Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2017-06-27 10:20:10
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Tue Jun 27 10:20:10 2017 rev:370 rq:505993 version:4.11.7

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2017-06-20 09:32:10.725585006 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes   
2017-06-27 10:20:12.096275041 +0200
@@ -1,0 +2,55 @@
+Sat Jun 24 09:54:41 CEST 2017 - jsl...@suse.cz
+
+- Linux 4.11.7 (bnc#1012628).
+- commit ddd09a5
+
+-------------------------------------------------------------------
+Fri Jun 23 09:04:17 CEST 2017 - jsl...@suse.cz
+
+- drm/nouveau/gpio: enable interrupts on cards with 32 gpio lines
+  (bnc#1045105).
+- commit d61c66b
+
+-------------------------------------------------------------------
+Thu Jun 22 22:46:00 CEST 2017 - je...@suse.com
+
+- reiserfs: don't preallocate blocks for extended attributes
+  (bsc#990682).
+- commit a4e55c0
+
+-------------------------------------------------------------------
+Thu Jun 22 21:01:50 CEST 2017 - je...@suse.com
+
+- reiserfs: Protect dquot_writeback_dquots() by s_umount semaphore
+  (bsc#1037795).
+- reiserfs: Make cancel_old_flush() reliable (bsc#1037795).
+- commit 5e3bb37
+
+-------------------------------------------------------------------
+Tue Jun 20 17:58:56 CEST 2017 - jjo...@suse.de
+
+- Update config files.
+- config.conf: Added s390x zfcpdump kernel
+- commit 9bfc6ab
+
+-------------------------------------------------------------------
+Tue Jun 20 14:19:08 CEST 2017 - je...@suse.com
+
+- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items
+  (bsc#1028286 bsc#1017461 bsc#1036171).
+- commit 7d41685
+
+-------------------------------------------------------------------
+Tue Jun 20 11:01:58 CEST 2017 - mma...@suse.com
+
+- Only set CONFIG_GCC_PLUGINS=y in kernel-syzkaller (boo#1043591)
+- commit fe00c55
+
+-------------------------------------------------------------------
+Tue Jun 20 10:56:46 CEST 2017 - mma...@suse.com
+
+- rpm/kernel-binary.spec.in: Only kernel-syzkaller needs gcc-devel
+  (boo#1043591).
+- commit d7ff041
+
+-------------------------------------------------------------------
@@ -7,0 +63,6 @@
+Thu Jun 15 18:21:55 CEST 2017 - mma...@suse.com
+
+- kabi.pl: Consider GPL vs. non-GPL exports (fate#322999)
+- commit 8bde754
+
+-------------------------------------------------------------------
@@ -1749 +1810 @@
-- commit 8519edc
+- commit 34c1867
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-syzkaller.changes: same change
kernel-vanilla.changes: same change
New Changes file:

--- /dev/null   2017-06-22 07:57:20.067658250 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-zfcpdump.changes       
2017-06-27 10:20:15.007863528 +0200
@@ -0,0 +1,45736 @@
+-------------------------------------------------------------------
+Sat Jun 24 09:54:41 CEST 2017 - jsl...@suse.cz
+
+- Linux 4.11.7 (bnc#1012628).
+- commit ddd09a5
+
+-------------------------------------------------------------------
+Fri Jun 23 09:04:17 CEST 2017 - jsl...@suse.cz
+
+- drm/nouveau/gpio: enable interrupts on cards with 32 gpio lines
+  (bnc#1045105).
+- commit d61c66b
+
+-------------------------------------------------------------------
+Thu Jun 22 22:46:00 CEST 2017 - je...@suse.com
+
+- reiserfs: don't preallocate blocks for extended attributes
+  (bsc#990682).
+- commit a4e55c0
+
+-------------------------------------------------------------------
+Thu Jun 22 21:01:50 CEST 2017 - je...@suse.com
+
+- reiserfs: Protect dquot_writeback_dquots() by s_umount semaphore
+  (bsc#1037795).
+- reiserfs: Make cancel_old_flush() reliable (bsc#1037795).
+- commit 5e3bb37
+
+-------------------------------------------------------------------
+Tue Jun 20 17:58:56 CEST 2017 - jjo...@suse.de
+
+- Update config files.
+- config.conf: Added s390x zfcpdump kernel
+- commit 9bfc6ab
+
+-------------------------------------------------------------------
+Tue Jun 20 14:19:08 CEST 2017 - je...@suse.com
+
+- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items
+  (bsc#1028286 bsc#1017461 bsc#1036171).
+- commit 7d41685
+
+-------------------------------------------------------------------
+Tue Jun 20 11:01:58 CEST 2017 - mma...@suse.com
+
+- Only set CONFIG_GCC_PLUGINS=y in kernel-syzkaller (boo#1043591)
+- commit fe00c55
+
+-------------------------------------------------------------------
+Tue Jun 20 10:56:46 CEST 2017 - mma...@suse.com
+
+- rpm/kernel-binary.spec.in: Only kernel-syzkaller needs gcc-devel
+  (boo#1043591).
+- commit d7ff041
+
+-------------------------------------------------------------------
+Sat Jun 17 08:45:51 CEST 2017 - jsl...@suse.cz
+
+- Linux 4.11.6 (bnc#1012628).
+- commit e566a4a
+
+-------------------------------------------------------------------
+Thu Jun 15 18:21:55 CEST 2017 - mma...@suse.com
+
+- kabi.pl: Consider GPL vs. non-GPL exports (fate#322999)
+- commit 8bde754
+
+-------------------------------------------------------------------
+Wed Jun 14 16:24:30 CEST 2017 - jsl...@suse.cz
+
+- Linux 4.11.5 (CVE-2017-1000380 bnc#1012628 bsc#1040041
+  bsc#1044125 CVE-2017-7346 bsc#1031796).
+- Delete
+  patches.fixes/ALSA-timer-Fix-missing-queue-indices-reset-at-SNDRV_.
+- Delete patches.fixes/ALSA-timer-Fix-race-between-read-and-ioctl.
+- Delete
+  patches.fixes/drm-vmwgfx-limit-the-number-of-mip-levels-in-vmw_gb_.patch.
+- Delete
+  patches.fixes/ptrace-Properly-initialize-ptracer_cred-on-fork.
+- commit 8ffa6bb
+
+-------------------------------------------------------------------
+Tue Jun 13 17:59:49 CEST 2017 - ti...@suse.de
+
+- ALSA: timer: Fix missing queue indices reset at
+  SNDRV_TIMER_IOCTL_SELECT (CVE-2017-1000380,bsc#1044125).
+- ALSA: timer: Fix race between read and ioctl
+  (CVE-2017-1000380,bsc#1044125).
+- commit 94096d3
+
+-------------------------------------------------------------------
+Tue Jun 13 15:51:25 CEST 2017 - mma...@suse.com
+
+- rpm/kernel-module-subpackage: Generate proper supplements in the template
+  ... instead of relying on find-provides.ksyms to do it (bsc#981083).
+- commit b1fe840
+
+-------------------------------------------------------------------
+Mon Jun 12 16:30:47 CEST 2017 - mma...@suse.com
+
+- rpm/kernel-source.spec.in: Do not list deleted depdendency helpers
+  (bsc#981083).
+- commit 9306efe
+
+-------------------------------------------------------------------
+Fri Jun  9 17:20:15 CEST 2017 - mma...@suse.com
+
+- Define dependencies of in-kernel KMPs statically
+  This allows us to use rpm's internal dependency generator (bsc#981083).
+- commit 88d6128
+
+-------------------------------------------------------------------
+Fri Jun  9 17:17:04 CEST 2017 - mma...@suse.com
+
+- rpm/find-provides: Delete, as /boot/vmlinux-* is no longer in -devel
+- commit 4df55cc
+
+-------------------------------------------------------------------
+Fri Jun  9 17:16:22 CEST 2017 - mma...@suse.com
+
+- rpm/package-descriptions: Import SLE12-SP3 KMP descriptions
+- commit ff51a7c
+
+-------------------------------------------------------------------
+Wed Jun  7 17:14:28 CEST 2017 - jsl...@suse.cz
+
+- Linux 4.11.4 (CVE-2017-8890 CVE-2017-9074 CVE-2017-9075
+  CVE-2017-9076 CVE-2017-9077 CVE-2017-9211 CVE-2017-9242
+  bnc#1012628 bsc#1038544 bsc#1039882 bsc#1039883 bsc#1039885
+  bsc#1040069 bsc#1040389 bsc#1041431).
+- Delete
+  patches.fixes/crypto-skcipher-Add-missing-API-setkey-checks.
+- Delete
+  patches.fixes/dccp-tcp-do-not-inherit-mc_list-from-parent.patch.
+- Delete
+  patches.fixes/ipv6-Check-ip6_find_1stfragopt-return-value-properly.patch.
+- Delete
+  patches.fixes/ipv6-Prevent-overrun-when-parsing-v6-header-options.patch.
+- Delete
+  patches.fixes/ipv6-dccp-do-not-inherit-ipv6_mc_list-from-parent.patch.
+- Delete
+  patches.fixes/ipv6-fix-out-of-bound-writes-in-__ip6_append_data.patch.
+- Delete
+  patches.fixes/sctp-do-not-inherit-ipv6_-mc-ac-fl-_list-from-parent.patch.
+- commit cba98ee
+
+-------------------------------------------------------------------
+Tue Jun  6 09:28:09 CEST 2017 - mkube...@suse.cz
+
+- series.conf: better section label (networking core)
+- commit 3a35823
+
+-------------------------------------------------------------------
+Tue Jun  6 09:24:50 CEST 2017 - mkube...@suse.cz
+
+- ipv6: fix out of bound writes in __ip6_append_data()
+  (CVE-2017-9242 bsc#1041431).
+- commit 26cd5c8
+
+-------------------------------------------------------------------
+Mon Jun  5 22:18:27 CEST 2017 - pjakobs...@suse.de
+
+- drm/vmwgfx: limit the number of mip levels in
+  vmw_gb_surface_define_ioctl() (CVE-2017-7346 bsc#1031796).
+- commit dfa88a5
+
+-------------------------------------------------------------------
+Mon Jun  5 14:54:23 CEST 2017 - msucha...@suse.de
+
+- rpm/kernel-binary.spec: remove superfluous flags
+  This should make build logs more readable and people adding more flags
+  should have easier time finding a place to add them in the spec file.
+- commit 13e40fa
+
+-------------------------------------------------------------------
+Mon Jun  5 13:54:42 CEST 2017 - jsl...@suse.cz
+
+- Update
+  patches.fixes/0001-SUNRPC-Refactor-svc_set_num_threads.patch
+  (bsc#1039674 CVE-2017-9059).
+- Update
+  patches.fixes/0002-NFSv4-Fix-callback-server-shutdown.patch
+  (bsc#1039674 CVE-2017-9059).
+  Fix References tags.
+- commit bf7afe3
+
+-------------------------------------------------------------------
+Mon Jun  5 09:17:02 CEST 2017 - msucha...@suse.de
+
+- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
+- commit 6171b7a
+
+-------------------------------------------------------------------
+Fri Jun  2 11:40:55 CEST 2017 - mma...@suse.com
+
+- rpm/kernel-source.spec.in: Drop patches.{trace,xen}.tar.bz2
+  These are empty in current branches.
++++ 45539 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-zfcpdump.changes

New:
----
  kernel-zfcpdump.changes
  kernel-zfcpdump.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.110294353 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.114293789 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb})
 
