Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2018-09-10 12:30:23
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Mon Sep 10 12:30:23 2018 rev:451 rq:633512 version:4.18.6

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2018-08-27 12:55:41.476576152 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes   
2018-09-10 12:30:28.494777028 +0200
@@ -1,0 +2,240 @@
+Wed Sep  5 20:28:02 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.18.6 (bnc#1012628).
+- PATCH scripts/kernel-doc (bnc#1012628).
+- scripts/kernel-doc: Escape all literal braces in regexes
+  (bnc#1012628).
+- scsi: libsas: dynamically allocate and free ata host
+  (bnc#1012628).
+- xprtrdma: Fix disconnect regression (bnc#1012628).
+- mei: don't update offset in write (bnc#1012628).
+- cifs: add missing support for ACLs in SMB 3.11 (bnc#1012628).
+- CIFS: fix uninitialized ptr deref in smb2 signing (bnc#1012628).
+- cifs: add missing debug entries for kconfig options
+  (bnc#1012628).
+- cifs: use a refcount to protect open/closing the cached file
+  handle (bnc#1012628).
+- cifs: check kmalloc before use (bnc#1012628).
+- smb3: enumerating snapshots was leaving part of the data off
+  end (bnc#1012628).
+- smb3: Do not send SMB3 SET_INFO if nothing changed
+  (bnc#1012628).
+- smb3: don't request leases in symlink creation and query
+  (bnc#1012628).
+- smb3: fill in statfs fsid and correct namelen (bnc#1012628).
+- btrfs: use correct compare function of dirty_metadata_bytes
+  (bnc#1012628).
+- btrfs: don't leak ret from do_chunk_alloc (bnc#1012628).
+- Btrfs: fix mount failure after fsync due to hard link recreation
+  (bnc#1012628).
+- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
+  (bnc#1012628).
+- Btrfs: fix send failure when root has deleted files still open
+  (bnc#1012628).
+- Btrfs: send, fix incorrect file layout after hole punching
+  beyond eof (bnc#1012628).
+- hwmon: (k10temp) 27C Offset needed for Threadripper2
+  (bnc#1012628).
+- bpf, arm32: fix stack var offset in jit (bnc#1012628).
+- regulator: arizona-ldo1: Use correct device to get enable GPIO
+  (bnc#1012628).
+- iommu/arm-smmu: Error out only if not enough context interrupts
+  (bnc#1012628).
+- printk: Split the code for storing a message into the log buffer
+  (bnc#1012628).
+- printk: Create helper function to queue deferred console
+  handling (bnc#1012628).
+- printk/nmi: Prevent deadlock when accessing the main log buffer
+  in NMI (bnc#1012628).
+- kprobes/arm64: Fix %p uses in error messages (bnc#1012628).
+- arm64: Fix mismatched cache line size detection (bnc#1012628).
+- arm64: Handle mismatched cache type (bnc#1012628).
+- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
+  (bnc#1012628).
+- arm64: dts: rockchip: corrected uart1 clock-names for rk3328
+  (bnc#1012628).
+- KVM: arm/arm64: Fix potential loss of ptimer interrupts
+  (bnc#1012628).
+- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer
+  when blocked (bnc#1012628).
+- KVM: arm/arm64: Skip updating PMD entry if no change
+  (bnc#1012628).
+- KVM: arm/arm64: Skip updating PTE entry if no change
+  (bnc#1012628).
+- s390/kvm: fix deadlock when killed by oom (bnc#1012628).
+- perf kvm: Fix subcommands on s390 (bnc#1012628).
+- stop_machine: Reflow cpu_stop_queue_two_works() (bnc#1012628).
+- stop_machine: Atomically queue and wake stopper threads
+  (bnc#1012628).
+- ext4: check for NUL characters in extended attribute's name
+  (bnc#1012628).
+- ext4: use ext4_warning() for sb_getblk failure (bnc#1012628).
+- ext4: sysfs: print ext4_super_block fields as little-endian
+  (bnc#1012628).
+- ext4: reset error code in ext4_find_entry in fallback
+  (bnc#1012628).
+- ext4: fix race when setting the bitmap corrupted flag
+  (bnc#1012628).
+- nvme-pci: add a memory barrier to
+  nvme_dbbuf_update_and_check_event (bnc#1012628).
+- x86/gpu: reserve ICL's graphics stolen memory (bnc#1012628).
+- platform/x86: wmi: Do not mix pages and kmalloc (bnc#1012628).
+- mm: move tlb_table_flush to tlb_flush_mmu_free (bnc#1012628).
+- mm/tlb, x86/mm: Support invalidating TLB caches for
+  RCU_TABLE_FREE (bnc#1012628).
+- x86/vdso: Fix vDSO build if a retpoline is emitted
+  (bnc#1012628).
+- x86/process: Re-export start_thread() (bnc#1012628).
+- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
+  (bnc#1012628).
+- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
+  interrupts disabled (bnc#1012628).
+- fuse: Don't access pipe->buffers without pipe_lock()
+  (bnc#1012628).
+- fuse: fix initial parallel dirops (bnc#1012628).
+- fuse: fix double request_end() (bnc#1012628).
+- fuse: fix unlocked access to processing queue (bnc#1012628).
+- fuse: umount should wait for all requests (bnc#1012628).
+- fuse: Fix oops at process_init_reply() (bnc#1012628).
+- fuse: Add missed unlock_page() to fuse_readpages_fill()
+  (bnc#1012628).
+- lib/vsprintf: Do not handle %pO[^F] as %px (bnc#1012628).
+- udl-kms: change down_interruptible to down (bnc#1012628).
+- udl-kms: handle allocation failure (bnc#1012628).
+- udl-kms: fix crash due to uninitialized memory (bnc#1012628).
+- udl-kms: avoid division (bnc#1012628).
+- b43legacy/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- b43/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- ASoC: dpcm: don't merge format from invalid codec dai
+  (bnc#1012628).
+- ASoC: zte: Fix incorrect PCM format bit usages (bnc#1012628).
+- ASoC: sirf: Fix potential NULL pointer dereference
+  (bnc#1012628).
+- ASoC: wm_adsp: Correct DSP pointer for preloader control
+  (bnc#1012628).
+- soc: qcom: rmtfs-mem: fix memleak in probe error paths
+  (bnc#1012628).
+- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
+  (bnc#1012628).
+- scsi: qla2xxx: Fix stalled relogin (bnc#1012628).
+- x86/vdso: Fix lsl operand order (bnc#1012628).
+- x86/nmi: Fix NMI uaccess race against CR3 switching
+  (bnc#1012628).
+- x86/irqflags: Mark native_restore_fl extern inline
+  (bnc#1012628).
+- x86/spectre: Add missing family 6 check to microcode check
+  (bnc#1012628).
+- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
+  (bnc#1012628).
+- hwmon: (nct6775) Fix potential Spectre v1 (bnc#1012628).
+- x86/entry/64: Wipe KASAN stack shadow before
+  rewind_stack_do_exit() (bnc#1012628).
+- x86: Allow generating user-space headers without a compiler
+  (bnc#1012628).
+- s390/mm: fix addressing exception after suspend/resume
+  (bnc#1012628).
+- s390/lib: use expoline for all bcr instructions (bnc#1012628).
+- s390: fix br_r1_trampoline for machines without exrl
+  (bnc#1012628).
+- s390/qdio: reset old sbal_state flags (bnc#1012628).
+- s390/numa: move initial setup of node_to_cpumask_map
+  (bnc#1012628).
+- s390/pci: fix out of bounds access during irq setup
+  (bnc#1012628).
+- s390/purgatory: Fix crash with expoline enabled (bnc#1012628).
+- s390/purgatory: Add missing FORCE to Makefile targets
+  (bnc#1012628).
+- kprobes: Show blacklist addresses as same as kallsyms does
+  (bnc#1012628).
+- kprobes: Replace %p with other pointer types (bnc#1012628).
+- kprobes/arm: Fix %p uses in error messages (bnc#1012628).
+- kprobes: Make list and blacklist root user read only
+  (bnc#1012628).
+- MIPS: Correct the 64-bit DSP accumulator register size
+  (bnc#1012628).
+- MIPS: memset.S: Fix byte_fixup for MIPSr6 (bnc#1012628).
+- MIPS: Always use -march=<arch>, not -<arch> shortcuts
+  (bnc#1012628).
+- MIPS: Change definition of cpu_relax() for Loongson-3
+  (bnc#1012628).
+- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
+  (bnc#1012628).
+- tpm: Return the actual size when receiving an unsupported
+  command (bnc#1012628).
+- tpm: separate cmd_ready/go_idle from runtime_pm (bnc#1012628).
+- scsi: mpt3sas: Fix calltrace observed while running IO & reset
+  (bnc#1012628).
+- scsi: mpt3sas: Fix _transport_smp_handler() error path
+  (bnc#1012628).
+- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
+  (bnc#1012628).
+- scsi: core: Avoid that SCSI device removal through sysfs
+  triggers a deadlock (bnc#1012628).
+- iscsi target: fix session creation failure handling
+  (bnc#1012628).
+- mtd: rawnand: hynix: Use ->exec_op() in
+  hynix_nand_reg_write_op() (bnc#1012628).
+- mtd: rawnand: fsmc: Stop using chip->read_buf() (bnc#1012628).
+- mtd: rawnand: marvell: add suspend and resume hooks
+  (bnc#1012628).
+- mtd: rawnand: qcom: wait for desc completion in all BAM channels
+  (bnc#1012628).
+- clk: rockchip: fix clk_i2sout parent selection bits on rk3399
+  (bnc#1012628).
+- clk: npcm7xx: fix memory allocation (bnc#1012628).
+- PM / clk: signedness bug in of_pm_clk_add_clks() (bnc#1012628).
+- power: generic-adc-battery: fix out-of-bounds write when
+  copying channel properties (bnc#1012628).
+- power: generic-adc-battery: check for duplicate properties
+  copied from iio channels (bnc#1012628).
+- watchdog: Mark watchdog touch functions as notrace
+  (bnc#1012628).
+- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
+  (bnc#1012628).
+- x86/dumpstack: Don't dump kernel memory based on usermode RIP
+  (bnc#1012628).
++++ 43 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes
New Changes file:

--- /dev/null   2018-09-06 11:34:12.900627678 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-armv6l.changes    
2018-09-10 12:30:28.566776919 +0200
@@ -0,0 +1,62052 @@
+-------------------------------------------------------------------
+Wed Sep  5 20:28:02 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.18.6 (bnc#1012628).
+- PATCH scripts/kernel-doc (bnc#1012628).
+- scripts/kernel-doc: Escape all literal braces in regexes
+  (bnc#1012628).
+- scsi: libsas: dynamically allocate and free ata host
+  (bnc#1012628).
+- xprtrdma: Fix disconnect regression (bnc#1012628).
+- mei: don't update offset in write (bnc#1012628).
+- cifs: add missing support for ACLs in SMB 3.11 (bnc#1012628).
+- CIFS: fix uninitialized ptr deref in smb2 signing (bnc#1012628).
+- cifs: add missing debug entries for kconfig options
+  (bnc#1012628).
+- cifs: use a refcount to protect open/closing the cached file
+  handle (bnc#1012628).
+- cifs: check kmalloc before use (bnc#1012628).
+- smb3: enumerating snapshots was leaving part of the data off
+  end (bnc#1012628).
+- smb3: Do not send SMB3 SET_INFO if nothing changed
+  (bnc#1012628).
+- smb3: don't request leases in symlink creation and query
+  (bnc#1012628).
+- smb3: fill in statfs fsid and correct namelen (bnc#1012628).
+- btrfs: use correct compare function of dirty_metadata_bytes
+  (bnc#1012628).
+- btrfs: don't leak ret from do_chunk_alloc (bnc#1012628).
+- Btrfs: fix mount failure after fsync due to hard link recreation
+  (bnc#1012628).
+- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
+  (bnc#1012628).
+- Btrfs: fix send failure when root has deleted files still open
+  (bnc#1012628).
+- Btrfs: send, fix incorrect file layout after hole punching
+  beyond eof (bnc#1012628).
+- hwmon: (k10temp) 27C Offset needed for Threadripper2
+  (bnc#1012628).
+- bpf, arm32: fix stack var offset in jit (bnc#1012628).
+- regulator: arizona-ldo1: Use correct device to get enable GPIO
+  (bnc#1012628).
+- iommu/arm-smmu: Error out only if not enough context interrupts
+  (bnc#1012628).
+- printk: Split the code for storing a message into the log buffer
+  (bnc#1012628).
+- printk: Create helper function to queue deferred console
+  handling (bnc#1012628).
+- printk/nmi: Prevent deadlock when accessing the main log buffer
+  in NMI (bnc#1012628).
+- kprobes/arm64: Fix %p uses in error messages (bnc#1012628).
+- arm64: Fix mismatched cache line size detection (bnc#1012628).
+- arm64: Handle mismatched cache type (bnc#1012628).
+- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
+  (bnc#1012628).
+- arm64: dts: rockchip: corrected uart1 clock-names for rk3328
+  (bnc#1012628).
+- KVM: arm/arm64: Fix potential loss of ptimer interrupts
+  (bnc#1012628).
+- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer
+  when blocked (bnc#1012628).
+- KVM: arm/arm64: Skip updating PMD entry if no change
+  (bnc#1012628).
+- KVM: arm/arm64: Skip updating PTE entry if no change
+  (bnc#1012628).
+- s390/kvm: fix deadlock when killed by oom (bnc#1012628).
+- perf kvm: Fix subcommands on s390 (bnc#1012628).
+- stop_machine: Reflow cpu_stop_queue_two_works() (bnc#1012628).
+- stop_machine: Atomically queue and wake stopper threads
+  (bnc#1012628).
+- ext4: check for NUL characters in extended attribute's name
+  (bnc#1012628).
+- ext4: use ext4_warning() for sb_getblk failure (bnc#1012628).
+- ext4: sysfs: print ext4_super_block fields as little-endian
+  (bnc#1012628).
+- ext4: reset error code in ext4_find_entry in fallback
+  (bnc#1012628).
+- ext4: fix race when setting the bitmap corrupted flag
+  (bnc#1012628).
+- nvme-pci: add a memory barrier to
+  nvme_dbbuf_update_and_check_event (bnc#1012628).
+- x86/gpu: reserve ICL's graphics stolen memory (bnc#1012628).
+- platform/x86: wmi: Do not mix pages and kmalloc (bnc#1012628).
+- mm: move tlb_table_flush to tlb_flush_mmu_free (bnc#1012628).
+- mm/tlb, x86/mm: Support invalidating TLB caches for
+  RCU_TABLE_FREE (bnc#1012628).
+- x86/vdso: Fix vDSO build if a retpoline is emitted
+  (bnc#1012628).
+- x86/process: Re-export start_thread() (bnc#1012628).
+- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
+  (bnc#1012628).
+- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
+  interrupts disabled (bnc#1012628).
+- fuse: Don't access pipe->buffers without pipe_lock()
+  (bnc#1012628).
+- fuse: fix initial parallel dirops (bnc#1012628).
+- fuse: fix double request_end() (bnc#1012628).
+- fuse: fix unlocked access to processing queue (bnc#1012628).
+- fuse: umount should wait for all requests (bnc#1012628).
+- fuse: Fix oops at process_init_reply() (bnc#1012628).
+- fuse: Add missed unlock_page() to fuse_readpages_fill()
+  (bnc#1012628).
+- lib/vsprintf: Do not handle %pO[^F] as %px (bnc#1012628).
+- udl-kms: change down_interruptible to down (bnc#1012628).
+- udl-kms: handle allocation failure (bnc#1012628).
+- udl-kms: fix crash due to uninitialized memory (bnc#1012628).
+- udl-kms: avoid division (bnc#1012628).
+- b43legacy/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- b43/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- ASoC: dpcm: don't merge format from invalid codec dai
+  (bnc#1012628).
+- ASoC: zte: Fix incorrect PCM format bit usages (bnc#1012628).
+- ASoC: sirf: Fix potential NULL pointer dereference
+  (bnc#1012628).
+- ASoC: wm_adsp: Correct DSP pointer for preloader control
+  (bnc#1012628).
+- soc: qcom: rmtfs-mem: fix memleak in probe error paths
+  (bnc#1012628).
+- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
+  (bnc#1012628).
+- scsi: qla2xxx: Fix stalled relogin (bnc#1012628).
+- x86/vdso: Fix lsl operand order (bnc#1012628).
+- x86/nmi: Fix NMI uaccess race against CR3 switching
+  (bnc#1012628).
+- x86/irqflags: Mark native_restore_fl extern inline
+  (bnc#1012628).
+- x86/spectre: Add missing family 6 check to microcode check
+  (bnc#1012628).
+- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
+  (bnc#1012628).
+- hwmon: (nct6775) Fix potential Spectre v1 (bnc#1012628).
+- x86/entry/64: Wipe KASAN stack shadow before
+  rewind_stack_do_exit() (bnc#1012628).
+- x86: Allow generating user-space headers without a compiler
+  (bnc#1012628).
+- s390/mm: fix addressing exception after suspend/resume
+  (bnc#1012628).
+- s390/lib: use expoline for all bcr instructions (bnc#1012628).
+- s390: fix br_r1_trampoline for machines without exrl
+  (bnc#1012628).
+- s390/qdio: reset old sbal_state flags (bnc#1012628).
+- s390/numa: move initial setup of node_to_cpumask_map
+  (bnc#1012628).
+- s390/pci: fix out of bounds access during irq setup
+  (bnc#1012628).
+- s390/purgatory: Fix crash with expoline enabled (bnc#1012628).
+- s390/purgatory: Add missing FORCE to Makefile targets
+  (bnc#1012628).
+- kprobes: Show blacklist addresses as same as kallsyms does
+  (bnc#1012628).
+- kprobes: Replace %p with other pointer types (bnc#1012628).
+- kprobes/arm: Fix %p uses in error messages (bnc#1012628).
+- kprobes: Make list and blacklist root user read only
+  (bnc#1012628).
+- MIPS: Correct the 64-bit DSP accumulator register size
+  (bnc#1012628).
+- MIPS: memset.S: Fix byte_fixup for MIPSr6 (bnc#1012628).
+- MIPS: Always use -march=<arch>, not -<arch> shortcuts
+  (bnc#1012628).
+- MIPS: Change definition of cpu_relax() for Loongson-3
+  (bnc#1012628).
+- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
+  (bnc#1012628).
+- tpm: Return the actual size when receiving an unsupported
+  command (bnc#1012628).
+- tpm: separate cmd_ready/go_idle from runtime_pm (bnc#1012628).
+- scsi: mpt3sas: Fix calltrace observed while running IO & reset
+  (bnc#1012628).
+- scsi: mpt3sas: Fix _transport_smp_handler() error path
+  (bnc#1012628).
+- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
+  (bnc#1012628).
+- scsi: core: Avoid that SCSI device removal through sysfs
+  triggers a deadlock (bnc#1012628).
+- iscsi target: fix session creation failure handling
+  (bnc#1012628).
+- mtd: rawnand: hynix: Use ->exec_op() in
+  hynix_nand_reg_write_op() (bnc#1012628).
+- mtd: rawnand: fsmc: Stop using chip->read_buf() (bnc#1012628).
+- mtd: rawnand: marvell: add suspend and resume hooks
+  (bnc#1012628).
+- mtd: rawnand: qcom: wait for desc completion in all BAM channels
+  (bnc#1012628).
+- clk: rockchip: fix clk_i2sout parent selection bits on rk3399
+  (bnc#1012628).
+- clk: npcm7xx: fix memory allocation (bnc#1012628).
+- PM / clk: signedness bug in of_pm_clk_add_clks() (bnc#1012628).
+- power: generic-adc-battery: fix out-of-bounds write when
+  copying channel properties (bnc#1012628).
+- power: generic-adc-battery: check for duplicate properties
+  copied from iio channels (bnc#1012628).
+- watchdog: Mark watchdog touch functions as notrace
+  (bnc#1012628).
+- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
+  (bnc#1012628).
+- x86/dumpstack: Don't dump kernel memory based on usermode RIP
++++ 61855 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-armv6l.changes
New Changes file:

