Novell is now a part of Micro Focus

Recommended update for Kernel and utilities

Knowledgebase

(Last modified: 16MAR2007)


solutions Recommended update for Kernel and utilities SuSE Linux Maintenance Web (753294d78b12c46523f2a5e3815690d3)

Applies to

Package: lkcdutils
lkcdutils-netdump-server
sysstat
device-mapper
gfxboot
ltrace
kernel-bigsmp
kernel-debug
kernel-default
kernel-iseries64
kernel-kdump
kernel-ppc64
kernel-smp
kernel-source
kernel-syms
kernel-xenpae
kernel-xen
icecream
oprofile
rsync
Product(s): SUSE Linux Enterprise Desktop 10 SP1 Upgrade for x86
SUSE Linux Enterprise Desktop 10 SP1 Upgrade for AMD64 and Intel EM64T
SUSE Linux Enterprise Server 10 SP1 Upgrade for x86
SUSE Linux Enterprise Server 10 SP1 Upgrade for IPF
SUSE Linux Enterprise Server 10 SP1 Upgrade for IBM POWER
SUSE Linux Enterprise Server 10 SP1 Upgrade for IBM zSeries 64bit
SUSE Linux Enterprise Server 10 SP1 Upgrade for AMD64 and Intel EM64T
Zypp-Patch-Number: 2804
Release: 20070316
Obsoletes: none

Indications

These packages are the updates for Service Pack 1 of SUSE Linux Enterprise
10. Install them to have your system at SP1 level.

Contraindications

None.