 Name:           dtb-aarch64
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.174285310 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.178284744 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif
@@ -68,8 +68,12 @@
 BuildRequires:  bc
 BuildRequires:  coreutils
 BuildRequires:  fdupes
+# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser
+# does not expand %%(...)
+%if "%build_flavor" == "syzkaller"
 # Needed by scripts/gcc-plugin.sh
 BuildRequires:  gcc-c++ gcc-devel
+%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  hmaccalc
 %endif

kernel-debug.spec: same change
kernel-default.spec: same change
++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.238276266 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.242275700 +0200
@@ -16,7 +16,7 @@
 #
 
 
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -42,9 +42,9 @@
 Summary:        Kernel Documentation (man pages)
 License:        GPL-2.0
 Group:          Documentation/Man
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif

++++++ kernel-lpae.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.258273439 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.262272873 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel for LPAE enabled systems
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif
@@ -68,8 +68,12 @@
 BuildRequires:  bc
 BuildRequires:  coreutils
 BuildRequires:  fdupes
+# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser
+# does not expand %%(...)
+%if "%build_flavor" == "syzkaller"
 # Needed by scripts/gcc-plugin.sh
 BuildRequires:  gcc-c++ gcc-devel
+%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  hmaccalc
 %endif

++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.282270048 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.282270048 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -57,9 +57,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0
 Group:          SLES
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.302267221 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.302267221 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0
 Group:          SLES
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.322264394 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.322264394 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif
@@ -68,8 +68,12 @@
 BuildRequires:  bc
 BuildRequires:  coreutils
 BuildRequires:  fdupes
+# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser
+# does not expand %%(...)
+%if "%build_flavor" == "syzkaller"
 # Needed by scripts/gcc-plugin.sh
 BuildRequires:  gcc-c++ gcc-devel
+%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  hmaccalc
 %endif

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.342261568 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.342261568 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -30,9 +30,9 @@
 Summary:        The Linux Kernel Sources
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.366258177 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.370257611 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.11.6
+Version:        4.11.7
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif
@@ -50,6 +50,9 @@
 %ifarch %ix86
 Requires:       kernel-pae-devel = %version-%source_rel
 %endif
+%ifarch s390x
+Requires:       kernel-zfcpdump-devel = %version-%source_rel
+%endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
 Provides:       multiversion(kernel)

++++++ kernel-syzkaller.spec ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.390254785 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.390254785 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.11
-%define patchversion 4.11.6
+%define patchversion 4.11.7
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel used for fuzzing by syzkaller
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.11.6
+Version:        4.11.7
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ge566a4a
+Release:        <RELEASE>.gddd09a5
 %else
 Release:        0
 %endif
@@ -68,8 +68,12 @@
 BuildRequires:  bc
 BuildRequires:  coreutils
 BuildRequires:  fdupes
+# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser
+# does not expand %%(...)
+%if "%build_flavor" == "syzkaller"
 # Needed by scripts/gcc-plugin.sh
 BuildRequires:  gcc-c++ gcc-devel
+%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  hmaccalc
 %endif

kernel-vanilla.spec: same change
++++++ kernel-zfcpdump.spec ++++++
++++ 1136 lines (skipped)

++++++ _constraints ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.530235001 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.530235001 +0200
@@ -9,6 +9,7 @@
 <package>kernel-pae</package>
 <package>kernel-syzkaller</package>
 <package>kernel-vanilla</package>
+<package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
       <disk>
@@ -56,6 +57,7 @@
 <package>kernel-pae</package>
 <package>kernel-syzkaller</package>
 <package>kernel-vanilla</package>
+<package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
       <disk>
@@ -76,6 +78,7 @@
 <package>kernel-pae</package>
 <package>kernel-syzkaller</package>
 <package>kernel-vanilla</package>
+<package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
       <processors>8</processors>
@@ -95,6 +98,7 @@
 <package>kernel-pae</package>
 <package>kernel-syzkaller</package>
 <package>kernel-vanilla</package>
+<package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
       <processors>4</processors>

++++++ config.conf ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.602224826 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.606224261 +0200
@@ -38,3 +38,4 @@
 
 +s390x         s390x/default
 +s390x         s390x/vanilla
++s390x         s390x/zfcpdump

++++++ config.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/default new/config/arm64/default
--- old/config/arm64/default    2017-05-30 18:47:26.000000000 +0200
+++ new/config/arm64/default    2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 4.11.0 Kernel Configuration
+# Linux/arm64 4.11.6 Kernel Configuration
 #
 CONFIG_ARM64=y
 CONFIG_64BIT=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default
--- old/config/armv6hl/default  2017-05-30 18:47:26.000000000 +0200
+++ new/config/armv6hl/default  2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 4.11.0 Kernel Configuration
+# Linux/arm 4.11.6 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_ARM_HAS_SG_CHAIN=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default
--- old/config/armv7hl/default  2017-05-30 18:47:26.000000000 +0200
+++ new/config/armv7hl/default  2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 4.11.0 Kernel Configuration
+# Linux/arm 4.11.6 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_ARM_HAS_SG_CHAIN=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/lpae new/config/armv7hl/lpae
--- old/config/armv7hl/lpae     2017-05-30 18:47:26.000000000 +0200
+++ new/config/armv7hl/lpae     2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 4.11.0 Kernel Configuration
+# Linux/arm 4.11.6 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_ARM_HAS_SG_CHAIN=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/i386/pae new/config/i386/pae
--- old/config/i386/pae 2017-05-30 18:47:26.000000000 +0200
+++ new/config/i386/pae 2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/i386 4.11.0 Kernel Configuration
+# Linux/i386 4.11.6 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -284,10 +284,7 @@
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGINS is not set
 CONFIG_HAVE_CC_STACKPROTECTOR=y
 CONFIG_CC_STACKPROTECTOR=y
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default
--- old/config/ppc64/default    2017-05-30 18:47:26.000000000 +0200
+++ new/config/ppc64/default    2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 4.11.0 Kernel Configuration
+# Linux/powerpc 4.11.6 Kernel Configuration
 #
 CONFIG_PPC64=y
 
@@ -296,10 +296,7 @@
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGINS is not set
 # CONFIG_CC_STACKPROTECTOR is not set
 CONFIG_HAVE_CONTEXT_TRACKING=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default
--- old/config/ppc64le/default  2017-05-30 18:47:26.000000000 +0200
+++ new/config/ppc64le/default  2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 4.11.0 Kernel Configuration
+# Linux/powerpc 4.11.6 Kernel Configuration
 #
 CONFIG_PPC64=y
 
