# Kernel patches configuration file # vim: set ts=8 sw=8 noet: # # There are three kinds of rules (see guards.1 for details): # +symbol include this patch if symbol is defined; otherwise exclude. # -symbol exclude this patch if symbol is defined; otherwise include. # - exclude this patch. # # Using symbols means that an entirely different source tree will be # generated depending on which symbols are defined. This used to be # a good thing when arch-specific patches contained conflicts with other # patches, but we now have a policy that patches must build everywhere. # The result is a unified source tree that allows us to do neat things # like ship kernel module packages. Creating a divergent tree breaks # these # so you'd better have an extraordinary reason for using them. # For example, the openSUSE 10.3 kernel uses them for segregating the # -rt patches until they can be integrated completely, and these are # only applied at the very end of the series. # # The most common use in recent kernels is to disable a patch with a # username as the symbol to indicate responsbility. Another use is # to check in a patch for testing, but have it disabled in all but your # own build environment. ######################################################## # latest standard kernel patches # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## patches.kernel.org/patch-2.6.32.1 patches.kernel.org/patch-2.6.32.1-2 patches.kernel.org/patch-2.6.32.2-3 patches.kernel.org/patch-2.6.32.3-4 patches.kernel.org/patch-2.6.32.4-5 patches.kernel.org/patch-2.6.32.5-6 patches.kernel.org/patch-2.6.32.6-7 patches.kernel.org/patch-2.6.32.7-8 patches.kernel.org/patch-2.6.32.8-9 patches.kernel.org/patch-2.6.32.9-10 patches.kernel.org/patch-2.6.32.10-11 patches.kernel.org/patch-2.6.32.11-12 patches.kernel.org/patch-2.6.32.12-13 patches.kernel.org/patch-2.6.32.13-14 patches.kernel.org/patch-2.6.32.14-15 patches.kernel.org/patch-2.6.32.15-16 patches.kernel.org/patch-2.6.32.16-17 patches.kernel.org/patch-2.6.32.17-18 patches.kernel.org/patch-2.6.32.18-19 patches.kernel.org/patch-2.6.32.19-20 patches.kernel.org/patch-2.6.32.20-21 patches.kernel.org/patch-2.6.32.21-22 patches.kernel.org/patch-2.6.32.22-23 patches.kernel.org/patch-2.6.32.23-24 patches.kernel.org/patch-2.6.32.24-25 patches.kernel.org/patch-2.6.32.25-26 patches.kernel.org/patch-2.6.32.26-27 patches.kernel.org/patch-2.6.32.27-28 patches.kernel.org/patch-2.6.32.28-29 patches.kernel.org/patch-2.6.32.29-30 patches.kernel.org/patch-2.6.32.30-31 patches.kernel.org/patch-2.6.32.31-32 patches.kernel.org/patch-2.6.32.32-33 patches.kernel.org/patch-2.6.32.33-34 patches.kernel.org/patch-2.6.32.34-35 patches.kernel.org/patch-2.6.32.35-36 patches.kernel.org/patch-2.6.32.36-37 patches.kernel.org/patch-2.6.32.37-38 patches.kernel.org/patch-2.6.32.38-39 patches.kernel.org/patch-2.6.32.39-40 patches.kernel.org/patch-2.6.32.40-41 patches.kernel.org/patch-2.6.32.41-42 patches.kernel.org/patch-2.6.32.42-43 patches.kernel.org/patch-2.6.32.43-44 patches.kernel.org/patch-2.6.32.44-45 patches.kernel.org/patch-2.6.32.45-46 patches.kernel.org/patch-2.6.32.46-47 patches.kernel.org/patch-2.6.32.47-48 patches.kernel.org/patch-2.6.32.48-49 patches.kernel.org/patch-2.6.32.49-50 patches.kernel.org/patch-2.6.32.50-51 patches.kernel.org/patch-2.6.32.51-52 patches.kernel.org/patch-2.6.32.52-53 patches.kernel.org/patch-2.6.32.53-54 ######################################################## # Build fixes that apply to the vanilla kernel too. # They must be placed in patches.kernel.org to be # picked up for the -vanilla flavor. This is cheating, # since they're not actually upstream, but if the # packages don't build, that's pretty useless too. ######################################################## patches.rpmify/psmouse-section-conflict.diff patches.rpmify/ipmi-section-conflict.diff patches.rpmify/md-section-conflict patches.rpmify/gdth-section-conflict patches.rpmify/arch-include-asm-fixes patches.rpmify/arm-arch_include_asm-fix.diff patches.rpmify/tsi148-dependency patches.rpmify/staging-missing-sched.h patches.rpmify/ia64-sn-fix-percpu-warnings patches.rpmify/modpost-segfault patches.rpmify/ppc-crashdump-typefix patches.rpmify/fix-WARN_RATELIMIT-for-non-CONFIG_BUG.patch ######################################################## # Fixes for patches.kernel.org/* ######################################################## ######################################################## # kABI consistency patches ######################################################## patches.kabi/kabi-fix-up-struct-hrtimer_cpu_base-change.patch patches.kabi/revert-2.6.32.12-b43 patches.kabi/ppc-add-perf_event-include patches.kabi/revert-wrong-type-for-magic-argument-in-simple_fill_super-in-2.6.32.16.patch patches.kabi/kabi-fix-up-struct-firmware-abi-change.patch patches.kabi/kabi-fix-up-struct-transacion_s-abi-change.patch patches.kabi/kabi-acpi-guard-acpi_processor_cx-changes patches.kabi/kabi-acpi-guard-acpi_power_register-changes.patch patches.kabi/sched_entity-put-back-nr_forced2_migrations.patch patches.kabi/sched_struct_sched_domain_kABI_guard.patch patches.kabi/sched_struct_rq_kABI_guard.patch patches.kabi/sched_sched_class_kABI_guard.patch patches.kabi/emu10k1-snd_emu10k1-guard.patch patches.kabi/input-compat-include-avoidance.patch patches.kabi/revert-struct-zone-change.patch patches.kabi/compat-make-compat_alloc_user_space-incorporate-the-access_ok-API-fixup.patch patches.kabi/compat-make-compat_alloc_user_space-incorporate-the-access_ok-API-fixup-GENKSYMS.patch patches.kabi/smp_ops.patch patches.kabi/revert-physical-block-size-change.patch patches.kabi/kabi-fix-for-block-Deprecate-QUEUE_FLAG_CLUSTER-and-use-qu.patch patches.kabi/fuse-protect-linux-compat.h.patch patches.kabi/sched_group.patch patches.kabi/hisax-IsdnCardState-guard.patch patches.kabi/drm_device-guard.patch patches.kabi/paca_struct-guard.patch patches.kabi/vm_area_struct-fix.patch patches.kabi/exec-make-argv-envp-memory-visible-to-oom-killer patches.kabi/struct-rt2x00_ops-guard.patch patches.kabi/revert-mm-prevent-concurrent-unmap_mapping_range-on-.patch patches.kabi/kabi-fix-struct-clocksource-breakage.patch patches.kabi/net_bridge_port-kABI_guard.patch patches.kabi/rpc_task-kABI_guard.patch patches.kabi/scm_fp_list-kABI_guard.patch patches.kabi/jiffies_to_clock_t-kABI_guard.patch patches.kabi/0001-Revert-tty-icount-changeover-for-other-main-devices.patch patches.kabi/0002-Revert-tty-Make-tiocgicount-a-handler.patch patches.kabi/export-shrink_dcache_for_umount_subtree.patch ######################################################## # # packaging-specific patches (tweaks for autobuild, # CONFIG_SUSE_KERNEL, config/version tracking and other # build stuff like that ...). # # Note that every patch in the patches.rpmify directory # will be included in the vanilla package. ######################################################## patches.rpmify/firmware-path patches.rpmify/no-include-asm patches.rpmify/rpm-kernel-config patches.rpmify/split-package patches.rpmify/buildhost patches.rpmify/cloneconfig.diff patches.rpmify/0001-firmware-fix-directory-creation-rule-matching-with-m.patch patches.rpmify/0002-firmware-fix-directory-creation-rule-matching-with-m.patch ######################################################## # kbuild/module infrastructure fixes ######################################################## patches.suse/supported-flag patches.suse/supported-flag-sysfs patches.suse/supported-flag-enterprise patches.suse/kbuild-record-built-in-o patches.fixes/kbuild-fix-generating-of-.symtypes-files patches.suse/genksyms-add-override-flag.diff patches.suse/kbuild-generate-modules.builtin patches.suse/kconfig-automate-kernel-desktop patches.fixes/kbuild-Really-don-t-clean-bounds.h-and-asm-offsets.h patches.fixes/module-drop-the-lock-while-waiting-for-module-to-complete-initialization.patch patches.fixes/keyspan-firmware-install.patch ######################################################## # Simple export additions/removals ######################################################## patches.suse/reiser4-exports patches.suse/kvm-as-kmp patches.suse/export-release_open_intent patches.suse/export-security_inode_permission patches.suse/export-sync_page_range ######################################################## # Bug workarounds for binutils ######################################################## ######################################################## # Scheduler / Core ######################################################## patches.suse/setuid-dumpable-wrongdir patches.fixes/seccomp-disable-tsc-option patches.suse/hung_task_timeout-configurable-default patches.suse/sched-revert-latency-defaults # bnc#560317 patches.fixes/sched-make-tunable-scaling-configurable patches.fixes/sched-sysctl-for-normalized-tunables patches.fixes/sched-inline__percpu_counter_add.patch # writable limits patches.suse/rlim-0004-IA64-use-helpers-for-rlimits.patch patches.suse/rlim-0005-core-posix-cpu-timers-cleanup-rlimits-usage.patch patches.suse/rlim-0006-PPC-use-helpers-for-rlimits.patch patches.suse/rlim-0007-S390-use-helpers-for-rlimits.patch patches.suse/rlim-0008-SPARC-use-helpers-for-rlimits.patch patches.suse/rlim-0009-X86-use-helpers-for-rlimits.patch patches.suse/rlim-0010-FS-use-helpers-for-rlimits.patch patches.suse/rlim-0011-MM-use-helpers-for-rlimits.patch patches.suse/rlim-0012-core-use-helpers-for-rlimits.patch patches.suse/rlim-0013-infiniband-use-helpers-for-rlimits.patch patches.suse/rlim-0014-ipc-use-helpers-for-rlimits.patch patches.suse/rlim-0015-SECURITY-add-task_struct-to-setrlimit.patch patches.suse/rlim-0016-core-add-task_struct-to-update_rlimit_cpu.patch patches.suse/rlim-0017-sys_setrlimit-make-sure-rlim_max-never-grows.patch patches.suse/rlim-0017a--rlimits-selinux-do-rlimits-changes-under-task_lock.patch patches.suse/rlim-0018-core-split-sys_setrlimit.patch patches.suse/rlim-0019-core-allow-setrlimit-to-non-current-tasks.patch patches.suse/rlim-0020-rlimits-do-security-check-under-task_lock.patch patches.suse/rlim-0021-FS-proc-switch-limits-reading-to-fops.patch patches.suse/rlim-0022-FS-proc-make-limits-writable.patch patches.fixes/make-note_interrupt-fast.diff patches.fixes/sched-Limit-the-number-of-scheduler-debug-messages.patch patches.suse/cfq-turn-lowlatency-off-by-default.patch patches.fixes/sched-time-define-nsecs_to_jiffies.patch patches.suse/cgroup-disable-memcg-when-low-lowmem.patch #bug 712929 patches.fixes/spinning-mutex-BKL-deadlock.patch # bug 598253 patches.fixes/kernel-core-add-pid_max-start-option.patch # bug 630970 and 661605 !!!FIXME - DIAGNOSTIC WORKAROUND!!! patches.fixes/sched-divide-by-zero-workaround-and-diag.diff patches.fixes/sched-x86-Fix-overflow-in-cyc2ns_offset.patch patches.fixes/mm-alloc_large_system_hash-printk-overflow.patch # bug 658037, 636435, 665663 fixes patches.fixes/smp-consolidate-writes-in-smp_call_function_interrupt patches.fixes/smp-generic_smp_call_function_interrupt-additional-memory-order-tightening patches.fixes/sched-Implement-group-scheduler-statistics-in-one-struct patches.kabi/sched-sched_entity-kABI-guard.patch patches.fixes/initialize-call_single_queue-before-enabling-interrupt patches.fixes/sched-rtsched_debug-boot-option.patch # bug 707096 patches.fixes/sched-Fix-rt_rq-runtime-leakage-bug # bug 708877 patches.fixes/sched-fix-broken-SCHED_RESET_ON_FORK-handling # bug 712002 patches.fixes/sched-move-wakeup-tracepoint # bug 721840 patches.fixes/sched-cgroups-Disallow-attaching-kthreadd patches.fixes/sched-Make-sure-to-not-re-read-variables-after-valid.patch patches.fixes/sched-Fix-pick_next_highest_task_rt-for-cgroups.patch patches.fixes/regset-prevent-null-pointer-reference-on-readonly-regsets patches.fixes/regset-return-efault-not-eio-on-host-side-memory-fault patches.fixes/ntp-avoid-printk-under-xtime_lock.patch patches.fixes/ntp-fix-leap-second-hrtimer-deadlock.patch patches.fixes/ntp-fix-leap-second-hrtimer-bug.patch patches.fixes/hrtimer-provide-clock_was_set_delayed.patch patches.fixes/time-fix-leapsecond-triggered-hrtimer-futex-load-spike.patch patches.fixes/hrtimer-prevent-hrtimer_enqueue_reprogram-race.patch patches.fixes/hrtimer-remove-hrtimer_state_migrate.patch patches.fixes/cred-copy_process-clear-child-replacement_session.patch patches.fixes/sched-Fix-ancient-race-in-do_exit.patch patches.fixes/bug769685_sched-harden-rq-rt-usage-accounting.patch patches.fixes/ptrace-introduce-signal_wake_up_state-and-ptrace_sig.patch patches.fixes/ptrace-ensure-arch_ptrace-ptrace_request-can-never-r.patch patches.fixes/ptrace-ptrace_resume-shouldn-t-wake-up-TASK_TRACED-t.patch patches.fixes/wake_up_process-should-be-never-used-to-wakeup-a-TAS.patch patches.fixes/sched-harden-update_stats_wait_end.patch patches.fixes/signal-always-clear-sa_restorer-on-execve.patch patches.fixes/rwsem-Test-for-no-active-locks-in-__rwsem_do_wake-un.patch patches.fixes/kernel-signal.c-stop-info-leak-via-the-tkill-and-the.patch patches.fixes/exec-ptrace-fix-get_dumpable-incorrect-tests.patch patches.fixes/futex-forbid-uaddr-uaddr2-in-futex_wait_requeue_pi patches.fixes/0001-futex-Forbid-uaddr-uaddr2-in-requeue.patch patches.fixes/0002-futex-Validate-atomic-acquisition-in-futex_lock_pi_atomic.patch patches.fixes/futex-Unlock-hb-lock-in-futex_wait_requeue_pi-error-.patch # bnc889654 patches.fixes/x86-ptrace-regset-extensions-to-support-xstate.patch patches.fixes/ptrace-Add-support-for-generic-PTRACE_GETREGSET-PTRA.patch patches.fixes/timekeeping-avoid-possible-deadlock-from-clock_was_set.patch patches.fixes/fs-take-i_mutex-during-prepare_binprm-for-set-ug-id.patch # bug 949100 patches.fixes/sched-Add-enqueue-dequeue-flags.patch patches.fixes/sched-core-Fix-task-and-run-queue-sched_info-run_delay-inconsistencies.patch patches.fixes/0001-coredump-only-SIGKILL-should-interrupt-the-coredumpi.patch patches.fixes/0002-coredump-ensure-that-SIGKILL-always-kills-the-dumpin.patch patches.fixes/0003-coredump-sanitize-the-setting-of-signal-group_exit_c.patch patches.fixes/futex-Prevent-overflow-by-strengthen-input-validatio.patch patches.fixes/0001-kernel-exit.c-avoid-undefined-behaviour-when-calling.patch patches.fixes/0001-kernel-signal.c-avoid-undefined-behaviour-in-kill_so.patch patches.fixes/sched-sysctl-Check-user-input-value-of-sysctl_sched_.patch # bsc#1099922 CVE-2018-12896 patches.fixes/posix-timers-Sanitize-overrun-handling.patch patches.kabi/posix-timers-overrun-change-kABI-fix.patch ######################################################## # Architecture-specific patches. These used to be all # at the end of series.conf, but since we don't do # conditional builds anymore, there's no point. ######################################################## # bug 812364 patches.fixes/cpumask-Simplify-sched_rt_dot_c.patch patches.fixes/cpumask-Partition_sched_domains-takes-array-of-cpumask_var_t.patch ######################################################## # ia64 ######################################################## patches.fixes/ia64-sparse-fixes.diff patches.fixes/nr-irqs-file patches.arch/mm-avoid-bad-page-on-lru patches.arch/ia64-page-migration patches.arch/ia64-page-migration.fix patches.arch/ia64-page-migration-update patches.fixes/taskstats-alignment patches.fixes/ia64-select-mmu-notifier-for-sgi-xp.patch patches.fixes/ia64-preserve-high-order-personality-bits ######################################################## # i386 ######################################################## patches.arch/ix86-numa-option # amd64 | x86-64 | x86_64 # 'Intel(r) Extended Memory 64 Technology' | 'Intel(r) EM64T' # x64 # Intel 64 # "the architecture with too many names" # TAWTMN # bug 632975 patches.arch/x86_64-numa-Cacheline-aliasing-makes-for_each_populated_zone-extremely-expensive-V2.patch ######################################################## # x86_64/i386 biarch ######################################################## patches.arch/x86-Eliminate-TS_XSAVE.patch patches.arch/x86-ptrace-Remove-set_stopped_child_used_math-in-x-f.patch patches.arch/x86-Introduce-struct-fpu-and-related-API.patch patches.kabi/kabi-struct-fpu.patch patches.arch/x86-fpu-Unbreak-FPU-emulation.patch patches.arch/x86-xsave-Move-boot-cpu-initialization-to-xsave_init.patch patches.arch/x86-fpu-Use-static_cpu_has-to-implement-use_xsave.patch patches.arch/x86-xsave-Separate-fpu-and-xsave-initialization.patch patches.arch/x86-fpu-Merge-fpu_init.patch patches.arch/x86-fpu-Merge-__save_init_fpu.patch patches.arch/x86-64-fpu-Disable-preemption-when-using-TS_USEDFPU.patch patches.arch/x86-64-fpu-Fix-cs-value-in-convert_from_fxsr.patch patches.arch/x86-32-fpu-Rewrite-fpu_save_init.patch patches.arch/x86-fpu-Merge-fpu_save_init.patch patches.arch/KVM-Initialize-fpu-state-in-preemptible-context.patch patches.arch/x86-32-fpu-Fix-FPU-exception-handling-on-non-SSE-sys.patch patches.arch/x86-32-fpu-Fix-DNA-exception-during-check_fpu.patch patches.arch/i387-math_state_restore-isn-t-called-from-asm.patch patches.arch/i387-make-irq_fpu_usable-tests-more-robust.patch patches.arch/i387-fix-sense-of-sanity-check.patch patches.arch/x86-Avoid-unnecessary-__clear_user-and-xrstor-in-sig.patch patches.arch/i387-fix-x86-64-preemption-unsafe-user-stack-save-re.patch patches.arch/i387-move-TS_USEDFPU-clearing-out-of-__save_init_fpu.patch patches.arch/i387-don-t-ever-touch-TS_USEDFPU-directly-use-helper.patch patches.arch/i387-do-not-preload-FPU-state-at-task-switch-time.patch patches.arch/i387-move-AMD-K7-K8-fpu-fxsave-fxrstor-workaround-fr.patch patches.arch/i387-move-TS_USEDFPU-flag-from-thread_info-to-task_s.patch patches.kabi/kabi-fix-has_fpu-in-thread_structs.patch patches.arch/i387-re-introduce-FPU-state-preloading-at-context-sw.patch patches.suse/i387-use-restore_fpu_checking-directly-in-task-switc.patch patches.arch/x86-fpu-correct-the-asm-constraints-for-fxsave-unbre.patch patches.fixes/bootmem-Add-alloc_bootmem_align.patch patches.suse/x86-non-upstream-eager-fpu.patch patches.suse/x86-non-upstream-eager-fpu-32.patch patches.suse/x86-non-upstream-eager-fpu-extmods.patch patches.suse/eager-fpu-signal-handling-fix.patch patches.suse/eager-fpu-signal-handling-fix-ia32.patch patches.suse/x86-fpu-Don-t-do-__thread_fpu_end-if-use_eager_fpu.patch patches.arch/x86_64-hpet-64bit-timer.patch patches.arch/add_support_for_hpet_msi_intr_remap.patch patches.arch/add_x86_support_for_hpet_msi_intr_remap.patch patches.arch/x86-crypto-pclmulqdq-accelerated-implementation.patch patches.arch/x86-crypto-add-ghash-algorithm-test.patch patches.arch/x86-mcp51-no-dac patches.arch/kvm-split-paravirt-ops-by-functionality patches.arch/kvm-only-export-selected-pv-ops-feature-structs patches.arch/kvm-split-the-KVM-pv-ops-support-by-feature patches.arch/kvm-replace-kvm-io-delay-pv-ops-with-linux-magic patches.fixes/KVM-Validate-userspace_addr-of-memslot-when-register.patch patches.fixes/KVM-add-missing-void-__user-cast-to-access_ok-call.patch patches.arch/x86-64-preserve-large-page-mapping-for-1st-2mb-kernel-txt-with-config_debug_rodata patches.arch/x86-64-align-rodata-kernel-section-to-2mb-with-config_debug_rodata patches.arch/x86-64-add-comment-for-rodata-large-page-retainment patches.suse/x86-mark_rodata_rw.patch patches.arch/x86-ftrace-fix-rodata-1.patch patches.arch/x86-ftrace-fix-rodata-2.patch patches.arch/x86-ftrace-fix-rodata-3.patch patches.fixes/dmar-fix-oops-with-no-dmar-table # bug 564618 patches.arch/x86-Remove-the-CPU-cache-size-printks.patch patches.arch/x86-Remove-CPU-cache-size-output-for-non-Intel-too.patch patches.arch/x86-cpu-mv-display_cacheinfo-cpu_detect_cache_sizes.patch patches.arch/x86-Limit-the-number-of-processor-bootup-messages.patch patches.arch/x86-Limit-number-of-per-cpu-TSC-sync-messages.patch patches.arch/x86-Remove-enabling-x2apic-message-for-every-CPU.patch patches.arch/ACPI-Remove-repeated-registered-as-cooling_device-messages.patch patches.suse/x86-cacheline-size-128.patch # bug 587669 patches.arch/x86-Reduce-per-cpu-warning-boot-up-messages.patch # bug 588008 patches.arch/x86-pat-Update-page-flags-for-memtype-without-using-memtype_lock-V4.patch # bug 592176 patches.arch/x86-MCE-fix-MSR_IA32_MCI_CTL2-CMCI-threshold-setup.patch # bug 579639 patches.arch/intel-iommu-Dont-complain-that-ACPI_DMAR_SCOPE_TYPE_IOAPIC-is-not-supported.patch #bug 622727 patches.arch/x86-fix_irq_assignment-on-NUMA-systems.patch patches.suse/add_efi_memmap-update-e820_saved.patch # for KMS patches.arch/x86-Add-array-variants-for-setting-memory-to-wc # bug 701686 patches.arch/x86_reset_IRR_in_clear_IO_APIC_pin.patch patches.fixes/Fix-SMI-induced-variation-in-quick_pit_calibrate # bug 718684 patches.arch/x86-nmi-message.patch patches.arch/bug-787625_kernel_stack_size.patch patches.arch/x86-msr-Add-capabilities-check.patch patches.arch/x86-add-boot_cpu_is_bsp patches.arch/x86-disable-bsp-when-booted-on-ap patches.arch/ptrace-x86-force-IRET-path-after-a-ptrace_stop.patch patches.arch/x86_64-vdso-Fix-the-vdso-address-randomization-algor.patch patches.arch/x86-mm-aslr-fix-stack-randomization-on-64-bit-systems.patch # bsc#926240, CVE-2015-2830 patches.arch/x86-asm-entry-64-remove-a-bogus-ret_from_fork-optimization.patch ######################################################## # x86 MCE/MCA (Machine Check Error/Architecture) extensions ######################################################## patches.arch/x86_mce_undef-lru patches.arch/x86_mce_shake-page patches.arch/x86_mce_hwpoison-action_result-valid-pfn.patch patches.arch/x86_mce_hwpoison-no-double-ref.patch patches.arch/x86_mce_ref-to-flags patches.arch/x86_mce_hwpoison-is-free-page.patch patches.arch/x86_mce_offline-inject patches.arch/x86_mce_madvise-locking patches.arch/x86_mce_page-offline # one bug fix, better stress testing, and injection filters patches.fixes/mce_injection_enhancements_db0480b3a61bd6ad86ead3b8bbad094ab0996932 patches.fixes/mce_injection_enhancements_71f72525dfaaec012e23089c73331654ea7b12d3 patches.fixes/mce_injection_enhancements_95d01fc664b9476e0d18e3d745bb209a42a33588 patches.fixes/mce_injection_enhancements_847ce401df392b0704369fd3f75df614ac1414b4 patches.fixes/mce_injection_enhancements_d95ea51e3a7e9ee051d19f1dd283ca61d1aa5ec6 patches.fixes/mce_injection_enhancements_138ce286eb6ee6d39ca4fb50516e93adaf6b605f patches.fixes/mce_injection_enhancements_7c116f2b0dbac4a1dd051c7a5e8cef37701cafd4 patches.fixes/mce_injection_enhancements_31d3d3484f9bd263925ecaa341500ac2df3a5d9b patches.fixes/mce_injection_enhancements_1a9b5b7fe0c5dad8a635288882d36785dea742f9 patches.fixes/mce_injection_enhancements_478c5ffc0b50527bd2390f2daa46cc16276b8413 patches.fixes/mce_injection_enhancements_e42d9d5d47961fb5db0be65b56dd52fe7b2421f1 patches.fixes/mce_injection_enhancements_d324236b3333e87c8825b35f2104184734020d35 patches.fixes/mce_injection_enhancements_4fd466eb46a6a917c317a87fb94bfc7252a0f7ed patches.fixes/mce_injection_enhancements_1bfe5febe34d2be2120803c10720e179186357c9 patches.fixes/mce_injection_enhancements_413f9efbc513d330f00352bb7cba060a729999d3 patches.fixes/mce_injection_enhancements_fe194d3e100dea323d7b2de96d3b44d0c067ba7a patches.fixes/mce_injection_enhancements_0474a60ec704324577782b1057d05b574388d552 patches.fixes/mce_injection_enhancements_0d57eb8dfcb92e3dd928d792f4ed2b2fec680bb7 patches.fixes/mce_injection_enhancements_12686d153abff397fa0927c620d5a3de84910b72 patches.fixes/mce_injection_enhancements_f2c03debdfb387fa2e35cac6382779072b8b9209 # Needed on Boxboro/Westmere-EX to correctly decode the physical # address of correctable errors patches.arch/x86_mce_intel_decode_physical_address.patch patches.arch/x86_mce_intel_decode_physical_address_rename_fix.patch patches.arch/x86_mce_intel_decode_physical_address_compile_fix.patch patches.arch/x86-mce-xeon75xx-fix-typo-causing-a-kernel-crash.patch patches.arch/x86_mce_intel_decode_physical_fix_dynamic_debug.patch # bug 587669 patches.arch/x86-Reduce-per-cpu-MCA-boot-up-messages.patch patches.drivers/x86_amd_microcode_be_less_verbose.patch patches.arch/x86-microcode-Sanitize-per-cpu-microcode-reloading-i.patch ######################################################## # x86_64/4096CPUS - from SGI ######################################################## patches.arch/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch ######################################################## # x86 UV patches from SGI ######################################################## patches.arch/bug-561933_uv_pat_is_gru_range.patch patches.arch/bug-561939_uv_bios_call_hwperf_updated.patch patches.arch/bug-561939_uv_gpa_to_soc_phys_ram.patch patches.arch/bug-561939_uv_gpa_is_mmr_space.patch patches.arch/bug-561939_uv_rtc_fixes.patch patches.arch/bug-561939_uv_rtc_setup_evt.patch patches.arch/bug-561939_uv_rtc_cleanup.patch patches.arch/bug-561939_uv_ipi_macro.patch patches.arch/bug-561939_uv_mmap_low.patch patches.arch/uv_determine_revision_id_of_node_controller_chip.patch patches.arch/uv_use_replicated_cachelines_to_read_rtc.patch # Generic, but depends on the above patches patches.arch/bug-561946_rename_generic_int.patch patches.arch/bug-561946_uv_use_rtc.patch patches.arch/bug-561946_uv_irq_affinity.patch patches.arch/bug-561946_uv_move_ioapic.patch patches.arch/bug-561989_gru_rollup.patch patches.arch/xpc_introduce_xp_socket.patch patches.arch/xpc_uv_bios_changes.patch patches.arch/UV-Expose-irq_desc-node-in-proc.patch patches.arch/x86-uv-fix-uv_hub_macro-bug.patch patches.arch/x86-UV-Add-UV-NMI-handler.patch patches.arch/x86-speed-up-microcode.ctl-on-SGI-UV.patch patches.arch/x86-uv-Update-UV-mmr-definitions-header-file.patch patches.arch/x86-UV-Fix-target_cpus-in-x2apic_uv_x.c.patch patches.arch/x86-UV-BAU-performance-and-error-recovery.patch patches.arch/tlb_uv_update2.patch patches.arch/tlb_uv_update3.patch patches.arch/bug-610783_uv_nortsched_boot_option.patch patches.arch/x86-UV-Fix-uninitialized-uvhub_mask.patch patches.arch/x86-UV-fix-crash-on-UV-hubs-that-have-no-active-cpus.patch patches.arch/x86-UV-hwclock-workaround.patch patches.arch/x86-UV-BAU-Extend-for-more-than-16-cpus-per-socket.patch patches.arch/x86-uv-westmere-acpicid-fix.patch patches.arch/x86-UV-Fix-interrupt-targeting-for-GRU-on-westmere.patch # bug 657248 patches.arch/x86-uv-early-boot-bitmap-fix.patch patches.arch/x86-uv-Initialize-the-broadcast-assist-unit-base-destination-node-id-properly.patch ######################################################## # x86_64/i386 depending on the UV patchset ######################################################## patches.arch/x86-Unify-fixup_irqs-for-32-bit-and-64-bit-kernels.patch patches.arch/x86-intr-remap-Avoid-irq_chip-mask-unmask-in-fixup_irqs-for-intr-remapping.patch patches.arch/x86-Remove-move_cleanup_count-from-irq_cfg.patch patches.arch/x86-Force-irq-complete-move-during-cpu-offline.patch patches.arch/x86-Use-EOI-register-in-io-apic-on-intel-platforms.patch patches.arch/x86-Remove-local_irq_enable-local_irq_disable-in-fixup_irqs.patch patches.arch/x86-io-apic-Move-the-effort-of-clearing-remoteIRR-explicitly-before-migrating-the-irq.patch patches.arch/x86-ioapic-Fix-the-EOI-register-detection-mechanism.patch patches.arch/x86-ioapic-Document-another-case-when-level-irq-is-seen-as-an-edge.patch patches.arch/x86-Remove-unnecessary-mdelay-from-cpu_disable_common.patch patches.arch/x86-irq-check-move_in_progress-before-freeing-the-vector-mapping.patch ######################################################## # powerpc/generic ######################################################## patches.suse/of_platform_driver.module-owner.patch patches.suse/led_classdev.sysfs-name.patch patches.suse/radeon-monitor-jsxx-quirk.patch patches.suse/8250-sysrq-ctrl_o.patch patches.suse/ppc-no-LDFLAGS_MODULE.patch