dtb-armv7l.changes: same change
--- /work/SRC/openSUSE:Factory/kernel-source/kernel-64kb.changes        
2018-08-27 12:55:41.724576423 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-64kb.changes   
2018-09-10 12:30:28.694776723 +0200
@@ -1,0 +2,240 @@
+Wed Sep  5 20:28:02 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.18.6 (bnc#1012628).
+- PATCH scripts/kernel-doc (bnc#1012628).
+- scripts/kernel-doc: Escape all literal braces in regexes
+  (bnc#1012628).
+- scsi: libsas: dynamically allocate and free ata host
+  (bnc#1012628).
+- xprtrdma: Fix disconnect regression (bnc#1012628).
+- mei: don't update offset in write (bnc#1012628).
+- cifs: add missing support for ACLs in SMB 3.11 (bnc#1012628).
+- CIFS: fix uninitialized ptr deref in smb2 signing (bnc#1012628).
+- cifs: add missing debug entries for kconfig options
+  (bnc#1012628).
+- cifs: use a refcount to protect open/closing the cached file
+  handle (bnc#1012628).
+- cifs: check kmalloc before use (bnc#1012628).
+- smb3: enumerating snapshots was leaving part of the data off
+  end (bnc#1012628).
+- smb3: Do not send SMB3 SET_INFO if nothing changed
+  (bnc#1012628).
+- smb3: don't request leases in symlink creation and query
+  (bnc#1012628).
+- smb3: fill in statfs fsid and correct namelen (bnc#1012628).
+- btrfs: use correct compare function of dirty_metadata_bytes
+  (bnc#1012628).
+- btrfs: don't leak ret from do_chunk_alloc (bnc#1012628).
+- Btrfs: fix mount failure after fsync due to hard link recreation
+  (bnc#1012628).
+- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
+  (bnc#1012628).
+- Btrfs: fix send failure when root has deleted files still open
+  (bnc#1012628).
+- Btrfs: send, fix incorrect file layout after hole punching
+  beyond eof (bnc#1012628).
+- hwmon: (k10temp) 27C Offset needed for Threadripper2
+  (bnc#1012628).
+- bpf, arm32: fix stack var offset in jit (bnc#1012628).
+- regulator: arizona-ldo1: Use correct device to get enable GPIO
+  (bnc#1012628).
+- iommu/arm-smmu: Error out only if not enough context interrupts
+  (bnc#1012628).
+- printk: Split the code for storing a message into the log buffer
+  (bnc#1012628).
+- printk: Create helper function to queue deferred console
+  handling (bnc#1012628).
+- printk/nmi: Prevent deadlock when accessing the main log buffer
+  in NMI (bnc#1012628).
+- kprobes/arm64: Fix %p uses in error messages (bnc#1012628).
+- arm64: Fix mismatched cache line size detection (bnc#1012628).
+- arm64: Handle mismatched cache type (bnc#1012628).
+- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
+  (bnc#1012628).
+- arm64: dts: rockchip: corrected uart1 clock-names for rk3328
+  (bnc#1012628).
+- KVM: arm/arm64: Fix potential loss of ptimer interrupts
+  (bnc#1012628).
+- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer
+  when blocked (bnc#1012628).
+- KVM: arm/arm64: Skip updating PMD entry if no change
+  (bnc#1012628).
+- KVM: arm/arm64: Skip updating PTE entry if no change
+  (bnc#1012628).
+- s390/kvm: fix deadlock when killed by oom (bnc#1012628).
+- perf kvm: Fix subcommands on s390 (bnc#1012628).
+- stop_machine: Reflow cpu_stop_queue_two_works() (bnc#1012628).
+- stop_machine: Atomically queue and wake stopper threads
+  (bnc#1012628).
+- ext4: check for NUL characters in extended attribute's name
+  (bnc#1012628).
+- ext4: use ext4_warning() for sb_getblk failure (bnc#1012628).
+- ext4: sysfs: print ext4_super_block fields as little-endian
+  (bnc#1012628).
+- ext4: reset error code in ext4_find_entry in fallback
+  (bnc#1012628).
+- ext4: fix race when setting the bitmap corrupted flag
+  (bnc#1012628).
+- nvme-pci: add a memory barrier to
+  nvme_dbbuf_update_and_check_event (bnc#1012628).
+- x86/gpu: reserve ICL's graphics stolen memory (bnc#1012628).
+- platform/x86: wmi: Do not mix pages and kmalloc (bnc#1012628).
+- mm: move tlb_table_flush to tlb_flush_mmu_free (bnc#1012628).
+- mm/tlb, x86/mm: Support invalidating TLB caches for
+  RCU_TABLE_FREE (bnc#1012628).
+- x86/vdso: Fix vDSO build if a retpoline is emitted
+  (bnc#1012628).
+- x86/process: Re-export start_thread() (bnc#1012628).
+- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
+  (bnc#1012628).
+- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
+  interrupts disabled (bnc#1012628).
+- fuse: Don't access pipe->buffers without pipe_lock()
+  (bnc#1012628).
+- fuse: fix initial parallel dirops (bnc#1012628).
+- fuse: fix double request_end() (bnc#1012628).
+- fuse: fix unlocked access to processing queue (bnc#1012628).
+- fuse: umount should wait for all requests (bnc#1012628).
+- fuse: Fix oops at process_init_reply() (bnc#1012628).
+- fuse: Add missed unlock_page() to fuse_readpages_fill()
+  (bnc#1012628).
+- lib/vsprintf: Do not handle %pO[^F] as %px (bnc#1012628).
+- udl-kms: change down_interruptible to down (bnc#1012628).
+- udl-kms: handle allocation failure (bnc#1012628).
+- udl-kms: fix crash due to uninitialized memory (bnc#1012628).
+- udl-kms: avoid division (bnc#1012628).
+- b43legacy/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- b43/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- ASoC: dpcm: don't merge format from invalid codec dai
+  (bnc#1012628).
+- ASoC: zte: Fix incorrect PCM format bit usages (bnc#1012628).
+- ASoC: sirf: Fix potential NULL pointer dereference
+  (bnc#1012628).
+- ASoC: wm_adsp: Correct DSP pointer for preloader control
+  (bnc#1012628).
+- soc: qcom: rmtfs-mem: fix memleak in probe error paths
+  (bnc#1012628).
+- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
+  (bnc#1012628).
+- scsi: qla2xxx: Fix stalled relogin (bnc#1012628).
+- x86/vdso: Fix lsl operand order (bnc#1012628).
+- x86/nmi: Fix NMI uaccess race against CR3 switching
+  (bnc#1012628).
+- x86/irqflags: Mark native_restore_fl extern inline
+  (bnc#1012628).
+- x86/spectre: Add missing family 6 check to microcode check
+  (bnc#1012628).
+- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
+  (bnc#1012628).
+- hwmon: (nct6775) Fix potential Spectre v1 (bnc#1012628).
+- x86/entry/64: Wipe KASAN stack shadow before
+  rewind_stack_do_exit() (bnc#1012628).
+- x86: Allow generating user-space headers without a compiler
+  (bnc#1012628).
+- s390/mm: fix addressing exception after suspend/resume
+  (bnc#1012628).
+- s390/lib: use expoline for all bcr instructions (bnc#1012628).
+- s390: fix br_r1_trampoline for machines without exrl
+  (bnc#1012628).
+- s390/qdio: reset old sbal_state flags (bnc#1012628).
+- s390/numa: move initial setup of node_to_cpumask_map
+  (bnc#1012628).
+- s390/pci: fix out of bounds access during irq setup
+  (bnc#1012628).
+- s390/purgatory: Fix crash with expoline enabled (bnc#1012628).
+- s390/purgatory: Add missing FORCE to Makefile targets
+  (bnc#1012628).
+- kprobes: Show blacklist addresses as same as kallsyms does
+  (bnc#1012628).
+- kprobes: Replace %p with other pointer types (bnc#1012628).
+- kprobes/arm: Fix %p uses in error messages (bnc#1012628).
+- kprobes: Make list and blacklist root user read only
+  (bnc#1012628).
+- MIPS: Correct the 64-bit DSP accumulator register size
+  (bnc#1012628).
+- MIPS: memset.S: Fix byte_fixup for MIPSr6 (bnc#1012628).
+- MIPS: Always use -march=<arch>, not -<arch> shortcuts
+  (bnc#1012628).
+- MIPS: Change definition of cpu_relax() for Loongson-3
+  (bnc#1012628).
+- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
+  (bnc#1012628).
+- tpm: Return the actual size when receiving an unsupported
+  command (bnc#1012628).
+- tpm: separate cmd_ready/go_idle from runtime_pm (bnc#1012628).
+- scsi: mpt3sas: Fix calltrace observed while running IO & reset
+  (bnc#1012628).
+- scsi: mpt3sas: Fix _transport_smp_handler() error path
+  (bnc#1012628).
+- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
+  (bnc#1012628).
+- scsi: core: Avoid that SCSI device removal through sysfs
+  triggers a deadlock (bnc#1012628).
+- iscsi target: fix session creation failure handling
+  (bnc#1012628).
+- mtd: rawnand: hynix: Use ->exec_op() in
+  hynix_nand_reg_write_op() (bnc#1012628).
+- mtd: rawnand: fsmc: Stop using chip->read_buf() (bnc#1012628).
+- mtd: rawnand: marvell: add suspend and resume hooks
+  (bnc#1012628).
+- mtd: rawnand: qcom: wait for desc completion in all BAM channels
+  (bnc#1012628).
+- clk: rockchip: fix clk_i2sout parent selection bits on rk3399
+  (bnc#1012628).
+- clk: npcm7xx: fix memory allocation (bnc#1012628).
+- PM / clk: signedness bug in of_pm_clk_add_clks() (bnc#1012628).
+- power: generic-adc-battery: fix out-of-bounds write when
+  copying channel properties (bnc#1012628).
+- power: generic-adc-battery: check for duplicate properties
+  copied from iio channels (bnc#1012628).
+- watchdog: Mark watchdog touch functions as notrace
+  (bnc#1012628).
+- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
+  (bnc#1012628).
+- x86/dumpstack: Don't dump kernel memory based on usermode RIP
+  (bnc#1012628).
++++ 43 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/kernel-64kb.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-64kb.changes
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
New Changes file:

--- /dev/null   2018-09-06 11:34:12.900627678 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-lpae.changes   
2018-09-10 12:30:29.414775626 +0200
@@ -0,0 +1,62052 @@
+-------------------------------------------------------------------
+Wed Sep  5 20:28:02 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.18.6 (bnc#1012628).
+- PATCH scripts/kernel-doc (bnc#1012628).
+- scripts/kernel-doc: Escape all literal braces in regexes
+  (bnc#1012628).
+- scsi: libsas: dynamically allocate and free ata host
+  (bnc#1012628).
+- xprtrdma: Fix disconnect regression (bnc#1012628).
+- mei: don't update offset in write (bnc#1012628).
+- cifs: add missing support for ACLs in SMB 3.11 (bnc#1012628).
+- CIFS: fix uninitialized ptr deref in smb2 signing (bnc#1012628).
+- cifs: add missing debug entries for kconfig options
+  (bnc#1012628).
+- cifs: use a refcount to protect open/closing the cached file
+  handle (bnc#1012628).
+- cifs: check kmalloc before use (bnc#1012628).
+- smb3: enumerating snapshots was leaving part of the data off
+  end (bnc#1012628).
+- smb3: Do not send SMB3 SET_INFO if nothing changed
+  (bnc#1012628).
+- smb3: don't request leases in symlink creation and query
+  (bnc#1012628).
+- smb3: fill in statfs fsid and correct namelen (bnc#1012628).
+- btrfs: use correct compare function of dirty_metadata_bytes
+  (bnc#1012628).
+- btrfs: don't leak ret from do_chunk_alloc (bnc#1012628).
+- Btrfs: fix mount failure after fsync due to hard link recreation
+  (bnc#1012628).
+- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
+  (bnc#1012628).
+- Btrfs: fix send failure when root has deleted files still open
+  (bnc#1012628).
+- Btrfs: send, fix incorrect file layout after hole punching
+  beyond eof (bnc#1012628).
+- hwmon: (k10temp) 27C Offset needed for Threadripper2
+  (bnc#1012628).
+- bpf, arm32: fix stack var offset in jit (bnc#1012628).
+- regulator: arizona-ldo1: Use correct device to get enable GPIO
+  (bnc#1012628).
+- iommu/arm-smmu: Error out only if not enough context interrupts
+  (bnc#1012628).
+- printk: Split the code for storing a message into the log buffer
+  (bnc#1012628).
+- printk: Create helper function to queue deferred console
+  handling (bnc#1012628).
+- printk/nmi: Prevent deadlock when accessing the main log buffer
+  in NMI (bnc#1012628).
+- kprobes/arm64: Fix %p uses in error messages (bnc#1012628).
+- arm64: Fix mismatched cache line size detection (bnc#1012628).
+- arm64: Handle mismatched cache type (bnc#1012628).
+- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
+  (bnc#1012628).
+- arm64: dts: rockchip: corrected uart1 clock-names for rk3328
+  (bnc#1012628).
+- KVM: arm/arm64: Fix potential loss of ptimer interrupts
+  (bnc#1012628).
+- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer
+  when blocked (bnc#1012628).
+- KVM: arm/arm64: Skip updating PMD entry if no change
+  (bnc#1012628).
+- KVM: arm/arm64: Skip updating PTE entry if no change
+  (bnc#1012628).
+- s390/kvm: fix deadlock when killed by oom (bnc#1012628).
+- perf kvm: Fix subcommands on s390 (bnc#1012628).
+- stop_machine: Reflow cpu_stop_queue_two_works() (bnc#1012628).
+- stop_machine: Atomically queue and wake stopper threads
+  (bnc#1012628).
+- ext4: check for NUL characters in extended attribute's name
+  (bnc#1012628).
+- ext4: use ext4_warning() for sb_getblk failure (bnc#1012628).
+- ext4: sysfs: print ext4_super_block fields as little-endian
+  (bnc#1012628).
+- ext4: reset error code in ext4_find_entry in fallback
+  (bnc#1012628).
+- ext4: fix race when setting the bitmap corrupted flag
+  (bnc#1012628).
+- nvme-pci: add a memory barrier to
+  nvme_dbbuf_update_and_check_event (bnc#1012628).
+- x86/gpu: reserve ICL's graphics stolen memory (bnc#1012628).
+- platform/x86: wmi: Do not mix pages and kmalloc (bnc#1012628).
+- mm: move tlb_table_flush to tlb_flush_mmu_free (bnc#1012628).
+- mm/tlb, x86/mm: Support invalidating TLB caches for
+  RCU_TABLE_FREE (bnc#1012628).
+- x86/vdso: Fix vDSO build if a retpoline is emitted
+  (bnc#1012628).
+- x86/process: Re-export start_thread() (bnc#1012628).
+- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
+  (bnc#1012628).
+- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
+  interrupts disabled (bnc#1012628).
+- fuse: Don't access pipe->buffers without pipe_lock()
+  (bnc#1012628).
+- fuse: fix initial parallel dirops (bnc#1012628).
+- fuse: fix double request_end() (bnc#1012628).
+- fuse: fix unlocked access to processing queue (bnc#1012628).
+- fuse: umount should wait for all requests (bnc#1012628).
+- fuse: Fix oops at process_init_reply() (bnc#1012628).
+- fuse: Add missed unlock_page() to fuse_readpages_fill()
+  (bnc#1012628).
+- lib/vsprintf: Do not handle %pO[^F] as %px (bnc#1012628).
+- udl-kms: change down_interruptible to down (bnc#1012628).
+- udl-kms: handle allocation failure (bnc#1012628).
+- udl-kms: fix crash due to uninitialized memory (bnc#1012628).
+- udl-kms: avoid division (bnc#1012628).
+- b43legacy/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- b43/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- ASoC: dpcm: don't merge format from invalid codec dai
+  (bnc#1012628).
+- ASoC: zte: Fix incorrect PCM format bit usages (bnc#1012628).
+- ASoC: sirf: Fix potential NULL pointer dereference
+  (bnc#1012628).
+- ASoC: wm_adsp: Correct DSP pointer for preloader control
+  (bnc#1012628).
+- soc: qcom: rmtfs-mem: fix memleak in probe error paths
+  (bnc#1012628).
+- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
+  (bnc#1012628).
+- scsi: qla2xxx: Fix stalled relogin (bnc#1012628).
+- x86/vdso: Fix lsl operand order (bnc#1012628).
+- x86/nmi: Fix NMI uaccess race against CR3 switching
+  (bnc#1012628).
+- x86/irqflags: Mark native_restore_fl extern inline
+  (bnc#1012628).
+- x86/spectre: Add missing family 6 check to microcode check
+  (bnc#1012628).
+- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
+  (bnc#1012628).
+- hwmon: (nct6775) Fix potential Spectre v1 (bnc#1012628).
+- x86/entry/64: Wipe KASAN stack shadow before
+  rewind_stack_do_exit() (bnc#1012628).
+- x86: Allow generating user-space headers without a compiler
+  (bnc#1012628).
+- s390/mm: fix addressing exception after suspend/resume
+  (bnc#1012628).
+- s390/lib: use expoline for all bcr instructions (bnc#1012628).
+- s390: fix br_r1_trampoline for machines without exrl
+  (bnc#1012628).
+- s390/qdio: reset old sbal_state flags (bnc#1012628).
+- s390/numa: move initial setup of node_to_cpumask_map
+  (bnc#1012628).
+- s390/pci: fix out of bounds access during irq setup
+  (bnc#1012628).
+- s390/purgatory: Fix crash with expoline enabled (bnc#1012628).
+- s390/purgatory: Add missing FORCE to Makefile targets
+  (bnc#1012628).
+- kprobes: Show blacklist addresses as same as kallsyms does
+  (bnc#1012628).
+- kprobes: Replace %p with other pointer types (bnc#1012628).
+- kprobes/arm: Fix %p uses in error messages (bnc#1012628).
+- kprobes: Make list and blacklist root user read only
+  (bnc#1012628).
+- MIPS: Correct the 64-bit DSP accumulator register size
+  (bnc#1012628).
+- MIPS: memset.S: Fix byte_fixup for MIPSr6 (bnc#1012628).
+- MIPS: Always use -march=<arch>, not -<arch> shortcuts
+  (bnc#1012628).
+- MIPS: Change definition of cpu_relax() for Loongson-3
+  (bnc#1012628).
+- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
+  (bnc#1012628).
+- tpm: Return the actual size when receiving an unsupported
+  command (bnc#1012628).
+- tpm: separate cmd_ready/go_idle from runtime_pm (bnc#1012628).
+- scsi: mpt3sas: Fix calltrace observed while running IO & reset
+  (bnc#1012628).
+- scsi: mpt3sas: Fix _transport_smp_handler() error path
+  (bnc#1012628).
+- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
+  (bnc#1012628).
+- scsi: core: Avoid that SCSI device removal through sysfs
+  triggers a deadlock (bnc#1012628).
+- iscsi target: fix session creation failure handling
+  (bnc#1012628).
+- mtd: rawnand: hynix: Use ->exec_op() in
+  hynix_nand_reg_write_op() (bnc#1012628).
+- mtd: rawnand: fsmc: Stop using chip->read_buf() (bnc#1012628).
+- mtd: rawnand: marvell: add suspend and resume hooks
+  (bnc#1012628).
+- mtd: rawnand: qcom: wait for desc completion in all BAM channels
+  (bnc#1012628).
+- clk: rockchip: fix clk_i2sout parent selection bits on rk3399
+  (bnc#1012628).
+- clk: npcm7xx: fix memory allocation (bnc#1012628).
+- PM / clk: signedness bug in of_pm_clk_add_clks() (bnc#1012628).
+- power: generic-adc-battery: fix out-of-bounds write when
+  copying channel properties (bnc#1012628).
+- power: generic-adc-battery: check for duplicate properties
+  copied from iio channels (bnc#1012628).
+- watchdog: Mark watchdog touch functions as notrace
+  (bnc#1012628).
+- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
+  (bnc#1012628).
+- x86/dumpstack: Don't dump kernel memory based on usermode RIP
++++ 61855 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-lpae.changes
--- /work/SRC/openSUSE:Factory/kernel-source/kernel-obs-build.changes   
2018-08-27 12:55:43.592578470 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-obs-build.changes      
2018-09-10 12:30:31.146772987 +0200
@@ -1,0 +2,240 @@
+Wed Sep  5 20:28:02 CEST 2018 - jsl...@suse.cz
+
+- Linux 4.18.6 (bnc#1012628).
+- PATCH scripts/kernel-doc (bnc#1012628).
+- scripts/kernel-doc: Escape all literal braces in regexes
+  (bnc#1012628).
+- scsi: libsas: dynamically allocate and free ata host
+  (bnc#1012628).
+- xprtrdma: Fix disconnect regression (bnc#1012628).
+- mei: don't update offset in write (bnc#1012628).
+- cifs: add missing support for ACLs in SMB 3.11 (bnc#1012628).
+- CIFS: fix uninitialized ptr deref in smb2 signing (bnc#1012628).
+- cifs: add missing debug entries for kconfig options
+  (bnc#1012628).
+- cifs: use a refcount to protect open/closing the cached file
+  handle (bnc#1012628).
+- cifs: check kmalloc before use (bnc#1012628).
+- smb3: enumerating snapshots was leaving part of the data off
+  end (bnc#1012628).
+- smb3: Do not send SMB3 SET_INFO if nothing changed
+  (bnc#1012628).
+- smb3: don't request leases in symlink creation and query
+  (bnc#1012628).
+- smb3: fill in statfs fsid and correct namelen (bnc#1012628).
+- btrfs: use correct compare function of dirty_metadata_bytes
+  (bnc#1012628).
+- btrfs: don't leak ret from do_chunk_alloc (bnc#1012628).
+- Btrfs: fix mount failure after fsync due to hard link recreation
+  (bnc#1012628).
+- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
+  (bnc#1012628).
+- Btrfs: fix send failure when root has deleted files still open
+  (bnc#1012628).
+- Btrfs: send, fix incorrect file layout after hole punching
+  beyond eof (bnc#1012628).
+- hwmon: (k10temp) 27C Offset needed for Threadripper2
+  (bnc#1012628).
+- bpf, arm32: fix stack var offset in jit (bnc#1012628).
+- regulator: arizona-ldo1: Use correct device to get enable GPIO
+  (bnc#1012628).
+- iommu/arm-smmu: Error out only if not enough context interrupts
+  (bnc#1012628).
+- printk: Split the code for storing a message into the log buffer
+  (bnc#1012628).
+- printk: Create helper function to queue deferred console
+  handling (bnc#1012628).
+- printk/nmi: Prevent deadlock when accessing the main log buffer
+  in NMI (bnc#1012628).
+- kprobes/arm64: Fix %p uses in error messages (bnc#1012628).
+- arm64: Fix mismatched cache line size detection (bnc#1012628).
+- arm64: Handle mismatched cache type (bnc#1012628).
+- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
+  (bnc#1012628).
+- arm64: dts: rockchip: corrected uart1 clock-names for rk3328
+  (bnc#1012628).
+- KVM: arm/arm64: Fix potential loss of ptimer interrupts
+  (bnc#1012628).
+- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer
+  when blocked (bnc#1012628).
+- KVM: arm/arm64: Skip updating PMD entry if no change
+  (bnc#1012628).
+- KVM: arm/arm64: Skip updating PTE entry if no change
+  (bnc#1012628).
+- s390/kvm: fix deadlock when killed by oom (bnc#1012628).
+- perf kvm: Fix subcommands on s390 (bnc#1012628).
+- stop_machine: Reflow cpu_stop_queue_two_works() (bnc#1012628).
+- stop_machine: Atomically queue and wake stopper threads
+  (bnc#1012628).
+- ext4: check for NUL characters in extended attribute's name
+  (bnc#1012628).
+- ext4: use ext4_warning() for sb_getblk failure (bnc#1012628).
+- ext4: sysfs: print ext4_super_block fields as little-endian
+  (bnc#1012628).
+- ext4: reset error code in ext4_find_entry in fallback
+  (bnc#1012628).
+- ext4: fix race when setting the bitmap corrupted flag
+  (bnc#1012628).
+- nvme-pci: add a memory barrier to
+  nvme_dbbuf_update_and_check_event (bnc#1012628).
+- x86/gpu: reserve ICL's graphics stolen memory (bnc#1012628).
+- platform/x86: wmi: Do not mix pages and kmalloc (bnc#1012628).
+- mm: move tlb_table_flush to tlb_flush_mmu_free (bnc#1012628).
+- mm/tlb, x86/mm: Support invalidating TLB caches for
+  RCU_TABLE_FREE (bnc#1012628).
+- x86/vdso: Fix vDSO build if a retpoline is emitted
+  (bnc#1012628).
+- x86/process: Re-export start_thread() (bnc#1012628).
+- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
+  (bnc#1012628).
+- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
+  interrupts disabled (bnc#1012628).
+- fuse: Don't access pipe->buffers without pipe_lock()
+  (bnc#1012628).
+- fuse: fix initial parallel dirops (bnc#1012628).
+- fuse: fix double request_end() (bnc#1012628).
+- fuse: fix unlocked access to processing queue (bnc#1012628).
+- fuse: umount should wait for all requests (bnc#1012628).
+- fuse: Fix oops at process_init_reply() (bnc#1012628).
+- fuse: Add missed unlock_page() to fuse_readpages_fill()
+  (bnc#1012628).
+- lib/vsprintf: Do not handle %pO[^F] as %px (bnc#1012628).
+- udl-kms: change down_interruptible to down (bnc#1012628).
+- udl-kms: handle allocation failure (bnc#1012628).
+- udl-kms: fix crash due to uninitialized memory (bnc#1012628).
+- udl-kms: avoid division (bnc#1012628).
+- b43legacy/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- b43/leds: Ensure NUL-termination of LED name string
+  (bnc#1012628).
+- ASoC: dpcm: don't merge format from invalid codec dai
+  (bnc#1012628).
+- ASoC: zte: Fix incorrect PCM format bit usages (bnc#1012628).
+- ASoC: sirf: Fix potential NULL pointer dereference
+  (bnc#1012628).
+- ASoC: wm_adsp: Correct DSP pointer for preloader control
+  (bnc#1012628).
+- soc: qcom: rmtfs-mem: fix memleak in probe error paths
+  (bnc#1012628).
+- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
+  (bnc#1012628).
+- scsi: qla2xxx: Fix stalled relogin (bnc#1012628).
+- x86/vdso: Fix lsl operand order (bnc#1012628).
+- x86/nmi: Fix NMI uaccess race against CR3 switching
+  (bnc#1012628).
+- x86/irqflags: Mark native_restore_fl extern inline
+  (bnc#1012628).
+- x86/spectre: Add missing family 6 check to microcode check
+  (bnc#1012628).
+- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
+  (bnc#1012628).
+- hwmon: (nct6775) Fix potential Spectre v1 (bnc#1012628).
+- x86/entry/64: Wipe KASAN stack shadow before
+  rewind_stack_do_exit() (bnc#1012628).
+- x86: Allow generating user-space headers without a compiler
+  (bnc#1012628).
+- s390/mm: fix addressing exception after suspend/resume
+  (bnc#1012628).
+- s390/lib: use expoline for all bcr instructions (bnc#1012628).
+- s390: fix br_r1_trampoline for machines without exrl
+  (bnc#1012628).
+- s390/qdio: reset old sbal_state flags (bnc#1012628).
+- s390/numa: move initial setup of node_to_cpumask_map
+  (bnc#1012628).
+- s390/pci: fix out of bounds access during irq setup
+  (bnc#1012628).
+- s390/purgatory: Fix crash with expoline enabled (bnc#1012628).
+- s390/purgatory: Add missing FORCE to Makefile targets
+  (bnc#1012628).
+- kprobes: Show blacklist addresses as same as kallsyms does
+  (bnc#1012628).
+- kprobes: Replace %p with other pointer types (bnc#1012628).
+- kprobes/arm: Fix %p uses in error messages (bnc#1012628).
+- kprobes: Make list and blacklist root user read only
+  (bnc#1012628).
+- MIPS: Correct the 64-bit DSP accumulator register size
+  (bnc#1012628).
+- MIPS: memset.S: Fix byte_fixup for MIPSr6 (bnc#1012628).
+- MIPS: Always use -march=<arch>, not -<arch> shortcuts
+  (bnc#1012628).
+- MIPS: Change definition of cpu_relax() for Loongson-3
+  (bnc#1012628).
+- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
+  (bnc#1012628).
+- tpm: Return the actual size when receiving an unsupported
+  command (bnc#1012628).
+- tpm: separate cmd_ready/go_idle from runtime_pm (bnc#1012628).
+- scsi: mpt3sas: Fix calltrace observed while running IO & reset
+  (bnc#1012628).
+- scsi: mpt3sas: Fix _transport_smp_handler() error path
+  (bnc#1012628).
+- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
+  (bnc#1012628).
+- scsi: core: Avoid that SCSI device removal through sysfs
+  triggers a deadlock (bnc#1012628).
+- iscsi target: fix session creation failure handling
+  (bnc#1012628).
+- mtd: rawnand: hynix: Use ->exec_op() in
+  hynix_nand_reg_write_op() (bnc#1012628).
+- mtd: rawnand: fsmc: Stop using chip->read_buf() (bnc#1012628).
+- mtd: rawnand: marvell: add suspend and resume hooks
+  (bnc#1012628).
+- mtd: rawnand: qcom: wait for desc completion in all BAM channels
+  (bnc#1012628).
+- clk: rockchip: fix clk_i2sout parent selection bits on rk3399
+  (bnc#1012628).
+- clk: npcm7xx: fix memory allocation (bnc#1012628).
+- PM / clk: signedness bug in of_pm_clk_add_clks() (bnc#1012628).
+- power: generic-adc-battery: fix out-of-bounds write when
+  copying channel properties (bnc#1012628).
+- power: generic-adc-battery: check for duplicate properties
+  copied from iio channels (bnc#1012628).
+- watchdog: Mark watchdog touch functions as notrace
+  (bnc#1012628).
+- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
+  (bnc#1012628).
+- x86/dumpstack: Don't dump kernel memory based on usermode RIP
+  (bnc#1012628).
++++ 43 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/kernel-obs-build.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-obs-build.changes
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