Problem description

Below you find a list of changes sorted alphabetically by package name.
lkcdutils
  • fix failure of first 'rd' call (#264857)
  • use ARCH_IS_IA64() instead of KL_ARCH == KL_ARCH_IA64 to honor all ia64 architecture variants (#259537)
  • adapt ps.sial to work around a limitation of the sial interpreter that prevents anonymous structures from being handled corretly (#184469, #252357)
  • upstream fixes
    • Fix a bug in array dimensioning
    • fix problems with the search function, esp. on s390
  • don't read the /etc/dumputils.conf configuration file in savedump when dump device and dump directory are specified on command line (#239354)
  • make lcrash -s (saves the dump to disk) work again (#239355) according to the manpage
  • only call kl_check_page_tables_ia64() if debugging an IA64 backtrace
  • revert that polling/non-polling mode is read from the dump configuration (discussed with rw@suse.de, requested by HP)
  • add PANIC_TIMEOUT to /etc/sysconfig/lkcdutils since that was removed by accident with the lkcdutils-sysconfig.patch patch
  • increase bio size only if lkcd was configured to use interrupt mode in /etc/sysconfig/dump
  • polling/non-polling mode is now read from the dump configuration also when using the sysfs-based configuration interface (which we use on SLES10)
  • increase bio size on kernels that have CONFIG_NR_CPUS set greater then 512 to enable interrupt-driven dumping (useful with drivers that don't support polling mode)
  • revert filenames to the old convention, i.e. an increasing number instead of a timestamp
  • removed debugging output that accidentally went in the package
  • update to new upstream version (svn revision 1339) FATE #301519
    • fixes to various stack backtace related problems for ia64
    • fixes for when a dump is initiated via kdb (system hangs)
    • various other bug fixes
  • include all fixes of the STABLE package
    • added patch from Jan Blunck that fixes the "operation on 'v1' may be undefined" warning
    • fix the ps.sial to work with SLES9 kernels too (#184469)
    • Don't use kernel headers
    • Fix man permissions.
  • adapt ps.sial to kABI changes (bug #184469)
sysstat
  • added procmail to Requires [#226503]
device-mapper
  • update to new version 1.02.13 Update dmsetup man page (setgeometry & message). Fix dmsetup free after getline with debug. Suppress encryption key in 'dmsetup table' output unless --showkeys supplied.
  • update to new version 1.02.12 Avoid deptree attempting to suspend a device that's already suspended. Add suspend noflush support. Add basic dmsetup loop support. Switch dmsetup to use dm_malloc and dm_free.
  • update to new version 1.02.10 Add dm_snprintf(), dm_split_words() and dm_split_lvm_name() to libdevmapper. Reorder mm bounds_check code to reduce window for a dmeventd race.
  • fixed permissions for static lib
  • removed static lib version extension
  • split device-mapper-devel subpackage
  • install static libs (needed to link cryptsetup from util-linux-crypto static)
  • Fix gcc warnings
  • Fix field display for 'dmsetup info'.
  • Add 'major', 'minor', and 'uuid' as valid fields for 'dmsetup info -o XXX'.
  • update to new version 1.02.09 Add --table argument to dmsetup for a one-line table. Abort if errors are found during cmdline option processing. Add lockfs indicator to debug output.
gfxboot
  • fix locale strings we pass to yast (#258769)
  • enabled Arabic, added Catalan (#237347)
  • minor translation fix
  • updated translations
  • remove duplicate video modes (#145749, #250260)
  • updated translations
  • added some new languages (#237367)
  • Update NLD theme for SP1
ltrace
  • fix ltrace -c on ppc32 (201272 - LTC24809)
  • add ltrace.trace_exec.patch (201282 - LTC25640)
  • better opd handling add arch name to mack check results use /etc/ltrace.conf (211921)
  • add more ia64 fixes from Steve Fink keep make check results in the package
  • provide elf_gnu_hash, current glibc defines SHT_GNU_HASH remove merge acl entries for ltrace.conf
  • fix opd2addr to return the value at addr, not addr itself revert a regex handling change in the testsuite to fix make check
  • run make check, do not abort the build if it fails
  • update to ltrace mainline r65 (201272) implement ignored arguments, pointer parameters, enumerated parameters short, ushort and float types, typedefs, array arguments and struct support improve string handling add .gnu.hash ELF support add -F option to read in config files add secure-plt support update syscall list to 2.6.17 use e_entry instead of _start if the binary is stripped fix the -x processing to get rid of bad warning.
  • Update to ltrace 0.4 to get support for ia64.
All kernels
  • patches.xen/xen-increase-loopback-devices.patch: Rename...
  • patches.xen/xen-increase-loopback-devices: ...to this (184650).
  • patches.xen/xen-x86-fam10-cpuid: Rename...
  • patches.xen/xen3-x86-fam10-cpuid: ...to this.
  • patches.xen/xen-x86_64-apic-large-dest: Rename and complete...
  • patches.xen/xen3-x86_64-apic-large-dest: ...to this (169124).
  • patches.xen/xen-console-default: Make Xen console default to vfb if that is built into the kernel (255670).
  • patches.xen/xen-split-pt-lock: fix a 32-bit-app on 64-bit kernel issue.
  • patches.xen/xen-intel-agp: fix agp address handling, namely intel-agp (254208).
  • patches.xen/xen-netback-alloc: Adjust memory allocation condition in netback.
  • patches.xen/xen3-x86-amd-fam10-mwait: Port of native patch (264246).
  • patches.fixes/acpi_suspend_invoke_prepare.patch: swsusp: fix platform mode (214202). Revert the whole patch (in series.conf), but let an updated patch in CVS (266177) -> too late to find a real fix.
  • patches.fixes/cpufreq_fix_limited_on_battery.patch: Fix limited freq when booted on battery (231107).
  • patches.fixes/mpt-dont-read-only-devices: mpt: When pulling RAID1 member volume goes "read-only" (266538).
  • patches.fixes/mpt-sort-volumes-ascending: Sort Volumes in ascending order (266538).
  • patches.arch/s390-15-09-october2005.diff: IBM Codestream linux-2.6.16 october 2005, patch 15-09.
  • Add remaining AMD Family10 support:
  • patches.arch/i386-amd-fam10-mce: i386: Enable machine check for AMD Family 10 (260274).
  • patches.arch/x86-amd-fam10-mwait: (264246).
  • patches.arch/x86-fam10-cpuid: x86: Add new CPUID bits for AMD Family 10 CPUs in /proc/cpuinfo.
  • patches.xen/xen-x86-fam10-cpuid: x86: Add new CPUID bits for AMD Family 10 CPUs in /proc/cpuinfo for Xen.
  • patches.drivers/e1000-poll-performance.patch: Disable for now, it causes lockups on some systems, most notably Thinkpad laptops (see #254713).
  • add patches.drivers/ipr-eh_timeout.patch remove ipr eh_timeout handler (257018 - LTC33277)
  • patches.fixes/dm-mpath-add-status-callback: dm-multipath hardware handlers are missing status callout (265834).
  • patches.fixes/kdb-fix-kdump-entering-die: Execute kdump crash if KDB is disabled (265243).
  • add patches.fixes/icom-irq_number-size.patch do not truncate irq number for icom adapter (266333 - LTC34061)
  • patches.fixes/dm-mpath-conditionally-update-devsize: xDR Hyperswap fails on SCSI disks (264986).
  • patches.fixes/mpt-unstick-error-recovery: Fusion error recovery gets stuck (260980).
  • Obsolete some additional fujitsujp KMPs (259541).
  • patches.drivers/libata-ahci-ignore-interr-on-SB600: [PATCH] ahci.c: walkaround for SB600 SATA internal error issue (#264792).
  • patches.fixes/netxen-endian-fix.diff: NetXen: Fix hardware access for ppc architecture. (264925).
  • patches.fixes/ehea-multiple-adapter-fix.diff: eHEA fix to allow multiple adapters (264926).
  • patches.fixes/usb_nvidia_2gb_erratum.patch: move nvidia ehci 2gb dma quirk to earlier in the sequence (252903).
  • patches.drivers/ati-rs400_200-480-disable-msi: [PATCH] pci-quirks: disable MSI on RS400-200 and RS480 (263893).
  • patches.drivers/netxen-i386-single-port-borkage.patch: fix borkage in netxen driver for i386 boxes. (264931).
  • patches.suse/delayed-atime-fix.diff: Fix the previous version of the patch (264710).
  • patches.fixes/md-v1-add-fix: [PATCH] md: set desc_nr correctly for version-1 superblocks (262812).
  • patches.arch/x86_64-apic-large-dest: x86-64: update IO-APIC dest field to 8-bit for xAPIC (169124).
  • patches.suse/delayed-atime-fix.diff: Fix writing inodes on read-only fs (259969).
  • patches.fixes/lkcd-remove-addrcheck: Remove check in __dump_page_valid (263318).
  • patches.fixes/net-appletalk-prevent-crash-in-ddp.patch: [APPLETALK] Fix a remotely triggerable crash (251735).
  • patches.fixes/ipt_CLUSTERIP_refcnt_fix: ipv4/netfilter/ipt_CLUSTERIP.c - refcnt fix (238646).
  • patches.suse/bond_alb_deadlock_fix: Delete.
  • patches.suse/bondalb-hashtbl.patch: Delete.
  • patches.suse/bonding-bh-locking: bonding - replace lock calls with _bh forms (202512,206629,255082,260069).
  • patches.fixes/reiserfs-fix-vs-13060.diff: reiserfs: fix corruption with vs-13060 (257735).
  • patches.drivers/aacraid-improve-error-handling: Improved error handling for aacraid (241488).
  • patches.drivers/netxen-driver-update.patch: netxen driver update (257698).
  • patches.fixes/fix_ia64_unaligned_access_in_process_event_connector.patch: connector: fix some unaligned access errors for ia64. (#233782)
  • patches.arch/ia64-ioremap_page_range: [ia64] use page tables for ioremap of WB-only areas. (#256241)
  • patches.fixes/nfsd-gss-memleak: Fix memory leak in GSS integrity check in NFS server.
  • patches.fixes/invalidate-truncate-race-compat.patch: bug for bug compatibility for invalidate-truncate-race.patch (255909 252797).
  • patches.xen/xen-i386-highpte: merge
  • patches.kernel.org/revert-one-2.6.16.46.patch: [PATCH] Revert "[NET_SCHED]: Fix endless loops caused by inaccurate qlen counters". This should fix the network ABI breakage caused by the 2.6.16.46 patch.
  • Obsolete SLES10-GA KMPs that have been integrated into SP1 (259541).
  • patches.arch/s390-15-08-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-08.
  • Update to 2.6.16.46
    • better usb-storage quirk coverage
    • other bugfixes
    • might break ABI in network area, am still verifying this...
  • patches.drivers/usb-0068-storage-sandisk-unusual_devices-entry.patch: Delete.
  • patches.drivers/usb-0069-storage-another-unusual_devs.h-entry.patch: Delete.
  • patches.drivers/usb-0069-storage-another-unusual_devs.h-entry.patch: Delete.
  • patches.drivers/usb-0070-storage-unusual_devs.h-entry-0420-0001.patch: Delete.
  • patches.drivers/usb-0071-storage-new-unusual_devs.h-entry-Mitsumi-7in1-Card-Re ader.patch: Delete.
  • patches.drivers/usb-storage-unusual-devs-2.6.20.patch: Delete.
  • patches.fixes/samsung-unusual-floppy: Delete.
  • patches.fixes/md-rebuild-fix: Delete.
  • patches.fixes/fix_madvise_infinite_loop.patch: Delete.
  • patches.kernel.org/patch-2.6.16.45-46: Linux 2.6.16.46.
  • This one also belongs to the DB2/MADV_REMOVE class of bugs
  • patches.fixes/holepunch-fix-mmap_sem-i_mutex-deadlock.patch: holepunch: fix mmap_sem i_mutex deadlock (248167 253552).
  • Update reference module symbol versions for missing arches.
  • Bunch of xfs and dmapi bugfixes from SGI:
  • patches.xfs/xfs-kern-27315a-invisible-operations-should-not-change-atime.patch : invisible operations should not change atime (259387, SGI:PV962919).
  • patches.xfs/dmapi-28087a-generate-dmapi-destroy-event-for-removing-files-witho ut-attributes-set.patch: generate dmapi destroy event for removing files without attributes set (259387, SGI:PV962919).
  • patches.xfs/xfs-kern-28329a-make-xfs_dm_sync_by_handle-really-sync-data.patch: make xfs_dm_sync_by_handle really sync data (259387, SGI:PV962919).
  • patches.xfs/dmapi-28121a-do-not-hold-dm_session_lock-while-calling-create_proc _read_entry-and-remove_proc_entry.patch: do not hold dm_session_lock while calling create_proc_read_entry and remove_proc_entry (259387, SGI:PV962919).
  • patches.xfs/dmapi-28328a-sleeping-in-atomic-in-dmapi.patch: do not hold dm_reg_lock while calling create_proc_read_entry() (259387, SGI:PV962919).
  • patches.xfs/undefined-behavior-calling-dm_path_to_hdl-if-path-longer-2000.patc h: dmapi: undefined behavior calling dm_path_to_hdl if patch longer than 2000 (196895). Convert patch from DOS to Unix format...
  • patches.xfs/undefined-behavior-calling-dm_path_to_hdl-if-path-longer-2000.patc h: dmapi: undefined behavior calling dm_path_to_hdl if patch longer than 2000 (196895).
  • patches.drivers/cciss_04_e500.patch: Rediff.
  • patches.drivers/cciss_03_ref_driver.patch: Fix formatting.
  • patches.drivers/cciss_03_ref_driver.patch: Match only on HP RAID devices instead of any RAID device (#255818)
  • patches.arch/s390-14-13-october2005.diff: Delete.
  • patches.arch/s390-14-14-october2005.diff: Delete.
  • patches.arch/s390-14-15-october2005.diff: Delete.
  • patches.arch/s390-14-16-october2005.diff: Delete.
  • patches.arch/s390-14-17-october2005.diff: Delete.
  • patches.arch/s390-14-18-october2005.diff: Delete.
  • patches.arch/s390-15-01-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-01. Renamed from s390-14-13-october2005.diff.
  • patches.arch/s390-15-02-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-02. Renamed from s390-14-14-october2005.diff.
  • patches.arch/s390-15-03-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-03. Renamed from s390-14-15-october2005.diff.
  • patches.arch/s390-15-04-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-04. Renamed from s390-14-16-october2005.diff.
  • patches.arch/s390-15-05-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-05. Renamed from s390-14-17-october2005.diff.
  • patches.arch/s390-15-06-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-06. Renamed from s390-14-18-october2005.diff.
  • patches.arch/s390-15-07-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 15-07.
  • add patches.arch/ppc-tce-dma-4gb.patch DMA 4GB boundary protection for upcoming hardware (249596 - LTC32506)
  • patches.fixes/holepunch-fix-shmem_truncate_range-punch-locking.patch: holepunch: fix shmem_truncate_range punch locking (253552).
  • patches.fixes/holepunch-fix-shmem_truncate_range-punching-too-far.patch: holepunch: fix shmem_truncate_range punching too far (253552).
  • patches.arch/s390-zfcp-iostall: Delete.
  • patches.arch/s390-zfcp-offline-host: Delete.
  • patches.arch/s390-zfcp-fix-erp-timeout: Delete.
  • patches.arch/s390-dasd-change-events: Delete.
  • patches.arch/s390-14-13-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-13. (Replaces s390-dasd-change-events)
  • patches.arch/s390-14-14-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-14.
  • patches.arch/s390-14-15-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-15.
  • patches.arch/s390-14-16-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-16. Replaces s390-zfcp-offline-host.
  • patches.arch/s390-14-17-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-17. Replaces s390-zfcp-iostall.
  • patches.arch/s390-14-18-october2005.diff: IBM Codestream linux-2.6.16 october2005, patch 14-18. Replaces s390-zfcp-fix-erp-timeout.
  • add patches.arch/ppc-SLBshadow.patch Implement SLB shadow buffer (259066 - LTC33330)
  • patches.fixes/oom-child-kill-fix.patch: Fix the fix.
  • patches.fixes/readahead_size_fix.diff: [PATCH] readahead: fix initial window size calculation (258936).
  • patches.fixes/readahead_window_fix.diff: [PATCH] readahead: ->prev_page can overrun the ahead window (258936).