patches.arch/ppc-vio-modalias.patch patches.arch/ppc-efika-mpc52xx-ac97.patch patches.arch/ppc-efika-psc-console-autodetection.patch - patches.arch/ppc-efika-bestcomm-ata-dma.patch patches.arch/ppc-pegasos-console-autodetection.patch patches.suse/ppc-powerbook-usb-fn-key-default.patch patches.suse/suse-ppc32-mol.patch patches.suse/suse-ppc32-mol-kbuild.patch patches.suse/suse-ppc32-mol-handle-mm-fault patches.suse/suse-ppc32-mol-ioctl patches.suse/suse-ppc32-mol-get-property patches.suse/suse-ppc32-mol-BIT patches.suse/suse-ppc32-mol-sheep patches.suse/suse-ppc32-mol-semaphore patches.drivers/ppc64-adb patches.suse/suse-ppc64-branding patches.arch/ppc64-xmon-dmesg-printing.patch patches.arch/ppc-prom-nodisplay.patch patches.fixes/ptrace-getsiginfo patches.arch/ppc-ipic-suspend-without-83xx-fix patches.arch/ppc-vmcoreinfo.diff patches.arch/ppc-select patches.arch/ppc-extended_h_cede-kernel-dlpar patches.arch/ppc-extended_h_cede-mv_of_drconf_cell patches.arch/ppc-extended_h_cede-Export_memory_sysdev_class patches.arch/ppc-extended_h_cede-memory-dlpar patches.arch/ppc-extended_h_cede-cpu-dlpar patches.arch/ppc-extended_h_cede-new_cede_processor patches.arch/ppc-extended_h_cede-add_offline_states patches.arch/ppc-extended_h_cede-node_offline_online_cpus patches.arch/ppc-extended_h_cede-add_driver_lock patches.arch/ppc-extended_h_cede-update-to-mainline patches.arch/ppc-extended_h_cede-fix-kstack-resume patches.arch/ppc-pseries-mach-cpu-die-rearrange-code patches.arch/ppc-pseries-mach-cpu-die-remove-debug-printk patches.fixes/powerpc-fix-cpu-name-in-show-cpuinfo patches.arch/ppc-pseries-ncpus-1 patches.arch/ppc-pseries-ncpus-2 patches.arch/powerpc-export-data-from-new-hcall-H_EM_GET_PARMS.patch patches.arch/ppc-mark_preferred_offline_state_before_removing_cpus.patch patches.arch/ppc-unmap_vmallocs_on_hotremove.patch patches.arch/power7-type1-numa-affinity patches.arch/ppc-pseries-cmm4kdump patches.arch/ppc-xics-affinity-fix patches.arch/ppc64-kdump-rebase patches.arch/ppc-huge-page-pte patches.arch/ppc-pseries-disable-msi-new-interface patches.arch/ppc-no_BUG_ON-dumping-exiting-thread patches.arch/ppc-correct-ccrbit-for-syscall-error patches.arch/ppc-smt-idle-time-fix patches.kabi/ppc-smt-idle-time-kabi-fix patches.arch/ppc-monotonic-time patches.arch/ppc-normalize-xtime-after-rounding patches.arch/ppc-kmem-cache-for-DTL-buffers patches.arch/ppc-add-pgprot_writecombine patches.arch/ppc-add-power7+-cputableent patches.fixes/perf-IP-callchain-consistency patches.fixes/perf-enable-SDAR-in-continous-sample-mode patches.fixes/perf-frequency-calculation-for-overflowing-counters patches.fixes/perf-log-invalid-daddr-as-FF patches.fixes/perf-power_pmu_disable patches.fixes/powerpc-fix-bogus-VIO-iommu-it_blocksize ######################################################## # PS3 ######################################################## ######################################################## # S/390 ######################################################## patches.arch/s390-add-FREE_PTE_NR patches.suse/s390-System.map.diff patches.arch/s390-message-catalog.diff patches.arch/s390-01-qeth-isolation.patch patches.arch/s390-02-01-cex3-init-msg.patch patches.arch/s390-02-02-cex3-special-command.patch patches.arch/s390-02-03-cex3-device.patch patches.arch/s390-02-04-cex3-use-def.patch patches.arch/s390-02-05-zcrypt-speed-cex2c.patch patches.arch/s390-02-06-zcrypt-speed-cex3.patch patches.arch/s390-03-qeth-hs-traffic-analyzer.patch patches.arch/s390-04-02-zcrypt-hrtimer.patch patches.arch/s390-04-04-mm-fault-fix.patch patches.arch/s390-04-05-sclp-dump-indicator.patch patches.arch/s390-04-06-dasd-move-diag-kmsg.patch patches.arch/s390-04-08-cio-fix-dev-stall.patch patches.arch/s390-04-09-cio-recover-hw-changes.patch patches.arch/s390-04-10-cio-fix-onoffline-failure.patch patches.arch/s390-04-11-cio-error-reporting.patch patches.arch/s390-04-13-cio-internal-io.patch patches.arch/s390-04-14-cio-allow-offline.patch patches.arch/s390-04-15-cio-split-pgid.patch patches.arch/s390-04-16-cio-path-verification.patch patches.arch/s390-04-17-cio-steal-lock.patch patches.arch/s390-04-18-cio-fix-memleak-chk-dev.patch patches.arch/s390-04-19-cio-fix-deact-dev-panic.patch patches.suse/s390-Kerntypes.diff patches.arch/s390-05-02-cmm-suspend.patch patches.arch/s390-05-03-iucv-suspend.patch patches.arch/s390-05-04-zfcp-work-queue.patch patches.arch/s390-05-05-zfcp-fail-commands.patch patches.arch/s390-05-06-zfcp-adisc.patch patches.arch/s390-05-07-zfcp-fsf-errors.patch patches.arch/s390-05-08-zfcp-block.diff patches.arch/s390-05-09-ctcm-suspend-wait.diff patches.arch/s390-05-10-rework-tso.diff patches.arch/s390-05-11-atomic-volatile.patch patches.arch/s390-05-12-tape-remove-fn.patch patches.arch/s390-05-13-qeth-blkt-defaults.patch patches.arch/s390-05-14-dasd-dasd-enable-prefix.patch patches.arch/s390-05-16-dasd-wait-lcu-setup.patch patches.arch/s390-06-01-zfcp-introduce-bsg-timeout-callback.patch patches.arch/s390-06-02-zfcp-set-hw-timeout-requested-by-bsg.patch patches.arch/s390-07-03-cio-fix-vary-handling.patch patches.arch/s390-07-04-dasd_online_offline_race.patch patches.arch/s390-08-01-zfcp_port_dequeue_race.patch patches.arch/s390-08-02-zfcp_fc_bsg_report_error.patch patches.arch/s390-08-03-qdio-input-error.patch patches.arch/s390-08-04-qdio-int_handler_warn.patch patches.arch/s390-09-02-dasd-fix_refcount.patch patches.arch/s390-09-03-dasd-correct_offline_processing.patch patches.arch/s390-09-04-qeth-no-online-recover.patch patches.arch/s390-09-05-zfcp-ccw_fix_remove_list.patch patches.arch/s390-09-06-qeth-dhcp.patch patches.arch/s390-09-07-qeth-checksum-default.patch patches.arch/s390-dasd-emc-ckd-psf-and-security.patch patches.arch/s390-10-01-zfcpdump-lpar-registers.patch patches.arch/s390-10-02-cio_fix_drvdata_usage_for_the_console_subchannel.patch patches.arch/s390-10-03-dasd-fix-erp-tcw-alignment.patch patches.arch/s390-11-01-zfcp-ccw_remove_lock_dep.patch patches.arch/s390-11-02-zfcp-unit_add_lock_dep.patch patches.arch/s390-11-03-zfcp_unit_remove_lock_dep.patch patches.arch/s390-12-01_callhome.patch patches.arch/s390-12-02-vmalloc.patch patches.arch/s390-13-01-nss-add-previous-stmt.patch patches.arch/s390-13-02-zcore-reipl-check.patch patches.arch/s390-14-01-vdso-ntp-multiplier.patch patches.arch/s390-14-02-vdso-install.patch patches.arch/s390-15-01-dasd-fix-tasklet-sleep-on-race.patch patches.arch/s390-16-02-qeth-conf-mutex.patch patches.arch/s390-17-01-cmm-unload.patch patches.arch/s390-17-02-cio_reenable_mss_after_hibernation.patch patches.arch/s390-17-03-zfcp_offline_sbal_wait.patch patches.arch/s390-17-04-ccwgroup-drvdata-locking.patch patches.arch/s390-18-01-kernel-panic-kprobes.patch patches.arch/s390-19-01-zfcp-unit-remove.patch patches.arch/s390-19-02-zfcp-zero-fc.patch patches.arch/s390-19-03-zfcp-fc-port-add-scsi-scan.patch patches.arch/s390-19-04-zfcp-forced-terminate-rport-io.patch patches.arch/s390-19-05-zfcp-erp-timeout.patch patches.arch/s390-19-06-zfcp-erp-port-open-fail.patch patches.arch/s390-19-07-zfcp-forced-unblock.patch patches.arch/s390-19-08-zfcp-forced-fail.patch patches.arch/s390-19-09-qeth_clear_mac_bits.patch patches.arch/s390-19-10-xip_race_condition.patch patches.arch/s390-19-11-qeth-ipa-timeout.patch patches.arch/s390-20-01-etr-race.patch patches.arch/s390-20-02-dasd-reserve-emergency-cqr.patch patches.arch/s390-20-03-cio_use_all_paths.patch patches.arch/s390-21-01-qeth_connection_isolation_keep_reply.patch patches.arch/s390-21-02-dasd-fix-cqr-flags-in-erp.patch patches.arch/s390-22-tlb-proc-race.patch patches.arch/s390-23-01-zfcp-fix-p2p-refcount.patch patches.arch/s390-23-02-dasd-fix-dump_sense_dbf.patch patches.arch/s390-23-03-dasd-fix-cc1-handling.patch patches.arch/s390-23-04-dasd-fix-unimplemented-diag-function.patch patches.arch/s390-23-05-qeth-osxosm.patch patches.arch/s390-23-06-cio-fix-cancel-halt-clear.patch patches.arch/s390-24-01-zfcp-fix-lookup-dequeue.patch patches.arch/s390-24-02-vmlogrdr-purge-after-recording-off.patch patches.arch/s390-25-02-qeth_l3_vpassthru.patch patches.arch/s390-25-03-qeth-offline-vipa-add.patch patches.arch/s390-25-04-hvc-iucv-unregister.patch patches.arch/s390-26-01-ccwgroup_uevent.patch patches.arch/s390-26-02-cio-fix-ccwgroup-use-after-free.patch patches.arch/s390-26-03-qdio-siga.patch patches.arch/s390-26-04-nohz-cpu-hotplug.patch patches.arch/s390-26-05-qeth_recovery_wait_in_open.patch patches.arch/s390-26-06-qeth_osn_online.patch patches.arch/s390-26-07-qdio-shared_ind_race.patch patches.arch/s390-26-08-uaccess-sacf.patch patches.arch/s390-phys_device.patch patches.arch/s390-kvm-tlb-fix.patch patches.arch/s390-kvm-ext-param.patch patches.arch/s390-kvm-hotplug.patch patches.arch/crypto-sha-s390-reset-index-after-processing-partial-block.patch patches.arch/s390-27-01-qeth-mac-in-message.patch patches.arch/s390-27-02-dasd-unresumed-devices-panic.patch patches.arch/s390-27-03-qeth-chpath-change.patch patches.arch/s390-27-04-qeth-no-ipa-in-offline.patch patches.arch/s390-27-05-tape-system-wq-deadlock.patch patches.arch/s390-28-01-cio-prevent-online-purge.patch patches.arch/s390-28-02-dasd-fix-open-offline-race.patch patches.arch/s390-28-03-dasd-remove-uid-from-devmap.patch patches.arch/s390-29-01-qdio_input_error.patch patches.arch/s390-29-02-diag10-64bit.patch patches.arch/s390-30-01-qeth-sysfs-serialize.patch patches.arch/s390-30-02-crypto-prng-seed.patch patches.arch/s390-31-01-page-referenced.patch patches.arch/s390-32-01-qdio-busy_bit.patch patches.arch/s390-33-01-qdio-partial_eqbs.patch patches.arch/s390-dasd-force-label.patch patches.arch/s390-34-01-pfault-cpu-hotplug.patch patches.fixes/revert-list_head-definition-move.patch ######################################################## # VM/FS patches ######################################################## patches.suse/unmap_vmas-lat patches.suse/silent-stack-overflow-2.patch patches.fixes/do_anonymous_page-race patches.fixes/oom-warning patches.suse/shmall-bigger patches.fixes/grab-swap-token-oops patches.fixes/remount-no-shrink-dcache patches.suse/reiser4-set_page_dirty_notag patches.suse/file-capabilities-disable-by-default.diff patches.suse/unlock_page-speedup.patch patches.suse/lock_page-speedup.patch patches.suse/lock_page_speedup_avoid_sync.patch patches.fixes/mm-fix_priority-inversion-__lock_page.patch patches.fixes/mm-allow-non-rt-sleep-__lock_page.patch patches.suse/mm-tune-dirty-limits.patch patches.suse/mm-vmalloc-fail-dump-stack.patch patches.fixes/aggressive-zone-reclaim.patch patches.suse/readahead-request-tunables.patch patches.fixes/mm-memcg-coalesce-uncharge.patch patches.fixes/mm-memcg-coalesce-charging.patch # bug 578046 patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-safely-schedule.patch patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-safely-schedule-build-fix.patch patches.fixes/Fix-unmap_vma-bug-related-to-mmu_notifiers.patch patches.fixes/mm-pagealloc-fix-congestion-wait.patch patches.suse/mm-uninline-add-to-page-cache.patch patches.suse/pagecache-limit.patch patches.suse/pagecache-limit-unmapped.diff patches.suse/pagecache-limit-dirty.diff - patches.suse/pagecache-limit-debug.diff patches.suse/pagecache-limit-warn-on-usage.patch patches.fixes/mempolicy-fix-get_mempolicy-for-relative-and-static-nodes.patch patches.fixes/mm-independent-rr-slab.patch patches.fixes/proc-pid-smaps-export-amount-of-anonymous-memory-in-a-mapping.patch patches.fixes/avoid-pgoff-overflow-in-remap_file_pages patches.fixes/bounce_pfn-raise-limit-on-mem-add patches.fixes/proc-stat-scalability-fix-backport.patch patches.fixes/proc-stat-fix-scalability-of-irq-sum-of-all-cpu.patch patches.fixes/fs-fix-max_files-overflow.patch patches.fixes/epoll-fix-max_user_watches-overflow.patch patches.fixes/mm-clear-pages_scanned-only-if-draining-a-pcp-adds-p.patch patches.fixes/page_cgroup-reduce-allocation-overhead.patch patches.fixes/mm-add-alloc_pages_exact_nid.patch patches.fixes/memcg-allocate-memory-cgroup-structures-in-local-nod.patch patches.fixes/fs-partitions-efi-c-corrupted-guid-partition-tables-can-cause-kernel-oops patches.fixes/proc-pagemap-close-races-with-suid-execve.patch patches.fixes/proc-report-errors-in-proc-map-sanely.patch patches.fixes/proc-fix-oops-on-invalid-proc-pid-maps-access.patch patches.fixes/proc-close-race-in-proc-environ.patch patches.fixes/proc-auxv-require-the-target-to-be-tracable-or-yourself.patch patches.fixes/proc-fix-pagemap_read-error-case.patch patches.fixes/radix-tree-fix-rcu-bug.patch patches.fixes/lib-radix-tree.c-make-radix_tree_node_alloc-work-cor.patch patches.fixes/mm-Fix-assertion-mapping-nrpages-0-in-end_writeback.patch patches.fixes/oom-filter-tasks-not-sharing-the-same-cpuset.patch patches.suse/fs-proc-vmcorec-add-hook-to-read_from_oldmem-to-check-for-non-ram-pages.patch patches.fixes/mm-prevent-concurrent-unmap_mapping_range-on-.patch patches.fixes/oom-suppress-nodes-that-are-not-allowed-from-meminfo.patch patches.fixes/oom-suppress-show_mem-for-many-nodes-in-irq-context-.patch patches.fixes/oom-suppress-nodes-that-are-not-allowed-from-meminfo-on-page-alloc.patch patches.fixes/lib-arch-add-filter-argument-to-show_mem-and-fix-pri.patch patches.fixes/arch-mm-filter-disallowed-nodes-from-arch-specific-s.patch patches.fixes/cpusets-randomize-node-rotor-used-in-cpuset_mem_spre.patch patches.fixes/validate-size-of-efi-guid-partition-entries.patch patches.fixes/mm-fix_memoryless_nodes_exact_nid.patch patches.fixes/mm-fix_possible_compile_issue_page_cgroup.patch patches.fixes/Make-swap-accounting-default-behavior-configurable.patch patches.fixes/memsw-remove-noswapaccount-kernel-parameter.patch patches.fixes/mm-vmstat.c-cache-align-vm_stat.patch patches.fixes/quota-Fix-WARN_ON-in-lookup_one_len.patch patches.fixes/x86-mm-Fix-pgd_lock-deadlock.patch # bnc743870 patches.suse/mm-bootmem-sparsemem-Allocate-sparsemem-memmap-from-higher-zones.patch patches.suse/mm-sparsemem-Put-usemap-for-one-node-together.patch patches.suse/mm-sparsemem-Put-mem-map-for-one-node-together.patch patches.fixes/mm-hugetlbfs-fix-use-after-free-bug-in-quota-handling.patch # bnc#764150, CVE-2012-2390 patches.fixes/mm-hugetlb-fix-resv_map-leak-in-error-path.patch patches.fixes/mm-fix-vma_resv_map-NULL-pointer.patch patches.fixes/mm-hold-a-file-reference-in-madvise_remove.patch patches.fixes/exec-do-not-leave-bprm-interp-on-stack.patch patches.fixes/tmpfs-fix-use-after-free-of-mempolicy-object.patch patches.fixes/mm-cond_resched-per-pmd-on-unmap_vmas.patch patches.fixes/fs-compat_ioctl.c-VIDEO_SET_SPU_PALETTE-missing-erro.patch patches.fixes/udf-avoid-info-leak-on-export.patch patches.fixes/isofs-avoid-info-leak-on-export.patch patches.fixes/mm-try_to_unmap_cluster-should-lock_page-before-mloc.patch # Memcg charge move patches.fixes/memcg-remove-memcg_tasklist.patch patches.fixes/cgroup-introduce-cancel_attach.patch patches.fixes/memcg-add-mem_cgroup_cancel_charge.patch patches.fixes/memcg-add-interface-to-move-charge-at-task-migration.patch patches.fixes/memcg-move-charges-of-anonymous-page.patch patches.fixes/memcg-cleanup-mem_cgroup_move_parent.patch patches.fixes/cgroup-introduce-coalesce-css_get-and-css_put.patch patches.fixes/memcg-improve-performance-in-moving-charge.patch patches.fixes/memcg-avoid-oom-during-moving-charge.patch patches.fixes/memcg-move-charges-of-anonymous-swap.patch patches.fixes/memcg-improve-performance-in-moving-swap-charge.patch patches.fixes/memcg-clean-up-move-charge.patch patches.fixes/memcg-move-charge-of-file-pages.patch patches.fixes/memcg-fix-init_section_page_cgroup-pfn-alignment.patch patches.fixes/fix-autofs-afs-etc.-magic-mountpoint-breakage.patch patches.fixes/mm-do-not-walk-all-of-system-ram-during-show_mem.patch patches.fixes/do_add_mount-umount-l-races.patch patches.fixes/splice-add-generic_write_checks.patch patches.fixes/mm-vmalloc-check-for-page-allocation-failure-before-.patch patches.fixes/pipe-fix-iov-overrun-for-failed-atomic-copy.patch patches.fixes/x86-mm-Check-if-PUD-is-large-when-validating-a-kerne.patch patches.fixes/hugetlb-abort-a-hugepage-pool-resize-if-a-signal-is-.patch patches.fixes/unix-properly-account-for-FDs-passed-over-unix-socke.patch patches.kabi/unix-properly-account-for-FDs-passed-over-unix-socke-kabi.patch patches.fixes/mm-gup-close-FOLL-MAP_PRIVATE-race.patch patches.fixes/mm-avoid-setting-up-anonymous-pages-into-file-mappin.patch patches.fixes/mm-mempolicy.c-fix-error-handling-in-set_mempolicy-a.patch patches.fixes/fs-exec.c-account-for-argv-envp-pointers.patch patches.fixes/exec-Limit-arg-stack-to-at-most-75-of-_STK_LIM.patch patches.fixes/sanitize-move_pages-permission-checks.patch patches.fixes/fs-binfmt_elf.c-fix-bug-in-loading-of-PIE-binaries.patch patches.fixes/fs-binfmt_elf.c-load_elf_binary-return-EINVAL-on-zer.patch patches.fixes/binfmt_elf-switch-to-new-creds-when-switching-to-new.patch patches.fixes/mm-madvise.c-fix-madvise-infinite-loop-under-special.patch patches.fixes/0001-mm-mempolicy-fix-use-after-free-when-calling-get_mem.patch patches.fixes/0001-mm-enforce-min-addr-even-if-capable-in-expand_downwa.patch patches.suse/proc-restrict-kernel-stack-dumps-to-root-for-SLE.patch patches.fixes/mm-mincore-c-make-mincore-more-conservative.patch # bsc#1132686 patches.fixes/direct-io-don-t-read-inode-i_blkbits-multiple-times.patch ######################################################## # IPC patches ######################################################## patches.fixes/ipc-semc-sem-optimise-undo-list-search.patch patches.fixes/ipc-semc-sem-use-list-operations.patch patches.fixes/ipc-semc-sem-preempt-improve.patch patches.fixes/ipc-semc-optimize-if-semops-fail.patch patches.fixes/ipc-semc-add-a-per-semaphore-pending-list.patch patches.fixes/ipc-semc-optimize-single-semop-operations.patch patches.fixes/ipc-semc-optimize-single-sops-when-semval-is-zero.patch patches.fixes/ipc-remove-unreachable-code-in-semc.patch patches.fixes/ipc-ipc_rcu_putref-race.patch patches.fixes/0001-ipc-shm-Fix-shmat-mmap-nil-page-protection.patch patches.fixes/mqueue-fix-a-use-after-free-in-sys_mq_notify.patch ######################################################## # nfsacl protocol (agruen) ######################################################## +agruen patches.suse/nfsacl-client-cache-CHECK.diff +agruen patches.fixes/nfs-acl-caching.diff ######################################################## # misc small fixes ######################################################## patches.suse/connector-read-mostly patches.suse/kbd-ignore-gfx.patch patches.fixes/ds1682-build-fix patches.suse/ldm_validate_partition_table-quiet patches.fixes/scsi-aic94xx-world-writable-sysfs-update_bios-file ######################################################## # # ACPI patches # ######################################################## patches.suse/apm_setup_UP.diff # Check resource conflicts between hwmon and ACPI OpRegs patches.arch/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch patches.arch/x86_thinkpad_fix_x100e_s2ram.patch +trenn patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch +jeffm patches.suse/add-initramfs-file_read_write +jeffm patches.suse/init-move-populate_rootfs-back-to-start_kernel +jeffm patches.suse/acpi-generic-initramfs-table-override-support patches.arch/acpi_thermal_passive_blacklist.patch patches.arch/acpi-export-hotplug_execute +needs_update-32 patches.arch/acpi_ec_provide_non_interrupt_mode_boot_param.patch # Adjust this patch for every new product (at least Enterprise # level) to provide OEMs a safety break so that they can add # for example SLE11 specific BIOS updates (if there is no other # way to safely solve an ACPI issue). +trenn patches.suse/acpi_osi_sle11_ident.patch patches.arch/acpi_srat-pxm-rev-store.patch patches.arch/acpi_srat-pxm-rev-ia64.patch patches.arch/acpi_srat-pxm-rev-x86-64.patch patches.arch/x86_cpu_hotplug_map_numa_node_correctly.patch patches.arch/acpi_enable_C3_on_huge_latencies.patch patches.arch/acpi-limit-sleep.patch # bug 601520 patches.arch/ACPICA-Optimization-Reduce-the-number-of-namespace-walks.patch patches.arch/ACPICA-Performance-enhancement-for-namespace-search-and-access.patch patches.fixes/x86_acer_acpi_ec_call_reg_blacklist.patch patches.arch/acpi-osi-dmi-table-backport.patch patches.arch/acpi_ec_delay_param.patch # bug 602838 patches.suse/acpi-blacklist-dell-vostro-v13.patch # bug 657763 patches.suse/acpi-blacklist-dell-latitude-e6410.patch # Acer platform enhancements patches.drivers/input-add-generic-support-for-sparse-keymaps.patches patches.drivers/acer_wmi_hotkey_events_support.patch patches.drivers/acer_wmi_launch_manager_mode.patch patches.drivers/acer_wmi_3g_rfkill_sysfs_file.patch patches.drivers/acer_wmi_dmi_check_wireless_device_availability.patch patches.drivers/acer_wmi_init_rfkill.patch # HP WMI update to latest mainline version patches.drivers/hp_wmi_update_to_2_6_37_rc4.patch # bnc#647567 patches.suse/acpi-video-switch-option # bug 637377 patches.arch/ACPI-ACPICA-Fix-global-lock-acquisition.patch patches.fixes/ipv6-udp-optimise-multicast-reception patches.fixes/udp-multicast-rx-should-increment-snmp-sk_drops-counter-in-allocation-failures patches.fixes/net-add-limit-for-socket-backlog patches.fixes/tcp-use-limited-socket-backlog patches.fixes/udp-use-limited-socket-backlog patches.fixes/llc-use-limited-socket-backlog patches.fixes/sctp-use-limited-socket-backlog patches.fixes/net-sctp-fix-slab-corruption-from-use-after-free-on-INIT.patch patches.fixes/tipc-use-limited-socket-backlog patches.fixes/x25-use-limited-socket-backlog patches.fixes/net-backlog-functions-rename patches.fixes/net-sk_add_backlog-take-rmem_alloc-into-account patches.kabi/sock-kabi-fixup-for-adding-sk_backlog.len.patch patches.fixes/net-sctp-fix-skb_over_panic-when-receiving-malformed.patch patches.fixes/net-sctp-fix-panic-on-duplicate-ASCONF-chunks.patch patches.fixes/net-sctp-fix-remote-memory-pressure-from-excessive-q.patch patches.fixes/net-sctp-fix-NULL-pointer-dereference-in-af-from_addr_param.patch patches.fixes/netfilter-conntrack-disable-generic-tracking-for-known-protos.patch patches.fixes/0001-net-llc-use-correct-size-for-sysctl-timeout-entries.patch patches.fixes/0001-net-rds-use-correct-size-for-max-unacked-packets-and.patch patches.arch/ACPI-introduce-acpi_rsdp-parameter-for-kdump.patch patches.drivers/acpi_video_provide_backlight_override_param.patch patches.arch/ACPI-thermal-Don-t-invalidate-thermal-zone-if-criti.patch ######################################################## # CPUFREQ ######################################################## ## cpuidle feature patch set still not consistent. # patches.suse/cpuidle-cleanup # patches.suse/cpuidle-implement-list # patches.suse/cpuidle-cleanup-x86 # patches.suse/cpuidle-enable-pseries # patches.suse/cpuidle-cleanup-pseries # patches.suse/cpuidle-add-default-idle-ppc # patches.suse/cpuidle-pseries-proc-idle # patches.suse/cpuidle-eliminate-ppcmdpowersave1 # patches.suse/cpuidle-documentation patches.fixes/cpufreq_ondemand_performance_optimise_default_settings.patch # PCC -> HP's cpufreq driver patches.drivers/cpufreq_ondemand_limit_fix.patch patches.drivers/cpufreq_processor_clocking_control_pcc_driver.patch patches.drivers/cpufreq_processor_clocking_control_pcc_driver_cast_fix.patch patches.drivers/cpufreq_pcc_sanity_check_acpi_processor_data.patch patches.fixes/bios_driven_exclude_firmware_error.patch patches.arch/x86_powernow_k8_remove_zero_latency_warning.patch ######################################################## # AGP, graphics related stuff ######################################################## patches.arch/x86_agpgart-g33-stoeln-fix-2.patch patches.fixes/vgaarb-enable-legacy-resources-only-if-device-decodes.patch patches.fixes/0001-fbdev-color-map-copying-bounds-checking.patch ######################################################## # Power Management ######################################################## patches.fixes/PM-Hibernate-Make-some-boot-messages-look-less-scary.patch ######################################################## # Suse specific stuff ######################################################## # TIOCGDEV - suse special patches.fixes/tiocgdev +still_needed? patches.suse/mm-increase-dirty-limits.patch patches.suse/panic-on-io-nmi-SLE11-user-space-api.patch patches.suse/stop_machine-implement-lazy ######################################################## # Networking, IPv6 ######################################################## patches.fixes/bridge-module-get-put.patch patches.fixes/l2tp-fix-oops-in-pppol2tp_xmit patches.fixes/xfrm-Define-new-XFRM-netlink-auth-attribute-with-spe.patch patches.fixes/xfrm-Store-aalg-in-xfrm_state-with-a-user-specified-.patch patches.fixes/xfrm-Use-the-user-specified-truncation-length-in-ESP.patch patches.fixes/xfrm-Fix-truncation-length-of-authentication-algorit.patch patches.fixes/sched-qdisc_reset_all_tx-is-calling-qdisc_reset-with.patch patches.fixes/xfrm-ipv6-fragment-locally-generated-packets.patch patches.fixes/xfrm-periodic-garbage-collector.patch patches.fixes/econet-fix-locking patches.fixes/econet-do-the-correct-cleanup-after-an-unprivileged-siocsifaddr patches.fixes/phonet-some-signedness-bugs patches.fixes/ipv6-implement-any-ip-support.patch patches.fixes/ipsec-fix-bogus-bundle-flowi.patch patches.fixes/ipv4-check-rt_genid-in-dst_check.patch patches.fixes/rose-add-length-checks-to-CALL_REQUEST-parsing.patch patches.fixes/ipv4-match-prefsrc-when-deleting-routes.patch patches.fixes/ipv4-fix-route-deletion-for-IPs-on-many-subnets.patch patches.fixes/ipv4-remove-the-routes-on-secondary-promotion.patch patches.fixes/ipv6-make-fragment-identifications-less-predictable patches.fixes/ipv6-fix-NULL-dereference-in-udp6_ufo_fragment.patch patches.fixes/net-ipv6-check-for-mistakenly-passed-in-non-AF_INET6.patch patches.fixes/net-bind-fix-error-return-on-wrong-address-family.patch patches.fixes/net-ipv4-relax-AF_INET-check-in-bind.patch patches.fixes/net-2.6-SYN-retransmits-Add-new-parameter-to-retrans.patch patches.fixes/net-fix-divide-by-zero-in-tcp-algorithm-illinois.patch patches.fixes/ipv6-discard-overlapping-fragment.patch patches.fixes/net-fix-info-leak-in-compat-dev_ifconf.patch patches.fixes/ipvs-fix-info-leak-in-getsockopt-IP_VS_SO_GET_TIMEOU.patch patches.fixes/dccp-fix-info-leak-via-getsockopt-DCCP_SOCKOPT_CCID_.patch patches.fixes/dccp-check-ccid-before-dereferencing.patch patches.fixes/llc-fix-info-leak-via-getsockname.patch patches.fixes/Bluetooth-HCI-Fix-info-leak-in-getsockopt-HCI_FILTER.patch patches.fixes/Bluetooth-L2CAP-Fix-info-leak-via-getsockname.patch patches.fixes/Bluetooth-RFCOMM-Fix-info-leak-in-ioctl-RFCOMMGETDEV.patch patches.fixes/Bluetooth-RFCOMM-Fix-info-leak-via-getsockname.patch patches.fixes/atm-fix-info-leak-in-getsockopt-SO_ATMPVC.patch patches.fixes/atm-fix-info-leak-via-getsockname.patch patches.fixes/net-tun-fix-ioctl-based-info-leaks.patch patches.fixes/dcbnl-fix-various-netlink-info-leaks.patch patches.fixes/Bluetooth-RFCOMM-Fix-missing-msg_namelen-update-in-r.patch patches.fixes/Bluetooth-fix-possible-info-leak-in-bt_sock_recvmsg.patch patches.fixes/atm-update-msg_namelen-in-vcc_recvmsg.patch patches.fixes/ax25-fix-info-leak-via-msg_name-in-ax25_recvmsg.patch patches.fixes/irda-Fix-missing-msg_namelen-update-in-irda_recvmsg_.patch patches.fixes/iucv-Fix-missing-msg_namelen-update-in-iucv_sock_rec.patch patches.fixes/llc-Fix-missing-msg_namelen-update-in-llc_ui_recvmsg.patch patches.fixes/netrom-fix-info-leak-via-msg_name-in-nr_recvmsg.patch patches.fixes/netrom-fix-invalid-use-of-sizeof-in-nr_recvmsg.patch patches.fixes/rose-fix-info-leak-via-msg_name-in-rose_recvmsg.patch patches.fixes/tipc-fix-info-leaks-via-msg_name-in-recv_msg-recv_st.patch