Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2018-07-17 09:37:21
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Tue Jul 17 09:37:21 2018 rev:440 rq:622439 version:4.17.6

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2018-07-13 10:18:15.022233631 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes   
2018-07-17 09:37:23.398362879 +0200
@@ -1,0 +2,105 @@
+Wed Jul 11 22:01:45 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.17.6 (bnc#1012628).
+- userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait()
+  pte access (bnc#1012628).
+- mm: hugetlb: yield when prepping struct pages (bnc#1012628).
+- mm: teach dump_page() to correctly output poisoned struct pages
+  (bnc#1012628).
+- PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
+  (bnc#1012628).
+- ACPICA: Drop leading newlines from error messages (bnc#1012628).
+- ACPI / battery: Safe unregistering of hooks (bnc#1012628).
+- drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
+  (bnc#1012628).
+- tracing: Avoid string overflow (bnc#1012628).
+- tracing: Fix missing return symbol in function_graph output
+  (bnc#1012628).
+- scsi: sg: mitigate read/write abuse (bnc#1012628).
+- scsi: aacraid: Fix PD performance regression over incorrect
+  qd being set (bnc#1012628).
+- scsi: target: Fix truncated PR-in ReadKeys response
+  (bnc#1012628).
+- drbd: fix access after free (bnc#1012628).
+- vfio: Use get_user_pages_longterm correctly (bnc#1012628).
+- ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl (bnc#1012628).
+- ARM: dts: omap3: Fix am3517 mdio and emac clock references
+  (bnc#1012628).
+- ARM: dts: dra7: Disable metastability workaround for USB2
+  (bnc#1012628).
+- cifs: Fix use after free of a mid_q_entry (bnc#1012628).
+- cifs: Fix memory leak in smb2_set_ea() (bnc#1012628).
+- cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE
+  setting (bnc#1012628).
+- cifs: Fix infinite loop when using hard mount option
+  (bnc#1012628).
+- drm: Use kvzalloc for allocating blob property memory
+  (bnc#1012628).
+- drm/udl: fix display corruption of the last line (bnc#1012628).
+- drm/amdgpu: Add amdgpu_atpx_get_dhandle() (bnc#1012628).
+- drm/amdgpu: Dynamically probe for ATIF handle (v2)
+  (bnc#1012628).
+- jbd2: don't mark block as modified if the handle is out of
+  credits (bnc#1012628).
+- ext4: add corruption check in ext4_xattr_set_entry()
+  (bnc#1012628).
+- ext4: always verify the magic number in xattr blocks
+  (bnc#1012628).
+- ext4: make sure bitmaps and the inode table don't overlap with
+  bg descriptors (bnc#1012628).
+- ext4: always check block group bounds in
+  ext4_init_block_bitmap() (bnc#1012628).
+- ext4: only look at the bg_flags field if it is valid
+  (bnc#1012628).
+- ext4: verify the depth of extent tree in ext4_find_extent()
+  (bnc#1012628).
+- ext4: include the illegal physical block in the bad map
+  ext4_error msg (bnc#1012628).
+- ext4: clear i_data in ext4_inode_info when removing inline data
+  (bnc#1012628).
+- ext4: never move the system.data xattr out of the inode body
+  (bnc#1012628).
+- ext4: avoid running out of journal credits when appending to
+  an inline file (bnc#1012628).
+- ext4: add more inode number paranoia checks (bnc#1012628).
+- ext4: add more mount time checks of the superblock
+  (bnc#1012628).
+- ext4: check superblock mapped prior to committing (bnc#1012628).
+- HID: i2c-hid: Fix "incomplete report" noise (bnc#1012628).
+- HID: hiddev: fix potential Spectre v1 (bnc#1012628).
+- HID: debug: check length before copy_to_user() (bnc#1012628).
+- HID: core: allow concurrent registration of drivers
+  (bnc#1012628).
+- i2c: core: smbus: fix a potential missing-check bug
+  (bnc#1012628).
+- i2c: smbus: kill memory leak on emulated and failed DMA SMBus
+  xfers (bnc#1012628).
+- fs: allow per-device dax status checking for filesystems
+  (bnc#1012628).
+- dax: change bdev_dax_supported() to support boolean returns
+  (bnc#1012628).
+- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
+  (bnc#1012628).
+- dm: prevent DAX mounts if not supported (bnc#1012628).
+- mtd: cfi_cmdset_0002: Change definition naming to retry write
+  operation (bnc#1012628).
+- mtd: cfi_cmdset_0002: Change erase functions to retry for error
+  (bnc#1012628).
+- mtd: cfi_cmdset_0002: Change erase functions to check chip
+  good only (bnc#1012628).
+- netfilter: nf_log: don't hold nf_log_mutex during user access
+  (bnc#1012628).
+- staging: comedi: quatech_daqp_cs: fix no-op loop
+  daqp_ao_insn_write() (bnc#1012628).
+- Revert mm/vmstat.c: fix vmstat_update() preemption BUG
+  (bnc#1012628).
+- commit 8a8b6ec
+
+-------------------------------------------------------------------
+Mon Jul  9 13:18:02 CEST 2018 - ti...@suse.de
+
+- alarmtimer: Prevent overflow for relative nanosleep
+  (CVE-2018-13053 bsc#1099924).
+- commit 5933c66
+
+-------------------------------------------------------------------
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.486334694 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.490334680 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols})
 