  • Update reference module symbol versions.
  • patches.fixes/qla2xxx-avoid-duplicate-pci_disable_device: Remove duplicate pci_disable_device() call (246909).
  • scripts/tar-up_and_run_mbuild.sh: Added -i option to ignore kabi changes. Useful for running an mbuild to update the symvers.
  • patches.fixes/dm-Cleancp: Cleanup (125819).
  • patches.fixes/dm-add-private-info-for-endio: add private info to get all relevant information of the command in endio (256351).
  • patches.fixes/dm-commonize-inquiry-get-functionality: Commonize Inquiry get functionality (256351).
  • patches.fixes/dm-extract-pg_init-functionality: extract pg_init() functionality to ease the use in later patches (256351).
  • patches.fixes/dm-fix-page_len-parameter-for-MODE-SELECT-10-command: Fix page_len parameter for MODE SELECT 10 command (256351).
  • patches.fixes/dm-inquiry-to-get-current-owner: Do inquiry to get the current owner to decide if we really need to do a MODE SELECT (256351).
  • patches.fixes/dm-made-MODE_SELECT_10-default: Made MODE_SELECT_10 the default to allow max luns supported by the device (256351).
  • patches.fixes/dm-rename-function: rename fucntions to ease the use of them in later patches (256351).
  • patches.fixes/dm-retry-mode-select: Retry MODE SELECT if the sense key indicates that it is retryable (256351).
  • patches.fixes/dm-serialize-mode-selects: Serialize MODE SELECT so that only one MODE SELECT is sent to the controller at a time (256351).
  • patches.fixes/dm-submit-MODE-SELECTs-per-lun: Submit MODE SELECTs per lun instead of moving all luns from one controller to another during failover and failback (256351).
  • patches.arch/s390-zfcp-fix-erp-timeout: san_disc -c PORT_LIST is producing various output (252681).
  • patches.arch/s390-zfcp-offline-host: IO stall after deleting and reenabling zfcp device (251892).
  • patches.arch/x86_64-blacklist-xw9300_noacpi_pci.patch: Delete.
  • patches.xen/xen3-x86_64-blacklist-xw9300_noacpi_pci.patch: Delete. blacklisting seems not to hit every machine. This gets documented to use acpi=noirq with this specific machines now (233281)
  • update patches.drivers/ppc-power6-ehea.patch increase completion queue size (258034 - LTC33430) force release of resources (258037 - LTC33431)
  • patches.kernel.org/patch-2.6.16.44-45: Linux 2.6.16.45. Reverted:
  • NETFILTER: Fix iptables ABI breakage on (at least) CRIS as it changed the abi unnecessarily for us.
  • patches.fixes/ocfs2-1.2-use-kernel-restart.diff: ocfs2: use emergency_restart() instead of machine_restart().
  • patches.fixes/ocfs2-1.2-use-kernel-restart.diff: ocfs2: use kernel_restart() instead of machine_restart().
  • Update OCFS2 to v1.2.5 per request from Oracle:
    • Fixes lockres ref counting bug
    • Adds dlm_is_lockres_migratable()
    • Allow fencing action to be controlled via sysctl
      • Our version differs from Oracle's in that we retain the panic default, as this change came too late
    • Fix race during DLM recovery
    • Print dlm domain key in proc output
    • Bump version and timestamp
  • Check in reference symbols from RC1 (2.6.16.43-0.5) and enable kABI checks.
  • Update to Linux 2.6.16.45
    • lots of netfilter bugfixes
    • other network bugfixes
    • other minor bugfixes
  • Update config files.
  • patches.kernel.org/patch-2.6.16.44-45: Linux 2.6.16.45.
  • patches.kernel.org/patch-2.6.16.43-44: Linux 2.6.16.44, fixed header information in patch
  • patches.fixes/net-llc-fixup: [LLC]: Use pskb_trim_rcsum() in llc_fixup_skb(). (238198).
  • patches.fixes/reiserfs-vs-8115.diff: reiserfs: make vs-8115 only complain on stat data (255034).
  • patches.fixes/use-unchecked_isa_dma-in-sd_revalidate_disk: Use unchecked_isa_dma in sd_revalidate_disk() (248106).
  • patches.fixes/xfs-barrier-test: Relax tests for write-barrier by XFS (256097).
  • patches.arch/s390-dasd-change-events: Send uevents for partitions, too (222326).
  • add patches.drivers/ipr-qc-sata-eh_done.patch fix error recovery with bad atapi devices (257018 - LTC33277)
  • patches.fixes/visor_write_race.patch: fix race allowing overstepping memory limit in visor_write.
  • patches.drivers/libata-ide-via-add-PCI-IDs: [PATCH] via82cxxx/pata_via: backport PCI IDs (254158).
  • add patches.arch/ppc-plpar_hcall_raw.patch Avoid hypervisor statistics calculation in real mode (239272 - LTC31453)
  • sn-scan-pcdp: Fix booting on SN without explicit console [#248186].
  • patches.arch/s390-kprobes-enh.diff: S/390 Kprobes enhancements.
  • patches.fixes/cpufreq_hide_zero_freq_msg.patch: Hide err msg if zero freqs are exported with non cpufreq capable cpus (253838).
  • update to 2.6.16.44
    • lots of networking fixes
    • sparc fixes
    • IB fixes
    • CVE-2007-0005 fix
    • other bugfixes that we didn't have.
  • patches.fixes/slab-per-cpu-data: Delete.
  • patches.fixes/atyfb-mach64-sclk-delay.patch: Delete.
  • patches.fixes/ipv6-fix-null-pointer-hole: Delete.
  • Update config files.
  • patches.kernel.org/patch-2.6.16.43-44:
  • patches.arch/ia64-fix-mca-kdump-bug-in-kdump_init_notifier.patch: fix an IA64 MCA kdump bug in kdump_init_notifier (214865).
  • patches.drivers/libata-implement-HDIO_GET_IDENTITY: [PATCH] libata: implement HDIO_GET_IDENTITY (255413).
  • Mark monwriter as supported (#254488)
  • patches.drivers/libata-sata_sil24-pci_id-for-adaptec-1220SA: [PATCH] sata_sil24: Add Adaptec 1220SA PCI ID.
  • patches.xen/xen-split-pt-lock: update to fix 255044.
  • patches.suse/sk_clone.patch: sk_clone destroys new sock's security contexts by copying over it (255490).
  • update patches.drivers/ppc-power6-ehea.patch check dev_alloc_skb return value (255118 - LTC33050)
  • patches.fixes/dm-mpath-hp-sw.patch: Flush I/O before sending failover command (249761)
  • patches.fixes/scsi-sdev-resurrect: Fix remaining refcount issues (188384).
  • patches.fixes/scsi-transport-fc-scan-timeout: Implement module parameter for synchronous target scan (241945).
  • patches.suse/qla3xxx.diff: update to v2.03.00-k3 (253469)
  • patches.fixes/fix-8250-kdb: build now really fixed, sorry
  • patches.arch/x86_64-swsusp-avoid-saving-non-RAM-pages: x86_64: make swsusp aviod saving non-RAM pages on suspend (249489)
  • patches.fixes/fix-8250-kdb: fix build error when KDB is disabled
  • patches.fixes/fix-8250-kdb: [PATCH] Fix system freeze when entering KDB via serial console (253861).
  • update patches.drivers/ibmvscsis.patch advance buffer pointers in h_copy_rdma() to avoid data corruption. (186444 - LTC24568) Add possible fix for #167479. While at it reorder patches for consistency.
  • patches.drivers/ide-cd-end-of-media-error-fix: [PATCH] [PATCH] IDE CD end-of media error fix (167479).
  • patches.drivers/ide-backport-hpt366-from-devel: [PATCH] ide: backport hpt366 from devel tree (244502).
  • patches.fixes/dlm-fix_empty_lockres.patch: ocfs2_dlm: Add missing locks in dlm_empty_lockres.
  • patches.fixes/dlm-fix_purge_lockres.patch: ocfs2_dlm: Missing get/put lockres in dlm_run_purge_lockres.
  • patches.drivers/alsa-sp1-beta6-pci-fix: Fix misc laptop problems (251844, 251845).
  • patches.drivers/alsa-sp1-beta6-hda-fix: Fix misc HD-audio issues after beta6 (251844, 251845).
  • patches.drivers/libata-hardreset-on-SERR_INTERNAL: [PATCH] libata: hardreset on SERR_INTERNAL (241334).
  • patches.fixes/fix_madvise_infinite_loop.patch: mm: fix madvise infinine loop (248167).
  • patches.suse/fix-edd-code-misparsing-cmdline: i386: Fix the EDD code misparsing the command line (254017).
  • patches.arch/fam10-oprofile: AMD Family 10 support in oprofile (214933).
  • add patches.drivers/ibmvscsi-dlpar-empty-adapter.patch handle adding of empty adapters (252846 - LTC23509)
  • patches.drivers/libata-jmicron-match-class-instead-of-function-nr: [PATCH] jmicron: match class instead of function number (224784, 207707).
  • patches.drivers/libata-ahci-RAID-mode-SATA-patch-for-Intel-ICH9M: [PATCH] ahci: RAID mode SATA patch for Intel ICH9M.
  • patches.drivers/libata-blacklist-FUJITSU-MHT2060BH-for-NCQ: [PATCH] libata: blacklist FUJITSU MHT2060BH for NCQ.
  • patches.drivers/libata-add-missing-PM-callbacks: [PATCH] libata: add missing PM callbacks.
  • Update to 2.6.16.43
    • hwmon driver updates
    • assorted other bugfixes.
  • Update config files.
  • patches.kernel.org/patch-2.6.16.42-43:
  • patches.fixes/serio_unregister_on_shutdown.patch: Delete.
  • patches.xen/xen-split-pt-lock: allow use of split page table locks.
  • patches.xen/xen-i386-highpte: Update.
  • patches.xen/xen-protocol-bimodal: Refresh.
  • Refresh Xen config files.
  • patches.arch/s390-zfcp-iostall: update patch to apply.
  • patches.arch/s390-14-[06-12]-october2005.diff: include latest patches from IBM.
  • patches.fixes/scsi-sdev-resurrect: Allow transitions from SDEV_DEL and SDEV_CREATE (188384).
  • patches.xen/xen-x86-dcr-fallback: Update to fix 249880.
  • Increase the number of available loopback devices (184650).
  • patches.fixes/nfs-readdir-timestamp: Set meaningful value for fattr->time_start in readdirplus results. (244967).
  • patches.fixes/fix_pacct_incorrect_records.patch: [PATCH] Fix pacct bug in multithreading case. (252136).
  • patches.arch/ia64-check-TIO-errors-on-shub2: Check for TIO errors on shub2 Altix (253158).
  • add patches.arch/ppc-atomic_dec_if_positive.patch atomic_dec_if_positive sign extension fix (252846 - LTC23509)
  • patches.arch/ia64-kexec-min_low_pfn-and-max_low_pfn-calcultion-fix.patch: min_low_pfn and max_low_pfn calcultion fix.
  • patches.fixes/prism54-we19.patch, patches.fixes/prism54-we19-wpa.patch: allow at least a limited WPA support for prism54 (207944)
  • patches.xen/device_bind.patch: Move ...
  • patches.fixes/device_bind.patch: ... here (250569).
  • patches.xen/xen3-fixup-common: Remove Xen conditional around change from above patch.
  • add patches.drivers/e1000-gcr-disable-timeout.patch disable PCI-e Completion Timeouts on e1000_82571 (249467/248161 - LTC32089)
  • update patches.arch/ppc-oprofile-970mp.patch disable ppc64/970MP until oprofile is upgraded (252696 - LTC32775)
  • patches.fixes/nfsd-filldir-64bit: Allow nfsd readdir to return 64bit cookies (86039).
  • patches.fixes/nfs-flock-locking: lockd: Don't expose the process pid to the NLM server (182783).
  • patches.fixes/reiserfs-readahead-fix.diff: reiser: fix problem when READA returns EAGAIN (228682, 249272, RH 213921).
  • patches.fixes/udf-readahead-fix.diff: udf: replace READA by READ (228682, RH 213921).
  • patches.fixes/ipv6-fix-null-pointer-hole: fix a possible memory leak (CVE-2007-1000, #252485)
  • patches.fixes/dm-mpath-rdac-fixups: I/O failure on DS4000 does not lead to path failure (252001).
  • Add MODULE_LICENSE("GPL") to zfcp_hbaapi (#251749).
  • patches.arch/s390-kprobes-bugon-fix: [S390] kprobes breaks BUG_ON (251299).
  • patches.fixes/fs-fix-remove_arg_zero.patch: Fix VM corruption in remove_arg_zero (204281).
  • patches.fixes/throttle_vm_writeout-deadlock.patch: [PATCH] throttle_vm_writeout(): don't loop on GFP_NOFS and GFP_NOIO allocations.
  • patches.arch/ia64-kexec-fix-saved_max_pfn: [PATCH] saved_max_pfn too small on a specific machine (245984).
  • patches.fixes/add-do_no_pfn.patch: add do_no_pfn (247563).
  • patches.fixes/dio_should_wait-zab1.patch: aio/dio: fix another refcount bug (207588).
  • patches.xen/xen3-auto-xen-arch.diff, patches.xen/xen3-auto-xen-kconfig.diff, patches.xen/xen3-auto-common.diff: Update to 3.0.4-1 c/s 13139.
  • patches.xen/dynamic-kernel-command-xen.patch: Replace by the following three patches.
  • patches.xen/xen3-dynamic-kernel-command-line-i386.patch: Dynamic kernel command line - i386.
  • patches.xen/xen3-dynamic-kernel-command-line-x86_64.patch: Dynamic kernel command line - x86_64.
  • patches.xen/xen3-i386-2048-byte-command-line.patch: Increase kernel command line size on i386.
  • patches.xen/xen3-patch-2.6.16.36-37: Delete.
  • patches.xen/xen3-i386-do-not-leak-eflags: Delete.
  • patches.xen/xen3-x86_64-do-not-leak-eflags: Delete.
  • patches.xen/xen3-intel-ICH9.patch: Delete.
  • patches.xen/xen-no-multi-core-sched-opt, patches.xen/xen-x86-no-lapic, patches.xen/xen3-fixup-common: Re-diff.
  • patches.xen/xen3-x86-amd-core-ids, patches.xen/xen3-x86_64-node-from-local-apic: Ports of native patches.
  • patches.xen/xen-x86-panic-smp: panic/shutdown handling adjustments.
  • patches.xen/xen-x86-pte-handling: Adjust page table handling.
  • patches.xen/xen-x86-mfn-valid-note: Advertise which page table entries contain MFNs.
  • patches.xen/xen-x86-pgtable-cleanup: Clean up page table handling headers.
  • patches.xen/xen-blkif-protocol-fallback-hack: 32-on-64 blkif protocol negotiation fallback for old guests. (244055).
  • Update Xen config files (enable 8250 support).
  • patches.arch/s390-14-0{4,5}-october2005.diff: Include latest codedrop from IBM.
  • patches.fixes/scsi-sdev-resurrect: fixup patch to not touch all sdevs (188384).
  • patches.fixes/8250-sysrq-deadlock-fix: [SERIAL] 8250: sysrq deadlock fix (251230).
  • update patches.arch/ppc-iseries-viocd-softlockup.patch use hard_nr_sectors, add BUG()
  • patches.fixes/unique-i_ino.patch: Ensure unique i_ino in filesystems without permanent inode numbers (245352).
  • patches.fixes/unique-i_ino-tmpfs.patch: Ensure unique i_ino in filesystems without permanent inode numbers (convert tmpfs) (245352).
  • patches.fixes/make_generated_ino_int.diff: Make generated inode number fit into unsigned int (245352).
  • 225986 backport of patch for prevention of a lockup within calgary_detect for buggy BIOSes
  • patches.arch/ia64-sn_set_cpu_number: [IA64-SGI] - Pass OS logical cpu number to the SN prom (bios) (250821).
  • patches.arch/ia64-dont-set-cpu0-number-twice: [IA64] Do not call SN_SAL_SET_CPU_NUMBER twice on cpu 0 (250821).
  • Update config files.
  • patches.suse/sles-version: Provide SLES version number defines.
  • patches.arch/ia64-fix-wrong-iomem-on-sgi: Fixed hotplug (246642).
  • patches.fixes/dm-mpath-hp-sw.patch: Fix oops in hp_sw multipath handler (249761).
  • patches.fixes/scsi-sdev-resurrect: update patch to increase readability of error codes and to fix remaining issues (188384).
  • patches.fixes/scsi-sdev-fixup-slave-destroy: fixup zfcp slave_alloc, too (247779).
  • usb_acm_spin_req.patch backport of patch to fix a buf reported with spinlock recursion
  • patches.suse/apparmor-complain-link-messages.patch: Apparmor did not report link permission in complain mode (250052).
  • patches.fixes/invalidate-truncate-race.patch: add an omission discovered by neilb.
  • patches.arch/ia64-kexec-platform_kernel_launch_event-is-noop-on.patch: platform_kernel_launch_event is noop ongeneric kernel. updated bug number (250246)
  • patches.arch/ia64-reinitialize-acpi-tables.patch: [IA64] kdump, SGI-Altix: reinitialize acpi tables.
  • patches.arch/ia64-kexec-platform_kernel_launch_event-is-noop-on.patch: [IA64] kdump: platform_kernel_launch_event is noop on generic kernel.
  • patches.arch/ia64-fix-wrong-iomem-on-sgi: [IA64] Fix wrong /proc/iomem on SGI Altix (246642).
  • patches.fixes/ocfs2-dlm-fix_typo_in_deref: ocfs2_dlm: Fix hang due to typo in dlm_deref_lockres_handler (241792).
  • rpm/kernel-binary.spec: We don't want or need the Xen hypervisor and tools installed into a paravirtualized guest (249157).
  • patches.drivers/netxen_version.fix: Fix netgen version to match firmware version. (#246816)
  • patches.fixes/forcedeth_suspendresume.patch: Adds suspend and resume functions for forcedeth driver.