New:
----
  dtb-armv6l.changes
  dtb-armv6l.spec
  dtb-armv7l.changes
  dtb-armv7l.spec
  kernel-lpae.changes
  kernel-lpae.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.246763695 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.250763689 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols})
 
 Name:           dtb-aarch64
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif

++++++ dtb-armv6l.spec ++++++
#
# spec file for package dtb-armv6l
#
# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


%define srcversion 4.18
%define patchversion 4.18.6
%define variant %{nil}

%include %_sourcedir/kernel-spec-macros

%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} 
>= 120300 )
%define dtc_symbols 1
%endif

%(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols})

Name:           dtb-armv6l
Version:        4.18.6
%if 0%{?is_kotd}
Release:        <RELEASE>.g70ab8ae
%else
Release:        0
%endif
Summary:        Device Tree files for $MACHINES
License:        GPL-2.0
Group:          System/Boot
Url:            http://www.kernel.org/
ExclusiveArch:  armv6l armv6hl
BuildRequires:  cpp
%if 0%{?dtc_symbols}
BuildRequires:  dtc >= 1.4.3
%else
BuildRequires:  dtc >= 1.4.0
%endif
BuildRequires:  xz
Requires:       kernel = %version
Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
Source2:        source-post.sh
Source3:        kernel-source.rpmlintrc
Source8:        devel-pre.sh
Source9:        devel-post.sh
Source10:       preun.sh
Source11:       postun.sh
Source12:       pre.sh
Source13:       post.sh
Source14:       series.conf
Source16:       guards
Source17:       apply-patches
Source21:       config.conf
Source23:       supported.conf
Source33:       check-for-config-changes
Source35:       group-source-files.pl
Source36:       README.PATCH-POLICY.SUSE
Source37:       README.SUSE
Source38:       README.KSYMS
Source39:       config-options.changes.txt
Source40:       source-timestamp
Source46:       split-modules
Source47:       modversions
Source48:       macros.kernel-source
Source49:       kernel-module-subpackage
Source50:       kabi.pl
Source51:       mkspec
Source52:       kernel-source%variant.changes
Source53:       kernel-source.spec.in
Source54:       kernel-binary.spec.in
Source55:       kernel-syms.spec.in
Source56:       kernel-docs.spec.in
Source57:       kernel-cert-subpackage
Source58:       constraints.in
Source60:       config.sh
Source61:       compute-PATCHVERSION.sh
Source62:       old-flavors
Source63:       arch-symbols
Source64:       package-descriptions
Source65:       kernel-spec-macros
Source67:       log.sh
Source68:       host-memcpy-hack.h
Source69:       try-disable-staging-driver
Source70:       kernel-obs-build.spec.in
Source71:       kernel-obs-qa.spec.in
Source72:       compress-vmlinux.sh
Source73:       dtb.spec.in.in
Source74:       mkspec-dtb
Source75:       release-projects
Source76:       check-module-license
Source77:       klp-symbols
Source78:       modules.fips
Source100:      config.tar.bz2
Source101:      config.addon.tar.bz2
Source102:      patches.arch.tar.bz2
Source103:      patches.drivers.tar.bz2
Source104:      patches.fixes.tar.bz2
Source105:      patches.rpmify.tar.bz2
Source106:      patches.suse.tar.bz2
Source108:      patches.addon.tar.bz2
Source109:      patches.kernel.org.tar.bz2
Source110:      patches.apparmor.tar.bz2
Source111:      patches.rt.tar.bz2
Source113:      patches.kabi.tar.bz2
Source120:      kabi.tar.bz2
Source121:      sysctl.tar.bz2

%description
Device Tree files for $MACHINES.

%package -n dtb-bcm2835
Summary:        Raspberry Pi 1 (A+, B, B+)
Group:          System/Boot
Provides:       multiversion(dtb)
Requires(post): coreutils

%description -n dtb-bcm2835
Device Tree files for Raspberry Pi 1 (A+, B, B+).



%prep
# Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 108 -a 
109 -a 110 -a 111 -a 113 -a 120 -a 121
cd linux-%srcversion
%_sourcedir/apply-patches %_sourcedir/series.conf ..


%build
source=linux-%srcversion
cp $source/COPYING .
SRCDIR=`pwd`/$source
mkdir pp
PPDIR=`pwd`/pp
export DTC_FLAGS="-R 4 -p 0x1000"
%if 0%{?dtc_symbols}
DTC_FLAGS="$DTC_FLAGS -@"
%endif

cd $source/arch/arm/boot/dts
for dts in bcm2835*.dts ; do
    target=${dts%*.dts}
    mkdir -p $PPDIR/$(dirname $target)
    cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ 
-I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts
    dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb 
$PPDIR/$target.dts
done

%define dtbdir /boot/dtb-%kernelrelease

%install

cd pp
for dts in bcm2835*.dts ; do
    target=${dts%*.dts}
    install -m 700 -d %{buildroot}%{dtbdir}/$(dirname $target)
    # install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
    install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64
    # HACK: work around U-Boot ignoring vendor dir
    baselink=%{dtbdir}/$(basename $target).dtb
    vendordir=$(basename $(dirname $target))
    ln -s $target.dtb %{buildroot}$baselink
    echo $baselink >> ../dtb-$vendordir.list
%endif
done
cd -

%post -n dtb-bcm2835
cd /boot
# If /boot/dtb is a symlink, remove it, so that we can replace it.
[ -d dtb ] && [ -L dtb ] && rm -f dtb
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb

%ifarch aarch64
%files -n dtb-bcm2835 -f dtb-bcm2835.list
%else
%files -n dtb-bcm2835
%endif
%defattr(-,root,root)
%ghost /boot/dtb
%dir %{dtbdir}
%{dtbdir}/bcm2835*.dtb

%changelog
++++++ dtb-armv7l.spec ++++++
++++ 1263 lines (skipped)

++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.310763597 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.314763591 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1097,8 +1097,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.338763555 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.342763548 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28
@@ -1103,8 +1103,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %ifarch ppc64
 Provides:       kernel-kdump-base = 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.358763524 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.362763518 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17
@@ -289,7 +289,7 @@
 Source120:      kabi.tar.bz2
 Source121:      sysctl.tar.bz2
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-ExclusiveArch:  aarch64 %ix86 ppc64 ppc64le s390x x86_64
+ExclusiveArch:  aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le s390x x86_64
 %define kmp_target_cpu %_target_cpu
 %ifarch %ix86
 # Only i386/default supports i586, mark other flavors' packages as i686
@@ -1146,8 +1146,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %ifarch %ix86
 Provides:       kernel-trace-base = 3.13

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.394763469 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.398763463 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0
 Group:          Documentation/Man
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -63,7 +63,7 @@
 %endif
 Url:            http://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.414763439 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.418763433 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1101,8 +1101,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

++++++ kernel-lpae.spec ++++++
++++ 1486 lines (skipped)

++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.462763366 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.466763360 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,14 +45,14 @@
 %endif
 %endif
 %endif
-BuildRequires:  kernel%kernel_flavor-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
+BuildRequires:  kernel%kernel_flavor-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
 %define kernel_flavor ""
 %endif
 
-ExclusiveArch:  aarch64 %ix86 ppc64 ppc64le s390x x86_64
+ExclusiveArch:  aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le s390x x86_64
 %if 0%{?suse_version} < 1315
 # For SLE 11 
 BuildRequires:  mkinitrd
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0
 Group:          SLES
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.482763335 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.486763329 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -28,7 +28,7 @@
 # here as well to avoid that qa and build package build parallel
 BuildRequires:  kernel-obs-build
 BuildRequires:  modutils
-ExclusiveArch:  aarch64 %ix86 ppc64 ppc64le s390x x86_64
+ExclusiveArch:  aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le s390x x86_64
 %if 0%{?suse_version} < 1200
 # for SLE 11
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0
 Group:          SLES
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.502763305 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.506763299 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17
@@ -1123,8 +1123,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %ifarch %ix86
 Provides:       kernel-vmi-base = 2.6.38

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.530763262 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.534763256 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -30,9 +30,9 @@
 Summary:        The Linux Kernel Sources
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -43,7 +43,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.554763226 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.558763219 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        4.18.5
+Version:        4.18.6
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -41,9 +41,12 @@
 %ifarch aarch64
 Requires:       kernel-64kb-devel = %version-%source_rel
 %endif
-%ifarch aarch64 %ix86 ppc64 ppc64le s390x x86_64
+%ifarch aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le s390x x86_64
 Requires:       kernel-default-devel = %version-%source_rel
 %endif
+%ifarch armv7hl
+Requires:       kernel-lpae-devel = %version-%source_rel
+%endif
 %ifarch %ix86
 Requires:       kernel-pae-devel = %version-%source_rel
 %endif
@@ -52,12 +55,12 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-ExclusiveArch:  %ix86 aarch64 ppc64 ppc64le s390x x86_64
+ExclusiveArch:  %ix86 aarch64 armv6hl armv7hl ppc64 ppc64le s390x x86_64
 Prefix:         /usr/src
 
 %description

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.578763189 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.582763183 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -237,7 +237,7 @@
 Source120:      kabi.tar.bz2
 Source121:      sysctl.tar.bz2
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-ExclusiveArch:  aarch64 %ix86 ppc64 ppc64le s390x x86_64
+ExclusiveArch:  aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le s390x x86_64
 %define kmp_target_cpu %_target_cpu
 %ifarch %ix86
 # Only i386/default supports i586, mark other flavors' packages as i686
@@ -1094,8 +1094,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

++++++ kernel-zfcpdump.spec ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.602763153 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.602763153 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 4.18
-%define patchversion 4.18.5
+%define patchversion 4.18.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -58,9 +58,9 @@
 Summary:        The IBM System Z zfcpdump Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        4.18.5
+Version:        4.18.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g9e91e29
+Release:        <RELEASE>.g70ab8ae
 %else
 Release:        0
 %endif
@@ -165,10 +165,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 # END COMMON DEPS
-Provides:       %name-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       %name-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh
@@ -1097,8 +1097,8 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       kernel-%build_flavor-base-srchash = 
9e91e290fe276622e8629298d5db5c35a8abfab0
-Provides:       kernel-srchash = 9e91e290fe276622e8629298d5db5c35a8abfab0
+Provides:       kernel-%build_flavor-base-srchash = 
70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
+Provides:       kernel-srchash = 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 
 %obsolete_rebuilds %name-base
 %ifarch %ix86

++++++ _constraints ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.742762939 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.742762939 +0200
@@ -6,6 +6,7 @@
 <package>kernel-debug</package>
 <package>kernel-default</package>
 <package>kernel-kvmsmall</package>
+<package>kernel-lpae</package>
 <package>kernel-pae</package>
 <package>kernel-vanilla</package>
 <package>kernel-zfcpdump</package>
@@ -56,6 +57,7 @@
 <package>kernel-debug</package>
 <package>kernel-default</package>
 <package>kernel-kvmsmall</package>
+<package>kernel-lpae</package>
 <package>kernel-pae</package>
 <package>kernel-vanilla</package>
 <package>kernel-zfcpdump</package>
@@ -79,6 +81,7 @@
 <package>kernel-debug</package>
 <package>kernel-default</package>
 <package>kernel-kvmsmall</package>
+<package>kernel-lpae</package>
 <package>kernel-pae</package>
 <package>kernel-vanilla</package>
 <package>kernel-zfcpdump</package>
@@ -98,6 +101,7 @@
 <package>kernel-debug</package>
 <package>kernel-default</package>
 <package>kernel-kvmsmall</package>
+<package>kernel-lpae</package>
 <package>kernel-pae</package>
 <package>kernel-vanilla</package>
 <package>kernel-zfcpdump</package>
@@ -117,6 +121,7 @@
 <package>kernel-debug</package>
 <package>kernel-default</package>
 <package>kernel-kvmsmall</package>
+<package>kernel-lpae</package>
 <package>kernel-pae</package>
 <package>kernel-vanilla</package>
 <package>kernel-zfcpdump</package>

++++++ config.conf ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:37.814762830 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:37.814762830 +0200
@@ -28,11 +28,11 @@
 +ppc64le       ppc64le/vanilla
 
