-
Fri Feb 12 2021 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.48.3.1.el6uek]
- xen-blkback: fix error handling in xen_blkbk_map() (Jan Beulich) [Orabug: 32492113] {CVE-2021-26930}
- xen-scsiback: don't "handle" error by BUG() (Jan Beulich) [Orabug: 32492105] {CVE-2021-26931}
- xen-netback: don't "handle" error by BUG() (Jan Beulich) [Orabug: 32492105] {CVE-2021-26931}
- xen-blkback: don't "handle" error by BUG() (Jan Beulich) [Orabug: 32492105] {CVE-2021-26931}
- Xen/gntdev: correct error checking in gntdev_map_grant_pages() (Jan Beulich) [Orabug: 32492098] {CVE-2021-26932}
- Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() (Jan Beulich) [Orabug: 32492098] {CVE-2021-26932}
- Xen/x86: also check kernel mapping in set_foreign_p2m_mapping() (Jan Beulich) [Orabug: 32492098] {CVE-2021-26932}
- Xen/x86: don't bail early from clear_foreign_p2m_mapping() (Jan Beulich) [Orabug: 32492098] {CVE-2021-26932}
-
Tue Feb 09 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.48.3.el6uek]
- bnxt_en: Fix ethtool -x crash when device is down. (Michael Chan) [Orabug: 32466092]
-
Tue Feb 09 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.48.2.el6uek]
- vhost scsi: alloc vhost_scsi with kvzalloc() to avoid delay (Dongli Zhang) [Orabug: 32471166]
-
Tue Feb 02 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.48.1.el6uek]
- nfs: Fix security label length not being reset (Jeffrey Mitchell) [Orabug: 32350996]
- rds: Add code to debug rds_tcp loopback hang (Rao Shoaib) [Orabug: 32382656]
-
Tue Jan 19 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.47.3.el6uek]
- sysctl: handle overflow in proc_get_long (Christian Brauner) [Orabug: 31588015]
-
Tue Jan 12 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.47.2.el6uek]
- mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Qing Xu) [Orabug: 31350932] {CVE-2020-12653}
- lockd: don't use interval-based rebinding over TCP (Calum Mackay) [Orabug: 31435700]
- ALSA: rawmidi: Fix racy buffer resize under concurrent accesses (Takashi Iwai) [Orabug: 32240688] {CVE-2020-27786}
- xenbus/xenbus_backend: Disallow pending watch messages (SeongJae Park) [Orabug: 32247942] {CVE-2020-29568}
- xen/xenbus: Count pending messages for each watch (SeongJae Park) [Orabug: 32247942] {CVE-2020-29568}
- xen/xenbus/xen_bus_type: Support will_handle watch callback (SeongJae Park) [Orabug: 32247942] {CVE-2020-29568}
- xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path() (SeongJae Park) [Orabug: 32247942] {CVE-2020-29568}
- xen/xenbus: Allow watches discard events before queueing (SeongJae Park) [Orabug: 32247942] {CVE-2020-29568}
- KVM: x86: clflushopt should be treated as a no-op by emulation (David Edmondson) [Orabug: 32251907]
- tty: Fix ->session locking (Jann Horn) [Orabug: 32266682] {CVE-2020-29660}
- tty: Fix ->pgrp locking in tiocspgrp() (Jann Horn) [Orabug: 32266682] {CVE-2020-29660}
- tty: core: Use correct spinlock flavor in tiocspgrp() (Peter Hurley) [Orabug: 32266682] {CVE-2020-29660}
- mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start (Zhang Xiaohui) [Orabug: 32349208] {CVE-2020-36158}
-
Tue Jan 12 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.47.1.el6uek]
- target: fix XCOPY NAA identifier lookup (Mike Christie) [Orabug: 32374139] {CVE-2020-28374}
-
Wed Jan 06 2021 Brian Maly <brian.maly@oracle.com> [4.1.12-124.46.4.el6uek]
- xen/events: block rogue events for some time (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: defer eoi in case of excessive number of events (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: use a common cpu hotplug hook for event channels (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: switch user event channels to lateeoi model (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/pciback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/scsiback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/netback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/blkback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: add a new "late EOI" evtchn framework (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: fix race in evtchn_fifo_unmask() (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: add a proper barrier to 2-level uevent unmasking (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen-blkback: set ring->xenblkd to NULL after kthread_stop() (Pawel Wieczorkiewicz) [Orabug: 32223358] {CVE-2020-29569}
-
Tue Dec 15 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.46.3.el6uek]
- mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Ganapathi Bhat) [Orabug: 30781859] {CVE-2019-14895} {CVE-2019-14895}
- ext4: fix ext4_empty_dir() for directories with holes (Jan Kara) [Orabug: 31265320] {CVE-2019-19037} {CVE-2019-19037}
- netlabel: cope with NULL catmap (Paolo Abeni) [Orabug: 31350493] {CVE-2020-10711}
- scsi: mptfusion: Fix double fetch bug in ioctl (Dan Carpenter) [Orabug: 31350941] {CVE-2020-12652}
- scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() (Dan Carpenter) [Orabug: 31350941] {CVE-2020-12652}
- USB: core: Fix free-while-in-use bug in the USB S-Glibrary (Alan Stern) [Orabug: 31350967] {CVE-2020-12464}
- drivers: usb: core: Minimize irq disabling in usb_sg_cancel() (David Mosberger) [Orabug: 31350967] {CVE-2020-12464}
- drivers: usb: core: Don't disable irqs in usb_sg_wait() during URB submit. (David Mosberger) [Orabug: 31350967] {CVE-2020-12464}
- ext4: work around deleting a file with i_nlink == 0 safely (Theodore Ts'o) [Orabug: 31351014] {CVE-2019-19447}
- xen/events: avoid removing an event channel while handling it (Juergen Gross) [Orabug: 31984319]
- xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage (Josh Abraham) [Orabug: 31984319]
- ext4: fix fencepost in s_first_meta_bg validation (Theodore Ts'o) [Orabug: 32197511]
- dm crypt: Allow unaligned bio buffer lengths for skcipher devices (Sudhakar Panneerselvam) [Orabug: 32202000]
- sched/fair: Don't free p->numa_faults with concurrent readers (Jann Horn) [Orabug: 32212524] {CVE-2019-20934}
- netfilter: nf_conntrack_h323: lost .data_len definition for Q.931/ipv6 (Vasily Averin) [Orabug: 32222844] {CVE-2020-14305}
- perf/core: Fix race in the perf_mmap_close() function (Jiri Olsa) [Orabug: 32233360] {CVE-2020-14351}
- ext4: fix calculation of meta_bg descriptor backups (Andy Leiserson) [Orabug: 32245133]
-
Tue Dec 08 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.46.2.el6uek]
- ocfs2: initialize ip_next_orphan (Wengang Wang) [Orabug: 31780626]
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts (Peilin Ye) [Orabug: 32176264] {CVE-2020-28915}
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h (Peilin Ye) [Orabug: 32176264] {CVE-2020-28915}
- page_frag: Recover from memory pressure (Dongli Zhang) [Orabug: 32177993]
- vt: Disable KD_FONT_OP_COPY (Daniel Vetter) [Orabug: 32187749] {CVE-2020-28974}
- block: Fix use-after-free in blkdev_get() (Jason Yan) [Orabug: 32194609] {CVE-2020-15436}
- icmp: randomize the global rate limiter (Eric Dumazet) [Orabug: 32227971] {CVE-2020-25705}
-
Tue Dec 01 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.46.1.el6uek]
- KVM: x86: minor code refactor and comments fixup around dirty logging (Anthony Yznaga) [Orabug: 31722767]
- KVM: x86: Manually flush collapsible SPTEs only when toggling flags (Sean Christopherson) [Orabug: 31722767]
- KVM: x86: avoid unnecessary rmap walks when creating/moving slots (Anthony Yznaga) [Orabug: 31722767]
- KVM: x86: remove unnecessary rmap walk of read-only memslots (Anthony Yznaga) [Orabug: 31722767]
- xfs: catch inode allocation state mismatch corruption (Gautham Ananthakrishna) [Orabug: 32071488]
- tty: make FONTX ioctl use the tty pointer they were actually passed (Linus Torvalds) [Orabug: 32122731] {CVE-2020-25668}
- IB/mlx4: Adjust delayed work when a dup is observed (Håkon Bugge) [Orabug: 32136900]
- IB/mlx4: Add support for REJ due to timeout (Håkon Bugge) [Orabug: 32136900]
- IB/mlx4: Fix starvation in paravirt mux/demux (Håkon Bugge) [Orabug: 32136900]
- IB/mlx4: Separate tunnel and wire bufs parameters (Håkon Bugge) [Orabug: 32136900]
- IB/mlx4: Add support for MRA (Håkon Bugge) [Orabug: 32136900]
- IB/mlx4: Add and improve logging (Håkon Bugge) [Orabug: 32136900]
-
Wed Nov 25 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.6.el6uek]
- qla2xxx: disable target reset during link reset and update version (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Fix early srb free on abort (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (Masanari Iida) [Orabug: 32095664]
- scsi: qla2xxx: Enable Async TMF processing (himanshu.madhani@cavium.com) [Orabug: 32095664]
- qla2xxx: tweak debug message for task management path (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV (Arun Easi) [Orabug: 32095664]
- scsi: qla2xxx: Fix fabric scan hang (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Do command completion on abort timeout (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Fix abort timeout race condition. (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Fix race between switch cmd completion and timeout (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: Add IOCB resource tracking (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx:v2: Fix double scsi_done for abort path (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: v2 Fix a race condition between aborting and completing a SCSI command (Bart Van Assche) [Orabug: 32095664]
- scsi: qla2xxx: Really fix qla2xxx_eh_abort() (Bart Van Assche) [Orabug: 32095664]
- scsi: qla2xxx: v2 Reject EH_{abort|device_reset|target_request} (Quinn Tran) [Orabug: 32095664]
- scsi: qla2xxx: v2: Fix race conditions in the code for aborting SCSI commands (Bart Van Assche) [Orabug: 32095664]
-
Wed Nov 18 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.5.el6uek]
- IB/ipoib: Arm "send_cq" to process completions in due time (Gerd Rausch) [Orabug: 31512608]
-
Wed Nov 18 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.4.el6uek]
- block: Move part of bdi_destory() to del_gendisk() as bdi_unregister(). (Jan Kara) [Orabug: 32124131]
- kernel: add panic_on_taint (Rafael Aquini) [Orabug: 32138039]
-
Thu Nov 12 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.3.el6uek]
- drm/vmwgfx: Make sure backup_handle is always valid (Sinclair Yeh) [Orabug: 31352076] {CVE-2017-9605}
- random32: move the pseudo-random 32-bit definitions to prandom.h (Linus Torvalds) [Orabug: 31698086] {CVE-2020-16166}
- random32: remove net_rand_state from the latent entropy gcc plugin (Linus Torvalds) [Orabug: 31698086] {CVE-2020-16166}
- random: fix circular include dependency on arm64 after addition of percpu.h (Willy Tarreau) [Orabug: 31698086] {CVE-2020-16166}
- random32: update the net random state on interrupt and activity (Willy Tarreau) [Orabug: 31698086] {CVE-2020-16166}
- x86/kvm: move kvm_load/put_guest_xcr0 into atomic context (WANG Chao) [Orabug: 32021856]
- kvm: x86: do not leak guest xcr0 into host interrupt handlers (David Matlack) [Orabug: 32021856]
-
Tue Nov 10 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.2.el6uek]
- powercap: restrict energy meter to root access (Kanth Ghatraju) [Orabug: 32137965] {CVE-2020-8694} {CVE-2020-8695}
-
Tue Nov 03 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.45.1.el6uek]
- Revert "x86/efi: Initialize and display UEFI secure boot state a bit later during init" (Eric Snowberg) [Orabug: 31887248]
- xfs: fix xfs_inode use after free (Wengang Wang) [Orabug: 31932452]
- SUNRPC: ECONNREFUSED should cause a rebind. (NeilBrown) [Orabug: 32070175]
- netfilter: nfnetlink: correctly validate length of batch messages (Phil Turnbull) [Orabug: 30658635] {CVE-2016-7917}
- xc2028: Fix use-after-free bug properly (Takashi Iwai) [Orabug: 30658659] {CVE-2016-7913}
- [media] xc2028: avoid use after free (Mauro Carvalho Chehab) [Orabug: 30658659] {CVE-2016-7913}
- uek-rpm: Create initramfs at postinstall stage also. (Somasundaram Krishnasamy) [Orabug: 30821411]
- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter) [Orabug: 31989190] {CVE-2020-25643}
- tracing: Reverse the order of trace_types_lock and event_mutex (Alan Maguire) [Orabug: 32002706]
- ocfs2/dlm: move lock to the tail of grant queue while doing in-place convert (xuejiufei) [Orabug: 32071234]
-
Wed Oct 21 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.44.4.el6uek]
- scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS (himanshu.madhani@cavium.com) [Orabug: 32020790]
-
Tue Oct 20 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.44.3.el6uek]
- qed: Reduce verbosity of unimplemented MFW messages (Mintz, Yuval) [Orabug: 31959299]
- kexec: validate pe files against the system_blacklist_keyring (Eric Snowberg) [Orabug: 31961119] {CVE-2020-26541}
-
Mon Oct 12 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.44.2.el6uek]
- usb: cdc-acm: make sure a refcount is taken early enough (Oliver Neukum) [Orabug: 31351088] {CVE-2019-19530}
- net/rds: migration of a delayed initialized port present in down state (Praveen Kumar Kannoju) [Orabug: 31729995]
- net: add high_order_alloc_disable sysctl (Eric Dumazet) [Orabug: 31835223]
- mm, page_alloc: double zone's batchsize (Aaron Lu) [Orabug: 31835223]
- mm/free_pcppages_bulk: prefetch buddy while not holding lock (Aruna Ramakrishna) [Orabug: 31835223]
- mm/free_pcppages_bulk: do not hold lock when picking pages to free (Aruna Ramakrishna) [Orabug: 31835223]
- mm, page_alloc: remove unnecessary variable from free_pcppages_bulk (Mel Gorman) [Orabug: 31835223]
- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker) [Orabug: 31872865] {CVE-2020-25211}
- net/rds: Extract dest qp num for displaying in rds-info (Praveen Kumar Kannoju) [Orabug: 31880144]
- uek-rpm: Update secure boot UEK signing certificates (Brian Maly) [Orabug: 31974559]
-
Tue Oct 06 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.44.1.el6uek]
- oracleasm: Retrieve d_bdev before dropping inode (Stephen Brennan) [Orabug: 31832592]
- KVM: VMX: fixes for vmentry_l1d_flush module parameter (Paolo Bonzini) [Orabug: 31962487]
-
Tue Sep 22 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.43.4.el6uek]
- kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (Jann Horn) [Orabug: 29434845] {CVE-2019-6974}
- KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (Peter Shier) [Orabug: 29434898] {CVE-2019-7221}
- KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (Paolo Bonzini) [Orabug: 29434924] {CVE-2019-7222}
- net: arc_emac: fix koops caused by sk_buff free (Alexander Kochetkov) [Orabug: 30254239] {CVE-2016-10906}
- GFS2: don't set rgrp gl_object until it's inserted into rgrp tree (Bob Peterson) [Orabug: 30254251] {CVE-2016-10905}
- GFS2: Fix rgrp end rounding problem for bsize < page size (Bob Peterson) [Orabug: 30254251] {CVE-2016-10905}
- x86/apic/msi: update address_hi on set msi affinity (Joe Jin) [Orabug: 31477035]
- x86/apic/msi: check and sync apic IRR on msi_set_affinity (Joe Jin) [Orabug: 31477035]
- net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup (Sabrina Dubroca) [Orabug: 31872821] {CVE-2020-1749}
- nfs: Fix getxattr kernel panic and memory overflow (Jeffrey Mitchell) [Orabug: 31872910] {CVE-2020-25212}
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov) [Orabug: 31884169] {CVE-2020-25284}
- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song) [Orabug: 31884239] {CVE-2020-25285}
- ext4: fix potential negative array index in do_split() (Eric Sandeen) [Orabug: 31895331] {CVE-2020-14314}
-
Tue Sep 15 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.43.3.el6uek]
- ARM: amba: Fix race condition with driver_override (Geert Uytterhoeven) [Orabug: 29671212] {CVE-2018-9415}
- block: blk_init_allocated_queue() set q->fq as NULL in the fail case (xiao jin) [Orabug: 30120513] {CVE-2018-20856}
- USB: serial: omninet: fix reference leaks at open (Johan Hovold) [Orabug: 30484761] {CVE-2017-8925}
- nl80211: validate beacon head (Johannes Berg) [Orabug: 30556264] {CVE-2019-16746}
- cfg80211: Use const more consistently in for_each_element macros (Jouni Malinen) [Orabug: 30556264] {CVE-2019-16746}
- cfg80211: add and use strongly typed element iteration macros (Johannes Berg) [Orabug: 30556264] {CVE-2019-16746}
- cfg80211: add helper to find an IE that matches a byte-array (Luca Coelho) [Orabug: 30556264] {CVE-2019-16746}
- cfg80211: allow finding vendor with OUI without specifying the OUI type (Emmanuel Grumbach) [Orabug: 30556264] {CVE-2019-16746}
- dccp: Fix memleak in __feat_register_sp (YueHaibing) [Orabug: 30732821] {CVE-2019-20096}
- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (YueHaibing) [Orabug: 30732938] {CVE-2019-20054}
- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (YueHaibing) [Orabug: 30732938] {CVE-2019-20054}
- scsi: libsas: stop discovering if oob mode is disconnected (Jason Yan) [Orabug: 30770913] {CVE-2019-19965}
- kernel/sysctl.c: fix out-of-bounds access when setting file-max (Will Deacon) [Orabug: 31350720] {CVE-2019-14898}
- sysctl: handle overflow for file-max (Christian Brauner) [Orabug: 31350720] {CVE-2019-14898}
- ath9k_htc: release allocated buffer if timed out (Navid Emamdoost) [Orabug: 31351572] {CVE-2019-19073}
- can: gs_usb: gs_can_open(): prevent memory leak (Navid Emamdoost) [Orabug: 31351682] {CVE-2019-19052}
- ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (Takashi Iwai) [Orabug: 31351837] {CVE-2019-15927}
- media: usb: siano: Fix general protection fault in smsusb (Alan Stern) [Orabug: 31351875] {CVE-2019-15218}
- crypto: vmac - separate tfm and request context (Eric Biggers) [Orabug: 31584410]
- SUNRPC: Fix a race with XPRT_CONNECTING (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Fix disconnection races (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Add a helper to wake up a sleeping rpc_task and set its status (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Reduce latency when send queue is congested (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: RPC transport queue must be low latency (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Fix a potential race in xprt_connect() (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: ensure correct error is reported by xs_tcp_setup_socket() (NeilBrown) [Orabug: 31796770]
- SUNRPC: Fix races between socket connection and destroy code (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Prevent SYN+SYNACK+RST storms (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Report TCP errors to the caller (Trond Myklebust) [Orabug: 31796770]
- SUNRPC: Ensure we release the TCP socket once it has been closed (Trond Myklebust) [Orabug: 31796770]
- net-gro: fix use-after-free read in napi_gro_frags() (Eric Dumazet) [Orabug: 31856195] {CVE-2020-10720}
- PCI: Probe bridge window attributes once at enumeration-time (Bjorn Helgaas) [Orabug: 31867577]
-
Mon Sep 07 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.43.2.el6uek]
- ALSA: seq: Cancel pending autoload work at unbinding device (Takashi Iwai) [Orabug: 31352045] {CVE-2017-16528}
- USB: serial: io_ti: fix information leak in completion handler (Johan Hovold) [Orabug: 31352084] {CVE-2017-8924}
- sample-trace-array: Fix sleeping function called from invalid context (Kefeng Wang) [Orabug: 31543032]
- sample-trace-array: Remove trace_array 'sample-instance' (Kefeng Wang) [Orabug: 31543032]
- tracing: Sample module to demonstrate kernel access to Ftrace instances. (Divya Indi) [Orabug: 31543032]
- tracing: Adding new functions for kernel access to Ftrace instances (Aruna Ramakrishna) [Orabug: 31543032]
- tracing: Adding NULL checks for trace_array descriptor pointer (Divya Indi) [Orabug: 31543032]
- tracing: Verify if trace array exists before destroying it. (Divya Indi) [Orabug: 31543032]
- tracing: Declare newly exported APIs in include/linux/trace.h (Divya Indi) [Orabug: 31543032]
- tracing: Kernel access to Ftrace instances (Divya Indi) [Orabug: 31543032]
-
Thu Sep 03 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.43.1.el6uek]
- blktrace: Protect q->blk_trace with RCU (Jan Kara) [Orabug: 31123576] {CVE-2019-19768}
- media: technisat-usb2: break out of loop at end of buffer (Sean Young) [Orabug: 31224554] {CVE-2019-15505}
- btrfs: merge btrfs_find_device and find_device (Anand Jain) [Orabug: 31351746] {CVE-2019-18885}
- RDMA/cxgb4: Do not dma memory off of the stack (Greg KH) [Orabug: 31351783] {CVE-2019-17075}
- mwifiex: Abort at too short BSS descriptor element (Takashi Iwai) [Orabug: 31351916] {CVE-2019-3846}
- mwifiex: Fix possible buffer overflows at parsing bss descriptor (Takashi Iwai) [Orabug: 31351916] {CVE-2019-3846} {CVE-2019-3846}
- repair kABI breakage from "fs: prevent page refcount overflow in pipe_buf_get" (Dan Duval) [Orabug: 31351941] {CVE-2019-11487}
- mm: prevent get_user_pages() from overflowing page refcount (Linus Torvalds) [Orabug: 31351941] {CVE-2019-11487}
- mm: add 'try_get_page()' helper function (Linus Torvalds) [Orabug: 31351941] {CVE-2019-11487}
- fs: prevent page refcount overflow in pipe_buf_get (Matthew Wilcox) [Orabug: 31351941] {CVE-2019-11487}
- mm: make page ref count overflow check tighter and more explicit (Linus Torvalds) [Orabug: 31351941] {CVE-2019-11487}
- sctp: implement memory accounting on tx path (Xin Long) [Orabug: 31351960] {CVE-2019-3874}
- sunrpc: use SVC_NET() in svcauth_gss_* functions (Vasily Averin) [Orabug: 31351995] {CVE-2018-16884}
- sunrpc: use-after-free in svc_process_common() (Vasily Averin) [Orabug: 31351995] {CVE-2018-16884}
- af_packet: set defaule value for tmo (Mao Wenan) [Orabug: 31439107] {CVE-2019-20812}
- selinux: properly handle multiple messages in selinux_netlink_send() (Paul Moore) [Orabug: 31439369] {CVE-2020-10751}
- selinux: Print 'sclass' as string when unrecognized netlink message occurs (Marek Milkovic) [Orabug: 31439369] {CVE-2020-10751}
- mac80211: Do not send Layer 2 Update frame before authorization (Jouni Malinen) [Orabug: 31473652] {CVE-2019-5108}
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function (Dedy Lansky) [Orabug: 31473652] {CVE-2019-5108}
- crypto: authenc - fix parsing key with misaligned rta_len (Eric Biggers) [Orabug: 31535529] {CVE-2020-10769}
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang) [Orabug: 31705121] {CVE-2020-14331} {CVE-2020-14331}
- rename kABI whitelists to lockedlists (Dan Duval) [Orabug: 31783151]
-
Thu Sep 03 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.42.4.el6uek]
- rds/ib: Make i_{recv,send}_hdrs non-contigious (Hans Westgaard Ry) [Orabug: 30634865]
- md: get sysfs entry after redundancy attr group create (Junxiao Bi) [Orabug: 31683116]
- md: fix deadlock causing by sysfs_notify (Junxiao Bi) [Orabug: 31683116]
-
Tue Aug 18 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.42.3.el6uek]
- can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices (Tomas Bortoli) [Orabug: 31351221] {CVE-2019-19535}
- media: hdpvr: Fix an error handling path in hdpvr_probe() (Arvind Yadav) [Orabug: 31352053] {CVE-2017-16644}
- fs/binfmt_misc.c: do not allow offset overflow (Thadeu Lima de Souza Cascardo) [Orabug: 31588258]
- clear inode and truncate pages before enqueuing for async inactivation (Gautham Ananthakrishna) [Orabug: 31744270]
-
Tue Aug 11 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.42.2.el6uek]
- mm: create alloc_last_chance debugfs entries (Mike Kravetz) [Orabug: 31295499]
- mm: perform 'last chance' reclaim efforts before allocation failure (Mike Kravetz) [Orabug: 31295499]
- mm: let page allocation slowpath retry 'order' times (Mike Kravetz) [Orabug: 31295499]
- fix kABI breakage from "netns: provide pure entropy for net_hash_mix()" (Dan Duval) [Orabug: 31351904] {CVE-2019-10638} {CVE-2019-10639}
- netns: provide pure entropy for net_hash_mix() (Eric Dumazet) [Orabug: 31351904] {CVE-2019-10638} {CVE-2019-10639}
- hrtimer: Annotate lockless access to timer->base (Eric Dumazet) [Orabug: 31380495]
- rds: ib: Revert "net/rds: Avoid stalled connection due to CM REQ retries" (Håkon Bugge) [Orabug: 31648141]
- rds: Clear reconnect pending bit (Håkon Bugge) [Orabug: 31648141]
- RDMA/netlink: Do not always generate an ACK for some netlink operations (Håkon Bugge) [Orabug: 31666975]
- genirq/proc: Return proper error code when irq_set_affinity() fails (Wen Yaxng) [Orabug: 31723450]
-
Tue Aug 04 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.42.1.el6uek]
- fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() (Alexander Potapenko) [Orabug: 31350639] {CVE-2020-10732}
- crypto: user - fix memory leak in crypto_report (Navid Emamdoost) [Orabug: 31351640] {CVE-2019-19062}
- of: unittest: fix memory leak in unittest_data_add (Navid Emamdoost) [Orabug: 31351702] {CVE-2019-19049}
- IB/sa: Resolv use-after-free in ib_nl_make_request() (Divya Indi) [Orabug: 31656992]
- net-sysfs: call dev_hold if kobject_init_and_add success (YueHaibing) [Orabug: 31687545] {CVE-2019-20811}
-
Wed Jul 29 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.41.4.el6uek]
- uek-rpm: Add OL6 shim conflict for new signing key (Eric Snowberg) [Orabug: 31688239]
- Revert "certs: Add Oracle's new X509 cert into the kernel keyring" (Eric Snowberg) [Orabug: 31688223]
- blk-mq: don't overwrite rq->mq_ctx (Jens Axboe) [Orabug: 31457304]
- blk-mq: mark ctx as pending at batch in flush plug path (Ming Lei) [Orabug: 31457304]
-
Tue Jul 21 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.41.3.el6uek]
- scsi: qla2xxx: Fix stuck session in GNL (Quinn Tran) [Orabug: 31561461]
- scsi: qla2xxx: Serialize session free in qlt_free_session_done (Quinn Tran) [Orabug: 31561461]
- scsi: qla2xxx: v2: Change abort wait_loop from msleep to wait_event_timeout (Giridhar Malavali) [Orabug: 26932683]
- scsi: qla2xxx: v2: Move ABTS code behind qpair (Quinn Tran) [Orabug: 31517449]
- ocfs2: change slot number type s16 to u16 (Junxiao Bi) [Orabug: 31027042]
- ocfs2: fix value of OCFS2_INVALID_SLOT (Junxiao Bi) [Orabug: 31027042]
- ocfs2: fix panic on nfs server over ocfs2 (Junxiao Bi) [Orabug: 31027042]
- ocfs2: load global_inode_alloc (Junxiao Bi) [Orabug: 31027042]
- ocfs2: avoid inode removal while nfsd is accessing it (Junxiao Bi) [Orabug: 31027042]
- block_dev: don't test bdev->bd_contains when it is not stable (NeilBrown) [Orabug: 31554143]
- KVM: x86: Remove spurious semicolon (Joao Martins) [Orabug: 31584727]
-
Thu Jul 16 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.41.2.el6uek]
- media: rc: prevent memory leak in cx23888_ir_probe (Navid Emamdoost) [Orabug: 31351672] {CVE-2019-19054}
- vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888}
- vfio/pci: Mask buggy SR-IOV VF INTx support (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888}
- vfio-pci: Invalidate mmaps and block MMIO access on disabled memory (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888} {CVE-2020-12888}
- vfio/pci: Pull BAR mapping setup from read-write path (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888}
- vfio_pci: Enable memory accesses before calling pci_map_rom (Eric Auger) [Orabug: 31439671] {CVE-2020-12888}
- vfio-pci: Fault mmaps to enable vma tracking (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888}
- vfio/type1: Support faulting PFNMAP vmas (Alex Williamson) [Orabug: 31439671] {CVE-2020-12888}
- mm: bring in additional flag for fixup_user_fault to signal unlock (Dominik Dingel) [Orabug: 31439671] {CVE-2020-12888}
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() (Sean Christopherson) [Orabug: 31439671] {CVE-2020-12888}
- x86/mitigations: reset default value for srbds_mitigation (Mihai Carabas) [Orabug: 31514993]
- x86/cpu: clear X86_BUG_SRBDS before late loading (Mihai Carabas) [Orabug: 31514993]
- x86/mitigations: update MSRs on all CPUs for SRBDS (Mihai Carabas) [Orabug: 31514993]
- Revert "x86/efi: Request desired alignment via the PE/COFF headers" (Matt Fleming) [Orabug: 31602576]
-
Tue Jul 07 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.41.1.el6uek]
- can, slip: Protect tty->disc_data in write_wakeup and close with RCU (Richard Palethorpe) [Orabug: 31516085] {CVE-2020-14416}
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani@cavium.com) [Orabug: 31530589]
- scsi: qla2xxx: Fix NULL pointer access for fcport structure (Quinn Tran) [Orabug: 31530589]
-
Tue Jul 07 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.6.el6uek]
- ipv4: ipv4_default_advmss() should use route mtu (Eric Dumazet) [Orabug: 31563095]
- net: ipv4: Refine the ipv4_default_advmss (Gao Feng) [Orabug: 31563095]
-
Tue Jun 23 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.5.el6uek]
- Revert "bnxt_en: Remove busy poll logic in the driver." (Brian Maly) [Orabug: 28151475]
- md: batch flush requests. (NeilBrown) [Orabug: 31332821]
- ALSA: core: Fix card races between register and disconnect (Takashi Iwai) [Orabug: 31351891] {CVE-2019-15214}
- media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner (Malcolm Priestley) [Orabug: 31352061] {CVE-2017-16538}
- media: dvb-usb-v2: lmedm04: Improve logic checking of warm start (Malcolm Priestley) [Orabug: 31352061] {CVE-2017-16538}
- atomic_open(): fix the handling of create_error (Al Viro) [Orabug: 31493395]
-
Tue Jun 16 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.4.el6uek]
- media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() (Tomas Bortoli) [Orabug: 31351119] {CVE-2019-19533}
- NFS: Fix a performance regression in readdir (Trond Myklebust) [Orabug: 31409061]
-
Thu Jun 11 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.3.el6uek]
- x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [Orabug: 31475612] {CVE-2020-0543}
- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}
- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}
- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}
- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}
- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Jia Zhang) [Orabug: 31475612] {CVE-2020-0543}
-
Wed Jun 10 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.2.el6uek]
- MCE: Restrict MCE banks to 6 on AMD platform (Zhenzhong Duan) [Orabug: 30000521]
- can: peak_usb: fix slab info leak (Johan Hovold) [Orabug: 31351141] {CVE-2019-19534}
- can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices (Tomas Bortoli) [Orabug: 31351250] {CVE-2019-19536}
- xfs: fix freeze hung (Junxiao Bi) [Orabug: 31430876]
-
Thu Jun 04 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.40.1.el6uek]
- iscsi_target: fix mismatch spinlock unlock (Junxiao Bi) [Orabug: 31202372]
-
Tue May 26 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.39.5.el6uek]
- Input: ff-memless - kill timer in destroy() (Oliver Neukum) [Orabug: 31213691] {CVE-2019-19524}
- libertas: Fix two buffer overflows at parsing bss descriptor (Wen Huang) [Orabug: 31351307] {CVE-2019-14896} {CVE-2019-14897} {CVE-2019-14897}
- binfmt_elf: use ELF_ET_DYN_BASE only for PIE (Kees Cook) [Orabug: 31352068] {CVE-2017-1000370} {CVE-2017-1000371} {CVE-2017-1000370}
- NFSv4.0: Remove transport protocol name from non-UCS client ID (Chuck Lever) [Orabug: 31357212]
- NFSv4.0: Remove cl_ipaddr from non-UCS client ID (Chuck Lever) [Orabug: 31357212]
- xen/manage: enable C_A_D to force reboot (Dongli Zhang) [Orabug: 31387466]
-
Tue May 19 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.39.4.el6uek]
- acpi: disable erst (Wengang Wang) [Orabug: 31194253]
- mdio_bus: Fix use-after-free on device_register fails (YueHaibing) [Orabug: 31222292] {CVE-2019-12819}
- rds: ib: Fix dysfunctional long address resolve timeout (Håkon Bugge) [Orabug: 31302708]
- vxlan: dont migrate permanent fdb entries during learn (Roopa Prabhu) [Orabug: 31325318]
- USB: iowarrior: fix use-after-free on disconnect (Johan Hovold) [Orabug: 31351061] {CVE-2019-19528}
- usb: iowarrior: fix deadlock on disconnect (Oliver Neukum) [Orabug: 31351061] {CVE-2019-19528}
- mremap: properly flush TLB before releasing the page (Linus Torvalds) [Orabug: 31352011] {CVE-2018-18281}
-
Tue May 12 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.39.3.el6uek]
- Input: add safety guards to input_set_keycode() (Dmitry Torokhov) [Orabug: 31200558] {CVE-2019-20636}
- media: stv06xx: add missing descriptor sanity checks (Johan Hovold) [Orabug: 31200579] {CVE-2020-11609}
- media: ov519: add missing endpoint sanity checks (Johan Hovold) [Orabug: 31213758] {CVE-2020-11608}
- media: xirlink_cit: add missing descriptor sanity checks (Johan Hovold) [Orabug: 31213767] {CVE-2020-11668}
- mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring (Navid Emamdoost) [Orabug: 31263147] {CVE-2019-19057}
- USB: core: Fix races in character device registration and deregistraion (Alan Stern) [Orabug: 31317667] {CVE-2019-19537}
-
Thu May 07 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.39.2.el6uek]
- genirq: Use rcu in kstat_irqs_usr() (Eric Dumazet)
- genirq: Make sparse_irq_lock protect what it should protect (Thomas Gleixner) [Orabug: 30953676]
- genirq: Free irq_desc with rcu (Thomas Gleixner) [Orabug: 30953676]
-
Tue May 05 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.39.1.el6uek]
- qla2xxx: Update driver version to 9.00.00.00.42.0-k1-v2 (Arun Easi) [Orabug: 30372266]
- qla2xxx: Fix device discovery when FCP2 device is lost. (Arun Easi) [Orabug: 30372266]
- brcmfmac: add subtype check for event handling in data path (John Donnelly) [Orabug: 30776354] {CVE-2019-9503}
- percpu-refcount: fix reference leak during percpu-atomic transition (Douglas Miller) [Orabug: 30867060]
- blk-mq: Allow timeouts to run while queue is freezing (Gabriel Krisman Bertazi) [Orabug: 30867060]
- fs/dcache.c: fix spin lockup issue on nlru->lock (Junxiao Bi) [Orabug: 30953290]
- jbd2: disable CONFIG_JBD2_DEBUG (Junxiao Bi) [Orabug: 31234664]
- mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (Navid Emamdoost) [Orabug: 31246302] {CVE-2019-19056}
- drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl() (Vladis Dronov) [Orabug: 31262557] {CVE-2017-7346}
-
Tue Apr 28 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.38.5.el6uek]
- i40e: Increment the driver version for FW API update (Jack Vogel) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Update FW API version to 1.9 (Piotr Azarewicz) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Changed maximum supported FW API version to 1.8 (Adam Ludkiewicz) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Scott Peterson) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: fix reading LLDP configuration (Mariusz Stachura) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Add capability flag for stopping FW LLDP (Krzysztof Galazka) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: refactor FW version checking (Mitch Williams) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: shutdown all IRQs and disable MSI-X when suspended (Jacob Keller) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: prevent service task from running while we're suspended (Jacob Keller) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: don't clear suspended state until we finish resuming (Jacob Keller) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: use newer generic PM support instead of legacy PM callbacks (Jacob Keller) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: use separate state bit for miscellaneous IRQ setup (Jacob Keller) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: fix for flow director counters not wrapping as expected (Mariusz Stachura) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: relax warning message in case of version mismatch (Mariusz Stachura) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: simplify member variable accesses (Sudheer Mogilappagari) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Fix link down message when interface is brought up (Sudheer Mogilappagari) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
- i40e: Fix unqualified module message while bringing link up (Sudheer Mogilappagari) [Orabug: 31051191] {CVE-2019-0140} {CVE-2019-0139} {CVE-2019-0144}
-
Tue Apr 28 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.38.4.el6uek]
- HID: Fix assumption that devices have inputs (Alan Stern) [Orabug: 31208622] {CVE-2019-19532}
- qla2xxx: DBG: disable 3D mailbox. (Quinn Tran) [Orabug: 30890687]
- scsi: qla2xxx: Fix mtcp dump collection failure (Quinn Tran) [Orabug: 30890687]
- scsi: qla2xxx: Add Serdes support for ISP27XX (Joe Carnuccio) [Orabug: 30890687]
- vgacon: Fix a UAF in vgacon_invert_region (Zhang Xiaoxu) [Orabug: 31143947] {CVE-2020-8649} {CVE-2020-8647} {CVE-2020-8647} {CVE-2020-8649} {CVE-2020-8649} {CVE-2020-8647}
- HID: hiddev: do cleanup in failure of opening a device (Hillf Danton) [Orabug: 31206360] {CVE-2019-19527}
- HID: hiddev: avoid opening a disconnected device (Hillf Danton) [Orabug: 31206360] {CVE-2019-19527}
- USB: adutux: fix use-after-free on disconnect (Johan Hovold) [Orabug: 31233769] {CVE-2019-19523}
-
Wed Apr 22 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.38.3.el6uek]
- ipv4: implement support for NOPREFIXROUTE ifa flag for ipv4 address (Paolo Abeni) [Orabug: 30292825]
- vt: selection, push sel_lock up (Jiri Slaby) [Orabug: 30923298] {CVE-2020-8648}
- vt: selection, push console lock down (Jiri Slaby) [Orabug: 30923298] {CVE-2020-8648}
- vt: selection, close sel_buffer race (Jiri Slaby) [Orabug: 30923298] {CVE-2020-8648} {CVE-2020-8648}
- xfs: stop searching for free slots in an inode chunk when there are none (Carlos Maiolino) [Orabug: 31030659]
- xfs: fix up xfs_swap_extent_forks inline extent handling (Eric Sandeen) [Orabug: 31032831]
- xfs: validate sb_logsunit is a multiple of the fs blocksize (Darrick J. Wong) [Orabug: 31034071]
- mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Wen Huang) [Orabug: 31104481] {CVE-2019-14814} {CVE-2019-14815} {CVE-2019-14816} {CVE-2019-14814} {CVE-2019-14815} {CVE-2019-14816}
-
Tue Apr 14 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.38.2.el6uek]
- rds: fix an infoleak in rds_inc_info_copy (Kangjie Lu) [Orabug: 30770962] {CVE-2016-5244}
- xfs: do async inactivation only when fs freezed (Junxiao Bi) [Orabug: 30944736]
- xfs: fix deadlock between shrinker and fs freeze (Junxiao Bi) [Orabug: 30944736]
- xfs: increase the default parallelism levels of pwork clients (Junxiao Bi) [Orabug: 30944736]
- xfs: decide if inode needs inactivation (Junxiao Bi) [Orabug: 30944736]
- xfs: refactor the predicate part of xfs_free_eofblocks (Junxiao Bi) [Orabug: 30944736]
- floppy: check FDC index for errors before assigning it (Linus Torvalds) [Orabug: 31067516] {CVE-2020-9383}
- KVM: x86: clear stale x86_emulate_ctxt->intercept value (Vitaly Kuznetsov) [Orabug: 31118691]
- slcan: Don't transmit uninitialized stack data in padding (Richard Palethorpe) [Orabug: 31136753] {CVE-2020-11494}
-
Wed Apr 08 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.38.1.el6uek]
- rds: transport module should be auto loaded when transport is set (Rao Shoaib) [Orabug: 31031928]
- KVM: X86: Fix NULL deref in vcpu_scan_ioapic (Wanpeng Li) [Orabug: 31078882]
- vhost: Check docket sk_family instead of call getname (Eugenio Pérez) [Orabug: 31085993] {CVE-2020-10942}
- Revert "oled: give panic handler chance to run before kexec" (Wengang Wang) [Orabug: 31098797]
-
Tue Mar 31 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.37.3.el6uek]
- kernel: cpu.c: fix return in void function cpu_smt_disable (Mihai Carabas) [Orabug: 31047871]
- net: qlogic: Fix memory leak in ql_alloc_large_buffers (Navid Emamdoost) [Orabug: 31055327] {CVE-2019-18806}
- swiotlb: clean up reporting (Kees Cook) [Orabug: 31085017] {CVE-2018-5953}
- KVM: x86: Expose more Intel AVX512 feature to guest (Luwei Kang) [Orabug: 31085086]
- x86/cpufeature: Enable new AVX-512 features (Fenghua Yu) [Orabug: 31085086]
-
Tue Mar 17 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.37.2.el6uek]
- xenbus: req->err should be updated before req->state (Dongli Zhang) [Orabug: 30705030]
- xenbus: req->body should be updated before req->state (Dongli Zhang) [Orabug: 30705030]
-
Wed Mar 04 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.37.1.el6uek]
- Revert "printk: Default console logging level should be set to 4" (Cesar Roque) [Orabug: 30931820]
- rds: If one path needs re-connection, check all and re-connect (Rao Shoaib) [Orabug: 30870743]
- xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT (kaixuxia) [Orabug: 30902190]
-
Mon Feb 24 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.36.4.el6uek]
- KVM: nVMX: Check IO instruction VM-exit conditions (Oliver Upton) [Orabug: 30944739] {CVE-2020-2732}
- KVM: nVMX: Refactor IO bitmap checks into helper function (Oliver Upton) [Orabug: 30944739] {CVE-2020-2732}
- KVM: nVMX: Don't emulate instructions in guest mode (Paolo Bonzini) [Orabug: 30944739] {CVE-2020-2732}
-
Fri Feb 21 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.36.3.el6uek]
- Fix KABI error by keeping the struct field being removed by the below patch (Ritika Srivastava) [Orabug: 30902926]
- Revert "PCI: Check pref compatible bit for mem64 resource of PCIe device" (Ritika Srivastava) [Orabug: 30902926]
-
Wed Feb 19 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.36.2.el6uek]
- rds: Use bitmap to designate dropped connections (Håkon Bugge) [Orabug: 30868399]
- rds: Avoid flushing MRs in rds_rdma_drop_keys (aru kolappan) [Orabug: 29797476]
- CIFS: fix POSIX lock leak and invalid ptr deref (Aurelien Aptel) [Orabug: 30399972]
- mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (qize wang) [Orabug: 30819439] {CVE-2019-14901}
- media: b2c2-flexcop-usb: add sanity checking (Oliver Neukum) [Orabug: 30864533] {CVE-2019-15291}
- rds: prevent use-after-free of rds conn in rds_send_drop_to() (Sharath Srinivasan) [Orabug: 30865080]
- KVM: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [Orabug: 30867886]
- KVM: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [Orabug: 30867886]
- KVM: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [Orabug: 30867886]
- KVM: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [Orabug: 30867886]
- KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [Orabug: 30867886]
- slub: do not sanity check if SLAB_DEBUG_FREE is not set (Dongli Zhang) [Orabug: 30903145]
- slub: extend slub debug to handle multiple slabs (Aaron Tomlin) [Orabug: 30903145]
- Fix kmalloc slab creation sequence (Christoph Lameter) [Orabug: 30903145]
- slab: correct size_index table before replacing the bootstrap kmem_cache_node (Daniel Sanders) [Orabug: 30903145]
- mm/slab_common: support the slub_debug boot option on specific object size (Gavin Guo) [Orabug: 30903145]
-
Tue Feb 04 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.36.1.el6uek]
- iscsi-target: graceful disconnect on invalid mapping to iovec (Imran Haider) [Orabug: 30459537]
- x86/microcode: Issue update message only once (Borislav Petkov) [Orabug: 30528904]
- x86/microcode/intel: Issue the revision updated message only on the BSP (Borislav Petkov) [Orabug: 30528904]
- KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) (Paolo Bonzini) [Orabug: 30658695] {CVE-2019-19332}
- rtlwifi: Fix potential overflow on P2P code (Laura Abbott) [Orabug: 30807748] {CVE-2019-17666}
-
Tue Jan 28 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.35.5.el6uek]
- x86: microcode: propagate return value to siblings (Mihai Carabas) [Orabug: 30557086]
- x86/bugs: TSX not disabled at late loading (Mihai Carabas) [Orabug: 30557086]
- mlx5: lock mlx5_core to prevent module unload (Brian Maly) [Orabug: 30566775]
- rds: RDS/TCP does not initiate a connection (Ka-Cheong Poon) [Orabug: 30576433]
- x86: bugs: replace static_ with boot_ for CPU bugs mitigations (Mihai Carabas) [Orabug: 30649400]
-
Sun Jan 26 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.35.4.el6uek]
- IB/mlx4: Fix use after free in RDMA CM disconnect code path (Manjunath Patil)
- IB/mlx4: Fix leak in id_map_find_del (Håkon Bugge) [Orabug: 30800573]
- Revert "IB/mlx4: Fix leak in id_map_find_del" (Manjunath Patil)
-
Tue Jan 21 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.35.3.el6uek]
- mm/slub: don't wait for high-order page allocation (Mridula Shastry) [Orabug: 30651572]
- scsi: lpfc: Handle new link fault code returned by adapter firmware. (James Smart) [Orabug: 30708960]
- IB/mlx4: Fix leak in id_map_find_del (Haakon Bugge) [Orabug: 30778457]
-
Mon Jan 13 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.35.2.el6uek]
- scsi: qla2xxx: Mask off Scope bits in retry delay (Anil Gurumurthy) [Orabug: 30653298]
-
Tue Jan 07 2020 Brian Maly <brian.maly@oracle.com> [4.1.12-124.35.1.el6uek]
- ixgbe: protect TX timestamping from API misuse (Manjunath Patil) [Orabug: 30275491]
- block: init flush rq ref count to 1 (Josef Bacik) [Orabug: 30360559]
- block: fix null pointer dereference in blk_mq_rq_timed_out() (Yufen Yu) [Orabug: 30360559]
- blk-mq: Remove generation seqeunce (Keith Busch) [Orabug: 30360559]
- scsi: libsas: delete sas port if expander discover failed (Jason Yan) [Orabug: 30580687] {CVE-2019-15807}
- scsi: qla2xxx: fix a potential NULL pointer dereference (Allen Pais) [Orabug: 30618784] {CVE-2019-16233}
- printk: Default console logging level should be set to 4 (Boris Ostrovsky) [Orabug: 30657070]
-
Wed Dec 18 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.34.2.el6uek]
- scsi: lpfc: Remove lpfc_enable_pbde as module parameter (James Smart) [Orabug: 30569875]
- scsi: lpfc: Make PBDE optimizations configurable (James Smart) [Orabug: 30569875]
- scsi: lpfc: Update driver version to 11.4.0.8 and Copyright updates (Ketan Mukadam) [Orabug: 30569875]
- scsi: lpfc: Fix ELS abort on SLI-3 adapters (James Smart) [Orabug: 30569875]
- scsi: lpfc: Correct race with abort on completion path (James Smart) [Orabug: 30569875]
- scsi: lpfc: update manufacturer attribute to reflect Broadcom (James Smart) [Orabug: 30569875] [Orabug: 29212758]
- scsi: lpfc: Enable Management features for IF_TYPE=6 (James Smart) [Orabug: 30569875] [Orabug: 29212758]
- scsi: lpfc: Correct topology type reporting on G7 adapters (James Smart) [Orabug: 30569875] [Orabug: 29212758]
- scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (James Smart) [Orabug: 30569875]
- scsi: lpfc: Fix driver not setting dpp bits correctly in doorbell word (James Smart) [Orabug: 30569875]
- scsi: lpfc: Enhance log messages when reporting CQE errors (James Smart) [Orabug: 30569875]
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart) [Orabug: 30569875]
- scsi: lpfc: Code cleanup for 128byte wqe data type (James Smart) [Orabug: 30569875]
- scsi: lpfc: use __raw_writeX on DPP copies (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add embedded data pointers for enhanced performance (James Smart) [Orabug: 30569875]
- scsi: lpfc: Enable fw download on if_type=6 devices (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add if_type=6 support for cycling valid bits (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add 64G link speed support (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add PCI Ids for if_type=6 hardware (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add push-to-adapter support to sli4 (James Smart) [Orabug: 30569875]
- scsi: lpfc: Add SLI-4 if_type=6 support to the code base (James Smart) [Orabug: 30569875]
- scsi: lpfc: Rework sli4 doorbell infrastructure (James Smart) [Orabug: 30569875]
- scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers (James Smart) [Orabug: 30569875]
- x86/bugs: use check_bugs instead of microcode_late_select_mitigation (Mihai Carabas) [Orabug: 30332499]
- x86/bugs: spec_ctrl_mutex taken in stop_machine context (Mihai Carabas) [Orabug: 30332499]
- x86/microcode: moved cpu feature late eval to stop_machine (Mihai Carabas) [Orabug: 30332499]
- x86/cpu: Re-apply forced caps every time CPU caps are re-read (Andy Lutomirski) [Orabug: 30332499]
- x86/microcode/intel: Check microcode revision before updating sibling threads (Ashok Raj) [Orabug: 30332499]
- tracing: Fix possible double free on failure of allocating trace buffer (Steven Rostedt (VMware)) [Orabug: 30633873] {CVE-2017-18595}
-
Tue Dec 03 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.34.1.el6uek]
- block/loop: set hw_sectors (Shaohua Li) [Orabug: 30244514]
- block-mq: fix hung due to too much warning log (Junxiao Bi) [Orabug: 30273956]
- oled: export symbols (Wengang Wang) [Orabug: 30512063]
- oled: give panic handler chance to run before kexec (Wengang Wang) [Orabug: 30512063]
- USB: sisusbvga: fix oops in error path of sisusb_probe (Oliver Neukum) [Orabug: 30548565] {CVE-2019-15219}
-
Tue Dec 03 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.33.5.el6uek]
- net/mlx5: bump driver rev (Brian Maly) [Orabug: 30479538]
- net/mlx5: Add 25G and 50G types (John Donnelly) [Orabug: 30479538]
- net/mlx5: Add ConnectX-5 PCIe 4.0 VF device ID (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Fix pci error recovery flow (Mohamad Haj Yahia) [Orabug: 30479538]
- net/mlx5: Add timeout handle to commands with callback (Mohamad Haj Yahia) [Orabug: 30479538]
- net/mlx5: Fix potential deadlock in command mode change (Mohamad Haj Yahia) [Orabug: 30479538]
- net/mlx5: Fix wait_vital for VFs and remove fixed sleep (Daniel Jurgens) [Orabug: 30479538]
- net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5e: Add missing 50G baseSR2 link mode (Gal Pressman) [Orabug: 30479538]
- net/mlx5_core: Add ConnectX-5 to list of supported devices (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5e: Fix MLX5E_100BASE_T define (Rana Shahout) [Orabug: 30479538]
- net/mlx5e: Fix soft lockup when HW Timestamping is enabled (Eran Ben Elisha) [Orabug: 30479538]
- net/mlx5: Make command timeout way shorter (Or Gerlitz) [Orabug: 30479538]
- net/mlx5: Fix teardown errors that happen in pci error handler (Mohamad Haj Yahia) [Orabug: 30479538]
- IB/mlx5: Support setting Ethernet priority for Raw Packet QPs (majd@mellanox.com) [Orabug: 30479538]
- IB/mlx5: Add Raw Packet QP query functionality (majd@mellanox.com) [Orabug: 30479538]
- net/mlx5_core: Warn on unsupported events of QP/RQ/SQ (majd@mellanox.com) [Orabug: 30479538]
- net/mlx5_core: Add RQ and SQ event handling (majd@mellanox.com) [Orabug: 30479538]
- net/mlx5_core: Export transport objects (majd@mellanox.com) [Orabug: 30479538]
- IB/mlx5: Add CQE version 1 support to user QPs and SRQs (Haggai Abramovsky) [Orabug: 30479538]
- net/mlx5_core: Fix trimming down IRQ number (Doron Tsur) [Orabug: 30479538]
- net/mlx5_core: Export flow steering API (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Make ipv4/ipv6 location more clear (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Enable flow steering support for the IB driver (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Initialize namespaces only when supported by device (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Set priority attributes (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Connect flow tables (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Introduce modify flow table command (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Managing root flow table (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Add utilities to find next and prev flow-tables (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Introduce flow steering autogrouped flow table (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5e: Add PTP Hardware Clock (PHC) support (Eran Ben Elisha) [Orabug: 30479538]
- net/mlx5e: Add HW timestamping (TS) support (Eran Ben Elisha) [Orabug: 30479538]
- net/mlx5_core: Introduce access function to read internal timer (Eran Ben Elisha) [Orabug: 30479538]
- net/mlx5e: Do not modify the TX SKB (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Add setting ATOMIC endian mode (Eran Ben Elisha) [Orabug: 30479538]
- net/mlx5_core: Introduce access functions to enable/disable RoCE (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Break down the vport mac address query function (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Rename en_flow_table.c to en_fs.c (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5: Use flow steering infrastructure for mlx5_en (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Flow steering tree initialization (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Introduce flow steering API (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Add flow steering lookup algorithms (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Add flow steering base data structures (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5_core: Introduce flow steering firmware commands (Maor Gottlieb) [Orabug: 30479538]
- net/mlx5e: Assign random MAC address if needed (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Fix query E-Switch capabilities (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Add support for SR-IOV ndos (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Introduce get vf statistics (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Introduce set vport vlan (VST mode) (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport context (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Introduce Vport administration functions (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Add SR-IOV (FDB) support (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: E-Switch, Introduce FDB hardware capabilities (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Introducing E-Switch and l2 table (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Write vlan list into vport context (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Write UC/MC list and promisc mode into vport context (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Introduce access functions to modify/query vport vlans (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Introduce access functions to modify/query vport promisc mode (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Introduce access functions to modify/query vport state (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Introduce access functions to modify/query vport mac lists (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Update access functions to Query/Modify vport MAC address (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: Add base sriov support (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Modify enable/disable hca functions (Eli Cohen) [Orabug: 30479538]
- mlx5: support napi_complete_done() (Eric Dumazet) [Orabug: 30479538]
- mlx5: add busy polling support (Eric Dumazet) [Orabug: 30479538]
- net/mlx5e: Use the right DMA free function on TX path (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Max mtu comparison fix (Doron Tsur) [Orabug: 30479538]
- net/mlx5e: Added self loopback prevention (Tariq Toukan) [Orabug: 30479538]
- net/mlx5e: Fix inline header size calculation (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Fix LSO vlan insertion (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Re-eanble client vlan TX acceleration (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Return error in case mlx5e_set_features() fails (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Don't allow more than max supported channels (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Use the the real irqn in eq->irqn (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Wait for RX buffers initialization in a more proper manner (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Avoid NULL pointer access in case of configuration failure (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Wait for FW readiness on startup (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Add pci error handlers to mlx5_core driver (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Fix internal error detection conditions (Eli Cohen) [Orabug: 30479538]
- mlx5: stop including <asm-generic/kmap_types.h> (Christoph Hellwig) [Orabug: 30479538]
- net/mlx5e: Disable VLAN filter in promiscuous mode (Achiad Shochat) [Orabug: 30479538]
- net/mlx5: Fix typo in mlx5_query_port_pvlc (Jiri Pirko) [Orabug: 30479538]
- net/mlx5_core: Use private health thread for each device (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Use accessor functions to read from device memory (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Prepare cmd interface to system errors handling (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Improve mlx5 messages (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Update health syndromes (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Fix wrong name in struct (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: New init and exit flow for mlx5_core (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Fix notification of page supplement error (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Fix async commands return code (Eli Cohen) [Orabug: 30479538]
- net/mlx5_core: Remove redundant "err" variable usage (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Fix struct type in the DESTROY_TIR/TIS device commands (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Priv state flag not rolled-back upon netdev open error (Achiad Shochat) [Orabug: 30479538]
- IB/mlx5: Remove support for IB_DEVICE_LOCAL_DMA_LKEY (Sagi Grimberg) [Orabug: 30479538]
- mlx5: Fix incorrect wc pkey_index assignment for GSI messages (Sagi Grimberg) [Orabug: 30479538]
- mlx5: Expose max_sge_rd correctly (Sagi Grimberg) [Orabug: 30479538]
- mlx5: Expose correct page_size_cap in device attributes (Sagi Grimberg) [Orabug: 30479538]
- mlx5: Fix missing device local_dma_lkey (Sagi Grimberg) [Orabug: 30479538]
- net/mlx5e: Avoid accessing NULL pointer at ndo_select_queue (Rana Shahout) [Orabug: 30479538]
- mlx5e: Fix sparse warnings in mlx5e_handle_csum(). (David S. Miller) [Orabug: 30479538]
- net/mlx5e: Support RX CHECKSUM_COMPLETE (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Support ethtool get/set_pauseparam (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Ethtool link speed setting fixes (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: HW LRO changes/fixes (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Support smaller RX/TX ring sizes (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Add ethtool RSS configuration options (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Make RSS indirection table size a constant (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Have a single RSS Toeplitz hash key (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Set log_uar_page_sz for non 4K page size architecture (Carol L Soto) [Orabug: 30479538]
- net/mlx5_core: Support physical port counters (Gal Pressman) [Orabug: 30479538]
- net/mlx5e: Take advantage of the light-weight netdev open/stop (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Disable async events before unregister_netdev() (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Rename/move functions following the ndo_stop flow change (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Light-weight netdev open/stop (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Introduce access function to modify RSS/LRO params (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Introduce the "Drop RQ" (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Unify the RX flow (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove the mlx5e_update_priv_params() function (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Introduce create/destroy RSS indir table access functions (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Do not use netdev_err() before the netdev is registered (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Avoid redundant de-reference (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove redundant assignment of sq->user_index (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove redundant field mlx5e_priv->num_tc (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Use hard-coded 4K page size for RQ/SQ/CQ (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Check the return value of mlx5_command_exec() (Haggai Abramonvsky) [Orabug: 30479538]
- net/mlx5e: Input IPSEC.SPI into the RX RSS hash function (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Cosmetics: use BIT() instead of "1 <<", and others (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: TX latency optimization to save DMA reads (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Support TX packet copy into WQE (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Allocate DMA coherent memory on reader NUMA node (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Support ETH_RSS_HASH_XOR (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Prefetch skb data on RX (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Pop cq outside mlx5e_get_cqe (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove mlx5e_cq.sqrq back-pointer (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove extra spaces (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Avoid TX CQE generation if more xmit packets expected (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Avoid redundant dev_kfree_skb() upon NOP completion (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Remove re-assignment of wq type in mlx5e_enable_rq() (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Use skb_shinfo(skb)->gso_segs rather than counting them (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Static mapping of netdev priv resources to/from netdev TX queues (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Add transport domain to the ethernet TIRs/TISs (Achiad Shochat) [Orabug: 30479538]
- net/mlx5_core: Add transport domain alloc/dealloc support (Achiad Shochat) [Orabug: 30479538]
- net/mlx5e: Support NETIF_F_SG (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Enforce max flow-tables level >= 3 (Gal Pressman) [Orabug: 30479538]
- net/mlx5e: Disable client vlan TX acceleration (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Add HW cacheline start padding (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5e: Fix HW MTU settings (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: fix an error code (Dan Carpenter) [Orabug: 30479538]
- net/mlx5_core: Fix static checker warnings around system guid query flow (Majd Dibbiny) [Orabug: 30479538]
- mlx5: Enable mutual support for IB and Ethernet (Haggai Abramonvsky) [Orabug: 30479538]
- net/mlx5_core: Add more query port helpers (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Use port number when querying port ptys (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Use port number in the query port mtu helpers (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Get vendor-id using the query adapter command (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Add new query HCA vport commands (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Make the vport helpers available for the IB driver too (Majd Dibbiny) [Orabug: 30479538]
- net/mlx5_core: Check the return bitmask when querying ISSI (Haggai Abramonvsky) [Orabug: 30479538]
- net/mlx5_core: Enable XRCs and SRQs when using ISSI > 0 (Haggai Abramonvsky) [Orabug: 30479538]
- net/mlx5_core: Apply proper name convention to helpers (Haggai Abramonvsky) [Orabug: 30479538]
- net/mlx5_en: Add missing check for memory allocation failure (Amir Vadai) [Orabug: 30479538]
- net/mlx5: Extend mlx5_core to support ConnectX-4 Ethernet functionality (Amir Vadai) [Orabug: 30479538]
- net/mlx5: Ethernet resource handling files (Amir Vadai) [Orabug: 30479538]
- net/mlx5: Ethernet Datapath files (Amir Vadai) [Orabug: 30479538]
- net/mlx5_core: Set/Query port MTU commands (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: Modify CQ moderation parameters (Rana Shahout) [Orabug: 30479538]
- net/mlx5_core: Implement get/set port status (Rana Shahout) [Orabug: 30479538]
- net/mlx5_core: Implement access functions of ptys register fields (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: New device capabilities handling (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: HW data structs/types definitions cleanup (Saeed Mahameed) [Orabug: 30479538]
- net/mlx5_core: Set irq affinity hints (Saeed Mahameed) [Orabug: 30479538]
- mlx5: add kcompat.h (Brian Maly) [Orabug: 30479538]
- net/mlx5_core,mlx5_ib: Do not use vmap() on coherent memory (Amir Vadai) [Orabug: 30479538]
- mlx5: enable module in kernel configs (Brian Maly) [Orabug: 30479538]
- config: disable mlx5_ib (Brian Maly) [Orabug: 30479538]
- nano: remove mlx5_ib (Brian Maly) [Orabug: 30479538]
- fix retpoline build breakage when CONFIG_RETPOLINE is not set (Brian Maly) [Orabug: 30479538]
-
Tue Nov 19 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.33.4.el6uek]
- ocfs2: protect extent tree in ocfs2_prepare_inode_for_write() (Shuning Zhang) [Orabug: 30036349]
- ocfs2: direct-IO: protect get_blocks (Junxiao Bi) [Orabug: 30036349]
- SUNRPC: Remove xprt_connect_status() (Trond Myklebust) [Orabug: 30165838]
- SUNRPC: Handle ENETDOWN errors (Trond Myklebust) [Orabug: 30165838]
- vhost: make sure log_num < in_num (yongduan) [Orabug: 30312787] {CVE-2019-14835}
- vhost: block speculation of translated descriptors (Michael S. Tsirkin) [Orabug: 30312787] {CVE-2019-14835}
- vhost: Fix Spectre V1 vulnerability (Jason Wang) [Orabug: 30312787]
- array_index_nospec: Sanitize speculative array de-references (Dan Williams) [Orabug: 30312787]
- net: hsr: fix memory leak in hsr_dev_finalize() (Mao Wenan) [Orabug: 30444853] {CVE-2019-16995}
- ieee802154: enforce CAP_NET_RAW for raw sockets (Ori Nimron) [Orabug: 30444946] {CVE-2019-17053}
- mISDN: enforce CAP_NET_RAW for raw sockets (Ori Nimron) [Orabug: 30445158] {CVE-2019-17055}
- net: sit: fix memory leak in sit_init_net() (Mao Wenan) [Orabug: 30445305] {CVE-2019-16994}
- media: dvb: usb: fix use after free in dvb_usb_device_exit (Oliver Neukum) [Orabug: 30490491] {CVE-2019-15213}
- media: cpia2_usb: first wake up, then free in disconnect (Oliver Neukum) [Orabug: 30511741] {CVE-2019-15215}
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap (Vandana BN) [Orabug: 30532774] {CVE-2019-15217}
- target: Propagate backend read-only to core_tpg_add_lun (Nicholas Bellinger) [Orabug: 30538419]
- kvm: mmu: ITLB_MULTIHIT mitigation selection (Kanth Ghatraju) [Orabug: 30539766]
- cpu/speculation: Uninline and export CPU mitigations helpers (Kanth Ghatraju) [Orabug: 30539766]
-
Mon Nov 18 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.33.3.el6uek]
- rds: Use correct conn when dropping connections due to cancel (Håkon Bugge) [Orabug: 30316058]
- rds: ib: Optimize rds_ib_laddr_check (Håkon Bugge) [Orabug: 30327671]
- rds: Bring loop-back peer down as well (Håkon Bugge) [Orabug: 30271704]
- rds: ib: Avoid connect retry on loopback connections (Håkon Bugge) [Orabug: 30271704]
- rds: ib: Qualify CM REQ duplicate detection with connection being up (Håkon Bugge) [Orabug: 30062150]
- rds: Further prioritize local loop-back connections (Håkon Bugge) [Orabug: 30062150]
- rds: Fix initial zero delay when queuing re-connect work (Håkon Bugge) [Orabug: 30062150]
- rds: Re-introduce separate work-queue for local connections (Håkon Bugge) [Orabug: 30062150]
- rds: Re-factor and avoid superfluous queuing of shutdown work (Håkon Bugge) [Orabug: 29994551]
- rds: ib: Flush ARP cache when connection attempt is rejected (Håkon Bugge) [Orabug: 29994550]
- rds: ib: Fix incorrect setting of cp_reconnect_racing (Håkon Bugge) [Orabug: 29994553]
- RDMA/cma: Make # CM retries configurable (Håkon Bugge) [Orabug: 29994555]
- rds: Re-factor and avoid superfluous queuing of reconnect work (Håkon Bugge) [Orabug: 29994558]
- rds: ib: Correct the cm_id compare commit (Håkon Bugge) [Orabug: 29994560]
- rds: Increase entropy in hashing (Håkon Bugge) [Orabug: 29994561]
- rds: ib: Resurrect the CQs instead of delete+create (Håkon Bugge) [Orabug: 29994566]
- rds: Avoid queuing superfluous send and recv work (Håkon Bugge) [Orabug: 29994564]
-
Thu Nov 07 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.33.2.el6uek]
- x86/tsx: Add config options to set tsx=on|off|auto (Michal Hocko) [Orabug: 30517133] {CVE-2019-11135}
- x86/speculation/taa: Add documentation for TSX Async Abort (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- x86/tsx: Add "auto" option to the tsx= cmdline parameter (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- x86/speculation/taa: Add mitigation for TSX Async Abort (Kanth Ghatraju) [Orabug: 30517133] {CVE-2019-11135}
- x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- x86/cpu: Add a helper function x86_read_arch_cap_msr() (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- x86/msr: Add the IA32_TSX_CTRL MSR (Pawan Gupta) [Orabug: 30517133] {CVE-2019-11135}
- kvm: x86: mmu: Recovery of shattered NX large pages (Junaid Shahid) [Orabug: 30517059] {CVE-2018-12207}
- kvm: Add helper function for creating VM worker threads (Junaid Shahid) [Orabug: 30517059] {CVE-2018-12207}
- kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [Orabug: 30517059] {CVE-2018-12207}
- kvm: x86: Do not release the page inside mmu_set_spte() (Junaid Shahid) [Orabug: 30517059] {CVE-2018-12207}
- x86/cpu: Add Tremont to the cpu vulnerability whitelist (Pawan Gupta) [Orabug: 30517059] {CVE-2018-12207}
- x86: Add ITLB_MULTIHIT bug infrastructure (Pawan Gupta) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Move mapping_level_dirty_bitmap() call in mapping_level() (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- Revert "KVM: x86: use the fast way to invalidate all pages" (Sean Christopherson) [Orabug: 30517059] {CVE-2018-12207}
- kvm: Convert kvm_lock to a mutex (Junaid Shahid) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Simplify force_pt_level calculation code in FNAME(page_fault)() (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Make force_pt_level bool (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page() (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Make mmu_set_spte() return emulate value (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
- KVM: x86: MMU: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (Takuya Yoshikawa) [Orabug: 30517059] {CVE-2018-12207}
-
Tue Nov 05 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.33.1.el6uek]
- scsi: qla2xxx: Fix NULL pointer crash due to probe failure (himanshu.madhani@cavium.com) [Orabug: 30161119]
- i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA (Jeremy Compostella) [Orabug: 30210503] {CVE-2017-18551}
- scsi: qla2xxx: Ability to process multiple SGEs in Command SGL for CT passthrough commands. (Giridhar Malavali) [Orabug: 30256423]
- net-sysfs: Fix mem leak in netdev_register_kobject (YueHaibing) [Orabug: 30350263] {CVE-2019-15916}
- Drivers: hv: vmbus: add special crash handler (Vitaly Kuznetsov) [Orabug: 30374399]
-
Tue Oct 29 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.32.5.el6uek]
- floppy: fix div-by-zero in setup_format_params (Denis Efremov) [Orabug: 30447843] {CVE-2019-14284}
- x86/cpufeatures: Make CPU bugs sticky (Thomas Gleixner) [Orabug: 30473385]
- x86/cpu: Factor out application of forced CPU caps (Andy Lutomirski) [Orabug: 30473385]
-
Tue Oct 22 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.32.4.el6uek]
- usb: misc: legousbtower: Fix NULL pointer deference (Greg Kroah-Hartman) [Orabug: 27124665] {CVE-2017-15102}
- userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size (Andrea Arcangeli) [Orabug: 27422557] {CVE-2017-15128}
- tcp: fix tcp_rtx_queue_tail in case of empty retransmit queue (Tim Froidcoeur) [Orabug: 30317608] {CVE-2019-11478}
- tcp: be more careful in tcp_fragment() (Eric Dumazet) [Orabug: 30317608] {CVE-2019-11478} {CVE-2019-11478}
- tcp: refine memory limit test in tcp_fragment() (Eric Dumazet) [Orabug: 30317608] {CVE-2019-11478}
-
Tue Oct 15 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.32.3.el6uek]
- scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (Hannes Reinecke) [Orabug: 26941755] {CVE-2017-14991}
- failover: allow name change on IFF_UP slave interfaces (Si-Wei Liu) [Orabug: 29707258]
- Revert "net_failover: delay taking over primary device to accommodate udevd renaming" (Si-Wei Liu) [Orabug: 29707258]
- build: Revert "repairing out-of-tree build functionality" (Todd Vierling) [Orabug: 30257829]
- rds: add ibmr to busy_list in flush code path (Manjunath Patil)
- rds: fix uninteneded increase of rds_rdma:pool->max_items_soft (Manjunath Patil)
-
Tue Oct 08 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.32.2.el6uek]
- ext4: fix data exposure after a crash (Jan Kara) [Orabug: 30361860] {CVE-2017-7495}
-
Tue Oct 01 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.32.1.el6uek]
- NFSv4: Don't try to reclaim unused state owners (Trond Myklebust) [Orabug: 30124013]
- x86/microcode: Update late microcode in parallel (Ashok Raj) [Orabug: 30302412]
- floppy: fix out-of-bounds read in copy_buffer (Denis Efremov) [Orabug: 30318219] {CVE-2019-14283}
- xen-netback: stop netif TX queue on guest queuing failure (Ankur Arora) [Orabug: 30351050]
-
Thu Sep 26 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.31.5.el6uek]
- xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink (YueHaibing) [Orabug: 30322230] {CVE-2019-15666}
- x86/tsc: Make calibration refinement more robust (Daniel Vacek) [Orabug: 30217489]
-
Fri Sep 20 2019 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.31.4.el6uek]
- KVM: coalesced_mmio: add bounds checking (Matt Delco) [Orabug: 30318042] {CVE-2019-14821} {CVE-2019-14821}
- Revert "KVM: coalesced_mmio: add bounds checking" (Jack Vogel)
-
Thu Sep 19 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.31.3.el6uek]
- KVM: coalesced_mmio: add bounds checking (Matt Delco) [Orabug: 30318042] {CVE-2019-14821}
- qla2xxx: Fix List corruption due to Get Name List (Himanshu Madhani) [Orabug: 29894072]
- qla2xxx: Update driver version 9.00.00.00.42.0-k1 (Himanshu Madhani) [Orabug: 29894072]
- xen/swiotlb: remember having called xen_create_contiguous_region() (Juergen Gross) [Orabug: 30141778]
- xen/swiotlb: simplify range_straddles_page_boundary() (Juergen Gross) [Orabug: 30141778]
- xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() (Juergen Gross) [Orabug: 30141778]
- tcp: purge write queue in tcp_connect_init() (Eric Dumazet) [Orabug: 30240133] {CVE-2019-15239}
-
Tue Sep 10 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.31.2.el6uek]
- blk-mq: don't complete un-started request in timeout handler (Ming Lei) [Orabug: 29903684]
- tcp: fix a stale ooo_last_skb after a replace (Eric Dumazet) [Orabug: 29997352]
- mm: keep kabi compatibility of may_expand_vm() etc (Tong Chen) [Orabug: 30145754]
- mm: always print RLIMIT_DATA warning (David Woodhouse) [Orabug: 30145754]
- mm: enable RLIMIT_DATA by default with workaround for valgrind (Konstantin Khlebnikov) [Orabug: 30145754]
- mm: warn about VmData over RLIMIT_DATA (Konstantin Khlebnikov) [Orabug: 30145754]
- mm: rework virtual memory accounting (Konstantin Khlebnikov) [Orabug: 30145754]
- mm: add the "struct mm_struct *mm" local into (Oleg Nesterov) [Orabug: 30145754]
- mm: fix the racy mm->locked_vm change in (Oleg Nesterov) [Orabug: 30145754]
- mm/mmap.c: remove redundant local variables for may_expand_vm() (Chen Gang) [Orabug: 30145754]
- block: loop: fix another reread part failure (Ming Lei) [Orabug: 30264603]
- block: loop: don't hold lo_ctl_mutex in lo_open (Ming Lei) [Orabug: 30264603]
-
Wed Sep 04 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.31.1.el6uek]
- dm bufio: fix deadlock with loop device (Junxiao Bi) [Orabug: 29964645]
- dm bufio: don't take the lock in dm_bufio_shrink_count (Mikulas Patocka) [Orabug: 29964645]
- rds: rds-info shows IPv4 address as '0.0.0.0' (aru kolappan) [Orabug: 30022915]
- restore cond_resched() in shrink_dcache_parent() (Al Viro) [Orabug: 30101895]
- retpoline: Move retpoline_mode_selected() out of .init.text section (Alejandro Jimenez) [Orabug: 30250332]
-
Tue Aug 27 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.30.3.el6uek]
- xen-netback: use irqsave/irqrestore in xenvif_rx_dequeue() (Ankur Arora) [Orabug: 30223112]
-
Wed Aug 21 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.30.2.el6uek]
- SUNRPC fix regression in umount of a secure mount (Olga Kornievskaia) [Orabug: 29926734]
- block: fix RO partition with RW disk (Junxiao Bi) [Orabug: 30159928]
- retpoline: Show correct spectrev2 mitigation after loading non-retpoline module (Alejandro Jimenez) [Orabug: 30185537]
- tun: allow positive return values on dev_get_valid_name() call (Julien Gomes) [Orabug: 30085611]
-
Wed Aug 07 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.30.1.el6uek]
- xen: let alloc_xenballooned_pages() fail if not enough memory free (Juergen Gross) [Orabug: 30073695]
- mm/page_alloc.c: calculate 'available' memory in a separate function (Igor Redko) [Orabug: 30073695]
- Input: gtco - bounds check collection indent level (Grant Hernandez) [Orabug: 30074413] {CVE-2019-13631}
- Documentation/Docbook/Makefile: process xml files in parallel, based on nproc --all value (Alexander Burmashev) [Orabug: 30079814]
- net: rds: fix compile warning (Zhu Yanjun) [Orabug: 30118035]
-
Wed Aug 07 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.4.1.el6uek]
- Revert "xen-netback: stop netif TX queue on guest queuing failure" (Brian Maly) [Orabug: 30128203]
-
Tue Jul 30 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.4.el6uek]
- xen-netback: stop netif TX queue on guest queuing failure (Ankur Arora) [Orabug: 30028200]
- scsi: megaraid_sas: fix panic on loading firmware crashdump (Junxiao Bi) [Orabug: 29993112]
-
Tue Jul 30 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.3.1.el6uek]
- x86/speculation: Exclude ATOMs from speculation through SWAPGS (Thomas Gleixner) [Orabug: 29967571] {CVE-2019-1125}
- x86/speculation: Enable Spectre v1 swapgs mitigations (Josh Poimboeuf) [Orabug: 29967571] {CVE-2019-1125}
- x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Josh Poimboeuf) [Orabug: 29967571] {CVE-2019-1125}
-
Mon Jul 29 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.3.el6uek]
- mlx4_core: change log_num_{qp,rdmarc} with scale_profile (Mukesh Kacker) [Orabug: 30064080]
-
Wed Jul 24 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.2.el6uek]
- scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (Cathy Avery) [Orabug: 30052805]
-
Wed Jul 17 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.29.1.el6uek]
- USB: check usb_get_extra_descriptor for proper size (Mathias Payer) [Orabug: 29755247] {CVE-2018-20169}
- rds: ib: Fix dereference of conn when NULL and cleanup thereof (Håkon Bugge) [Orabug: 29924849]
- ext4: zero out the unused memory region in the extent tree block (Sriram Rajagopalan) [Orabug: 29925523] {CVE-2019-11833} {CVE-2019-11833}
- ip_sockglue: Fix missing-check bug in ip_ra_control() (Gen Zhang) [Orabug: 29926005] {CVE-2019-12381}
- ipv6_sockglue: Fix a missing-check bug in ip6_ra_control() (Gen Zhang) [Orabug: 29926057] {CVE-2019-12378}
- x86/microcode: fix x86_spec_ctrl_mask on late loading. (Mihai Carabas) [Orabug: 29941248]
- net: rds: fix rds recv memory leak (Zhu Yanjun) [Orabug: 30034815]
-
Tue Jun 25 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.28.6.el6uek]
- scsi: libfc: Fixup disc_mutex handling in fcoe module (Hannes Reinecke) [Orabug: 29511036]
- scsi: libfc: sanitize E_D_TOV and R_A_TOV setting in fcp (Hannes Reinecke) [Orabug: 29511036]
- sysctl: Fix kabi breakage (Shuning Zhang) [Orabug: 29689925]
- proc: Fix proc_sys_prune_dcache to hold a sb reference (Eric W. Biederman) [Orabug: 29689925]
- proc/sysctl: Don't grab i_lock under sysctl_lock. (Eric W. Biederman) [Orabug: 29689925]
- proc/sysctl: prune stale dentries during unregistering (Konstantin Khlebnikov) [Orabug: 29689925]
- scsi: smartpqi: correct lun reset issues (Kevin Barnett) [Orabug: 29848621]
- fork: record start_time late (David Herrmann) [Orabug: 29850581] {CVE-2019-6133}
- mm: avoid taking zone lock in pagetypeinfo_showmixed() (Vinayak Menon) [Orabug: 29905302]
- x86/retpoline/ia32entry: Convert to non-speculative calls (Ankur Arora) [Orabug: 29909295] {CVE-2017-5715}
- tun: call dev_get_valid_name() before register_netdevice() (Cong Wang) [Orabug: 29925555] {CVE-2018-7191}
- mm/madvise.c: fix madvise() infinite loop under special circumstances (chenjie) [Orabug: 29925610] {CVE-2017-18208}
-
Thu Jun 20 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.28.5.el6uek]
- vxlan: fix use-after-free on deletion (part 2) (Venkat Venkatsubra) [Orabug: 29927196]
- vxlan: use a more suitable function when assigning NULL (Mark Bloch) [Orabug: 29927196]
- vxlan: avoid using stale vxlan socket. (pravin shelar) [Orabug: 29927196]
-
Mon Jun 17 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.28.4.el6uek]
- x86/microcode: add SPEC_CTRL_SSBD to x86_spec_ctrl_mask on late loading. (Mihai Carabas) [Orabug: 29642139]
- block: do not use interruptible wait anywhere (Alan Jenkins) [Orabug: 29674055]
- vxlan: fix use-after-free on deletion (Mark Bloch) [Orabug: 29755932]
- vxlan: reduce usage of synchronize_net in ndo_stop (Hannes Frederic Sowa) [Orabug: 29755932]
- vxlan: synchronously and race-free destruction of vxlan sockets (Hannes Frederic Sowa) [Orabug: 29755932]
- vxlan: support both IPv4 and IPv6 sockets in a single vxlan device (Jiri Benc) [Orabug: 29755932]
- vxlan: make vxlan_sock_add and vxlan_sock_release complementary (Jiri Benc) [Orabug: 29755932]
- openvswitch: Re-add CONFIG_OPENVSWITCH_VXLAN (Venkat Venkatsubra) [Orabug: 29755932]
- openvswitch: Use regular VXLAN net_device device (Venkat Venkatsubra) [Orabug: 29755932]
- openvswitch: Abstract vport name through ovs_vport_name() (Thomas Graf) [Orabug: 29755932]
- openvswitch: Move dev pointer into vport itself (Thomas Graf) [Orabug: 29755932]
- ip_tunnel: Make ovs_tunnel_info and ovs_key_ipv4_tunnel generic (Thomas Graf) [Orabug: 29755932]
- vxlan: Factor out device configuration (Thomas Graf) [Orabug: 29755932]
- kexec: generate VMCOREINFO for module symbols (Isaac Chen) [Orabug: 29770217]
- kexec: generate VMCOREINFO for tasks and pid (Isaac Chen) [Orabug: 29770217]
- kexec: generate VMCOREINFO for trace dump (Isaac Chen) [Orabug: 29770217]
-
Tue Jun 11 2019 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.28.3.el6uek]
- Add CVE numbers for CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 (Chuck Anderson) [Orabug: 29890820] {CVE-2019-11477} {CVE-2019-11478} {CVE-2019-11479} {CVE-2019-11477} {CVE-2019-11478} {CVE-2019-11479}
- tcp: fix fack_count accounting on tcp_shift_skb_data() (Joao Martins) [Orabug: 29890820]
- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Eric Dumazet) [Orabug: 29886598]
-
Sat Jun 08 2019 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.28.2.el6uek]
- tcp: add tcp_min_snd_mss sysctl (Eric Dumazet) [Orabug: 29884306]
- tcp: tcp_fragment() should apply sane memory limits (Eric Dumazet) [Orabug: 29884306]
- tcp: limit payload size of sacked skbs (Eric Dumazet) [Orabug: 29884306]
-
Mon Jun 03 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.28.1.el6uek]
- hugetlbfs: don't retry when pool page allocations start to fail (Mike Kravetz) [Orabug: 29324267]
- x86/speculation: RSB stuffing with retpoline on Skylake+ cpus (William Roche) [Orabug: 29660924]
- x86/speculation: reformatting RSB overwrite macro (William Roche) [Orabug: 29660924]
- x86/speculation: Dynamic enable and disable of RSB stuffing with IBRS&!SMEP (William Roche) [Orabug: 29660924]
- x86/speculation: STUFF_RSB dynamic enable (William Roche) [Orabug: 29660924]
- int3 handler better address space detection on interrupts (William Roche) [Orabug: 29660924]
- repairing out-of-tree build functionality (Mark Nicholson) [Orabug: 29755100]
- ext4: fix false negatives *and* false positives in ext4_check_descriptors() (Shuning Zhang) [Orabug: 29797007]
-
Tue May 28 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.27.3.el6uek]
- ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (Shuning Zhang) [Orabug: 29233739]
- Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Marcel Holtmann) [Orabug: 29526426] {CVE-2019-3459}
- Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt (Marcel Holtmann) [Orabug: 29526426] {CVE-2019-3459}
- HID: debug: fix the ring buffer implementation (Vladis Dronov) [Orabug: 29629481] {CVE-2019-3819} {CVE-2019-3819}
- scsi: target: iscsi: Use hex2bin instead of a re-implementation (Vincent Pelletier) [Orabug: 29778875] {CVE-2018-14633} {CVE-2018-14633}
- scsi: libsas: fix a race condition when smp task timeout (Jason Yan) [Orabug: 29783225] {CVE-2018-20836}
- scsi: megaraid_sas: return error when create DMA pool failed (Jason Yan) [Orabug: 29783254] {CVE-2019-11810}
- Bluetooth: hidp: fix buffer overflow (Young Xiao) [Orabug: 29786786] {CVE-2019-11884}
- x86/speculation/mds: Add 'mitigations=' support for MDS (Kanth Ghatraju) [Orabug: 29791046]
- net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). (Mao Wenan) [Orabug: 29802785] {CVE-2019-11815}
-
Wed May 22 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.27.2.el6uek]
- x86/speculation/mds: Check for the right microcode before setting mitigation (Kanth Ghatraju) [Orabug: 29797118]
- vxlan: test dev->flags & IFF_UP before accessing vxlan->dev->dev_addr (Venkat Venkatsubra) [Orabug: 29710939]
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (Eric Dumazet) [Orabug: 29710939]
- nvme: allow timed-out ios to retry (James Smart) [Orabug: 29301607]
- rds: Introduce a pool of worker threads for connection management (Håkon Bugge) [Orabug: 29391909]
- rds: Use rds_conn_path cp_wq when applicable (Håkon Bugge) [Orabug: 29391909]
- rds: ib: Implement proper cm_id compare (Håkon Bugge) [Orabug: 29391909]
- Revert "net/rds: prevent RDS connections using stale ARP entries" (Håkon Bugge) [Orabug: 29391909]
- rds: ib: Flush ARP cache when needed (Håkon Bugge) [Orabug: 29391909]
- rds: Add simple heuristics to determine connect delay (Håkon Bugge) [Orabug: 29391909]
- rds: Fix one-sided connect (Håkon Bugge) [Orabug: 29391909]
- rds: Consolidate and align ftrace related to connection management (Håkon Bugge) [Orabug: 29391909]
- rds: ib: Fix gratuitous ARP storm (Håkon Bugge) [Orabug: 29391909]
- IB/mlx4: Increase the timeout for CM cache (Håkon Bugge) [Orabug: 29391909]
- kvm/speculation: Allow KVM guests to use SSBD even if host does not (Alejandro Jimenez) [Orabug: 29423804]
- x86/speculation: Keep enhanced IBRS on when spec_store_bypass_disable=on is used (Alejandro Jimenez) [Orabug: 29423804]
- x86/speculation: Clean up enhanced IBRS checks in bugs_64.c (Alejandro Jimenez) [Orabug: 29423804]
- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli) [Orabug: 29510356]
- bnxt_en: Reset device on RX buffer errors. (Michael Chan) [Orabug: 29651238]
- x86/mitigations: Fix the test for Xen PV guest (Boris Ostrovsky) [Orabug: 29774291]
- x86/speculation/mds: Fix verw usage to use memory operand (Kanth Ghatraju) [Orabug: 29791036] {CVE-2018-12127} {CVE-2018-12130}
-
Mon May 13 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.27.1.el6uek]
- scsi: libfc: sanitize E_D_TOV and R_A_TOV setting (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: use configured rport E_D_TOV (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: additional debugging messages (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: don't advance state machine for incoming FLOGI (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: Do not login if the port is already started (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: Do not drop down to FLOGI for fc_rport_login() (Hannes Reinecke) [Orabug: 25933179]
- scsi: libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response. (Chad Dupuis) [Orabug: 25933179]
- scsi: libfc: Fixup disc_mutex handling (Hannes Reinecke) [Orabug: 25933179]
- xve: arm ud tx cq to generate completion interrupts (Ajaykumar Hotchandani) [Orabug: 28267050]
- net: sched: run ingress qdisc without locks (Alexei Starovoitov) [Orabug: 29395374]
- bnxt_en: Fix typo in firmware message timeout logic. (Michael Chan) [Orabug: 29412112]
- bnxt_en: Wait longer for the firmware message response to complete. (Michael Chan) [Orabug: 29412112]
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed. (Tetsuo Handa) [Orabug: 29456281]
- X.509: Handle midnight alternative notation in GeneralizedTime (David Howells) [Orabug: 29460344] {CVE-2015-5327}