@@ -288,10 +288,7 @@
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGINS is not set
 # CONFIG_CC_STACKPROTECTOR is not set
 CONFIG_HAVE_CONTEXT_TRACKING=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/default new/config/s390x/default
--- old/config/s390x/default    2017-05-30 18:47:26.000000000 +0200
+++ new/config/s390x/default    2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 4.11.0 Kernel Configuration
+# Linux/s390 4.11.6 Kernel Configuration
 #
 CONFIG_MMU=y
 CONFIG_ZONE_DMA=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/zfcpdump new/config/s390x/zfcpdump
--- old/config/s390x/zfcpdump   1970-01-01 01:00:00.000000000 +0100
+++ new/config/s390x/zfcpdump   2017-06-20 17:58:56.000000000 +0200
@@ -0,0 +1,1318 @@
+#
+# Automatically generated file; DO NOT EDIT.
+# Linux/s390 4.11.6 Kernel Configuration
+#
+CONFIG_MMU=y
+CONFIG_ZONE_DMA=y
+CONFIG_CPU_BIG_ENDIAN=y
+CONFIG_LOCKDEP_SUPPORT=y
+CONFIG_STACKTRACE_SUPPORT=y
+CONFIG_RWSEM_XCHGADD_ALGORITHM=y
+# CONFIG_ARCH_HAS_ILOG2_U32 is not set
+# CONFIG_ARCH_HAS_ILOG2_U64 is not set
+CONFIG_GENERIC_HWEIGHT=y
+CONFIG_GENERIC_BUG=y
+CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
+CONFIG_ARCH_DMA_ADDR_T_64BIT=y
+CONFIG_PGSTE=y
+CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_KEXEC=y
+CONFIG_AUDIT_ARCH=y
+CONFIG_NO_IOPORT_MAP=y
+# CONFIG_PCI_QUIRKS is not set
+CONFIG_ARCH_SUPPORTS_UPROBES=y
+CONFIG_S390=y
+CONFIG_SCHED_OMIT_FRAME_POINTER=y
+CONFIG_PGTABLE_LEVELS=4
+CONFIG_SUSE_KERNEL=y
+# CONFIG_SUSE_KERNEL_SUPPORTED is not set
+CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
+CONFIG_IRQ_WORK=y
+CONFIG_BUILDTIME_EXTABLE_SORT=y
+CONFIG_THREAD_INFO_IN_TASK=y
+
+#
+# General setup
+#
+CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_CROSS_COMPILE=""
+# CONFIG_COMPILE_TEST is not set
+CONFIG_LOCALVERSION="-zfcpdump"
+# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_HAVE_KERNEL_GZIP=y
+CONFIG_HAVE_KERNEL_BZIP2=y
+CONFIG_HAVE_KERNEL_LZMA=y
+CONFIG_HAVE_KERNEL_XZ=y
+CONFIG_HAVE_KERNEL_LZO=y
+CONFIG_HAVE_KERNEL_LZ4=y
+CONFIG_KERNEL_GZIP=y
+# CONFIG_KERNEL_BZIP2 is not set
+# CONFIG_KERNEL_LZMA is not set
+# CONFIG_KERNEL_XZ is not set
+# CONFIG_KERNEL_LZO is not set
+# CONFIG_KERNEL_LZ4 is not set
+CONFIG_DEFAULT_HOSTNAME="(none)"
+CONFIG_SWAP=y
+# CONFIG_SYSVIPC is not set
+# CONFIG_POSIX_MQUEUE is not set
+# CONFIG_CROSS_MEMORY_ATTACH is not set
+CONFIG_FHANDLE=y
+# CONFIG_USELIB is not set
+# CONFIG_AUDIT is not set
+CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+
+#
+# IRQ subsystem
+#
+CONFIG_SPARSE_IRQ=y
+CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+
+#
+# Timers subsystem
+#
+CONFIG_HZ_PERIODIC=y
+# CONFIG_NO_HZ_IDLE is not set
+# CONFIG_NO_HZ is not set
+# CONFIG_HIGH_RES_TIMERS is not set
+
+#
+# CPU/Task time and stats accounting
+#
+CONFIG_VIRT_CPU_ACCOUNTING=y
+CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+# CONFIG_BSD_PROCESS_ACCT is not set
+# CONFIG_TASKSTATS is not set
+
+#
+# RCU Subsystem
+#
+CONFIG_TREE_RCU=y
+# CONFIG_RCU_EXPERT is not set
+CONFIG_SRCU=y
+# CONFIG_TASKS_RCU is not set
+CONFIG_RCU_STALL_COMMON=y
+# CONFIG_TREE_RCU_TRACE is not set
+# CONFIG_BUILD_BIN2C is not set
+# CONFIG_IKCONFIG is not set
+CONFIG_LOG_BUF_SHIFT=17
+CONFIG_LOG_CPU_MAX_BUF_SHIFT=15
+CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
+CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
+# CONFIG_CGROUPS is not set
+# CONFIG_CHECKPOINT_RESTORE is not set
+CONFIG_NAMESPACES=y
+# CONFIG_UTS_NS is not set
+# CONFIG_USER_NS is not set
+# CONFIG_PID_NS is not set
+# CONFIG_NET_NS is not set
+# CONFIG_SCHED_AUTOGROUP is not set
+# CONFIG_SYSFS_DEPRECATED is not set
+# CONFIG_RELAY is not set
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_INITRAMFS_SOURCE=""
+CONFIG_RD_GZIP=y
+CONFIG_RD_BZIP2=y
+CONFIG_RD_LZMA=y
+CONFIG_RD_XZ=y
+CONFIG_RD_LZO=y
+CONFIG_RD_LZ4=y
+CONFIG_INITRAMFS_COMPRESSION=".gz"
+# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
+CONFIG_CC_OPTIMIZE_FOR_SIZE=y
+CONFIG_SYSCTL=y
+CONFIG_ANON_INODES=y
+CONFIG_SYSCTL_EXCEPTION_TRACE=y
+CONFIG_BPF=y
+# CONFIG_EXPERT is not set
+CONFIG_MULTIUSER=y
+# CONFIG_SGETMASK_SYSCALL is not set
+CONFIG_SYSFS_SYSCALL=y
+# CONFIG_SYSCTL_SYSCALL is not set
+CONFIG_POSIX_TIMERS=y
+CONFIG_KALLSYMS=y
+# CONFIG_KALLSYMS_ALL is not set
+# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
+CONFIG_KALLSYMS_BASE_RELATIVE=y
+CONFIG_PRINTK=y
+CONFIG_PRINTK_NMI=y
+CONFIG_BUG=y
+CONFIG_ELF_CORE=y
+CONFIG_BASE_FULL=y
+CONFIG_FUTEX=y
+CONFIG_HAVE_FUTEX_CMPXCHG=y
+CONFIG_EPOLL=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EVENTFD=y
+# CONFIG_BPF_SYSCALL is not set
+CONFIG_SHMEM=y
+CONFIG_AIO=y
+CONFIG_ADVISE_SYSCALLS=y
+# CONFIG_USERFAULTFD is not set
+CONFIG_MEMBARRIER=y
+# CONFIG_EMBEDDED is not set
+CONFIG_HAVE_PERF_EVENTS=y
+# CONFIG_PC104 is not set
+
+#
+# Kernel Performance Events And Counters
+#
+# CONFIG_PERF_EVENTS is not set
+CONFIG_VM_EVENT_COUNTERS=y
+CONFIG_SLUB_DEBUG=y
+# CONFIG_COMPAT_BRK is not set
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLAB_FREELIST_RANDOM is not set
+CONFIG_SLUB_CPU_PARTIAL=y
+# CONFIG_SYSTEM_DATA_VERIFICATION is not set
+# CONFIG_PROFILING is not set
+CONFIG_KEXEC_CORE=y
+CONFIG_HAVE_OPROFILE=y
+# CONFIG_JUMP_LABEL is not set
+# CONFIG_UPROBES is not set
+# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
+CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_ARCH_USE_BUILTIN_BSWAP=y
+CONFIG_HAVE_KPROBES=y
+CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_NMI=y
+CONFIG_HAVE_ARCH_TRACEHOOK=y
+CONFIG_HAVE_DMA_CONTIGUOUS=y
+CONFIG_GENERIC_SMP_IDLE_THREAD=y
+CONFIG_ARCH_HAS_SET_MEMORY=y
+CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
+CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
+CONFIG_HAVE_DMA_API_DEBUG=y
+CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
+CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
+CONFIG_HAVE_CMPXCHG_LOCAL=y
+CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
+CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
+CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
+CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+# CONFIG_CC_STACKPROTECTOR is not set
+CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
+CONFIG_ARCH_HAS_SCALED_CPUTIME=y
+CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_HAVE_ARCH_SOFT_DIRTY=y
+CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
+CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
+CONFIG_HAVE_EXIT_THREAD=y
+CONFIG_HAVE_COPY_THREAD_TLS=y
+# CONFIG_HAVE_ARCH_HASH is not set
+# CONFIG_ISA_BUS_API is not set
+CONFIG_CLONE_BACKWARDS2=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_OLD_SIGACTION=y
+CONFIG_COMPAT_OLD_SIGACTION=y
+CONFIG_CPU_NO_EFFICIENT_FFS=y
+# CONFIG_HAVE_ARCH_VMAP_STACK is not set
+# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
+# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
+CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
+CONFIG_STRICT_KERNEL_RWX=y
+CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
+
+#
+# GCOV-based kernel profiling
+#
+# CONFIG_GCOV_KERNEL is not set
+CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
+# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
+CONFIG_SLABINFO=y
+CONFIG_RT_MUTEXES=y
+CONFIG_BASE_SMALL=0
+# CONFIG_MODULES is not set
+CONFIG_BLOCK=y
+CONFIG_BLK_SCSI_REQUEST=y
+CONFIG_BLK_DEV_BSG=y
+CONFIG_BLK_DEV_BSGLIB=y
+# CONFIG_BLK_DEV_INTEGRITY is not set
+# CONFIG_BLK_DEV_ZONED is not set
+# CONFIG_BLK_CMDLINE_PARSER is not set
+# CONFIG_BLK_WBT is not set
+CONFIG_BLK_DEBUG_FS=y
+# CONFIG_BLK_SED_OPAL is not set
+
+#
+# Partition Types
+#
+# CONFIG_PARTITION_ADVANCED is not set
+CONFIG_MSDOS_PARTITION=y
+CONFIG_EFI_PARTITION=y
+CONFIG_BLOCK_COMPAT=y
+CONFIG_BLK_MQ_VIRTIO=y
+
+#
+# IO Schedulers
+#
+CONFIG_IOSCHED_NOOP=y
+CONFIG_IOSCHED_DEADLINE=y
+# CONFIG_IOSCHED_CFQ is not set
+# CONFIG_DEFAULT_DEADLINE is not set
+CONFIG_DEFAULT_NOOP=y
+CONFIG_DEFAULT_IOSCHED="noop"
+CONFIG_MQ_IOSCHED_DEADLINE=y
+CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y
+CONFIG_ARCH_INLINE_SPIN_TRYLOCK_BH=y
+CONFIG_ARCH_INLINE_SPIN_LOCK=y
+CONFIG_ARCH_INLINE_SPIN_LOCK_BH=y
+CONFIG_ARCH_INLINE_SPIN_LOCK_IRQ=y
+CONFIG_ARCH_INLINE_SPIN_LOCK_IRQSAVE=y
+CONFIG_ARCH_INLINE_SPIN_UNLOCK=y
+CONFIG_ARCH_INLINE_SPIN_UNLOCK_BH=y
+CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQ=y
+CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQRESTORE=y
+CONFIG_ARCH_INLINE_READ_TRYLOCK=y
+CONFIG_ARCH_INLINE_READ_LOCK=y
+CONFIG_ARCH_INLINE_READ_LOCK_BH=y
+CONFIG_ARCH_INLINE_READ_LOCK_IRQ=y
+CONFIG_ARCH_INLINE_READ_LOCK_IRQSAVE=y
+CONFIG_ARCH_INLINE_READ_UNLOCK=y
+CONFIG_ARCH_INLINE_READ_UNLOCK_BH=y
+CONFIG_ARCH_INLINE_READ_UNLOCK_IRQ=y
+CONFIG_ARCH_INLINE_READ_UNLOCK_IRQRESTORE=y
+CONFIG_ARCH_INLINE_WRITE_TRYLOCK=y
+CONFIG_ARCH_INLINE_WRITE_LOCK=y
+CONFIG_ARCH_INLINE_WRITE_LOCK_BH=y
+CONFIG_ARCH_INLINE_WRITE_LOCK_IRQ=y
+CONFIG_ARCH_INLINE_WRITE_LOCK_IRQSAVE=y
+CONFIG_ARCH_INLINE_WRITE_UNLOCK=y
+CONFIG_ARCH_INLINE_WRITE_UNLOCK_BH=y
+CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQ=y
+CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE=y
+CONFIG_INLINE_SPIN_TRYLOCK=y
+CONFIG_INLINE_SPIN_TRYLOCK_BH=y
+CONFIG_INLINE_SPIN_LOCK=y
+CONFIG_INLINE_SPIN_LOCK_BH=y
+CONFIG_INLINE_SPIN_LOCK_IRQ=y
+CONFIG_INLINE_SPIN_LOCK_IRQSAVE=y
+CONFIG_INLINE_SPIN_UNLOCK_BH=y
+CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
+CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE=y
+CONFIG_INLINE_READ_TRYLOCK=y
+CONFIG_INLINE_READ_LOCK=y
+CONFIG_INLINE_READ_LOCK_BH=y
+CONFIG_INLINE_READ_LOCK_IRQ=y
+CONFIG_INLINE_READ_LOCK_IRQSAVE=y
+CONFIG_INLINE_READ_UNLOCK=y
+CONFIG_INLINE_READ_UNLOCK_BH=y
+CONFIG_INLINE_READ_UNLOCK_IRQ=y
+CONFIG_INLINE_READ_UNLOCK_IRQRESTORE=y
+CONFIG_INLINE_WRITE_TRYLOCK=y
+CONFIG_INLINE_WRITE_LOCK=y
+CONFIG_INLINE_WRITE_LOCK_BH=y
+CONFIG_INLINE_WRITE_LOCK_IRQ=y
+CONFIG_INLINE_WRITE_LOCK_IRQSAVE=y
+CONFIG_INLINE_WRITE_UNLOCK=y
+CONFIG_INLINE_WRITE_UNLOCK_BH=y
+CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
+CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE=y
+CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
+CONFIG_MUTEX_SPIN_ON_OWNER=y
+CONFIG_RWSEM_SPIN_ON_OWNER=y
+CONFIG_LOCK_SPIN_ON_OWNER=y
+# CONFIG_FREEZER is not set
+CONFIG_HAVE_LIVEPATCH=y
+
+#
+# Processor type and features
+#
+CONFIG_HAVE_MARCH_Z900_FEATURES=y
+# CONFIG_HAVE_MARCH_Z990_FEATURES is not set
+# CONFIG_HAVE_MARCH_Z9_109_FEATURES is not set
+# CONFIG_HAVE_MARCH_Z10_FEATURES is not set
+# CONFIG_HAVE_MARCH_Z196_FEATURES is not set
+# CONFIG_HAVE_MARCH_ZEC12_FEATURES is not set
+# CONFIG_HAVE_MARCH_Z13_FEATURES is not set
+CONFIG_MARCH_Z900=y
+# CONFIG_MARCH_Z990 is not set
+# CONFIG_MARCH_Z9_109 is not set
+# CONFIG_MARCH_Z10 is not set
+# CONFIG_MARCH_Z196 is not set
+# CONFIG_MARCH_ZEC12 is not set
+# CONFIG_MARCH_Z13 is not set
+CONFIG_MARCH_Z900_TUNE=y
+# CONFIG_MARCH_Z990_TUNE is not set
+# CONFIG_MARCH_Z9_109_TUNE is not set
+# CONFIG_MARCH_Z10_TUNE is not set
+# CONFIG_MARCH_Z196_TUNE is not set
+# CONFIG_MARCH_ZEC12_TUNE is not set
+# CONFIG_MARCH_Z13_TUNE is not set
+CONFIG_TUNE_DEFAULT=y
+# CONFIG_TUNE_Z900 is not set
+# CONFIG_TUNE_Z990 is not set
+# CONFIG_TUNE_Z9_109 is not set
+# CONFIG_TUNE_Z10 is not set
+# CONFIG_TUNE_Z196 is not set
+# CONFIG_TUNE_ZEC12 is not set
+# CONFIG_TUNE_Z13 is not set
+CONFIG_64BIT=y
+CONFIG_COMPAT=y
+CONFIG_SMP=y
+CONFIG_NR_CPUS=64
+CONFIG_HOTPLUG_CPU=y
+# CONFIG_NODES_SPAN_OTHER_NODES is not set
+# CONFIG_NUMA is not set
+CONFIG_SCHED_SMT=y
+CONFIG_SCHED_MC=y
+CONFIG_SCHED_BOOK=y
+CONFIG_SCHED_DRAWER=y
+CONFIG_SCHED_TOPOLOGY=y
+CONFIG_PREEMPT_NONE=y
+# CONFIG_PREEMPT_VOLUNTARY is not set
+# CONFIG_PREEMPT is not set
+# CONFIG_HZ_100 is not set
+CONFIG_HZ_250=y