 # ARM architectures
-+armv6hl       -!needs_updating armv6hl/default
-+armv6hl       -!needs_updating armv6hl/vanilla
-+armv7hl       -!needs_updating armv7hl/default
-+armv7hl       -!needs_updating armv7hl/vanilla
-+armv7hl       -!needs_updating armv7hl/lpae
++armv6hl       armv6hl/default
++armv6hl       armv6hl/vanilla
++armv7hl       armv7hl/default
++armv7hl       armv7hl/vanilla
++armv7hl       armv7hl/lpae
 +arm64         arm64/default
 +arm64         arm64/64kb
 +arm64         arm64/vanilla

++++++ config.tar.bz2 ++++++
++++ 4621 lines of diff (skipped)

++++++ patches.kernel.org.tar.bz2 ++++++
++++ 10767 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/0006-x86-stacktrace-Enable-HAVE_RELIABLE_STACKTRACE-for-t.patch
 
new/patches.suse/0006-x86-stacktrace-Enable-HAVE_RELIABLE_STACKTRACE-for-t.patch
--- 
old/patches.suse/0006-x86-stacktrace-Enable-HAVE_RELIABLE_STACKTRACE-for-t.patch
    2018-08-24 13:05:12.000000000 +0200
+++ 
new/patches.suse/0006-x86-stacktrace-Enable-HAVE_RELIABLE_STACKTRACE-for-t.patch
    2018-09-05 20:38:50.000000000 +0200
@@ -24,22 +24,17 @@
 Link: https://lkml.kernel.org/lkml/20180518064713.26440-6-jsl...@suse.cz
 Signed-off-by: Ingo Molnar <mi...@kernel.org>
 ---
- arch/x86/Kconfig | 2 +-
+ arch/x86/Kconfig |    2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index f1dbb4ee19d7..c4d64b19acff 100644
 --- a/arch/x86/Kconfig
 +++ b/arch/x86/Kconfig
-@@ -180,7 +180,7 @@ config X86
-       select HAVE_PERF_USER_STACK_DUMP
+@@ -181,7 +181,7 @@ config X86
        select HAVE_RCU_TABLE_FREE
+       select HAVE_RCU_TABLE_INVALIDATE        if HAVE_RCU_TABLE_FREE
        select HAVE_REGS_AND_STACK_ACCESS_API
 -      select HAVE_RELIABLE_STACKTRACE         if X86_64 && 
UNWINDER_FRAME_POINTER && STACK_VALIDATION
 +      select HAVE_RELIABLE_STACKTRACE         if X86_64 && 
(UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
        select HAVE_STACKPROTECTOR              if CC_HAS_SANE_STACKPROTECTOR
        select HAVE_STACK_VALIDATION            if X86_64
        select HAVE_RSEQ
--- 
-2.17.1
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches.suse/arm64-kvm-aarch32-fpu.patch 
new/patches.suse/arm64-kvm-aarch32-fpu.patch
--- old/patches.suse/arm64-kvm-aarch32-fpu.patch        1970-01-01 
01:00:00.000000000 +0100
+++ new/patches.suse/arm64-kvm-aarch32-fpu.patch        2018-09-05 
20:38:50.000000000 +0200
@@ -0,0 +1,65 @@
+From f2d1d43e2429f9269ab6c565440e095ab3a9be89 Mon Sep 17 00:00:00 2001
+From: Marc Zyngier <marc.zyng...@arm.com>
+Date: Thu, 23 Aug 2018 11:51:43 +0100
+Subject: [PATCH] arm64: KVM: Only force FPEXC32_EL2.EN if trapping FPSIMD
+Patch-mainline: submitted https://www.spinics.net/lists/kvm-arm/msg32520.html
+References: bsc#1106841
+
+If trapping FPSIMD in the context of an AArch32 guest, it is critical
+to set FPEXC32_EL2.EN to 1 so that the trapping is taken to EL2 and
+not EL1.
+
+Conversely, it is just as critical *not* to set FPEXC32_EL2.EN to 1
+if we're not going to trap FPSIMD, as we then corrupt the existing
+VFP state.
+
+Moving the call to __activate_traps_fpsimd32 to the point where we
+know for sure that we are going to trap ensures that we don't set that
+bit spuriously.
+
+Fixes: e6b673b741ea ("KVM: arm64: Optimise FPSIMD handling to reduce 
guest/host thrashing")
+Cc: Dave Martin <dave.mar...@arm.com>
+Reported-by: Alexander Graf <ag...@suse.de>
+Signed-off-by: Marc Zyngier <marc.zyng...@arm.com>
+Signed-off-by: Alexander Graf <ag...@suse.de>
+---
+ arch/arm64/kvm/hyp/switch.c | 9 ++++++---
+ 1 file changed, 6 insertions(+), 3 deletions(-)
+
+diff --git a/arch/arm64/kvm/hyp/switch.c b/arch/arm64/kvm/hyp/switch.c
+index d496ef579859..ca46153d7915 100644
+--- a/arch/arm64/kvm/hyp/switch.c
++++ b/arch/arm64/kvm/hyp/switch.c
+@@ -98,8 +98,10 @@ static void activate_traps_vhe(struct kvm_vcpu *vcpu)
+       val = read_sysreg(cpacr_el1);
+       val |= CPACR_EL1_TTA;
+       val &= ~CPACR_EL1_ZEN;
+-      if (!update_fp_enabled(vcpu))
++      if (!update_fp_enabled(vcpu)) {
+               val &= ~CPACR_EL1_FPEN;
++              __activate_traps_fpsimd32(vcpu);
++      }
+ 
+       write_sysreg(val, cpacr_el1);
+ 
+@@ -114,8 +116,10 @@ static void __hyp_text __activate_traps_nvhe(struct 
kvm_vcpu *vcpu)
+ 
+       val = CPTR_EL2_DEFAULT;
+       val |= CPTR_EL2_TTA | CPTR_EL2_TZ;
+-      if (!update_fp_enabled(vcpu))
++      if (!update_fp_enabled(vcpu)) {
+               val |= CPTR_EL2_TFP;
++              __activate_traps_fpsimd32(vcpu);
++      }
+ 
+       write_sysreg(val, cptr_el2);
+ }
+@@ -129,7 +133,6 @@ static void __hyp_text __activate_traps(struct kvm_vcpu 
*vcpu)
+       if (cpus_have_const_cap(ARM64_HAS_RAS_EXTN) && (hcr & HCR_VSE))
+               write_sysreg_s(vcpu->arch.vsesr_el2, SYS_VSESR_EL2);
+ 
+-      __activate_traps_fpsimd32(vcpu);
+       if (has_vhe())
+               activate_traps_vhe(vcpu);
+       else
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2 
new/patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2
--- old/patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2       
2018-08-24 13:05:12.000000000 +0200
+++ new/patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2       
1970-01-01 01:00:00.000000000 +0100
@@ -1,40 +0,0 @@
-From: Takashi Iwai <ti...@suse.de>
-Date: Fri, 22 Jun 2018 10:59:17 +0200
-Subject: [PATCH] platform/x86: ideapad-laptop: Apply no_hw_rfkill to 
Y20-15IKBM, too
-Message-Id: <20180622085917.22969-1-ti...@suse.de>
-Git-commit: 58e73aa177850babb947555257fd4f79e5275cf1
-Git-repo: git://git.infradead.org/linux-platform-drivers-x86.git#for-next
-Patch-mainline: Queued in subsystem maintainer repo
-References: bsc#1098626
-
-The commit 5d9f40b56630 ("platform/x86: ideapad-laptop: Add
-Y520-15IKBN to no_hw_rfkill") added the entry for Y20-15IKBN, and it
-turned out that another variant, Y20-15IKBM, also requires the
-no_hw_rfkill.
-
-Trim the last letter from the string so that it matches to both
-Y20-15IKBN and Y20-15IKBM models.
-
-Bugzilla: https://bugzilla.opensuse.org/show_bug.cgi?id=1098626
-Cc: <sta...@vger.kernel.org>
-Signed-off-by: Takashi Iwai <ti...@suse.de>
-
----
- drivers/platform/x86/ideapad-laptop.c |    4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
---- a/drivers/platform/x86/ideapad-laptop.c
-+++ b/drivers/platform/x86/ideapad-laptop.c
-@@ -1080,10 +1080,10 @@ static const struct dmi_system_id no_hw_
-               },
-       },
-       {
--              .ident = "Lenovo Legion Y520-15IKBN",
-+              .ident = "Lenovo Legion Y520-15IKB",
-               .matches = {
-                       DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
--                      DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKBN"),
-+                      DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKB"),
-               },
-       },
-       {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-l1tf-fix-off-by-one-error-when-warning-that-system-has-too-much-ram.patch
 
new/patches.suse/x86-speculation-l1tf-fix-off-by-one-error-when-warning-that-system-has-too-much-ram.patch
--- 
old/patches.suse/x86-speculation-l1tf-fix-off-by-one-error-when-warning-that-system-has-too-much-ram.patch
  2018-08-24 13:05:12.000000000 +0200
+++ 
new/patches.suse/x86-speculation-l1tf-fix-off-by-one-error-when-warning-that-system-has-too-much-ram.patch
  1970-01-01 01:00:00.000000000 +0100
@@ -1,87 +0,0 @@
-From: Vlastimil Babka <vba...@suse.cz>
-Date: Thu, 23 Aug 2018 15:44:18 +0200
-Subject: x86/speculation/l1tf: Fix off-by-one error when warning that system
- has too much RAM
-Patch-mainline: Queued in subsystem maintainer repository
-Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git
-Git-commit: b0a182f875689647b014bc01d36b340217792852
-References: bsc#1105536
-
-Two users have reported [1] that they have an "extremely unlikely" system
-with more than MAX_PA/2 memory and L1TF mitigation is not effective. In
-fact it's a CPU with 36bits phys limit (64GB) and 32GB memory, but due to
-holes in the e820 map, the main region is almost 500MB over the 32GB limit:
-
-[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
-
-Suggestions to use 'mem=32G' to enable the L1TF mitigation while losing the
-500MB revealed, that there's an off-by-one error in the check in
-l1tf_select_mitigation().
-
-l1tf_pfn_limit() returns the last usable pfn (inclusive) and the range
-check in the mitigation path does not take this into account.
-
-Instead of amending the range check, make l1tf_pfn_limit() return the first
-PFN which is over the limit which is less error prone. Adjust the other
-users accordingly.
-
-[1] https://bugzilla.suse.com/show_bug.cgi?id=1105536
-
-Fixes: 17dbca119312 ("x86/speculation/l1tf: Add sysfs reporting for l1tf")
-Reported-by: George Anchev <stu...@anchev.net>
-Reported-by: Christopher Snowhill <kod...@gmail.com>
-Signed-off-by: Vlastimil Babka <vba...@suse.cz>
-Signed-off-by: Thomas Gleixner <t...@linutronix.de>
-Cc: "H . Peter Anvin" <h...@zytor.com>
-Cc: Linus Torvalds <torva...@linux-foundation.org>
-Cc: Andi Kleen <a...@linux.intel.com>
-Cc: Dave Hansen <dave.han...@intel.com>
-Cc: Michal Hocko <mho...@kernel.org>
-Cc: sta...@vger.kernel.org
-Link: https://lkml.kernel.org/r/20180823134418.17008-1-vba...@suse.cz
----
- arch/x86/include/asm/processor.h | 2 +-
- arch/x86/mm/init.c               | 2 +-
- arch/x86/mm/mmap.c               | 2 +-
- 3 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
-index a0a52274cb4a..c24297268ebc 100644
---- a/arch/x86/include/asm/processor.h
-+++ b/arch/x86/include/asm/processor.h
-@@ -183,7 +183,7 @@ extern void cpu_detect(struct cpuinfo_x86 *c);
- 
- static inline unsigned long long l1tf_pfn_limit(void)
- {
--      return BIT_ULL(boot_cpu_data.x86_phys_bits - 1 - PAGE_SHIFT) - 1;
-+      return BIT_ULL(boot_cpu_data.x86_phys_bits - 1 - PAGE_SHIFT);
- }
- 
- extern void early_cpu_init(void);
-diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
-index 02de3d6065c4..63a6f9fcaf20 100644
---- a/arch/x86/mm/init.c
-+++ b/arch/x86/mm/init.c
-@@ -923,7 +923,7 @@ unsigned long max_swapfile_size(void)
- 
-       if (boot_cpu_has_bug(X86_BUG_L1TF)) {
-               /* Limit the swap file size to MAX_PA/2 for L1TF workaround */
--              unsigned long long l1tf_limit = l1tf_pfn_limit() + 1;
-+              unsigned long long l1tf_limit = l1tf_pfn_limit();
-               /*
-                * We encode swap offsets also with 3 bits below those for pfn
-                * which makes the usable limit higher.
-diff --git a/arch/x86/mm/mmap.c b/arch/x86/mm/mmap.c
-index f40ab8185d94..1e95d57760cf 100644
---- a/arch/x86/mm/mmap.c
-+++ b/arch/x86/mm/mmap.c
-@@ -257,7 +257,7 @@ bool pfn_modify_allowed(unsigned long pfn, pgprot_t prot)
-       /* If it's real memory always allow */
-       if (pfn_valid(pfn))
-               return true;
--      if (pfn > l1tf_pfn_limit() && !capable(CAP_SYS_ADMIN))
-+      if (pfn >= l1tf_pfn_limit() && !capable(CAP_SYS_ADMIN))
-               return false;
-       return true;
- }
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-l1tf-fix-overflow-in-l1tf_pfn_limit-on-32bit.patch
 