- X.509: Support leap seconds (David Howells) [Orabug: 29460344] {CVE-2015-5327}
- X.509: Fix the time validation [ver #2] (David Howells) [Orabug: 29460344] {CVE-2015-5327} {CVE-2015-5327}
- be2net: enable new Kconfig items in kernel configs (Brian Maly) [Orabug: 29475071]
- benet: remove broken and unused macro (Lubomir Rintel) [Orabug: 29475071]
- be2net: don't flip hw_features when VXLANs are added/deleted (Davide Caratti) [Orabug: 29475071]
- be2net: Fix memory leak in be_cmd_get_profile_config() (Petr Oros) [Orabug: 29475071]
- be2net: Use Kconfig flag to support for enabling/disabling adapters (Petr Oros) [Orabug: 29475071]
- be2net: Mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29475071]
- be2net: fix spelling mistake "seqence" -> "sequence" (Colin Ian King) [Orabug: 29475071]
- be2net: Update the driver version to 12.0.0.0 (Suresh Reddy) [Orabug: 29475071]
- be2net: gather debug info and reset adapter (only for Lancer) on a tx-timeout (Suresh Reddy) [Orabug: 29475071]
- be2net: move rss_flags field in rss_info to ensure proper alignment (Ivan Vecera) [Orabug: 29475071]
- be2net: re-order fields in be_error_recovert to avoid hole (Ivan Vecera) [Orabug: 29475071]
- be2net: remove unused tx_jiffies field from be_tx_stats (Ivan Vecera) [Orabug: 29475071]
- be2net: move txcp field in be_tx_obj to eliminate holes in the struct (Ivan Vecera) [Orabug: 29475071]
- be2net: reorder fields in be_eq_obj structure (Ivan Vecera) [Orabug: 29475071]
- be2net: remove unused old custom busy-poll fields (Ivan Vecera) [Orabug: 29475071]
- be2net: remove unused old AIC info (Ivan Vecera) [Orabug: 29475071]
- be2net: Fix error detection logic for BE3 (Suresh Reddy) [Orabug: 29475071]
- scsi: sd: Do not override max_sectors_kb sysfs setting (Martin K. Petersen) [Orabug: 29596510]
- USB: serial: io_ti: fix div-by-zero in set_termios (Johan Hovold) [Orabug: 29487834] {CVE-2017-18360}
- bnxt_en: Drop oversize TX packets to prevent errors. (Michael Chan) [Orabug: 29516462]
- x86/speculation: Read per-cpu value of x86_spec_ctrl_priv in x86_virt_spec_ctrl() (Alejandro Jimenez) [Orabug: 29526401]
- x86/speculation: Keep enhanced IBRS on when prctl is used for SSBD control (Alejandro Jimenez) [Orabug: 29526401]
- USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Hui Peng) [Orabug: 29605982] {CVE-2018-19985} {CVE-2018-19985}
- swiotlb: save io_tlb_used to local variable before leaving critical section (Dongli Zhang) [Orabug: 29637525]
- swiotlb: dump used and total slots when swiotlb buffer is full (Dongli Zhang) [Orabug: 29637525]
- x86/bugs, kvm: don't miss SSBD when IBRS is in use. (Quentin Casasnovas) [Orabug: 29642113]
- cifs: Fix use after free of a mid_q_entry (Shuning Zhang) [Orabug: 29654888]
- binfmt_elf: switch to new creds when switching to new mm (Linus Torvalds) [Orabug: 29677233] {CVE-2019-11190}
- x86/microcode: Don't return error if microcode update is not needed (Boris Ostrovsky) [Orabug: 29759756]
-
Wed May 08 2019 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.26.12.el6uek]
- x86/mds: Add empty commit for CVE-2019-11091 (Konrad Rzeszutek Wilk) [Orabug: 29721935] {CVE-2019-11091}
- x86/microcode: Add loader version file in debugfs (Boris Ostrovsky) [Orabug: 29754165]
- x86/microcode: Fix CPU synchronization routine (Borislav Petkov) [Orabug: 29754165]
- x86/microcode: Synchronize late microcode loading (Borislav Petkov) [Orabug: 29754165]
-
Tue Apr 23 2019 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.26.11.el6uek]
- x86/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- cpu/speculation: Add 'mitigations=' cmdline option (Josh Poimboeuf) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Konrad Rzeszutek Wilk) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Fix comment (Boris Ostrovsky) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: update mds_mitigation to reflect debugfs configuration (Mihai Carabas) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: fix microcode late loading (Mihai Carabas) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add boot option to enable MDS protection only while in idle (Boris Ostrovsky) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Improve coverage for MDS vulnerability (Boris Ostrovsky) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add SMT warning message (Josh Poimboeuf) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds=full,nosmt cmdline option (Josh Poimboeuf) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Add MDS vulnerability documentation (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Move L1TF to separate directory (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation mode VMWERV (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add debugfs for controlling MDS (Kanth Ghatraju) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add sysfs reporting for MDS (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation control for MDS (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Clear CPU buffers on exit to user (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds_clear_cpu_buffers() (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Andi Kleen) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add BUG_MSBDS_ONLY (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add basic bug infrastructure for MDS (Andi Kleen) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127} {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Consolidate CPU whitelists (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/msr-index: Cleanup bit defines (Thomas Gleixner) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation/l1tf: Fix small spelling typo (Salvatore Bonaccorso) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Simplify the CPU bug detection logic (Dominik Brodowski) [Orabug: 29526900] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
-
Fri Apr 19 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.10.el6uek]
- x86/apic: Make arch_setup_hwirq NUMA node aware (Henry Willard) [Orabug: 29534769]
-
Tue Apr 16 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.9.el6uek]
- KEYS: encrypted: fix buffer overread in valid_master_desc() (Eric Biggers) [Orabug: 29591025] {CVE-2017-13305}
-
Wed Apr 10 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.8.el6uek]
- scsi: target: remove hardcoded T10 Vendor ID in INQUIRY response (Alan Adamson) [Orabug: 29344862]
- scsi: target: add device vendor id, product id and revision configfs attributes (Alan Adamson) [Orabug: 29344862]
- scsi: target: consistently null-terminate t10_wwn strings (David Disseldorp) [Orabug: 29344862]
- scsi: target: use consistent left-aligned ASCII INQUIRY data (David Disseldorp) [Orabug: 29344862]
- ext4: fix data corruption caused by unaligned direct AIO (Lukas Czerner) [Orabug: 29553371]
- swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Dongli Zhang) [Orabug: 29582587]
- swiotlb: add debugfs to track swiotlb buffer usage (Dongli Zhang) [Orabug: 29582587]
- swiotlb: fix comment on swiotlb_bounce() (Dongli Zhang) [Orabug: 29582587]
- NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success. (NeilBrown) [Orabug: 29617508]
-
Fri Mar 29 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.7.el6uek]
- ib_core: initialize shpd field when allocating 'struct ib_pd' (Mukesh Kacker) [Orabug: 29384815]
- Revert "x86/apic: Make arch_setup_hwirq NUMA node aware" (Brian Maly) [Orabug: 29542185]
- qlcnic: fix Tx descriptor corruption on 82xx devices (Shahed Shaikh) [Orabug: 27708787]
- block: Fix a race between blk_cleanup_queue() and timeout handling (Bart Van Assche) [Orabug: 29158186]
- can: gw: ensure DLC boundaries after CAN frame modification (Oliver Hartkopp) [Orabug: 29215299] {CVE-2019-3701} {CVE-2019-3701}
- CIFS: Enable encryption during session setup phase (Pavel Shilovsky) [Orabug: 29338239] {CVE-2018-1066}
- ext4: clear i_data in ext4_inode_info when removing inline data (Theodore Ts'o) [Orabug: 29540709] {CVE-2018-10881} {CVE-2018-10881}
- ext4: add more inode number paranoia checks (Theodore Ts'o) [Orabug: 29545566] {CVE-2018-10882} {CVE-2018-10882}
- Revert "KVM: nVMX: Eliminate vmcs02 pool" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM: VMX: introduce alloc_loaded_vmcs" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM: VMX: make MSR bitmaps per-VCPU" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM: x86: pass host_initiated to functions that read MSRs" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM/x86: Add IBPB support" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - reloaded" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "KVM: SVM: Add MSR-based feature support for serializing LFENCE" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "x86/cpufeatures: rename X86_FEATURE_AMD_SSBD to X86_FEATURE_LS_CFG_SSBD" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "x86/bugs: Add AMD's SPEC_CTRL MSR usage" (Boris Ostrovsky) [Orabug: 29542029]
- Revert "x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR" (Boris Ostrovsky) [Orabug: 29542029]
- arch: x86: remove unsued SET_IBPB from spec_ctrl.h (Mihai Carabas) [Orabug: 29336760]
- x86: cpu: microcode: fix late loading SpectreV2 bugs eval (Mihai Carabas) [Orabug: 29336760]
- x86: cpu: microcode: fix late loading SSBD and L1TF bugs eval (Mihai Carabas) [Orabug: 29336760]
- x86: cpu: microcode: Re-evaluate bugs in a CPU after microcode loading (Mihai Carabas) [Orabug: 29336760]
- x86: cpu: microcode: update flags for all cpus (Mihai Carabas) [Orabug: 29336760]
-
Fri Mar 22 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.6.el6uek]
- x86/apic: Make arch_setup_hwirq NUMA node aware (Henry Willard) [Orabug: 29292411]
-
Thu Mar 21 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.5.el6uek]
- scsi: scsi_transport_iscsi: modify detected conn err to KERN_ERR (Fred Herard) [Orabug: 29487790]
- xen/blkfront: avoid NULL blkfront_info dereference on device removal (Vasilis Liaskovitis) [Orabug: 29469740]
-
Tue Mar 19 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.4U.el6uek]
- bnxt_en: Fix race conditions in .ndo_get_stats64(). (Michael Chan) [Orabug: 29129625]
- ext4: always verify the magic number in xattr blocks (Theodore Ts'o) [Orabug: 29437127] {CVE-2018-10879} {CVE-2018-10879}
- ext4: add corruption check in ext4_xattr_set_entry() (Theodore Ts'o) [Orabug: 29437127] {CVE-2018-10879} {CVE-2018-10879}
- net: add netif_is_lag_port helper (Jiri Pirko) [Orabug: 29495360]
- net: add netif_is_lag_master helper (Jiri Pirko) [Orabug: 29495360]
- net: add netif_is_team_port helper (Jiri Pirko) [Orabug: 29495360]
- net: add netif_is_team_master helper (Jiri Pirko) [Orabug: 29495360]
-
Wed Mar 13 2019 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.1.12-124.26.3.el6uek]
- scsi: scsi_transport_iscsi: redirect conn error to console (Fred Herard) [Orabug: 29469714]
- Revert x86/apic/x2apic: set affinity of a single interrupt to one cpu (Mridula Shastry) [Orabug: 29449976]
-
Tue Mar 12 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.2.el6uek]
- jiffies: use jiffies64_to_nsecs() to fix 100% steal usage for xen vcpu hotplug (Dongli Zhang) [Orabug: 28806208]
- time: Introduce jiffies64_to_nsecs() (Frederic Weisbecker) [Orabug: 28806208]
- net_failover: delay taking over primary device to accommodate udevd renaming (Si-Wei Liu)
- fs/dcache.c: add cond_resched() in shrink_dentry_list() (Nikolay Borisov) [Orabug: 29412146]
-
Mon Mar 11 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.26.1.el6uek]
- NFS: commit direct writes even if they fail partially (J. Bruce Fields) [Orabug: 28212440]
- rds: update correct congestion map for loopback transport (Mukesh Kacker) [Orabug: 29175685]
- ext4: only look at the bg_flags field if it is valid (Theodore Ts'o) [Orabug: 29316684] {CVE-2018-10876} {CVE-2018-10876}
- uek-rpm: Add kernel-uek version to kernel-ueknano provides (Somasundaram Krishnasamy) [Orabug: 29357643]
- net: Set sk_prot_creator when cloning sockets to the right proto (Christoph Paasch) [Orabug: 29422739] {CVE-2018-9568}
- ext4: always check block group bounds in ext4_init_block_bitmap() (Theodore Ts'o) [Orabug: 29428607] {CVE-2018-10878}
- ext4: make sure bitmaps and the inode table don't overlap with bg descriptors (Theodore Ts'o) [Orabug: 29428607] {CVE-2018-10878}
- vfs: Add sb_rdonly(sb) to query the MS_RDONLY flag on s_flags (David Howells) [Orabug: 29428607] {CVE-2018-10878}
- iscsi: Capture iscsi debug messages using tracepoints (Fred Herard) [Orabug: 29429855]
-
Wed Feb 27 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.25.4.el6uek]
- KEYS: add missing permission check for request_key() destination (Eric Biggers) [Orabug: 29304551] {CVE-2017-17807}
- KEYS: Don't permit request_key() to construct a new keyring (David Howells) [Orabug: 29304551] {CVE-2017-17807}
- mlx4_ib: Distribute completion vectors when zero is supplied (Håkon Bugge) [Orabug: 29318191]
- bnxt_en: Fix TX timeout during netpoll. (Michael Chan) [Orabug: 29357977]
- bnxt_en: Fix for system hang if request_irq fails (Vikas Gupta) [Orabug: 29357977]
- bnxt_en: Fix firmware message delay loop regression. (Michael Chan) [Orabug: 29357977]
- bnxt_en: reduce timeout on initial HWRM calls (Andy Gospodarek) [Orabug: 29357977]
- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq(). (Michael Chan) [Orabug: 29357977]
- bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). (Michael Chan) [Orabug: 29357977]
- bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs. (Michael Chan) [Orabug: 29357977]
- mm: cleancache: fix corruption on missed inode invalidation (Pavel Tikhomirov) [Orabug: 29364670] {CVE-2018-16862}
- l2tp: fix reading optional fields of L2TPv3 (Jacob Wen) [Orabug: 29368048]
- net/packet: fix a race in packet_bind() and packet_notifier() (Eric Dumazet) [Orabug: 29385593] {CVE-2018-18559}
- ext4: verify the depth of extent tree in ext4_find_extent() (Theodore Ts'o) [Orabug: 29396712] {CVE-2018-10877} {CVE-2018-10877}
-
Tue Feb 19 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.25.3.el6uek]
- blk-mq: Do not invoke .queue_rq() for a stopped queue (Bart Van Assche) [Orabug: 28766011]
- uek-rpm: use multi-threaded xz compression for rpms (Alexander Burmashev) [Orabug: 29323635]
- uek-rpm: optimize find-requires usage (Alexander Burmashev) [Orabug: 29323635]
- find-debuginfo.sh: backport parallel files procession (Alexander Burmashev) [Orabug: 29323635]
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky) [Orabug: 29335274]
-
Wed Feb 13 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.25.2.el6uek]
- Enable RANDOMIZE_BASE (John Haxby) [Orabug: 29305587]
- slub: make ->cpu_partial unsigned (Alexey Dobriyan) [Orabug: 28620592]
- dtrace: support kernels built with RANDOMIZE_BASE (Kris Van Hees) [Orabug: 29204005]
-
Tue Feb 05 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.25.1.el6uek]
- x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky) [Orabug: 28870524] {CVE-2018-3639}
- x86/bugs: Add AMD's SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk) [Orabug: 28870524] {CVE-2018-3639}
- x86/cpufeatures: rename X86_FEATURE_AMD_SSBD to X86_FEATURE_LS_CFG_SSBD (Mihai Carabas) [Orabug: 28870524] {CVE-2018-3639}
- Make file credentials available to the seqfile interfaces (Linus Torvalds) [Orabug: 29114879] {CVE-2018-17972}
- proc: restrict kernel stack dumps to root (Jann Horn) [Orabug: 29114879] {CVE-2018-17972}
- x86/speculation: Clean up retpoline code in bugs.c (Alejandro Jimenez) [Orabug: 29211617]
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao) [Orabug: 29211617]
- x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada) [Orabug: 29211617]
- x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan) [Orabug: 29211617]
- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) [Orabug: 29211617]
- nl80211: check for the required netlink attributes presence (Vladis Dronov) [Orabug: 29245533] {CVE-2017-12153} {CVE-2017-12153}
- scsi: lpfc: Fix PT2PT PRLI reject (reapply patch) (James Smart) [Orabug: 29281346]
-
Wed Jan 30 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.24.5.el6uek]
- rds: congestion updates can be missed when kernel low on memory (Mukesh Kacker) [Orabug: 28425811]
- net/rds: ib: Fix endless RNR Retries caused by memory allocation failures (Venkat Venkatsubra) [Orabug: 28127993]
- net: rds: fix excess initialization of the recv SGEs (Zhu Yanjun) [Orabug: 29004503]
- xhci: fix usb2 resume timing and races. (Mathias Nyman) [Orabug: 29028940]
- xhci: Fix a race in usb2 LPM resume, blocking U3 for usb2 devices (Mathias Nyman) [Orabug: 29028940]
- userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) [Orabug: 29163750] {CVE-2018-18397}
- userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) [Orabug: 29163750] {CVE-2018-18397}
- x86/apic/x2apic: set affinity of a single interrupt to one cpu (Jianchao Wang) [Orabug: 29196396]
- xen/blkback: rework validate_io_op() (Dongli Zhang) [Orabug: 29199843]
- xen/blkback: optimize validate_io_op() to filter BLKIF_OP_RESERVED_1 operation (Dongli Zhang) [Orabug: 29199843]
- xen/blkback: do not BUG() for invalid blkif_request from frontend (Dongli Zhang) [Orabug: 29199843]
- net/rds: WARNING: at net/rds/recv.c:222 rds_recv_hs_exthdrs+0xf8/0x1e0 (Venkat Venkatsubra) [Orabug: 29201779]
- xen-netback: wake up xenvif_dealloc_kthread when it should stop (Dongli Zhang) [Orabug: 29217927]
- Revert "xfs: remove nonblocking mode from xfs_vm_writepage" (Wengang Wang) [Orabug: 29279692]
- Revert "xfs: remove xfs_cancel_ioend" (Wengang Wang) [Orabug: 29279692]
- Revert "xfs: Introduce writeback context for writepages" (Wengang Wang) [Orabug: 29279692]
- Revert "xfs: xfs_cluster_write is redundant" (Wengang Wang) [Orabug: 29279692]
- Revert "xfs: factor mapping out of xfs_do_writepage" (Wengang Wang) [Orabug: 29279692]
- Revert "xfs: don't chain ioends during writepage submission" (Wengang Wang) [Orabug: 29279692]
-
Wed Jan 23 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.24.4.el6uek]
- mstflint: Fix coding style issues - left with LINUX_VERSION_CODE (Idan Mehalel) [Orabug: 28878697]
- mstflint: Fix coding-style issues (Idan Mehalel) [Orabug: 28878697]
- mstflint: Fix errors found with checkpatch script (Idan Mehalel) [Orabug: 28878697]
- Added support for 5th Gen devices in Secure Boot module and mtcr (Adham Masarwah) [Orabug: 28878697]
- Fix typos in mst_kernel (Adham Masarwah) [Orabug: 28878697]
- bnxt_en: Report PCIe link properties with pcie_print_link_status() (Brian Maly) [Orabug: 28942099]
- selinux: Perform both commoncap and selinux xattr checks (Eric W. Biederman) [Orabug: 28951521]
- Introduce v3 namespaced file capabilities (Serge E. Hallyn) [Orabug: 28951521]
- rds: ib: Use a delay when reconnecting to the very same IP address (Håkon Bugge) [Orabug: 29138813]
- Change mincore() to count "mapped" pages rather than "cached" pages (Linus Torvalds) [Orabug: 29187415] {CVE-2019-5489}
- NFSD: Set the attributes used to store the verifier for EXCLUSIVE4_1 (Kinglong Mee) [Orabug: 29204157]
-
Mon Jan 14 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.24.3.el6uek]
- ext4: update i_disksize when new eof exceeds it (Shan Hai) [Orabug: 28940828]
- ext4: update i_disksize if direct write past ondisk size (Eryu Guan) [Orabug: 28940828]
- ext4: protect i_disksize update by i_data_sem in direct write path (Eryu Guan) [Orabug: 28940828]
- ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Hui Peng) [Orabug: 29042981] {CVE-2018-19824}
- ALSA: usb-audio: Replace probing flag with active refcount (Takashi Iwai) [Orabug: 29042981] {CVE-2018-19824}
- ALSA: usb-audio: Avoid nested autoresume calls (Takashi Iwai) [Orabug: 29042981] {CVE-2018-19824}
- ext4: validate that metadata blocks do not overlap superblock (Theodore Ts'o) [Orabug: 29114440] {CVE-2018-1094}
- ext4: update inline int ext4_has_metadata_csum(struct super_block *sb) (John Donnelly) [Orabug: 29114440] {CVE-2018-1094}
- ext4: always initialize the crc32c checksum driver (Theodore Ts'o) [Orabug: 29114440] {CVE-2018-1094} {CVE-2018-1094}
- Revert "bnxt_en: Reduce default rings on multi-port cards." (Brian Maly) [Orabug: 28687746]
- mlx4_core: Disable P_Key Violation Traps (Håkon Bugge) [Orabug: 27693633]
- rds: RDS connection does not reconnect after CQ access violation error (Venkat Venkatsubra) [Orabug: 28733324]
-
Tue Jan 08 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.24.2.el6uek]
- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 28069548]
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - reloaded (Mihai Carabas) [Orabug: 28069548]
- KVM/x86: Add IBPB support (Ashok Raj) [Orabug: 28069548]
- KVM: x86: pass host_initiated to functions that read MSRs (Paolo Bonzini) [Orabug: 28069548]
- KVM: VMX: make MSR bitmaps per-VCPU (Paolo Bonzini) [Orabug: 28069548]
- KVM: VMX: introduce alloc_loaded_vmcs (Paolo Bonzini) [Orabug: 28069548]
- KVM: nVMX: Eliminate vmcs02 pool (Jim Mattson) [Orabug: 28069548]
- KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (Radim Krčmář) [Orabug: 28069548]
- ocfs2: don't clear bh uptodate for block read (Junxiao Bi) [Orabug: 28762940]
- ocfs2: clear journal dirty flag after shutdown journal (Junxiao Bi) [Orabug: 28924775]
- ocfs2: fix panic due to unrecovered local alloc (Junxiao Bi) [Orabug: 28924775]
- net: rds: fix rds_ib_sysctl_max_recv_allocation error (Zhu Yanjun) [Orabug: 28947481]
- x86/speculation: Always disable IBRS in disable_ibrs_and_friends() (Alejandro Jimenez) [Orabug: 29139710]
-
Wed Jan 02 2019 Brian Maly <brian.maly@oracle.com> [4.1.12-124.24.1.el6uek]
- pinctrl: amd: Use devm_pinctrl_register() for pinctrl registration (Laxman Dewangan) [Orabug: 27539246] {CVE-2017-18174}
- mlock: fix mlock count can not decrease in race condition (Yisheng Xie) [Orabug: 27677611] {CVE-2017-18221}
- perf/core: Fix the perf_cpu_time_max_percent check (Tan Xiaojun) [Orabug: 27823815] {CVE-2017-18255}
- x86/microcode/intel: Fix a wrong assignment of revision in _save_mc (Zhenzhong Duan) [Orabug: 28190263]
- mm: cma: fix incorrect type conversion for size during dma allocation (Rohit Vaswani) [Orabug: 28407826] {CVE-2017-9725}
- x86/speculation: Make enhanced IBRS the default spectre v2 mitigation (Alejandro Jimenez) [Orabug: 28474851]
- x86/speculation: Enable enhanced IBRS usage (Alejandro Jimenez) [Orabug: 28474851]
- x86/speculation: functions for supporting enhanced IBRS (Alejandro Jimenez) [Orabug: 28474851]
- xen/blkback: fix disconnect while I/Os in flight (Juergen Gross) [Orabug: 28744234]
- mlx4_vnic: use the mlid while calling ib_detach_mcast (aru kolappan) [Orabug: 29029705]
- ext4: fail ext4_iget for root directory if unallocated (Theodore Ts'o) [Orabug: 29048557] {CVE-2018-1092} {CVE-2018-1092}
- Bluetooth: hidp: buffer overflow in hidp_process_report (Mark Salyzyn) [Orabug: 29121215] {CVE-2018-9363} {CVE-2018-9363}
- HID: debug: check length before copy_to_user() (Daniel Rosenberg) [Orabug: 29128165] {CVE-2018-9516}
- x86/MCE: Serialize sysfs changes (Seunghun Han) [Orabug: 29149888] {CVE-2018-7995}
- Input: i8042 - fix crash at boot time (Chen Hong) [Orabug: 29152328] {CVE-2017-18079}
-
Sun Dec 23 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.23.4.el6uek]
- base/memory, hotplug: fix a kernel oops in show_valid_zones() (Toshi Kani) [Orabug: 29050538]
- mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone() (Toshi Kani) [Orabug: 29050538]
- drivers/base/memory.c: prohibit offlining of memory blocks with missing sections (Seth Jennings) [Orabug: 29050538]
- mm: Check if section present during memory block (un)registering (Yinghai Lu) [Orabug: 29050538]
- hugetlb: take PMD sharing into account when flushing tlb/caches (Mike Kravetz) [Orabug: 28951854]
- mm: migration: fix migration of huge PMD shared pages (Mike Kravetz) [Orabug: 28951854]
- hugetlbfs: use truncate mutex to prevent pmd sharing race (Mike Kravetz) [Orabug: 28896255]
-
Mon Dec 17 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.23.3.el6uek]
- rds: ib: Improve tracing during failover/back (Håkon Bugge) [Orabug: 28860366]
- rds: ib: Remove superfluous add of address on fail-back device (Håkon Bugge) [Orabug: 28860366]
- libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard) [Orabug: 28946207]
- wil6210: missing length check in wmi_set_ie (Lior David) [Orabug: 28951265] {CVE-2018-5848}
- netfilter: xt_osf: Add missing permission checks (Kevin Cernekee) [Orabug: 29037831] {CVE-2017-17450}
- x86/speculation: Fix bad argument to rdmsrl() in cpu_set_bug_bits() (Alejandro Jimenez) [Orabug: 29044805]
-
Tue Dec 11 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.23.2.el6uek]
- n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD) (Linus Torvalds) [Orabug: 28855335] {CVE-2018-18386}
- nfs: Don't take a reference on fl->fl_file for LOCK operation (Benjamin Coddington) [Orabug: 28887442]
- x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations (Samuel Neves) [Orabug: 28933009]
- ALSA: seq: Fix regression by incorrect ioctl_mutex usages (Takashi Iwai) [Orabug: 29005188] {CVE-2018-1000004}
- net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() (Wei Yongjun) [Orabug: 29012346] {CVE-2018-8043}
-
Tue Dec 04 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.23.1.el6uek]
- xfs: don't call xfs_da_shrink_inode with NULL bp (Eric Sandeen) [Orabug: 28898616] {CVE-2018-13094}
- ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai) [Orabug: 28898636] {CVE-2018-10902}
- md/raid5: fix a race condition in stripe batch (Shaohua Li) [Orabug: 28917012]
- xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (Darrick J. Wong) [Orabug: 28924091] {CVE-2018-18690}
- certs: Add Oracle's new X509 cert into the kernel keyring (Eric Snowberg) [Orabug: 28926203]
- block: fix bdi vs gendisk lifetime mismatch (Shan Hai) [Orabug: 28945039]
- Add the following entries to 'uek-rpm/ol[67]/nano_modules.list': kernel/drivers/net/net_failover.ko kernel/net/core/failover.ko Fixes: b3bc7c163fc9 ('net: Introduce generic failover module') (Vijay Balakrishna) [Orabug: 28953351]
- floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl (Andy Whitcroft) [Orabug: 28956547] {CVE-2018-7755} {CVE-2018-7755}
- iov_iter: don't revert iov buffer if csum error (Ding Tianhong) [Orabug: 28960296]
- crypto: salsa20 - fix blkcipher_walk API usage (Eric Biggers) [Orabug: 28976583] {CVE-2017-17805}
- crypto: hmac - require that the underlying hash algorithm is unkeyed (Eric Biggers) [Orabug: 28976653] {CVE-2017-17806}
-
Tue Nov 27 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.22.4.el6uek]
- Revert commit 8bd274934987 ("block: fix bdi vs gendisk lifetime mismatch") (Ashish Samant) [Orabug: 28968102]
- KVM/x86: Add IBPB support (Ashok Raj) [Orabug: 28703712]
- x86/intel/spectre_v2: Remove unnecessary retp_compiler() test (Boris Ostrovsky) [Orabug: 28814570]
- x86/intel/spectre_v4: Deprecate spec_store_bypass_disable=userspace (Boris Ostrovsky) [Orabug: 28814570]
- x86/speculation: x86_spec_ctrl_set needs to be called unconditionally (Boris Ostrovsky) [Orabug: 28814570]
- x86/speculation: Drop unused DISABLE_IBRS_CLOBBER macro (Boris Ostrovsky) [Orabug: 28814570]
- x86/intel/spectre_v4: Keep SPEC_CTRL_SSBD when IBRS is in use (Boris Ostrovsky) [Orabug: 28814570]
-
Tue Nov 20 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.22.3.el6uek]
- net: net_failover: fix typo in net_failover_slave_register() (Liran Alon) [Orabug: 28122104]
- virtio_net: Extend virtio to use VF datapath when available (Sridhar Samudrala) [Orabug: 28122104]
- virtio_net: Introduce VIRTIO_NET_F_STANDBY feature bit (Sridhar Samudrala) [Orabug: 28122104]
- net: Introduce net_failover driver (Sridhar Samudrala) [Orabug: 28122104]
- net: Introduce generic failover module (Sridhar Samudrala) [Orabug: 28122104]
- net: introduce lower state changed info structure for LAG lowers (Jiri Pirko) [Orabug: 28122104]
- net: introduce change lower state notifier (Jiri Pirko) [Orabug: 28122104]
- net: add info struct for LAG changeupper (Jiri Pirko) [Orabug: 28122104]
- net: add possibility to pass information about upper device via notifier (Jiri Pirko) [Orabug: 28122104]
- net: Check CHANGEUPPER notifier return value (Ido Schimmel) [Orabug: 28122104]
- net: introduce change upper device notifier change info (Jiri Pirko) [Orabug: 28122104]
- x86/bugs: rework x86_spec_ctrl_set to make its changes explicit (Daniel Jordan) [Orabug: 28271063]
- x86/bugs: rename ssbd_ibrs_selected to ssbd_userspace_selected (Daniel Jordan) [Orabug: 28271063]
- x86/bugs: always use x86_spec_ctrl_base or _priv when setting spec ctrl MSR (Daniel Jordan) [Orabug: 28271063]
- xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil) [Orabug: 28798861]
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart) [Orabug: 28855939]
- scsi: virtio_scsi: let host do exception handling (Paolo Bonzini) [Orabug: 28856913]
- net/rds: Fix endless RNR situation (Venkat Venkatsubra) [Orabug: 28857027]
- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (Alexander Potapenko) [Orabug: 28892656] {CVE-2018-1000204}
- cdrom: fix improper type cast, which can leat to information leak. (Young_X) [Orabug: 28929767] {CVE-2018-16658} {CVE-2018-10940} {CVE-2018-18710}
-
Wed Nov 14 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.22.2.el6uek]
- oracleasm: Honor ASM_IFLAG_FORMAT_NOCHECK flag (Martin K. Petersen) [Orabug: 28650922]
- oracleasm: Implement support for QUERY HANDLE operation (Martin K. Petersen) [Orabug: 28650922]
- KVM: MTRR: remove MSR 0x2f8 (Andy Honig) [Orabug: 23276795] {CVE-2016-3713} {CVE-2016-3713}
- x86/cpu/amd: Limit cpu_core_id fixup to families older than F17h (Suravee Suthikulpanit) [Orabug: 28783929]
- x86/CPU/AMD: Fix Bulldozer topology (Borislav Petkov) [Orabug: 28783929]
- x86/cpu/AMD: Clean up cpu_llc_id assignment per topology feature (Yazen Ghannam) [Orabug: 28783929]
- x86/cpu: Get rid of compute_unit_id (Borislav Petkov) [Orabug: 28783929]
- x86/topology: Fix AMD core count (Peter Zijlstra) [Orabug: 28783929]
- perf/x86/amd: Move nodes_per_socket into bsp_init_amd() (Huang Rui) [Orabug: 28783929]
- x86/cpu/amd: Give access to the number of nodes in a physical package (Aravind Gopalakrishnan) [Orabug: 28783929]
- ocfs2: should wait dio before inode lock in ocfs2_setattr() (alex chen) [Orabug: 28852806] {CVE-2017-18204}
- Update dracut version requirement within the kernel (Jie Li) [Orabug: 28873097]
-
Thu Nov 08 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.22.1.el6uek]
- secureboot: update UEFI public keys in kernel rpms (Brian Maly) [Orabug: 28901191]
-
Tue Nov 06 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.21.1.el6uek]
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:447! (Mike Kravetz) [Orabug: 28839992]
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (Jason Yan) [Orabug: 27927687] {CVE-2018-7757}
- KVM: vmx: shadow more fields that are read/written on every vmexits (Paolo Bonzini) [Orabug: 28581045]
- vhost/scsi: Use common handling code in request queue handler (Bijan Mottahedeh) [Orabug: 28775573]
- vhost/scsi: Extract common handling code from control queue handler (Bijan Mottahedeh) [Orabug: 28775573]
- vhost/scsi: Respond to control queue operations (Bijan Mottahedeh) [Orabug: 28775573]
-
Tue Oct 30 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.8.el6uek]
- scsi: lpfc: devloss timeout race condition caused null pointer reference (James Smart) [Orabug: 27994179]
- scsi: qla2xxx: Fix race condition between iocb timeout and initialisation (Ben Hutchings) [Orabug: 28013813]
- i40e: Add programming descriptors to cleaned_count (Alexander Duyck) [Orabug: 28228724]
- i40e: Fix memory leak related filter programming status (Alexander Duyck) [Orabug: 28228724]
- xen-swiotlb: use actually allocated size on check physical continuous (Joe Jin) [Orabug: 28258102]
- Revert "Revert "xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent"" (Dongli Zhang) [Orabug: 28258102]
- net/mlx4_en: fix potential use-after-free with dma_unmap_page (Sarah Newman) [Orabug: 28376051]
- ocfs2: fix ocfs2 read block panic (Junxiao Bi) [Orabug: 28580543]
- block: fix bdi vs gendisk lifetime mismatch (Dan Williams) [Orabug: 28645416]
- e1000e: Fix link check race condition (Benjamin Poirier) [Orabug: 28716958]
- Revert "e1000e: Separate signaling for link check/link up" (Benjamin Poirier) [Orabug: 28716958]
- e1000e: Avoid missed interrupts following ICR read (Benjamin Poirier) [Orabug: 28716958]
- e1000e: Fix queue interrupt re-raising in Other interrupt (Benjamin Poirier) [Orabug: 28716958]
- Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (Benjamin Poirier) [Orabug: 28716958]
- e1000e: Remove Other from EIAC (Benjamin Poirier) [Orabug: 28716958]
- Fix error code in nfs_lookup_verify_inode() (Lance Shelton) [Orabug: 28789030]
- workqueue: Allow modifying low level unbound workqueue cpumask (Lai Jiangshan) [Orabug: 28813166]
- workqueue: Create low-level unbound workqueues cpumask (Frederic Weisbecker) [Orabug: 28813166]
- scsi: sg: mitigate read/write abuse (Jann Horn) [Orabug: 28824718] {CVE-2017-13168}
-
Wed Oct 24 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.7.el6uek]
- Revert "rds: RDS (tcp) hangs on sendto() to unresponding address" (Brian Maly) [Orabug: 28837953]
-
Tue Oct 23 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.6.el6uek]
- x86/speculation: Retpoline should always be available on Skylake (Alexandre Chartre) [Orabug: 28801831]
-
Mon Oct 22 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.5.el6uek]
- x86/speculation: Add sysfs entry to enable/disable retpoline (Alexandre Chartre) [Orabug: 28607548]
- x86/speculation: Switch to IBRS when loading a non-retpoline module (Alexandre Chartre) [Orabug: 28607548]
- x86/speculation: Remove unnecessary retpoline alternatives (Alexandre Chartre) [Orabug: 28607548]
- x86/speculation: Use static key to enable/disable retpoline (Alexandre Chartre) [Orabug: 28607548]
- locking/static_keys: Provide DECLARE and well as DEFINE macros (Tony Luck) [Orabug: 28607548]
- jump_label: remove bug.h, atomic.h dependencies for HAVE_JUMP_LABEL (Jason Baron) [Orabug: 28607548]
- locking/static_key: Fix concurrent static_key_slow_inc() (Paolo Bonzini) [Orabug: 28607548]
- jump_label: make static_key_enabled() work on static_key_true/false types too (Tejun Heo) [Orabug: 28607548]
- locking/static_keys: Fix up the static keys documentation (Jonathan Corbet) [Orabug: 28607548]
- locking/static_keys: Fix a silly typo (Jonathan Corbet) [Orabug: 28607548]
- jump label, locking/static_keys: Update docs (Jason Baron) [Orabug: 28607548]
- x86/asm: Add asm macros for static keys/jump labels (Andy Lutomirski) [Orabug: 28607548]
- x86/asm: Error out if asm/jump_label.h is included inappropriately (Andy Lutomirski) [Orabug: 28607548]
- jump_label/x86: Work around asm build bug on older/backported GCCs (Peter Zijlstra) [Orabug: 28607548]
- locking/static_keys: Add a new static_key interface (Peter Zijlstra) [Orabug: 28607548]
- locking/static_keys: Rework update logic (Peter Zijlstra) [Orabug: 28607548]
- jump_label: Add jump_entry_key() helper (Peter Zijlstra) [Orabug: 28607548]
- jump_label, locking/static_keys: Rename JUMP_LABEL_TYPE_* and related helpers to the static_key* pattern (Peter Zijlstra) [Orabug: 28607548]
- jump_label: Rename JUMP_LABEL_{EN,DIS}ABLE to JUMP_LABEL_{JMP,NOP} (Peter Zijlstra) [Orabug: 28607548]
- module, jump_label: Fix module locking (Peter Zijlstra) [Orabug: 28607548]
- x86/speculation: Protect against userspace-userspace spectreRSB (Jiri Kosina) [Orabug: 28631590] {CVE-2018-15572}
- x86/spectre_v2: Remove remaining references to lfence mitigation (Alejandro Jimenez) [Orabug: 28631590] {CVE-2018-15572}
- Revert "md: allow a partially recovered device to be hot-added to an array." (NeilBrown) [Orabug: 28702623]
- x86/bugs: ssbd_ibrs_selected called prematurely (Daniel Jordan) [Orabug: 28788839]
- net/mlx4_core: print firmware version during driver loading (Qing Huang) [Orabug: 28809377]
- mm: numa: Do not trap faults on shared data section pages. (Henry Willard) [Orabug: 28814880]
- hugetlbfs: dirty pages as they are added to pagecache (Mike Kravetz) [Orabug: 28813968]
-
Thu Oct 18 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.4.el6uek]
- rds: RDS (tcp) hangs on sendto() to unresponding address (Ka-Cheong Poon) [Orabug: 28762608]
- nfs: fix a deadlock in nfs client initialization (Scott Mayhew) [Orabug: 28486463]
- infiniband: fix a possible use-after-free bug (Cong Wang) [Orabug: 28774517] {CVE-2018-14734}
-
Thu Oct 11 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.3.el6uek]
- x86/bugs/IBRS: properly use the _base ops if IBRS is currently unset (Zhenzhong Duan) [Orabug: 28782729]
-
Wed Oct 10 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.2.el6uek]
- hugetlbfs: check for reserve page count going negative (Mike Kravetz) [Orabug: 28734496]
- hugetlbfs: introduce truncation/fault mutex to avoid races (Mike Kravetz) [Orabug: 28734496]
- mm/hugetlb.c: don't call region_abort if region_chg fails (Mike Kravetz) [Orabug: 28734496]
- mm: hugetlb: fix hugepage memory leak caused by wrong reserve count (Naoya Horiguchi) [Orabug: 28734496]
-
Mon Oct 08 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.20.1.el6uek]
- bnxt_en: xdp: don't make drivers report attachment mode (partial backport) (Somasundaram Krishnasamy) [Orabug: 27988326]
- bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (Nikita V. Shirokov) [Orabug: 27988326]
- bnxt_en: add meta pointer for direct access (partial backport) (Somasundaram Krishnasamy) [Orabug: 27988326]
- bnxt_en: Fix bug in ethtool -L. (Michael Chan) [Orabug: 27988326]
- bpf: bnxt: Report bpf_prog ID during XDP_QUERY_PROG (Martin KaFai Lau) [Orabug: 27988326]
- bnxt_en: Optimize doorbell write operations for newer chips (reapply). (Michael Chan) [Orabug: 27988326]
- bnxt_en: Use short TX BDs for the XDP TX ring. (Michael Chan) [Orabug: 27988326]
- bnxt_en: Add ethtool mac loopback self test (reapply). (Michael Chan) [Orabug: 27988326]
- bnxt_en: Add support for XDP_TX action. (Michael Chan) [Orabug: 27988326]
- bnxt_en: Add basic XDP support. (Michael Chan) [Orabug: 27988326]
- x86/ia32: Restore r8 correctly in 32bit SYSCALL instruction entry. (Gayatri Vasudevan) [Orabug: 28529706]
- net: enable RPS on vlan devices (Shannon Nelson) [Orabug: 28645929]
- xen-blkback: hold write vbd-lock while swapping the vbd (Ankur Arora) [Orabug: 28651655]
- xen-blkback: implement swapping of active vbd (Ankur Arora) [Orabug: 28651655]
- xen-blkback: emit active physical device to xenstore (Ankur Arora) [Orabug: 28651655]
- xen-blkback: refactor backend_changed() (Ankur Arora) [Orabug: 28651655]
- xen-blkback: pull out blkif grant features from vbd (Ankur Arora) [Orabug: 28651655]
- mm: get rid of vmacache_flush_all() entirely (Linus Torvalds) [Orabug: 28701016] {CVE-2018-17182}
-
Thu Oct 04 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.9.el6uek]
- rds: crash at rds_ib_inc_copy_to_user+104 due to NULL ptr reference (Venkat Venkatsubra) [Orabug: 28506569]
-
Tue Oct 02 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.8.el6uek]
- IB/core: For multicast functions, verify that LIDs are multicast LIDs (Michael J. Ruhl) [Orabug: 28700490]
-
Sat Sep 29 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.19.7.el6uek]
- sunrpc: increase UNX_MAXNODENAME from 32 to __NEW_UTS_LEN bytes (Jeff Layton) [Orabug: 28660177]
- net: rds: Use address family to designate IPv4 or IPv6 addresses (Håkon Bugge) [Orabug: 28720071]
- net: rds: Fix blank at eol in af_rds.c (Håkon Bugge) [Orabug: 28720071]
-
Thu Sep 27 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.6.el6uek]
- exec: Limit arg stack to at most 75% of _STK_LIM (Kees Cook) [Orabug: 28709994] {CVE-2018-14634}
-
Tue Sep 25 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.5.el6uek]
- nsfs: mark dentry with DCACHE_RCUACCESS (Cong Wang) [Orabug: 28576290] {CVE-2018-5873}
- dm crypt: add middle-endian variant of plain64 IV (Konrad Rzeszutek Wilk) [Orabug: 28604628]
- IB/ipoib: Improve filtering log message (Yuval Shaia) [Orabug: 28655409]
- IB/ipoib: Fix wrong update of arp_blocked counter (Yuval Shaia) [Orabug: 28655409]
- IB/ipoib: Update RX counters after ACL filtering (Yuval Shaia) [Orabug: 28655409]
- IB/ipoib: Filter RX packets before adding pseudo header (Yuval Shaia) [Orabug: 28655409]
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (Scott Bauer) [Orabug: 28664501] {CVE-2018-16658}
- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (Seunghun Han) [Orabug: 28664577] {CVE-2017-13695}
- uek-rpm: Disable deprecated CONFIG_ACPI_PROCFS_POWER (Victor Erminpour) [Orabug: 28680213]
-
Tue Sep 18 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.4.el6uek]
- Revert "x86/spec_ctrl: Only set SPEC_CTRL_IBRS_FIRMWARE if IBRS is actually in use" (Brian Maly) [Orabug: 28610707]
-
Tue Sep 18 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.3.el6uek]
- btrfs: fix check_shared for fiemap ioctl (Lu Fengqi) [Orabug: 24716710]
- x86/pti: Don't report XenPV as vulnerable (Jiri Kosina) [Orabug: 28476681]
- xfs: give all workqueues rescuer threads (Chris Mason) [Orabug: 28518694]
- x86/spec_ctrl: Only set SPEC_CTRL_IBRS_FIRMWARE if IBRS is actually in use (Patrick Colp) [Orabug: 28274907]
-
Fri Sep 14 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.2.el6uek]
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: use an RB tree for ooo receive queue (Yaogong Wang) [Orabug: 28639707] {CVE-2018-5390}
- tcp: refine tcp_prune_ofo_queue() to not drop all packets (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: introduce tcp_under_memory_pressure() (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
- tcp: increment sk_drops for dropped rx packets (Eric Dumazet) [Orabug: 28639707] {CVE-2018-5390}
-
Wed Sep 05 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.19.1.el6uek]
- x86/entry/64: Ensure %ebx handling correct in xen_failsafe_callback (George Kennedy) [Orabug: 28402927] {CVE-2018-14678}
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Andi Kleen) [Orabug: 28488808] {CVE-2018-3620}
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (Vlastimil Babka) [Orabug: 28488808] {CVE-2018-3620}
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (Vlastimil Babka) [Orabug: 28488808] {CVE-2018-3620}
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Vlastimil Babka) [Orabug: 28488808] {CVE-2018-3620}
- x86/speculation/l1tf: Exempt zeroed PTEs from inversion (Sean Christopherson) [Orabug: 28488808] {CVE-2018-3620}
- x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled (Guenter Roeck) [Orabug: 28488808] {CVE-2018-3620}
- x86/spectre: Add missing family 6 check to microcode check (Andi Kleen) [Orabug: 28488808] {CVE-2018-3620}
- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled (Thomas Gleixner) [Orabug: 28488808] {CVE-2018-3646}
- x86/microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf) [Orabug: 28488808] {CVE-2018-3620}
- x86/microcode: Do not upload microcode if CPUs are offline (Ashok Raj) [Orabug: 28488808] {CVE-2018-3620}
-
Thu Aug 30 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.18.8.el6uek]
- Cipso: cipso_v4_optptr enter infinite loop (yujuan.qi) [Orabug: 28563992] {CVE-2018-10938}
- Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo) [Orabug: 28119834]
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra) [Orabug: 28474643] {CVE-2018-15594}
- sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() in sym_hipd.c (George Kennedy) [Orabug: 28481893]
- md/raid1: Avoid raid1 resync getting stuck (Jes Sorensen) [Orabug: 28529228]
- x86/spectrev2: Don't set mode to SPECTRE_V2_NONE when retpoline is available. (Boris Ostrovsky) [Orabug: 28540376]
-
Tue Aug 21 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.18.7.el6uek]
- ext4: avoid deadlock when expanding inode size (Jan Kara) [Orabug: 25718971]
- ext4: properly align shifted xattrs when expanding inodes (Jan Kara) [Orabug: 25718971]
- ext4: fix xattr shifting when expanding inodes part 2 (Jan Kara) [Orabug: 25718971]
- ext4: fix xattr shifting when expanding inodes (Jan Kara) [Orabug: 25718971]
- uek-rpm: Enable perf stripped binary (Victor Erminpour) [Orabug: 27801171]
- nfsd: give out fewer session slots as limit approaches (J. Bruce Fields) [Orabug: 28023821]
- nfsd: increase DRC cache limit (J. Bruce Fields) [Orabug: 28023821]
- uek-rpm: config-debug: Turn off torture testing by default (Knut Omang) [Orabug: 28261886]
- ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg() (Junichi Nomura)
- x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs (Yazen Ghannam) [Orabug: 28416303]
- Fix up non-directory creation in SGID directories (Linus Torvalds) [Orabug: 28459477] {CVE-2018-13405}
- scsi: libsas: defer ata device eh commands to libata (Jason Yan) [Orabug: 28459685] {CVE-2018-10021}
- PCI: Allocate ATS struct during enumeration (Bjorn Helgaas) [Orabug: 28460092]
-
Wed Aug 15 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.18.6.el6uek]
- qla2xxx: Update the version to 9.00.00.00.41.0-k1. (Giridhar Malavali) [Orabug: 28172611]
- qla2xxx: Utilize complete local DMA buffer for DIF PI inforamtion. (Giridhar Malavali) [Orabug: 28172611]
- qla2xxx: Correction to total data segment count when local DMA buffers used for DIF PI. (Giridhar Malavali)
- scsi: megaraid_sas: fix the wrong way to get irq number (Jianchao Wang) [Orabug: 28436426]
- ALSA: seq: Make ioctls race-free (Takashi Iwai) [Orabug: 28459728] {CVE-2018-7566}
- ALSA: seq: Fix racy pool initializations (Takashi Iwai) [Orabug: 28459728] {CVE-2018-7566}
- oracleasm: Fix use after free for request processing timer (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: Fix incorrectly set flag (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: Fix memory leak (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: Add ENXIO handling (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: Add missing tracepoint (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: Don't assume bip was allocated by oracleasm (Martin K. Petersen) [Orabug: 28506080]
- oracleasm: fix asmfs_dir_operations compiler error (Tom Saeger) [Orabug: 28506080]
-
Mon Aug 13 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.18.5.el6uek]
- inet: frag: enforce memory limits earlier (Eric Dumazet) [Orabug: 28450977] {CVE-2018-5391}
- x86/mm/pageattr.c: fix page prot mask (Mihai Carabas) [Orabug: 28492122]
- x86/pgtable.h: fix PMD/PUD mask (Mihai Carabas) [Orabug: 28492122]
- x86/asm: Add pud/pmd mask interfaces to handle large PAT bit (Toshi Kani) [Orabug: 28492122]
-
Mon Aug 13 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.18.4.el6uek]
- kvm/vmx: Don't mark vmx_exit() __exit (Boris Ostrovsky) [Orabug: 28491688]
- x86/speculation: Don't mark cpu_no_l1tf __initconst (Boris Ostrovsky) [Orabug: 28491688]
- x86/speculation: parse l1tf boot parameter early (Boris Ostrovsky) [Orabug: 28491688]
-
Sat Aug 11 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.18.3.el6uek]
- posix-timer: Properly check sigevent->sigev_notify (Thomas Gleixner) [Orabug: 28481412] {CVE-2017-18344}
-
Sat Aug 11 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-124.18.2.el6uek]
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen) [Orabug: 28220674] {CVE-2018-3620}
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen) [Orabug: 28220674] {CVE-2018-3620}
- x86/mm/pat: Ensure cpa->pfn only contains page frame numbers (Matt Fleming) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen) [Orabug: 28220674] {CVE-2018-3620}
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3646}
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3620}
- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (KarimAllah Ahmed) [Orabug: 28220674] {CVE-2018-3646}
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3620}
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange) [Orabug: 28220674] {CVE-2018-3646}
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange) [Orabug: 28220674] {CVE-2018-3646}
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3620}
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li) [Orabug: 28220674] {CVE-2018-3646}
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky) [Orabug: 28220674] {CVE-2018-3646}
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf) [Orabug: 28220674] {CVE-2018-3620}
- Documentation/l1tf: Fix typos (Tony Luck) [Orabug: 28220674] {CVE-2018-3620}
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange) [Orabug: 28220674] {CVE-2018-3646}
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina) [Orabug: 28220674] {CVE-2018-3620}
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina) [Orabug: 28220674] {CVE-2018-3646}
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- cpu/hotplug: Expose SMT control init function (Jiri Kosina) [Orabug: 28220674] {CVE-2018-3620}
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3646}
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3646}
- x86/kvm: Add static key for flush always (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3646}
- x86/kvm: Move l1tf setup function (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3646}
- x86/litf: Introduce vmx status variable (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini) [Orabug: 28220674] {CVE-2018-3646}
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646} {CVE-2018-3646}
- locking/static_keys: Add static_key_{en,dis}able() helpers (Peter Zijlstra) [Orabug: 28220674] {CVE-2018-3620}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3646}
- KVM: x86: Introducing kvm_x86_ops VM init/destroy hooks (Suravee Suthikulpanit) [Orabug: 28220674] {CVE-2018-3646}
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka) [Orabug: 28220674] {CVE-2018-3620}
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka) [Orabug: 28220674] {CVE-2018-3620}
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/topology: Add topology_max_smt_threads() (Andi Kleen) [Orabug: 28220674] {CVE-2018-3620}
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner) [Orabug: 28220674] {CVE-2018-3620}
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds) [Orabug: 28220674] {CVE-2018-3620}
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Klein) [Orabug: 28220674] {CVE-2018-3620}
- x86/mm: Limit mmap() of /dev/mem to valid physical addresses (Craig Bergstrom) [Orabug: 28220674] {CVE-2018-3620}
- x86/mm: Prevent non-MAP_FIXED mapping across DEFAULT_MAP_WINDOW border (Kirill A. Shutemov) [Orabug: 28220674] {CVE-2018-3620}
-
Tue Aug 07 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.18.1.el6uek]
- x86/speculation: Support per-process SSBD with IBRS (Alexandre Chartre) [Orabug: 28354043]
- Revert "xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent" (Dongli Zhang) [Orabug: 28441054]
-
Tue Jul 31 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.17.4.el6uek]
- x86/speculation: Implement per-cpu IBRS control (Alexandre Chartre) [Orabug: 28064081]
- IB/mad: Use ID allocator routines to allocate agent number (Hans Westgaard Ry) [Orabug: 28339815]
- x86/mcheck: Reorganize the hotplug callbacks (Sebastian Andrzej Siewior) [Orabug: 28387566]
-
Wed Jul 25 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.17.3.el6uek]
- rtnetlink: fix rtnl_vfinfo_size (Sabrina Dubroca) [Orabug: 27998927]
- rds: IB: avoid migration to port that is down (Zhu Yanjun) [Orabug: 28097129]
- net/rds: Fix kernel panic caused by a race between setup/teardown (Hans Westgaard Ry) [Orabug: 28326553]
- rds: IB: fix returned value not set error (Zhu Yanjun) [Orabug: 28356474]
-
Tue Jul 17 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.17.2.el6uek]
- fs: proc: array.c: fix Speculation_Store_Bypass print format (Mihai Carabas) [Orabug: 28128750]
- xfs: don't chain ioends during writepage submission (Dave Chinner) [Orabug: 28193043]
- xfs: factor mapping out of xfs_do_writepage (Dave Chinner) [Orabug: 28193043]
- xfs: xfs_cluster_write is redundant (Dave Chinner) [Orabug: 28193043]
- xfs: Introduce writeback context for writepages (Dave Chinner) [Orabug: 28193043]
- xfs: remove xfs_cancel_ioend (Dave Chinner) [Orabug: 28193043]
- xfs: remove nonblocking mode from xfs_vm_writepage (Dave Chinner) [Orabug: 28193043]
- rds: tcp: cancel all worker threads before shutting down socket (Sowmini Varadhan) [Orabug: 28298156]
- rds: signedness bug (Dan Carpenter) [Orabug: 28319166]
-
Thu Jul 05 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.17.1.el6uek]
- block: update integrity interval after queue limits change (Ritika Srivastava) [Orabug: 27586756]
- dccp: check sk for closed state in dccp_sendmsg() (Alexey Kodanev) [Orabug: 28001529] {CVE-2017-8824} {CVE-2018-1130}
- net/rds: Implement ARP flushing correctly (Håkon Bugge) [Orabug: 28219857]
- net/rds: Fix incorrect bigger vs. smaller IP address check (Håkon Bugge) [Orabug: 28236599]
- ocfs2: Fix locking for res->tracking and dlm->tracking_list (Ashish Samant) [Orabug: 28256391]
- xfrm: policy: check policy direction value (Vladis Dronov) [Orabug: 28256487] {CVE-2017-11600} {CVE-2017-11600}
-
Wed Jun 27 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.6.el6uek]
- add kernel param to pre-allocate NICs (Brian Maly) [Orabug: 27870400]
- mm/mempolicy.c: fix error handling in set_mempolicy and mbind. (Chris Salls) [Orabug: 28242475] {CVE-2017-7616}
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman) [Orabug: 27426023]
- mlx4_core: restore optimal ICM memory allocation (Eric Dumazet) [Orabug: 27718303]
- mlx4_core: allocate ICM memory in page size chunks (Qing Huang) [Orabug: 27718303]
- kernel/signal.c: avoid undefined behaviour in kill_something_info When running kill(72057458746458112, 0) in userspace I hit the following issue. (mridula shastry) [Orabug: 28078687] {CVE-2018-10124}
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan) [Orabug: 28085214]
- ext4: fix bitmap position validation (Lukas Czerner) [Orabug: 28167032]
- net/rds: Fix bug in failover_group parsing (Håkon Bugge) [Orabug: 28198749]
- sctp: verify size of a new chunk in _sctp_make_chunk() (Alexey Kodanev) [Orabug: 28240074] {CVE-2018-5803}
-
Wed Jun 20 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.5.el6uek]
- netfilter: xt_TCPMSS: add more sanity tests on tcph->doff (Eric Dumazet) [Orabug: 27896802] {CVE-2017-18017}
- kernel/exit.c: avoid undefined behaviour when calling wait4() wait4(-2147483648, 0x20, 0, 0xdd0000) triggers: UBSAN: Undefined behaviour in kernel/exit.c:1651:9 (mridula shastry) [Orabug: 28049778] {CVE-2018-10087}
- x86/bugs/module: Provide retpoline_modules_only parameter to fail non-retpoline modules (Konrad Rzeszutek Wilk) [Orabug: 28071992]
-
Thu Jun 14 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.4.el6uek]
- x86/fpu: Make eager FPU default (Mihai Carabas) [Orabug: 28135099] {CVE-2018-3665}
-
Wed Jun 13 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.3.el6uek]
- crypto: drbg - fix shadow copy of the test buffer (Jacob Wen) [Orabug: 28078838]
-
Tue Jun 12 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.2.el6uek]
- netlink: add a start callback for starting a netlink dump (Tom Herbert) [Orabug: 27169581] {CVE-2017-16939}
- ipsec: Fix aborted xfrm policy dump crash (Herbert Xu) [Orabug: 27169581] {CVE-2017-16939}
-
Mon Jun 11 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.16.1.el6uek]
- net/rds: prevent RDS connections using stale ARP entries (Wei Lin Guay) [Orabug: 28149101]
- net/rds: Avoid stalled connection due to CM REQ retries (Wei Lin Guay) [Orabug: 28068627]
- net/rds: use one sided reconnection during a race (Wei Lin Guay) [Orabug: 28068627]
- Revert "Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled" (Håkon Bugge) [Orabug: 28068627]
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin) [Orabug: 22910685]
- net/rds: Assign the correct service level (Wei Lin Guay) [Orabug: 27607213]
- target: Re-add missing SCF_ACK_KREF assignment in v4.1.y (Nicholas Bellinger) [Orabug: 27781132]
- target: Fix LUN_RESET active I/O handling for ACK_KREF (Nicholas Bellinger) [Orabug: 27781132]
- target: Invoke release_cmd() callback without holding a spinlock (Bart Van Assche) [Orabug: 27781132]
- x86/bugs: Remove the Disabling Spectre v2 mitigation retpoline (Konrad Rzeszutek Wilk) [Orabug: 27897282]
- x86/bugs: Report properly retpoline+IBRS (Konrad Rzeszutek Wilk)
- x86/bugs: Don't lie when fallback retpoline is engaged (Konrad Rzeszutek Wilk)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr (Mauricio Faria de Oliveira) [Orabug: 28079082]
- qla2xxx: Enable buffer boundary check when DIF bundling is on. (Rajan Shanmugavelu) [Orabug: 28130589]
- kernel: sys.c: missing break for prctl spec ctrl (Mihai Carabas) [Orabug: 28144775]
-
Wed Jun 06 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.15.4.el6uek]
- x86/bugs/IBRS: Keep SSBD mitigation in effect if spectre_v2=ibrs is selected (Mihai Carabas)
- fs/pstore: update the backend parameter in pstore module (Wang Long) [Orabug: 27994372]
- kvm: vmx: Reinstate support for CPUs without virtual NMI (Paolo Bonzini) [Orabug: 28041210]
- dm crypt: add big-endian variant of plain64 IV (Milan Broz) [Orabug: 28043932]
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk) [Orabug: 28063992] {CVE-2018-3639}
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky) [Orabug: 28063992] [Orabug: 28069548] {CVE-2018-3639}
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/bugs: Rework spec_ctrl base and mask logic (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Borislav Petkov) [Orabug: 28063992] {CVE-2018-3639}
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky) [Orabug: 28063992] {CVE-2018-3639}
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner) [Orabug: 28063992] {CVE-2018-3639}
- x86/cpu/AMD: Fix erratum 1076 (CPB bit) (Borislav Petkov) [Orabug: 28063992] {CVE-2018-3639}
-
Fri May 25 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.15.3.el6uek]
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds) [Orabug: 27947602] {CVE-2018-1000199}
- Revert "perf/hwbp: Simplify the perf-hwbp code, fix documentation" (Brian Maly) [Orabug: 27947602]
-
Tue May 22 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.15.2.el6uek]
- KVM: SVM: Move spec control call after restore of GS (Thomas Gleixner) {CVE-2018-3639}
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Make cpu_show_common() static (Jiri Kosina) {CVE-2018-3639}
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina) {CVE-2018-3639}
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov) {CVE-2018-3639}
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook) {CVE-2018-3639}
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner) {CVE-2018-3639}
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook) {CVE-2018-3639}
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner) {CVE-2018-3639}
- prctl: Add force disable speculation (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- seccomp: Enable speculation flaw mitigations (Kees Cook) {CVE-2018-3639}
- proc: Provide details on speculation flaw mitigations (Kees Cook) {CVE-2018-3639}
- nospec: Allow getting/setting on non-current task (Kees Cook) {CVE-2018-3639}
- x86/bugs/IBRS: Disable SSB (RDS) if IBRS is sslected for spectre_v2. (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner) {CVE-2018-3639}
- x86: thread_info.h: move RDS from index 5 to 23 (Mihai Carabas) {CVE-2018-3639}
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner) {CVE-2018-3639}
- prctl: Add speculation control prctls (Thomas Gleixner) {CVE-2018-3639}
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner) {CVE-2018-3639}
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Expose /sys/../spec_store_bypass (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/cpu/intel: Add Knights Mill to Intel family (Piotr Luc) {CVE-2018-3639}
- x86/cpu: Rename Merrifield2 to Moorefield (Andy Shevchenko) {CVE-2018-3639}
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs/IBRS: Warn if IBRS is enabled during boot. (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs/IBRS: Use variable instead of defines for enabling IBRS (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/bugs/IBRS: Turn on IBRS in spectre_v2_select_mitigation (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/msr: Add SPEC_CTRL_IBRS.. (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- scsi: libfc: Revisit kref handling (Hannes Reinecke)
- scsi: libfc: reset exchange manager during LOGO handling (Hannes Reinecke)
- scsi: libfc: send LOGO for PLOGI failure (Hannes Reinecke)
- scsi: libfc: Issue PRLI after a PRLO has been received (Hannes Reinecke)
- libfc: Update rport reference counting (Hannes Reinecke)
- amd/kvm: do not intercept new MSRs for spectre v2 mitigation (Elena Ufimtseva)
- RDS: null pointer dereference in rds_atomic_free_op (Mohamed Ghannam) [Orabug: 27422832] {CVE-2018-5333}
- ACPI: sbshc: remove raw pointer from printk() message (Greg Kroah-Hartman) [Orabug: 27501257] {CVE-2018-5750}
- futex: Prevent overflow by strengthen input validation (Li Jinyue) [Orabug: 27539548] {CVE-2018-6927}
- net: ipv4: add support for ECMP hash policy choice (Venkat Venkatsubra) [Orabug: 27547114]
- net: ipv4: Consider failed nexthops in multipath routes (David Ahern) [Orabug: 27547114]
- ipv4: L3 hash-based multipath (Peter Nørlund) [Orabug: 27547114]
- dm: fix race between dm_get_from_kobject() and __dm_destroy() (Hou Tao) [Orabug: 27677556] {CVE-2017-18203}
- NFS: only invalidate dentrys that are clearly invalid. (NeilBrown) [Orabug: 27870824]
- net: Improve handling of failures on link and route dumps (David Ahern) [Orabug: 27959177]
- mm/mempolicy: fix use after free when calling get_mempolicy (zhong jiang) [Orabug: 27963519] {CVE-2018-10675}
- drm: udl: Properly check framebuffer mmap offsets (Greg Kroah-Hartman) [Orabug: 27963530] {CVE-2018-8781}
- xfs: set format back to extents if xfs_bmap_extents_to_btree (Eric Sandeen) [Orabug: 27963576] {CVE-2018-10323}
- Revert "mlx4: change the ICM table allocations to lowest needed size" (Håkon Bugge) [Orabug: 27980030]
- Bluetooth: Prevent stack info leak from the EFS element. (Ben Seri) [Orabug: 28030514] {CVE-2017-1000410} {CVE-2017-1000410}
-
Tue May 08 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.15.1.el6uek]
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin Cernekee) [Orabug: 27260771] {CVE-2017-17448}
- netlink: Add netns check on taps (Kevin Cernekee) [Orabug: 27260799] {CVE-2017-17449}
- KVM: Fix stack-out-of-bounds read in write_mmio (Wanpeng Li) [Orabug: 27290606] {CVE-2017-17741} {CVE-2017-17741}
- xprtrdma: Detect unreachable NFS/RDMA servers more reliably (Chuck Lever) [Orabug: 27587008]
- sunrpc: Export xprt_force_disconnect() (Chuck Lever) [Orabug: 27587008]
- sunrpc: Allow xprt->ops->timer method to sleep (Chuck Lever) [Orabug: 27587008]
- KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit (Haozhong Zhang) [Orabug: 27720128]
- x86/microcode: probe CPU features on microcode update (Ankur Arora) [Orabug: 27878230]
- x86/microcode: microcode_write() should not reference boot_cpu_data (Ankur Arora) [Orabug: 27878230]
- x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur Arora) [Orabug: 27878230]
- mm/pagewalk.c: report holes in hugetlb ranges (Jann Horn) [Orabug: 27913118] {CVE-2017-16994}
- KEYS: don't let add_key() update an uninstantiated key (David Howells) [Orabug: 27913330] {CVE-2017-15299}
- drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl() (Murray McAllister) [Orabug: 27913367] {CVE-2017-7294}
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin) [Orabug: 27913411]
- tcp: don't use F-RTO on non-recurring timeouts (Yuchung Cheng) [Orabug: 27901860]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug: 27924161]
- crypto: rng - Remove old low-level rng interface (Herbert Xu) [Orabug: 27926676] {CVE-2017-15116}
- crypto: drbg - Convert to new rng interface (Herbert Xu) [Orabug: 27926676] {CVE-2017-15116}
- crypto: ansi_cprng - Convert to new rng interface (Herbert Xu) [Orabug: 27926676] {CVE-2017-15116}
- crypto: krng - Convert to new rng interface (Herbert Xu) [Orabug: 27926676] {CVE-2017-15116}
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam) [Orabug: 27934066] {CVE-2018-5332}
- net: Fix double free and memory corruption in get_net_ns_by_id() (Eric W. Biederman) [Orabug: 27934789] {CVE-2017-15129}
-
Fri May 04 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.14.5.el6uek]
- vhost/scsi: fix reuse of &vq->iov[out] in response (Benjamin Coddington) [Orabug: 27928330]
-
Thu May 03 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.14.4.el6uek]
- kernel.spec: add requires system-release for OL7 (Brian Maly) [Orabug: 27955380]
- x86/kernel/traps.c: fix trace_die_notifier return value (Kris Van Hees) {CVE-2018-8897}
- x86/entry/64: Dont use IST entry for #BP stack (Andy Lutomirski) {CVE-2018-8897}
- kvm/x86: fix icebp instruction handling (gregkh@linuxfoundation.org) {CVE-2018-1087}
-
Mon Apr 30 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.14.3.el6uek]
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds) [Orabug: 27947602] {CVE-2018-100199}
-
Mon Apr 23 2018 Brian Maly <brian.maly@oracle.com> [4.1.12-124.14.2.el6uek]
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang) [Orabug: 27726302]
- block: fix bio_will_gap() for first bvec with offset (Ming Lei) [Orabug: 27775588]
- block: relax check on sg gap (Ming Lei) [Orabug: 27775588]
- block: don't optimize for non-cloned bio in bio_get_last_bvec() (Ming Lei) [Orabug: 27775588]
- block: merge: get the 1st and last bvec via helpers (Ming Lei) [Orabug: 27775588]
- block: get the 1st and last bvec via helpers (Ming Lei) [Orabug: 27775588]
- block: check virt boundary in bio_will_gap() (Ming Lei) [Orabug: 27775588]
- block: bio: introduce helpers to get the 1st and last bvec (Ming Lei) [Orabug: 27775588]
- Failing to send a CLOSE if file is opened WRONLY and server reboots on a 4.x mount (Olga Kornievskaia) [Orabug: 27848303]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o) [Orabug: 27854373] {CVE-2018-1093} {CVE-2018-1093}
- ocfs2: Take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant) [Orabug: 27869411]
- Input: gtco - fix potential out-of-bound access (Dmitry Torokhov) [Orabug: 27869844] {CVE-2017-16643}
- Input: ims-psu - check if CDC union descriptor is sane (Dmitry Torokhov) [Orabug: 27870333] {CVE-2017-16645}
- vfio/pci: Virtualize Maximum Payload Size (Alex Williamson)
- vfio-pci: Virtualize PCIe & AF FLR (Alex Williamson)
- uek-rpm: Disable DMA CMA (Jianchao Wang) [Orabug: 27892359]
- nvme-pci: fix multiple ctrl removal scheduling (Rakesh Pandit) [Orabug: 27892359]
- nvme-pci: Fix nvme queue cleanup if IRQ setup fails (Jianchao Wang) [Orabug: 27892359]
- nvme/pci: Fix stuck nvme reset (Keith Busch) [Orabug: 27892359]
- nvme: don't schedule multiple resets (Keith Busch) [Orabug: 27892359]
- blk-mq: fix use-after-free in blk_mq_free_tag_set() (Junichi Nomura) [Orabug: 27892359]
- USB: core: prevent malicious bNumInterfaces overflow (Alan Stern) [Orabug: 27895909]
- driver core: platform: fix race condition with driver_override (Adrian Salido) [Orabug: 27897874] {CVE-2017-12146}
- usb/core: usb_alloc_dev(): fix setting of ->portnum (Nicolai Stange) [Orabug: 27908746]
-
Thu Apr 12 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.14.1.el6uek]
- ctf: drop the run-as-root error (Nick Alcock) [Orabug: 27852654]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27846191]
- xfs: fix accidental reversion of aa6a6227435cb (Darrick J. Wong) [Orabug: 27845869]
-
Tue Apr 10 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.13.1.el6uek]
- net: cdc_ether: fix divide by 0 on bad descriptors (Bjørn Mork) [Orabug: 27841392] {CVE-2017-16649}
- sysctl: Drop reference added by grab_header in proc_sys_readdir (Zhou Chengming) [Orabug: 27841944] {CVE-2016-9191} {CVE-2016-9191} {CVE-2016-9191}
- Revert "sysctl: Drop reference added by grab_header in proc_sys_readdir" (Jack Vogel)
-
Mon Apr 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.12.1.el6uek]
- xfs: remove "no-allocation" reservations for file creations (Darrick J. Wong) [Orabug: 27609439]
- xfs: don't print warnings when xfs_log_force fails (Christoph Hellwig) [Orabug: 27609404]
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27609404]
- xfs: Properly retry failed inode items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27609404]
- xfs: Add infrastructure needed for error propagation during buffer IO failure (Carlos Maiolino) [Orabug: 27609404]
- xfs: remove xfs_trans_ail_delete_bulk (Christoph Hellwig) [Orabug: 27609404]
- xfs: fix and streamline error handling in xfs_end_io (Darrick J. Wong) [Orabug: 27609404]
- xfs: don't leave EFIs on AIL on mount failure (Brian Foster) [Orabug: 27609404]
- xfs: use EFI refcount consistently in log recovery (Brian Foster) [Orabug: 27609404]
- xfs: ensure EFD trans aborts on log recovery extent free failure (Brian Foster) [Orabug: 27609404]
- xfs: fix efi/efd error handling to avoid fs shutdown hangs (Brian Foster) [Orabug: 27609404]
- xfs: return committed status from xfs_trans_roll() (Brian Foster) [Orabug: 27609404]
- xfs: disentagle EFI release from the extent count (Brian Foster) [Orabug: 27609404]
-
Thu Apr 05 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.11.1.el6uek]
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal) [Orabug: 27774012] {CVE-2018-1068}
- ACPI / PAD: don't register acpi_pad driver if running as Xen dom0 (Juergen Gross) [Orabug: 27796473]
- sched/fair: Fix typo in sync_throttle() (Xunlei Pang) [Orabug: 27787518]
- sched/fair: Do not announce throttled next buddy in dequeue_task_fair() (Konstantin Khlebnikov) [Orabug: 27787518]
- sched/fair: Initialize and rework throttle_count for new task-groups (Peter Zijlstra) [Orabug: 27787518]
- perf tools: Move syscall number fallbacks from perf-sys.h to tools/arch/x86/include/asm/ (Arnaldo Carvalho de Melo) [Orabug: 27240053]
- crypto: FIPS - allow tests to be disabled in FIPS mode (Stephan Mueller) [Orabug: 27809271]
- crypto: xts - consolidate sanity check for keys (Stephan Mueller) [Orabug: 27809271]
- crypto: rng - Zero seed in crypto_rng_reset (Herbert Xu) [Orabug: 27809271]
- enic: set IG desc cache flag in open (Govindarajulu Varadarajan) [Orabug: 27587345]
-
Thu Mar 29 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.10.1.el6uek]
- Drivers: hv: utils: fix crash when device is removed from host side (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: rename outmsg_lock (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: fix memory leak on on_msg() failure (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: use memdup_user in hvt_op_write (Olaf Hering) [Orabug: 27426102]
- hv: util: checking the wrong variable (Dan Carpenter) [Orabug: 27426102]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27747165]
- ext4: fix ->put_link panic (Junxiao Bi) [Orabug: 27498770]
- KVM/VMX: Clear spec_ctrl status when resetting vcpu (Patrick Colp)
- mlx4: change the ICM table allocations to lowest needed size (Daniel Jurgens) [Orabug: 27718303]
- Revert "Drivers: hv: utils: fix a race on userspace daemons registration" (Jack Vogel) [Orabug: 27673755]
-
Thu Mar 22 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.9.1.el6uek]
- crypto: af_alg - Avoid sock_graft call warning (Herbert Xu) [Orabug: 26895616]
- iscsi-target: Fix initial login PDU asynchronous socket close OOPs (Nicholas Bellinger) [Orabug: 27701211]
- target/iscsi: Fix indentation in iscsi_target_start_negotiation() (Bart Van Assche) [Orabug: 27701211]
- iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race (Nicholas Bellinger) [Orabug: 27701211]
- iscsi-target: Fix rx_login_comp hang after login failure (Nicholas Bellinger) [Orabug: 27701211]
- KVM: x86: fix singlestepping over syscall (Paolo Bonzini) [Orabug: 27669904] {CVE-2017-7518} {CVE-2017-7518}
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com) [Orabug: 27679350]
- NFS: Clean up nfs4_set_client() (Anna Schumaker) [Orabug: 27679350]
- NFS4: Avoid migration loops (Benjamin Coddington) [Orabug: 27679350]
- mstflint: update Makefile and Kconfig (Qing Huang) [Orabug: 27707445]
- target: add inquiry_product module param to override LIO default (Kyle Fortin) [Orabug: 27679431]
- target: add inquiry_vendor module param to override LIO-ORG (Kyle Fortin) [Orabug: 27679431]
- IB/core: Avoid calling ib_query_device (Or Gerlitz) [Orabug: 27687711]
- IB/core: Save the device attributes on the device structure (Ira Weiny) [Orabug: 27687711]
-
Wed Mar 14 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.8.1.el6uek]
- nvme: fix uninitialized prp2 value on small transfers (Jan H. Schönherr) [Orabug: 27624149]
- bnxt_en: initialize bnxt_pf_wq (Brian Maly) [Orabug: 27674029]
- x86/spectre_v2: Fix cpu offlining with IPBP. (Konrad Rzeszutek Wilk)
-
Fri Mar 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.7.1.el6uek]
- retpoline: selectively disable IBRS in disable_ibrs_and_friends() (Chuck Anderson) [Orabug: 27665263]
-
Thu Mar 08 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.6.1.el6uek]
- bnxt_en: Add cache line size setting to optimize performance. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Forward VF MAC address to the PF. (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Add BCM5745X NPAR device IDs (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Expand bnxt_check_rings() to check all resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Implement new method for the PF to assign SRIOV resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Reserve resources for RFS. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Implement new method to reserve rings. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Add the new firmware API to query hardware resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Refactor hardware resource data structures. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Restore MSIX after disabling SRIOV. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Refactor bnxt_close_nic(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: Update firmware interface to 1.9.0. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine. (Venkat Duvvuru) [Orabug: 27648355]
- bnxt_en: Fix sources of spurious netpoll warnings (Calvin Owens) [Orabug: 27648355]
- bnxt_en: Don't print "Link speed -1 no longer supported" messages. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (Ray Jui) [Orabug: 27648355]
- bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()' (Christophe JAILLET) [Orabug: 27648355]
- bnxt: fix bnxt_hwrm_fw_set_time for y2038 (Arnd Bergmann) [Orabug: 27648355]
- bnxt_en: Fix IRQ coalescing regression. (Michael Chan) [Orabug: 27648355]
- bnxt_en: fix typo in bnxt_set_coalesce (Andy Gospodarek) [Orabug: 27648355]
- bnxt_en: Refactor and simplify coalescing code. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Reorganize the coalescing parameters. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Add ethtool reset method (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Optimize .ndo_set_mac_address() for VFs. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Get firmware package version one time. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Check for zero length value in bnxt_get_nvram_item(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: adding PCI ID for SMARTNIC VF support (Rob Miller) [Orabug: 27648355]
- bnxt_en: Add PCIe device ID for bcm58804 (Ray Jui) [Orabug: 27648355]
- bnxt_en: Update firmware interface to 1.8.3.1 (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix possible corruption in DCB parameters from firmware. (Sankar Patchineelam) [Orabug: 27648355]
- bnxt_en: Fix VF resource checking. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix VF PCIe link speed and width logic. (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Don't use rtnl lock to protect link change logic in workqueue. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Improve VF/PF link change logic. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Remove redundant unlikely() (Tobias Klauser) [Orabug: 27648355]
- drivers: net: bnxt: use setup_timer() helper. (Allen Pais) [Orabug: 27648355]
- bnxt_en: Reduce default rings on multi-port cards. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Improve -ENOMEM logic in NAPI poll loop. (Michael Chan) [Orabug: 27648355]
- bnxt: initialize board_info values with proper enums (Scott Branden) [Orabug: 27648355]
- bnxt: Add PCIe device IDs for bcm58802/bcm58808 (Ray Jui) [Orabug: 27648355]
- bnxt_en: assign CPU affinity hints to bnxt_en IRQs (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Improve tx ring reservation logic. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Update firmware interface spec. to 1.8.1.4. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: Free MSIX vectors when unregistering the device from bnxt_re. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix .ndo_setup_tc() to include XDP rings. (Michael Chan) [Orabug: 27648355]
- bnxt: fix unused variable warnings (stephen hemminger) [Orabug: 27648355]
- bnxt: fix unsigned comparsion with 0 (stephen hemminger) [Orabug: 27648355]
- bnxt_en: Use SWITCHDEV_SET_OPS(). (David S. Miller) [Orabug: 27648355]
- bnxt_en: Set ETS min_bw parameter for older firmware. (Michael Chan) [Orabug: 27648355]
- dccp/tcp: fix routing redirect race (Jon Maxwell) [Orabug: 27661864]
- Revert "RDS: don't commit to queue till transport connection is up" (Santosh Shilimkar) [Orabug: 27606911]
- be2net: locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Mark Rutland) [Orabug: 27615319]
- be2net: Handle transmit completion errors in Lancer (Suresh Reddy) [Orabug: 27615319]
- be2net: Fix HW stall issue in Lancer (Suresh Reddy) [Orabug: 27615319]
- be2net: remove redundant initialization of 'head' and pointer txq (Colin Ian King) [Orabug: 27615319]
- be2net: networking block comments don't use an empty /* line (Rohit Visavalia) [Orabug: 27615319]
- be2net: restore properly promisc mode after queues reconfiguration (Ivan Vecera) [Orabug: 27615319]
- be2net: use ARRAY_SIZE for array sizing calculation on array cmd_priv_map (Colin Ian King) [Orabug: 27615319]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27636711]
- xen/acpi: upload _PSD info for non-dom0 CPUs too (Joao Martins) [Orabug: 27655759]
- scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright (James Smart) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.7 (James Smart) [Orabug: 27631736]
- scsi: lpfc: Treat SCSI Write operation Underruns as an error (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix SCSI io host reset causing kernel crash (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart) [Orabug: 27631736]
- scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix PRLI handling when topology type changes (James Smart) [Orabug: 27631736]
- scsi: lpfc: fix a couple of minor indentation issues (Colin Ian King) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.6 (James Smart) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.5 (James Smart) [Orabug: 27631736]
- scsi: lpfc: FLOGI failures are reported when connected to a private loop. (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (James Smart) [Orabug: 27631736]
- scsi: lpfc: Linux LPFC driver does not process all RSCNs (James Smart) [Orabug: 27631736]
- scsi: lpfc: Driver fails to detect direct attach storage array (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix crash after bad bar setup on driver attachment (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix hard lock up NMI in els timeout handling. (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: change version to 11.4.0.4 (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Extend RDP support (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix secure firmware updates (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: PLOGI failures during NPIV testing (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix crash receiving ELS while detaching driver (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix pci hot plug crash in list_add call (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix pci hot plug crash in timer management routines (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: remove redundant null check on eqe (Colin Ian King) [Orabug: 27631736]
- scsi: lpfc: lpfc version bump 11.4.0.3 (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix "integer constant too large" error on 32bit archs (Maurizio Lombardi) [Orabug: 27631736]
- scsi: lpfc: Add Buffer to Buffer credit recovery support (James Smart) [Orabug: 27631736]
- scsi: lpfc: Correct issues with FAWWN and FDISCs (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix rediscovery on switch blade pull (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: remove useless code in lpfc_sli4_bsg_link_diag_test (Gustavo A. R. Silva) [Orabug: 27631736]
- scsi: lpfc: Fix plogi collision that causes illegal state transition (Dick Kennedy) [Orabug: 27631736]
- lpfc: Fix Express lane queue creation (Maurizio Lombardi) [Orabug: 27631736]
- Cosmetic updates to arch/x86/kernel/cpu/microcode/xen.c to pass checkpatch.pl and match UEK5 code. (Aaron Young) [Orabug: 27640697]
- Incorporate arch/x86/kernel/cpu/microcode/xen.c into cpu microcode driver. (Aaron Young) [Orabug: 27640697]
- 1. Move arch/x86/kernel/microcode_xen.c file to proper cpu microcode driver location and rename to arch/x86/kernel/cpu/microcode/xen.c. (Aaron Young) [Orabug: 27640697]
- fork: fix incorrect fput of ->exe_file causing use-after-free (Eric Biggers) [Orabug: 27648200] {CVE-2017-17052}
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: NVMe passthrough command support (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid: use ktime_get_real for firmware time (Arnd Bergmann) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: re-work DCMD refire code (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Expose fw_cmds_outstanding through sysfs (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Selectively apply stream detection based on IO type (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Update LD map after populating drv_map driver map copy (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Avoid firing DCMDs while OCR is in progress (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Reset ldio_outstanding in megasas_resume (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Return the DCMD status from megasas_get_seq_num (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: memset IOC INIT frame using correct size (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: zero out IOC INIT and stream detection memory (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: fix spelling mistake: "thershold" -> "threshold" (Colin Ian King) [Orabug: 27625001]
- scsi: megaraid: Remove redundant code in megasas_alloc_cmds (Yisheng Xie) [Orabug: 27625001]
- License cleanup: add SPDX GPL-2.0 license identifier to files with no license (Greg Kroah-Hartman) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Add support for 64bit consistent DMA (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Update current host time to FW during IOC Init (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: remove instance->ctrl_info (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Pre-allocate frequently used DMA buffers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Remove redundant checks for ctrl_context (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Add support for Crusader controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: call megasas_dump_frame with correct IO frame size (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: modified few prints in OCR and IOC INIT path (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: replace internal FALSE/TRUE definitions with false/true (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: use vmalloc for crash dump buffers and driver's local RAID map (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use SMID for Task abort case only (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Fix endianness issues in DCMD handling (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Do not re-fire shutdown DCMD after OCR (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Call megasas_complete_cmd_dpc_fusion every 1 second while there are pending commands (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use synchronize_irq in target reset case (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed in MFI MPT pass through command (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: fix error handle in megasas_probe_one (weiping zhang) [Orabug: 27625001]
- scsi: megaraid_sas: fix allocate instance->pd_info twice (weiping) [Orabug: 27625001]
- scsi: remove DRIVER_ATTR() usage (Greg Kroah-Hartman) [Orabug: 27625001]
- scsi: megaraid: Replace PCI pool old API (Romain Perier) [Orabug: 27625001]
- scsi: megaraid_sas: fix memleak in megasas_alloc_cmdlist_fusion (Shu Wang) [Orabug: 27625001]
- scsi: megaraid: Fix a sleep-in-atomic bug (Jia-Ju Bai) [Orabug: 27625001]
- drivers/scsi/megaraid: remove expensive inline from megasas_return_cmd (Andi Kleen) [Orabug: 27625001]
- megaraid_sas: remove redundant code initialzing *pDevHandle with MR_DEVHANDLE_INVALID (Sumit Saxena) [Orabug: 27625001]
- usb: usbtest: fix NULL pointer dereference (Alan Stern) [Orabug: 27602322] {CVE-2017-16532}
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon) [Orabug: 27602824]
- enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add sw timestamp support (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add wq clean up budget (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: Add support for 'ethtool -g/-G' (Parvi Kaustubhi) [Orabug: 27587345]
- enic: reset fetch index (Parvi Kaustubhi) [Orabug: 27587345]
- drivers: net: enic: use setup_timer() helper. (Allen Pais) [Orabug: 27587345]
- drivers: net: enic: use setup_timer() helper. (Allen Pais) [Orabug: 27587345]
- enic: update enic maintainers (Govindarajulu Varadarajan) [Orabug: 27587345]
- cisco: enic: Fic an error handling path in 'vnic_dev_init_devcmd2()' (Christophe Jaillet) [Orabug: 27587345]
- enic: Fix format truncation warning (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add devcmds for vxlan offload (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: increment devcmd2 result ring in case of timeout (Sandeep Pillai) [Orabug: 27587345]
- scsi: fnic: use kzalloc in fnic_fcoe_process_vlan_resp (Rasmus Villemoes) [Orabug: 27587343]
- scsi: fnic: add a space after %p in printf format (Nicolas Iooss) [Orabug: 27587343]
- scsi: fnic: Fix coccinelle warnings (Vasyl Gomonovych) [Orabug: 27587343]
- scsi: fnic: do not call host reset from command abort (Hannes Reinecke) [Orabug: 27587343]
- scsi: fnic: fix format string overflow warning (Arnd Bergmann) [Orabug: 27587343]
- scsi: fnic: correct speed display and add support for 25,40 and 100G (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: added timestamp reporting in fnic debug stats (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: Zero io_cmpl_skip on fw reset completion (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: Ratelimit printks to avoid flooding when vlan is not set by the switch.i (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: use kernel's '%pM' format option to print MAC (Andy Shevchenko) [Orabug: 27587343]
- fnic: pci_dma_mapping_error() doesn't return an error code (Dan Carpenter) [Orabug: 27587343]
- fnic: move printk()s outside of the critical code section. (Maurizio Lombardi) [Orabug: 27587343]
- fnic: check pci_map_single() return value (Maurizio Lombardi) [Orabug: 27587343]
- retpoline: move setting of sysctl_ibrs_enabled and sysctl_ibpb_enabled to where SPEC_CTRL_IBRS_INUSE and SPEC_CTRL_IBPB_INUSE are set (Chuck Anderson) [Orabug: 27625404]
- retpoline: set IBRS and IBPB in use only on the boot CPU call to init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625404]
- retpoline: display IBPB feature status along with IBRS status (Chuck Anderson) [Orabug: 27625404]