 Name:           dtb-aarch64
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.542334498 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.542334498 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1094,8 +1094,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.562334429 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.562334429 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28
@@ -1100,8 +1100,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %ifarch ppc64
 Provides:       kernel-kdump-base = 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.578334373 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.582334359 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17
@@ -1143,8 +1143,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %ifarch %ix86
 Provides:       kernel-trace-base = 3.13

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.594334317 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.598334303 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0
 Group:          Documentation/Man
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -63,7 +63,7 @@
 %endif
 Url:            http://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.614334248 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.618334234 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1098,8 +1098,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.650334122 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.650334122 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  kernel%kernel_flavor-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
+BuildRequires:  kernel%kernel_flavor-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0
 Group:          SLES
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.666334066 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.670334053 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0
 Group:          SLES
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.686333997 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.690333983 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17
@@ -1120,8 +1120,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %ifarch %ix86
 Provides:       kernel-vmi-base = 2.6.38

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.702333941 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.706333927 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -30,9 +30,9 @@
 Summary:        The Linux Kernel Sources
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -43,7 +43,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.722333871 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.726333858 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.17.5
+Version:        4.17.6
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -55,7 +55,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:31.738333816 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:31.742333802 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.17
-%define patchversion 4.17.5
+%define patchversion 4.17.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.17.5
+Version:        4.17.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3ff6a16
+Release:        <RELEASE>.g8a8b6ec
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 # END COMMON DEPS
-Provides:       %name-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       %name-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1091,8 +1091,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
3ff6a16001546891a6a639aabb7e8997d468c266
-Provides:       kernel-srchash = 3ff6a16001546891a6a639aabb7e8997d468c266
+Provides:       kernel-%build_flavor-base-srchash = 
8a8b6ec693d6e1d24543f567fd874828954b9591
+Provides:       kernel-srchash = 8a8b6ec693d6e1d24543f567fd874828954b9591
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

