Hello community, here is the log from the commit of package kernel-source for openSUSE:Factory checked in at 2018-02-24 16:36:59 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/kernel-source (Old) and /work/SRC/openSUSE:Factory/.kernel-source.new (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-source" Sat Feb 24 16:36:59 2018 rev:409 rq:579212 version:4.15.5 Changes: -------- --- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes 2018-02-19 12:57:55.684654881 +0100 +++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes 2018-02-24 16:37:02.926482494 +0100 @@ -1,0 +2,303 @@ +Thu Feb 22 22:47:39 CET 2018 - [email protected] + +- powerpc/pseries: Add empty update_numa_cpu_lookup_table() + for NUMA=n (git-fixes). +- commit 4a82466 + +------------------------------------------------------------------- +Thu Feb 22 22:01:26 CET 2018 - [email protected] + +- Linux 4.15.5 (bnc#1012628). +- scsi: smartpqi: allow static build ("built-in") (bnc#1012628). +- IB/umad: Fix use of unprotected device pointer (bnc#1012628). +- IB/qib: Fix comparison error with qperf compare/swap test + (bnc#1012628). +- IB/mlx4: Fix incorrectly releasing steerable UD QPs when have + only ETH ports (bnc#1012628). +- IB/core: Fix two kernel warnings triggered by rxe registration + (bnc#1012628). +- IB/core: Fix ib_wc structure size to remain in 64 bytes boundary + (bnc#1012628). +- IB/core: Avoid a potential OOPs for an unused optional parameter + (bnc#1012628). +- selftests: seccomp: fix compile error seccomp_bpf (bnc#1012628). +- kselftest: fix OOM in memory compaction test (bnc#1012628). +- RDMA/rxe: Fix a race condition related to the QP error state + (bnc#1012628). +- RDMA/rxe: Fix a race condition in rxe_requester() (bnc#1012628). +- RDMA/rxe: Fix rxe_qp_cleanup() (bnc#1012628). +- cpufreq: powernv: Dont assume distinct pstate values for + nominal and pmin (bnc#1012628). +- swiotlb: suppress warning when __GFP_NOWARN is set + (bnc#1012628). +- PM / devfreq: Propagate error from devfreq_add_device() + (bnc#1012628). +- mwifiex: resolve reset vs. remove()/shutdown() deadlocks + (bnc#1012628). +- ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE + (bnc#1012628). +- trace_uprobe: Display correct offset in uprobe_events + (bnc#1012628). +- powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all + (bnc#1012628). +- powerpc/kernel: Block interrupts when updating TIDR + (bnc#1012628). +- powerpc/vas: Don't set uses_vas for kernel windows + (bnc#1012628). +- powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove + (bnc#1012628). +- powerpc/mm: Flush radix process translations when setting MMU + type (bnc#1012628). +- powerpc/xive: Use hw CPU ids when configuring the CPU queues + (bnc#1012628). +- dma-buf: fix reservation_object_wait_timeout_rcu once more v2 + (bnc#1012628). +- s390: fix handling of -1 in set{,fs}[gu]id16 syscalls + (bnc#1012628). +- arm64: dts: msm8916: Correct ipc references for smsm + (bnc#1012628). +- ARM: lpc3250: fix uda1380 gpio numbers (bnc#1012628). +- ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property + (bnc#1012628). +- ARM: dts: nomadik: add interrupt-parent for clcd (bnc#1012628). +- arm: dts: mt7623: fix card detection issue on bananapi-r2 + (bnc#1012628). +- arm: spear600: Add missing interrupt-parent of rtc + (bnc#1012628). +- arm: spear13xx: Fix dmas cells (bnc#1012628). +- arm: spear13xx: Fix spics gpio controller's warning + (bnc#1012628). +- x86/gpu: add CFL to early quirks (bnc#1012628). +- x86/kexec: Make kexec (mostly) work in 5-level paging mode + (bnc#1012628). +- x86/xen: init %gs very early to avoid page faults with stack + protector (bnc#1012628). +- x86: PM: Make APM idle driver initialize polling state + (bnc#1012628). +- mm, memory_hotplug: fix memmap initialization (bnc#1012628). +- x86/entry/64: Clear extra registers beyond syscall arguments, + to reduce speculation attack surface (bnc#1012628). +- x86/entry/64/compat: Clear registers for compat syscalls, + to reduce speculation attack surface (bnc#1012628). +- compiler-gcc.h: Introduce __optimize function attribute + (bnc#1012628). +- compiler-gcc.h: __nostackprotector needs gcc-4.4 and up + (bnc#1012628). +- crypto: sun4i_ss_prng - fix return value of + sun4i_ss_prng_generate (bnc#1012628). +- crypto: sun4i_ss_prng - convert lock to _bh in + sun4i_ss_prng_generate (bnc#1012628). +- powerpc/mm/radix: Split linear mapping on hot-unplug + (bnc#1012628). +- x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() (bnc#1012628). +- x86/speculation: Update Speculation Control microcode blacklist + (bnc#1012628). +- x86/speculation: Correct Speculation Control microcode blacklist + again (bnc#1012628). +- Revert "x86/speculation: Simplify + indirect_branch_prediction_barrier()" (bnc#1012628). +- KVM/x86: Reduce retpoline performance impact in + slot_handle_level_range(), by always inlining iterator helper + methods (bnc#1012628). +- X86/nVMX: Properly set spec_ctrl and pred_cmd before merging + MSRs (bnc#1012628). +- KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid + L02 MSR bitmap (bnc#1012628). +- x86/speculation: Clean up various Spectre related details + (bnc#1012628). +- PM / runtime: Update links_count also if !CONFIG_SRCU + (bnc#1012628). +- PM: cpuidle: Fix cpuidle_poll_state_init() prototype + (bnc#1012628). +- platform/x86: wmi: fix off-by-one write in wmi_dev_probe() + (bnc#1012628). +- x86/entry/64: Clear registers for exceptions/interrupts, + to reduce speculation attack surface (bnc#1012628). +- x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove + unused extensions (bnc#1012628). +- x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros + into a single POP_REGS macro (bnc#1012628). +- x86/entry/64: Interleave XOR register clearing with PUSH + instructions (bnc#1012628). +- x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro + (bnc#1012628). +- x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases + (bnc#1012628). +- x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and + SAVE_AND_CLEAR_REGS macros (bnc#1012628). +- x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly + (bnc#1012628). +- x86/entry/64: Fix paranoid_entry() frame pointer warning + (bnc#1012628). +- x86/entry/64: Remove the unused 'icebp' macro (bnc#1012628). +- selftests/x86: Fix vDSO selftest segfault for vsyscall=none + (bnc#1012628). +- selftests/x86: Clean up and document sscanf() usage + (bnc#1012628). +- selftests/x86/pkeys: Remove unused functions (bnc#1012628). +- selftests/x86: Fix build bug caused by the 5lvl test which + has been moved to the VM directory (bnc#1012628). +- selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c + (bnc#1012628). +- gfs2: Fixes to "Implement iomap for block_map" (bnc#1012628). +- selftests/x86: Do not rely on "int $0x80" in + single_step_syscall.c (bnc#1012628). +- selftests/x86: Disable tests requiring 32-bit support on pure + 64-bit systems (bnc#1012628). +- objtool: Fix segfault in ignore_unreachable_insn() + (bnc#1012628). +- x86/debug, objtool: Annotate WARN()-related UD2 as reachable + (bnc#1012628). +- x86/debug: Use UD2 for WARN() (bnc#1012628). +- x86/speculation: Fix up array_index_nospec_mask() asm constraint + (bnc#1012628). +- nospec: Move array_index_nospec() parameter checking into + separate macro (bnc#1012628). +- x86/speculation: Add <asm/msr-index.h> dependency (bnc#1012628). +- x86/mm: Rename flush_tlb_single() and flush_tlb_one() to + __flush_tlb_one_[user|kernel]() (bnc#1012628). +- selftests/x86/mpx: Fix incorrect bounds with old _sigfault + (bnc#1012628). +- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping + (bnc#1012628). +- x86/spectre: Fix an error message (bnc#1012628). +- x86/cpu: Change type of x86_cache_size variable to unsigned int + (bnc#1012628). +- x86/entry/64: Fix CR3 restore in paranoid_exit() (bnc#1012628). +- drm/ttm: Don't add swapped BOs to swap-LRU list (bnc#1012628). +- drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() + (v2) (bnc#1012628). +- drm/qxl: unref cursor bo when finished with it (bnc#1012628). +- drm/qxl: reapply cursor after resetting primary (bnc#1012628). +- drm/amd/powerplay: Fix smu_table_entry.handle type + (bnc#1012628). +- drm/ast: Load lut in crtc_commit (bnc#1012628). +- drm: Check for lessee in DROP_MASTER ioctl (bnc#1012628). +- arm64: Add missing Falkor part number for branch predictor + hardening (bnc#1012628). +- drm/radeon: Add dpm quirk for Jet PRO (v2) (bnc#1012628). +- drm/radeon: adjust tested variable (bnc#1012628). +- x86/smpboot: Fix uncore_pci_remove() indexing bug when + hot-removing a physical CPU (bnc#1012628). +- rtc-opal: Fix handling of firmware error codes, prevent busy + loops (bnc#1012628). +- mbcache: initialize entry->e_referenced in + mb_cache_entry_create() (bnc#1012628). +- mmc: sdhci: Implement an SDHCI-specific bounce buffer + (bnc#1012628). +- mmc: bcm2835: Don't overwrite max frequency unconditionally + (bnc#1012628). +- Revert "mmc: meson-gx: include tx phase in the tuning process" + (bnc#1012628). +- mlx5: fix mlx5_get_vector_affinity to start from completion + vector 0 (bnc#1012628). +- Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" + (bnc#1012628). +- jbd2: fix sphinx kernel-doc build warnings (bnc#1012628). +- ext4: fix a race in the ext4 shutdown path (bnc#1012628). ++++ 106 more lines (skipped) ++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes ++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes dtb-armv6l.changes: same change dtb-armv7l.changes: same change kernel-64kb.changes: same change kernel-debug.changes: same change kernel-default.changes: same change kernel-docs.changes: same change kernel-lpae.changes: same change kernel-obs-build.changes: same change kernel-obs-qa.changes: same change kernel-pae.changes: same change kernel-source.changes: same change kernel-syms.changes: same change kernel-syzkaller.changes: same change kernel-vanilla.changes: same change kernel-zfcpdump.changes: same change ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ dtb-aarch64.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:16.913979069 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:16.917978925 +0100 @@ -17,7 +17,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) Name: dtb-aarch64 -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif dtb-armv6l.spec: same change dtb-armv7l.spec: same change ++++++ kernel-64kb.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.025975037 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.029974894 +0100 @@ -18,7 +18,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -58,9 +58,9 @@ Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0 Group: System/Kernel -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif kernel-debug.spec: same change kernel-default.spec: same change ++++++ kernel-docs.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.125971439 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.129971295 +0100 @@ -17,7 +17,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -31,9 +31,9 @@ Summary: Kernel Documentation License: GPL-2.0 Group: Documentation/Man -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-lpae.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.165969999 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.169969855 +0100 @@ -18,7 +18,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -58,9 +58,9 @@ Summary: Kernel for LPAE enabled systems License: GPL-2.0 Group: System/Kernel -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-obs-build.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.209968416 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.213968272 +0100 @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -64,9 +64,9 @@ Summary: package kernel and initrd for OBS VM builds License: GPL-2.0 Group: SLES -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-obs-qa.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.245967120 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.245967120 +0100 @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ Summary: Basic QA tests for the kernel License: GPL-2.0 Group: SLES -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-pae.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.277965969 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.281965825 +0100 @@ -18,7 +18,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -58,9 +58,9 @@ Summary: Kernel with PAE Support License: GPL-2.0 Group: System/Kernel -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-source.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.317964529 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.317964529 +0100 @@ -18,7 +18,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -30,9 +30,9 @@ Summary: The Linux Kernel Sources License: GPL-2.0 Group: Development/Sources -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-syms.