- retpoline: move lock/unlock of spec_ctrl_mutex to check_modinfo() (Chuck Anderson) [Orabug: 27625404]
- retpoline: call clear_retpoline_fallback() with boot parm spectre_v2_heuristics=off (Chuck Anderson) [Orabug: 27625404]
- retpoline: add brackets to check_ibrs_inuse() and clear_ibpb_inuse() (Chuck Anderson) [Orabug: 27625404]
- retpoline/module: do not enable IBRS/IPBP if SPEC_CTRL_IBRS_ADMIN_DISABLED/SPEC_CTRL_IBPB_ADMIN_DISABLED is set (Chuck Anderson) [Orabug: 27625353]
- retpoline: microcode incorrectly reported as broken during early boot (Chuck Anderson) [Orabug: 27625404]
- retpoline: move lock/unlock of spec_ctrl_mutex into init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625404]
- retpoline/module: fall back to another spectre mitigation when disabling retpoline (Chuck Anderson) [Orabug: 27457549]
- retpoline/module: add bit defs for use_ibpb (Chuck Anderson) [Orabug: 27457549]
- x86/spectre_v2: Fix the documentation to say the right thing. (Konrad Rzeszutek Wilk)
- x86/spectre_v2: Don't check bad microcode versions when running under hypervisors. (Konrad Rzeszutek Wilk) [Orabug: 27601736]
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse) [Orabug: 27516477]
- Revert "x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2 mitigation" (Konrad Rzeszutek Wilk) [Orabug: 27601789]
- Revert "x86/spec: Add 'lfence_enabled' in sysfs" (Konrad Rzeszutek Wilk)
- KVM: Disable irq while unregistering user notifier (Ignacio Alvarado)
- dtrace: increase instruction limit for FBT entry probe detection (Kris Van Hees) [Orabug: 27410742]
-
Mon Feb 26 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.5.1.el6uek]
- trace: declare blk_add_trace_rq non-static on OL6 (Todd Vierling) [Orabug: 27578618]
- x86/ia32/syscall: RESTORE_EXTRA_REGS when returning from syscall (Ankur Arora) [Orabug: 27461990] {CVE-2017-5715}
- x86/ia32/syscall: don't do RESTORE_EXTRA_REGS prematurely (Ankur Arora) [Orabug: 27461990] {CVE-2017-5715}
- firmware: dmi_scan: add SBMIOS entry and DMI tables (Ivan Khoronzhuk) [Orabug: 27586223]
- uek-rpm: enable USERFAULTFD in debug kernels (UEK4 QU7) (Mike Kravetz) [Orabug: 27579702]
- vmxnet3: repair memory leak (Neil Horman) [Orabug: 27479086]
- bonding: attempt to better support longer hw addresses (Jarod Wilson) [Orabug: 27542370]
- scsi: Make __scsi_remove_device go straight from BLOCKED to DEL (Bart Van Assche) [Orabug: 27546768]
- scsi: Protect SCSI device state changes with a mutex (Bart Van Assche) [Orabug: 27546768]
- scsi: Introduce scsi_start_queue() (Bart Van Assche) [Orabug: 27546768]
- scsi: avoid a permanent stop of the scsi device's request queue (Wei Fang) [Orabug: 27546768]
- IB/ipoib: ioctls IPOIBACLNADD and IPOIBACLNGET do not work correctly (Ka-Cheong Poon) [Orabug: 27533123]
- x86/spectre: move microcode check before kernel ibrs flags are set (Daniel Jordan) [Orabug: 27542331] {CVE-2017-5715}
-
Tue Feb 13 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.4.1.el6uek]
- x86: make HAVE_FENTRY dependent on !SIMULATE_GCC44_KABI (Todd Vierling) [Orabug: 27540463]
- x86/spectre_v2: Only use IBRS when ibrs_inuse tells us to (Konrad Rzeszutek Wilk)
- kernel: on OL6 only, simulate the gcc 4.4 kABI for __stack_chk_fail() (Todd Vierling) [Orabug: 27509351]
- uek-rpm: configs: Don't set HAVE_FENTRY on OL6 builds. (Todd Vierling) [Orabug: 27509351]
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 27525575]
- x86/spectre_v2: Disable IBRS if spectre_v2=off (Konrad Rzeszutek Wilk)
- xenbus: track caller request id (Joao Martins) [Orabug: 27472576]
- x86/spectre_v2: Remove 0xc2 from spectre_bad_microcodes (Darren Kenny) [Orabug: 27523393]
- x86/speculation: Use Indirect Branch Prediction Barrier in context switch (Tim Chen) [Orabug: 27524608]
- Fix typo IBRS_ATT, which should be IBRS_ALL (redux) (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add spectre_v2_heuristics= (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Do not disable IBPB when disabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/scattered: Fix the order. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Favor IBRS on Skylake over retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (Darren Kenny) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Now that we expose 'stbibp' make sure it is correct. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/bugs: Drop one "mitigation" from dmesg (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- x86/nospec: Fix header guards names (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Don't spam the console with these: (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpu: Keep model defines sorted by model number (Andy Shevchenko) [Orabug: 27477743] {CVE-2017-5715}
- x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/msr: Add definitions for new speculation control MSRs (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeatures: Add AMD feature bits for Speculation Control (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Print what options are available. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add VMEXIT_FILL_RSB instead of RETPOLINE (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: If IBRS is enabled disable "Filling RSB on context switch" (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- KVM: VMX: Allow direct access to MSR_IA32_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Don't allow {ibrs,ipbp,lfence}_enabled to be toggled if retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Fix retpoline_enabled (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Update sysctl values if toggled only by set_{ibrs,ibpb}_disabled (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- retpoline/module: Taint kernel for missing retpoline in module (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Fill RSB on context switch for affected CPUs (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- kprobes/x86: Disable optimizing on the function jumps to indirect thunk (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- kprobes/x86: Blacklist indirect thunk functions for kprobes (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- retpoline: Introduce start/end markers of indirect thunk (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- x86/mce: Make machine check speculation protected (Thomas Gleixner) [Orabug: 27477743] {CVE-2017-5715}
- kbuild: modversions for EXPORT_SYMBOL() for asm (Nicholas Piggin) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Tom Lendacky) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Remove compile time warning (Thomas Gleixner) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Fill return stack buffer on vmexit (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/irq32: Convert assembler indirect jumps (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/checksum32: Convert assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/xen: Convert Xen hypercall indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/hyperv: Convert assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/ftrace: Convert ftrace assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/entry: Convert entry assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/crypto: Convert crypto assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add disable_ibrs_and_friends (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Figure out if STUFF_RSB macro needs to be used. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Figure out when to use IBRS. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Add IBRS option. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Add boot time option to select Spectre v2 mitigation (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Add initial retpoline support (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- kconfig.h: use __is_defined() to check if MODULE is defined (Masahiro Yamada) [Orabug: 27477743] {CVE-2017-5715}
- EXPORT_SYMBOL() for asm (Al Viro) [Orabug: 27477743] {CVE-2017-5715}
- x86/asm: Make asm/alternative.h safe from assembly (Andy Lutomirski) [Orabug: 27477743] {CVE-2017-5715}
- x86/kbuild: enable modversions for symbols exported from asm (Adam Borowski) [Orabug: 27477743] {CVE-2017-5715}
- x86/asm: Use register variable to get stack pointer value (Andrey Ryabinin) [Orabug: 27477743] {CVE-2017-5715}
- x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier (Andy Lutomirski) [Orabug: 27477743] {CVE-2017-5715}
- x86/alternatives: Add missing '
' at end of ALTERNATIVE inline asm (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/alternatives: Fix optimize_nops() checking (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- block: Check for gaps on front and back merges (Jens Axboe) [Orabug: 27484719]
- block: Copy a user iovec if it includes gaps (Sagi Grimberg) [Orabug: 27484719]
- block: Replace SG_GAPS with new queue limits mask (Keith Busch) [Orabug: 27484719]
- Revert "block: Copy a user iovec if it includes gaps" (Ashok Vairavan) [Orabug: 27484719]
- Revert "block: Check for gaps on front and back merges" (Ashok Vairavan) [Orabug: 27484719]
- Revert "blk: [Partial] Replace SG_GAPGS with new queue limits mask" (Ashok Vairavan) [Orabug: 27484719]
- qlcnic: fix deadlock bug (Junxiao Bi) [Orabug: 27496907]
- x86/entry: RESTORE_IBRS needs to be done under kernel CR3 (Ankur Arora) [Orabug: 27501734]
-
Fri Feb 02 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.3.1.el6uek]
- rds: Fix NULL pointer dereference in __rds_rdma_map (Håkon Bugge) [Orabug: 27477010]
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo) [Orabug: 27446668]
- Btrfs: fix incorrect block_len in merge_extent_mapping (Liu Bo) [Orabug: 27446668]
- Btrfs: add WARN_ONCE to detect unexpected error from merge_extent_mapping (Liu Bo) [Orabug: 27446668]
- Btrfs: deal with existing encompassing extent map in btrfs_get_extent() (Omar Sandoval) [Orabug: 27446668]
- Btrfs: deal with duplciates during extent_map insertion in btrfs_get_extent (Chris Mason) [Orabug: 27446668]
- x86/spec: Fix spectre_v1 bug and mitigation indicators (John Haxby) [Orabug: 27470687]
- Drivers: hv: util: Backup: Fix a rescind processing issue (K. Y. Srinivasan) [Orabug: 27426063]
- Drivers: hv: vss: Operation timeouts should match host expectation (Alex Ng) [Orabug: 27426063]
- Drivers: hv: vss: Improve log messages. (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: Check VSS daemon is listening before a hot backup (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: Continue to poll VSS channel after handling requests. (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: fix a race on userspace daemons registration (Vitaly Kuznetsov) [Orabug: 27426063]
- Drivers: hv: util: catch allocation errors (Olaf Hering) [Orabug: 27426063]
- Drivers: hv: vss: run only on supported host versions (Olaf Hering) [Orabug: 27426063]
- Drivers: hv: utils: unify driver registration reporting (Vitaly Kuznetsov) [Orabug: 27426063]
- drivers/char/mem.c: deny access in open operation when securelevel is set (Ethan Zhao) [Orabug: 26943864] [Orabug: 27465736]
- rds: Calling getsockname() on unbounded socket generates seg fault (Ka-Cheong Poon) [Orabug: 27463484]
- rds: Second bind() can overwrite the first bind() (Ka-Cheong Poon) [Orabug: 27463500]
- rds: Un-connected socket sendmsg() with a NULL destination does not fail (Ka-Cheong Poon) [Orabug: 27463507]
- x86/mitigation/spectre_v2: Add reporting of 'lfence' (Konrad Rzeszutek Wilk)
- x86/spec: Add 'lfence_enabled' in sysfs (Konrad Rzeszutek Wilk)
- x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2 mitigation (Konrad Rzeszutek Wilk)
- x86: Fix compile issues if CONFIG_XEN not defined (Konrad Rzeszutek Wilk)
- hugetlb: fix nr_pmds accounting with shared page tables (Kirill A. Shutemov) [Orabug: 27451809]
- net/mlx4_core: allow QPs with enable_smi_admin enabled (Zhu Yanjun) [Orabug: 27452072]
- net/rds: Fix incorrect error handling (Håkon Bugge) [Orabug: 27469760]
-
Sat Jan 27 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.2.1.el6uek]
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk)
- x86/spectre: Drop the warning about ibrs being obsolete. (Konrad Rzeszutek Wilk)
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk)
- x86/spec: Don't print the Missing arguments for option spectre_v2. (Konrad Rzeszutek Wilk)
- x86: Move ENABLE_IBRS in the interrupt macro. (Konrad Rzeszutek Wilk)
- x86/IBRS: Don't try to change IBRS mode if IBRS is not available (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBRS: Remove support for IBRS_ENABLED_USER mode (Boris Ostrovsky) [Orabug: 27448280]
- x86: Use PRED_CMD MSR when ibpb is enabled (Konrad Rzeszutek Wilk)
- x86/IBRS: Drop unnecessary WRITE_ONCE (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBRS/IBPB: Remove procfs interface to ibrs/ibpb_enable (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBPB: Provide debugfs interface for changing IBPB mode (Boris Ostrovsky) [Orabug: 27448313]
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk)
- x86: Include linux/device.h in bugs_64.c (Boris Ostrovsky) [Orabug: 27448330]
- fs/ocfs2: remove page cache for converted direct write (Wengang Wang)
- Revert "ocfs2: code clean up for direct io" (Wengang Wang)
- mlx4: add mstflint secure boot access kernel support (Qing Huang) [Orabug: 27424392]
- x86/microcode/intel: Extend BDW late-loading with a revision check (Jia Zhang) [Orabug: 27343609]
- x86/microcode/intel: Disable late loading on model 79 (Borislav Petkov) [Orabug: 27343609]
- autofs: use dentry flags to block walks during expire (Ian Kent) [Orabug: 26032471]
- autofs races (Al Viro) [Orabug: 26032471]
- Revert "kernel.spec: Require the new microcode_ctl." (Brian Maly)
-
Thu Jan 18 2018 Jack Vogel <jack.vogel@oracle.com> [4.1.12-124.1.1.el6uek]
- dtrace: revive dtrace_gethrtime() (Tomas Jedlicka) [Orabug: 27409933]
-
Thu Jan 18 2018 Allen Pais <allen.pais@oracle.com> [4.1.12-124.el6uek]
- x86: Clean up IBRS functionality resident in common code (Kanth Ghatraju) [Orabug: 27353383]
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27353383]
- Set CONFIG_GENERIC_CPU_VULNERABILITIES flag (Kanth Ghatraju) [Orabug: 27353383]
- x86/cpu: Implement CPU vulnerabilites sysfs functions (Thomas Gleixner) [Orabug: 27353383]
- sysfs/cpu: Fix typos in vulnerability documentation (David Woodhouse) [Orabug: 27353383]
- sysfs/cpu: Add vulnerability folder (Thomas Gleixner) [Orabug: 27353383]
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (David Woodhouse) [Orabug: 27353383]
- x86/cpufeatures: Add X86_BUG_CPU_MELTDOWN (Kanth Ghatraju) [Orabug: 27353383]
- KVM: x86: Add memory barrier on vmcs field lookup (Andrew Honig) {CVE-2017-5753}
- KVM: VMX: remove I/O port 0x80 bypass on Intel hosts (Andrew Honig) [Orabug: 27206805] {CVE-2017-1000407} {CVE-2017-1000407}
- ixgbevf: handle mbox_api_13 in ixgbevf_change_mtu (Joao Martins) [Orabug: 27397028]
- xen-blkback: add pending_req allocation stats (Ankur Arora) [Orabug: 26670475]
- xen-blkback: move indirect req allocation out-of-line (Ankur Arora) [Orabug: 26670475]
- xen-blkback: pull nseg validation out in a function (Ankur Arora) [Orabug: 26670475]
- xen-blkback: make struct pending_req less monolithic (Ankur Arora) [Orabug: 26670475]
- x86/fpu: Don't let userspace set bogus xcomp_bv (Tim Tianyang Chen) [Orabug: 27050688] {CVE-2017-15537}
- sctp: do not peel off an assoc from one netns to another one (Xin Long) [Orabug: 27386997] {CVE-2017-15115}
- media: dib0700: fix invalid dvb_detach argument (Andrey Konovalov) [Orabug: 27215141] {CVE-2017-16646}
- Sanitize 'move_pages()' permission checks (Linus Torvalds) [Orabug: 27364683] {CVE-2017-14140}
- assoc_array: Fix a buggy node-splitting case (David Howells) [Orabug: 27364588] {CVE-2017-12193} {CVE-2017-12193}
- net: ipv4: fix for a race condition in raw_sendmsg (Mohamed Ghannam) [Orabug: 27390679] {CVE-2017-17712}
-
Wed Jan 17 2018 Allen Pais <allen.pais@oracle.com> [4.1.12-123.el6uek]
- x86/pti/efi: broken conversion from efi to kernel page table (Pavel Tatashin) [Orabug: 27378516] [Orabug: 27333760] {CVE-2017-5754}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378451]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378102]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27382723]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/entry_64: TRACE_IRQS_OFF before re-enabling. (Jamie Iles) [Orabug: 27344012] {CVE-2017-5715}
- ptrace: remove unlocked RCU dereference. (Jamie Iles) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: Adds code hygiene for 32bit SYSCALL instruction entry. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: don't save registers on audit call (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: Move STUFF_RSB And ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT. (Konrad Rzeszutek Wilk) [Orabug: 27365575] {CVE-2017-5715}
- x86/ia32: save and clear registers on syscall. (Jamie Iles) [Orabug: 27365431] {CVE-2017-5754}
- x86/IBRS: Save current status of MSR_IA32_SPEC_CTRL (Boris Ostrovsky) [Orabug: 27365419]
- pti: Rename X86_FEATURE_KAISER to X86_FEATURE_PTI (Pavel Tatashin) [Orabug: 27333760] {CVE-2017-5754}
- x86/spec_ctrl: Add missing IBRS_DISABLE (Konrad Rzeszutek Wilk) [Orabug: 27365403]
- Make use of ibrs_inuse consistent. (Jun Nakajima) [Orabug: 27365390]
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk) [Orabug: 27364900]
- Re-introduce clearing of r12-15, rbp, rbx (Kris Van Hees) [Orabug: 27344012] {CVE-2017-5715}
- x86: more ibrs/pti fixes (Pavel Tatashin) [Orabug: 27333760] {CVE-2017-5754}
- x86/spec: Actually do the check for in_use on ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kvm: svm: Expose the CPUID.0x80000008 ebx flag. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kpti: Disable when running under Xen PV (Konrad Rzeszutek Wilk) [Orabug: 27333760] {CVE-2017-5754}
- x86: Don't ENABLE_IBRS in nmi when we are still running on user cr3 (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts - fix ia32 path (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Fix spectre/kpti integration (Konrad Rzeszutek Wilk) [Orabug: 27333760] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27333760] {CVE-2017-5754}
- KAISER KABI tweaks. (Martin K. Petersen) [Orabug: 27333760] {CVE-2017-5754}
- x86/ldt: fix crash in ldt freeing. (Jamie Iles) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Define 'cpu_current_top_of_stack' for 64-bit code (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Remove unused 'kernel_stack' per-cpu variable (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Stop using PER_CPU_VAR(kernel_stack) (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Guenter Roeck) [Orabug: 27333760] {CVE-2017-5754}
- x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- KPTI: Report when enabled (Kees Cook) [Orabug: 27333760] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Move feature detection up (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: drop is_atomic arg to kaiser_pagetable_walk() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: add "nokaiser" boot option, using ALTERNATIVE (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix unlikely error in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: paranoid_entry pass cr3 need to paranoid_exit (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: PCID 0 for kernel and 128 for user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: enhanced by kernel and user PCIDs (Dave Hansen) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: vmstat show NR_KAISERTABLE as nr_overhead (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: delete KAISER_REAL_SWITCH option (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: cleanups while trying for gold link (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: kaiser_remove_mapping() move along the pgd (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: tidied up kaiser_add/remove_mapping slightly (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: tidied up asm/kaiser.h somewhat (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: ENOMEM if kaiser_pagetable_walk() NULL (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix perf crashes (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: KAISER depends on SMP (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix build and FIXME in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: do not set _PAGE_NX on pgd_none (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: merged update (Dave Hansen) [Orabug: 27333760] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Richard Fellner) [Orabug: 27333760] {CVE-2017-5754}
- x86/boot: Add early cmdline parsing for options with arguments (Tom Lendacky) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Make flush_tlb_mm_range() more predictable (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/irq: Do not substract irq_tlb_count from irq_call_count (Aaron Lu) [Orabug: 27333760] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- ARM: Hide finish_arch_post_lock_switch() from modules (Steven Rostedt) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/ibrs: Remove 'ibrs_dump' and remove the pr_debug (Konrad Rzeszutek Wilk) [Orabug: 27351274]
- kABI: Revert kABI: Make the boot_cpu_data look normal (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- userns: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- net: mpls: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- ipv6: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- ipv4: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- Thermal/int340x: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- cw1200: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- bpf: prevent speculative execution in eBPF interpreter (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- kABI: Make the boot_cpu_data look normal. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kernel.spec: Require the new microcode_ctl. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715} {CVE-2017-5715}
- x86/microcode/AMD: Add support for fam17h microcode loading (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- Set IBPB when running a different VCPU (Dave Hansen) [Orabug: 27344012] {CVE-2017-5715}
- Clear the host registers after setbe (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- Use the ibpb_inuse variable. (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- KVM: x86: add SPEC_CTRL to MSR and CPUID lists (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- kvm: vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Paolo Bonzini) [Orabug: 27344012] {CVE-2017-5715}
- Use the "ibrs_inuse" variable. (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- kvm: svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- x86/svm: Set IBPB when running a different VCPU (Paolo Bonzini) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: Pad RSB on VM transition (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: clear registers on VM exit (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: Set IBPB when switching VM (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- *INCOMPLETE* x86/syscall: Clear unused extra registers on syscall entrance (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/mm: Set IBPB upon context switch (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBP (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Add STIBP feature enumeration (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/feature: Enable the x86 feature to control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam) [Orabug: 27290292] {CVE-2017-8824}
- negotiate_mq should happen in all cases of a new VBD being discovered by xen-blkfront, whether called through _probe() or a hot-attached new VBD from dom-0 via xenstore. Otherwise, hot-attached new VBDs are left configured without multi-queue. (Patrick Colp) [Orabug: 27180421]
- e1000: avoid null pointer dereference on invalid stat type (Colin Ian King) [Orabug: 27069012]
- e1000: fix race condition between e1000_down() and e1000_watchdog (Vincenzo Maffione) [Orabug: 27069012]
- e1000e: Be drop monitor friendly (Florian Fainelli) [Orabug: 27069012]
- e1000e: apply burst mode settings only on default (Willem de Bruijn) [Orabug: 27069012]
- e1000e: fix buffer overrun while the I219 is processing DMA transactions (Sasha Neftin) [Orabug: 27069012]
- e1000e: Avoid receiver overrun interrupt bursts (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Separate signaling for link check/link up (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix return value test (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix wrong comment related to link detection (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix error path in link detection (Benjamin Poirier) [Orabug: 27069012]
- drivers: net: e1000e: use setup_timer() helper. (Allen Pais) [Orabug: 27069012]
- e1000e: Initial Support for IceLake (Sasha Neftin) [Orabug: 27069012]
- e1000e: add check on e1e_wphy() return value (Gustavo A R Silva) [Orabug: 27069012]
- e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails (Chris Wilson) [Orabug: 27069012]
-
Mon Jan 08 2018 Allen Pais <allen.pais@oracle.com> [4.1.12-122.el6uek]
- qla2xxx: Fix system crash in qlt_plogi_ack_unref (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. (Giridhar Malavali) [Orabug: 27235104]
- qla2xxx: Defer processing of GS IOCB calls (Giridhar Malavali) [Orabug: 27235104]
- qla2xxx: Clear loop id after delete (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix scan state field for fcport (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix abort command deadlock due to spinlock (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix PRLI state check (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Clear send ELS LOGO flag after target re-login (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix Relogin being triggered too fast (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Relogin to target port on a cable swap (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Recheck session state after RSCN. (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix login state machine stuck at GPDB (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Serialize GPNID for multiple RSCN (Quinn Tran) [Orabug: 27235104]
- qla2xxx: fix stale memory access. (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Retry switch command on time out (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix system crash for Notify ack timeout handling (Quinn Tran) [Orabug: 27235104]
- qla2xxx: Fix re-login for Nport Handle in use (Quinn Tran) [Orabug: 27235104]
- scsi: qla2xxx: Cleanup debug message IDs (Quinn Tran) [Orabug: 27235104]
- scsi: qla2xxx: Fix name server relogin (Quinn Tran) [Orabug: 27235104]
- scsi: qla2xxx: Fix path recovery (Quinn Tran) [Orabug: 27235104]
- scsi: qla2xxx: Fix an integer overflow in sysfs code (Dan Carpenter) [Orabug: 27235104]
- scsi: qla2xxx: don't disable a not previously enabled PCI device (Johannes Thumshirn) [Orabug: 27235104]
- ALSA: pcm: prevent UAF in snd_pcm_info (Robb Glasser) [Orabug: 27344839] {CVE-2017-0861} {CVE-2017-0861}
- kernel-uek.spec: update linux-firmware and linux-nano-firmware dependency (Ethan Zhao) [Orabug: 27185358]
-
Tue Jan 02 2018 Allen Pais <allen.pais@oracle.com> [4.1.12-121.el6uek]
- x86, kasan: Fix build failure on KASAN=y && KMEMCHECK=y kernels (Andrey Ryabinin) [Orabug: 27132235]
- x86, efi, kasan: Fix build failure on !KASAN && KMEMCHECK=y kernels (Andrey Ryabinin) [Orabug: 27132235]
- x86, efi, kasan: #undef memset/memcpy/memmove per arch (Andrey Ryabinin) [Orabug: 27132235]
- Revert "Makefile: Build with -Werror=date-time if the compiler supports it" (Gayatri Vasudevan) [Orabug: 27132235]
-
Tue Dec 26 2017 Allen Pais <allen.pais@oracle.com> [4.1.12-120.el6uek]
- x86/efi: Initialize and display UEFI secure boot state a bit later during init (Daniel Kiper) [Orabug: 27258204]
- bnxt_en: Fix possible corrupted NVRAM parameters from firmware response. (Michael Chan) [Orabug: 27285190]
- dtrace: do not use copy_from_user when accessing kernel stack (Kris Van Hees) [Orabug: 25949088]
- dtrace: fix arg5 and up retrieval for FBT entry probes on x86 (Kris Van Hees) [Orabug: 25949088]
- x86/espfix: Init espfix on the boot CPU side (Zhu Guihua) [Orabug: 26523661]
- x86/espfix: Add 'cpu' parameter to init_espfix_ap() (Zhu Guihua) [Orabug: 26523661]
- xen: Make PV Dom0 Linux kernel NUMA aware (Elena Ufimtseva)
-
Thu Dec 14 2017 Allen Pais <allen.pais@oracle.com> [4.1.12-119.el6uek]
- ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff() (Eryu Guan) [Orabug: 27255674]
- DTrace: IO wait probes b_flags can contain incorrect operation (Nicolas Droux) [Orabug: 27193447]
- KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk (Liran Alon) [Orabug: 27146591]
- KVM: x86: always fill in vcpu->arch.hv_clock (Paolo Bonzini) [Orabug: 27146591]
- KVM: nVMX: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Liran Alon) [Orabug: 27200329]
- KVM: VMX: use kvm_event_needs_reinjection (Wanpeng Li) [Orabug: 27200329]
- KVM: nVMX: Fix pending events injection (Wanpeng Li) [Orabug: 27200329]
-
Mon Dec 11 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-118.el6uek]
- xen/time: do not decrease steal time after live migration on xen (Dongli Zhang) [Orabug: 27181243]
- bnx2x: fix slowpath null crash (Zhu Yanjun) [Orabug: 27041078]
- Replace max_t() with sub_positive() in dequeue_entity_load_avg() (Gayatri Vasudevan) [Orabug: 27026563]
- sched/fair: Fix cfs_rq avg tracking underflow (Gayatri Vasudevan) [Orabug: 27026563]
- rds: System panic if RDS netfilter is enabled and RDS/TCP is used (Ka-Cheong Poon) [Orabug: 26950401]
- fuse: Call end_queued_requests() after releasing fc->lock in fuse_dev_release() (Ashish Samant) [Orabug: 27215268]
- rds: IB active bonding IPv6 changes (Ka-Cheong Poon) [Orabug: 25410192]
- {IB/{core,ipoib},net/rds}: IPv6 support for ACL (Ka-Cheong Poon) [Orabug: 25410192]
- rds: Enable RDS IPv6 support (Ka-Cheong Poon) [Orabug: 25410192]
- rds: Changed IP address internal representation to struct in6_addr (Ka-Cheong Poon) [Orabug: 25410192]
- IB/ipoib: Remove ACL sysfs debug files (Ka-Cheong Poon) [Orabug: 25410192]
- rds: C-style nits (Ka-Cheong Poon) [Orabug: 25410192]
- rds: ib: Fix NULL pointer dereference in debug code (Håkon Bugge) [Orabug: 24303333]
- USB: serial: console: fix use-after-free after failed setup (Johan Hovold) [Orabug: 27206824] {CVE-2017-16525}
- uwb: properly check kthread_run return value (Andrey Konovalov) [Orabug: 27206874] {CVE-2017-16526}
- ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (Takashi Iwai) [Orabug: 27206916] {CVE-2017-16529}
- USB: uas: fix bug in handling of alternate settings (Alan Stern) [Orabug: 27206993] {CVE-2017-16530}
- USB: fix out-of-bounds in usb_set_configuration (Greg Kroah-Hartman) [Orabug: 27207211] {CVE-2017-16531}
- cgroup: make sure a parent css isn't offlined before its children (Tejun Heo) [Orabug: 27045648]
- HID: usbhid: fix out-of-bounds bug (Jaejoong Kim) [Orabug: 27207901] {CVE-2017-16533}
- USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() (Alan Stern) [Orabug: 27207955] {CVE-2017-16535}
- net: qmi_wwan: fix divide by 0 on bad descriptors (Bjørn Mork) [Orabug: 27215213] {CVE-2017-16650}
- [media] cx231xx-cards: fix NULL-deref on missing association descriptor (Johan Hovold) [Orabug: 27208030] {CVE-2017-16536}
- ctf: fix thinko preventing linking of out-of-tree modules when CTF is off (Nick Alcock) [Orabug: 27215305]
- ctf: allow dwarf2ctf to run as root but produce no output (Nick Alcock) [Orabug: 27205676]
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk)
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk)
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk)
- mm, thp: Do not make page table dirty unconditionally in follow_trans_huge_pmd() (Kirill A. Shutemov) [Orabug: 27165913] {CVE-2017-1000405}
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk)
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk)
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk)
- mm, thp: Do not make page table dirty unconditionally in follow_trans_huge_pmd() (Kirill A. Shutemov) [Orabug: 27165913]
- Revert "firmware: dmi_scan: add SBMIOS entry and DMI tables" (Dan Duval) [Orabug: 27100376]
- ALSA: usb-audio: Kill stray URB at exiting (Takashi Iwai) [Orabug: 27117850] {CVE-2017-16527}
- scsi: Add STARGET_CREATED_REMOVE state to scsi_target_state (Ewan D. Milne) [Orabug: 26934329]
- scsi: qla2xxx: Fix NULL pointer access due to redundant fc_host_port_name call (Quinn Tran) [Orabug: 27184882]
- scsi: qla2xxx: Initialize Work element before requesting IRQs (Himanshu Madhani) [Orabug: 27184882]
- scsi: qla2xxx: Fix uninitialized work element (Quinn Tran) [Orabug: 27184882]
- Revert "Improves clear_huge_page() using work queues" (Jack Vogel) [Orabug: 27162196]
- kvm: x86: don't print warning messages for unimplemented msrs (Bandan Das) [Orabug: 26933160]
- scsi: qla2xxx: Fix slow mem alloc behind lock (Quinn Tran) [Orabug: 27134422]
- packet: in packet_do_bind, test fanout with bind_lock held (Willem de Bruijn) [Orabug: 27050772] {CVE-2017-15649}
- packet: hold bind lock when rebinding to fanout hook (Willem de Bruijn) [Orabug: 27050772] {CVE-2017-15649}
- net: convert packet_fanout.sk_ref from atomic_t to refcount_t (Reshetova, Elena) [Orabug: 27050772] {CVE-2017-15649}
- packet: fix races in fanout_add() (Eric Dumazet) [Orabug: 27050772] {CVE-2017-15649}
- refcount_t: Introduce a special purpose refcount type (Peter Zijlstra) [Orabug: 27050772] {CVE-2017-15649}
- locking/atomics: Add _{acquire|release|relaxed}() variants of some atomic operations (Will Deacon) [Orabug: 27050772] {CVE-2017-15649}
- xen-netback: enable skip_guestrx_thread by default (Joao Martins) [Orabug: 27125766]
- net:xen-netback - Change 1 to true for bool type variable. (Shailendra Verma) [Orabug: 27125766]
- xen-netfront: Improve error handling during initialization (Ross Lagerwall) [Orabug: 22817043]
- lib/vsprintf.c: warn about too large precisions and field widths (Rasmus Villemoes) [Orabug: 26178769]
- lib/vsprintf.c: help gcc make number() smaller (Rasmus Villemoes) [Orabug: 26178769]
- lib/vsprintf.c: expand field_width to 24 bits (Rasmus Villemoes) [Orabug: 26178769]
- ocfs2: code clean up for direct io (Ryan Ding)
- net/rds: use multiple sge than buddy allocation in congestion code (Wei Lin Guay) [Orabug: 26770234]
- Revert "RDS: fix the sg allocation based on actual message size" (Wei Lin Guay) [Orabug: 26770234]
- Revert "RDS: avoid large pages for sg allocation for TCP transport" (Wei Lin Guay) [Orabug: 26770234]
- Revert "net/rds: Reduce memory footprint in rds_sendmsg" (Wei Lin Guay) [Orabug: 26770234]
- net/rds: reduce memory footprint during ib_post_recv in IB transport (Wei Lin Guay) [Orabug: 26770234]
- net/rds: reduce memory footprint during rds_sendmsg with IB transport (Wei Lin Guay) [Orabug: 26770234]
- net/rds: set the rds_ib_init_frag based on supported sge (Wei Lin Guay) [Orabug: 26770234]
- scsi: Don't abort scsi_scan due to unexpected response (John Sobecki) [Orabug: 27072286]
- rds: Fix inaccurate accounting of unsignaled wrs in rds_ib_xmit_rdma (Håkon Bugge) [Orabug: 27090772]
- rds: Fix inaccurate accounting of unsignaled wrs (Håkon Bugge) [Orabug: 27090772]
- ocfs2: fstrim: Fix start offset of first cluster group during fstrim (Ashish Samant) [Orabug: 27111255]
- rtc: cmos: century support (Sylvain Chouleur) [Orabug: 27111144]
-
Thu Nov 09 2017 Dhaval Giani <dhaval.giani@oracle.com> [4.1.12-117.el6uek]
- xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff() (Jan Kara) [Orabug: 27093425]
- xfs: Fix missed holes in SEEK_HOLE implementation (Jan Kara) [Orabug: 27093425]
- ext4: fix off-by-in in loop termination in ext4_find_unwritten_pgoff() (Jan Kara) [Orabug: 27093425]
- ext4: fix SEEK_HOLE (Jan Kara) [Orabug: 27093425]
- uek-rpm: Add more missing modules to OL7 ueknano (Somasundaram Krishnasamy) [Orabug: 27092501]
- fix unbalanced page refcounting in bio_map_user_iov (Vitaly Mayatskikh) [Orabug: 27062562] {CVE-2017-12190}
- more bio_map_user_iov() leak fixes (Al Viro) [Orabug: 27062562] {CVE-2017-12190}
- virtio-pci: alloc only resources actually used. (Gerd Hoffmann) [Orabug: 27054871] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044] [Orabug: 26388044]
- usb: Quiet down false peer failure messages (Don Zickus) [Orabug: 27080216]
- xscore: add dma address check (Zhu Yanjun) [Orabug: 27074085]
- netlink: allow to listen "all" netns (Nicolas Dichtel) [Orabug: 23634951]
- netlink: rename private flags and states (Nicolas Dichtel) [Orabug: 23634951]
- netns: use a spin_lock to protect nsid management (Nicolas Dichtel) [Orabug: 23634951]
- netns: notify new nsid outside __peernet2id() (Nicolas Dichtel) [Orabug: 23634951]
- netns: rename peernet2id() to peernet2id_alloc() (Nicolas Dichtel) [Orabug: 23634951]
- netns: always provide the id to rtnl_net_fill() (Nicolas Dichtel) [Orabug: 23634951]
- netns: returns always an id in __peernet2id() (Nicolas Dichtel) [Orabug: 23634951]
- uek-rpm: add update-el-x86; fix-up ol6/update-el (Chuck Anderson) [Orabug: 27004340]
- uek-rpm: disable CONFIG_NUMA_BALANCING_DEFAULT_ENABLED (Fred Herard) [Orabug: 26798697]
- qla2xxx: Update driver version to 9.00.00.00.40.0-k (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix delayed response to command for loop mode/direct connect. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Use IOCB interface to submit non-critical MBX. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Add async new target notification (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Allow relogin to proceed if remote login did not finish (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix sess_lock & hardware_lock lock order problem. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix inadequate lock protection for ABTS. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix request queue corruption. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix memory leak for abts processing (Quinn Tran) [Orabug: 26844197]
- scsi: qla2xxx: Fix ql_dump_buffer (Joe Perches) [Orabug: 26844197]
- scsi: qla2xxx: Fix response queue count for Target mode. (Michael Hernandez) [Orabug: 26844197]
- scsi: qla2xxx: Cleaned up queue configuration code. (Michael Hernandez) [Orabug: 26844197]
- qla2xxx: Fix a warning reported by the "smatch" static checker (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Simplify usage of SRB structure in driver (Bart Van Assche) [Orabug: 26844197]
- qla2xxx: Simplify usage of SRB structure in driver (Joe Carnuccio) [Orabug: 26844197]
- qla2xxx: Improve RSCN handling in driver (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Add framework for async fabric discovery (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Track I-T nexus as single fc_port struct (Quinn Tran) [Orabug: 26844197]
- qla2xxx: introduce a private sess_kref (Christoph Hellwig) [Orabug: 26844197]
- qla2xxx: Use d_id instead of s_id for more clarity (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix wrong argument in sp done callback (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Remove SRR code (Himanshu Madhani) [Orabug: 26844197]
- qla2xxx: Cleanup TMF code translation from qla_target (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Disable out-of-order processing by default in firmware (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix erroneous invalid handle message (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Reduce exess wait during chip reset (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Terminate exchange if corrupted (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Fix crash due to null pointer access (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Collect additional information to debug fw dump (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Reset reserved field in firmware options to 0 (Himanshu Madhani) [Orabug: 26844197]
- qla2xxx: Include ATIO queue in firmware dump when in target mode (Himanshu Madhani) [Orabug: 26844197]
- qla2xxx: Fix wrong IOCB type assumption (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Add DebugFS node for target sess list. (Quinn Tran) [Orabug: 26844197]
- tcm_qla2xxx: Convert to target_alloc_session usage (Nicholas Bellinger) [Orabug: 26844197]
- qla2xxx: Use ATIO type to send correct tmr response (Swapnil Nagle) [Orabug: 26844197]
- qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Move atioq to a different lock to reduce lock contention (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Remove dependency on hardware_lock to reduce lock contention. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Wait for all conflicts before ack'ing PLOGI (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: Delete session if initiator is gone from FW (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: Added interface to send explicit LOGO. (Himanshu Madhani) [Orabug: 26844197]
- qla2xxx: Add FW resource count in DebugFS. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Enable Target counters in DebugFS. (Himanshu Madhani) [Orabug: 26844197]
- qla2xxx: terminate exchange when command is aborted by LIO (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: drop cmds/tmrs arrived while session is being deleted (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: disable scsi_transport_fc registration in target mode (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: added sess generations to detect RSCN update races (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: Abort stale cmds on qla_tgt_wq when plogi arrives (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: delay plogi/prli ack until existing sessions are deleted (Alexei Potashnik) [Orabug: 26844197]
- qla2xxx: cleanup cmd in qla workqueue before processing TMR (Swapnil Nagle) [Orabug: 26844197]
- qla2xxx: Add flush after updating ATIOQ consumer index. (Quinn Tran) [Orabug: 26844197]
- qla2xxx: Enable target mode for ISP27XX (Himanshu Madhani) [Orabug: 26844197]
- KVM: nVMX: Fix loss of L2's NMI blocking state (Wanpeng Li)
- KVM: nVMX: track NMI blocking state separately for each VMCS (Paolo Bonzini)
- KVM: VMX: require virtual NMI support (Paolo Bonzini)
- KVM: nVMX: Fix the NMI IDT-vectoring handling (Wanpeng Li)
- NFS: Add static NFS I/O tracepoints (Chuck Lever)
- firmware: dmi_scan: add SBMIOS entry and DMI tables (Ivan Khoronzhuk) [Orabug: 27023745]
- x86/platform/uv: Fix kdump for UV (Kirtikar Kashyap) [Orabug: 27031345]
- KEYS: prevent KEYCTL_READ on negative key (Eric Biggers) [Orabug: 27049926] {CVE-2017-12192}
- virtio:rng: Virtio RNG devices need to be re-registered after suspend/resume (Jim Quigley) [Orabug: 26989940]
- Hang/soft lockup in d_invalidate with simultaneous calls (Al Viro) [Orabug: 26908674]
-
Mon Oct 30 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-116.el6uek]
- dtrace: Add CTF archive to the UEK nano package (Tomas Jedlicka) [Orabug: 26983106]
- uek-rpm: Update kernel-ueknano's provides list. (Somasundaram Krishnasamy) [Orabug: 27037687]
- uek-rpm: Add more modules to ueknano for OL7 (Somasundaram Krishnasamy) [Orabug: 27037696]
- Revert "drivers/char/mem.c: deny access in open operation when securelevel is set" (Dhaval Giani) [Orabug: 27037788]
- scsi: mpt3sas: Bump mpt3sas driver version to v16.100.00.00 (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Adding support for SAS3616 HBA device (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Fix possibility of using invalid Enclosure Handle for SAS device after host reset (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Display chassis slot information of the drive (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Updated MPI headers to v2.00.48 (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Fix removal and addition of vSES device during host reset (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Reduce memory footprint in kdump kernel (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Fixed memory leaks in driver (Sreekanth Reddy) [Orabug: 26894858]
- scsi: mpt3sas: Processing of Cable Exception events (Sreekanth Reddy) [Orabug: 26894858]
- selinux: fix off-by-one in setprocattr (Stephen Smalley) [Orabug: 25660054] {CVE-2017-2618} {CVE-2017-2618} {CVE-2017-2618}
- sysctl: Drop reference added by grab_header in proc_sys_readdir (Zhou Chengming) [Orabug: 25062944] {CVE-2016-9191} {CVE-2016-9191}
- storvsc: don't assume SG list is contiguous (Aruna Ramakrishna) [Orabug: 26492697]
- thp: run vma_adjust_trans_huge() outside i_mmap_rwsem (Kirill A. Shutemov) [Orabug: 27026170]
- scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands (James Bottomley) [Orabug: 26824565]
- ovl: during copy up, switch to mounter's creds early (Vivek Goyal) [Orabug: 25684456]
- ovl: lookup: do getxattr with mounter's permission (Miklos Szeredi) [Orabug: 25684456]
- ovl: get rid of the dead code left from broken (and disabled) optimizations (Al Viro) [Orabug: 25684456]
- selinux: Implement dentry_create_files_as() hook (Vivek Goyal) [Orabug: 25684456]
- security, overlayfs: Provide hook to correctly label newly created files (Vivek Goyal) [Orabug: 25684456]
- selinux: Pass security pointer to determine_inode_label() (Vivek Goyal) [Orabug: 25684456]
- selinux: Implementation for inode_copy_up_xattr() hook (Vivek Goyal) [Orabug: 25684456]
- security,overlayfs: Provide security hook for copy up of xattrs for overlay file (Vivek Goyal) [Orabug: 25684456]
- selinux: Implementation for inode_copy_up() hook (Vivek Goyal) [Orabug: 25684456]
- security, overlayfs: provide copy up security hook for unioned files (Vivek Goyal) [Orabug: 25684456]
- selinux: delay inode label lookup as long as possible (Paul Moore) [Orabug: 25684456]
- selinux: Add accessor functions for inode->i_security (Andreas Gruenbacher) [Orabug: 25684456]
- selinux: Create a common helper to determine an inode label [ver #3] (David Howells) [Orabug: 25684456]
- rds: Proper init/exit declaration for module init/exit function (Ka-Cheong Poon) [Orabug: 27013833]
- rds: Remove .exit from struct rds_transport (Ka-Cheong Poon) [Orabug: 27013833]
- ipv6: avoid overflow of offset in ip6_find_1stfragopt (Sabrina Dubroca) [Orabug: 26540159] {CVE-2017-7542}
- xfs: use dedicated log worker wq to avoid deadlock with cil wq (Brian Foster)
- udp: consistently apply ufo or fragmentation (Willem de Bruijn) [Orabug: 26921303] {CVE-2017-1000112}
- nvme-pci: Remove nvme_setup_prps BUG_ON (Keith Busch) [Orabug: 26871819]
- block: Check for gaps on front and back merges (Jens Axboe) [Orabug: 26871819]
- block: Copy a user iovec if it includes gaps (Sagi Grimberg)
- blk: [Partial] Replace SG_GAPGS with new queue limits mask (Ashok Vairavan) [Orabug: 26871819]
-
Thu Oct 26 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-115.el6uek]
- CVE-2016-10318 missing authorization check fscrypt_process_policy (Jack Vogel) [Orabug: 25883175]
- uek-rpm: Build kernel ueknano rpm for OL7 (Somasundaram Krishnasamy) [Orabug: 27002543]
- nvme: honor RTD3 Entry Latency for shutdowns (Martin K. Petersen) [Orabug: 26999048]
- ocfs2: fix posix_acl_create deadlock (Junxiao Bi) [Orabug: 26731834]
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse nlmsg properly (Xin Long) [Orabug: 26828494] {CVE-2017-14489}
- uek/config: enable NVME SG_IO support by default (Shan Hai) [Orabug: 26993705]
- nvme: report the scsi TUR state correctly (Shan Hai) [Orabug: 26993705]
- vring: Use the DMA API on Xen (Andy Lutomirski) [Orabug: 26388044]
- virtio_pci: Use the DMA API if enabled (Andy Lutomirski) [Orabug: 26388044]
- virtio_mmio: Use the DMA API if enabled (Andy Lutomirski) [Orabug: 26388044]
- virtio: Add improved queue allocation API (Andy Lutomirski) [Orabug: 26388044]
- virtio_ring: Support DMA APIs (Andy Lutomirski) [Orabug: 26388044]
- vring: Introduce vring_use_dma_api() (Andy Lutomirski)
- smartpqi: update driver version (Don Brace) [Orabug: 26943380]
- smartpqi: cleanup raid map warning message (Kevin Barnett) [Orabug: 26943380]
- smartpqi: update controller ids (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: remove the smp_handler stub (Christoph Hellwig) [Orabug: 26943380]
- scsi: smartpqi: change driver version to 1.1.2-125 (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: add in new controller ids (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: update kexec and power down support (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: cleanup doorbell register usage. (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: update pqi passthru ioctl (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: enhance BMIC cache flush (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: add pqi reset quiesce support (Kevin Barnett) [Orabug: 26943380]
- scsi: smartpqi: make pdev pointer names consistent (Kevin Barnett) [Orabug: 26943380]
- be2net: fix TSO6/GSO issue causing TX-stall on Lancer/BEx (Suresh Reddy) [Orabug: 26943365]
-
Tue Oct 17 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-114.el6uek]
- ovl: fix get_acl() on tmpfs (Miklos Szeredi) [Orabug: 26975443]
- ixgbe: Initialize 64-bit stats seqcounts (Florian Fainelli) [Orabug: 26785078]
- ixgbe: Disable flow control for XFI (Tony Nguyen) [Orabug: 26785078]
- ixgbe: Do not support flow control autonegotiation for X553 (Tony Nguyen) [Orabug: 26785078]
- ixgbe: Update NW_MNG_IF_SEL support for X553 (Tony Nguyen) [Orabug: 26785078]
- ixgbe: Enable LASI interrupts for X552 devices (Tony Nguyen) [Orabug: 26785078]
- ixgbe: Ensure MAC filter was added before setting MACVLAN (Tony Nguyen) [Orabug: 26785078]
- ixgbe: pci_set_drvdata must be called before register_netdev (Jeff Mahoney) [Orabug: 26785078]
- ixgbe: Resolve cppcheck format string warning (Tony Nguyen) [Orabug: 26785078]
- ixgbe: fix writes to PFQDE (Emil Tantilov) [Orabug: 26785078]
- ixgbevf: Bump version number (Tony Nguyen) [Orabug: 26785078]
- ixgbe: Bump version number (Tony Nguyen) [Orabug: 26785078]
- ixgbe: check for Tx timestamp timeouts during watchdog (Jacob Keller) [Orabug: 26785078]
- ixgbe: add statistic indicating number of skipped Tx timestamps (Jacob Keller) [Orabug: 26785078]
- ixgbe: avoid permanent lock of *_PTP_TX_IN_PROGRESS (Jacob Keller) [Orabug: 26785078]
- ixgbe: fix race condition with PTP_TX_IN_PROGRESS bits (Jacob Keller) [Orabug: 26785078]
- net: better skb->sender_cpu and skb->napi_id cohabitation (Eric Dumazet) [Orabug: 26953388] [Orabug: 26591689]
- uek-rpm: Clean up installed directories when uninstalling kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 26929773]
- uek-rpm: Add missing ko modules to nano rpm (Somasundaram Krishnasamy) [Orabug: 26929773]
- i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq (Jacob Keller) [Orabug: 26785018]
- i40e: avoid NVM acquire deadlock during NVM update (Anjali Singhai Jain) [Orabug: 26785018]
- i40e/i40evf: avoid dynamic ITR updates when polling or low packet rate (Jacob Keller) [Orabug: 26785018]
- i40e/i40evf: remove ULTRA latency mode (Jacob Keller) [Orabug: 26785018]
- i40e: invert logic for checking incorrect cpu vs irq affinity (Jacob Keller) [Orabug: 26785018]
- i40e: initialize our affinity_mask based on cpu_possible_mask (Jacob Keller) [Orabug: 26785018]
- i40e: move enabling icr0 into i40e_update_enable_itr (Jacob Keller) [Orabug: 26785018]
- i40e: remove workaround for resetting XPS (Jacob Keller) [Orabug: 26785018]
- i40e: Fix for unused value issue found by static analysis (Carolyn Wyborny) [Orabug: 26785018]
- i40e: 25G FEC status improvements (Mariusz Stachura) [Orabug: 26785018]
- i40e: force VMDQ device name truncation (Jacob Keller) [Orabug: 26785018]
- i40evf: fix possible snprintf truncation of q_vector->name (Jacob Keller) [Orabug: 26785018]
- i40e: Use correct flag to enable egress traffic for unicast promisc (Akeem G Abodunrin) [Orabug: 26785018]
- i40e: prevent snprintf format specifier truncation (Jacob Keller) [Orabug: 26785018]
- i40e: Store the requested FEC information (Mariusz Stachura) [Orabug: 26785018]
- i40e: Update state variable for adminq subtask (Sudheer Mogilappagari) [Orabug: 26785018]
- i40e: synchronize nvmupdate command and adminq subtask (Sudheer Mogilappagari) [Orabug: 26785018]
- i40e: prevent changing ITR if adaptive-rx/tx enabled (Alan Brady) [Orabug: 26785018]
- i40evf: use netdev variable in reset task (Alan Brady) [Orabug: 26785018]
- i40e: move check for avoiding VID=0 filters into i40e_vsi_add_vlan (Jacob Keller) [Orabug: 26785018]
- i40e/i40evf: use cmpxchg64 when updating private flags in ethtool (Jacob Keller) [Orabug: 26785018]
- i40e: Detect ATR HW Evict NVM issue and disable the feature (Anjali Singhai Jain) [Orabug: 26785018]
- i40e: Fix a bug with VMDq RSS queue allocation (Anjali Singhai Jain) [Orabug: 26785018]
- i40evf: prevent VF close returning before state transitions to DOWN (Sudheer Mogilappagari) [Orabug: 26785018]
- i40e: Initialize 64-bit statistics TX ring seqcount (Florian Fainelli) [Orabug: 26785018]
- i40e: handle setting administratively set MAC address back to zero (Stefan Assmann) [Orabug: 26785018]
- i40evf: remove unnecessary __packed (Tushar Dave) [Orabug: 26785018]
- i40evf: add some missing includes (Jesse Brandeburg) [Orabug: 26785018]
- i40e: display correct UDP tunnel type name (Jacob Keller) [Orabug: 26785018]
- i40e/i40evf: remove mismatched type warnings (Jesse Brandeburg) [Orabug: 26785018]
- i40e/i40evf: make IPv6 ATR code clearer (Jesse Brandeburg) [Orabug: 26785018]
- i40e: fix odd formatting and indent (Jesse Brandeburg) [Orabug: 26785018]
- i40e: fix up 32 bit timespec references (Jesse Brandeburg) [Orabug: 26785018]
- i40e: Handle admin Q timeout when releasing NVM (Paul M Stillwell Jr) [Orabug: 26785018]
- i40e: remove WQ_UNBOUND and the task limit of our workqueue (Jacob Keller) [Orabug: 26785018]
- i40e: Fix for trace found with S4 state (Carolyn Wyborny) [Orabug: 26785018]
- i40e: fix incorrect variable assignment (Gustavo A R Silva) [Orabug: 26785018]
- i40e: don't hold RTNL lock for the entire reset (Jacob Keller) [Orabug: 26785018]
- i40e: clear only cause_ena bit (Shannon Nelson) [Orabug: 26785018]
- i40e: fix disabling overflow promiscuous mode (Alan Brady) [Orabug: 26785018]
- i40e: Add support for OEM firmware version (Filip Sadowski) [Orabug: 26785018]
- i40e: genericize the partition bandwidth control (Shannon Nelson) [Orabug: 26785018]
- i40e: Add message for unsupported MFP mode (Carolyn Wyborny) [Orabug: 26785018]
- i40e: Support firmware CEE DCB UP to TC map re-definition (Greg Bowers) [Orabug: 26785018]
- i40e: Fix potential out of bound array access (Sudheer Mogilappagari) [Orabug: 26785018]
- i40e: comment that udp_port must be in host byte order (Jacob Keller) [Orabug: 26785018]
- i40e: use dev_dbg instead of dev_info when warning about missing routine (Jacob Keller) [Orabug: 26785018]
- i40e/i40evf: update WOL and I40E_AQC_ADDR_VALID_MASK flags (Alice Michael) [Orabug: 26785018]
- i40evf: assign num_active_queues inside i40evf_alloc_queues (Jacob Keller) [Orabug: 26785018]
- i40e: Fix a sleep-in-atomic bug (Jia-Ju Bai) [Orabug: 26785018]
- i40e: fix handling of HW ATR eviction (Jacob Keller) [Orabug: 26785018]
- i40evf: update i40evf.txt with new content (Jesse Brandeburg) [Orabug: 26785018]
- i40evf: Add support for Adaptive Virtual Function (Preethi Banala) [Orabug: 26785018]
- i40evf: drop i40e_type.h include (Jesse Brandeburg) [Orabug: 26785018]
- i40e: Check for memory allocation failure (Christophe Jaillet) [Orabug: 26785018]
- i40e: check for Tx timestamp timeouts during watchdog (Jacob Keller) [Orabug: 26785018]
- i40e: use pf data structure directly in i40e_ptp_rx_hang (Jacob Keller) [Orabug: 26785018]
- i40e: add statistic indicating number of skipped Tx timestamps (Jacob Keller) [Orabug: 26785018]
- i40e: avoid permanent lock of *_PTP_TX_IN_PROGRESS (Jacob Keller) [Orabug: 26785018]
- i40e: fix race condition with PTP_TX_IN_PROGRESS bits (Jacob Keller) [Orabug: 26785018]
- i40evf: disable unused flags (Jesse Brandeburg) [Orabug: 26785018]
- i40evf: fix merge error in older patch (Jesse Brandeburg) [Orabug: 26785018]
- i40evf: fix duplicate lines (Jesse Brandeburg) [Orabug: 26785018]
- i40evf: hide unused variable (Arnd Bergmann) [Orabug: 26785018]
- i40evf: allocate queues before we setup the interrupts and q_vectors (Jacob Keller) [Orabug: 26785018]
- i40evf: remove I40E_FLAG_FDIR_ATR_ENABLED (Jacob Keller) [Orabug: 26785018]
- i40e: remove hw_disabled_flags in favor of using separate flag bits (Jacob Keller) [Orabug: 26785018]
- i40evf: remove needless min_t() on num_online_cpus()*2 (Jacob Keller) [Orabug: 26785018]
- i40e: remove unnecessary msleep() delay in i40e_free_vfs (Jacob Keller) [Orabug: 26785018]
- i40e: amortize wait time when disabling lots of VFs (Jacob Keller) [Orabug: 26785018]
- i40e: Reprogram port offloads after reset (Alexander Duyck) [Orabug: 26785018]
- i40e: rename index to port to avoid confusion (Jacob Keller) [Orabug: 26785018]
- i40e: make use of i40e_reset_all_vfs when initializing new VFs (Jacob Keller) [Orabug: 26785018]
- i40e: properly spell I40E_VF_STATE_* flags (Jacob Keller) [Orabug: 26785018]
- i40e: use i40e_stop_rings_no_wait to implement PORT_SUSPENDED state (Jacob Keller) [Orabug: 26785018]
- i40e: reset all VFs in parallel when rebuilding PF (Jacob Keller) [Orabug: 26785018]
- i40e: split some code in i40e_reset_vf into helpers (Jacob Keller) [Orabug: 26785018]
- i40e: remove I40E_FLAG_IN_NETPOLL entirely (Jacob Keller) [Orabug: 26785018]
- i40e: reduce wait time for adminq command completion (Jacob Keller) [Orabug: 26785018]
- i40e: fix CONFIG_BUSY checks in i40e_set_settings function (Jacob Keller) [Orabug: 26785018]
- i40e: factor out queue control from i40e_vsi_control_(tx|rx) (Jacob Keller) [Orabug: 26785018]
- i40e: don't hold RTNL lock while waiting for VF reset to finish (Jacob Keller) [Orabug: 26785018]
- i40e: new AQ commands (Jingjing Wu) [Orabug: 26785018]
- i40e/i40evf: Add tracepoints (Scott Peterson) [Orabug: 26785018]
- i40evf: add client interface (Mitch Williams) [Orabug: 26785018]
- i40e: dump VF information in debugfs (Mitch Williams) [Orabug: 26785018]
- i40e: Fix support for flow director programming status (Alexander Duyck) [Orabug: 26785018]
- i40e/i40evf: Remove VF Rx csum offload for tunneled packets (alice michael) [Orabug: 26785018]
- i40evf: Use net_device_stats from struct net_device (Tobias Klauser) [Orabug: 26785018]
- i40e: clean up historic deprecated flag definitions (Jacob Keller) [Orabug: 26785018]
- i40e: remove I40E_FLAG_NEED_LINK_UPDATE (Alice Michael) [Orabug: 26785018]
- i40e: remove extraneous loop in i40e_vsi_wait_queues_disabled (Jacob Keller) [Orabug: 26785018]
- i40e: Simplify i40e_detect_recover_hung_queue logic (Alan Brady) [Orabug: 26785018]
- i40e: Decrease the scope of rtnl lock (Maciej Sosin) [Orabug: 26785018]
- i40e: Swap use of pf->flags and pf->hw_disabled_flags for ATR Eviction (Alexander Duyck) [Orabug: 26785018]
- i40e: update error message when trying to add invalid filters (Jacob Keller) [Orabug: 26785018]
- i40e: only register client on iWarp-capable devices (Mitch Williams) [Orabug: 26785018]
- i40e: close client on remove and shutdown (Mitch Williams) [Orabug: 26785018]
- i40e: register existing client on probe (Mitch Williams) [Orabug: 26785018]
- i40e: remove client instance on driver unload (Mitch Williams) [Orabug: 26785018]
- i40e: fix for queue timing delays (Wyborny, Carolyn) [Orabug: 26785018]
- i40e/i40evf: Change the way we limit the maximum frame size for Rx (Alexander Duyck) [Orabug: 26785018]
- i40e/i40evf: Add legacy-rx private flag to allow fallback to old Rx flow (Alexander Duyck) [Orabug: 26785018]
- i40e/i40evf: Pull code for grabbing and syncing rx_buffer from fetch_buffer (Alexander Duyck) [Orabug: 26785018]
- i40e/i40evf: Use length to determine if descriptor is done (Alexander Duyck) [Orabug: 26785018]
- drivers/char/mem.c: deny access in open operation when securelevel is set (Ethan Zhao) [Orabug: 26943864]
-
Sun Oct 08 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-113.el6uek]
- x86/mm/64: Enable SWIOTLB if system has SRAT memory regions above MAX_DMA32_PFN (Igor Mammedov) [Orabug: 26754302]
- x86/mm: Introduce max_possible_pfn (Igor Mammedov) [Orabug: 26754302]
- dtrace lockstat provider probes (Alan Maguire) [Orabug: 26149674] [Orabug: 26149956]
- rds: RDS diagnostics when connections are stuck in Receiver Not Ready state. (hui.han)
- timerfd: Protect the might cancel mechanism proper (Thomas Gleixner) [Orabug: 26673877] {CVE-2017-10661}
- brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() (Tim Tianyang Chen) [Orabug: 26540118] {CVE-2017-7541}
- crypto: ahash - Fix EINPROGRESS notification callback (Herbert Xu) [Orabug: 25882988] {CVE-2017-7618}
- xen/mmu: Call xen_cleanhighmap() with 4MB aligned for page tables mapping (Zhenzhong Duan) [Orabug: 26883325]
- selftests/memfd: add memfd_create hugetlbfs selftest (Mike Kravetz) [Orabug: 26768367]
- mm/shmem: add hugetlbfs support to memfd_create() (Mike Kravetz) [Orabug: 26768367]
- mm: shm: use new hugetlb size encoding definitions (Mike Kravetz) [Orabug: 26768367]
- mm: arch: consolidate mmap hugetlb size encodings (Mike Kravetz) [Orabug: 26768367]
- uapi/Kbuild: add new header file hugetlb_encode.h (Mike Kravetz) [Orabug: 26768367]
- mm: hugetlb: define system call hugetlb size encodings in single file (Mike Kravetz) [Orabug: 26768367]
- RDS: IB: Change the proxy qp's path_mtu to IB_MTU_256 (Avinash Repaka) [Orabug: 26864694]
- devpts: clean up interface to pty drivers (Linus Torvalds) [Orabug: 26743034]
- tcp: fix tcp_mark_head_lost to check skb len before fragmenting (Neal Cardwell) [Orabug: 26646104]
- kvm: nVMX: Don't allow L2 to access the hardware CR8 (Jim Mattson) {CVE-2017-12154} {CVE-2017-12154}
- dtrace: ensure SDT stub function returns 0 (Kris Van Hees) [Orabug: 26909775]
- tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Wei Wang) [Orabug: 26796038] {CVE-2017-14106}
- xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY (Sabrina Dubroca) [Orabug: 25959303]
- rxrpc: Fix several cases where a padded len isn't checked in ticket decode (David Howells) [Orabug: 26376434] {CVE-2017-7482} {CVE-2017-7482}
- xen: don't print error message in case of missing Xenstore entry (Juergen Gross) [Orabug: 26841566]
- mlx4_core: calculate log_num_mtt based on total system memory (Wei Lin Guay) [Orabug: 26526968]
- xen/x86: Add interface for querying amount of host memory (Boris Ostrovsky) [Orabug: 26526923]
- rds: Fix non-atomic operation on shared flag variable (Håkon Bugge) [Orabug: 26842076]
- rds: Fix incorrect statistics counting (Håkon Bugge) [Orabug: 26847583]
- i40e: use cpumask_copy instead of direct assignment (Jacob Keller) [Orabug: 26822609]
- mm: thp: set THP defrag by default to madvise and add a stall-free defrag option (Mel Gorman) [Orabug: 26587019]
- crypto: testmgr - Set struct aead_testvec iv member size to MAX_IVLEN (Somasundaram Krishnasamy) [Orabug: 25925256]
- SPEC: remove ctf.ko from ueknano modules list (Nick Alcock) [Orabug: 25815362]
- SPEC: generate CTF when DTrace is enabled. (Nick Alcock) [Orabug: 25815362]
- SPEC: bump libdtrace-ctf requirement to 0.7+. (Nick Alcock) [Orabug: 25815362]
- Documentation: add watermark_scale_factor to the list of vm systcl file (Jerome Marchand) [Orabug: 26643957]
- mm: scale kswapd watermarks in proportion to memory (Johannes Weiner) [Orabug: 26643957]
- ctf: delete the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: automate away the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: drop CONFIG_DT_DISABLE_CTF, ctf.ko, and all that it implies (Nick Alcock) [Orabug: 25815362]
- ctf: do not allow dwarf2ctf to run as root (Nick Alcock) [Orabug: 25815362]
- ctf: decouple CTF building from the kernel build (Nick Alcock) [Orabug: 25815362]
- ctf: handle the bit_offset in members with a DW_FORM_block data_member_location (Nick Alcock) [Orabug: 26387109]
- ctf: handle DW_AT_specification (Nick Alcock) [Orabug: 26386100]
-
Tue Sep 19 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-112.el6uek]
- oracleasm: Copy the integrity descriptor (Martin K. Petersen) [Orabug: 26559128]
- RDS: IB: Add proxy qp to support FRWR through RDS_GET_MR (Avinash Repaka) [Orabug: 25669255]
- RDS: Add support for fast registration work request (Avinash Repaka) [Orabug: 22145384]
- scsi: qedi: Limit number for CQ queues. (Manish Rangankar) [Orabug: 26759520]
- scsi: qedi: fix another spelling mistake: "alloction" -> "allocation" (Colin Ian King) [Orabug: 26759520]
- scsi: qedi: Add ISCSI_BOOT_SYSFS to Kconfig (Nilesh Javali) [Orabug: 26759520]
- scsi: qedi: Add support for Boot from SAN over iSCSI offload (Nilesh Javali) [Orabug: 26759520]
- scsi: qedi: Remove WARN_ON from clear task context. (Manish Rangankar) [Orabug: 26759520]
- scsi: qedi: Remove WARN_ON for untracked cleanup. (Manish Rangankar) [Orabug: 26759520]
- scsi: qedi: Remove comparison of u16 idx with zero. (Christos Gkekas) [Orabug: 26759520]
- scsi: qedi: Fix return code in qedi_ep_connect() (Dan Carpenter) [Orabug: 26759520]
- scsi: qedi: Fix endpoint NULL panic during recovery. (manish.rangankar@cavium.com) [Orabug: 26759520]
- scsi: qedi: set max_fin_rt default value (Nilesh Javali) [Orabug: 26759520]
- scsi: qedi: Set firmware tcp msl timer value. (manish.rangankar@cavium.com) [Orabug: 26759520]
- scsi: qedi: Fix endpoint NULL panic in qedi_set_path. (manish.rangankar@cavium.com) [Orabug: 26759520]
- scsi: qedi: Set dma_boundary to 0xfff. (manish.rangankar@cavium.com) [Orabug: 26759520]
- scsi: qedi: Correctly set firmware max supported BDs. (manish.rangankar@cavium.com) [Orabug: 26759520]
- scsi: qedi: Fix bad pte call trace when iscsiuio is stopped. (Arun Easi) [Orabug: 26759520]
- qed: Fix build errors. (Somasundaram Krishnasamy) [Orabug: 26783820]
- config: add CONFIG_INFINIBAND_QEDR (Brian Maly) [Orabug: 26759520]
- qed: fix spelling mistake: "calescing" -> "coalescing" (Colin Ian King) [Orabug: 26783820]
- qed: Fix a memory allocation failure test in 'qed_mcp_cmd_init()' (Christophe Jaillet) [Orabug: 26783820]
- qed: enhanced per queue max coalesce value. (Rahul Verma) [Orabug: 26783820]
- qed: Read per queue coalesce from hardware (Rahul Verma) [Orabug: 26783820]
- qed: Add support for vf coalesce configuration. (Rahul Verma) [Orabug: 26783820]
- qede: Add ethtool support for Energy efficient ethernet. (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qed: Add support for Energy efficient ethernet. (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qed/qede: Add setter APIs support for RX flow classification (Chopra, Manish) [Orabug: 26783820]
- qede: Add getter APIs support for RX flow classification (Chopra, Manish) [Orabug: 26783820]
- qed: Fix printk option passed when printing ipv6 addresses (Kalderon, Michal) [Orabug: 26783820]
- qed: initialize ll2_syn_handle at start of function (Michal Kalderon) [Orabug: 26783820]
- qed: Add iWARP support for physical queue allocation (Kalderon, Michal) [Orabug: 26783820]
- qed: Add iWARP protocol support in context allocation (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP CM add error handling (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP implement disconnect flows (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP CM add active side connect (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP CM add passive side connect (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP CM add listener functions and initial SYN processing (Kalderon, Michal) [Orabug: 26783820]
- qed: iWARP CM - setup a ll2 connection for handling SYN packets (Kalderon, Michal) [Orabug: 26783820]
- qed: Add iWARP support in ll2 connections (Kalderon, Michal) [Orabug: 26783820]
- qed: Rename some ll2 related defines (Kalderon, Michal) [Orabug: 26783820]
- qed: Implement iWARP initialization, teardown and qp operations (Kalderon, Michal) [Orabug: 26783820]
- qed: Introduce iWARP personality (Kalderon, Michal) [Orabug: 26783820]
- qed*: qede_roce.[ch] -> qede_rdma.[ch] (Michal Kalderon) [Orabug: 26783820]
- qed: Disable RoCE dpm when DCBx change occurs (Mintz, Yuval) [Orabug: 26783820]
- qed: RoCE EDPM to honor PFC (Mintz, Yuval) [Orabug: 26783820]
- qed: Chain support for external PBL (Mintz, Yuval) [Orabug: 26783820]
- qed: Fix an off by one bug (Dan Carpenter) [Orabug: 26783820]
- qed: add qed_int_sb_init() stub function (Arnd Bergmann) [Orabug: 26783820]
- qed: collect GSI port statistics (Mintz, Yuval) [Orabug: 26783820]
- qed: Call rx_release_cb() when flushing LL2 (Mintz, Yuval) [Orabug: 26783820]
- qed: No need for LL2 frags indication (Mintz, Yuval) [Orabug: 26783820]
- qed*: LL2 callback operations (Michal Kalderon) [Orabug: 26783820]
- qed: LL2 code relocations (Mintz, Yuval) [Orabug: 26783820]
- qed: Cleaner seperation of LL2 inputs (Mintz, Yuval) [Orabug: 26783820]
- qed: Revise ll2 Rx completion (Mintz, Yuval) [Orabug: 26783820]
- qed: LL2 to use packed information for tx (Mintz, Yuval) [Orabug: 26783820]
- qed: VFs to try utilizing the doorbell bar (Mintz, Yuval) [Orabug: 26783820]
- qed: IOV db support multiple queues per qzone (Mintz, Yuval) [Orabug: 26783820]
- qed: Make VF legacy a bitfield (Mintz, Yuval) [Orabug: 26783820]
- qed: Assign a unique per-queue index to queue-cid (Mintz, Yuval) [Orabug: 26783820]
- qed: Pass vf_params when creating a queue-cid (Mintz, Yuval) [Orabug: 26783820]
- qed*: L2 interface to use the SB structures directly (Mintz, Yuval) [Orabug: 26783820]
- qed: Create L2 queue database (Mintz, Yuval) [Orabug: 26783820]
- qed: Add bitmaps for VF CIDs (Mintz, Yuval) [Orabug: 26783820]
- qed: Add support for changing iSCSI mac (Mintz, Yuval) [Orabug: 26783820]
- qed: Support NVM-image reading API (Mintz, Yuval) [Orabug: 26783820]
- qed: Share additional information with qedf (Mintz, Yuval) [Orabug: 26783820]
- qed: Correct order of wwnn and wwpn (Mintz, Yuval) [Orabug: 26783820]
- qed: No need to reset SBs on IOV init (Mintz, Yuval) [Orabug: 26783820]
- qed: Reset IGU CAM to default on init (Mintz, Yuval) [Orabug: 26783820]
- qed: Hold a single array for SBs (Mintz, Yuval) [Orabug: 26783820]
- qed: Provide auxiliary for getting free VF SB (Mintz, Yuval) [Orabug: 26783820]
- qed: Remove assumption on SB order in IGU (Mintz, Yuval) [Orabug: 26783820]
- qed: Encapsulate interrupt counters in struct (Mintz, Yuval) [Orabug: 26783820]
- qed: Add aux. function translating sb_id -> igu_sb_id (Mintz, Yuval) [Orabug: 26783820]
- qed: Distinguish between sb_id and igu_sb_id (Mintz, Yuval) [Orabug: 26783820]
- qed: IGU read revised (Mintz, Yuval) [Orabug: 26783820]
- qed: Minor refactoring in interrupt code (Mintz, Yuval) [Orabug: 26783820]
- qed: Make qed_int_cau_conf_pi() static (Mintz, Yuval) [Orabug: 26783820]
- qed: Don't log missing periodic stats by default (Mintz, Yuval) [Orabug: 26783820]
- qed: Cache alignemnt padding to match host (Mintz, Yuval) [Orabug: 26783820]
- qed: Mask parities after occurance (Mintz, Yuval) [Orabug: 26783820]
- qed: Print multi-bit attentions properly (Mintz, Yuval) [Orabug: 26783820]
- qed: Diffrentiate adapter-specific attentions (Mintz, Yuval) [Orabug: 26783820]
- qed: Get rid of the attention-arrays (Mintz, Yuval) [Orabug: 26783820]
- qed: Support dynamic s-tag change (Mintz, Yuval) [Orabug: 26783820]
- qed: QL41xxx VF MSI-x table (Mintz, Yuval) [Orabug: 26783820]
- qed: Don't inherit RoCE DCBx for V2 (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qed: Correct DCBx update scheme (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qed: Add missing static/local dcbx info (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qed: Replace set_id() api with set_name() (Mintz, Yuval) [Orabug: 26783820]
- qede: Log probe of PCI device (Mintz, Yuval) [Orabug: 26783820]
- qed: Provide MBI information in dev_info (Tomer Tayar) [Orabug: 26783820]
- qed: Enable RoCE parser searching on fp init (Michal Kalderon) [Orabug: 26783820]
- qed: Flush slowpath tasklet on stop (Tomer Tayar) [Orabug: 26783820]
- qed: Remove BB_A0 references (Mintz, Yuval) [Orabug: 26783820]
- qed: Drop the 's' from num_ports_in_engines (Tomer Tayar) [Orabug: 26783820]
- qed: Log incorrectly installed board (Tomer Tayar) [Orabug: 26783820]
- qed: !main_ptt for tunnel configuration (Manish Chopra) [Orabug: 26783820]
- qed: Align DP_ERR style with other DP macros (Mintz, Yuval) [Orabug: 26783820]
- qede: Fix sparse warnings (Manish Chopra) [Orabug: 26783820]
- qed: Fix setting of Management bitfields (Tomer Tayar) [Orabug: 26783820]
- qede: qedr closure after setting state (Mintz, Yuval) [Orabug: 26783820]
- qed: Correct print in iscsi error-flow (Mintz, Yuval) [Orabug: 26783820]
- qed: Revise alloc/setup/free flow (Tomer Tayar) [Orabug: 26783820]
- qede: Don't use an internal MAC field (Mintz, Yuval) [Orabug: 26783820]
- qede: Add missing Status-block free (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qede: Honor user request for Tx buffers (Sudarsana Reddy Kalluru) [Orabug: 26783820]
- qede: Allow WoL to activate by default (Mintz, Yuval) [Orabug: 26783820]
- qed: Remove unused including <linux/version.h> (Wei Yongjun) [Orabug: 26783820]
- qed: Utilize FW 8.20.0.0 (Mintz, Yuval) [Orabug: 26783820]
- qed: Fix uninitialized data in aRFS infrastructure (Mintz, Yuval) [Orabug: 26783820]
- qede: Split PF/VF ndos. (Mintz, Yuval) [Orabug: 26783820]
- qed: Correct doorbell configuration for !4Kb pages (Ram Amrani) [Orabug: 26783820]
- qed: Tell QM the number of tasks (Mintz, Yuval) [Orabug: 26783820]
- qed: Fix VF removal sequence (Mintz, Yuval) [Orabug: 26783820]
- qed: Fix overriding of supported autoneg value. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed*: Fix possible overflow for status block id field. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed*: Fix issues in the ptp filter config implementation. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qede: Fix concurrency issue in PTP Tx path processing. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Prevent warning without CONFIG_RFS_ACCEL (Mintz, Yuval) [Orabug: 26783820]
- qed: output the DPM status and WID count (Ram Amrani) [Orabug: 26783820]
- qed: align DPI configuration to HW requirements (Ram Amrani) [Orabug: 26783820]
- qed: verify RoCE resource bitmaps are released (Ram Amrani) [Orabug: 26783820]
- qed: add error handling flow to TID deregistratin posting failure (Ram Amrani) [Orabug: 26783820]
- qed: remove unused SQ error state (Ram Amrani) [Orabug: 26783820]
- qed: configure the RoCE max message size (Ram Amrani) [Orabug: 26783820]
- qed: Unlock on error in qed_vf_pf_acquire() (Dan Carpenter) [Orabug: 26783820]
- qed: Acquire/release ptt_ptp lock when enabling/disabling PTP. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Remove the un-needed ptp header file. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qede: Add support for PTP resource locking. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Add support for PTP resource locking. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Add support for MFW resource locking. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: fix invalid use of sizeof in qed_alloc_qm_data() (Wei Yongjun) [Orabug: 26783820]
- qed: Fix error in the dcbx app meta data initialization. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed - VF tunnelling support [VXLAN/GENEVE/GRE] (Chopra, Manish) [Orabug: 26783820]
- qed/qede: Add UDP ports in bulletin board (Chopra, Manish) [Orabug: 26783820]
- qede: Configure UDP ports in local context. (Chopra, Manish) [Orabug: 26783820]
- qede: Disable tunnel offloads for non offloaded UDP ports (Chopra, Manish) [Orabug: 26783820]
- qed/qede: Enable tunnel offloads based on hw configuration (Chopra, Manish) [Orabug: 26783820]
- qed: refactor tunnelling - API/Structs (Chopra, Manish) [Orabug: 26783820]
- qed: Add support for static dcbx. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Support dcbnl IEEE selector field. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Add additional DCBx debug messages. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Separate RoCE DCBx support for V2. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Cleanup DCBx unnecessary parameters. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Fix issue in populating the PFC config paramters. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Fix possible system hang in the dcbnl-getdcbx() path. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Fix sending an invalid PFC error mask to MFW. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qed: Fix possible error in populating max_tc field. (sudarsana.kalluru@cavium.com) [Orabug: 26783820]
- qede: allocate enough data for ->arfs_fltr_bmap (Dan Carpenter) [Orabug: 26783820]
- qede: Add aRFS support (Chopra, Manish) [Orabug: 26783820]
- qed: aRFS infrastructure support (Chopra, Manish) [Orabug: 26783820]
- uek-rpm: build: sign modules in parallel (Nick Alcock) [Orabug: 26316447]
- virtio: fix memory leak in virtqueue_add() (Wei Yongjun) [Orabug: 26813294]
- dtrace: modules provide called from rcu atomic section (Tomas Jedlicka) [Orabug: 26680982]
- dtrace: Implement high precision walltimestamp (Tomas Jedlicka) [Orabug: 25883559]
- virtio_net: clear MTU when out of range (Michael S. Tsirkin) [Orabug: 26584452]
- virtio_net: enable big packets for large MTU values (Michael S. Tsirkin) [Orabug: 26584452]
- virtio: allow drivers to validate features (Michael S. Tsirkin) [Orabug: 26584452]
- virtio-net: Add initial MTU advice feature (Aaron Conole) [Orabug: 26584452]
- virtio-net: correctly enable multiqueue (Jason Wang) [Orabug: 26584452]
- virtio-net: enable multiqueue by default (Jason Wang) [Orabug: 26584452]
- virtio_net: add gro capability (Eric Dumazet) [Orabug: 26584452]
- dtrace: fix lquantize for 32-bit overflow on values (Eugene Loh) [Orabug: 26268136]
- Bluetooth: Properly check L2CAP config option output buffer length (Ben Seri) [Orabug: 26790014] {CVE-2017-1000251}
- gue: fix remcsum when GRO on and CHECKSUM_PARTIAL boundary is outer UDP (K. Den) [Orabug: 25879842]
- vxlan: fix remcsum when GRO on and CHECKSUM_PARTIAL boundary is outer UDP (K. Den) [Orabug: 25879842]
- fou: Do WARN_ON_ONCE in gue_gro_receive for bad proto callbacks (Tom Herbert) [Orabug: 25879842]
- vxlan: GRO support at tunnel layer (Tom Herbert) [Orabug: 25879842]
- gro: Fix remcsum offload to deal with frags in GRO (Tom Herbert) [Orabug: 25879842]
- NFSv4.1: Don't deadlock the state manager on the SEQUENCE status flags (Trond Myklebust)
- NFSv4.1: Defer bumping the slot sequence number until we free the slot (Trond Myklebust)
- NFSv4: Leases are renewed in sequence_done when we have sessions (Trond Myklebust)
- NFSv4.1: nfs41_sequence_done should handle sequence flag errors (Trond Myklebust)
- Revert "RDMA CM: Add reason code for IB_CM_REJ_CONSUMER_DEFINED" (Wei Lin Guay) [Orabug: 26124147]
- Revert "RDS: base connection dependency needed for rolling downgrade from version 4.1 to 3.1"" (Wei Lin Guay) [Orabug: 26124147]
- Revert "RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped" (Wei Lin Guay) [Orabug: 26124147]
- Revert "rds: make sure base connection is up on both sides" (Wei Lin Guay) [Orabug: 26124147]
- net/rds: remove the RDS specific path record caching (Wei Lin Guay) [Orabug: 26124147]
- fs: __generic_file_splice_read retry lookup on AOP_TRUNCATED_PAGE (Abhi Das) [Orabug: 26797298]
- Remove dma_unmap_single_attrs call. (Jack Vogel) [Orabug: 26713916]
- dtrace: cyclics taking lock in atomic context (Tomas Jedlicka) [Orabug: 26782572]
- dtrace: should not sleep in idr code paths (Tomas Jedlicka) [Orabug: 26680802]
- dtrace: Removal of XCalls from dtrace_sync() (Tomas Jedlicka) [Orabug: 26671843]
- dtrace: implement tracemem optional third arg (dyn size) (Eugene Loh) [Orabug: 26223475]
- dtrace: implement llquantize log/linear aggregation (Eugene Loh) [Orabug: 26675659]
- dtrace: IO provider unused variables when DTrace is disabled (Nicolas Droux) [Orabug: 26570995]
- dtrace: failing to allocate more ECB space can cause a crash (Kris Van Hees) [Orabug: 26503342]
- uek-rpm: Add CPU Time Jitter Based Non-Physical True RNG support (Somasundaram Krishnasamy) [Orabug: 26330509]
- crypto: jitterentropy - drop duplicate header module.h (Geliang Tang) [Orabug: 26330509]
- crypto: jitterentropy - use ktime_get_ns as fallback (Stephan Mueller) [Orabug: 26330509]
- crypto: jitterentropy - always select CRYPTO_RNG (Arnd Bergmann) [Orabug: 26330509]
- crypto: jitterentropy - remove unnecessary information from a comment (Alexander Kuleshov) [Orabug: 26330509]
- crypto: jitterentropy - use safe format string parameters (Kees Cook) [Orabug: 26330509]
- crypto: jitterentropy - Delete unnecessary checks before the function call "kzfree" (Markus Elfring) [Orabug: 26330509]
- crypto: jitterentropy - avoid compiler warnings (Stephan Mueller) [Orabug: 26330509]
- crypto: drbg - use pragmas for disabling optimization (Stephan Mueller) [Orabug: 26330509]
- crypto: jitterentropy - remove timekeeping_valid_for_hres (Stephan Mueller) [Orabug: 26330509]
- crypto: jitterentropy - add jitterentropy RNG (Stephan Mueller) [Orabug: 26330509]
- crypto: rng - Add multiple algorithm registration interface (Herbert Xu) [Orabug: 26330509]
- crypto: rng - Add crypto_rng_set_entropy (Herbert Xu) [Orabug: 26330509]
- crypto: rng - Convert low-level crypto_rng to new style (Herbert Xu) [Orabug: 26330509]
- crypto: rng - Mark crypto_rng_reset seed as const (Herbert Xu) [Orabug: 26330509]
- crypto: rng - Introduce crypto_rng_generate (Herbert Xu) [Orabug: 26330509]
- crypto: rng - Convert crypto_rng to new style crypto_type (Herbert Xu) [Orabug: 26330509]
- mm: Tighten x86 /dev/mem with zeroing reads (Kees Cook) [Orabug: 25917914] {CVE-2017-7889}
- [media] saa7164: fix double fetch PCIe access condition (Steven Toth) [Orabug: 26093949] {CVE-2017-8831}
- Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled connections"" (Wei Lin Guay) [Orabug: 26497333]
- Revert "net/rds: prioritize the base connection establishment" (Wei Lin Guay) [Orabug: 26497333]
- Revert "net/rds: determine active/passive connection with IP addresses" (Wei Lin Guay) [Orabug: 26497333]
- Revert "net/rds: use different workqueue for base_conn" (Wei Lin Guay) [Orabug: 26497333]
- blk-mq: add missing blk_mq_put_ctx (Ankur Arora) [Orabug: 26339553]
- blk-mq: avoid re-initialize request which is failed in direct dispatch (Shaohua Li) [Orabug: 26339553]
- bnxt_en: Add bnxt_get_num_stats() to centrally get the number of ethtool stats. (Michael Chan) [Orabug: 26726982]
- bnxt_en: Implement ndo_bridge_{get|set}link methods. (Michael Chan) [Orabug: 26726982]
- bnxt_en: Retrieve the hardware bridge mode from the firmware. (Michael Chan) [Orabug: 26726982]
- bnxt_en: Update firmware interface spec to 1.8.0. (Michael Chan) [Orabug: 26726982]
- x86/mm: Fix flush_tlb_page() on Xen (Andy Lutomirski)
- xen-netback: correctly schedule rate-limited queues (Wei Liu)
- xen/blkback: don't use xen_blkif_get() in xen-blkback kthread (Juergen Gross)
- xen/blkback: don't free be structure too early (Juergen Gross)
- xen: make xen_flush_tlb_all() static (Juergen Gross)
- block: xen-blkback: add null check to avoid null pointer dereference (Gustavo A. R. Silva)
- xen: adjust early dom0 p2m handling to xen hypervisor behavior (Juergen Gross)
- xen/x86: Do not call xen_init_time_ops() until shared_info is initialized (Boris Ostrovsky)
- xen: Implement EFI reset_system callback (Julien Grall)
- xen: Export xen_reboot (Julien Grall)
- xen/pvh: Do not fill kernel's e820 map in init_pvh_bootparams() (Boris Ostrovsky)
- xen/scsifront: use offset_in_page() macro (Geliang Tang)
- xen,kdump: handle pv domain in paddr_vmcoreinfo_note() (Juergen Gross)
- Input: xen-kbdfront - add module parameter for setting resolution (Juergen Gross)
- blkfront: add uevent for size change (Marc Olson)
- x86/xen/time: Set ->min_delta_ticks and ->max_delta_ticks (Nicolai Stange)
- xen, fbfront: add support for specifying size via xenstore (Juergen Gross)
- xen: Create KABI-compatible version of struct xenbus_watch (Boris Ostrovsky)
- xen, fbfront: fix connecting to backend (Juergen Gross)
- xenbus: remove transaction holder from list before freeing (Jan Beulich)
- xen/acpi: upload PM state from init-domain to Xen (Ankur Arora)
- xen/acpi: Replace hard coded "ACPI0007" (Ankur Arora)
- xen/privcmd: add IOCTL_PRIVCMD_RESTRICT (Paul Durrant)
- xen/privcmd: Add IOCTL_PRIVCMD_DM_OP (Paul Durrant)
- tpm xen: drop unneeded chip variable (Julia Lawall)
- swiotlb-xen: implement xen_swiotlb_get_sgtable callback (Andrii Anisov)
- swiotlb-xen: implement xen_swiotlb_dma_mmap callback (Stefano Stabellini)
- xen/privcmd: return -ENOTTY for unimplemented IOCTLs (Paul Durrant)
- xen: optimize xenbus driver for multiple concurrent xenstore accesses (Juergen Gross)
- xen: modify xenstore watch event interface (Juergen Gross)
- xen: clean up xenbus internal headers (Juergen Gross)
- xenbus: Neaten xenbus_va_dev_error (Joe Perches)
- xen/pvh: Use Xen's emergency_restart op for PVH guests (Boris Ostrovsky)
- xen/pvh: Enable CPU hotplug (Boris Ostrovsky)
- xen/pvh: PVH guests always have PV devices (Boris Ostrovsky)
- xen/pvh: Initialize grant table for PVH guests (Boris Ostrovsky)
- xen/pvh: Make sure we don't use ACPI_IRQ_MODEL_PIC for SCI (Boris Ostrovsky)
- xen/pvh: Bootstrap PVH guest (Boris Ostrovsky)
- xen/pvh: Import PVH-related Xen public interfaces (Boris Ostrovsky)
- xen/x86: Remove PVH support (Boris Ostrovsky)
- xen/manage: correct return value check on xenbus_scanf() (Jan Beulich)
- xen/netback: set default upper limit of tx/rx queues to 8 (Juergen Gross)
- xen/netfront: set default upper limit of tx/rx queues to 8 (Juergen Gross)
- rds: reduce memory footprint for RDS when transport is RDMA (Ka-Cheong Poon) [Orabug: 26412003]
- RDS: IB: Destroy rdma_cm_id when unloading module (Avinash Repaka) [Orabug: 26089296]
- RDS: IB: Destroy aux_wq if rds_ib_init() fails (Avinash Repaka) [Orabug: 26732887]
- fuse: Dont call set_page_dirty_lock() for ITER_BVEC pages for async_dio (Ashish Samant) [Orabug: 26752442]
- rds: Reintroduce statistics counting (Håkon Bugge) [Orabug: 26717115]
- rcu: sysctl: Panic on RCU Stall (Daniel Bristot de Oliveira) [Orabug: 26338027]
- sched: check user input value of sysctl_sched_time_avg (Ethan Zhao) [Orabug: 26371482]
- genirq: Revert sparse irq locking around __cpu_up() and move it to x86 for now (Thomas Gleixner) [Orabug: 25671838]
- dtrace: Update UEK RPM specs (Tomas Jedlicka) [Orabug: 26585689]
- uek-rpm: Enable generic driver for Hyper-V VMBus (Somasundaram Krishnasamy) [Orabug: 26668113]
- uio-hv-generic: store physical addresses instead of virtual (Arnd Bergmann) [Orabug: 26668113]
- uio-hv-generic: new userspace i/o driver for VMBus (Stephen Hemminger) [Orabug: 26668113]
- asm-generic: implement virt_xxx memory barriers (Michael S. Tsirkin) [Orabug: 26668113]
- x86: define __smp_xxx (Michael S. Tsirkin) [Orabug: 26668113]
- asm-generic: add __smp_xxx wrappers (Michael S. Tsirkin) [Orabug: 26668113]
- x86: reuse asm-generic/barrier.h (Michael S. Tsirkin) [Orabug: 26668113]
- uek-rpm: Fix package dependencies for kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 26639379]
- xsigo: PCA 2.3.1 Compute Node panics in xve_create_arp+430 (Pradeep Gopanapalli) [Orabug: 26474000]
- dtrace: work around libdtrace-ctf bug (Nick Alcock) [Orabug: 26583958]
- dtrace: dtrace.ko won't build when DT_DISABLE_CTF is set (Tomas Jedlicka) [Orabug: 26587631]
- dtrace: Integrate DTrace Modules into kernel proper (Tomas Jedlicka) [Orabug: 26585689]
- packet: fix tp_reserve race in packet_set_ring (Willem de Bruijn) [Orabug: 26681154] {CVE-2017-1000111}
- scsi: fnic: changing queue command to return result DID_IMM_RETRY when rport is init (Satish Kharat) [Orabug: 26670341]
- usbip_recv(): switch to sock_recvmsg() (Al Viro) [Orabug: 26668125]
- [net] drop 'size' argument of sock_recvmsg() (Al Viro) [Orabug: 26668125]
- usbip: don't call stub_device_reset() during stub_disconnect() (Alexander Popov) [Orabug: 26668125]
- usbip: vudc: Make usbip_common vudc-aware (Igor Kotrasinski) [Orabug: 26668125]