kernel-zfcpdump.spec: same change
++++++ patches.kernel.org.tar.bz2 ++++++
++++ 5025 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/alarmtimer-Prevent-overflow-for-relative-nanosleep.patch 
new/patches.suse/alarmtimer-Prevent-overflow-for-relative-nanosleep.patch
--- old/patches.suse/alarmtimer-Prevent-overflow-for-relative-nanosleep.patch   
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/alarmtimer-Prevent-overflow-for-relative-nanosleep.patch   
2018-07-11 22:01:45.000000000 +0200
@@ -0,0 +1,51 @@
+From 5f936e19cc0ef97dbe3a56e9498922ad5ba1edef Mon Sep 17 00:00:00 2001
+From: Thomas Gleixner <t...@linutronix.de>
+Date: Mon, 2 Jul 2018 09:34:29 +0200
+Subject: [PATCH] alarmtimer: Prevent overflow for relative nanosleep
+Git-commit: 5f936e19cc0ef97dbe3a56e9498922ad5ba1edef
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git
+Patch-mainline: Queued in subsystem maintainer repo
+References: CVE-2018-13053 bsc#1099924
+
+Air Icy reported:
+
+  UBSAN: Undefined behaviour in kernel/time/alarmtimer.c:811:7
+  signed integer overflow:
+  1529859276030040771 + 9223372036854775807 cannot be represented in type 
'long long int'
+  Call Trace:
+   alarm_timer_nsleep+0x44c/0x510 kernel/time/alarmtimer.c:811
+   __do_sys_clock_nanosleep kernel/time/posix-timers.c:1235 [inline]
+   __se_sys_clock_nanosleep kernel/time/posix-timers.c:1213 [inline]
+   __x64_sys_clock_nanosleep+0x326/0x4e0 kernel/time/posix-timers.c:1213
+   do_syscall_64+0xb8/0x3a0 arch/x86/entry/common.c:290
+
+alarm_timer_nsleep() uses ktime_add() to add the current time and the
+relative expiry value. ktime_add() has no sanity checks so the addition
+can overflow when the relative timeout is large enough.
+
+Use ktime_add_safe() which has the necessary sanity checks in place and
+limits the result to the valid range.
+
+Fixes: 9a7adcf5c6de ("timers: Posix interface for alarm-timers")
+Reported-by: Team OWL337 <icy...@gmail.com>
+Signed-off-by: Thomas Gleixner <t...@linutronix.de>
+Cc: John Stultz <john.stu...@linaro.org>
+Link: 
https://lkml.kernel.org/r/alpine.deb.2.21.1807020926360.1...@nanos.tec.linutronix.de
+Acked-by: Takashi Iwai <ti...@suse.de>
+
+---
+ kernel/time/alarmtimer.c |    3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+--- a/kernel/time/alarmtimer.c
++++ b/kernel/time/alarmtimer.c
+@@ -808,7 +808,8 @@ static int alarm_timer_nsleep(const cloc
+       /* Convert (if necessary) to absolute time */
+       if (flags != TIMER_ABSTIME) {
+               ktime_t now = alarm_bases[type].gettime();
+-              exp = ktime_add(now, exp);
++
++              exp = ktime_add_safe(now, exp);
+       }
+ 
+       ret = alarmtimer_do_nsleep(&alarm, exp, type);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch 
new/patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch
--- old/patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch 
2018-07-09 09:27:16.000000000 +0200
+++ new/patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,53 +0,0 @@
-From 891f6a726cacbb87e5b06076693ffab53bd378d7 Mon Sep 17 00:00:00 2001
-From: Christian Borntraeger <borntrae...@de.ibm.com>
-Date: Thu, 21 Jun 2018 14:49:38 +0200
-Subject: [PATCH] s390: Correct register corruption in critical section cleanup
-
-References: boo#1095717
-Patch-mainline: queued
-Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux.git
-Git-commit: 891f6a726cacbb87e5b06076693ffab53bd378d7
-
-In the critical section cleanup we must not mess with r1.  For march=z9
-or older, larl + ex (instead of exrl) are used with r1 as a temporary
-register. This can clobber r1 in several interrupt handlers. Fix this by
-using r11 as a temp register.  r11 is being saved by all callers of
-cleanup_critical.
-
-Fixes: 6dd85fbb87 ("s390: move expoline assembler macros to a header")
-Cc: sta...@vger.kernel.org #v4.16
-Reported-by: Oliver Kurz <ok...@suse.com>
-Reported-by: Petr Tesařík <ptesa...@suse.com>
-Signed-off-by: Christian Borntraeger <borntrae...@de.ibm.com>
-Reviewed-by: Hendrik Brueckner <brueck...@linux.ibm.com>
-Signed-off-by: Martin Schwidefsky <schwidef...@de.ibm.com>
-Acked-by: Michal Suchanek <msucha...@suse.de>
----
- arch/s390/kernel/entry.S | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/s390/kernel/entry.S b/arch/s390/kernel/entry.S
-index f03402efab4b..3891805bfcdd 100644
---- a/arch/s390/kernel/entry.S
-+++ b/arch/s390/kernel/entry.S
-@@ -1265,7 +1265,7 @@ cleanup_critical:
-       jl      0f
-       clg     %r9,BASED(.Lcleanup_table+104)  # .Lload_fpu_regs_end
-       jl      .Lcleanup_load_fpu_regs
--0:    BR_EX   %r14
-+0:    BR_EX   %r14,%r11
- 
-       .align  8
- .Lcleanup_table:
-@@ -1301,7 +1301,7 @@ cleanup_critical:
-       ni      __SIE_PROG0C+3(%r9),0xfe        # no longer in SIE
-       lctlg   %c1,%c1,__LC_USER_ASCE          # load primary asce
-       larl    %r9,sie_exit                    # skip forward to sie_exit
--      BR_EX   %r14
-+      BR_EX   %r14,%r11
- #endif
- 
- .Lcleanup_system_call:
--- 
-2.13.6
-