  • patches.fixes/fix-skb-nf_bridge-lifetime-issues.patch: Fix the xen kernels inability to network through the firewall (233934).
  • patches.fixes/fc_transport_optional_remove: Don't delete target when dev loss timer fires (182217, 238333).
  • patches.arch/s390-14-0{1,2}-october2005.diff: Update to official patches from IBM.
  • patches.arch/s390-14-03-october2005.diff: Add latest patch from IBM.
  • patches.drivers/cciss-fix-2tb-for-cluster: 2TB support in cciss driver is broken in clustered systems (247888).
  • Update config files.
  • patches.fixes/mpt-increase-sge-size-for-fc: Update Fusion FC driver to user large I/O requests (244641).
  • patches.drivers/lpfc-fix-pcix-ident: Fix missing code so that LP11000-S adapters are correctly identified (249624).
  • patches.fixes/rdac_ds4000_failover.patch: [PATCH] rdac driver for DS4000 doesn't do failover (120189).
  • patches.fixes/mpt-dont-return-DID_BUS_BUSY: mptscsi adds DID_BUS_BUSY host status to scsi status of BUSY (244382).
  • patches.fixes/serial-8250-backup-timer-force: Add insmod option to force the use of the backup timer. (235490).
  • patches.arch/ia64-perfmon-fix: Fix ia64 perfmon file/memory lifetime (200055). Fix ahci spurious IRQ reporting.
  • patches.drivers/libata-ahci-improve-spurious-irq-reporting: [PATCH] ahci: improve and limit spurious interrupt messages, take#2 (231328).
  • patches.drivers/cciss_15_flush_on_shutdown.patch: flush cache on cciss HBAs on shutdown (248036).
  • patches.arch/s390-dasd-change-events: dasd driver should sent uevents when the device becomes ready (222326).
  • add patches.arch/ppc-iseries-viocd-softlockup.patch Fix soft lockup with iSeries viocd driver (167629 - LTC23734)
  • add patches.drivers/netxen-insmod.patch add patches.drivers/netxen-rmmod.patch make insmod/rmmod netxen_nic more robust (248945 - LTC32149) Drive side 80c detection needs much wider fixing. Drop it for the time being.
  • patches.drivers/libata-ide-fix-drive-side-80c-detection: Delete.
  • patches.drivers/libata-add-waits-for-govault: [PATCH] libata: add waits for GoVault (246451).
  • patches.drivers/libata-sata_sil-ignore-and-clear-spurious-IRQs-while-executing -commands-by-polling: [PATCH] sata_sil: ignore and clear spurious IRQs while executing commands by polling.
  • Update to 2.6.16.42:
    • more security fixes
    • some bug fixes
    • new device ids added.
  • patches.drivers/alsa-sp1-beta5-hda-fix: Misc fixes for HD-audio (245679, 241856, 237350).
  • patches.drivers/alsa-sp1-beta5-misc-fix: Various fixes for ALSA PCI drivers (246795, 246649, 227420).
  • bugzilla # 237966 enable clean rebooting of Dell OptiPlex 745
  • bugzilla #248665 collision of the sis-agp and amd64 agp drivers
  • add patches.fixes/scsi_run_queue-recursion.patch limit recursion when flushing shost->starved_list (246308 - LTC31775)
  • patches.fixes/nfs-page-revalidation-bug: NFS: Fix page cache revalidation (204400).
  • patches.fixes/mmap-mtime.patch: update ctime and mtime for mmaped write (206431).
  • supported.conf: mark fuse as supported
  • update patches.drivers/ppc-power6-ehea.patch Fixed error recovery (244879 - LTC31978)
  • patches.drivers/libata-clear-TF-before-IDENTIFYing: [PATCH] libata: clear TF before IDENTIFYing.
  • add patches.fixes/atyfb-mach64-sclk-delay.patch use proper delay after sclk has been started
  • patches.fixes/scsi-sdev-fixup-slave-destroy: fix slave_destroy() to check for missing initialisation. Affected drivers: esp, sym2, mptspi, mptfc, mptsas, aic7xxx_old, 53c700 (247779).
  • patches.drivers/usb-airprime-option-2.6.20.patch: add a metric butt-load of new device ids to the option driver, thanks to the Option engineers. This is in 2.6.21.
  • patches.fixes/serial-8250-backup-timer-2: 8250 UART backup timer (235490).
  • replace serial line fix for sles10ga by mainline version (bug 240578): -disable patches.fixes/fix-serial-8250-UART_BUG_TXEN-test -enable patches.fixes/serial-remove-unconditional-enable-of-TX-irq-for-console -enable patches.fixes/serial-8250-add-locking-to-console-write-function
  • patches.fixes/serio-cleanup-to-bus_2.patch: Delete. serio modifications were only cleanups and not needed to fix the HP laptop problems -> go the least intrusive way possible.
  • patches.fixes/psmouse-fiddle-with-reset.patch: psmouse - properly reset mouse on shutdown/suspend (179702,202389,226069). fix backport -> use down/up, not mutex_lock/mutex_unlock on semaphore.
  • patches.fixes/reiserfs-generic-open.diff: reiserfs: use generic_file_open for open() checks (182097).
  • rpm/kernel-binary.spec.in: Revert the unconditional compilation with debuginfo.
  • fix and reeanable ibmvscsis (246538 - LTC32199)
  • patches.fixes/invalidate-truncate-race.patch: avoid race between invalidate_inode_pages2 and do_no_page (119654, 133890).
  • fix the tso_size -> gso_size build issues in the 2.6.16.41 patch properly (it's caused by a later Xen patch, it's not a mainline problem.)
  • patches.fixes/md-clean-unplug: Clean out unplug and other queue function on md shutdown (246498).
  • patches.kernel.org/patch-2.6.16.40-41: fix build error in net/ipv4/netfilter/ipt_REJECT.c by just commenting out that fix.
  • update to 2.6.16.41
    • lots of bugfixes
    • fixes build error in ia64 for 2.6.16.39 bluetooth errors
  • update to 2.6.16.40
    • minus the reiserfs and libata-scsi patches as they conflict with others that we have
    • new scsi driver
    • new hwmon driver
  • update to 2.6.16.39
    • lots of bugfixes we didn't have (v4l, bluetooth, scsi, netfilter, mm)
  • update to 2.6.16.38
    • security fixes
    • some fixes are better than the ones we already have in-tree.
    • reduces the number of patches in our tree
  • mark ibmvscsis as broken (246538 - LTC32199)
  • add patches.arch/ppc-validate-irq-sp.patch Harden validate_sp against stack corruption (246308 - LTC31775)
  • patches.fixes/serio-cleanup-to-bus_2.patch: i8042 - let serio bus suspend ports - fix build with CONFIG_PM not defined.
  • patches.fixes/acpi_execute_notify_threaded.patch: Delete.
  • patches.fixes/acpi_force-fan-active.patch: Always activate fan if it should be active, don't trust former values (239101).
  • patches.fixes/acpi_power_dont_cache_state.patch: Always activate fan if it should be active, don't trust former values (239101).
  • patches.fixes/psmouse-fiddle-with-reset.patch: psmouse - properly reset mouse on shutdown/suspend (179702,202389,226069).
  • patches.fixes/serio-cleanup-to-bus_2.patch: i8042 - let serio bus suspend ports (179702,202389,226069).
  • add patches.drivers/netxen.ethtool.patch ethtool support for user level tools (246607 - LTC32171)
  • add patches.drivers/netxen.free-irq-on-removal.patch add patches.drivers/netxen.jumbo-frame-ping.patch fix second port and ifdown/ifup issues (246597 - LTC32145)
  • update patches.drivers/netxen-3.4.8.patch, remove bogus parts
  • enable netxen also for powerpc (246452 - LTC32146)
  • patches.drivers/ide_scsi-allow-it-to-be-used-for-non-cd-only.patch: ide_scsi: allow it to be used for non CD only (242009).
  • Cleaned up reiserfs journal error codes in several patches.
  • patches.suse/audit-unterminated-string.diff: audit_log_task_context does not terminate the string it gets from security_getprocattr() with a \0 (237270).
  • patches.drivers/alsa-sp1-beta4-hda-fix: More fixes on HD-audio driver on beta4 (238329, 238349, 240370).
  • patches.drivers/alsa-sp1-beta4-sound-core-fix: Fix several bugs in ALSA sound core layer (246357).
  • patches.drivers/alsa-sp1-beta4-sound-pci-fix: Missing PM fixes for ALSA PCI drivers (24361).
  • patches.drivers/alsa-sp1-beta4-usbaudio-fix: Missing quirks in usbaudio driver (FATE301338).
  • patches.drivers/alsa-sp1-beta4-ac97-fix: Fix Conexant and AD1986 AC97 support (145217).
  • patches.arch/s390-zfcp-iostall: IOstall after error inject with linebreaker (224180).
  • patches.arch/s390-11-{11,12}-october2005.diff: Include latest patches from IBM.
  • patches.arch/s390-14-0{1,2}-october2005.diff: Include latest patches from IBM.
  • patches.arch/s390-prng-v3-v4.diff: Update PRNG feature for S/390
  • patches.fixes/scsi-sdev-resurrect: Fix sdev reuse after free bug (188384).
  • patches.arch/x86_64-node-from-local-apic: x86_64: use lapic ids instead of initial apic ids for node discovery (245035 215049).
  • patches.arch/x86-fam10-mtrr: mtrr: fix size_or_mask and size_and_mask for AMD Family 10 CPUs (237736).
  • update patches.arch/ppc-rtas-msi.patch fix change-msi rtas call (246063 - LTC31553)
  • patches.drivers/qla4xxx-5.01.00-d7-update: Update qla4xxx to version 5.01.00-d7 (244863, 244887).
  • patches.arch/i386-2048-byte-command-line.patch: Fixed compile warning.
  • patches.suse/bonding-workqueue: Replace system timer with work queue in monitor functions (174843,205196,242197). Create own workqueue named "bond".
  • patches.drivers/megaraid-firmware-timeout: megaraid_sas: Critical bug fix (244864).
  • patches.fixes/fat-2.6.20-direct_IO_fix.diff: Make FAT fallback to buffered IO when direct IO is not able to handle the request (238174).
  • patches.xfs/xfs-linux-melb_xfs-kern_28011a_Fix-DMAPI-bulkstat-block-count-unit s: dmapi bulkstat returns incorrect number of blocks used (245434, SGI:PV960630).
  • patches.fixes/acpi_pcie_bridges_cid_check.patch: _CID support for PCI Root Bridge detection (245025).
  • patches.drivers/bnx2-update-1.5.5b: Fix link problems with some peers.
  • update patches.fixes/cdrom-timeout-in-msec change jiffies_to_msecs to msecs_to_jiffies to fix failover (245316 - LTC31620)
  • patches.drivers/usb-airprime-option-2.6.20.patch: add another usb device id to support option GT max devices.
  • patches.drivers/nozomi.patch: fix some crashes when unplugging the card while it is being used.
  • patches.arch/ia64-fix-zero-vmcore.patch: Fix zero-size vmcore on IA64 (#214865).
  • Disable ia64-ptrace-lockup-fix for now.
  • patches.fixes/nfsd-acl-bad-free: Fix a free-wrong-pointer bug in nfs/acl server (244909).
  • Mark prng supported (244575).
  • patches.fixes/amd-powernow-hwpstates: fix cpuinfo_cur_freq for CPU_HW_PSTATE on AMD platforms (240290).
  • patches.arch/x86-amd-core-ids: i386/x86-64: Use new official CPUID to get APICID/core split on AMD platforms (238079).
  • patches.drivers/iscsitarget-svn.diff: update to svn r94 to fix iSNS connections (242639).
  • patches.drivers/open-iscsi-svn.diff: update to svn r768 to fix iSNS connections (242639).
  • supported.conf: Update to include missing modules.
  • add patches.arch/ppc-oprofile-970mp.patch Make 970MP detectable by oprofile (243962 - LTC 31554)
  • patches.xen/xen-pvfb-split-kbd-ptr: update to final version which got merged upstream (xen-unstable).
  • enabled patches that increase the command line size (and make it dynamic after boot) again as the problem #242743 is fixed and they should be in Beta4
  • patches.xen/xen-console-default: Make Xen console default to vfb if that is built into the kernel.
  • patches.suse/kexec-sysfs: Add a sysfs file to determine if a kexec kernel is loaded (190233).
  • patches.drivers/e1000-eeprom-cksum.patch: Fix bad eeprom checksum misdetection on some notebooks.
  • patches.fixes/loop_early_wakeup_fix.diff: Fix oops in loopback device during mount.
  • patches.fixes/nfs-jiffie-wrap: Avoid extra GETATTR calls caused by 'jiffie wrap'. (233155).
  • patches.fixes/md-avoid-bitmap-overflow: Avoid possible BUG_ON in md bitmap handling. (242180).
  • patches.drivers/netxen-3.4.8.patch: fix 10G daughter card issues on pBlade (242807).
  • patches.fixes/scsi-abort-eh-cmds: EH command abort is not handled properly (242173).
  • patches.drivers/mptspi-optionally-disable-qas: Delete.
  • patches.fixes/no-partition-check-for-pcmcia.patch: Delete.
  • patches.fixes/bus-uevent-after-sysfs-links: Delete.
  • patches.drivers/aic79xx-use-dma-required-mask: Use dma_get_required_mask() for aic79xx (238572).
  • patches.fixes/scsi-scan-blist-update: Add BLIST_REPORTLUN2 to EMC SYMMETRIX and HP OPEN- (185164, 191648).
  • patches.xen/dynamic-kernel-command-xen.patch: fixed NULL-pointer dereference at bootup with Xen kernel (#242743)
  • patches.fixes/ocfs2-loop-aops-hack.diff: ocfs2/loop: forbid use of aops when inappropriate (242200).
  • disabled patches that increase the command line completely for now since they break Xen (#242743)
  • patches.fixes/sles10-latest.acpi-prt-support-2: [PATCH 1/1]
  • Altix: more ACPI PRT support (242178, FATE 153126).
  • patches.fixes/shpchp-remove-cmd_busy.patch: SHPCHP: fix bug when system is under heavy load (242552).
  • patches.drivers/libata-add-sb600-ahci-quirk: [PATCH] libata: add SB600 PCI quirk to put it into AHCI mode (241401).
  • patches.drivers/libata-ahci-fix-ahci_thaw: ahci: port_no should be used when clearing IRQ in ahci_thaw().
  • patches.drivers/libata-fix-jmicron-quirk: [PATCH libata-dev#upstream-fixes] ahci/pata_jmicron: fix JMicron quirk.
  • patches.drivers/libata-ide-fix-drive-side-80c-detection: [PATCH] libata/ide: fix drive side 80c cable detection (237164).
  • patches.drivers/libata-pata_amd-fix-cable-detection: [PATCH libata-dev#upstream-fixes] pata_amd: fix an obvious bug in cable detection.
  • patches.drivers/ide-atiixp-fix-cable-detection: [PATCH] atiixp: fix cable detection (241403).
  • patches.drivers/ide-atiixp-sb600-has-only-one-port: [PATCH] atiixp: SB600 has only one channel (241403).
  • patches.drivers/ide-clear-bmdma-status-in-ide_intr-for-ICHx-controllers: [PATCH] ide: clear bmdma status in ide_intr() for ICHx controllers (revised #4) (240307).
  • patches.fixes/dio-completion-fix: aio+dio on XFS exposed stale data (242241).
  • removed some unused patches
  • patches.fixes/export-__d_path: Delete.
  • patches.suse/st-non-blocking-open: Delete.
  • patches.suse/security-reorder-stubs: Delete.
  • patches.suse/security-clean-stubs: Delete.
  • patches.suse/security-avoid-indir-call: Delete.
  • patches.suse/security-likely-cap: Delete.
  • patches.suse/security-se-enabled: Delete.
  • patches.arch/ia64-setting-up-saved_max_pfn.diff: Setting up saved_max_pfn when disctontig memory is in use. (related to #242310)
  • acpi-get-pci-rootbridge-handle: Fix slow ACPI PCI root bridge discovery [#234362].
  • patches.xfs/xfs-kern-28000a-buffer-unwritten-new: Set the buffer new flag on writes to unwritten XFS extents. This fixes a corruption in preallocated files on XFS (237908).
  • patches.suse/cifs-upgrade-1.45: Update CIFS to 1.45 (207014).
  • add patches.drivers/ipr-pci-reset.patch add pci_set_pcie_reset_state and use it in ipr driver (238074 - LTC 31323)
  • add patches.arch/ppc-kdump-numa.patch Fix for interrupt distribution (241628 - LTC22566)
  • update and reenable patches.arch/symbios-eeh-recovery.patch
  • Fix bnx2 to compile without CONFIG_PCI_MSI needed for XEN
  • patches.drivers/e1000_suspend_irq.patch: Fix Badness in iosapic_unregister_intr.
  • patches.drivers/bnx2-update-1.5.4b: Update to final QA version
  • patches.drivers/tg3-update-v3.71b: Update to final QA version
  • patches.xen/xen-pvfb-split-kbd-ptr: pvfb: Split mouse and keyboard into separate devices. (240384).
  • patches.arch/s390-zfcp-iostall: zfcp: IOstall after error inject with linebreaker (224180)
  • patches.arch/s390-cmm2-v4.diff: Delete.
  • patches.arch/s390-cmm2-v3-october2005.diff: Reactivate instead of newer version.
  • patches.arch/s390-cmm2-v3-v4.diff: Update S/390 cmm2 from v3 to v4.
  • patches.suse/oom-too-early-1: Update for latest version of cmm2.