+# CONFIG_HZ_300 is not set
+# CONFIG_HZ_1000 is not set
+CONFIG_HZ=250
+# CONFIG_SCHED_HRTICK is not set
+
+#
+# Memory setup
+#
+CONFIG_ARCH_SPARSEMEM_ENABLE=y
+CONFIG_ARCH_SPARSEMEM_DEFAULT=y
+CONFIG_ARCH_SELECT_MEMORY_MODEL=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
+CONFIG_FORCE_MAX_ZONEORDER=9
+CONFIG_SELECT_MEMORY_MODEL=y
+CONFIG_SPARSEMEM_MANUAL=y
+CONFIG_SPARSEMEM=y
+CONFIG_HAVE_MEMORY_PRESENT=y
+CONFIG_SPARSEMEM_EXTREME=y
+CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
+CONFIG_SPARSEMEM_VMEMMAP=y
+CONFIG_HAVE_MEMBLOCK=y
+CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
+CONFIG_HAVE_MEMBLOCK_PHYS_MAP=y
+CONFIG_NO_BOOTMEM=y
+# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
+# CONFIG_MEMORY_HOTPLUG is not set
+CONFIG_SPLIT_PTLOCK_CPUS=4
+# CONFIG_COMPACTION is not set
+# CONFIG_MIGRATION is not set
+CONFIG_PHYS_ADDR_T_64BIT=y
+# CONFIG_BOUNCE is not set
+CONFIG_VIRT_TO_BUS=y
+# CONFIG_KSM is not set
+CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
+# CONFIG_TRANSPARENT_HUGEPAGE is not set
+# CONFIG_CLEANCACHE is not set
+# CONFIG_FRONTSWAP is not set
+# CONFIG_CMA is not set
+# CONFIG_ZPOOL is not set
+# CONFIG_ZBUD is not set
+# CONFIG_ZSMALLOC is not set
+# CONFIG_IDLE_PAGE_TRACKING is not set
+# CONFIG_PACK_STACK is not set
+# CONFIG_CHECK_STACK is not set
+# CONFIG_WARN_DYNAMIC_STACK is not set
+
+#
+# I/O subsystem
+#
+CONFIG_QDIO=y
+# CONFIG_PCI is not set
+# CONFIG_PCI_DOMAINS is not set
+# CONFIG_HAS_IOMEM is not set
+# CONFIG_IOMMU_HELPER is not set
+# CONFIG_NEED_SG_DMA_LENGTH is not set
+# CONFIG_NEED_DMA_MAP_STATE is not set
+CONFIG_CHSC_SCH=y
+CONFIG_SCM_BUS=y
+CONFIG_EADM_SCH=y
+
+#
+# Dump support
+#
+CONFIG_CRASH_DUMP=y
+
+#
+# Executable file formats / Emulations
+#
+CONFIG_BINFMT_ELF=y
+CONFIG_COMPAT_BINFMT_ELF=y
+CONFIG_ELFCORE=y
+CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
+# CONFIG_BINFMT_SCRIPT is not set
+# CONFIG_HAVE_AOUT is not set
+# CONFIG_BINFMT_MISC is not set
+CONFIG_COREDUMP=y
+# CONFIG_SECCOMP is not set
+
+#
+# Power Management
+#
+CONFIG_ARCH_HIBERNATION_POSSIBLE=y
+# CONFIG_HIBERNATION is not set
+# CONFIG_PM is not set
+CONFIG_NET=y
+
+#
+# Networking options
+#
+# CONFIG_PACKET is not set
+# CONFIG_UNIX is not set
+# CONFIG_NET_KEY is not set
+CONFIG_IUCV=y
+CONFIG_AFIUCV=y
+# CONFIG_INET is not set
+# CONFIG_NETWORK_SECMARK is not set
+# CONFIG_NET_PTP_CLASSIFY is not set
+# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
+# CONFIG_NETFILTER is not set
+# CONFIG_ATM is not set
+# CONFIG_BRIDGE is not set
+# CONFIG_VLAN_8021Q is not set
+# CONFIG_DECNET is not set
+# CONFIG_LLC2 is not set
+# CONFIG_IPX is not set
+# CONFIG_ATALK is not set
+# CONFIG_X25 is not set
+# CONFIG_LAPB is not set
+# CONFIG_PHONET is not set
+# CONFIG_IEEE802154 is not set
+# CONFIG_NET_SCHED is not set
+# CONFIG_DCB is not set
+# CONFIG_BATMAN_ADV is not set
+# CONFIG_VSOCKETS is not set
+# CONFIG_NETLINK_DIAG is not set
+# CONFIG_MPLS is not set
+# CONFIG_HSR is not set
+CONFIG_RPS=y
+CONFIG_RFS_ACCEL=y
+CONFIG_XPS=y
+CONFIG_NET_RX_BUSY_POLL=y
+CONFIG_BQL=y
+CONFIG_NET_FLOW_LIMIT=y
+
+#
+# Network testing
+#
+# CONFIG_CAN is not set
+# CONFIG_STREAM_PARSER is not set
+# CONFIG_WIMAX is not set
+# CONFIG_RFKILL is not set
+# CONFIG_NET_9P is not set
+# CONFIG_CAIF is not set
+# CONFIG_NFC is not set
+# CONFIG_PSAMPLE is not set
+# CONFIG_NET_IFE is not set
+# CONFIG_LWTUNNEL is not set
+# CONFIG_DST_CACHE is not set
+# CONFIG_GRO_CELLS is not set
+# CONFIG_NET_DEVLINK is not set
+CONFIG_MAY_USE_DEVLINK=y
+# CONFIG_PCMCIA is not set
+CONFIG_CCW=y
+
+#
+# Device Drivers
+#
+
+#
+# Generic Driver Options
+#
+CONFIG_UEVENT_HELPER=y
+CONFIG_UEVENT_HELPER_PATH=""
+# CONFIG_DEVTMPFS is not set
+# CONFIG_STANDALONE is not set
+# CONFIG_PREVENT_FIRMWARE_BUILD is not set
+CONFIG_FW_LOADER=y
+# CONFIG_FIRMWARE_IN_KERNEL is not set
+CONFIG_EXTRA_FIRMWARE=""
+# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
+CONFIG_ALLOW_DEV_COREDUMP=y
+# CONFIG_DEBUG_DRIVER is not set
+# CONFIG_DEBUG_DEVRES is not set
+# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
+# CONFIG_SYS_HYPERVISOR is not set
+# CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_AUTOPROBE=y
+# CONFIG_DMA_SHARED_BUFFER is not set
+
+#
+# Bus devices
+#
+# CONFIG_CONNECTOR is not set
+# CONFIG_OF is not set
+# CONFIG_BLK_DEV is not set
+# CONFIG_NVME_FC is not set
+
+#
+# Misc devices
+#
+# CONFIG_SENSORS_LIS3LV02D is not set
+# CONFIG_DUMMY_IRQ is not set
+# CONFIG_ENCLOSURE_SERVICES is not set
+# CONFIG_C2PORT is not set
+
+#
+# EEPROM support
+#
+# CONFIG_EEPROM_93CX6 is not set
+
+#
+# Texas Instruments shared transport line discipline
+#
+
+#
+# Altera FPGA firmware download module
+#
+
+#
+# Intel MIC Bus Driver
+#
+
+#
+# SCIF Bus Driver
+#
+
+#
+# VOP Bus Driver
+#
+
+#
+# Intel MIC Host Driver
+#
+
+#
+# Intel MIC Card Driver
+#
+
+#
+# SCIF Driver
+#
+
+#
+# Intel MIC Coprocessor State Management (COSM) Drivers
+#
+
+#
+# VOP Driver
+#
+# CONFIG_ECHO is not set
+# CONFIG_CXL_BASE is not set
+# CONFIG_CXL_AFU_DRIVER_OPS is not set
+
+#
+# SCSI device support
+#
+CONFIG_SCSI_MOD=y
+# CONFIG_RAID_ATTRS is not set
+CONFIG_SCSI=y
+CONFIG_SCSI_DMA=y
+CONFIG_SCSI_NETLINK=y
+# CONFIG_SCSI_MQ_DEFAULT is not set
+CONFIG_SCSI_PROC_FS=y
+
+#
+# SCSI support type (disk, tape, CD-ROM)
+#
+CONFIG_BLK_DEV_SD=y
+# CONFIG_CHR_DEV_ST is not set
+# CONFIG_CHR_DEV_OSST is not set
+# CONFIG_BLK_DEV_SR is not set
+# CONFIG_CHR_DEV_SG is not set
+# CONFIG_CHR_DEV_SCH is not set
+# CONFIG_SCSI_CONSTANTS is not set
+# CONFIG_SCSI_LOGGING is not set
+# CONFIG_SCSI_SCAN_ASYNC is not set
+
+#
+# SCSI Transports
+#
+# CONFIG_SCSI_SPI_ATTRS is not set
+CONFIG_SCSI_FC_ATTRS=y
+# CONFIG_SCSI_ISCSI_ATTRS is not set
+# CONFIG_SCSI_SAS_ATTRS is not set
+# CONFIG_SCSI_SAS_LIBSAS is not set
+# CONFIG_SCSI_SRP_ATTRS is not set
+CONFIG_SCSI_LOWLEVEL=y
+# CONFIG_ISCSI_BOOT_SYSFS is not set
+# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_LIBFC is not set
+# CONFIG_SCSI_DEBUG is not set
+CONFIG_ZFCP=y
+# CONFIG_SCSI_VIRTIO is not set
+# CONFIG_SCSI_DH is not set
+# CONFIG_SCSI_OSD_INITIATOR is not set
+CONFIG_MD=y
+# CONFIG_BLK_DEV_MD is not set
+# CONFIG_BCACHE is not set
+CONFIG_BLK_DEV_DM_BUILTIN=y
+CONFIG_BLK_DEV_DM=y
+# CONFIG_DM_MQ_DEFAULT is not set
+# CONFIG_DM_DEBUG is not set
+# CONFIG_DM_CRYPT is not set
+# CONFIG_DM_SNAPSHOT is not set
+# CONFIG_DM_THIN_PROVISIONING is not set
+# CONFIG_DM_CACHE is not set
+# CONFIG_DM_ERA is not set
+# CONFIG_DM_MIRROR is not set
+# CONFIG_DM_RAID is not set
+# CONFIG_DM_ZERO is not set
+CONFIG_DM_MULTIPATH=y
+# CONFIG_DM_MULTIPATH_QL is not set
+# CONFIG_DM_MULTIPATH_ST is not set
+# CONFIG_DM_DELAY is not set
+# CONFIG_DM_UEVENT is not set
+# CONFIG_DM_FLAKEY is not set
+# CONFIG_DM_VERITY is not set
+# CONFIG_DM_SWITCH is not set
+# CONFIG_DM_LOG_WRITES is not set
+# CONFIG_TARGET_CORE is not set
+# CONFIG_NETDEVICES is not set
+# CONFIG_NVM is not set
+
+#
+# Input device support
+#
+CONFIG_INPUT=y
+# CONFIG_INPUT_FF_MEMLESS is not set
+# CONFIG_INPUT_POLLDEV is not set
+# CONFIG_INPUT_SPARSEKMAP is not set
+# CONFIG_INPUT_MATRIXKMAP is not set
+
+#
+# Userland interfaces
+#
+# CONFIG_INPUT_MOUSEDEV is not set
+# CONFIG_INPUT_JOYDEV is not set
+# CONFIG_INPUT_EVDEV is not set
+# CONFIG_INPUT_EVBUG is not set
+
+#
+# Input Device Drivers
+#
+# CONFIG_INPUT_KEYBOARD is not set
+# CONFIG_INPUT_MOUSE is not set
+# CONFIG_INPUT_JOYSTICK is not set
+# CONFIG_INPUT_TABLET is not set
+# CONFIG_INPUT_TOUCHSCREEN is not set
+# CONFIG_INPUT_MISC is not set
+# CONFIG_RMI4_CORE is not set
+
+#
+# Hardware I/O ports
+#
+# CONFIG_SERIO is not set
+# CONFIG_GAMEPORT is not set
+
+#
+# Character devices
+#
+CONFIG_TTY=y
+CONFIG_UNIX98_PTYS=y
+# CONFIG_LEGACY_PTYS is not set
+# CONFIG_N_GSM is not set
+# CONFIG_TRACE_SINK is not set
+CONFIG_DEVMEM=y
+# CONFIG_DEVKMEM is not set
+# CONFIG_SERIAL_DEV_BUS is not set
+CONFIG_HVC_DRIVER=y
+# CONFIG_HVC_IUCV is not set
+CONFIG_VIRTIO_CONSOLE=y
+# CONFIG_HW_RANDOM is not set
+# CONFIG_R3964 is not set
+# CONFIG_RAW_DRIVER is not set
+# CONFIG_HANGCHECK_TIMER is not set
+
+#
+# S/390 character device drivers
+#
+CONFIG_TN3270=y
+CONFIG_TN3270_TTY=y
+CONFIG_TN3270_FS=y
+CONFIG_TN3270_CONSOLE=y
+CONFIG_TN3215=y
+CONFIG_TN3215_CONSOLE=y
+CONFIG_CCW_CONSOLE=y
+CONFIG_SCLP_TTY=y
+CONFIG_SCLP_CONSOLE=y
+CONFIG_SCLP_VT220_TTY=y
+CONFIG_SCLP_VT220_CONSOLE=y
+# CONFIG_SCLP_ASYNC is not set
+# CONFIG_HMC_DRV is not set
+# CONFIG_SCLP_OFB is not set
+# CONFIG_S390_TAPE is not set
+CONFIG_VMLOGRDR=y
+# CONFIG_VMCP is not set
+CONFIG_MONREADER=y
+# CONFIG_MONWRITER is not set
+# CONFIG_S390_VMUR is not set
+
+#
+# I2C support
+#
+# CONFIG_I2C is not set
+# CONFIG_SPMI is not set
+# CONFIG_HSI is not set
+
+#
+# PPS support
+#
+# CONFIG_PPS is not set
+
+#
+# PPS generators support
+#
+
+#
+# PTP clock support
+#
+# CONFIG_PTP_1588_CLOCK is not set
+
+#
+# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
+#
+# CONFIG_GPIOLIB is not set
+# CONFIG_POWER_AVS is not set
+# CONFIG_POWER_RESET is not set
+# CONFIG_POWER_SUPPLY is not set
+# CONFIG_THERMAL is not set
+# CONFIG_WATCHDOG is not set
+# CONFIG_REGULATOR is not set
+
+#
+# HID support
+#
+# CONFIG_HID is not set
+CONFIG_USB_OHCI_LITTLE_ENDIAN=y
+# CONFIG_UWB is not set
+# CONFIG_MEMSTICK is not set
+# CONFIG_NEW_LEDS is not set
+# CONFIG_ACCESSIBILITY is not set
+# CONFIG_DMADEVICES is not set
+
+#
+# DMABUF options
+#
+# CONFIG_SYNC_FILE is not set
+# CONFIG_AUXDISPLAY is not set
+# CONFIG_UIO is not set
+# CONFIG_VIRT_DRIVERS is not set
+CONFIG_VIRTIO=y
+
+#
+# Virtio drivers
+#
+# CONFIG_VIRTIO_BALLOON is not set
+# CONFIG_VIRTIO_INPUT is not set
+
+#
+# Microsoft Hyper-V guest support
+#
+# CONFIG_STAGING is not set
+
+#
+# Hardware Spinlock drivers
+#
+
+#
+# Clock Source drivers
+#
+# CONFIG_ATMEL_PIT is not set
+# CONFIG_MAILBOX is not set
+# CONFIG_IOMMU_SUPPORT is not set
+
+#
+# Remoteproc drivers
+#
+# CONFIG_REMOTEPROC is not set
+
+#
+# Rpmsg drivers
+#
+
+#
+# SOC (System On Chip) specific Drivers
+#
+
+#
+# Broadcom SoC drivers
+#
+# CONFIG_SUNXI_SRAM is not set
+# CONFIG_SOC_TI is not set
+# CONFIG_SOC_ZTE is not set
+# CONFIG_PM_DEVFREQ is not set
+# CONFIG_EXTCON is not set
+# CONFIG_MEMORY is not set
+# CONFIG_IIO is not set
+# CONFIG_PWM is not set
+CONFIG_ARM_GIC_MAX_NR=1
+# CONFIG_RESET_CONTROLLER is not set
+# CONFIG_FMC is not set
+
+#
+# PHY Subsystem
+#
+# CONFIG_GENERIC_PHY is not set
+# CONFIG_POWERCAP is not set
+
+#
+# Performance monitor support
+#
+# CONFIG_RAS is not set
+
+#
+# Android
+#
+# CONFIG_ANDROID is not set
+# CONFIG_NVMEM is not set
+# CONFIG_STM is not set
+
+#
+# FPGA Configuration Support
+#
+# CONFIG_FPGA is not set
+
+#
+# FSI support
+#
+# CONFIG_FSI is not set
+
+#
+# File systems
+#
+# CONFIG_EXT2_FS is not set
+# CONFIG_EXT3_FS is not set
+# CONFIG_EXT4_FS is not set
+# CONFIG_REISERFS_FS is not set
+# CONFIG_JFS_FS is not set
+# CONFIG_XFS_FS is not set
+# CONFIG_GFS2_FS is not set
+# CONFIG_BTRFS_FS is not set
+# CONFIG_NILFS2_FS is not set
+# CONFIG_F2FS_FS is not set
+# CONFIG_FS_DAX is not set
+# CONFIG_FS_POSIX_ACL is not set
+CONFIG_EXPORTFS=y
+CONFIG_EXPORTFS_BLOCK_OPS=y
+CONFIG_FILE_LOCKING=y
+# CONFIG_MANDATORY_FILE_LOCKING is not set
+# CONFIG_FS_ENCRYPTION is not set
+# CONFIG_FSNOTIFY is not set
+# CONFIG_DNOTIFY is not set
+# CONFIG_INOTIFY_USER is not set
+# CONFIG_FANOTIFY is not set
+# CONFIG_QUOTA is not set
+# CONFIG_QUOTACTL is not set
+# CONFIG_AUTOFS4_FS is not set
+# CONFIG_FUSE_FS is not set
+# CONFIG_OVERLAY_FS is not set
+
+#
+# Caches
+#
+# CONFIG_FSCACHE is not set
+
+#
+# CD-ROM/DVD Filesystems
+#
+# CONFIG_ISO9660_FS is not set
+# CONFIG_UDF_FS is not set
+
+#
+# DOS/FAT/NT Filesystems
+#
+# CONFIG_MSDOS_FS is not set