- usbip: event handler as one thread (Nobuo Iwata) [Orabug: 26668125]
- usb: usbip: Fix possible deadlocks reported by lockdep (Andrew Goodbody) [Orabug: 26668125]
- uek-rpm: Enable USB/IP support (Add usbip-core driver). (Somasundaram Krishnasamy) [Orabug: 26668125]
- x86/nmi: Save regs in crash dump on external NMI (Hidehiro Kawai) [Orabug: 25679037]
- aio: mark AIO pseudo-fs noexec (Jann Horn) [Orabug: 26540416] {CVE-2016-10044}
- vfs: Commit to never having exectuables on proc and sysfs. (Eric W. Biederman) [Orabug: 26540416] {CVE-2016-10044}
- vfs, writeback: replace FS_CGROUP_WRITEBACK with SB_I_CGROUPWB (Tejun Heo) [Orabug: 26540416] {CVE-2016-10044}
- crypto: ccp - Release locks before returning (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - return NULL instead of 0 (pjambhlekar) [Orabug: 26644685]
- crypto: ccp - Add debugfs entries for CCP information (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Use IPAD/OPAD constant (Corentin LABBE) [Orabug: 26644685]
- crypto: hmac - add hmac IPAD/OPAD constant (Corentin LABBE) [Orabug: 26644685]
- crypto: ccp - Add a module author (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Change ISR handler method for a v5 CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Change ISR handler method for a v3 CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Disable interrupts early on unload (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Use only the relevant interrupt bits (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Rearrange structure members to minimize size (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Remove redundant cpu-to-le32 macros (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Enable 3DES function on v5 CCPs (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Add SHA-2 384- and 512-bit support (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Make some CCP DMA channels private (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Assign DMA commands to the channel's CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Simplify some buffer management routines (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Update the command queue on errors (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Change mode for detailed CCP init messages (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Set the AES size field for all modes (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix double add when creating new DMA command (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix DMA operations when IOMMU is enabled (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix handling of RSA exponent on a v5 device (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - fix typo "CPP" (Paul Bolle) [Orabug: 26644685]
- crypto: ccp - Clean up the LSB slot allocation code (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - remove unneeded code (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - change bitfield type to unsigned ints (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix non static symbol warning (Wei Yongjun) [Orabug: 26644685]
- crypto: ccp - change type of struct member lsb to signed (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Make syslog errors human-readable (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - clean up data structure (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix return value check in ccp_dmaengine_register() (Wei Yongjun) [Orabug: 26644685]
- crypto: ccp - use kmem_cache_zalloc instead of kmem_cache_alloc/memset (Wei Yongjun) [Orabug: 26644685]
- crypto: ccp - add missing release in ccp_dmaengine_register (Quentin Lambert) [Orabug: 26644685]
- crypto: ccp - Fix non static symbol warning (Wei Yongjun) [Orabug: 26644685]
- crypto: ccp - Enable use of the additional CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Enable DMA service on a v5 CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Add support for the RNG in a version 5 CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Let a v5 CCP provide the same function as v3 (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Refactor code to enable checks for queue space. (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Refactor code supporting the CCP's RNG (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Refactor the storage block allocation code (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Refactoring: symbol cleanup (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Shorten the fields of the action structure (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Abstract PCI info for the CCP (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix non-conforming comment style (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Use skcipher for fallback (Herbert Xu) [Orabug: 26644685]
- crypto: skcipher - Add helper to zero stack request (Herbert Xu) [Orabug: 26644685]
- crypto: skcipher - Add top-level skcipher interface (Herbert Xu) [Orabug: 26644685]
- crypto: ccp - constify ccp_actions structure (Julia Lawall) [Orabug: 26644685]
- crypto: ccp - Ensure all dependencies are specified (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Register the CCP as a DMA resource (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Fix RT breaking #include <linux/rwlock_types.h> (Mike Galbraith) [Orabug: 26644685]
- crypto: ccp - fix lock acquisition code (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Add abstraction for device-specific calls (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - CCP versioning support (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Support for multiple CCPs (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - Remove check for x86 family and model (Gary R Hook) [Orabug: 26644685]
- crypto: ccp - use to_pci_dev and to_platform_device (Geliang Tang) [Orabug: 26644685]
- crypto: ccp - Use precalculated hash from headers (LABBE Corentin) [Orabug: 26644685]
- crypto: hash - add zero length message hash for shax and md5 (LABBE Corentin) [Orabug: 26644685]
- crypto: ccp - Use module name in driver structures (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Change references to accelerator to offload (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Replace BUG_ON with WARN_ON and a return code (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Provide support to autoload CCP driver (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Protect against poorly marked end of sg list (Tom Lendacky) [Orabug: 26644685]
- scatterlist: introduce sg_nents_for_len (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Remove unused structure field (Tom Lendacky) [Orabug: 26644685]
- crypto: ccp - Remove manual check and set of dma_mask pointer (Tom Lendacky) [Orabug: 26644685]
- uek-rpm: Enable CCP device driver and interface support (Somasundaram Krishnasamy) [Orabug: 26644685]
- mqueue: fix a use-after-free in sys_mq_notify() (Cong Wang) [Orabug: 26584960] {CVE-2017-11176}
- x86/acpi: Prevent out of bound access caused by broken ACPI tables (Seunghun Han) [Orabug: 26540612] {CVE-2017-11473}
- Btrfs: add free space tree mount option (Omar Sandoval) [Orabug: 26274676]
- Btrfs: wire up the free space tree to the extent tree (Omar Sandoval) [Orabug: 26274676]
- Btrfs: add free space tree sanity tests (Omar Sandoval) [Orabug: 26274676]
- Btrfs: implement the free space B-tree (Omar Sandoval) [Orabug: 26274676]
- Btrfs: introduce the free space B-tree on-disk format (Omar Sandoval) [Orabug: 26274676]
- Btrfs: refactor caching_thread() (Omar Sandoval) [Orabug: 26274676]
- Btrfs: add helpers for read-only compat bits (Omar Sandoval) [Orabug: 26274676]
- Btrfs: add extent buffer bitmap sanity tests (Omar Sandoval) [Orabug: 26274676]
- Btrfs: add extent buffer bitmap operations (Omar Sandoval) [Orabug: 26274676]
- x86/irq: Retrieve irq data after locking irq_desc (Thomas Gleixner) [Orabug: 25671838]
- x86/irq: Use proper locking in check_irq_vectors_for_cpu_disable() (Thomas Gleixner) [Orabug: 25671838]
- x86/irq: Plug irq vector hotplug race (Thomas Gleixner) [Orabug: 25671838]
- hotplug: Prevent alloc/free of irq descriptors during cpu up/down (Thomas Gleixner) [Orabug: 25671838]
- sysfs: replace WARN() with pr_debug when sysfs_remove_group() failed (Ethan Zhao) [Orabug: 26374902]
- KVM: nVMX: fix nested EPT detection (Ladi Prosek)
- KVM: nVMX: introduce nested_vmx_load_cr3 and call it on vmentry (Ladi Prosek)
- KVM: nVMX: propagate errors from prepare_vmcs02 (Ladi Prosek)
- KVM: nVMX: fix CR3 load if L2 uses PAE paging and EPT (Ladi Prosek)
- dtrace: Fix spec file for 0.6.1-3 (Tomas Jedlicka)
- dtrace: Make dynamic variable cleanup self-throtling (Tomas Jedlicka) [Orabug: 26385177]
- dtrace: Restore deadman original timing values (Tomas Jedlicka) [Orabug: 26385159]
- dtrace: DTrace state deadman must use dtrace_sync() (Tomas Jedlicka) [Orabug: 26385102]
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26384179] [Orabug: 26384765]
- dtrace: fix spec file for 0.6.1-2 (Kris Van Hees)
- dtrace: FBT entry probes will now use int3 (Kris Van Hees) [Orabug: 26190412] [Orabug: 26174895]
- dtrace: support x86 CPUs with SMAP (Nick Alcock) [Orabug: 26166784]
- dtrace: fix spec file for 0.6.1-1 (Kris Van Hees)
- dtrace: ensure ustackdepth returns correct value (Kris Van Hees) [Orabug: 25949692]
- dtrace: FBT return probes on x86_64 run with in_irq() true (Kris Van Hees) [Orabug: 26089286]
- dtrace: different probe trigger instruction for entry vs return (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: improve probe execution debugging (Kris Van Hees)
- dtrace: correct mutex_* subroutines (Kris Van Hees) [Orabug: 26044447]
- dtrace: canload() for input of *_ntop(), *_nto*() (Nick Alcock)
- dtrace: implement link_ntop() DTrace subroutine logic (Girish Moodalbail) [Orabug: 25931479]
- dtrace: update spec file for 0.6.0-4 (Kris Van Hees)
- dtrace: enforce inlining of dtrace_dif_variable (Kris Van Hees) [Orabug: 25872472]
- dtrace: NEWS and spec file for 0.6.0-3 (Kris Van Hees)
- DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
- dtrace: incorrect aframes value and wrong logic messes up caller and stack (Kris Van Hees) [Orabug: 25727046]
- dtrace: ensure we pass a limit to dtrace_stacktrace for stackdepth (Kris Van Hees) [Orabug: 25559321]
- dtrace: get rid of dtrace_gethrtime() (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.6.0-2 (Kris Van Hees)
- dtrace: comtinuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: handle modular IPv6 (Nick Alcock) [Orabug: 25557554]
- dtrace: introduce and use typedef in6_addr_t (Alan Maguire) [Orabug: 25557554]
- dtrace: update NEWS and spec file (Kris Van Hees)
- dtrace: function boundary tracing (FBT) implementation (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: SDT cleanup and bring in line with kernel (Kris Van Hees)
- dtrace: fix preemption checks (Kris Van Hees)
- dtrace: when calling all modules do not forget kernel (Kris Van Hees)
- dtrace: remove cleanup_module support (Kris Van Hees)
- dtrace: is-enabled probes for SDT (Kris Van Hees) [Orabug: 25143173]
- dtrace: 0.6.0 specfile and NEWS. (Nick Alcock)
- dtrace: test the new DTRACE_PROBE() n-argument macro (Nick Alcock) [Orabug: 24678897]
- dtrace: add a test probe with an empty translation or two (Nick Alcock) [Orabug: 24661801]
- dtrace: parse sdpd_args to handle sdt_getargdesc() rather than hardwiring (Nick Alcock) [Orabug: 24661801]
- Specfile adjustments for 0.5.4 release to autobuilders. (Nick Alcock)
- SPEC: dtrace-module specfile revamp. (Nick Alcock)
- dtrace: USDT SPARC parts (Nick Alcock) [Orabug: 24455245]
- dtrace: split arch-dependent parts out of fasttrap (Nick Alcock) [Orabug: 24455245]
- Release 0.5.3-2. (Nick Alcock)
- dtrace: version 0.5.3 (Kris Van Hees)
- dtrace: migrate pdata size assertion out of generic code (Nick Alcock)
- dtrace: ensure pdata and sdt_tab handling works on module reload (Kris Van Hees) [Orabug: 23331667]
- dtrace: add the perf provider to SDT (Nick Alcock) [Orabug: 23004534]
- dtrace: version 0.5.2 (Kris Van Hees)
- dtrace: apply stack bias to user stack walks on SPARC (Nick Alcock) [Orabug: 22629102]
- dtrace: use current_user_stack_pointer() (Nick Alcock) [Orabug: 22629102]
- dtrace: use copy_from_user() when walking userspace stacks (Nick Alcock) [Orabug: 22629102]
- dtrace: do not overrun the start of the user stack (Nick Alcock) [Orabug: 22629102]
- dtrace: fix access to uregs[R_L7] (Nick Alcock) [Orabug: 22602870]
- dtrace: correct probe disable behaviour for syscalls (Kris Van Hees) [Orabug: 22352636]
- dtrace: fix typo in date field in %changelog (Kris Van Hees)
- dtrace: Updated NEWS and spec files for 0.5.1-1 (Kris Van Hees)
- dtrace: avoid installonly-related kernel upgrade failure (Nick Alcock) [Orabug: 21669543]
- dtrace: Support Linux-specific handling of envp / argv in psinfo (Kris Van Hees) [Orabug: 21984854]
- dtrace: add missing dtrace_*canload() for copyout() and copyoutstr(). (Nick Alcock)
- dtrace: ensure dt_perf does not clash with dt_test (Kris Van Hees) [Orabug: 21814949]
- dtrace: enable building on SPARC64 architecture. (Kris Van Hees)
- dtrace: provide OL6 and OL7 spec file with new features (Kris Van Hees)
- dtrace: update NEWS for new 0.5.0 version (Kris Van Hees)
- Fix spelling of %endif in specfile. (Nick Alcock)
- dtrace: only sparc64 uses sdt_tab in pdata (Kris Van Hees)
- dtrace: NEWS and spec file for 0.5.0 (Kris Van Hees)
- dtrace: apply sdt_instr_t change to asm_instr_t (Kris Van Hees)
- dtrace: fold NOPF into NOFAULT handling (Kris Van Hees)
- dtrace: improve debugging output (Kris Van Hees)
- dtrace: kernel provides SDT trampoline area on SPARC (Kris Van Hees) [Orabug: 21220344]
- dtrace: record current IP as frame 0 in ustack (Kris Van Hees)
- dtrace: validate argument pointer to d_path() (Kris Van Hees) [Orabug: 21304207]
- dtrace: update NEWS and specfile for 0.4.5 (Kris Van Hees)
- dtrace: support USDT for 32-bit applications on 64-bit hosts (Kris Van Hees) [Orabug: 21219315]
- dtrace: use the initial user namespace in suitable {from,make}_kuid() calls (Nick Alcock)
- dtrace: use the current user namespace for DIF_VAR_[UG]ID lookups (Nick Alcock)
- dtrace: support sparc64 on appropriate kernels. (Nick Alcock)
- Revise dependencies to get out of the shadow of dtrace-modules-headers. (Nick Alcock) [Orabug: 20508087]
- dtrace: no longer expose kuid_t in the userspace dtrace API (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: fix dtrace_helptrace_buffer memory leak (Kris Van Hees) [Orabug: 20514336]
- dtrace: support building on UEK4 (Kris Van Hees) [Orabug: 20456825]
- dtrace: add support for DTrace on sparc64 (Kris Van Hees) [Orabug: 19005048]
- dtrace: restructuring to support DTrace on multiple architectures (Kris Van Hees) [Orabug: 20262965]
- dtrace: add .gitignore file (Kris Van Hees) [Orabug: 20266608]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653713]
- dtrace: Improve dtrace_getufpstack() (locks, stack detection, faults) (Nick Alcock) [Orabug: 18412802]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.4.3-2 (Kris Van Hees)
- Drop CPU_DTRACE_NOFAULT manipulation in progenyof(). (Nick Alcock) [Orabug: 18412802]
- Drop CPU_DTRACE_NOFAULT manipulation around ustack calls. (Nick Alcock) [Orabug: 18412802]
- Pass down the tgid to userspace in u{stack,sym,mod,addr}(). (Nick Alcock) [Orabug: 18412802]
- Fix the pid and ppid variables in multithreaded processes. (Nick Alcock) [Orabug: 18412802]
- dtrace: NEWS and specfile update for 0.4.3 (Kris Van Hees)
- dtrace: add support for profile-* probes (Kris Van Hees) [Orabug: 18323513]
- Updated specfile for 0.4.2-3. (Nick Alcock)
- Have the new dtrace-modules-provider-headers obsolete the old. (Nick Alcock) [Orabug: 18061595]
- Remove kernel version from name of dtrace-modules-provider-headers package. (Nick Alcock) [Orabug: 18061595]
- dtrace: updated spec file and NEWS (Kris Van Hees)
- dtrace: Fix RPM dependencies. (Kris Van Hees) [Orabug: 17804881]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: fix conditionals for changelog composition (Kris Van Hees)
- dtrace: make the release tag dependent on the kernel version (Kris Van Hees)
- dtrace: fix changelog for 0.4.0 series (Kris Van Hees)
- dtrace: support auto-building of dtrace-module for UEK kernels (Kris Van Hees)
- dtrace: prepare spec file for errata release (3.87.13-16.2.1/0.4.1-3) (Kris Van Hees)
- dtrace: Updated NEWS and spec file (Kris Van Hees)
- dtrace: provide a corrected implementation of the 'errno' D variable (Kris Van Hees) [Orabug: 17704568]
- dtrace: Updated specfile and NEWS (Kris Van Hees)
- dtrace: fix lock ordering issues, mutex_owned(), and mutex debugging (Kris Van Hees) [Orabug: 17624236]
- dtrace: ensure userspace stack memory access cannot page fault (Kris Van Hees) [Orabug: 17591351]
- dtrace: ensure speculation buffer cleaning does not race with buffer freeing (Kris Van Hees) [Orabug: 17553446]
- dtrace: reject enabling is referencing module fails and do not count it (Kris Van Hees)
- dtrace: ensure state is free'd after use (memleak fix) (Kris Van Hees)
- dtrace: align module code with new cyclics API (Kris Van Hees) [Orabug: 17553446]
- dtrace: update getufpstack implementation to be safer (Kris Van Hees) [Orabug: 17591351]
- dtrace: armour ustack() against kernel threads, !task->mm, and corrupt usersp. (Nick Alcock) [Orabug: 17591351]
- dtrace: Ensure that provider names are unique in the context of a PID (Kris Van Hees) [Orabug: 17476663]
- dtrace: ensure &tp->ftt_mtp is set to 0s for is-enabled probes also (Kris Van Hees)
- dtrace: Update NEWS (Kris Van Hees)
- dtrace: Various memory allocation fixes (leaks, footprint reduction, ...) (Kris Van Hees) [Orabug: 17488207]
- dtrace: UEK3 build -16 (Kris Van Hees)
- dtrace: prevent Oops caused by preemption issues with probes (Kris Van Hees) [Orabug: 17403196]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- dtrace: General cleanup of debug info and fix syscall probe module name. (Kris Van Hees)
- dtrace: fixes for the module build (Kris Van Hees)
- dtrace: remove debugging code (Kris Van Hees)
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: Fix frame offsets for direct called probes (ERROR and syscalls). (Kris Van Hees) [Orabug: 17368166]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- Ensure memory allocation results are checked throughout the code. (Kris Van Hees)
- Bug fix for fasttrap module unloading. (Kris Van Hees)
- Remove pre-alpha features for release. (Kris Van Hees)
- Bug fix for module unloading. (Kris Van Hees)
- Fix fasttrap ioctls and headers_check. (Nick Alcock)
- Re-enable DTrace ioctl()-size debugging. (Nick Alcock)
- Add RPM changelog. (Nick Alcock)
- Add a warning to be displayed when tracepoint enabling fails. Update NEWS. (Kris Van Hees)
- Fix provider header requirements. (Nick Alcock)
- SPEC: Changes for UEK merge. (Nick Alcock)
- Boost ustackframes_default. (Nick Alcock)
- Make old_rsp available to kernel modules. (Kris Van Hees)
- Remove unnecessary 32-bit code. (Kris Van Hees)
- Clean up ioctl debugging output, and remove dtrace_ioctl_sizes(). (Kris Van Hees)
- Add debugging for enablings. (Kris Van Hees)
- Ensure that the fasttrap device file can be opened. (Kris Van Hees)
- Fix format string errors in buffer storage debugging messages. (Nick Alcock)
- Drop stack debugging messages. (Nick Alcock)
- SPEC: Fix the name of the kernel development package in BuildRequires. (Nick Alcock)
- SPEC: Boost the associated kernel version to 3.8.12. (Nick Alcock)
- Ensure that arg6 through arg9 get retrieved correctly for USDT probes. (Kris Van Hees)
- Finish the implementation of is-enabled USDT probes. (Kris Van Hees)
- Fixes for tracepoint cleanup. (Kris Van Hees)
- Fixes for locking issues and cleanup workqueue handling. (Kris Van Hees)
- Update syscall tracing in view of Linux 3.8 changes. (Kris Van Hees)
- USDT implementation (phase 2). (Kris Van Hees)
- Fix to exclude stack addresses from pcstack. (Kris Van Hees)
- Revamp and split up DTrace headers. Add ioctl() debugging machinery. (Nick Alcock)
- OS/arch specific ustack implementation. (Kris Van Hees)
- Ensure PID is passed as first element for ustack. (Kris Van Hees)
- Revert "stack() / jstack(): Send PID to userspace." (Kris Van Hees)
- stack() / jstack(): Send PID to userspace. (Nick Alcock)
- Adding more compile time debugging for development. (Kris Van Hees)
- USDT implementation (Phase 1). (Kris Van Hees)
- Add basic development debugging framework. (Kris Van Hees)
- Update copyright statements. (Kris Van Hees)
- Disable providers that do not work. (Kris Van Hees)
- Differentiate between multi-providers and meta-providers. (Kris Van Hees)
- Adding missing build specs for dt_perf. (Kris Van Hees)
- Remove unnecessary and inconsistemt use of argument name in prototypes. (Kris Van Hees)
- Clean up a file that is no longer used. (Kris Van Hees)
- Internal performance measurement support code. (Kris Van Hees)
- Miscellaneous 3.6 porting work. (Kris Van Hees)
- DTrace-independent CTF. (Nick Alcock)
- Type and grammar fix. (Kris Van Hees)
- Fix name of lwp-create and lwp-exit probes in SDT argument mappings. (Kris Van Hees)
- Add NEWS file. (Kris Van Hees)
- SPEC: Rename the DTrace kernel to kernel-uek-dtrace-. (Nick Alcock)
- Fix depmod invocation on RPM %post-installation. (Nick Alcock)
- Add a specfile. (Nick Alcock)
- Additional action support (and bug fixes). (Kris Van Hees)
- Change the DTrace startup handling (at boot time) for SDT. (Kris Van Hees)
- Cleanup (and adding) of SDT probe points. (Kris Van Hees)
- Remove remnant of internal, for-my-use-only test code. (Kris Van Hees)
- DIF_SUBR_RW_READ_HELD's parameter should be an rwlock_t. (Nick Alcock)
- Force dtrace_ctf.ko to be loaded whenever dtrace.ko is. (Nick Alcock)
- Missing file. (Kris Van Hees)
- - sched-tick SDT probe. - FBT probe point discovery and probe creation. - Moving code around for the kernel pseudo-module handling since it gets used by both the SDT code and the FBT code. (Kris Van Hees)
- Add argument description info for SDT probes. (Kris Van Hees)
- Implement refcount handling in DTrace modules to ensure that they cannot be unloaded while probes are enabled. (Kris Van Hees)
- New DTrace option DTRACEOPT_QUIETRESIZE, and accordingly-boosted DTRACEOPT_MAX. (Nick Alcock)
- Changed from using mutex_is_locked() to a new mutex_owned(), in support of the Solaris MUTEX_HELD() macro. The former was merely testing whether the mutex was locked, whereas the real test needed here is whether the mutex is held by the current thread. (Kris Van Hees)
- Make all allocations that are allowed to fail atomic, and surpress warnings about out-of-memory conditions, since they are not harmful. Also, do not allow DTrace allocations to access the emergency pools. (Kris Van Hees)
- Fix signed division and modulo operations in DIF. Ensure that SDT probe points are patched with a NOP sequence at boot time. Remove debugging output during SDT registration. (Kris Van Hees)
- Forgot to commit the changes to the header file. (Kris Van Hees)
- The idr_empty() macro is no longer needed. (Kris Van Hees)
- Fix for incorrect handling of BUFSIZE = 0. The handling of aggregations was flawed in that even without any ECBs with aggregation, the code logic was assuming there was at least one aggregation (the sentinel in the IDR). The handling of the aggregations IDR in the DTrace state has been updated to use an explicit counter because the IDR functionality does not provide us with an API function to determine the amount of elements in the IDR. (Kris Van Hees)
- Initial values for min and max aggregate functions were incorrectly set to be UINT64 values rather than INT64 values, causing the initial minimum value to be -1, and the initial maximum value to be 0. Corrected to be INT64 values. (Kris Van Hees)
- Ensure that the trap handler is regisstered only once. Register with first use, (Kris Van Hees)
- Ensure that the die notifier hook is installed whenever DTrace is enabled, since page fault and general protection fault handling depends on it, and that is needed for safe memory access support in DTrace. (Kris Van Hees)
- Support for page fault and general protection fault detection for DTrace, to ensure that DTrace memory access faults are non-fatal. (Kris Van Hees)
- SDT implementation (core kernel support for providing a list of static probe points for the kernel pseudo-module, dtrace SDT meta-provider support, ...). Also, new script (dtrace_sdt.sh) to extract locations of SDT probe points in the core kernel. (Kris Van Hees)
- Enable processing the SDT probe point info at boot time (before SMP is actually enabled), if DTrace SDT support has been enabled (built-in or as module). For now, provide some verbose info on the probe points getting resolved. (Kris Van Hees)
- Fix resolving addresses of relocation records for SDT probe points. The addresses were being calculated based on the wrong starting point (_stext whereas it ought to be _text), and the base was not taken into account. Fixed the writing of NOPs in the location of the probe point calls, since the existing case was causing kernel paging faults. Made the add_nops() function in alternative.c non-static so it can be used in sdt_register. Use add_nops() to select the most appropriate NOP sequence for replacing the probe point call, and write the NOPs using text_poke(). (Kris Van Hees)
- Fixed the allocation of cyclics that was the cuase for some obscure crashes during the testsuite execution. Problem was that cyclics were being allocated in chunks, with a new array being allocated as (prev-size + chink-size), and then the old entries being copied over. However, because the hrtimer struct is embedded in the cyclic struct, this meant that hrtimer structs were being moved outside the hrtimer code. (Kris Van Hees)
- Handle the case where regs (during cyclic processing) is NULL. This indicates a bug but with this code change we'll survive that case and simply not have meaningful PC and UPC values as argument to the probe, which is better than a full scale OOPS due to NULL pointer dereference. (Kris Van Hees)
- Removed dead code (was #if 0 ... #endif). Cleaned up ;; -> ;. (Kris Van Hees)
- Implementation for tracing stub-based system calls. Due to the need for specialized code handling (mainly passing in a pt_regs structure as one of the arguments), some syscalls are called through a stub in assembly code. We duplicate the stub cdode in dtrace_stubs_x86_64.S, but instead of calling the actual syscall implementation code call our own syscall-specific handler, which ensures that entry and return probes are called as enabled, and then call the underlying implementation directly for handling the syscall. (Kris Van Hees)
- Stacktrace dumping has been moved to the GPL-licensed dtrace_os.c because it depends on a symbol that is exported as GPL-only. Functionality in dtrace_isa that requires stacktrace dumping can now use dtrace_stacktrace(). (Kris Van Hees)
- Fix porting issues from 2.6.32 to 2.6.39. Disable stub_* based syscalls (for now). (Kris Van Hees)
- Move cyclic.h into include/linux. (Nick Alcock)
- Finish GPL/CDDL splitting work. (Nick Alcock)
- Set MODULE_LICENSE to CDDL. (Nick Alcock)
- CDDL copyrights for everything needing it. (Nick Alcock)
- Initial commit of DTrace. (Nick Alcock)
-
Tue Aug 22 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-111.el6uek]
- kvm: x86: reduce collisions in mmu_page_hash (David Matlack) [Orabug: 26628797]
- IB/ipoib: For sendonly join free the multicast group on leave (Christoph Lameter) [Orabug: 26324050]
- IB/ipoib: increase the max mcast backlog queue (Doug Ledford) [Orabug: 26324050]
- IB/ipoib: Make sendonly multicast joins create the mcast group (Doug Ledford) [Orabug: 26324050]
- IB/ipoib: Expire sendonly multicast joins (Christoph Lameter) [Orabug: 26324050]
- IB/ipoib: Suppress warning for send only join failures (Jason Gunthorpe) [Orabug: 26324050]
- IB/ipoib: Clean up send-only multicast joins (Doug Ledford) [Orabug: 26324050]
- fs/exec.c: account for argv/envp pointers (Kees Cook) [Orabug: 26365008] {CVE-2017-1000365} {CVE-2017-1000365}
- sched/core: Use load_avg for selecting idlest group (Vincent Guittot) [Orabug: 25862897]
- dentry name snapshots (Al Viro) [Orabug: 26630800] {CVE-2017-7533}
- NFSv4.1: Use seqid returned by EXCHANGE_ID after state migration (Chuck Lever) [Orabug: 25802443]
- ipv6: fix out of bound writes in __ip6_append_data() (Eric Dumazet) [Orabug: 26575181] {CVE-2017-9242}
- mnt: Add a per mount namespace limit on the number of mounts (Eric W. Biederman) [Orabug: 26575596] {CVE-2016-6213} {CVE-2016-6213}
- l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() (Guillaume Nault) [Orabug: 26575341] {CVE-2016-10200}
- KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (David Howells) [Orabug: 26575534] {CVE-2016-9604} {CVE-2016-9604}
- sctp: do not inherit ipv6_{mc|ac|fl}_list from parent (Eric Dumazet) [Orabug: 26107745] {CVE-2017-9075}
- crypto: algif_hash - Fix result clobbering in recvmsg (Herbert Xu) [Orabug: 25698521]
- crypto: algif_hash - Fix NULL hash crash with shash (Herbert Xu) [Orabug: 25698521]
- crypto: algif_hash - Handle NULL hashes correctly (Herbert Xu) [Orabug: 25698521]
- x86/irq: Protect smp_cleanup_move (Thomas Gleixner) [Orabug: 25677661]
- i40e/i40evf: check for stopped admin queue (Mitch Williams) [Orabug: 26654196]
- Btrfs: fix extent_same allowing destination offset beyond i_size (Filipe Manana) [Orabug: 26441487]
- btrfs: fix clone / extent-same deadlocks (Mark Fasheh) [Orabug: 26251039]
- btrfs: don't update mtime/ctime on deduped inodes (Mark Fasheh) [Orabug: 26251039]
- btrfs: allow dedupe of same inode (Mark Fasheh) [Orabug: 26251039]
- btrfs: fix deadlock with extent-same and readpage (Mark Fasheh) [Orabug: 26251039]
- btrfs: pass unaligned length to btrfs_cmp_data() (Mark Fasheh) [Orabug: 26251039]
- xen: fix bio vec merging (Roger Pau Monne) [Orabug: 26564183] {CVE-2017-12134}
- ovl: verify upper dentry in ovl_remove_and_whiteout() (Maxim Patlasov) [Orabug: 26175588]
- ovl: use O_LARGEFILE in ovl_copy_up() (David Howells) [Orabug: 26619890]
- xfs: toggle readonly state around xfs_log_mount_finish (Eric Sandeen) [Orabug: 26630113]
- xfs: write unmount record for ro mounts (Eric Sandeen) [Orabug: 26630113]
- xfs: fix eofblocks race with file extending async dio writes (Brian Foster) [Orabug: 26588811]
-
Tue Aug 15 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-110.el6uek]
- NVMe: Allocate queues only for online cpus (Keith Busch) [Orabug: 24675382]
- KEYS: fix dereferencing NULL payload with nonzero length (Eric Biggers) [Orabug: 26591890]
- IB/mlx4: Fix possible vl/sl field mismatch in LRH header in QP1 packets (Jack Morgenstein) [Orabug: 26198210]
- Revert "IB/mlx4: Suppress warning for not handled portmgmt event subtype" (Mukesh Kacker) [Orabug: 26198210]
- scsi: megaraid_sas: handle dma_addr_t right on 32-bit (Arnd Bergmann) [Orabug: 26608922]
- scsi: megaraid_sas: NVME fast path io support (Shivasharan S) [Orabug: 26608922]
- scsi: megaraid_sas: NVME interface target prop added (Shivasharan S) [Orabug: 26608922]
- scsi: megaraid_sas: NVME Interface detection and prop settings (Shivasharan S) [Orabug: 26608922]
- scsi: megaraid_sas: Use synchronize_irq to wait for IRQs to complete (Shivasharan S) [Orabug: 26608922]
- fs/fuse: fuse mount can cause panic with no memory numa node (Somasundaram Krishnasamy) [Orabug: 26591421]
- Fix regression which breaks DFS mounting (Sachin Prabhu) [Orabug: 26591404]
- ol7/spec: sync up linux-firmware version for ol74 (Ethan Zhao) [Orabug: 26567308] [Orabug: 26567283]
- ol6/spec: sync up linux-firmware version for ol6 (Ethan Zhao) [Orabug: 26586911] [Orabug: 26586927]
-
Tue Aug 08 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-109.el6uek]
- scsi: scsi_debug: Avoid PI being disabled when TPGS is enabled (Martin K. Petersen) [Orabug: 25704090]
- config: enable QEDI config items for UEK (Brian Maly) [Orabug: 26519978]
- qedi: add firmware related dependencies (Brian Maly) [Orabug: 26519978]
- config: enable QED config items for UEK (Brian Maly) [Orabug: 26519978]
- scsi: qedi: fix KAPI for UEK kernels (Brian Maly) [Orabug: 26519978]
- nfsd: encoders mustn't use unitialized values in error cases (J. Bruce Fields) [Orabug: 26376568] {CVE-2017-8797}
- nfsd: fix undefined behavior in nfsd4_layout_verify (Ari Kauppi) [Orabug: 26376568] {CVE-2017-8797}
- ovl: fix workdir creation (Miklos Szeredi) [Orabug: 26401569]
- ovl: listxattr: use strnlen() (Miklos Szeredi) [Orabug: 26401569]
- ovl: copyattr after setting POSIX ACL (Miklos Szeredi) [Orabug: 26401569]
- ovl: don't cache acl on overlay layer (Miklos Szeredi) [Orabug: 26401569]
- ovl: use cached acl on underlying layer (Miklos Szeredi) [Orabug: 26401569]
- ovl: remove posix_acl_default from workdir (Miklos Szeredi) [Orabug: 26401569]
- ovl: handle umask and posix_acl_default correctly on creation (Miklos Szeredi) [Orabug: 26401569]
- ovl: change inode_lock to mutex_lock (Shan Hai) [Orabug: 26401569]
- ovl: proper cleanup of workdir (Miklos Szeredi) [Orabug: 26401569]
- ovl: rename is_merge to is_lowest (Miklos Szeredi) [Orabug: 26401569]
- ovl: cleanup unused var in rename2 (Miklos Szeredi) [Orabug: 26401569]
- ovl: Switch to generic_getxattr (Andreas Gruenbacher) [Orabug: 26401569]
- ovl: Switch to generic_removexattr (Andreas Gruenbacher) [Orabug: 26401569]
- ovl: Get rid of ovl_xattr_noacl_handlers array (Andreas Gruenbacher) [Orabug: 26401569]
- ovl: Fix OVL_XATTR_PREFIX (Andreas Gruenbacher) [Orabug: 26401569]
- ovl: xattr filter fix (Miklos Szeredi) [Orabug: 26401569]
- ovl: fix warnings caused by WRITE_ONCE (Shan Hai) [Orabug: 26401569]
- ovl: simplify empty checking (Miklos Szeredi) [Orabug: 26401569]
- qstr: constify instances in overlayfs (Al Viro) [Orabug: 26401569]
- ovl: clear nlink on rmdir (Miklos Szeredi) [Orabug: 26401569]
- ovl: append MAY_READ when diluting write checks (Vivek Goyal) [Orabug: 26401569]
- ovl: dilute permission checks on lower only if not special file (Vivek Goyal) [Orabug: 26401569]
- ovl: fix POSIX ACL setting (Miklos Szeredi) [Orabug: 26401569]
- ovl: share inode for hard link (Miklos Szeredi) [Orabug: 26401569]
- ovl: store real inode pointer in ->i_private (Miklos Szeredi) [Orabug: 26401569]
- ovl: permission: return ECHILD instead of ENOENT (Miklos Szeredi) [Orabug: 26401569]
- ovl: update atime on upper (Miklos Szeredi) [Orabug: 26401569]
- ovl: convert inode_lock to mutex_lock (Shan Hai) [Orabug: 26401569]
- ovl: fix sgid on directory (Miklos Szeredi) [Orabug: 26401569]
- ovl: simplify permission checking (Miklos Szeredi) [Orabug: 26401569]
- ovl: do not require mounter to have MAY_WRITE on lower (Vivek Goyal) [Orabug: 26401569]
- ovl: do operations on underlying file system in mounter's context (Vivek Goyal) [Orabug: 26401569]
- ovl: fix uid/gid when creating over whiteout (Miklos Szeredi) [Orabug: 26401569]
- ovl: modify ovl_permission() to do checks on two inodes (Vivek Goyal) [Orabug: 26401569]
- ovl: define ->get_acl() for overlay inodes (Vivek Goyal) [Orabug: 26401569]
- ovl: move some common code in a function (Vivek Goyal) [Orabug: 26401569]
- ovl: store ovl_entry in inode->i_private for all inodes (Andreas Gruenbacher) [Orabug: 26401569]
- ovl: use generic_delete_inode (Miklos Szeredi) [Orabug: 26401569]
- ovl: check mounter creds on underlying lookup (Miklos Szeredi) [Orabug: 26401569]
- ovl: ignore permissions on underlying lookup (Miklos Szeredi) [Orabug: 26401569]
- ovl: override creds with the ones from the superblock mounter (Antonio Murdaca) [Orabug: 26401569]
- ovl: fix dentry leak for default_permissions (Miklos Szeredi) [Orabug: 26401569]
- ovl: fix open in stacked overlay (Miklos Szeredi) [Orabug: 26401569]
- nfsd: don't hold i_mutex over userspace upcalls (NeilBrown) [Orabug: 26401569]
- Revert "ixgbevf: get rid of custom busy polling code" (Jack Vogel) [Orabug: 26494997]
- Revert "ixgbe: get rid of custom busy polling code" (Jack Vogel) [Orabug: 26494997]
-
Wed Aug 02 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-108.el6uek]
- ocfs2: fix deadlock caused by recursive locking in xattr (Eric Ren) [Orabug: 26427132]
- ocfs2: fix deadlock issue when taking inode lock at vfs entry points (Eric Ren) [Orabug: 26427132]
- ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock (Eric Ren) [Orabug: 26427132]
- Revert "add OCFS2_LOCK_RECURSIVE arg_flags to ocfs2_cluster_lock() to prevent hang" (Ashish Samant) [Orabug: 26427132]
- xen/blkfront: always allocate grants first from per-queue persistent grants (Dongli Zhang) [Orabug: 26351401]
- rds: Make sure updates to cp_send_gen can be observed (Håkon Bugge) [Orabug: 26519030]
- NFSv4.1: Handle EXCHGID4_FLAG_CONFIRMED_R during NFSv4.1 migration (Chuck Lever) [Orabug: 25727872]
- xen: do not re-use pirq number cached in pci device msi msg data (Boris Ostrovsky) [Orabug: 26547167]
- MacSec: fix backporting error in patches for CVE-2017-7477 (Alexey Kodanev) [Orabug: 26443893] [Orabug: 26368162] {CVE-2017-7477} {CVE-2017-7477}
- ovl: move super block magic number to magic.h (Stephen Hemminger) [Orabug: 26546379] {CVE-2016-1575} {CVE-2016-1576}
- ovl: use a minimal buffer in ovl_copy_xattr (Vito Caputo) [Orabug: 26546379] {CVE-2016-1575} {CVE-2016-1576}
- ovl: allow zero size xattr (Miklos Szeredi) [Orabug: 26546379] {CVE-2016-1575} {CVE-2016-1576}
- ovl: default permissions (Miklos Szeredi) [Orabug: 26546379] {CVE-2016-1575} {CVE-2016-1576}
- uek-rpm: Add missing .ko files to ueknano modules list (Somasundaram Krishnasamy) [Orabug: 26521422]
- ping: implement proper locking (Eric Dumazet) [Orabug: 25883225] {CVE-2017-2671}
- xen-blkback: stop blkback thread of every queue in xen_blkif_disconnect (Annie Li)
- uek-rpm: Share specfile for both kernel-ueknano and kernel-uek (Somasundaram Krishnasamy) [Orabug: 26521422]
- PCI: Workaround wrong flags completions for IDT switch (James Puthukattukaran) [Orabug: 26243152]
- Revert "SUNRPC: Refactor svc_set_num_threads()" (Dhaval Giani) [Orabug: 26479081]
- Revert "NFSv4: Fix callback server shutdown" (Dhaval Giani) [Orabug: 26479081]
- nmi_backtrace: generate one-line reports for idle cpus (Chris Metcalf) [Orabug: 25925689]
- netfilter: nf_tables: fix oob access (Florian Westphal) [Orabug: 25960439]
- scsi: libiscsi: use kvzalloc for iscsi_pool_init (Kyle Fortin) [Orabug: 26473178]
- mm: introduce kv[mz]alloc helpers (Kyle Fortin) [Orabug: 26473178]
- sg: Fix double-free when drives detach during SG_IO (Calvin Owens) [Orabug: 26492266]
- scsi: smartpqi: mark PM functions as __maybe_unused (Arnd Bergmann) [Orabug: 26191021]
- scsi: smartpqi: bump driver version (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: remove writeq/readq function definitions (Corentin Labbe) [Orabug: 26191021]
- scsi: smartpqi: add module parameters (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup list initialization (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add raid level show (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: make ioaccel references consistent (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance device add and remove messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update timeout on admin commands (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: map more raid errors to SCSI errors (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup controller branding (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update rescan worker (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update device offline (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct aio error path (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add lockup action (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: remove qdepth calculations for logical volumes (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance kdump (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: change return value for LUN reset operations (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add ptraid support (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update copyright (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add new PCI device IDs (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: minor driver cleanup (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct BMIC identify physical drive (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: eliminate redundant error messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add pqi_wait_for_completion_io (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct bdma hw bug (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add heartbeat check (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add suspend and resume support (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance resets (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add supporting events (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: ensure controller is in SIS mode at init (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add in controller checkpoint for controller lockups. (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: set pci completion timeout (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct remove scsi devices (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: fix time handling (Arnd Bergmann) [Orabug: 26191021]
- net/sock: add WARN_ON(parent->sk) in sock_graft() (Sowmini Varadhan) [Orabug: 26477756]
- rds: tcp: use sock_create_lite() to create the accept socket (Sowmini Varadhan) [Orabug: 26477756]
- rds: tcp: set linger to 1 when unloading a rds-tcp (Sowmini Varadhan) [Orabug: 26477841]
- rds: tcp: send handshake ping-probe from passive endpoint (Sowmini Varadhan) [Orabug: 26477841]
- xfs: skip dirty pages in ->releasepage() (Brian Foster) [Orabug: 26451790]
- qede: Add support for ingress headroom (Mintz, Yuval) [Orabug: 25933053]
- qede: Update receive statistic once per NAPI (Mintz, Yuval) [Orabug: 25933053]
- qed: Make OOO archipelagos into an array (Michal Kalderon) [Orabug: 25933053]
- qed: Provide iSCSI statistics to management (Mintz, Yuval) [Orabug: 25933053]
- qed: Inform qedi the number of possible CQs (Mintz, Yuval) [Orabug: 25933053]
- qed: Add missing stat for new isles (Mintz, Yuval) [Orabug: 25933053]
- qed: Don't close the OUT_EN during init (Mintz, Yuval) [Orabug: 25933053]
- qed: Configure cacheline size in HW (Tomer Tayar) [Orabug: 25933053]
- qed: Don't use main-ptt in unrelated flows (Rahul Verma) [Orabug: 25933053]
- qed: Warn PTT usage by wrong hw-function (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct MSI-x for storage (Mintz, Yuval) [Orabug: 25933053]
- qed: fix missing break in OOO_LB_TC case (Colin Ian King) [Orabug: 25933053]
- qed: Add a missing error code (Dan Carpenter) [Orabug: 25933053]
- qed: RoCE doesn't need to use SRC (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct TM ILT lines in presence of VFs (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix TM block ILT allocation (Michal Kalderon) [Orabug: 25933053]
- qed: Revise QM cofiguration (Ariel Elior) [Orabug: 25933053]
- qed: Use BDQ resource for storage protocols (Mintz, Yuval) [Orabug: 25933053]
- qed: Utilize resource-lock based scheme (Tomer Tayar) [Orabug: 25933053]
- qed: Support management-based resource locking (Tomer Tayar) [Orabug: 25933053]
- qed: Send pf-flr as part of initialization (Mintz, Yuval) [Orabug: 25933053]
- qed: Move to new load request scheme (Tomer Tayar) [Orabug: 25933053]
- qed: hw_init() to receive parameter-struct (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct HW stop flow (Tomer Tayar) [Orabug: 25933053]
- qed: Reserve VF feature before PF (Mintz, Yuval) [Orabug: 25933053]
- qed: Don't waste SBs unused by RoCE (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct endian order of MAC passed to MFW (Mintz, Yuval) [Orabug: 25933053]
- qed: Pass src/dst sizes when interacting with MFW (Tomer Tayar) [Orabug: 25933053]
- qed: Revise MFW command locking (Tomer Tayar) [Orabug: 25933053]
- qed: Always publish VF link from leading hwfn (Mintz, Yuval) [Orabug: 25933053]
- qed: Raise verbosity of Malicious VF indications (Mintz, Yuval) [Orabug: 25933053]
- qed: Make qed_iov_mark_vf_flr() return bool (Mintz, Yuval) [Orabug: 25933053]
- qed: Deprecate VF multiple queue-stop (Mintz, Yuval) [Orabug: 25933053]
- qed: Uniform IOV queue validation (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct default VF coalescing configuration (Mintz, Yuval) [Orabug: 25933053]
- qed: Set HW-channel to ready before ACKing VF (Mintz, Yuval) [Orabug: 25933053]
- qed: Clean VF malicious indication when disabling IOV (Mintz, Yuval) [Orabug: 25933053]
- qed: Increase verbosity of VF -> PF errors (Mintz, Yuval) [Orabug: 25933053]
- qed*: Add support for QL41xxx adapters (Mintz, Yuval) [Orabug: 25933053]
- qed: Enable iSCSI Out-of-Order (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct out-of-bound access in OOO history (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix interrupt flags on Rx LL2 (Ram Amrani) [Orabug: 25933053]
- qed: Free previous connections when releasing iSCSI (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix mapping leak on LL2 rx flow (Mintz, Yuval) [Orabug: 25933053]
- qed: Prevent creation of too-big u32-chains (Tomer Tayar) [Orabug: 25933053]
- qed: Align CIDs according to DORQ requirement (Ram Amrani) [Orabug: 25933053]
- qed*: Utilize Firmware 8.15.3.0 (Mintz, Yuval) [Orabug: 25933053]
- qedi: Add PCI device-ID for QL41xxx adapters. (Manish Rangankar) [Orabug: 25933053]
- qed: Fix copy of uninitialized memory (robert.foss@collabora.com) [Orabug: 25933053]
- qed: Don't use attention PTT for configuring BW (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix race with multiple VFs (Mintz, Yuval) [Orabug: 25933053]
- qede: Add driver support for PTP (Sudarsana Reddy Kalluru) [Orabug: 25933053]
- qede: Remove unnecessary datapath dereference (Mintz, Yuval) [Orabug: 25933053]
- qede - mark SKB as encapsulated (Manish Chopra) [Orabug: 25933053]
- qede: Postpone reallocation until NAPI end (Mintz, Yuval) [Orabug: 25933053]
- qede: Split filtering logic to its own file (Mintz, Yuval) [Orabug: 25933053]
- qede: Break datapath logic into its own file (Mintz, Yuval) [Orabug: 25933053]
-
Tue Aug 01 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-107.el6uek]
- MSI: Don't assign MSI IRQ vector twice (Ashok Vairavan) [Orabug: 26275961]
- blk-mq: Export blk_mq_freeze_queue_wait (Keith Busch) [Orabug: 26486098]
- blk-mq: Provide freeze queue timeout (Keith Busch) [Orabug: 26486098]
- nvme: Complete all stuck requests (Keith Busch) [Orabug: 26486098]
- nvme: Don't suspend admin queue that wasn't created (Gabriel Krisman Bertazi) [Orabug: 26486098]
- nvme: Delete created IO queues on reset (Keith Busch) [Orabug: 26486098]
- nvme: Suspend all queues before deletion (Gabriel Krisman Bertazi) [Orabug: 26486098]
- nvme/pci: No special case for queue busy on IO (Keith Busch) [Orabug: 26486098]
- ipv6: Fix leak in ipv6_gso_segment(). (David S. Miller) [Orabug: 26175248] {CVE-2017-9074}
- ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() (Ben Hutchings) [Orabug: 26175248] {CVE-2017-9074}
- ipv6: Check ip6_find_1stfragopt() return value properly. (David S. Miller) [Orabug: 26175248] {CVE-2017-9074}
- ipv6: Prevent overrun when parsing v6 header options (Craig Gallek) [Orabug: 26175248] {CVE-2017-9074}
- sparc64: Convert non-fatal error print to a debug print (DAX driver) (Sanath Kumar) [Orabug: 26305292]
- bnxt_en: Fix SRIOV on big-endian architecture. (Michael Chan) [Orabug: 26000471]
- cpuset: consider dying css as offline (Tejun Heo) [Orabug: 26415290]
- proc: sparc64 Export ADI-enabled memory (Eric Snowberg) [Orabug: 26052545]
- proc: sparc64 ADI version tag debugging interface (Eric Snowberg) [Orabug: 26051178]
- proc: Move directory functions into internal.h (Eric Snowberg) [Orabug: 26051178]
- sched: Move the loadavg code to a more obvious location (Atish Patra) [Orabug: 26266279]
- sparc64: Treat ERESTARTSYS as an acceptable error (DAX driver) (Sanath Kumar) [Orabug: 26393400]
- SPARC64: vcc: delay device removal until close() (Aaron Young) [Orabug: 24594547]
- sparc64: fix vio handshake issue (Thomas Tai) [Orabug: 26259622]
- sparc64: Use cpu_poke to resume idle cpu (Vijay Kumar) [Orabug: 25575672]
- sparc64: Add a new hypercall CPU_POKE (Vijay Kumar) [Orabug: 25575672]
- sparc64: fix out of order spin_lock_irqsave and spin_unlock_restore (Thomas Tai) [Orabug: 26265190] [Orabug: 25421812]
- ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT (Takashi Iwai) [Orabug: 26267070] {CVE-2017-1000380}
- ALSA: timer: Fix race between read and ioctl (Takashi Iwai) [Orabug: 26267070] {CVE-2017-1000380}
- net/rds: Replace printk in TX path with stat variable (Yuval Shaia) [Orabug: 26402653]
- Revert "mm: meminit: only set page reserved in the memblock region" (Dhaval Giani) [Orabug: 26446232]
- Revert "mm: meminit: move page initialization into a separate function" (Dhaval Giani) [Orabug: 26446232]
- NVMe: Retain QUEUE_FLAG_SG_GAPS flag for bio vector alignment. (Ashok Vairavan) [Orabug: 26402433]
- bnx2x: Don't post statistics to malicious VFs (Mintz, Yuval) [Orabug: 26440216]
- bnx2x: Allow vfs to disable txvlan offload (Mintz, Yuval) [Orabug: 26440216]
- bnx2x: fix pf2vf bulletin DMA mapping leak (Michal Schmidt) [Orabug: 26440216]
- bnx2x: Fix Multi-Cos (Mintz, Yuval) [Orabug: 26440216]
- bnx2x: add missing configuration of VF VLAN filters (Michal Schmidt) [Orabug: 26440216]
- bnx2x: fix incorrect filter count in an error message (Michal Schmidt) [Orabug: 26440216]
- bnx2x: do not rollback VF MAC/VLAN filters we did not configure (Michal Schmidt) [Orabug: 26440216]
- bnx2x: fix detection of VLAN filtering feature for VF (Michal Schmidt) [Orabug: 26440216]
- bnx2x: fix possible overrun of VFPF multicast addresses array (Michal Schmidt) [Orabug: 26440216]
- bnx2x: lower verbosity of VF stats debug messages (Michal Schmidt) [Orabug: 26440216]
- bnx2x: prevent crash when accessing PTP with interface down (Michal Schmidt) [Orabug: 26440216]
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 25960276] [Orabug: 26384199]
- mm: fix use-after-free if memory allocation failed in vma_adjust() (Kirill A. Shutemov) [Orabug: 26441514]
- uek-rpm nano: Signature verification support in kexec_file_load (Alexey Petrenko) [Orabug: 26386345]
- lpfc update for uek4 11.4.0.2 (rkennedy) [Orabug: 26439257]
- lpfc: Driver responds LS_RJT to Beacon Off (James Smart) [Orabug: 26439257]
- lpfc: Fix crash after firmware flash when (James Smart) [Orabug: 26439257]
- lpfc: Vport creation is failing with "Link (James Smart) [Orabug: 26439257]
- lpfc: Null pointer dereference when (James Smart) [Orabug: 26439257]
- lpfc: Fix return value of board_mode store (James Smart) [Orabug: 26439257]
- scsi: lpfc: Fix Port going offline after (James Smart) [Orabug: 26439257]
- scsi: lpfc: fix spelling mistake "entrys" (Colin Ian King) [Orabug: 26439257]
- scsi: lpfc: Add MDS Diagnostic support. (James Smart) [Orabug: 26439257]
- scsi: lpfc: Fix used-RPI accounting problem. (James Smart) [Orabug: 26439257]
- scsi: lpfc: Fix panic on BFS configuration (James Smart) [Orabug: 26439257]
- lpfc: Fix Express lane queue creation. (James Smart) [Orabug: 26439257]
- lpfc: Fix driver usage of 128B WQEs when WQ_CREATE is (James Smart) [Orabug: 26439257]
- lpfc: Add Fabric assigned WWN support. (James Smart) [Orabug: 26439257]
- lpfc: Fix crash after issuing lip reset (James Smart) [Orabug: 26439257]
- lpfc: Remove NULL ptr check before kfree. (James Smart) [Orabug: 26439257]
- lpfc: Fix spelling in comments. (James Smart) [Orabug: 26439257]
- scsi: lpfc: Fix PT2PT PRLI reject (James Smart) [Orabug: 26439257]
- scsi: lpfc: correct rdp diag portnames (James Smart) [Orabug: 26439257]
- scsi: lpfc: Fix eh_deadline setting for sli3 adapters. (rkennedy) [Orabug: 26439257]
- scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters (James Smart) [Orabug: 26439257]
- scsi: lpfc: fix missing spin_unlock on sql_list_lock (Colin Ian King) [Orabug: 26439257]
- drm/mgag200: Fix to always set HiPri for G200e4 V2 (Mathieu Larouche) [Orabug: 26427049]
- char: lp: fix possible integer overflow in lp_setup() (Willy Tarreau) [Orabug: 26174869] {CVE-2017-1000363}
- NFSv4: Fix callback server shutdown (Trond Myklebust) [Orabug: 26143102] {CVE-2017-9059}
- SUNRPC: Refactor svc_set_num_threads() (Trond Myklebust) [Orabug: 26143102] {CVE-2017-9059}
- ipv6/dccp: do not inherit ipv6_mc_list from parent (WANG Cong) [Orabug: 26142901] {CVE-2017-9077}
- btrfs: introduce device delete by devid (Anand Jain) [Orabug: 26287586]
- btrfs: enhance btrfs_find_device_by_user_input() to check device path (Anand Jain) [Orabug: 26287586]
- btrfs: make use of btrfs_find_device_by_user_input() (Anand Jain) [Orabug: 26287586]
- btrfs: create helper btrfs_find_device_by_user_input() (Anand Jain) [Orabug: 26287586]
- btrfs: clean up and optimize __check_raid_min_device() (Anand Jain) [Orabug: 26287586]
- btrfs: create helper function __check_raid_min_devices() (Anand Jain) [Orabug: 26287586]
- dtrace: Add support for manual triggered cyclics (Tomas Jedlicka) [Orabug: 26384803]
- dtrace: LOW level cyclics should use workqueues (Tomas Jedlicka) [Orabug: 26384779]
- SPARC64: Correct ATU IOTSB binding flow (Tushar Dave) [Orabug: 25177689] [Orabug: 25450353]
- SPARC64: Introduce IOMMU BYPASS method (Tushar Dave) [Orabug: 25573557]
- i40e: Revert i40e temporary workaround (Tushar Dave) [Orabug: 23239179]
- sparc64: Enable 64-bit DMA (Tushar Dave) [Orabug: 23239179]
- sparc64: Enable sun4v dma ops to use IOMMU v2 APIs (Allen Pais) [Orabug: 23239179]
- sparc64: Bind PCIe devices to use IOMMU v2 service (Allen Pais) [Orabug: 23239179]
- sparc64: Initialize iommu_map_table and iommu_pool (Tushar Dave) [Orabug: 23239179]
- sparc64: Add ATU (new IOMMU) support (Allen Pais) [Orabug: 23239179]
- sparc64: Make FORCE_MAX_ZONEORDER to 13 for ATU (Allen Pais) [Orabug: 23239179]
- Revert "sparc64: bypass iommu to use 64bit address space" (Allen Pais) [Orabug: 21149316]
- i40e: fix annoying message (Jesse Brandeburg) [Orabug: 26409501]
- watchdog: Move hardlockup detector to separate file (Allen Pais) [Orabug: 24796651]
- watchdog: Move shared definitions to nmi.h (Allen Pais) [Orabug: 24796651]
- sparc64: Suppress kmalloc (DAX driver) warning due to allocation failure (Sanath Kumar) [Orabug: 26224254]
- i40evf: Use le32_to_cpu before evaluating HW desc fields. (Tushar Dave) [Orabug: 25577233]
- sparc64: revert pause instruction patch for atomic backoff and cpu_relax() (Babu Moger) [Orabug: 26306832]
- be2net: Update the driver version to 11.4.0.0 (Suresh Reddy) [Orabug: 26403655]
- be2net: Fix UE detection logic for BE3 (Suresh Reddy) [Orabug: 26403655]
- be2net: Fix offload features for Q-in-Q packets (Vlad Yasevich) [Orabug: 26403655]
- benet: Use time_before_eq for time comparison (Karim Eshapa) [Orabug: 26403655]
- be2net: Fix endian issue in logical link config command (Suresh Reddy) [Orabug: 26403655]
- be2net: fix initial MAC setting (Ivan Vecera) [Orabug: 26403655]
- drivers: net: generalize napi_complete_done() (Eric Dumazet) [Orabug: 26403655]
- be2net: fix MAC addr setting on privileged BE3 VFs (Ivan Vecera) [Orabug: 26403655]
- be2net: fix unicast list filling (Ivan Vecera) [Orabug: 26403655]
- be2net: fix accesses to unicast list (Ivan Vecera) [Orabug: 26403655]
- be2net: fix non static symbol warnings (Wei Yongjun) [Orabug: 26403655]
- be2net: Avoid redundant addition of mac address in HW (Suresh Reddy) [Orabug: 26403655]
- be2net: Support UE recovery in BEx/Skyhawk adapters (Sriharsha Basavapatna) [Orabug: 26403655]
- be2net: replace polling with sleeping in the FW completion path (Sathya Perla) [Orabug: 26403655]
- be2net: support asymmetric rx/tx queue counts (Sathya Perla) [Orabug: 26403655]
- net/rds: Add mutex exclusion for vector_load (Håkon Bugge) [Orabug: 26406492]
- net: properly release sk_frag.page (Eric Dumazet) [Orabug: 26409538]
- i40e: Correct the macros for setting the DMA attributes (Jack Vogel) [Orabug: 26379170]
- bnxt_en: Fix netpoll handling. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add missing logic to handle TPA end error conditions. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Fix xmit_more with BQL. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Pass in sh parameter to bnxt_set_dflt_rings(). (Michael Chan) [Orabug: 26402533]
- bnxt_en: Implement xmit_more. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Optimize doorbell write operations for newer chips. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add additional chip ID definitions. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add a callback to inform RDMA driver during PCI shutdown. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add PCI IDs for BCM57454 VF devices. (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Support for Short Firmware Message (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Check status of firmware DCBX agent before setting DCB_CAP_DCBX_HOST. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Call bnxt_dcb_init() after getting firmware DCBX configuration. (Michael Chan) [Orabug: 26402533]
- bnxt: add dma mapping attributes (Shannon Nelson) [Orabug: 26366387]
- bnxt_en: allocate enough space for ->ntp_fltr_bmap (Dan Carpenter) [Orabug: 26402533]
- bnxt_en: Restrict a PF in Multi-Host mode from changing port PHY configuration (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Check the FW_LLDP_AGENT flag before allowing DCBX host agent. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add 100G link speed reporting for BCM57454 ASIC in ethtool (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Fix VF attributes reporting. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Pass DCB RoCE app priority to firmware. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Cap the msix vector with the max completion rings. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add interrupt test to ethtool -t selftest. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add PHY loopback to ethtool self-test. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool mac loopback self test. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add basic ethtool -t selftest support. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add suspend/resume callbacks. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool set_wol method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool get_wol method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add pci shutdown method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add basic WoL infrastructure. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Update firmware interface spec to 1.7.6.2. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Fix DMA unmapping of the RX buffers in XDP mode during shutdown. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Correct the order of arguments to netdev_err() in bnxt_set_tpa() (Sankar Patchineelam) [Orabug: 26402533]
- bnxt_en: Fix NULL pointer dereference in reopen failure path (Sankar Patchineelam) [Orabug: 26402533]
- bnxt_en: Ignore 0 value in autoneg supported speed from firmware. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Check if firmware LLDP agent is running. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Call bnxt_ulp_stop() during tx timeout. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Perform function reset earlier during probe. (Michael Chan) [Orabug: 26402533]
- Initialize fiblink list head during fib initialization (Dave Carroll) [Orabug: 26291289]
- aacraid: Update scsi_host_template to use tagged commands (Dave Carroll) [Orabug: 26291289]
- IB/mlx4: Suppress warning for not handled portmgmt event subtype (Mukesh Kacker) [Orabug: 26409594]
- dccp/tcp: do not inherit mc_list from parent (Eric Dumazet) [Orabug: 26408144] {CVE-2017-8890}
- xen-blkfront: fix mq start/stop race (Junxiao Bi) [Orabug: 26397415]
- blk-mq: remap queues when adding/removing hardware queues (Omar Sandoval) [Orabug: 26397427]
- blk-mq: don't redistribute hardware queues on a CPU hotplug event (Christoph Hellwig) [Orabug: 26397427]
- scsi: qedi: Fix memory leak in tmf response processing. (Dupuis, Chad) [Orabug: 26403604]
- scsi: qedi: fix build error without DEBUG_FS (Arnd Bergmann) [Orabug: 26403604]
- scsi: qedi: fix missing return error code check on call to qedi_setup_int (Colin Ian King) [Orabug: 26403604]
- scsi: qedi: Fix possible memory leak in qedi_iscsi_update_conn() (Wei Yongjun) [Orabug: 26403604]
- scsi: qedi: return via va_end to match corresponding va_start (Colin Ian King) [Orabug: 26403604]
- scsi: qedi: fix build, depends on UIO (Randy Dunlap) [Orabug: 26403604]
- scsi: qedi: Add QLogic FastLinQ offload iSCSI driver framework. (Manish Rangankar) [Orabug: 26403604]
- xen/grant-table: log the lack of grants (Wengang Wang) [Orabug: 26324349]
-
Thu Jul 06 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-106.el6uek]
- macsec: dynamically allocate space for sglist (Jason A. Donenfeld) [Orabug: 25953290] {CVE-2017-7477}
- macsec: avoid heap overflow in skb_to_sgvec (Jason A. Donenfeld) [Orabug: 25953290] {CVE-2017-7477}
- nfsd: check for oversized NFSv2/v3 arguments (J. Bruce Fields) [Orabug: 25917857] {CVE-2017-7645}
- bonding: avoid defaulting hard_header_len to ETH_HLEN on slave removal (Paolo Abeni) [Orabug: 26087204]
- aacraid: initialize scsi shared tag map (Joe Jin) [Orabug: 26367701]
- [PATCH] RDS: Print failed rdma op details if failure is remote access (Rama Nichanamatlu) [Orabug: 26277933]
- [PATCH] RDS: When RDS socket is closed, print unreleased MR's (Rama Nichanamatlu) [Orabug: 26276427]
- RDMA/core: not to set page dirty bit if it's already set. (Qing Huang) [Orabug: 24313031]
- net/rds: Reduce memory footprint in rds_sendmsg (Wei Lin Guay) [Orabug: 26151323] [Orabug: 26350949]
- xprtrdma: Don't require LOCAL_DMA_LKEY support for fastreg (Sagi Grimberg) [Orabug: 26151481]
- i40e/i40evf: Add support for mapping pages with DMA attributes (Alexander Duyck) [Orabug: 26396243]
- block: defer timeouts to a workqueue (Christoph Hellwig) [Orabug: 25654233]
- sparc64: Set valid bytes of misaligned no-fault loads (Rob Gardner) [Orabug: 25766652]
- fs/fuse: Fix for correct number of numa nodes (Babu Moger) [Orabug: 25947102]
- sparc64: broken %tick frequency on spitfire cpus (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: use prom interface to get %stick frequency (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: optimize functions that access tick (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: add hot-patched and inlined get_tick() (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: initialize time early (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: improve modularity tick options (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: optimize loads in clock_sched() (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: show time stamps from zero (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: access tick function from variable (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: remove trailing white spaces (Pavel Tatashin) [Orabug: 24401250] [Orabug: 25637776]
- sparc64: delete old wrap code (Pavel Tatashin) [Orabug: 25999953]
- sparc64: new context wrap (Pavel Tatashin) [Orabug: 25999953]
- sparc64: add per-cpu mm of secondary contexts (Pavel Tatashin) [Orabug: 25999953]
- sparc64: redefine first version (Pavel Tatashin) [Orabug: 25999953]
- sparc64: combine activate_mm and switch_mm (Pavel Tatashin) [Orabug: 25999953]
- sparc64: reset mm cpumask after wrap (Pavel Tatashin) [Orabug: 25999953]
- Revert "sparc64: Restrict number of processes" (Pavel Tatashin) [Orabug: 24523680]
- x86/ras/therm_throt: Do not log a fake MCE for thermal events (Borislav Petkov) [Orabug: 26361336]
- SUNRPC: Handle EADDRNOTAVAIL on connection failures (Trond Myklebust) [Orabug: 26221910]
- dtrace: add kprobe-unsafe addresses to FBT blacklist (Kris Van Hees) [Orabug: 26190412]
- dtrace: convert FBT blacklist to RB-tree (Kris Van Hees) [Orabug: 26190412]
- sparc64: Enable MGAG200 driver support (Sanath Kumar) [Orabug: 26133952]
- selftests: sparc64: memory: Add tests for privileged ADI driver (Tom Hromatka) [Orabug: 26170808]
- memory: sparc64: Add privileged ADI driver (Tom Hromatka) [Orabug: 2617080]
- sparc64: Export the adi_state structure (Tom Hromatka) [Orabug: 26170808]
- sparc64: sunvdc: skip vdisk response validation upon error (Jag Raman) [Orabug: 26242270]
- sparc64: add DAX2 support to dax driver (Allen Pais) [Orabug: 25904994]
- sparc64: Exclude perf user callchain during critical sections (Dave Aldridge) [Orabug: 25577560]
- sparc64: rtrap must set PSTATE.mcde before handling outstanding user work (Anthony Yznaga) [Orabug: 25853545]
- sunvnet: restrict advertized checksum offloads to just IP (Shannon Nelson) [Orabug: 26175391]
- sparc-config: Enable timestamp in dmesg output. (Atish Patra) [Orabug: 24760107]
- arch/sparc: Avoid DCTI Couples (Allen Pais) [Orabug: 25456049]
- net/rds: Fix minor linker warnings (Babu Moger) [Orabug: 25393132]
- drivers/usb: Skip auto handoff for TI and RENESAS usb controllers (Babu Moger) [Orabug: 22345396]
- usb/core: Added devspec sysfs entry for devices behind the usb hub (Vijay Kumar) [Orabug: 24785721]
- USB: core: let USB device know device node (Vijay Kumar) [Orabug: 24785721]
- Improves clear_huge_page() using work queues (Allen Pais) [Orabug: 25130263]
- bnxt: add dma mapping attributes (Shannon Nelson) [Orabug: 25830685]
- dma-mapping: add interfaces for mapping pages with attributes (Shannon Nelson) [Orabug: 25830685]
- IB/IPoIB: ibX: failed to create mcg debug file (Shamir Rabinovitch) [Orabug: 24711873]
- ftrace: remove unnecessary __maybe_unused from waitfd() parameters (Tom Hromatka) [Orabug: 24327424]
- mm: fix new crash in unmapped_area_topdown() (Hugh Dickins) [Orabug: 26161422] {CVE-2017-1000364}
- mm: larger stack guard gap, between vmas (Hugh Dickins) [Orabug: 26161422] {CVE-2017-1000364}
- net/rds: prioritize the base connection establishment (Wei Lin Guay) [Orabug: 25521901]
- net/rds: determine active/passive connection with IP addresses (Wei Lin Guay) [Orabug: 25521901]
- net/rds: use different workqueue for base_conn (Wei Lin Guay) [Orabug: 25521901]
- net/rds: Revert "RDS: add reconnect retry scheme for stalled connections" (Wei Lin Guay) [Orabug: 25521901]
- IB/mlx4: Fix CM REQ retries in paravirt mode (Håkon Bugge) [Orabug: 26287667]
- uek-rpm: enable CONFIG_TCM_USER2 for ol6 and ol7 (Kyle Fortin) [Orabug: 25395066]
- tcmu: Skip Data-Out blocks before gathering Data-In buffer for BIDI case (Xiubo Li) [Orabug: 25395066]
- tcmu: Fix wrongly calculating of the base_command_size (Xiubo Li) [Orabug: 25395066]
- tcmu: Fix possible overwrite of t_data_sg's last iov[] (Xiubo Li) [Orabug: 25395066]
- tcmu: make cmd timeout configurable (Mike Christie) [Orabug: 25395066]
- tcmu: add helper to check if dev was configured (Mike Christie) [Orabug: 25395066]
- tcmu: return on first Opt parse failure (Mike Christie) [Orabug: 25395066]
- tcmu: allow hw_max_sectors greater than 128 (Mike Christie) [Orabug: 25395066]
- target/user: Fix use-after-free of tcmu_cmds if they are expired (Andy Grover) [Orabug: 25395066]
- target/user: Add an #include directive (Bart Van Assche) [Orabug: 25395066]
- target/user: Fix a data type in tcmu_queue_cmd() (Bart Van Assche) [Orabug: 25395066]
- target/user: Fix comments to not refer to data ring (Andy Grover) [Orabug: 25395066]
- target/user: Return an error if cmd data size is too large (Andy Grover) [Orabug: 25395066]
- target/user: Use sense_reason_t in tcmu_queue_cmd_ring (Andy Grover) [Orabug: 25395066]
- target/user: Report capability of handling out-of-order completions to userspace (Sheng Yang) [Orabug: 25395066]
- target/user: Fix size_t format-spec build warning (Nicholas Bellinger) [Orabug: 25395066]
- target/user: Don't free expired command when time out (Sheng Yang) [Orabug: 25395066]
- target/user: Introduce data_bitmap, replace data_length/data_head/data_tail (Sheng Yang) [Orabug: 25395066]
- target/user: Free data ring in unified function (Sheng Yang) [Orabug: 25395066]
- target/user: Use iovec[] to describe continuous area (Sheng Yang) [Orabug: 25395066]
- target/user: Fix cast from pointer to phys_addr_t (Arnd Bergmann) [Orabug: 25395066]
- target/user: Make sure netlink would reach all network namespaces (Sheng Yang) [Orabug: 25395066]
- target/user: Allow user to set block size before enabling device (Sheng Yang) [Orabug: 25395066]
- target/user: Do not set unused fields in tcmu_ops (Andy Grover) [Orabug: 25395066]
- target/user: Fix time calc in expired cmd processing (Andy Grover) [Orabug: 25395066]
- target: use stringify.h instead of own definition (David Disseldorp) [Orabug: 25395066]
- target/user: Fix UFLAG_UNKNOWN_OP handling (Andy Grover) [Orabug: 25395066]
- target/user: Remove unused variable (Andy Grover) [Orabug: 25395066]
- target/user: Fix inconsistent kmap_atomic/kunmap_atomic (Sagi Grimberg) [Orabug: 25395066]
- target/user: Add support for bidirectional commands (Ilias Tsitsimpis) [Orabug: 25395066]
- target/user: Refactor data area allocation code (Ilias Tsitsimpis) [Orabug: 25395066]
- driver/user: Don't warn for DMA_NONE data direction (Ilias Tsitsimpis) [Orabug: 25395066]
- uek-config: disable CONFIG_MOUSE_PS2_VMMOUSE for ol6 (Ethan Zhao) [Orabug: 26264650]
- igb: missing rtnl_unlock in igb_sriov_reinit() (Vasily Averin) [Orabug: 26325580]
- igb: bump version to igb-5.4.0 (Todd Fujinaka) [Orabug: 26325580]
- igbvf: bump version to igbvf-2.4.0 (Todd Fujinaka) [Orabug: 26325580]
- igb: fix non static symbol warning (Wei Yongjun) [Orabug: 26325580]
- igb: fix error code in igb_add_ethtool_nfc_entry() (Gangfeng Huang) [Orabug: 26325580]
- igb: support RX flow classification by VLAN priority (Gangfeng Huang) [Orabug: 26325580]
- igb: support RX flow classification by ethertype (Gangfeng Huang) [Orabug: 26325580]
- igb: add support of RX network flow classification (Gangfeng Huang) [Orabug: 26325580]
- igb: fix adjusting PTP timestamps for Tx/Rx latency (Kshitiz Gupta) [Orabug: 26325580]
- igb: Only DMA sync frame length (Andrew Lunn) [Orabug: 26325580]
- igb: call igb_ptp_suspend during suspend/resume cycle (Jacob Keller) [Orabug: 26325580]
- igb: implement igb_ptp_suspend (Jacob Keller) [Orabug: 26325580]
- igb: re-use igb_ptp_reset in igb_ptp_init (Jacob Keller) [Orabug: 26325580]
- igb: introduce IGB_PTP_OVERFLOW_CHECK flag (Jacob Keller) [Orabug: 26325580]
- igb: introduce ptp_flags variable and use it to replace IGB_FLAG_PTP (Jacob Keller) [Orabug: 26325580]
- igbvf: use BIT() macro instead of shifts (Jacob Keller) [Orabug: 26325580]
- igbvf: remove unused variable and dead code (Jacob Keller) [Orabug: 26325580]
- igb: adjust PTP timestamps for Tx/Rx latency (Nathan Sullivan) [Orabug: 26325580]
- igb: make igb_update_pf_vlvf static (Jacob Keller) [Orabug: 26325580]
- igb: use BIT() macro or unsigned prefix (Jacob Keller) [Orabug: 26325580]
- Revert "igb: Fix a deadlock in igb_sriov_reinit" (Arika Chen) [Orabug: 26325580]
- igb: Garbled output for "ethtool -m" (Doron Shikmoni) [Orabug: 26325580]
- igb: allow setting MAC address on i211 using a device tree blob (John Holland) [Orabug: 26325580]
- igb: Fix sparse warning about passing __beXX into leXX_to_cpup (Alexander Duyck) [Orabug: 26325580]
- igb: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26325580]
- igb: Fix VLAN tag stripping on Intel i350 (Corinna Vinschen) [Orabug: 26325580]
- igbvf: remove "link is Up" message when registering mcast address (Jon Maxwell) [Orabug: 26325580]
- igbvf: Add support for generic Tx checksums (Alexander Duyck) [Orabug: 26325580]
- igb: Add support for generic Tx checksums (Alexander Duyck) [Orabug: 26325580]
- igb: rename igb define to be more generic (Todd Fujinaka) [Orabug: 26325580]
- igb: add conditions for I210 to generate periodic clock output (Roland Hii) [Orabug: 26325580]
- igb: enable WoL for OEM devices regardless of EEPROM setting (Todd Fujinaka) [Orabug: 26325580]
- igb: constify e1000_phy_operations structure (Julia Lawall) [Orabug: 26325580]
- igb: When GbE link up, wait for Remote receiver status condition (Takuma Ueba) [Orabug: 26325580]
- igb: Add workaround for VLAN tag stripping on 82576 (Alexander Duyck) [Orabug: 26325580]
- igb: Enable use of "bridge fdb add" to set unicast table entries (Alexander Duyck) [Orabug: 26325580]
- igb: Drop unnecessary checks in transmit path (Alexander Duyck) [Orabug: 26325580]
- igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE (Alexander Duyck) [Orabug: 26325580]
- igb: Clean-up configuration of VF port VLANs (Alexander Duyck) [Orabug: 26325580]
- igb: Merge VLVF configuration into igb_vfta_set (Alexander Duyck) [Orabug: 26325580]
- igb: Always enable VLAN 0 even if 8021q is not loaded (Alexander Duyck) [Orabug: 26325580]
- igb: Do not factor VLANs into RLPML calculation (Alexander Duyck) [Orabug: 26325580]
- igb: Allow asymmetric configuration of MTU versus Rx frame size (Alexander Duyck) [Orabug: 26325580]
- igb: Refactor VFTA configuration (Alexander Duyck) [Orabug: 26325580]
- igb: clean up code for setting MAC address (Alexander Duyck) [Orabug: 26325580]
- igb/igbvf: don't give up (Mitch Williams) [Orabug: 26325580]
- igb: Unpair the queues when changing the number of queues (Shota Suzuki) [Orabug: 26325580]
- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (Shota Suzuki) [Orabug: 26325580]
- igb: Explicitly label self-test result indices (Joe Schultz) [Orabug: 26325580]
- igb: Improve cable length function for I210, etc. (Joe Schultz) [Orabug: 26325580]
- igb: Don't add PHY address to PCDL address (Aaron Sierra) [Orabug: 26325580]
- igb: Remove GS40G specific defines/functions (Aaron Sierra) [Orabug: 26325580]
- igb: improve handling of disconnected adapters (Jarod Wilson) [Orabug: 26325580]
- igb: fix NULL derefs due to skipped SR-IOV enabling (Jan Beulich) [Orabug: 26325580]
- igb: use the correct i210 register for EEMNGCTL (Todd Fujinaka) [Orabug: 26325580]
- igb: don't unmap NULL hw_addr (Jarod Wilson) [Orabug: 26325580]
- igb: add 88E1543 initialization code (Todd Fujinaka) [Orabug: 26325580]
- net: igb: avoid using timespec (Arnd Bergmann) [Orabug: 26325580]
- igb: assume MSI-X interrupts during initialization (Stefan Assmann) [Orabug: 26325580]
- igbvf: Enable TSO for stacked VLAN (Toshiaki Makita) [Orabug: 26325580]
- igb: make sure SR-IOV init uses the right number of queues (Todd Fujinaka) [Orabug: 26325580]
- igbvf: clear buffer_info->dma after dma_unmap_single() (Stefan Assmann) [Orabug: 26325580]
- igb: Fix a memory leak in igb_probe (Jia-Ju Bai) [Orabug: 26325580]
- igb: Fix a deadlock in igb_sriov_reinit (Jia-Ju Bai) [Orabug: 26325580]
- igb: Teardown SR-IOV before unregister_netdev() (Alex Williamson) [Orabug: 26325580]
- igb: add support for 1512 PHY (Todd Fujinaka) [Orabug: 26325580]
- igb: implement high frequency periodic output signals (Richard Cochran) [Orabug: 26325580]
- e1000e: use disable_hardirq() also for MSIX vectors in e1000_netpoll() (Konstantin Khlebnikov) [Orabug: 26243014]
- e1000e: Don't return uninitialized stats (Benjamin Poirier) [Orabug: 26243014]
- e1000e: fix race condition around skb_tstamp_tx() (Jacob Keller) [Orabug: 26243014]
- e1000e: Add Support for 38.4MHZ frequency (Sasha Neftin) [Orabug: 26243014]
- e1000e: Add Support for CannonLake (Sasha Neftin) [Orabug: 26243014]
- e1000e: Initial Support for CannonLake (Sasha Neftin) [Orabug: 26243014]
- e1000e: fix PTP on e1000_pch_lpt variants (Jarod Wilson) [Orabug: 26243014]
- e1000e: fix timing for 82579 Gigabit Ethernet controller (Bernd Faust) [Orabug: 26243014]
- e1000: Omit private ndo_get_stats function (Tobias Klauser) [Orabug: 26243014]
- Revert "e1000e: driver trying to free already-free irq" (Jeff Kirsher) [Orabug: 26243014]
- e1000e: driver trying to free already-free irq (khalidm) [Orabug: 26243014]
- e1000: use disable_hardirq() for e1000_netpoll() (WANG Cong) [Orabug: 26243014]
- e1000e: fix PTP on e1000_pch_lpt variants (Jarod Wilson) [Orabug: 26243014]
- e1000e: factor out systim sanitization (Jarod Wilson) [Orabug: 26243014]
- e1000e: prevent division by zero if TIMINCA is zero (Denys Vlasenko) [Orabug: 26243014]
- e1000e: keep Rx/Tx HW_VLAN_CTAG in sync (Jarod Wilson) [Orabug: 26243014]
- e1000e: keep VLAN interfaces functional after rxvlan off (Jarod Wilson) [Orabug: 26243014]
- e1000e: don't modify SYSTIM registers during SIOCSHWTSTAMP ioctl (Jacob Keller) [Orabug: 26243014]
- e1000e: mark shifted values as unsigned (Jacob Keller) [Orabug: 26243014]
- e1000e: use BIT() macro for bit defines (Jacob Keller) [Orabug: 26243014]
- e1000e: e1000e_cyclecounter_read(): do overflow check only if needed (Denys Vlasenko) [Orabug: 26243014]
- e1000e: e1000e_cyclecounter_read(): fix er32(SYSTIML) overflow check (Denys Vlasenko) [Orabug: 26243014]
- e1000e: e1000e_cyclecounter_read(): incvalue is 32 bits, not 64 (Denys Vlasenko) [Orabug: 26243014]
- e1000e: Cleanup consistency in ret_val variable usage (Brian Walsh) [Orabug: 26243014]
- e1000e: fix ethtool autoneg off for non-copper (Steve Shih) [Orabug: 26243014]
- e1000: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26243014]
- e1000e: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26243014]
- e1000: Double Tx descriptors needed check for 82544 (Alexander Duyck) [Orabug: 26243014]
- e1000: Do not overestimate descriptor counts in Tx pre-check (Alexander Duyck) [Orabug: 26243014]
- e1000e: Initial support for KabeLake (Raanan Avargil) [Orabug: 26243014]
- e1000e: Clear ULP configuration register on ULP exit (Raanan Avargil) [Orabug: 26243014]
- e1000e: Set HW FIFO minimum pointer gap for non-gig speeds (Raanan Avargil) [Orabug: 26243014]
- e1000e: Increase PHY PLL clock gate timing (Raanan Avargil) [Orabug: 26243014]
- e1000e: Increase ULP timer (Raanan Avargil) [Orabug: 26243014]
- e1000e: Fix msi-x interrupt automask (Benjamin Poirier) [Orabug: 26243014]
- e1000e: Do not write lsc to ics in msi-x mode (Benjamin Poirier) [Orabug: 26243014]
- e1000e: Do not read ICR in Other interrupt (Benjamin Poirier) [Orabug: 26243014]
- e1000e: Remove unreachable code (Benjamin Poirier) [Orabug: 26243014]
- e1000e: Switch e1000e_up to void, drop code checking for error result (Alexander Duyck) [Orabug: 26243014]
- e1000e: initial support for i219-LM (3) (Raanan Avargil) [Orabug: 26243014]
- e1000e: Increase timeout of polling bit RSPCIPHY (Raanan Avargil) [Orabug: 26243014]
- e1000e: fix division by zero on jumbo MTUs (Dmitry Fleytman) [Orabug: 26243014]
- e1000: Elementary checkpatch warnings and checks removed (Janusz Wolak) [Orabug: 26243014]
- e1000: get rid of duplicate exit path (Jean Sacren) [Orabug: 26243014]
- e1000: fix kernel-doc argument being missing (Jean Sacren) [Orabug: 26243014]
- e1000e: clean up the local variable (Jean Sacren) [Orabug: 26243014]
- e1000: fix a typo in the comment (Jean Sacren) [Orabug: 26243014]
- e1000: clean up the checking logic (Jean Sacren) [Orabug: 26243014]
- e1000: Remove checkpatch coding style errors (Janusz Wolak) [Orabug: 26243014]
- e1000: fix data race between tx_ring->next_to_clean (Dmitriy Vyukov) [Orabug: 26243014]
- e1000: make eeprom read/write scheduler friendly (Joern Engel) [Orabug: 26243014]
- e1000e: Enable TSO for stacked VLAN (Toshiaki Makita) [Orabug: 26243014]
- e1000: remove dead e1000_init_eeprom_params calls (Francois Romieu) [Orabug: 26243014]
- e1000e: Modify Tx/Rx configurations to avoid null pointer dereferences in e1000_open (Jia-Ju Bai) [Orabug: 26243014]
- DTrace: IP provider use-after-free for drop-out probe points (Alan Maguire) [Orabug: 26267376]
- ctf: fix a variety of memory leaks and use-after-free bugs (Nick Alcock) [Orabug: 26283357]
- dtrace: fix compilation with O= (Nick Alcock) [Orabug: 26167475]
-
Thu Jun 22 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-105.el6uek]
- blkback/blktap: don't leak stack data via response ring (Jan Beulich) [Orabug: 26315576]
- IB/core: Remove stray semicolon in cma_init (Yuval Shaia) [Orabug: 26270931]
- percpu_ref: allow operation mode switching operations to be called concurrently (Tejun Heo) [Orabug: 26254388]
- percpu_ref: restructure operation mode switching (Tejun Heo) [Orabug: 26254388]
- percpu_ref: unify staggered atomic switching wait behavior (Tejun Heo) [Orabug: 26254388]
- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (Tejun Heo) [Orabug: 26254388]
- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (Tejun Heo) [Orabug: 26254388]
- block: Fix mismerge in queue freeze logic (Martin K. Petersen) [Orabug: 26254388]
- nvme: Remove timeout when deleting queue (Martin K. Petersen) [Orabug: 26277582]
- rds: tcp: Set linger when rejecting an incoming conn in rds_tcp_accept_one (Sowmini Varadhan) [Orabug: 26289770]
- rds: tcp: various endian-ness fixes (Sowmini Varadhan) [Orabug: 26289770]
- rds: tcp: remove cp_outgoing (Sowmini Varadhan) [Orabug: 26289770]
- rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races (Sowmini Varadhan) [Orabug: 26289770]
- rds: tcp: Reorder initialization sequence in rds_tcp_init to avoid races (Sowmini Varadhan) [Orabug: 26289770]
- rds: tcp: Take explicit refcounts on struct net (Sowmini Varadhan) [Orabug: 26289770]
- nvme: Quirks for PM1725 controllers (Martin K. Petersen) [Orabug: 26275976]
- nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (Guilherme G. Piccoli) [Orabug: 26275976]
- nvme/quirk: Add a delay before checking device ready for memblaze device (Wenbo Wang) [Orabug: 26275976]
- nvme/quirk: Add a delay before checking for adapter readiness (Guilherme G. Piccoli) [Orabug: 26275976]
- IP/ipoib: Move initialization of ACL instances table to device init phase (Yuval Shaia) [Orabug: 26175743]
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh Shilimkar) [Orabug: 25730857]
- nvme: Add a wrapper for getting the admin queue depth (Martin K. Petersen) [Orabug: 26284591]
- vfio/pci: Fix unsigned comparison overflow (Alex Williamson)
- sparc64: Add 16GB hugepage support (Nitin Gupta) [Orabug: 25858371]
- sparc64: Fix build errors when THP is enabled (Nitin Gupta) [Orabug: 25858371]
- uek-rpm: change memory allocator from slab to slub (Allen Pais)
- sparc64: add ccb kill and info to DAX driver (Jonathan Helman) [Orabug: 25825763]
- arch/sparc: Enable queued spinlock support for SPARC (Allen Pais) [Orabug: 26183741]
- arch/sparc: Introduce xchg16 for SPARC (Babu Moger) [Orabug: 26183741]
- arch/sparc: Enable queued rwlocks for SPARC (Allen Pais) [Orabug: 26183741]
- arch/sparc: Introduce cmpxchg_u8 SPARC (Babu Moger) [Orabug: 26183741]
- arch/sparc: Define config parameter CPU_BIG_ENDIAN (Allen Pais) [Orabug: 26183741]
- kernel/locking: Fix compile error with qrwlock.c (Babu Moger) [Orabug: 26183741]
- arch/sparc: Remove the check #ifndef __LINUX_SPINLOCK_TYPES_H (Babu Moger) [Orabug: 26183741]
- locking/qrwlock: Fix write unlock bug on big endian systems (pan xinhui) [Orabug: 26183741]
- locking/qrwlock: Implement queue_write_unlock() using smp_store_release() (Will Deacon) [Orabug: 26183741]
- locking/qspinlock: Avoid redundant read of next pointer (Waiman Long) [Orabug: 26183741]
- locking/qspinlock: Prefetch the next node cacheline (Waiman Long) [Orabug: 26183741]
- locking/qrwlock: Reduce reader/writer to reader lock transfer latency (Waiman Long) [Orabug: 26183741]
- locking/qrwlock: Better optimization for interrupt context readers (Waiman Long) [Orabug: 26183741]
- locking/qrwlock: Rename functions to queued_*() (Waiman Long) [Orabug: 26183741]
- locking/qrwlock: Don't contend with readers when setting _QW_WAITING (Waiman Long) [Orabug: 26183741]
- locking/qrwlock: Rename QUEUE_RWLOCK to QUEUED_RWLOCKS (Babu Moger) [Orabug: 26183741]
- locking/qspinlock: Use a simple write to grab the lock (Waiman Long) [Orabug: 26183741]
- locking/qspinlock: Optimize for smaller NR_CPUS (Peter Zijlstra (Intel)) [Orabug: 26183741]
- locking/qspinlock: Extract out code snippets for the next patch (Waiman Long) [Orabug: 26183741]
- locking/qspinlock: Add pending bit (Peter Zijlstra (Intel)) [Orabug: 26183741]
- locking/qspinlock: Introduce a simple generic 4-byte queued spinlock (Waiman Long) [Orabug: 26183741]
- locking/rwsem: Reduce spinlock contention in wakeup after up_read()/up_write() (Waiman Long) [Orabug: 26183741]
- arch/sparc: revised support for 4096cpus (Jane Chu) [Orabug: 25505750]
- ixgbe: fix incorrect status check (Emil Tantilov) [Orabug: 26242766]
- ixgbe: add missing configuration for rate select 1 (Emil Tantilov) [Orabug: 26242766]
- ixgbe: always call setup_mac_link for multispeed fiber (Emil Tantilov) [Orabug: 26242766]
- ixgbe: add write flush when configuring CS4223/7 (Emil Tantilov) [Orabug: 26242766]
- ixgbe: correct CS4223/7 PHY identification (Emil Tantilov) [Orabug: 26242766]
- ixgbevf: Resolve warnings for -Wimplicit-fallthrough (Tony Nguyen) [Orabug: 26242766]
- ixgbevf: Resolve truncation warning for q_vector->name (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Resolve warnings for -Wimplicit-fallthrough (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Resolve truncation warning for q_vector->name (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Add error checking to setting VF MAC (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Correct thermal sensor event check (Mark Rustad) [Orabug: 26242766]
- ixgbe: enable L3/L4 filtering for Tx switched packets (Emil Tantilov) [Orabug: 26242766]
- ixgbe: Remove MAC X550EM_X 1Gbase-t led_[on|off] support (Paul Greenwalt) [Orabug: 26242766]
- ixgbevf: Check for RSS key before setting value (Tony Nguyen) [Orabug: 26242766]
- ixgbevf: Fix errors in retrieving RETA and RSS from PF (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Check for RSS key before setting value (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Add 1000Base-T device based on X550EM_X MAC (Paul Greenwalt) [Orabug: 26242766]
- ixgbe: Allow setting zero MAC address for VF (Tony Nguyen) [Orabug: 26242766]
- ixgbevf: fix size of queue stats length (Emil Tantilov) [Orabug: 26242766]
- ixgbe: clean macvlan MAC filter table on VF reset (Emil Tantilov) [Orabug: 26242766]
- ixgbe: Acquire PHY semaphore before device reset (Paul Greenwalt) [Orabug: 26242766]
- ixgbe: Fix output from ixgbe_dump (Alexander Duyck) [Orabug: 26242766]
- ixgbe: add check for VETO bit when configuring link for KR (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Remove unused define (Don Skidmore) [Orabug: 26242766]
- ixgbe: do not use adapter->num_vfs when setting VFs via module parameter (Emil Tantilov) [Orabug: 26242766]
- ixgbe: return early instead of wrap block in if statement (Emil Tantilov) [Orabug: 26242766]
- ixgbe: move num_vfs_macvlans allocation into separate function (Emil Tantilov) [Orabug: 26242766]
- ixgbe: add default setup_link for x550em_a MAC type (Emil Tantilov) [Orabug: 26242766]
- ixgbe: list X553 backplane speeds correctly (Don Skidmore) [Orabug: 26242766]
- ixgbe: Add X552 XFI backplane support (Don Skidmore) [Orabug: 26242766]
- ixgbe: Complete support for X553 sgmii (Don Skidmore) [Orabug: 26242766]
- ixgbe: Remove driver config for KX4 PHY (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Remove pr_cont uses (Joe Perches) [Orabug: 26242766]
- ixgbe: Avoid Tx hang by not allowing more than the number of VFs supported. (Usha Ketineni) [Orabug: 26242766]
- ixgbe: Limit use of 2K buffers on architectures with 256B or larger cache lines (Alexander Duyck) [Orabug: 26242766]
- ixgbe: update the rss key on h/w, when ethtool ask for it (Paolo Abeni) [Orabug: 26242766]
- ixgbe: Don't bother clearing buffer memory for descriptor rings (Alexander Duyck) [Orabug: 26242766]
- ixgbe: Add private flag to control buffer mode (Alexander Duyck) [Orabug: 26242766]
- ixgbe: Add support for padding packet (Alexander Duyck) [Orabug: 26242766]
- ixgbe: Use length to determine if descriptor is done (Alexander Duyck) [Orabug: 26242766]
- ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (Alexander Duyck)
- ixgbe: Only DMA sync frame length (Alexander Duyck) [Orabug: 26242766]