  • patches.arch/s390-esl-v2.diff: Compilation fixes.
  • patches.arch/s390-11-{08,09,10}-october2005.diff: Include latest patches from IBM.
  • patches.arch/s390-cmm2-v3-october2005.diff: Resurrect.
  • patches.suse/dynamic-kernel-command-line-um.patch (modified): fixed compile error on um
  • patches.suse/dynamic-timeslice: Port a bugfix from SLES9 (222334). This patch is still disabled anyway.
  • patches.fixes/mm-kmalloc_node-correct-node.patch: fix kmalloc_node applying memory policies if nodeid == numa_node_id() (211923).
  • patches.suse/dynamic-kernel-command-line-alpha.patch, patches.suse/dynamic-kernel-command-line-arm26.patch, patches.suse/dynamic-kernel-command-line-arm.patch, patches.suse/dynamic-kernel-command-line-common.patch, patches.suse/dynamic-kernel-command-line-cris.patch, patches.suse/dynamic-kernel-command-line-frv.patch, patches.suse/dynamic-kernel-command-line-h8300.patch, patches.suse/dynamic-kernel-command-line-i386.patch, patches.suse/dynamic-kernel-command-line-ia64.patch, patches.suse/dynamic-kernel-command-line-m32r.patch, patches.suse/dynamic-kernel-command-line-m68knommu.patch, patches.suse/dynamic-kernel-command-line-m68k.patch, patches.suse/dynamic-kernel-command-line-mips.patch, patches.suse/dynamic-kernel-command-line-parisc.patch, patches.suse/dynamic-kernel-command-line-powerpc.patch, patches.suse/dynamic-kernel-command-line-ppc.patch, patches.suse/dynamic-kernel-command-line-s390.patch, patches.suse/dynamic-kernel-command-line-sh64.patch, patches.suse/dynamic-kernel-command-line-sh.patch, patches.suse/dynamic-kernel-command-line-sparc64.patch, patches.suse/dynamic-kernel-command-line-sparc.patch, patches.suse/dynamic-kernel-command-line-um.patch, patches.suse/dynamic-kernel-command-line-v850.patch, patches.suse/dynamic-kernel-command-line-x86_64.patch, patches.suse/dynamic-kernel-command-line-xtensa.patch, patches.xen/dynamic-kernel-command-xen.patch: Dynamic kernel command line
  • patches.arch/i386-2048-byte-command-line.patch: Increase kernel command line size on i386.
  • patches.arch/x86_64-2048-byte-command-line.patch: Increase kernel command line size on x86_64.
  • patches.arch/ia64-2048-byte-command-line.patch: Increase kernel command line size on ia64.
  • patches.suse/ocfs2-1.2-svn-r2981.diff: ocfs2: ocfs2_link() journal credits update.
  • ocfs2: integrated configurable timeouts
  • patches.drivers/alsa-sp1-beta2-hda-fixes, patches.drivers/alsa-sp1-beta2-usbaudio-fixes: Update various fixes for HD-audio and USB-audio on beta2 (238329, 238349, 240370).
  • patches.arch/ia64-kexec-avoid-migration-of-already-disabled-irqs.patch: kexec: Avoid migration of already disabled irqs (ia64).
  • patches.xen/xen3-auto-xen-arch.diff, patches.xen/xen3-auto-xen-drivers.diff, patches.xen/xen3-auto-common.diff, patches.xen/xen3-fixup-common: Update to 3.0.4 c/s 13138.
  • patches.xen/xen-configurable-console, patches.xen/xen-i386-panic-on-oops, patches.xen/xen-no-video-select, patches.xen/xen-x86-consistent-nmi, patches.xen/xen-x86-no-lapic, patches.xen/xen-x86-no-ioapic-base, patches.xen/xen-x86-high_memory-early, patches.xen/xen-x86-panic-no-reboot, patches.xen/xen-x86_64-init-cleanup, patches.xen/xen-i386-highpte, patches.xen/xen3-intel-ICH9.patch: Update (re-diff). patches.xen/xen-blkif-bimodal: Replace by ...
  • patches.xen/xen-protocol-bimodal: ... this (bimodal: header file with protocol names) and ...
  • patches.xen/xen-blkback-bimodal: ... this (multiprotocol blkback drivers).
  • patches.xen/xen-blkback-bimodal-suse: backward compatibility
  • patches.xen/xen-blkfront-bimodal: bimodal: blkfront
  • patches.xen/xen-fbfront-bimodal: bimodal: pvfb frontend
  • patches.xen/xen-i386-pae-bits: Don't restrict physical addresses to 36 bits.
  • patches.xen/xen3-x86_64-blacklist-xw9300_noacpi_pci.patch: Force pci=noacpi on HP XW9300 (233281).
  • patches.xen/xen3-x86_64-fix-page-align-in-e820-allocator: [PATCH] [PATCH] x86-64: fix page align in e820 allocator.
  • patches.xen/xen3-x86_64-memory_hotplug-add_memory_fix.patch: Memory Hotplug: initialize page tables before adding memory to the system (186862).
  • patches.xen/xen3-x86_64-memory_hotplug-kernel_mapping_fix.patch: Memory Hotplug: fix kernel mapping initialization code (186862).
  • patches.xen/xen3-x86-pae-64bit-resource-fix: Workaround for 64bit resources of e820 maps on X86-PAE (163173, LTC22261, FATE301541).
  • Update Xen config files.
  • patches.arch/s390-cmm2-v4.diff: Fixup patch to compile on S/390.
  • reenable CONFIG_PCI_MSI on ppc64, requires firmware update
  • add patches.arch/ppc-pseries-pmu-lpar-init.patch fix PMU initialization on pseries lpar (240342 - LTC31468)
  • update patches.drivers/ppc-power6-ehea.patch Fixed possible nullpointer access in event queue processing (238242 - LTC31342 ) correctly determine the number of available ports (238247 - LTC31345) remove misleading error messages (240388 - LTC31535)
  • rpm/kernel-binary.spec.in: lets always strip debuginfo from vmlinux.
  • patches.arch/s390-esl-v1-october2005.diff: Delete.
  • patches.arch/s390-cmm2-v3-october2005.diff: Delete.
  • patches.arch/s390-prng-v2.diff: Delete.
  • patches.arch/s390-crypto-tape-v1.diff: Delete.
  • patches.arch/s390-esl-v2.diff: Include updated patch.
  • patches.arch/s390-cmm2-v4.diff: Include updated patch.
  • patches.arch/s390-prng-v3.diff: Include updated patch.
  • patches.arch/s390-crypto-tape-v2.diff: Include updated patch.
  • patches.suse/ocfs2-1.2-svn-r2973.diff: OCFS2 Code Update for SLES 10 - 2007-01-30.
  • OCFS2 patch series rework
  • update patches.arch/ppc-rtas-msi.patch handle GA1 and GA2 firmware interface to ibm,change-msi RTAS call (239929 - LTC31450)
  • patches.fixes/debugfs-fixes.diff: fix debugfs/blktrace problems.
  • disable CONFIG_BLK_DEV_PDC202XX_NEW on ppc64 (239488 - LTC31424)
  • add patches.arch/ppc-eeh-power4-early_enable_eeh.patch EEH improperly enabled for some Power4 systems (239633 - LTC31459)
  • patches.fixes/nfs-lock-warning-removal: Remove useless warning about VFS being out of sync with lock manager (192813).
  • patches.fixes/copy-atomic-non-zeroing-prepare: Prepare for __copy_from_user_inatomic to not zero missed bytes. (145252).
  • patches.fixes/copy-atomic-non-zeroing-i386: Make copy_from_user_inatomic NOT zero the tail on i386 (145252).
  • patches.fixes/rpc-no-paranoia: Ratelimit some messages from SUNRPC servers (nfsd) (190178).
  • patches.fixes/elevator-unplug-flag-fix.diff: elevator: move clearing of unplug flag earlier.
  • patches.drivers/alsa-sp1-beta2-hda-fixes: Fix HD-audio issues on beta2 (238329, 238349).
  • add patches.fixes/atalk_sendmsg-crash.patch Fix potential OOPS in atalk_sendmsg() (235049)
  • patches.drivers/libata-sata_vsc-kill-MSI-support: [PATCH] sata_vsc: kill MSI support in sata_vsc (#238276).
  • patches.arch/ia64-kexec-fix-not-initialised: fix NULL pointer dereference when kdump gets called in the MCA handler (#238693)
  • reenable ipr scsi driver in iseries64 config, it requires libata
  • patches.fixes/reiserfs-reset-errval.diff: [PATCH] reiserfs: errval in reiserfs_fill_super() must be reset after use (213561).
  • patches.drivers/aic94xx-update-version-number: aic94xx: Driver version update (237156).
  • rpm/kernel-binary.spec.in: Fix typo which disabled CONFIG_DEBUG_INFO.
  • patches.drivers/aacraid-vpd-support: aacraid does not support VPD pages (238589).
  • Update config files.
  • patches.drivers/usb-berry_charge.patch: USB: Driver to charge USB blackberry devices (FATE 301164).
  • update post scripts for new perl/yast2 bootloader (235753) handle the version downgrade from SP1 kernel to GA kernel on a GA system correctly
  • patches.drivers/pcmcia-fix-yenta_TI-XX12: fix autodetection of inserted cards with a Texas Instruments XX12 CardBus controller (#236200)
  • add patches.fixes/hugetlb-brk-region.patch check for brk() entering a hugepage region (237999 - LTC31312)
  • patches.fixes/cpufreq_dont_call_ppc_on_init.patch: ACPI: fix cpufreq regression (231107, http://bugzilla.kernel.org/show_bug.cgi?id=7859).
  • patches.fixes/buffer-memorder-fix.patch: Fix buffer lock critical section.
  • patches.fixes/mincore-deadlock-fix.patch: fix for mincore deadlock, backported from mainline (207667).
  • patches.fixes/oom-child-kill-fix.patch: OOM: prevent OOM_DISABLE tasks from being killed when out of memory (211859).
  • patches.drivers/cciss-device-symlink.patch: CCISS: add device symlink to the block cciss block devices in sysfs (158434).
  • patches.fixes/increase-firmware-loader-timeout.patch: Increase the default timeout value of the firmware subsystem (215395).
  • patches.xfs/xfs_rollback_const_aops.patch: make mapping_aops non const for 2.6.16 based kernels (236247).
  • patches.arch/x86_64-blacklist-xw9300_noacpi_pci.patch: Force pci=noacpi on HP XW9300 (233281).
  • Update Xen config files (virtual frame buffer driver modular again).
  • patches.arch/x86_64-kdb-vector: Fix KDB_ENTER on x86-64 (199384).
  • patches.suse/kdb-build-fix: Fix KDB build with external objdir.
  • patches.drivers/libata-ps-make-sure-linkps-stays-out-of-the-way: [PATCH] libata: make sure link PS stay out of the way if not initialized (#236311).
  • Update Xen config files (virtual frame buffer driver now built-in).
  • patches.xen/xen-i386-highpte: Update.
  • patches.drivers/powernow-amd-fam10: AMD Family 10 support in PowerNow (235730).
  • patches.arch/s390-prng-v2.diff: Include updated version of the S/390 PRNG patch.
  • patches.arch/s390-prng-v1.diff: Delete.
  • patches.drivers/r8169-update-2.6.19: because 2.6.19 has a different interface of skb_padto() that was introduced by 5b057c6b1a25d57edf2b4d1e956e50936480a9ff (Linus git tree), the corresponding change in r8169.c had to be revert (fixes #232545 -- broken r8169 driver)
  • patches.drivers/libata-ahci-dont-enter-slumber-on-powerdown: [PATCH] ahci: don't enter slumber on power down (#236679).
  • Disable AFS from the build (236246)
  • remove some unused XFS patches
  • Update config files.
  • actually enable XFS in the build system.
  • patches.arch/nmi_blacklist_thinkpads_x86_64.patch: Also check for "Thinkpad" with lower case 'p' (220666).
  • add patches.drivers/libata-interrupt-zero.patch do not reject irq #0 in libata. Its a valid source in 2.6.16 (236185)
  • Disable CONFIG_WARN_STACK for S/390 (235939)
  • patches.arch/s390-crypto-tape-v1.diff: Add crypto support to 3590 tapes.
  • Mark megaraid_sas as supported (236128)
  • update post scripts for new perl/yast2 bootloader (235753)
  • Rework the %post and %postun scripts so that they will add or remove bootloader entries whenever a kernel is added or removed, rather than playing tricks with symlinks.
  • No longer create the /boot/{image,initrd}.previous symlinks.
  • add patches.drivers/e1000-poll-performance.patch reduce polling overhead with multiple interfaces (236610 - LTC31078)
  • update patches.drivers/scsi-backport-ibmvscsi fix wrong logic in CRQ handling (214173 - LTC27443) was lost with scsi update
  • add patches.xfs to rpm spec files
  • remove some xfs patches that are no longer used.
  • BIG xfs update from SGI.
  • move existing DMAPI patches to patches.xfs
  • move existing xfs patches to patches.xfs in antipication of bigger things to come...
  • patches.fixes/ocfs2-network-send-lock.diff: fix regression that caused the idle timer not to be reset during packet processing
  • patches.suse/zone-slab-reclaim.diff: zone_reclaim: dynamic slab reclaim (224708).
  • patches.fixes/workqueue_cpu_deadlock-fix.diff: [PATCH] workqueue: fix deadlock when workqueue func takes the workqueue mutex (217222).
  • patches.xen/xen3-fixup-arch-x86_64: Remove two hunks to fix bugzilla 234316.
  • update patches.drivers/ppc-power6-ehea.patch HEA driver fails to process TCP packets if MCS value on HMC>1 (236077 - LTC30860)
  • update patches.suse/suse-ppc-legacy-io.patch fix typo in floppy_init, really return early on pmac
  • update patches.drivers/ipr-sata.patch add missing pieces after libata update (215625 - LTC28529)
  • patches.suse/ocfs2-configfs-20070117: OCFS2 Code Update to 1.2.4rc2.
  • patches.drivers/ide-via82cxxx-cable-detect-fix: via82cxxx: fix cable detection (217591).
  • patches.drivers/ide-pnp-driver-unregister-fix: [PATCH] ide: unregister idepnp driver on unload (232475).
  • patches.drivers/libata-add-devid-5337-to-sata_via: [PATCH] sata_via: add PCI ID 0x5337 (225656).
  • patches.drivers/libata-ahci-improve-spurious-irq-reporting: [PATCH] ahci: improve and limit spurious interrupt messages, take#2 (231328).
  • patches.drivers/libata-fix-port-action-in-perdev-action-mask: [PATCH] libata: fix handling of port actions in per-dev action mask (231088, 235475).
  • patches.suse/apparmor-auditgetprocattr.patch: Apparmor returns wrong error code from security_getprocattr (235890).
  • patches.suse/apparmor-auditcaps.patch: AppArmor cannot configure audit capabilities (218961).
  • patches.suse/apparmor-capcache.patch: Apparmor causes kernel lockup if there is any audit backlog (221567).
  • add patches.drivers/libata-initialize-variables.patch fix ipr SATA (215625 - LTC28529)
  • patches.fixes/loop-barriers2: Make the loop driver handle barrier requests (FATE#301480).
  • add patches.arch/ppc-hugetlb_get_unmapped_area-bugon.patch remove bogus BUG_ON() (235547 - LTC31070)
  • patches.fixes/sunrpc-randomize-xids: SUNRPC: NFS_ROOT always uses the same XIDs (225251).
  • patches.arch/x86_64-memory_hotplug-acpi_memhotplug_update.patch: Memory Hotplug: allow acpi add events (186862).
  • patches.arch/x86_64-memory_hotplug-add_memory_fix.patch: Memory Hotplug: initialize page tables before adding memory to the system (186862).
  • patches.arch/x86_64-memory_hotplug-hotadd-memory-update-userctr.patch: Memory Hotplug: (186862).
  • patches.arch/x86_64-memory_hotplug-kernel_mapping_fix.patch: Memory Hotplug: fix kernel mapping initialization code (186862).
  • patches.arch/x86_64-memory_hotplug-srat_cleanup.patch: Memory Hotplug: srat cleanup (186862).
  • Update config files: [ia64] Enable CONFIG_CPU_FREQ for Itanium. (#222847)
  • patches.arch/nmi_blacklist_thinkpads_x86_64.patch: Blacklist x86_64 Thinkpads to not use nmi watchdog (220666).
  • patches.arch/dmi_early_init.patch: x86_64: Implement early DMI scanning (220666).
  • patches.drivers/aic94xx-fix-ddb-scb-init: aic94xx: Fix DDB and SCB initialization (230425).
  • patches.drivers/aic94xx-lock-ddb-access: aic94xx: Lock DDB read/write accesses (230425).
  • patches.drivers/aic94xx-RTA-handler:
  • patches.drivers/aic94xx-dont-eat-query-task-results:
  • patches.drivers/libsas-remove-initiator-aborted:
  • patches.drivers/libsas-add-dev-reset-to-eh:
  • patches.drivers/libsas-abort-sas-task-deferral:
  • patches.drivers/aic94xx-defer-task-abort:
  • patches.drivers/aic94xx-abort-task-failed-fallthrough: aic94xx: REQ_TASK_ABORT and REQ_RESET_DEVICE handlers fix (230427 -- LTC 30556)
  • patches.fixes/nr_anon: add nr_anon to meminfo (FATE301575).
  • patches.fixes/xfs_kdb_command_name_collision.patch: fix xfs bp name collision with kdb bp (189018).
  • patches.suse/x86-pae-64bit-resource-fix: Workaround for 64bit resources of e820 maps on X86-PAE (163173, LTC22261, FATE301541).
  • patches.drivers/ips-soft-lockup: Export touch_nmi_watchdog() for all configurations.
  • patches.drivers/cdrom-increase-timeout: cdrom: set default timeout to 7 seconds (232916).
  • patches.drivers/ati-sb600-ide-support.patch: ATI SB600 IDE support (port from SLES10 GA).