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:32.594330833 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:32.598330819 +0200
@@ -428,6 +428,63 @@
        
patches.kernel.org/4.17.5-045-x86-mm-Don-t-free-P4D-table-when-it-is-folded-.patch
        
patches.kernel.org/4.17.5-046-ARM-dts-imx6q-Use-correct-SDMA-script-for-SPI5.patch
        patches.kernel.org/4.17.5-047-Linux-4.17.5.patch
+       
patches.kernel.org/4.17.6-001-userfaultfd-hugetlbfs-fix-userfaultfd_huge_mus.patch
+       
patches.kernel.org/4.17.6-002-mm-hugetlb-yield-when-prepping-struct-pages.patch
+       
patches.kernel.org/4.17.6-003-mm-teach-dump_page-to-correctly-output-poisone.patch
+       
patches.kernel.org/4.17.6-004-PCI-ACPI-PM-Resume-bridges-w-o-drivers-on-susp.patch
+       
patches.kernel.org/4.17.6-005-ACPICA-Drop-leading-newlines-from-error-messag.patch
+       
patches.kernel.org/4.17.6-006-ACPI-battery-Safe-unregistering-of-hooks.patch
+       
patches.kernel.org/4.17.6-007-drm-amdgpu-Make-struct-amdgpu_atif-private-to-.patch
+       patches.kernel.org/4.17.6-008-tracing-Avoid-string-overflow.patch
+       
patches.kernel.org/4.17.6-009-tracing-Fix-missing-return-symbol-in-function_.patch
+       patches.kernel.org/4.17.6-010-scsi-sg-mitigate-read-write-abuse.patch
+       
patches.kernel.org/4.17.6-011-scsi-aacraid-Fix-PD-performance-regression-ove.patch
+       
patches.kernel.org/4.17.6-012-scsi-target-Fix-truncated-PR-in-ReadKeys-respo.patch
+       
patches.kernel.org/4.17.6-013-s390-Correct-register-corruption-in-critical-s.patch
+       patches.kernel.org/4.17.6-014-drbd-fix-access-after-free.patch
+       
patches.kernel.org/4.17.6-015-vfio-Use-get_user_pages_longterm-correctly.patch
+       
patches.kernel.org/4.17.6-016-ARM-dts-imx51-zii-rdu1-fix-touchscreen-pinctrl.patch
+       
patches.kernel.org/4.17.6-017-ARM-dts-omap3-Fix-am3517-mdio-and-emac-clock-r.patch
+       
patches.kernel.org/4.17.6-018-ARM-dts-dra7-Disable-metastability-workaround-.patch
+       
patches.kernel.org/4.17.6-019-cifs-Fix-use-after-free-of-a-mid_q_entry.patch
+       patches.kernel.org/4.17.6-020-cifs-Fix-memory-leak-in-smb2_set_ea.patch
+       
patches.kernel.org/4.17.6-021-cifs-Fix-slab-out-of-bounds-in-send_set_info-o.patch
+       
patches.kernel.org/4.17.6-022-cifs-Fix-infinite-loop-when-using-hard-mount-o.patch
+       
patches.kernel.org/4.17.6-023-drm-Use-kvzalloc-for-allocating-blob-property-.patch
+       
patches.kernel.org/4.17.6-024-drm-udl-fix-display-corruption-of-the-last-lin.patch
+       
patches.kernel.org/4.17.6-025-drm-amdgpu-Add-amdgpu_atpx_get_dhandle.patch
+       
patches.kernel.org/4.17.6-026-drm-amdgpu-Dynamically-probe-for-ATIF-handle-v.patch
+       
patches.kernel.org/4.17.6-027-jbd2-don-t-mark-block-as-modified-if-the-handl.patch
+       
patches.kernel.org/4.17.6-028-ext4-add-corruption-check-in-ext4_xattr_set_en.patch
+       
patches.kernel.org/4.17.6-029-ext4-always-verify-the-magic-number-in-xattr-b.patch
+       
patches.kernel.org/4.17.6-030-ext4-make-sure-bitmaps-and-the-inode-table-don.patch
+       
patches.kernel.org/4.17.6-031-ext4-always-check-block-group-bounds-in-ext4_i.patch
+       
patches.kernel.org/4.17.6-032-ext4-only-look-at-the-bg_flags-field-if-it-is-.patch
+       
patches.kernel.org/4.17.6-033-ext4-verify-the-depth-of-extent-tree-in-ext4_f.patch