- ixgbe: Update version to reflect added functionality (Mark Rustad) [Orabug: 26242766]
- ixgbe: prefix Data Center Bridge ops struct (Stephen Hemminger) [Orabug: 26242766]
- ixgbe: Support 2.5Gb and 5Gb speed (Tony Nguyen) [Orabug: 26242766]
- ixgbevf: get rid of custom busy polling code (Eric Dumazet) [Orabug: 26242766]
- ixgbe: get rid of custom busy polling code (Eric Dumazet) [Orabug: 26242766]
- ixgbe: Add PF support for VF promiscuous mode (Don Skidmore) [Orabug: 26242766]
- ixgbevf: Add support for VF promiscuous mode (Don Skidmore) [Orabug: 26242766]
- ixgbe: Implement support for firmware-controlled PHYs (Mark Rustad) [Orabug: 26242766]
- ixgbe: Implement firmware interface to access some PHYs (Mark Rustad) [Orabug: 26242766]
- ixgbe: Remove unused firmware version functions and method (Mark Rustad) [Orabug: 26242766]
- ixgbe: Fix issues with EEPROM access (Mark Rustad) [Orabug: 26242766]
- ixgbe: Configure advertised speeds correctly for KR/KX backplane (Don Skidmore) [Orabug: 26242766]
- ixgbevf: restore hw_addr on resume or error (Emil Tantilov) [Orabug: 26242766]
- ixgbe: Fix incorrect bitwise operations of PTP Rx timestamp flags (Yusuke Suzuki) [Orabug: 26242766]
- ixgbevf: fix AER error handling (Emil Tantilov) [Orabug: 26242766]
- ixgbe: fix AER error handling (Emil Tantilov) [Orabug: 26242766]
- ixgbe: test for trust in macvlan adjustments for VF (Ken Cox) [Orabug: 26242766]
- ixgbevf: handle race between close and suspend on shutdown (Emil Tantilov) [Orabug: 26242766]
- ixgbe: handle close/suspend race with netif_device_detach/present (Emil Tantilov) [Orabug: 26242766]
- ixgbe: Fix reporting of 100Mb capability (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Reduce I2C retry count on X550 devices (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Add bounds check for x540 LED functions (Tony Nguyen) [Orabug: 26242766]
- ixgbe: add mask for 64 RSS queues (Emil Tantilov) [Orabug: 26242766]
- ixgbe: Fix check for ixgbe_phy_x550em_ext_t reset (Tony Nguyen) [Orabug: 26242766]
- ixgbe: Report driver version to firmware for x550 devices (Tony Nguyen) [Orabug: 26242766]
- ixgbe: do not disable FEC from the driver (Emil Tantilov) [Orabug: 26242766]
- Documentation/sparc: Steps for sending break on sunhv console (Vijay Kumar) [Orabug: 24297427]
- sparc64: Send break twice from console to return to boot prom (Vijay Kumar) [Orabug: 24297427]
- sparc64: Migrate hvcons irq to panicked cpu (Vijay Kumar) [Orabug: 24297427]
- sparc64: Set cpu state to offline when stopped (Vijay Kumar) [Orabug: 24297427]
- uek-rpm/config: build tcmu kernel module by default (Shan Hai) [Orabug: 26269847] [Orabug: 25983319]
- restore mutex_lock() call to blk_mq_freeze_queue_start() (Dan Duval) [Orabug: 26266901]
- md/raid5: don't index beyond end of array in need_this_block(). (NeilBrown) [Orabug: 26047272]
- dtrace: io provider probes for nfs (Nicolas Droux) [Orabug: 26242655]
-
Mon Jun 12 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-104.el6uek]
- i40e: remove FDIR_REQUIRES_REINIT driver flag (Jacob Keller) [Orabug: 26132523]
- i40e: remove a useless goto statement (Jacob Keller) [Orabug: 26132523]
- i40e: Check for new arq elements before leaving the adminq subtask loop (Christopher N Bednarz) [Orabug: 26132523]
- i40e: use register for XL722 control register read/write (Paul M Stillwell Jr) [Orabug: 26132523]
- i40e: Clean up handling of private flags (Alexander Duyck) [Orabug: 26132523]
- i40evf: enforce descriptor write-back mechanism for VF (Preethi Banala) [Orabug: 26132523]
- i40e: initialize params before notifying of l2_param_changes (Jacob Keller) [Orabug: 26132523]
- i40e/i40evf: Clean-up process_skb_fields (Alexander Duyck) [Orabug: 26132523]
- i40e: removed no longer needed delays (Bimmy Pujari) [Orabug: 26132523]
- i40e: Fixed race conditions in VF reset (Robert Konklewski) [Orabug: 26132523]
- i40e/i40evf: Fix use after free in Rx cleanup path (Alexander Duyck) [Orabug: 26132523]
- i40e: fix configuration of RSS table with DCB (Harshitha Ramamurthy) [Orabug: 26132523]
- i40e: Do not enable NAPI on q_vectors that have no rings (Alexander Duyck) [Orabug: 26132523]
- i40e: make use of hlist_for_each_entry_continue (Jacob Keller) [Orabug: 26132523]
- i40e: document drivers use of ntuple filters (Jacob Keller) [Orabug: 26132523]
- i40e: add support for SCTPv4 FDir filters (Jacob Keller) [Orabug: 26132523]
- i40e: implement support for flexible word payload (Jacob Keller) [Orabug: 26132523]
- i40e: add parsing of flexible filter fields from userdef (Jacob Keller) [Orabug: 26132523]
- i40e: partition the ring_cookie to get VF index (Jacob Keller) [Orabug: 26132523]
- i40e: allow changing input set for ntuple filters (Jacob Keller) [Orabug: 26132523]
- i40e: restore default input set for each flow type (Jacob Keller) [Orabug: 26132523]
- i40e: check current configured input set when adding ntuple filters (Jacob Keller) [Orabug: 26132523]
- i40e: correctly honor the mask fields for ETHTOOL_SRXCLSRLINS (Jacob Keller) [Orabug: 26132523]
- i40e: always remove old filter when adding new FDir filter (Jacob Keller) [Orabug: 26132523]
- i40e: explicitly fail on extended MAC field for ethtool_rx_flow_spec (Jacob Keller) [Orabug: 26132523]
- i40e: add counters for UDP/IPv4 and IPv4 filters (Jacob Keller) [Orabug: 26132523]
- i40e: don't re-enable ATR when flushing filters if SB has TCP4/IPv4 rules (Jacob Keller) [Orabug: 26132523]
- i40e: reset fd_tcp_rule count when restoring filters (Jacob Keller) [Orabug: 26132523]
- i40e: remove redundant check for fd_tcp_rule when restoring filters (Jacob Keller) [Orabug: 26132523]
- i40e: exit ATR mode only when adding TCP/IPv4 filter succeeds (Jacob Keller) [Orabug: 26132523]
- i40e: return immediately when failing to add fdir filter (Jacob Keller) [Orabug: 26132523]
- i40e: rework exit flow of i40e_add_fdir_ethtool (Jacob Keller) [Orabug: 26132523]
- i40e: don't use arrays for (src|dst)_ip (Jacob Keller) [Orabug: 26132523]
- i40e: send correct port number to AdminQ when enabling UDP tunnels (Jacob Keller) [Orabug: 26132523]
- i40e: rename auto_disable_flags to hw_disabled_flags (Harshitha Ramamurthy) [Orabug: 26132523]
- i40e/i40evf: Change version from 1.6.27 to 2.1.7 (Bimmy Pujari) [Orabug: 26132523]
- i40e: Allow untrusted VFs to have more filters (Mitch Williams) [Orabug: 26132523]
- i40e: Clarify steps in MAC/VLAN filters initialization routine (Filip Sadowski) [Orabug: 26132523]
- i40e: fix RSS queues only operating on PF0 (Lihong Yang) [Orabug: 26132523]
- i40e: fix ethtool to get EEPROM data from X722 interface (Lihong Yang) [Orabug: 26132523]
- i40e: don't add more vectors to num_lan_msix than number of CPUs (Jacob Keller) [Orabug: 26132523]
- i40e: KISS the client interface (Mitch Williams) [Orabug: 26132523]
- i40e: fix up recent proxy and wol bits for X722_SUPPORT (Shannon Nelson) [Orabug: 26132523]
- i40e: Acquire NVM lock before reads on all devices (Aaron Salter) [Orabug: 26132523]
- scripts/spelling.txt: add "varible" pattern and fix typo instances (Masahiro Yamada) [Orabug: 26132523]
- i40e: Invoke softirqs after napi_reschedule (Benjamin Poirier) [Orabug: 26132523]
- i40e: remove duplicate device id from PCI table (Carolyn Wyborny) [Orabug: 26132523]
- i40e: mark the value passed to csum_replace_by_diff as __wsum (Jacob Keller) [Orabug: 26132523]
- i40e: Error handling for link event (Harshitha Ramamurthy) [Orabug: 26132523]
- i40e: properly convert le16 value to CPU format (Jacob Keller) [Orabug: 26132523]
- i40e: convert to cpu from le16 to generate switch_id correctly (Jacob Keller) [Orabug: 26132523]
- i40e: refactor AQ CMD buffer debug printing (Alan Brady) [Orabug: 26132523]
- i40e: Fix Adaptive ITR enabling (Carolyn Wyborny) [Orabug: 26132523]
- i40evf: add comment (Mitch Williams) [Orabug: 26132523]
- i40evf: free rings in remove function (Mitch Williams) [Orabug: 26132523]
- i40e: remove unnecessary call to i40e_update_link_info (Jacob Keller) [Orabug: 26132523]
- i40e: enable mc magic pkt wakeup during power down (Joshua Hay) [Orabug: 26132523]
- i40e: fix disable overflow promiscuous mode (Alan Brady) [Orabug: 26132523]
- i40e: Save more link abilities when using ethtool (Henry Tieman) [Orabug: 26132523]
- i40e: avoid race condition when sending filters to firmware for addition (Jacob Keller) [Orabug: 26132523]
- i40e: allow i40e_update_filter_state to skip broadcast filters (Jacob Keller) [Orabug: 26132523]
- i40e: don't warn every time we clear an Rx timestamp register (Jacob Keller) [Orabug: 26132523]
- i40e: Save link FEC info from link up event (Henry Tieman) [Orabug: 26132523]
- i40e: Add bus number info to i40e_bus_info struct (Sudheer Mogilappagari) [Orabug: 26132523]
- i40e: Clean up dead code (Mitch Williams) [Orabug: 26132523]
- i40e/i40evf : Changed version from 1.6.25 to 1.6.27 (Bimmy Pujari) [Orabug: 26132523]
- i40e: update comment explaining where FDIR buffers are freed (Jacob Keller) [Orabug: 26132523]
- i40e/i40evf: eliminate i40e_pull_tail() (Scott Peterson) [Orabug: 26132523]
- i40e/i40evf: Moves skb from i40e_rx_buffer to i40e_ring (Scott Peterson) [Orabug: 26132523]
- i40e/i40evf: Limit DMA sync of RX buffers to actual packet size (Scott Peterson) [Orabug: 26132523]
- i40evf: track outstanding client request (Mitch Williams)
- i40e: don't check params until after checking for client instance (Jacob Keller) [Orabug: 26132523]
- i40e: add interrupt rate limit verbosity (Alan Brady) [Orabug: 26132523]
- i40e: refactor macro INTRL_USEC_TO_REG (Alan Brady) [Orabug: 26132523]
- i40e: remove unused function (Mitch Williams) [Orabug: 26132523]
- i40e: Remove FPK HyperV VF device ID (Jayaprakash Shanmugam)
- i40e: Quick refactor to start moving data off stack and into Tx buffer info (Alexander Duyck) [Orabug: 26132523]
- i40e: remove unnecessary __packed (Tushar Dave) [Orabug: 26132523]
- i40evf: remove unused device ID (Mitch Williams)
- i40e: Deprecating unused macro (Bimmy Pujari) [Orabug: 26132523]
- i40e: when adding or removing MAC filters, correctly handle VLANs (Jacob Keller) [Orabug: 26132523]
- i40e: avoid O(n^2) loop when deleting all filters (Jacob Keller) [Orabug: 26132523]
- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (Jacob Keller) [Orabug: 26132523]
- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (Jacob Keller) [Orabug: 26132523]
- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (Jacob Keller) [Orabug: 26132523]
- i40e: don't allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (Jacob Keller) [Orabug: 26132523]
- i40e: Changed version from 1.6.21 to 1.6.25 (Bimmy Pujari) [Orabug: 26132523]
- rds: tcp: fix memory leak in TIME_WAIT sockets (Sowmini Varadhan) [Orabug: 26250066]
- rds: tcp: canonical connection order for all paths with index > 0 (Sowmini Varadhan) [Orabug: 26241322]
- rds: tcp: allow progress of rds_conn_shutdown if the rds_connection is marked ERROR by an intervening FIN (Sowmini Varadhan) [Orabug: 26241322]
- Backport multipath RDS from upstream to UEK4 (Sowmini Varadhan) [Orabug: 26241322]
- IB/cm: remove unnecessary ib_query_device in PSIF RNR WA (Wei Lin Guay) [Orabug: 25892550]
- Fix Express lane queue creation. (James Smart) [Orabug: 26241598]
- xfs: reset b_first_retry_time when clear the retry status of xfs_buf_t (Hou Tao) [Orabug: 26130728]
- xfs: fix max_retries _show and _store functions (Carlos Maiolino) [Orabug: 26130728]
- xfs: normalize "infinite" retries in error configs (Eric Sandeen) [Orabug: 26130728]
- xfs: don't reset b_retries to 0 on every failure (Eric Sandeen) [Orabug: 26130728]
- xfs: fix xfs_error_get_cfg for negative errnos (Eric Sandeen) [Orabug: 26130728]
- xfs: add "fail at unmount" error handling configuration (Carlos Maiolino) [Orabug: 26130728]
- xfs: add configuration handlers for specific errors (Carlos Maiolino) [Orabug: 26130728]
- xfs: add configuration of error failure speed (Carlos Maiolino) [Orabug: 26130728]
- xfs: introduce table-based init for error behaviors (Carlos Maiolino) [Orabug: 26130728]
- xfs: add configurable error support to metadata buffers (Carlos Maiolino) [Orabug: 26130728]
- xfs: introduce metadata IO error class (Carlos Maiolino) [Orabug: 26130728]
- xfs: configurable error behavior via sysfs (Carlos Maiolino) [Orabug: 26130728]
- sparc64: mm: fix copy_tsb to correctly copy huge page TSBs (Mike Kravetz) [Orabug: 26100901]
- IB/mlx4: Change flush logic so it adheres to the variable name (Håkon Bugge) [Orabug: 26187991]
- IB/mlx4: Fix incorrect order of formal and actual parameters (Håkon Bugge) [Orabug: 26187991]
- Btrfs: show subvol= and subvolid= in /proc/mounts (Omar Sandoval) [Orabug: 26088734]
- xsigo: UEK4-master:poor performance discovering 256 FC LUNs w/4 paths per LUN (Pradeep Gopanapalli) [Orabug: 26199177]
- uek-rpm: enable bnxt driver for sparc (Allen Pais) [Orabug: 26221767]
- uek-rpm: set CONFIG_FORCE_MAX_ZONEORDER to 16 (Allen Pais) [Orabug: 26221819]
- NVMe: During NVMe probe, get NVMe device information before mapping the device. (Ashok Vairavan) [Orabug: 26194850]
- sparc: Fix kernel BUG at arch/sparc/kernel/mdesc.c (Thomas Tai)
- sparc64: allocate sufficient space for machine description (Thomas Tai) [Orabug: 23082240]
- sparc64/mlx4_core: relaxed order for mlx4_core dma mappings (Shamir Rabinovitch) [Orabug: 25723815]
- sparc64: Fix an error code returned by a DAX ioctl (Sanath Kumar) [Orabug: 26132331]
- sparc64: fix M8 ADI support (Anthony Yznaga) [Orabug: 26096575]
-
Sun Jun 04 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-103.el6uek]
- Added IB diag counters from UEK2 (Chris Gray) [Orabug: 26088208]
- scsi: megaraid_sas: Driver version upgrade (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid6 also require cpuSel check same as raid5 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: add correct return type check for ldio hint logic for raid1 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: array overflow in megasas_dump_frame() (Dan Carpenter) [Orabug: 26096381]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change RAID_1_10_RMW_CMDS to RAID_1_PEER_CMDS and set value to 2 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Indentation and smatch warning fixes (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Cleanup VD_EXT_DEBUG and SPAN_DEBUG related debug prints (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Increase internal command pool (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Bail out the driver load if ld_list_query fails (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change build_mpt_mfi_pass_thru to return void (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: During OCR, if get_ctrl_info fails do not continue with OCR (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Do not set fp_possible if TM capable for non-RW syspdIO, change fp_possible to bool (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Remove unused pd_index from megasas_build_ld_nonrw_fusion (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: megasas_return_cmd does not memset IO frame to zero (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: max_fw_cmds are decremented twice, remove duplicate (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: update can_queue only if the new value is less (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change max_cmd from u32 to u16 in all functions (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: set pd_after_lb from MR_BuildRaidContext and initialize pDevHandle to MR_DEVHANDLE_INVALID (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: latest controller OCR capability from FW before sending shutdown DCMD (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: avoid unaligned access in ioctl path (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: big endian support changes (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Big endian RDPQ mode fix (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: MR_TargetIdToLdGet u8 to u16 and avoid invalid raid-map access (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: In validate raid map, raid capability is not converted to cpu format for all lds (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: reduce size of fusion_context and use vmalloc if kmalloc fails (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: add print in device removal path (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: enhance debug logs in OCR context (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: set residual bytes count during IO completion (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid 1 write performance for large io (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: change issue_dcmd to return void from int (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: megasas_get_request_descriptor always return valid desc (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Use DID_REQUEUE (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: RAID map is accessed for SYS PDs when use_seqnum_jbod_fp is not set (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Refactor MEGASAS_IS_LOGICAL macro using sdev (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: 32 bit descriptor fire cmd optimization (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid 1 fast path code optimize (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: cpu select rework. (Shivasharan S) [Orabug: 26096381]
- Revert "scsi: megaraid_sas: Enable or Disable Fast path based on the PCI Threshold Bandwidth" (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: driver version upgrade (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Implement the PD Map support for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: ldio_outstanding variable is not decremented in completion path (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Enable or Disable Fast path based on the PCI Threshold Bandwidth (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Add the Support for SAS3.5 Generic Megaraid Controllers Capabilities (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Dynamic Raid Map Changes for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: SAS3.5 Generic Megaraid Controllers Fast Path for RAID 1/10 Writes (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: SAS3.5 Generic Megaraid Controllers Stream Detection and IO Coalescing (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: EEDP Escape Mode Support for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: 128 MSIX Support (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Add new pci device Ids for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: sd: Check for unaligned partial completion (Damien Le Moal) [Orabug: 26178369]
- PCI/AER: include header file (Sudip Mukherjee) [Orabug: 25130845]
- NVMe: reverse IO direction for VUC command code F7 (Ashok Vairavan) [Orabug: 25258071]
- nvme: factor out a add nvme_is_write helper (Christoph Hellwig) [Orabug: 25130845]
- nvme: allow for size limitations from transport drivers (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: add constants for PSDT and FUSE values (James Smart) [Orabug: 25130845]
- nvme.h: add AER constants (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: add NVM command set SQE/CQE size defines (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: Add get_log_page command strucure (Armen Baloyan) [Orabug: 25130845]
- nvme.h: add RTD3R, RTD3E and OAES fields (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Only release requested regions (Johannes Thumshirn) [Orabug: 25130845]
- NVMe: Fix removal in case of active namespace list scanning method (Sunad Bhandary) [Orabug: 25130845]
- NVMe: Implement namespace list scanning (Keith Busch) [Orabug: 25130845]
- NVMe: Don't unmap controller registers on reset (Keith Busch) [Orabug: 25130845]
- NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25186219]
- nvme: Limit command retries (Keith Busch) [Orabug: 25130845]
- NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25138123]
- NVMe: Create discard zero quirk white list (Keith Busch) [Orabug: 25130845]
- nvme: use UINT_MAX for max discard sectors (Minfei Huang) [Orabug: 25130845]
- nvme: move nvme_cancel_request() to common code (Ming Lin) [Orabug: 25130845]
- nvme: update and rename nvme_cancel_io to nvme_cancel_request (Ming Lin) [Orabug: 25130845]
- blk-mq: Export tagset iter function (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Add device ID's with stripe quirk (Keith Busch) [Orabug: 25130845]
- NVMe: Short-cut removal on surprise hot-unplug (Keith Busch) [Orabug: 25130845]
- NVMe: Allow user initiated rescan (Keith Busch) [Orabug: 25130845]
- NVMe: Reduce driver log spamming (Keith Busch) [Orabug: 25130845]
- NVMe: Unbind driver on failure (Keith Busch) [Orabug: 25130845]
- NVMe: Delete only created queues (Keith Busch) [Orabug: 25130845]
- NVMe: Fix reset/remove race (Keith Busch) [Orabug: 25130845]
- nvme: fix nvme_ns_remove() deadlock (Ming Lin) [Orabug: 25130845]
- nvme: switch to RCU freeing the namespace (Ming Lin) [Orabug: 25130845]
- NVMe: correct comment for offset enum of controller registers in nvme.h (Wang Sheng-Hui) [Orabug: 25130845]
- nvme: add helper nvme_cleanup_cmd() (Ming Lin) [Orabug: 25130845]
- nvme: move AER handling to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move namespace scanning to core (Christoph Hellwig) [Orabug: 25130845]
- nvme: tighten up state check for namespace scanning (Christoph Hellwig) [Orabug: 25130845]
- nvme: introduce a controller state machine (Christoph Hellwig) [Orabug: 25130845]
- nvme: remove the io_incapable method (Christoph Hellwig) [Orabug: 25130845]
- NVMe: nvme_core_exit() should do cleanup in the reverse order as nvme_core_init does (Wang Sheng-Hui) [Orabug: 25130845]
- NVMe: Fix check_flush_dependency warning (Keith Busch) [Orabug: 25130845]
- NVMe: small typo in section BLK_DEV_NVME_SCSI of host/Kconfig (Wang Sheng-Hui) [Orabug: 25130845]
- nvme: fix cntlid type (Christoph Hellwig) [Orabug: 25130845]
- nvme: Avoid reset work on watchdog timer function during error recovery (Guilherme G. Piccoli) [Orabug: 25130845]
- nvme: remove dead controllers from a work item (Christoph Hellwig) [Orabug: 25130845]
- NVMe: silence warning about unused 'dev' (Jens Axboe) [Orabug: 25130845]
- NVMe: switch to using blk_queue_write_cache() (Jens Axboe) [Orabug: 25130845]
- block: add ability to flag write back caching on a device (Jens Axboe) [Orabug: 25130845]
- nvme: Use blk-mq helper for IO termination (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Skip async events for degraded controllers (Keith Busch) [Orabug: 25130845]
- nvme: add helper nvme_setup_cmd() (Ming Lin) [Orabug: 25130845]
- block: add offset in blk_add_request_payload() (Ming Lin) [Orabug: 25130845]
- nvme: rewrite discard support (Ming Lin) [Orabug: 25130845]
- nvme: add helper nvme_map_len() (Ming Lin) [Orabug: 25130845]
- nvme: add missing lock nesting notation (Ming Lin) [Orabug: 25130845]
- NVMe: Always use MSI/MSI-x interrupts (Keith Busch) [Orabug: 25130845]
- NVMe: Fix reset/remove race (Keith Busch) [Orabug: 25130845]
- nvme: avoid cqe corruption when update at the same time as read (Marta Rybczynska) [Orabug: 25130845]
- NVMe: Expose ns wwid through single sysfs entry (Keith Busch) [Orabug: 25130845]
- NVMe: Remove unused sq_head read in completion path (Jon Derrick) [Orabug: 25130845]
- nvme: fix max_segments integer truncation (Christoph Hellwig) [Orabug: 25130845]
- nvme: set queue limits for the admin queue (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Fix 0-length integrity payload (Keith Busch) [Orabug: 25130845]
- NVMe: Don't allow unsupported flags (Keith Busch) [Orabug: 25130845]
- NVMe: Move error handling to failed reset handler (Keith Busch) [Orabug: 25130845]
- NVMe: Simplify device reset failure (Keith Busch) [Orabug: 25130845]
- NVMe: Fix namespace removal deadlock (Keith Busch) [Orabug: 25130845]
- NVMe: Use IDA for namespace disk naming (Keith Busch) [Orabug: 25130845]
- nvme: expose cntlid in sysfs (Ming Lin) [Orabug: 25130845]
- nvme: return the whole CQE through the request passthrough interface (Christoph Hellwig) [Orabug: 25130845]
- nvme: fix Kconfig description for BLK_DEV_NVME_SCSI (Christoph Hellwig) [Orabug: 25130845]
- nvme: replace the kthread with a per-device watchdog timer (Christoph Hellwig) [Orabug: 25130845]
- nvme: don't poll the CQ from the kthread (Christoph Hellwig) [Orabug: 25130845]
- nvme: use a work item to submit async event requests (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Rate limit nvme IO warnings (Keith Busch) [Orabug: 25130845]
- NVMe: Poll device while still active during remove (Keith Busch) [Orabug: 25130845]
- NVMe: Requeue requests on suspended queues (Keith Busch) [Orabug: 25130845]
- NVMe: Allow request merges (Keith Busch) [Orabug: 25130845]
- NVMe: Fix io incapable return values (Keith Busch) [Orabug: 25130845]
- nvme: split pci module out of core module (Ming Lin) [Orabug: 25130845]
- nvme: split dev_list_lock (Ming Lin) [Orabug: 25130845]
- nvme: move timeout variables to core.c (Ming Lin) [Orabug: 25130845]
- nvme/host: reference the fabric module for each bdev open callout (Sagi Grimberg) [Orabug: 25130845]
- nvme: Log the ctrl device name instead of the underlying pci device name (Sagi Grimberg) [Orabug: 25130845]
- nvme: fix drvdata setup for the nvme device (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Fix possible queue use after freed (Keith Busch) [Orabug: 25130845]
- nvme: switch abort to blk_execute_rq_nowait (Christoph Hellwig) [Orabug: 25130845]
- blk-mq: fix racy updates of rq->errors (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Export NVMe attributes to sysfs group (Keith Busch) [Orabug: 25130845]
- NVMe: Shutdown controller only for power-off (Keith Busch) [Orabug: 25130845]
- NVMe: IO queue deletion re-write (Keith Busch) [Orabug: 25130845]
- NVMe: Remove queue freezing on resets (Keith Busch) [Orabug: 25130845]
- NVMe: Use a retryable error code on reset (Keith Busch) [Orabug: 25130845]
- NVMe: Fix admin queue ring wrap (Keith Busch) [Orabug: 25130845]
- nvme: make SG_IO support optional (Christoph Hellwig) [Orabug: 25130845]
- nvme: fixes for NVME_IOCTL_IO_CMD on the char device (Christoph Hellwig) [Orabug: 25130845]
- nvme: synchronize access to ctrl->namespaces (Christoph Hellwig) [Orabug: 25130845]
- nvme: Move nvme_freeze/unfreeze_queues to nvme core (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Export namespace attributes to sysfs (Keith Busch) [Orabug: 25130845]
- NVMe: Add pci error handlers (Keith Busch) [Orabug: 25130845]
- nvme: merge iod and cmd_info (Christoph Hellwig) [Orabug: 25130845]
- nvme: meta_sg doesn't have to be an array (Christoph Hellwig) [Orabug: 25130845]
- nvme: properly free resources for cancelled command (Christoph Hellwig) [Orabug: 25130845]
- nvme: simplify completion handling (Christoph Hellwig) [Orabug: 25130845]
- nvme: special case AEN requests (Christoph Hellwig) [Orabug: 25130845]
- nvme: factor out a few helpers from req_completion (Christoph Hellwig) [Orabug: 25130845]
- nvme: fix admin queue depth (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Simplify metadata setup (Keith Busch) [Orabug: 25130845]
- NVMe: Remove device management handles on remove (Keith Busch) [Orabug: 25130845]
- NVMe: Use unbounded work queue for all work (Keith Busch) [Orabug: 25130845]
- nvme: switch abort_limit to an atomic_t (Christoph Hellwig) [Orabug: 25130845]
- nvme: merge probe_work and reset_work (Christoph Hellwig) [Orabug: 25130845]
- nvme: do not restart the request timeout if we're resetting the controller (Keith Busch) [Orabug: 25130845]
- nvme: simplify resets (Christoph Hellwig) [Orabug: 25130845]
- nvme: add NVME_SC_CANCELLED (Christoph Hellwig) [Orabug: 25130845]
- nvme: merge nvme_abort_req and nvme_timeout (Christoph Hellwig) [Orabug: 25130845]
- nvme: don't take the I/O queue q_lock in nvme_timeout (Christoph Hellwig) [Orabug: 25130845]
- nvme: protect against simultaneous shutdown invocations (Keith Busch) [Orabug: 25130845]
- nvme: only add a controller to dev_list after it's been fully initialized (Christoph Hellwig) [Orabug: 25130845]
- nvme: only ignore hardware errors in nvme_create_io_queues (Christoph Hellwig) [Orabug: 25130845]
- nvme: precedence bug in nvme_pr_clear() (Dan Carpenter) [Orabug: 25130845]
- nvme: fix another 32-bit build warning (Arnd Bergmann) [Orabug: 25130845]
- nvme: refactor set_queue_count (Christoph Hellwig) [Orabug: 25130845]
- nvme: move chardev and sysfs interface to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move namespace scanning to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move the call to nvme_init_identify earlier (Christoph Hellwig) [Orabug: 25130845]
- nvme: add a common helper to read Identify Controller data (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_{enable,disable,shutdown}_ctrl to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move remaining CC setup into nvme_enable_ctrl (Christoph Hellwig) [Orabug: 25130845]
- nvme: add explicit quirk handling (Christoph Hellwig) [Orabug: 25130845]
- nvme: move block_device_operations and ns/ctrl freeing to common code (Ashok Vairavan) [Orabug: 25130845]
- nvme: use the block layer for userspace passthrough metadata (Keith Busch) [Orabug: 25130845]
- nvme: split __nvme_submit_sync_cmd (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_setup_flush and nvme_setup_rw to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_error_status to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: factor out a nvme_unmap_data helper (Christoph Hellwig) [Orabug: 25130845]
- nvme: simplify nvme_setup_prps calling convention (Christoph Hellwig) [Orabug: 25130845]
- nvme: split a new struct nvme_ctrl out of struct nvme_dev (Christoph Hellwig) [Orabug: 25130845]
- nvme: use vendor it from identify (Christoph Hellwig) [Orabug: 25130845]
- nvme: split nvme_trans_device_id_page (Christoph Hellwig) [Orabug: 25130845]
- nvme: use offset instead of a struct for registers (Christoph Hellwig)
- nvme: split command submission helpers out of pci.c (Christoph Hellwig) [Orabug: 25130845]
- nvme: move struct nvme_iod to pci.c (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Precedence error in nvme_pr_clear() (Dan Carpenter) [Orabug: 25130845]
- Update target repo for nvme patch contributions (Jay Freyensee) [Orabug: 25130845]
- nvme: add missing endianess annotations in nvme_pr_command (Christoph Hellwig) [Orabug: 25130845]
- block: rename REQ_TYPE_SPECIAL to REQ_TYPE_DRV_PRIV (Christoph Hellwig) [Orabug: 25130845]
- block: add an API for Persistent Reservations (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Add persistent reservation ops (Keith Busch) [Orabug: 25130845]
- nvme: suspend i/o during runtime blk_integrity_unregister (Dan Williams) [Orabug: 25130845]
- nvme include linux types.h (Christoph Hellwig) [Orabug: 25130845]
- nvme: move to a new drivers/nvme/host directory (Jay Sternberg) [Orabug: 25130845]
- NVMe: Set affinity after allocating request queues MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit (Keith Busch) [Orabug: 25130845]
- NVMe: Fix IO for extended metadata formats (Keith Busch) [Orabug: 25130845]
- NVMe: Remove hctx reliance for multi-namespace (Keith Busch) [Orabug: 25130845]
- NVMe: Use requested sync command timeout (Keith Busch) [Orabug: 25130845]
- Revert "nvme: move to a new drivers/nvme/host directory" (Ashok Vairavan) [Orabug: 25130845]
- Revert "NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ errata" (Ashok Vairavan)
- Revert "nvme: Limit command retries" (Ashok Vairavan)
- Revert "nvme: avoid cqe corruption when update at the same time as read" (Ashok Vairavan)
- Revert "NVMe: Don't unmap controller registers on reset" (Ashok Vairavan)
- Revert "NVMe: reverse IO direction for VUC command code F7" (Ashok Vairavan)
- Revert "NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata" (Ashok Vairavan)
- forcedeth: enable forcedeth kernel option (Zhu Yanjun) [Orabug: 25571921]
- ipmi: Edit ambiguous error message for unknown command (Atish Patra) [Orabug: 25461958]
- kabi whitelist: Remove all ib_ symbols from the list. (Knut Omang) [Orabug: 25955825]
- ext4: print ext4 mount option data_err=abort correctly (Ales Novak) [Orabug: 25691020]
- IB/sa: Allocate SA query with kzalloc (Kaike Wan) [Orabug: 26124118]
- IB/sa: Fix netlink local service GFP crash (Kaike Wan) [Orabug: 26124118]
- IB/sa: Fix rdma netlink message flags (Kaike Wan) [Orabug: 26124118]
- IB/sa: Put netlink request into the request list before sending (Kaike Wan) [Orabug: 26124118]
- IB/core: Fix a potential array overrun in CMA and SA agent (Yuval Shaia) [Orabug: 26124118]
- IB/SA: Use correct free function (Mark Bloch) [Orabug: 26124118]
- IB/sa: Route SA pathrecord query through netlink (Kaike Wan) [Orabug: 26124118]
- IB/core: Add rdma netlink helper functions (Kaike Wan) [Orabug: 26124118]
- IB/netlink: Add defines for local service requests through netlink (Kaike Wan) [Orabug: 26124118]
- scsi: mpt3sas: remove redundant wmb (Sinan Kaya) [Orabug: 26096353]
- scsi: mpt3sas: Updating driver version to v15.100.00.00 (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Fix for Crusader to achieve product targets with SAS devices. (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Fix Firmware fault state 0x2100 during heavy 4K RR FIO stress test. (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Added print to notify cable running at a degraded speed. (Chaitra P B) [Orabug: 26096353]
- xen-blkback: report hotplug-status busy when detach is initiated but frontend device is busy. (Niranjan Patil) [Orabug: 26072430]
- qla2xxx: Allow vref count to timeout on vport delete. (Joe Carnuccio) [Orabug: 26021151]
- Btrfs: don't BUG_ON() in btrfs_orphan_add (Josef Bacik) [Orabug: 25975316]
- Btrfs: clarify do_chunk_alloc()'s return value (Liu Bo) [Orabug: 25975316]
- btrfs: flush_space: treat return value of do_chunk_alloc properly (Alex Lyakas) [Orabug: 25975316]
- ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) [Orabug: 25955089]
- xen: Make VPMU init message look less scary (Juergen Gross) [Orabug: 25873416]
- uek-rpm: configs: enable CONFIG_ACPI_NFIT (Todd Vierling) [Orabug: 25719149]
- ipv6: Don't use ufo handling on later transformed packets (Jakub Sitnicki) [Orabug: 25533743]
- net/packet: fix overflow in check for tp_reserve (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- net/packet: fix overflow in check for tp_frame_nr (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- net/packet: fix overflow in check for priv area size (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- fs/file.c: __fget() and dup2() atomicity rules (Eric Dumazet) [Orabug: 25408921]
- IB/ipoib: add get_settings in ethtool (Zhu Yanjun) [Orabug: 25048521]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 26081079]
- Revert "xen/events: remove unnecessary call to bind_evtchn_to_cpu()" (Zhenzhong Duan)
- xsigo: Compute node crash on FC failover (Pradeep Gopanapalli) [Orabug: 25981973]
- Revert "[SCSI] libiscsi: Reduce locking contention in fast path" (Ashish Samant) [Orabug: 25975223]
- nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25974739] {CVE-2017-7895}
- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (Dave Kleikamp) [Orabug: 25491970]
- sparc64: cache_line_size() returns larger value for cache line size. (chris hyser)
- sparc64: fix inconsistent printing of handles in debug messages (Menno Lageman)
- sparc64: set the ISCNTRLD bit for SP service handles (Menno Lageman) [Orabug: 25983868]
- sparc64: DAX recursive lock removed (Rob Gardner) [Orabug: 26103487]
- sparc/ftrace: Fix ftrace graph time measurement (Liam R. Howlett) [Orabug: 25995351]
- sparc64: Increase max_phys_bits to 51 for M8. (Vijay Kumar) [Orabug: 25808647]
- sparc64: 5-Level page table support for sparc (Vijay Kumar) [Orabug: 26076110] [Orabug: 25808647]
- mm, gup: fix typo in gup_p4d_range() (Kirill A. Shutemov) [Orabug: 25808647]
- mm: introduce __p4d_alloc() (Kirill A. Shutemov) [Orabug: 25808647]
- mm: convert generic code to 5-level paging (Vijay Kumar) [Orabug: 25808647]
- asm-generic: introduce <asm-generic/pgtable-nop4d.h> (Vijay Kumar) [Orabug: 25808647]
- arch, mm: convert all architectures to use 5level-fixup.h (Vijay Kumar) [Orabug: 25808647]
- asm-generic: introduce __ARCH_USE_5LEVEL_HACK (Kirill A. Shutemov) [Orabug: 25808647]
- asm-generic: introduce 5level-fixup.h (Kirill A. Shutemov) [Orabug: 25808647]
- sparc64: prevent sunvdc from sending duplicate vdisk requests (Jag Raman) [Orabug: 25866770]
- ldmvsw: stop the clean timer at beginning of remove (Shannon Nelson) [Orabug: 25748241]
- sparc64: set CONFIG_EFI in config (Eric Snowberg) [Orabug: 26037358]
- sparc64: /sys/firmware/efi missing during EFI boot (Eric Snowberg) [Orabug: 26037358]
- Allow default value of npools used for iommu to be configured from cmdline (Allen Pais)
- SPARC64: Add Linux vds driver Device ID support for Solaris guest boot (George Kennedy) [Orabug: 25836231]
- sparc64: Remove locking of huge pages in DAX driver (Sanath Kumar) [Orabug: 25968141]
- ldmvsw: unregistering netdev before disable hardware (Thomas Tai)
- arch/sparc: Measure receiver forward progress to avoid send mondo timeout (Jane Chu) [Orabug: 25476541]
- sparc64: update DAX submit to latest HV spec (Jonathan Helman) [Orabug: 25927558]
- arch/sparc: increase CONFIG_NODES_SHIFT on SPARC to 5 (Jane Chu) [Orabug: 25577754]
- arch/sparc: support NR_CPUS = 4096 (jane Chu) [Orabug: 25505750]
- ipv6: catch a null skb before using it in a DTRACE (Shannon Nelson) [Orabug: 25973797]
- sparc64: fix fault handling in NGbzero.S and GENbzero.S (Dave Aldridge) [Orabug: 25577560]
- sparc64: modify sys_dax.h for new libdax (Jonathan Helman) [Orabug: 25927572]
- bnx2x: Align RX buffers (Scott Wood) [Orabug: 25806778]
- PCI: Fix unaligned accesses in VC code (David Miller) [Orabug: 25806778]
- sparc64: Use LOCKDEP_SMALL, not PROVE_LOCKING_SMALL (Daniel Jordan) [Orabug: 25830041]
- lockdep: Limit static allocations if PROVE_LOCKING_SMALL is defined (Babu Moger)
- config: Adding the new config parameter CONFIG_PROVE_LOCKING_SMALL for sparc (Babu Moger)
- sparc64: fix cdev_put() use-after-free when unbinding an LDom (Thomas Tai) [Orabug: 25911389]
- sparc64: change DAX CCB_EXEC ENOBUFS print to debug (Jonathan Helman) [Orabug: 25927528]
- xen-netback: copy buffer on xenvif_start_xmit (Joao Martins) [Orabug: 26107942]
- xen-netback: slightly rework xenvif_rx_skb (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce rx copy mode (Joao Martins) [Orabug: 26107942]
- xen-netfront: use gref mappings for Tx buffers (Joao Martins) [Orabug: 26107942]
- xen-netfront: generalize recycling for grants (Joao Martins) [Orabug: 26107942]
- xen-netfront: add rx page statistics (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce rx page recyling (Joao Martins) [Orabug: 26107942]
- xen-netfront: move rx_gso_checksum_fixup into netfront_stats (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce staging gref pools (Joao Martins) [Orabug: 26107942]
- xen-netback: use gref mappings for Tx requests (Joao Martins) [Orabug: 26107942]
- xen-netback: use gref mappings for Rx requests (Joao Martins) [Orabug: 26107942]
- xen-netback: shorten tx grant copy (Joao Martins) [Orabug: 26107942]
- xen-netback: introduce staging grant mappings ops (Joao Martins) [Orabug: 26107942]
- include/xen: import vendor extension to netif.h (Joao Martins) [Orabug: 26107942]
- xen-netback: fix type mismatch warning (Arnd Bergmann)
- xen-netback: fix guest Rx stall detection (after guest Rx refactor) (David Vrabel)
- xen/netback: add fraglist support for to-guest rx (Ross Lagerwall)
- xen-netback: batch copies for multiple to-guest rx packets (David Vrabel)
- xen-netback: process guest rx packets in batches (David Vrabel)
- xen-netback: immediately wake tx queue when guest rx queue has space (David Vrabel)
- xen-netback: refactor guest rx (David Vrabel)
- xen-netback: retire guest rx side prefix GSO feature (Paul Durrant)
- xen-netback: separate guest side rx code into separate module (Paul Durrant)
- x86/xen/time: setup secondary time info for vdso (Joao Martins) [Orabug: 26107942]
- Drivers: hv: kvp: fix IP Failover (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: util: Pass the channel information during the init call (K. Y. Srinivasan) [Orabug: 25970637]
- Drivers: hv: utils: run polling callback always in interrupt context (Olaf Hering) [Orabug: 25970637]
- Drivers: hv: util: Increase the timeout for util services (K. Y. Srinivasan) [Orabug: 25970637]
- Drivers: hv: kvp: check kzalloc return value (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: fcopy: dynamically allocate smsg_out in fcopy_send_data() (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: vss: full handshake support (Vitaly Kuznetsov) [Orabug: 25970637]
- RDS/IB: 4KB receive buffers get posted by mistake on 16KB frag connections. (Venkat Venkatsubra) [Orabug: 25920916]
- mlx4: limit max MSIX allocations (Ajaykumar Hotchandani) [Orabug: 25912737]
- sched/wait: Fix the signal handling fix (Peter Zijlstra) [Orabug: 25908266]
- sparc64: Fix mapping of 64k pages with MAP_FIXED (Nitin Gupta) [Orabug: 25885991]
- udp: properly support MSG_PEEK with truncated buffers (Eric Dumazet) [Orabug: 25876402] {CVE-2016-10229}
- net/mlx4_core: panic the system on unrecoverable errors (Santosh Shilimkar) [Orabug: 25873690]
- Revert "restrict /dev/mem to idle io memory ranges" (Chuck Anderson) [Orabug: 25832750]
- I/O ERROR WHEN A FILE ON ACFS FILESYSTEM IS ATTACHED TO THE GUEST DOMU (Joe Jin) [Orabug: 25831471]
- xsigo: Fix spinlock release in case of error (Pradeep Gopanapalli) [Orabug: 25779803]
- mlx4_core: Add func name to common error strings to locate uniquely (Mukesh Kacker) [Orabug: 25440329]
- xsigo: Optimize xsvnic module parameters for UEK4 (Pradeep Gopanapalli) [Orabug: 25779865]
- xen: events: Replace BUG() with BUG_ON() (Shyam Saini)
- xen: remove stale xs_input_avail() from header (Juergen Gross)
- xen: return xenstore command failures via response instead of rc (Juergen Gross)
- xen: xenbus driver must not accept invalid transaction ids (Juergen Gross)
- xen/evtchn: use rb_entry() (Geliang Tang)
- xen/setup: Don't relocate p2m over existing one (Ross Lagerwall)
- xen/balloon: Only mark a page as managed when it is released (Ross Lagerwall)
- xen/scsifront: don't request a slot on the ring until request is ready (Juergen Gross)
- xen/x86: Increase xen_e820_map to E820_X_MAX possible entries (Alex Thorlton)
- x86: Make E820_X_MAX unconditionally larger than E820MAX (Alex Thorlton)
- xen/pci: Bubble up error and fix description. (Konrad Rzeszutek Wilk)
- xen: xenbus: set error code on failure (Pan Bian)
- xen: set error code on failures (Pan Bian)
- xen/events: use xen_vcpu_id mapping for EVTCHNOP_status (Vitaly Kuznetsov)
- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (Boris Ostrovsky)
- tpm xen: Remove bogus tpm_chip_unregister (Jason Gunthorpe)
- xen-scsifront: Add a missing call to kfree (Quentin Lambert)
- xenfs: Use proc_create_mount_point() to create /proc/xen (Seth Forshee)
- xen-netback: fix error handling output (Arnd Bergmann)
- xen: make use of xenbus_read_unsigned() in xenbus (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-pciback (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-fbfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-scsifront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-pcifront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-netfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-netback (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-kbdfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-tpmfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-blkfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-blkback (Juergen Gross)
- xen: introduce xenbus_read_unsigned() (Juergen Gross)
- xen-netfront: cast grant table reference first to type int (Dongli Zhang)
- xen-netfront: do not cast grant table reference to signed short (Dongli Zhang)
- xenbus: check return value of xenbus_scanf() (Jan Beulich)
- xenbus: prefer list_for_each() (Jan Beulich)
- xenbus: advertise control feature flags (Juergen Gross)
- xen/pciback: support driver_override (Juergen Gross)
- xen/pciback: avoid multiple entries in slot list (Juergen Gross)
- xen/pciback: simplify pcistub device handling (Juergen Gross)
- x86/xen: add missing
at end of printk warning message (Colin Ian King)
- xen-netfront: avoid packet loss when ethernet header crosses page boundary (Vitaly Kuznetsov)
- xen: Sync xen header (Juergen Gross)
- xen/grant-table: Use kmalloc_array() in arch_gnttab_valloc() (Markus Elfring)
- xen: Make VPMU init message look less scary (Juergen Gross)
- xen: rename xen_pmu_init() in sys-hypervisor.c (Juergen Gross)
- kexec: allow kdump with crash_kexec_post_notifiers (Petr Tesarik)
- xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 (Jan Beulich)
- proc: Allow creating permanently empty directories that serve as mount points (Eric W. Biederman)
- xen: Resume PMU from non-atomic context (Boris Ostrovsky)
-
Mon May 29 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-102.el6uek]
- Revert "mlx4_ib: Memory leak on Dom0 with SRIOV." (Hakon Bugge) [Orabug: 25829233]
- Revert "mlx4: avoid multiple free on id_map_ent" (Hakon Bugge) [Orabug: 25829233]
- Drivers: hv: vss: convert to hv_utils_transport (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: vss: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: vss: process deferred messages when we complete the transaction (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: kvp: convert to hv_utils_transport (Vitaly Kuznetsov) [Orabug: 25819105]
- Revert "ipv4: use skb coalescing in defragmentation" (Florian Westphal) [Orabug: 25819103]
- xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Andy Whitcroft) [Orabug: 25805996] {CVE-2017-7184}
- xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window (Andy Whitcroft) [Orabug: 25805996] {CVE-2017-7184}
- lpfc cannot establish connection with targets that send PRLI under P2P mode (Joe Jin) [Orabug: 25802913]
- tty: n_hdlc: get rid of racy n_hdlc.tbuf (Alexander Popov) [Orabug: 25802678] {CVE-2017-2636}
- TTY: n_hdlc, fix lockdep false positive (Jiri Slaby) [Orabug: 25802678] {CVE-2017-2636}
- net/llc: avoid BUG_ON() in skb_orphan() (Eric Dumazet) [Orabug: 25802599] {CVE-2017-6345}
- ip: fix IP_CHECKSUM handling (Paolo Abeni) [Orabug: 25802576] {CVE-2017-6347}
- udp: fix IP_CHECKSUM handling (Eric Dumazet) [Orabug: 25802576] {CVE-2017-6347}
- udp: do not expect udp headers in recv cmsg IP_CMSG_CHECKSUM (Willem de Bruijn) [Orabug: 25802576] {CVE-2017-6347}
- tcp: avoid infinite loop in tcp_splice_read() (Eric Dumazet) [Orabug: 25802549] {CVE-2017-6214}
- sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Marcelo Ricardo Leitner) [Orabug: 25802515] {CVE-2017-5986}
- ext4: store checksum seed in superblock (Darrick J. Wong) [Orabug: 25802481] {CVE-2016-10208}
- ext4: reserve code points for the project quota feature (Theodore Ts'o) [Orabug: 25802481] {CVE-2016-10208}
- ext4: validate s_first_meta_bg at mount time (Eryu Guan) [Orabug: 25802481] {CVE-2016-10208}
- ext4: clean up feature test macros with predicate functions (Darrick J. Wong) [Orabug: 25802481] {CVE-2016-10208}
- KVM: x86: fix emulation of "MOV SS, null selector" (Paolo Bonzini) [Orabug: 25802278] {CVE-2017-2583} {CVE-2017-2583}
- gfs2: fix slab corruption during mounting and umounting gfs file system (Thomas Tai)
- gfs2: handle NULL rgd in set_rgrp_preferences (Abhi Das) [Orabug: 25791662]
- Revert "fix minor infoleak in get_user_ex()" (Brian Maly) [Orabug: 25790370] {CVE-2016-9644}
- sched/wait: Fix signal handling in bit wait helpers (Peter Zijlstra) [Orabug: 25416990]
- xen-pcifront/hvm: Slurp up "pxm" entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk)
- IB/CORE: sync the resouce access in fmr_pool (Wengang Wang)
- net: ping: check minimum size on ICMP header length (Kees Cook) [Orabug: 25766884] {CVE-2016-8399} {CVE-2016-8399}
- scsi: sg: check length passed to SG_NEXT_CMD_LEN (peter chang) [Orabug: 25751395] {CVE-2017-7187}
- xen-netfront: Rework the fix for Rx stall during OOM and network stress (Dongli Zhang) [Orabug: 25747721]
- xen-netfront: Fix Rx stall during network stress and OOM (Dongli Zhang) [Orabug: 25747721]
- ipc/shm: Fix shmat mmap nil-page protection (Davidlohr Bueso) [Orabug: 25717094] {CVE-2017-5669}
-
Mon May 29 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-101.el6uek]
- sg_write()/bsg_write() is not fit to be called under KERNEL_DS (Al Viro) [Orabug: 25340071] {CVE-2016-10088}
- tcp: fix potential memory corruption (Eric Dumazet) [Orabug: 25140382]
- block: fix use-after-free in seq file (Vegard Nossum) [Orabug: 25134541] {CVE-2016-7910}
- xfs: Correctly lock inode when removing suid and file capabilities (Jan Kara) [Orabug: 24803533]
- fs: Call security_ops->inode_killpriv on truncate (Jan Kara) [Orabug: 24803533]
- fs: Provide function telling whether file_remove_privs() will do anything (Jan Kara) [Orabug: 24803533]
- fs: Rename file_remove_suid() to file_remove_privs() (Jan Kara) [Orabug: 24803533]
- IB/uverbs: Fix leak of XRC target QPs (Tariq Toukan) [Orabug: 24761732]
- Some unsupported ioctls get logged unnecessarily (Venkat Venkatsubra) [Orabug: 24510137]
- IB/ipoib: Expose acl_enable sysfs file as read only (Yuval Shaia) [Orabug: 25993951]
- dtrace: improve io provider coverage (Nicolas Droux) [Orabug: 25816537]
-
Sun May 28 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-100.el6uek]
- ol7/config: enable nf_tables packet duplication support (Ethan Zhao) [Orabug: 24694570]
- netfilter: nf_dup: add missing dependencies with NF_CONNTRACK (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: nf_tables: add nft_dup expression (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: factor out packet duplication for IPv4/IPv6 (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: xt_TEE: get rid of WITH_CONNTRACK definition (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: move tee_active to core (Florian Westphal) [Orabug: 24694570]
- ipv6: Set FLOWI_FLAG_KNOWN_NH at flowi6_flags (Martin KaFai Lau) [Orabug: 24694570]
- ext4: Fix data exposure after failed AIO DIO (Jan Kara) [Orabug: 24393811]
- xfs: fold xfs_vm_do_dio into xfs_vm_direct_IO (Christoph Hellwig) [Orabug: 24393811]
- xfs: don't use ioends for direct write completions (Christoph Hellwig) [Orabug: 24393811]
- direct-io: always call ->end_io if non-NULL (Christoph Hellwig) [Orabug: 24393811]
- Btrfs: send, fix failure to rename top level inode due to name collision (Robbie Ko) [Orabug: 25994280]
- PCI: Check pref compatible bit for mem64 resource of PCIe device (Yinghai Lu) [Orabug: 22855133]
- OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Keep resource idx order with bridge register number (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Reserve legacy mmio after PCI mmio (Yinghai Lu) [Orabug: 22855133]
- PCI: Add pci_find_bus_resource() (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Use correct offset for bus address to resource (Yinghai Lu) [Orabug: 22855133]
- PCI: Remove __pci_mmap_make_offset() (Yinghai Lu) [Orabug: 22855133]
- PCI: Let pci_mmap_page_range() take resource address (Yinghai Lu) [Orabug: 22855133]
- PCI: Fix proc mmap on sparc (Yinghai Lu) [Orabug: 22855133]
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive() (Bjorn Helgaas) [Orabug: 22855133]
- Revert "sparc/PCI: Use correct bus address to resource offset" (Khalid Aziz) [Orabug: 22855133]
- Revert "sparc/PCI: Unify pci_register_region()" (Khalid Aziz) [Orabug: 22855133]
- Revert "sparc/PCI: Reserve legacy mmio after PCI mmio" (Khalid Aziz) [Orabug: 22855133]
- Revert "sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing" (Khalid Aziz) [Orabug: 22855133]
- Revert "sparc/PCI: Keep resource idx order with bridge register number" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: kill wrong quirk about M7101" (Khalid Aziz) [Orabug: 22855133]
- Revert "OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: Check pref compatible bit for mem64 resource of PCIe device" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: Only treat non-pref mmio64 as pref if all bridges have MEM_64" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: Add has_mem64 for struct host_bridge" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: Only treat non-pref mmio64 as pref if host bridge has mmio64" (Khalid Aziz) [Orabug: 22855133]
- Revert "PCI: Restore pref MMIO allocation logic for host bridge without mmio64" (Khalid Aziz) [Orabug: 22855133]
- Revert "sparc: Accommodate mem64_offset != mem_offset in pbm configuration" (Khalid Aziz) [Orabug: 22855133]
- PCI: Prevent VPD access for QLogic ISP2722 (Ethan Zhao) [Orabug: 25975482]
- PCI: Prevent VPD access for buggy devices (Babu Moger) [Orabug: 25975482]
- target: consolidate backend attribute implementations (Christoph Hellwig) [Orabug: 25791789]
- target: simplify backend driver registration (Christoph Hellwig) [Orabug: 25791789]
- x86/tsc: Enumerate SKL cpu_khz and tsc_khz via CPUID (Len Brown) [Orabug: 25948913]
- x86/tsc: Save an indentation level in recalibrate_cpu_khz() (Borislav Petkov) [Orabug: 25948913]
- x86/tsc_msr: Remove irqoff around MSR-based TSC enumeration (Len Brown) [Orabug: 25948913]
- perf/x86: Fix time_shift in perf_event_mmap_page (Adrian Hunter) [Orabug: 25948913]
- perf/x86: Improve accuracy of perf/sched clock (Adrian Hunter) [Orabug: 25948913]
- x86/apic: Handle zero vector gracefully in clear_vector_irq() (Keith Busch) [Orabug: 24515998]
- dtrace: proc:::exit should trigger only if thread group exits (Tomas Jedlicka) [Orabug: 25904298]
- HID: hid-cypress: validate length of report (Greg Kroah-Hartman) [Orabug: 25795985] {CVE-2017-7273}
- ctf: prevent modules on the dedup blacklist from sharing any types at all (Nick Alcock) [Orabug: 26137220]
- ctf: emit bitfields in in-memory order (Nick Alcock) [Orabug: 25815129]
- ctf: bitfield support (Nick Alcock) [Orabug: 25815129]
- ctf: emit file-scope static variables (Nick Alcock) [Orabug: 25962387]
- ctf: speed up the dwarf2ctf duplicate detector some more (Nick Alcock) [Orabug: 25815306]
- ctf: strdup() -> xstrdup() (Nick Alcock) [Orabug: 25815306]
- ctf: speed up the dwarf2ctf duplicate detector (Nick Alcock) [Orabug: 25815306]
- ctf: add module parameter to simple_dwfl_new() and adjust both callers (Nick Alcock)
- ctf: fix the size of int and avoid duplicating it (Nick Alcock) [Orabug: 25815129]
- ctf: allow overriding of DIE attributes: use it for parent bias (Nick Alcock) [Orabug: 25815129]
- DTrace tcp/udp provider probes (Alan Maguire) [Orabug: 25815197]
- dtrace: define DTRACE_PROBE_ENABLED to 0 when !CONFIG_DTRACE (Nick Alcock) [Orabug: 26145788]
- dtrace: ensure limit is enforced even when pcs is NULL (Kris Van Hees) [Orabug: 25949692]
- dtrace: make x86_64 FBT return probe detection less restrictive (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: make FBT entry probe detection less restrictive on x86_64 (Kris Van Hees) [Orabug: 25949030]
- dtrace: adjust FBT entry probe dection for OL7 (Kris Van Hees) [Orabug: 25921361]
-
Tue May 23 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-99.el6uek]
- Re-enable SDP for uek-nano kernel (Ashok Vairavan) [Orabug: 25999937]
- qla2xxx: Fix NULL pointer deref in QLA interrupt (Bruno Prémont) [Orabug: 25908317]
- Revert "be2net: fix MAC addr setting on privileged BE3 VFs" (Somasundaram Krishnasamy) [Orabug: 25870303]
- Revert "be2net: fix initial MAC setting" (Somasundaram Krishnasamy) [Orabug: 25802842]
- xfs: track and serialize in-flight async buffers against unmount (Brian Foster) [Orabug: 25550712]
- xfs: exclude never-released buffers from buftarg I/O accounting (Brian Foster) [Orabug: 25550712]
- dm era: save spacemap metadata root after the pre-commit (Somasundaram Krishnasamy) [Orabug: 25547820]
- Btrfs: incremental send, do not issue invalid rmdir operations (Robbie Ko) [Orabug: 26000657]
- x86/platform/uv/BAU: Remove __ro_after_init declaration (Somasundaram Krishnasamy) [Orabug: 25920237]
- x86/platform: Remove warning message for duplicate NMI handlers (Mike Travis) [Orabug: 25920237]
- x86/platform/uv/BAU: Implement uv4_wait_completion with read_status (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add wait_completion to bau_operations (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add status mmr location fields to bau_control (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Cleanup bau_operations declaration and instances (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add payload descriptor qualifier (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add uv_bau_version enumerated constants (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack register (Andrew Banman) [Orabug: 25920237]
- fnic: Fixing sc abts status and flags assignment. (Satish Kharat) [Orabug: 25638880]
- fnic: Adding debug IO, Abort latency counter and check condition count to fnic stats (Satish Kharat) [Orabug: 25638880]
- fnic: Avoid false out-of-order detection for aborted command (Satish Kharat) [Orabug: 25638880]
- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (Satish Kharat) [Orabug: 25638880]
- fnic: minor white space changes (Satish Kharat) [Orabug: 25638880]
- scsi: fnic: Avoid sending reset to firmware when another reset is in progress (Satish Kharat) [Orabug: 25638880]
- ovl: Do d_type check only if work dir creation was successful (Vivek Goyal) [Orabug: 25802620]
- ovl: Ensure upper filesystem supports d_type (Vivek Goyal) [Orabug: 25802620]
- sparc64: Add hardware capabilities for M8 (Dave Aldridge) [Orabug: 25555746]
- sparc64: Stop performance counter before updating (Dave Aldridge) [Orabug: 25441707]
- sparc64: Fix a race condition when stopping performance counters (Dave Aldridge) [Orabug: 25441707]
- arch/sparc: Use new misaligned load instructions for memcpy and copy_from_user (Allen Pais) [Orabug: 25381567]
- arch/sparc: Add a separate kernel memcpy functions for M8 (Allen Pais) [Orabug: 25381567]
- sparc64: perf: make sure we do not set the 'picnht' bit in the PCR (Dave Aldridge) [Orabug: 24926097]
- sparc64: perf: move M7 pmu event definitions to seperate file (Dave Aldridge) [Orabug: 23333572]
- sparc64: perf: add perf support for M8 devices (Dave Aldridge) [Orabug: 23333572]
- sparc64: perf: Fix the mapping between perf events and perf counters (Dave Aldridge) [Orabug: 23333572]
- SPARC64: Enable IOMMU bypass for IB (Allen Pais) [Orabug: 25573557]
- SPARC64: Introduce IOMMU BYPASS method (Allen Pais) [Orabug: 25573557]
- PCI: Add PCI IDs for Infiniband (Tushar Dave) [Orabug: 25573557]
- sched/fair: Disable the task group load_avg update for the root_task_group (Waiman Long) [Orabug: 25544560]
- sched/fair: Move the cache-hot 'load_avg' variable into its own cacheline (Atish Patra) [Orabug: 25544560]
- sched/fair: Avoid redundant idle_cpu() call in update_sg_lb_stats() (Waiman Long) [Orabug: 25544560]
- sched/fair: Clean up load average references (Atish Patra) [Orabug: 25544560]
- sched/fair: Provide runnable_load_avg back to cfs_rq (Yuyang Du) [Orabug: 25544560]
- sched/fair: Remove task and group entity load when they are dead (Yuyang Du) [Orabug: 25544560]
- sched/fair: Init cfs_rq's sched_entity load average (Yuyang Du) [Orabug: 25544560]
- sched/fair: Implement update_blocked_averages() for CONFIG_FAIR_GROUP_SCHED=n (Vincent Guittot) [Orabug: 25544560]
- sched/fair: Rewrite runnable load and utilization average tracking (Atish Patra) [Orabug: 25544560]
- sched/fair: Remove rq's runnable avg (Yuyang Du) [Orabug: 25544560]
- sparc64: Allow enabling ADI on hugepages only (Khalid Aziz) [Orabug: 25969377]
- sparc64: Save ADI tags on ADI enabled platforms only (Khalid Aziz) [Orabug: 25961592]
- sparc64: increase FORCE_MAX_ZONEORDER to 16 (Allen Pais) [Orabug: 25448108]
- sparc64: tsb size expansion (bob picco) [Orabug: 25448108]
- sparc64: make tsb pointer computation symbolic (bob picco) [Orabug: 25448108]
- sparc64: fix intermittent LDom hang waiting for vdc_port_up (Thomas Tai)
- sparc64:block/sunvdc: Renamed bio variable name from req to bio (Vijay Kumar) [Orabug: 25128265]
- sparc64:block/sunvdc: Added io stats accounting for bio based vdisk (Vijay Kumar) [Orabug: 25128265]
- sparc64: Remove node restriction from PRIQ MSI assignments (chris hyser) [Orabug: 25110748]
- blk-mq: Clean up all_q_list on request_queue deletion (chris hyser) [Orabug: 25569331]
- sparc64: kern_addr_valid regression (bob picco) [Orabug: 25860542]
-
Fri May 05 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-98.el6uek]
- sparc64: Detect DAX ra+pgsz when hvapi minor doesn't indicate it (Rob Gardner) [Orabug: 25911008]
- sparc64: DAX memory will use RA+PGSZ feature in HV (Rob Gardner) [Orabug: 25911008] [Orabug: 25931417]
- sparc64: Disable DAX flow control (Rob Gardner) [Orabug: 25997202]
- sparc64: Add DAX hypervisor services (Allen Pais) [Orabug: 25996411]
- KVM: VMX: fix vmwrite to invalid VMCS (Radim Krčmář)
- Revert "i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter" (Brian Maly) [Orabug: 25877447]
- sparc64: DAX memory needs persistent mappings (Rob Gardner) [Orabug: 25888596]
- sparc64: Fix incorrect error print in DAX driver when validating ccb (Sanath Kumar) [Orabug: 25835254]
- sparc64: DAX request for non 4MB memory should return with unique errno (Sanath Kumar) [Orabug: 25852910]
- Revert "sparc64: DAX request for non 4MB memory should return with unique errno" (Allen Pais)
- sparc64: DAX request to mmap non 4MB memory should fail with a debug print (Sanath Kumar) [Orabug: 25852910]
- sparc64: DAX request for non 4MB memory should return with unique errno (Sanath Kumar) [Orabug: 25852910]
- sparc64: Incorrect print by DAX driver when old driver API is used (Sanath Kumar) [Orabug: 25835133]
- sparc64: DAX request to dequeue half of a long CCB should not succeed (Sanath Kumar) [Orabug: 25827254]
- sparc64: dax_overflow_check reports incorrect data (Sanath Kumar) [Orabug: 25820395]
- sparc64: Ignored DAX ref count causes lockup (Rob Gardner) [Orabug: 25870705]
- sparc64: disable dax page range checking on RA (Rob Gardner) [Orabug: 25820812]
- sparc64: Oracle Data Analytics Accelerator (DAX) driver (Sanath Kumar) [Orabug: 23072809]
- sparc64: fix an issue when trying to bring hotplug cpus online (Dave Aldridge) [Orabug: 25667277]
- sparc64: Fix memory corruption when THP is enabled (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix address range for page table free Orabug: 25704426 (Nitin Gupta)
- sparc64: Add support for 2G hugepages (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix size check in huge_pte_alloc (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix build error in flush_tsb_user_page (Nitin Gupta) [Orabug: 25704426]
- sparc64: Add 64K page size support (Nitin Gupta) [Orabug: 25704426]
- sparc64: Remove xl-hugepages and add multi-page size support (Allen Pais) [Orabug: 25704426]
- sparc64: do not dequeue stale VDS IO work entries (Jag Raman) [Orabug: 25455138]
- SPARC64: Virtual Disk Device (vdsdev) Read-Only Option (options=ro) not working (George Kennedy) [Orabug: 23623853]
- arch/sparc: Fix FPU register corruption with AES crypto test on M7 (Babu Moger) [Orabug: 25265878]
- sunvnet: xoff not needed when removing port link (Shannon Nelson) [Orabug: 25190537]
- sunvnet: count multicast packets (Shannon Nelson) [Orabug: 25190537]
- sunvnet: track port queues correctly (Shannon Nelson) [Orabug: 25190537]
- sunvnet: add stats to track ldom to ldom packets and bytes (Shannon Nelson) [Orabug: 25190537]
- ldmvsw: better use of link up and down on ldom vswitch (Shannon Nelson) [Orabug: 25525312]
- dtrace: fix handling of save_stack_trace sentinel (x86 only) (Kris Van Hees) [Orabug: 25727046]
- dtrace: DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
-
Thu Apr 06 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-97.el6uek]
- megaraid: Fix unaligned warning (Allen Pais) [Orabug: 24817799]
- sparc64: Restrict number of processes (Sanath Kumar) [Orabug: 24523680]
- SPARC64: vds_blk_rw() does not handle drives with q->limits.chunk_sectors > 0 (George Kennedy) [Orabug: 25373818]
- sparc64: Improve boot time by per cpu map update (Atish Patra) [Orabug: 25496463]
- arch/sparc: memblock resizes are not handled properly (Pavel Tatashin) [Orabug: 25415396]
- SPARC64: LDOM vnet "Got unexpected MCAST reply" (George Kennedy) [Orabug: 24954702]
- ldmvsw: disable tso and gso for bridge operations (Shannon Nelson) [Orabug: 23293104]
- ldmvsw: update and simplify version string (Shannon Nelson) [Orabug: 23293104]
- sunvnet: remove extra rcu_read_unlocks (Shannon Nelson) [Orabug: 23293104]
- sunvnet: straighten up message event handling logic (Shannon Nelson) [Orabug: 23293104]
- sunvnet: add memory barrier before check for tx enable (Shannon Nelson) [Orabug: 23293104]
- sunvnet: update version and version printing (Shannon Nelson) [Orabug: 23293104]
- sunvnet: remove unused variable in maybe_tx_wakeup (Sowmini Varadhan) [Orabug: 23293104]
- sunvnet: make sunvnet common code dynamically loadable (Shannon Nelson) [Orabug: 23293104]
- hwrng: n2 - update version info (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - support new hardware register layout (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - add device data descriptions (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - limit error spewage when self-test fails (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - Attach on T5/M5, T7/M7 SPARC CPUs (Anatoly Pugachev) [Orabug: 25127795]
- tcp: fix tcp_fastopen unaligned access complaints on sparc (Shannon Nelson) [Orabug: 25163405]
- vds: Add physical block support (Liam R. Howlett) [Orabug: 19420123]
- sparc64: Add missing hardware capabilities for M7 (Dave Aldridge) [Orabug: 25555746]
- SPARC64: Fix vds_vtoc_set_default debug with large disks (George Kennedy) [Orabug: 25423802]
- sparc64: VDC threads in guest domain do not resume after primary domain reboot (Jag Raman) [Orabug: 25519961]
- sunvdc: Add support for setting physical sector size (Liam R. Howlett) [Orabug: 19420123]
- sparc64: create/destroy cpu sysfs dynamically (Atish Patra) [Orabug: 21775890] [Orabug: 25216469]
- sparc64: Do not retain old VM_SPARC_ADI flag when protection changes on page (Khalid Aziz) [Orabug: 25641371]
- SPARC64: VIO: Support for virtual-device MD node probing (Aaron Young) [Orabug: 24841906]
-
Sun Mar 26 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-96.el6uek]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) [Orabug: 257846022]
-
Thu Mar 23 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-95.el6uek]
- PCI: hv: Microsoft changes in support of RHEL and UEK4 (Jake Oshins) [Orabug: 25507635]
- Add the PCI Host driver into the UEK config files (Jack Vogel) [Orabug: 25507635]
-
Thu Mar 09 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-94.el6uek]
- uek-rpm: sync up spec with linux-firmware version (Ethan Zhao) [Orabug: 25685665]
- scsi: qla2xxx: Fix apparent cut-n-paste error. (Dave Jones) [Orabug: 25477809]
- scsi: qla2xxx: Fix Target mode handling with Multiqueue changes. (Quinn Tran) [Orabug: 25477809]
- scsi: qla2xxx: Add Block Multi Queue functionality. (Michael Hernandez) [Orabug: 25477809]
- scsi: qla2xxx: Add multiple queue pair functionality. (Michael Hernandez) [Orabug: 25477809]
- qla2xxx: Add irq affinity notification (Quinn Tran) [Orabug: 25477809]
- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (Bill Kuzeja) [Orabug: 25477809]
- dtrace: get rid of dtrace_gethrtime (Kris Van Hees)
- dtrace: drop spurious debugging left in by accident (Nick Alcock) [Orabug: 25143173]
- dtrace: comtinuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: ensure DTrace can use get_user_pages safely (Kris Van Hees) [Orabug: 25640153]
- dtrace: enable paranoid mode and IST shift for xen_int3 (Kris Van Hees) [Orabug: 25580519]
- perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race (Peter Zijlstra) {CVE-2017-6001}
- ext2: convert to mbcache2 (Jan Kara) [Orabug: 24521483] {CVE-2015-8952}
- ext4: convert to mbcache2 (Jan Kara) [Orabug: 24521483] {CVE-2015-8952}
- mbcache2: reimplement mbcache (Jan Kara) [Orabug: 24521483] {CVE-2015-8952}
- be2net: get rid of custom busy poll code (Eric Dumazet) [Orabug: 25570957]
- be2net: fix initial MAC setting (Ivan Vecera) [Orabug: 25570957]
- be2net: fix MAC addr setting on privileged BE3 VFs (Ivan Vecera) [Orabug: 25570957]
- be2net: don't delete MAC on close on unprivileged BE3 VFs (Ivan Vecera) [Orabug: 25570957]
- be2net: fix status check in be_cmd_pmac_add() (Ivan Vecera) [Orabug: 25570957]
- be2net: Increase skb headroom size to 256 bytes (Kalesh A P) [Orabug: 25570957]
- be2net: Add DEVSEC privilege to SET_HSW_CONFIG command. (Venkat Duvvuru) [Orabug: 25570957]
- be2net: do not call napi_hash_del() (Eric Dumazet) [Orabug: 25570957]
- be2net: Enable VF link state setting for BE3 (Suresh Reddy) [Orabug: 25570957]
- be2net: Fix TX stats for TSO packets (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: Update Copyright string in be_hw.h (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: NCSI FW section should be properly updated with ethtool for BE3 (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: Provide an alternate way to read pf_num for BEx chips (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: mark symbols static where possible (Baoyou Xie) [Orabug: 25570957]
- be2net: Update the driver version to 11.1.0.0 (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: Fix mac address collision in some configurations (Suresh Reddy) [Orabug: 25570957]
- be2net: Add privilege level check for OPCODE_COMMON_GET_EXT_FAT_CAPABILITIES SLI cmd. (Somnath Kotur) [Orabug: 25570957]
- be2net: Issue COMMON_RESET_FUNCTION cmd during driver unload (Somnath Kotur) [Orabug: 25570957]
- be2net: Avoid unnecessary firmware updates of multicast list (Sriharsha Basavapatna) [Orabug: 25570957]
- be2net: do not remove vids from driver table if be_vid_config() fails. (Sathya Perla) [Orabug: 25570957]
- be2net: clear vlan-promisc setting before programming the vlan list (Somnath Kotur) [Orabug: 25570957]
- be2net: perform temperature query in adapter regardless of its interface state (Guilherme G. Piccoli) [Orabug: 25570957]
- be2net: signedness bug in be_msix_enable() (Dan Carpenter) [Orabug: 25570957]
- be2net: update be2net maintainers list (Sathya Perla) [Orabug: 25570957]
- be2net: Change copyright markings in source files (Somnath Kotur) [Orabug: 25570957]
- be2net: Fix broadcast echoes from EVB in BE3 (Somnath Kotur) [Orabug: 25570957]
- be2net: fix definition of be_max_eqs() (Sathya Perla) [Orabug: 25570957]
- scsi: be2iscsi: Use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 25655127]
- scsi: be2iscsi: Update driver version (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add warning message for unsupported adapter (Ketan Mukadam) [Orabug: 25655127]
- scsi: be2iscsi: Reinit SGL handle, CID tables after TPE (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add checks to validate CID alloc/free (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove wq_name from beiscsi_hba (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove unused struct members (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove redundant receive buffers posting (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix iSCSI cmd cleanup IOCTL (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add checks to validate completions (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Set WRB invalid bit for SkyHawk (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Take iscsi_task ref in abort handler (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix for crash in beiscsi_eh_device_reset (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix use of invalidate command table req (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: set errno on error path (Pan Bian) [Orabug: 25655127]
- scsi: be2iscsi: set errno on error path (Pan Bian) [Orabug: 25655127]
- scsi: be2iscsi: allocate enough memory in beiscsi_boot_get_sinfo() (Dan Carpenter) [Orabug: 25655127]
- scsi: be2iscsi: mark symbols static where possible (Baoyou Xie) [Orabug: 25655127]
- scsi: be2iscsi: Add missing unlock for mbox_lock (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove redundant iscsi_wrb desc memset (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix error return code (Christophe JAILLET) [Orabug: 25655127]
- scsi: be2iscsi: Update the driver version (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Update copyright information (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix queue and connection parameters (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix bad WRB index error (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix async PDU handling path (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add FUNCTION_RESET during driver unload (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fail the sessions immediately after TPE (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add TPE recovery feature (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add V1 of EPFW cleanup IOCTL (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix POST check and reset sequence (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Move functions to right files (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Add IOCTL to check UER supported (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix to add timer for UE detection (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix to make boot discovery non-blocking (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix checks for HBA in error state (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove isr_lock and dead code (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Remove alloc_mcc_tag & beiscsi_pci_soft_reset (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Check all zeroes IP before issuing IOCTL (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Handle only NET_PARAM in iface_get_param (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Rename iface get/set/create/destroy APIs (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Update iface handle before any set param (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Move VLAN code to common iface_set_param (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix release of DHCP IP in static mode (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Fix gateway APIs to support IPv4 & IPv6 (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Set and return right iface v4/v6 states (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Reduce driver load/unload time (Jitendra Bhivare) [Orabug: 25655127]
- scsi: be2iscsi: Replace _bh version for mcc_lock spinlock (Jitendra Bhivare) [Orabug: 25655127]
- i40e: fix VLAN inside VXLAN (Jesse Brandeburg) [Orabug: 25463021]
- i40e: don't truncate match_method assignment (Keller, Jacob E) [Orabug: 24568124]
- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (Jacob Keller) [Orabug: 24568124]
- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (Jacob Keller) [Orabug: 24568124]
- i40e: factor out addition/deletion of VLAN per each MAC address (Jacob Keller) [Orabug: 24568124]
- i40e: delete filter after adding its replacement when converting (Jacob Keller) [Orabug: 24568124]
- i40e: refactor i40e_update_filter_state to avoid passing aq_err (Jacob Keller) [Orabug: 24568124]
- i40e: recalculate vsi->active_filters from hash contents (Jacob Keller) [Orabug: 24568124]
- i40e: defeature support for PTP L4 frame detection on XL710 (Jacob Keller) [Orabug: 24568124]
- i40e: lock service task correctly (Mitch Williams) [Orabug: 24568124]
- i40e: Add functions which apply correct PHY access method for read and write operation (Michal Kosiarz) [Orabug: 24568124]
- i40e: Add FEC for 25g (Carolyn Wyborny) [Orabug: 24568124]
- i40e: Add support for 25G devices (Carolyn Wyborny) [Orabug: 24568124]
- i40e: use unsigned printf format specifier for active_filters count (Jacob Keller) [Orabug: 24568124]
- i40e: Blink LED on 1G BaseT boards (Henry Tieman) [Orabug: 24568124]
- i40e: remove code to handle dev_addr specially (Jacob Keller) [Orabug: 24568124]
- i40e: restore workaround for removing default MAC filter (Jacob Keller) [Orabug: 24568124]
- i40e: simplify txd use count calculation (Mitch Williams) [Orabug: 24568124]
- i40e: Driver prints log message on link speed change (Filip Sadowski) [Orabug: 24568124]
- i40e: change message to only appear when extra debug info is wanted (Carolyn Wyborny) [Orabug: 24568124]
- i40e/i40evf: replace for memcpy with single memcpy call in ethtool (Jacob Keller) [Orabug: 24568124]
- i40e: set broadcast promiscuous mode for each active VLAN (Jacob Keller) [Orabug: 24568124]
- i40e: Fix for ethtool Supported link modes (Harshitha Ramamurthy) [Orabug: 24568124]
- i40evf: protect against NULL msix_entries and q_vectors pointers (Jacob Keller) [Orabug: 24568124]
- i40e: Pass unknown PHY type for unknown PHYs (Henry Tieman) [Orabug: 24568124]
- i40e: Remove unreachable code (Henry Tieman) [Orabug: 24568124]
- i40evf: check for msix_entries null dereference (Alan Brady) [Orabug: 24568124]
- i40evf: Move some i40evf_reset_task code to separate function (Joe Perches) [Orabug: 24568124]
- i40e: fix panic on SPARC while changing num of desc (Tushar Dave) [Orabug: 24568124]
- i40e: Add protocols over MCTP to i40e_aq_discover_capabilities (Piotr Raczynski) [Orabug: 24568124]
- i40e: fix trivial typo in naming of i40e_sync_filters_subtask (Jacob Keller) [Orabug: 24568124]
- i40e: Add Clause22 implementation (Michal Kosiarz) [Orabug: 24568124]
- i40e: avoid duplicate private flags definitions (Jacob Keller) [Orabug: 24568124]
- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (Jacob Keller) [Orabug: 24568124]
- i40e: remove error_param_int label from i40e_vc_config_promiscuous_mode_msg (Jacob Keller) [Orabug: 24568124]
- i40evf: Be much more verbose about what we can and cannot offload (Alexander Duyck) [Orabug: 24568124]
- i40e: Be much more verbose about what we can and cannot offload (Alexander Duyck) [Orabug: 24568124]
- i40e: removed unreachable code (Filip Sadowski) [Orabug: 24568124]
- i40e: Implementation of ERROR state for NVM update state machine (Maciej Sosin) [Orabug: 24568124]
- i40e: Fix for division by zero (Michal Kosiarz) [Orabug: 24568124]
- i40e: clear mac filter count on reset (Mitch Williams) [Orabug: 24568124]
- i40e: Reorder logic for coalescing RS bits (Alexander Duyck) [Orabug: 24568124]
- i40e: Add common function for finding VSI by type (Alexander Duyck) [Orabug: 24568124]
- i40evf: avoid an extra msleep while (Jacob Keller) [Orabug: 24568124]
- i40e: replace PTP Rx timestamp hang logic (Jacob Keller) [Orabug: 24568124]
- i40e: use a mutex instead of spinlock in PTP user entry points (Jacob Keller) [Orabug: 24568124]
- i40e: correct check for reading TSYNINDX from the receive descriptor (Jacob Keller) [Orabug: 24568124]
- i40e: remove duplicate add/delete adminq command code for filters (Jacob Keller) [Orabug: 24568124]
- i40e: avoid looping to check whether we're in VLAN mode (Jacob Keller) [Orabug: 24568124]
- i40e: fix MAC filters when removing VLANs (Alan Brady) [Orabug: 24568124]
- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (Jacob Keller) [Orabug: 24568124]
- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (Jacob Keller) [Orabug: 24568124]
- i40e: implement __i40e_del_filter and use where applicable (Jacob Keller) [Orabug: 24568124]
- i40e: When searching all MAC/VLAN filters, ignore removed filters (Jacob Keller) [Orabug: 24568124]
- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (Jacob Keller) [Orabug: 24568124]
- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (Jacob Keller) [Orabug: 24568124]
- i40e: make use of __dev_uc_sync and __dev_mc_sync (Jacob Keller) [Orabug: 24568124]
- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (Jacob Keller) [Orabug: 24568124]
- i40e: Add missing
to end of dev_err message (Colin Ian King) [Orabug: 24568124]
- i40e: Clean up handling of msglevel flags and debug parameter (Alexander Duyck) [Orabug: 24568124]
- i40e: Fix bit logic error in failure case (David Ertman) [Orabug: 24568124]
- i40e/i40evf: Changed version from 1.6.19 to 1.6.21 (Bimmy Pujari) [Orabug: 24568124]
- i40e: Removal of workaround for simple MAC address filter deletion (Filip Sadowski) [Orabug: 24568124]
- i40e: Fix for long link down notification time (Carolyn Wyborny) [Orabug: 24568124]
- i40e: Drop redundant Rx descriptor processing code (Alexander Duyck) [Orabug: 24568124]
- i40e: fix confusing dmesg info for ethtool -L option (Lihong Yang) [Orabug: 24568124]
- i40e: Make struct i40e_stats const (Joe Perches) [Orabug: 24568124]
- i40e/i40evf: Changed version from 1.6.16 to 1.6.19 (Bimmy Pujari) [Orabug: 24568124]
- i40e/i40evf: fix interrupt affinity bug (Alan Brady) [Orabug: 24568124]
- i40e: group base mode VF offload flags (Preethi Banala) [Orabug: 24568124]
- i40e: reopen client after reset (Mitch Williams) [Orabug: 24568124]
- i40e: Drop code for unsupported flow types (Alexander Duyck) [Orabug: 24568124]
- i40e: Remove unused function i40e_vsi_lookup (Alexander Duyck) [Orabug: 24568124]
- i40e: Bit test mask correction (Filip Sadowski) [Orabug: 24568124]
- i40e: Rewrite Flow Director busy wait loop (Alexander Duyck) [Orabug: 24568124]
- i40e: Fix client interaction (Carolyn Wyborny) [Orabug: 24568124]
- i40e: disable MSI-X interrupts if we cannot reserve enough vectors (Guilherme G Piccoli) [Orabug: 24568124]
- i40e: Fix configure TCs after initial DCB disable (David Ertman) [Orabug: 24568124]
- i40e: avoid NULL pointer dereference and recursive errors on early PCI error (Guilherme G Piccoli) [Orabug: 24568124]
- i40e: fix sideband flow director vector allocation (Stefan Assmann) [Orabug: 24568124]
- i40e: fix MSI-X vector redistribution if hw limit is reached (Stefan Assmann) [Orabug: 24568124]
- i40e: check if vectors are already depleted when doing VMDq allocation (Stefan Assmann) [Orabug: 24568124]
- i40evf: support queue-specific settings for interrupt moderation (Jacob Keller) [Orabug: 24568124]
- i40e: don't configure zero-size RSS table (Mitch Williams) [Orabug: 24568124]
- i40e: Strip out debugfs hook for Flow Director filter programming (Alexander Duyck) [Orabug: 24568124]
- i40e: Split Flow Director descriptor config into separate function (Alexander Duyck) [Orabug: 24568124]
- i40e/i40evf: Add txring_txq function to match fm10k and ixgbe (Alexander Duyck) [Orabug: 24568124]
- i40e: Fix Flow Director raw_buf cleanup (Alexander Duyck) [Orabug: 24568124]
- i40evf: enable adaptive interrupt throttling (Mitch Williams) [Orabug: 24568124]
- i40e: Increase minimum number of allocated VSI (Akeem Abodunrin) [Orabug: 24568124]
- i40e/i40evf: Changed version to 1.6.16 (Bimmy Pujari) [Orabug: 24568124]
- i40e: removing unreachable code (Henry Tieman) [Orabug: 24568124]
- i40e: check conflicting ntuple/sideband rules when re-enabling ATR (Jacob Keller) [Orabug: 24568124]
- i40e: cleanup ATR auto_disable_flags use (Jacob Keller) [Orabug: 24568124]
- i40e: add encap csum VF offload flag (Preethi Banala) [Orabug: 24568124]
- i40e: fix deleting mac filters (Alan Brady) [Orabug: 24568124]
- i40e: Remove 100 Mbps SGMII support for X722 (Harshitha Ramamurthy) [Orabug: 24568124]
- i40evf: remove unnecessary error checking against i40e_shutdown_adminq (Lihong Yang) [Orabug: 24568124]
- i40e: Limit TX descriptor count in cases where frag size is greater than 16K (Alexander Duyck) [Orabug: 24568124]
- i40evf: remove unnecessary error checking against i40evf_up_complete (Bimmy Pujari) [Orabug: 24568124]
- i40evf: Fix link state event handling (Sridhar Samudrala) [Orabug: 24568124]
- i40e: avoid potential null pointer dereference when assigning len (Colin Ian King) [Orabug: 24568124]
- i40e: Fix for extra byte swap in tunnel setup (Carolyn Wyborny) [Orabug: 24568124]
- i40e: Fix to check for NULL (Carolyn Wyborny) [Orabug: 24568124]
- i40e: return correct opcode to VF (Mitch Williams) [Orabug: 24568124]
- i40e: fix "dump port" command when NPAR enabled (Alan Brady) [Orabug: 24568124]
- i40e: fix setting user defined RSS hash key (Alan Brady) [Orabug: 24568124]
- i40e: Fix kernel panic on enable/disable LLDP (Dave Ertman) [Orabug: 24568124]
- i40e: Change some init flow for the client (Anjali Singhai Jain) [Orabug: 24568124]
- i40evf: Open RDMA Client after reset (Avinash Dayanand) [Orabug: 24568124]
- i40e/i40evf: Fix indentation (Jeff Kirsher) [Orabug: 24568124]
- i40e: Correcting mutex usage in client code (Avinash Dayanand) [Orabug: 24568124]
- i40e: Remove XSTRINGIFY macro definitions and uses (Joe Perches) [Orabug: 24568124]
- i40e: Initialize pointer in client_release function (Harshitha Ramamurthy) [Orabug: 24568124]
- i40e: Check client is open before calling client ops (Catherine Sullivan) [Orabug: 24568124]
- i40e: use matching format identifiers (Heinrich Schuchardt) [Orabug: 24568124]
- i40e: Add support for HMC resource and profile for X722 (Carolyn Wyborny) [Orabug: 24568124]
- i40e: Fix byte ordering in ARP NS code for X722 (Carolyn Wyborny) [Orabug: 24568124]
- i40e: refactor tail_bump check (Carolyn Wyborny) [Orabug: 24568124]
- i40evf: report link speed (Mitch Williams) [Orabug: 24568124]
- i40e: use alloc_workqueue instead of create_singlethread_workqueue (Jacob Keller) [Orabug: 24568124]
- i40e: use configured RSS key and lookup table in i40e_vsi_config_rss (Jacob Keller) [Orabug: 24568124]
- i40e: fix broken i40e_config_rss_aq function (Jacob Keller) [Orabug: 24568124]
- i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (Jacob Keller) [Orabug: 24568124]
- i40e: remove a stray unlock (Dan Carpenter) [Orabug: 24568124]
- i40e/i40evf-Bump version from 1.6.11 to 1.6.12 (Bimmy Pujari) [Orabug: 24568124]
- i40e: Allow RSS Hash set with less than four parameters (Carolyn Wyborny) [Orabug: 24568124]
- i40e: fix memory leak (Mitch Williams) [Orabug: 24568124]
- i40e: fix lookup table when RSS disabled/enabled (Alan Brady) [Orabug: 24568124]
- i40e: Don't notify client of VF reset during VF creation (Avinash Dayanand) [Orabug: 24568124]
- i40e: Force register writes to mitigate sync issues with iwarp VF driver (Avinash Dayanand) [Orabug: 24568124]
- i40e: don't allow reduction of channels below active FD rules (Jacob Keller) [Orabug: 24568124]
- i40e: Fix static analysis tool warning (Dave Ertman) [Orabug: 24568124]
- i40evf: add missing rtnl_lock() around i40evf_set_interrupt_capability (Jacob Keller) [Orabug: 24568124]
- i40e: reset RX csum error stat with other pf stats (Catherine Sullivan) [Orabug: 24568124]
- i40e/i40evf: Reset VLAN filter count when resetting (Catherine Sullivan) [Orabug: 24568124]
- i40e: Fix a bug where a client close can be called before an open is complete (Anjali Singhai Jain) [Orabug: 24568124]
- i40e: Use list_move instead of list_del/list_add (Wei Yongjun) [Orabug: 24568124]
- i40e: check for and deal with non-contiguous TCs (Dave Ertman) [Orabug: 24568124]
- i40e: Explicitly write platform-specific mac address after PF reset (Tushar Dave) [Orabug: 24568124]
- i40e: add missing link advertise setting (Stefan Assmann) [Orabug: 24568124]
- i40e: Move the mutex lock in i40e_client_unregister (Catherine Sullivan) [Orabug: 24568124]
- i40e: Remove redundant memset (Amitoj Kaur Chawla) [Orabug: 24568124]
- i40e/i40evf-bump version to 1.6.11 (Bimmy Pujari) [Orabug: 24568124]
- i40e: refactor Rx filter handling (Mitch Williams) [Orabug: 24568124]
- i40evf: add hyperv dev ids (Joshua Hay) [Orabug: 24568124]
- i40e: Remove device ID 0x37D4 (Catherine Sullivan) [Orabug: 24568124]
- i40e/i40evf: remove useless initializer (Mitch Williams) [Orabug: 24568124]
- i40e: Fix to show correct Advertised Link Modes when link is down (Avinash Dayanand) [Orabug: 24568124]
- i40e: avoid null pointer dereference (Heinrich Schuchardt) [Orabug: 24568124]
- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (Kiran Patil) [Orabug: 24568124]