new/patches.suse/x86-speculation-l1tf-fix-overflow-in-l1tf_pfn_limit-on-32bit.patch
--- 
old/patches.suse/x86-speculation-l1tf-fix-overflow-in-l1tf_pfn_limit-on-32bit.patch
 2018-08-24 13:05:12.000000000 +0200
+++ 
new/patches.suse/x86-speculation-l1tf-fix-overflow-in-l1tf_pfn_limit-on-32bit.patch
 1970-01-01 01:00:00.000000000 +0100
@@ -1,77 +0,0 @@
-From: Vlastimil Babka <vba...@suse.cz>
-Date: Mon, 20 Aug 2018 11:58:35 +0200
-Subject: x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
-Patch-mainline: Queued in subsystem maintainer repository
-Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git
-Git-commit: 9df9516940a61d29aedf4d91b483ca6597e7d480
-References: OBS failures reported on IRC
-
-On 32bit PAE kernels on 64bit hardware with enough physical bits,
-l1tf_pfn_limit() will overflow unsigned long. This in turn affects
-max_swapfile_size() and can lead to swapon returning -EINVAL. This has been
-observed in a 32bit guest with 42 bits physical address size, where
-max_swapfile_size() overflows exactly to 1 << 32, thus zero, and produces
-the following warning to dmesg:
-
-[    6.396845] Truncating oversized swap area, only using 0k out of 2047996k
-
-Fix this by using unsigned long long instead.
-
-Fixes: 17dbca119312 ("x86/speculation/l1tf: Add sysfs reporting for l1tf")
-Fixes: 377eeaa8e11f ("x86/speculation/l1tf: Limit swap file size to MAX_PA/2")
-Reported-by: Dominique Leuenberger <dims...@suse.de>
-Reported-by: Adrian Schroeter <adr...@suse.de>
-Signed-off-by: Vlastimil Babka <vba...@suse.cz>
-Signed-off-by: Thomas Gleixner <t...@linutronix.de>
-Acked-by: Andi Kleen <a...@linux.intel.com>
-Acked-by: Michal Hocko <mho...@suse.com>
-Cc: "H . Peter Anvin" <h...@zytor.com>
-Cc: Linus Torvalds <torva...@linux-foundation.org>
-Cc: Dave Hansen <dave.han...@intel.com>
-Cc: Michal Hocko <mho...@kernel.org>
-Cc: sta...@vger.kernel.org
-Link: https://lkml.kernel.org/r/20180820095835.5298-1-vba...@suse.cz
----
- arch/x86/include/asm/processor.h | 4 ++--
- arch/x86/mm/init.c               | 4 ++--
- 2 files changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
-index 682286aca881..a0a52274cb4a 100644
---- a/arch/x86/include/asm/processor.h
-+++ b/arch/x86/include/asm/processor.h
-@@ -181,9 +181,9 @@ extern const struct seq_operations cpuinfo_op;
- 
- extern void cpu_detect(struct cpuinfo_x86 *c);
- 
--static inline unsigned long l1tf_pfn_limit(void)
-+static inline unsigned long long l1tf_pfn_limit(void)
- {
--      return BIT(boot_cpu_data.x86_phys_bits - 1 - PAGE_SHIFT) - 1;
-+      return BIT_ULL(boot_cpu_data.x86_phys_bits - 1 - PAGE_SHIFT) - 1;
- }
- 
- extern void early_cpu_init(void);
-diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
-index acfab322fbe0..02de3d6065c4 100644
---- a/arch/x86/mm/init.c
-+++ b/arch/x86/mm/init.c
-@@ -923,7 +923,7 @@ unsigned long max_swapfile_size(void)
- 
-       if (boot_cpu_has_bug(X86_BUG_L1TF)) {
-               /* Limit the swap file size to MAX_PA/2 for L1TF workaround */
--              unsigned long l1tf_limit = l1tf_pfn_limit() + 1;
-+              unsigned long long l1tf_limit = l1tf_pfn_limit() + 1;
-               /*
-                * We encode swap offsets also with 3 bits below those for pfn
-                * which makes the usable limit higher.
-@@ -931,7 +931,7 @@ unsigned long max_swapfile_size(void)
- #if CONFIG_PGTABLE_LEVELS > 2
-               l1tf_limit <<= PAGE_SHIFT - SWP_OFFSET_FIRST_BIT;
- #endif
--              pages = min_t(unsigned long, l1tf_limit, pages);
-+              pages = min_t(unsigned long long, l1tf_limit, pages);
-       }
-       return pages;
- }
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-l1tf-suggest-what-to-do-on-systems-with-too-much-ram.patch
 
new/patches.suse/x86-speculation-l1tf-suggest-what-to-do-on-systems-with-too-much-ram.patch
--- 
old/patches.suse/x86-speculation-l1tf-suggest-what-to-do-on-systems-with-too-much-ram.patch
 2018-08-24 13:05:12.000000000 +0200
+++ 
new/patches.suse/x86-speculation-l1tf-suggest-what-to-do-on-systems-with-too-much-ram.patch
 1970-01-01 01:00:00.000000000 +0100
@@ -1,46 +0,0 @@
-From: Vlastimil Babka <vba...@suse.cz>
-Date: Thu, 23 Aug 2018 16:21:29 +0200
-Subject: x86/speculation/l1tf: Suggest what to do on systems with too much RAM
-Patch-mainline: Queued in subsystem maintainer repository
-Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git
-Git-commit: 4b81eae3d37dee69231592182e1e34706f149a6e
-References: bsc#1105536
-
-Two users have reported [1] that they have an "extremely unlikely" system
-with more than MAX_PA/2 memory and L1TF mitigation is not effective.
-
-Make the warning more helpful by suggesting the proper mem=X kernel boot
-parameter to make it effective and a link to the L1TF document to help
-decide if the mitigation is worth the unusable RAM.
-
-[1] https://bugzilla.suse.com/show_bug.cgi?id=1105536
-
-Suggested-by: Michal Hocko <mho...@suse.com>
-Signed-off-by: Vlastimil Babka <vba...@suse.cz>
-Acked-by: Michal Hocko <mho...@suse.com>
-Cc: "H . Peter Anvin" <h...@zytor.com>
-Cc: Linus Torvalds <torva...@linux-foundation.org>
-Cc: Andi Kleen <a...@linux.intel.com>
-Cc: Dave Hansen <dave.han...@intel.com>
-Cc: sta...@vger.kernel.org
-Link: https://lkml.kernel.org/r/966571f0-9d7f-43dc-92c6-a10eec7a1...@suse.cz
----
- arch/x86/kernel/cpu/bugs.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
-index cb4a16292aa7..5c32b5006738 100644
---- a/arch/x86/kernel/cpu/bugs.c
-+++ b/arch/x86/kernel/cpu/bugs.c
-@@ -702,6 +702,10 @@ static void __init l1tf_select_mitigation(void)
-       half_pa = (u64)l1tf_pfn_limit() << PAGE_SHIFT;
-       if (e820__mapped_any(half_pa, ULLONG_MAX - half_pa, E820_TYPE_RAM)) {
-               pr_warn("System has more than MAX_PA/2 memory. L1TF mitigation 
not effective.\n");
-+              pr_info("You may make it effective by booting the kernel with 
mem=%llu parameter.\n",
-+                              half_pa);
-+              pr_info("However, doing so will make a part of your RAM 
unusable.\n");
-+              pr_info("Reading Documentation/admin-guide/l1tf.rst might help 
you decide.\n");
-               return;
-       }
- 
-

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:38.950761100 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:38.950761100 +0200
@@ -194,6 +194,130 @@
        