patches.fixes/xfrm_user-fix-info-leak-in-copy_to_user_policy.patch patches.fixes/xfrm_user-fix-info-leak-in-copy_to_user_state.patch patches.fixes/xfrm_user-fix-info-leak-in-copy_to_user_tmpl.patch patches.fixes/xfrm_user-fix-info-leak-in-copy_to_user_auth.patch patches.fixes/b43-stop-format-string-leaking-into-error-msgs.patch patches.fixes/af_key-initialize-satype-in-key_notify_policy_flush.patch patches.fixes/af_key-fix-info-leaks-in-notify-messages.patch patches.fixes/ipv6-ip6_sk_dst_check-must-not-assume-ipv6-dst.patch patches.fixes/ipvs-Add-boundary-check-on-ioctl-arguments.patch patches.fixes/ipv6-remove-max_addresses-check-from-ipv6_create_tem.patch patches.fixes/ipv6-udp-packets-following-an-UFO-enqueued-packet-ne.patch patches.fixes/inet-fix-possible-memory-corruption-with-UDP_CORK-an.patch patches.fixes/inet-fix-addr_len-msg-msg_namelen-assignment-in-recv.patch patches.fixes/inet-prevent-leakage-of-uninitialized-memory-to-user.patch patches.fixes/ipv6-call-udp_push_pending_frames-when-uncorking.patch patches.fixes/net-l2tp-don-t-fall-back-on-UDP-get-set-sockopt.patch patches.fixes/net-guard-tcp_set_keepalive-to-tcp-sockets.patch patches.fixes/ipv6-fix-leaking-uninitialized-port-number-of-offend.patch patches.fixes/netlink-add-privilege-check-of-socket-opener.patch patches.fixes/udp-fix-behavior-of-wrong-checksums.patch patches.fixes/ipv6-addrconf-validate-new-MTU-before-applying-it.patch patches.fixes/ipv6-fix-bad-free-of-addrconf_init_net.patch patches.fixes/net-add-validation-for-the-socket-syscall-protocol-a.patch patches.fixes/sctp-deal-with-multiple-COOKIE_ECHO-chunks.patch patches.fixes/sctp-Use-correct-sideffect-command-in-duplicate-cook.patch patches.fixes/sctp-Prevent-soft-lockup-when-sctp_accept-is-called-.patch patches.fixes/net-fix-infoleak-in-rtnetlink.patch patches.fixes/tcp-implement-rfc-5961-3.2.patch patches.fixes/tcp-implement-rfc-5961-4.2.patch patches.fixes/tcp-refine-syn-handling-in-tcp_validate_incoming.patch patches.fixes/tcp-call-tcp_replace_ts_recent-from-tcp_ack.patch patches.fixes/tcp-make-challenge-acks-less-predictable.patch patches.fixes/ppp-take-reference-on-channels-netns.patch patches.fixes/ppp-defer-netns-reference-release-for-ppp-channel.patch # bsc#983213 CVE-2016-5244 patches.fixes/rds-fix-an-infoleak-in-rds_inc_info_copy.patch patches.fixes/tcp-fix-use-after-free-in-tcp_xmit_retransmit_queue.patch patches.fixes/sctp-avoid-BUG_ON-on-sctp_wait_for_sndbuf.patch patches.fixes/ipv6-add-complete-rcu-protection-around-np-opt.patch patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch patches.fixes/ipv6-tcp-add-rcu-locking-in-tcp_v6_send_synack.patch patches.fixes/ipv6-sctp-clone-options-to-avoid-use-after-free.patch patches.fixes/sctp-deny-peeloff-operation-on-asocs-with-threads-sl.patch patches.fixes/dccp-fix-freeing-skb-too-early-for-IPV6_RECVPKTINFO.patch patches.fixes/tcp-avoid-infinite-loop-in-tcp_splice_read.patch patches.fixes/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch patches.fixes/net-packet-fix-overflow-in-check-for-tp_reserve.patch # bsc#1027178, CVE-2017-6348 patches.fixes/irda-fix-lockdep-annotations-in-hashbin_delete.patch patches.fixes/dccp-tcp-do-not-inherit-mc_list-from-parent.patch patches.fixes/ipx-call-ipxitf_put-in-ioctl-error-path.patch patches.fixes/ipv6-Prevent-overrun-when-parsing-v6-header-options.patch patches.fixes/ipv6-Check-ip6_find_1stfragopt-return-value-properly.patch patches.fixes/sctp-do-not-inherit-ipv6_-mc-ac-fl-_list-from-parent.patch patches.fixes/ipv6-dccp-do-not-inherit-ipv6_mc_list-from-parent.patch patches.fixes/ipv6-fix-out-of-bound-writes-in-__ip6_append_data.patch patches.fixes/rxrpc-Fix-several-cases-where-a-padded-len-isn-t-che.patch patches.fixes/ipv6-avoid-overflow-of-offset-in-ip6_find_1stfragopt.patch patches.fixes/xfrm-policy-check-policy-direction-value.patch patches.fixes/tcp-initialize-rcv_mss-to-TCP_MIN_MSS-instead-of-0.patch patches.fixes/sctp-do-not-peel-off-an-assoc-from-one-netns-to-anot.patch patches.kabi/kabi-silence-spurious-kabi-error-in-net-sctp-socket..patch patches.fixes/ipsec-Fix-aborted-xfrm-policy-dump-crash.patch patches.fixes/dccp-CVE-2017-8824-use-after-free-in-DCCP-code.patch patches.fixes/RDS-Heap-OOB-write-in-rds_message_alloc_sgs.patch patches.fixes/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch patches.fixes/sctp-verify-size-of-a-new-chunk-in-_sctp_make_chunk.patch patches.fixes/dccp-check-sk-for-closed-state-in-dccp_sendmsg.patch # bsc#909361 patches.fixes/slab-introduce-kmalloc_array.patch # bsc#1137586 patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch patches.fixes/tcp-tcp_fragment-should-apply-sane-memory-limits.patch patches.fixes/tcp-refine-memory-limit-test-in-tcp_fragment.patch patches.fixes/tcp-add-tcp_min_snd_mss-sysctl.patch patches.fixes/tcp-enforce-tcp_min_snd_mss-in-tcp_mtu_probing.patch patches.fixes/tcp-avoid-collapses-in-tcp_prune_queue-if-possible.patch patches.fixes/tcp-detect-malicious-patterns-in-tcp_collapse_ofo_qu.patch patches.fixes/tcp-be-more-careful-in-tcp_fragment.patch patches.fixes/tcp-fix-tcp_rtx_queue_tail-in-case-of-empty-retransm.patch patches.kabi/kabi-drop-LINUX_MIB_TCPWQUEUETOOBIG-snmp-counter.patch patches.fixes/ax25-enforce-cap_net_raw-for-raw-sockets.patch ######################################################## # NFS ######################################################## patches.fixes/nfs-slot-table-alloc patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch-fix patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch-fix2 patches.fixes/nfsd-06-sunrpc-cache-retry-cache-lookups-that-return-ETIMEDO.patch patches.fixes/nfsd-07-nfsd-idmap-drop-special-request-deferal-in-favour-of.patch patches.fixes/nfsd-09-fix-kabi patches.fixes/nfs-fix-NFS4ERR_FILE_OPEN-handling patches.fixes/sunrpc-monotonic-expiry patches.fixes/nfs-bdi-leak.fix patches.fixes/01-rnfs_read_complete_calc_rq_respages.patch patches.fixes/nfsd-allow-IPv6-sockets patches.fixes/nfsd-do-not-reg-v3-for-IPv6 patches.fixes/nfs-dont-decode-GETATTR-if-DELEGRETURN-returned-error.patch patches.fixes/nfs-support-local_lock patches.fixes/nfs4-add-release-lockowner patches.fixes/sunrpc_xprt_refcnt.fix patches.fixes/sunrpc-cache-completion.fix patches.fixes/knfsd4-fix-share-mode-perms patches.fixes/nfs-mmap-sugbus-fix patches.fixes/nfsv4.1-dont-call-nfs4_schedule_state_recovery-unnecessarily.patch patches.fixes/nfs-ensure-that-we-handle-NFS4ERR_STALE_STATEID-correctly.patch patches.fixes/nfsv4-dont-call-nfs4_state_mark_reclaim_reboot-from-error-handlers.patch patches.fixes/nfsv4-fix-open-recovery.patch patches.fixes/nfs-check-rpcclient-validity.patch patches.fixes/sunrpc-prevent-task_cleanup-running-on-freed-xprt.patch patches.fixes/sunrpc-client-can-not-deal-with-ENOSOCK-so-translate-it.patch patches.fixes/nfs-multithread-nfsiod patches.fixes/0001-nfsd-check-for-oversized-NFSv2-v3-arguments.patch patches.fixes/0002-nfsd4-minor-NFSv2-v3-write-decoding-cleanup.patch patches.fixes/0003-nfsd-stricter-decoding-of-write-like-NFSv2-v3-ops.patch ######################################################## # lockd + statd ######################################################## ######################################################## # cifs patches ######################################################## patches.fixes/cifs-fix-vfs-busy-inode-errors patches.fixes/cifs-fix-noserverino-handling-when-unix-extensions-a.patch patches.fixes/cifs-reduce-false-positives-with-inode-aliasing-serv.patch patches.fixes/cifs-don-t-allow-cifs_iget-to-match-inodes-of-the-wr.patch patches.fixes/cifs-make-cifs-assume-password-is-encoded.patch patches.fixes/cifs-set-server_eof-in-cifs_fattr_to_inode.patch patches.fixes/cifs-overhaul-cifs_revalidate-and-rename-to-cifs_rev.patch patches.fixes/cifs-fix-dentry-refcount-leak-when-opening-a-fifo-on-lookup ######################################################## # ext2/ext3 ######################################################## patches.suse/ext3-barrier-default # patches.suse/ext2-fsync-err patches.fixes/ext3-mark-super-uptodate patches.fixes/jbd-mark-super-uptodate patches.fixes/jbd-remove_journal_head-oops-fix.diff patches.fixes/jbd-Issue-cache-flush-after-checkpointing.patch ######################################################## # ext4 ######################################################## patches.fixes/ext4-avoid-uninitialized-memory-references-in-ext4_h.patch patches.fixes/ext4-Fix-max-file-size-and-logical-block-counting-of.patch patches.fixes/jbd2-clear-BH_Delay-BH_Unwritten-in-journal_unmap_buffer.patch patches.fixes/ext4-fix-undefined-behavior-in-ext4_fill_flex_info.patch patches.fixes/ext4-make-orphan-functions-be-no-op-in-no-journal-mo.patch patches.fixes/ext4-avoid-hang-when-mounting-non-journal-filesystem.patch ######################################################## # btrfs ######################################################## patches.fixes/err-h-add-helper-function-to-simplify-pointer-error-checking patches.fixes/btrfs-add-mount-o-compress-force patches.fixes/btrfs-remove-tree_search-in-extent_map-c patches.fixes/btrfs-use-rb_root-to-intialize-rb_trees-instead-of-setting-rb_node-to-null patches.fixes/btrfs-add-a-function-to-lookup-a-directory-path-by-following-backrefs patches.fixes/btrfs-add-search-and-inode-lookup-ioctls patches.fixes/btrfs-make-set-get-functions-for-the-super-compat_ro-flags-use-compat_ro patches.fixes/btrfs-change-how-we-mount-subvolumes patches.fixes/btrfs-add-ioctl-and-incompat-flag-to-set-the-default-mount-subvol patches.fixes/btrfs-make-subvolid-0-mount-the-original-default-root patches.fixes/btrfs-run-the-backing-dev-more-often-in-the-submit_bio-helper patches.fixes/btrfs-be-more-selective-in-the-defrag-ioctl patches.fixes/btrfs-add-new-defrag-range-ioctl patches.fixes/btrfs-update-existing-btrfs_device-for-renaming-device patches.fixes/btrfs-make-df-be-a-little-bit-more-understandable patches.fixes/btrfs-flush-data-on-snapshot-creation patches.fixes/btrfs-fix-btrfs_mkdir-goto-for-no-free-objectids patches.fixes/btrfs-finish-read-pages-in-the-order-they-are-submitted patches.fixes/btrfs-change-the-ordered-tree-to-use-a-spinlock-instead-of-a-mutex patches.fixes/btrfs-cache-extent-state-in-find_delalloc_range patches.fixes/btrfs-cache-ordered-extent-when-completing-io patches.fixes/btrfs-cache-the-extent-state-everywhere-we-possibly-can-v2 patches.fixes/btrfs-add-a-df-ioctl-for-btrfs patches.fixes/btrfs-use-memparse patches.fixes/btrfs-using-btrfs_stack_device_id-get-devid patches.fixes/btrfs-don-t-look-at-bio-flags-after-submit_bio patches.fixes/btrfs-fix-gfp-flags-masking-in-the-compression-code patches.fixes/btrfs-fix-search_ioctl-key-advance patches.fixes/btrfs-use-__u64-types-in-ioctl-h patches.fixes/btrfs-buffer-results-in-the-space_info-ioctl patches.fixes/btrfs-fix-key-checks-and-advance-in-the-search-ioctl patches.fixes/btrfs-return-keys-for-large-items-to-the-search-ioctl patches.fixes/btrfs-allow-treeid-0-in-the-inode-lookup-ioctl patches.fixes/btrfs-fix-the-inode-ref-searches-done-by-btrfs_search_path_in_tree patches.fixes/btrfs-remove-duplicate-include-in-ioctl-c patches.fixes/btrfs-add-null-check-for-do_walk_down patches.fixes/btrfs-remove-unnecessary-finish_wait-in-wait_current_trans patches.fixes/btrfs-add-error-handle-for-btrfs_search_slot-in-btrfs_read_chunk_tree patches.fixes/btrfs-simplify-num_stripes-s-calculation-logical-for-__btrfs_alloc_chunk patches.fixes/btrfs-dereferencing-freed-memory patches.fixes/btrfs-handle-kmalloc-failure-in-inode-lookup-ioctl patches.fixes/btrfs-check-btrfs_get_extent-return-for-is_err patches.fixes/btrfs-fail-to-mount-if-we-have-problems-reading-the-block-groups patches.fixes/btrfs-kill-max_extent-mount-option patches.fixes/btrfs-fix-chunk-allocate-size-calculation patches.fixes/btrfs-use-add_to_page_cache_lru-use-__page_cache_alloc patches.fixes/btrfs-fix-small-race-with-delalloc-flushing-waitqueue-s patches.fixes/btrfs-create-snapshot-references-in-same-commit-as-snapshot patches.fixes/btrfs-add-check-for-changed-leaves-in-setup_leaf_for_split patches.fixes/btrfs-fix-data-enospc-check-overflow patches.fixes/btrfs-make-sure-the-chunk-allocator-doesn-t-create-zero-length-chunks patches.fixes/btrfs-link-block-groups-of-different-raid-types patches.fixes/btrfs-kill-allocate_wait-in-space_info patches.fixes/btrfs-shrink-delay-allocated-space-in-a-synchronized patches.fixes/btrfs-kill-init_btrfs_i patches.fixes/btrfs-introduce-contexts-for-metadata-reservation patches.fixes/btrfs-integrate-metadata-reservation-with-start_transaction patches.fixes/btrfs-update-metadata-reservation-for-delayed-allocation patches.fixes/btrfs-introduce-global-metadata-reservation patches.fixes/btrfs-metadata-reservation-for-orphan-inodes patches.fixes/btrfs-metadata-enospc-handling-for-tree-log patches.fixes/btrfs-pre-allocate-space-for-data-relocation patches.fixes/btrfs-metadata-enospc-handling-for-balance patches.fixes/btrfs-don-t-walk-around-with-task-state-task_running patches.fixes/btrfs-avoid-enospc-errors-in-btrfs_dirty_inode patches.fixes/btrfs-fix-block-generation-verification-race patches.fixes/btrfs-drop-verbose-enospc-printk patches.fixes/btrfs-add-more-error-checking-to-btrfs_dirty_inode patches.fixes/btrfs-fix-loop-device-on-top-of-btrfs patches.fixes/btrfs-fix-fallocate-regression patches.fixes/btrfs-uninitialized-data-is-check_path_shared patches.fixes/btrfs-fix-remap_file_pages-error patches.fixes/btrfs-fix-null-dereference-in-relocation-c patches.fixes/btrfs-fix-bug_on-for-fs-converted-from-extn patches.fixes/btrfs-handle-error-returns-from-btrfs_lookup_dir_item patches.fixes/btrfs-handle-kzalloc-failure-in-open_ctree patches.fixes/btrfs-btrfs_iget-returns-err_ptr patches.fixes/btrfs-unwind-after-btrfs_start_transaction-errors patches.fixes/btrfs-btrfs_read_fs_root_no_name-returns-err_ptrs patches.fixes/btrfs-btrfs_lookup_dir_item-can-return-err_ptr patches.fixes/btrfs-prohibit-a-operation-of-changing-acl-s-mask-when-noacl-mount-option-used patches.fixes/btrfs-avoid-bug-when-dropping-root-and-reference-in-same-transaction patches.fixes/btrfs-handle-err_ptr-from-posix_acl_from_xattr patches.fixes/btrfs-return-EXDEV-when-linking-from-different-subvo.patch ######################################################## # Reiserfs Patches ######################################################## patches.suse/reiserfs-barrier-default patches.fixes/reiserfs-writepage-buffer-lock.patch ######################################################## # dlm ######################################################## patches.fixes/dlm-Send-lockspace-name-with-uevents.patch patches.fixes/dlm-use-bastmode-in-debugfs-output.patch ######################################################## # ocfs2 ######################################################## # ocfs2 fixes from 2.6.33/2.6.34 patches.fixes/ocfs2-always-include-acl-support.patch patches.fixes/ocfs2-make-acl-use-the-default.patch patches.fixes/ocfs2-refcounttree.c-cleanup.patch patches.fixes/ocfs2-cluster-Make-fence-method-configurable-v2.patch patches.fixes/ocfs2-return-EAGAIN-instead-of-EAGAIN-in-dlm.patch patches.fixes/tree-wide-fix-typos-offest-offset patches.fixes/ocfs-stop-using-do_sync_mapping_range.patch patches.fixes/ocfs2-devel-remove-redundant-OCFS2_MOUNT_POSIX_ACL-c.patch patches.fixes/ocfs2-explicit-declare-uninitialized-var-in-user_clu.patch patches.fixes/ocfs2-replace-u8-by-__u8-in-ocfs2_fs.h.patch patches.suse/fiemap-Add-new-extent-flag-FIEMAP_EXTENT_SHARED.patch patches.suse/ocfs2-Use-FIEMAP_EXTENT_SHARED.patch patches.fixes/Ocfs2-Should-ocfs2-support-fiemap-for-S_IFDIR-inode.patch patches.fixes/ocfs2-Add-reflinked-file-s-inode-to-inode-hash-earil.patch patches.fixes/ocfs2-Set-i_nlink-properly-during-reflink.patch patches.fixes/Ocfs2-Let-ocfs2-support-fiemap-for-symlink-and-fast-.patch patches.fixes/ocfs2-trivial-Use-proper-mask-for-2-places-in-hearbe.patch patches.fixes/ocfs2-trivial-Use-le16_to_cpu-for-a-disk-value-in-xa.patch patches.fixes/ocfs2-Handle-O_DIRECT-when-writing-to-a-refcounted-c.patch patches.fixes/ocfs2-Fix-refcnt-leak-on-ocfs2_fast_follow_link-erro.patch patches.fixes/ocfs2-Sync-max_inline_data_with_xattr-from-tools.patch patches.fixes/ocfs2-fix-a-misleading-variable-name.patch patches.fixes/ocfs2-trivial-Remove-trailing-whitespaces.patch patches.fixes/ocfs2-dlm-Ignore-LVBs-of-locks-in-the-Blocked-list.patch patches.fixes/ocfs2-dlm-Print-more-messages-during-lock-migration.patch patches.fixes/ocfs2-Fix-memory-overflow-in-cow_by_page.patch patches.fixes/ocfs2-add-parenthesis-to-wrap-the-check-for-o_direct patches.fixes/ocfs2-dlm-Handle-EAGAIN-for-compatibility-v2.patch patches.fixes/ocfs2-Use-compat_ptr-in-reflink_arguments.patch patches.fixes/ocfs2-Fix-setting-of-OCFS2_LOCK_BLOCKED-during-bast.patch patches.fixes/ocfs2-Prevent-a-livelock-in-dlmglue.patch patches.fixes/ocfs2-Do-not-downconvert-if-the-lock-level-is-alread.patch patches.fixes/ocfs2-Remove-overzealous-BUG_ON-during-blocked-lock-.patch patches.fixes/ocfs2-Plugs-race-between-the-dc-thread-and-an-unlock.patch patches.fixes/ocfs2-dlm-Remove-BUG_ON-in-dlm-recovery-when-freeing.patch patches.fixes/ocfs2-Fix-contiguousness-check-in-ocfs2_try_to_merge.patch patches.fixes/ocfs2-dlm-Fix-printing-of-lockname.patch patches.fixes/ocfs2-cluster-Make-o2net-connect-messages-KERN_NOTIC.patch patches.fixes/tree-wide-assorted-spelling-fixes patches.fixes/ocfs2-add-extent-block-stealing-for-ocfs2-v5.patch patches.fixes/ocfs2-Clean-up-the-checks-for-CoW-and-direct-I-O.patch patches.fixes/ocfs2-Add-current-comm-in-trace-output.patch patches.fixes/ocfs2-Introduce-ocfs2_xa_loc.patch patches.fixes/ocfs2-Remove-xattrs-via-ocfs2_xa_loc.patch patches.fixes/ocfs2-Prefix-the-member-fields-of-struct-ocfs2_xattr.patch patches.fixes/ocfs2-Add-a-name_len-field-to-ocfs2_xattr_info.patch patches.fixes/ocfs2-Wrap-calculation-of-name-value-pair-size.patch patches.fixes/ocfs2-Set-the-xattr-name-value-pair-in-one-place.patch patches.fixes/ocfs2-Handle-value-tree-roots-in-ocfs2_xa_set_inline.patch patches.fixes/ocfs2-Provide-ocfs2_xa_fill_value_buf-for-external-v.patch patches.fixes/ocfs2-Teach-ocfs2_xa_loc-how-to-do-its-own-journal-w.patch patches.fixes/ocfs2-Allocation-in-ocfs2_xa_prepare_entry-values-in.patch patches.fixes/ocfs2-Gell-into-ocfs2_xa_set.patch patches.fixes/ocfs2-Let-ocfs2_xa_prepare_entry-do-space-checks.patch patches.fixes/ocfs2-Set-xattr-block-entries-with-ocfs2_xa_set.patch patches.fixes/ocfs2-Set-inline-xattr-entries-with-ocfs2_xa_set.patch patches.fixes/ocfs2-Handle-errors-while-setting-external-xattr-val.patch patches.fixes/ocfs2_dlmfs-Add-capabilities-parameter.patch patches.fixes/ocfs2_dlmfs-Use-poll-to-signify-BASTs.patch patches.fixes/ocfs2_dlmfs-Move-to-its-own-directory.patch patches.fixes/ocfs2-Pass-lksbs-back-from-stackglue-ast-bast-functi.patch patches.fixes/ocfs2-Attach-the-connection-to-the-lksb.patch patches.fixes/ocfs2-Hang-the-locking-proto-on-the-cluster-conn-and.patch patches.fixes/ocfs2-Remove-the-ast-pointers-from-ocfs2_stack_plugi.patch patches.fixes/ocfs2-Pass-the-locking-protocol-into-ocfs2_cluster_c.patch patches.fixes/ocfs2_dlmfs-Don-t-honor-truncate.-The-size-of-a-dlmf.patch patches.fixes/ocfs2_dlmfs-Use-the-stackglue.patch patches.fixes/ocfs2_dlmfs-Enable-the-use-of-user-cluster-stacks.patch patches.fixes/ocfs2-fix-warning-in-ocfs2_file_aio_write.patch patches.fixes/ocfs2-Only-bug-out-when-page-size-is-larger-than-clu.patch patches.fixes/dlm-allow-dlm-do-recovery-during-shutdown patches.fixes/ocfs2-Use-a-separate-masklog-for-AST-and-BASTs.patch patches.fixes/ocfs2-userdlm-Add-tracing-in-userdlm.patch patches.fixes/ocfs2-send-SIGXFSZ-if-new-filesize-exceeds-limit-v2.patch patches.fixes/Ocfs2-Move-ocfs2-ioctl-definitions-from-ocfs2_fs.h-t.patch patches.fixes/fs-ocfs2-cluster-tcp.c-remove-use-of-NIPQUAD-use-pI4.patch patches.fixes/ocfs2-Update-i_blocks-in-reflink-operations.patch patches.fixes/ocfs2-always-try-for-maximum-bits-with-new-local-all.patch patches.fixes/ocfs2-Fix-the-update-of-name_offset-when-removing-xa.patch patches.fixes/ocfs2-Init-meta_ac-properly-in-ocfs2_create_empty_xa.patch patches.fixes/ocfs2-Clear-undo-bits-when-local-alloc-is-freed.patch patches.fixes/Ocfs2-Journaling-i_flags-and-i_orphaned_slot-when-ad.patch patches.fixes/ocfs2-Fix-a-race-in-o2dlm-lockres-mastery.patch patches.fixes/include-cleanup-update-gfp-h-and-slab-h-includes-to-prepare-for-breaking-implicit-slab-h-inclusion-from-percpu-h patches.fixes/ocfs2_dlmfs-User-DLM_-when-decoding-file-open-flags.patch patches.fixes/ocfs2-one-more-warning-fix-in-ocfs2_file_aio_write-v2 patches.fixes/ocfs2-Check-the-owner-of-a-lockres-inside-the-spinlo.patch patches.fixes/ocfs2-reset-status-if-we-want-to-restart-file-extension patches.fixes/Ocfs2-Handle-deletion-of-reflinked-oprhan-inodes-cor.patch #bnc#595609 patches.fixes/ocfs2-add-OCFS2_INODE_SKIP_ORPHAN_DIR-flag-and-honor.patch patches.fixes/ocfs2-use-OCFS2_INODE_SKIP_ORPHAN_DIR-in-ocfs2_symli.patch patches.fixes/ocfs2-use-OCFS2_INODE_SKIP_ORPHAN_DIR-in-ocfs2_mknod.patch patches.fixes/ocfs2-Add-directory-entry-later-in-ocfs2_symlink-and.patch #bnc#591039 patches.fixes/ocfs2-avoid-direct-write-if-we-fall-back-to-buffered.patch patches.fixes/ocfs2-avoid-a-gcc-warning-in-ocfs2_wipe_inode patches.fixes/ocfs2-make-ocfs2_journal_dirty-void #FATE#307247 patches.suse/ocfs2-allocation-resrvations.patch #bnc#501563 patches.suse/ocfs2-clean-up-localalloc-mount-option-size-parsing.patch patches.suse/ocfs2-increase-the-default-size-of-local-alloc-windo.patch patches.suse/ocfs2-change-default-reservation-window-sizes.patch patches.suse/ocfs2-Add-dir_resv_level-mount-option.patch # fixes from 2.6.35/2.6.36 patches.fixes/ocfs2-print-node-when-tcp-fails patches.fixes/o2net-log-socket-state-changes patches.fixes/ocfs2-dlm-make-o2dlm-domain-join-leave-messages-kern_notice patches.fixes/ocfs2-make-nointr-a-default-mount-option patches.fixes/ocfs2-make-ocfs2_adjust_resv_from_alloc-simple patches.fixes/ocfs2-trivial-code-cleanup-for-allocation-reservation patches.fixes/ocfs2-make-ocfs2_extend_trans-really-extend patches.fixes/ocfs2-dlm-increase-o2dlm-lockres-hash-size patches.fixes/ocfs2-wrap-signal-blocking-in-void-functions patches.fixes/ocfs2-block-signals-for-mkdir-link-symlink-o_creat patches.fixes/ocfs2-optimize-ocfs2-truncate-to-use-ocfs2_remove_btree_range-instead patches.fixes/ocfs2-fix-hole-punching-to-correctly-do-cow-during-cluster-zeroing patches.fixes/ocfs2-make-ocfs2_find_cpos_for_left_leaf-public patches.fixes/ocfs2-optimize-punching-hole-code patches.fixes/fs-ocfs2-dlm-drop-memory-allocation-cast patches.fixes/fs-ocfs2-dlm-use-kstrdup patches.fixes/ocfs2-reset-xattr-value-size-after-xa_cleanup_value_truncate patches.fixes/ocfs2-dlm-avoid-dlm-ast_lock-lockres-spinlock-dependency-break patches.fixes/ocfs2-don-t-retry-xattr-set-in-case-value-extension-fails patches.fixes/ocfs2-do-not-map-blocks-from-local-quota-file-on-each-write patches.fixes/ocfs2-avoid-unnecessary-block-mapping-when-refreshing-quota-info patches.fixes/ocfs2-fix-quota-locking patches.fixes/ocfs2-fix-estimate-of-credits-needed-for-quota-allocation patches.fixes/ocfs2-fix-null-pointer-deref-when-writing-local-dquot patches.fixes/ocfs2-fix-lock-inversion-in-quotas-during-umount patches.fixes/ocfs2-fix-use-after-free-on-remount-read-only patches.fixes/ocfs2-replace-ushort_max-short_max-and-short_min-with-ushrt_max-shrt_max-and-shrt_min patches.fixes/fs-ocfs2-dlm-add-missing-spin_unlock patches.fixes/ocfs2-move-orphan-scan-work-to-ocfs2_wq patches.fixes/ocfs2-Limit-default-local-alloc-size-within-bitmap-r.patch patches.fixes/fix-typos-concerning-initializse patches.fixes/ocfs2-update-gfp-slab-h-includes patches.fixes/ocfs2-When-zero-extending-do-it-by-page.patch patches.fixes/ocfs2-Zero-the-tail-cluster-when-extending-past-i_si.patch patches.fixes/ocfs2-No-need-to-zero-pages-past-i_size.patch patches.fixes/ocfs2-dlm-don-t-access-beyond-bitmap-size patches.fixes/ocfs2-make-xattr-extension-work-with-new-local-alloc-reservation patches.fixes/ocfs2-make-xattr-reflink-work-with-new-local-alloc-reservation patches.fixes/ocfs2-tighten-up-strlen-checking patches.fixes/ocfs2-don-t-duplicate-pages-past-i_size-during-cow patches.fixes/ocfs2-dlm-remove-bug_on-from-migration-in-the-rare-case-of-a-down-node #bnc#606575 patches.fixes/jbd2-ocfs2-Fix-block-checksumming-when-a-buffer-is-u.patch patches.kabi/struct-jbd2_buffer_trigger_type.patch patches.fixes/ocfs2-silence-gcc-warning-in-ocfs2_write_zero_page patches.fixes/fs-ocfs2-remove-unnecessary-casts-of-private_data patches.fixes/o2net-disallow-o2net-accept-connection-request-from-itself patches.fixes/ocfs2-fix-metaecc-error-messages.patch patches.fixes/ocfs2-make-__ocfs2_page_mkwrite-handle-file-end-properly patches.fixes/ocfs2-flush-drive-s-caches-on-fdatasync patches.fixes/ocfs2-fix-deadlock-when-allocating-page #bnc#626321 patches.fixes/ocfs2-split-out-inode-alloc-code-from-ocfs2_mknod_lo.patch patches.fixes/ocfs2-use-ocfs2_alloc_dinode_update_counts-instead-o.patch patches.fixes/ocfs2-allow-return-of-new-inode-block-location-befor.patch patches.fixes/ocfs2-split-out-ocfs2_prepare_orphan_dir-into-lockin.patch patches.fixes/ocfs2-Fix-orphan-add-in-ocfs2_create_inode_in_orphan.patch # fixes from 2.6.36 (continued) patches.fixes/Ocfs2-Fix-a-regression-bug-from-mainline-commit-6b93.patch patches.fixes/ocfs2-lockdep-Move-ip_xattr_sem-out-of-ocfs2_xattr_g.patch patches.fixes/ocfs2-Fix-lockdep-warning-in-reflink.patch patches.fixes/Ocfs2-Re-access-the-journal-after-ocfs2_insert_exten.patch patches.fixes/Ocfs2-Handle-empty-list-in-lockres_seq_start-for-dlm.patch patches.fixes/ocfs2-net-fix-uninitialized-ret-in-o2net_send_messag.patch patches.fixes/ocfs2-update-ctime-when-changing-the-file-s-permissi.patch patches.fixes/ocfs2-Move-wanted-into-parens-of-ocfs2_resmap_resv_b.patch patches.fixes/ocfs2-Sync-inode-flags-with-ext2.patch patches.fixes/o2dlm-force-free-mles-during-dlm-exit.patch # fixes from 2.6.37 patches.fixes/ocfs2-pass-struct-file-to-ocfs2_write_begin_nolock.patch patches.fixes/ocfs2-pass-struct-file-to-ocfs2_prepare_inode_for_wr.patch patches.fixes/ocfs2-Add-struct-file-to-ocfs2_refcount_cow.patch patches.fixes/ocfs2-Add-readahead-support-for-CoW.patch patches.fixes/ocfs2-Add-readhead-during-CoW.patch patches.fixes/Ocfs2-Add-new-OCFS2_IOC_INFO-ioctl-for-ocfs2-v8.patch patches.fixes/ocfs2-Add-some-trace-log-for-orphan-scan.patch patches.fixes/ocfs2-Remove-obscure-error-handling-in-direct_write.patch patches.fixes/Reorganize-data-elements-to-reduce-struct-sizes.patch patches.fixes/ocfs2-Remove-ocfs2_sync_inode.patch patches.fixes/ocfs2-Remove-unused-old_id-in-ocfs2_commit_cache.patch patches.fixes/ocfs2-Remove-obsolete-comments-before-ocfs2_start_tr.patch patches.fixes/JBD2-Allow-feature-checks-before-journal-recovery.patch patches.fixes/OCFS2-Allow-huge-16-TiB-volumes-to-mount.patch patches.fixes/ocfs2-Cache-system-inodes-of-other-slots.patch - patches.fixes/Track-negative-entries-v3.patch - patches.fixes/ocfs2-Silence-unused-warning.patch patches.fixes/ocfs2-Initialize-the-bktcnt-variable-properly-and-ca.patch patches.fixes/Fix-various-typos-of-valid-in-comments.patch patches.fixes/ocfs2-cluster-Add-heartbeat-mode-configfs-parameter.patch patches.fixes/ocfs2-Add-an-incompat-feature-flag-OCFS2_FEATURE_INC.patch patches.fixes/ocfs2-Add-support-for-heartbeat-global-mount-option.patch patches.fixes/ocfs2-dlm-Expose-dlm_protocol-in-dlm_state.patch patches.fixes/ocfs2-cluster-Get-all-heartbeat-regions.patch patches.fixes/ocfs2-dlm-Add-message-DLM_QUERY_REGION.patch patches.fixes/ocfs2-dlm-Add-message-DLM_QUERY_NODEINFO.patch patches.fixes/ocfs2-cluster-Print-messages-when-adding-removing-he.patch