- i40e: Don't notify client(s) for DCB changes on all VSIs (Neerav Parikh) [Orabug: 24568124]
- i40e: Fix errors resulted while turning off TSO (Tushar Dave) [Orabug: 24568124]
- i40e/i40evf: Bump version from 1.5.16 to 1.6.4 (Bimmy Pujari) [Orabug: 24568124]
- i40e: add VSI info to macaddr messages (Shannon Nelson) [Orabug: 24568124]
- i40e: set default VSI without a reset (Mitch Williams) [Orabug: 24568124]
- i40evf: always activate correct MAC address filter (Mitch Williams) [Orabug: 24568124]
- i40e: Fix RSS to not be limited by the number of CPUs (Catherine Sullivan) [Orabug: 24568124]
- i40e: Removing unnecessary code which caused supported link mode bug (Avinash Dayanand) [Orabug: 24568124]
- i40e: fix missing DA cable check (Serey Kong) [Orabug: 24568124]
- i40e: Save PCI state before suspend (Greg Rose) [Orabug: 24568124]
- i40e: Clean up MSIX IRQs before suspend (Greg Rose) [Orabug: 24568124]
- i40evf: don't overflow buffer (Mitch Williams) [Orabug: 24568124]
- i40e: Add a call to set the client interface down (Catherine Sullivan) [Orabug: 24568124]
- i40e: write HENA for VFs (Mitch Williams) [Orabug: 24568124]
- i40e: add hw struct local variable (Mitch Williams) [Orabug: 24568124]
- i40e: add functions to control default VSI (Mitch Williams) [Orabug: 24568124]
- i40e: Move all UDP port notifiers to single function (Alexander Duyck) [Orabug: 24568124]
- i40e: use valid online CPU on q_vector initialization (Guilherme G. Piccoli) [Orabug: 24568124]
- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (Kiran Patil) [Orabug: 24568124]
- i40e: Look up MAC address in Open Firmware or IDPROM (Sowmini Varadhan)
- Define the channel type for Hyper-V PCI Express pass-through (Nick Meier) [Orabug: 25507635]
- Add access to x86_msi for Hyper-V PCI driver (Jack Vogel) [Orabug: 25507635]
- Hyper-V Host driver requires apic access (Jack Vogel) [Orabug: 25507635]
- drivers:hv: Export the API to invoke a hypercall on Hyper-V (Jake Oshins) [Orabug: 25507635]
- Drivers: hv: vmbus: fix build warning (Sudip Mukherjee) [Orabug: 25507635]
- drivers:hv: Make a function to free mmio regions through vmbus (Jake Oshins) [Orabug: 25507635]
- drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc num (Nick Meier) [Orabug: 25507635]
- Remove PCI_MSI_IRQ_DOMAIN from the Hyper-V config (Jack Vogel) [Orabug: 25507635]
- drivers:hv: Use new vmbus_mmio_free() from client drivers (Nick Meier) [Orabug: 25507635]
- PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs (Jake Oshins) [Orabug: 25507635]
- dtrace: ensure we skip the entire SDT probe point (Kris Van Hees) [Orabug: 25557283]
- dtrace: add ip SDT provider (Alan Maguire) [Orabug: 25557554]
-
Thu Mar 09 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-93.el6uek]
- Input: vmmouse - remove port reservation (Sinclair Yeh) [Orabug: 25652572]
- Input: vmmouse - fix absolute device registration (Dmitry Torokhov) [Orabug: 25652572]
- uek-config: enable CONFIG_MOUSE_PS2_VMMOUSE (Brian Maly)
- bnxt_en: use eth_hw_addr_random() (Tobias Klauser) [Orabug: 25645429]
- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (Sathya Perla) [Orabug: 25645429]
- bnxt_en: Fix NULL pointer dereference in a failure path during open. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Reject driver probe against all bridge devices (Ray Jui) [Orabug: 25645429]
- bnxt_en: Added PCI IDs for BCM57452 and BCM57454 ASICs (Deepak Khungar) [Orabug: 25645429]
- bnxt_en: Fix bnxt_setup_tc() error message. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Print FEC settings as part of the linkup dmesg. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Do not setup PHY unless driving a single PF. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add hardware NTUPLE filter for encapsulated packets. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Allow NETIF_F_NTUPLE to be enabled on VFs. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix ethtool -l pre-set max combined channel. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Retry failed NVM_INSTALL_UPDATE with defragmentation flag. (Kshitij Soni) [Orabug: 25645429]
- bnxt_en: Update to firmware interface spec 1.7.0. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Refactor tx completion path. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add a set of TX rings to support XDP. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add tx ring mapping logic. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Centralize logic to reserve rings. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Use event bit map in RX path. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add RX page mode support. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Parameterize RX buffer offsets. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add bp->rx_dir field for rx buffer DMA direction. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Don't use DEFINE_DMA_UNMAP_ADDR to store DMA address in RX path. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Refactor rx SKB function. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix RTNL lock usage on bnxt_get_port_module_status(). (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix RTNL lock usage on bnxt_update_link(). (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix bnxt_reset() in the slow path task. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix "uninitialized variable" bug in TPA code path. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add the ulp_sriov_cfg hooks for bnxt_re RDMA driver. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add support for ethtool -p. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Update to firmware interface spec to 1.6.1. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Clear TPA flags when BNXT_FLAG_NO_AGG_RINGS is set. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix compiler warnings when CONFIG_RFS_ACCEL is not defined. (Michael Chan) [Orabug: 25645429]
- MAINTAINERS: Add bnxt_en maintainer info. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Handle no aggregation ring gracefully. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Set default completion ring for async events. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Implement new scheme to reserve tx rings. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add IPV6 hardware RFS support. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Assign additional vnics to VFs. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add new hardware RFS mode. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Refactor code that determines RFS capability. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Add function to get vnic capability. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Refactor TPA code path. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Fix and clarify link_info->advertising. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Improve the IRQ disable sequence during shutdown. (Michael Chan) [Orabug: 25645429]
- bnxt_en: Remove busy poll logic in the driver. (Michael Chan) [Orabug: 25645429]
- vmxnet3: prevent building with 64K pages (Arnd Bergmann) [Orabug: 25639933]
- vmxnet3: Move PCI Id to pci_ids.h (Adit Ranadive) [Orabug: 25639933]
- vmxnet3: avoid assumption about invalid dma_pa in vmxnet3_set_mc() (Alexey Khoroshilov) [Orabug: 25639933]
- vmxnet3: Wake queue from reset work (Benjamin Poirier) [Orabug: 25639933]
- vmxnet3: fix non static symbol warning (Wei Yongjun) [Orabug: 25639933]
- vmxnet3: fix tx data ring copy for variable size (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: update to version 3 (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: introduce command to register memory region (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: add support for get_coalesce, set_coalesce ethtool operations (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: add receive data ring support (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: allow variable length transmit data ring buffer (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: introduce generalized command interface to configure the device (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: prepare for version 3 changes (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: segCnt can be 1 for LRO packets (Shrikrishna Khare) [Orabug: 25639933]
- Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (Arnd Bergmann) [Orabug: 25639933]
- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (Neil Horman) [Orabug: 25639933]
- Driver: Vmxnet3: Update Rx ring 2 max size (Shrikrishna Khare) [Orabug: 25639933]
- Driver: Vmxnet3: Fix regression caused by 5738a09 (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: fix checks for dma mapping errors (Alexey Khoroshilov) [Orabug: 25639933]
- Driver: Vmxnet3: Fix use of mfTableLen for big endian architectures (Shrikrishna Khare) [Orabug: 25639933]
- Driver: Vmxnet3: Extend register dump support (Shrikrishna Khare) [Orabug: 25639933]
- vmxnet3: prevent receive getting out of sequence on napi poll (Neil Horman) [Orabug: 25639933]
- scsi: mpt3sas: Bump driver version as "14.101.00.00" (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: Fix for Endianness issue. (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: Use the new MPI 2.6 32-bit Atomic Request Descriptors for SAS35 devices. (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: set EEDP-escape-flags for SAS35 devices. (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: Increased/Additional MSIX support for SAS35 devices. (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: Added Device ID's for SAS35 devices and updated MPI header. (Suganath Prabu Subramani) [Orabug: 25639713]
- scsi: mpt3sas: disable ASPM for MPI2 controllers (ojab) [Orabug: 25639713]
- scsi: mpt3sas: Force request partial completion alignment (Ram Pai) [Orabug: 25639713]
- scsi: mpt3sas: fix hang on ata passthrough commands (James Bottomley) [Orabug: 25639713]
- scsi: mpt3sas: Recognize and act on iopriority info (Adam Manzanares) [Orabug: 25639713]
- scsi: mpt3sas: Unblock device after controller reset (Suganath Prabu S) [Orabug: 25639713]
- scsi: mpt3sas: Fix secure erase premature termination (Andrey Grodzovsky) [Orabug: 25639713]
- scsi: mpt3sas: Unblock device after controller reset (Suganath Prabu S) [Orabug: 25639713]
- scsi: mpt3sas: fix some spelling mistakes in message and comments (Colin Ian King) [Orabug: 25639713]
- scsi: mpt3sas: Bump driver version as "14.100.00.00" (Suganath Prabu Subramani) [Orabug: 25535122]
- scsi: mpt3sas: Remove unused macro "MPT_DEVICE_TLR_ON" (Suganath Prabu Subramani) [Orabug: 25535122]
- scsi: mpt3sas: Implement device_remove_in_progress check in IOCTL path (Suganath Prabu Subramani) [Orabug: 25535122]
- scsi: mpt3sas: Fix for incorrect numbers for MSIX vectors enabled when non RDPQ card is enumerated first. (Suganath Prabu Subramani) [Orabug: 25535122]
- scsi: mpt3sas: Fix for improper info displayed in var log, while blocking or unblocking the device. (Suganath Prabu Subramani) [Orabug: 25535122]
- scsi: mpt3sas: Fix for block device of raid exists even after deleting raid disk (Sreekanth Reddy) [Orabug: 25535122]
- mpt3sas: Fix resume on WarpDrive flash cards (Greg Edwards) [Orabug: 25535122]
- mpt3sas: Fix warnings exposed by W=1 (Calvin Owens) [Orabug: 25535122]
- mpt3sas: Eliminate dead sleep_flag code (Calvin Owens) [Orabug: 25535122]
- mpt3sas: Eliminate conditional locking in mpt3sas_scsih_issue_tm() (Calvin Owens) [Orabug: 25535122]
- mpt3sas: Ensure the connector_name string is NUL-terminated (Calvin Owens) [Orabug: 25535122]
- mpt3sas: Fix panic when aer correct error occurred (Kefeng Wang) [Orabug: 25535122]
- mpt3sas: avoid mpt3sas_transport_port_add NULL parent_dev (Joe Lawrence) [Orabug: 25535122]
- mpt3sas: set num_phys after allocating phy[] space (Joe Lawrence) [Orabug: 25535122]
- mpt3sas: add missing curly braces (Dan Carpenter) [Orabug: 25639713]
- bnx2i: fix spelling mistake "complection" -> "completion" (Colin Ian King) [Orabug: 25606037]
- bnx2i: silence uninitialized variable warnings (Dan Carpenter) [Orabug: 25606037]
- qlcnic: Update version to 5.3.65 (Manish Chopra) [Orabug: 25605962]
- qlcnic: fix napi budget alteration (Manish Chopra) [Orabug: 25605962]
- qlcnic: fix data structure corruption in async mbx command handling (Manish Chopra) [Orabug: 25605962]
- net: qlcnic: avoid superfluous assignement (xypron.glpk@gmx.de) [Orabug: 25605962]
- qlcnic: add wmb() call in transmit data path. (Sony Chacko) [Orabug: 25605962]
- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (Dan Carpenter) [Orabug: 25605962]
- net: qlcnic: don't set unused function argument (Arnd Bergmann) [Orabug: 25605962]
- net: qlge: remove superfluous statement (xypron.glpk@gmx.de) [Orabug: 25605959]
- net/qlge: Avoids recursive EEH error (Gavin Shan) [Orabug: 25605959]
- qlge: Replace create_singlethread_workqueue with alloc_ordered_workqueue (Amitoj Kaur Chawla) [Orabug: 25605959]
- qlge: Update version to 1.00.00.35 (Manish Chopra) [Orabug: 25605959]
- qlge: Fix receive packets drop. (Manish Chopra) [Orabug: 25605959]
- qlge: fix a timeout loop in ql_change_rx_buffers() (Dan Carpenter) [Orabug: 25605959]
- qlge: Move jiffies_to_usecs immediately before loop (Joe Perches) [Orabug: 25605959]
- netxen: netxen_rom_fast_read() doesn't return -1 (Dan Carpenter) [Orabug: 25605954]
- netxen: reversed condition in netxen_nic_set_link_parameters() (Dan Carpenter) [Orabug: 25605954]
- netxen: fix error handling in netxen_get_flash_block() (Dan Carpenter) [Orabug: 25605954]
- netxen: Use kobj_to_dev() (Amitoj Kaur Chawla) [Orabug: 25605954]
- hpsa: update reset handler (Don Brace) [Orabug: 25605941]
- hpsa: update identify physical device structure (Don Brace) [Orabug: 25605941]
- hpsa: add in a new check for volume status (Don Brace) [Orabug: 25605941]
- hpsa: send ioaccel requests with 0 length trasfer down raid path (Don Brace) [Orabug: 25605941]
- hpsa: remove abort handler (Don Brace) [Orabug: 25605941]
- hpsa: prevent concurrent rescans (Don Brace) [Orabug: 25605941]
- hpsa: correct scan wakeup (Don Brace) [Orabug: 25605941]
- hpsa: correct queue depth for externals (Don Brace) [Orabug: 25605941]
- hpsa: bump driver version (Don Brace) [Orabug: 25605941]
- scsi: hpsa: remove coalescing settings for ioaccel2 (Don Brace) [Orabug: 25605941]
- scsi: hpsa: use designated initializers (Kees Cook) [Orabug: 25605941]
- scsi: hpsa: remove memory allocate failure message (Amit Kushwaha) [Orabug: 25605941]
- scsi: hpsa: fallback to use legacy REPORT PHYS command (Hannes Reinecke) [Orabug: 25605941]
- scsi: hpsa: use %phN for short hex dumps (Rasmus Villemoes) [Orabug: 25605941]
- scsi: hpsa: add 'ctlr_num' sysfs attribute (Hannes Reinecke) [Orabug: 25605941]
- scsi: hpsa: use correct DID_NO_CONNECT hostbyte (Hannes Reinecke) [Orabug: 25605941]
- scsi: hpsa: use bus '3' for legacy HBA devices (Hannes Reinecke) [Orabug: 25605941]
- scsi: hpsa: correct logical resets (Don Brace) [Orabug: 25605941]
- scsi: hpsa: Remove unneeded void pointer cast (Javier Martinez Canillas) [Orabug: 25605941]
- scsi: hpsa: correct call to hpsa_do_reset (Don Brace) [Orabug: 25605941]
- scsi: hpsa: correct scsi 6byte lba calculation (Mahesh Rajashekhara) [Orabug: 25605941]
- scsi: hpsa: Check for null devices in ioaccel submission patch (Don Brace) [Orabug: 25605941]
- scsi: hpsa: Prevent sending bmic commands to externals (Scott Teel) [Orabug: 25605941]
- scsi: hpsa: Check for vpd support before sending (Scott Teel) [Orabug: 25605941]
- scsi: hpsa: Check for null device pointers (Don Brace) [Orabug: 25605941]
- scsi: hpsa: Determine device external status earlier (Don Brace) [Orabug: 25605941]
- hpsa: change hpsa_passthru_ioctl timeout (Don Brace) [Orabug: 25605941]
- hpsa: correct skipping masked peripherals (Don Brace) [Orabug: 25605941]
- hpsa: set the enclosure identifier to zero (Dan Carpenter) [Orabug: 25605941]
- enic: Remove local ndo_busy_poll() implementation. (David S. Miller) [Orabug: 25535122]
- enic: set skb->hash type properly (Govindarajulu Varadarajan) [Orabug: 25535122]
- enic: fix rq disable (Govindarajulu Varadarajan) [Orabug: 25535122]
- net: enic: use correct type specifier (xypron.glpk@gmx.de) [Orabug: 25535122]
- enic: set netdev->vlan_features (Govindarajulu Varadarajan) [Orabug: 25535122]
- cisco: enic: Update logging macros and uses (Joe Perches) [Orabug: 25535122]
- enic: assign affinity hint to interrupts (Govindarajulu Varadarajan) [Orabug: 25535122]
- net/ena: update driver version to 1.1.2 (Netanel Belgazal) [Orabug: 25535122]
- net/ena: change condition for host attribute configuration (Netanel Belgazal) [Orabug: 25535122]
- net/ena: change driver's default timeouts (Netanel Belgazal) [Orabug: 25535122]
- net/ena: reduce the severity of ena printouts (Netanel Belgazal) [Orabug: 25535122]
- net/ena: use READ_ONCE to access completion descriptors (Netanel Belgazal) [Orabug: 25535122]
- net/ena: fix potential access to freed memory during device reset (Netanel Belgazal) [Orabug: 25535122]
- net/ena: refactor ena_get_stats64 to be atomic context safe (Netanel Belgazal) [Orabug: 25535122]
- net/ena: fix NULL dereference when removing the driver after device reset failed (Netanel Belgazal) [Orabug: 25535122]
- net/ena: fix RSS default hash configuration (Netanel Belgazal) [Orabug: 25535122]
- net/ena: fix ethtool RSS flow configuration (Netanel Belgazal) [Orabug: 25535122]
- net/ena: fix queues number calculation (Netanel Belgazal) [Orabug: 25535122]
- net/ena: remove ntuple filter support from device feature list (Netanel Belgazal) [Orabug: 25535122]
- net: ena: use setup_timer() and mod_timer() (Wei Yongjun) [Orabug: 25535122]
- Btrfs: fix crash on fsync when using overlayfs v4 (Liu Bo) [Orabug: 25512309]
- qed*: Fix link indication race (Mintz, Yuval) [Orabug: 25477939]
- qed: Don't allocate SBs using main PTT (Mintz, Yuval) [Orabug: 25477939]
- qede: Prevent index problems in loopback test (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Reflect PF link when initializing VF (Mintz, Yuval) [Orabug: 25477939]
- qede: Free netdevice only after stoping slowpath (Mintz, Yuval) [Orabug: 25477939]
- qede: Initialize lock and slowpath workqueue early (Mintz, Yuval) [Orabug: 25477939]
- qed: Reserve doorbell BAR space for present CPUs (Ram Amrani) [Orabug: 25477939]
- qed: Don't free a QP more than once (Ram Amrani) [Orabug: 25477939]
- qed: Read queue state before releasing buffer (Ram Amrani) [Orabug: 25477939]
- qed: Release CQ resource under lock on failure (Ram Amrani) [Orabug: 25477939]
- qed: Add support for hardware offloaded FCoE. (Arun Easi) [Orabug: 25477939]
- qed: Add infrastructure for PTP support (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: avoid possible stack overflow in qed_ll2_acquire_connection (Arnd Bergmann) [Orabug: 25477939]
- qed: Replace memset with eth_zero_addr (Shyam Saini) [Orabug: 25477939]
- qed*: Advance driver versions to 8.10.10.20. (Mintz, Yuval) [Orabug: 25477939]
- qed: Conserve RDMA resources when !QEDR (Ram Amrani) [Orabug: 25477939]
- qed: Support Multicast on Tx-switching (Mintz, Yuval) [Orabug: 25477939]
- qed*: Change maximal number of queues (Mintz, Yuval) [Orabug: 25477939]
- qed*: Update to dual-license (Mintz, Yuval) [Orabug: 25477939]
- qed: fix old-style function definition (Arnd Bergmann) [Orabug: 25477939]
- qede: fix general protection fault may occur on probe (Amrani, Ram) [Orabug: 25477939]
- qede: use reset to set network header (Zhang Shengju) [Orabug: 25477939]
- qed: Add iSCSI out of order packet handling. (Yuval Mintz) [Orabug: 25477939]
- qed: Add support for hardware offloaded iSCSI. (Yuval Mintz) [Orabug: 25477939]
- qede: Better utilize the qede_[rt]x_queue (Mintz, Yuval) [Orabug: 25477939]
- qede: Don't check netdevice for rx-hash (Mintz, Yuval) [Orabug: 25477939]
- qed*: Handle-based L2-queues. (Mintz, Yuval) [Orabug: 25477939]
- qede: Revise state locking scheme (Mintz, Yuval) [Orabug: 25477939]
- qede: Refactor data-path Rx flow (Mintz, Yuval) [Orabug: 25477939]
- qede: Refactor statistics gathering (Mintz, Yuval) [Orabug: 25477939]
- qede: Remove 'num_tc'. (Mintz, Yuval) [Orabug: 25477939]
- qed: Optimize qed_chain datapath usage (Mintz, Yuval) [Orabug: 25477939]
- qede: Optimize aggregation information size (Mintz, Yuval) [Orabug: 25477939]
- qed: Correct rdma params configuration (Ram Amrani) [Orabug: 25477939]
- qed: configure ll2 RoCE v1/v2 flavor correctly (Ram Amrani) [Orabug: 25477939]
- qed: Prevent stack corruption on MFW interaction (Mintz, Yuval) [Orabug: 25477939]
- qede: Correctly map aggregation replacement pages (Mintz, Yuval) [Orabug: 25477939]
- qed: Correct VF mac number (Mintz, Yuval) [Orabug: 25477939]
- qede: Don't override priv_flags (Mintz, Yuval) [Orabug: 25477939]
- qed: Learn resources from management firmware (Tomer Tayar) [Orabug: 25477939]
- qed: Use VF-queue feature (Mintz, Yuval) [Orabug: 25477939]
- qed: Learn of RDMA capabilities per-device (Mintz, Yuval) [Orabug: 25477939]
- qed*: Add support for WoL (Mintz, Yuval) [Orabug: 25477939]
- qed: Add nvram selftest (Mintz, Yuval) [Orabug: 25477939]
- qed*: Management firmware - notifications and defaults (Sudarsana Kalluru) [Orabug: 25477939]
- qede: Fix statistics' strings for Tx/Rx queues (Mintz, Yuval) [Orabug: 25477939]
- qede: Fix out-of-bound fastpath memory access (Mintz, Yuval) [Orabug: 25477939]
- qede: Fix incorrrect usage of APIs for un-mapping DMA memory (Manish Chopra) [Orabug: 25477939]
- qed: Zero-out the buffer paased to dcbx_query() API (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: Reconfigure rss indirection direction table when rss count is updated (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed*: Reduce the memory footprint for Rx path (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: Loopback implementation should ignore the normal traffic (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: Do not allow RSS config for 100G devices (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: get_channels() need to populate max tx/rx coalesce values (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Use list_move_tail instead of list_del/list_add_tail (Wei Yongjun) [Orabug: 25477939]
- qed: Remove useless set memory to zero use memset() (Wei Yongjun) [Orabug: 25477939]
- qed: Fix possible race when reading firmware return code. (Manish Chopra) [Orabug: 25477939]
- qed: Handle malicious VFs events (Yuval Mintz) [Orabug: 25477939]
- qed: Allow chance for fast ramrod completions (Yuval Mintz) [Orabug: 25477939]
- qed*: Allow unicast filtering (Yuval Mintz) [Orabug: 25477939]
- qede: Prevent GSO on long Geneve headers (Manish Chopra) [Orabug: 25477939]
- qede: GSO support for tunnels with outer csum (Manish Chopra) [Orabug: 25477939]
- qed: Pass MAC hints to VFs (Yuval Mintz) [Orabug: 25477939]
- qed: Additional work toward cleaning C=1 (Yuval Mintz) [Orabug: 25477939]
- qed*: Fix Kconfig dependencies with INFINIBAND_QEDR (Yuval Mintz) [Orabug: 25477939]
- qed: Fix static checker warning. (Yuval Mintz) [Orabug: 25477939]
- qed: fix old-style function definition (Arnd Bergmann) [Orabug: 25477939]
- qed: Fix to use list_for_each_entry_safe() when delete items (Wei Yongjun) [Orabug: 25477939]
- qed: Add RoCE ll2 & GSI support (Ram Amrani) [Orabug: 25477939]
- qed: Add support for memory registeration verbs (Ram Amrani) [Orabug: 25477939]
- qed: Add support for QP verbs (Ram Amrani) [Orabug: 25477939]
- qed: PD,PKEY and CQ verb support (Ram Amrani) [Orabug: 25477939]
- qed: Add support for RoCE hw init (Ram Amrani) [Orabug: 25477939]
- qede: Add qedr framework (Ram Amrani) [Orabug: 25477939]
- uek-config: enable QED_LL2 (Brian Maly) [Orabug: 25477939]
- qed: Add Light L2 support (Yuval Mintz) [Orabug: 25477939]
- qed: Fix stack corruption on probe (Yuval Mintz) [Orabug: 25477939]
- qed: mark symbols static where possible (Baoyou Xie) [Orabug: 25477939]
- qede: mark qede_set_features() static (Baoyou Xie) [Orabug: 25477939]
- qed*: Add support for the ethtool get_regs operation (Tomer Tayar) [Orabug: 25477939]
- qed: Add support for debug data collection (Tomer Tayar) [Orabug: 25477939]
- qed: add missing header dependencies (Baoyou Xie) [Orabug: 25477939]
- qed: Add infrastructure for debug data collection (Tomer Tayar) [Orabug: 25477939]
- qed: Remove OOM messages (Joe Perches) [Orabug: 25477939]
- qed: fix kzalloc-simple.cocci warnings (Wu Fengguang) [Orabug: 25477939]
- qed: Clear dcbx memory buffers before the usage. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Set selection-field while configuring the app entry in ieee mode. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed*: Disallow dcbx configuration for VF interfaces. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: hide 32-bit compile warning (Arnd Bergmann) [Orabug: 25477939]
- qede: Add support for Tx/Rx-only queues. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Fix address macros (Yuval Mintz) [Orabug: 25477939]
- qed: Change locking scheme for VF channel (Yuval Mintz) [Orabug: 25477939]
- qed*: Add support for VFs over legacy PFs (Yuval Mintz) [Orabug: 25477939]
- qed: Prevent VFs from pause flooding (Yuval Mintz) [Orabug: 25477939]
- qed: Add support for legacy VFs (Yuval Mintz) [Orabug: 25477939]
- qed: FLR of active VFs might lead to FW assert (Yuval Mintz) [Orabug: 25477939]
- qed: utilize FW 8.10.10.0 (Yuval Mintz) [Orabug: 25477939]
- qed*: Fix pause setting (Yuval Mintz) [Orabug: 25477939]
- qede: Fix Tx timeout due to xmit_more (Yuval Mintz) [Orabug: 25477939]
- qed: Add support for NCSI statistics. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: Add support for per-queue stats. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qede: Add support for capturing additional stats in ethtool-stats display. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed*: Add and modify some prints (Yuval Mintz) [Orabug: 25477939]
- qed*: Trivial modifications (Yuval Mintz) [Orabug: 25477939]
- qed*: Semantic changes (Yuval Mintz) [Orabug: 25477939]
- qed: Fix possible memory leak in qed_dcbnl_get_ieee_pfc() (Wei Yongjun) [Orabug: 25477939]
- qed: Update app count when adding a new dcbx app entry to the table. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Add dcbx app support for IEEE Selection Field. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Use ieee mfw-mask to get ethtype in ieee-dcbx mode. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Remove the endian-ness conversion for pri_to_tc value. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Use DEFINE_SPINLOCK() for spinlock (Wei Yongjun) [Orabug: 25477939]
- qed: Fail driver load in 100g MSI mode. (Sudarsana Reddy Kalluru) [Orabug: 25477939]
- qed: Fix error return code in qed_resc_alloc() (Wei Yongjun) [Orabug: 25477939]
- qed: do not use unitialized variable (xypron.glpk@gmx.de) [Orabug: 25477939]
- qed: Prevent over-usage of vlan credits by PF (Yuval Mintz) [Orabug: 25477939]
- qed: Correct min bandwidth for 100g (Yuval Mintz) [Orabug: 25477939]
- qede: Reset statistics on explicit down (Yuval Mintz) [Orabug: 25477939]
- qed: Don't over-do producer cleanup for Rx (Yuval Mintz) [Orabug: 25477939]
- qed: Fix removal of spoof checking for VFs (Yuval Mintz) [Orabug: 25477939]
- qede: Don't try removing unconfigured vlans (Yuval Mintz) [Orabug: 25477939]
- qed: Fix setting/clearing bit in completion bitmap (Manish Chopra) [Orabug: 25477939]
- vfio/pci: Hide broken INTx support from user (Alex Williamson) [Orabug: 25049396] [Orabug: 25393341]
- crypto: cryptd - Assign statesize properly (Wang, Rui Y) [Orabug: 25202933]
- crypto: ghash-clmulni - Fix load failure (Wang, Rui Y) [Orabug: 25202933]
- timers: Use proper base migration in add_timer_on() (Honglei Wang) [Orabug: 25079989]
- USB: digi_acceleport: do sanity checking for the number of ports (Oliver Neukum) [Orabug: 22916868] {CVE-2016-3140}
- uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25414814]
- ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 25414814]
- signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25414814]
-
Thu Mar 09 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-92.el6uek]
- sparc: fix kernel panic caused by vio handshake (Thomas Tai) [Orabug: 23476613] [Orabug: 25064864]
- sparc64: Add sensible read values for /proc/<pid>/sparc_adi (Khalid Aziz) [Orabug: 25173120]
- sparc64: Add ability to set the mcde state for a process (Eric Snowberg) [Orabug: 25130002]
- sparc64: Add proc files specific to ADI (Khalid Aziz) [Orabug: 22713162]
- sparc64: add mcd_on_by_default (Chuck Anderson) [Orabug: 22713162]
- Revert "sparc: fix intermittent LDom hang waiting for vdc_port_up" (Chuck Anderson) [Orabug: 25409637]
- sparc64: Add support for ADI (Application Data Integrity) (Khalid Aziz) [Orabug: 22713162]
- sparc64: Add support for ADI register fields, ASIs and traps (Khalid Aziz) [Orabug: 22713162]
- mm: Add functions to support extra actions on swap in/out (Khalid Aziz) [Orabug: 22713162]
- signals, sparc: Add signal codes for ADI violations (Khalid Aziz) [Orabug: 22713162]
- sparc64: shut down to OBP correctly (Larry Bassel) [Orabug: 23467092]
- sparc64: fix for user probes in high memory (Eric Saint-Etienne)
- sparc64: Use online cpus instead of present cpus during hotplug. (Atish Patra) [Orabug: 25472256]
- sparc64: Update cpumaps correctly during hotplug. (Atish Patra) [Orabug: 25144324]
- sparc: fix intermittent LDom hang waiting for vdc_port_up (Thomas Tai)
- arch/sparc: Add a dedicated clear_page and clear_user_page for M7 (Babu Moger) [Orabug: 25456049]
- sparc64: perf: Enable dynamic tracepoints when using perf probe (Dave Aldridge) [Orabug: 24925615]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 7 (Aaron Young) [Orabug: 25408406]
- arch/sparc: Fix indexing msi_msiqid_table and msi_irq_table (Babu Moger) [Orabug: 25391918]
- arch/sparc: Clear msi_msiqid_table during teardown (Babu Moger) [Orabug: 25391918]
- sparc64: Skip flushing TLBs if there are no mm_users (Sanath Kumar) [Orabug: 25379970]
- sparc64:This fixes the numa_node attributes displayed in sysfs. (Allen Pais) [Orabug: 22748961]
- sparc64: Zero pages on allocation for mondo and error queues. (Liam R. Howlett)
- sparc64: Don't panic on user mode non-resumable errors (Liam R. Howlett)
- sparc64: affine strand irq stacks (Allen Pais) [Orabug: 23050718]
- sparc64: Handle extremely large kernel TLB range flushes more gracefully. (David S. Miller) [Orabug: 25499527]
- sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call code. (David S. Miller) [Orabug: 25499527]
- sparc64: Fix instruction count in comment for __hypervisor_flush_tlb_pending. (David S. Miller) [Orabug: 25499527]
- sparc64: Handle extremely large kernel TSB range flushes sanely. (David S. Miller) [Orabug: 25499527]
- sparc64: Fix illegal relative branches in hypervisor patched TLB code. (David S. Miller) [Orabug: 25499527]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 6 (Aaron Young) [Orabug: 23171935]
- sparc: Optimized memset, memcpy, copy_to_user, copy_from_user for M7 (Babu Moger) [Orabug: 25120741]
- btrfs: trimming some start_transaction() code away (Alexandru Moise) [Orabug: 25615755]
- scsi: megaraid-sas: request irqs later (Tomas Henzl) [Orabug: 25568930]
- scsi: megaraid_sas: add in missing white spaces in error messages text (Colin Ian King) [Orabug: 25568930]
- scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression (Sumit Saxena) [Orabug: 25568930]
- scsi: megaraid_sas: driver version upgrade (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which does not support JBOD sequence map (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: Send SYNCHRONIZE_CACHE for VD to firmware (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: Do not fire DCMDs during PCI shutdown/detach (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: Send correct PhysArm to FW for R1 VD downgrade (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for 30secs before reset (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices (Kashyap Desai) [Orabug: 25568930]
- scsi: megaraid_sas: clean function declarations in megaraid_sas_base.c up (Baoyou Xie) [Orabug: 25568930]
- scsi: megaraid_sas: add in missing white space in error message text (Colin Ian King) [Orabug: 25568930]
- scsi: megaraid_sas: Fix the search of first memory bar (Christophe JAILLET) [Orabug: 25568930]
- scsi: megaraid_sas: Use memdup_user() rather than duplicating its implementation (Markus Elfring) [Orabug: 25568930]
- megaraid_sas: Fix probing cards without io port (Yinghai Lu) [Orabug: 25568930]
- megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which do not support it (Sumit Saxena) [Orabug: 25568930]
- megaraid_sas: Downgrade two success messages to info (Andy Lutomirski) [Orabug: 25568930]
- megaraid_sas: driver version upgrade (Sumit Saxena) [Orabug: 25568930]
- megaraid_sas: task management code optimizations (Sumit Saxena) [Orabug: 25568930]
- megaraid_sas: call ISR function to clean up pending replies in OCR path (Sumit Saxena) [Orabug: 25568930]
- megaraid_sas: reduce memory footprints in kdump mode (Sumit Saxena) [Orabug: 25568930]
- megaraid_sas: add missing curly braces in ioctl handler (Arnd Bergmann) [Orabug: 25568930]
- dm btree: fix bufio buffer leaks in dm_btree_del() error path (Joe Thornber) [Orabug: 25550785]
- ipv4: keep skb->dst around in presence of IP options (Eric Dumazet) [Orabug: 25543766] {CVE-2017-5970}
- mpt3sas: Don't spam logs if logging level is 0 (Johannes Thumshirn) [Orabug: 25512724]
- ip6_gre: fix ip6gre_err() invalid reads (Eric Dumazet) [Orabug: 25510593] {CVE-2017-5897}
- watchdog: hpwdt: changed maintainer information (Jimmy Vance) [Orabug: 25505543]
- watchdog: hpwdt: add support for iLO5 (Brian Boylston) [Orabug: 25505543]
- watchdog: hpwdt: remove email address from doc (Brian Boylston) [Orabug: 25505543]
- watchdog: hpwdt: Adjust documentation to match latest kernel module parameters. (Nigel Croxon) [Orabug: 25505543]
- hpwdt: use nmi_panic() when kernel panics in NMI handler (Hidehiro Kawai) [Orabug: 25505543]
- panic: change nmi_panic from macro to function (Hidehiro Kawai) [Orabug: 25505543]
- watchdog/hpwdt: Fix build on certain configs (Ingo Molnar) [Orabug: 25505543]
- watchdog/hpwdt: Create stack frame in asminline_call() (Josh Poimboeuf) [Orabug: 25505543]
- x86/asm: Add C versions of frame pointer macros (Josh Poimboeuf) [Orabug: 25505543]
- x86/asm: Clean up frame pointer macros (Josh Poimboeuf) [Orabug: 25505543]
- watchdog: hpwdt: HP rebranding (Mingarelli, Thomas) [Orabug: 25505543]
- panic, x86: Allow CPUs to save registers even if looping in NMI context (Hidehiro Kawai) [Orabug: 25505543]
- watchdog: hpwdt: Add support for WDIOC_SETOPTIONS (Jean Delvare) [Orabug: 25505543]
- drivers/misc/hpilo: Changes to support new security states in iLO5 FW (Rusk, Mark) [Orabug: 25505535]
- misc: hpilo: Change e-mail address from hp.com to hpe.com (Masanari Iida) [Orabug: 25505535]
- misc: hpilo: Add min and max value of module parameter in description (Masanari Iida) [Orabug: 25505535]
- scsi: aacraid: Fix INTx/MSI-x issue with older controllers (Dave Carroll) [Orabug: 25505509]
- scsi: aacraid: remove wildcard for series 9 controllers (Kevin Barnett) [Orabug: 25505509]
- scsi: aacraid: mark aac_src_select_comm() static (Baoyou Xie) [Orabug: 25505509]
- aacraid: use kmemdup (Muhammad Falak R Wani) [Orabug: 25505509]
- aacraid: do not activate events on non-SRC adapters (Hannes Reinecke) [Orabug: 25505509]
- aacraid: Fix for KDUMP driver hang (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Remove code to needlessly complete fib (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Log firmware AIF messages (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Fix for aac_command_thread hang (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Disable MSI mode for series 6, 7, 8 cards (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Relinquish CPU during timeout wait (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Start adapter after updating number of MSIX vectors (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Fix incorrectly named MACRO (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Removed unnecessary checks for NULL (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: add missing curly braces (Arnd Bergmann) [Orabug: 25505509]
- aacraid: SCSI blk tag support (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Fix character device re-initialization (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Fix AIF triggered IOP_RESET (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Created new mutex for ioctl path (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Fundamental reset support for Series 7 (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Set correct msix count for EEH recovery (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: Added EEH support (Raghava Aditya Renukunta) [Orabug: 25505509]
- aacraid: aac_release_resources() can be static (Fengguang Wu) [Orabug: 25505509]
- aacraid: Update driver version (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Use pci_enable_msix_range() (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: IOCTL fix (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Reset irq affinity hints (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Tune response path if IsFastPath bit set (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Enable 64bit write to controller register (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Change interrupt mode to MSI for Series 6 (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Add Power Management support (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: Fix for LD name and UID not exposed to OS (Mahesh Rajashekhara) [Orabug: 25505509]
- aacraid: aac_src_intr_message() can be static (kbuild test robot) [Orabug: 25505509]
- LPFC driver update for UEK4 11.2.0.5 (rkennedy) [Orabug: 25486030]
- lpfc: Update copyrights (rkennedy) [Orabug: 25486030]
- lpfc: Correct WQ creation for pagesize (rkennedy) [Orabug: 25486030]
- scsi: lpfc: Fix few small typos in lpfc_scsi.c (Milan P. Gandhi) [Orabug: 25486030]
- scsi: lpfc: Fix sg_reset on SCSI device causing kernel crash (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct issue leading to oops during link reset (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct error in setting OS Driver Version with FW (James Smart) [Orabug: 25486030]
- scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct host name in symbolic_name field (James Smart) [Orabug: 25486030]
- scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort (James Smart) [Orabug: 25486030]
- scsi: lpfc: Fix Xlane dynamic LUN set for LUN priority. (James Smart) [Orabug: 25486030]
- scsi: lpfc: Deprecate lpfc_prot_sg_seg_cnt parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct oops on vport port resets (James Smart) [Orabug: 25486030]
- scsi: lpfc: Add missing memory barrier (James Smart) [Orabug: 25486030]
- scsi: lpfc: fix oops/BUG in lpfc_sli_ringtxcmpl_put() (Mauricio Faria de Oliveira) [Orabug: 25486030]
- lpfc: Fix possible NULL pointer dereference (Johannes Thumshirn) [Orabug: 25486030]
- scsi: lpfc: Use %zd format string for size_t (Arnd Bergmann) [Orabug: 25486030]
- scsi: lpfc: Fix fw download on SLI-4 FC adapters (James Smart) [Orabug: 25486030]
- scsi: lpfc: Synchronize link speed with boot driver (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct panics with eh_timeout and eh_deadline (James Smart) [Orabug: 25486030]
- scsi: lpfc: Fix lost target in pt-to-pt connect (James Smart) [Orabug: 25486030]
- scsi: lpfc: Revise strings with full lpfc parameter name (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_sriov_nr_virtfn parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_max_scsicmpl_time parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_topology parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_aer_support parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_enable_rrq parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Code clean up for lpfc_iocb_cnt parameter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Set driver environment data on adapter (James Smart) [Orabug: 25486030]
- scsi: lpfc: Correct embedded io wq element size (James Smart) [Orabug: 25486030]
- scsi: lpfc: Mark symbols static where possible (Baoyou Xie) [Orabug: 25486030]
- scsi: lpfc: avoid harmless comparison warning (Arnd Bergmann) [Orabug: 25486030]
- lpfc: call lpfc_sli_validate_fcp_iocb() with the hbalock held (Johannes Thumshirn) [Orabug: 25486030]
- lpfc: Copyright updates (James Smart) [Orabug: 25486030]
- lpfc: Correct issue with ioremap() call on 32bit kernel (James Smart) [Orabug: 25486030]
- lpfc: Re-organize source for easier driver attribute management (James Smart) [Orabug: 25486030]
- lpfc: Remove global lpfc_sli_mode attribute in leiu of per-hba lpfc_sli_mode (James Smart) [Orabug: 25486030]
- lpfc: Remove global lpfc_delay_discovery attribute in leiu of per-hba lpfc_delay_discovery (James Smart) [Orabug: 25486030]
- lpfc: Remove global lpfc_enable_npiv attribute in leiu of per-hba lpfc_enable_npiv (James Smart) [Orabug: 25486030]
- lpfc: Correct Port reset resulting in FC port going offline (James Smart) [Orabug: 25486030]
- lpfc: Add support for XLane LUN priority (James Smart) [Orabug: 25486030]
- lpfc: Correct RDP response Revision location (James Smart) [Orabug: 25486030]
- lpfc: Re-organize source for easier device-id management (James Smart) [Orabug: 25486030]
- lpfc: Correct FCOE discovery to avoid loss of storage devices after system reboot (James Smart) [Orabug: 25486030]
- lpfc: Fix SLI mode 2 config failure (James Smart) [Orabug: 25486030]
- lpfc: Add MDS Diagnostics Support (James Smart) [Orabug: 25486030]
- lpfc: Add recovery from adapter parity errors on some SLI4 adapters (James Smart) [Orabug: 25486030]
- lpfc: Utilize embedded CDB logic to minimize IO latency (James Smart) [Orabug: 25486030]
- lpfc: Add sysfs proc_name support (James Smart) [Orabug: 25486030]
- lpfc: Disable FDMI probing if not connected to a fabric (James Smart) [Orabug: 25486030]
- lpfc: Reject RDP ELS if port has no login (James Smart) [Orabug: 25486030]
- lpfc: Correct Buffer credit descriptor values in RDP response (James Smart) [Orabug: 25486030]
- lpfc: Correct RDP response sizing issue (James Smart) [Orabug: 25486030]
- lpfc: Fix Transgression Flag of Optical Element descriptor for RDP on Linux (James Smart) [Orabug: 25486030]
- kvm: fix page struct leak in handle_vmon (Paolo Bonzini) [Orabug: 25482167] {CVE-2017-2596}
- bnx2: use READ_ONCE() instead of barrier() (Eric Dumazet) [Orabug: 25477840]
- bnx2: Wait for in-flight DMA to complete at probe stage (Baoquan He) [Orabug: 25477840]
- bnx2: fix locking when netconsole is used (Ivan Vecera) [Orabug: 25477840]
- bnx2x: avoid two atomic ops per page on x86 (Eric Dumazet) [Orabug: 25477835]
- bnx2x: Prevent tunnel config for 577xx (Mintz, Yuval) [Orabug: 25477835]
- bnx2x: Correct ringparam estimate when DOWN (Mintz, Yuval) [Orabug: 25477835]
- net: bnx2x: fix improper return value (Pan Bian) [Orabug: 25477835]
- bnx2x: use reset to set network header (Zhang Shengju) [Orabug: 25477835]
- bnx2x: Use the correct divisor value for PHC clock readings. (Sudarsana Reddy Kalluru) [Orabug: 25477835]
- bnx2x: free the mac filter group list before freeing the cmd (jbaron@akamai.com) [Orabug: 25477835]
- bnx2x: allocate mac filtering pending list in PAGE_SIZE increments (Jason Baron) [Orabug: 25477835]
- bnx2x: allocate mac filtering 'mcast_list' in PAGE_SIZE increments (Jason Baron) [Orabug: 25477835]
- bnx2x: Add support for segmentation of tunnels with outer checksums (Alexander Duyck) [Orabug: 25477835]
- bnx2x: don't reset chip on cleanup if PCI function is offline (Guilherme G. Piccoli) [Orabug: 25477835]
- bnx2x: Don't flush multicast MACs (Yuval Mintz) [Orabug: 25477835]
- x86/apic/uv: Silence a shift wrapping warning (Dan Carpenter) [Orabug: 25477822]
- locking/lockdep: Remove hard coded array size dependency (George Beshers) [Orabug: 25477822]
- mm: meminit: move page initialization into a separate function (Robin Holt) [Orabug: 25477822]
- mm: meminit: only set page reserved in the memblock region (Nathan Zimmer) [Orabug: 25477822]
- memblock: introduce a for_each_reserved_mem_region iterator (Robin Holt) [Orabug: 25477822]
- mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (Andrew Banman) [Orabug: 25477822]
- mm/mempolicy.c: convert the shared_policy lock to a rwlock (Nathan Zimmer) [Orabug: 25477822]
- x86/platform/uv/BAU: Add UV4-specific functions (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Fix payload queue setup on UV4 hardware (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Disable software timeout on UV4 hardware (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Populate ->uvhub_version with UV4 version information (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Use generic function pointers (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Add generic function pointers (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Convert uv_physnodeaddr() use to uv_gpa_to_offset() (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Clean up pq_init() (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Clean up and update printks (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv/BAU: Clean up vertical alignment (Andrew Banman) [Orabug: 25477822]
- x86/platform/uv: Skip UV runtime services mapping in the efi_runtime_disabled case (Alex Thorlton) [Orabug: 25477822]
- x86/platform/UV: Fix kernel panic running RHEL kdump kernel on UV systems (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Fix problem with UV4 BIOS providing incorrect PXM values (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Fix bug with iounmap() of the UV4 EFI System Table causing a crash (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Fix problem with UV4 Socket IDs not being contiguous (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Fix incorrect nodes and pnodes for cpuless and memoryless nodes (Dimitri Sivanich) [Orabug: 25477822]
- x86/platform/UV: Remove Obsolete GRU MMR address translation (Dimitri Sivanich) [Orabug: 25477822]
- x86/platform/UV: Update physical address conversions for UV4 (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Build GAM reference tables (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Support UV4 socket address changes (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add obtaining GAM Range Table from UV BIOS (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add UV4 addressing discovery function (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Fold blade info into per node hub info structs (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Allocate common per node hub info structs on local node (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Move blade local processor ID to the per cpu info struct (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Move scir info to the per cpu info struct (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Create per cpu info structs to replace per hub info structs (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Update MMIOH setup function to work for both UV3 and UV4 (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Clean up redunduncies after merge of UV4 MMR definitions (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add UV4 Specific MMR definitions (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Prep for UV4 MMR updates (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add UV MMR Illegal Access Function (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add UV4 Specific Defines (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add UV Architecture Defines (Mike Travis) [Orabug: 25477822]
- x86/platform/UV: Add Initial UV4 definitions (Mike Travis) [Orabug: 25477822]
- x86/platform/uv: Disable UV BAU by default (Alex Thorlton) [Orabug: 25477822]
- x86/platform/uv: Include clocksource.h for clocksource_touch_watchdog() (Ingo Molnar) [Orabug: 25477822]
- x86/platform/uv: Implement simple dump failover if kdump fails (Mike Travis) [Orabug: 25477822]
- x86/platform/uv: Insert per_cpu accessor function on uv_hub_nmi (George Beshers) [Orabug: 25477822]
- x86/platform/uv: Make SGI UV dependent on CONFIG_PCI (Ingo Molnar) [Orabug: 25477822]
- IB/IPoIB: Add destination address when re-queue packet (Yuval Shaia) [Orabug: 25466606]
- dm flakey: fix reads to be issued if drop_writes configured (Mike Snitzer) [Orabug: 25444528]
- mm: memcontrol: do not recurse in direct reclaim (Johannes Weiner) [Orabug: 25430551]
- memcg: ratify and consolidate over-charge handling (Tejun Heo) [Orabug: 25430551]
- config: enable simple framebuffer driver for OL6 (Brian Maly) [Orabug: 25428466]
- nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED" (Chuck Lever) [Orabug: 25416941]
- nfs: Don't increment lock sequence ID after NFS4ERR_MOVED (Chuck Lever) [Orabug: 25416941]
- crypto: mcryptd - Check mcryptd algorithm compatibility (tim) [Orabug: 25415629] {CVE-2016-10147}
- fm10k: Add driver to the kernel config for UEK4 (Jack Vogel) [Orabug: 25394529]
- fm10k: bump version number (Jacob Keller) [Orabug: 25394529]
- fm10k: do not clear global mailbox interrupt bits (Ngai-Mint Kwan) [Orabug: 25394529]
- fm10k: request reset when mbx->state changes (Ngai-Mint Kwan) [Orabug: 25394529]
- fm10k: remove extraneous variable definition in fm10k_ethtool.c (Jacob Keller) [Orabug: 25394529]
- fm10k: wrap long line for alloc_workqueue (Jacob Keller) [Orabug: 25394529]
- fm10k: use generic ethtool_op_get_ts_info callback (Jacob Keller) [Orabug: 25394529]
- fm10k: don't re-map queues when a mailbox message suffices (Jacob Keller) [Orabug: 25394529]
- fm10k: don't clear the RXQCTL register when enabling or disabling queues (Jacob Keller) [Orabug: 25394529]
- fm10k: remove unnecessary extra parenthesis around ((~value)) (Jacob Keller) [Orabug: 25394529]
- fm10k: don't try to stop queues if we've lost hw_addr (Jacob Keller) [Orabug: 25394529]
- fm10k: don't continue probe if PCI device not in normal IO state (Jacob Keller) [Orabug: 25394529]
- fm10k: print error code when pci_enable_device_mem fails during probe (Jacob Keller) [Orabug: 25394529]
- fm10k: NAPI polling routine must return actual work done (Jacob Keller) [Orabug: 25394529]
- fm10k: prefer READ_ONCE instead of ACCESS_ONCE (Jacob Keller) [Orabug: 25394529]
- fm10k: remove fm10k_get_reta_size from namespace (Jacob Keller) [Orabug: 25394529]
- fm10k: use variadic form of alloc_workqueue (Jacob Keller) [Orabug: 25394529]
- fm10k: use software values when checking for Tx hangs in hot path (Jacob Keller) [Orabug: 25394529]
- fm10k: fix PCI device enable_cnt leak in .io_slot_reset (Jacob Keller) [Orabug: 25394529]
- fm10k: bump version number (Jacob Keller) [Orabug: 25394529]
- fm10k: return proper error code when pci_enable_msix_range fails (Jacob Keller) [Orabug: 25394529]
- fm10k: force link to remain down for at least a second on resume events (Jacob Keller) [Orabug: 25394529]
- fm10k: implement request_lport_map pointer (Jacob Keller) [Orabug: 25394529]
- fm10k: check if PCIe link is restored (Jacob Keller) [Orabug: 25394529]
- fm10k: enable bus master after every reset (Jacob Keller) [Orabug: 25394529]
- fm10k: implement reset_notify handler for PCIe FLR events (Jacob Keller) [Orabug: 25394529]
- fm10k: implement prepare_suspend and handle_resume (Jacob Keller) [Orabug: 25394529]
- fm10k: split fm10k_reinit into two functions (Jacob Keller) [Orabug: 25394529]
- fm10k: wait for queues to drain if stop_hw() fails once (Jacob Keller) [Orabug: 25394529]
- fm10k: only warn when stop_hw fails with FM10K_ERR_REQUESTS_PENDING (Jacob Keller) [Orabug: 25394529]
- fm10k: use actual hardware registers when checking for pending Tx (Jacob Keller) [Orabug: 25394529]
- fm10k: perform data path reset even when switch is not ready (Jacob Keller) [Orabug: 25394529]
- fm10k: don't stop reset due to FM10K_ERR_REQUESTS_PENDING (Jacob Keller) [Orabug: 25394529]
- fm10k: Reset mailbox global interrupts (Ngai-Mint Kwan) [Orabug: 25394529]
- fm10k: prevent multiple threads updating statistics (Jacob Keller) [Orabug: 25394529]
- fm10k: avoid possible null pointer dereference in fm10k_update_stats (Jacob Keller) [Orabug: 25394529]
- fm10k: no need to continue in fm10k_down if __FM10K_DOWN already set (Jacob Keller) [Orabug: 25394529]
- fm10k: Remove create_workqueue (Bhaktipriya Shridhar) [Orabug: 25394529]
- fm10k: fix incorrect index calculation in fm10k_write_reta (Jacob Keller) [Orabug: 25394529]
- fm10k: Align Rx buffers to 512B blocks (Alexander Duyck) [Orabug: 25394529]
- fm10k: don't use BIT() macro where the value isn't a bitmask (Jacob Keller) [Orabug: 25394529]
- fm10k: fix incorrect IPv6 extended header checksum (Jacob Keller) [Orabug: 25394529]
- fm10k: consistently use Intel(R) for driver names (Jacob Keller) [Orabug: 25394529]
- fm10k: fix possible null pointer deref after kcalloc (Jacob Keller) [Orabug: 25394529]
- fm10k: Reset multicast mode when deleting lport (Ngai-Mint Kwan) [Orabug: 25394529]
- fm10k: update comment regarding reserved bits check (Jacob Keller) [Orabug: 25394529]
- fm10k: use different name than FM10K_VLAN_CLEAR for override bit (Jacob Keller) [Orabug: 25394529]
- fm10k: use 8bit notation instead of 10bit notation for diagram (Jacob Keller) [Orabug: 25394529]
- fm10k: fix documentation of fm10k_tlv_parse_attr (Jacob Keller) [Orabug: 25394529]
- fm10k: do not disable PCI device in fm10k_io_error_detected (Jacob Keller) [Orabug: 25394529]
- fm10k: correctly handle LPORT_MAP error (Jacob Keller) [Orabug: 25394529]
- fm10k: Fix multicast mode sync issues (Ngai-Mint Kwan) [Orabug: 25394529]
- fm10k: prevent RCU issues during AER events (Jacob Keller) [Orabug: 25394529]
- fm10k: use DRV_SUMMARY to reduce code duplication (Jacob Keller) [Orabug: 25394529]
- fm10k: remove debug-statistics support (Jacob Keller) [Orabug: 25394529]
- fm10k: add helper functions to set strings and data for ethtool stats (Jacob Keller) [Orabug: 25394529]
- fm10k: fix multi-bit VLAN update requests from VF (Jacob Keller) [Orabug: 25394529]
- fm10k: use ethtool_rxfh_indir_default for default redirection table (Jacob Keller) [Orabug: 25394529]
- fm10k: fix a minor typo in some comments (Jacob Keller) [Orabug: 25394529]
- fm10k: correctly clean up when init_queueing_scheme fails (Jacob Keller) [Orabug: 25394529]
- fm10k: prevent possibly uninitialized variable (Bruce Allan) [Orabug: 25394529]
- fm10k: add helper functions to set strings and data for ethtool stats (Jacob Keller) [Orabug: 25394529]
- fm10k: free MBX IRQ before clearing interrupt scheme (Jacob Keller) [Orabug: 25394529]
- fm10k: print error message when stop_hw fails (Jacob Keller) [Orabug: 25394529]
- fm10k: base queue scheme covered by RSS (Jacob Keller) [Orabug: 25394529]
- fm10k: don't initialize service task until later in probe (Jacob Keller) [Orabug: 25394529]
- fm10k: prevent null pointer dereference of msix_entries table (Jacob Keller) [Orabug: 25394529]
- fm10k: use ether_addr_copy to copy MAC address (Bruce Allan) [Orabug: 25394529]
- fm10k: cleanup SPACE_BEFORE_TAB checkpatch warning (Bruce Allan) [Orabug: 25394529]
- fm10k: demote BUG_ON() to WARN_ON() where appropriate (Bruce Allan) [Orabug: 25394529]
- fm10k: cleanup remaining right-bit-shifted 1 (Bruce Allan) [Orabug: 25394529]
- fm10k: Move constants to the right of binary operators (Bruce Allan) [Orabug: 25394529]
- fm10k: IS_ENABLED() is not appropriate for boolean kconfig option (Bruce Allan) [Orabug: 25394529]
- fm10k: cleanup mailbox code comments etc (Bruce Allan) [Orabug: 25394529]
- fm10k: use true/false for boolean get_host_state (Bruce Allan) [Orabug: 25394529]
- fm10k: remove unused struct element (Bruce Allan) [Orabug: 25394529]
- fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures (Bruce Allan) [Orabug: 25394529]
- fm10k: address operator not needed when declaring function pointers (Bruce Allan) [Orabug: 25394529]
- fm10k: use ether_addr_equal instead of memcmp (Jacob Keller) [Orabug: 25394529]
- fm10k: Cleanup exception handling for changing queues (Alexander Duyck) [Orabug: 25394529]
- fm10k: correctly pack TLV structures and explain reasoning (Jacob Keller) [Orabug: 25394529]
- fm10k: don't initialize fm10k_workqueue at global level (Bruce Allan) [Orabug: 25394529]
- fm10k: initialize xps at driver load (Jacob Keller) [Orabug: 25394529]
- fm10k: cleanup overly long lines (Bruce Allan) [Orabug: 25394529]
- fm10k: cleanup namespace pollution (Bruce Allan) [Orabug: 25394529]
- fm10k: use BIT() macro instead of open-coded bit-shifting (Bruce Allan) [Orabug: 25394529]
- fm10k: whitespace cleanups (Bruce Allan) [Orabug: 25394529]
- fm10k: do not inline fm10k_iov_select_vid() (Bruce Allan) [Orabug: 25394529]
- fm10k: Cleanup exception handling for mailbox interrupt (Alexander Duyck) [Orabug: 25394529]
- fm10k: Cleanup MSI-X interrupts in case of failure (Alexander Duyck) [Orabug: 25394529]
- fm10k: conditionally compile DCB and DebugFS support (Jacob Keller) [Orabug: 25394529]
- fm10k: consistently refer to VLANs and VLAN IDs (Jacob Keller) [Orabug: 25394529]
- fm10k: remove namespace pollution of fm10k_iov_msg_data_pf (Jacob Keller) [Orabug: 25394529]
- fm10k: remove unnecessary else block from if statements with return (Jacob Keller) [Orabug: 25394529]
- fm10k: do not use CamelCase (Jacob Keller) [Orabug: 25394529]
- fm10k: use ether_addr_copy to copy MAC address (Jacob Keller) [Orabug: 25394529]
- fm10k: TRIVIAL fix typo of hardware (Jacob Keller) [Orabug: 25394529]
- fm10k: change default Tx ITR to 25usec (Jacob Keller) [Orabug: 25394529]
- fm10k: use macro for default Tx and Rx ITR values (Jacob Keller) [Orabug: 25394529]
- fm10k: Add support for ITR scaling based on PCIe link speed (Jacob Keller) [Orabug: 25394529]
- fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped (Jacob Keller) [Orabug: 25394529]
- fm10k: add statistics for actual DWORD count of mbmem mailbox (Jacob Keller) [Orabug: 25394529]
- fm10k: explicitly typecast vlan values to u16 (Jacob Keller) [Orabug: 25394529]
- fm10k: Correct typecast in fm10k_update_xc_addr_pf (Jacob Keller) [Orabug: 25394529]
- fm10k: reinitialize queuing scheme after calling init_hw (Jacob Keller) [Orabug: 25394529]
- fm10k: always check init_hw for errors (Jacob Keller) [Orabug: 25394529]
- fm10k: reset max_queues on init_hw_vf failure (Jacob Keller) [Orabug: 25394529]
- fm10k: set netdev features in one location (Jacob Keller) [Orabug: 25394529]
- fm10k: use napi_schedule_irqoff() (Alexander Duyck) [Orabug: 25394529]
- fm10k: Correct MTU for jumbo frames (Jacob Keller) [Orabug: 25394529]
- fm10k: do not assume VF always has 1 queue (Jacob Keller) [Orabug: 25394529]
- fm10k: fix memory leak (stephen hemminger) [Orabug: 25394529]
- fm10k: use snprintf() instead of sprintf() to avoid buffer overflow (Jacob Keller) [Orabug: 25394529]
- fm10k: TRIVIAL remove unnecessary comma (Jacob Keller) [Orabug: 25394529]
- fm10k: create "correct" header for the remote end on connect (Jacob Keller) [Orabug: 25394529]
- fm10k: drop transmitted messages in Tx FIFO as part of reset_work (Jacob Keller) [Orabug: 25394529]
- fm10k: remove comment about rtnl_lock around mbx operations (Jacob Keller) [Orabug: 25394529]
- fm10k: fix iov_msg_mac_vlan_pf VID checks (Jacob Keller) [Orabug: 25394529]
- fm10k: Only trigger data path reset if fabric is up (Alexander Duyck) [Orabug: 25394529]
- fm10k: re-enable VF after a full reset on detection of a Malicious event (Jacob Keller) [Orabug: 25394529]
- fm10k: TRIVIAL fix typo in fm10k_netdev.c (Jacob Keller) [Orabug: 25394529]
- fm10k: TRIVIAL fix up ordering of __always_unused and style (Jacob Keller) [Orabug: 25394529]
- fm10k: remove is_slot_appropriate (Jacob Keller) [Orabug: 25394529]
- fm10k: don't store sw_vid at reset (Jacob Keller) [Orabug: 25394529]
- fm10k: Report MAC address on driver load (Alexander Duyck) [Orabug: 25394529]
- fm10k: update netdev perm_addr during reinit, instead of at up (Jacob Keller) [Orabug: 25394529]
- fm10k: update fm10k_slot_warn to use pcie_get_minimum link (Jacob Keller) [Orabug: 25394529]
- fm10k: disable service task during suspend (Jacob Keller) [Orabug: 25394529]
- fm10k: fix iov_msg_lport_state_pf issue (Jacob Keller) [Orabug: 25394529]
- fm10k: remove err_no reference in fm10k_mbx.c (Jacob Keller) [Orabug: 25394529]
- fm10k: fix incorrect DIR_NEVATIVE bit in 1588 code (Jacob Keller) [Orabug: 25394529]
- fm10k: pack TLV overlay structures (Jacob Keller) [Orabug: 25394529]
- fm10k: re-map all possible VF queues after a VFLR (Jacob Keller) [Orabug: 25394529]
- fm10k: force LPORT delete when updating VLAN or MAC address (Jacob Keller) [Orabug: 25394529]
- fm10k: use dma_set_mask_and_coherent in fm10k_probe (Jacob Keller) [Orabug: 25394529]
- fm10k: trivial fixup message style to include a colon (Jacob Keller) [Orabug: 25394529]
- fm10k: remove extraneous NULL check on l2_accel (Jacob Keller) [Orabug: 25394529]
- fm10k: add call to fm10k_clean_all_rx_rings in fm10k_down (Jacob Keller) [Orabug: 25394529]
- fm10k: fix incorrect free on skb in ts_tx_enqueue (Jacob Keller) [Orabug: 25394529]
- fm10k: move setting shinfo inside ts_tx_enqueue (Jacob Keller) [Orabug: 25394529]
- fm10k: use correct ethernet driver Tx timestamp function (Jacob Keller) [Orabug: 25394529]
- fm10k: ignore invalid multicast address entries (Jacob Keller) [Orabug: 25394529]
- fm10k: fold fm10k_pull_tail into fm10k_add_rx_frag (Alexander Duyck) [Orabug: 25394529]
- fm10k: bump driver version (Jacob Keller) [Orabug: 25394529]
- fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame (Jacob Keller) [Orabug: 25394529]
- fm10k: Update adaptive ITR algorithm (Jacob Keller) [Orabug: 25394529]
- fm10k: introduce ITR_IS_ADAPTIVE macro (Jacob Keller) [Orabug: 25394529]
- fm10k: Fix handling of NAPI budget when multiple queues are enabled per vector (Alexander Duyck) [Orabug: 25394529]
- drivers/net/intel: use napi_complete_done() (Jack Vogel) [Orabug: 25394529]
- fm10k: do not use enum as boolean (Jacob Keller) [Orabug: 25394529]
- fm10k: add support for extra debug statistics (Jacob Keller) [Orabug: 25394529]
- fm10k: send traffic on default VID to VLAN device if we have one (Jacob Keller) [Orabug: 25394529]
- fm10k: Don't assume page fragments are page size (Alexander Duyck) [Orabug: 25394529]
- x86/mce: Detect local MCEs properly (Yazen Ghannam) [Orabug: 25384378]
- x86/mce: Handle Local MCE events (Ashok Raj) [Orabug: 25384378]
- x86/mce: Add infrastructure to support Local MCE (Ashok Raj) [Orabug: 25384378]
- x86/mce: Add Local MCE definitions (Ashok Raj) [Orabug: 25384378]
- kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF) (Jim Mattson) [Orabug: 25291653] {CVE-2016-9588}
- Revert "crypto: aead - Convert top level interface to new style" (Ethan Zhao) [Orabug: 25243093]
- Revert "crypto: aead - Add new interface with single SG list" (Ethan Zhao) [Orabug: 25243093]
- crypto: aesni - fix failing setkey for rfc4106-gcm-aesni (Tadeusz Struk) [Orabug: 25243093]
- crypto: skcipher - Fix corner case in crypto_lookup_skcipher (Herbert Xu) [Orabug: 25243093]
- crypto: skcipher - Copy iv from desc even for 0-len walks (Jason A. Donenfeld) [Orabug: 25243093]
- crypto: gcm - Fix IV buffer size in crypto_gcm_setkey (Ondrej Mosnáček) [Orabug: 25243093]
- crypto: ahash - Add padding in crypto_ahash_extsize (Herbert Xu) [Orabug: 25243093]
- crypto: scatterwalk - Add no-copy support to copychunks (Herbert Xu) [Orabug: 25243093]
- crypto: scatterwalk - Hide PageSlab call to optimise away flush_dcache_page (Herbert Xu) [Orabug: 25243093]
- crypto: scatterwalk - Add missing sg_init_table to scatterwalk_ffwd (Herbert Xu) [Orabug: 25243093]
- crypto: scatterwalk - Check for same address in map_and_copy (Herbert Xu) [Orabug: 25243093]
- macsec: fix negative refcnt on parent link (Sabrina Dubroca) [Orabug: 25243093]
- macsec: RXSAs don't need to hold a reference on RXSCs (Sabrina Dubroca) [Orabug: 25243093]
- macsec: fix reference counting on RXSC in macsec_handle_frame (Sabrina Dubroca) [Orabug: 25243093]
- macsec: ensure rx_sa is set when validation is disabled (Beniamino Galvani) [Orabug: 25243093]
- crypto: testmgr - don't copy from source IV too much (Andrey Ryabinin) [Orabug: 25243093]
- gcm - Fix rfc4543 decryption crash (Herbert Xu) [Orabug: 25243093]
- crypto: tcrypt - Handle async return from crypto_ahash_init (Herbert Xu) [Orabug: 25243093]
- crypto: tcrypt - Fix AEAD speed tests (Vutla, Lokesh) [Orabug: 25243093]
- crypto: qat: fix issue when mapping assoc to internal AD struct (Tadeusz Struk) [Orabug: 25243093]
- crypto: testmgr - fix overlap in chunked tests again (Ard Biesheuvel) [Orabug: 25243093]
- crypto: testmgr - avoid overlap in chunked tests (Ard Biesheuvel) [Orabug: 25243093]
- crypto: scatterwalk - Remove unnecessary advance in scatterwalk_pagedone (Herbert Xu) [Orabug: 25243093]
- crypto: scatterwalk - Remove unnecessary BUG in scatterwalk_start (Herbert Xu) [Orabug: 25243093]
- crypto: cryptd - Use crypto_grab_aead (Herbert Xu) [Orabug: 25483918] [Orabug: 25243093]
- crypto: testmgr - fix out of bound read in __test_aead() (Jerome Marchand) [Orabug: 25243093]
- crypto: algif_aead - fix for multiple operations on AF_ALG sockets (Lars Persson) [Orabug: 25243093]
- netvsc: fix incorrect receive checksum offloading (Stephen Hemminger) [Orabug: 25219569]
- KVM: x86: drop error recovery in em_jmp_far and em_ret_far (Radim Krčmář) [Orabug: 25190929] {CVE-2016-9756}
- hv: do not lose pending heartbeat vmbus packets (Long Li) [Orabug: 25144648]
- tcp: take care of truncations done by sk_filter() (Eric Dumazet) [Orabug: 25104761] {CVE-2016-8645}
- rose: limit sk_filter trim to payload (Willem de Bruijn) [Orabug: 25104761] {CVE-2016-8645}
- tipc: check minimum bearer MTU (Michal Kubeček) [Orabug: 25063416] {CVE-2016-8632} {CVE-2016-8632}
- fix minor infoleak in get_user_ex() (Al Viro) [Orabug: 25063299] {CVE-2016-9178}
- scsi: arcmsr: Simplify user_len checking (Borislav Petkov) [Orabug: 24710898] {CVE-2016-7425}
- scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() (Dan Carpenter) [Orabug: 24710898] {CVE-2016-7425}
- tmpfs: clear S_ISGID when setting posix ACLs (Gu Zheng) [Orabug: 24587481] {CVE-2016-7097} {CVE-2016-7097}
- posix_acl: Clear SGID bit when setting file permissions (Jan Kara) [Orabug: 24587481] {CVE-2016-7097} {CVE-2016-7097}
- ixgbevf: Handle previously-freed msix_entries (Mark Rustad) [Orabug: 24568240]
- ixgbe: ixgbe_atr() compute l4_proto only if non-paged data has network/transport headers (Sowmini Varadhan) [Orabug: 24568240]
- ixgbe: ixgbe_atr() should access udp_hdr(skb) only for UDP packets (Sowmini Varadhan) [Orabug: 24568240]
- ixgbe: Correct X550 phy ID (Don Skidmore) [Orabug: 24568240]
- ixgbe: Add X553 FW ALEF support (Don Skidmore) [Orabug: 24568240]
- ixgbe: set device if before calling get_invariants (Emil Tantilov) [Orabug: 24568240]
- ixgbe: use link instead of I2C combined abstraction (Emil Tantilov) [Orabug: 24568240]
- ixgbe: remove SFP ixfi support (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Handle previously-freed msix_entries (Mark Rustad) [Orabug: 24568240]
- ixgbe: Add X553 PHY FC autoneg support (Don Skidmore) [Orabug: 24568240]
- ixgbe: fix link status check for copper X550em (Emil Tantilov) [Orabug: 24568240]
- ixgbe: do not use ixgbe specific mdio defines (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Update setup PHY link to unset all speeds (Don Skidmore) [Orabug: 24568240]
- ixgbe: Add support to retrieve and store LED link active (Don Skidmore) [Orabug: 24568240]
- ixgbe: Add X552 iXFI configuration helper function (Don Skidmore) [Orabug: 24568240]
- ixgbe: fix panic when using macvlan with l2-fwd-offload enabled (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Flip to the new dev walk API (David Ahern) [Orabug: 24568240]
- ixgbe: reset before SRIOV init to avoid mailbox issues (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Support 4 queue RSS on VFs with 1 or 2 queue RSS on PF (Alexander Duyck) [Orabug: 24568240]
- ixgbe: Limit reporting of redirection table if SR-IOV is enabled (Alexander Duyck) [Orabug: 24568240]
- ixgbe: Allow setting multiple queues when SR-IOV is enabled (Alexander Duyck) [Orabug: 24568240]
- ixgbe: Use MDIO_PRTAD_NONE consistently (Mark Rustad) [Orabug: 24568240]
- ixgbevf: add spinlocks for MTU change calls (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Indicate support for pause frames in all cases (Mark Rustad) [Orabug: 24568240]
- ixgbe: Resolve NULL reference by setting {read, write}_reg_mdi (Mark Rustad) [Orabug: 24568240]
- ixgbe: make ixgbe_led_on/off_t_x550em static (Emil Tantilov) [Orabug: 24568240]
- ixgbe: simplify the logic for setting VLAN filtering (Emil Tantilov) [Orabug: 24568240]
- ixgbe: use IS_ENABLED() instead of checking for built-in or module (Javier Martinez Canillas) [Orabug: 24568240]
- ixgbe: Eliminate useless message and improve logic (Mark Rustad) [Orabug: 24568240]
- ixgbe: Add support for new X557 device (Don Skidmore) [Orabug: 24568240]
- ixgbe: add device to MDIO speed setting (Don Skidmore) [Orabug: 24568240]
- ixgbe: Fix led interface for X557 devices (Don Skidmore) [Orabug: 24568240]
- ixgbevf: fix incorrect MAC address on load (Emil Tantilov) [Orabug: 24568240]
- ixgbe: report correct media type for KR, KX and KX4 interfaces (Veola Nazareth) [Orabug: 24568240]
- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (Alexander Duyck) [Orabug: 24568240]
- ixgbe: use atomic bitwise operations when handling reset requests (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: only check Tx queue enablement when debugging (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: change hw_dbg to use netdev_dbg (Emil Tantilov) [Orabug: 24568240]
- ixgbe: only check Tx queue enablement when debugging (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (Alexander Duyck) [Orabug: 24568240]
- ixgbe: cleanup crosstalk fix (Don Skidmore) [Orabug: 24568240]
- ixgbe: remove redundant check on ret_val (Colin Ian King) [Orabug: 24568240]
- ixgbevf: Commonize mailbox write/read (Tony Nguyen) [Orabug: 24568240]
- ixgbevf: Add range checking for setting MTU (Tony Nguyen) [Orabug: 24568240]
- ixgbevf: Protect ixgbevf_reset_subtask from remove event (Don Skidmore) [Orabug: 24568240]
- ixgbe: Add missing destroy_workqueue() on error in ixgbe_init_module() (Wei Yongjun) [Orabug: 24568240]
- ixgbevf: Add lock around ixgbevf_reinit_locked call (Don Skidmore) [Orabug: 24568240]
- ixgbe: fix setup_fc for x550em (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: add VF support for new hardware (Don Skidmore) [Orabug: 24568240]
- ixgbe: Fix minor typo while freeing irq (Babu Moger) [Orabug: 24568240]
- ixgbe: Change register variable to unsigned (Don Skidmore) [Orabug: 24568240]
- ixgbevf: bump version number (Don Skidmore) [Orabug: 24568240]
- ixgbevf: Correct parameter sent to LED function (Don Skidmore) [Orabug: 24568240]
- ixgbevf: fix NACK check in ixgbevf_set_uc_addr_vf() (Emil Tantilov) [Orabug: 24568240]
- ixgbe: napi_poll must return the work done (Paolo Abeni) [Orabug: 24568240]
- ixgbe/ixgbevf: use napi_complete_done() (Jesse Brandeburg) [Orabug: 24568240]
- ixgbe: fix spoofed packets with macvlans (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Correct reporting of timestamping for x550 (Tony Nguyen) [Orabug: 24568240]
- ixgbevf: ixgbevf_write/read_posted_mbx should use IXGBE_ERR_MBX to initialize ret_val (Xin Long) [Orabug: 24568240]
- ixgbe: use correct mask when enabling sriov (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: Remove unused parameter (Tony Nguyen) [Orabug: 24568240]
- ixgbe: Disable DCB and FCoE for X550EM_x and x550em_a (Usha Ketineni) [Orabug: 24568240]
- ixgbevf: Use mac_ops instead of trying to identify NIC type (Alexander Duyck) [Orabug: 24568240]
- ixgbe: Revise populating few registers and macro definitions (Preethi Banala) [Orabug: 24568240]
- ixgbe: Return 64 bit stats values (Preethi Banala) [Orabug: 24568240]
- ixgbe: Remove duplicate and unused device ID definitions (Preethi Banala) [Orabug: 24568240]
- ixgbe: check EEPROM for WOL support for X540 and above (Emil Tantilov) [Orabug: 24568240]
- ixgbe: add WoL support for some 82599 subdevice IDs (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: Support Windows hosts (Hyper-V) (KY Srinivasan) [Orabug: 24568240]
- ixgbevf: Add the device ID's presented while running on Hyper-V (KY Srinivasan) [Orabug: 24568240]
- ixgbe: use msleep for long delays (Arnd Bergmann) [Orabug: 24568240]
- ixgbevf: Move API negotiation function into mac_ops (Alexander Duyck) [Orabug: 24568240]
- ixgbevf: make use of BIT() macro to avoid shift of signed values (Jacob Keller) [Orabug: 24568240]
- ixgbe: resolve shift of negative value warning (Jacob Keller) [Orabug: 24568240]
- ixgbe: use BIT() macro (Jacob Keller) [Orabug: 24568240]
- ixgbe: Add work around for empty SFP+ cage crosstalk (Don Skidmore) [Orabug: 24568240]
- ixgbe: Use correct FC setup function for x550em_a (Mark Rustad) [Orabug: 24568240]
- ixgbevf: add support for per-queue ethtool stats (Emil Tantilov) [Orabug: 24568240]
- ixgbevf: refactor ethtool stats handling (Emil Tantilov) [Orabug: 24568240]
- ixgbe: Add register wait for slow links (Mark Rustad) [Orabug: 24568240]
- ixgbe: make 'action' field in struct ixgbe_fdir_filter a u64 value (Sridhar Samudrala) [Orabug: 24568240]
- ixgbe: fix default mac->ops.setup_link for X550EM (Emil Tantilov) [Orabug: 24568240]
- ixgbe: set VLAN spoof checking unconditionally (Emil Tantilov) [Orabug: 24568240]
- ixgbe: consolidate the configuration of spoof checking (Emil Tantilov) [Orabug: 24568240]
- ixgbe: protect vxlan_get_rx_port in ixgbe_service_task with rtnl_lock (Hannes Frederic Sowa) [Orabug: 24568240]
- coredump: Ensure proper size of sparse core files (Dave Kleikamp) [Orabug: 22106344]
- dccp: fix freeing skb too early for IPV6_RECVPKTINFO (Andrey Konovalov) [Orabug: 25585296] {CVE-2017-6074}
-
Tue Feb 28 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-91.el6uek]
- rebuild
-
Tue Feb 28 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-90.el6uek]
- rebuild
-
Thu Feb 23 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-89.el6uek]
- rebuild
-
Fri Feb 17 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-88.el6uek]
- Revert "RDS: Make message size limit compliant with spec" (Avinash Repaka) [Orabug: 25472193]
- RDS: ActiveBonding: Make its own thread for active active (Santosh Shilimkar) [Orabug: 25026643]
- RDS: correct condition check in reconnect_timeout() (Ajaykumar Hotchandani) [Orabug: 25026643]
- RDS: ActiveBonding: Create a cluster sync point for failback (Santosh Shilimkar) [Orabug: 25026643]
- uek-rpm nano: enable ol6 secureboot signing (Natalya Naumova) [Orabug: 25422956]
-
Tue Feb 07 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-87.el6uek]
- xen-netback: fix extra_info handling in xenvif_tx_err() (Paul Durrant) [Orabug: 25445336]
- net: Documentation: Fix default value tcp_limit_output_bytes (Niklas Cassel)
- tcp: double default TSQ output bytes limit (Wei Liu)
- scsi: qla2xxx: Get mutex lock before checking optrom_state (Milan P. Gandhi) [Orabug: 25344639]
- kvm: x86: Check memopp before dereference (CVE-2016-8630) (Owen Hofmann) [Orabug: 25133227] {CVE-2016-8630}
- firewire: net: guard against rx buffer overflows (Stefan Richter) [Orabug: 25063191] {CVE-2016-8633}
- USB: usbfs: fix potential infoleak in devio (Kangjie Lu) [Orabug: 23267548] {CVE-2016-4482}
- usbnet: cleanup after bind() in probe() (Oliver Neukum) [Orabug: 23070825] {CVE-2016-3951}
- cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind (Bjørn Mork) [Orabug: 23070825] {CVE-2016-3951}
- cdc_ncm: Add support for moving NDP to end of NCM frame (Enrico Mioso) [Orabug: 23070825] {CVE-2016-3951}
- x86/mm/32: Enable full randomization on i386 and X86_32 (Hector Marco-Gisbert) [Orabug: 23070708] {CVE-2016-3672}
- ib_uverbs: Allocate pd in a lazy manner to conserve resources (Mukesh Kacker) [Orabug: 22378991]
-
Mon Jan 23 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-86.el6uek]
- ib/mlx4: add msi-x allocation kernel msg logging (Qing Huang) [Orabug: 25307234] [Orabug: 23479018]
- Don't feed anything but regular iovec's to blk_rq_map_user_iov (Linus Torvalds) [Orabug: 25230657] {CVE-2016-9576}
- crypto: algif_hash - Only export and import on sockets with data (Herbert Xu) [Orabug: 25097996] {CVE-2016-8646}
- NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25186219]
- nvme: Limit command retries (Keith Busch) [Orabug: 25256529]
- nvme: avoid cqe corruption when update at the same time as read (Marta Rybczynska) [Orabug: 24960824]
- NVMe: Don't unmap controller registers on reset (Keith Busch) [Orabug: 24758839]
- net: ena: change the return type of ena_set_push_mode() to be void. (Rami Rosen) [Orabug: 25307221]
- net: ena: Fix error return code in ena_device_init() (Wei Yongjun) [Orabug: 25307221]
- net: ena: Remove unnecessary pci_set_drvdata() (Wei Yongjun) [Orabug: 25307221]
- net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) (Netanel Belgazal) [Orabug: 25307221]
- bnxt_en: Add interface to support RDMA driver. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Refactor the driver registration function with firmware. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Reserve RDMA resources by default. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Improve completion ring allocation for VFs. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Move function reset to bnxt_init_one(). (Michael Chan) [Orabug: 24567991]
- bnxt_en: Enable MSIX early in bnxt_init_one(). (Michael Chan) [Orabug: 24567991]
- bnxt_en: Add bnxt_set_max_func_irqs(). (Michael Chan) [Orabug: 24567991]
- bnxt_en: Add PFC statistics. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Implement DCBNL to support host-based DCBX. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Update firmware header file to latest 1.6.0. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Re-factor bnxt_setup_tc(). (Michael Chan) [Orabug: 24567991]
- bnxt: do not busy-poll when link is down (Andy Gospodarek) [Orabug: 24567991]
- bnxt_en: Fix a VXLAN vs GENEVE issue (Christophe Jaillet) [Orabug: 24567991]
- bnxt: add a missing rcu synchronization (Eric Dumazet) [Orabug: 24567991]
- bnxt_en: Add ethtool -n|-N rx-flow-hash support. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Add UDP RSS support for 57X1X chips. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Enhance autoneg support. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Update firmware interface spec to 1.5.4. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Fix VF virtual link state. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Fix ring arithmetic in bnxt_setup_tc(). (Michael Chan) [Orabug: 24567991]
- bnxt_en: do not call napi_hash_add() (Eric Dumazet) [Orabug: 24567991]
- bnxt_en: Fix build error for kernesl without RTC-LIB (Rob Swindell) [Orabug: 24567991]
- bnxt_en: Fixed the VF link status after a link state change (Eddie Wai) [Orabug: 24567991]
- bnxt_en: Support for "ethtool -r" command (Deepak Khungar) [Orabug: 24567991]
- bnxt_en: Pad TX packets below 52 bytes. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Call firmware to approve the random VF MAC address. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Re-arrange bnxt_hwrm_func_qcaps(). (Michael Chan) [Orabug: 24567991]
- bnxt_en: Fix ethtool -l|-L inconsistent channel counts. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Added support for Secure Firmware Update (Rob Swindell) [Orabug: 24567991]
- bnxt_en: Update to firmware interface spec 1.5.1. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Simplify PCI device names and add additinal PCI IDs. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Use RSS flags defined in the bnxt_hsi.h file. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Fix TX push operation on ARM64. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Add new NPAR and dual media device IDs. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Log a message, if enabling NTUPLE filtering fails. (Vasundhara Volam) [Orabug: 24567991]
- bnxt_en: Improve ntuple filters by checking destination MAC address. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Remove locking around txr->dev_state (Florian Fainelli) [Orabug: 24567991]
- bnxt_en: Add BCM58700 PCI device ID for NS2 Nitro. (Prashant Sreedharan) [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 RX hardware bug (part 4). (Prashant Sreedharan) [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 3). (Prashant Sreedharan) [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 2). (Prashant Sreedharan) [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 1). (Prashant Sreedharan) [Orabug: 24567991]
- bnxt_en: Add basic support for Nitro in North Star 2. (Prashant Sreedharan) [Orabug: 24567991]
- bnxt: fix a condition (Dan Carpenter) [Orabug: 24567991]
- bnxt_en: Allow statistics DMA to be configurable using ethtool -C. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Assign netdev->dev_port with port ID. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Allow promiscuous mode for VF if default VLAN is enabled. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Increase maximum supported MTU to 9500. (Vasundhara Volam) [Orabug: 24567991]
- bnxt_en: Enable MRU enables bit when configuring VNIC MRU. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Add support for firmware updates for additional processors. (Rob Swindell) [Orabug: 24567991]
- bnxt_en: Request firmware reset after successful firwmare update (Rob Swindell) [Orabug: 24567991]
- bnxt_en: Add support for updating flash more securely (Rob Swindell) [Orabug: 24567991]
- bnxt_en: Do function reset on the 1st PF open only. (Michael Chan) [Orabug: 24567991]
- bnxt_en: Update firmware spec. to 1.3.0. (Michael Chan) [Orabug: 24567991]
- bnxt_en: VF/NPAR should return -EOPNOTSUPP for unsupported ethtool ops. (Michael Chan) [Orabug: 24567991]
- bnxt: Move GENEVE support from hard-coded port to using port notifier (Alexander Duyck) [Orabug: 24567991]
- bnxt: Update drivers to support unified UDP encapsulation offload functions (Alexander Duyck) [Orabug: 24567991]
-
Mon Jan 23 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-85.el6uek]
- xenbus: fix deadlock on writes to /proc/xen/xenbus (David Vrabel) [Orabug: 25425387]
- Revert "sparc64: struct adi_caps should use __u64, not u64" (Allen Pais)
- SPARC64: ds driver: Make memory allocations ATOMIC and enhance debugging (Aaron Young) [Orabug: 25107317]
- sparc64: Add symbolic access to M7 performance counters to perf (Dave Aldridge) [Orabug: 23313970]
- sonoma: perf: add support for sonoma (s7) into perf (Dave Aldridge) [Orabug: 24931042]
- sparc64:M8 cpu recognition typo fix (Allen Pais)
- sparc64: Add M7 hardware cache events into perf (Dave Aldridge) [Orabug: 24621144]
- sparc64: Fix the watchdog corrupting performance counters (Dave Aldridge) [Orabug: 23106709]
- sparc64: Fix incorrect counting when using multiple perf counters (Dave Aldridge) [Orabug: 23106709]
- sparc64: Fix a race condition when stopping performance counters (Dave Aldridge) [Orabug: 22876587]
- sparc64: Stop performance counter before updating (Dave Aldridge) [Orabug: 22876587]
- sparc64: enable cpu hotplug feature for UEK4 (Allen Pais) [Orabug: 24946811] [Orabug: 22546196]
- sparc64: release thirds level cache reference for cpu hotplug feature (Allen Pais) [Orabug: 24841354]
- sparc64: fix compile warning section mismatch in find_node() (Thomas Tai) [Orabug: 24674753]
- sparc64: fix sun4v_build_irq NULL pointer dereference (Thomas Tai) [Orabug: 23082240]
- SPARC64: ldmvsw: tx queue stuck in stopped state after LDC reset (Aaron Young) [Orabug: 24714685]
- sparc: Implement watchdog_nmi_enable and watchdog_nmi_disable (Babu Moger) [Orabug: 24796651]
- sparc64: Setup a scheduling domain for highest level cache. (Atish Patra)
- net: ena: enable driver in kernel configs (Brian Maly) [Orabug: 25307221]
- ext4: verify extent header depth (Vegard Nossum) [Orabug: 25308146]
- nfsd: check permissions when setting ACLs (Ben Hutchings) [Orabug: 25308145]
- posix_acl: Add set_posix_acl (Andreas Gruenbacher) [Orabug: 25308144]
- sysv, ipc: fix security-layer leaking (Fabian Frederick) [Orabug: 25308143]
- dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING (Mike Snitzer) [Orabug: 25308142]
- dm rq: fix the starting and stopping of blk-mq queues (Sasha Levin) [Orabug: 25308141]
- dm flakey: error READ bios during the down_interval (Mike Snitzer) [Orabug: 25308140]
- CIFS: Fix a possible invalid memory access in smb2_query_symlink() (Pavel Shilovsky) [Orabug: 25308139]
- fs/cifs: make share unaccessible at root level mountable (Aurelien Aptel) [Orabug: 25308138]
- Input: i8042 - break load dependency between atkbd/psmouse and i8042 (Dmitry Torokhov) [Orabug: 25308136]
- module: Invalidate signatures on force-loaded modules (Ben Hutchings) [Orabug: 25308135]
- Documentation/module-signing.txt: Note need for version info if reusing a key (Ben Hutchings) [Orabug: 25308134]
- net/irda: fix NULL pointer dereference on memory allocation failure (Vegard Nossum) [Orabug: 25308133]
- fs/dcache.c: avoid soft-lockup in dput() (Wei Fang) [Orabug: 25308132]
- iscsi-target: Fix panic when adding second TCP connection to iSCSI session (Feng Li) [Orabug: 25308130]
- audit: fix a double fetch in audit_log_single_execve_arg() (Paul Moore) [Orabug: 25308129]
- Fix broken audit tests for exec arg len (Linus Torvalds) [Orabug: 25308128]
- audit: Fix check of return value of strnlen_user() (Jan Kara) [Orabug: 25308127]
- cifs: fix crash due to race in hmac(md5) handling (Rabin Vincent) [Orabug: 25308126]
- dm: fix second blk_delay_queue() parameter to be in msec units not jiffies (Sasha Levin) [Orabug: 25308125]
- ext4: short-cut orphan cleanup on error (Vegard Nossum) [Orabug: 25308123]
- cifs: Check for existing directory when opening file with O_CREAT (Sachin Prabhu) [Orabug: 25308121]
- ext4: validate s_reserved_gdt_blocks on mount (Theodore Ts'o) [Orabug: 25308119]
- ext4: don't call ext4_should_journal_data() on the journal inode (Vegard Nossum) [Orabug: 25308118]
- ext4: fix deadlock during page writeback (Jan Kara) [Orabug: 25308117]
- ext4: check for extents that wrap around (Vegard Nossum) [Orabug: 25308116]
- fs/proc/task_mmu.c: fix mm_access() mode parameter in pagemap_read() (Kenny Keslar) [Orabug: 25308115]
- pps: do not crash when failed to register (Jiri Slaby) [Orabug: 25308113]
- radix-tree: fix radix_tree_iter_retry() for tagged iterators. (Andrey Ryabinin) [Orabug: 25308112]
- libceph: apply new_state before new_up_client on incrementals (Ilya Dryomov) [Orabug: 25308111]
- libceph: set 'exists' flag for newly up osd (Yan, Zheng) [Orabug: 25308110]
- tty/vt/keyboard: fix OOB access in do_compute_shiftstate() (Dmitry Torokhov) [Orabug: 25308109]
- media: fix airspy usb probe error path (James Patrick-Evans) [Orabug: 25308108] {CVE-2016-5400}
- mm, compaction: prevent VM_BUG_ON when terminating freeing scanner (David Rientjes) [Orabug: 25308107]
- mm, compaction: simplify handling restart position in free pages scanner (Vlastimil Babka) [Orabug: 25308106]
- ALSA: pcm: Free chmap at PCM free callback, too (Takashi Iwai) [Orabug: 25308105]
- ovl: Copy up underlying inode's ->i_mode to overlay inode (Vivek Goyal) [Orabug: 25308103]
- ovl: handle ATTR_KILL* (Miklos Szeredi) [Orabug: 25308102]
- 4.1.28 Fix bad backport of 8f182270dfec "mm/swap.c: flush lru pvecs on compound page arrival" (Steven Rostedt) [Orabug: 25308101]
- xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 (Jan Beulich) [Orabug: 25308099]
- Revert "ecryptfs: forbid opening files without mmap handler" (Jeff Mahoney) [Orabug: 25308098]
- qeth: delete napi struct when removing a qeth device (Ursula Braun) [Orabug: 25308097]
- block: fix use-after-free in sys_ioprio_get() (Omar Sandoval) [Orabug: 25308096]