patches.kernel.org/4.18.5-021-i2c-imx-Fix-race-condition-in-dma-read.patch
        
patches.kernel.org/4.18.5-022-reiserfs-fix-broken-xattr-handling-heap-corrup.patch
        patches.kernel.org/4.18.5-023-Linux-4.18.5.patch
+       patches.kernel.org/4.18.6-001-PATCH-scripts-kernel-doc.patch
+       
patches.kernel.org/4.18.6-002-scripts-kernel-doc-Escape-all-literal-braces-i.patch
+       
patches.kernel.org/4.18.6-003-scsi-libsas-dynamically-allocate-and-free-ata-.patch
+       patches.kernel.org/4.18.6-004-xprtrdma-Fix-disconnect-regression.patch
+       patches.kernel.org/4.18.6-005-mei-don-t-update-offset-in-write.patch
+       
patches.kernel.org/4.18.6-006-cifs-add-missing-support-for-ACLs-in-SMB-3.11.patch
+       
patches.kernel.org/4.18.6-007-CIFS-fix-uninitialized-ptr-deref-in-smb2-signi.patch
+       
patches.kernel.org/4.18.6-008-cifs-add-missing-debug-entries-for-kconfig-opt.patch
+       
patches.kernel.org/4.18.6-009-cifs-use-a-refcount-to-protect-open-closing-th.patch
+       patches.kernel.org/4.18.6-010-cifs-check-kmalloc-before-use.patch
+       
patches.kernel.org/4.18.6-011-smb3-enumerating-snapshots-was-leaving-part-of.patch
+       
patches.kernel.org/4.18.6-012-smb3-Do-not-send-SMB3-SET_INFO-if-nothing-chan.patch
+       
patches.kernel.org/4.18.6-013-smb3-don-t-request-leases-in-symlink-creation-.patch
+       
patches.kernel.org/4.18.6-014-smb3-fill-in-statfs-fsid-and-correct-namelen.patch
+       
patches.kernel.org/4.18.6-015-btrfs-use-correct-compare-function-of-dirty_me.patch
+       
patches.kernel.org/4.18.6-016-btrfs-don-t-leak-ret-from-do_chunk_alloc.patch
+       
patches.kernel.org/4.18.6-017-Btrfs-fix-mount-failure-after-fsync-due-to-har.patch
+       
patches.kernel.org/4.18.6-018-Btrfs-fix-btrfs_write_inode-vs-delayed-iput-de.patch
+       
patches.kernel.org/4.18.6-019-Btrfs-fix-send-failure-when-root-has-deleted-f.patch
+       
patches.kernel.org/4.18.6-020-Btrfs-send-fix-incorrect-file-layout-after-hol.patch
+       
patches.kernel.org/4.18.6-021-hwmon-k10temp-27C-Offset-needed-for-Threadripp.patch
+       
patches.kernel.org/4.18.6-022-bpf-arm32-fix-stack-var-offset-in-jit.patch
+       
patches.kernel.org/4.18.6-023-regulator-arizona-ldo1-Use-correct-device-to-g.patch
+       
patches.kernel.org/4.18.6-024-iommu-arm-smmu-Error-out-only-if-not-enough-co.patch
+       
patches.kernel.org/4.18.6-025-printk-Split-the-code-for-storing-a-message-in.patch
+       
patches.kernel.org/4.18.6-026-printk-Create-helper-function-to-queue-deferre.patch
+       
patches.kernel.org/4.18.6-027-printk-nmi-Prevent-deadlock-when-accessing-the.patch
+       
patches.kernel.org/4.18.6-028-kprobes-arm64-Fix-p-uses-in-error-messages.patch
+       
patches.kernel.org/4.18.6-029-arm64-Fix-mismatched-cache-line-size-detection.patch
+       patches.kernel.org/4.18.6-030-arm64-Handle-mismatched-cache-type.patch
+       
patches.kernel.org/4.18.6-031-arm64-mm-check-for-upper-PAGE_SHIFT-bits-in-pf.patch
+       
patches.kernel.org/4.18.6-032-arm64-dts-rockchip-corrected-uart1-clock-names.patch
+       
patches.kernel.org/4.18.6-033-KVM-arm-arm64-Fix-potential-loss-of-ptimer-int.patch
+       
patches.kernel.org/4.18.6-034-KVM-arm-arm64-Fix-lost-IRQs-from-emulated-phys.patch
+       
patches.kernel.org/4.18.6-035-KVM-arm-arm64-Skip-updating-PMD-entry-if-no-ch.patch
+       
patches.kernel.org/4.18.6-036-KVM-arm-arm64-Skip-updating-PTE-entry-if-no-ch.patch
+       
patches.kernel.org/4.18.6-037-s390-kvm-fix-deadlock-when-killed-by-oom.patch
+       patches.kernel.org/4.18.6-038-perf-kvm-Fix-subcommands-on-s390.patch
+       
patches.kernel.org/4.18.6-039-stop_machine-Reflow-cpu_stop_queue_two_works.patch
+       
patches.kernel.org/4.18.6-040-stop_machine-Atomically-queue-and-wake-stopper.patch
+       
patches.kernel.org/4.18.6-041-ext4-check-for-NUL-characters-in-extended-attr.patch
+       
patches.kernel.org/4.18.6-042-ext4-use-ext4_warning-for-sb_getblk-failure.patch
+       
patches.kernel.org/4.18.6-043-ext4-sysfs-print-ext4_super_block-fields-as-li.patch
+       
patches.kernel.org/4.18.6-044-ext4-reset-error-code-in-ext4_find_entry-in-fa.patch
+       
patches.kernel.org/4.18.6-045-ext4-fix-race-when-setting-the-bitmap-corrupte.patch
+       
patches.kernel.org/4.18.6-046-nvme-pci-add-a-memory-barrier-to-nvme_dbbuf_up.patch
+       
patches.kernel.org/4.18.6-047-x86-gpu-reserve-ICL-s-graphics-stolen-memory.patch
+       
patches.kernel.org/4.18.6-048-platform-x86-wmi-Do-not-mix-pages-and-kmalloc.patch
+       
patches.kernel.org/4.18.6-049-platform-x86-ideapad-laptop-Apply-no_hw_rfkill.patch
+       
patches.kernel.org/4.18.6-050-mm-move-tlb_table_flush-to-tlb_flush_mmu_free.patch
+       
patches.kernel.org/4.18.6-051-mm-tlb-x86-mm-Support-invalidating-TLB-caches-.patch
+       
patches.kernel.org/4.18.6-052-x86-speculation-l1tf-Fix-overflow-in-l1tf_pfn_.patch
+       
patches.kernel.org/4.18.6-053-x86-speculation-l1tf-Fix-off-by-one-error-when.patch
+       
patches.kernel.org/4.18.6-054-x86-speculation-l1tf-Suggest-what-to-do-on-sys.patch
+       
patches.kernel.org/4.18.6-055-x86-vdso-Fix-vDSO-build-if-a-retpoline-is-emit.patch
+       patches.kernel.org/4.18.6-056-x86-process-Re-export-start_thread.patch
+       
patches.kernel.org/4.18.6-057-KVM-x86-ensure-all-MSRs-can-always-be-KVM_GET-.patch
+       
patches.kernel.org/4.18.6-058-KVM-x86-SVM-Call-x86_spec_ctrl_set_guest-host-.patch
+       
patches.kernel.org/4.18.6-059-fuse-Don-t-access-pipe-buffers-without-pipe_lo.patch
+       patches.kernel.org/4.18.6-060-fuse-fix-initial-parallel-dirops.patch
+       patches.kernel.org/4.18.6-061-fuse-fix-double-request_end.patch
+       
patches.kernel.org/4.18.6-062-fuse-fix-unlocked-access-to-processing-queue.patch
+       
patches.kernel.org/4.18.6-063-fuse-umount-should-wait-for-all-requests.patch
+       patches.kernel.org/4.18.6-064-fuse-Fix-oops-at-process_init_reply.patch
+       
patches.kernel.org/4.18.6-065-fuse-Add-missed-unlock_page-to-fuse_readpages_.patch
+       
patches.kernel.org/4.18.6-066-lib-vsprintf-Do-not-handle-pO-F-as-px.patch
+       
patches.kernel.org/4.18.6-067-udl-kms-change-down_interruptible-to-down.patch
+       patches.kernel.org/4.18.6-068-udl-kms-handle-allocation-failure.patch
+       
patches.kernel.org/4.18.6-069-udl-kms-fix-crash-due-to-uninitialized-memory.patch
+       patches.kernel.org/4.18.6-070-udl-kms-avoid-division.patch
+       
patches.kernel.org/4.18.6-071-b43legacy-leds-Ensure-NUL-termination-of-LED-n.patch
+       
patches.kernel.org/4.18.6-072-b43-leds-Ensure-NUL-termination-of-LED-name-st.patch
+       
patches.kernel.org/4.18.6-073-ASoC-dpcm-don-t-merge-format-from-invalid-code.patch
+       
patches.kernel.org/4.18.6-074-ASoC-zte-Fix-incorrect-PCM-format-bit-usages.patch
+       
patches.kernel.org/4.18.6-075-ASoC-sirf-Fix-potential-NULL-pointer-dereferen.patch
+       
patches.kernel.org/4.18.6-076-ASoC-wm_adsp-Correct-DSP-pointer-for-preloader.patch
+       
patches.kernel.org/4.18.6-077-soc-qcom-rmtfs-mem-fix-memleak-in-probe-error-.patch
+       
patches.kernel.org/4.18.6-078-pinctrl-freescale-off-by-one-in-imx1_pinconf_g.patch
+       patches.kernel.org/4.18.6-079-scsi-qla2xxx-Fix-stalled-relogin.patch
+       patches.kernel.org/4.18.6-080-x86-vdso-Fix-lsl-operand-order.patch
+       
patches.kernel.org/4.18.6-081-x86-nmi-Fix-NMI-uaccess-race-against-CR3-switc.patch
+       
patches.kernel.org/4.18.6-082-x86-irqflags-Mark-native_restore_fl-extern-inl.patch
+       
patches.kernel.org/4.18.6-083-x86-spectre-Add-missing-family-6-check-to-micr.patch
+       
patches.kernel.org/4.18.6-084-x86-speculation-l1tf-Increase-l1tf-memory-limi.patch
+       
patches.kernel.org/4.18.6-085-hwmon-nct6775-Fix-potential-Spectre-v1.patch
+       
patches.kernel.org/4.18.6-086-x86-entry-64-Wipe-KASAN-stack-shadow-before-re.patch
+       
patches.kernel.org/4.18.6-087-x86-Allow-generating-user-space-headers-withou.patch
+       
patches.kernel.org/4.18.6-088-s390-mm-fix-addressing-exception-after-suspend.patch
+       
patches.kernel.org/4.18.6-089-s390-lib-use-expoline-for-all-bcr-instructions.patch
+       
patches.kernel.org/4.18.6-090-s390-fix-br_r1_trampoline-for-machines-without.patch
+       patches.kernel.org/4.18.6-091-s390-qdio-reset-old-sbal_state-flags.patch
+       
patches.kernel.org/4.18.6-092-s390-numa-move-initial-setup-of-node_to_cpumas.patch
+       
patches.kernel.org/4.18.6-093-s390-pci-fix-out-of-bounds-access-during-irq-s.patch
+       
patches.kernel.org/4.18.6-094-s390-purgatory-Fix-crash-with-expoline-enabled.patch
+       
patches.kernel.org/4.18.6-095-s390-purgatory-Add-missing-FORCE-to-Makefile-t.patch
+       
patches.kernel.org/4.18.6-096-kprobes-Show-blacklist-addresses-as-same-as-ka.patch
+       
patches.kernel.org/4.18.6-097-kprobes-Replace-p-with-other-pointer-types.patch
+       
patches.kernel.org/4.18.6-098-kprobes-arm-Fix-p-uses-in-error-messages.patch
+       
patches.kernel.org/4.18.6-099-kprobes-Make-list-and-blacklist-root-user-read.patch
+       
patches.kernel.org/4.18.6-100-MIPS-Correct-the-64-bit-DSP-accumulator-regist.patch
+       
patches.kernel.org/4.18.6-101-MIPS-memset.S-Fix-byte_fixup-for-MIPSr6.patch
+       
patches.kernel.org/4.18.6-102-MIPS-Always-use-march-arch-not-arch-shortcuts.patch
+       
patches.kernel.org/4.18.6-103-MIPS-Change-definition-of-cpu_relax-for-Loongs.patch
+       
patches.kernel.org/4.18.6-104-MIPS-lib-Provide-MIPS64r6-__multi3-for-GCC-7.patch
+       
patches.kernel.org/4.18.6-105-tpm-Return-the-actual-size-when-receiving-an-u.patch
+       
patches.kernel.org/4.18.6-106-tpm-separate-cmd_ready-go_idle-from-runtime_pm.patch
+       
patches.kernel.org/4.18.6-107-scsi-mpt3sas-Fix-calltrace-observed-while-runn.patch
+       
patches.kernel.org/4.18.6-108-scsi-mpt3sas-Fix-_transport_smp_handler-error-.patch
+       
patches.kernel.org/4.18.6-109-scsi-sysfs-Introduce-sysfs_-un-break_active_pr.patch
+       
patches.kernel.org/4.18.6-110-scsi-core-Avoid-that-SCSI-device-removal-throu.patch
+       
patches.kernel.org/4.18.6-111-iscsi-target-fix-session-creation-failure-hand.patch
+       
patches.kernel.org/4.18.6-112-mtd-rawnand-hynix-Use-exec_op-in-hynix_nand_re.patch
+       
patches.kernel.org/4.18.6-113-mtd-rawnand-fsmc-Stop-using-chip-read_buf.patch
+       
patches.kernel.org/4.18.6-114-mtd-rawnand-marvell-add-suspend-and-resume-hoo.patch
+       
patches.kernel.org/4.18.6-115-mtd-rawnand-qcom-wait-for-desc-completion-in-a.patch
+       
patches.kernel.org/4.18.6-116-clk-rockchip-fix-clk_i2sout-parent-selection-b.patch
+       patches.kernel.org/4.18.6-117-clk-npcm7xx-fix-memory-allocation.patch
+       
patches.kernel.org/4.18.6-118-PM-clk-signedness-bug-in-of_pm_clk_add_clks.patch
+       
patches.kernel.org/4.18.6-119-power-generic-adc-battery-fix-out-of-bounds-wr.patch
+       
patches.kernel.org/4.18.6-120-power-generic-adc-battery-check-for-duplicate-.patch
+       
patches.kernel.org/4.18.6-121-watchdog-Mark-watchdog-touch-functions-as-notr.patch
+       
patches.kernel.org/4.18.6-122-cdrom-Fix-info-leak-OOB-read-in-cdrom_ioctl_dr.patch
+       
patches.kernel.org/4.18.6-123-x86-dumpstack-Don-t-dump-kernel-memory-based-o.patch
+       patches.kernel.org/4.18.6-124-Linux-4.18.6.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -278,9 +402,6 @@
        # Upstream commit c8b5db7de66b75330a96f9f1ad7376b89646c953
        # changed this area a lot.
 +needs_updating        patches.suse/x86_64-hpet-64bit-timer.patch
-       
patches.suse/x86-speculation-l1tf-fix-overflow-in-l1tf_pfn_limit-on-32bit.patch
-       
patches.suse/x86-speculation-l1tf-fix-off-by-one-error-when-warning-that-system-has-too-much-ram.patch
-       
patches.suse/x86-speculation-l1tf-suggest-what-to-do-on-systems-with-too-much-ram.patch
 
        ########################################################
        # x86 MCE/MCA (Machine Check Error/Architecture) extensions
@@ -321,6 +442,7 @@
 +ykaukab       
patches.suse/0039-arm-Add-icache-invalidation-on-switch_mm-for-Cortex-.patch
 +ykaukab       
patches.suse/0040-arm-Invalidate-icache-on-prefetch-abort-outside-of-u.patch
 +ykaukab       
patches.suse/0041-arm-KVM-Invalidate-icache-on-guest-exit-for-Cortex-A.patch
+       patches.suse/arm64-kvm-aarch32-fpu.patch
 
        ########################################################
        # S/390
@@ -524,7 +646,6 @@
        ########################################################
        # Other driver fixes
        ########################################################
-       patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2
 
        ########################################################
        # Other drivers we have added to the tree

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.jpfnXr/_old  2018-09-10 12:30:38.978761057 +0200
+++ /var/tmp/diff_new_pack.jpfnXr/_new  2018-09-10 12:30:38.978761057 +0200
@@ -1,3 +1,3 @@
-2018-08-24 12:38:43 +0000
-GIT Revision: 9e91e290fe276622e8629298d5db5c35a8abfab0
+2018-09-05 18:38:50 +0000
+GIT Revision: 70ab8aebd252bd951d6916a76c8dc34ee09f9cdc
 GIT Branch: stable


Reply via email to