  • patches.fixes/acpi_ibm_dock_fix_events.patch: Fake ibm docking device if not present at boot time to receive events (218450, 196884).
  • patches.arch/s390-11-0{5,6,7}-october2005.diff: Include latest patches from IBM.
  • patches.arch/s390-reipl_dump-v2.diff: Include updated version.
  • patches.arch/s390-reipl_dump-v1.diff: Delete.
  • patches.arch/s390-hypfs_vm-v1.diff: Include hypervisor filesystem for z/VM
  • patches.drivers/qla2xxx-vpd-sysfs-attribute: Delete.
  • patches.drivers/qla4xxx: Delete.
  • patches.drivers/scsi-kill-not-ready-removable: Delete.
  • patches.drivers/qla2xxx-reset-fix: Delete.
  • patches.drivers/ibmvscsi-RAID-failure: Delete.
  • patches.fixes/scsi-add-2104-DU3-blist.patch: Delete.
  • patches.fixes/sd-fix-unknown-size: Delete.
  • patches.fixes/scsi-add-device-oops-during-eh: Delete.
  • patches.fixes/ahci-atapi-sense-request: Delete.
  • patches.fixes/ahci-init-on-resume: Delete.
  • patches.fixes/scsi-fix-target-reap: Delete.
  • patches.fixes/qla_os_eh_abort_fix.patch: Delete.
  • patches.fixes/i2o_exec_lct_modified-memoryleak-fix.patch: Delete.
  • patches.fixes/scsi-scan-fix-max_id.patch: Delete.
  • patches.suse/libata-enable-atapi.patch: Delete.
  • patches.arch/ia64-acpi-cpufreq-PAL_GET_PSTATE_TYPE_INSTANT: [ia64] Add support for type argument in PAL_GET_PSTATE. (#222847)
  • patches.drivers/ips-soft-lockup: ips: fix soft lockup during reset initialization (234337).
  • patches.xen/xen-i386-highpte: allow CONFIG_HIGHPTE on i386.
  • Update i386 Xen config files (CONFIG_HIGHPTE=n for now).
  • patches.xen/xen-i386-no-kmap_types: eliminate KM_SWIOTLB.
  • patches.xen/xen-x86_64-pte_free: make page table allocation match i386.
  • patches.drivers/open-iscsi-svn.diff: Update to svn r759 (FATE 301671)
  • patches.fixes/serio_unregister_on_shutdown.patch: Unregister serio drivers on shutdown (#179702).
  • patches.arch/ia64-sn2-xpc-disconnecting-callout: [ia64] Eliminate possible XPC deadlock when disconnecting. (#232930)
  • patches.arch/ia64-ptrace-lockup-fix: [ia64] Prevent system lock-ups caused by strace. (#215401)
  • Update config files.
  • patches.drivers/netxen*.patch: include netxen driver.
  • patches.drivers/libata-acpi-update: Fix build breakage.
  • patches.drivers/intel-ICH9.patch: Resurrect, the IRQ and SMBus parts are still needed.
  • Update config files: [ia64] Increase SERIAL_8250_NR_UARTS to 16. (FATE 301220)
  • patches.xen/xen-blkif-bimodal: Add bugzilla ref.
  • patches.xen/xen-i386-pae-dump_fault_path: Don't restrict upper half of page table entries to 3 bits (208109).
  • patches.xen/xen-dma-bits: Reduce restrictions on address width for DMA operations (175162, 200784, 216599, 225661).
  • patches.xen/xen-swiotlb-highmem: Add trivial forwarding of dma_{,un}map_page when not using highmem.
  • disable CONFIG_PCI_MSI on ppc64 until the firmware is final This patch is obsoleted by libata backport and clashes with it. Kill it.
  • patches.drivers/intel-ICH9.patch: Delete. Kill unused & obsolete patches.
  • patches.drivers/libata-device-spindown: Delete.
  • patches.drivers/libata-jmicron-update: Delete.
  • patches.suse/libata-backport-scsi-fixes: Delete.
  • patches.suse/libata-backport-upstream: Delete.
  • patches.suse/libata-backport-acpi-update: Delete.
  • patches.drivers/libata-upstream-fixes: Delete.
  • patches.drivers/libata-mm-update: Delete.
  • patches.drivers/libata-add-ata-drivers: Backport libata drivers from libata-dev#upstream (FATE#151354, FATE#301307).
  • patches.drivers/libata-acpi-upstream: Backport libata ACPI support from libata-dev#acpi.
  • patches.drivers/libata-acpi-update: libata-backport: Update ACPI object handling.
  • patches.drivers/libata-ps-add-ready-counting-fn: [PATCH] libata: add ata_port_nr_ready() (FATE#151355).
  • patches.drivers/libata-ps-ata-macros: [PATCH] libata: add more SATA specific constants and macros to ata.h (FATE#151355).
  • patches.drivers/libata-ps-convert-ahci: [PATCH] ahci: implement link powersave (FATE#151355).
  • patches.drivers/libata-ps-export-counting-fns: [PATCH] libata: make counting functions global (FATE#151355).
  • patches.drivers/libata-ps-implement-ahci-portstop-ps: [PATCH] ahci: implement powersave by stopping port (FATE#151355).
  • patches.drivers/libata-ps-implement-port-list: [PATCH] libata: implement ata_all_ports list (FATE#151355).
  • patches.drivers/libata-ps-implement-ps: [PATCH] libata: implement interface power management infrastructure (FATE#151355).
  • patches.drivers/libata-ps-implement-ps-timer: [PATCH] libata: implement powersave timer (FATE#151355).
  • patches.drivers/libata-ps-implement-std-callbacks: [PATCH] libata: implement standard powersave methods (FATE#151355).
  • patches.drivers/libata-ps-implement-update_scontrol: [PATCH] libata: implement sata_update_scontrol() (FATE#151355).
  • patches.xen/xen3-auto-common.diff, patches.xen/xen3-auto-include-xen-interface.diff, patches.xen/xen3-auto-xen-arch.diff, patches.xen/xen3-auto-xen-drivers.diff: Update to Xen 3.0.4-1.
  • patches.xen/vsnprintf.patch: Fix buffer overrun.
  • patches.xen/xen-x86-high_memory-early, patches.xen/xen-x86-panic-no-reboot, patches.xen/xen-x86_64-init-cleanup, patches.xen/xen3-lagrange-feature, patches.xen/xen-no-multi-core-sched-opt: Rediff.
  • patches.xen/xen3-patch-2.6.16.32-33, patches.xen/xen3-patch-2.6.16.36-37, patches.xen/xen3-intel-ICH9.patch, patches.xen/xen3-x86_64-call-function-single-export: Xen-specific fragments from native patches.
  • patches.xen/xen-blkif-bimodal: multiprotocol blkback drivers.
  • patches.arch/woodcrest-oprofile-all-counters.patch: Woodcrest: oprofile-all-counters (232813).
  • patches.arch/woodcrest-oprofile-new-intel-cpus.patch: Woodcrest: oprofile-new-intel-cpus (232813).
  • patches.drivers/nozomi.patch: Add nozomi driver to the tree.
  • update to fix x86-64 warnings that were breaking the build
  • patches.fixes/init_isolcpus.diff: Fix for CPU hotplug
  • patches.drivers/intel-ICH9.patch: Intell ICH9 Component Support (224754).
  • Update config files.
  • patches.drivers/nozomi.patch: Add nozomi driver to the tree. This is needed by the internal Novell employees and sales people.
  • patches.drivers/alsa-sp1-hda-update: Fix snd-hda-intel update patch with addition of missing SSIDs (209301)
  • patches.arch/ia64-kexec-kdump, patches.arch/ia64-kexec-permutations, patches.arch/ia64-kexec-crash-nonzero-offset, patches.arch/ia64-kexec-tidyup: [IA64] IA64 Kexec/kdump (214865, FATE 301472, FATE 301434).
  • Update config files.
  • patches.fixes/dm-mpath-revalidate-disk.patch: use of scsi rescan attribute does not update BLKGETSIZE (i_size) (188405).
  • patches.drivers/lpfc-ioctl-segfault-fix: fix PPC data type in ioctl issue (233254).
  • patches.fixes/pci-quirk-acer-aspire-dma33: Acer Aspire 3682: hdd connected to ICH7 limited to UDMA33 (218200).
  • patches.drivers/aic79xx-29320lpe.patch: Add ASC-29320LPE ids to aic79xx driver (FATE 301872).
  • patches.suse/blkq-adjust-max-segments.diff: block: allow 1MB segments (221289).
  • patches.fixes/fix-ext3-kmalloc-flags-with-journal-handle.diff: ext3: use GFP_NOFS for allocations while holding journal handle (228694).
  • patches.suse/cpuid-4.patch: [PATCH] x86: don't use cpuid.2 to determine cache info if cpuid.4 is supported (222574 FATE 301411).
  • patches.xen/xen-no-multi-core-sched-opt: Adjust context.
  • patches.arch/s390-kprobes: [S390] add krpboes support (212089, FATE301670).
  • Update config files.
  • patches.arch/x86_64-call-function-single-export: Export smp_call_function_single() on x86-64
  • patches.suse/huge-overcommit: Delete.
  • patches.suse/huge-demand: Delete. Delete unused patches
  • patches.fixes/nfs-tcp-reconnect-on-error: RPC: Ensure that we disconnect TCP socket when client requests error out (230210).
  • Update config files.
  • patches.fixes/bio-sense-data.patch: Fix compilation warning.
  • patches.fixes/dm-mpath-hp-sw.patch: dm-multipath hardware handler for HP SW (FATE 300537).
  • patches.fixes/dm-mpath-rdac.patch: dm-multipath hardware handler for LSI/Engenio RDAC (FATE 300540).
  • update patches.arch/ppc-rtas-msi.patch add missing ppc_md.disable_msi check to fix boot on non-MSI systems
  • patches.drivers/megaraid-sas-update-to-3.01: Delete.
  • patches.fixes/megaraid-remove-eh_timed_out: Delete.
  • patches.fixes/qla2xxx-load-fw-from-flash: Delete.
  • patches.fixes/sdev-timeout-retries-update: kernel fails to recover from reading bad sectors on libata drives (181137).
  • patches.drivers/pci-quirk-1k-i-o-space-iobl_adr-fix-on-p64h2.patch: PCI Quirk: 1k I/O space IOBL_ADR fix on P64H2 (230365).
  • empty commit to not confuse cvs (added and then deleted the same patch as it wasn't ready for the tree...)
  • patches.fixes/fix_biarch_compatibity_issue_in_process_event_connector.patch: fix biarch compatibity issue in process_event_connector (188657).
  • patches.fixes/fix-the-link-count-for-proc-pid-task.patch: [PATCH] proc: Fix the link count for /proc/<pid>/task (197419).
  • altix-acpi-9: Provide ACPI _PRT support for SN Altix systems [#225554].
  • update patches.arch/ppc-power6-partition-modes.patch fix __start_initialization_iSeries, pass PVR in r4 instead r6
  • patches.fixes/reiserfs-only-fail-ro-mount-with-open-transactions.diff: [PATCH] reiserfs: don't fail ro mounts if there are no open transactions (213561).
  • patches.fixes/dm-mpath-default-to-scsi-err-handler.patch: Use SCSI error handler as default.
  • patches.fixes/bio-sense-data.patch: Propagate SCSI sense error back to dm.
  • patches.fixes/dm-mpath-hw-handler-sense-data.patch: Use SCSI sense error in hardware handler.
  • patches.drivers/aic94xx-load-external-firmware: aic94xx sequencer firmware file handling (227949).
  • patches.drivers/aic94xx-fix-fw-leak.patch: aic94xx: Match request_firmware with release_firmware (230429).
  • patches.fixes/fix-compare-with-sizeof: Delete. Unused patch.
  • patches.fixes/natsemi-long-cable-fix: natsemi: make cable length magic configurable (225091).
  • Update to 2.6.16.37
  • lots of bugfixes (some of which we already had)
  • patches.drivers/pcie-pm-quirk.patch: PCIe Power Management Quirk (194932).
  • PCIExpress update from Fujitsu
  • Update config files.
  • patches.drivers/pciehp-add-missing-locking.patch: pciehp: add missing locking (225690).
  • patches.drivers/pciehp-add-missing-pci_dev_put.patch: pciehp: Add missing pci_dev_put (225690).
  • patches.drivers/pciehp-fix-improper-info-messages.patch: pciehp: fix improper info messages (225690).
  • patches.drivers/pciehp-fix-programming-hotplug-parameters.patch: pciehp: Fix programming hotplug parameters (225690).
  • patches.drivers/pciehp-fix-wrong-return-value.patch: pciehp: fix wrong return value (225690).
  • patches.drivers/pciehp-ia64-make-pci-express-support-selectable.patch: pciehp: Make PCI Express support selectable (225690).
  • patches.drivers/pciehp-remove-unnecessary-free_irq.patch: pciehp: remove unnecessary free_irq (225690).
  • patches.drivers/pciehp-remove-unnecessary-pci_disable_msi.patch: pciehp: remove unnecessary pci_disable_msi (225690).
  • patches.drivers/pciehp-replace-pci_find_slot-with-pci_get_slot.patch: pciehp: Replace pci_find_slot() with pci_get_slot() (225690).
  • patches.drivers/usb-funsoft-hwinfo.patch: USB: fix hwinfo issue with funsoft driver (226661).
  • supported.conf: added sierra wireless driver
  • Backport USB storage quirks
  • Backport USB serial wireless drivers (needed by Novell employees)
  • Update config files.
  • patches.drivers/usb-storage-unusual-devs-2.6.20.patch: USB: Backport usb-storage unusual_devs.h quirk table from 2.6.20.
  • patches.drivers/usb-airprime-option-2.6.20.patch: USB: backport airprime and option wireless drivers from 2.6.20.
  • patches.drivers/usb-sierra-2.6.20.patch: USB: backport sierra wireless driver from 2.6.20.
  • patches.suse/scsi-scan-*: Remove patches that have been merged upstream; enable scsi-scan-logging (default scsi_loglevel of 128) and fix cosmetic remaining issue in PQ3 log message.
  • patches.fixes/sg2616dio_lk.diff: Has been merged upstream, remove.
  • patches.suse/scsi-error-test-unit-ready-timeout: Likewise.
  • add patches.arch/ppc-pci-mmap-memory-region.patch allow mmap() to memory map a memory region of a PCI device (223355 - LTC26441)
  • update patches.arch/ppc-pci-fixup_resource.patch move IO resource tweaking to existing fixup_winbond_82c105
  • Backport of device-mapper patches: mirror patches
  • patches.fixes/dm-mirror-inconsistent-recovery-fix.diff: Fix inconsistent mirroring after interrupted recovery.
  • patches.fixes/dm-mirror-sector-size-fix.diff: sector size fix (161238).
  • patches.fixes/dm-mirror-refactor-context.diff: refactor log context.
  • patches.fixes/dm-mirror-bitset_size-fix.diff: bitset_size fix.
  • patches.fixes/dm-mirror-sync_count-fix.diff: sync_count fix.
  • patches.fixes/dm-mirror-deadlock-io-load.diff: Fix deadlock under high i/o load.
  • patches.fixes/dm-mirror-wait-for-io-suspend.diff: fix waiting for io on suspend.
  • patches.fixes/dm-mirror-sync_search-on-resume.diff: reset sync_search on resume.
  • patches.fixes/ext3_readdir_use_generic_readahead.diff: ext3_readdir: use generic readahead (228682).
  • patches.fixes/ocfs2-lockres-refcount: Delete.
  • patches.fixes/ocfs2-network-send-lock.diff: Refreshed.
  • patches.suse/ocfs2-configfs-20061227: OCFS2 update to 1.2.4-rc1.
  • patches.fixes/bad_inode-types.diff: [PATCH] vfs: fix missing sign extension on error return codes w/ bad inodes (230270).
  • update patches.fixes/ignore-aix-disk-label.patch fix AIX magic detection logic relax check, consider common Linux partition types
  • patches.suse/csa-taskstats: taskstats and CSA support (231476, FATE301386, SGI956912).
  • Update config files.
  • disable unneeded CONFIG_SCSI_HPTIOP (from 2.6.16.34) on powerpc
  • update patches.suse/libata-pata_sl82c105-reset-delay.patch increase the delay from 50 to 100 ms
  • patches.suse/nfs-aio-dio: Enable AIO+DIO on NFS (225988).
  • patches.suse/delayacct: Backport of mainline delayacct code (229115, FATE301689, LTC30061).
  • patches.suse/cpuset-memory-spread-basic-implementation.patch, patches.suse/remove-relayfs.diff, patches.suse/audit_capp.patch: re-diffed
  • patches.fixes/delayacct-free-delays-late.patch: Delete.
  • patches.suse/genetlink-utils: Delete.
  • patches.suse/delayacct-blkio-swapin: Delete.
  • patches.suse/delayacct-cputime-api: Delete.
  • patches.suse/delayacct-fix: Delete.
  • patches.suse/delayacct-genetlink: Delete.
  • patches.suse/delayacct-perf-fix: Delete.
  • patches.suse/delayacct-schedstats: Delete.
  • patches.suse/delayacct-setup: Delete.
  • patches.suse/delayacct-virtcpu: Delete.
  • add patches.fixes/madvise-remove-panic.patch Fix for shmem_truncate_range() BUG_ON() (229160 - LTC30360)
  • patches.suse/dm-bbr: Delete.
  • patches.suse/dm-bbr.vmalloc: Delete.
  • Update to Xen 3.0.4, plus associated backports (FATE#301492, FATE#301814, FATE#301815).
  • Update config files.
  • Add new modules to supported.conf.
  • altix-acpi-[1-8]: ACPI support for I/O on Altix [#225554].
  • tollhouse-hp: PCI hotplug support for Tollhouse blades [#224672].
  • patches.suse/knfsd-add-per-operation-server-stats: Add NFS-server statistics for NFSv4. (190115).
  • patches.suse/md-interface-fixes: Backport md change so that "mdadm -I" works (fate 300677).
  • patches.fixes/patch-isdn-ppp-init-reset-state-timer: add init_timer() for ISDN PPP CCP reset state timer.