patches.fixes/ocfs2-cluster-Print-messages-when-adding-removing-no.patch patches.fixes/ocfs2-cluster-Check-slots-for-unconfigured-live-node.patch patches.fixes/ocfs2-cluster-Reorganize-o2hb-debugfs-init.patch patches.fixes/ocfs2-cluster-Maintain-live-node-bitmap-per-heartbea.patch patches.fixes/ocfs2-cluster-Track-number-of-global-heartbeat-regio.patch patches.fixes/ocfs2-cluster-Track-bitmap-of-live-heartbeat-regions.patch patches.fixes/ocfs2-cluster-Maintain-bitmap-of-quorum-regions.patch patches.fixes/ocfs2-cluster-Maintain-bitmap-of-failed-regions.patch patches.fixes/ocfs2-cluster-Create-debugfs-files-for-live-quorum-a.patch patches.fixes/ocfs2-cluster-Create-debugfs-dir-files-for-each-regi.patch patches.fixes/ocfs2-cluster-Add-mlogs-for-heartbeat-up-down-events.patch patches.fixes/ocfs2-cluster-Show-per-region-heartbeat-elapsed-time.patch patches.fixes/ocfs2-cluster-Bump-up-dlm-protocol-to-version-1.1.patch patches.fixes/ocfs2-validate-bg_free_bits_count-after-update.patch patches.fixes/When-I-tried-to-compile-I-got-the-following-warning.patch patches.fixes/Initialize-max_slots-early.patch patches.fixes/ocfs2-Add-a-mount-option-coherency-to-handle-cluster.patch patches.fixes/ocfs2-cluster-Release-debugfs-file-elapsed_time_in_m.patch patches.fixes/ocfs2-Avoid-to-evaluate-xattr-block-flags-again.patch patches.fixes/ocfs2-Change-some-lock-status-member-in-ocfs2_lock_r.patch patches.fixes/fs-ocfs2-dlm-Use-GFP_ATOMIC-under-spin_lock.patch patches.fixes/ocfs2-fix-memory-leak.patch - patches.fixes/Ocfs2-Stop-tracking-a-negative-dentry-after-dentry_i.patch patches.fixes/ocfs2-char-is-not-always-signed.patch patches.fixes/ocfs2-dlm-Migrate-lockres-with-no-locks-if-it-has-a-.patch patches.fixes/Ocfs2-Teach-coherency-full-O_DIRECT-writes-to-correc.patch patches.fixes/ocfs2-Adjust-masklog-flag-values.patch patches.fixes/ocfs2-Hold-ip_lock-when-set-clear-flags-for-indexed-.patch patches.fixes/ocfs2-Fix-system-inodes-cache-overflow.patch patches.suse/ocfs2-kapi-compat.patch patches.fixes/ocfs2-check-heartbeat-for-kernel-stacks-only.patch patches.fixes/ocfs2-mkdir-credits.diff patches.fixes/ocfs2-dlm-use-negotiated-o2dlm-proto.patch patches.fixes/ocfs2-init-data_ac.patch patches.fixes/ocfs2-readpage-livelock.patch patches.fixes/ocfs2-dlm-Cleanup-mlogs-in-dlmthread.c-dlmast.c-and-.patch patches.fixes/ocfs2-Try-to-free-truncate-log-when-meeting-ENOSPC-i.patch patches.fixes/ocfs2-dlm-make-existing-convertion-precedent-over-ne.patch patches.fixes/ocfs2-Release-buffer_head-in-case-of-error-in-ocfs2_.patch patches.fixes/ocfs2-cluster-dereferencing-before-checking-in-nst_s.patch patches.fixes/ocfs2-make-the-feature-checks-in-fallocate-future-proof.patch patches.fixes/ocfs2-cluster-Increase-the-live-threshold-for-global.patch patches.fixes/ocfs2-cluster-Heartbeat-mismatch-message-improved.patch patches.fixes/ocfs2-Skip-mount-recovery-for-hard-ro-mounts.patch patches.fixes/ocfs2-dlm-Target-node-death-during-resource-migratio.patch patches.fixes/ocfs2-clean-up-mount-option-about-atime-in-ocfs2.txt.patch patches.fixes/ocfs2-serialize_unaligned_aio.patch ######################################################## # gfs2 read-only support for migration ######################################################## patches.suse/gfs2-ro-mounts-only.patch patches.suse/gfs2-ro-fixes.patch # gfs2 fixes. These technically aren't needed, but just to be safe. ######################################################## # xfs ######################################################## patches.suse/xfs-dmapi-src patches.suse/xfs-dmapi-enable patches.suse/xfs-dmapi-xfs-enable patches.suse/xfs-nfsd-dmapi-aware patches.fixes/xfs-dmapi-fixes patches.fixes/xfs-redirty-ENOSPC.patch patches.fixes/xfs-export-debug patches.xfs/xfs-reset-the-i_iolock-lock-class-in-the-reclaim-pat.patch patches.xfs/xfs-use-WRITE_SYNC_PLUG-for-synchronous-writeout.patch patches.xfs/xfs-remove-IO_ISAIO.patch patches.xfs/xfs-simplify-xfs_buf_get-xfs_buf_read-interfaces.patch patches.xfs/xfs-rename-xfs_attr_fetch-to-xfs_attr_get_int.patch patches.xfs/xfs-uninline-xfs_get_extsz_hint.patch patches.xfs/xfs-kill-the-STATIC_INLINE-macro.patch patches.xfs/xfs-remove-incorrect-sparse-annotation-for-xfs_iget_.patch patches.xfs/xfs-cleanup-dmapi-macros-in-the-umount-path.patch patches.xfs/xfs-cleanup-bmap-extent-state-macros.patch patches.xfs/xfs-change-the-xfs_iext_insert-xfs_iext_remove.patch patches.xfs/xfs-improve-metadata-I-O-merging-in-the-elevator.patch patches.xfs/xfs-kill-xfs_bmbt_rec_32-64-types.patch patches.xfs/XFS-Free-buffer-pages-array-unconditionally.patch patches.xfs/kill-I_LOCK.patch patches.xfs/xfs-Remove-inode-iolock-held-check-during-allocation.patch patches.xfs/xfs-fix-missing-error-check-in-xfs_rtfree_range.patch patches.xfs/xfs-ensure-non-negative-f_ffree.patch patches.suse/xfs-dmapi-re-add-flags-for-xfs_free_eofblocks patches.fixes/xfs-always-use-iget-in-bulkstat-dmapi patches.fixes/xfs-rename-xfs_iget_bulkstat-to-xfs_iget_untrusted-dmapi patches.fixes/xfs-remove-block-number-from-inode-lookup-code-dmapi patches.fixes/xfs-make-xfsbufd-less-aggressive.patch patches.kabi/kabi-fix-xfs-interfaces-with-bulkstat patches.xfs/xfs-cleanup-data-end-io-handlers patches.fixes/direct-io-move-aio_complete-into-end_io patches.xfs/xfs-move-aio-completion-after-unwritten-extent-conversion patches.kabi/restore-dio_iodone-symbol-type patches.fixes/xfs-force-when-pinned patches.fixes/xfs-pass-private-data-to-formatter-in-xfs_bulkstat patches.xfs/xfs-dmapi-send_correct_flags_for_preunmount_event.patch patches.fixes/xfs-remove-nr_to_write-writeback-windup.patch patches.fixes/xfs-handle-negative-wbc-nr_to_write-during-sync-writ.patch patches.fixes/xfs-async-flush-fix.patch patches.fixes/xfs-serialize-unaligned-direct-IOs.patch patches.fixes/xfs-use-GFP_NOFS-for-page-cache-allocation.patch patches.fixes/xfs-fix-memory-reclaim-recursion-deadlock-on-locked-.patch patches.fixes/xfs-event-tracing-support patches.fixes/xfs-fix-xfs_fsblock_t-tracing patches.suse/xfs-trace-ilock-more patches.fixes/xfs-use-KM_NOFS-for-allocations-during-attribute-lis.patch patches.fixes/xfs-syncd-fix patches.xfs/xfs-Fix-possible-memory-corruption-in-xfs_readlink.patch patches.fixes/xfs-Fix-missing-xfs_iunlock-on-error-recovery-path-i.patch patches.fixes/xfs-underflow-bug-in-xfs_attrlist_by_handle.patch patches.fixes/xfs-Avoid-blocking-while-reclaiming-inodes.patch patches.fixes/xfs-fix-softlockup-in-inode_walk_walk.patch patches.fixes/xfs-fix-lost-direct-io-write-in-last-block.patch # bsc#994759 CVE-2016-0823 patches.fixes/xfs-fix-two-memory-leaks-in-xfs_attr_list.c-error-pa.patch # bsc#1058524 CVE-2017-14340 patches.fixes/xfs-XFS_IS_REALTIME_INODE-should-be-false-if-no-rt-d.patch ######################################################## # novfs ######################################################## patches.suse/novfs-client-module patches.suse/novfs-fix-debug-message.patch patches.fixes/novfs-err_ptr-fix.diff patches.fixes/novfs-fix-inode-uid patches.fixes/novfs-incorrect-filesize-fix patches.fixes/novfs-truncate-fix patches.fixes/novfs-fix-oops-in-scope-finding patches.fixes/novfs-dentry-cache-limit.patch patches.fixes/novfs-return-ENOTEMPTY-when-deleting-nonempty-dir patches.fixes/novfs-LFS-initialization patches.fixes/novfs-truncate-EIO-fix.patch patches.fixes/novfs-overflow-fixes patches.fixes/novfs-bdi-init.diff patches.fixes/novfs-xattr-memleak patches.fixes/novfs-xattr-errcode-cleanup patches.fixes/novfs-xattr-errcode-cleanup2 patches.fixes/novfs-lindent patches.fixes/novfs-unlink-oops patches.fixes/novfs-fragment-size-fix.patch patches.fixes/novfs-sticky-root patches.fixes/novfs-nwcapi.patch patches.fixes/novfs-copy_user-fixes.diff patches.fixes/novfs-minsize-fixes patches.fixes/novfs-dentry-leak.patch patches.fixes/novfs-unlink-after-unmap.patch patches.fixes/novfs-update-last-modification-time.patch patches.fixes/novfs-kmalloc-kfree-fix.patch patches.fixes/novfs-fix-dircache-locking.patch patches.fixes/novfs-off-by-one-allocation.patch patches.fixes/novfs-object-len-fix.patch ######################################################## # fuse ######################################################## patches.fixes/fuse-break-infinite-loop-in-fuse_fill_write_pages.patch ######################################################## # other filesystem stuff ######################################################## patches.suse/parser-match_string.diff patches.suse/fs-may_iops.diff patches.suse/fs-knows-MAY_APPEND.diff patches.suse/nfs4acl-common.diff patches.suse/nfs4acl-ext3.diff patches.suse/nfs4acl-ai.diff patches.fixes/zisofs-large-pagesize-read.patch patches.kabi/task_struct-stack_start.patch patches.fixes/aio-ERESTARTSYS-handling.diff patches.fixes/bdi-Fix-warnings-in-__mark_inode_dirty-for-dev-zero-.patch patches.fixes/bdi-Fix-warnings-in-inode_to_bdi.patch patches.fixes/hfs-avoid-crash-in-hfs_bnode_create patches.fixes/bug760902-hfsplus-Fix-potential-buffer-overflows.patch patches.suse/squashfs-3.4.patch patches.fixes/isofs-Fix-unbounded-recursion-when-processing-reloca.patch patches.fixes/isofs-Fix-infinite-looping-over-CE-entries.patch patches.fixes/isofs-Fix-unchecked-printing-of-ER-records.patch patches.fixes/debugfs_remove_corruption.diff patches.fixes/writeback-fix-sb-locking.diff patches.fixes/writeback-check-background-flush-after-work.diff patches.fixes/writeback-stop-background-for-other-work.diff patches.fixes/writeback-avoid-new-file-livelock.diff patches.fixes/writeback-avoid-WB_SYNC_ALL-livelock.diff patches.fixes/writeback-sb-locking-performance-fix.diff patches.fixes/fs-d_validate-fixes.patch patches.fixes/mm-remove-unused-nonblocking-and-congestion-checks.patch patches.fixes/mm-more-unused-nonblocking-and-congestion-checks.patch patches.fixes/mm-pay-attention-to-wbc-nr_to_write.patch patches.fixes/mm-write_cache_pages-terminate-nr_to_write-negative.patch patches.fixes/writeback-avoid-unnecessary-determine_dirtyable_memo.patch patches.fixes/writeback-balance_dirty_pages-reduce-calls-to-global.patch patches.fixes/writeback-limit-write_cache_pages-integrity-scanning.patch patches.fixes/too_man_isolated.fix patches.fixes/writeback-do-uninterruptible-sleep-in-balance_dirty_.patch patches.fixes/writeback-avoid-unnecessary-calculation-bdi-dirty-thresholds.patch patches.fixes/ecryptfs-add-mount-option-to-check-uid-of-device.patch patches.fixes/writeback-include-all-inodes-in-backround.patch patches.fixes/epoll-limit-paths.patch patches.fixes/epoll-dont-limit-non-nested.patch patches.kabi/epoll-kabi-fix.patch patches.fixes/epoll-clear-the-tfile_check_list-on-eloop.patch patches.fixes/NLS-improve-UTF8-UTF16-string-conversion-routine.patch patches.fixes/udf-Use-ret-instead-of-abusing-i-in-udf_load_logical.patch patches.fixes/udf-Avoid-run-away-loop-when-partition-table-length-.patch patches.fixes/udf-Fortify-loading-of-sparing-table.patch patches.fixes/udf-Avoid-infinite-loop-when-processing-indirect-ICB.patch patches.fixes/vfs-fix-race-between-fcntl-and-file-f_flags-checks.patch patches.fixes/udf-Verify-i_size-when-loading-inode.patch patches.fixes/udf-Verify-symlink-size-before-loading-it.patch patches.fixes/udf-Check-path-length-when-reading-symlink.patch patches.fixes/udf-Check-component-length-before-reading-it.patch patches.fixes/udf-Remove-repeated-loads-blocksize.patch patches.fixes/udf-Check-length-of-extended-attributes-and-allocati.patch patches.fixes/dcache-soft-lockup.fix # bsc#994759 CVE-2016-0823 patches.fixes/pagemap-do-not-leak-physical-addresses-to-non-privileged-userspace.patch patches.fixes/posix_acl-Clear-SGID-bit-when-setting-file-permissio.patch patches.fixes/tmpfs-clear-S_ISGID-when-setting-posix-ACLs.patch patches.fixes/dentry-name-snapshots.patch patches.fixes/0001-staging-ncpfs-memory-corruption-in-ncp_read_kernel.patch ######################################################## # Swap-over-NFS ######################################################## patches.suse/SoN-01-mm-setup_per_zone_wmarks.patch patches.suse/SoN-02-doc.patch patches.suse/SoN-03-mm-gfp-to-alloc_flags-expose.patch patches.suse/SoN-04-page_alloc-reserve.patch patches.suse/SoN-05-reserve-slub.patch patches.suse/SoN-06-mm-kmem_estimate_pages.patch patches.suse/SoN-07-mm-PF_MEMALLOC-softirq.patch patches.suse/SoN-08-mm-page_alloc-emerg.patch patches.suse/SoN-09-global-ALLOC_NO_WATERMARKS.patch patches.suse/SoN-10-mm-page_alloc-GFP_EMERGENCY.patch patches.suse/SoN-11-mm-reserve.patch patches.suse/SoN-11a-mm-reserve.patch patches.suse/SoN-12-mm-selinux-emergency.patch patches.suse/SoN-13-net-ps_rx.patch patches.suse/SoN-14-net-sk_allocation.patch patches.suse/SoN-15-netvm-reserve.patch patches.suse/SoN-16-netvm-reserve-inet.patch patches.suse/SoN-16b-netvm-reserve-inet.patch patches.suse/SoN-17-netvm-reserve-inet.patch-fix patches.suse/SoN-18-netvm-skbuff-reserve.patch patches.suse/SoN-19-netvm-sk_filter.patch patches.suse/SoN-20-netvm-tcp-deadlock.patch patches.suse/SoN-21-emergency-nf_queue.patch patches.suse/SoN-22-netvm.patch patches.suse/SoN-23-mm-swapfile.patch patches.suse/SoN-24-mm-page_file_methods.patch patches.suse/SoN-25-nfs-swapcache.patch patches.suse/SoN-26-nfs-swapper.patch patches.suse/SoN-27-nfs-swap_ops.patch patches.suse/SoN-28-nfs-alloc-recursions.patch patches.suse/SoN-28a-nfs-alloc-recursions.patch patches.suse/SoN-29-fix-swap_sync_page-race patches.suse/SoN-30-fix-uninitialized-var.patch patches.suse/SoN-31-fix-kernel-bug-with-multiple-swapfiles # dont want to rediff SoN until these get more testing patches.suse/slab-memless-node-01-introduce-numa_mem_id.patch patches.suse/slab-memless-node-02-slab-use-numa_mem_id.patch patches.suse/slab-memless-node-03-ia64-memoryless-nodes.patch patches.suse/slab-memless-node-04-kernel-profile-memoryless-nodes.patch # conflicts with Son-25, so put it after patches.fixes/nfs-sync-writes # fix for bnc#682567 depends on patches.suse/SoN-08-mm-page_alloc-emerg.patch patches.fixes/mm-kswapd-stop-high-order-balancing-when-any-suitabl.patch patches.fixes/thp-_GFP_NO_KSWAPD.patch patches.fixes/mm-kswapd-stop-looping-for-high-order.patch ######################################################## # Netfilter ######################################################## patches.suse/netfilter-ipt_LOG-mac patches.suse/netfilter-ip_conntrack_slp.patch patches.fixes/fix-nf_conntrack_slp patches.fixes/netfilter-remove-pointless-config_nf_ct_acct-warning patches.suse/netfilter-ipv4options patches.fixes/netfilter-implement-rfc-1123-for-ftp-conntrack patches.fixes/nat-ftp-fix-broken-conntrack patches.fixes/netfilter-nf_conntrack_dccp-fix-skb_header_pointer-api-usages patches.fixes/netfilter-x_tables-validate-e-target_offset-early.patch patches.fixes/netfilter-x_tables-make-sure-e-next_offset-covers-re.patch patches.fixes/netfilter-x_tables-fix-unconditional-helper.patch patches.fixes/netfilter-use-RCU-safe-kfree-for-conntrack-extension.patch patches.fixes/netfilter-xt_osf-Add-missing-permission-checks.patch patches.fixes/netfilter-xt_TCPMSS-fix-handling-of-malformed-TCP-he.patch patches.fixes/netfilter-xt_TCPMSS-add-more-sanity-tests-on-tcph-do.patch ######################################################## # # Device drivers # ######################################################## patches.drivers/disable-catas_reset-by-default-to-avoid-problems-with-eeh.patch patches.drivers/reenable-generic_serial patches.drivers/msi-wmi.patch patches.fixes/fixup-section-annotations patches.drivers/watchdog-hpwdt-introduce-secs_to_ticks-macro.patch patches.drivers/watchdog-hpwdt-allow-full-range-of-timer-values-supported-by-hardware.patch patches.drivers/sgi-mmtimer-holdoff-fix patches.drivers/intel-patsburg-support.patch patches.drivers/0001-cdc-wdm-fix-buffer-overflow.patch ######################################################## # Storage ######################################################## # add genhd.mangle_minor parameter patches.suse/block-add-mangle-devt-switch # libata patches.drivers/libata-add-waits-for-govault patches.drivers/libata-unlock-hpa-by-default patches.drivers/libata-prefer-over-ide patches.drivers/libata-ata_piix-clear-spurious-IRQ patches.drivers/libata-ahci-aspire-3810t-noncq patches.drivers/libata-missing-_SDD-is-not-an-error # Block layer fixes patches.fixes/scsi-inquiry-too-short-ratelimit patches.suse/scsi-netlink-ml patches.suse/scsi-netlink-ml-module-param patches.fixes/scsi-error-netlink-GFP_ATOMIC.patch patches.fixes/block-check-for-proper-length-of-iov-entries-earlier-in-blk_rq_map_user_iov patches.fixes/block-fix-io_context-leak-after-clone-with-clone_io patches.fixes/block-fix-io_context-leak-after-failure-of-clone-with-clone_io patches.fixes/block-do-not-pass-disk-names-as-format-strings.patch patches.fixes/cpqarray-info-leak-in-ida_locked_ioctl.patch patches.fixes/cciss-info-leak-in-cciss_ioctl32_passthru.patch patches.fixes/block-Fix-computation-of-merged-request-priority.patch patches.fixes/block-serialize_round_stats.patch patches.fixes/0001-block-fix-use-after-free-in-sys_ioprio_get.patch patches.fixes/splice-introduce-FMODE_SPLICE_READ-and-FMODE_SPLICE_.patch # XXX with the above three, 2.6.32.41 STILL spews in elv_queue_empty() # if __elv_next_request() still requires a guard despite refcounting fix # above, seems reasonable to apply the same guard to elv_queue_empty(), # which is gone in mainline, so no mainline patch can exist for it. patches.fixes/block-add-proper-guards-to-elv_queue_empty patches.fixes/block-free-resources-at-blk_release_queue # from scsi-misc patches.suse/modify-change_queue_depth-to-take-in-reason-why-it-is-being-called.patch patches.suse/scsi-error-have-scsi-ml-call-change_queue_depth-to-handle-queue_full.patch patches.suse/add-queue_depth-ramp-up-code.patch patches.drivers/mpt-fusion-4.22.00.00-update patches.drivers/hpsa patches.drivers/hpsa-update patches.drivers/hpsa-only-unmap-buffer-when-allocated patches.fixes/hpsa-fix-lost-command-issue patches.fixes/scsi-introduce-helper-function-for-blocking-eh patches.fixes/scsi-dh-queuedata-accessors patches.fixes/scsi-dh-alua-retry-UA patches.fixes/scsi-add-tgps-setting patches.fixes/scsi-dh-alua-send-stpg patches.fixes/scsi_dh-change-activate-interface patches.fixes/scsi_dh-make-rdac-handler-asynchronous patches.fixes/scsi_dh-make-hp_sw-handler-asynchronous patches.fixes/scsi_dh-make-alua-handler-asynchronous patches.fixes/scsi-dh-rdac-add-stk patches.fixes/scsi-dh-rdac-add-ibm-174x patches.fixes/scsi-dh-rdac-add-sun patches.fixes/scsi-retry-alua-transition-in-progress patches.suse/fc-transport-allow-dev_loss_tmo-disable patches.suse/blk-queue-unprep-fn patches.suse/blk-add-atomic-abort-flag patches.fixes/bsg-SG_IO-compat_ioctl patches.fixes/scsi-allow-fc-lld-to-fast-fail-scsi-eh patches.fixes/zfcp-pass-return-code-from-fc_block_scsi_eh-to-scsi_eh patches.fixes/sd-no-read-cap16-if-not-supported patches.fixes/sd-retry-readcap-on-ua patches.fixes/scsi-sg-check-length-passed-to-sg_next_cmd_len.patch patches.fixes/scsi-sg-allocate-with-_gfp_zero-in-sg_build_indirect.patch patches.fixes/scsi-check-host-lookup-failure patches.drivers/aacraid-24701-update patches.drivers/aacraid-24702-update patches.fixes/aacraid-check-scsi_dma_map_return-value patches.suse/aacraid-export-fixed-module-param patches.fixes/aacraid-check-size-values-after-double-fetch-from-user.patch patches.drivers/megaraid-04.12-update patches.drivers/qla2xxx-8.03.01.01.11.1-k8-update patches.drivers/qla2xxx-8.03.01.02.11.1-k8-update patches.drivers/qla2xxx-8.03.01.03.11.1-k8-update patches.drivers/qla2xxx-8.03.01.04.11.1-k8-update patches.drivers/qla2xxx-8.03.01.05.11.1-k8-update patches.drivers/qla2xxx-8.03.01.06.11.1-k8-update patches.drivers/qla2xxx-8.03.01.07.11.1-k8-update patches.drivers/qla2xxx-fix-tgt-init-prli-payload.diff patches.drivers/qla2xxx-8.03.01.08.11.1-k8-update patches.fixes/qla2xxx-correct-prli-failed-rsp patches.suse/qla2xxx-add-ql2xtargetreset-parm patches.drivers/qla2xxx-clear-local-references-on-dev_loss_tmo patches.drivers/megaraid-mbox-fix-SG_IO patches.drivers/mpt2sas-03.100.03.00-update patches.drivers/mpt2sas-04.100.01.00-update patches.drivers/mpt2sas-04.100.01.02-update patches.drivers/mpt2sas-04.100.01.03-update patches.drivers/mpt2sas-base-map-resources patches.drivers/mpt2sas-04.100.01.04-update patches.drivers/bfa-2.1.2.1-update patches.drivers/bfa-2.1.2.1-s11-update patches.drivers/qla4xxx-5.01.00-k9-5.01.00.00.11.01-k10.patch patches.drivers/qla4xxx-5.01.00.00.11.01-k10_5.01.00.00.11.01-k11.patch patches.drivers/qla4xxx-5.01.00.00.11.01-k11_5.01.00.00.11.01-k12.patch patches.drivers/qla4xxx-5.01.00.00.11.01-k12_5.01.00.00.11.01-k13.patch patches.drivers/qla4xxx-5.01.00.00.11.01-k13_5.01.00.00.11.01-k14.patch patches.drivers/lpfc-8.3.5-update patches.drivers/lpfc-8.3.5.3-update patches.drivers/lpfc-8.3.5.4-update patches.drivers/lpfc-8.3.5.5-update patches.drivers/lpfc-8.3.5.6-update patches.drivers/lpfc-8.3.5.7-update patches.drivers/lpfc-8.3.5.8-update patches.drivers/lpfc-8.3.5.8.1p-update patches.drivers/lpfc-8.3.5.8.2p-update patches.fixes/lpfc-make-sure-job-exists-when-processing-bsg.patch patches.drivers/vmw_pvscsi-scsi-driver-for-vmware-s-virtual-hba.patch patches.fixes/scsi-fc-class-allow-LLD-bsg-timeout patches.drivers/pmcraid-2.6.33-rc6-update patches.drivers/qla1280-fallback-to-loaded-fw patches.fixes/fc-transport-dev_loss_tmo-overflow patches.drivers/megaraid-sas-04.27-update patches.drivers/scsi-transport-sas-enable-tlr patches.fixes/scsi-fixup-vpd-page-allocation patches.fixes/fc-transport-make-sure-cmds-are-completed-for-offlined-rport patches.fixes/ipr-strstrip-retval-fix patches.drivers/ipr-fix-allow_restart patches.drivers/ipr-bluedarter-readd-race-workaround patches.fixes/scsi-requeue-abort-request-race patches.drivers/mptsas-eh_timeout-callback patches.drivers/mpt-fusion-fix-races-with-deleted.patch patches.fixes/scsi-dh-alua-crash-on-stpg-failback patches.fixes/scsi-return-needs-retry-for-busy-eh-cmds patches.fixes/scsi-update-fc_block_scsi_eh patches.fixes/scsi-dh-alua-handle-all-states patches.drivers/mpt-fusion-hold-off-error-recovery patches.drivers/mpt-fusion-check-sili-bit-read_6-for-data-underrun-errata patches.drivers/mptsas-clear-recovery-flag-in-softreset.patch patches.fixes/scsi-dh-check-for-sdev-state-before-calling-activate patches.drivers/qla2xxx-drop-reference-before-wait-for-completion patches.drivers/qla2xxx-use-spinlock_irqsave patches.fixes/megaraid-sas-kdump-crash-on-dell patches.fixes/libsas-fix-vacant-phy patches.fixes/libsas-strict-wideport-definition patches.fixes/libsas-dont-issue-commands-to-removed-devices patches.fixes/scsi-dh-rdac-fix-lun-table patches.fixes/scsi-ses-crash-on-lun0 patches.fixes/scsi-dh-alua-attach-to-unavailable patches.fixes/scsi_lib-pause-between-error-retries.patch patches.fixes/scsi-dh-rdac-add-definitions-for-operating-modes patches.fixes/scsi-dh-rdac-detect-different-operating-modes patches.fixes/scsi-dh-rdac-send-mode-select-based-on-operating-mode patches.fixes/scsi-dh-rdac-use-wwwid-from-c8-instead-of-subsystem-id-from-c4 patches.fixes/scsi-dh-do-not-access-invalid-sdev patches.drivers/fnic-allow-changes-of-dev_loss_tmo-setting.patch # Remaining SCSI patches (garloff) patches.suse/scsi-error-test-unit-ready-timeout patches.fixes/scsi-scan-blist-update patches.fixes/proc-scsi-scsi-fix.diff patches.fixes/scsi-ibmvscsi-show-config.patch # bnc#362850 patches.fixes/sd_liberal_28_sense_invalid.diff patches.fixes/scsi-ibmvscsi-module_alias.patch patches.fixes/scsi-correct-sr_drive_status # bug 578429 patches.fixes/cciss-remove-scan-thread.patch patches.fixes/cciss-unmap-xfer-buffer-correctly # bnc#639803 patches.fixes/0001-USB-sd-sd_start_stop_device-proper-error-codes.patch patches.fixes/SCSI-sd-error-handling-in-sd_sync_cache.patch patches.fixes/0003-SCSI-sd-sd_start_stop_device-error-handling.patch patches.fixes/ibmvfc-fix-del-race patches.fixes/scsi-dh-alua-errorneous-tpg_id-check patches.fixes/scsi_transport_spi-export-host-width-and-HBA-id patches.fixes/scsi-fix-crash-in-scsi_dispatch_cmd patches.fixes/scsi-check-for-invalid-sdev-in-scsi_prep_state_check patches.fixes/fc-transport-fix-blocked-bsg-request-when-fc-object-deleted patches.fixes/Fix-over-zealous-flush_disk-when-changing-device-siz.patch patches.fixes/qla2xxx-skip-msix-correction.diff # CVE-2019-16233 CVE-2019-16233 patches.fixes/scsi-qla2xxx-fix-a-potential-null-pointer-dereference.patch patches.fixes/block-add-and-use-scsi_blk_cmd_ioctl.patch patches.fixes/block-fail-SCSI-passthrough-ioctls-on-partition-devi.patch patches.fixes/dm-do-not-forward-ioctls-from-logical-volumes-to-the.patch patches.drivers/megaraid_sas-5.40-LSI.patch patches.drivers/megaraid_sas-5.40-LSI-sles11.patch patches.drivers/bug698102_Fix-boot-hangs-up-while-LD-is-offline-issue.patch patches.fixes/drivers-scsi-aic94xx-aic94xx_init.c-correct-the-size.patch patches.fixes/block-add-blk_queue_dead.patch patches.fixes/block-add-missing-blk_queue_dead-checks.patch patches.fixes/block-fix-race-on-request.end_io-invocations.patch patches.fixes/scsi-fc-class-fix-scanning-when-devs-are-offline.patch patches.fixes/scsi-fix-device-removal-NULL-pointer-dereference.patch patches.fixes/aacraid-missing-capable-check-in-compat-ioctl.patch # bnc#871850 Driver update patches.drivers/scsi-Push-down-BKL-into-ioctl-functions.patch patches.drivers/scsi-autoconvert-trivial-BKL-users-to-private-mutex.patch patches.drivers/megaraid_sas-Fix-common-misspellings.patch patches.drivers/scsi-remove-cmd-serial_number-litter.patch patches.drivers/megaraid-sas-05.38-update.patch patches.drivers/megaraid-sas-Update-SCSI-drivers-from-mainline.patch patches.drivers/megaraid_sas-0021-Add-resetwaittime-module-parameter.patch patches.drivers/megaraid_sas-0030-Version-Changelog-Copyright-update.patch patches.drivers/megaraid_sas-0008-Clear-FUSION_IN_RESET-before-enabl.patch patches.drivers/megaraid_sas-0020-Add-throttlequeuedepth-module-para.patch patches.drivers/megaraid_sas-0010-Add-multiple-MSI-X-vector-multiple.patch patches.drivers/megaraid_sas-0004-Increase-default-cmds-per-lun-to-2.patch patches.drivers/megaraid_sas-0025-Add-module-param-for-configurable-.patch patches.drivers/megaraid_sas-0009-Add-support-for-MegaRAID-9360-9380.patch patches.drivers/megaraid_sas-0033-Version-and-Changelog-update.patch patches.drivers/megaraid_sas-0015-remove-poll_mode_io-code.patch patches.fixes/sg_start_req-make-sure-that-there-s-not-too-many-elements-in-iovec.patch patches.fixes/sg_write-bsg_write-is-not-fit-to-be-called-under-kernel_ds.patch # bsc#999932 CVE-2016-7425 patches.fixes/scsi-arcmsr-buffer-overflow-in-arcmsr_iop_message_xfer.patch # CVE-2017-14051 patches.drivers/scsi-qla2xxx-Fix-an-integer-overflow-in-sysfs-code.patch patches.fixes/fix-unbalanced-page-refcounting-in-bio_map_user_iov.patch patches.drivers/0001-USB-serial-kl5kusb105-fix-line-state-error-handling.patch patches.fixes/scsi-libsas-fix-memory-leak-in-sas_smp_get_phy_event.patch # bsc#1134395 CVE-2018-20836 patches.drivers/scsi-libsas-fix-a-race-condition-when-smp-task-timeout patches.drivers/scsi-megaraid_sas-return-error-when-create-dma-pool-failed # bsc#1148938 CVE-2019-15807 patches.fixes/scsi-libsas-delete-sas-port-if-expander-discover-failed ######################################################## # DRM/Video ######################################################## patches.drivers/drm-i915-implement-drmmode-overlay-support-v4.patch patches.drivers/drm-i915-fully-switch-off-overlay-when-not-in-use.patch patches.drivers/drm-i915-implement-fastpath-for-overlay-flip-waiting.patch patches.drivers/drm-i915-add-acpi-opregion-support-for-ironlake.patch patches.drivers/drm-i915-fix-crt-hotplug-hang