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.349963377 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.349963377 +0100 @@ -24,10 +24,10 @@ Summary: Kernel Symbol Versions (modversions) License: GPL-2.0 Group: Development/Sources -Version: 4.15.4 +Version: 4.15.5 %if %using_buildservice %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif ++++++ kernel-syzkaller.spec ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:17.377962370 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:17.381962226 +0100 @@ -18,7 +18,7 @@ %define srcversion 4.15 -%define patchversion 4.15.4 +%define patchversion 4.15.5 %define variant %{nil} %define vanilla_only 0 @@ -58,9 +58,9 @@ Summary: Kernel used for fuzzing by syzkaller License: GPL-2.0 Group: System/Kernel -Version: 4.15.4 +Version: 4.15.5 %if 0%{?is_kotd} -Release: <RELEASE>.g7169cf1 +Release: <RELEASE>.g52ce732 %else Release: 0 %endif kernel-vanilla.spec: same change kernel-zfcpdump.spec: same change ++++++ config.tar.bz2 ++++++ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/arm64/default new/config/arm64/default --- old/config/arm64/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/arm64/default 2018-02-20 03:32:14.000000000 +0100 @@ -3799,9 +3799,9 @@ CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 # CONFIG_HPET is not set -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -4042,6 +4042,7 @@ CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SINGLE=y CONFIG_PINCTRL_SX150X=y +CONFIG_PINCTRL_MAX77620=m CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_BCM2835=y CONFIG_PINCTRL_IPROC_GPIO=y @@ -4164,6 +4165,7 @@ CONFIG_GPIO_LP3943=m CONFIG_GPIO_LP873X=m CONFIG_GPIO_LP87565=m +CONFIG_GPIO_MAX77620=m CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_WM8994 is not set @@ -4465,6 +4467,7 @@ CONFIG_DEVFREQ_THERMAL=y # CONFIG_THERMAL_EMULATION is not set CONFIG_HISI_THERMAL=m +CONFIG_MAX77620_THERMAL=m CONFIG_QORIQ_THERMAL=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ARMADA_THERMAL=m @@ -4523,6 +4526,7 @@ CONFIG_DW_WATCHDOG=m CONFIG_SUNXI_WATCHDOG=m # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m CONFIG_IMX2_WDT=m CONFIG_TEGRA_WATCHDOG=m # CONFIG_QCOM_WDT is not set @@ -4630,7 +4634,7 @@ # CONFIG_MFD_88PM805 is not set # CONFIG_MFD_88PM860X is not set # CONFIG_MFD_MAX14577 is not set -# CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77620=y # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -4730,6 +4734,7 @@ CONFIG_REGULATOR_LTC3589=m CONFIG_REGULATOR_LTC3676=m # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77620=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -6848,6 +6853,7 @@ CONFIG_RTC_DRV_DS1672=m # CONFIG_RTC_DRV_HYM8563 is not set CONFIG_RTC_DRV_MAX6900=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_RK808=m CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_ISL1208=m @@ -7324,6 +7330,7 @@ CONFIG_CLK_SP810=y CONFIG_CLK_VEXPRESS_OSC=y # CONFIG_CLK_HSDK is not set +CONFIG_COMMON_CLK_MAX77686=m CONFIG_COMMON_CLK_RK808=m CONFIG_COMMON_CLK_HI655X=m CONFIG_COMMON_CLK_SCPI=m @@ -8916,8 +8923,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -9009,7 +9032,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default --- old/config/armv6hl/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/armv6hl/default 2018-02-20 03:32:14.000000000 +0100 @@ -3061,9 +3061,9 @@ CONFIG_R3964=m CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -6944,8 +6944,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -7032,7 +7048,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default --- old/config/armv7hl/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/armv7hl/default 2018-02-20 03:32:14.000000000 +0100 @@ -3932,9 +3932,9 @@ # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -9385,8 +9385,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -9476,7 +9492,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/armv7hl/lpae new/config/armv7hl/lpae --- old/config/armv7hl/lpae 2018-02-17 09:48:35.000000000 +0100 +++ new/config/armv7hl/lpae 2018-02-20 03:32:14.000000000 +0100 @@ -3810,9 +3810,9 @@ # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -8985,8 +8985,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -9076,7 +9092,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/i386/default new/config/i386/default --- old/config/i386/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/i386/default 2018-02-20 03:32:14.000000000 +0100 @@ -29,6 +29,7 @@ # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +CONFIG_CRYPTO_MD5=y CONFIG_CS89x0=m # CONFIG_CS89x0_PLATFORM is not set # CONFIG_DA9062_THERMAL is not set @@ -72,6 +73,7 @@ # CONFIG_EISA is not set CONFIG_EL3=m # CONFIG_ENVELOPE_DETECTOR is not set +# CONFIG_EVM_LOAD_X509 is not set CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m CONFIG_FB_OLPC_DCON=m CONFIG_FB_OLPC_DCON_1=y @@ -123,6 +125,13 @@ # CONFIG_I2C_RK3X is not set CONFIG_I82365=m # CONFIG_IIO_MUX is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_LSM_RULES=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set +# CONFIG_IMA_WRITE_POLICY is not set CONFIG_INLINE_READ_UNLOCK=y CONFIG_INLINE_READ_UNLOCK_IRQ=y CONFIG_INLINE_SPIN_UNLOCK_IRQ=y @@ -340,6 +349,9 @@ # CONFIG_STX104 is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYS_HYPERVISOR is not set +CONFIG_TCG_TIS=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TPM=y CONFIG_TCIC=m CONFIG_THERMAL_OF=y # CONFIG_TI_ADS8688 is not set diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/i386/pae new/config/i386/pae --- old/config/i386/pae 2018-02-17 09:48:35.000000000 +0100 +++ new/config/i386/pae 2018-02-20 03:32:14.000000000 +0100 @@ -3913,9 +3913,9 @@ CONFIG_HPET_MMAP=y CONFIG_HPET_MMAP_DEFAULT=y CONFIG_HANGCHECK_TIMER=m -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -8326,8 +8326,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -8421,7 +8437,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default --- old/config/ppc64/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/ppc64/default 2018-02-20 03:32:14.000000000 +0100 @@ -3504,15 +3504,15 @@ CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 # CONFIG_HANGCHECK_TIMER is not set -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_ATMEL=m -CONFIG_TCG_IBMVTPM=m +CONFIG_TCG_IBMVTPM=y CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m @@ -6871,8 +6871,25 