+# CONFIG_VFAT_FS is not set
+# CONFIG_NTFS_FS is not set
+
+#
+# Pseudo filesystems
+#
+CONFIG_PROC_FS=y
+# CONFIG_PROC_KCORE is not set
+CONFIG_PROC_VMCORE=y
+CONFIG_PROC_SYSCTL=y
+CONFIG_PROC_PAGE_MONITOR=y
+CONFIG_PROC_CHILDREN=y
+CONFIG_KERNFS=y
+CONFIG_SYSFS=y
+# CONFIG_TMPFS is not set
+# CONFIG_HUGETLBFS is not set
+# CONFIG_HUGETLB_PAGE is not set
+CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
+# CONFIG_CONFIGFS_FS is not set
+# CONFIG_MISC_FILESYSTEMS is not set
+CONFIG_NETWORK_FILESYSTEMS=y
+# CONFIG_NLS is not set
+
+#
+# Kernel hacking
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+
+#
+# printk and dmesg options
+#
+# CONFIG_PRINTK_TIME is not set
+CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
+CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
+# CONFIG_UNWIND_INFO is not set
+# CONFIG_DYNAMIC_DEBUG is not set
+
+#
+# Compile-time checks and compiler options
+#
+CONFIG_DEBUG_INFO=y
+# CONFIG_DEBUG_INFO_REDUCED is not set
+# CONFIG_DEBUG_INFO_SPLIT is not set
+CONFIG_DEBUG_INFO_DWARF4=y
+# CONFIG_GDB_SCRIPTS is not set
+# CONFIG_ENABLE_WARN_DEPRECATED is not set
+# CONFIG_ENABLE_MUST_CHECK is not set
+CONFIG_FRAME_WARN=2048
+# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_READABLE_ASM is not set
+# CONFIG_UNUSED_SYMBOLS is not set
+# CONFIG_PAGE_OWNER is not set
+CONFIG_DEBUG_FS=y
+# CONFIG_HEADERS_CHECK is not set
+# CONFIG_DEBUG_SECTION_MISMATCH is not set
+CONFIG_SECTION_MISMATCH_WARN_ONLY=y
+# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
+# CONFIG_MAGIC_SYSRQ is not set
+CONFIG_DEBUG_KERNEL=y
+
+#
+# Memory Debugging
+#
+# CONFIG_PAGE_EXTENSION is not set
+# CONFIG_DEBUG_PAGEALLOC is not set
+# CONFIG_PAGE_POISONING is not set
+# CONFIG_DEBUG_RODATA_TEST is not set
+# CONFIG_DEBUG_OBJECTS is not set
+# CONFIG_SLUB_DEBUG_ON is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_HAVE_DEBUG_KMEMLEAK=y
+# CONFIG_DEBUG_KMEMLEAK is not set
+# CONFIG_DEBUG_STACK_USAGE is not set
+# CONFIG_DEBUG_VM is not set
+CONFIG_DEBUG_MEMORY_INIT=y
+# CONFIG_DEBUG_PER_CPU_MAPS is not set
+CONFIG_ARCH_HAS_KCOV=y
+# CONFIG_KCOV is not set
+# CONFIG_DEBUG_SHIRQ is not set
+
+#
+# Debug Lockups and Hangs
+#
+# CONFIG_DETECT_HUNG_TASK is not set
+# CONFIG_WQ_WATCHDOG is not set
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
+CONFIG_PANIC_TIMEOUT=90
+CONFIG_SCHED_DEBUG=y
+# CONFIG_SCHED_INFO is not set
+# CONFIG_SCHEDSTATS is not set
+CONFIG_SCHED_STACK_END_CHECK=y
+# CONFIG_DEBUG_TIMEKEEPING is not set
+
+#
+# Lock Debugging (spinlocks, mutexes, etc...)
+#
+# CONFIG_DEBUG_RT_MUTEXES is not set
+# CONFIG_DEBUG_SPINLOCK is not set
+# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
+# CONFIG_DEBUG_LOCK_ALLOC is not set
+# CONFIG_PROVE_LOCKING is not set
+# CONFIG_LOCK_STAT is not set
+# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_WW_MUTEX_SELFTEST is not set
+CONFIG_STACKTRACE=y
+# CONFIG_DEBUG_KOBJECT is not set
+CONFIG_DEBUG_BUGVERBOSE=y
+# CONFIG_DEBUG_LIST is not set
+# CONFIG_DEBUG_PI_LIST is not set
+# CONFIG_DEBUG_SG is not set
+# CONFIG_DEBUG_NOTIFIERS is not set
+# CONFIG_DEBUG_CREDENTIALS is not set
+
+#
+# RCU Debugging
+#
+# CONFIG_PROVE_RCU is not set
+# CONFIG_SPARSE_RCU_POINTER is not set
+# CONFIG_TORTURE_TEST is not set
+# CONFIG_RCU_PERF_TEST is not set
+# CONFIG_RCU_TORTURE_TEST is not set
+CONFIG_RCU_CPU_STALL_TIMEOUT=21
+# CONFIG_RCU_TRACE is not set
+# CONFIG_RCU_EQS_DEBUG is not set
+# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
+# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
+# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
+# CONFIG_FAULT_INJECTION is not set
+# CONFIG_LATENCYTOP is not set
+CONFIG_HAVE_FUNCTION_TRACER=y
+CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
+CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
+CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
+CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
+CONFIG_TRACING_SUPPORT=y
+# CONFIG_FTRACE is not set
+
+#
+# Runtime Testing
+#
+# CONFIG_LKDTM is not set
+# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_SORT is not set
+# CONFIG_BACKTRACE_SELF_TEST is not set
+# CONFIG_RBTREE_TEST is not set
+# CONFIG_ATOMIC64_SELFTEST is not set
+# CONFIG_TEST_HEXDUMP is not set
+# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_KSTRTOX is not set
+# CONFIG_TEST_PRINTF is not set
+# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_RHASHTABLE is not set
+# CONFIG_TEST_HASH is not set
+# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_TEST_FIRMWARE is not set
+# CONFIG_TEST_UDELAY is not set
+# CONFIG_MEMTEST is not set
+# CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# CONFIG_SAMPLES is not set
+CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
+CONFIG_ARCH_WANTS_UBSAN_NO_NULL=y
+# CONFIG_UBSAN is not set
+CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
+# CONFIG_STRICT_DEVMEM is not set
+# CONFIG_S390_PTDUMP is not set
+CONFIG_EARLY_PRINTK=y
+
+#
+# Security options
+#
+# CONFIG_KEYS is not set
+# CONFIG_SECURITY_DMESG_RESTRICT is not set
+# CONFIG_SECURITY is not set
+# CONFIG_SECURITYFS is not set
+CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
+CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
+# CONFIG_HARDENED_USERCOPY is not set
+# CONFIG_STATIC_USERMODEHELPER is not set
+CONFIG_DEFAULT_SECURITY_DAC=y
+CONFIG_DEFAULT_SECURITY=""
+CONFIG_CRYPTO=y
+
+#
+# Crypto core or helper
+#
+CONFIG_CRYPTO_ALGAPI=y
+CONFIG_CRYPTO_ALGAPI2=y
+CONFIG_CRYPTO_HASH=y
+CONFIG_CRYPTO_HASH2=y
+# CONFIG_CRYPTO_RSA is not set
+# CONFIG_CRYPTO_DH is not set
+# CONFIG_CRYPTO_ECDH is not set
+# CONFIG_CRYPTO_MANAGER is not set
+# CONFIG_CRYPTO_MANAGER2 is not set
+# CONFIG_CRYPTO_USER is not set
+# CONFIG_CRYPTO_GF128MUL is not set
+# CONFIG_CRYPTO_NULL is not set
+# CONFIG_CRYPTO_PCRYPT is not set
+# CONFIG_CRYPTO_CRYPTD is not set
+# CONFIG_CRYPTO_MCRYPTD is not set
+# CONFIG_CRYPTO_AUTHENC is not set
+
+#
+# Authenticated Encryption with Associated Data
+#
+# CONFIG_CRYPTO_CCM is not set
+# CONFIG_CRYPTO_GCM is not set
+# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
+# CONFIG_CRYPTO_SEQIV is not set
+# CONFIG_CRYPTO_ECHAINIV is not set
+
+#
+# Block modes
+#
+# CONFIG_CRYPTO_CBC is not set
+# CONFIG_CRYPTO_CTR is not set
+# CONFIG_CRYPTO_CTS is not set
+# CONFIG_CRYPTO_ECB is not set
+# CONFIG_CRYPTO_LRW is not set
+# CONFIG_CRYPTO_PCBC is not set
+# CONFIG_CRYPTO_XTS is not set
+# CONFIG_CRYPTO_KEYWRAP is not set
+
+#
+# Hash modes
+#
+# CONFIG_CRYPTO_CMAC is not set
+# CONFIG_CRYPTO_HMAC is not set
+# CONFIG_CRYPTO_XCBC is not set
+# CONFIG_CRYPTO_VMAC is not set
+
+#
+# Digest
+#
+CONFIG_CRYPTO_CRC32C=y
+# CONFIG_CRYPTO_CRC32 is not set
+CONFIG_CRYPTO_CRCT10DIF=y
+# CONFIG_CRYPTO_GHASH is not set
+# CONFIG_CRYPTO_POLY1305 is not set
+# CONFIG_CRYPTO_MD4 is not set
+# CONFIG_CRYPTO_MD5 is not set
+# CONFIG_CRYPTO_MICHAEL_MIC is not set
+# CONFIG_CRYPTO_RMD128 is not set
+# CONFIG_CRYPTO_RMD160 is not set
+# CONFIG_CRYPTO_RMD256 is not set
+# CONFIG_CRYPTO_RMD320 is not set
+# CONFIG_CRYPTO_SHA1 is not set
+# CONFIG_CRYPTO_SHA256 is not set
+# CONFIG_CRYPTO_SHA512 is not set
+# CONFIG_CRYPTO_SHA3 is not set
+# CONFIG_CRYPTO_TGR192 is not set
+# CONFIG_CRYPTO_WP512 is not set
+
+#
+# Ciphers
+#
+# CONFIG_CRYPTO_AES is not set
+# CONFIG_CRYPTO_AES_TI is not set
+# CONFIG_CRYPTO_ANUBIS is not set
+# CONFIG_CRYPTO_ARC4 is not set
+# CONFIG_CRYPTO_BLOWFISH is not set
+# CONFIG_CRYPTO_CAMELLIA is not set
+# CONFIG_CRYPTO_CAST5 is not set
+# CONFIG_CRYPTO_CAST6 is not set
+# CONFIG_CRYPTO_DES is not set
+# CONFIG_CRYPTO_FCRYPT is not set
+# CONFIG_CRYPTO_KHAZAD is not set
+# CONFIG_CRYPTO_SALSA20 is not set
+# CONFIG_CRYPTO_CHACHA20 is not set
+# CONFIG_CRYPTO_SEED is not set
+# CONFIG_CRYPTO_SERPENT is not set
+# CONFIG_CRYPTO_TEA is not set
+# CONFIG_CRYPTO_TWOFISH is not set
+
+#
+# Compression
+#
+# CONFIG_CRYPTO_DEFLATE is not set
+# CONFIG_CRYPTO_LZO is not set
+# CONFIG_CRYPTO_842 is not set
+# CONFIG_CRYPTO_LZ4 is not set
+# CONFIG_CRYPTO_LZ4HC is not set
+
+#
+# Random Number Generation
+#
+# CONFIG_CRYPTO_ANSI_CPRNG is not set
+# CONFIG_CRYPTO_DRBG_MENU is not set
+# CONFIG_CRYPTO_JITTERENTROPY is not set
+# CONFIG_CRYPTO_USER_API_HASH is not set
+# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
+# CONFIG_CRYPTO_USER_API_RNG is not set
+# CONFIG_CRYPTO_USER_API_AEAD is not set
+# CONFIG_CRYPTO_HW is not set
+
+#
+# Certificates for signature checking
+#
+# CONFIG_BINARY_PRINTF is not set
+
+#
+# Library routines
+#
+CONFIG_BITREVERSE=y
+# CONFIG_HAVE_ARCH_BITREVERSE is not set
+CONFIG_GENERIC_NET_UTILS=y
+CONFIG_GENERIC_FIND_FIRST_BIT=y
+# CONFIG_GENERIC_IO is not set
+CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
+# CONFIG_CRC_CCITT is not set
+# CONFIG_CRC16 is not set
+CONFIG_CRC_T10DIF=y
+# CONFIG_CRC_ITU_T is not set
+CONFIG_CRC32=y
+# CONFIG_CRC32_SELFTEST is not set
+CONFIG_CRC32_SLICEBY8=y
+# CONFIG_CRC32_SLICEBY4 is not set
+# CONFIG_CRC32_SARWATE is not set
+# CONFIG_CRC32_BIT is not set
+# CONFIG_CRC7 is not set
+# CONFIG_LIBCRC32C is not set
+# CONFIG_CRC8 is not set
+# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
+# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_ZLIB_INFLATE=y
+CONFIG_LZO_DECOMPRESS=y
+CONFIG_LZ4_DECOMPRESS=y
+CONFIG_XZ_DEC=y
+CONFIG_XZ_DEC_X86=y
+CONFIG_XZ_DEC_POWERPC=y
+CONFIG_XZ_DEC_IA64=y
+CONFIG_XZ_DEC_ARM=y
+CONFIG_XZ_DEC_ARMTHUMB=y
+CONFIG_XZ_DEC_SPARC=y
+CONFIG_XZ_DEC_BCJ=y
+# CONFIG_XZ_DEC_TEST is not set
+CONFIG_DECOMPRESS_GZIP=y
+CONFIG_DECOMPRESS_BZIP2=y
+CONFIG_DECOMPRESS_LZMA=y
+CONFIG_DECOMPRESS_XZ=y
+CONFIG_DECOMPRESS_LZO=y
+CONFIG_DECOMPRESS_LZ4=y
+CONFIG_HAS_DMA=y
+CONFIG_DMA_NOOP_OPS=y
+# CONFIG_DMA_VIRT_OPS is not set
+CONFIG_CPU_RMAP=y
+CONFIG_DQL=y
+CONFIG_NLATTR=y
+# CONFIG_CORDIC is not set
+# CONFIG_DDR is not set
+# CONFIG_IRQ_POLL is not set
+# CONFIG_SG_SPLIT is not set
+CONFIG_SG_POOL=y
+CONFIG_ARCH_HAS_SG_CHAIN=y
+CONFIG_SBITMAP=y
+
+#
+# Virtualization
+#
+# CONFIG_PFAULT is not set
+# CONFIG_SHARED_KERNEL is not set
+# CONFIG_CMM is not set
+# CONFIG_APPLDATA_BASE is not set
+# CONFIG_S390_HYPFS_FS is not set
+CONFIG_HAVE_KVM=y
+CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_IRQFD=y
+CONFIG_HAVE_KVM_IRQ_ROUTING=y
+CONFIG_HAVE_KVM_EVENTFD=y
+CONFIG_KVM_ASYNC_PF=y
+CONFIG_KVM_ASYNC_PF_SYNC=y
+CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
+CONFIG_KVM_VFIO=y
+CONFIG_HAVE_KVM_INVALID_WAKEUPS=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
+# CONFIG_KVM_S390_UCONTROL is not set
+# CONFIG_VHOST_NET is not set
+# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
+CONFIG_S390_GUEST=y
+# CONFIG_S390_GUEST_OLD_TRANSPORT is not set
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default
--- old/config/x86_64/default   2017-05-30 18:47:26.000000000 +0200
+++ new/config/x86_64/default   2017-06-20 17:58:56.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 4.11.0 Kernel Configuration
+# Linux/x86_64 4.11.6 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -294,10 +294,7 @@
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGINS is not set
 CONFIG_HAVE_CC_STACKPROTECTOR=y
 CONFIG_CC_STACKPROTECTOR=y
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/syzkaller new/config/x86_64/syzkaller
--- old/config/x86_64/syzkaller 2017-05-30 18:47:26.000000000 +0200
+++ new/config/x86_64/syzkaller 2017-06-20 17:58:56.000000000 +0200
@@ -8,7 +8,11 @@
 CONFIG_DEBUG_MUTEXES=y
 CONFIG_DEBUG_SPINLOCK=y
 CONFIG_FRAME_POINTER=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
 CONFIG_GCC_PLUGIN_SANCOV=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
 CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
 # CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
 CONFIG_KASAN=y