patches.drivers/drm-i915-adhoc-disable-lid-detection patches.drivers/drm-i915-Add-display-hotplug-event-on-Ironlake patches.drivers/drm-i915-fix-eDP-pipe-mask patches.drivers/drm-i915-fix-pixel-color-depth-setting-on-eDP patches.drivers/drm-i915-parse-eDP-panel-color-depth-from-VBT-block patches.drivers/drm-i915-Clear-TV-sense-state-bits-on-GM45 patches.drivers/drm-i915-IronLake-fix-VGA-output-at-S4 patches.drivers/drm-Keep-disabled-outputs-disabled-after-resume patches.drivers/i915-fix-ironlake-edp-panel-setup-v4 patches.fixes/drm-block-userspace-under-allocating-buffer-and-having-drivers-overwrite-it-v2 patches.kabi/drm-block-userspace-under-allocating-buffer-and-having-drivers-overwrite-it-v2 patches.drivers/drm-i915-fix-dpms-at-resume patches.fixes/drm-radeon-kms-check-AA-resolve-registers-on-r300.patch patches.fixes/drm_i85x_watermark_fix.patch patches.fixes/drm_i85x_chip_id_fix.patch patches.drivers/drm-i915-fix-integer-overflow-in-i915_gem_execbuffer patches.drivers/drm-i915-fix-integer-overflow-in-i915_gem_execbuffer2 patches.fixes/0001-video-uvesafb-Fix-integer-overflow-in-allocation.patch patches.fixes/drivers-gpu-drm-radeon-radeon_atombios.c-range-check.patch ######################################################## # video4linux ######################################################## patches.drivers/v4l-disable-dangerous-buggy-compat-function.patch # bsc103571, CVE-2010-5329 patches.drivers/v4l-share-code-between-video_usercopy-and-video_ioctl2.patch patches.fixes/media-saa7164-fix-double-fetch-PCIe-access-condition patches.fixes/media-cx231xx-cards-fix-NULL-deref-on-missing-associ # bsc#1067118 CVE-2017-16644 patches.fixes/media-hdpvr-fix-an-error-handling-path-in-hdpvr_probe.patch patches.fixes/media-cx24116-fix-a-buffer-overflow-when-checking-us.patch patches.drivers/media-usb-zr364xx-Fix-KASAN-null-ptr-deref-Read-in-z.patch ######################################################## # Network ######################################################## # Core networking patches.fixes/tcp_fix_oob_pollin_avoidance.patch patches.fixes/add-POLLPRI-to-sock_def_readable.patch patches.fixes/tcp-clear-hints-to-avoid-a-stale-one.patch patches.fixes/net-fix-FDDI-and-TR-config-checks.patch patches.fixes/tcp-drop-syn-fin-messages.patch patches.fixes/net-sock-validate-data_len-before-allocating-skb.patch patches.fixes/inet-add-rcu-protection-to-inet-opt.patch patches.fixes/appletalk-Fix-use-after-free-in-atalk_proc_exit.patch patches.fixes/appletalk-Fix-compile-regression.patch # Driver changes patches.fixes/tulip-quad-NIC-ifdown patches.suse/nameif-track-rename.patch patches.fixes/tg3-fix-default-wol.patch patches.drivers/ehea-modinfo.patch patches.drivers/ehea-0102-0103-update patches.drivers/ehea-rmb-update patches.drivers/ehea-lock-update patches.drivers/s2io-fixing-dbg_print-macro.patch patches.fixes/net-natsemi-fix-module-parameter-permissions.patch patches.fixes/natsemi-long-cable-fix patches.fixes/tms380tr-Use-mdelay-in-tms380tr_wait.patch # barton hills support bnc#557479 patches.drivers/igb-add-new-data-structure-for-handling-interrupts-a.patch patches.drivers/igb-cleanup-interrupt-enablement-in-regards-to-msix_.patch patches.drivers/igb-cleanup-some-of-the-code-related-to-hw-timestamp.patch patches.drivers/igb-use-packet-buffer-sizes-from-RXPBS-register.patch patches.drivers/igb-0001-add-support-for-the-82580-phy.patch patches.drivers/igb-0002-Add-full-support-for-82580-devices.patch patches.drivers/igb-0003-add-support-for-82580-MAC.patch patches.drivers/igb-check-both-function-bits-in-status-register-in-w.patch patches.drivers/igb-add-support-for-Intel-I350-Gigabit-Network-Conne.patch patches.drivers/igb-Add-support-for-82576-ET2-Quad-Port-Server-Adapt.patch # FATE#307117, bnc#556234 patches.drivers/tg3-Assign-flags-to-fixes-in-start_xmit_dma_bug.patch patches.drivers/tg3-Fix-disappearing-57780-devices.patch patches.drivers/tg3-Convert-PHY_ADDR-TG3_PHY_MII_ADDR.patch patches.drivers/tg3-Prevent-a-PCIe-tx-glitch.patch patches.drivers/tg3-Add-more-PCI-DMA-map-error-checking.patch patches.drivers/tg3-Improve-5785-PCIe-performance.patch patches.drivers/tg3-Add-AC131-power-down-support.patch patches.drivers/tg3-5785-Set-port-mode-to-MII-when-link-down.patch patches.drivers/tg3-Extend-loopback-test-timeout.patch patches.drivers/tg3-Add-50610M-phy-ID-for-5785.patch patches.drivers/broadcom-Isolate-phy-dsp-accesses.patch patches.drivers/broadcom-Fix-slow-link-problem.patch patches.drivers/broadcom-Consolidate-dev_flags-definitions.patch patches.drivers/tg3-broadcom-Add-PHY_BRCM_CLEAR_RGMII_MODE-flag.patch patches.drivers/tg3-broadcom-Refine-AC131-APD-support.patch patches.drivers/tg3-broadcom-Add-code-to-disable-rxc-refclk.patch patches.drivers/tg3-broadcom-Add-APD-support-for-GPHYs.patch patches.drivers/tg3-broadcom-Optionally-disable-TXC-if-no-link.patch patches.drivers/tg3-Update-version-to-3.103.patch patches.drivers/tg3-Add-5717-phy-ID.patch patches.drivers/tg3-Don-t-touch-RCB-nic-addresses.patch patches.drivers/tg3-Napify-tg3_start_xmit_dma_bug.patch patches.drivers/tg3-Move-TG3_FLG2_PROTECTED_NVRAM-to-tg3_flags3.patch patches.drivers/tg3-Refine-TSO-and-MSI-discovery.patch patches.drivers/tg3-Add-new-HW_TSO_3-flag-for-5717.patch patches.drivers/tg3-Use-tg3_start_xmit_dma_bug-for-5717-A0.patch patches.drivers/tg3-Allow-DMAs-to-cross-cacheline-boundaries.patch patches.drivers/tg3-Create-tg3_poll_msix-for-non-zero-MSIX-vecs.patch patches.drivers/tg3-Move-napi_add-calls-below-tg3_get_invariants.patch patches.drivers/tg3-Make-tg3_alloc_rx_skb-a-dst-only-operation.patch patches.drivers/tg3-Add-prodring-parameter-to-tg3_alloc_rx_skb.patch patches.drivers/tg3-tg3_alloc_rx_skb-tnapi-tp.patch patches.drivers/tg3-rename-rx_-std-jmb-_ptr.patch patches.drivers/tg3-Consider-rx_std_prod_idx-a-hw-mailbox.patch patches.drivers/tg3-Lay-proucer-ring-handling-groundwork.patch patches.drivers/tg3-Create-aliases-for-rx-producer-mailbox-regs.patch patches.drivers/tg3-Add-rx-prod-ring-consolidation.patch patches.drivers/tg3-Fix-DIDs-Enable-5717-support.patch patches.drivers/tg3-Update-version-to-3.104.patch # bnc#573237 patches.drivers/tg3-remove-use-of-skb_dma_map-unmap.patch patches.drivers/drivers-net-Move-and-to-end-of-previous-line.patch patches.drivers/tg3-Make-TSS-enable-independent-of-MSI-X-enable.patch patches.drivers/tg3-Add-57765-asic-rev.patch patches.drivers/tg3-Add-some-VPD-preprocessor-constants.patch patches.drivers/tg3-Use-pci_read_vpd-instead-of-private-method.patch patches.drivers/tg3-Clean-tg3_init_one.patch patches.drivers/drivers-net-use-DEFINE_PCI_DEVICE_TABLE.patch patches.drivers/tg3-Fix-std-prod-ring-nicaddr-for-5787-and-57765.patch patches.drivers/tg3-Fix-std-rx-prod-ring-handling.patch patches.drivers/tg3-Add-reliable-serdes-detection-for-5717-A0.patch patches.drivers/tg3-Enable-PLL-PD-when-CLKREQ-disabled-for-5717A0.patch patches.drivers/tg3-Update-copyright-and-driver-version.patch patches.drivers/tg3-Improve-internal-resource-allocations.patch patches.drivers/tg3-Add-5717-serdes-phy-ID.patch patches.drivers/tg3-Abort-phy-init-for-5717-serdes-devices.patch patches.drivers/tg3-Fix-5717-and-57765-memory-selftests.patch patches.drivers/tg3-Supply-a-nicaddr-for-57765-jumbo-RCB.patch patches.drivers/tg3-Fix-tx-mailbox-initialization.patch patches.drivers/tg3-Turn-off-the-debug-UART-for-57765.patch patches.drivers/tg3-Bypass-power-source-switching-for-57765.patch patches.drivers/tg3-Add-57765-phy-ID-and-enable-devices.patch patches.drivers/tg3-Disable-5717-serdes-and-B0-support.patch patches.suse/tg3-5785-and-57780-asic-revs-not-working.patch patches.drivers/tg3-Add-support-for-2-new-selfboot-formats.patch patches.drivers/tg3-Add-more-partno-entries-for-fallback-path.patch patches.drivers/tg3-Give-MSI-X-vec-1-rx-backlog-space.patch patches.drivers/tg3-Prevent-rx-producer-ring-overruns.patch patches.drivers/tg3-Unwedge-stuck-MSI-X-vectors.patch patches.drivers/tg3-Fix-57765-A0-bootcode-race-condition.patch patches.drivers/tg3-Turn-off-multiple-DMA-reads-for-5717.patch patches.drivers/tg3-Fix-napi-assignments-in-loopback-test.patch patches.drivers/tg3-Fix-AC131-loopback-test-errors-for-5785.patch patches.drivers/tg3-Enforce-DMA-mapping-skb-assignment-ordering.patch patches.drivers/tg3-Make-57791-and-57795-10-100-only.patch # bnc#616088 patches.drivers/tg3.c-change-the-field-used-with-the-TG3.patch patches.drivers/tg3-Disable-CLKREQ-in-L2.patch patches.drivers/tg3-Set-card-57765-card-reader-MRRS-to-1024B.patch patches.drivers/tg3-Reduce-57765-core-clock-when-link-at-10Mbps.patch patches.drivers/tg3-Relocate-APE-mutex-regs-for-5717.patch patches.drivers/tg3-Avoid-tx-lockups-on-5755-devices.patch patches.drivers/tg3-Fix-a-memory-leak-on-5717-devices.patch patches.drivers/tg3-Fix-IPv6-TSO-code-in-tg3_start_xmit_dma_bug.patch patches.drivers/bnx2-v2.6.32-to-b746656.patch patches.drivers/bnx2-update-firmware-and-some-bug-fixes-from-upstream.patch patches.drivers/bnx2-always-enable-msi-x-on-5709.patch patches.drivers/sky2-add-register-definitions patches.drivers/sky2-88E8059-support patches.drivers/sky2-optima-tcp-offload-fix patches.drivers/sky2-optima-fix-pci-cfg patches.suse/allow_bonding_with_blacklisted_ipv6.patch patches.fixes/bonding-fix-arp_validate-inside-bridge.patch patches.fixes/bonding-jiffies2.patch patches.fixes/ipv6-fix-dad-race.patch patches.fixes/bonding-allow-arp_ip_targers-on-separate-vlans-to-use-arp-validation.patch patches.fixes/bonding-set-device-in-rlb-arp-packet-handler.patch patches.fixes/bonding-minimize-race-window-on-miimon-rearming.patch patches.fixes/bonding-802.3ad-fix-state-machine-locking.patch patches.fixes/bonding-802.3ad-fix-agg_device_up.patch patches.suse/vlan-0-should-be-treated-as-no-vlan-tag.patch patches.drivers/bonding-change-test-for-presence-of-vlans.patch patches.drivers/bonding-fix-bond_inet6addr_event.patch patches.fixes/bonding-check-if-clients-MAC-addr-has-changed.patch patches.fixes/bonding-gratuitous-arp-with-no-ip-address.patch patches.fixes/bonding-move-slave-MTU-handling-from-sysfs-V2.patch #FCOE update (fate#306857, fate#306859, bnc#551175) patches.suse/libfc-fcoe-don-t-export_symbols-unnecessarily.patch patches.suse/libfc-remove-unused-fc_lport-pointer-from-fc_fcp_pkt_abort.patch patches.suse/libfc-removes-initializing-fc_cpu_order-and-fc_cpu_mask-per-lport.patch patches.suse/libfc-adds-missing-exch-release-for-accepted-rrq.patch patches.suse/libfc-removes-unused-disc_work-and-ex_list.patch patches.suse/fcoe-use-netif_f_fcoe_mtu-flag-to-set-up-max-frame-size-lport-mfs.patch patches.suse/fcoe-call-ndo_fcoe_enable-disable-to-turn-fcoe-feature-on-off-in-lld.patch patches.suse/libfc-convert-to-scsi_track_queue_full.patch patches.suse/libfc-add-queue_depth-ramp-up.patch patches.suse/fcoe-increase-fcoe_max_lun-to-0xffff-65535.patch patches.suse/libfc-move-non-common-routines-and-prototypes-out-of-libfc-h.patch patches.suse/libfc-remove-fc_fcp_complete.patch patches.suse/libfc-add-libfc-fc_libfc-ch-for-libfc-internal-routines.patch patches.suse/libfc-move-libfc_init-and-libfc_exit-to-fc_libfc-c.patch patches.suse/libfc-changes-to-libfc_host_alloc-to-consolidate-initialization-with-allocation.patch patches.suse/libfc-add-some-generic-npiv-support-routines-to-libfc.patch patches.suse/libfc-vport-link-handling-and-fc_vport-state-managment.patch patches.suse/libfc-libfcoe-fdisc-els-for-npiv.patch patches.suse/libfcoe-fcoe-libfcoe-npiv-support.patch patches.suse/fcoe-add-a-separate-scsi-transport-template-for-npiv-vports.patch patches.suse/fcoe-npiv-vport-create-destroy.patch patches.suse/libfc-rpn_id-is-obsolete-and-unnecessary.patch patches.suse/libfc-rnn_id-may-be-required-before-rsnn_nn-with-some-switches.patch patches.suse/libfc-register-symbolic-node-name-rsnn_nn.patch patches.suse/libfc-register-symbolic-port-name-rspn_id.patch patches.suse/libfc-combine-name-server-registration-response-handlers.patch patches.suse/libfc-combine-name-server-registration-request-functions.patch patches.suse/fcoe-vport-symbolic-name-support.patch patches.suse/libfc-export-fc-headers.patch patches.suse/libfc-add-routine-to-copy-data-from-a-buffer-to-a-sg-list.patch patches.suse/libfc-fcoe-add-fc-passthrough-support.patch patches.suse/libfc-formatting-cleanups-across-libfc.patch patches.suse/libfcoe-formatting-and-comment-cleanups.patch patches.suse/fcoe-formatting-cleanups-and-commenting.patch patches.suse/fcoe-libfc-use-single-frame-allocation-api.patch patches.suse/libfc-reduce-can_queue-for-all-fcp-frame-allocation-failures.patch patches.suse/libfc-adds-can_queue-ramp-up.patch patches.suse/libfcoe-allow-fip-to-be-disabled-by-the-driver.patch patches.suse/libfcoe-fip-use-scsi-host-number-to-identify-debug-messages.patch patches.suse/libfcoe-fip-allow-fip-receive-to-be-called-from-irq.patch patches.suse/libfcoe-fip-should-report-link-to-libfc-whether-selected-or-not.patch patches.suse/libfcoe-don-t-send-els-in-fip-mode-if-no-fcf-selected.patch patches.suse/fcoe-remove-extra-function-decalrations.patch patches.suse/fcoe-add-check-to-fail-gracefully-in-bonding-mode.patch patches.suse/libfc-fix-rnn_id-smashing-skb-payload.patch patches.suse/libfc-fix-symbolic-name-registrations-smashing-skb-data.patch patches.suse/libfc-fix-fc_els_resp_type-to-correct-display-of-ct-responses.patch patches.suse/libfc-add-set_fid-function-to-libfc-template.patch patches.suse/libfc-add-host-number-to-lport-link-up-down-messages.patch patches.suse/libfcoe-fcoe-simplify-receive-flogi-response.patch patches.suse/libfc-register-fc4-features-with-the-fc-switch.patch patches.suse/fcoe-fix-setting-lport-s-wwnn-wwpn-to-use-san-mac-address.patch patches.suse/libfc-do-not-use-did_no_connect-for-pkt-alloc-failures.patch patches.suse/fcoe-fix-using-vlan-id-in-creating-lport-s-wwwn-wwpn.patch patches.suse/libfc-fcoe-fixes-for-highmem-skb-linearize-panics.patch patches.suse/libfc-fix-an-issue-of-pending-exch-es-after-i-f-destroyed-or-rmmod-fcoe.patch patches.suse/libfcoe-do-not-pad-fip-keep-alive-to-full-frame-size.patch patches.suse/libfc-fcoe-increase-els-and-ct-timeouts.patch patches.suse/libfc-call-ddp-setup-for-FCP-reads-only patches.suse/libfc-fix-e_d_tov-ns-ms-scaling patches.suse/libfc-don-t-assume-response-request-present patches.suse/libfcoe-send-port-lka-every-fip_vn_ka_period patches.suse/fcoe-only-rmmod-fcoe-ko-if-no-active-connections patches.suse/libfc-fix-remote-port-restart-problem patches.suse/libfc-fix-indefinite-rport-restart # qlge patches from 2.6.33 bnc#560420, fate#307130 patches.drivers/qlge-0001-Use-the-instance-of-net_device_stats-from-net_.patch patches.drivers/qlge-0005-Store-firmware-revision-as-early-as-possible.patch patches.drivers/qlge-0006-Remove-inline-math-for-small-rx-buf-mapping.patch patches.drivers/qlge-0007-Get-rid-of-firmware-handler-debug-code.patch patches.drivers/qlge-0009-Add-CBFC-pause-frame-counters-to-ethtool-stats.patch patches.drivers/qlge-0010-Size-RX-buffers-based-on-MTU.patch patches.drivers/qlge-0011-Add-ethtool-get-set-pause-parameter.patch patches.drivers/qlge-0012-Add-ethtool-blink-function.patch patches.drivers/qlge-0013-Add-ethtool-wake-on-LAN-function.patch patches.drivers/qlge-0014-Add-ethtool-register-dump-function.patch patches.drivers/qlge-0015-Add-ethtool-self-test.patch patches.drivers/qlge-0016-Change-naming-on-vlan-API.patch patches.drivers/qlge-0017-Fix-indentations.patch patches.drivers/qlge-0018-Add-firmware-driver-sub-command-support.patch patches.drivers/qlge-0019-Clean-up-netdev-stats-usage.patch patches.drivers/qlge-0020-Do-not-change-frame-routing-during-suspend.patch patches.drivers/qlge-0021-Add-asic-reset-to-open-call.patch patches.drivers/qlge-0022-Clean-up-module-parameter-name.patch patches.drivers/qlge-0023-Change-version-to-v1.00.00.23.00.00-01.patch patches.drivers/qlge-0025-drivers-net-Move-and-to-end-of-previous-line.patch patches.drivers/qlge-0026-Turn-on-RX-header-split-based-on-platform.patch patches.drivers/qlge-0027-Add-RX-frame-handlers-for-non-split-frames.patch patches.drivers/qlge-0028-Add-napi-gro-frags-interface.patch patches.drivers/qlge-0029-drivers-net-qlge-qlge_main.c-use-pM-to-show-MAC-ad.patch patches.drivers/qlge-0030-drivers-net-use-DEFINE_PCI_DEVICE_TABLE.patch patches.drivers/qlge-0031-Add-data-for-firmware-dump.patch patches.drivers/qlge-0032-Add-basic-firmware-dump.patch patches.drivers/qlge-0033-Add-probe-regs-to-firmware-dump.patch patches.drivers/qlge-0034-Add-RAM-dump-to-firmware-dump.patch patches.drivers/qlge-0035-Add-alternate-function-s-reg-dump-to-fw-dump.patch patches.drivers/qlge-0036-Add-serdes-reg-blocks-dump-to-firmware-dump.patch patches.drivers/qlge-0037-Add-xgmac-reg-blocks-to-firwmare-dump.patch patches.drivers/qlge-0038-Add-module-param-to-force-firmware-core-dump.patch patches.drivers/qlge-Fix-dropping-of-large-non-TCP-UDP-frames.patch patches.drivers/qlge-Fix-occasional-loopback-test-failure.patch patches.drivers/qlge-Fix-bonding-mac-address-bug.patch # bnc#575956 qlge eeh patches.drivers/qlge-0001-move-reset-from-eeh-io_resume-to-slot_reset.patch patches.drivers/qlge-0002-add-watchdog-timer.patch patches.drivers/qlge-0003-add-check-for-eeh-failure-when-closing-device.patch # netxen patches from 2.6.33 bnc#560003, fate#307134 patches.drivers/netxen-0000-Use-the-instance-of-net_device_stats-from-net.patch patches.drivers/netxen-0001-remove-sub-64-bit-mem-accesses.patch patches.drivers/netxen-0002-add-access-to-on-chip-memory-for-tools.patch patches.drivers/netxen-0003-annotate-register-windowing-code.patch patches.drivers/netxen-0004-separate-register-and-memory-access-lock.patch patches.drivers/netxen-0005-add-sysfs-entries-for-diag-tools.patch patches.drivers/netxen-0006-defines-for-next-revision.patch patches.drivers/netxen-0007-128-memory-controller-support.patch patches.drivers/netxen-0008-reset-sequence-changes.patch patches.drivers/netxen-0009-onchip-memory-access-change.patch patches.drivers/netxen-0010-fix-error-codes-in-for-tools-access.patch patches.drivers/netxen-0011-sysfs-control-for-auto-firmware-recovery.patch patches.drivers/netxen-0012-update-version-to-4.0.62.patch patches.drivers/netxen-0013-fix-builds-for-SYSFS-n-or-MODULES-n.patch patches.drivers/netxen-0014-support-for-new-firmware-file-format.patch patches.drivers/netxen-0015-refactor-indirect-register-access.patch patches.drivers/netxen-0016-add-PCI-IDs-for-new-chip.patch patches.drivers/netxen-0017-update-module-info.patch patches.drivers/netxen-0019-update-version-to-4.0.65.patch patches.drivers/netxen-0020-remove-PCI-IDs-of-CNA-device.patch patches.drivers/netxen-0021-fix-debug-tools-access-for-NX2031.patch patches.drivers/netxen-0022-fix-failure-cases-for-fw-hang-recovery.patch # Other netxen patches patches.drivers/netxen-8f9b3f-to-c651a8.patch patches.drivers/netxen-fix-for-kdump.patch patches.drivers/netxen-fix-register-usage.patch patches.drivers/netxen-support-for-GbE-port-settings.patch patches.fixes/netxen-remove-unified-firmware.patch # fcoe patches from 2.6.33 bnc#562046 patches.fixes/libfc-fix-payload-size-pa patches.fixes/fcoe-allow-scsi-fcp-to-be patches.fixes/libfc-add-fc-bb-5-lesb-co patches.fixes/libfcoe-add-checking-disa patches.fixes/libfcoe-add-tracking-fip--0 patches.fixes/libfcoe-add-tracking-fip- patches.fixes/libfc-add-fcoe_fc_els_les patches.fixes/fcoe-libfc-add-get_lesb-t patches.fixes/libfc-add-support-of-rece patches.fixes/libfc-add-target-reset-fl patches.fixes/fcoe-use-lld-s-wwpn-and-w patches.fixes/libfc-reduce-hold-time-on patches.fixes/fcoe-libfc-adds-enable-di patches.suse/libfc-fix-unnecessary-seq-id-jump patches.suse/libfc-use-offload-em-instance-again patches.suse/libfc-fix-fcp-pkt-recovery patches.suse/libfcoe-don-t-fill-mac-desc-in patches.suse/fcoe-reset-fip-ctlr-link-state patches.suse/fcoe-check-netif-operstate-ins patches.suse/libfc-bug-in-erroring-out-upon patches.suse/fcoe-libfc-increased-cdb-size patches.suse/libfc-set-seq_id-for-incoming patches.suse/fcoe-fixes-wrong-error-exit-in patches.suse/fcoe-fix-a-circular-locking-is patches.fixes/fcoe-remove-check-for-zero-fabric patches.fixes/libfc-add-retry-logic-to-lport patches.fixes/libfc-adds-flogi-retry patches.fixes/libfc-IO-errors-on-link-down-due-to-cable-unplug patches.fixes/libfc-use-DID_TRANSPORT_DISRUPTED patches.fixes/fcoe-set-fcoe-controller-mode patches.fixes/libfc-possible-race-could-panic-system patches.fixes/fcoe-sync-with-upstream-patches patches.fixes/libfc-Fix-incorrect-locking-and-unlocking-in-FCP patches.fixes/libfc-fix-codes-returned-to-scsi-ml patches.fixes/libfc-fix-NULL-pointer-dereference-bug patches.fixes/libfc-do-not-return-error-from-fc_fcp_send_abort patches.fixes/fcoe-fix-offload-feature-flag-change patches.fixes/libfc-call-fc_remote_port_chkready-under-the-host-lock patches.fixes/libfc-fix-setting-of-rport-dev-loss patches.fixes/libfc-add-print-of-exchange-id-for-debugging-fc_fcp patches.fixes/libfc-do-not-fc_io_compl-on-fsp-w-o-any-scsi_cmnd-a patches.fixes/libfc-the-timeout-for-the-REC-itself-is-2-R_A_TOV patches.fixes/libfc-fix-fc_tm_done-not-freeing-the-allocated-fsp patches.fixes/libfcoe-fix-lenient-aging-of-FCF-advertisements patches.fixes/libfcoe-Use-fka_period-as-periodic-timeouts-to-age patches.fixes/libfcoe-update-FIP-FCF-D-flag-from-advertisments patches.fixes/fcoe-cisco-login-failure patches.fixes/fcoe-use_vlan_id-parameter patches.fixes/libfc-dereferencing-err_ptr-in patches.fixes/libfc-fixing-a-memory-leak patches.fixes/fcoe-fix-broken-fcoe-interface patches.suse/fcoe-reduce-max_sectors # ixgbe patches from 2.6.33 bnc#562046 patches.drivers/dcb-data-center-bridging-ops-s patches.drivers/ixgbe-use-the-instance-of-net_ patches.drivers/ixgbe-fix-kr-to-kx-fail-over-f patches.drivers/net-add-netdev_alloc_skb_ip_al patches.drivers/net-use-netdev_alloc_skb_ip_al patches.drivers/ixgbe-fix-erroneous-display-of patches.drivers/ixgbe-add-support-for-82599-al patches.drivers/net-add-ndo_fcoe_get_wwn-to-ne patches.drivers/ixgbe-add-support-for-netdev_o patches.drivers/vlan-add-support-to-netdev_ops patches.drivers/ixgbe-r_idx-not-used-in-ixgbe_ patches.drivers/ixgbe-flush-the-lsc-mask-chang patches.drivers/ixgbe-make-queue-pairs-on-sing patches.drivers/drivers-net-request_irq-remove patches.drivers/ixgbe-modify-82599-hwrsc-stati patches.drivers/ixgbe-use-rx-buffer-length-fro patches.drivers/ixgbe-only-set-clear-vfe-in-ix patches.drivers/ixgbe-handle-parameters-for-tx patches.drivers/ixgbe-disable-flow-control-for patches.drivers/ixgbe-links2-is-not-a-valid-re patches.drivers/ixgbe-fix-receive-address-regi patches.drivers/ethtool-add-direct-attach-supp patches.drivers/ixgbe-display-currently-attach patches.drivers/ixgbe-use-known-user-priority- patches.drivers/ixgbe-select-fcoe-tx-queue-in- patches.drivers/ixgbe-change-default-ring-size patches.drivers/ixgbe-performance-tweaks patches.drivers/ixgbe-use-eiam-to-automask-msi patches.drivers/ixgbe-Fix-DMA-mapping-unmapping-issues-when-HWRSC-is.patch patches.drivers/ixgbe-only-process-one-ixgbe_watchdog_task-at-a-time.patch patches.drivers/ixgbe-don-t-exceed-user-buffer patches.drivers/ixgbe-priority-tag-fip-frames patches.drivers/ixgbe-filter-fip-frames-into-t patches.drivers/ixgbe-fix-for-real_num_tx_queu patches.drivers/ixgbe-Fix-82599-multispeed-fiber-link-issues-due-to-.patch patches.fixes/ixgbe-power-down-phy-during-driver-resets.patch patches.drivers/ixgbe-net-decreasing-real_num_tx_queues-needs-to-flush-qdi.patch patches.drivers/ixgbe-DDP-fixes patches.drivers/ixgbe-if-ixgbe_copy_dcb_cfg-is-going-to-fail-learn patches.drivers/ixgbe-ixgbe_down-needs-to-stop-dev_watchdog patches.drivers/ixgbe-properly-toggling-netdev-feature-flags-when-d patches.drivers/ixgbe-fix-wrong-offset-to-fc_frame_header-in-ixgbe_ patches.drivers/ixgbe-use-GFP_ATOMIC-when-allocating-FCoE-DDP-conte patches.drivers/ixgbe-disable-tx-engine-before-disabling-tx-laser # bnc#644630 patches.drivers/ixgbe-add-support-for-active-DA-cables.patch patches.drivers/ixgbe-add-1g-PHY-support-for-82599.patch patches.drivers/ixgbe-fix-for-link-failure-on-SFP-DA-cables.patch patches.drivers/ixgbe-cleanup-race-conditions-in-link-setup.patch patches.drivers/ixgbe-fix-panic-due-to-uninitialised-pointer.patch # vlan / 8021q patches.fixes/vlan-add-vlan_dev_select_queue patches.fixes/vlan-updates-real_num_tx_queues patches.fixes/net-enable-GRO-by-default-for-vlan-devices.patch patches.fixes/vlan-match-underlying-dev-carrier-on-vlan-add.patch patches.fixes/vlan-do-not-process-priority-tagged-frames-as-vlan.patch patches.drivers/ixgbe-work-around-for-DDP-last-buffer-size.patch patches.drivers/ixgbe-add-needs-reset-to-ixgbe_set_flags.patch patches.drivers/ixgbe-enable-extremely-low-latency.patch patches.drivers/ixgbe-fix-bug-when-EITR-0-causing-no-writebacks.patch patches.drivers/ixgbe-fix-automatic-LRO-RSC-settings-for-low-latency.patch patches.drivers/ixgbe-Disable-RSC-when-ITR-setting-is-too-high-to-al.patch patches.drivers/ixgbe-fix-bug-with-vlan-strip-in-promisc-mode.patch patches.drivers/ixgbe-fix-panic-when-shutting-down-system-with-wol-enabled.patch +philips patches.drivers/ixgbe-Add-support-for-the-new-ethtool-n-tuple-progra.patch +philips patches.drivers/ethtool-Introduce-n-tuple-filter-programming-support.patch patches.drivers/bnx2x-backports-v2.6.32-to-af901ca.patch patches.drivers/bnx2x-to-version-1.52.1-7.patch patches.drivers/bnx2x-initialize-cnic-status-block-during-chip-reset.patch patches.drivers/cxgb3-add-memory-barriers.patch patches.drivers/cxgb3-Set-the-rxq.patch patches.drivers/cxgb3-fix-GRO-checksum-check.patch patches.drivers/cxgb3-FIx-VLAN-over-Jumbo-frames.patch patches.drivers/cxgb3-fix-link-flap.patch patches.drivers/cxgb3-fixing-eeh-handlers.patch patches.drivers/eeh-fix-early-boot-oops patches.drivers/cxgb3-Add-register-bit-definition-for-Fatal-Parity-E.patch patches.drivers/cxgb3-Set-FATALPERREN.patch patches.drivers/cxgb3-Leave-interrupts-for-fatal-errors-asserted-in-.patch patches.drivers/cxgb3-Avoid-flush_workqueue-deadlock.patch patches.drivers/cxgb3-remove-undefined-operations.patch # bsc#966437, CVE-2015-8812 patches.fixes/iw_cxgb3-fix-incorrectly-returning-error-on-success.patch patches.drivers/benet-from-v2.6.32-to-8f47afe0.patch patches.drivers/be2net-swap-only-first-2-fields-of-mcc_wrb.patch patches.drivers/be2net-set-proper-value-to-version-field-in-req-hdr.patch patches.drivers/be2net-remove-ASIC-generation-number-from-Kconfig.patch patches.drivers/be2net-change-the-driver-description.patch patches.drivers/be2net-fix-to-limit-max-vlans-supported-in-certain-s.patch patches.drivers/be2net-minor-code-optimizations.patch patches.drivers/be2net-0000-fix-bug-in-rx-page-posting.patch patches.drivers/be2net-0001-Add-link-test-to-list-of-ethtool-self-tests.patch patches.drivers/be2net-0002-ethtool-self-test-reorganization.patch patches.drivers/be2net-0003-bug-fix-in-be_read_eeprom.patch patches.drivers/be2net-0004-bug-fix-for-flashing-the-BladeEngine3-ASIC.patch patches.drivers/be2net-0005-remove-unused-pci-device-id.patch patches.drivers/be2net-0006-bug-fix-in-be_change_mtu.patch patches.drivers/be2net-use-eq-id-to-calculate-cev-isr-reg-offset.patch patches.drivers/be2net-implement-EEH-pci-error-recovery-handlers.patch patches.drivers/be2net-a-mini-optimization-in-rx_compl_process-co.patch patches.drivers/be2net-don-t-rearm-mcc-cq-when-device-is-not-open.patch patches.drivers/be2net-fix-rx-path-to-ignore-a-flush-completion.patch patches.drivers/be2net-fix-tx-completion-polling.patch patches.drivers/be2net-download-NCSI-section-during-firmware-update.patch patches.drivers/be2net-update-version-2.101.346u-to-2.102.147s.patch patches.drivers/be2net-fix-mccq-create-for-big-endian-architectures.patch patches.drivers/be2net-fix-bug-in-vlan-rx-path-for-big-endian-archit.patch # Infiniband fixes patches.drivers/ehca-ib-qp-max-supported.patch patches.drivers/ehca-no-disable-irq-in-tasklet.patch patches.drivers/ehca-catch-ioremap-fail patches.drivers/ehca-tasklet-init-fix patches.drivers/ipoib-fix-pointer-refs patches.drivers/e1000e-call-pci_save_state-after-pci_restore_state.patch patches.drivers/net-next-vmxnet3-fixes-2-5-Interrupt-control-bitmap.patch patches.drivers/net-next-vmxnet3-fixes-3-5-Initialize-link-state-at-.patch patches.drivers/net-next-vmxnet3-fixes-4-5-Do-not-reset-when-the-dev.patch patches.drivers/net-next-vmxnet3-fixes-5-5-Respect-the-interrupt-typ.patch patches.drivers/net-next-fix-LRO-feature-update-in-vmxnet3.patch patches.drivers/net-next-Fix-an-overflow-bug-in-vmxnet3-Tx-descripto.patch # bsc#914742, CVE-2014-8159 patches.drivers/ib-uverbs-prevent-integer-overflow-in-ib_umem_get-address-arithmetic.patch # entropy FATE##307517 suse patches, put below rest of netdev patches patches.drivers/bnx2-entropy-source.patch patches.drivers/e1000-entropy-source.patch patches.drivers/e1000e-entropy-source.patch patches.drivers/igb-entropy-source.patch patches.drivers/ixgbe-entropy-source.patch patches.drivers/tg3-entropy-source.patch patches.drivers/ehca-process-mad-null.patch patches.drivers/mlx4_core-missing-device-id-6778.patch patches.drivers/iw_cxgb3-dlpar.patch patches.drivers/e1000e-remove-use-of-skb_dma_map.patch patches.drivers/igb-remove-use-of-skb_dma_map.patch patches.drivers/igb-extend-maximum-frame-size-for-VLAN-tags.patch # enic series 2009-12 patches.drivers/enic-Bug-fix-use-safe-queue-shutdown-in-dev-stop.patch patches.drivers/enic-Bug-fix-try-harder-to-fill-Rx-ring-on-skb-alloc.patch patches.drivers/enic-minimize-pkt-filter-updates-to-firmware.patch patches.drivers/enic-Bug-fix-align-desc-ring-sizes-to-32-descs.patch patches.drivers/enic-feature-add-add-ethtool-c-C-support.patch patches.drivers/enic-whitespace-cleanup-define-cleanup-more-verbose-.patch patches.drivers/enic-use-DEFINE_PCI_DEVICE_TABLE.patch # enic series 2010-03 patches.drivers/enic-Bug-Fix-Fix-hardware-descriptor-reads.patch patches.drivers/enic-Bug-Fix-Fix-timeout-for-hardware-Tx-and-Rx-queu.patch patches.drivers/enic-Do-not-advertise-NETIF_F_HW_VLAN_RX.patch patches.drivers/enic-Clean-up-Add-wrapper-functions.patch patches.drivers/enic-Clean-up-Change-driver-description-Fix-tab-spac.patch patches.drivers/enic-Update-gfp.h-and-slab.h-includes-to-.patch # enic series 2010-06 patches.drivers/enic-add-ndo_-set-get-_vf_port-support-for-enic-dynamic-vnics.patch patches.drivers/enic-Feature-Add-Replace-LRO-with-GRO.patch patches.drivers/enic-Bug-Fix-Change-hardware-ingress-vlan-rewrite-mo.patch patches.drivers/enic-Use-a-lighter-reset-operation-for-enic-devices.patch patches.drivers/enic-Clean-up-Add-wrapper-routines-for-firmware-devc.patch patches.drivers/enic-Add-new-firmware-devcmds.patch patches.drivers/enic-Use-receive-queue-buffer-blocks-of-32-64-entrie.patch patches.drivers/enic-Feature-Add-Add-loopback-capability-to-enic-dev.patch patches.drivers/enic-Bug-Fix-Handle-surprise-hardware-removals.patch patches.drivers/enic-Clean-ups.patch patches.drivers/enic-Change-ethtool_op_set_flags-to-validate-flag.patch # enic series 2010-08 patches.drivers/enic-Add-set-mac-address.patch patches.drivers/enic-add-support-for-firmware-management-device.patch patches.drivers/enic-add-new-firmware-devcmds-cmd_proxy_by_index-cmd_config_info_get.patch patches.drivers/enic-Clean-up-remove-enic_dev_stats_clear.patch patches.drivers/enic-Check-if-rq-wq-buf-not-NULL-before-freeing-them.patch patches.drivers/enic-Mark-intr_timer-in-vnic_enet_config-as-deprecat.patch patches.drivers/enic-suse-specific-version.patch patches.fixes/net-optimize-berkeley-packet-filter-bpf-processing patches.fixes/x25-possible-skb-leak-on-bad-facilities.patch patches.fixes/x25-Validate-incoming-call-user-data-lengths.patch patches.fixes/x25-Handle-undersized-fragmented-skbs.patch patches.drivers/sfc-prevent-extreme-TSO-parameters-from-stalling-TX-.patch patches.fixes/rds-set-correct-msg_namelen.patch patches.fixes/rds-prevent-dereference-of-a-NULL-device.patch patches.fixes/rds-prevent-dereference-of-a-NULL-device-in-rds_iw_l.patch patches.fixes/cipso-don-t-follow-a-NULL-pointer-when-setsockopt-is.patch patches.fixes/farsync-fix-info-leak-in-ioctl.patch patches.fixes/wanxl-fix-info-leak-in-ioctl.patch patches.fixes/hamradio-yam-fix-info-leak-in-ioctl.patch patches.fixes/dl2k-tighten-ioctl-permissions patches.fixes/net-sctp-fix-sctp_sf_do_5_1D_ce-to-verify-if-peer-is.patch patches.fixes/tcp-syncookies-reduce-mss-table-to-four-values.patch patches.fixes/tcp-syncookies-reduce-cookie-lifetime-to-128-seconds.patch patches.fixes/filter-prevent-nla-extensions-to-peek-beyond-the-end.patch patches.fixes/net-fix-information-leaks-in-recvmsg-handlers.patch patches.fixes/sctp-Fix-sk_ack_backlog-wrap-around-problem.patch patches.fixes/net-sctp-inherit-auth_capable-on-INIT-collisions.patch patches.fixes/ipv6-don-t-reduce-hop-limit-for-an-interface.patch patches.fixes/net-fix-a-kernel-infoleak-in-x25-module # bsc#945825, CVE-2015-6937 patches.fixes/rds-verify-the-underlying-transport-exists-before-creating-a-connection.patch # bsc#959399, CVE-2015-8575 patches.fixes/bluetooth-validate-socket-address-length-in-sco_sock_bind.patch # bsc#1003925, CVE-2015-8956 patches.fixes/Bluetooth-Fix-potential-NULL-dereference-in-RFCOMM-b.patch patches.fixes/IB-security-Restrict-use-of-the-write-interface.patch patches.fixes/isdn_ppp-add-checks-for-allocation-failure-in-isdn_p.patch patches.fixes/ppp-slip-validate-vj-compression-slot-parameters-com.patch # qlge SP4 update (bsc#909361 FATE#317547) patches.fixes/Bluetooth-hidp-fix-buffer-overflow.patch patches.fixes/appletalk-enforce-cap_net_raw-for-raw-sockets.patch ######################################################## # Wireless Networking ######################################################## patches.suse/wireless-no-aes-select patches.drivers/ath9k-add-blink-module-parameter patches.drivers/iwl-add-LED-mode-option patches.drivers/bug-722429_0001-add-device-entry-for-Broadcom-Valentine-combo-card.patch patches.fixes/libertas-potential-oops-in-debugfs.patch patches.fixes/wireless-radiotap-fix-parsing-buffer-overrun.patch #bnc871797 CVE-2014-2706 patches.fixes/mac80211-fix-AP-powersave-TX-vs-wakeup-race patches.fixes/mac80211-fix-fragmentation-code-particularly-for-enc.patch patches.fixes/mac80211-accept-key-reinstall-without-changing-anyth.patch patches.fixes/mac80211-don-t-compare-TKIP-TX-MIC-key-in-reinstall-.patch patches.fixes/Bluetooth-Verify-that-l2cap_get_conf_opt-provi.patch patches.fixes/cfg80211-wext-avoid-copying-malformed-SSIDs.patch patches.fixes/ieee802154-enforce-cap_net_raw-for-raw-sockets.patch patches.drivers/libertas-fix-a-potential-NULL-pointer-dereference.patch patches.suse/iwlwifi-workq-create-failure.patch ######################################################## # ISDN ######################################################## patches.fixes/misdn-add-support-for-group-membership-check patches.fixes/isdn-i4l-fix-buffer-overflow patches.fixes/misdn-enforce-cap_net_raw-for-raw-sockets.patch ######################################################## # iSCSI ######################################################## patches.fixes/bnx2i-use-common-iscsi-suspend-queue patches.drivers/bnx2i-backport-from-v2.6.32-to-45ca38e.patch patches.drivers/bnx2i-update-to-2.1.1 patches.drivers/bnx2i-mtu-change-bugfix patches.fixes/libiscsi-fix-login-text-checks-in-pdu-inject patches.fixes/libiscsi-check-tmf-state-before-sending-pdu patches.fixes/libiscsi-add-warm-target-reset-tmf-support patches.fixes/iser-set-tgt-and-lu-reset-timeout patches.drivers/cnic-backport-from-v2.6.32-4e9c4f.patch patches.drivers/cnic-Use-union-for-the-status-blocks-of-different-de.patch patches.fixes/cnic-fix-crash-during-bnx2x-mtu-change.patch patches.drivers/cnic-give-a-chance-for-the-uio-device-to-be-opened patches.drivers/cnic-Fix-context-memory-init.-on-5709.patch patches.drivers/cnic-Convert-cnic_local_flags-to-atomic-ops.patch patches.drivers/cnic-Return-SPQ-credit-to-bnx2x-after-ring-setup-and.patch patches.drivers/cnic-Fix-panic-in-cnic_iscsi_nl_msg_recv-when-device.patch patches.drivers/cnic-Finetune-iSCSI-connection-reset.patch patches.drivers/cnic-Finetune-iSCSI-connection-set-up.patch patches.drivers/cnic-Disable-statistics-initialization-for-eth-clien.patch patches.drivers/cnic-fix-big-endian-bug.patch patches.drivers/be2iscsi-beta4-update patches.fixes/libiscsi-add-recover-target patches.drivers/be2iscsi-BE3-support patches.drivers/cxgb3i-zero-out-reserved-fields patches.fixes/iscsi-make-recovery_tmo-configurable patches.fixes/iscsi-set-sk_err-on-conn-stop patches.fixes/iscsi_tcp-change-to-logical-and.patch patches.fixes/iscsi_tcp-fix-relogin-shutdown-hang.patch patches.fixes/libiscsi-reset-cmd-timer-if-cmds-are-making-progress ######################################################## # PCI and PCI hotplug ######################################################## # Use list instead static array for pci resources patches.fixes/pci_use_list_for_resources_1_5.patch patches.fixes/pci_use_list_for_resources_2_5.patch patches.fixes/pci_use_list_for_resources_3_5.patch patches.fixes/pci_use_list_for_resources_4_5.patch patches.fixes/pci_use_list_for_resources_5_5.patch patches.fixes/pci_use_acpi_resources_whitelist.patch patches.fixes/x86_hp_add_more_usecrs_to_whitelist.patch patches.fixes/pci_fix_invalid_resource_length.patch patches.fixes/dmar-mark-dmar_ir_support-as-init patches.arch/x86-pci-add-option-to-not-assign-bars-if-not-already-assigned.patch patches.drivers/intr-remap-allow-disabling-source-id-checking.patch patches.arch/x2apic_opt_out.patch patches.fixes/pci-set-device-power-state-to-PCI_D0.patch ######################################################## # sysfs / driver core ######################################################## patches.suse/driver-core-reduce-level-of-request_firmware-messages.patch # bnc 643266 patches.suse/driver-core-Move-find_memory_block-routine.patch patches.suse/driver-core-Add-mutex-for-adding-removing-memory-blocks.patch patches.suse/driver-core-Add-section-count-to-memory_block-struct.patch patches.suse/memory-hotplug-Allow-memory-blocks-to-span-multiple-memory-sections.patch patches.suse/memory-hotplug-Update-phys_index-to-start-end-section_nr.patch patches.suse/memory-hotplug-Define-memory_block_size_bytes-for-powerpc-pseries.patch patches.suse/memory-hotplug-Define-memory_block_size_bytes-for-x86_64-with-CONFIG_X86_UV.patch patches.suse/memory-hotplug-sysfs-probe-routine-should-add-all-memory-sections.patch patches.fixes/kernel-params-fix-an-overflow-in-param_attr_show.patch patches.fixes/leds-do-not-overflow-sysfs-buffer-in-led_trigger_show.patch ######################################################## # USB ######################################################## patches.suse/usb-storage-disable-delay.patch patches.fixes/usb-ehci-amd-periodic-frame-list-table-quirk.patch patches.suse/revert-usb-remove-phidget-drivers-from-kernel-tree.patch patches.drivers/0001-USB-io_ti-Fix-NULL-dereference-in-chase_port.patch patches.fixes/USB-whiteheat-Added-bounds-checking-for-bulk-command.patch patches.drivers/0001-USB-serial-visor-fix-crash-on-detecting-device-witho.patch patches.drivers/0001-USB-fix-invalid-memory-access-in-hub_activate.patch patches.drivers/0001-USB-visor-fix-null-deref-at-probe.patch patches.drivers/0001-USB-usb_driver_claim_interface-add-sanity-checking.patch patches.drivers/0001-USB-digi_acceleport-do-sanity-checking-for-the-numbe.patch patches.drivers/0001-USB-cypress_m8-add-endpoint-sanity-check.patch patches.drivers/0001-USB-cdc-acm-more-sanity-checking.patch patches.drivers/0001-USB-iowarrior-fix-oops-with-malicious-USB-descriptor.patch patches.drivers/0001-USB-usbip-fix-potential-out-of-bounds-write.patch patches.drivers/0001-USB-usbfs-fix-potential-infoleak-in-devio.patch patches.drivers/0001-media-usbvision-fix-crash-on-detecting-device-with-i.patch patches.drivers/0001-Input-aiptek-fix-crash-on-detecting-device-without-e.patch patches.drivers/0001-USB-validate-wMaxPacketValue-entries-in-endpoint-des.patch patches.drivers/0001-kaweth-fix-firmware-download.patch patches.drivers/0002-kaweth-fix-oops-upon-failed-memory-allocation.patch patches.drivers/0001-USB-fix-typo-in-wMaxPacketSize-validation.patch patches.drivers/0001-cdc-acm-added-sanity-checking-for-probe.patch patches.drivers/0001-USB-iowarrior-fix-NULL-deref-at-probe.patch patches.drivers/0001-USB-serial-omninet-fix-reference-leaks-at-open.patch patches.drivers/0001-USB-serial-io_ti-fix-information-leak-in-completion-.patch patches.drivers/0001-USB-wusbcore-fix-NULL-deref-at-probe.patch patches.fixes/0001-USB-serial-console-fix-use-after-free-after-failed-s.patch patches.fixes/0001-USB-fix-out-of-bounds-in-usb_set_configuration.patch patches.fixes/0001-usb-misc-legousbtower-Fix-NULL-pointer-deference.patch patches.fixes/0001-net-cdc_ether-fix-divide-by-0-on-bad-descriptors.patch patches.fixes/0001-USB-fix-buffer-overflows-with-parsing-CDC-headers.patch patches.fixes/0001-USB-core-prevent-malicious-bNumInterfaces-overflow.patch patches.drivers/0001-usb-add-usb_endpoint_maxp-macro.patch patches.fixes/0001-usb-add-helper-to-extract-bits-12-11-of-wMaxPacketSi.patch patches.fixes/0001-usbip-fix-stub_rx-harden-CMD_SUBMIT-path-to-handle-m.patch patches.fixes/0001-usbip-fix-stub_rx-get_pipe-to-validate-endpoint-numb.patch patches.fixes/0001-usbip-prevent-vhci_hcd-driver-from-leaking-a-socket-.patch patches.fixes/0001-usbip-vhci_hcd-update-status-file-header-and-format.patch patches.fixes/0001-usbip-fix-stub_send_ret_submit-vulnerability-to-null.patch patches.suse/0001-usbip-fix-probe-disconnect-races.patch patches.suse/0001-USB-check-usb_get_extra_descriptor-for-proper-size-F.patch patches.drivers/USB-hso-Fix-OOB-memory-access-in-hso_probe-hso_get_c.patch patches.fixes/0001-USB-rio500-refuse-more-than-one-device-at-a-time.patch patches.fixes/0001-USB-rio500-fix-memory-leak-in-close-after-disconnect.patch patches.fixes/0001-USB-sisusbvga-fix-oops-in-error-path-of-sisusb_probe.patch patches.fixes/0001-usb-usbmon-Read-text-within-supplied-buffer-size.patch patches.fixes/0001-b2c2-flexcop-usb-add-sanity-checking.patch ######################################################## # I2C ######################################################## patches.drivers/i2c-core-smbus-prevent-stack-corruption-on-read-I2C_.patch ######################################################## # Input & Console ######################################################## patches.suse/bootsplash patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch patches.suse/bootsplash-keep-multiple-data patches.suse/bootsplash-scaler patches.suse/bootsplash-console-fix patches.suse/bootsplash-color-fix patches.suse/bootsplash-dont-crash-when-no-fb-is-set patches.drivers/elousb.patch patches.fixes/elousb-firmware-m-quirk.patch patches.fixes/elousb-firmware-m-limit-warn.patch patches.suse/bug-733863_elousb-fix-api-usage.patch patches.fixes/input-add-acer-aspire-5710-to-nomux.patch patches.drivers/synaptics-hp-clickpad patches.drivers/synaptics-hp-new-model.diff patches.fixes/hid-noget-quirk-for-symboltec.patch patches.fixes/bug-691216_hp_accel-resume-warning-fix.diff patches.fixes/HID-validate-HID-report-id-size.patch patches.fixes/HID-provide-a-helper-for-validating-hid-reports.patch patches.fixes/HID-LG-validate-HID-output-report-details.patch patches.fixes/HID-validate-feature-and-input-report-details.patch patches.fixes/HID-pantherlord-validate-output-report-details.patch patches.fixes/HID-check-for-NULL-field-when-setting-values.patch patches.fixes/HID-zeroplus-validate-output-report-details.patch patches.fixes/HID-fix-a-couple-of-off-by-ones.patch patches.suse/0001-wacom-fix-crash-due-to-missing-endpoint.patch patches.drivers/0001-Input-powermate-fix-oops-with-malicious-USB-descript.patch patches.drivers/0001-Input-gtco-fix-crash-on-detecting-device-without-end.patch patches.drivers/0001-Input-gtco-fix-usb_dev-leak.patch patches.fixes/hid-hiddev-validate-num_values.patch patches.fixes/0001-Input-gtco-fix-potential-out-of-bound-access.patch # bsc#1077922 CVE-2017-18079 patches.fixes/input-i8042-fix-crash-at-boot-time.patch # bsc#1010470 CVE-2016-7915 patches.fixes/hid-core-prevent-out-of-bound-readings.patch patches.drivers/HID-debug-check-length-before-copy_to_user.patch patches.drivers/HID-usbhid-fix-out-of-bounds-bug.patch patches.drivers/HID-hid-cypress-validate-length-of-report.patch patches.drivers/Input-gtco-bounds-check-collection-indent-level.patch ########################################################## # Sound ########################################################## patches.drivers/alsa-sp1-hda-02-vectorize-get_empty_pcm_device patches.drivers/alsa-sp1-hda-03-allow-up-to-4-HDMI patches.drivers/alsa-sp1-hda-04-convert-intelhdmi-global-references patches.drivers/alsa-sp1-hda-05-remove-intelhdmi-dependency-on-multiout patches.drivers/alsa-sp1-hda-06-use-pcm-prepare-callbacks-for-intelhdmi patches.drivers/alsa-sp1-hda-07-reorder-intelhemi-prepare-callbacks patches.drivers/alsa-sp1-hda-08-vectorize-intelhdmi patches.drivers/alsa-sp1-hda-09-get-intelhtemi-max-channels patches.drivers/alsa-sp1-hda-10-auto-parse-intelhdmi-cvt-pin patches.drivers/alsa-sp1-hda-11-remove-static-intelhdmi-config patches.drivers/alsa-sp1-hda-12-reset-pins-idt-codec-free patches.drivers/alsa-sp1-hda-13-add-reboot-notifier patches.drivers/alsa-sp1-hda-14-add-missing-export patches.drivers/alsa-sp1-hda-15-fix-build-warning patches.drivers/alsa-sp1-hda-16-stac-dual-headphones-fix patches.drivers/alsa-sp1-hda-17-fix-mute-LED-sync-idt92h383xxx patches.drivers/alsa-sp1-hda-19-cx5047-test-mode-fix patches.drivers/alsa-sp1-hda-20-fsc-amilo-pi1505-fix patches.drivers/alsa-sp1-hda-21-hp-dv3-position-fix-quirk patches.drivers/alsa-sp1-hda-22-alc888-exclude-unusable-adcs patches.drivers/alsa-sp1-hda-23-hp-mute-led-gpio-fixes patches.drivers/alsa-sp1-hda-24-keep-msi-on patches.drivers/alsa-sp1-hda-25-add-power-counter patches.drivers/alsa-sp1-hda-26-fix-hwdep-config-dependency patches.drivers/alsa-sp1-hda-27-sony-vaio-use-default-auto patches.drivers/alsa-sp1-hda-28-hdmi-fix-audio-infoframe-size patches.drivers/alsa-sp1-hda-29-hdmi-fix-channel-mapping-slot patches.drivers/alsa-sp1-hda-30-hdmi-export-monitor-presence patches.drivers/alsa-sp1-hda-31-hdmi-add-jack-detect-helper patches.drivers/alsa-sp1-hda-32-hdmi-probe-monitor-at-init patches.drivers/alsa-sp1-hda-33-hdmi-separate-checksum-routine patches.drivers/alsa-sp1-hda-34-hdmi-sticky-infoframe patches.drivers/alsa-sp1-hda-35-hdmi-sticky-stream-id patches.drivers/alsa-sp1-hda-36-sticky-channel-count patches.drivers/alsa-sp1-hda-37-show-epps-capability-in-proc patches.drivers/alsa-sp1-hda-38-acer-aspire-4930g-mute-fix patches.drivers/alsa-sp1-hda-39-hdmi-show-hbr-pincap patches.drivers/alsa-sp1-hda-40-hdmi-accept-DP-pin patches.drivers/alsa-sp1-hda-41-hdmi-channel-mapping-pin patches.drivers/alsa-sp1-hda-42-hdmi-add-chmap-configs patches.drivers/alsa-sp1-hda-43-dont-power-off-hda-link patches.drivers/alsa-sp1-hda-44-alc661-892-support patches.drivers/alsa-sp1-hda-45-alc661-memleak-fix patches.drivers/alsa-sp1-hda-47-quirk-for-intel-d945-mobo patches.drivers/alsa-sp1-hda-49-more-alc663-fixes patches.drivers/alsa-sp1-hda-52-hdmi-sticky-stream-tag patches.drivers/alsa-sp1-hda-56-realtek-eapd-fix patches.drivers/alsa-sp1-hda-57-cx5051-toshiba-quirk patches.drivers/alsa-sp1-hda-58-cx5051-lenovo-mute-fix patches.drivers/alsa-sp1-hda-59-idt92hd83xxx-hp-mute-led patches.drivers/alsa-sp1-hda-60-add-idt92hd88x-support patches.drivers/alsa-sp1-hda-61-add-idt92hd88x-support2 patches.drivers/alsa-sp1-hda-62-fix-hp-dv-mute-led patches.drivers/alsa-sp1-hda-63-idt-hp-mute-led-detect patches.drivers/alsa-sp1-hda-64-idt-hp-mute-led-cleanup patches.drivers/alsa-sp1-hda-65-idt-hp-mute-led-cleanup2 patches.drivers/alsa-sp1-hda-66-idt-hp-mute-led-fix-polarity patches.drivers/alsa-sp1-hda-67-alc268-fix-quirk-check patches.drivers/alsa-sp1-hda-69-alc262-single-adc-fix patches.drivers/alsa-sp1-hda-70-alc269vb-support patches.drivers/alsa-sp1-hda-71-alc269-missing-hp-pins patches.drivers/alsa-sp1-hda-73-alc-fix-invalid-connection patches.drivers/alsa-sp1-hda-74-alc-fix-invalid-mute patches.drivers/alsa-sp1-hda-75-alc269-fillup-adcs patches.drivers/alsa-sp1-hda-76-alc269-mute-led patches.drivers/alsa-sp1-hda-77-lenovo-thinkpad-x100e patches.drivers/alsa-sp1-hda-78-add-id-for-the-CougarPoint-chipset patches.drivers/alsa-sp1-hda-79-conexant-5066-support patches.drivers/alsa-sp1-hda-80-acer-quirk patches.drivers/alsa-sp1-hda-81-add-support-for-new-idt-codecs patches.drivers/alsa-sp1-hda-82-acer-quirk-mask patches.drivers/alsa-sp1-hda-83-Fix-wrong-SPDIF-NID-for-CA0110 patches.drivers/alsa-sp1-hda-84-Add-some-workarounds-for-Creative-IBG patches.drivers/alsa-sp1-hda-85-Add-workarounds-for-CT-IBG-controllers patches.drivers/alsa-sp1-hda-86-hdmi-support-infoframe-for-DisplayPort patches.drivers/alsa-sp1-hda-87-Change-BTL-amp-level-on-some-HP-notebooks patches.drivers/alsa-sp1-hda-88-idt-workaround-for-master-mute patches.drivers/alsa-sp1-hda-89-idt-automatic-dock-mic patches.drivers/alsa-sp1-hda-90-idt-92hd8x-beep patches.drivers/alsa-sp1-hda-91-fix-beep-frequency-on-idt-codecs patches.drivers/alsa-sp1-hda-92-add-idt-92hd89xx-codecs patches.drivers/alsa-sp1-hda-93-add-idt-92hd90bxx-codecs patches.drivers/alsa-sp1-hda-94-enable-dmic-on-idt-92hd87b patches.drivers/alsa-sp1-hda-95-hdmi-check-pincfg patches.drivers/alsa-sp1-hda-96-add-quirk-for-hp-z-series patches.drivers/alsa-sp1-hda-97-fix-initialization-for-hp-bnb-2011 patches.drivers/alsa-sp1-hda-99-Change-the-AZX_MAX_PCMS-to-10 patches.drivers/alsa-sp1-hda-100-keep-ABI-for-LSI-modem-driver patches.drivers/alsa-sp1-hda-101-Enable-sync_write-for-AMD-chipset-with-IDT patches.drivers/alsa-sp1-hda-102-Add-internal-mic-for-IDT-92HD88B patches.drivers/alsa-sp1-hda-103-Fixes-distorted-recording-on-US15W-chipset patches.drivers/alsa-sp1-hda-104-Add-position_fix-3-module-option patches.drivers/alsa-sp1-hda-105-Correctly-apply-position_fix-quirks-for-ATI patches.drivers/alsa-sp1-hda-106-Enable-sync_write-workaround-for-AMD patches.drivers/alsa-sp1-hda-107-Prevent-writing-ICH6_PCIREG_TCSEL-on-AMD patches.drivers/alsa-sp1-hda-108-More-relax-for-pending-period-handling patches.drivers/alsa-sp1-hda-109-use-WALLCLK-register-for-early-irqs patches.drivers/alsa-sp1-hda-110-Improve-azx_position_ok patches.drivers/alsa-sp1-hda-111-fix-handling-of-non-completion-stream-irqs patches.drivers/alsa-sp1-hda-112-fix-wallclk-variable-update-and-condition patches.drivers/alsa-sp1-hda-113-Use-LPIB-for-ATI-AMD-chipsets-as-default patches.drivers/alsa-sp1-hda-114-Handle-dock-line-in-as-auto-detectable patches.drivers/alsa-sp1-hda-115-Enable-snoop-bit-for-AMD-controllers patches.drivers/alsa-sp1-hda-116-Reorganize-controller-quriks-with-bit-flags patches.drivers/alsa-sp1-hda-117-add-Intel-Panther-Point-HDMI-codec-id patches.drivers/alsa-sp1-hda-118-Add-a-fix-up-for-HP-RP5800 patches.drivers/alsa-sp1-hda-119-Fix-invalid-mute-led-state-on-resume-of-IDT patches.drivers/alsa-sp1-hda-120-Make-sure-mute-led-reflects-master-mute-state patches.drivers/alsa-sp1-hda-121-Add-support-of-4-internal-speakers-on-cNB patches.drivers/alsa-sp1-hda-122-Add-post_suspend-patch-ops patches.drivers/alsa-sp1-hda-123-Allow-codec-specific-set_power_state-ops patches.drivers/alsa-sp1-hda-124-Add-support-for-vref-out-based-mute-LED-con patches.drivers/alsa-sp1-hda-125-Fix-stac-vref-shutup-pins patches.drivers/alsa-sp1-hda-126-Fix-S3-S4-problem-on-machines-with-VREF-pin patches.drivers/alsa-sp1-hda-Fix-missing-CA-initialization-for-HDMI-DP patches.drivers/alsa-usb-fix-oops-at-disconnection patches.drivers/alsa-usb-remove-trailing-spaces patches.drivers/alsa-usb-Don-t-expose-broken-dB-ranges # kABI fixes -- SP1 only patches.kabi/alsa-sp1-hda-pre_resume-codec-ops-kabi patches.drivers/alsa-0001-control-Protect-user-controls-against-concurren patches.drivers/alsa-0002-control-Fix-replacing-user-controls patches.drivers/alsa-0003-control-Don-t-access-controls-outside-of-protec patches.drivers/alsa-0004-control-Handle-numid-overflow patches.drivers/alsa-0005-control-Make-sure-that-id-index-does-not-overfl patches.kabi/alsa-control-kabi-fix patches.drivers/ALSA-usb-audio-avoid-freeing-umidi-object-twice patches.drivers/ALSA-usb-audio-Fix-NULL-dereference-in-create_fixed patches.drivers/ALSA-usb-audio-Add-sanity-checks-for-endpoint-access patches.drivers/ALSA-seq-Fix-missing-NULL-check-at-remove_events-ioc patches.drivers/ALSA-seq-Fix-race-at-timer-setup-and-close patches.drivers/ALSA-timer-Fix-double-unlink-of-active_list patches.drivers/ALSA-timer-Fix-race-among-timer-ioctls patches.drivers/ALSA-timer-Harden-slave-timer-list-handling patches.drivers/ALSA-hrtimer-Fix-stall-by-hrtimer_cancel patches.fixes/ALSA-timer-Fix-leak-in-SNDRV_TIMER_IOCTL_PARAMS patches.fixes/ALSA-timer-Fix-leak-in-events-via-snd_timer_user_cca patches.fixes/ALSA-timer-Fix-leak-in-events-via-snd_timer_user_tin patches.fixes/ALSA-timer-Fix-race-between-read-and-ioctl patches.fixes/ALSA-timer-Fix-missing-queue-indices-reset-at-SNDRV_ patches.drivers/ALSA-pcm-Call-kill_fasync-in-stream-lock patches.fixes/ALSA-seq-Fix-use-after-free-at-creating-a-port patches.fixes/ALSA-usb-audio-Kill-stray-URB-at-exiting patches.fixes/ALSA-timer-Code-cleanup patches.fixes/ALSA-timer-Fix-race-at-concurrent-reads patches.drivers/ALSA-seq-Make-ioctls-race-free patches.drivers/ALSA-seq-Fix-racy-pool-initializations patches.drivers/ALSA-seq-More-protection-for-concurrent-write-and-io patches.drivers/ALSA-seq-Fix-possible-UAF-in-snd_seq_check_queue patches.drivers/ALSA-pcm-prevent-UAF-in-snd_pcm_info patches.drivers/ALSA-rawmidi-Change-resized-buffers-atomicall.patch patches.drivers/ALSA-usb-audio-Fix-a-stack-buffer-overflow-bug-in-ch.patch ########################################################## # Char + Serial ########################################################## patches.fixes/tty-don-t-allow-reopen-when-ldisc-is-changing.patch patches.fixes/serial-fix-reading-uninitialized-stack-memory-issues patches.drivers/serial8250-pci-add-oxsemi-digi-neo2 patches.fixes/pty-fix-pty-counting.patch patches.fixes/tty_audit-fix-tty_audit_add_data-live-lock-on-audit-.patch patches.fixes/TTY-do-not-update-atime-mtime-on-read-write.patch patches.fixes/TTY-fix-atime-mtime-regression.patch patches.fixes/tty-fix-up-atime-mtime-mess-take-three.patch patches.fixes/n_tty-Fix-n_tty_write-crash-when-echoing-in-raw-mode.patch patches.fixes/TTY-drop-driver-reference-in-tty_open-fail-path.patch patches.fixes/tty-Prevent-ldisc-drivers-from-re-using-stale-tty-fi.patch patches.fixes/list-introduce-list_first_entry_or_null.patch patches.fixes/tty-n_hdlc-get-rid-of-racy-n_hdlc.tbuf.patch patches.suse/tty-make-R3964-line-discipline-fail.patch ######################################################## # Other driver fixes ######################################################## patches.fixes/ieee1394-sbp2_long_sysfs_ieee1394_id.patch patches.fixes/backport_ricoh_fw_chipset_bug.patch patches.drivers/parport-release-io-region-properly.patch patches.fixes/st-write-filemark-immediate.patch patches.fixes/parport-mutex # suse-2.4 compatible crypto loop driver patches.suse/twofish-2.6 # Allow setting maximum number of raw devices patches.suse/raw_device_max_minors_param.diff patches.suse/no-partition-scan patches.drivers/support-pci-domains-in-aer-inject patches.fixes/infiniband_cxgb3_improve_dlpar_remove_on_active_rdma_traffic.patch