  • Backport of device-mapper patches: snapshot patches
  • patches.fixes/dm-snapshot-unify-chunk_size.diff: unify chunk_size.
  • patches.fixes/dm-snapshot-tidy_snapshot_map.diff: tidy snapshot_map.
  • patches.fixes/dm-snapshot-tidy_pending_complete.diff: tidy pending_complete.
  • patches.fixes/dm-snapshot-add_workqueue.diff: add workqueue.
  • patches.fixes/dm-snapshot-tidy_pe_ref_counting.diff: tidy pending exception reference counting.
  • patches.fixes/dm-snapshot-fix_free_pending_exception.diff: fix freeing pending exception (195940).
  • patches.fixes/dm-snapshot-release-memory-if-invalid.patch: Release memory if snapshot is invalidated.
  • Backport of device-mapper patches: core patches
  • patches.fixes/dm-store-geometry.diff: store geometry.
  • patches.fixes/dm-table-split_args-handle-no-input.diff: split_args: handle no input.
  • patches.fixes/dm-prevent-removal-if-open.diff: prevent removal if open.
  • patches.fixes/dm-use-private-biosets.diff: use private biosets.
  • patches.fixes/dm-suspend-error-path.diff: fix dm_suspend error path.
  • patches.fixes/dm-io-bi_max_vecs-fix.diff: fix bi_max_vecs.
  • patches.fixes/dm-merge-max_hw_sector.diff: merge max_hw_sector.
  • patches.suse/blktrace.diff: Rediff.
  • patches.drivers/dm_netlink_part3.diff: Rediff.
  • patches.fixes/patch-bluetooth-cmtp-length-check: [Bluetooth] Add packet size checks for CAPI messages.
  • patches.fixes/fuse-inode-size-race.diff: Kernel hangs when using FUSE with a heavy load (Bug 226819).
  • patches.fixes/dm-refcnt-fix.diff: replaced by next upstream patch:
  • patches.fixes/dm-fix-find_device-race.diff: fix find_device race (214682, 229061).
  • patches.fixes/dm-mirror-sector-offset-fix.diff: mirror sector offset fix (151217).
  • patches.fixes/dm-refcnt-fix.diff: Fix reference counting in __find_device_hash_cell() (214682).
  • patches.arch/x86_64-kdump-bootmem-fix: Handle reserve_bootmem_generic beyond end_pfn (179093).
  • patches.fixes/shpchp_hotplug_parameters_fix.patch: SHPCHP Hot-plug parameters are not configured for hot-added PCI card (219321).
  • patches.fixes/shpchp_serialization_fix.patch: SHPCHP might cause system panic because of lack of serialization (219317).
  • patches.fixes/shared_irq_8250.patch: [PATCH] SERIAL: allow shared 8250_pnp interrupts (191735).
  • patches.fixes/shared_irq_serial_pnp.patch: [PATCH] PNPACPI: support shareable interrupts (191735).
  • patches.fixes/ipmi-register-ports.patch: ipmi driver must reserve I/O ports separately (191722).
  • patches.arch/ia64-sn2-irq_fixup: [ia64] Correctly initialize smp_affinity for PCI devices. (#228280)
  • patches.arch/ia64-sn2-bte_unaligned_copy-overrun: [ia64] Avert transfer of extra cache line by bte_unaligned_copy(). (#224166)
  • update to 2.6.16.34
    • pci quirks and ids update
  • update to 2.6.16.34
    • security fixes
    • bug fixes
  • update to 2.6.16.33
    • security fixes
    • bug fixes
    • some new drivers added
  • update to 2.6.16.33
  • update to 2.6.16.32
    • bug fixes
    • security fixes
  • patches.fixes/acpi_suspend_invoke_prepare.patch: swsusp: fix platform mode (214202).
  • patches.fixes/acpi_execute_notify_threaded.patch: Acpi: created a dedicated workqueue for notify() execution (http://bugzilla.kernel.org/show_bug.cgi?id=5534).
  • patches.fixes/acpi_battery_resume.patch: Check for battery changes after resume (151789).
  • patches.fixes/acpi_invoke_suspend_funcs.patch: (http://bugzilla.kernel.org/show_bug.cgi?id=5000).
  • update to 2.6.16.31
    • bugfixes
    • security fixes
  • update to 2.6.16.30
    • bugfixes
    • security fixes
  • patches.arch/x86_64-add_Cstate_support.patch: C-state support on SMP x86_64 (novell bug #222575 / FATE #301414 / kernel.org [#5653]).
  • CCISS driver update for SP1 (225890)
  • patches.drivers/scsi-backport-cciss: Delete.
  • patches.drivers/cciss_01_reformat_device_id_table.patch: CCISS driver update for SLE10 SP1 [01/13] (225890).
  • patches.drivers/cciss_02_nr_cmds.patch: CCISS driver update for SLE10 SP1 [02/13] (225890).
  • patches.drivers/cciss_03_ref_driver.patch: CCISS driver update for SLE10 SP1 [03/13] (225890).
  • patches.drivers/cciss_04_e500.patch: CCISS driver update for SLE10 SP1 [04/13] (225890).
  • patches.drivers/cciss_05_2tb_support.patch: CCISS driver update for SLE10 SP1 [05/13] (225890).
  • patches.drivers/cciss_06_p600_dma.patch: CCISS driver update for SLE10 SP1 [06/13] (225890).
  • patches.drivers/cciss_07_open_fix.patch: CCISS driver update for SLE10 SP1 [07/13] (225890).
  • patches.drivers/cciss_08_sector_size.patch: CCISS driver update for SLE10 SP1 [08/13] (225890).
  • patches.drivers/cciss_09_cleanup_int_mode.patch: CCISS driver update for SLE10 SP1 [09/13] (225890).
  • patches.drivers/cciss_10_diskstat.patch: CCISS driver update for SLE10 SP1 [10/13] (225890).
  • patches.drivers/cciss_11_3614.patch: CCISS driver update for SLE10 SP1 [11/13] (225890).
  • patches.drivers/cciss_12_rm_revalidate_allvol.patch: CCISS driver update for SLE10 SP1 [12/13] (225890).
  • patches.drivers/cciss_13_gt_16_ld.patch: CCISS driver update for SLE10 SP1 [13/13] (225890).
  • patches.drivers/cciss_14_fix_for_2tb.patch: CCISS driver update for SLE10 SP1 [14/13] (225890).
  • patches.drivers/scsi-backport-cciss.patch: fix cciss driver build due to scsi backport fixes..
  • patches.fixes/acpiphp-fix-ibm-hotplug-oops.patch: Fix acpiphp oops when hotplug is performed on an IBM 8864/6 (203923).
  • patches.fixes/pci-turn-pci_fixup_video-into-generic-for-embedded-vga.patch: PCI: Turn pci_fixup_video into generic for embedded VGA (205970).
  • patches.drivers/r8169-more-alignment-for-the-0x8168: on 0x8168 device, two thirds of packets are lost because of misalignment. (fixes 227508 for SLES 10 SP1)
  • patches.drivers/scsi-backport-megaraid: updated the driver version of megaraid_sas to 00.00.03.05 (FATE #300668)
  • patches.fixes/cdrom-timeout-in-msec: CDROM_SEND_PACKET ioctl is timinig out prematurely (212988).
  • patches.drivers/scsi-backport-qla4xxx: Delete.
  • Update config files.
  • patches.drivers/qla4xxx-sp1-update: Update QLogic QLA4XXX iSCSI driver to latest version (FATE 301335).
  • patches.suse/oom-too-early-1: Typo-compilation fix.
  • patches.suse/calgary-iommu-backport.diff: [PATCH] x86_64: Calgary IOMMU support (225986).
  • patches.xen/calgary-iommu-backport-xen.diff: [PATCH] x86_64: Calgary IOMMU support, xen portion (225986).
  • patches.arch/s390-esl-v1-october2005.diff: Fixup patch to not break ia64.
  • patches.drivers/qla2xxx-support-54xx: Recognize ISP54xx type HBAs (228012).
  • backport workqueue.c privatized mutex lock from 2.6.18.1 Fixes Bug #217222
  • Update config files.
  • patches.arch/s390-prng-v1.diff: Support for S/390 Pseude Random Number Generation (FATE 301663).
  • patches.arch/s390-esl-v1-october2005.diff: S/390 Data execution protection.
  • patches.arch/s390-cmm2-v3-october2005.diff: Collaborative memory management Stage 2 (FATE 301613).
  • patches.fixes/lazy-mmu-prot-update:
  • patches.suse/oom-too-early-1: Update patches to apply again.
  • patches.drivers/scsi-backport-midlayer: Update HP XP blacklist flags (210519)
  • Update config files.
  • patches.arch/s390-11-03-october2005.diff:
  • patches.arch/s390-11-04-october2005.diff: Include latest IBM codedrop.
  • patches.arch/s390-dasd_erplog-v1.diff: DASD ERP related logging (FATE 301619).
  • patches.arch/s390-prng-v1.diff: Support for S/390 Pseude Random Number Generation (FATE 301663).
  • patches.arch/s390-qeth_qdio_perf_switch-v1.diff: Dynamic switch for qeth/qdio performance statistics (FATE 301621).
  • patches.arch/s390-reipl_dump-v1.diff: Reipl with alternate parameters (FATE 301616).
  • patches.arch/s390-zfcp_lat_stat-v1.diff: Gather HBA-specific latencies in statistics (FATE 301615).
  • do not pull irqbalance, xen, perl-Bootloader and mkinitrd during package build
  • patches.arch/ia64-fp-rate-limit: [ia64] Reduce overhead of FP exception logging messages. (#223314)
  • patches.fixes/ocfs2-lockres-refcount: Fix clusterwide lockres reference tracking (187223).
  • update patches.drivers/ppc-power6-ehea.patch add MODULE_DEVICE_TABLE() to ehea to support autoloading
  • update patches.drivers/ppc-power6-ehea.patch handle 64k pagesize (221292 - LTC28486)
  • mark ehea and spidernet network as supported mark pata_pdc2027x as suported
  • patches.drivers/scsi-sas-sp1-aic94xx-update:
  • patches.drivers/ide-acpi-support: Remove compile time warning.
  • patches.drivers/scsi-backport-qla2xxx: Update patch to SLES10 GA level.
  • patches.drivers/scsi-sas-sp1-aic94xx-update: Fixup irq handler declaration.
  • patches.drivers/qla2xxx-sp1-update: Update driver to version 8.01.07-k3 (201686, FATE 301334)
  • patches.drivers/lpfc-eeh-fix: Disable patch as per request from maintainer (225695).
  • patches.drivers/bnx2-update-1.5.1c: Update bnx2 driver to 1.5.1c.
  • patches.fixes/scsi-sdev-initialisation-block-race: SCSI midlayer race: scan vs block/unblock deadlocks sdev (225770).
  • patches.drivers/lpfc-eeh-fix: Provide EEH support for the LPFC SCSI controller (225695, FATE 301636, FATE 200674).
  • reenable patches.suse/libata-pata_sl82c105-reset-delay.patch some delay around the frequently called reset function
  • patches.arch/s390-scsi-backport-fixes: Make S/390 compile again with SCSI backport.
  • patches.drivers/scsi-backport-aic94xx:
  • patches.drivers/scsi-sas-sp1-transport-class-update:
  • patches.drivers/scsi-sas-sp1-sas-include:
  • patches.drivers/scsi-sas-sp1-libsas-include:
  • patches.drivers/scsi-sas-sp1-libsas-common:
  • patches.drivers/scsi-sas-sp1-aic94xx-update:
  • patches.drivers/scsi-sas-sp1-mpt-fusion-update:
  • patches.drivers/scsi-backport-mpt-fusion: Include SAS wide-port support (FATE 301660, 301378, 301600)
  • patches.suse/lkcd.patch: Update patch to compile again with SCSI backport.
  • Update config files.
  • Remove obsolete patches.
  • patches.fixes/dcache-race-during-umount: Fix dcache race during umount (136310, 151638).
  • disable lkcd CONFIG_SCSI_DUMP
  • add patches.suse/scsi-kdb-scsi_cmnd.patch fix kdb compile on ia64
  • disable aha152x_cs
  • add patches.suse/scsi-ibmvscsi-hcall.patch some 2.6.20 hcall macro names for the scsi update
  • disable mesh and mac53c94 scsi, disable also control, platinum, valkyrie and ct65550 framebuffer drivers. Old Macs do not work with 2.6.16
  • Update config files.
  • patches.drivers/scsi-backport-common:
  • patches.drivers/scsi-backport-midlayer:
  • patches.drivers/scsi-backport-drivers:
  • patches.drivers/scsi-backport-aacraid:
  • patches.drivers/scsi-backport-aic7xxx:
  • patches.drivers/scsi-backport-cciss:
  • patches.drivers/scsi-backport-ibmvscsi:
  • patches.drivers/scsi-backport-sas-update:
  • patches.drivers/scsi-backport-ipr-update:
  • patches.drivers/scsi-backport-aic94xx:
  • patches.drivers/scsi-backport-fc-fixes:
  • patches.drivers/scsi-backport-netlink-messages:
  • patches.drivers/scsi-backport-megaraid:
  • patches.drivers/scsi-backport-mpt:
  • patches.drivers/scsi-backport-qla2xxx:
  • patches.drivers/scsi-backport-qla4xxx:
  • patches.drivers/scsi-backport-open-iscsi: Backport SCSI midlayer changes from 2.6.18 (FATE 301799)
  • patches.drivers/scsi-backport-remove-sata:
  • patches.drivers/libata-add-ata-drivers:
  • patches.drivers/libata-mm-update:
  • patches.drivers/libata-acpi-update:
  • patches.drivers/libata-docs.patch:
  • patches.drivers/libata-upstream-fixes: Backport libata changes from openSUSE 10.2 (FATE 301307)
  • patches.drivers/lpfc-8.1.10-update:
  • patches.drivers/lpfc-8.1.11-sles-update:
  • patches.drivers/lpfc-8.1.7-update:
  • patches.drivers/lpfc-8.1.8-update:
  • patches.drivers/lpfc-8.1.9-update: Update lpfc driver (FATE 301410)
  • patches.fixes/rtc-no-irq.patch: RTC driver init adjustment (226676).
  • add patches.suse/libata-pata_sl82c105-eh_strategy_handler.patch driver needs an error handler
  • enable mptsas on ppc64 (225712 - LTC28557)
  • patches.drivers/tg3-update-v3.69c: Update tg3 driver to 3.69c.
  • patches.drivers/bcm-update: Delete.
  • patches.fixes/tg3-init-netif_carrier_off: Delete.
  • patches.fixes/tg3-selftest-phy_reset.patch: Delete.
  • patches.suse/tg3-start_xmit-barrier.patch: Delete.
  • add patches.fixes/delayacct-free-delays-late.patch fix oops in delayacct_add_tsk (227222 - LTC26760)
  • add patches.fixes/meminfo-HugePages_Rsvd-wrap.patch fix absurd HugePages_Rsvd (224031 - LTC29750)
  • Update config files.
  • patches.suse/qla3xxx.diff: include qla3xxx network driver.
  • patches.drivers/e1000-update-7.0.33-7.3.15: Update e1000 driver to 7.3.15.
  • patches.drivers/e1000-pci-err-recovery.patch: Delete.
  • patches.drivers/e1000-endian-rx.patch: Delete.
  • patches.drivers/e1000-reset-all-functions.patch: Delete.
  • patches.suse/e1000-D3-cold-wake.patch: Delete. modified:
  • patches.drivers/e1000-stats-collection.patch: e1000: prevent statistics from getting garbled during reset.
  • add patches.fixes/fix_rpc_wakeup_race.patch Fix SUNRPC wakeup/execute race condition (223338 - LTC29622)
  • patches.drivers/hci_usb-ISOC-blacklist.patch: blacklist more broken ISOC devices.
  • Update config files.
  • patches.suse/audit_capp.patch: Audit backport (Fate#120269, Fate#140644).
  • add patches.arch/ppc-pcie.patch add patches.arch/ppc-msi-power-abstraction.patch add patches.arch/ppc-rtas-msi.patch add patches.arch/ppc-msi-firmware-enable.patch handle pcie and rtas msi on pseries (223965 - LTC 28576)
  • add patches.arch/ppc-pci-fixup_resource.patch recognize unassigned PCI BAR on Winbond IDE controller add patches.suse/libata-pata_sl82c105.patch 2.6.19 version of the libata driver for winbond IDE add patches.suse/libata-pata_sl82c105-reset-delay.patch some delay around the frequently called reset function
  • disable ide-generic and SL82C105 (159235 - LTC22345)
  • add patches.arch/ppc-pseries-rpaphp-pci-device_node_name.patch use name instead of type property when looking for pci devices (225688 - LTC29 226)
  • patches.xen/xen-x86_64-agp: add missing header (222174, 224170).
  • patches.fixes/md-rebuild-fix: md: Fix bug where spares don't always get rebuilt properly when they become ... (224960).
  • add patches.fixes/cpuset-top_cpuset-tracks-hotplug-changes-to-cpu_online_map.p atch fix problem with sched_setaffinity call (206893 - LTC25856)
  • readd patches.suse/delayed-atime-3 patch was in sles9, but never in sles10 or mainline (224280 - LTC29783)
  • add patches.arch/ppc-power6-pvr.patch add patches.arch/ppc-power6-align.patch add patches.arch/ppc-power6-fpscr.patch add patches.arch/ppc-power6-ibm-extended-frequency-properties.patch add patches.arch/ppc-power6-ibm_client_arch.patch add patches.arch/ppc-power6-oprofile.patch add patches.arch/ppc-power6-partition-modes.patch support for eclipz (223958 - LTC 28457) add patches.arch/ppc-power6-le_prctl.patch add patches.arch/ppc-power6-prctl_process.patch translate i386 binaries to powerpc (223946 - LTC28454)
  • add patches.arch/ppc-hcall-stats.patch Instrument Hypervisor Calls (224810 - LTC29853)
  • add patches.suse/libata-pata_pdc2027x.patch add patches.suse/libata-pata_pdc2027x-eh_strategy_handler.patch reenable IDE hotplug on pseries (224455 - LTC29810)
  • add patches.suse/libata-PCI_VDEVICE.patch simplify porting from mainline
  • add patches.arch/ppc-mdelay-badness.patch Fix mdelay badness on shared processor partitions (224455/161492)