++++++ kabi.pl ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.930178475 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.930178475 +0200
@@ -60,7 +60,7 @@
                        $errors++;
                        next;
                }
-               my $new = { crc => $l[0], mod => $l[2] };
+               my $new = { crc => $l[0], mod => $l[2], type => $l[3] };
                $res{$l[1]} = $new;
        }
        if (!%res) {
@@ -71,9 +71,35 @@
        return %res;
 }
 
+# Each bit represents a restriction of the export and adding a restriction
+# fails the check
+my $type_GPL    = 0x1;
+my $type_NOW    = 0x2;
+my $type_UNUSED = 0x4;
+my %types = (
+       EXPORT_SYMBOL            => 0x0,
+       EXPORT_SYMBOL_GPL        => $type_GPL | $type_NOW,
+       EXPORT_SYMBOL_GPL_FUTURE => $type_GPL,
+       EXPORT_UNUSED_SYMBOL     => $type_UNUSED,
+       EXPORT_UNUSED_SYMBOL_GPL => $type_UNUSED | $type_GPL | $type_NOW
+);
+
+sub type_compatible {
+       my ($old, $new) = @_;
+
+       for my $type ($old, $new) {
+               if (!exists($types{$type})) {
+                       print STDERR "error: unrecognized export type $type.\n";
+                       exit 1;
+               }
+       }
+       # if $new has a bit set that $old does not -> fail
+       return !(~$types{$old} & $types{$new});
+}
+
 my $kabi_errors = 0;
 sub kabi_change {
-       my ($sym, $mod, $oldcrc, $newcrc) = @_;
+       my ($sym, $mod, $message) = @_;
        my $fail = 1;
 