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +# CONFIG_IMA_KEXEC is not set +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -6963,7 +6980,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MD5_PPC=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default --- old/config/ppc64le/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/ppc64le/default 2018-02-20 03:32:14.000000000 +0100 @@ -3381,15 +3381,15 @@ CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 # CONFIG_HANGCHECK_TIMER is not set -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_ATMEL=m -CONFIG_TCG_IBMVTPM=m +CONFIG_TCG_IBMVTPM=y CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m @@ -6728,8 +6728,25 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +# CONFIG_IMA_KEXEC is not set +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -6820,7 +6837,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MD5_PPC=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/s390x/default new/config/s390x/default --- old/config/s390x/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/s390x/default 2018-02-20 03:32:14.000000000 +0100 @@ -1979,13 +1979,19 @@ CONFIG_HW_RANDOM=m # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_VIRTIO=m +CONFIG_HW_RANDOM_TPM=m CONFIG_HW_RANDOM_S390=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=m CONFIG_MAX_RAW_DEVS=4096 CONFIG_HANGCHECK_TIMER=m -# CONFIG_TCG_TPM is not set +CONFIG_TCG_TPM=y +# CONFIG_TCG_TIS_I2C_ATMEL is not set +# CONFIG_TCG_TIS_I2C_INFINEON is not set +# CONFIG_TCG_TIS_I2C_NUVOTON is not set +# CONFIG_TCG_VTPM_PROXY is not set +# CONFIG_TCG_TIS_ST33ZP24_I2C is not set CONFIG_DEVPORT=y # @@ -3175,6 +3181,7 @@ CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y +# CONFIG_TRUSTED_KEYS is not set CONFIG_ENCRYPTED_KEYS=y CONFIG_KEY_DH_OPERATIONS=y # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -3216,8 +3223,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y @@ -3306,7 +3329,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default --- old/config/x86_64/default 2018-02-17 09:48:35.000000000 +0100 +++ new/config/x86_64/default 2018-02-20 03:32:14.000000000 +0100 @@ -3921,9 +3921,9 @@ CONFIG_HPET_MMAP_DEFAULT=y CONFIG_HANGCHECK_TIMER=m CONFIG_UV_MMTIMER=m -CONFIG_TCG_TPM=m -CONFIG_TCG_TIS_CORE=m -CONFIG_TCG_TIS=m +CONFIG_TCG_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m @@ -8352,8 +8352,24 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_IMA is not set -# CONFIG_EVM is not set +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_HASH="sha256" +# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_TRUSTED_KEYRING is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set CONFIG_DEFAULT_SECURITY_APPARMOR=y ++++++ patches.kernel.org.tar.bz2 ++++++ ++++ 14527 lines of diff (skipped) ++++++ patches.suse.tar.bz2 ++++++ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch new/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch --- old/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch 2018-02-17 10:00:05.000000000 +0100 +++ new/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch 2018-02-22 22:47:59.000000000 +0100 @@ -22,19 +22,17 @@ Signed-off-by: KarimAllah Ahmed <[email protected]> Signed-off-by: Jiri Slaby <[email protected]> --- - Documentation/admin-guide/kernel-parameters.txt | 1 + - arch/x86/include/asm/cpufeatures.h | 1 + - arch/x86/include/asm/nospec-branch.h | 2 -- - arch/x86/kernel/cpu/bugs.c | 35 +++++++++++++++++++------ - arch/x86/lib/Makefile | 2 +- - arch/x86/lib/retpoline.S | 4 +++ + Documentation/admin-guide/kernel-parameters.txt | 1 + arch/x86/include/asm/cpufeatures.h | 1 + arch/x86/include/asm/nospec-branch.h | 2 - + arch/x86/kernel/cpu/bugs.c | 35 ++++++++++++++++++------ + arch/x86/lib/Makefile | 2 - + arch/x86/lib/retpoline.S | 4 ++ 6 files changed, 34 insertions(+), 11 deletions(-) -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 46b26bfee2..374275c57f 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -3977,6 +3977,7 @@ +@@ -3975,6 +3975,7 @@ retpoline - replace indirect branches retpoline,generic - google's original retpoline retpoline,amd - AMD-specific minimal thunk @@ -42,8 +40,6 @@ Not specifying this option is equivalent to spectre_v2=auto. -diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h -index 73b5fff159..0e50071895 100644 --- a/arch/x86/include/asm/cpufeatures.h +++ b/arch/x86/include/asm/cpufeatures.h @@ -211,6 +211,7 @@ @@ -54,11 +50,9 @@ /* Virtualization flags: Linux defined, word 8 */ #define X86_FEATURE_TPR_SHADOW ( 8*32+ 0) /* Intel TPR Shadow */ -diff --git a/arch/x86/include/asm/nospec-branch.h b/arch/x86/include/asm/nospec-branch.h -index d15d471348..620d82479a 100644 --- a/arch/x86/include/asm/nospec-branch.h +++ b/arch/x86/include/asm/nospec-branch.h -@@ -154,12 +154,10 @@ extern char __indirect_thunk_end[]; +@@ -155,12 +155,10 @@ extern char __indirect_thunk_end[]; */ static inline void vmexit_fill_RSB(void) { @@ -71,8 +65,6 @@ } static inline void indirect_branch_prediction_barrier(void) -diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c -index 4ba1adb5f7..dd1100a02d 100644 --- a/arch/x86/kernel/cpu/bugs.c +++ b/arch/x86/kernel/cpu/bugs.c @@ -80,6 +80,7 @@ enum spectre_v2_mitigation_cmd { @@ -83,7 +75,7 @@ }; static const char *spectre_v2_strings[] = { -@@ -88,6 +89,7 @@ static const char *spectre_v2_strings[] = { +@@ -88,6 +89,7 @@ static const char *spectre_v2_strings[] [SPECTRE_V2_RETPOLINE_MINIMAL_AMD] = "Vulnerable: Minimal AMD ASM retpoline", [SPECTRE_V2_RETPOLINE_GENERIC] = "Mitigation: Full generic retpoline", [SPECTRE_V2_RETPOLINE_AMD] = "Mitigation: Full AMD retpoline", @@ -99,7 +91,7 @@ { "auto", SPECTRE_V2_CMD_AUTO, false }, }; -@@ -207,7 +210,7 @@ static enum spectre_v2_mitigation_cmd __init spectre_v2_parse_cmdline(void) +@@ -201,7 +204,7 @@ static enum spectre_v2_mitigation_cmd __ return cmd; } @@ -108,7 +100,7 @@ static bool __init is_skylake_era(void) { if (boot_cpu_data.x86_vendor == X86_VENDOR_INTEL && -@@ -241,19 +244,34 @@ static void __init spectre_v2_select_mitigation(void) +@@ -235,19 +238,34 @@ static void __init spectre_v2_select_mit case SPECTRE_V2_CMD_NONE: return; @@ -148,7 +140,7 @@ case SPECTRE_V2_CMD_RETPOLINE: if (IS_ENABLED(CONFIG_RETPOLINE)) goto retpoline_auto; -@@ -280,6 +298,7 @@ static void __init spectre_v2_select_mitigation(void) +@@ -274,6 +292,7 @@ retpoline_auto: setup_force_cpu_cap(X86_FEATURE_RETPOLINE); } @@ -156,7 +148,7 @@ spectre_v2_enabled = mode; pr_info("%s\n", spectre_v2_strings[mode]); -@@ -295,8 +314,8 @@ static void __init spectre_v2_select_mitigation(void) +@@ -289,8 +308,8 @@ retpoline_auto: * or deactivated in favour of retpolines the RSB fill on context * switch is required. */ @@ -165,10 +157,8 @@ + if ((!boot_cpu_has(X86_FEATURE_PTI) && !boot_cpu_has(X86_FEATURE_SMEP)) || + (!boot_cpu_has(X86_FEATURE_USE_IBRS) && is_skylake_era())) { setup_force_cpu_cap(X86_FEATURE_RSB_CTXSW); - pr_info("Filling RSB on context switch\n"); + pr_info("Spectre v2 mitigation: Filling RSB on context switch\n"); } -diff --git a/arch/x86/lib/Makefile b/arch/x86/lib/Makefile -index 69a4739192..45c551c63f 100644 --- a/arch/x86/lib/Makefile +++ b/arch/x86/lib/Makefile @@ -26,7 +26,7 @@ lib-y += memcpy_$(BITS).o @@ -180,8 +170,6 @@ OBJECT_FILES_NON_STANDARD_retpoline.o :=y obj-y += msr.o msr-reg.o msr-reg-export.o hweight.o -diff --git a/arch/x86/lib/retpoline.S b/arch/x86/lib/retpoline.S -index 480edc3a5e..703639f39b 100644 --- a/arch/x86/lib/retpoline.S +++ b/arch/x86/lib/retpoline.S @@ -9,6 +9,8 @@ @@ -202,6 +190,3 @@ /* * Fill the CPU return stack buffer. * --- -2.15.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch new/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch --- old/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch 2018-02-17 10:00:05.000000000 +0100 +++ new/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch 2018-02-22 22:47:59.000000000 +0100 @@ -23,15 +23,13 @@ Signed-off-by: David Woodhouse <[email protected]> Signed-off-by: Jiri Slaby <[email protected]> --- - arch/x86/include/asm/nospec-branch.h | 36 ++++++++++++++++++++++++++++++++++++ + arch/x86/include/asm/nospec-branch.h | 36 +++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) -diff --git a/arch/x86/include/asm/nospec-branch.h b/arch/x86/include/asm/nospec-branch.h -index 620d82479a..fbc4adc8b2 100644 --- a/arch/x86/include/asm/nospec-branch.h +++ b/arch/x86/include/asm/nospec-branch.h -@@ -168,5 +168,41 @@ static inline void indirect_branch_prediction_barrier(void) - ASM_NO_INPUT_CLOBBER("eax", "ecx", "edx", "memory")); +@@ -174,5 +174,41 @@ static inline void indirect_branch_predi + : "eax", "ecx", "edx", "memory"); } +/* @@ -72,6 +70,3 @@ + #endif /* __ASSEMBLY__ */ #endif /* _ASM_X86_NOSPEC_BRANCH_H_ */ --- -2.15.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch new/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch --- old/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch 2018-02-17 10:00:05.000000000 +0100 +++ new/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch 2018-02-22 22:47:59.000000000 +0100 @@ -72,12 +72,10 @@ Link: https://lkml.kernel.org/r/d5e4c03ec290c61dfbe5a769f7287817283fa6b7.1515542293.git.tim.c.c...@linux.intel.com Signed-off-by: Jiri Slaby <[email protected]> --- - arch/x86/entry/entry_64.S | 35 ++++++++++++++++++++++++++++++++++- - arch/x86/entry/entry_64_compat.S | 21 +++++++++++++++++++-- + arch/x86/entry/entry_64.S | 35 ++++++++++++++++++++++++++++++++++- + arch/x86/entry/entry_64_compat.S | 21 +++++++++++++++++++-- 2 files changed, 53 insertions(+), 3 deletions(-) -diff --git a/arch/x86/entry/entry_64.S b/arch/x86/entry/entry_64.S -index c752abe89d..bfce38f5eb 100644 --- a/arch/x86/entry/entry_64.S +++ b/arch/x86/entry/entry_64.S @@ -175,6 +175,8 @@ ENTRY(entry_SYSCALL_64_trampoline) @@ -98,7 +96,7 @@ /* Construct struct pt_regs on stack */ pushq $__USER_DS /* pt_regs->ss */ -@@ -341,6 +345,8 @@ syscall_return_via_sysret: +@@ -319,6 +323,8 @@ syscall_return_via_sysret: pushq RSP-RDI(%rdi) /* RSP */ pushq (%rdi) /* RDI */ @@ -107,7 +105,7 @@ /* * We are on the trampoline stack. All regs except RDI are live. * We can do future final exit work right here. -@@ -649,11 +655,12 @@ GLOBAL(swapgs_restore_regs_and_return_to_usermode) +@@ -617,11 +623,12 @@ GLOBAL(swapgs_restore_regs_and_return_to /* Push user RDI on the trampoline stack. */ pushq (%rdi) @@ -121,7 +119,7 @@ SWITCH_TO_USER_CR3_STACK scratch_reg=%rdi /* Restore RDI. */ -@@ -741,6 +748,13 @@ native_irq_return_ldt: +@@ -708,6 +715,13 @@ native_irq_return_ldt: SWAPGS /* to kernel GS */ SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi /* to kernel CR3 */ @@ -135,7 +133,7 @@ movq PER_CPU_VAR(espfix_waddr), %rdi movq %rax, (0*8)(%rdi) /* user RAX */ movq (1*8)(%rsp), %rax /* user RIP */ -@@ -874,6 +888,8 @@ ENTRY(switch_to_thread_stack) +@@ -841,6 +855,8 @@ ENTRY(switch_to_thread_stack) SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi movq %rsp, %rdi movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp @@ -144,7 +142,7 @@ UNWIND_HINT sp_offset=16 sp_reg=ORC_REG_DI pushq 7*8(%rdi) /* regs->ss */ -@@ -1176,6 +1192,8 @@ ENTRY(paranoid_entry) +@@ -1140,6 +1156,8 @@ ENTRY(paranoid_entry) 1: SAVE_AND_SWITCH_TO_KERNEL_CR3 scratch_reg=%rax save_reg=%r14 @@ -153,7 +151,7 @@ ret END(paranoid_entry) -@@ -1199,6 +1217,8 @@ ENTRY(paranoid_exit) +@@ -1163,6 +1181,8 @@ ENTRY(paranoid_exit) testl %ebx, %ebx /* swapgs needed? */ jnz .Lparanoid_exit_no_swapgs TRACE_IRQS_IRETQ @@ -162,7 +160,7 @@ RESTORE_CR3 scratch_reg=%rbx save_reg=%r14 SWAPGS_UNSAFE_STACK jmp .Lparanoid_exit_restore -@@ -1229,6 +1249,8 @@ ENTRY(error_entry) +@@ -1190,6 +1210,8 @@ ENTRY(error_entry) SWAPGS /* We have user CR3. Change to kernel CR3. */ SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -171,7 +169,7 @@ .Lerror_entry_from_usermode_after_swapgs: /* Put us onto the real thread stack. */ -@@ -1276,6 +1298,8 @@ ENTRY(error_entry) +@@ -1237,6 +1259,8 @@ ENTRY(error_entry) */ SWAPGS SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -180,7 +178,7 @@ jmp .Lerror_entry_done .Lbstep_iret: -@@ -1290,6 +1314,8 @@ ENTRY(error_entry) +@@ -1251,6 +1275,8 @@ ENTRY(error_entry) */ SWAPGS SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -189,7 +187,7 @@ /* * Pretend that the exception came from user mode: set up pt_regs -@@ -1391,6 +1417,10 @@ ENTRY(nmi) +@@ -1352,6 +1378,10 @@ ENTRY(nmi) SWITCH_TO_KERNEL_CR3 scratch_reg=%rdx movq %rsp, %rdx movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp @@ -200,7 +198,7 @@ UNWIND_HINT_IRET_REGS base=%rdx offset=8 pushq 5*8(%rdx) /* pt_regs->ss */ pushq 4*8(%rdx) /* pt_regs->rsp */ -@@ -1641,6 +1671,9 @@ end_repeat_nmi: +@@ -1588,6 +1618,9 @@ end_repeat_nmi: movq $-1, %rsi call do_nmi @@ -210,8 +208,6 @@ RESTORE_CR3 scratch_reg=%r15 save_reg=%r14 testl %ebx, %ebx /* swapgs needed? */ -diff --git a/arch/x86/entry/entry_64_compat.S b/arch/x86/entry/entry_64_compat.S -index 98d5358e40..5b45d9356e 100644 --- a/arch/x86/entry/entry_64_compat.S +++ b/arch/x86/entry/entry_64_compat.S @@ -54,6 +54,8 @@ ENTRY(entry_SYSENTER_compat) @@ -223,9 +219,9 @@ /* * User tracing code (ptrace or signal handlers) might assume that -@@ -224,12 +226,18 @@ GLOBAL(entry_SYSCALL_compat_after_hwframe) - pushq $0 /* pt_regs->r14 = 0 */ +@@ -244,12 +246,18 @@ GLOBAL(entry_SYSCALL_compat_after_hwfram pushq $0 /* pt_regs->r15 = 0 */ + xorq %r15, %r15 /* nospec r15 */ - /* - * User mode is traced as though IRQs are on, and SYSENTER @@ -244,7 +240,7 @@ movq %rsp, %rdi call do_fast_syscall_32 /* XEN PV guests always use IRET path */ -@@ -239,6 +247,15 @@ GLOBAL(entry_SYSCALL_compat_after_hwframe) +@@ -259,6 +267,15 @@ GLOBAL(entry_SYSCALL_compat_after_hwfram /* Opportunistic SYSRET */ sysret32_from_system_call: TRACE_IRQS_ON /* User mode traces as IRQs on. */ @@ -260,6 +256,3 @@ movq RBX(%rsp), %rbx /* pt_regs->rbx */ movq RBP(%rsp), %rbp /* pt_regs->rbp */ movq EFLAGS(%rsp), %r11 /* pt_regs->flags (in r11) */ --- -2.15.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/btrfs-btrfs_evict_inode-must-clear-all-inodes.patch new/patches.suse/btrfs-btrfs_evict_inode-must-clear-all-inodes.patch --- old/patches.suse/btrfs-btrfs_evict_inode-must-clear-all-inodes.patch 2018-02-17 10:00:05.000000000 +0100 +++ new/patches.suse/btrfs-btrfs_evict_inode-must-clear-all-inodes.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,36 +0,0 @@ -From: Liu Bo <[email protected]> -Subject: Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly -References: bsc#1078019 -Patch-mainline: Submitted to linux-btrfs, 25 Jan 2018 - -This regression is introduced in -commit 3d48d9810de4 ("btrfs: Handle uninitialised inode eviction"). - -There are two problems, - -a) it is ->destroy_inode() that does the final free on inode, not - ->evict_inode(), -b) clear_inode() must be called before ->evict_inode() returns. - -This could end up hitting BUG_ON(inode->i_state != (I_FREEING | I_CLEAR)); -in evict() because I_CLEAR is set in clear_inode(). - -Fixes: commit 3d48d9810de4 ("btrfs: Handle uninitialised inode eviction") -Cc: <[email protected]> # v4.7-rc6+ -Signed-off-by: Liu Bo <[email protected]> -Acked-by: Jeff Mahoney <[email protected]> ---- - fs/btrfs/inode.c | 1 + - 1 file changed, 1 insertion(+) - ---- a/fs/btrfs/inode.c -+++ b/fs/btrfs/inode.c -@@ -5282,7 +5282,7 @@ void btrfs_evict_inode(struct inode *ino - trace_btrfs_inode_evict(inode); - - if (!root) { -- kmem_cache_free(btrfs_inode_cachep, BTRFS_I(inode)); -+ clear_inode(inode); - return; - } - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch new/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch --- old/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch 1970-01-01 01:00:00.000000000 +0100 +++ new/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch 2018-02-22 22:47:59.000000000 +0100 @@ -0,0 +1,43 @@ +From: Corentin Labbe <[email protected]> +Date: Wed, 14 Feb 2018 12:17:47 +0000 +Subject: powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit +Git-commit: c1e150ceb61e4a585bad156da15c33bfe89f5858 +Patch-mainline: v4.16-rc2 +References: git-fixes + +When CONFIG_NUMA is not set, the build fails with: + + arch/powerpc/platforms/pseries/hotplug-cpu.c:335:4: + error: déclaration implicite de la fonction « update_numa_cpu_lookup_table » + +So we have to add update_numa_cpu_lookup_table() as an empty function +when CONFIG_NUMA is not set. + +Fixes: 1d9a090783be ("powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove") +Signed-off-by: Corentin Labbe <[email protected]> +Signed-off-by: Michael Ellerman <[email protected]> +Signed-off-by: Jiri Slaby <[email protected]> +--- + arch/powerpc/include/asm/topology.h | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/arch/powerpc/include/asm/topology.h b/arch/powerpc/include/asm/topology.h +index 593248110902..9f421641a35c 100644 +--- a/arch/powerpc/include/asm/topology.h ++++ b/arch/powerpc/include/asm/topology.h +@@ -81,6 +81,9 @@ static inline int numa_update_cpu_topology(bool cpus_locked) + { + return 0; + } ++ ++static inline void update_numa_cpu_lookup_table(unsigned int cpu, int node) {} ++ + #endif /* CONFIG_NUMA */ + + #if defined(CONFIG_NUMA) && defined(CONFIG_PPC_SPLPAR) +-- +2.16.2 + ++++++ series.conf ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:18.953905650 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:18.957905506 +0100 @@ -372,6 +372,170 @@ patches.kernel.org/4.15.4-202-scsi-cxlflash-Reset-command-ioasc.patch patches.kernel.org/4.15.4-203-rcu-Export-init_rcu_head-and-destroy_rcu_head-.patch patches.kernel.org/4.15.4-204-Linux-4.15.4.patch + patches.kernel.org/4.15.5-001-scsi-smartpqi-allow-static-build-built-in.patch + patches.kernel.org/4.15.5-002-IB-umad-Fix-use-of-unprotected-device-pointer.patch + patches.kernel.org/4.15.5-003-IB-qib-Fix-comparison-error-with-qperf-compare.patch + patches.kernel.org/4.15.5-004-IB-mlx4-Fix-incorrectly-releasing-steerable-UD.patch + patches.kernel.org/4.15.5-005-IB-core-Fix-two-kernel-warnings-triggered-by-r.patch + patches.kernel.org/4.15.5-006-IB-core-Fix-ib_wc-structure-size-to-remain-in-.patch + patches.kernel.org/4.15.5-007-IB-core-Avoid-a-potential-OOPs-for-an-unused-o.patch + patches.kernel.org/4.15.5-008-selftests-seccomp-fix-compile-error-seccomp_bp.patch + patches.kernel.org/4.15.5-009-kselftest-fix-OOM-in-memory-compaction-test.patch + patches.kernel.org/4.15.5-010-RDMA-rxe-Fix-a-race-condition-related-to-the-Q.patch + patches.kernel.org/4.15.5-011-RDMA-rxe-Fix-a-race-condition-in-rxe_requester.patch + patches.kernel.org/4.15.5-012-RDMA-rxe-Fix-rxe_qp_cleanup.patch + patches.kernel.org/4.15.5-013-cpufreq-powernv-Dont-assume-distinct-pstate-va.patch + patches.kernel.org/4.15.5-014-swiotlb-suppress-warning-when-__GFP_NOWARN-is-.patch + patches.kernel.org/4.15.5-015-PM-devfreq-Propagate-error-from-devfreq_add_de.patch + patches.kernel.org/4.15.5-016-mwifiex-resolve-reset-vs.