- x86/amd_nb: Fix boot crash on non-AMD systems (Borislav Petkov) [Orabug: 25308095]
- ipr: Clear interrupt on croc/crocodile when running with LSI (Brian King) [Orabug: 25308094]
- ALSA: echoaudio: Fix memory allocation (Christophe JAILLET) [Orabug: 25308093]
- tmpfs: fix regression hang in fallocate undo (Hugh Dickins) [Orabug: 25308092]
- sparc: Fix system call tracing register handling. (Mike Frysinger) [Orabug: 25308091]
- netlink: Fix dump skb leak/double free (Herbert Xu) [Orabug: 25308090]
- xfs: print name of verifier if it fails (Eric Sandeen) [Orabug: 25308089]
- Btrfs: don't use src fd for printk (Josef Bacik) [Orabug: 25308088]
- tcp: refresh skb timestamp at retransmit time (Eric Dumazet) [Orabug: 25308087]
- net: fix a kernel infoleak in x25 module (Kangjie Lu) [Orabug: 25308086]
- net: bridge: fix old ioctl unlocked net device walk (Nikolay Aleksandrov) [Orabug: 25308085]
- net/mlx4_en: Fix endianness bug in IPV6 csum calculation (Daniel Jurgens) [Orabug: 25308084]
- net: fix infoleak in rtnetlink (Kangjie Lu) [Orabug: 25308083]
- net: fix infoleak in llc (Kangjie Lu) [Orabug: 25308082]
- net_sched: update hierarchical backlog too (WANG Cong) [Orabug: 25308081]
- net_sched: introduce qdisc_replace() helper (WANG Cong) [Orabug: 25308080]
- net/mlx4_en: fix spurious timestamping callbacks (Eric Dumazet) [Orabug: 25308079]
- ipv4/fib: don't warn when primary address is missing if in_dev is dead (Paolo Abeni) [Orabug: 25308078]
- net: sched: do not requeue a NULL skb (Lars Persson) [Orabug: 25308077]
- packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface (Mathias Krause) [Orabug: 25308076]
- decnet: Do not build routes to devices without decnet private data. (David S. Miller) [Orabug: 25308075]
- ACPI / processor: Request native thermal interrupt handling via _OSC (Srinivas Pandruvada) [Orabug: 25308074]
- batman-adv: Reduce refcnt of removed router when updating route (Sven Eckelmann) [Orabug: 25308073]
- batman-adv: Check skb size before using encapsulated ETH+VLAN header (Sven Eckelmann) [Orabug: 25308072]
- mm: update min_free_kbytes from khugepaged after core initialization (Jason Baron) [Orabug: 25308071]
- proc: prevent accessing /proc/<PID>/environ until it's ready (Mathias Krause) [Orabug: 25308070]
- sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race (NeilBrown) [Orabug: 25308069]
- ext4: fix NULL pointer dereference in ext4_mark_inode_dirty() (Eryu Guan) [Orabug: 25308068]
- x86/mm/kmmio: Fix mmiotrace for hugepages (Karol Herbst) [Orabug: 25308067]
- USB: usbip: fix potential out-of-bounds write (Ignat Korchagin) [Orabug: 25308066]
- cgroup: make sure a parent css isn't freed before its children (Tejun Heo) [Orabug: 25308065]
- xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND" (Arnd Bergmann) [Orabug: 25308064]
- futex: Acknowledge a new waiter in counter before plist (Davidlohr Bueso) [Orabug: 25308063]
- mac80211: fix txq queue related crashes (Michal Kazior) [Orabug: 25308062]
- xfrm: Fix crash observed during device unregistration and decryption (subashab@codeaurora.org) [Orabug: 25308061]
- ipv4: fix broadcast packets reception (Paolo Abeni) [Orabug: 25308060]
- ppp: ensure file->private_data can't be overridden (Guillaume Nault) [Orabug: 25308058]
- mlx4: add missing braces in verify_qp_parameters (Arnd Bergmann) [Orabug: 25308057]
- net: Fix use after free in the recvmmsg exit path (Arnaldo Carvalho de Melo) [Orabug: 25308056]
- sh_eth: fix NULL pointer dereference in sh_eth_ring_format() (Sergei Shtylyov) [Orabug: 25308055]
- packet: validate variable length ll headers (Willem de Bruijn) [Orabug: 25308054]
- net: validate variable length ll headers (Willem de Bruijn) [Orabug: 25308053]
- packet: infer protocol from ethernet header if unset (Daniel Borkmann) [Orabug: 25308052]
- packet: only allow extra vlan len on ethernet devices (Daniel Borkmann) [Orabug: 25308051]
- packet: Allow packets with only a header (but no payload) (Martin Blumenstingl) [Orabug: 25308050]
- udp6: fix UDP/IPv6 encap resubmit path (Bill Sommerfeld) [Orabug: 25308049]
- usbnet: cleanup after bind() in probe() (Oliver Neukum) [Orabug: 25308048]
- ipv6: re-enable fragment header matching in ipv6_find_hdr (Florian Westphal) [Orabug: 25308047]
- mld, igmp: Fix reserved tailroom calculation (Benjamin Poirier) [Orabug: 25308046]
- sctp: lack the check for ports in sctp_v6_cmp_addr (Xin Long) [Orabug: 25308045]
- tunnel: Clear IPCB(skb)->opt before dst_link_failure called (Bernie Harris) [Orabug: 25308044]
- mm: fix invalid node in alloc_migrate_target() (Xishi Qiu) [Orabug: 25308043]
- ALSA: timer: Use mod_timer() for rearming the system timer (Takashi Iwai) [Orabug: 25308041]
- hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated (Guenter Roeck) [Orabug: 25308039]
- dm snapshot: disallow the COW and origin devices from being identical (DingXiang) [Orabug: 25308038]
- PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr() (Krzysztof Hałasa) [Orabug: 25308037]
- locks: use file_inode() (Miklos Szeredi) [Orabug: 25308036]
- namespace: update event counter when umounting a deleted dentry (Andrey Ulanov) [Orabug: 25308035]
- NFS: Fix another OPEN_DOWNGRADE bug (Trond Myklebust) [Orabug: 25308034]
- USB: don't free bandwidth_mutex too early (Alan Stern) [Orabug: 25308033]
- make nfs_atomic_open() call d_drop() on all ->open_context() errors. (Al Viro) [Orabug: 25308032]
- mm, compaction: abort free scanner if split fails (David Rientjes) [Orabug: 25308031]
- mm, compaction: skip compound pages by order in free scanner (Vlastimil Babka) [Orabug: 25308030]
- mm/swap.c: flush lru pvecs on compound page arrival (Lukasz Odzioba) [Orabug: 25308029]
- tmpfs: don't undo fallocate past its last page (Anthony Romano) [Orabug: 25308028]
- pnfs_nfs: fix _cancel_empty_pagelist (Weston Andros Adamson) [Orabug: 25308027]
- nfs: avoid race that crashes nfs_init_commit (Weston Andros Adamson) [Orabug: 25308026]
- pNFS: Tighten up locking around DS commit buckets (Trond Myklebust) [Orabug: 25308025]
- ALSA: dummy: Fix a use-after-free at closing (Takashi Iwai) [Orabug: 25308024]
- cifs: dynamic allocation of ntlmssp blob (Jerome Marchand) [Orabug: 25308023]
- fs/cifs: correctly to anonymous authentication via NTLMSSP (Stefan Metzmacher) [Orabug: 25308022]
- tracing: Handle NULL formats in hold_module_trace_bprintk_format() (Steven Rostedt (Red Hat)) [Orabug: 25308021]
- IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs (Jason Gunthorpe) [Orabug: 25308020]
- btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (Jeff Mahoney) [Orabug: 25308019]
- kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES (Xiubo Li) [Orabug: 25308018]
- kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while processing sysrq-w (Andrey Ryabinin) [Orabug: 25308017]
- kprobes/x86: Clear TF bit in fault on single-stepping (Masami Hiramatsu) [Orabug: 25308016]
- crypto: ux500 - memmove the right size (Linus Walleij) [Orabug: 25308015]
- scsi: fix race between simultaneous decrements of ->host_failed (Wei Fang) [Orabug: 25308014]
- HID: elo: kill not flush the work (Oliver Neukum) [Orabug: 25308013]
- usb: gadget: fix spinlock dead lock in gadgetfs (Bin Liu) [Orabug: 25308012]
- cgroup: remove redundant cleanup in css_create (Wenwei Tao) [Orabug: 25308011]
- af_unix: Fix splice-bind deadlock (Rainer Weikusat) [Orabug: 25308010]
- ecryptfs: forbid opening files without mmap handler (Jann Horn) [Orabug: 25256945]
- gpiolib: Fix NULL pointer deference (Ricardo Ribalda Delgado) [Orabug: 25256944]
- fix d_walk()/non-delayed __d_free() race (Al Viro) [Orabug: 25256943]
- mnt: fs_fully_visible test the proper mount for MNT_LOCKED (Eric W. Biederman) [Orabug: 25256942]
- mnt: If fs_fully_visible fails call put_filesystem. (Eric W. Biederman) [Orabug: 25256941]
- KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS (Paolo Bonzini) [Orabug: 25256940]
- KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi (Paolo Bonzini) [Orabug: 25256939]
- mac80211: mesh: flush mesh paths unconditionally (Bob Copeland) [Orabug: 25256938]
- crypto: ccp - Fix AES XTS error for request sizes above 4096 (Tom Lendacky) [Orabug: 25256937]
- xfs: skip stale inodes in xfs_iflush_cluster (Dave Chinner) [Orabug: 25256936]
- xfs: fix inode validity check in xfs_iflush_cluster (Dave Chinner) [Orabug: 25256935]
- xfs: xfs_iflush_cluster fails to abort on error (Dave Chinner) [Orabug: 25256934]
- crypto: caam - fix caam_jr_alloc() ret code (Catalin Vasile) [Orabug: 25256932]
- USB: serial: quatech2: fix use-after-free in probe error path (Johan Hovold) [Orabug: 25256931]
- USB: serial: mxuport: fix use-after-free in probe error path (Johan Hovold) [Orabug: 25256930]
- USB: serial: keyspan: fix use-after-free in probe error path (Johan Hovold) [Orabug: 25256929]
- USB: serial: io_edgeport: fix memory leaks in probe error path (Johan Hovold) [Orabug: 25256928]
- USB: serial: io_edgeport: fix memory leaks in attach error path (Johan Hovold) [Orabug: 25256927]
- mfd: omap-usb-tll: Fix scheduling while atomic BUG (Roger Quadros) [Orabug: 25256926]
- ext4: fix oops on corrupted filesystem (Jan Kara) [Orabug: 25256925]
- thunderbolt: Fix double free of drom buffer (Andreas Noever) [Orabug: 25256924]
- Fix OpenSSH pty regression on close (Brian Bloniarz) [Orabug: 25256923]
- ext4: clean up error handling when orphan list is corrupted (Theodore Ts'o) [Orabug: 25256922]
- ext4: fix hang when processing corrupted orphaned inode list (Theodore Ts'o) [Orabug: 25256921]
- staging: comedi: das1800: fix possible NULL dereference (H Hartley Sweeten) [Orabug: 25256919]
- serial: 8250_pci: fix divide error bug if baud rate is 0 (David Müller) [Orabug: 25256918]
- usb: gadget: mass_storage: Fix freeing luns sysfs implementation (Krzysztof Opasiak) [Orabug: 25256917]
- Bluetooth: vhci: purge unhandled skbs (Jiri Slaby) [Orabug: 25256916]
- Bluetooth: vhci: fix open_timeout vs. hdev race (Jiri Slaby) [Orabug: 25256915]
- xfs: disallow rw remount on fs with unknown ro-compat features (Eric Sandeen) [Orabug: 25256914]
- perf/x86/intel/pt: Generate PMI in the STOP region as well (Sasha Levin) [Orabug: 25256913]
- efi: Fix out-of-bounds read in variable_matches() (Laszlo Ersek) [Orabug: 25227159]
- nf_conntrack: avoid kernel pointer value leak in slab name (Linus Torvalds) [Orabug: 25227158]
- workqueue: fix rebind bound workers warning (Wanpeng Li) [Orabug: 25227155]
- tools lib traceevent: Do not reassign parg after collapse_tree() (Steven Rostedt) [Orabug: 25227153]
- perf/core: Disable the event on a truncated AUX record (Alexander Shishkin) [Orabug: 25227152]
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO (Chen Yu) [Orabug: 25227151]
- mm, cma: prevent nr_isolated_* counters from going negative (Hugh Dickins) [Orabug: 25227150]
- ACPICA: Dispatcher: Update thread ID for recursive method calls (Prarit Bhargava) [Orabug: 25227148]
- tracing: Don't display trigger file for events that can't be enabled (Chunyu Hu) [Orabug: 25227147]
- EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback (Tony Luck) [Orabug: 25227145]
- mm: check __PG_HWPOISON separately from PAGE_FLAGS_CHECK_AT_* (Naoya Horiguchi) [Orabug: 25227144]
- mm: soft-offline: don't free target page in successful page migration (Naoya Horiguchi) [Orabug: 25227143]
- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (Konstantin Khlebnikov) [Orabug: 25227142]
- drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1() (cpaul@redhat.com) [Orabug: 25227141]
- workqueue: fix ghost PENDING flag while doing MQ IO (Roman Pen) [Orabug: 25227140]
- ALSA: hda - Add dock support for ThinkPad X260 (Conrad Kostecki) [Orabug: 25227139]
- iio: ak8975: Fix NULL pointer exception on early interrupt (Krzysztof Kozlowski) [Orabug: 25227138]
- regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case (Jack Pham) [Orabug: 25227137]
- Revert "usb: hub: do not clear BOS field during reset device" (Greg Kroah-Hartman) [Orabug: 25227136]
- x86/mm/xen: Suppress hugetlbfs in PV guests (Jan Beulich) [Orabug: 25227135] {CVE-2016-3961}
- mm: hugetlb: allow hugepages_supported to be architecture specific (Dominik Dingel) [Orabug: 25227134]
- drm/radeon: forbid mapping of userptr bo through radeon device file (Jérôme Glisse) [Orabug: 25227133]
- ALSA: pcxhr: Fix missing mutex unlock (Takashi Iwai) [Orabug: 25227132]
- futex: Handle unlock_pi race gracefully (Sebastian Andrzej Siewior) [Orabug: 25227131]
- usb: gadget: f_fs: Fix use-after-free (Lars-Peter Clausen) [Orabug: 25227130]
- crypto: ccp - Prevent information leakage on export (Tom Lendacky) [Orabug: 25227129]
- crypto: sha1-mb - use corrcet pointer while completing jobs (Xiaodong Liu) [Orabug: 25227128]
- nl80211: check netlink protocol in socket release notification (Dmitry Ivanov) [Orabug: 25227127]
- Input: gtco - fix crash on detecting device without endpoints (Vladis Dronov) [Orabug: 25227121]
- userfaultfd: prevent khugepaged to merge if userfaultfd is armed (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: enable userfaultfd in UEK OL6 and OL7 configs (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: fix SIGBUS resulting from false rwsem wakeups (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: hugetlbfs: fix add copy_huge_page_from_user for hugetlb userfaultfd support (Andrew Morton) [Orabug: 21685254]
- userfaultfd: hugetlbfs: reserve count on error in __mcopy_atomic_hugetlb (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: gup: support VM_FAULT_RETRY (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: hugetlbfs: userfaultfd_huge_must_wait for hugepmd ranges (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: add userfaultfd_hugetlb test (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: allow registration of ranges containing huge pages (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: add userfaultfd hugetlb hook (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: fix __mcopy_atomic_hugetlb retry/error processing (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: add __mcopy_atomic_hugetlb for huge page UFFDIO_COPY (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: add hugetlb_mcopy_atomic_pte for userfaultfd support (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: hugetlbfs: add copy_huge_page_from_user for hugetlb userfaultfd support (Mike Kravetz) [Orabug: 21685254]
- mm/hugetlb: fix huge page reservation leak in private mapping error paths (Mike Kravetz) [Orabug: 21685254]
- mm/hugetlb: fix huge page reserve accounting for private mappings (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: don't pin the user memory in userfaultfd_file_create() (Oleg Nesterov) [Orabug: 21685254]
- userfaultfd: don't block on the last VM updates at exit time (Linus Torvalds) [Orabug: 21685254]
- sparc: add waitfd to 32 bit system call tables (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: remove kernel header include from uapi header (Andre Przywara) [Orabug: 21685254]
- userfaultfd: register uapi generic syscall (aarch64) (Dr. David Alan Gilbert) [Orabug: 21685254]
- userfaultfd: selftest: don't error out if pthread_mutex_t isn't identical (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: selftest: return an error if BOUNCE_VERIFY fails (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: selftest: avoid my_bcmp false positives with powerpc (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: selftest: only warn if __NR_userfaultfd is undefined (Michael Ellerman) [Orabug: 21685254]
- userfaultfd: selftest: headers fixup (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: selftests: vm: pick up sanitized kernel headers (Thierry Reding) [Orabug: 21685254]
- userfaultfd: add missing mmput() in error path (Eric Biggers) [Orabug: 21685254]
- dax: revert userfaultfd change (Andrew Morton) [Orabug: 21685254]
- selftests/userfaultfd: fix compiler warnings on 32-bit (Geert Uytterhoeven) [Orabug: 21685254]
- userfaultfd: selftest: update userfaultfd x86 32bit syscall number (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: selftest (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: avoid missing wakeups during refile in userfaultfd_read (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: propagate the full address in THP faults (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: allow signals to interrupt a userfault (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: require UFFDIO_API before other ioctls (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: UFFDIO_COPY and UFFDIO_ZEROPAGE (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: avoid mmap_sem read recursion in mcopy_atomic (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: mcopy_atomic|mfill_zeropage: UFFDIO_COPY|UFFDIO_ZEROPAGE preparation (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: UFFDIO_COPY|UFFDIO_ZEROPAGE uAPI (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: activate syscall (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: buildsystem activation (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: solve the race between UFFDIO_COPY|ZEROPAGE and read (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: allocate the userfaultfd_ctx cacheline aligned (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: optimize read() and poll() to be O(1) (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: wake pending userfaults (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: change the read API to return a uffd_msg (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: Rename uffd_api.bits into .features (Pavel Emelyanov) [Orabug: 21685254]
- userfaultfd: add new syscall to provide memory externalization (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: teach vma_merge to merge across vma->vm_userfaultfd_ctx (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: call handle_userfault() for userfaultfd_missing() faults (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: add VM_UFFD_MISSING and VM_UFFD_WP (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: add vm_userfaultfd_ctx to the vm_area_struct (Mike Kravetz) [Orabug: 21685254]
- userfaultfd: linux/userfaultfd_k.h (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: uAPI (Andrea Arcangeli) [Orabug: 21685254]
- userfaultfd: linux/Documentation/vm/userfaultfd.txt (Andrea Arcangeli) [Orabug: 21685254]
- mm/hugetlbfs: unmap pages if page fault raced with hole punch (Mike Kravetz) [Orabug: 21685254]
- bnxt: enable BNXT_DCB in uek kernel configs (Brian Maly) [Orabug: 24567991]
-
Sun Jan 22 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-84.el6uek]
- perf: build TUI by default by pulling in slang and linking it statically (Todd Vierling) [Orabug: 25161079]
- xfs: validate metadata LSNs against log on v5 superblocks (Brian Foster) [Orabug: 25062171]
- IB/ipoib: move back IB LL address into the hard header (Paolo Abeni) [Orabug: 24469379]
- net: preserve IP control block during GSO segmentation (Konstantin Khlebnikov) [Orabug: 24469379]
- RDS: don't commit to queue till transport connection is up (Santosh Shilimkar) [Orabug: 25393611]
- RDS: restrict socket connection reset to CAP_NET_ADMIN (Santosh Shilimkar)
- configs: ol6: set with_headers, with_dtrace defaults to 0 (Todd Vierling) [Orabug: 25257401]
- NVMe: reverse IO direction for VUC command code F7 (Ashok Vairavan) [Orabug: 25258071]
- xfs: fix broken multi-fsb buffer logging (Brian Foster) [Orabug: 24400444]
- xfs: Split default quota limits by quota type (Carlos Maiolino) [Orabug: 24399524]
- xsigo: Fix crash in accessing xve proc l2 entries (Pradeep Gopanapalli) [Orabug: 25165085]
- Call i40e_client_get_params only after the instance is checked (Jack Vogel) [Orabug: 25159384]
- smartpqi: enable driver in uek config files (Brian Maly) [Orabug: 25144431]
- scsi: smartpqi: raid bypass lba calculation fix (kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: bump driver version (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: add smartpqi.txt (Don Brace) [Orabug: 25144431]
- scsi: smartpqi: update Kconfig (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: remove timeout for cache flush operations (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: scsi queuecommand cleanup (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: minor tweaks to update time support (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: minor function reformating (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: correct event acknowledgment timeout issue (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: correct controller offline issue (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: add kdump support (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: enhance reset logic (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: enhance drive offline informational message (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: simplify spanning (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: change tmf macro names (Kevin Barnett) [Orabug: 25144431]
- scsi: smartpqi: change aio sg processing (Kevin Barnett) [Orabug: 25144431]
- aacraid: remove wildcard for series 9 controllers (Kevin Barnett) [Orabug: 25144431]
- smartpqi: initial commit of Microsemi smartpqi driver (Kevin Barnett) [Orabug: 25144431]
- xsigo: Fix race in freeing aged Forwarding table entry (Pradeep Gopanapalli) [Orabug: 25129729]
- xsigo: Schedule while uninterruptible (Pradeep Gopanapalli) [Orabug: 25097469]
- Add the CONFIG_DEBUG_SET_MODULE_RONX option to OL6 (Jack Vogel) [Orabug: 24910950]
- libnvdimm, dax: record the specified alignment of a dax-device instance (Dan Williams) [Orabug: 22913653]
- libnvdimm, dax: reserve space to store labels for device-dax (Dan Williams) [Orabug: 22913653]
- libnvdimm, dax: introduce device-dax infrastructure (Dan Williams) [Orabug: 22913653]
- libnvdimm: cleanup nvdimm_namespace_common_probe(), kill 'host' (Dan Williams) [Orabug: 22913653]
- mm, dax: fix livelock, allow dax pmd mappings to become writeable (Ross Zwisler) [Orabug: 22913653]
- dax: fix lifetime of in-kernel dax mappings with dax_map_atomic() (Dan Williams) [Orabug: 22913653]
- tools/testing/libnvdimm: cleanup mock resource lookup (Dan Williams) [Orabug: 22913653]
- block: protect rw_page against device teardown (Dan Williams) [Orabug: 22913653]
- fix kABI breakage caused by "block: generic request_queue reference counting" (Dan Duval) [Orabug: 22913653]
- block: generic request_queue reference counting (Dan Williams) [Orabug: 22913653]
- crypto: skcipher - Fix blkcipher walk OOM crash (Herbert Xu)
- crypto: cryptd - initialize child shash_desc on import (Ard Biesheuvel)
- crypto: scatterwalk - Fix test in scatterwalk_done (Herbert Xu)
- crypto: gcm - Filter out async ghash if necessary (Herbert Xu)
- PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument (Nicolai Stange)
- crypto: public_key: select CRYPTO_AKCIPHER (Arnd Bergmann)
- crypto: hash - Fix page length clamping in hash walk (Herbert Xu)
- fix kABI breakage caused by "block: use an atomic_t for mq_freeze_depth" (Dan Duval) [Orabug: 22913653]
- block: use an atomic_t for mq_freeze_depth (Christoph Hellwig) [Orabug: 22913653]
- dax: guarantee page aligned results from bdev_direct_access() (Dan Williams) [Orabug: 22913653]
- dax: increase granularity of dax_clear_blocks() operations (Dan Williams) [Orabug: 22913653]
- pmem, dax: clean up clear_pmem() (Dan Williams) [Orabug: 22913653]
- xfs: fix recursive splice read locking with DAX (Dave Chinner) [Orabug: 22913653]
- xfs: per-filesystem stats counter implementation (Bill O'Donnell) [Orabug: 22913653]
- xfs: per-filesystem stats in sysfs (Bill O'Donnell) [Orabug: 22913653]
- xfs: pass xfsstats structures to handlers and macros (Bill O'Donnell) [Orabug: 22913653]
- xfs: consolidate sysfs ops (Bill O'Donnell) [Orabug: 22913653]
- xfs: remove unused procfs code (Bill O'Donnell) [Orabug: 22913653]
- xfs: create symlink proc/fs/xfs/stat to sys/fs/xfs/stats (Bill O'Donnell) [Orabug: 22913653]
- xfs: create global stats and stats_clear in sysfs (Bill O'Donnell) [Orabug: 22913653]
- xfs: Don't use reserved blocks for data blocks with DAX (Dave Chinner) [Orabug: 22913653]
- block: kill disk_{check|set|clear|alloc}_badblocks (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: nvdimm_read_bytes() badblocks support (Dan Williams) [Orabug: 22913653]
- pmem: fail io-requests to known bad blocks (Dan Williams) [Orabug: 22913653]
- libnvdimm: convert to statically allocated badblocks (Dan Williams) [Orabug: 22913653]
- libnvdimm: don't fail init for full badblocks list (Dan Williams) [Orabug: 22913653]
- block, badblocks: introduce devm_init_badblocks (Dan Williams) [Orabug: 22913653]
- block: clarify badblocks lifetime (Dan Williams) [Orabug: 22913653]
- badblocks: rename badblocks_free to badblocks_exit (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: move definition of nvdimm_namespace_add_poison to nd.h (Dan Williams) [Orabug: 22913653]
- libnvdimm: Add a poison list and export badblocks (Vishal Verma) [Orabug: 22913653]
- nfit_test: Enable DSMs for all test NFITs (Dan Williams) [Orabug: 22913653]
- md: convert to use the generic badblocks code (Vishal Verma) [Orabug: 22913653]
- block: Add badblock management for gendisks (Vishal Verma) [Orabug: 22913653]
- badblocks: Add core badblock management code (Vishal Verma) [Orabug: 22913653]
- block: fix del_gendisk() vs blkdev_ioctl crash (Dan Williams) [Orabug: 22913653]
- block: introduce bdev_file_inode() (Dan Williams) [Orabug: 22913653]
- restrict /dev/mem to idle io memory ranges (Dan Williams) [Orabug: 22913653]
- arch: consolidate CONFIG_STRICT_DEVM in lib/Kconfig.debug (Dan Williams) [Orabug: 22913653]
- libnvdimm: fix namespace object confusion in is_uuid_busy() (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: move 'memory mode' indication to sysfs (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: fix nd_pfn_validate() return value handling (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: enable pfn sysfs interface unit testing (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: fix pfn seed creation (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: add parent uuid validation (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: add 'align' attribute, default to HPAGE_SIZE (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: clean up pfn create parameters (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: kill ND_PFN_ALIGN (Dan Williams) [Orabug: 22913653]
- nvdimm: do not show pfn_seed for non pmem regions (Dmitry Krivenok) [Orabug: 22913653]
- nvdimm: improve diagnosibility of namespaces (Dmitry Krivenok) [Orabug: 22913653]
- nfit: acpi_nfit_notify(): Do not leave device locked (Alexey Khoroshilov) [Orabug: 22913653]
- nfit: Adjust for different _FIT and NFIT headers (Linda Knippers) [Orabug: 22913653]
- nfit: Fix the check for a successful NFIT merge (Linda Knippers) [Orabug: 22913653]
- nfit: Account for table size length variation (Linda Knippers) [Orabug: 22913653]
- libnvdimm, e820: skip module loading when no type-12 (Dan Williams) [Orabug: 22913653]
- xfs: introduce BMAPI_ZERO for allocating zeroed extents (Dave Chinner) [Orabug: 22913653]
- mm, dax: fix DAX deadlocks (COW fault) (Yigal Korman) [Orabug: 22913653]
- dax: disable pmd mappings (Dan Williams) [Orabug: 22913653]
- ext2, ext4: warn when mounting with dax enabled (Dan Williams) [Orabug: 22913653]
- dax: fix __dax_pmd_fault crash (Dan Williams) [Orabug: 22913653]
- libnvdimm: documentation clarifications (Konrad Rzeszutek Wilk) [Orabug: 22913653]
- libnvdimm, pmem: fix size trim in pmem_direct_access() (Dan Williams) [Orabug: 22913653]
- libnvdimm, e820: fix numa node for e820-type-12 pmem ranges (Dan Williams) [Orabug: 22913653]
- tools/testing/nvdimm, acpica: fix flag rename build breakage (Dan Williams) [Orabug: 22913653]
- dax_io(): don't let non-error value escape via retval instead of EFAULT (Al Viro) [Orabug: 22913653]
- xfs: add ->pfn_mkwrite support for DAX (Dave Chinner) [Orabug: 22913653]
- xfs: DAX does not use IO completion callbacks (Dave Chinner) [Orabug: 22913653]
- xfs: Don't use unwritten extents for DAX (Dave Chinner) [Orabug: 22913653]
- xfs: fix inode size update overflow in xfs_map_direct() (Dave Chinner) [Orabug: 22913653]
- coredump: add DAX filtering for FDPIC ELF coredumps (Ross Zwisler) [Orabug: 22913653]
- coredump: add DAX filtering for ELF coredumps (Ross Zwisler) [Orabug: 22913653]
- acpi: nfit: Add support for hot-add (Vishal Verma) [Orabug: 22913653]
- nfit: in acpi_nfit_init, break on a 0-length table (Vishal Verma) [Orabug: 22913653]
- pmem, memremap: convert to numa aware allocations (Dan Williams) [Orabug: 22913653]
- devm_memremap_pages: use numa_mem_id (Dan Williams) [Orabug: 22913653]
- devm: make allocations numa aware by default (Dan Williams) [Orabug: 22913653]
- devm_memremap: convert to return ERR_PTR (Dan Williams) [Orabug: 22913653]
- pmem: kill memremap_pmem() (Dan Williams) [Orabug: 22913653]
- x86, mm: quiet arch_add_memory() (Dan Williams) [Orabug: 22913653]
- ext2: Add locking for DAX faults (Ross Zwisler) [Orabug: 22913653]
- ACPICA: Update NFIT table to rename a flags field (Bob Moore) [Orabug: 22913653]
- mm, dax: fix DAX deadlocks (Ross Zwisler) [Orabug: 22913653]
- dax: fix NULL pointer in __dax_pmd_fault() (Ross Zwisler) [Orabug: 22913653]
- mm, dax: VMA with vm_ops->pfn_mkwrite wants to be write-notified (Kirill A. Shutemov) [Orabug: 22913653]
- mm: fix type cast in __pfn_to_phys() (Tyler Baker) [Orabug: 22913653]
- pmem: add proper fencing to pmem_rw_page() (Ross Zwisler) [Orabug: 22913653]
- libnvdimm: pfn_devs: Fix locking in namespace_store (Axel Lin) [Orabug: 22913653]
- libnvdimm: btt_devs: Fix locking in namespace_store (Axel Lin) [Orabug: 22913653]
- dax: fix O_DIRECT I/O to the last block of a blockdev (Jeff Moyer) [Orabug: 22913653]
- checkpatch: add __pmem to $Sparse annotations (Joe Perches) [Orabug: 22913653]
- dax: update PMD fault handler with PMEM API (Ross Zwisler) [Orabug: 22913653]
- mm, dax: use i_mmap_unlock_write() in do_cow_fault() (Kirill A. Shutemov) [Orabug: 22913653]
- mm: take i_mmap_lock in unmap_mapping_range() for DAX (Kirill A. Shutemov) [Orabug: 22913653]
- dax: use linear_page_index() (Matthew Wilcox) [Orabug: 22913653]
- dax: ensure that zero pages are removed from other processes (Matthew Wilcox) [Orabug: 22913653]
- dax: don't use set_huge_zero_page() (Kirill A. Shutemov) [Orabug: 22913653]
- thp: fix zap_huge_pmd() for DAX (Kirill A. Shutemov) [Orabug: 22913653]
- thp: decrement refcount on huge zero page if it is split (Kirill A. Shutemov) [Orabug: 22913653]
- dax: fix race between simultaneous faults (Matthew Wilcox) [Orabug: 22913653]
- ext4: start transaction before calling into DAX (Matthew Wilcox) [Orabug: 22913653]
- ext4: add ext4_get_block_dax() (Matthew Wilcox) [Orabug: 22913653]
- dax: improve comment about truncate race (Matthew Wilcox) [Orabug: 22913653]
- thp: change insert_pfn's return type to void (Matthew Wilcox) [Orabug: 22913653]
- ext4: use ext4_get_block_write() for DAX (Matthew Wilcox) [Orabug: 22913653]
- fs/dax.c: fix typo in #endif comment (Valentin Rothberg) [Orabug: 22913653]
- xfs: huge page fault support (Matthew Wilcox) [Orabug: 22913653]
- ext4: huge page fault support (Matthew Wilcox) [Orabug: 22913653]
- ext2: huge page fault support (Matthew Wilcox) [Orabug: 22913653]
- dax: add huge page fault support (Matthew Wilcox) [Orabug: 22913653]
- mm: add vmf_insert_pfn_pmd() (Matthew Wilcox) [Orabug: 22913653]
- mm: export various functions for the benefit of DAX (Matthew Wilcox) [Orabug: 22913653]
- mm: add a pmd_fault handler (Matthew Wilcox) [Orabug: 22913653]
- thp: prepare for DAX huge pages (Matthew Wilcox) [Orabug: 22913653]
- mm: clarify that the function operates on hugepage pte (Aneesh Kumar K.V)
- powerpc/mm: use generic version of pmdp_clear_flush() (Aneesh Kumar K.V) [Orabug: 22913653]
- mm/thp: split out pmd collapse flush into separate functions (Aneesh Kumar K.V) [Orabug: 22913653]
- dax: move DAX-related functions to a new header (Matthew Wilcox) [Orabug: 22913653]
- thp: vma_adjust_trans_huge(): adjust file-backed VMA too (Kirill A. Shutemov) [Orabug: 22913653]
- arch/*/io.h: Add ioremap_wt() to all architectures (Toshi Kani)
- libnvdimm, pmem: direct map legacy pmem by default (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: 'struct page' for pmem (Dan Williams) [Orabug: 22913653]
- libnvdimm, pfn: 'struct page' provider infrastructure (Dan Williams) [Orabug: 22913653]
- x86, pmem: clarify that ARCH_HAS_PMEM_API implies PMEM mapped WB (Dan Williams) [Orabug: 22913653]
- add devm_memremap_pages (Christoph Hellwig) [Orabug: 22913653]
- mm: ZONE_DEVICE for "device memory" (Dan Williams) [Orabug: 22913653]
- mm: move __phys_to_pfn and __pfn_to_phys to asm/generic/memory_model.h (Christoph Hellwig) [Orabug: 22913653]
- nd_blk: change aperture mapping from WC to WB (Ross Zwisler) [Orabug: 22913653]
- pmem, dax: have direct_access use __pmem annotation (Ross Zwisler) [Orabug: 22913653]
- dax: update I/O path to do proper PMEM flushing (Ross Zwisler) [Orabug: 22913653]
- pmem: add copy_from_iter_pmem() and clear_pmem() (Ross Zwisler) [Orabug: 22913653]
- pmem, x86: clean up conditional pmem includes (Ross Zwisler) [Orabug: 22913653]
- pmem: remove layer when calling arch_has_wmb_pmem() (Ross Zwisler) [Orabug: 22913653]
- pmem, x86: move x86 PMEM API to new pmem.h header (Ross Zwisler) [Orabug: 22913653]
- pmem: switch to devm_ allocations (Christoph Hellwig) [Orabug: 22913653]
- devres: add devm_memremap (Christoph Hellwig) [Orabug: 22913653]
- arch: introduce memremap() (Dan Williams) [Orabug: 22913653]
- pmem: convert to generic memremap (Dan Williams) [Orabug: 22913653]
- mm: enhance region_is_ram() to region_intersects() (Dan Williams) [Orabug: 22913653]
- nvdimm: change to use generic kvfree() (yalin wang) [Orabug: 22913653]
- libnvdimm, e820: make CONFIG_X86_PMEM_LEGACY a tristate option (Dan Williams) [Orabug: 22913653]
- libnvdimm, btt: write and validate parent_uuid (Vishal Verma) [Orabug: 22913653]
- libnvdimm, btt: consolidate arena validation (Vishal Verma) [Orabug: 22913653]
- libnvdimm, btt: clean up internal interfaces (Vishal Verma) [Orabug: 22913653]
- nvdimm: fix inline function return type warning (Randy Dunlap) [Orabug: 22913653]
- nfit: Don't check _STA on NVDIMM devices (Linda Knippers) [Orabug: 22913653]
- libnvdimm, pmem: Change pmem physical sector size to PAGE_SIZE (Vishal Verma) [Orabug: 22913653]
- libnvdimm: Add DSM support for Address Range Scrub commands (Vishal Verma) [Orabug: 22913653]
- libnvdimm: Update name of the ars_status_record mask field (Vishal Verma) [Orabug: 22913653]
- libnvdimm, btt: sparse fix (Dan Williams) [Orabug: 22913653]
- nfit: Clarify memory device state flags strings (Toshi Kani) [Orabug: 22913653]
- nfit, nd_blk: BLK status register is only 32 bits (Ross Zwisler) [Orabug: 22913653]
- xfs: call dax_fault on read page faults for DAX (Dave Chinner) [Orabug: 22913653]
- mm: Fix bugs in region_is_ram() (Toshi Kani) [Orabug: 22913653]
- x86/mm: Remove region_is_ram() call from ioremap (Toshi Kani) [Orabug: 22913653]
- libnvdimm: fix namespace seed creation (Dan Williams) [Orabug: 22913653]
- nfit: add support for NVDIMM "latch" flag (Ross Zwisler) [Orabug: 22913653]
- nfit: update block I/O path to use PMEM API (Ross Zwisler) [Orabug: 22913653]
- tools/testing/nvdimm: add mock acpi_nfit_flush_address entries to nfit_test (Dan Williams) [Orabug: 22913653]
- tools/testing/nvdimm: fix return code for unimplemented commands (Dan Williams) [Orabug: 22913653]
- tools/testing/nvdimm: mock ioremap_wt (Dan Williams) [Orabug: 22913653]
- pmem: add maintainer for include/linux/pmem.h (Ross Zwisler) [Orabug: 22913653]
- nfit: fix smatch "use after null check" report (Dan Williams) [Orabug: 22913653]
- nvdimm: Fix return value of nvdimm_bus_init() if class_create() fails (Axel Lin) [Orabug: 22913653]
- libnvdimm: smatch cleanups in __nd_ioctl (Dan Williams) [Orabug: 22913653]
- sparse: fix misplaced __pmem definition (Dan Williams) [Orabug: 22913653]
- dax: bdev_direct_access() may sleep (Matthew Wilcox) [Orabug: 22913653]
- block: Add support for DAX reads/writes to block devices (Matthew Wilcox) [Orabug: 22913653]
- dax: Use copy_from_iter_nocache (Matthew Wilcox) [Orabug: 22913653]
- dax: Add block size note to documentation (Matthew Wilcox) [Orabug: 22913653]
- xfs: saner xfs_trans_commit interface (Christoph Hellwig)
- xfs: remove the flags argument to xfs_trans_cancel (Christoph Hellwig) [Orabug: 22913653]
- xfs: pass a boolean flag to xfs_trans_free_items (Christoph Hellwig) [Orabug: 22913653]
- xfs: switch remaining xfs_trans_dup users to xfs_trans_roll (Christoph Hellwig) [Orabug: 22913653]
- xfs: add initial DAX support (Dave Chinner) [Orabug: 22913653]
- xfs: add DAX IO path support (Dave Chinner) [Orabug: 22913653]
- xfs: add DAX truncate support (Dave Chinner) [Orabug: 22913653]
- xfs: add DAX block zeroing support (Dave Chinner) [Orabug: 22913653]
- xfs: add DAX file operations support (Dave Chinner) [Orabug: 22913653]
- dax: expose __dax_fault for filesystems with locking constraints (Dave Chinner) [Orabug: 22913653]
- dax: don't abuse get_block mapping for endio callbacks (Dave Chinner) [Orabug: 22913653]
- xfs: mmap lock needs to be inside freeze protection (Dave Chinner) [Orabug: 22913653]
- arch, x86: pmem api for ensuring durability of persistent memory updates (Ross Zwisler) [Orabug: 22913653]
- libnvdimm: Add sysfs numa_node to NVDIMM devices (Toshi Kani) [Orabug: 22913653]
- libnvdimm: Set numa_node to NVDIMM devices (Toshi Kani) [Orabug: 22913653]
- acpi: Add acpi_map_pxm_to_online_node() (Toshi Kani) [Orabug: 22913653]
- libnvdimm, nfit: handle unarmed dimms, mark namespaces read-only (Dan Williams) [Orabug: 22913653]
- pmem: flag pmem block devices as non-rotational (Dan Williams) [Orabug: 22913653]
- libnvdimm: enable iostat (Dan Williams) [Orabug: 22913653]
- pmem: make_request cleanups (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: fix up max_hw_sectors (Dan Williams) [Orabug: 22913653]
- libnvdimm, blk: add support for blk integrity (Vishal Verma) [Orabug: 22913653]
- libnvdimm, btt: add support for blk integrity (Vishal Verma) [Orabug: 22913653]
- fs/block_dev.c: skip rw_page if bdev has integrity (Vishal Verma) [Orabug: 22913653]
- libnvdimm: Non-Volatile Devices (Dan Williams) [Orabug: 22913653]
- tools/testing/nvdimm: libnvdimm unit test infrastructure (Dan Williams) [Orabug: 22913653]
- libnvdimm, nfit, nd_blk: driver for BLK-mode access persistent memory (Ross Zwisler) [Orabug: 22913653]
- nd_btt: atomic sector updates (Vishal Verma) [Orabug: 22913653]
- libnvdimm: infrastructure for btt devices (Dan Williams) [Orabug: 22913653]
- libnvdimm: write blk label set (Dan Williams) [Orabug: 22913653]
- libnvdimm: write pmem label set (Dan Williams) [Orabug: 22913653]
- libnvdimm: blk labels and namespace instantiation (Dan Williams) [Orabug: 22913653]
- libnvdimm: pmem label sets and namespace instantiation. (Dan Williams) [Orabug: 22913653]
- libnvdimm: namespace indices: read and validate (Dan Williams) [Orabug: 22913653]
- libnvdimm, nfit: add interleave-set state-tracking infrastructure (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: add libnvdimm support to the pmem driver (Dan Williams) [Orabug: 22913653]
- libnvdimm, pmem: move pmem to drivers/nvdimm/ (Dan Williams) [Orabug: 22913653]
- libnvdimm: support for legacy (non-aliasing) nvdimms (Dan Williams) [Orabug: 22913653]
- libnvdimm, nfit: regions (block-data-window, persistent memory, volatile memory) (Dan Williams) [Orabug: 22913653]
- libnvdimm, nvdimm: dimm driver and base libnvdimm device-driver infrastructure (Dan Williams) [Orabug: 22913653]
- libnvdimm: control (ioctl) messages for nvdimm_bus and nvdimm devices (Dan Williams) [Orabug: 22913653]
- libnvdimm, nfit: dimm/memory-devices (Dan Williams) [Orabug: 22913653]
- libnvdimm: control character device and nvdimm_bus sysfs attributes (Dan Williams) [Orabug: 22913653]
- libnvdimm, nfit: initial libnvdimm infrastructure and NFIT support (Dan Williams) [Orabug: 22913653]
- e820, efi: add ACPI 6.0 persistent memory types (Dan Williams) [Orabug: 22913653]
- ACPICA: Fix for ill-formed GUID strings for NFIT tables. (Bob Moore) [Orabug: 22913653]
- ACPICA: acpihelp: Update for new NFIT table GUIDs. (Bob Moore) [Orabug: 22913653]
- ACPICA: ACPI 6.0: Add support for NFIT table. (Bob Moore) [Orabug: 22913653]
- drivers/block/pmem: Map NVDIMM in Write-Through mode (Toshi Kani) [Orabug: 22913653]
- x86/mm, asm-generic: Add ioremap_wt() for creating Write-Through mappings (Toshi Kani) [Orabug: 22913653]
-
Wed Jan 18 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-83.el6uek]
- packet: fix race condition in packet_set_ring (Philip Pettersson) [Orabug: 25209594] {CVE-2016-8655}
- net: avoid signed overflows for SO_{SND|RCV}BUFFORCE (Eric Dumazet) [Orabug: 25203090] {CVE-2016-9793}
- ALSA: pcm : Call kill_fasync() in stream lock (Takashi Iwai) [Orabug: 25203165] {CVE-2016-9794}
- netlink: Fix dump skb leak/double free (Herbert Xu) [Orabug: 25203221] {CVE-2016-9806}
- rcu: Fix soft lockup for rcu_nocb_kthread (Ding Tianhong) [Orabug: 25165170]
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (Andrey Ryabinin) [Orabug: 25151496] {CVE-2016-8650} {CVE-2016-8650}
- sctp: validate chunk len before actually using it (Marcelo Ricardo Leitner) [Orabug: 25142846] {CVE-2016-9555}
- kvm: raise KVM_SOFT_MAX_VCPUS to support more vcpus (Dan Duval) [Orabug: 24820591]
- netfilter: nfnetlink: fix splat due to incorrect socket memory accounting in skbuff clones (Pablo Neira Ayuso) [Orabug: 24749203]
- netfilter: nfnetlink: avoid recurrent netns lookups in call_batch (Pablo Neira Ayuso) [Orabug: 24749203]
- netfilter: nf_tables: fix wrong destroy anonymous sets if binding fails (Liping Zhang)
- netfilter: nf_tables: use reverse traversal commit_list in nf_tables_abort (Xin Long) [Orabug: 24749203]
- ixgbevf: Handle previously-freed msix_entries (Mark Rustad) [Orabug: 24568240]
- PCI: pciehp: Prioritize data-link event over presence detect (Ashok Raj) [Orabug: 25312751]
- PCI: pciehp: Leave power indicator on when enabling already-enabled slot (Ashok Raj) [Orabug: 25312751]
- net: Fix use after free in the recvmmsg exit path (Arnaldo Carvalho de Melo) [Orabug: 25298601] {CVE-2016-7117}
- signals: avoid unnecessary taking of sighand->siglock (Waiman Long) [Orabug: 25255325]
- audit: fix a double fetch in audit_log_single_execve_arg() (Paul Moore) [Orabug: 25059936] {CVE-2016-6136}
- KEYS: Fix short sprintf buffer in /proc/keys show function (David Howells) [Orabug: 25306361] {CVE-2016-7042}
- tools/power turbostat: Replace MSR_NHM_TURBO_RATIO_LIMIT (Srinivas Pandruvada) [Orabug: 24811361]
- tools/turbostat: allow user to alter DESTDIR and PREFIX (Andy Shevchenko) [Orabug: 24811361]
- tools/power turbostat: work around RC6 counter wrap (Len Brown) [Orabug: 24811361]
- tools/power turbostat: initial KBL support (Len Brown) [Orabug: 24811361]
- tools/power turbostat: initial SKX support (Len Brown) [Orabug: 24811361]
- tools/power turbostat: decode BXT TSC frequency via CPUID (Len Brown) [Orabug: 24811361]
- tools/power turbostat: initial BXT support (Len Brown) [Orabug: 24811361]
- tools/power turbostat: print IRTL MSRs (Len Brown) [Orabug: 24811361]
- tools/power turbostat: SGX state should print only if --debug (Len Brown) [Orabug: 24811361]
- tools/power turbostat: bugfix: TDP MSRs print bits fixing (Chen Yu) [Orabug: 24811361]
- tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump (Len Brown) [Orabug: 24811361]
- tools/power turbostat: call __cpuid() instead of __get_cpuid() (Len Brown) [Orabug: 24811361]
- tools/power turbostat: indicate SMX and SGX support (Len Brown) [Orabug: 24811361]
- tools/power turbostat: detect and work around syscall jitter (Len Brown) [Orabug: 24811361]
- tools/power turbostat: show GFX%rc6 (Len Brown) [Orabug: 24811361]
- tools/power turbostat: show GFXMHz (Len Brown) [Orabug: 24811361]
- tools/power turbostat: show IRQs per CPU (Len Brown) [Orabug: 24811361]
- tools/power turbostat: make fewer systems calls (Len Brown) [Orabug: 24811361]
- tools/power turbostat: fix compiler warnings (Len Brown) [Orabug: 24811361]
- tools/power turbostat: add --out option for saving output in a file (Len Brown) [Orabug: 24811361]
- tools/power turbostat: re-name "%Busy" field to "Busy%" (Len Brown) [Orabug: 24811361]
- tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding (Hubert Chrzaniuk) [Orabug: 24811361]
- tools/power turbostat: Intel Xeon x200: fix erroneous bclk value (Chrzaniuk, Hubert) [Orabug: 24811361]
- tools/power turbostat: allow sub-sec intervals (Len Brown) [Orabug: 24811361]
- tools/power turbostat: fix various build warnings (Colin Ian King) [Orabug: 24811361]
- tools/power turbostat: Decode MSR_MISC_PWR_MGMT (Len Brown) [Orabug: 24811361]
- tools/power turbostat: decode HWP registers (Len Brown) [Orabug: 24811361]
- tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency (Len Brown) [Orabug: 24811361]
- tools/power turbostat: decode more CPUID fields (Len Brown) [Orabug: 24811361]
- tools/power turbostat: use new name for MSR_PLATFORM_INFO (Len Brown) [Orabug: 24811361]
- tools/power turbostat: bugfix: print MAX_NON_TURBO_RATIO (Len Brown) [Orabug: 24811361]
- tools/power turbostat: simplify Bzy_MHz calculation (Len Brown) [Orabug: 24811361]
- tools/power turbostat: SKL: Adjust for TSC difference from base frequency (Len Brown) [Orabug: 24811361]
- tools/power turbostat: KNL workaround for %Busy and Avg_MHz (Hubert Chrzaniuk) [Orabug: 24811361]
- tools/power turbostat: IVB Xeon: fix --debug regression (Len Brown) [Orabug: 24811361]
- tools/power turbostat: fix typo on DRAM column in Joules-mode (Len Brown)
- tools/power turbostat: fix parameter passing for forked command (Len Brown) [Orabug: 24811361]
- tools/power turbostat: dump CONFIG_TDP (Len Brown) [Orabug: 24811361]
- tools/power turbostat: cpu0 is no longer hard-coded, so update output (Len Brown) [Orabug: 24811361]
- tools/power turbostat: update turbostat(8) (Len Brown) [Orabug: 24811361]
- Enable config options for IEEE 802.1AE driver (Ethan Zhao)
- macsec: validate ICV length on link creation (Davide Caratti) [Orabug: 24614549]
- macsec: fix error codes when a SA is created (Davide Caratti) [Orabug: 24614549]
- macsec: limit ICV length to 16 octets (Davide Caratti) [Orabug: 24614549]
- vlan: use a valid default mtu value for vlan over macsec (Paolo Abeni) [Orabug: 24614549]
- macsec: fix netlink attribute for key id (Sabrina Dubroca) [Orabug: 24614549]
- macsec: key identifier is 128 bits, not 64 (Sabrina Dubroca) [Orabug: 24614549]
- macsec: set actual real device for xmit when !protect_frames (Daniel Borkmann) [Orabug: 24614549]
- macsec: fix SA initialization (Sabrina Dubroca) [Orabug: 24614549]
- macsec: allocate sg and iv on the heap (Sabrina Dubroca) [Orabug: 24614549]
- macsec: add rcu_barrier() on module exit (Sabrina Dubroca) [Orabug: 24614549]
- macsec: Convert to using IFF_NO_QUEUE (Phil Sutter) [Orabug: 24614549]
- macsec: fix netlink attribute validation (Sabrina Dubroca) [Orabug: 24614549]
- macsec: add missing macsec prefix in uapi (Sabrina Dubroca) [Orabug: 24614549]
- macsec: fix SA leak if initialization fails (Sabrina Dubroca) [Orabug: 24614549]
- macsec: fix memory leaks around rx_handler (un)registration (Sabrina Dubroca) [Orabug: 24614549]
- macsec: add consistency check to netlink dumps (Sabrina Dubroca) [Orabug: 24614549]
- macsec: fix rx_sa refcounting with decrypt callback (Sabrina Dubroca) [Orabug: 24614549]
- macsec: don't put a NULL rxsa (Sabrina Dubroca) [Orabug: 24614549]
- macsec: take rtnl lock before for_each_netdev (Sabrina Dubroca) [Orabug: 24614549]
- macsec: add missing NULL check after kmalloc (Sabrina Dubroca) [Orabug: 24614549]
- macsec: fix crypto Kconfig dependency (Arnd Bergmann) [Orabug: 24614549]
- macsec: introduce IEEE 802.1AE driver (Sabrina Dubroca) [Orabug: 24614549]
- net: add MACsec netdevice priv_flags and helper (Sabrina Dubroca) [Orabug: 24614549]
- uapi: add MACsec bits (Sabrina Dubroca) [Orabug: 24614549]
- net: declare new net_device priv_flag IFF_NO_QUEUE (Phil Sutter) [Orabug: 24614549]
- crypto: aead - Add new interface with single SG list (Herbert Xu) [Orabug: 24614549]
- crypto: scatterwalk - Add scatterwalk_ffwd helper (Herbert Xu) [Orabug: 24614549]
- crypto: aead - Convert top level interface to new style (Herbert Xu) [Orabug: 24614549]
- crypto: cryptd - Add missing aead.h inclusion (Herbert Xu) [Orabug: 24614549]
- crypto: qat - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: aesni - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: seqiv - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: pcrypt - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: gcm - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: cryptd - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: ccm - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: authencesn - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: authenc - Use crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: aead - Add crypto_aead_set_reqsize helper (Herbert Xu) [Orabug: 24614549]
- crypto: blkcipher - Include crypto/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: qat - Include internal/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: authencesn - Include internal/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: authenc - Include internal/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: api - Add crypto_grab_spawn primitive (Herbert Xu) [Orabug: 24614549]
- crypto: aead - Fix corner case in crypto_lookup_aead (Herbert Xu) [Orabug: 24614549]
- crypto: api - Fix build error when modules are disabled (Herbert Xu) [Orabug: 24614549]
- mac802154: Include crypto/aead.h (Herbert Xu) [Orabug: 24614549]
- mac80211: Include crypto/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: testmgr - Include crypto/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: tcrypt - Include crypto/aead.h (Herbert Xu) [Orabug: 24614549]
- crypto: api - Include linux/fips.h (Herbert Xu) [Orabug: 24614549]
- crypto: api - Move module sig ifdef into accessor function (Herbert Xu) [Orabug: 24614549]
- crypto: api - Add crypto_alg_extsize helper (Herbert Xu) [Orabug: 24614549]
- tcp: fix use after free in tcp_xmit_retransmit_queue() (Eric Dumazet) [Orabug: 25374364] {CVE-2016-6828}
-
Tue Jan 17 2017 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-82.el6uek]
- dtrace: function boundary tracing (FBT) (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: add support for passing return value from trap handlers (Kris Van Hees) [Orabug: 25312278]
- dtrace: ensure that our die notifier gets executed amongst the first (Kris Van Hees)
- dtrace: allow invop handler to specify number of insns to skip (Nick Alcock)
- dtrace: is-enabled probes for SDT (Nick Alcock) [Orabug: 25143173]
- dtrace: check for errors when getting a new fd (Nick Alcock) [Orabug: 24977175]
- dtrace: take mmap_sem in PTRACE_GETMAPFD (Nick Alcock) [Orabug: 24977175]
-
Fri Dec 30 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-81.el6uek]
- tmpfs: fix shmem_evict_inode() warnings on i_blocks (Hugh Dickins) [Orabug: 25139498]
- rds: fix warning in rds_send_drop_to() (Ajaykumar Hotchandani) [Orabug: 25116517]
- ASN.1: Fix non-match detection failure on data overrun (David Howells) [Orabug: 25059025] {CVE-2016-2053}
- vfio/pci: Fix integer overflows, bitmask check (Vlad Tsyrklevich) [Orabug: 24963753] {CVE-2016-9083} {CVE-2016-9084}
- i40e: Don't notify client(s) for DCB changes on all VSIs (Neerav Parikh) [Orabug: 24923619]
- tunnels: Don't apply GRO to multiple layers of encapsulation. (Jesse Gross) [Orabug: 24842686] {CVE-2016-8666}
- fs/proc/task_mmu.c: fix mm_access() mode parameter in pagemap_read() (Kenny Keslar) [Orabug: 24809889]
- clocksource: Allow unregistering the watchdog (Vitaly Kuznetsov) [Orabug: 24746725]
- btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (Mark Fasheh) [Orabug: 24716895]
- vxlan: do not receive IPv4 packets on IPv6 socket (Jiri Benc) [Orabug: 24579830]
- x86/MCE: Do not look at panic_on_oops in the severity grading (Yinghai Lu) [Orabug: 24011927]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 24455231] [Orabug: 22303625]
- bnx2fc: Update version number to 2.10.3. (Chad Dupuis) [Orabug: 24011326]
- bnx2fc: Check sc_cmd device and host pointer before returning the command to the mid-layer. (Chad Dupuis) [Orabug: 24011326]
- bnx2fc: Print netdev device name when FCoE is successfully initialized. (Chad Dupuis) [Orabug: 24011326]
- bnx2fc: Print when we send a fip keep alive. (Chad Dupuis) [Orabug: 24011326]
- bnx2fc: Add driver tunables. (Joe Carnuccio) [Orabug: 24011326]
- bnx2fc: bnx2fc_eh_abort(): fix wrong return code. (Maurizio Lombardi) [Orabug: 24011326]
- bnx2fc: Show information about log levels in 'modinfo' (Jose Castillo) [Orabug: 24011326]
- inet: frags: remove INET_FRAG_EVICTED and use list_evictor for the test (Nikolay Aleksandrov) [Orabug: 23633320]
- inet: frag: don't wait for timer deletion when evicting (Florian Westphal) [Orabug: 23633320]
- inet: frag: change *_frag_mem_limit functions to take netns_frags as argument (Florian Westphal) [Orabug: 23633320]
- inet: frag: don't re-use chainlist for evictor (Florian Westphal) [Orabug: 23633320]
-
Tue Nov 29 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-80.el6uek]
- uek-rpm: sparc: enable mlx5 and mlx4_vnic for sparc (Allen Pais)
- uek-rpm: sparc: turn on KEXEC and CRASH_DUMP config option (Allen Pais) [Orabug: 25071982]
- mm/hugetlb: hugetlb_no_page: rate-limit warning message (Geoffrey Thomas) [Orabug: 25159252]
- net/vxlan: Fix kernel unaligned access in __vxlan_find_mac (Sowmini Varadhan) [Orabug: 24593619]
- kexec: align crash_notes allocation to make it be inside one physical page (Dave Kleikamp) [Orabug: 25071982]
- iommu-common: Fix error code used in iommu_tbl_range_{alloc,free}(). (David S. Miller) [Orabug: 25159279]
- ixgbevf: Change the relaxed order settings in VF driver for sparc (Babu Moger) [Orabug: 23284026]
- SPARC64: PORT LDMVSW DRIVER TO UEK4 (Allen Pais) [Orabug: 23215917]
- SPARC64: Fix bad FP register calculation (Rob Gardner) [Orabug: 24942761]
- SPARC64: Respect no-fault ASI for floating exceptions (Rob Gardner) [Orabug: 24942761]
- sparc64: Fixes NUMA node cpulist sysfs file in single NUMA node case. (Thomas Tai) [Orabug: 24500614] [Orabug: 22546851]
- sparc64: Cleans up PRIQ error and debugging messages. (chris hyser) [Orabug: 24010412]
- sparc: Remove console spam during kdump (Dave Kleikamp)
- sparc64: kdump: set crashing_cpu for panic (Dave Kleikamp) [Orabug: 23585248]
- sparc: kexec: Don't mess with the tl register (Dave Kleikamp) [Orabug: 23585248]
- sparc64: VDS should try indefinitely to allocate IO pages (Bijan Mottahedeh) [Orabug: 24924152]
- sparc64: Use block layer BIO-based interface for VDC IO requests (Bijan Mottahedeh) [Orabug: 24823012]
- sparc64: Enable virtual disk protocol out of order execution (Bijan Mottahedeh) [Orabug: 24815498]
- ipmi: Fix NULL pointer access and double free panic. (Atish Patra) [Orabug: 24697944]
- ipmi: Update ipmi driver as per new vldc interface (Atish Patra) [Orabug: 23748821]
- ipmi: Fix ipmi driver for ilom reset scenario (Rob Gardner) [Orabug: 24407542]
- sparc64: vcc fixes (Allen Pais) [Orabug: 24653154]
- sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write() (Tom Hromatka) [Orabug: 24665642]
- sparc64: Initialize xl_hugepage_shift to 0 (Nitin Gupta) [Orabug: 24439278]
- sparc64:mm/hugetlb: Set correct huge_pte_count index for 8M hugepages (Vijay Kumar) [Orabug: 24490586]
- sparc64: Fix accounting issues used to size TSBs (Mike Kravetz) [Orabug: 24478985]
- sparc64: Fix irq stack bootmem allocation. (Atish Patra) [Orabug: 23050718]
- sparc64: Fix cpu_possible_mask if nr_cpus is set (Atish Patra) [Orabug: 23297558]
-
Sun Nov 27 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-79.el6uek]
- mlx4: avoid multiple free on id_map_ent (Wengang Wang)
- Bluetooth: Fix potential NULL dereference in RFCOMM bind callback (Jaganath Kanakkassery) [Orabug: 25058887] {CVE-2015-8956}
- ocfs2: fix not enough credit panic (Junxiao Bi)
- ocfs2: fix deadlock on mmapped page in ocfs2_write_begin_nolock() (Eric Ren) [Orabug: 24939243]
- ocfs2/dlm: fix race between convert and migration (Joseph Qi) [Orabug: 24939243]
- ocfs2: solve a problem of crossing the boundary in updating backups (jiangyiwen) [Orabug: 24939243]
- ocfs2: use spinlock_irqsave() to downconvert lock in ocfs2_osb_dump() (jiangyiwen) [Orabug: 24939243]
- ocfs2: access orphan dinode before delete entry in ocfs2_orphan_del (Joseph Qi) [Orabug: 24939243]
- ocfs2/dlm: do not insert a new mle when another process is already migrating (xuejiufei) [Orabug: 24939243]
- ocfs2: fix slot overwritten if storage link down during mount (jiangyiwen) [Orabug: 24939243]
- ocfs2/dlm: return appropriate value when dlm_grab() returns NULL (Xue jiufei) [Orabug: 24939243]
- ocfs2/dlm: wait until DLM_LOCK_RES_SETREF_INPROG is cleared in dlm_deref_lockres_worker (jiangyiwen) [Orabug: 24939243]
- ocfs2/dlm: fix a race between purge and migration (Xue jiufei) [Orabug: 24939243]
- ocfs2/dlm: clear migration_pending when migration target goes down (xuejiufei) [Orabug: 24939243]
- ocfs2: fix BUG when calculate new backup super (Joseph Qi) [Orabug: 24939243]
- ocfs2: should reclaim the inode if '__ocfs2_mknod_locked' returns an error (alex chen) [Orabug: 24939243]
- ocfs2: fix race between mount and delete node/cluster (Joseph Qi) [Orabug: 24939243]
- ocfs2/dlm: unlock lockres spinlock before dlm_lockres_put (Joseph Qi) [Orabug: 24939243]
- ocfs2: avoid access invalid address when read o2dlm debug messages (Yiwen Jiang) [Orabug: 24939243]
- ocfs2: fix a tiny case that inode can not removed (Yiwen Jiang) [Orabug: 24939243]
- ocfs2: trusted xattr missing CAP_SYS_ADMIN check (Sanidhya Kashyap) [Orabug: 24939243]
- ocfs2: set filesytem read-only when ocfs2_delete_entry failed. (jiangyiwen) [Orabug: 24939243]
- ocfs2: fix NULL pointer dereference in function ocfs2_abort_trigger() (Xue jiufei) [Orabug: 24939243]
- xsigo: supported SGE's for LSO QP (Pradeep Gopanapalli) [Orabug: 25029868]
- xsigo: Hardening driver in handling remote QP failures (Pradeep Gopanapalli) [Orabug: 24929076]
- aacraid: Check size values after double-fetch from user (Dave Carroll) [Orabug: 25060030] {CVE-2016-6480}
- NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25138123]
- x86/hpet: Reduce HPET counter read contention (Waiman Long)
- bonding: "primary_reselect" with "failure" is not working properly (Venkat Venkatsubra) [Orabug: 24831739]
- uek-rpm nano: Remove vmware modules from UEK Nano (Ashok Vairavan)
- mm: migrate dirty page without clear_page_dirty_for_io etc (Hugh Dickins) [Orabug: 25059177] {CVE-2016-3070}
- xen-netfront: cast grant table reference first to type int (Dongli Zhang)
- xen-netfront: do not cast grant table reference to signed short (Dongli Zhang)
- IB/core: uverbs: Do not wait for uverbs dev closure during forced system shutdown. (Rama Nichanamatlu) [Orabug: 24918039]
- uek-rpm:enable ldmvsw module (Allen Pais) [Orabug: 23215917]
- IB/cm: avoid query device in CM REQ/REP (Francisco Triviño) [Orabug: 24785622]
- IB/cm: return original rnr value when RNR WA for PSIF (Francisco Triviño) [Orabug: 24785622]
- IB/cm: MBIT needs to be used in network order (Francisco Triviño) [Orabug: 24785622]
- IB/core: Issue DREQ when receiving REQ/REP for stale QP (Hans Westgaard Ry) [Orabug: 24806985]
- sif: cq: cleanup cqe once a kernel qp is destroyed/reset (Wei Lin Guay) [Orabug: 25070316]
- sif: cq: sif_poll_cq might not drain cq completely (Wei Lin Guay) [Orabug: 25038711]
- sif: rq: do not flush rq if it is an srq (Wei Lin Guay) [Orabug: 25071205]
- sif: cq: use refcnt to disable/enable cq polling (Wei Lin Guay) [Orabug: 25038731]
- sif: pt: Add support for single thread modified page tables (Knut Omang) [Orabug: 24836269]
- sif: pqp: Implement handling of PQPs in error. (Knut Omang) [Orabug: 24715634]
- sif: eps*: initialize each struct in array (George Refseth) [Orabug: 25033224]
- sif: query_device: Return correct #SGEs for EoIB (Hakon Bugge) [Orabug: 25027106]
- sif: LSO not supported for EoIB queuepairs (Hans Westgaard Ry) [Orabug: 25026132]
- sif: pqp: Make setup/teardown function ref sif_pqp_info directly (Knut Omang) [Orabug: 24715634]
- sif: Move the rest of the pqp setup and teardown to sif_pqp (Knut Omang) [Orabug: 24715634]
- sif: Move sif_dfs_register beyond base init (Knut Omang) [Orabug: 24971465]
- sif: Refactor PQP state out of sif_dev. (Knut Omang) [Orabug: 24715634]
- dtrace: eliminate need for arg counting in sdt macros (Nick Alcock) [Orabug: 24678897]
- dtrace: augment SDT probes with type information (Nick Alcock) [Orabug: 24661801]
- dtrace: import the sdt type information into per-sdt_probedesc state (Nick Alcock) [Orabug: 24661801]
- dtrace: record SDT and perf probe types in a new ELF section (Nick Alcock) [Orabug: 24661801]
-
Fri Nov 25 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-78.el6uek]
- acpi: Disable ACPI table override if securelevel is set (Linn Crosetto) [Orabug: 25058372] {CVE-2016-3699}
- ecryptfs: don't allow mmap when the lower fs doesn't support it (Jeff Mahoney) [Orabug: 24971905] {CVE-2016-1583} {CVE-2016-1583}
- Revert "ecryptfs: forbid opening files without mmap handler" (Chuck Anderson) [Orabug: 24971905] {CVE-2016-1583}
- percpu: fix synchronization between synchronous map extension and chunk destruction (Tejun Heo) [Orabug: 25060076] {CVE-2016-4794}
- percpu: fix synchronization between chunk->map_extend_work and chunk destruction (Tejun Heo) [Orabug: 25060076] {CVE-2016-4794}
- ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt (Kangjie Lu) [Orabug: 25059885] {CVE-2016-4578}
- ALSA: timer: Fix leak in events via snd_timer_user_ccallback (Kangjie Lu) [Orabug: 25059885] {CVE-2016-4578}
- ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS (Kangjie Lu) [Orabug: 25059408] {CVE-2016-4569}
-
Wed Nov 09 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-77.el6uek]
- perf tools: handle spaces in file names obtained from /proc/pid/maps (Marcin Ślusarz) [Orabug: 25072114]
- uek-rpm ol7: change uek-rpm/ol7/update-el release value from 7.1 to 7.3 (Chuck Anderson) [Orabug: 25050588]
-
Fri Nov 04 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-76.el6uek]
- xsigo: send nack codes (Pradeep Gopanapalli) [Orabug: 24442792]
- xsigo: xve driver has excessive messages (Pradeep Gopanapalli) [Orabug: 24758335]
- xsigo: hard LOCKUP in freeing paths (Pradeep Gopanapalli) [Orabug: 24669507]
- xsigo: Crash in xscore_port_num (Pradeep Gopanapalli) [Orabug: 24760465]
- xsigo: Resize uVNIC/PVI CQ size (Pradeep Gopanapalli) [Orabug: 24765034]
- xsigo: Optimizing Transmit completions (Pradeep Gopanapalli) [Orabug: 24928865]
- xsigo: Implementing Jumbo MTU support (Pradeep Gopanapalli) [Orabug: 24928804]
- NFS: Fix an LOCK/OPEN race when unlinking an open file (Chuck Lever) [Orabug: 24476280]
- intel_idle: correct BXT support (Jan Beulich) [Orabug: 24810432]
- intel_idle: re-work bxt_idle_state_table_update() and its helper (Jan Beulich) [Orabug: 24810432]
- x86/intel_idle: Use Intel family macros for intel_idle (Dave Hansen) [Orabug: 24810432]
- x86/cpu/intel: Introduce macros for Intel family numbers (Dave Hansen) [Orabug: 24810432]
- intel_idle: add BXT support (Len Brown) [Orabug: 24810432]
- intel_idle: Add KBL support (Len Brown) [Orabug: 24810432]
- intel_idle: Add SKX support (Len Brown) [Orabug: 24810432]
- intel_idle: Clean up all registered devices on exit. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Propagate hot plug errors. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Don't overreact to a cpuidle registration failure. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Setup the timer broadcast only on successful driver load. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Avoid a double free of the per-CPU data. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Fix dangling registration on error path. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Fix deallocation order on the driver exit path. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Remove redundant initialization calls. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Fix a helper function's return value. (Richard Cochran) [Orabug: 24810432]
- intel_idle: remove useless return from void function. (Richard Cochran) [Orabug: 24810432]
- intel_idle: Support for Intel Xeon Phi Processor x200 Product Family (Dasaratharaman Chandramouli) [Orabug: 24810432]
- intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled (Len Brown) [Orabug: 24810432]
- intel_idle: Skylake Client Support - updated (Len Brown) [Orabug: 24810432]
- intel_idle: Skylake Client Support (Len Brown) [Orabug: 24810432]
- intel_idle: allow idle states to be freeze-mode specific (Len Brown) [Orabug: 24810432]
- RDS: rds debug messages are enabled by default (shamir rabinovitch) [Orabug: 24956522]
- net/rds: Fix new sparse warning (David Ahern) [Orabug: 24817685]
- net/rds: fix unaligned memory access (shamir rabinovitch) [Orabug: 24817685]
-
Wed Nov 02 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-75.el6uek]
- sched: panic on corrupted stack end (Jann Horn) [Orabug: 24971905] {CVE-2016-1583}
- ecryptfs: forbid opening files without mmap handler (Jann Horn) [Orabug: 24971905] {CVE-2016-1583}
- proc: prevent stacking filesystems on top (Jann Horn) [Orabug: 24971905] {CVE-2016-1583}
- uek-rpm nano: remove the OL6 nano kernel dependency on kernel-firmware (Ashok Vairavan) [Orabug: 25023723]
- btrfs: Handle unaligned length in extent_same (Mark Fasheh) [Orabug: 24696342]
- panic, x86: Fix re-entrance problem due to panic on NMI (Hidehiro Kawai) [Orabug: 24327572]
- kernel/watchdog.c: perform all-CPU backtrace in case of hard lockup (Jiri Kosina) [Orabug: 24327572]
- Fix compilation error introduced by "cancel the setfilesize transation when io error happen" (Ashok Vairavan) [Orabug: 24385189]
- cancel the setfilesize transation when io error happen (Zhaohongjiang) [Orabug: 24385189]
- mm/hugetlb: optimize minimum size (min_size) accounting (Mike Kravetz) [Orabug: 24450029] [Orabug: 24450029]
- Btrfs: fix device replace of a missing RAID 5/6 device (Omar Sandoval) [Orabug: 24447930]
- Btrfs: add RAID 5/6 BTRFS_RBIO_REBUILD_MISSING operation (Omar Sandoval) [Orabug: 24447930]
- kvm:vmx: more complete state update on APICv on/off (Roman Kagan) [Orabug: 23347009] {CVE-2016-4440} {CVE-2016-4440}
- fuse: direct-io: don't dirty ITER_BVEC pages (Ashish Samant)
- bpf: fix double-fdput in replace_map_fd_with_map_ptr() (Jann Horn) [Orabug: 23268285]
-
Sat Oct 29 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-74.el6uek]
- mlx4_ib: remove WARN_ON() based on incorrect assumptions (Mukesh Kacker) [Orabug: 24972331]
- uek-rpm nano: remove ql23xx-firmware from kernel_prereq (Ashok Vairavan) [Orabug: 24938352]
- nvme: fix max_segments integer truncation (Ashok Vairavan) [Orabug: 24928835]
- Revert "ib/mlx4: Initialize multiple Mellanox HCAs in parallel" (Guru Anbalagane) [Orabug: 24951493]
-
Thu Oct 27 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-73.el6uek]
- No ILOM web console keyboard support in ueknano kernel (Ashok Vairavan) [Orabug: 24946756]
- mlx4_core/ib: set the IB port MTU to 2K (Santosh Shilimkar) [Orabug: 24946479]
- sif: cq: transfer headroom attribute to user mode (Knut Omang) [Orabug: 24926265]
- sif: Minor cleanup commit (Knut Omang)
- sif: Add vendor flag to support testing without oversized CQs (Knut Omang) [Orabug: 24919301]
- sif: cq: Fix the max_cqe capability supported by SIF (Wei Lin Guay) [Orabug: 24673784]
- sif: qp_attr: Fix qp attributes for query_qp verb (Vinay Shaw) [Orabug: 21946858]
- sif: qp: Fix modify_qp_hw from SQE to RTS (Wei Lin Guay) [Orabug: 24810237]
- sif: pd: Implement Oracle ib_core compliance shared pd (Wei Lin Guay) [Orabug: 24713410]
- sif: eq: Add timeout to the threaded interrupt handler (Francisco Triviño) [Orabug: 24839976]
- IB/mlx4: Scatter CQs to different EQs (Majd Dibbiny) [Orabug: 24705943]
- RDS: IB: fix panic with handlers running post teardown (Santosh Shilimkar) [Orabug: 24460805]
- x86/acpi: store ACPI ids from MADT for future usage (Vitaly Kuznetsov) [Orabug: 24820937]
- xen-netback: fix error handling on netback_probe() (Filipe Manco) [Orabug: 24820937]
- xen: change the type of xen_vcpu_id to uint32_t (Vitaly Kuznetsov) [Orabug: 24820937]
- xenbus: don't look up transaction IDs for ordinary writes (Jan Beulich) [Orabug: 24820937]
- xen-blkfront: free resources if xlvbd_alloc_gendisk fails (Bob Liu) [Orabug: 24820937]
- xen: add static initialization of steal_clock op to xen_time_ops (Juergen Gross) [Orabug: 24820937]
- xen/pvhvm: run xen_vcpu_setup() for the boot CPU (Vitaly Kuznetsov) [Orabug: 24820937]
- xen/evtchn: use xen_vcpu_id mapping (Vitaly Kuznetsov) [Orabug: 24820937]
- xen/events: fifo: use xen_vcpu_id mapping (Vitaly Kuznetsov) [Orabug: 24820937]
- xen/events: use xen_vcpu_id mapping in events_base (Vitaly Kuznetsov) [Orabug: 24820937]
- x86/xen: use xen_vcpu_id mapping when pointing vcpu_info to shared_info (Vitaly Kuznetsov) [Orabug: 24820937]
- x86/xen: use xen_vcpu_id mapping for HYPERVISOR_vcpu_op (Vitaly Kuznetsov) [Orabug: 24820937]
- xen: introduce xen_vcpu_id mapping (Vitaly Kuznetsov) [Orabug: 24820937]
- x86/xen: update cpuid.h from Xen-4.7 (Vitaly Kuznetsov) [Orabug: 24820937]
- xen/evtchn: add IOCTL_EVTCHN_RESTRICT (David Vrabel) [Orabug: 24820937]
- xen-blkback: really don't leak mode property (Jan Beulich) [Orabug: 24820937]
- xen-blkback: constify instance of "struct attribute_group" (Jan Beulich) [Orabug: 24820937]
- xen-blkfront: prefer xenbus_scanf() over xenbus_gather() (Jan Beulich) [Orabug: 24820937]
- xen-blkback: prefer xenbus_scanf() over xenbus_gather() (Jan Beulich) [Orabug: 24820937]
- x86/xen: Audit and remove any unnecessary uses of module.h (Paul Gortmaker) [Orabug: 24820937]
- Input: xen-kbdfront - prefer xenbus_write() over xenbus_printf() where possible (Jan Beulich) [Orabug: 24820937]
- xen: support runqueue steal time on xen (Juergen Gross) [Orabug: 24820937]
- xen: update xen headers (Juergen Gross) [Orabug: 24820937]
- xen-pciback: drop superfluous variables (Jan Beulich) [Orabug: 24820937]
- xen-pciback: short-circuit read path used for merging write values (Jan Beulich) [Orabug: 24820937]
- xen-pciback: use const and unsigned in bar_init() (Jan Beulich) [Orabug: 24820937]
- xen-pciback: simplify determination of 64-bit memory resource (Jan Beulich) [Orabug: 24820937]
- xen-pciback: fold read_dev_bar() into its now single caller (Jan Beulich) [Orabug: 24820937]
- xen-pciback: drop rom_init() (Jan Beulich) [Orabug: 24820937]
- xen-pciback: drop unused function parameter of read_dev_bar() (Jan Beulich) [Orabug: 24820937]
- x86/xen: Use DIV_ROUND_UP (Amitoj Kaur Chawla) [Orabug: 24820937]
- xen: xenbus: Remove create_workqueue (Bhaktipriya Shridhar) [Orabug: 24820937]
- xen: xen-pciback: Remove create_workqueue (Bhaktipriya Shridhar) [Orabug: 24820937]
- xen/PMU: Log VPMU initialization error at lower level (Boris Ostrovsky) [Orabug: 24820937]
- xen: add steal_clock support on x86 (Juergen Gross) [Orabug: 24820937]
- xen: use vma_pages(). (Muhammad Falak R Wani) [Orabug: 24820937]
- ARM64: XEN: Add a function to initialize Xen specific UEFI runtime services (Shannon Zhao) [Orabug: 24820937]
- XEN: EFI: Move x86 specific codes to architecture directory (Shannon Zhao) [Orabug: 24820937]
- xen/hvm/params: Add a new delivery type for event-channel in HVM_PARAM_CALLBACK_IRQ (Shannon Zhao) [Orabug: 24820937]
- Xen: public/hvm: sync changes of HVM_PARAM_CALLBACK_VIA ABI from Xen (Shannon Zhao) [Orabug: 24820937]
- Xen: ARM: Add support for mapping AMBA device mmio (Shannon Zhao) [Orabug: 24820937]
- Xen: ARM: Add support for mapping platform device mmio (Shannon Zhao) [Orabug: 24820937]
- xen: memory : Add new XENMAPSPACE type XENMAPSPACE_dev_mmio (Shannon Zhao) [Orabug: 24820937]
- Xen: xlate: Use page_to_xen_pfn instead of page_to_pfn (Shannon Zhao) [Orabug: 24820937]
- xen/grant-table: Move xlated_setup_gnttab_pages to common place (Shannon Zhao) [Orabug: 24820937]
- x86/xen: Simplify set_aliased_prot() (Andy Lutomirski) [Orabug: 24820937]
- x86/xen: Probe target addresses in set_aliased_prot() before the hypercall (Andy Lutomirski) [Orabug: 24820937]
-
Mon Oct 24 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-72.el6uek]
- uek-rpm nano: replace linux-firmware dependency with linux-nano-firmware (Chuck Anderson) [Orabug: 24938352]
- mm: remove gup_flags FOLL_WRITE games from __get_user_pages() (Linus Torvalds) [Orabug: 24926639]
- drivers/nvme: provide a module parameter for setting number of I/O queues (Shan Hai) [Orabug: 24914952]
- blk-mq: improve warning for running a queue on the wrong CPU (Jens Axboe) [Orabug: 24914952]
- blk-mq: fix freeze queue race (Shan Hai) [Orabug: 24914952]
- dtrace: ensure new SDT info generation works on sparc64 (Kris Van Hees) [Orabug: 24655168]
- dtrace: rework kernel sdtinfo generation to be more accurate (Kris Van Hees) [Orabug: 24655168]
- ctf: fix CONFIG_CTF && !CONFIG_DTRACE and CONFIG_DT_DISABLE_CTF (Nick Alcock) [Orabug: 23859082]
- xenbus: simplify xenbus_dev_request_and_reply() (Jan Beulich)
- xenbus: don't bail early from xenbus_dev_request_and_reply() (Jan Beulich)
- xenbus: don't BUG() on user mode induced condition (Jan Beulich)
- xen-pciback: return proper values during BAR sizing (Jan Beulich)
- x86/xen: avoid m2p lookup when setting early page table entries (David Vrabel)
- xen/pciback: Fix conf_space read/write overlap check. (Andrey Grodzovsky)
- x86/xen: fix upper bound of pmd loop in xen_cleanhighmap() (Juergen Gross)
- xen/balloon: Fix declared-but-not-defined warning (Ross Lagerwall)
- xen-blkfront: fix resume issues after a migration (Bob Liu)
- xen-blkfront: don't call talk_to_blkback when already connected to blkback (Bob Liu)
- xen: use same main loop for counting and remapping pages (Juergen Gross)
- Xen: don't warn about 2-byte wchar_t in efi (Arnd Bergmann)
- xen/gntdev: reduce copy batch size to 16 (David Vrabel)
-
Mon Oct 17 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-71.el6uek]
- nvme: Remove RCU namespace protection (Ashok Vairavan) [Orabug: 24583236]
- nvme: synchronize access to ctrl->namespaces (Ashok Vairavan) [Orabug: 24583236]
- NVMe: Implement namespace list scanning (Ashok Vairavan) [Orabug: 24583236]
- net: add recursion limit to GRO (Sabrina Dubroca) [Orabug: 24829124] {CVE-2016-7039}
- ocfs2: fix trans extend while free cached blocks (Junxiao Bi) [Orabug: 24759174]
- ocfs2: fix trans extend while flush truncate log (Junxiao Bi) [Orabug: 24759174]
- ocfs2: extend enough credits for freeing one truncate record while replaying truncate records (Xue jiufei) [Orabug: 24759174]
- Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" (Johannes Thumshirn) [Orabug: 24844559]
- scsi: Add intermediate STARGET_REMOVE state to scsi_target_state (ashok.vairavan) [Orabug: 24844559]
- scsi: fix soft lockup in scsi_remove_target() on module removal (James Bottomley) [Orabug: 24844559]
- scsi: restart list search after unlock in scsi_remove_target (Christoph Hellwig) [Orabug: 24844559]
- RDS: ib: build fix rds_conn_drop() takes extra parameter now (Santosh Shilimkar) [Orabug: 22506032]
- RDS: Drop the connection as part of cancel to avoid hangs (Avinash Repaka) [Orabug: 22506032]
- RDS: add reconnect retry scheme for stalled connections (Santosh Shilimkar) [Orabug: 22347191]
- RDS: restore the exponential back-off scheme (Santosh Shilimkar) [Orabug: 22347191]
- RDS: avoid duplicate connection drop for self loopback (Santosh Shilimkar) [Orabug: 22347191]
- RDS: don't modify conn state directly in rds_connect_complete (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: log associates connection details for setup failures (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: suppress log prints for FLUSH_ERR/RETRY_EXC (Santosh Shilimkar) [Orabug: 22347191]
- ipoib: supress the retry related completion errors (Santosh Shilimkar) [Orabug: 24663803]
- RDS: use c_wq for all activities on a connection (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: Avoid double reject on ACL failures (Santosh Shilimkar) [Orabug: 22347191]
- RDS: make the rds_{local_}wq part of rds_connection (Santosh Shilimkar) [Orabug: 22347191]
- RDS: make rds_conn_drop() take reason argument (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: Remove unused PATH migration event code (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: remove delayed queuing of address change (Santosh Shilimkar) [Orabug: 22347191]
- RDMA CM: init the return value to avoid false negative (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: use address change event for failover/failback (Santosh Shilimkar) [Orabug: 22347191]
- RDS: IB: drop workaround for loopback connection hangs (Santosh Shilimkar) [Orabug: 22347191]
- Revert "RDS: IB: skip rx/tx work when destroying connection" (Santosh Shilimkar) [Orabug: 24746103]
- HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands (Scott Bauer) [Orabug: 24798688] {CVE-2016-5829}
- xsigo: EoiB QP support (Pradeep Gopanapalli) [Orabug: 24508359]
- xsigo: Send Heart Beat Lost Operational state (Pradeep Gopanapalli) [Orabug: 23032392]
- sif: Retest last allocated entry with roundrobin allocation (Hans Westgaard Ry) [Orabug: 24761759]
- sif: cq: Implement error tracking (Knut Omang) [Orabug: 24715634]
- sif: sqflush: Fix wrong casting in the calculation of CQ full (Wei Lin Guay) [Orabug: 24735772]
- sif: qp: Re-factor initializing of HW QP state (Hakon Bugge) [Orabug: 24747392]
- sif: cq: Add additional SIF visible cqes to CQ (Wei Lin Guay) [Orabug: 24673784]
- sif: qp: Clear the QP state cq_int_err bit upon reset (Knut Omang) [Orabug: 24708282]
- sif: qp_attr: Fix qp attributes for query_qp verb (Vinay Shaw) [Orabug: 21946858]
- sif: qp_attr: Fix qp attributes for modify_qp verb (Vinay Shaw) [Orabug: 24669222]
- sif: eq: Let compiler handle endianess and memory model (George Refseth) [Orabug: 24702857]
- sif: cq: do not return errors from poll_cq (Wei Lin Guay) [Orabug: 23321166]
- sif: qp: Collapsed two log statements + removed incorrect port number print (Hakon Bugge) [Orabug: 24695066]
- sif: Avoid using SIFMT_2M for allocation of any tables in no_huge_page mode (Knut Omang) [Orabug: 24683830]
- sif: qp: Adjust EoIB qp inline size to support LSO (Hans Westgaard Ry) [Orabug: 24672908]
- sif: sqflush: set the duplicated CQ entry status as DUPL_COMPL_ERR (Wei Lin Guay) [Orabug: 24652927]
- sif: cq: fixup the CQEs when a QP is transitioned to RESET (Wei Lin Guay) [Orabug: 24652927]
- sif: eq: Implement threaded interrupt handler (Francisco Triviño) [Orabug: 24657844]
- sif: eq: remove check_all_eqs_on_intr driver feature (Francisco Triviño) [Orabug: 24665085]
- sif: eq: Add max irq handling time to the sysfs eq table (Francisco Triviño) [Orabug: 24657844]
- ocfs2: Fix double put of recount tree in ocfs2_lock_refcount_tree() (Ashish Samant) [Orabug: 24759721]
- megaraid_sas: Don't issue kill adapter for MFI controllers in case of PD list DCMD failure (Sumit Saxena) [Orabug: 24759460]
- netfilter: x_tables: speed up jump target validation (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES (Pablo Neira Ayuso) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: remove unused comefrom hookmask argument (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: introduce and use xt_copy_counters_from_user (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: do compat validation via translate_table (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: xt_compat_match_from_user doesn't need a retval (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: ip6_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: ip_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: arp_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: don't reject valid target size on some architectures (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: validate all offsets and sizes in a rule (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: check for bogus target offset (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: check standard target size too (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: add compat version of xt_check_entry_offsets (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: assert minimum target size (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: kill check_entry helper (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: add and use xt_check_entry_offsets (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: validate targets of jumps (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: fix unconditional helper (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: validate targets of jumps (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: don't move to non-existent next rule (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: fix unconditional helper (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: check for size overflow (Florian Westphal) [Orabug: 24690280] {CVE-2016-3134}
- netfilter: x_tables: make sure e->next_offset covers remaining blob size (Florian Westphal) [Orabug: 24690280] {CVE-2016-4997} {CVE-2016-4998}
- netfilter: x_tables: validate e->target_offset early (Florian Westphal) [Orabug: 24690280] {CVE-2016-4997} {CVE-2016-4998}
-
Wed Sep 28 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-70.el6uek]
- perf/x86/intel/cqm: Do not access cpu_data() from CPU_UP_PREPARE handler (Matt Fleming) [Orabug: 24745516]
- Allow mce to reset instead of panic on UE (Ashok Vairavan) [Orabug: 24745271]
- mptsas: add TUR with retries to ensure LUNs complete initialization (Dan Duval) [Orabug: 24745062]
-
Fri Sep 23 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-69.el6uek]
- sparc64: Fix PMD check during page table walk (Nitin Gupta) [Orabug: 24353511]
- vldc driver: provide kernel driver interfaces1 (Allen Pais) [Orabug: 24601126]
- sparc64: Fix sentinel page table entry for 16G (Nitin Gupta) [Orabug: 24353511]
- sparc64: Trim page tables for 2G pages (Nitin Gupta) [Orabug: 23109070]
- sparc64: Trim page tables at PMD for hugepages (Nitin Gupta) [Orabug: 22630259]
- vcc driver fixes (Allen Pais)
- LDOMS DOMAIN SERVICES UPDATE 5 (Allen Pais) [Orabug: 24601099]
- sparc64: Support reserving memory with memmap=xxx$yyy (Larry Bassel) [Orabug: 22662762]
- sparc: Harden signal return frame checks. (David S. Miller) [Orabug: 23303740]
- sparc64:Support User Probes for Sparc (Allen Pais) [Orabug: 23523685]
- sparc64: Use HW supported number of context ID bits (Sanath Kumar) [Orabug: 24449941]
- sparc64: Fix return from trap window fill crashes. (David S. Miller) [Orabug: 24671126]
- sparc64: Take ctx_alloc_lock properly in hugetlb_setup(). (David S. Miller) [Orabug: 24671126]
- sparc64: Fix sparc64_set_context stack handling. (David S. Miller) [Orabug: 24671126]
- sparc64: vds kernel BUG at fs/buffer.c:1269! (Bijan Mottahedeh) [Orabug: 24376791]
- sparc64: Virtual disk IO should handle VDS module removal and reinsertion (Bijan Mottahedeh) [Orabug: 24319792]
- sparc64: support for identifying Sonoma 2 systems (Joe Moriarty) [Orabug: 22960812]
- sonoma:correctly recognize sonoma cpu type (Allen Pais)
- sparc64: Set VDS workqueue max_active argument to 0 (Bijan Mottahedeh) [Orabug: 23565322]
- sparc64: Reduce TLB flushes during hugepte changes (Nitin Gupta) [Orabug: 23071722]
- sparc64: kernel panic -- vds_bh_reset (Bijan Mottahedeh) [Orabug: 23199936]
- vds_blk_rw() should check bio_alloc() NULL return value (Bijan Mottahedeh) [Orabug: 22934031]
- sunvdc: don't dereference port->disk before disk probe finishes (Dwight Engen) [Orabug: 20362258]
- sparc64: This patch adds PRIQ support. (chris hyser)
- sparc64: Enable aggressive setting of PCIe MPS settings (chris hyser) [Orabug: 21149334]
- sparc64: Allow redirection of MSI/MSI-X IRQs (chris hyser) [Orabug: 22749960]
- sparc64: use COMMAND_LINE_SIZE for boot string (Allen Pais) [Orabug: 19722011]
- sparc64: crypto camellia opcode error fix (Allen Pais) [Orabug: 23128525]
- sparc64: node_random needs attention (bob picco) [Orabug: 23128525]
- sparc64: nr_cpus and nodes_shift (bob picco) [Orabug: 23128525]
- sparc64: struct adi_caps should use __u64, not u64 (Khalid Aziz) [Orabug: 22713162]
- IPMI: Driver for Sparc T4/T5/T7 Platforms (Rob Gardner) [Orabug: 22658348]
-
Thu Sep 22 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-68.el6uek]
- nvme: refactor nvme_queue_rq (Christoph Hellwig) [Orabug: 24691685]
- uek-rpm nano: fix permissions on mod-sign.sh and find-provides (Ashok Vairavan) [Orabug: 24691953]
- uek-rpm nano: modify uek-rpm/ol6-nano/ files for ueknano builds v1 (Ashok Vairavan) [Orabug: 24691953]
- uek-rpm framework for ol6-nano builds. (Ashok Vairavan) [Orabug: 24691953]
- mm, hugetlb: fix huge_pte_alloc BUG_ON (Michal Hocko) [Orabug: 24691289]
- mm: fix the page_swap_info BUG_ON check (Santosh Shilimkar) [Orabug: 24661696]
-
Tue Sep 13 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-67.el6uek]
- xen-blkback: don't get ref for each queue (Bob Liu) [Orabug: 24661443]
- RDS: IB: set default frag size to 16K (Santosh Shilimkar) [Orabug: 24656820]
- rds: avoid call to flush_mrs() in specific condition (Ajaykumar Hotchandani) [Orabug: 24656750]
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh Kacker) [Orabug: 24656803]
- sif: Lift sif_verbs up to be independent of sif internal headers (Knut Omang) [Orabug: 24524698]
- sif: ireg: Use the firmware release version as sysfs fw_ver (Knut Omang) [Orabug: 24533579]
- sif: Remove dummy implementation of get_protocol_stats (Knut Omang)
- sif: ipd: Fix incorrect calculation of ipd from static rate (Wei Lin Guay) [Orabug: 24449061]
- sif: Fix recently introduced checkpatch issues (Knut Omang) [Orabug: 24570578]
- sif: sqflush: Handle duplicate completions in poll_cq (Wei Lin Guay) [Orabug: 23759723]
-
Fri Sep 09 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-66.el6uek]
- Revert "ixgbe: make a workaround to tx hang issue under dom" (Brian Maly) [Orabug: 24574722]
- nvme: don't overwrite req->cmd_flags on sync cmd (Ashok Vairavan) [Orabug: 24561038]
- NVMe: End sync requests immediately on failure (Ashok Vairavan) [Orabug: 24561038]
- ib_core: make wait_event uninterruptible in ib_flush_fmr_pool() (Avinash Repaka) [Orabug: 24533036]
- ocfs2: Fix start offset to ocfs2_zero_range_for_truncate() (Ashish Samant) [Orabug: 24516161]
- NVMe: Fix obtaining command result (Keith Busch) [Orabug: 24532912]
-
Sun Aug 21 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-65.el6uek]
- x86/xen: Add x86_platform.is_untracked_pat_range quirk to ignore ISA regions. (Konrad Rzeszutek Wilk) [Orabug: 24491985]
- blk-mq: avoid setting hctx->tags->cpumask before allocation (Akinobu Mita) [Orabug: 24465370]
- blk-mq: mark request queue as mq asap (Ming Lei) [Orabug: 24454933]
- sif: vlink connect is now enabled by default (Harald Høeg) [Orabug: 24445370]
- sif: sif_hwmon: add hwmon interface to export psif chip temperatures (Francisco Triviño) [Orabug: 24432362]
- sif: EPSC_API_VERSION(2,10) - EPSC_DIAG_COUNTERS (Knut Omang) [Orabug: 24374612]
- sif: base: Scale default desc.array size values based on #of available CBs (Knut Omang) [Orabug: 24424521]
- sif: cb: Improve algorithm for allocating and using CBs from driver (Knut Omang) [Orabug: 24424521]
- sif: epsc: For Xen dom0 configure resources for all 32 VFs at driver load (Knut Omang) [Orabug: 24424521]
- sif: Reintroduce function name prefixes in log statements (Knut Omang) [Orabug: 24437547]
- sif: fmr: invalidate keys before TLB bulk invalidates (Knut Omang) [Orabug: 24438867]
- sif: dfs: Add number of entries and extent to debugfs report headers (Knut Omang) [Orabug: 23141108]
- sif: Remove write access to the module parameters cb_max and cq_eq_max (Knut Omang) [Orabug: 24437094]
- sif: sq/rq: Do not generate completion if target CQ is full (Wei Lin Guay) [Orabug: 24378690]