patches.drivers/lis3-add-support-for-hp-probook patches.drivers/lis3-add-support-for-hp-probook-2 patches.drivers/lis3-hp3dc-chip-support patches.drivers/lis3-add-support-for-hp-2011-bnb patches.drivers/ipmi-add-parameter-to-limit-cpu-usage-in-kipmid.patch patches.drivers/jmb388-mmc-fix patches.drivers/mmc-test-bus-width patches.drivers/sdhci-jmb38x-readonly-check patches.drivers/mmc-fix-hibernation-restore patches.drivers/mmc-sdio-fix-SDIO-suspend-resume-regression patches.kabi/kabi-fix-up-struct-mmc_host patches.drivers/memstick-Fix-setup-for-JMicron-38x-controllers patches.drivers/memstick-set-PMOS-values-for-JMicron-38x patches.drivers/memstick-add-support-for-JMicron-new-controllers patches.fixes/btusb_atheros3011_ignore.patch patches.fixes/btusb_ignore_malbec_wo_firmware.patch patches.fixes/0001-btusb-fix-crash-with-quirky-dongles-doing-sound.patch patches.fixes/Add_Atheros_AR5BBU12_BT_firmware_supported.patch patches.drivers/ib-core-pre-mra-xmit-lap-state-check.patch patches.fixes/ipmi-fix-deadlock-in-start_next_msg.patch patches.fixes/ipmi-reduce-polling-when-interrupts-are-available.patch patches.fixes/ipmi-reduce-polling.patch patches.fixes/Bluetooth-Fix-incorrect-strncpy-in-hidp_setup_hid.patch patches.fixes/cdrom-use-kzalloc-for-failing-hardware patches.fixes/Fix-a-few-incorrectly-checked-io_-remap_pfn_range-ca.patch patches.fixes/crypto-ansi_cprng-Fix-off-by-one-error-in-non-block-.patch patches.fixes/floppy-ignore-kernel-only-members-in-FDRAWCMD-ioctl-.patch patches.fixes/floppy-don-t-write-kernel-only-members-to-FDRAWCMD-i.patch # bsc#1008833, CVE-2016-8633 patches.fixes/firewire-net-guard-against-rx-buffer-overflows.patch # bsc#1039456, CVE-2017-1000363 patches.fixes/char-lp-fix-possible-integer-overflow-in-lp_setup.patch # bsc#1103119, CVE-2018-14734 patches.fixes/infiniband-fix-a-possible-use-after-free-bug.patch patches.fixes/cdrom-information-leak-in-cdrom_ioctl_media_c.patch patches.fixes/cdrom-Fix-info-leak-OOB-read-in-cdrom_ioctl_drive_st.patch patches.fixes/cdrom-fix-improper-type-cast-which-can-leat-to-infor.patch patches.fixes/floppy-fix-div-by-zero-in-setup_format_params.patch patches.fixes/floppy-fix-out-of-bounds-read-in-copy_buffer.patch ######################################################## # Other drivers we have added to the tree ######################################################## ######################################################## # Suspend/Resume stuff ######################################################## patches.drivers/matador_reset_quirk.diff patches.drivers/btusb-Add-Atheros-AR3012-one-PID-VID-supported.patch patches.drivers/bug-732296_btusb-Add-Atheros-AR3012-Maryann-PID-VID-supported.patch patches.drivers/Bluetooth_Fixed_Atheros_AR3012_Maryann_PID_VID_supported.patch ######################################################## # device-mapper ######################################################## patches.suse/dm-emulate-blkrrpart-ioctl patches.suse/dm-raid45-26-Nov-2009.patch patches.fixes/dm-mpath-reattach-dh patches.suse/dm-mpath-leastpending-path-update patches.suse/dm-mpath-accept-failed-paths patches.suse/dm-mpath-detach-existing-hardware-handler patches.suse/dm-mpath-null-pgs patches.fixes/dm-table-switch-to-readonly patches.suse/dm-mpath-evaluate-request-result-and-sense patches.fixes/dm-release-map_lock-before-set_disk_ro patches.suse/dm-mpath-no-activate-for-offlined-paths patches.suse/dm-mpath-no-partitions-feature patches.suse/dm-mpath-skip-disabled-devices-when-iterating patches.fixes/dm-mpath-abstract-dm_in_flight-function patches.fixes/dm-mpath-simplify-rq-based-suspend patches.fixes/dm-mpath-trace-rq-based-remapping patches.suse/dm-mpath-leastpending-select-path-fix patches.suse/dm-mpath-disable-abort-queue patches.suse/dm-mpath-fixup-status-output-for-no-paths patches.suse/dm-stripe-implement-merge-method patches.suse/dm-mpath-leastpending-status-display-fix patches.fixes/dm-mpath-flush-workqueues-before-suspend-completes patches.fixes/dm-mpath-add-mutex-to-synchronize-adding-and-flushing-work patches.fixes/dm-mpath-prevent-io-from-workqueue-while-suspended patches.fixes/dm-mpath-hold-io-until-all-pg_inits-complete patches.fixes/dm-mpath-wait-for-pg_init-completion-when-suspending patches.fixes/dm-use-done-bytes-for-io-completion.patch patches.fixes/dm-snapshot-fix-data-corruption.patch patches.fixes/0001-dm-fix-race-between-dm_get_from_kobject-and-__dm_des.patch ######################################################## # md ######################################################## patches.fixes/md-external-bitmap-unplug patches.fixes/md-bitmap-flush-when-readonly patches.fixes/md-raid1-throttle.fix ########################################################## # # Security stuff # ########################################################## patches.fixes/KEYS-Fix-a-NULL-pointer-deref-in-the-user-defined-ke.patch patches.fixes/crypto-ghash-Avoid-null-pointer-dereference-if-no-ke.patch patches.fixes/fcaps-clear-the-same-personality-flags-as-suid.patch patches.fixes/keys-fix-race-with-concurrent-install_user_keyrings.patch patches.fixes/SELinux-Fix-kernel-BUG-on-empty-security-contexts.patch patches.fixes/eCryptfs-Remove-buggy-and-unnecessary-write-in-file-.patch # bnc#960637 CVE-2015-8539: kernel: Fix handling of stored error in a negatively instantiated user key patches.suse/0001-KEYS-Fix-handling-of-stored-error-in-a-negatively.patch # bsc#1004517 CVE-2016-7042: kernel: Stack corruption while reading /proc/keys patches.fixes/0001-KEYS-Fix-short-sprintf-buffer-in-proc-keys-show-func.patch # Bug 1045327, CVE-2017-15274 patches.fixes/0001-KEYS-fix-dereferencing-NULL-payload-with-nonzero-len.patch # bnc#912202, CVE-2014-9529, bsc#1072230 patches.fixes/0001-KEYS-close-race-between-key-lookup-and-freeing.patch # bsc#951440, CVE-2015-7872, bsc#1072230 patches.fixes/0001-KEYS-Fix-race-between-key-destruction-and-finding-a-.patch patches.fixes/0001-KEYS-Don-t-permit-request_key-to-construct-a-new-key.patch patches.fixes/0001-KEYS-Fix-crash-when-attempt-to-garbage-collect-an-un.patch # bsc#1062840, CVE-2017-12192 patches.fixes/0001-KEYS-prevent-KEYCTL_READ-on-negative-key.patch patches.drivers/crypto-salsa20-fix-blkcipher_walk-API-usage patches.drivers/crypto-hmac-require-that-the-underlying-hash-algorit # bsc#1034862, CVE-2017-7472 patches.fixes/0001-KEYS-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch # bsc#1030593, CVE-2017-2647, CVE-2017-6951 patches.fixes/0001-keys-Guard-against-null-match-function-in-keyring_se.patch # bsc#1138943, CVE-2019-3896 patches.fixes/idr-fix-backtrack-logic-in-idr_remove_all.patch patches.fixes/idr-make-idr_get_next-good-for-rcu_read_lock.patch patches.fixes/idr-fix-top-layer-handling.patch ########################################################## # AppArmor ########################################################## patches.apparmor/security-default-lsm patches.apparmor/apparmor-security-module patches.apparmor/apparmor-correct-mapping-of-file-permissions patches.apparmor/apparmor-turn-auditing-of-ptrace-on patches.apparmor/apparmor-fix-operator-precidence-issue-in-as_path_link patches.apparmor/apparmor-explicitly-include-header-files-to-allow-apparmor-to-build-on-powerpc patches.apparmor/apparmor-ensure-apparmor-enabled-parmater-is-off-if-apparmor-fails-to-initialize patches.apparmor/apparmor-fix-auditing-of-domain-transitions-to-include-target-profile-information patches.apparmor/apparmor-fix-c99-violation patches.apparmor/apparmor-fix-build-failure-on-ia64 patches.apparmor/apparmor-revert-reporting-of-create-to-write-permission patches.apparmor/apparmor-fix-null-pointer-dereference-oops-in-profile-attachment patches.apparmor/apparmor-fix-argument-size-missmatch-on-64-bit-builds patches.apparmor/apparmor-fix-change_profile-failing-lpn401931 patches.apparmor/apparmor-fix-determination-of-forced-audit-messages patches.apparmor/apparmor-fix-oops-in-auditing-of-the-policy-interface-offset patches.apparmor/apparmor-fix-profile-attachment-for-regexp-based-profile-names patches.apparmor/apparmor-return-the-correct-error-codes-on-profile-addition-removal patches.apparmor/apparmor-fix-oops-in-profile-listing-and-display-full-list patches.apparmor/apparmor-fix-mapping-of-pux-to-new-internal-permission-format patches.apparmor/apparmor-fix-change_profile-failure patches.apparmor/apparmor-fix-profile-namespace-removal patches.apparmor/apparmor-fix-oops-when-auditing-the-addition-of-profile-namespace patches.apparmor/apparmor-fix-mediation-of-created-paths-that-look-like-deleted-paths patches.apparmor/apparmor-fix-file-auditing-when-quiet-is-used patches.apparmor/apparmor-policy-load-and-replacement-can-fail-to-alloc-mem patches.apparmor/apparmor-fix-failure-to-audit-change_hat-correctly patches.apparmor/apparmor-allow-truncation-of-deleted-files patches.apparmor/apparmor-fix-oops-after-profile-removal patches.apparmor/apparmor-fix-oops-when-in-apparmor_bprm_set_creds patches.apparmor/apparmor-fix-cap-audit_caching-preemption-disabling patches.apparmor/apparmor-fix-refcounting-bug-causing-leak-of-creds-and-oops patches.apparmor/apparmor-fix-leak-when-profile-transition-table-fails-unpack patches.apparmor/apparmor-fully-close-race-condition-for-deleted-paths patches.apparmor/apparmor-missing-unlock patches.apparmor/ptrace_may_access-fix patches.apparmor/apparmor-fix-security_ops-task_setrlimit-api-use patches.apparmor/apparmor-check-for-network-in-interrupt-and-work-around patches.apparmor/apparmor-fix-handling-of-network-permissions patches.apparmor/apparmor-fix-null-deref-in-apparmor_bprm_set_creds patches.apparmor/apparmor-return-enoent-when-there-is-no-profile-for-a-hat ######################################################## # Address space layout randomization ######################################################## ######################################################## # KDB v4.4 ######################################################## patches.suse/kdb-common patches.suse/kdb-x86 patches.suse/kdb-ia64 patches.suse/kdb-build-fixes patches.suse/kdb-x86-build-fixes patches.suse/kdb-usb-rework patches.suse/kdb_fix_ia64_build.patch patches.suse/kdb_dont_touch_i8042_early.patch patches.suse/kdb-handle-nonexistance-keyboard-controller patches.suse/kdb-fix-kdb_cmds-to-include-the-arch-common-macro patches.suse/kdb-fix-the-multi-word-nop-instructions-in-the-disassembler patches.suse/x86-uv-kdb-support-for-uv-nmi-handler.patch patches.suse/x86-add-kdb-support-for-unknown_nmi_error-handler.patch patches.suse/kdb-x86-backtrace-code-to-use-the-in-kernel-show_stack-function patches.suse/kdb-fix-cpumask-usage.patch # bug 586343, depends on the KDB patches patches.fixes/x86_64-uv-update-uv-arch-to-target-legacy-vga-i-o-correctly.patch # bug 593731 patches.arch/x86-fix-unknown_nmi_error.patch patches.fixes/kdb-no-printk-logging.patch patches.suse/kdb-bt-with-pt-regs.patch patches.suse/kdb-fix-incomplete-backtrace.patch patches.fixes/kdb-fix-ll.patch patches.fixes/kdb-nosub-by-default.patch patches.arch/x86-kdump-avoid-stack-dumps.patch patches.arch/x86-kdump-avoid-stack-dumps-fix.patch # bug 632974, depends on the KDB patches patches.arch/x86-UV-map-ACPI-tables-as-cacheable.patch # bug 659144, depends on the KDB patches patches.arch/x86-uv-Enable-Westmere-support-on-SGI-UV.patch # bug 658829 patches.arch/x86-uv-fix-max_pnode.patch patches.arch/x86-uv-early-read-mmr.patch patches.arch/x86-uv-early-set-x2apic_extra_bits.patch # bug 700401 patches.arch/x86-UV-BAU-fix-for-non-consecutive-nasids-sle11-sp1.patch patches.arch/x86-UV-uv_tlb_c-cleanup-sle11-sp1.patch patches.arch/x86-UV-smp_processor_id-in-a-preemptable-region.patch patches.arch/x86-UV-Inline-header-file-functions-sle11-sp1.patch patches.arch/x86-UV-correct-reset_with_ipi-sle11-sp1.patch patches.arch/x86-UV-rename-hubmask-to-pnmask.patch patches.arch/x86-UV-remove-cpumask_t-from-the-stack.patch patches.arch/x86-UV-Fix-kdump-reboot.patch ######################################################## # Other patches for debugging ######################################################## patches.suse/crasher-26.diff patches.suse/stack-unwind patches.suse/no-frame-pointer-select patches.arch/x86_64-unwind-annotations ######################################################## # Kdump ######################################################## patches.suse/kdump-dump_after_notifier.patch ######################################################## # Audit ######################################################## patches.suse/audit-export-logging.patch patches.fixes/audit-filter-rules-cred-perf.patch patches.fixes/audit-do-not-send-uninitialized-data-for-tty_get.patch patches.fixes/auditsc-audit_krule-mask-accesses-need-bounds-checking.patch patches.fixes/audit-make-filetype-matching-consistent-with-other-filters.patch patches.fixes/audit-dynamically-allocate-audit_names-when-not-enough-space-is-in-the-names-array.patch patches.kabi/audit-dynamically-allocate-audit_names-when-not-enough-space-is-in-the-names-array-kabi.patch patches.fixes/audit-teradata-limit-namelist.patch patches.fixes/audit-move-the-tree-pruning-to-a-dedicated-thread.patch ######################################################## # Performance Monitoring, Tracing etc ######################################################## patches.suse/perfmon2.patch patches.suse/perfmon2_ioctl.patch patches.suse/perfmon2-remove_syscalls.patch patches.suse/perfmon2-remove_get_base_syscall_attr.patch patches.suse/perfmon2_noutrace.patch patches.fixes/oprofile_bios_ctr.patch patches.trace/utrace-core +needs_update-32 patches.fixes/nfs-write.c-bug-removal.patch patches.fixes/ia64-configure-HAVE_UNSTABLE_SCHED_CLOCK-for-SGI_SN.patch ######################################################## # KVM patches ######################################################## patches.fixes/kvm-ioapic.patch patches.fixes/kvm-macos.patch patches.fixes/kvm-EPT-swap-0001-KVM-VMX-emulate-accessed-bit-for-EPT.patch patches.fixes/kvm-spurious-interrupt-0001-eventfd-allow-atomic-read-and-waitqueue-remove.patch patches.fixes/kvm-spurious-interrupt-0002-KVM-fix-spurious-interrupt-with-irqfd.patch patches.fixes/kvm-null-deref-0001-KVM-x86-disallow-KVM_-SET-GET-_LAPIC-without-alloc.patch patches.fixes/kvm-null-deref-0002-KVM-only-clear-irq_source_id-if-irqchip-is-present.patch patches.fixes/kvm-pause-filter-0001-KVM-introduce-kvm_vcpu_on_spin.patch patches.fixes/kvm-pause-filter-0002-KVM-VMX-Add-support-for-Pause-Loop-Exiting.patch patches.fixes/kvm-pause-filter-0003-KVM-SVM-Support-Pause-Filter-in-AMD-processors.patch patches.fixes/kvm-vcpu_events-0001-KVM-x86-Add-KVM_GET-SET_VCPU_EVENTS.patch patches.fixes/kvm-vcpu_events-0002-KVM-x86-Extend-KVM_SET_VCPU_EVENTS-with-selective.patch patches.fixes/kvm-vcpu_events-0003-KVM-x86-Adjust-KVM_VCPUEVENT-flag-names.patch patches.fixes/kvm-vcpu_events-0004-KVM-x86-Do-not-return-soft-events-in-vcpu_events.patch patches.fixes/kvm-vcpu_events-0005-KVM-x86-Save-restore-interrupt-shadow-mask.patch patches.fixes/kvm-rcu-0001-rcu-Add-synchronize_srcu_expedited.patch patches.fixes/kvm-rcu-0002-KVM-Call-pic_clear_isr-on-pic-reset-to-reuse-logi.patch patches.fixes/kvm-rcu-0003-KVM-Move-irq-sharing-information-to-irqchip-level.patch patches.fixes/kvm-rcu-0004-KVM-Change-irq-routing-table-to-use-gsi-indexed-arr.patch patches.fixes/kvm-rcu-0005-KVM-Maintain-back-mapping-from-irqchip-pin-to-gsi.patch patches.fixes/kvm-rcu-0006-KVM-Move-irq-routing-data-structure-to-rcu-locking.patch patches.fixes/kvm-rcu-0007-KVM-Move-irq-ack-notifier-list-to-arch-independent.patch patches.fixes/kvm-rcu-0008-KVM-Convert-irq-notifiers-lists-to-RCU-locking.patch patches.fixes/kvm-rcu-0009-KVM-Move-IO-APIC-to-its-own-lock.patch patches.fixes/kvm-rcu-0010-KVM-Drop-kvm-irq_lock-lock-from-irq-injection-path.patch patches.fixes/kvm-rcu-0011-KVM-modify-memslots-layout-in-struct-kvm.patch patches.fixes/kvm-rcu-0012-KVM-modify-alias-layout-in-x86s-struct-kvm_arch.patch patches.fixes/kvm-rcu-0013-KVM-split-kvm_arch_set_memory_region-into-prepare-a.patch patches.fixes/kvm-rcu-0014-KVM-introduce-gfn_to_pfn_memslot.patch patches.fixes/kvm-rcu-0015-KVM-use-gfn_to_pfn_memslot-in-kvm_iommu_map_pages.patch patches.fixes/kvm-rcu-0016-KVM-introduce-kvm-srcu-and-convert-kvm_set_memory_.patch patches.fixes/kvm-rcu-0017-KVM-use-SRCU-for-dirty-log.patch patches.fixes/kvm-rcu-0018-KVM-x86-switch-kvm_set_memory_alias-to-SRCU-update.patch patches.fixes/kvm-rcu-0019-KVM-convert-io_bus-to-SRCU.patch patches.fixes/kvm-rcu-0020-KVM-switch-vcpu-context-to-use-SRCU.patch patches.fixes/kvm-rcu-0021-KVM-convert-slots_lock-to-a-mutex.patch patches.fixes/kvm-rcu-0022-KVM-Bump-maximum-vcpu-count-to-64.patch patches.fixes/kvm-rcu-0023-KVM-avoid-taking-ioapic-mutex-for-non-ioapic-EOIs.patch patches.fixes/kvm-rcu-0024-KVM-fix-cleanup_srcu_struct-on-vm-destruction.patch patches.fixes/kvm-rcu-0025-KVM-fix-s390-ia64-build-failures-introduced-by-mems.patch patches.fixes/kvm-stable-fix-information-leak-to-userland.patch patches.fixes/virtio-net-init-link-state-correctly.patch patches.fixes/kvm-KVM-x86-Prevent-starting-PIT-timers-in-the-absence-o.patch patches.fixes/kvm-KVM-x86-extend-struct-x86_emulate_ops-with-get_cpuid.patch patches.fixes/kvm-KVM-x86-fix-missing-checks-in-syscall-emulation.patch patches.fixes/kvm-set-irq.patch patches.fixes/kvm-KVM-Clean-up-error-handling-during-VCPU-creation.patch patches.fixes/kvm-KVM-Ensure-all-vcpus-are-consistent-with-in-kernel-i.patch # bnc#806980 CVE-2013-1797 patches.arch/kvm-use-the-correct-rcu-api-for-prove_rcu-y.patch patches.arch/kvm-mmu-introduce-gfn_to_page_many_atomic-function.patch patches.arch/kvm-add-memory-slot-versioning-and-use-it-to-provide-fast-guest-write-interface.patch patches.arch/kvm-introduce-kvm_read_guest_cached.patch patches.arch/kvm-convert-msr_kvm_system_time-to-use-gfn_to_hva_cache_init.patch patches.arch/kvm-fix-for-buffer-overflow-in-handling-of-msr_kvm_system_time.patch patches.arch/kvm-fix-bounds-checking-in-ioapic-indirect-register-read.patch patches.fixes/kvm-improve-create-vcpu-parameter-cve-2013-4587.patch patches.fixes/kvm-x86-fix-potential-divide-by-0-in-lapic-cve-2013-6367.patch patches.fixes/kvm-x86-convert-vapic-synchronization-to-cached-functions-cve-2013-6368.patch # bsc#953527 - VUL-0: CVE-2015-5307: kernel: kvm: x86: avoid guest->host DOS by intercepting #AC patches.fixes/kvm-x86-work-around-infinite-loop-in-microcode-when-ac-is-delivered # bsc#954404 - VUL-0: CVE-2015-8104: virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception patches.fixes/kvm-svm-unconditionally-intercept-db # bsc#953527 bsc#954404 patches.fixes/kvm-x86-make-double-triple-fault-promotion-generic-to-all-exceptions patches.fixes/kvm-vmx-report-unexpected-simultaneous-exceptions-as-internal-errors # bsc#960689 CVE-2015-7513 patches.fixes/kvm-x86-reload-pit-counters-for-all-channels-when-restoring-state.patch # bsc#940776 CVE-2015-5156 patches.fixes/virtio-net-drop-netif_f_fraglist.patch patches.arch/kvm-x86-fix-icebp-instruction-handling patches.fixes/KVM-VMX-remove-I-O-port-0x80-bypass-on-Intel-hosts.patch patches.fixes/mlx4_en-Fix-out-of-bounds-array-access.patch # bsc#1151350, CVE-2019-14821 patches.arch/kvm-coalesced_mmio-add-bounds-checking ######################################################## # Staging tree patches # new drivers that are going upstream ######################################################## patches.fixes/staging-hv-auto-load-the-hyperv-pv-net-driver.patch patches.suse/staging-hv-a-clocksource-for-linux-guests-hosted-on-hyperv.patch patches.suse/staging-hv-added-new-hv_utils-driver-with-shutdown-as-first-functionality.patch patches.suse/staging-hyper-v-added-all-patches-for-hyper-v-same-as-2.6.35-now.patch patches.suse/staging-hv-added-autoload-of-hv_utils.ko-driver.patch patches.suse/staging-hv-fixed-issue-with-possible-race-condition-on-channel-init.patch patches.suse/staging-hv-update-to-3.0.patch patches.suse/staging-hv-update-to-3.0.no_mouse.patch patches.suse/staging-hv-vmbus-init-on-dmi-match.patch patches.fixes/rt3090-fix-unable-to-scan-ap.patch ######################################################## # "fastboot" patches # These should all be upstream, we took them from # moblin to try to speed up the boot process ######################################################## patches.suse/linux-2.6.29-dont-wait-for-mouse.patch patches.suse/linux-2.6.29-enable-async-by-default.patch - patches.suse/linux-2.6.29-even-faster-kms.patch patches.suse/linux-2.6.29-silence-acer-message.patch patches.suse/linux-2.6.29-kms-after-sata.patch patches.suse/linux-2.6.29-jbd-longer-commit-interval.patch patches.suse/trace-open.patch # some driver patches, should move up in the series... patches.suse/linux-2.6.29-touchkit.patch patches.suse/uvcvideo-ignore-hue-control-for-5986-0241.patch patches.fixes/x86-cpu-amd-add-workaround-for-family-16h-erratum-793.patch # Preparatory patches for CVE-2014-9322, CVE-2014-9090, CVE-2014-8133 # CVE-2014-8134 patches.fixes/x86-asm-thin-down-save-restore_-asm-macros.patch patches.fixes/x86-asm-flip-restore_args-arguments-logic.patch patches.fixes/x86-extable-use-pushsection-popsection-for-asm_extable.patch patches.fixes/x86-extable-remove-open-coded-exception-table-entries-in-arch-x86-kernel-entry_64-s.patch patches.fixes/x86-mm-Create-symbolic-index-into-address_markers-ar.patch patches.fixes/x86-64-bit-Move-K8-B-step-iret-fixup-to-fault-entry-.patch patches.fixes/x86-tls-Off-by-one-limit-check.patch # CVE-2014-9090 collection patches.fixes/x86-64-espfix-don-t-leak-bits-31-16-of-esp-returning-to-16-bit-stack.patch patches.fixes/x86-espfix-make-espfix64-a-kconfig-option-fix-uml.patch patches.fixes/x86-espfix-make-it-possible-to-disable-16-bit-support.patch patches.fixes/x86_64-entry-xen-do-not-invoke-espfix64-on-xen.patch patches.fixes/x86_64-traps-fix-the-espfix64-df-fixup-and-rewrite-it-in-c.patch # CVE-2014-9090 + CVE-2014-9322 patches.fixes/x86_64-traps-stop-using-ist-for-ss.patch # CVE-2014-8133 patches.fixes/x86_64-traps-rework-bad_iret.patch patches.fixes/x86-tls-validate-tls-entries-to-protect-espfix.patch patches.arch/01-x86-tls-ldt-stop-checking-lm-in-ldt_empty.patch patches.arch/02-x86-tls-interpret-an-all-zero-struct-user_desc-as-no-segment.patch # CVE-2014-8134 patches.fixes/x86-kvm-clear-paravirt_enabled-oon-KVM-guests-for-espfix32.patch # bnc#907822, CVE-2010-5313, CVE-2014-7842 patches.fixes/kvm-inject-ud-if-instruction-emulation-fails-and-exit-to-userspace patches.fixes/kvm-x86-introduce-generic-guest-mode-representation patches.fixes/kvm-svm-make-use-of-the-generic-guest-mode-functions patches.fixes/kvm-x86-don-t-report-l2-emulation-failures-to-user-space patches.fixes/kvm-x86-don-t-report-guest-userspace-emulation-error-to-userspace patches.suse/kvm-svm-Disable-Nested-Virtualization.patch # bnc#899192, CVE-2014-3610, CVE-2014-3646, CVE-2014-3647 patches.arch/kvm-x86-check-non-canonical-addresses-upon-wrmsr.patch patches.arch/kvm-x86-improve-thread-safety-in-pit.patch patches.arch/kvm-vmx-handle-invvpid-vm-exit-gracefully.patch patches.arch/kvm-x86-warn-if-guest-virtual-address-space-is-not-48-bits.patch patches.arch/kvm-x86-fix-wrong-masking-on-relative-jump-call.patch patches.arch/kvm-x86-emulator-fixes-for-eip-canonical-checks-on-near-branches.patch patches.arch/kvm-x86-emulator-make-jmp-far-emulation-into-a-separate-function.patch patches.arch/kvm-x86-emulator-provide-more-callbacks-for-x86-emulator.patch patches.arch/kvm-x86-handle-errors-when-rip-is-set-during-far-jumps.patch # above one buggy, partial revert, see bsc#1013038 CVE-2016-9756 patches.arch/kvm-x86-drop-error-recovery-in-em_jmp_far-and-em_ret_far.patch patches.arch/kvm-x86-distinguish-between-stack-operation-and-near-branches.patch patches.arch/kvm-x86-emulating-descriptor-load-misses-long-mode-case.patch patches.arch/kvm-vmx-inject-gp-on-invalid-pat-cr.patch patches.arch/kvm-x86-sysexit-emulation-does-not-mask-rip-rsp.patch ######################################################## # You'd better have a good reason for adding a patch # below here. ######################################################## ######################################################## # XEN architecture, version 3 ######################################################## # xen patches, from xenbits mercurial repository. # http://xenbits.xensource.com/ext/linux-2.6-merge.hg # # everything named "xen3-auto-*" is auto-generated. # PLEASE DON'T EDIT THESE PATCHES. Create fixup patches # on top of them instead. This reduces workload when # re-basing to a newer xen tree. # ### both uml framebuffer and xen need this one. patches.xen/add-console-use-vt # split out patches patches.xen/linux-2.6.19-rc1-kexec-move_segment_code-i386.patch patches.xen/linux-2.6.19-rc1-kexec-move_segment_code-x86_64.patch patches.xen/ipv6-no-autoconf patches.xen/pci-guestdev patches.xen/pci-reserve patches.xen/sfc-driverlink patches.xen/sfc-resource-driver patches.xen/sfc-driverlink-conditional patches.xen/sfc-external-sram patches.xen/tmem # bulk stuff, new files for xen patches.xen/xen3-auto-xen-arch.diff patches.xen/xen3-auto-xen-drivers.diff patches.xen/xen3-auto-include-xen-interface.diff # kconfig bits for xen patches.xen/xen3-auto-xen-kconfig.diff # common code changes patches.xen/xen3-auto-common.diff patches.xen/xen3-auto-arch-x86.diff patches.xen/xen3-auto-arch-i386.diff patches.xen/xen3-auto-arch-x86_64.diff # fixups due to upstream Xen parts patches.xen/xen3-fixup-xen patches.xen/sfc-set-arch patches.xen/sfc-endianness patches.xen/sfc-kzalloc # newer changeset backports patches.xen/1026-blktap2-PG_reserved.patch patches.xen/1027-lock-runqueue-xtime.patch patches.xen/1028-interface.patch patches.xen/1031-x86-privcmd-enoent.patch patches.xen/1032-netback-add-sched-list-irqs.patch patches.xen/1033-swiotlb-sync-bidirectional.patch patches.xen/1035-gnttab-eagain.patch patches.xen/1036-blkfront-scsi_cmd_ioctl.patch patches.xen/1037-x86-pin-vs-vmalloc_sync_all.patch patches.xen/1038-evtchn-handle-timer-first.patch patches.xen/1040-pcifront-rescan-claim.patch patches.xen/1041-pcifront-irq-not-evtchn.patch patches.xen/1045-netback-sched-list-remove.patch patches.xen/1050-evtchn-cpu-clear.patch patches.xen/1053-blktap2-run-queue-sem.patch patches.xen/1055-backends-thread-leak.patch patches.xen/1060-gntdev-range-check.patch patches.xen/1061-netback-extend-pull.patch patches.xen/1062-xenbus-dev-leak.patch patches.xen/1069-blktap-misc.patch patches.xen/1070-pciback-reset-msi.patch patches.xen/1074-xenbus_conn-type.patch patches.xen/1079-hvm-kdump-reset.patch patches.xen/1080-blkfront-xenbus-gather-format.patch patches.xen/1081-blkback-resize-transaction-end.patch patches.xen/1082-hvmop-get-mem-type.patch patches.xen/1083-kbdfront-absolute-coordinates.patch patches.xen/1089-blkback-barrier-check.patch patches.xen/1090-blktap-locking.patch patches.xen/1091-xenbus-dev-no-BUG.patch patches.xen/1098-blkfront-cdrom-ioctl-check.patch patches.xen/1101-x86-m2p-nr.patch patches.xen/1102-x86-max-contig-order.patch patches.xen/1104-ACPI-pass-C1.patch patches.xen/1114-hvm-kexec-reset.patch patches.xen/1124-x86-undo-limit-pages.patch patches.xen/1126-netback-invalidation-index.patch patches.xen/1134-blktap-locking.patch patches.xen/1198-xenbus-dev-write-buflen.patch patches.xen/1202-x86-signal-eip-corruption.patch patches.xen/1219-netback-garbage-ring.patch patches.xen/1220-netback-wrap-around.patch patches.xen/1221-pciback-ratelimit.patch patches.xen/1222-backends-cond-resched.patch patches.xen/1223-netback-count-requests-result.patch # changes outside arch/{i386,x86_64}/xen patches.xen/xen3-fixup-kconfig patches.xen/xen3-fixup-common patches.xen/xen3-fixup-arch-x86 # ports of other patches patches.xen/xen3-patch-2.6.18 patches.xen/xen3-patch-2.6.19 patches.xen/xen3-patch-2.6.20 patches.xen/xen3-patch-2.6.21 patches.xen/xen3-patch-2.6.22 patches.xen/xen3-patch-2.6.23 patches.xen/xen3-patch-2.6.24 patches.xen/xen3-patch-2.6.25 patches.xen/xen3-patch-2.6.26 patches.xen/xen3-patch-2.6.27 patches.xen/xen3-patch-2.6.28 patches.xen/xen3-patch-2.6.29 patches.xen/xen3-patch-2.6.30 patches.xen/xen3-patch-2.6.31 patches.xen/xen3-patch-2.6.32 patches.xen/xen3-patch-2.6.32.1-2 patches.xen/xen3-patch-2.6.32.2-3 patches.xen/xen3-patch-2.6.32.3-4 patches.xen/xen3-patch-2.6.32.7-8 patches.xen/xen3-patch-2.6.32.8-9 patches.xen/xen3-patch-2.6.32.9-10 patches.xen/xen3-patch-2.6.32.10-11 patches.xen/xen3-patch-2.6.32.11-12 patches.xen/xen3-patch-2.6.32.12-13 patches.xen/xen3-patch-2.6.32.13-14 patches.xen/xen3-patch-2.6.32.15-16 patches.xen/xen3-patch-2.6.32.16-17 patches.xen/xen3-patch-2.6.32.18-19 patches.xen/xen3-patch-2.6.32.20-21 patches.xen/xen3-patch-2.6.32.21-22 patches.xen/xen3-patch-2.6.32.24-25 patches.xen/xen3-patch-2.6.32.25-26 patches.xen/xen3-patch-2.6.32.26-27 patches.xen/xen3-patch-2.6.32.27-28 patches.xen/xen3-patch-2.6.32.28-29 patches.xen/xen3-patch-2.6.32.29-30 patches.xen/xen3-patch-2.6.32.33-34 patches.xen/xen3-patch-2.6.32.38-39 patches.xen/xen3-patch-2.6.32.41-42 patches.xen/xen3-patch-2.6.32.46-47 patches.xen/xen3-patch-2.6.32.49-50 patches.xen/xen3-revert-x86-don-t-send-sigbus-for-kernel-page-faults.patch patches.xen/xen3-seccomp-disable-tsc-option patches.xen/xen3-x86-mcp51-no-dac patches.xen/xen3-x86-64-preserve-large-page-mapping-for-1st-2mb-kernel-txt-with-config_debug_rodata patches.xen/xen3-x86-64-align-rodata-kernel-section-to-2mb-with-config_debug_rodata patches.xen/xen3-x86-mark_rodata_rw.patch patches.xen/xen3-x86-ftrace-fix-rodata-1.patch patches.xen/xen3-x86-ftrace-fix-rodata-3.patch patches.xen/xen3-x86-Remove-CPU-cache-size-output-for-non-Intel-too.patch patches.xen/xen3-x86-cpu-mv-display_cacheinfo-cpu_detect_cache_sizes.patch patches.xen/xen3-x86-Limit-the-number-of-processor-bootup-messages.patch patches.xen/xen3-x86-Eliminate-TS_XSAVE.patch patches.xen/xen3-x86-Introduce-struct-fpu-and-related-API.patch patches.xen/xen3-kabi-struct-fpu.patch patches.xen/xen3-x86-xsave-Move-boot-cpu-initialization-to-xsave_init.patch patches.xen/xen3-x86-xsave-Separate-fpu-and-xsave-initialization.patch patches.xen/xen3-x86-fpu-Merge-fpu_init.patch patches.xen/xen3-i387-math_state_restore-isn-t-called-from-asm.patch patches.xen/xen3-i387-make-irq_fpu_usable-tests-more-robust.patch patches.xen/xen3-i387-fix-x86-64-preemption-unsafe-user-stack-save-re.patch patches.xen/xen3-i387-don-t-ever-touch-TS_USEDFPU-directly-use-helper.patch patches.xen/xen3-i387-do-not-preload-FPU-state-at-task-switch-time.patch patches.xen/xen3-i387-move-TS_USEDFPU-flag-from-thread_info-to-task_s.patch patches.xen/xen3-kabi-fix-has_fpu-in-thread_structs.patch patches.xen/xen3-i387-re-introduce-FPU-state-preloading-at-context-sw.patch patches.xen/xen3-x86-non-upstream-eager-fpu.patch patches.xen/xen3-x86-non-upstream-eager-fpu-extmods.patch patches.xen/xen3-x86-Reduce-per-cpu-warning-boot-up-messages.patch patches.xen/xen3-x86-pat-Update-page-flags-for-memtype-without-using-memtype_lock-V4.patch patches.xen/xen3-x86-Add-array-variants-for-setting-memory-to-wc patches.xen/xen3-bug-561933_uv_pat_is_gru_range.patch patches.xen/xen3-x86-Unify-fixup_irqs-for-32-bit-and-64-bit-kernels.patch patches.xen/xen3-x86-intr-remap-Avoid-irq_chip-mask-unmask-in-fixup_irqs-for-intr-remapping.patch patches.xen/xen3-x86-Remove-local_irq_enable-local_irq_disable-in-fixup_irqs.patch patches.xen/xen3-intel-patsburg-support.patch patches.xen/xen3-vmw_pvscsi-scsi-driver-for-vmware-s-virtual-hba.patch patches.xen/xen3-kdb-x86 patches.xen/xen3-stack-unwind patches.xen/xen3-x86_64-unwind-annotations patches.xen/xen3-audit_x86_32-entry-do-syscall-exit-work-on-badsys-cve-2014-4508.patch patches.xen/xen3-audit_x86_32-entry-store-badsys-error-code-in-eax-cve-2014-4508.patch patches.xen/xen3-x86-mm-Fix-pgd_lock-deadlock.patch patches.xen/xen3-x86-asm-flip-restore_args-arguments-logic.patch patches.xen/xen3-x86-tls-interpret-an-all-zero-struct-user_desc-as-no-segment.patch patches.xen/xen3-0003-x86-Implement-array_index_mask_nospec.patch patches.xen/xen3-0004-x86-Introduce-barrier_nospec.patch patches.xen/xen3-0009-x86-syscall-Sanitize-syscall-table-de-references-und.patch patches.xen/xen3-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch patches.xen/xen3-x86-spectre_v1-Disable-compiler-optimizations-over-a.patch patches.xen/xen3-03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch patches.xen/xen3-06-x86-idle-toggle-ibrs-when-going-idle.patch patches.xen/xen3-09-x86-mm-set-ibpb-upon-context-switch.patch patches.xen/xen3-12-x86-entry-add-a-function-to-overwrite-the-rsb.patch patches.xen/xen3-20-x86-cpu-check-speculation-control-cpuid-bit.patch patches.xen/xen3-32-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch patches.xen/xen3-33-x86-CPU-Sync-CPU-feature-flags-late.patch patches.xen/xen3-05-x86-retpoline-Add-initial-retpoline-support.patch patches.xen/xen3-07-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch patches.xen/xen3-08-x86-retpoline-entry-Convert-entry-assembler-indirect.patch patches.xen/xen3-09-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch patches.xen/xen3-14.1-x86-retpoline-fill-rsb-on-context-switch-for-affected-cpus.patch patches.xen/xen3-19-x86-retpoline-entry-convert-unwind-assembly-indirect.patch patches.xen/xen3-0006-x86-bugs-intel-Set-proper-CPU-features-and-setup-RDS.patch patches.xen/xen3-0013-x86-process-Allow-runtime-control-of-Speculative-Sto.patch patches.xen/xen3-26-x86-bugs-rename-rds-to-ssbd.patch patches.xen/xen3-x86-Export-FPU-API-for-KVM-use.patch patches.xen/xen3-x86-fpu-always-use-kernel_fpu_begin-end-for-in-kerne.patch # bugfixes and enhancements patches.xen/xen-balloon-max-target patches.xen/xen-modular-blktap patches.xen/xen-blkback-bimodal-suse patches.xen/xen-blkif-protocol-fallback-hack patches.xen/xen-blkback-cdrom patches.xen/xen-blktap-write-barriers patches.xen/xen-op-packet patches.xen/xen-blkfront-cdrom patches.xen/xen-sections patches.xen/xen-swiotlb-heuristics patches.xen/xen-kconfig-compat patches.xen/xen-cpufreq-report patches.xen/xen-staging-build patches.xen/xen-sysdev-suspend patches.xen/xen-ipi-per-cpu-irq patches.xen/xen-virq-per-cpu-irq patches.xen/xen-spinlock-poll-early patches.xen/xen-pcpu-hotplug patches.xen/xen-mem-hotplug patches.xen/xen-configurable-guest-devices patches.xen/xen-netback-nr-irqs patches.xen/xen-netback-notify-multi patches.xen/xen-netback-generalize patches.xen/xen-netback-multiple-tasklets patches.xen/xen-netback-kernel-threads patches.xen/xen-netfront-ethtool patches.xen/xen-pciback-decode patches.xen/xen-unpriv-build patches.xen/xen-usbback-limit-copying patches.xen/xen-cxgb3 patches.xen/xen-dcdbas patches.xen/xen-floppy patches.xen/xen-kzalloc patches.xen/xen-x86-panic-no-reboot patches.xen/xen-x86-dcr-fallback patches.xen/xen-x86-consistent-nmi patches.xen/xen-x86-no-lapic patches.xen/xen-x86-pmd-handling patches.xen/xen-x86-bigmem patches.xen/xen-x86-machphys-prediction patches.xen/xen-x86-exit-mmap patches.xen/xen-x86-per-cpu-vcpu-info patches.xen/xen-x86-xtime-lock patches.xen/xen-x86-time-per-cpu patches.xen/xen-x86-msr-on-pcpu patches.xen/xen-x86_64-pgd-pin patches.xen/xen-x86_64-pgd-alloc-order patches.xen/xen-x86_64-dump-user-pgt patches.xen/xen-x86_64-note-init-p2m patches.xen/xsa157-1.patch patches.xen/xsa157-2.patch patches.xen/xsa157-3.patch patches.xen/xsa157-4.patch patches.xen/xen-enlarge-PHYSICAL_ALIGN.patch # adjustments to preserve kABI patches.kabi/xen-irq_cpustat_t.patch patches.kabi/1101-x86-m2p-nr.patch patches.kabi/xen3-patch-2.6.25 patches.kabi/xen3-patch-2.6.27 # bug #745929 patches.xen/1154-blkfront-fail-packet-requests.patch patches.xen/xen-netfront.network_alloc_rx_buffers.missing_push.patch patches.xen/xen-drop-sfc-Werror.patch # Kaiser backport - Meltdown patches.fixes/0001-include-stddef.h-Move-offsetofend-from-vfio.h-to-a-g.patch patches.fixes/0002-include-linux-mmdebug.h-add-VM_WARN_ON-and-VM_WARN_O.patch patches.fixes/0003-linux-const.h-Add-_BITUL-and-_BITULL.patch patches.fixes/0004-x86-Separate-out-entry-text-section.patch patches.fixes/0006-kernel-Provide-READ_ONCE-and-ASSIGN_ONCE.patch patches.fixes/0007-kernel-Change-ASSIGN_ONCE-val-x-to-WRITE_ONCE-x-val.patch +needs_backport patches.fixes/0008-x86-increase-robusteness-of-bad_iret-fixup-handler.patch patches.fixes/0009-x86-mm-Do-not-set-_PAGE_USER-for-init_mm-page-tables.patch patches.fixes/0010-x86-mm-tlb-Make-CR4-based-TLB-flushes-more-robust.patch patches.fixes/0011-x86-mm-Document-X86_CR4_PGE-toggling-behavior.patch patches.fixes/0012-x86-mm-kaiser-disable-global-pages-by-default-with-K.patch patches.fixes/0013-x86-mm-kaiser-prepare-assembly-for-entry-exit-CR3-sw.patch patches.fixes/0014-x86-mm-kaiser-remove-scratch-registers.patch patches.fixes/0015-x86-mm-kaiser-add-cr3-switches-to-entry-code.patch patches.fixes/0016-x86-mm-kaiser-introduce-user-mapped-per-cpu-areas.patch patches.fixes/0017-x86-mm-kaiser-mark-per-cpu-data-structures-required-.patch patches.kabi/0017-x86-mm-kaiser-mark-per-cpu-data-structures-required-kabi.patch patches.fixes/0018-x86-mm-kaiser-unmap-kernel-from-userspace-page-table.patch patches.fixes/0019-x86-mm-kaiser-allow-NX-poison-to-be-set-in-p4d-pgd.patch patches.fixes/0020-x86-mm-kaiser-make-sure-static-PGDs-are-8k-in-size.patch patches.fixes/0021-x86-mm-kaiser-map-dynamically-allocated-LDTs.patch patches.fixes/0022-x86-mm-kaiser-map-entry-stack-per-cpu-areas.patch patches.fixes/0023-x86-mm-kaiser-map-trace-interrupt-entry.patch patches.fixes/0024-x86-mm-kaiser-add-kprobes-text-section.patch patches.fixes/0025-x86-mm-kaiser-map-virtually-addressed-performance-mo.patch patches.fixes/0026-x86-mm-kaiser-disable-native-VSYSCALL.patch patches.fixes/0027-x86-mm-kaiser-add-debugfs-file-to-turn-KAISER-on-off.patch patches.fixes/0028-x86-mm-kaiser-add-a-function-to-check-for-KAISER-bei.patch patches.fixes/0029-x86-mm-kaiser-un-poison-PGDs-at-runtime.patch patches.fixes/0030-x86-mm-kaiser-allow-KAISER-to-be-enabled-disabled-at.patch patches.fixes/0031-x86-mm-kaiser-allow-to-build-KAISER-with-KASRL.patch patches.fixes/0032-x86-mm-kaiser-re-enable-vsyscalls.patch patches.fixes/0033-x86-mm-kaiser-stack-trampoline.patch patches.fixes/0034-x86-kaiser-mm-trampoline-stack-comments.patch patches.fixes/0035-x86-mm-kaiser-Respect-disabled-CPU-features.patch patches.fixes/0036-x86-mm-kaiser-avoid-false-positives-during-non-kaise.patch patches.fixes/0037-x86-mm-kaiser-add-Kconfig.patch patches.fixes/0038-x86-mm-kaiser-xen-Dynamically-disable-KAISER-when-ru.patch patches.fixes/0039-x86-mm-kaiser-selective-boot-time-defaults.patch patches.fixes/0041-x86-mm-kaiser-isolate-the-user-mapped-per-cpu-areas.patch patches.fixes/0042-x86-entry-Move-SYSENTER_stack-to-the-beginning-of-st.patch patches.fixes/0043-x86-mm-kaiser-validate-trampoline-stack.patch patches.fixes/0044-x86-kaiser-mm-use-atomic-ops-to-poison-unpoison-user.patch patches.fixes/0045-x86-mm-kaiser-use-stop_machine-for-enable-disable-kn.patch patches.fixes/0046-x86-kaiser-mm-fix-RESTORE_CR3-crash-in-kaiser_stop_m.patch patches.fixes/0047-x86-mm-kaiser-add-kaiser-and-nokaiser-boot-options.patch patches.fixes/0048-x86-mm-kaiser-Replace-kaiser-with-kpti-to-sync-with-.patch patches.fixes/0049-x86-entry-Simplify-trampoline-stack-restore-code.patch patches.fixes/0050-x86-entry-Don-t-switch-to-trampoline-stack-in-parano.patch patches.fixes/0051-x86-entry-Remove-trampoline-check-from-paranoid-entr.patch patches.fixes/0052-x86-entry-Further-simplify-the-paranoid_exit-code.patch patches.fixes/0053-x86-kaiser-mm-fix-pgd-freeing-in-error-path.patch patches.fixes/0054-x86-mm-kaiser-make-is_kaiser_pgd-reliable.patch patches.fixes/0055-x86-entry-Fix-paranoid_exit-trampoline-clobber.patch patches.fixes/0056-x86-mm-kaiser-convert-userland-visible-kpti-name-to-.patch patches.fixes/0057-x86-mm-kaiser-consider-the-init_mm.pgd-a-kaiser-pgd.patch patches.fixes/0058-x86-mm-kaiser-Clear-kdump-pgd-page-to-prevent-incorr.patch patches.fixes/0059-x86-mm-kaiser-init_tss-is-supposed-to-go-in-the-PAGE.patch patches.fixes/0060-x86-entry-Fix-nmi-exit-code-with-CONFIG_TRACE_IRQFLA.patch patches.fixes/0061-x86-mm-dump_pagetables-Add-page-table-directory.patch patches.fixes/0062-x86-mm-dump_pagetables-Add-a-pgd-argument-to-walk_pg.patch patches.fixes/0063-x86-mm-dump_pagetables-Allow-dumping-current-pagetab.patch patches.fixes/0064-x86-kaiser-normalize-api.patch patches.suse/4.4.110-032-x86-paravirt-Dont-patch-flush_tlb_single.patch # Spectre v1 from upstream patches.suse/introduce-OPTIMIZER_HIDE_VAR.patch patches.suse/0001-Documentation-Document-array_index_nospec.patch patches.suse/0002-array_index_nospec-Sanitize-speculative-array-de-ref.patch patches.suse/0003-x86-Implement-array_index_mask_nospec.patch patches.suse/0004-x86-Introduce-barrier_nospec.patch patches.suse/0005-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch patches.suse/0007-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch patches.suse/0008-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch patches.suse/0009-x86-syscall-Sanitize-syscall-table-de-references-und.patch patches.suse/0010-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch patches.suse/posix-timers-Protect-posix-clock-array-access-agains.patch # Spectre - coverity detected part patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch patches.suse/0003-uvcvideo-prevent-speculative-execution.patch patches.suse/0005-p54-prevent-speculative-execution.patch patches.suse/0007-udf-prevent-speculative-execution.patch # Spectre - IBRS part patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch patches.suse/02-x86-enter-add-macros-to-set-clear-ibrs-and-set-ibpb.patch patches.fixes/alternative-compile-fix.patch patches.fixes/alternative-boot-fix.patch patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch patches.suse/04-x86-msr-move-native_-msr-u64-to-msr-h.patch patches.suse/05-x86-spec-add-ibrs-control-functions.patch patches.suse/06-x86-idle-toggle-ibrs-when-going-idle.patch patches.suse/07-x86-idle-disable-ibrs-when-offlining-a-cpu-and-re-enable-on-wakeup.patch patches.suse/08-x86-spec_ctrl-add-an-indirect-branch-predictor-barrier.patch patches.suse/09-x86-mm-set-ibpb-upon-context-switch.patch +broken patches.suse/10-ptrace-add-a-new-thread-access-check.patch +broken patches.suse/11-x86-mm-only-set-ibpb-when-the-new-thread-cannot-ptrace-current-thread.patch patches.suse/14-x86-kvm-add-msr_ia32_spec_ctrl-and-msr_ia32_pred_cmd-to-kvm.patch patches.suse/15-x86-kvm-flush-ibp-when-switching-vms.patch patches.suse/KVM-VMX-Add-definition-for-msr-autoload-entry.patch patches.suse/KVM-VMX-Add-facility-to-atomically-switch-MSRs-on-gu.patch patches.suse/16-x86-kvm-toggle-ibrs-on-vm-entry-and-exit.patch patches.suse/18-x86-spec_ctrl-check-whether-ibrs-is-enabled-before-using-it.patch patches.suse/19-x86-spec_ctrl-check-whether-ibpb-is-enabled-before-using-it.patch patches.suse/20-x86-cpu-check-speculation-control-cpuid-bit.patch patches.suse/21-x86-spec-add-nospec-chicken-bit.patch patches.suse/22-x86-cpu-amd-add-speculative-control-support-for-amd.patch patches.suse/23-x86-spec-check-cpuid-direclty-post-microcode-reload-to-support-ibpb-feature.patch patches.suse/24-kvm-svm-do-not-intercept-new-speculative-control-msrs.patch patches.suse/25-x86-svm-set-ibrs-value-on-vm-entry-and-exit.patch patches.suse/26-x86-svm-set-ibpb-when-running-a-different-vcpu.patch patches.arch/kvm-mask-function7-ebx-against-host-capability-word9.patch patches.suse/27-kvm-x86-add-speculative-control-cpuid-support-for-guests.patch patches.suse/29-x86-svm-add-code-to-clear-registers-on-vm-exit.patch patches.arch/30-x86-cpu-amd-make-lfence-a-serializing-instruction.patch patches.arch/31-x86-cpu-amd-use-lfence_rdtsc-in-preference-to-mfence_rdtsc.patch # bnc#1075091 patches.suse/32-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch patches.suse/33-x86-CPU-Sync-CPU-feature-flags-late.patch patches.suse/34-x86-microcode-Rescan-feature-flags-upon-late-loading.patch patches.suse/35-x86-spectre_v2-fix-ordering-in-IBRS-initialization.patch patches.suse/36-x86-spec_ctrl-handle-late-setting-of-X86_FEATURE_SPEC_CTRL-properly.patch patches.arch/36-x86-cpu-amd-fix-making-lfence-serializing.patch patches.arch/x86-entry-64-don-t-use-ist-entry-for-bp-stack.patch # Retpolines patches.suse/0001-modpost-support-objects-with-more-than-64k-sections.patch patches.suse/0001-modpost-Fix-modpost-s-license-checking-V3.patch patches.suse/0001-module-Sort-exported-symbols.patch patches.suse/0001-modpost-Fix-modpost-license-checking-of-vmlinux.o.patch patches.arch/00-x86-alternatives-add-missing-n-at-end-of-alternative-inline-asm.patch patches.arch/01-x86-kbuild-enable-modversions-for-symbols-exported-f.patch patches.arch/02-x86-asm-Make-asm-alternative.h-safe-from-assembly.patch patches.arch/03-EXPORT_SYMBOL-for-asm.patch patches.arch/04-kbuild-modversions-for-EXPORT_SYMBOL-for-asm.patch patches.arch/04.1-modpost-fix-bogus-exported-twice-warnings.patch patches.arch/05-x86-retpoline-Add-initial-retpoline-support.patch patches.arch/05.1-x86-retpoline-remove-compile-time-warning.patch patches.arch/05.2-x86-vdso-remove-retpoline-flags.patch patches.arch/05.3-x86-vsyscall-remove-retpoline-flags.patch patches.arch/06-x86-cpu-merge-bugs-c-and-bugs_64-c.patch patches.arch/07-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch patches.arch/08-x86-retpoline-entry-Convert-entry-assembler-indirect.patch patches.arch/09-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch patches.arch/10-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch patches.arch/11-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch patches.arch/12-x86-retpoline-checksum32-Convert-assembler-indirect-.patch patches.arch/13-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch patches.arch/13.0-x86-asm-extend-definitions-of-asm_-with-a-raw-format.patch patches.arch/13.1-x86-asm-use-register-variable-to-get-stack-pointer-value.patch patches.arch/14-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch patches.arch/14.0-x86-cpu-intel-introduce-macros-for-intel-family-numbers.patch patches.arch/14.1-x86-retpoline-fill-rsb-on-context-switch-for-affected-cpus.patch patches.arch/16-asm-prototypes-clear-any-cpp-defines-before-declaring-the-functions.patch patches.arch/17-x86-retpoline-remove-the-esp-rsp-thunk.patch patches.suse/x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch patches.arch/19-x86-retpoline-entry-convert-unwind-assembly-indirect.patch patches.suse/kaiser-11-sp4-trampoline-stack-entry-fix-fixup-bad-iret.patch patches.fixes/x64-entry-move-ENABLE_IBRS-after-switching-from-tram.patch # misc patches.arch/sysfs-cpu-Add-vulnerability-folder.patch patches.arch/x86-cpu-Implement-CPU-vulnerabilites-sysfs-fu.patch patches.arch/sysfs-cpu-Fix-typos-in-vulnerability-document.patch patches.suse/x86-spectre-Report-get_user-mitigation-for-spectre_v.patch patches.suse/sysfs-spectre_v2-handle-spec_ctrl.patch patches.suse/retpolines-disable-ibrs-on-non-skl.patch patches.suse/retpolines-disable-ibrs-on-non-skl-fix.patch patches.kabi/retpolines-kabi.patch patches.suse/nospec-fix-forced-cpucaps-ordering.patch patches.suse/x86-kaiser-set-feature-bit.patch # SSB patches.arch/0001-x86-bugs-Read-SPEC_CTRL-MSR-during-boot-and-re-use-r.patch patches.arch/0002-x86-bugs-KVM-Support-the-combination-of-guest-and-ho.patch patches.arch/0003-x86-bugs-Expose-sys-.-spec_store_bypass.patch patches.arch/0004-x86-cpufeatures-Add-X86_FEATURE_RDS.patch patches.arch/0005-x86-bugs-Provide-boot-parameters-for-the-spec_store_.patch patches.arch/0006-x86-bugs-intel-Set-proper-CPU-features-and-setup-RDS.patch patches.arch/0007-x86-bugs-Whitelist-allowed-SPEC_CTRL-MSR-values.patch patches.arch/0008-x86-bugs-AMD-Add-support-to-disable-RDS-on-Fam-15-16.patch patches.arch/0009-x86-KVM-VMX-Expose-SPEC_CTRL-Bit-2-to-the-guest.patch patches.arch/0010-Add-driver-auto-probing-for-x86-features-v4.patch patches.arch/0011-do-not-enable-SSB-on-non-affected-CPUs.patch patches.arch/0012-prctl-Add-speculation-control-prctls.patch patches.arch/0013-x86-process-Allow-runtime-control-of-Speculative-Sto.patch patches.arch/0014-x86-speculation-Add-prctl-for-Speculative-Store-Bypa.patch patches.arch/0015-nospec-Allow-getting-setting-on-non-current-task.patch patches.arch/0016-seccomp-Enable-speculation-flaw-mitigations.patch patches.arch/0017-prctl-Add-force-disable-speculation.patch patches.arch/0018-seccomp-Use-PR_SPEC_FORCE_DISABLE.patch patches.arch/0019-seccomp-Move-speculation-migitation-control-to-arch-.patch patches.arch/0020-x86-speculation-Make-seccomp-the-default-mode-for-Sp.patch patches.arch/KVM--SVM--Move-spec-control-call-after-restore-of-GS.patch patches.kabi/0001-SSB-kABI-Fix.patch patches.arch/26-x86-bugs-rename-rds-to-ssbd.patch patches.suse/0001-KVM-x86-Sync-back-MSR_IA32_SPEC_CTRL-to-VCPU-data-st.patch patches.arch/x86-pti-xenpv-dont-report-as-vulnerable.patch patches.arch/KVM-Replace-read-accesses-of-vcpu-arch.cr0-by-an-acc.patch patches.arch/KVM-VMX-Allow-the-guest-to-own-some-cr0-bits.patch patches.arch/KVM-VMX-Move-some-cr-04-related-constants-to-vmx.c.patch patches.arch/KVM-Lazify-fpu-activation-and-deactivation.patch patches.arch/KVM-VMX-Give-the-guest-ownership-of-cr0.ts-when-the-.patch patches.arch/KVM-Set-cr0.et-when-the-guest-writes-cr0.patch patches.arch/KVM-SVM-Fix-SVM_CR0_SELECTIVE_MASK.patch patches.arch/KVM-SVM-Initialize-fpu_active-in-init_vmcb.patch patches.arch/KVM-SVM-init_vmcb-remove-redundant-save-cr0-initiali.patch patches.arch/KVM-SVM-Restore-unconditional-cr0-intercept-under-np.patch patches.arch/KVM-SVM-Selective-cr0-intercept.patch patches.arch/KVM-SVM-Lazy-fpu-with-npt.patch patches.arch/KVM-Allow-kvm_load_guest_fpu-even-when-vcpu-fpu_acti.patch patches.arch/KVM-Activate-fpu-on-clts.patch patches.arch/x86-Export-FPU-API-for-KVM-use.patch patches.arch/KVM-x86-Use-unlazy_fpu-for-host-FPU.patch patches.arch/KVM-x86-Use-FPU-API.patch patches.arch/KVM-VMX-Avoid-writing-HOST_CR0-every-entry.patch patches.arch/0001-x86-kvm-use-kernel_fpu_begin-end-in-kvm_load-put_guest_fpu.patch patches.arch/x86-fpu-always-use-kernel_fpu_begin-end-for-in-kerne.patch patches.arch/0002-x86-kvm-fix-kvm-s-usage-of-kernel_fpu_begin-end.patch patches.arch/kvm-x86-remove-code-for-lazy-fpu-handling.patch patches.arch/0001-module-retpoline-Warn-about-missing-retpoline-in-mod.patch patches.arch/0002-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch patches.arch/0001-x86-ssbd-Re-evaluate-SSBD-features-after-ucode-updat.patch patches.arch/x86-mm-Simplify-p-g4um-d_page-macros.patch patches.arch/x86-l1tf-01-increase-32bitPAE-__PHYSICAL_PAGE_MASK.patch patches.arch/x86-l1tf-03-protect-swap-entries.patch patches.arch/x86-l1tf-04-protect-PROT_NONE-ptes.patch patches.arch/x86-l1tf-06-add-sysfs-report.patch patches.arch/x86-l1tf-07-limit-swap-file-size.patch patches.arch/x86-l1tf-08-disallow-non-privileged-high-MMIO-PROT_NONE.patch patches.arch/x86-l1tf-09-protect-PAE-swap-entries.patch patches.arch/x86-speculation-l1tf-fix-up-pte-pfn-conversion-for-P.patch patches.arch/x86-speculation-l1tf-Fix-overflow-in-l1tf_pfn_limit-.patch patches.arch/0001-x86-speculation-l1tf-Fix-off-by-one-error-when-warni.patch patches.arch/0001-x86-speculation-l1tf-Suggest-what-to-do-on-systems-w.patch patches.arch/0001-x86-speculation-l1tf-Increase-l1tf-memory-limit-for-.patch patches.kabi/0001-x86-kabi-speculation-l1tf-Increase-l1tf-memory-limit-for-.patch patches.arch/x86-l1tf-04-protect-PROT_NONE-ptes-fix.patch patches.arch/x86-speculation-Protect-against-userspace-userspace-.patch # MDS patches.arch/x86-speculation-enable-cross-hyperthread-spectre-v2-stibp-mitigation.patch patches.arch/x86-speculation-rework-smt-state-change.patch patches.arch/x86-cpu-sanitize-fam6_atom-naming.patch patches.arch/x86-speculation-consolidate-cpu-whitelists.patch patches.arch/x86-speculation-mds-add-basic-bug-infrastructure-for-mds.patch patches.arch/x86-speculation-mds-add-bug_msbds_only.patch patches.arch/x86-speculation-mds-add-mds_clear_cpu_buffers.patch patches.arch/x86-speculation-mds-clear-cpu-buffers-on-exit-to-user.patch patches.arch/x86-kvm-vmx-add-mds-protection-when-l1d-flush-is-not-active.patch patches.arch/x86-speculation-mds-conditionally-clear-cpu-buffers-on-idle-entry.patch patches.arch/sched-core-optimize-sched_smt.patch patches.arch/sched-smt-update-sched_smt_present-at-runtime.patch patches.arch/sched-smt-make-sched_smt_present-track-topology.patch patches.arch/sched-smt-expose-sched_smt_present-static-key.patch patches.arch/x86-speculation-mds-add-mitigation-control-for-mds.patch patches.arch/x86-speculation-mds-add-sysfs-reporting-for-mds.patch patches.arch/x86-speculation-mds-add-mitigation-mode-vmwerv.patch # patches.arch/x86-speculation-mds-add-mds-full-nosmt-cmdline-option.patch # SMT hotplug is not supported patches.arch/x86-speculation-move-arch_smt_update-call-to-after-mitigation-decisions.patch patches.arch/x86-speculation-mds-add-smt-warning-message.patch patches.arch/x86-speculation-mds-print-smt-vulnerable-on-msbds-with-mitigations-off.patch # mitigations= patches.arch/cpu-speculation-add-mitigations-cmdline-option.patch patches.arch/x86-speculation-support-mitigations-cmdline-option.patch patches.arch/x86-speculation-mds-add-mitigations-support-for-mds.patch patches.suse/convert-sched_smt_present-to-an-atomic.patch patches.arch/0001-x86-speculation-Prepare-entry-code-for-Spectre-v1-sw.patch patches.arch/0002-x86-speculation-Enable-Spectre-v1-swapgs-mitigations.patch patches.xen/xen3-x86-mm-Simplify-p-g4um-d_page-macros.patch patches.xen/xen3-x86-l1tf-03-protect-swap-entries.patch patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch patches.xen/xen3-x86-l1tf-06-add-sysfs-report.patch patches.xen/xen3-x86-l1tf-08-disallow-non-privileged-high-MMIO-PROT_NONE.patch patches.xen/xen3-x86-l1tf-09-protect-PAE-swap-entries.patch patches.xen/xen3-x86-speculation-l1tf-Fix-overflow-in-l1tf_pfn_limit-.patch patches.xen/xen3-x86-speculation-l1tf-Fix-off-by-one-error-when-warni.patch patches.xen/xen3-x86-speculation-l1tf-Increase-l1tf-memory-limit-for-.patch patches.xen/xen3-x86-kabi-speculation-l1tf-Increase-l1tf-memory-limit-for-.patch # MDS - XEN counterparts patches.xen/xen3-x86-speculation-mds-clear-cpu-buffers-on-exit-to-user.patch patches.xen/xen3-x86-speculation-mds-conditionally-clear-cpu-buffers-on-idle-entry.patch patches.suse/do-not-default-to-ibrs-on-skl.patch # TAA patches.arch/x86-cpufeature-add-cpu-features-from-intel-document-319433-012a.patch patches.arch/x86-msr-add-the-ia32_tsx_ctrl-msr.patch patches.arch/x86-cpu-add-a-helper-function-x86_read_arch_cap_msr.patch patches.arch/x86-cpu-add-a-tsx-cmdline-option-with-tsx-disabled-by-default.patch patches.arch/x86-speculation-taa-add-mitigation-for-tsx-async-abort.patch patches.arch/x86-speculation-taa-add-sysfs-reporting-for-tsx-async-abort.patch # patches.suse/kvm-x86-Export-MDS_NO-0-to-guests-when-TSX-is-enable.patch. # Quote from Joerg: "The KVM in the 4.4 [bp: and older] based branch does # not emulate MSR_IA32_ARCH_CAPABILITIES, so it is the best to drop that patch # in the backport. I guess the emulation of that MSR was introduced in some past # cpu bug patch-sets which were not backported, so there is no reason to # start with that now." patches.arch/x86-tsx-add-auto-option-to-the-tsx-cmdline-parameter.patch patches.arch/x86-tsx-add-config-options-to-set-tsx-on_off_auto.patch