        for my $rule (@rules) {
@@ -84,12 +110,7 @@
                }
        }
        return unless $fail or $opt_verbose;
-       print STDERR "KABI: symbol $sym($mod) ";
-       if ($newcrc) {
-               print STDERR "changed crc from $oldcrc to $newcrc"
-       } else {
-               print STDERR "lost";
-       }
+       print STDERR "KABI: symbol $sym($mod) $message";
        if ($fail) {
                $kabi_errors++;
                print STDERR "\n";
@@ -118,10 +139,13 @@
 
 for my $sym (sort keys(%old)) {
        if (!$new{$sym}) {
-               kabi_change($sym, $old{$sym}->{mod}, $old{$sym}->{crc}, 0);
+               kabi_change($sym, $old{$sym}->{mod}, "lost");
        } elsif ($old{$sym}->{crc} ne $new{$sym}->{crc}) {
-               kabi_change($sym, $new{$sym}->{mod}, $old{$sym}->{crc},
-                       $new{$sym}->{crc});
+               kabi_change($sym, $old{$sym}->{mod}, "changed crc from " .
+                       "$old{$sym}->{crc} to $new{$sym}->{crc}");
+       } elsif (!type_compatible($old{$sym}->{type}, $new{$sym}->{type})) {
+               kabi_change($sym, $old{$sym}->{mod}, "changed type from " .
+                       "$old{$sym}->{type} to $new{$sym}->{type}");
        }
 }
 if ($kabi_errors) {

++++++ kernel-binary.spec.in ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:26.970172822 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:26.970172822 +0200
@@ -68,8 +68,12 @@
 BuildRequires:  bc
 BuildRequires:  coreutils
 BuildRequires:  fdupes
+# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser
+# does not expand %%(...)
+%if "%build_flavor" == "syzkaller"
 # Needed by scripts/gcc-plugin.sh
 BuildRequires:  gcc-c++ gcc-devel
+%endif
 %if 0%{?suse_version} > 1310
 BuildRequires:  hmaccalc
 %endif

++++++ patches.fixes.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.fixes/drm-nouveau-gpio-enable-interrupts-on-cards-with-32-.patch 
new/patches.fixes/drm-nouveau-gpio-enable-interrupts-on-cards-with-32-.patch
--- 
old/patches.fixes/drm-nouveau-gpio-enable-interrupts-on-cards-with-32-.patch    
    1970-01-01 01:00:00.000000000 +0100
+++ 
new/patches.fixes/drm-nouveau-gpio-enable-interrupts-on-cards-with-32-.patch    
    2017-06-23 09:04:17.000000000 +0200
@@ -0,0 +1,34 @@
+From: Adam Borowski <kilob...@angband.pl>
+Date: Sun, 2 Apr 2017 07:03:28 +0200
+Subject: drm/nouveau/gpio: enable interrupts on cards with 32 gpio lines
+Git-commit: 99a97a8ba9881fc47901ff36b057e5cd0bf06af0
+Patch-mainline: v4.12-rc1
+References: bnc#1045105
+
+The code attempts to enable them, but hits an undefined behaviour by
+shifting by the entire register's width:
+
+    int lines = 32;
+    u32 mask = (1 << lines) - 1;    // 00000000 on x86
+    u32 mask = (1 << lines) - 1;    // ffffffff on arm (32)
+    u32 mask = (1 << lines) - 1;    // 00000000 on arm64
+    u32 mask = (1ULL << lines) - 1; // ffffffff everywhere
+
+Signed-off-by: Adam Borowski <kilob...@angband.pl>
+Signed-off-by: Ben Skeggs <bske...@redhat.com>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ drivers/gpu/drm/nouveau/nvkm/subdev/gpio/base.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/drivers/gpu/drm/nouveau/nvkm/subdev/gpio/base.c
++++ b/drivers/gpu/drm/nouveau/nvkm/subdev/gpio/base.c
+@@ -164,7 +164,7 @@ static int
+ nvkm_gpio_fini(struct nvkm_subdev *subdev, bool suspend)
+ {
+       struct nvkm_gpio *gpio = nvkm_gpio(subdev);
+-      u32 mask = (1 << gpio->func->lines) - 1;
++      u32 mask = (1ULL << gpio->func->lines) - 1;
+ 
+       gpio->func->intr_mask(gpio, NVKM_GPIO_TOGGLED, mask, 0);
+       gpio->func->intr_stat(gpio, &mask, &mask);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.fixes/reiserfs-don-t-preallocate-blocks-for-extended-attributes.patch
 