  • patches.fixes/drain_node_page-drain-pages-in-batch-units.patch: avoid long irq latencies in cache_reap(). (224514)
  • mark jsm as supported (218969 - LTC29005)
  • patches.fixes/fix-processor-placement.diff: sched: Fix longstanding load balancing bug in the scheduler (209460).
  • patches.drivers/e1000-update: Update so that we no longer break the "Disable Packet Split for PCI express adapters" driver option.
  • patches.fixes/nat-t-pskb-pull.patch: Fix NAT-T VPN with certain ethernet chips, in particular recent e1000 chips. (196747)
  • patches.fixes/e1000-no-packet-split: Discard, no longer needed.
  • patches.arch/ia64-validate-pci_mmap_page_range: [ia64] check for attribute aliasing in pci_mmap_page_range. (#208325)
  • patches.drivers/alsa-sp1-pci-quirk, patches.drivers/alsa-sp1-rtctimer-tasklet, patches.drivers/alsa-sp1-atiixp-update, patches.drivers/alsa-sp1-intel8x0-update, patches.drivers/alsa-sp1-misc-fixes, patches.drivers/alsa-sp1-via82xx-update, patches.drivers/alsa-sp1-usb-audio-update, patches.drivers/alsa-sp1-hda-update: Update ALSA drivers for SP1 (FATE301338, 209301, 200927, 196825).
  • patches.drivers/alsa-control-warning-fix: Fix bogus kernel error messages from ALSA control.c (212484).
  • patches.drivers/alsa-alc26*, patches.drivers/alsa-hda-*, patches.drivers/alsa-ad198*, patches.drivers/alsa-alc88*, patches.drivers/alsa-stac*, patches.drivers/alsa-via82xx*, patches.drivers/alsa-via8251*, patches.drivers/alsa-intel8x0*: Delete. (obsoleted by update patches)
  • patches.fixes/init_isolcpus.diff: sched: force /sbin/init off isolated cpus (216799).
  • patches.kernel.org/patch-2.6.16.28-29: update to stable 2.6.16.29
  • cve-2006-3635: Avoid crash from certain code sequences [#199440].
  • perfmonctl: Fix reference counting in perfmonctl syscall [#202269].
  • patches.fixes/ocfs2-network-send-lock.diff: ocfs2: introduce sc->sc_send_lock to protect outbound network messages (216912).
  • series.conf: shuffled ocfs2 patches to group them together again
  • patches.fixes/hfs-fail-mount.diff: hfs_fill_super returns success even if no root inode (221230).
  • patches.fixes/cpufreq_PPC_zero.patch: avoid out of bounds access
  • patches.fixes/CVE-2006-4538: [ia64] local DoS with corrupted ELFs. (#203822 CVE-2006-4538)
  • patches.arch/s390-08-[14-24]-october2005.diff
  • patches.arch/s390-09-0[1-6]-october2005.diff
  • patches.arch/s390-10-0[1-8]-october2005.diff
  • patches.arch/s390-11-0{1,2}-october2005.diff Add codedrops from IBM
  • patches.arch/s390-08-{12,13}-october2005.diff Update patches with official version
  • patches.arch/s390-dasd-uid.diff
  • patches.arch/s390-dasd-fba-uid.diff Remove obsolete patches
  • Update config files
  • Added reiserfs dynamic bitmaps
  • patches.fixes/reiserfs-eliminate-min-window.diff: reiserfs: eliminate minimum window size for bitmap searching.
  • patches.fixes/fix-get_fdb_entries-overflow: bridge: fix possible overflow in get_fdb_entries (CVE-2006-5751).
  • patches.fixes/xfs-unlink-recovery-fix: [XFS] unlink recovery fix. (#185796 SGI:PV953918)
  • patches.fixes/cpufreq_PPC_zero.patch: Fix _PPC evaluation, allow highest freq on HPs (and others) (179702).
  • add patches.fixes/i386-microcode.diff x86 microcode: don't check the size (205368)
  • add patches.fixes/xfs-kern-210801a-allocation-enospc-deadlock-fix.patch add patches.fixes/xfs-kern-25372a-bmapi-stack-reduction.patch more deadlock during -ENOSPC fixes (132574)
  • add patches.drivers/ipr-aux.patch add patches.drivers/ipr-sas.patch add patches.drivers/ipr-sata.patch add patches.arch/ipr-sata-iseries-insw.patch support for SATA and SAS drives (215625/218770 - LTC28529/LTC28529)
  • update to 2.6.16.28
    • security fixes we already had (CVE-2006-3745, CVE-2006-4145, CVE-2006-2935)
    • a lot of other bugfixes that we didn't have (ieee1394, infiband, agp, etc.)
  • patches.drivers/r8169-update-2.6.19: Update Realtek r8169 to support newer chipsets.
  • patches.drivers/sky2-1.10-update: Fix various issues with sky2 driver.
  • patches.suse/bond_alb_deadlock_fix: [PATCH] bonding: fix deadlock on high loads in bond_alb_monitor().
  • patches.suse/bondalb-hashtbl.patch: fix hang in bonding ALB driver.
  • patches.suse/get_options-to-allow-a-hypenated-range-for-isolcpus.patch: [PATCH] get_options to allow a hyphenated range (222394).
  • patches.fixes/handle-ext3-directory-corruption-better.patch: ext3: directory integrity checking (220288).
  • patches.arch/ia64-mca_drv-montecito: [IA64] improve Montecito support on MCA recovery. (#215405)
  • add patches.arch/ppc-stolen-time.patch Simplify stolen time calculation (214898 - LTC24648)
  • patches.arch/ia64-mca_asm-set_kernel_registers: [IA64] set ar.fpsr on MCA/INIT kernel entry. (#206967)
  • add patches.drivers/ppc-power6-ehea.patch new power6 ebus network driver (221292 - LTC28486)
  • update patches.drivers/s2io-eeh.patch block interrupts and the watchdog (215098 - LTC28571)
  • Update to 2.6.16.27
  • security fixes (CVE-2006-2936 and 2 ipv6 issues)
  • Update config files.
  • patches.suse/remove-relayfs.diff: relay: migrate from relayfs to a generic relay API.
  • patches.suse/blktrace.diff: Block queue IO tracing support (blktrace).
  • patches.suse/ocfs2-13-fix-quorum-work.diff: ocfs2: outstanding scheduled work can oops when quorum is shut down (220694).
  • Update to 2.6.16.26
    • security fix that we already had
  • Update to 2.6.16.25
    • security fix (CVE-2006-3626)
  • Update to 2.6.16.24 (we already had the security fix in a different patch)
  • Update to 2.6.16.23
    • security fix CVE-2006-2934
  • Update to 2.6.16.22
    • security fixes that we missed
    • bug fixes that we missed
  • fix build error in patches.drivers/usb-add-raritan-kvm-usb-dongle-to-the-hid_q uirk_noget-blacklist.patch: USB: add Raritan KVM USB Dongle to the HID_QUIRK_NOGET blacklist (206932).
  • patches.drivers/usb-add-raritan-kvm-usb-dongle-to-the-hid_quirk_noget-blacklis t.patch: USB: add Raritan KVM USB Dongle to the HID_QUIRK_NOGET blacklist (206932).
  • add patches.fixes/xfs-208088a-concurrent-truncate.patch fix deadlock with write/truncate (132574 - LTC19348)
  • patches.fixes/apic_fix_suspend.patch: [PATCH] - restore i8259A eoi status on resume (bug #212208 (fixes s2disk for acer ferrari 4000)).
  • patches.drivers/powernow-ext-mask: Handle extended powernow vid mask properly (185654).
  • patches.arch/add-user-mode: i386/x86-64: Add user_mode checks to profile_pc for oprofile (176770).
  • patches.arch/i386-profile-pc: i386: Account spinlocks to the caller during profiling for !FP kernels (176770).
  • patches.fixes/slab-per-cpu-data: Make slab initialization use per cpu data of correction CPU (216316).
  • patches.arch/x86_64-monotonic-clock: Fix monotonic clock on x86-64 (197548).
  • patches.arch/x86_64-fpu-corruption: Fix FPU corruption (209903).
  • patches.fixes/sched-group-exclusive: Fix scheduler crash with exclusive cpusets (95387).
  • patches.arch/i386-fix-tsc-selection: Fix TSC timer selection on i386 (#203713).
  • patches.arch/ia64-mce-output: Save/restore oops_in_progress around printing machine checks (191901).
  • patches.fixes/cramfs-blocksize.diff: corrupted cramfs filesystems cause kernel oops (218237).
  • patches.fixes/atm-null-dereference.fix: Fix null pointer dereference in atm.
  • patches.fixes/suspend-timer-fix: Fix pdflush after resume (177527).
  • add patches.suse/ppc-alignment-exception.patch Make alignment exception always check exception table (217295)
  • fixes an ipv6 flowlabel DoS (CVE-2006-5619)
  • patches.fixes/acpi_fix_ec_issue.patch: Fix battery/AC status update (#6455 (kernel.org)).
  • tioce-bus-fixup: Correctly set error register in tioce_bus_fixup [#213713].
  • scripts/log (via scripts/check-cvs-add): Complain when a patch referenced in series.conf does not exist.
  • Remove three dead entries from series.conf.
  • add patches.fixes/fix-incorrect-hugepage-interleaving.patch fix NUMA interleaving for huge pages (205268 - LTC27162)
  • patches.suse/libata-backport-upstream: Fixup patch to not remove the necessary error handlers (215061)
  • add patches.drivers/s2io-eeh.patch handle EEH errors (215098 - LTC28571)
  • update patches.drivers/ibmvscsi-RAID-failure fix wrong logic in CRQ handling (214173 - LTC27443)
  • patches.arch/i386-do-not-leak-eflags: Don't leak eflags to next task (209386).
  • patches.arch/x86_64-do-not-leak-eflags: Don't leak eflags to next task (209386).
  • patches.fixes/i8042-reentry: Prevents i8042_interrupt() from being reentered. (167187).
  • patches.suse/libata-backport-upstream: Add missing libata-portmap.h for powerpc.
  • patches.fixes/hdaps-backport.diff: backport of additional models for hdaps (FATE301516).
  • update patches.arch/ppc-kdump-veth-register.patch disable vio irq before reregistering with the hypervisor (212607 - LTC22190)
  • add patches.drivers/e1000-reset-all-functions.patch reset all PCI functions during error handling (213128 - LTC28326)
  • add patches.arch/ppc-os-term-panic_timeout.patch reboot when panic_timout is set
  • patches.fixes/invalidate_bdev-speedup-with-no-pagecache.diff: invalidate_bdev() speedup (197614).
  • patches.fixes/invalidate_bdev-speedup-with-no-pagecache.diff: invalidate_bdev() speedup.
  • patches.fixes/grow_buffers-infinite-loop-fix.diff: grow_buffers() infinite loop fix (205384).
  • patches.fixes/ipx_rcv-ipx-header-check: [IPX]: Header length validation needed (197809).
  • add patches.arch/ppc-eeh-mark-slot-failure.patch mark pci slot as frozen after EEH failure add patches.arch/ppc-eeh-reset-loop.patch POWER4 systems may need additional resets if the first one fails add patches.arch/symbios-eeh-recovery.patch handle PCI errors also in the sym2 driver (207771 - LTC27469)
  • update patches.suse/suse-ppc-legacy-io.patch disable also 8520_pci to fix crash with multiport IO cards
  • updated patches.fixes/dm-snapshot-fix-invalidation.patch: fix ENOMEM error sign.
  • This is the huge upstream suck-down of device-mapper changes (#163243, [#195940]) to reflect the difference between our patches and the upstream
    ones. This obsoletes the dm-get-mdptr-fix patch from #173151.
    • updated patches.fixes/dm-DMF_FREEING.diff
    • updated patches.fixes/dm-idr_pre_get-ordering.diff
    • updated patches.fixes/dm-initialize-ordering.diff
    • updated patches.fixes/dm-proper-refcounting.diff
    • updated patches.fixes/dm-use-idr_replace.diff
    • updated patches.fixes/dm-use-spinlock.diff
    • updated patches.fixes/idr_replace.diff
    • updated patches.fixes/dm-module-refcount.diff
    • updated patches.fixes/dm-fix-alloc_dev-error_path.patch
    • delete patches.fixes/dm-get-mdptr-fix: fixed in above patches.
    • add patches.fixes/dm-blk_cleanup_queue.diff: dm: regularize blk_cleanup_queue() use.
    • add patches.fixes/dm-tidy-mdptr.diff: dm: tidy mdptr.
    • add patches.fixes/dm-table-store-md.diff: dm table: store md.
  • enable device-mapper patches from #195940
  • reorder all device-mapper patches into their own section
  • add patches.fixes/invalidate_complete_page2.patch direct IO regression caused by invalidate_complete_page-race-fix.patch
  • add patches.arch/ppc-macio_do_read_reg8.patch initialize read_reg8 and read_reg32 properly
icecream
  • 0.7.14:
    • fix current_kids getting out of sync if send_scheduler failes in an unfortunate moment
    • fix reporting the error
    • add more to the internals dump
    • trying to make the scheduler kicks a little bit less frequent
    • if the compiler is supposed to keep temp files, then we have to do it locally
  • 0.7.13:
    • use file -L to follow symlinks in create-env
    • fix an easy valgrind error
    • make handling of the return values consistent
    • if the client is in WAITCOMPILE then it's waiting for some other host to compile, not this one. So job == 0 -> crash
    • fix crash if the scheduler goes away while daemon transfers environment
    • apparently sometimes gcc can hang forever in some cases. By the time the client disconects, we know we don't have to wait any longer, because there is nobody left caring about the result.
    • update node name each time we login to the scheduler. Fixes tons of "linux" hosts appearing in the icecream monitor
  • 0.7.12:
    • fixing error handling when scheduler restarts
    • do not waitpid before we're sure we read all of g++'s output otherwise g++ waits for us to read and we're waiting for g++ to finish -> deadlock
  • 0.7.11:
    • fix a crash in the daemon when the scheduler was gone while local jobs were waiting for finishing
    • separate stat handling from ping handling to avoid excessive stat/ping loops (increases internal version number)
    • only reset scheduler ping time if the scheduler ping'ed us
    • even when we can't determine native environment, we can still use the daemon for inter-process locking instead of falling back to file locking.
    • quicker reap of dead daemons
    • improved load guessing
    • fix stupid logic bug in ping tracking
  • converted neededforbuild to BuildRequires
  • 0.7.10:
    • handle errors in installing environments correctly
    • block daemons that have full discs
    • add -pipe to the command line to reduce disk usage
    • fix cancelling of jobs awaiting a remote job (were hanging in scheduler forever)
    • if ICECC=no is set, don't try to be clever
    • adding two more flags for local compilation (profile feedback related)
    • flush debug files before every fork to avoid dups in log output
    • be stricter in what messages are required to keep the daemon<->scheduler communication intact (network drops again)
  • 0.7.9:
    • scheduler will ping the daemon periodically, daemon will disconnect if not pinged from time to time (to avoid network drops being unnoticed)
    • removed some debug output
    • make logging more consistent
    • increased internal protocol version (still compatible)
    • try even harder to avoid races in daemon
    • rework how clients are catched
    • some random cleanup
    • remove the "this should be an exception" output to avoid failing configure checks for nothing
    • make sure the assembler is dead before we cleanup object files
  • 0.7.8:
    • fd leak fix, which caused a deadlock under certain conditions
    • rework some FreeBSD patches that caused problems
    • fix race between select and SIGCHILD
  • reverted part of the FreeBSD patch that broke x86_64 envs
  • 0.7.7:
    • clear all internal maps
    • patches by Frerich to support FreeBSD
    • avoid busy loop in bizarre conditions
    • found another case of endless hanging jobs
    • some process fixes
  • Avoid race condition with slow scheduler.

Solution

Please install the updates provided at the location noted below.

Installation notes

This update is provided as an RPM package that can easily be installed onto a running system by using this command rpm.

links to download packages

Download Source Packages

Download the source code of the patches for maintained products.


Disclaimer

The Origin of this information may be internal or external to Novell. Novell makes all reasonable efforts to verify this information. However, the information provided in this document is for your information only. Novell makes no explicit or implied claims to the validity of this information.

Any trademarks referenced in this document are the property of their respective owners. Consult your product manuals for complete trademark information.

© Copyright Micro Focus or one of its affiliates