-remove-shutdown-dead.patch + patches.kernel.org/4.15.5-017-ocfs2-try-a-blocking-lock-before-return-AOP_TR.patch + patches.kernel.org/4.15.5-018-trace_uprobe-Display-correct-offset-in-uprobe_.patch + patches.kernel.org/4.15.5-019-powerpc-radix-Remove-trace_tlbie-call-from-rad.patch + patches.kernel.org/4.15.5-020-powerpc-kernel-Block-interrupts-when-updating-.patch + patches.kernel.org/4.15.5-021-powerpc-vas-Don-t-set-uses_vas-for-kernel-wind.patch + patches.kernel.org/4.15.5-022-powerpc-numa-Invalidate-numa_cpu_lookup_table-.patch + patches.kernel.org/4.15.5-023-powerpc-mm-Flush-radix-process-translations-wh.patch + patches.kernel.org/4.15.5-024-powerpc-xive-Use-hw-CPU-ids-when-configuring-t.patch + patches.kernel.org/4.15.5-025-dma-buf-fix-reservation_object_wait_timeout_rc.patch + patches.kernel.org/4.15.5-026-s390-fix-handling-of-1-in-set-fs-gu-id16-sysca.patch + patches.kernel.org/4.15.5-027-arm64-dts-msm8916-Correct-ipc-references-for-s.patch + patches.kernel.org/4.15.5-028-ARM-lpc3250-fix-uda1380-gpio-numbers.patch + patches.kernel.org/4.15.5-029-ARM-dts-STi-Add-gpio-polarity-for-hdmi-hpd-gpi.patch + patches.kernel.org/4.15.5-030-ARM-dts-nomadik-add-interrupt-parent-for-clcd.patch + patches.kernel.org/4.15.5-031-arm-dts-mt7623-fix-card-detection-issue-on-ban.patch + patches.kernel.org/4.15.5-032-arm-spear600-Add-missing-interrupt-parent-of-r.patch + patches.kernel.org/4.15.5-033-arm-spear13xx-Fix-dmas-cells.patch + patches.kernel.org/4.15.5-034-arm-spear13xx-Fix-spics-gpio-controller-s-warn.patch + patches.kernel.org/4.15.5-035-x86-gpu-add-CFL-to-early-quirks.patch + patches.kernel.org/4.15.5-036-x86-kexec-Make-kexec-mostly-work-in-5-level-pa.patch + patches.kernel.org/4.15.5-037-x86-xen-init-gs-very-early-to-avoid-page-fault.patch + patches.kernel.org/4.15.5-038-x86-PM-Make-APM-idle-driver-initialize-polling.patch + patches.kernel.org/4.15.5-039-mm-memory_hotplug-fix-memmap-initialization.patch + patches.kernel.org/4.15.5-040-x86-entry-64-Clear-extra-registers-beyond-sysc.patch + patches.kernel.org/4.15.5-041-x86-entry-64-compat-Clear-registers-for-compat.patch + patches.kernel.org/4.15.5-042-compiler-gcc.h-Introduce-__optimize-function-a.patch + patches.kernel.org/4.15.5-043-compiler-gcc.h-__nostackprotector-needs-gcc-4..patch + patches.kernel.org/4.15.5-044-crypto-sun4i_ss_prng-fix-return-value-of-sun4i.patch + patches.kernel.org/4.15.5-045-crypto-sun4i_ss_prng-convert-lock-to-_bh-in-su.patch + patches.kernel.org/4.15.5-046-powerpc-mm-radix-Split-linear-mapping-on-hot-u.patch + patches.kernel.org/4.15.5-047-x86-mm-pti-Fix-PTI-comment-in-entry_SYSCALL_64.patch + patches.kernel.org/4.15.5-048-x86-speculation-Update-Speculation-Control-mic.patch + patches.kernel.org/4.15.5-049-x86-speculation-Correct-Speculation-Control-mi.patch + patches.kernel.org/4.15.5-050-Revert-x86-speculation-Simplify-indirect_branc.patch + patches.kernel.org/4.15.5-051-KVM-x86-Reduce-retpoline-performance-impact-in.patch + patches.kernel.org/4.15.5-052-X86-nVMX-Properly-set-spec_ctrl-and-pred_cmd-b.patch + patches.kernel.org/4.15.5-053-KVM-nVMX-Set-the-CPU_BASED_USE_MSR_BITMAPS-if-.patch + patches.kernel.org/4.15.5-054-x86-speculation-Clean-up-various-Spectre-relat.patch + patches.kernel.org/4.15.5-055-PM-runtime-Update-links_count-also-if-CONFIG_S.patch + patches.kernel.org/4.15.5-056-PM-cpuidle-Fix-cpuidle_poll_state_init-prototy.patch + patches.kernel.org/4.15.5-057-platform-x86-wmi-fix-off-by-one-write-in-wmi_d.patch + patches.kernel.org/4.15.5-058-x86-entry-64-Clear-registers-for-exceptions-in.patch + patches.kernel.org/4.15.5-059-x86-entry-64-Merge-SAVE_C_REGS-and-SAVE_EXTRA_.patch + patches.kernel.org/4.15.5-060-x86-entry-64-Merge-the-POP_C_REGS-and-POP_EXTR.patch + patches.kernel.org/4.15.5-061-x86-entry-64-Interleave-XOR-register-clearing-.patch + patches.kernel.org/4.15.5-062-x86-entry-64-Introduce-the-PUSH_AND_CLEAN_REGS.patch + patches.kernel.org/4.15.5-063-x86-entry-64-Use-PUSH_AND_CLEAN_REGS-in-more-c.patch + patches.kernel.org/4.15.5-064-x86-entry-64-Get-rid-of-the-ALLOC_PT_GPREGS_ON.patch + patches.kernel.org/4.15.5-065-x86-entry-64-Indent-PUSH_AND_CLEAR_REGS-and-PO.patch + patches.kernel.org/4.15.5-066-x86-entry-64-Fix-paranoid_entry-frame-pointer-.patch + patches.kernel.org/4.15.5-067-x86-entry-64-Remove-the-unused-icebp-macro.patch + patches.kernel.org/4.15.5-068-selftests-x86-Fix-vDSO-selftest-segfault-for-v.patch + patches.kernel.org/4.15.5-069-selftests-x86-Clean-up-and-document-sscanf-usa.patch + patches.kernel.org/4.15.5-070-selftests-x86-pkeys-Remove-unused-functions.patch + patches.kernel.org/4.15.5-071-selftests-x86-Fix-build-bug-caused-by-the-5lvl.patch + patches.kernel.org/4.15.5-072-selftests-x86-Do-not-rely-on-int-0x80-in-test_.patch + patches.kernel.org/4.15.5-073-gfs2-Fixes-to-Implement-iomap-for-block_map.patch + patches.kernel.org/4.15.5-074-selftests-x86-Do-not-rely-on-int-0x80-in-singl.patch + patches.kernel.org/4.15.5-075-selftests-x86-Disable-tests-requiring-32-bit-s.patch + patches.kernel.org/4.15.5-076-objtool-Fix-segfault-in-ignore_unreachable_ins.patch + patches.kernel.org/4.15.5-077-x86-debug-objtool-Annotate-WARN-related-UD2-as.patch + patches.kernel.org/4.15.5-078-x86-debug-Use-UD2-for-WARN.patch + patches.kernel.org/4.15.5-079-x86-speculation-Fix-up-array_index_nospec_mask.patch + patches.kernel.org/4.15.5-080-nospec-Move-array_index_nospec-parameter-check.patch + patches.kernel.org/4.15.5-081-x86-speculation-Add-asm-msr-index.h-dependency.patch + patches.kernel.org/4.15.5-082-x86-mm-Rename-flush_tlb_single-and-flush_tlb_o.patch + patches.kernel.org/4.15.5-083-selftests-x86-mpx-Fix-incorrect-bounds-with-ol.patch + patches.kernel.org/4.15.5-084-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x.patch + patches.kernel.org/4.15.5-085-x86-spectre-Fix-an-error-message.patch + patches.kernel.org/4.15.5-086-x86-cpu-Change-type-of-x86_cache_size-variable.patch + patches.kernel.org/4.15.5-087-x86-entry-64-Fix-CR3-restore-in-paranoid_exit.patch + patches.kernel.org/4.15.5-088-drm-ttm-Don-t-add-swapped-BOs-to-swap-LRU-list.patch + patches.kernel.org/4.15.5-089-drm-ttm-Fix-buf-pointer-update-in-ttm_bo_vm_ac.patch + patches.kernel.org/4.15.5-090-drm-qxl-unref-cursor-bo-when-finished-with-it.patch + patches.kernel.org/4.15.5-091-drm-qxl-reapply-cursor-after-resetting-primary.patch + patches.kernel.org/4.15.5-092-drm-amd-powerplay-Fix-smu_table_entry.handle-t.patch + patches.kernel.org/4.15.5-093-drm-ast-Load-lut-in-crtc_commit.patch + patches.kernel.org/4.15.5-094-drm-Check-for-lessee-in-DROP_MASTER-ioctl.patch + patches.kernel.org/4.15.5-095-arm64-Add-missing-Falkor-part-number-for-branc.patch + patches.kernel.org/4.15.5-096-drm-radeon-Add-dpm-quirk-for-Jet-PRO-v2.patch + patches.kernel.org/4.15.5-097-drm-radeon-adjust-tested-variable.patch + patches.kernel.org/4.15.5-098-x86-smpboot-Fix-uncore_pci_remove-indexing-bug.patch + patches.kernel.org/4.15.5-099-rtc-opal-Fix-handling-of-firmware-error-codes-.patch + patches.kernel.org/4.15.5-100-mbcache-initialize-entry-e_referenced-in-mb_ca.patch + patches.kernel.org/4.15.5-101-mmc-sdhci-Implement-an-SDHCI-specific-bounce-b.patch + patches.kernel.org/4.15.5-102-mmc-bcm2835-Don-t-overwrite-max-frequency-unco.patch + patches.kernel.org/4.15.5-103-Revert-mmc-meson-gx-include-tx-phase-in-the-tu.patch + patches.kernel.org/4.15.5-104-mlx5-fix-mlx5_get_vector_affinity-to-start-fro.patch + patches.kernel.org/4.15.5-105-Revert-apple-gmux-lock-iGP-IO-to-protect-from-.patch + patches.kernel.org/4.15.5-106-jbd2-fix-sphinx-kernel-doc-build-warnings.patch + patches.kernel.org/4.15.5-107-ext4-fix-a-race-in-the-ext4-shutdown-path.patch + patches.kernel.org/4.15.5-108-ext4-save-error-to-disk-in-__ext4_grp_locked_e.patch + patches.kernel.org/4.15.5-109-ext4-correct-documentation-for-grpid-mount-opt.patch + patches.kernel.org/4.15.5-110-mm-hide-a-warning-for-COMPILE_TEST.patch + patches.kernel.org/4.15.5-111-mm-Fix-memory-size-alignment-in-devm_memremap_.patch + patches.kernel.org/4.15.5-112-MIPS-Fix-typo-BIG_ENDIAN-to-CPU_BIG_ENDIAN.patch + patches.kernel.org/4.15.5-113-MIPS-CPS-Fix-MIPS_ISA_LEVEL_RAW-fallout.patch + patches.kernel.org/4.15.5-114-MIPS-Fix-incorrect-mem-X-Y-handling.patch + patches.kernel.org/4.15.5-115-PCI-Disable-MSI-for-HiSilicon-Hip06-Hip07-only.patch + patches.kernel.org/4.15.5-116-PCI-iproc-Fix-NULL-pointer-dereference-for-BCM.patch + patches.kernel.org/4.15.5-117-PCI-pciehp-Assume-NoCompl-for-Thunderbolt-port.patch + patches.kernel.org/4.15.5-118-PCI-keystone-Fix-interrupt-controller-node-loo.patch + patches.kernel.org/4.15.5-119-video-fbdev-atmel_lcdfb-fix-display-timings-lo.patch + patches.kernel.org/4.15.5-120-console-dummy-leave-.con_font_get-set-to-NULL.patch + patches.kernel.org/4.15.5-121-rbd-whitelist-RBD_FEATURE_OPERATIONS-feature-b.patch + patches.kernel.org/4.15.5-122-xen-Fix-set-clear-_foreign_p2m_mapping-on-auto.patch + patches.kernel.org/4.15.5-123-xenbus-track-caller-request-id.patch + patches.kernel.org/4.15.5-124-seq_file-fix-incomplete-reset-on-read-from-zer.patch + patches.kernel.org/4.15.5-125-tracing-Fix-parsing-of-globs-with-a-wildcard-a.patch + patches.kernel.org/4.15.5-126-mpls-nospec-Sanitize-array-index-in-mpls_label.patch + patches.kernel.org/4.15.5-127-rtlwifi-rtl8821ae-Fix-connection-lost-problem-.patch + patches.kernel.org/4.15.5-128-arm64-proc-Set-PTE_NG-for-table-entries-to-avo.patch + patches.kernel.org/4.15.5-129-xprtrdma-Fix-calculation-of-ri_max_send_sges.patch + patches.kernel.org/4.15.5-130-xprtrdma-Fix-BUG-after-a-device-removal.patch + patches.kernel.org/4.15.5-131-blk-wbt-account-flush-requests-correctly.patch + patches.kernel.org/4.15.5-132-target-iscsi-avoid-NULL-dereference-in-CHAP-au.patch + patches.kernel.org/4.15.5-133-iscsi-target-make-sure-to-wake-up-sleeping-log.patch + patches.kernel.org/4.15.5-134-dm-correctly-handle-chained-bios-in-dec_pendin.patch + patches.kernel.org/4.15.5-135-Btrfs-fix-deadlock-in-run_delalloc_nocow.patch + patches.kernel.org/4.15.5-136-Btrfs-fix-crash-due-to-not-cleaning-up-tree-lo.patch + patches.kernel.org/4.15.5-137-Btrfs-fix-extent-state-leak-from-tree-log.patch + patches.kernel.org/4.15.5-138-Btrfs-fix-btrfs_evict_inode-to-handle-abnormal.patch + patches.kernel.org/4.15.5-139-Btrfs-fix-use-after-free-on-root-orphan_block_.patch + patches.kernel.org/4.15.5-140-Btrfs-fix-unexpected-EEXIST-when-creating-new-.patch + patches.kernel.org/4.15.5-141-9p-trans_virtio-discard-zero-length-reply.patch + patches.kernel.org/4.15.5-142-mtd-nand-vf610-set-correct-ooblayout.patch + patches.kernel.org/4.15.5-143-ALSA-hda-Fix-headset-mic-detection-problem-for.patch + patches.kernel.org/4.15.5-144-ALSA-usb-audio-Fix-UAC2-get_ctl-request-with-a.patch + patches.kernel.org/4.15.5-145-ALSA-hda-realtek-Add-headset-mode-support-for-.patch + patches.kernel.org/4.15.5-146-ALSA-hda-realtek-Enable-Thinkpad-Dock-device-f.patch + patches.kernel.org/4.15.5-147-ALSA-hda-realtek-PCI-quirk-for-Fujitsu-U7x7.patch + patches.kernel.org/4.15.5-148-ALSA-usb-audio-add-implicit-fb-quirk-for-Behri.patch + patches.kernel.org/4.15.5-149-ALSA-usb-add-more-device-quirks-for-USB-DSD-de.patch + patches.kernel.org/4.15.5-150-ALSA-seq-Fix-racy-pool-initializations.patch + patches.kernel.org/4.15.5-151-mvpp2-fix-multicast-address-filter.patch + patches.kernel.org/4.15.5-152-usb-Move-USB_UHCI_BIG_ENDIAN_-out-of-USB_SUPPO.patch + patches.kernel.org/4.15.5-153-x86-mm-mm-hwpoison-Don-t-unconditionally-unmap.patch + patches.kernel.org/4.15.5-154-ARM-dts-exynos-fix-RTC-interrupt-for-exynos541.patch + patches.kernel.org/4.15.5-155-ARM-pxa-tosa-bt-add-MODULE_LICENSE-tag.patch + patches.kernel.org/4.15.5-156-arm64-dts-msm8916-Add-missing-phy-cells.patch + patches.kernel.org/4.15.5-157-ARM-dts-s5pv210-add-interrupt-parent-for-ohci.patch + patches.kernel.org/4.15.5-158-arm-dts-mt7623-Update-ethsys-binding.patch + patches.kernel.org/4.15.5-159-arm-dts-mt2701-Add-reset-cells.patch + patches.kernel.org/4.15.5-160-ARM-dts-Delete-bogus-reference-to-the-charlcd.patch + patches.kernel.org/4.15.5-161-media-r820t-fix-r820t_write_reg-for-KASAN.patch + patches.kernel.org/4.15.5-162-mmc-sdhci-of-esdhc-fix-eMMC-couldn-t-work-afte.patch + patches.kernel.org/4.15.5-163-mmc-sdhci-of-esdhc-fix-the-mmc-error-after-sle.patch + patches.kernel.org/4.15.5-164-Linux-4.15.5.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -473,6 +637,7 @@ ######################################################## # powerpc/generic ######################################################## + patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch ######################################################## # powerpc/little endian @@ -581,7 +746,6 @@ # Not upstream yet patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc - patches.suse/btrfs-btrfs_evict_inode-must-clear-all-inodes.patch # SUSE-specific patches.suse/btrfs-provide-super_operations-get_inode_dev ++++++ source-timestamp ++++++ --- /var/tmp/diff_new_pack.Erzfy2/_old 2018-02-24 16:37:19.001903923 +0100 +++ /var/tmp/diff_new_pack.Erzfy2/_new 2018-02-24 16:37:19.001903923 +0100 @@ -1,3 +1,3 @@ -2018-02-17 10:02:00 +0100 -GIT Revision: 7169cf1cc5ff8be456cefe76955ebc84c109efd3 +2018-02-22 22:48:29 +0100 +GIT Revision: 52ce7323e580854b8ad50d37872361bce90816a3 GIT Branch: stable