new/patches.fixes/reiserfs-don-t-preallocate-blocks-for-extended-attributes.patch
--- 
old/patches.fixes/reiserfs-don-t-preallocate-blocks-for-extended-attributes.patch
   1970-01-01 01:00:00.000000000 +0100
+++ 
new/patches.fixes/reiserfs-don-t-preallocate-blocks-for-extended-attributes.patch
   2017-06-23 09:04:17.000000000 +0200
@@ -0,0 +1,28 @@
+From: Jeff Mahoney <je...@suse.com>
+Subject: reiserfs: don't preallocate blocks for extended attributes
+References: bsc#990682
+Patch-mainline: Submitted, 22 Jun 2017
+
+Most extended attributes will fit in a single block.  More importantly,
+we drop the reference to the inode while holding the transaction open
+so the preallocated blocks aren't released.  As a result, the inode
+may be evicted before it's removed from the transaction's prealloc list
+which can cause memory corruption.
+
+Signed-off-by: Jeff Mahoney <je...@suse.com>
+---
+ fs/reiserfs/bitmap.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/fs/reiserfs/bitmap.c
++++ b/fs/reiserfs/bitmap.c
+@@ -980,7 +980,7 @@ static int determine_prealloc_size(reise
+       hint->prealloc_size = 0;
+ 
+       if (!hint->formatted_node && hint->preallocate) {
+-              if (S_ISREG(hint->inode->i_mode)
++              if (S_ISREG(hint->inode->i_mode) && !IS_PRIVATE(hint->inode)
+                   && hint->inode->i_size >=
+                   REISERFS_SB(hint->th->t_super)->s_alloc_options.
+                   preallocmin * hint->inode->i_sb->s_blocksize)
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.fixes/reiserfs-make-cancel_old_flush-reliable.patch 
new/patches.fixes/reiserfs-make-cancel_old_flush-reliable.patch
--- old/patches.fixes/reiserfs-make-cancel_old_flush-reliable.patch     
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.fixes/reiserfs-make-cancel_old_flush-reliable.patch     
2017-06-23 09:04:17.000000000 +0200
@@ -0,0 +1,115 @@
+From: Jan Kara <j...@suse.cz>
+Date: Wed, 5 Apr 2017 14:09:48 +0200
+Subject: reiserfs: Make cancel_old_flush() reliable
+Git-commit: 71b0576bdb862e964a82c73327cdd1a249c53e67
+Patch-mainline: v4.12-rc1
+References: bsc#1037795
+
+Currently canceling of delayed work that flushes old data using
+cancel_old_flush() does not prevent work from being requeued. Thus
+in theory new work can be queued after cancel_old_flush() from
+reiserfs_freeze() has run. This will become larger problem once
+flush_old_commits() can requeue the work itself.
+
+Fix the problem by recording in sbi->work_queue that flushing work is
+canceled and should not be requeued.
+
+Signed-off-by: Jan Kara <j...@suse.cz>
+Acked-by: Jeff Mahoney <je...@suse.com>
+---
+ fs/reiserfs/journal.c  |  2 +-
+ fs/reiserfs/reiserfs.h |  1 +
+ fs/reiserfs/super.c    | 21 +++++++++++++++------
+ 3 files changed, 17 insertions(+), 7 deletions(-)
+
+diff --git a/fs/reiserfs/journal.c b/fs/reiserfs/journal.c
+index aa40c242f1db..da01f497180a 100644
+--- a/fs/reiserfs/journal.c
++++ b/fs/reiserfs/journal.c
+@@ -1961,7 +1961,7 @@ static int do_journal_release(struct 
reiserfs_transaction_handle *th,
+        * will be requeued because superblock is being shutdown and doesn't
+        * have MS_ACTIVE set.
+        */
+-      cancel_delayed_work_sync(&REISERFS_SB(sb)->old_work);
++      reiserfs_cancel_old_flush(sb);
+       /* wait for all commits to finish */
+       cancel_delayed_work_sync(&SB_JOURNAL(sb)->j_work);
+ 
+diff --git a/fs/reiserfs/reiserfs.h b/fs/reiserfs/reiserfs.h
+index 5dcf3ab83886..6ca00471afbf 100644
+--- a/fs/reiserfs/reiserfs.h
++++ b/fs/reiserfs/reiserfs.h
+@@ -2948,6 +2948,7 @@ int reiserfs_allocate_list_bitmaps(struct super_block *s,
+                                  struct reiserfs_list_bitmap *, unsigned int);
+ 
+ void reiserfs_schedule_old_flush(struct super_block *s);
++void reiserfs_cancel_old_flush(struct super_block *s);
+ void add_save_link(struct reiserfs_transaction_handle *th,
+                  struct inode *inode, int truncate);
+ int remove_save_link(struct inode *inode, int truncate);
+diff --git a/fs/reiserfs/super.c b/fs/reiserfs/super.c
+index feabcde0290d..91cf5cbd6332 100644
+--- a/fs/reiserfs/super.c
++++ b/fs/reiserfs/super.c
+@@ -90,7 +90,9 @@ static void flush_old_commits(struct work_struct *work)
+       s = sbi->s_journal->j_work_sb;
+ 
+       spin_lock(&sbi->old_work_lock);
+-      sbi->work_queued = 0;
++      /* Avoid clobbering the cancel state... */
++      if (sbi->work_queued == 1)
++              sbi->work_queued = 0;
+       spin_unlock(&sbi->old_work_lock);
+ 
+       reiserfs_sync_fs(s, 1);
+@@ -117,21 +119,22 @@ void reiserfs_schedule_old_flush(struct super_block *s)
+       spin_unlock(&sbi->old_work_lock);
+ }
+ 
+-static void cancel_old_flush(struct super_block *s)
++void reiserfs_cancel_old_flush(struct super_block *s)
+ {
+       struct reiserfs_sb_info *sbi = REISERFS_SB(s);
+ 
+-      cancel_delayed_work_sync(&REISERFS_SB(s)->old_work);
+       spin_lock(&sbi->old_work_lock);
+-      sbi->work_queued = 0;
++      /* Make sure no new flushes will be queued */
++      sbi->work_queued = 2;
+       spin_unlock(&sbi->old_work_lock);
++      cancel_delayed_work_sync(&REISERFS_SB(s)->old_work);
+ }
+ 
+ static int reiserfs_freeze(struct super_block *s)
+ {
+       struct reiserfs_transaction_handle th;
+ 
+-      cancel_old_flush(s);
++      reiserfs_cancel_old_flush(s);
+ 
+       reiserfs_write_lock(s);
+       if (!(s->s_flags & MS_RDONLY)) {
+@@ -152,7 +155,13 @@ static int reiserfs_freeze(struct super_block *s)
+ 
+ static int reiserfs_unfreeze(struct super_block *s)
+ {
++      struct reiserfs_sb_info *sbi = REISERFS_SB(s);
++
+       reiserfs_allow_writes(s);
++      spin_lock(&sbi->old_work_lock);
++      /* Allow old_work to run again */
++      sbi->work_queued = 0;
++      spin_unlock(&sbi->old_work_lock);
+       return 0;
+ }
+ 
+@@ -2194,7 +2203,7 @@ static int reiserfs_fill_super(struct super_block *s, 
void *data, int silent)
+       if (sbi->commit_wq)
+               destroy_workqueue(sbi->commit_wq);
+ 
+-      cancel_delayed_work_sync(&REISERFS_SB(s)->old_work);
++      reiserfs_cancel_old_flush(s);
+ 
+       reiserfs_free_bitmap_cache(s);
+       if (SB_BUFFER_WITH_SB(s))
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.fixes/reiserfs-protect-dquot_writeback_dquots-by-s_umount-semaphore.patch
 
new/patches.fixes/reiserfs-protect-dquot_writeback_dquots-by-s_umount-semaphore.patch
--- 
old/patches.fixes/reiserfs-protect-dquot_writeback_dquots-by-s_umount-semaphore.patch
       1970-01-01 01:00:00.000000000 +0100
+++ 
new/patches.fixes/reiserfs-protect-dquot_writeback_dquots-by-s_umount-semaphore.patch
       2017-06-23 09:04:17.000000000 +0200
@@ -0,0 +1,59 @@
+From: Jan Kara <j...@suse.cz>
+Date: Wed, 5 Apr 2017 14:17:30 +0200
+Subject: reiserfs: Protect dquot_writeback_dquots() by s_umount semaphore
+Git-commit: 1e0e653f1136a413a9969e5d0d548ee6499b9763
+Patch-mainline: v4.12-rc1
+References: bsc#1037795
+
+dquot_writeback_dquots() expects s_umount semaphore to be held to
+protect it from other concurrent quota operations. reiserfs_sync_fs()
+can call dquot_writeback_dquots() without holding s_umount semaphore
+when called from flush_old_commits().
+
+Fix the problem by grabbing s_umount in flush_old_commits(). However we
+have to be careful and use only trylock since reiserfs_cancel_old_sync()
+can be waiting for flush_old_commits() to complete while holding
+s_umount semaphore. Possible postponing of sync work is not a big deal
+though as that is only an opportunistic flush.
+
+Fixes: 9d1ccbe70e0b14545caad12dc73adb3605447df0
+Reported-by: Jan Beulich <jbeul...@suse.com>
+Signed-off-by: Jan Kara <j...@suse.cz>
+Acked-by: Jeff Mahoney <je...@suse.com>
+---
+ fs/reiserfs/super.c | 14 ++++++++++++++
+ 1 file changed, 14 insertions(+)
+
+diff --git a/fs/reiserfs/super.c b/fs/reiserfs/super.c
+index 91cf5cbd6332..f536e12c4b1d 100644
+--- a/fs/reiserfs/super.c
++++ b/fs/reiserfs/super.c
+@@ -89,6 +89,19 @@ static void flush_old_commits(struct work_struct *work)
+       sbi = container_of(work, struct reiserfs_sb_info, old_work.work);
+       s = sbi->s_journal->j_work_sb;
+ 
++      /*
++       * We need s_umount for protecting quota writeback. We have to use
++       * trylock as reiserfs_cancel_old_flush() may be waiting for this work
++       * to complete with s_umount held.
++       */
++      if (!down_read_trylock(&s->s_umount)) {
++              /* Requeue work if we are not cancelling it */
++              spin_lock(&sbi->old_work_lock);
++              if (sbi->work_queued == 1)
++                      queue_delayed_work(system_long_wq, &sbi->old_work, HZ);
++              spin_unlock(&sbi->old_work_lock);
++              return;
++      }
+       spin_lock(&sbi->old_work_lock);
+       /* Avoid clobbering the cancel state... */
+       if (sbi->work_queued == 1)
+@@ -96,6 +109,7 @@ static void flush_old_commits(struct work_struct *work)
+       spin_unlock(&sbi->old_work_lock);
+ 
+       reiserfs_sync_fs(s, 1);
++      up_read(&s->s_umount);
+ }
+ 
+ void reiserfs_schedule_old_flush(struct super_block *s)
+

++++++ patches.kernel.org.tar.bz2 ++++++
++++ 3969 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/btrfs-add-cond_resched-to-btrfs_qgroup_trace_leaf_items 
new/patches.suse/btrfs-add-cond_resched-to-btrfs_qgroup_trace_leaf_items
--- old/patches.suse/btrfs-add-cond_resched-to-btrfs_qgroup_trace_leaf_items    
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/btrfs-add-cond_resched-to-btrfs_qgroup_trace_leaf_items    
2017-06-20 22:17:38.000000000 +0200
@@ -0,0 +1,26 @@
+From: Jeff Mahoney <je...@suse.com>
+Subject: btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items
+References: bsc#1028286 bsc#1017461 bsc#1036171
+Patch-mainline: Submitted, 20 June 2017
+
+On an uncontended system, we can end up hitting soft lockups while
+doing replace_path.  At the core, and frequently called is
+btrfs_qgroup_trace_leaf_items, so it makes sense to add a cond_resched
+there.
+
+Signed-off-by: Jeff Mahoney <je...@suse.com>
+---
+ fs/btrfs/qgroup.c |    1 +
+ 1 file changed, 1 insertion(+)
+
+--- a/fs/btrfs/qgroup.c
++++ b/fs/btrfs/qgroup.c
+@@ -1548,6 +1548,7 @@ int btrfs_qgroup_trace_leaf_items(struct
+               if (ret)
+                       return ret;
+       }
++      cond_resched();
+       return 0;
+ }
+ 
+

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:27.578086902 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:27.578086902 +0200
@@ -33,6 +33,7 @@
        patches.kernel.org/patch-4.11.3-4
        patches.kernel.org/patch-4.11.4-5
        patches.kernel.org/patch-4.11.5-6
+       patches.kernel.org/patch-4.11.6-7
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -253,6 +254,9 @@
 
        patches.fixes/btrfs-qgroups-Retry-after-commit-on-getting-EDQUOT.patch
 
+       # Not upstream yet
+       patches.suse/btrfs-add-cond_resched-to-btrfs_qgroup_trace_leaf_items
+
        # SUSE-specific
        patches.suse/btrfs-provide-super_operations-get_inode_dev
        
patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch
@@ -262,6 +266,9 @@
        # Reiserfs Patches
        ########################################################
        patches.fixes/reiserfs-fix-race-in-prealloc-discard.patch
+       patches.fixes/reiserfs-make-cancel_old_flush-reliable.patch
+       
patches.fixes/reiserfs-protect-dquot_writeback_dquots-by-s_umount-semaphore.patch
+       
patches.fixes/reiserfs-don-t-preallocate-blocks-for-extended-attributes.patch
 
        ########################################################
        # dlm
@@ -328,6 +335,7 @@
        ########################################################
        patches.fixes/drm-i915-Fix-S4-resume-breakage
        patches.fixes/drm-amdgpu-revert-update-tile-table-for-oland-hainan.patch
+       patches.fixes/drm-nouveau-gpio-enable-interrupts-on-cards-with-32-.patch
 
        ########################################################
        # video4linux

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.QiZuQo/_old  2017-06-27 10:20:27.606082945 +0200
+++ /var/tmp/diff_new_pack.QiZuQo/_new  2017-06-27 10:20:27.610082379 +0200
@@ -1,3 +1,3 @@
-2017-06-17 08:45:51 +0200
-GIT Revision: e566a4aae7019ea151c03f1ba7d7fa64ae7a048f
+2017-06-24 09:54:41 +0200
+GIT Revision: ddd09a5d08f8c2e13a4c92756f54821b86bee4f1
 GIT Branch: stable


Reply via email to