+       
patches.kernel.org/4.17.6-034-ext4-include-the-illegal-physical-block-in-the.patch
+       
patches.kernel.org/4.17.6-035-ext4-clear-i_data-in-ext4_inode_info-when-remo.patch
+       
patches.kernel.org/4.17.6-036-ext4-never-move-the-system.data-xattr-out-of-t.patch
+       
patches.kernel.org/4.17.6-037-ext4-avoid-running-out-of-journal-credits-when.patch
+       
patches.kernel.org/4.17.6-038-ext4-add-more-inode-number-paranoia-checks.patch
+       
patches.kernel.org/4.17.6-039-ext4-add-more-mount-time-checks-of-the-superbl.patch
+       
patches.kernel.org/4.17.6-040-ext4-check-superblock-mapped-prior-to-committi.patch
+       
patches.kernel.org/4.17.6-041-HID-i2c-hid-Fix-incomplete-report-noise.patch
+       patches.kernel.org/4.17.6-042-HID-hiddev-fix-potential-Spectre-v1.patch
+       
patches.kernel.org/4.17.6-043-HID-debug-check-length-before-copy_to_user.patch
+       
patches.kernel.org/4.17.6-044-HID-core-allow-concurrent-registration-of-driv.patch
+       
patches.kernel.org/4.17.6-045-i2c-core-smbus-fix-a-potential-missing-check-b.patch
+       
patches.kernel.org/4.17.6-046-i2c-smbus-kill-memory-leak-on-emulated-and-fai.patch
+       
patches.kernel.org/4.17.6-047-fs-allow-per-device-dax-status-checking-for-fi.patch
+       
patches.kernel.org/4.17.6-048-dax-change-bdev_dax_supported-to-support-boole.patch
+       
patches.kernel.org/4.17.6-049-dax-check-for-QUEUE_FLAG_DAX-in-bdev_dax_suppo.patch
+       
patches.kernel.org/4.17.6-050-dm-prevent-DAX-mounts-if-not-supported.patch
+       
patches.kernel.org/4.17.6-051-mtd-cfi_cmdset_0002-Change-definition-naming-t.patch
+       
patches.kernel.org/4.17.6-052-mtd-cfi_cmdset_0002-Change-erase-functions-to-.patch
+       
patches.kernel.org/4.17.6-053-mtd-cfi_cmdset_0002-Change-erase-functions-to-.patch
+       
patches.kernel.org/4.17.6-054-netfilter-nf_log-don-t-hold-nf_log_mutex-durin.patch
+       
patches.kernel.org/4.17.6-055-staging-comedi-quatech_daqp_cs-fix-no-op-loop-.patch
+       
patches.kernel.org/4.17.6-056-Revert-mm-vmstat.c-fix-vmstat_update-preemptio.patch
+       patches.kernel.org/4.17.6-057-Linux-4.17.6.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -486,6 +543,8 @@
        
patches.suse/0004-x86-enter-Create-macros-to-restrict-unrestrict-Indir.patch
        patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch
 
+       patches.suse/alarmtimer-Prevent-overflow-for-relative-nanosleep.patch
+
        ########################################################
        # Architecture-specific patches. These used to be all
        # at the end of series.conf, but since we don't do
@@ -556,7 +615,6 @@
        # S/390
        ########################################################
 
-       patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch
 
        ########################################################
        # VM/FS patches

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.YXILU2/_old  2018-07-17 09:37:32.622330735 +0200
+++ /var/tmp/diff_new_pack.YXILU2/_new  2018-07-17 09:37:32.622330735 +0200
@@ -1,3 +1,3 @@
-2018-07-09 09:29:02 +0200
-GIT Revision: 3ff6a16001546891a6a639aabb7e8997d468c266
+2018-07-11 20:01:45 +0000
+GIT Revision: 8a8b6ec693d6e1d24543f567fd874828954b9591
 GIT Branch: stable


Reply via email to