- sif: sqflush: Handle the race condition between sqflush and modify_qp (Wei Lin Guay) [Orabug: 23759723]
- sif: mmu/fmr: Fix check for page table reusability (Knut Omang) [Orabug: 21835309]
- sif: PSC_API_VERSION(2,9): add num_ufs to psif_epsc_csr_config (Robert Schmidt) [Orabug: 24424521]
- RDS: IB: Fix the build error in previous commit dfbdf6c626 (Santosh Shilimkar) [Orabug: 24395789]
- RDS: IB: skip rx/tx work when destroying connection (Wengang Wang) [Orabug: 24395789]
- RDS: TCP: rds_tcp_accept_one() should transition socket from RESETTING to UP (Sowmini Varadhan)
- RDS: TCP: fix race windows in send-path quiescence by rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 23542064]
- RDS: TCP: Retransmit half-sent datagrams when switching sockets in rds_tcp_reset_callbacks (Sowmini Varadhan) [Orabug: 23542064]
- RDS: TCP: Add/use rds_tcp_reset_callbacks to reset tcp socket safely (Sowmini Varadhan) [Orabug: 23542064]
- RDS: TCP: Avoid rds connection churn from rogue SYNs (Sowmini Varadhan) [Orabug: 23542064]
- RDS: TCP: rds_tcp_accept_worker() must exit gracefully when terminating rds-tcp (Sowmini Varadhan)
- RDS: TCP: Remove kfreed tcp conn from list (Sowmini Varadhan) [Orabug: 23542064]
- RDS: IB: Add MOS note details to link local(HAIP) address print (Santosh Shilimkar) [Orabug: 23027670]
-
Wed Aug 10 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-64.el6uek]
- Btrfs: fix listxattrs not listing all xattrs packed in the same item (Filipe Manana) [Orabug: 23739672]
- Btrfs: fix race when listing an inode's xattrs (Filipe Manana) [Orabug: 23739672]
- Btrfs: fix for incorrect directory entries after fsync log replay (Filipe Manana) [Orabug: 23748405]
- Btrfs: fix file loss on log replay after renaming a file and fsync (Filipe Manana) [Orabug: 23725060]
- Btrfs: fix stale dir entries after removing a link and fsync (Filipe Manana) [Orabug: 23725060]
- Btrfs: fix unreplayable log after snapshot delete + parent dir fsync (Filipe Manana) [Orabug: 23725060]
- Btrfs: fix empty symlink after creating symlink and fsync parent dir (Filipe Manana) [Orabug: 23748445]
- ocfs2: improve recovery performance (Junxiao Bi) [Orabug: 24308229]
- qede: Bump up driver version to 8.10.1.20 (Manish Chopra) [Orabug: 24361996]
- qede: Add get/set rx copy break tunable support (Manish Chopra) [Orabug: 24361996]
- qede: Utilize xmit_more (Manish Chopra) [Orabug: 24361996]
- qede: qede_poll refactoring (Manish Chopra) [Orabug: 24361996]
- qede: Add support for handling IP fragmented packets. (Manish Chopra) [Orabug: 24361996]
- qede: Fix the static checker warnings. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qed: Fix static checker warnings. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qede: Add support for coalescing config read/update. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qed: Add support for coalescing config read/update. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qede: Add dcbnl support. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qed: Add dcbnl support. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qed: Add support for query/config dcbx. (Sudarsana Reddy Kalluru) [Orabug: 24361996]
- qed: potential overflow in qed_cxt_src_t2_alloc() (Dan Carpenter) [Orabug: 24361996]
- qed: PF to reply to unknown messages (Yuval Mintz) [Orabug: 24361996]
- qed: PF enforce MAC limitation of VFs (Yuval Mintz) [Orabug: 24361996]
- qed: Move doorbell calculation from VF to PF (Yuval Mintz) [Orabug: 24361996]
- qed: Make PF more robust against malicious VF (Yuval Mintz) [Orabug: 24361996]
- qed: PF-VF resource negotiation (Yuval Mintz) [Orabug: 24361996]
- qed: Relax VF firmware requirements (Yuval Mintz) [Orabug: 24361996]
- qed: Fix next-ptr chains for BE / 32-bit (Yuval Mintz) [Orabug: 24361996]
- qed: Initialize hardware for new protocols (Yuval Mintz) [Orabug: 24361996]
- qed: Add iscsi/rdma personalities (Yuval Mintz) [Orabug: 24361996]
- qed: Add common HSI for new protocols (Yuval Mintz) [Orabug: 24361996]
- qed: Revisit chain implementation (Yuval Mintz) [Orabug: 24361996]
- qed: Utilize FW 8.10.3.0 (Yuval Mintz) [Orabug: 24361996]
- lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() (Mauricio Faria de Oliveira) [Orabug: 24434040]
- ib/mlx4: Initialize multiple Mellanox HCAs in parallel (Qing Huang) [Orabug: 20995222]
- Revert "IB/mlx4: Generate alias GUID for slaves" (Yuval Shaia) [Orabug: 24355806]
- IB/mlx4: Do not generate random node_guid for VFs (Yuval Shaia) [Orabug: 22145330]
- {IB/{core,ipoib},net/{mlx4,rds}}: Mark unload_allowed as __initdata variable (Yuval Shaia) [Orabug: 23501273]
-
Fri Aug 05 2016 Brian Maly <brian.maly@oracle.com> [4.1.12-63.el6uek]
- KEYS: potential uninitialized variable (Dan Carpenter) [Orabug: 24393849] {CVE-2016-4470}
-
Tue Aug 02 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-62.el6uek]
- ol6-spec: update linux-firmware dependency to 20160616-44.git43e96a1e.0.10 (Chuck Anderson) [Orabug: 24378297]
- ol7-spec: update dracut version dependency to 033-360.0.3 (Chuck Anderson) [Orabug: 24378292]
- [2d8747c2] fixup! blk-mq: prevent double-unlock of mutex (Dan Duval) [Orabug: 24376549]
- xen-pciback: mark device to be hidden on AER error trigger (Elena Ufimtseva)
- tcp: make challenge acks less predictable (Eric Dumazet) [Orabug: 2401010]
- ext4: update c/mtime on truncate up (Eryu Guan) [Orabug: 24377419]
- vfs: rename: check backing inode being equal (Miklos Szeredi) [Orabug: 24363418] {CVE-2016-6198} {CVE-2016-6197}
- vfs: add vfs_select_inode() helper (Miklos Szeredi) [Orabug: 24363418] {CVE-2016-6198} {CVE-2016-6197}
- ovl: verify upper dentry before unlink and rename (Miklos Szeredi) [Orabug: 24363418] {CVE-2016-6198} {CVE-2016-6197}
- ovl: fix getcwd() failure after unsuccessful rmdir (Rui Wang) [Orabug: 24363418] {CVE-2016-6198} {CVE-2016-6197}
- EPSC_API_VERSION(2,8) - New EPSC_QUERY_ON_CHIP_TEMP (Lars Paul Huse)
- sif: pqp: Be less aggressive in invoking cond_resched() (Knut Omang) [Orabug: 23733539]
- sif: xrc: Add handling for xrc_domain_violation & invalid_xrceth events (Vinay Shaw) [Orabug: 24318556]
- sif: dfs: Minor change to print CQ tied to XRCSRQ (rq_hw). (Vinay Shaw) [Orabug: 24318845]
- sif: During driver load, hold back events instead of ignoring them (Knut Omang) [Orabug: 24296729]
- sif: Let sif_remove implement the shutdown entry point (Knut Omang) [Orabug: 24322970]
- sif: pqp: Fix potential null pointer exception under high load (Knut Omang) [Orabug: 24316139]
- sif: fmr: call sif_post_flush_tlb with ptw flush and in SR/IOV cases (Knut Omang) [Orabug: 24315529]
- sif: eq: Avoid enabling interrupts on TSU EQs until the initialization is complete (Knut Omang) [Orabug: 24296729]
- sif: base: change default queue size according to ED scale_profile=1 (Hakon Bugge) [Orabug: 23141108]
- sif: sif_eq: fix missing qp->refcnt decrement for COMM_EST events (Francisco Triviño) [Orabug: 24288467]
- EPSC_API_VERSION(2,6) - Adding retrieval of SMP and vlink connect modes (Harald Høeg) [Orabug: 23634562]
- sif: eq: increase cq_eq_max to 46 (Hakon Bugge) [Orabug: 23705843]
- sif: sif_r3: implemented WA#4074 stats counters (Triviño) [Orabug: 23760170]
- sif: Remove software emulation of > 16 SGEs (Hans Westgaard Ry) [Orabug: 24310514]
- sif: rq: Do not clear the rq_sw until the completion of flush_rq (Wei Lin Guay) [Orabug: 23754857]
- IBCM: dereference timewait_info only when needed (Santosh Shilimkar) [Orabug: 24326732]
-
Sat Jul 16 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-61.el6uek]
- block: Initialize max_dev_sectors to 0 (Keith Busch) [Orabug: 23615929]
- sd: Fix rw_max for devices that report an optimal xfer size (Martin K. Petersen) [Orabug: 23615929]
- sd: Fix excessive capacity printing on devices with blocks bigger than 512 bytes (Martin K. Petersen) [Orabug: 23615929]
- sd: Optimal I/O size is in bytes, not sectors (Martin K. Petersen) [Orabug: 23615929]
- sd: Reject optimal transfer length smaller than page size (Martin K. Petersen) [Orabug: 23615929]
- block/sd: Fix device-imposed transfer length limits (Joe Jin) [Orabug: 23615929]
- Fix kabi issue for upstream commit ca369d51 (Joe Jin) [Orabug: 23615929]
- Revert "ocfs2: bump up o2cb network protocol version" (Junxiao Bi) [Orabug: 24292852]
- Btrfs: fix leaking of ordered extents after direct IO write error (Filipe Manana) [Orabug: 23717870]
- Btrfs: fix error path when failing to submit bio for direct IO write (Filipe Manana) [Orabug: 23717870]
- Btrfs: fix memory corruption on failure to submit bio for direct IO (Filipe Manana) [Orabug: 23717870]
- Btrfs: fix extent accounting for partial direct IO writes (Filipe Manana) [Orabug: 23717870]
- Btrfs: Direct I/O: Fix space accounting (chandan) [Orabug: 23717870]
- Btrfs: fix warning of bytes_may_use (Liu Bo) [Orabug: 23717870]
- xen: use same main loop for counting and remapping pages (Juergen Gross)
-
Thu Jul 14 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-60.el6uek]
- xen-blkfront: dynamic configuration of per-vbd resources (Bob Liu) [Orabug: 23720696]
- xen-blkfront: introduce blkif_set_queue_limits() (Bob Liu) [Orabug: 23720696]
- xen-blkfront: fix places not updated after introducing 64KB page granularity (Bob Liu) [Orabug: 23720696]
- IB: Add RNR timer workaround for PSIF (Santosh Shilimkar) [Orabug: 23633926]
- IB/core: Add encode/decode FDR/EDR rates (Hans Westgaard Ry) [Orabug: 23084916]
- bfa: Fix for crash when bfa_itnim is NULL (Sudarsana Reddy Kalluru) [Orabug: 23950878]
- bfa:Update driver version to 3.2.25.0 (Anil Gurumurthy) [Orabug: 23950878]
- bfa:File header and user visible string changes (Anil Gurumurthy) [Orabug: 23950878]
- bfa:Updating copyright messages (Anil Gurumurthy) [Orabug: 23950878]
- bfa: Fix incorrect de-reference of pointer (Anil Gurumurthy) [Orabug: 23950878]
- bfa: Fix indentation (Anil Gurumurthy) [Orabug: 23950878]
- lpfc updates to 11.1.0.4 for uek4-r2 (rkennedy) [Orabug: 23762058]
- lpfc: Update modified file copyrights (James Smart) [Orabug: 23762058]
- lpfc: Fix interaction between fdmi_on and enable_SmartSAN (James Smart) [Orabug: 23762058]
- lpfc: Add support for SmartSAN 2.0 (James Smart) [Orabug: 23762058]
- lpfc: Fix Device discovery failures during switch reboot test. (James Smart) [Orabug: 23762058]
- lpfc: Utilize embedded CDB logic to minimize IO latency (James Smart) [Orabug: 23762058]
- lpfc: Fix crash when unregistering default rpi. (James Smart) [Orabug: 23762058]
- lpfc: Fix DMA faults observed upon plugging loopback connector (James Smart) [Orabug: 23762058]
- lpfc: Correct LOGO handling during login (James Smart) [Orabug: 23762058]
- lpfc: fix misleading indentation (Arnd Bergmann) [Orabug: 23762058]
- lpfc: fix missing zero termination in debugfs (Alan) [Orabug: 23762058]
- lpfc: Remove redundant code block in lpfc_scsi_cmd_iocb_cmpl (Johannes Thumshirn) [Orabug: 23762058]
- qla2xxx: Update driver version to 8.07.00.38.40.0-k. (Sawan Chandak) [Orabug: 23755773]
- qla2xxx: Fix BBCR offset (Sawan Chandak) [Orabug: 23755773]
- qla2xxx: Disable the adapter and skip error recovery in case of register disconnect. (Sawan Chandak) [Orabug: 23755773]
- qla2xxx: Separate ISP type bits out from device type. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Correction to function qla26xx_dport_diagnostics(). (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Add support to handle Loop Init error Asynchronus event. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Let DPORT be enabled purely by nvram. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Add bsg interface to support statistics counter reset. (Sawan Chandak) [Orabug: 23755773]
- qla2xxx: Add bsg interface to support D_Port Diagnostics. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Check for device state before unloading the driver. (Sawan Chandak) [Orabug: 23755773]
- qla2xxx: Properly reset firmware statistics. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Properly initialize IO statistics. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Make debug buffer log easier to view. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Add module parameter alternate/short names. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Set FLOGI retry in additional firmware options for P2P (N2N) mode. (Giridhar Malavali) [Orabug: 23755773]
- qla2xxx: Shutdown board on thermal shutdown aen. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Add ram area DDR for fwdump template entry T262. (Joe Carnuccio) [Orabug: 23755773]
- qla2xxx: Remove sysfs node fw_dump_template. (Joe Carnuccio) [Orabug: 23755773]
- mpt3sas: Used "synchronize_irq()"API to synchronize timed-out IO & TMs (Chaitra P B) [Orabug: 22529571]
- mpt3sas: Set maximum transfer length per IO to 4MB for VDs (Chaitra P B) [Orabug: 22529571]
- mpt3sas: Updating mpt3sas driver version to 13.100.00.00 (Chaitra P B) [Orabug: 22529571]
- mpt3sas: Fix initial Reference tag field for 4K PI drives. (Chaitra P B) [Orabug: 22529571]
- mpt3sas: Handle active cable exception event (Chaitra P B) [Orabug: 22529571]
- mpt3sas: Update MPI header to 2.00.42 (Chaitra P B) [Orabug: 22529571]
- mpt3sas - remove unused fw_event_work elements (Joe Lawrence) [Orabug: 22529571]
- mpt3sas: Remove usage of 'struct timeval' (Tina Ruchandani) [Orabug: 22529571]
- mpt3sas: Don't overreach ioc->reply_post[] during initialization (Calvin Owens) [Orabug: 22529571]
- mpt3sas: Remove unnecessary synchronize_irq() before free_irq() (Lars-Peter Clausen) [Orabug: 22529571]
- mpt3sas: Free memory pools before retrying to allocate with different value. (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't free free_cpu_mask_var before reply_q (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Updating mpt3sas driver version to 12.100.00.00 (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO. (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Updated MPI Header to 2.00.42 (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Add support for configurable Chain Frame Size (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Added smp_affinity_enable module parameter. (Suganath Prabu Subramani) [Orabug: 22529571]
- mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IO's (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Never block the Enclosure device (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Fix static analyzer(coverity) tool identified defects (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message. (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: Added support for high port count HBA variants. (Suganath prabu Subramani) [Orabug: 22529571]
- mpt3sas: A correction in unmap_resources (Tomas Henzl) [Orabug: 22529571]
- mpt3sas: fix Kconfig dependency problem for mpt2sas back compatibility (James Bottomley) [Orabug: 22529571]
- mpt3sas: Add dummy Kconfig option for backwards compatibility (Martin K. Petersen) [Orabug: 22529571]
- mpt3sas: Fix use sas_is_tlr_enabled API before enabling MPI2_SCSIIO_CONTROL_TLR_ON flag (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: fix inline markers on non inline function declarations (Stephen Rothwell) [Orabug: 22529571]
- mpt3sas: Bump mpt3sas driver version to 09.102.00.00 (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Single driver module which supports both SAS 2.0 & SAS 3.0 HBAs (Sreekanth Reddy) [Orabug: 22529571]
- mpt2sas, mpt3sas: Update the driver versions (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: setpci reset kernel oops fix (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Added OEM Gen2 PnP ID branding names (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Refcount fw_events and fix unsafe list usage (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Refcount sas_device objects and fix unsafe list usage (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: sysfs attribute to report Backup Rail Monitor Status (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Ported WarpDrive product SSS6200 support (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: fix for driver fails EEH, recovery from injected pci bus error (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Manage MSI-X vectors according to HBA device type (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Don't send PHYDISK_HIDDEN RAID action request on SAS2 HBAs (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Build MPI SGL LIST on GEN2 HBAs and IEEE SGL LIST on GEN3 HBAs (Sreekanth Reddy) [Orabug: 22529571]
- mpt2sas, mpt3sas: Remove SCSI_MPTXSAS_LOGGING entry from Kconfig (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Define 'hba_mpi_version_belonged' IOC variable (Sreekanth Reddy) [Orabug: 22529571]
- mpt2sas: Remove .c and .h files from mpt2sas driver (Sreekanth Reddy) [Orabug: 22529571]
- mpt2sas: Move Gen2 HBA's device registration to a separate file (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Move Gen3 HBA's device registration to a separate file (Sreekanth Reddy) [Orabug: 22529571]
- mpt3sas: Added mpt2sas driver definitions (Sreekanth Reddy) [Orabug: 22529571]
- mpt2sas: Use mpi headers from mpt3sas (Christoph Hellwig) [Orabug: 22529571]
- ext4: only call ext4_truncate when size <= isize (Josef Bacik) [Orabug: 23598757]
- fix kABI breakage from "blk-mq: fix race between timeout and freeing request" (Dan Duval) [Orabug: 23521058]
- blk-mq: fix race between timeout and freeing request (Ming Lei) [Orabug: 23521058]
- fix kABI breakage from "blk-mq: Shared tag enhancements" (Dan Duval) [Orabug: 23521058]
- blk-mq: Shared tag enhancements (Keith Busch) [Orabug: 23521058]
- propogate_mnt: Handle the first propogated copy being a slave (Eric W. Biederman) [Orabug: 23276659] {CVE-2016-4581}
- fs/pnode.c: treat zero mnt_group_id-s as unequal (Maxim Patlasov) [Orabug: 23276659] {CVE-2016-4581}
- xsigo: SKB Frag cleanup (Pradeep Gopanapalli) [Orabug: 23514725]
- xsigo: Tx_tail goes outof bound (Pradeep Gopanapalli) [Orabug: 23514725]
- xsigo: Fixed Path locking issues (Pradeep Gopanapalli) [Orabug: 23514725]
- net/rds: Skip packet filtering if interface does not support ACL (Yuval Shaia) [Orabug: 23541567]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944]
- RDS: IB: enforce IP anti-spoofing based on ACLs (Santosh Shilimkar) [Orabug: 23222944]
- RDS: Add acl fields to the rds_connection (Santosh Shilimkar) [Orabug: 23222944]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944]
- IB/mlx4: Generate alias GUID for slaves (Yuval Shaia) [Orabug: 23222944]
- IB/ipoib: ioctl interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944]
- IB/ipoib: sysfs interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944]
- IB/{cm,ipoib}: Filter traffic using ACL (Yuval Shaia) [Orabug: 23222944]
- IB/{cm,ipoib}: Manage ACL tables (Yuval Shaia) [Orabug: 23222944]
-
Tue Jul 12 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-59.el6uek]
- Enable CONFIG_CONNTRACK_ZONES for Ol6 (Manjunath Govindashetty) [Orabug: 23755115]
- perf tools: add --sym-lookup arg to enable symbol lookup in hugepage shm segment (ashok.vairavan) [Orabug: 23278057]
- offload ib subnet manager port and node get info query handling. (Rama Nichanamatlu) [Orabug: 23750258]
- IB/ipoib: Adjust queue sizes (Ajaykumar Hotchandani) [Orabug: 23302017]
- IB/ipoib: Change send workqueue size for CM mode (Ajaykumar Hotchandani) [Orabug: 23254764]
- qed: Add support for qed and qede drivers from Qlogic in UEK4 (Manjunath Govindashetty) [Orabug: 23732603]
- qed: Protect the doorbell BAR with the write barriers. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Add missing port-mode (Yuval Mintz) [Orabug: 23732603]
- qed: Fix returning unlimited SPQ entries (Yuval Mintz) [Orabug: 23732603]
- qed*: Don't reset statistics on inner reload (Yuval Mintz) [Orabug: 23732603]
- qed: Prevent VF from Tx-switching 'promisc' (Yuval Mintz) [Orabug: 23732603]
- qed: Correct default vlan behavior (Yuval Mintz) [Orabug: 23732603]
- qed: fix qed_fill_link() error handling (Arnd Bergmann) [Orabug: 23732603]
- qed: Don't config min BW on 100g on link flap (Yuval Mintz) [Orabug: 23732603]
- qed: Prevent 100g from working in MSI (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Add missing 100g init mode (Yuval Mintz) [Orabug: 23732603]
- qed: Save min/max accross dcbx-change (Yuval Mintz) [Orabug: 23732603]
- qed: Fix allocation in interrupt context (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qede: Don't expose self-test for VFs (Yuval Mintz) [Orabug: 23732603]
- qede: Reload on GRO changes (Yuval Mintz) [Orabug: 23732603]
- qede: Fix VF minimum BW setting (Yuval Mintz) [Orabug: 23732603]
- qed: Reset the enable flag for eth protocol. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: signedness bug in qed_dcbx_process_tlv() (Dan Carpenter) [Orabug: 23732603]
- qede: Fix DMA address APIs usage (Manish Chopra) [Orabug: 23732603]
- qed: add support for dcbx. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Remove a stray tab (Dan Carpenter) [Orabug: 23732603]
- qed: VFs gracefully accept lack of PM (Yuval Mintz) [Orabug: 23732603]
- qed: Allow more than 16 VFs (Yuval Mintz) [Orabug: 23732603]
- qed: Reset link on IOV disable (Manish Chopra) [Orabug: 23732603]
- qed: Improve VF interrupt reset (Yuval Mintz) [Orabug: 23732603]
- qed: Correct PF-sanity check (Yuval Mintz) [Orabug: 23732603]
- qed*: Tx-switching configuration (Yuval Mintz) [Orabug: 23732603]
- qed*: support ndo_get_vf_config (Yuval Mintz) [Orabug: 23732603]
- qed*: IOV support spoof-checking (Yuval Mintz) [Orabug: 23732603]
- qed*: IOV link control (Yuval Mintz) [Orabug: 23732603]
- qed*: Support forced MAC (Yuval Mintz) [Orabug: 23732603]
- qed*: Support PVID configuration (Yuval Mintz) [Orabug: 23732603]
- qede: Add VF support (Yuval Mintz) [Orabug: 23732603]
- qed: Align TLVs (Yuval Mintz) [Orabug: 23732603]
- qed: Bulletin and Link (Yuval Mintz) [Orabug: 23732603]
- qed: IOV l2 functionality (Yuval Mintz) [Orabug: 23732603]
- qed: IOV configure and FLR (Yuval Mintz) [Orabug: 23732603]
- qed: Introduce VFs (Yuval Mintz) [Orabug: 23732603]
- qed: Add VF->PF channel infrastructure (Yuval Mintz) [Orabug: 23732603]
- qed: Add CONFIG_QED_SRIOV (Yuval Mintz) [Orabug: 23732603]
- qede: uninitialized variable in qede_start_xmit() (Dan Carpenter) [Orabug: 23732603]
- qede: prevent chip hang when increasing channels (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Apply tunnel configurations after PF start (Manish Chopra) [Orabug: 23732603]
- qede: add implementation for internal loopback test. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qede: add support for selftests. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: add infrastructure for device self tests. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Add PF min bandwidth configuration support (Manish Chopra) [Orabug: 23732603]
- qed: Add PF max bandwidth configuration support (Manish Chopra) [Orabug: 23732603]
- qed: Add vport WFQ configuration APIs (Manish Chopra) [Orabug: 23732603]
- qed: add support for link pause configuration. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed*: Conditions for changing link (Yuval Mintz) [Orabug: 23732603]
- qede: Add support for ethtool private flags (Yuval Mintz) [Orabug: 23732603]
- qed*: Align statistics names (Yuval Mintz) [Orabug: 23732603]
- qede: Fix single MTU sized packet from firmware GRO flow (Manish Chopra) [Orabug: 23732603]
- qede: Fix setting Skb network header (Manish Chopra) [Orabug: 23732603]
- qede: Fix various memory allocation error flows for fastpath (Manish Chopra) [Orabug: 23732603]
- qede: Add fastpath support for tunneling (Manish Chopra) [Orabug: 23732603]
- qed: Enable GRE tunnel slowpath configuration (Manish Chopra) [Orabug: 23732603]
- qed/qede: Add VXLAN tunnel slowpath configuration support (Manish Chopra) [Orabug: 23732603]
- qed: Add infrastructure support for tunneling (Manish Chopra) [Orabug: 23732603]
- qed* - bump driver versions to 8.7.1.20 (Yuval Mintz) [Orabug: 23732603]
- qede: add Rx flow hash/indirection support. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: add Rx flow hash/indirection support. (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed*: remove version dependency (Rahul Verma) [Orabug: 23732603]
- qed: initialize return rc to avoid returning garbage (Colin Ian King) [Orabug: 23732603]
- qed: Enlrage the drain timeout (Yuval Mintz) [Orabug: 23732603]
- qed: Notify of transciever changes (Zvi Nachmani) [Orabug: 23732603]
- qed: Major changes to MB locking (Tomer Tayar) [Orabug: 23732603]
- qed: Prevent MF link notifications (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qede: Fix net-next "make ARCH=x86_64" (Manish Chopra) [Orabug: 23732603]
- qede: Add slowpath/fastpath support and enable hardware GRO (Manish Chopra) [Orabug: 23732603]
- qed/qede: Add infrastructure support for hardware GRO (Manish Chopra) [Orabug: 23732603]
- qed: Remove unused NVM vendor ID (Yuval Mintz) [Orabug: 23732603]
- qed: Fix error flow on slowpath start (Yuval Mintz) [Orabug: 23732603]
- qed: Move statistics to L2 code (Yuval Mintz) [Orabug: 23732603]
- qed: Support B0 instead of A0 (Yuval Mintz) [Orabug: 23732603]
- qed: Correct BAR sizes for older MFW (Ram Amrani) [Orabug: 23732603]
- qed: Print additional HW attention info (Yuval Mintz) [Orabug: 23732603]
- qed: Print HW attention reasons (Yuval Mintz) [Orabug: 23732603]
- qed: Add support for HW attentions (Yuval Mintz) [Orabug: 23732603]
- qed: Semantic refactoring of interrupt code (Yuval Mintz) [Orabug: 23732603]
- qed, qede: rebrand module description (Yuval Mintz) [Orabug: 23732603]
- qed: Prevent probe on previous error (Yuval Mintz) [Orabug: 23732603]
- qed: add MODULE_FIRMWARE() (Yuval Mintz) [Orabug: 23732603]
- qede: Don't report link change needlessly (Yuval Mintz) [Orabug: 23732603]
- qede: Linearize SKBs when needed (Yuval Mintz) [Orabug: 23732603]
- qede: Change pci DID for 10g device (Yuval Mintz) [Orabug: 23732603]
- qed,qede: Bump driver versions to 8.7.0.0 (Yuval Mintz) [Orabug: 23732603]
- qed: Introduce DMA_REGPAIR_LE (Yuval Mintz) [Orabug: 23732603]
- qed: Change metadata needed for SPQ entries (Yuval Mintz) [Orabug: 23732603]
- qed: Handle possible race in SB config (Yuval Mintz) [Orabug: 23732603]
- qed: Turn most GFP_ATOMIC into GFP_KERNEL (Yuval Mintz) [Orabug: 23732603]
- qede: Add vlan filtering offload support (Sudarsana Reddy Kalluru) [Orabug: 23732603]
- qed: Lay infrastructure for vlan filtering offload (Yuval Mintz) [Orabug: 23732603]
- qed/qede: use 8.7.3.0 FW. (Yuval Mintz) [Orabug: 23732603]
- qed: Correct slowpath interrupt scheme (Sudarsana Kalluru) [Orabug: 23732603]
- qed: Fix BAR size split for some servers (Ariel Elior) [Orabug: 23732603]
- qed: fix handling of concurrent ramrods. (Tomer Tayar) [Orabug: 23732603]
- qed: Fix corner case for chain in-between pages (Tomer Tayar) [Orabug: 23732603]
- qede: Add support for {get, set}_pauseparam (Sudarsana Kalluru) [Orabug: 23732603]
- qede: Add support for nway_reset (Sudarsana Kalluru) [Orabug: 23732603]
- qede: Add support for set_phys_id (Sudarsana Kalluru) [Orabug: 23732603]
- qed: Add support for changing LED state (Sudarsana Kalluru) [Orabug: 23732603]
- qede: Add support for {get, set}_ringparam (Sudarsana Kalluru) [Orabug: 23732603]
- qede: Add support for {get, set}_channels (Sudarsana Kalluru) [Orabug: 23732603]
- qed: select ZLIB_INFLATE (Arnd Bergmann) [Orabug: 23732603]
- qlogic: qed: fix error codes in qed_resc_alloc() (Dan Carpenter) [Orabug: 23732603]
- qlogic: qed: fix a test for MODE_MF_SI (Dan Carpenter) [Orabug: 23732603]
- qlogic/qed: remove bogus NULL check (Dan Carpenter) [Orabug: 23732603]
- qede: Add basic ethtool support (Sudarsana Kalluru) [Orabug: 23732603]
- qed: Add statistics support (Manish Chopra) [Orabug: 23732603]
- qede: Add support for link (Sudarsana Kalluru)
- qed: Add link support (Yuval Mintz) [Orabug: 23732603]
- qede: classification configuration (Sudarsana Kalluru) [Orabug: 23732603]
- qede: Add basic network device support (Yuval Mintz) [Orabug: 23732603]
- qed: Add slowpath L2 support (Manish Chopra) [Orabug: 23732603]
- qede: Add basic Network driver (Yuval Mintz) [Orabug: 23732603]
- qed: Add basic L2 interface (Yuval Mintz) [Orabug: 23732603]
- qed: Add module with basic common support (Yuval Mintz) [Orabug: 23732603]
- qlcnic: potential NULL dereference in qlcnic_83xx_get_minidump_template() (Dan Carpenter) [Orabug: 23711389]
- qlcnic: protect qlicnic_attach_func with rtnl_lock (Hannes Frederic Sowa) [Orabug: 23711389]
- qlcnic: Update version to 5.3.64 (Manish Chopra) [Orabug: 23711389]
- qlcnic: Fix mailbox completion handling during spurious interrupt (Rajesh Borundia) [Orabug: 23711389]
- qlcnic: Remove unnecessary usage of atomic_t (Rajesh Borundia) [Orabug: 23711389]
- qlcnic: correctly handle qlcnic_alloc_mbx_args (Insu Yun) [Orabug: 23711389]
- qlcnic: constify qlcnic_dcb_ops structures (Julia Lawall) [Orabug: 23711389]
- qlcnic: fix a loop exit condition better (Dan Carpenter) [Orabug: 23711389]
- qlcnic: fix a timeout loop (Dan Carpenter) [Orabug: 23711389]
- net/qlcnic: fix mac address restore in bond mode 5/6 (Jarod Wilson) [Orabug: 23711389]
- qlcnic: constify qlcnic_mbx_ops structure (Julia Lawall) [Orabug: 23711389]
- qlcnic: track vxlan port count (Jiri Benc) [Orabug: 23711389]
- net: qlcnic: delete redundant memsets (Rasmus Villemoes) [Orabug: 23711389]
-
Tue Jul 12 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-58.el6uek]
- ol6-spec: remove require for ql23xx-firmware-3.03.27 (Ethan Zhao) [Orabug: 23724175]
- ol7-spec: update version dependency for linux-firmware package (Ethan Zhao) [Orabug: 23701430]
- ol6-spec: update version dependency for linux-firmware package (Ethan Zhao) [Orabug: 23701352]
- xen/acpi: Disable ACPI memory hotplug when running under Xen. (Konrad Rzeszutek Wilk)
- mlx4_core: use higher log_rdmarc_per_qp when scale_profile is set (Mukesh Kacker) [Orabug: 23725942]
- RDS: IB: change rds_ib_active_bonding_excl_ips to only RFC3927 space (Todd Vierling)
- RDS: avoid large pages for sg allocation for TCP transport (Santosh Shilimkar) [Orabug: 23635336]
- bnx2x: Update driver version to 1.713.10 (Rajesh Borundia) [Orabug: 23718192]
- bnx2x: allow adding VLANs while interface is down (Michal Schmidt) [Orabug: 23718192]
- bnx2x: avoid leaking memory on bnx2x_init_one() failures (Vitaly Kuznetsov) [Orabug: 23718192]
- bnx2x: Prevent false warning for lack of FC NPIV (Yuval Mintz) [Orabug: 23718192]
- bnx2x: don't wait for Tx completion on recovery (Yuval Mintz) [Orabug: 23718192]
- bnx2x: fix indentation in bnx2x_sp_task() (Michal Schmidt) [Orabug: 23718192]
- bnx2x: define event data reserved fields as little-endian (Michal Schmidt) [Orabug: 23718192]
- bnx2x: define fields of struct cfc_del_event_data as little-endian (Michal Schmidt) [Orabug: 23718192]
- bnx2x: access cfc_del_event only if the opcode is CFC_DEL (Michal Schmidt) [Orabug: 23718192]
- bnx2x: fix receive of VF->PF mailbox messages by the PF on big-endian (Michal Schmidt) [Orabug: 23718192]
- bnx2x: fix sending VF->PF messages on big-endian (Michal Schmidt) [Orabug: 23718192]
- bnx2x: fix crash on big-endian when adding VLAN (Michal Schmidt) [Orabug: 23718192]
- bnx2x: Fix 84833 phy command handler (Yuval Mintz)
- bnx2x: Fix led setting for 84858 phy. (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Correct 84858 PHY fw version (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Fix 84833 RX CRC (Yuval Mintz)
- bnx2x: Fix link-forcing for KR2 (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Add missing HSI for big-endian machines (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Warn about grc timeouts in register dump (Yuval Mintz) [Orabug: 23718192]
- bnx2x: extend DCBx support (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Add support for single-port DCBx (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Remove unneccessary EXPORT_SYMBOL (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Prevent FW assertion when using Vxlan (Yuval Mintz) [Orabug: 23718192]
- bnx2x: remove rx_pkt/rx_calls (Eric Dumazet) [Orabug: 23718192]
- bnx2x: avoid soft lockup in bnx2x_poll() (Eric Dumazet) [Orabug: 23718192]
- bnx2x: simplify distinction between port and func stats (Michal Schmidt) [Orabug: 23718192]
- bnx2x: change FW GRO error message to WARN_ONCE (Michal Schmidt) [Orabug: 23718192]
- bnx2x: drop redundant error message about allocation failure (Michal Schmidt) [Orabug: 23718192]
- bnx2x: Utilize FW 7.13.1.0. (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Show port statistics in Multi-function (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Add new SW stat 'tx_exhaustion_events' (Yuval Mintz) [Orabug: 23718192]
- bnx2x: Fix vxlan removal (Yuval Mintz) [Orabug: 23718192]
- net: move skb_mark_napi_id() into core networking stack (Eric Dumazet) [Orabug: 23718192]
- bnx2x: remove bnx2x_low_latency_recv() support (Eric Dumazet) [Orabug: 23718192]
- bnx2x: Add FW 7.13.1.0. (Yuval Mintz) [Orabug: 23718192]
- be2iscsi: Update the driver version (Jitendra Bhivare) [Orabug: 23712824]
- be2iscsi: Replace _bh with _irqsave/irqrestore (Jitendra Bhivare) [Orabug: 23712824]
- be2iscsi: Remove unnecessary synchronize_irq() before free_irq() (Lars-Peter Clausen) [Orabug: 23712824]
- be2iscsi:Add missing error check in beiscsi_eeh_resume (Nicholas Krause) [Orabug: 23712824]
- atl2: Disable unimplemented scatter/gather feature (Ben Hutchings) [Orabug: 23703754] {CVE-2016-2117}
- be2net: Fix provisioning of RSS for VFs in multi-partition configurations (Somnath Kotur) [Orabug: 23641442]
- be2net: Enable Wake-On-LAN from shutdown for Skyhawk (Sriharsha Basavapatna) [Orabug: 23641442]
- be2net: use max-TXQs limit too while provisioning VF queue pairs (Suresh Reddy) [Orabug: 23641442]
- benet: be_resume needs to protect be_open with rtnl_lock (Hannes Frederic Sowa) [Orabug: 23641442]
- be2net: Don't leak iomapped memory on removal. (Douglas Miller) [Orabug: 23641442]
- be2net: don't enable multicast flag in be_enable_if_filters() routine (Venkat Duvvuru) [Orabug: 23641442]
- be2net: Fix a UE caused by passing large frames to the ASIC (ajit.khaparde@broadcom.com) [Orabug: 23641442]
- be2net: Declare some u16 fields as u32 to improve performance (ajit.khaparde@broadcom.com) [Orabug: 23641442]
- be2net: Fix pcie error recovery in case of NIC+RoCE adapters (Padmanabh Ratnakar) [Orabug: 23641442]
- VSOCK: Only check error on skb_recv_datagram when skb is NULL (Jorgen Hansen) [Orabug: 23718522]
- VSOCK: Detach QP check should filter out non matching QPs. (Jorgen Hansen) [Orabug: 23718522]
- x86/mce: Ensure offline CPUs don't participate in rendezvous process (Ashok Raj) [Orabug: 23520972]
-
Tue Jul 12 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-57.el6uek]
- PCI: Mark Intel i40e NIC INTx masking as broken (Alex Williamson) [Orabug: 23176970]
- i40e: fix an uninitialized variable bug (Dan Carpenter) [Orabug: 23176970]
- i40e: Bump version from 1.5.10 to 1.5.16 (Bimmy Pujari) [Orabug: 23176970]
- i40e: don't add broadcast filter for VFs (Mitch Williams) [Orabug: 23176970]
- i40e/i40evf: properly report Rx packet hash (Mitch Williams) [Orabug: 23176970]
- i40e: set context to use VSI RSS LUT for SR-IOV (Ashish Shah) [Orabug: 23176970]
- i40e: Correct UDP packet header for non_tunnel-ipv6 (Akeem G Abodunrin) [Orabug: 23176970]
- i40e: change Rx hang message into a WARN_ONCE (Jacob Keller) [Orabug: 23176970]
- i40e: Refactor ethtool get_settings (Catherine Sullivan) [Orabug: 23176970]
- i40e: lie to the VF (Mitch Williams) [Orabug: 23176970]
- i40e: Add vf-true-promisc-support priv flag (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: Implement the API function for aq_set_switch_config (Shannon Nelson) [Orabug: 23176970]
- i40e: Add allmulti support for the VF (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: Add support for disabling all link and change bits needed for PHY interactions (Kevin Scott) [Orabug: 23176970]
- i40e: constify i40e_client_ops structure (Julia Lawall) [Orabug: 23176970]
- i40e: fix misleading indentation (Arnd Bergmann) [Orabug: 23176970]
- i40e: Test memory before ethtool alloc succeeds (Jesse Brandeburg) [Orabug: 23176970]
- i40evf: Allocate Rx buffers properly (Mitch Williams) [Orabug: 23176970]
- i40e/i40evf: Remove unused hardware receive descriptor code (Jesse Brandeburg) [Orabug: 23176970]
- i40evf: refactor receive routine (Jesse Brandeburg) [Orabug: 23176970]
- i40evf: Drop packet split receive routine (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Refactor receive routine (Jesse Brandeburg) [Orabug: 23176970]
- i40e/i40evf: Remove reference to ring->dtype (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Drop packet split receive routine (Jesse Brandeburg) [Orabug: 23176970]
- i40e/i40evf: Refactor tunnel interpretation (Jesse Brandeburg) [Orabug: 23176970]
- i40evf: make use of BIT() macro to avoid signed left shift (Jacob Keller) [Orabug: 23176970]
- i40e: make use of BIT() macro to prevent left shift of signed values (Jacob Keller) [Orabug: 23176970]
- i40e/i40evf: fix I40E_MASK signed shift overflow warnings (Jacob Keller) [Orabug: 23176970]
- i40e/i40evf : Bump driver version from 1.5.5 to 1.5.10 (Harshitha Ramamurthy) [Orabug: 23176970]
- i40e: Update device ids for X722 (Catherine Sullivan) [Orabug: 23176970]
- i40e: Drop extra copy of function (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Use consistent type for vf_id (Jesse Brandeburg) [Orabug: 23176970]
- i40e: PTP - avoid aggregate return warnings (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Fix uninitialized variable (Catherine Sullivan) [Orabug: 23176970]
- i40evf: RSS Hash Option parameters (Carolyn Wyborny) [Orabug: 23176970]
- i40e: Remove HMC AQ API implementation (Neerav Parikh) [Orabug: 23176970]
- i40e: Limit the number of MAC and VLAN addresses that can be added for VFs (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: Change the default for VFs to be not privileged (Anjali Singhai Jain) [Orabug: 23176970]
- i40evf: Add driver support for promiscuous mode (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: Add VF promiscuous mode driver support (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: Add promiscuous on VLAN support (Greg Rose) [Orabug: 23176970]
- i40e/i40evf: Only offload VLAN tag if enabled (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Remove zero check (Greg Rose) [Orabug: 23176970]
- i40e: Add DeviceID for X722 QSFP+ (Kamil Krawczyk) [Orabug: 23176970]
- i40e: Add device capability which defines if update is available (Michal Kosiarz) [Orabug: 23176970]
- i40evf: Allow PF driver to configure RSS (Mitch Williams) [Orabug: 23176970]
- i40e: Specify AQ event opcode to wait for (Shannon Nelson) [Orabug: 23176970]
- i40e: Code cleanup in i40e_add_fdir_ethtool (Shannon Nelson) [Orabug: 23176970]
- i40evf: Don't Panic (Mitch Williams) [Orabug: 23176970]
- i40e: Add support for configuring VF RSS (Mitch Williams) [Orabug: 23176970]
- i40e/i40evf: Add support for IPIP and SIT offloads (Alexander Duyck) [Orabug: 23176970]
- i40e/i40evf: Clean up feature flags (Alexander Duyck) [Orabug: 23176970]
- i40evf: properly handle VLAN features (Mitch Williams) [Orabug: 23176970]
- i40e/i40evf: Bump patch from 1.5.2 to 1.5.5 (Harshitha Ramamurthy) [Orabug: 23176970]
- i40e: Input set mask constants for RSS, flow director, and flex bytes (Kiran Patil) [Orabug: 23176970]
- i40e: Move NVM event wait check to NVM code (Shannon Nelson) [Orabug: 23176970]
- i40e: Add RSS configuration to virtual channel (Mitch Williams) [Orabug: 23176970]
- i40e: Move NVM variable out of AQ struct (Shannon Nelson) [Orabug: 23176970]
- i40e: Restrict VF poll mode to only single function mode devices (Shannon Nelson) [Orabug: 23176970]
- i40e/i40evf: Faster RX via avoiding FCoE (Jesse Brandeburg) [Orabug: 23176970]
- i40e/i40evf: Drop unused tx_ring argument (Jesse Brandeburg) [Orabug: 23176970]
- i40e/i40evf: Move stack var deeper (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Move HW flush (Akeem G Abodunrin) [Orabug: 23176970]
- i40e: Leave debug_mask cleared at init (Shannon Nelson) [Orabug: 23176970]
- i40e: Inserting a HW capability display info (Deepthi Kavalur) [Orabug: 23176970]
- i40e/i40evf: Fix TSO checksum pseudo-header adjustment (Alexander Duyck) [Orabug: 23176970]
- i40e/i40evf: Bump patch from 1.5.1 to 1.5.2 (Avinash Dayanand) [Orabug: 23176970]
- i40e: Request PHY media event at reset time (Shannon Nelson) [Orabug: 23176970]
- i40e: Lower some message levels (Mitch Williams) [Orabug: 23176970]
- i40e: Fix for supported link modes in 10GBaseT PHY's (Avinash Dayanand) [Orabug: 23176970]
- i40evf: Fix get_rss_aq (Catherine Sullivan) [Orabug: 23176970]
- i40e: Disable link polling (Shannon Nelson) [Orabug: 23176970]
- i40evf: Add longer wait after remove module (Mitch Williams) [Orabug: 23176970]
- i40e: Make VF resets more reliable (Mitch Williams) [Orabug: 23176970]
- i40e: Add new device ID for X722 (Catherine Sullivan) [Orabug: 23176970]
- i40evf: Fix VLAN features (Mitch Williams) [Orabug: 23176970]
- i40e: Remove unused variable (Mitch Williams) [Orabug: 23176970]
- i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices (Anjali Singhai Jain) [Orabug: 23176970]
- i40e: remove redundant check on vsi->active_vlans (Colin King) [Orabug: 23176970]
- i40e/i40evf: Bump patch from 1.4.25 to 1.5.1 (Catherine Sullivan) [Orabug: 23176970]
- i40e: Change comment to reflect correct function name (Mitch Williams) [Orabug: 23176970]
- i40evf: Add additional check for reset (Mitch Williams) [Orabug: 23176970]
- i40e: Change unknown event error msg to ignore message (Shannon Nelson) [Orabug: 23176970]
- i40e: Added code to prevent double resets (Mitch Williams) [Orabug: 23176970]
- i40e: Notify VFs of all resets (Mitch Williams) [Orabug: 23176970]
- i40e: Remove timer and task only if created (Shannon Nelson) [Orabug: 23176970]
- i40e: Assure that adminq is alive in debug mode (Shannon Nelson) [Orabug: 23176970]
- i40e: Remove MSIx only if created (Shannon Nelson) [Orabug: 23176970]
- i40e: Fix up return code (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Save off VSI resource count when updating VSI (Kevin Scott) [Orabug: 23176970]
- i40e/i40evf: Remove I40E_MAX_USER_PRIORITY define (Catherine Sullivan) [Orabug: 23176970]
- i40e/i40evf: Fix casting in transmit code (Jesse Brandeburg) [Orabug: 23176970]
- i40e/i40evf: Fix handling of boolean logic in polling routines (Alexander Duyck) [Orabug: 23176970]
- i40evf: remove dead code (Alan Cox) [Orabug: 23176970]
- i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor instead of 8K (Alexander Duyck) [Orabug: 23176970]
- i40e: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 23176970]
- i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (Alexander Duyck) [Orabug: 23176970]
- i40e: fix errant PCIe bandwidth message (Jesse Brandeburg) [Orabug: 23176970]
- i40e: Add support for client interface for IWARP driver (Anjali Singhai Jain) [Orabug: 23176970]
-
Thu Jul 07 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-56.el6uek]
- bnxt: enable driver in x86_64 config files (Brian Maly) [Orabug: 23221795]
- Revert "perf tools: Bump default sample freq to 4 kHz" (ashok.vairavan) [Orabug: 23262978]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 4 (Aaron Young) [Orabug: 23292083]
- IB/ipoib v2: Add readout of statistics using ethtool (Hans Westgaard Ry) [Orabug: 23105464]
- IB/core: Add encode/decode IB_RATE_25_GBPS (Hans Westgaard Ry) [Orabug: 23084916]
- Revert "IPoIB: Protect tx_outstanding from parallel access" (Wengang Wang) [Orabug: 23480903]
- Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (Shrikrishna Khare) [Orabug: 23472394]
- ppp: take reference on channels netns (Guillaume Nault) [Orabug: 23276689] {CVE-2016-4805}
- bnxt_en: Support new ETHTOOL_{G|S}LINKSETTINGS API. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Don't allow autoneg on cards that don't support it. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add BCM5731X and BCM5741X device IDs. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add GRO logic for BCM5731X chips. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Refactor bnxt_gro_skb(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Define the supported chip numbers. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add PCI device ID for 57404 NPAR devices. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Enable NPAR (NIC Partitioning) Support. (Satish Baddipadige) [Orabug: 23221795]
- bnxt_en: Handle VF_CFG_CHANGE event from firmware. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add new function bnxt_reset(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add function for VF driver to query default VLAN. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Simplify VLAN receive logic. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Enable and disable RX CTAG and RX STAG VLAN acceleration together. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix tx push race condition. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Use dma_rmb() instead of rmb(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add BCM57314 device ID. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Simplify and improve unsupported SFP+ module reporting. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix length value in dmesg log firmware error message. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Improve the delay logic for firmware response. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Reduce maximum ring pages if page size is 64K. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Report PCIe link speed and width during driver load (Ajit Khaparde) [Orabug: 23221795]
- bnxt_en: Add Support for ETHTOOL_GMODULEINFO and ETHTOOL_GMODULEEEPRO (Ajit Khaparde) [Orabug: 23221795]
- bnxt_en: Fix invalid max channel parameter in ethtool -l. (Satish Baddipadige) [Orabug: 23221795]
- bnxt_en: Add async event handling for speed config changes. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Call firmware to approve VF MAC address change. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Shutdown link when device is closed. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Disallow forced speed for 10GBaseT devices. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Improve ethtool .get_settings(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Check for valid forced speed during ethtool -s. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add unsupported SFP+ module warnings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Set async event bits when registering with the firmware. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add get_eee() and set_eee() ethtool support. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add EEE setup code. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add basic EEE support. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Improve flow control autoneg with Firmware 1.2.1 interface. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Update to Firmware 1.2.2 spec. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add workaround to detect bad opaque in rx completion (part 2) (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add workaround to detect bad opaque in rx completion (part 1) (Michael Chan) [Orabug: 23221795]
- bnxt_en: Setup multicast properly after resetting device. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Need memory barrier when processing the completion ring. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Divide a page into 32K buffers for the aggregation ring if necessary. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Limit RX BD pages to be no bigger than 32K. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Don't fallback to INTA on VF. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix ethtool -a reporting. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix typo in bnxt_hwrm_set_pause_common(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Implement proper firmware message padding. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Initialize CP doorbell value before ring allocation (Prashant Sreedharan) [Orabug: 23221795]
- bnxt_en: Enable AER support. (Satish Baddipadige) [Orabug: 23221795]
- bnxt_en: Include hardware port statistics in ethtool -S. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Include some hardware port statistics in ndo_get_stats64(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add port statistics support. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Extend autoneg to all speeds. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Use common function to get ethtool supported flags. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add reporting of link partner advertisement. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Refactor bnxt_fw_to_ethtool_advertised_spds(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add hwrm_send_message_silent(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Refactor _hwrm_send_message(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add installed-package firmware version reporting via Ethtool GDRVINFO (Rob Swindell) [Orabug: 23221795]
- bnxt_en: Fix dmesg log firmware error messages. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Use firmware provided message timeout value. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add coalescing support for tx rings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Refactor bnxt_hwrm_set_coal(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Store irq coalescing timer values in micro seconds. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Send PF driver unload notification to all VFs. (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Improve bnxt_vf_update_mac(). (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Fix zero padding of tx push data. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Failure to update PHY is not fatal condition. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Remove unnecessary call to update PHY settings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Poll link at the end of __bnxt_open_nic(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Reduce default ring sizes. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix implementation of tx push operation. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Remove 20G support and advertise only 40GbaseCR4. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Cleanup and Fix flow control setup logic (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix ethtool autoneg logic. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix crash in bnxt_free_tx_skbs() during tx timeout. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Exclude rx_drop_pkts hw counter from the stack's rx_dropped counter. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Ring free response from close path should use completion ring (Prashant Sreedharan) [Orabug: 23221795]
- net: bnxt: always return values from _bnxt_get_max_rings (Arnd Bergmann) [Orabug: 23221795]
- bnxt_en: Reset embedded processor after applying firmware upgrade (Rob Swindell) [Orabug: 23221795]
- bnxt_en: Zero pad firmware messages to 128 bytes. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Modify ethtool -l|-L to support combined or rx/tx rings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Modify init sequence to support shared or non shared rings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Modify bnxt_get_max_rings() to support shared or non shared rings. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Re-structure ring indexing and mapping. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Check for NULL rx or tx ring. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Separate bnxt_{rx|tx}_ring_info structs from bnxt_napi struct. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Refactor bnxt_dbg_dump_states(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Add BCM57301 & BCM57402 devices. (David Christensen) [Orabug: 23221795]
- bnxt_en: Update to Firmware interface spec 1.0.0. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Keep track of the ring group resource. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Improve VF resource accounting. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Cleanup bnxt_hwrm_func_cfg(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Check hardware resources before enabling NTUPLE. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Don't treat single segment rx frames as GRO frames. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Allocate rx_cpu_rmap only if Accelerated RFS is enabled. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Increment checksum error counter only if NETIF_F_RXCSUM is set. (Satish Baddipadige) [Orabug: 23221795]
- bnxt_en: Add support for upgrading APE/NC-SI firmware via Ethtool FLASHDEV (Rob Swindell) [Orabug: 23221795]
- bnxt_en: Optimize ring alloc and ring free functions. (Michael Chan) [Orabug: 23221795]
- bnxt_en: support hwrm_func_drv_unrgtr command (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Implement missing tx timeout reset logic. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Don't cancel sp_task from bnxt_close_nic(). (Michael Chan) [Orabug: 23221795]
- bnxt_en: Change bp->state to bitmap. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix bitmap declaration to work on 32-bit arches. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Setup uc_list mac filters after resetting the chip. (Michael Chan) [Orabug: 23221795]
- bnxt_en: enforce proper storing of MAC address (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Fixed incorrect implementation of ndo_set_mac_address (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: More robust SRIOV cleanup sequence. (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Fix comparison of u16 sw_id against negative value. (Michael Chan) [Orabug: 23221795]
- bnxt_en: map CAG_REG_LEGACY_INT_STATUS_MASK to GRC window #4 (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: Determine tcp/ipv6 RSS hash type correctly. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Change sp events definitions to represent bit position. (Jeffrey Huang) [Orabug: 23221795]
- bnxt_en: add VXLAN dependency (Arnd Bergmann) [Orabug: 23221795]
- bnxt_en: Fix compile warnings when CONFIG_INET is not set. (Michael Chan) [Orabug: 23221795]
- bnxt_en: Fix compile errors when CONFIG_BNXT_SRIOV is not set. (Michael Chan) [Orabug: 23221795]
- bnxt_en: New Broadcom ethernet driver. (Michael Chan) [Orabug: 23221795]
- fnic/fnic_scsi.c: set missing new_sc flag (Satish Kharat) [Orabug: 23071668]
- ixgbe: Bump version number (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add KR backplane support for x550em_a (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for SGMII backplane interface (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for SFPs with retimer (Mark Rustad) [Orabug: 23177316]
- ixgbe: Introduce function to control MDIO speed (Mark Rustad) [Orabug: 23177316]
- ixgbe: Read and parse NW_MNG_IF_SEL register (Mark Rustad) [Orabug: 23177316]
- ixgbe: Read and set instance id (Mark Rustad) [Orabug: 23177316]
- ixgbe: Use new methods for PHY access (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for x550em_a 10G MAC type (Mark Rustad) [Orabug: 23177316]
- ixgbe: Use method pointer to access IOSF devices (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add definitions for x550em_a 10G MAC (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for single-port X550 device (Mark Rustad) [Orabug: 23177316]
- ixgbe: Take manageability semaphore for firmware commands (Mark Rustad) [Orabug: 23177316]
- ixgbe: Clean up interface for firmware commands (Mark Rustad) [Orabug: 23177316]
- ixgbe: Correct length check for round up (Mark Rustad) [Orabug: 23177316]
- ixgbe: Change the lan_id and func fields to a u8 to avoid casts (Mark Rustad) [Orabug: 23177316]
- ixgbe: Delete some unused register definitions (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for toggling VLAN filtering flag via ethtool (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Place SWFW semaphore in known valid state at probe (Don Skidmore) [Orabug: 23177316]
- ixgbe: add a callback to set the maximum transmit bitrate (Rostislav Pehlivanov) [Orabug: 23177316]
- ixgbe: Fix flow control for Xeon D KR backplane (Mark Rustad) [Orabug: 23177316]
- ixgbe: Make all unchanging ops structures const (Mark Rustad) [Orabug: 23177316]
- ixgbe: Avoid adding VLAN 0 twice to VLVF and VFTA (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Do not allow PF to add VLVF entry unless it actually needs it (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Extend trust to allow guest to set unicast address (chas williams) [Orabug: 23177316]
- ixgbevf: use bit operations for setting and checking resets (Emil Tantilov) [Orabug: 23177316]
- ixgbe: on recv increment rx.ring->stats.yields (Pavel Tikhomirov) [Orabug: 23177316]
- ixgbevf: fix error code path when setting MAC address (Emil Tantilov) [Orabug: 23177316]
- ixgbevf: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 23177316]
- ixgbe: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 23177316]
- ixgbe: Use udelay to avoid sleeping while atomic (Mark Rustad) [Orabug: 23177316]
- ixgbe: Fix ATR so that it correctly handles IPv6 extension headers (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Store VXLAN port number in network order (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Fix for RAR0 not being set to default MAC addr (Tushar Dave) [Orabug: 23177316]
- ixgbe: fix dates on header of ixgbe_model.h (John Fastabend) [Orabug: 23177316]
- ixgbe: use u32 instead of __u32 in model header (John Fastabend) [Orabug: 23177316]
- net: ixgbe: add minimal parser details for ixgbe (John Fastabend) [Orabug: 23177316]
- ixgbe: Make ATR recognize IPv6 extended headers (Mark Rustad) [Orabug: 23177316]
- ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled (Neerav Parikh) [Orabug: 23177316]
- ixgbe: Fix to get FDMI HBA attributes information with X550 (Usha Ketineni) [Orabug: 23177316]
- ixgbe: Correct handling of any outer UDP checksum setting (Mark Rustad) [Orabug: 23177316]
- ixgbe: do not call check_link for ethtool in ixgbe_get_settings() (Emil Tantilov) [Orabug: 23177316]
- ixgbe: fix broken PFC with X550 (Vasu Dev) [Orabug: 23177316]
- ixgbe: use correct FCoE DDP max check (Vasu Dev) [Orabug: 23177316]
- ixgbe: Fill at least min credits to a TC credit refills (Vasu Dev) [Orabug: 23177316]
- ixgbe: Fix bugs in ixgbe_clear_vf_vlans() (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Correct X550EM_x revision check (Mark Rustad) [Orabug: 23177316]
- ixgbe: fix RSS limit for X550 (Emil Tantilov) [Orabug: 23177316]
- ixgbe: Clean up redundancy in hw_enc_features (Mark Rustad) [Orabug: 23177316]
- ixgbe: report correct media type for KR, KX and KX4 interfaces (Veola Nazareth) [Orabug: 23177316]
- ixgbe: add support for QSFP PHY types in ixgbe_get_settings() (Emil Tantilov) [Orabug: 23177316]
- ixgbevf: minor cleanups for ixgbevf_set_itr() (Emil Tantilov) [Orabug: 23177316]
- ixgbevf: Fix handling of NAPI budget when multiple queues are enabled per vector (William Dauchy) [Orabug: 23177316]
- ixgbe: do not report 2.5 Gbps as supported (Emil Tantilov) [Orabug: 23177316]
- ixgbe: Clean stale VLANs when changing port VLAN or resetting (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Clear stale pool mappings (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Fix VLAN promisc in relation to SR-IOV (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Add support for VLAN promiscuous with SR-IOV (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Reorder search to work from the top down instead of bottom up (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Simplify configuration of setting VLVF and VLVFB (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Reduce VT code indent in set_vfta by introducing jump label (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Simplify definitions for regidx and bit in set_vfta (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Fix SR-IOV VLAN pool configuration (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Return error on failure to allocate mac_table (Alexander Duyck) [Orabug: 23177316]
- ixgbevf: Handle extended IPv6 headers in Tx path (Mark Rustad) [Orabug: 23177316]
- ixgbe: Always turn PHY power on when requested (Mark Rustad) [Orabug: 23177316]
- ixgbe: Handle extended IPv6 headers in Tx path (Mark Rustad) [Orabug: 23177316]
- ixgbe: Save VF info and take references (Mark Rustad) [Orabug: 23177316]
- ixgbe: Wait for master disable to be set (Mark Rustad) [Orabug: 23177316]
- ixgbe: Correct spec violations by waiting after reset (Mark Rustad) [Orabug: 23177316]
- ixgbe: Update PTP to support X550EM_x devices (Mark Rustad) [Orabug: 23177316]
- ixgbe: Allow FDB entries access to more RAR filters (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast addresses (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Refactor MAC address configuration code (Alexander Duyck) [Orabug: 23177316]
- ixgbevf: Minor cleanups (Mark Rustad) [Orabug: 23177316]
- ixgbevf: Use a private workqueue to avoid certain possible hangs (Mark Rustad) [Orabug: 23177316]
- ixgbe: Use private workqueue to avoid certain possible hangs (Mark Rustad) [Orabug: 23177316]
- ixgbe: Add support for newer thermal alarm (Mark Rustad) [Orabug: 23177316]
- ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em (Mark Rustad) [Orabug: 23177316]
- ixgbevf: fix spoofed packets with random MAC (Emil Tantilov) [Orabug: 23177316]
- ixgbevf: use ether_addr_copy instead of memcpy (Emil Tantilov) [Orabug: 23177316]
- ixgbe: Remove CS4227 diagnostic code (Mark Rustad) [Orabug: 23177316]
- ixgbe/ixgbevf: use napi_schedule_irqoff() (Alexander Duyck) [Orabug: 23177316]
- ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation to 12K (Alexander Duyck) [Orabug: 23177316]
- ixgbe: Add KR mode support for CS4227 chip (Mark Rustad) [Orabug: 23177316]
- ixgbe: Fix handling of NAPI budget when multiple queues are enabled per vector (Alexander Duyck) [Orabug: 23177316]
- ixgbe: fix multiple kernel-doc errors (Jean Sacren) [Orabug: 23177316]
- ixgbe: Delete redundant include file (Mark Rustad) [Orabug: 23177316]
- ixgbe: drop null test before destroy functions (Julia Lawall) [Orabug: 23177316]
- ixgbe: Reset interface after enabling SR-IOV (Alexander Duyck) [Orabug: 23177316]
- ixgbe, ixgbevf: Add new mbox API xcast mode (Hiroshi Shimamoto) [Orabug: 23177316]
- ixgbe: Check for setup_internal_link method (Mark Rustad) [Orabug: 23177316]
- ixgbe: Fix CS4227-related semaphore error on reset failure (Mark Rustad) [Orabug: 23177316]
- ixgbe: disable LRO by default (Emil Tantilov) [Orabug: 23177316]
- ixgbe: add flow control ethertype to the anti-spoofing filter (Emil Tantilov) [Orabug: 23177316]
- i40e: queue-specific settings for interrupt moderation (Kan Liang) [Orabug: 23176970]
- NVMe: IO ending fixes on surprise removal (Keith Busch) [Orabug: 22620486]
- nvme: temporary fix for Apple controller reset (Stephan Günther) [Orabug: 22620486]
- nvme: add missing unmaps in nvme_queue_rq (Christoph Hellwig) [Orabug: 22620486]
- NVMe: default to 4k device page size (Nishanth Aravamudan) [Orabug: 22620486]
- NVMe: reap completion entries when deleting queue (Keith Busch) [Orabug: 22620486]
- NVMe: Fix possible arithmetic overflow for max segments (Keith Busch) [Orabug: 22620486]
- NVMe: add support for Apple NVMe controller (Stephan Günther) [Orabug: 22620486]
- NVMe: use split lo_hi_{read,write}q (Stephan Günther) [Orabug: 22620486]
- NVMe: Increase the max transfer size when mdts is 0 (Sathyavathi M) [Orabug: 22620486]
- nvme: fix 32-bit build warning (Arnd Bergmann) [Orabug: 22620486]
- NVMe: Add explicit block config dependency (Keith Busch) [Orabug: 22620486]
- nvme: move to a new drivers/nvme/host directory (Jay Sternberg) [Orabug: 22620486]
- block: export blkdev_reread_part() and __blkdev_reread_part() (Jarod Wilson) [Orabug: 22620486]
- Nvme: fix build error (Jason Luo) [Orabug: 22620486]
- Nvme: fix several build errors (Jason Luo) [Orabug: 22620486]
- nvme: properly handle partially initialized queues in nvme_create_io_queues (Christoph Hellwig) [Orabug: 22620486]
- nvme: merge nvme_dev_start, nvme_dev_resume and nvme_async_probe (Christoph Hellwig) [Orabug: 22620486]
- nvme: factor reset code into a common helper (Christoph Hellwig) [Orabug: 22620486]
- nvme: delete dev from dev_list in nvme_reset (Christoph Hellwig) [Orabug: 22620486]
- NVMe: Namespace removal simplifications (Keith Busch) [Orabug: 22620486]
- nvme: merge nvme_dev_reset into nvme_reset_failed_dev (Christoph Hellwig) [Orabug: 22620486]
- nvme.h: add missing nvme_id_ctrl endianess annotations (Christoph Hellwig) [Orabug: 22620486]
- nvme: move hardware structures out of the uapi version of nvme.h (Christoph Hellwig) [Orabug: 22620486]
- nvme: add a local nvme.h header (Christoph Hellwig) [Orabug: 22620486]
- NVMe: Simplify device resume on io queue failure (Keith Busch) [Orabug: 22620486]
- NVMe: Reference count open namespaces (Keith Busch) [Orabug: 22620486]
- NVMe: Using PRACT bit to generate and verify PI by controller (Alok Pandey) [Orabug: 22620486]
- NVMe: removed unused nn var from nvme_dev_add (Matias Bjørling) [Orabug: 22620486]
- NVMe: Set queue max segments (Keith Busch) [Orabug: 22620486]
- NVMe: Add nvme subsystem reset IOCTL (Jon Derrick) [Orabug: 22620486]
- NVMe: Add nvme subsystem reset support (Keith Busch) [Orabug: 22620486]
- NVMe:Remove unreachable code in nvme_abort_req (Sunad Bhandary) [Orabug: 22620486]
- nvme: Fixes u64 division which breaks i386 builds (Jon Derrick) [Orabug: 22620486]
- NVMe: Use CMB for the IO SQes if available (Jon Derrick) [Orabug: 22620486]
- NVMe: Unify SQ entry writing and doorbell ringing (Jon Derrick) [Orabug: 22620486]
- NVMe: Reread partitions on metadata formats (Keith Busch) [Orabug: 22620486]
- NVMe: Fix irq freeing when queue_request_irq fails (Jon Derrick) [Orabug: 22620486]
- NVMe: Memory barrier before queue_count is incremented (Jon Derrick) [Orabug: 22620486]
- drivers/block/nvme-core.c: fix build with gcc-4.4.4 (Andrew Morton) [Orabug: 22620486]
- block: nvme-scsi: Catch kcalloc failure (Axel Lin) [Orabug: 22620486]
- nvme: submit internal commands through the block layer (Christoph Hellwig) [Orabug: 22620486]
- nvme: fail SCSI read/write command with unsupported protection bit (Christoph Hellwig) [Orabug: 22620486]
- nvme: report the DPOFUA in MODE_SENSE (Christoph Hellwig) [Orabug: 22620486]
- nvme: simplify and cleanup the READ/WRITE SCSI CDB parsing code (Christoph Hellwig) [Orabug: 22620486]
- nvme: first round at deobsfucating the SCSI translation code (Christoph Hellwig) [Orabug: 22620486]
- nvme: fix scsi translation error handling (Christoph Hellwig) [Orabug: 22620486]
- nvme: split nvme_trans_send_fw_cmd (Christoph Hellwig) [Orabug: 22620486]
- nvme: store a struct device pointer in struct nvme_dev (Christoph Hellwig) [Orabug: 22620486]
- nvme: consolidate synchronous command submission helpers (Christoph Hellwig) [Orabug: 22620486]
- tipc: check nl sock before parsing nested attributes (Richard Alpe) [Orabug: 23347071] {CVE-2016-4951}
- get_rock_ridge_filename(): handle malformed NM entries (Al Viro) [Orabug: 23346943] {CVE-2016-4913}
- Btrfs: incremental send, check if orphanized dir inode needs delayed rename (Filipe Manana) [Orabug: 22984202]
- sunrpc: Update RPCBIND_MAXNETIDLEN (Chuck Lever) [Orabug: 22695683]
- svcrdma: Support IPv6 with NFS/RDMA (Shirley Ma) [Orabug: 22695683]
- xprtrdma: Add rdma6 option to support NFS/RDMA IPv6 (Shirley Ma) [Orabug: 22695683]
-
Wed Jul 06 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-55.el6uek]
- dtrace: better Kconfig documentation (Nick Alcock)
- dtrace: put the SDT perf probes in the perf provider namespace (Nick Alcock) [Orabug: 23004534]
- dtrace: make perf-events probes separately configured (Nick Alcock) [Orabug: 23004534]
- dtrace: ensure pdata is large enough (Kris Van Hees) [Orabug: 23004534]
- dtrace: use perf_events probes (Timothy J Fontaine) [Orabug: 23004534]
- dtrace: add support for probes in sections other than .text (Kris Van Hees) [Orabug: 23344927]
- dtrace, ctf: build sdtstubs and CTF after sdtinfo; sdtinfo follows modpost (Nick Alcock)
- dtrace: support SDT in single-file modules (Nick Alcock) [Orabug: 23316392]
-
Wed Jul 06 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-54.el6uek]
- sif: Support for EPSC_API_VERSION(2,5) (Knut Omang)
- sif: Be more memory conservative for kdump and xen pv (Knut Omang) [Orabug: 23523713] [Orabug: 23729807]
- sif: rq: Use a workqueue to handle sif_flush_rq (Wei Lin Guay) [Orabug: 23491094]
- sif: rq: Added synchronization between sif_flush_rq and sif_post_recv (Wei Lin Guay) [Orabug: 23491094]
- sif: qp: added persistent_state in sif_qp struct (Wei Lin Guay) [Orabug: 23491094]
- sif: qp: Increase inline data for TSO QPs to accomodate larger L3/L4-headers (Hans Westgaard Ry)
- sif: WA#3714: Set flush_retry_qp transport timer to infinite (Triviño)
- sif: Add a feature mask to allow internal vlink state to follow ext.links (Knut Omang) [Orabug: 23509653]
- sif: Redefine IB_QP_CREATE_ flags (Hans Westgaard Ry)
- sif: SQ: Adding synchronization between wa4074 and post_send (Wei Lin Guay) [Orabug: 23607042]
- sif: BZ4074: clean up the workaround (Wei Lin Guay) [Orabug: 23607042] [Orabug: 23607042]
- sif: BZ 4150: Flush retry reset at 1 when QP is modified to ERROR (Wei Lin Guay) [Orabug: 23607042]
- sif: Automatically generate module version from new define TITAN_RELEASE (Knut Omang)
- sif: Enable debugging via trace_printk again (Knut Omang) [Orabug: 23510486]
- sif: Remove ib_query_mr - it has been removed upstream (Knut Omang)
- sif: Use kernel function printk_ratelimit() instead of home brew (Knut Omang)
- sif: sif_qp: implement additional flush_retry_qp for port 2 (WA#3714) (Triviño)
- sif: Build for kernel v.4.5.6 (Knut Omang)
- sif: rq: Added synchronization during freeing rq (Wei Lin Guay)
- sif: cq: Do not invalidate the CQ until completion of events (Wei Lin Guay)
- sif: BZ 4138: Fix a NULL pointer dereference in RDS during tear-down (Wei Lin Guay) [Orabug: 23490618]
- sif: LSO, test/adjust attr in create_qp,test stencil-size in send (Hans Westgaard Ry)
- sif: qp: Remove function name in debug printout to avoid confusion (Hakon Bugge)
- sif: sif_qp: remove flush_sq_done_wa4074 condition from WA#3714 (Triviño)
- sif: Add debugfs for workaround usage statistics (Triviño)
- sif: ARMv8 (aarch64) portability changes. (Gerd Rausch)
- sif: Fixed typo (Hans Westgaard Ry)
- sif: query: Make headroom for TSO stencil used by IPoIB datagram mode (Hans Westgaard Ry)
- sif: using FW release version in device attibutes (Andre Wuttke)
- sif: Make driver more silent at startup (Knut Omang)
- sif: sif_r3: fix sif_r3_recreate_flush_qp soft lockup. (Triviño)
- sif: ah: Fixed incorrect ipd setting (Hakon Bugge)
- sif: qp/ah: Added XRC QPs & IPD(AH) to debugfs output (Vinay Shaw)
- sif: epsc: Fix keepalive timeouts (Knut Omang)
- sif: Compile with kernel 4.4.10 (Knut Omang)
- sif: DNE QPs were created even with limited mode (Knut Omang)
- sif: eq: Avoid sending COMM_EST event to ULPs (UD, RAW & GSI QPs) (Vinay Shaw)
- sif: XRC: XRC support and PSIF 2.1 limitation #3521 (Vinay Shaw) [Orabug: 23044600]
- sif: cq: tear-down sequence in cleaning up the SendCQ (Wei Lin Guay)
- sif: Fix regressions in supporting fw from release 0.1.0.4 and earlier (Knut Omang) [Orabug: 23497496]
-
Tue Jun 28 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-53.el6uek]
- blk-mq: dynamic h/w context count (Keith Busch) [Orabug: 23340426]
- blk-mq: avoid inserting requests before establishing new mapping (Akinobu Mita) [Orabug: 23340426]
- xen-blkfront: save uncompleted reqs in blkfront_resume() (Bob Liu) [Orabug: 23340426]
- xen-blkfront: fix resume issues after a migration (Bob Liu) [Orabug: 23340426]
- xen-blkfront: don't call talk_to_blkback when already connected to blkback (Bob Liu) [Orabug: 23340426]
-
Mon Jun 27 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-52.el6uek]
- {IBCM/IPoIB/MLX4/RDS}: Temporary backout Exasecure change (Santosh Shilimkar) [Orabug: 23634771]
-
Thu Jun 23 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-51.el6uek]
- RDS/IB: Fix crash in SRQ initialization (Ajaykumar Hotchandani) [Orabug: 23523586]
- btrfs: put delayed item hook into inode (David Sterba) [Orabug: 23513043]
- Revert "net: preserve IP control block during GSO segmentation" (Dan Duval) [Orabug: 23522263]
-
Mon Jun 20 2016 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-50.el6uek]
- RDS: Remove the link-local restriction as a stop gap measure (Santosh Shilimkar) [Orabug: 2360905]
-
Fri Jun 10 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-49.el6uek]
- pipe: limit the per-user amount of pages allocated in pipes (Willy Tarreau) [Orabug: 22901731] {CVE-2016-2847}
- add user_struct element unix_inflight pre-req for "pipe: limit the per-user amount of pages allocated in pipes" (Chuck Anderson) [Orabug: 22901731]
- Revert "tracing: Print nasty banner when trace_printk() is in use" (Avinash Repaka) [Orabug: 23510486]
- RDS: IB: restore the vector spreading for the CQs (Santosh Shilimkar) [Orabug: 23550561]
- sched/core: Clear the root_domain cpumasks in init_rootdomain() (Xunlei Pang) [Orabug: 23307036]
- ocfs2: bump up o2cb network protocol version (Junxiao Bi) [Orabug: 23544119]
- xen/x86: actually allocate legacy interrupts on PV guests (Stefano Stabellini)
- xen/x86: don't lose event interrupts (Stefano Stabellini)
-
Wed Jun 01 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-48.el6uek]
- sparc64/uek-rpm: Enable config for the Oracle Infiniband HCA (sif) on SPARC (Chuck Anderson) [Orabug: 22529577]
- secureboot: enable secureboot if boot param is set (Brian Maly) [Orabug: 23511799]
- RHEL: uefi: copy secure_boot flag in boot params across kexec (Brian Maly) [Orabug: 23511799] {CVE-2015-7837}
- uek-rpm: Enable config for the Oracle Infiniband HCA (sif) (Knut Omang) [Orabug: 22529577]
- fix-up - add back include of linux/hugetlb.h (Chuck Anderson) [Orabug: 22729791]
- fix-up - add back include of linux/dtrace_os.h (Chuck Anderson) [Orabug: 22729791]
-
Tue May 31 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-47.el6uek]
- IB/mlx4: Generate alias GUID for slaves (Yuval Shaia) [Orabug: 23292164]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944]
- RDS: IB: enforce IP anti-spoofing for UUID context (Santosh Shilimkar) [Orabug: 23222944]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944]
- RDS: message filtering based on UUID (Bang Nguyen) [Orabug: 23222944]
- RDS: Add UUID socket option (Santosh Shilimkar) [Orabug: 23222944]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944]
- IB/ipoib: ioctl interface to manage ACL tables (Yuval Shaia) [Orabug: 18679884]
- IB/ipoib: sysfs interface to manage ACL tables (Yuval Shaia) [Orabug: 18679884]
- IB/{cm,ipoib}: Filter traffic using ACL (Yuval Shaia) [Orabug: 18679884]
- sif driver initial commit part 1 (Knut Omang) [Orabug: 22529577]
- MAINTAINERS: Add Knut Omang as maintainer for sif, Oracles's Infiniband HCA driver (Knut Omang)
- ib: Enable building the sif driver in the infiniband stack (Knut Omang)
- sif driver initial commit part 7 (Knut Omang)
- sif driver initial commit part 6 (Knut Omang)
- sif driver initial commit part 5 (Knut Omang)
- sif driver initial commit part 4 (Wei Lin Guay)
- sif driver initial commit part 3 (Knut Omang)
- sif driver initial commit part 2 (Knut Omang)
- block: Always check queue limits for cloned requests (Hannes Reinecke) [Orabug: 23140620]
- fix-up code base for v4.1.12-46 merge (Chuck Anderson) [Orabug: 22729791]
- IB/{cm,ipoib}: Manage ACL tables (Yuval Shaia) [Orabug: 18679884]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 3 (Aaron Young) [Orabug: 22853109]
- Interface to mark SR-IOV device ready for use by LDoms guest (Alexandre Chartre) [Orabug: 22909608]
- sparc64: Log warning for invalid hugepages boot param (Vijay Kumar) [Orabug: 22729791]
- sparc64: xl-hugepages (Vijay Kumar) [Orabug: 22729791]
- vmcore: quiet zero PT_NOTE warning (Dave Kleikamp)
- sparc64: call crash_kexec() directly from die_if_kernel() (Dave Kleikamp)
- sparc: After kexec, ldc_bind needs to reset rx_head (Dave Kleikamp) [Orabug: 21627005]
- sparc: add FORCE_MAX_ZONEORDER (Dave Kleikamp)
- reserve memory for elfcorehdr (Dave Kleikamp)
- sparc64: crash kernel may only use reserved memory (Dave Kleikamp)
- sparc: add crash dump support (Dave Kleikamp)
- sparc64: handle booting kernel from shim (Dave Kleikamp)
- sparc64: capture obp information during boot (Dave Kleikamp)
- sparc64: restore prom_cif_stack (Dave Kleikamp)
- sparc64: define CONFIG_KEXEC (Dave Kleikamp)
- sparc64: new files: kexec_shim.S and machine_kexec.c (Dave Kleikamp)
- kexec: Make kimage_alloc_pages() available to arch code (Dave Kleikamp)
- sparc64: add and call reserve_crashkernel (Dave Kleikamp)
- kexec: Add kimage_arch_load_normal_segment to generic code (Dave Kleikamp)
- sparc64: kexec support for head_64.S (Dave Kleikamp)
- Add kexec parameters to HdrS (Dave Kleikamp)
- kexec: Define KEXEC_ARCH_SPARC64 (Dave Kleikamp)
- sparc64: add arch/sparc/include/asm/kexec.h (Dave Kleikamp)
- sparc64: define KEXEC_BASE (Dave Kleikamp)
- sparc64: add sparc64_elf_core_copy_regs (Dave Kleikamp)
- sparc: add sun4v_mmu_unmap_perm_addr (Dave Kleikamp)
- sparc: add pci_sun4v_msiq_tear_down (Dave Kleikamp)
- sparc64: chip handler IRQ cookie checking (Dave Kleikamp)
- sparc64: check for stopped cpu in smp_boot_one_cpu (Dave Kleikamp)
- sparc64: call set_irq_reqs around generic_smp_call_function_interrupt call (Dave Kleikamp)
-
Sun May 29 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-46.el6uek]
- Correct backport of fa3c776 ("Thermal: Ignore invalid trip points") (Mike Galbraith) [Orabug: 23331182]
- tcp_cubic: do not set epoch_start in the future (Eric Dumazet) [Orabug: 23331181]
- usb: xhci: fix xhci locking up during hcd remove (Roger Quadros) [Orabug: 23331180]
- usb: xhci: fix wild pointers in xhci_mem_cleanup (Lu Baolu) [Orabug: 23331178]
- debugfs: Make automount point inodes permanently empty (Seth Forshee) [Orabug: 23331176]
- Btrfs: fix file/data loss caused by fsync after rename and new inode (Filipe Manana) [Orabug: 23331175]
- Btrfs: fix fsync after truncate when no_holes feature is enabled (Filipe Manana) [Orabug: 23331174]
- Btrfs: fix fsync xattr loss in the fast fsync path (Filipe Manana) [Orabug: 23331173]
- assoc_array: don't call compare_object() on a node (Jerome Marchand) [Orabug: 23331172]
- mac80211: properly deal with station hashtable insert errors (Johannes Berg) [Orabug: 23331171]
- drm/i915: Fix race condition in intel_dp_destroy_mst_connector() (Lyude) [Orabug: 23331170]
- usb: renesas_usbhs: fix to avoid using a disabled ep in usbhsg_queue_done() (Yoshihiro Shimoda)
- ext4: add lockdep annotations for i_data_sem (Theodore Ts'o) [Orabug: 23331167]
- USB: cypress_m8: add endpoint sanity check (Oliver Neukum) [Orabug: 23331166] {CVE-2016-3137}
- USB: mct_u232: add sanity checking in probe (Oliver Neukum) [Orabug: 23331165] {CVE-2016-3136}
- usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler() (Yoshihiro Shimoda)
- HID: usbhid: fix inconsistent reset/resume/reset-resume behavior (Alan Stern) [Orabug: 23331163]
- crypto: atmel - fix checks of error code returned by devm_ioremap_resource() (Cyrille Pitchen)
- mm/page_alloc: prevent merging between isolated and other pageblocks (Vlastimil Babka) [Orabug: 23331159]
- mm: page_alloc: pass PFN to __free_pages_bootmem (Mel Gorman) [Orabug: 23331157]
- ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list (Joseph Qi) [Orabug: 23331156]
- ocfs2/dlm: fix race between convert and recovery (Joseph Qi) [Orabug: 23331155]
- Input: ati_remote2 - fix crashes on detecting device with invalid descriptor (Vladis Dronov)
- rapidio/rionet: fix deadlock on SMP (Aurelien Jacquiot) [Orabug: 23331153]
- fs/coredump: prevent fsuid=0 dumps into user-controlled directories (Jann Horn) [Orabug: 23331152]
- KVM: fix spin_lock_init order on x86 (Paolo Bonzini) [Orabug: 23331151]
- KVM: VMX: avoid guest hang on invalid invept instruction (Paolo Bonzini) [Orabug: 23331149]
- target: Fix target_release_cmd_kref shutdown comp leak (Himanshu Madhani) [Orabug: 23331148]
- bitops: Do not default to __clear_bit() for __clear_bit_unlock() (Peter Zijlstra) [Orabug: 23331133]
- splice: handle zero nr_pages in splice_to_pipe() (Rabin Vincent) [Orabug: 23331132]
- tracing: Fix crash from reading trace_pipe with sendfile (Steven Rostedt (Red Hat)) [Orabug: 23331131]
- USB: uas: Reduce can_queue to MAX_CMNDS (Hans de Goede) [Orabug: 23331130]
- USB: cdc-acm: more sanity checking (Oliver Neukum) [Orabug: 23331129]
- USB: usb_driver_claim_interface: add sanity checking (Oliver Neukum) [Orabug: 23331128]
- USB: iowarrior: fix oops with malicious USB descriptors (Josh Boyer) [Orabug: 23331127]
- x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt() (Dave Jones)
- Input: synaptics - handle spurious release of trackstick buttons, again (Benjamin Tissoires)
- mm: memcontrol: reclaim when shrinking memory.high below usage (Johannes Weiner) [Orabug: 23331124]
- Input: ims-pcu - sanity check against missing interfaces (Oliver Neukum) [Orabug: 23331123]
- mmc: atmel-mci: Check pdata for NULL before dereferencing it at DMA config (Brent Taylor)
- mmc: atmel-mci: restore dma on AVR32 (Mans Rullgard) [Orabug: 23331120]
- nfsd: fix deadlock secinfo+readdir compound (J. Bruce Fields) [Orabug: 23331119]
- ALSA: usb-audio: Add sanity checks for endpoint accesses (Takashi Iwai) [Orabug: 23331117]
- ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() (Takashi Iwai) [Orabug: 23331116]
- HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report() (Dmitry Torokhov) [Orabug: 23331115]
- md: multipath: don't hardcopy bio in .make_request path (Ming Lei) [Orabug: 23331114]
- Input: powermate - fix oops with malicious USB descriptors (Josh Boyer) [Orabug: 23331113]
- fuse: Add reference counting for fuse_io_priv (Seth Forshee) [Orabug: 23331112]
- fuse: do not use iocb after it may have been freed (Robert Doebbelin) [Orabug: 23331110]
- iser-target: Separate flows for np listeners and connections cma events (Jenny Derzhavetz)
- iser-target: Add new state ISER_CONN_BOUND to isert_conn (Jenny Derzhavetz) [Orabug: 23331108]
- iser-target: Fix identification of login rx descriptor type (Jenny Derzhavetz) [Orabug: 23331107]
- dm thin metadata: don't issue prefetches if a transaction abort has failed (Joe Thornber)
- jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path (OGAWA Hirofumi)
- sg: fix dxferp in from_to case (Douglas Gilbert) [Orabug: 23331104]
- md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list (NeilBrown) [Orabug: 23331103]
- be2iscsi: set the boot_kset pointer to NULL in case of failure (Maurizio Lombardi) [Orabug: 23331102]
- x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs (Bjorn Helgaas)
- bcache: fix cache_set_flush() NULL pointer dereference on OOM (Eric Wheeler) [Orabug: 23331099]
- bcache: cleaned up error handling around register_cache() (Eric Wheeler) [Orabug: 23331096]
- bcache: fix race of writeback thread starting before complete initialization (Eric Wheeler)
- sched/cputime: Fix steal_account_process_tick() to always return jiffies (Chris Friesen)
- perf/x86/intel: Add definition for PT PMI bit (Stephane Eranian) [Orabug: 23331092]
- x86: Add new MSRs and MSR bits used for Intel Skylake PMU support (Andi Kleen) [Orabug: 23331091]
- usb: hub: fix a typo in hub_port_init() leading to wrong logic (Oliver Neukum) [Orabug: 23331090]
- of: alloc anywhere from memblock if range not specified (Vinayak Menon) [Orabug: 23331089]
- mtip32xx: Handle FTL rebuild failure state during device initialization (Asai Thambi SP)
- mtip32xx: fix incorrectly setting MTIP_DDF_SEC_LOCK_BIT (Asai Thambi SP) [Orabug: 23331087]
- mtip32xx: Handle safe removal during IO (Asai Thambi SP) [Orabug: 23331085]
- mtip32xx: fix crash on surprise removal of the drive (Asai Thambi SP) [Orabug: 23331084]
- mtip32xx: fix rmmod issue (Asai Thambi SP) [Orabug: 23331083]
- mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild (Asai Thambi SP) [Orabug: 23331082]
- mtip32xx: Print exact time when an internal command is interrupted (Asai Thambi SP) [Orabug: 23331081]
- quota: Fix possible GPF due to uninitialised pointers (Nikolay Borisov) [Orabug: 23331080]
- xfs: fix two memory leaks in xfs_attr_list.c error paths (Mateusz Guzik) [Orabug: 23331078]
- nfsd4: fix bad bounds checking (J. Bruce Fields) [Orabug: 23331077]
- IB/srpt: Simplify srpt_handle_tsk_mgmt() (Bart Van Assche) [Orabug: 23331076]
- X.509: Fix leap year handling again (David Howells) [Orabug: 23331075]
- PKCS#7: Improve and export the X.509 ASN.1 time object decoder (David Howells) [Orabug: 23331074]
- X.509: Extract both parts of the AuthorityKeyIdentifier (David Howells) [Orabug: 23331073]
- crypto: ccp - memset request context to zero during import (Tom Lendacky) [Orabug: 23331072]
- RAID5: check_reshape() shouldn't call mddev_suspend (Shaohua Li) [Orabug: 23331070]
- md/raid5: Compare apples to apples (or sectors to sectors) (Jes Sorensen) [Orabug: 23331068]
- fix kABI breakage from pci_dev changes (Dan Duval) [Orabug: 23331203] [Orabug: 23331203]
- PCI: Disable IO/MEM decoding for devices with non-compliant BARs (Bjorn Helgaas) [Orabug: 23331067]
- PCI: Add dev->has_secondary_link to track downstream PCIe links (Yijing Wang) [Orabug: 23331066]
- mtd: onenand: fix deadlock in onenand_block_markbad (Aaro Koskinen) [Orabug: 23331065]
- aic7xxx: Fix queue depth handling (Alan) [Orabug: 23331064]
- aacraid: Fix memory leak in aac_fib_map_free (Raghava Aditya Renukunta) [Orabug: 23331062]
- aacraid: Fix RRQ overload (Raghava Aditya Renukunta) [Orabug: 23331060]
- dm: fix excessive dm-mq context switching (Mike Snitzer) [Orabug: 23331058]
- ext4: iterate over buffer heads correctly in move_extent_per_page() (Eryu Guan) [Orabug: 23331057]
- tools/hv: Use include/uapi with __EXPORTED_HEADERS__ (Kamal Mostafa) [Orabug: 23331055]
- net: irda: Fix use-after-free in irtty_open() (Peter Hurley) [Orabug: 23331054]
- crypto: ccp - Don't assume export/import areas are aligned (Tom Lendacky) [Orabug: 23331052]
- crypto: ccp - Limit the amount of information exported (Tom Lendacky) [Orabug: 23331051]
- tty: Fix GPF in flush_to_ldisc(), part 2 (Peter Hurley) [Orabug: 23331050]
- crypto: ccp - Add hash state import and export support (Tom Lendacky) [Orabug: 23331048]
- [media] usbvision: fix crash on detecting device with invalid configuration (Vladis Dronov)
- include/linux/poison.h: fix LIST_POISON{1,2} offset (Vasily Kulikov) [Orabug: 23331045]
- KEYS: Fix handling of stored error in a negatively instantiated user key (David Howells)
- KVM: x86: Reload pit counters for all channels when restoring state (Andrew Honig) [Orabug: 23331042] {CVE-2015-7513}
- ovl: fix permission checking for setattr (Miklos Szeredi) [Orabug: 23331041]
- btrfs: async-thread: Fix a use-after-free error for trace (Qu Wenruo) [Orabug: 23331040]
- btrfs: Fix no_space in write and rm loop (Zhao Lei) [Orabug: 23331039]
- btrfs: wait for delayed iputs on no space (Zhao Lei) [Orabug: 23331038]
- security: let security modules use PTRACE_MODE_* with bitmasks (Jann Horn) [Orabug: 23331036]
- x86/entry/compat: Add missing CLAC to entry_INT80_32 (Andy Lutomirski) [Orabug: 23331033]
- kernel/resource.c: fix muxed resource handling in __request_region() (Simon Guinot) [Orabug: 23331032]
- btrfs: initialize the seq counter in struct btrfs_device (Sebastian Andrzej Siewior) [Orabug: 23331031]
- Btrfs: Initialize btrfs_root->highest_objectid when loading tree root and subvolume roots (Chandan Rajendra)
- Btrfs: fix transaction handle leak on failure to create hard link (Filipe Manana) [Orabug: 23331029]
- Btrfs: fix number of transaction units required to create symlink (Filipe Manana) [Orabug: 23331027]
- Btrfs: send, don't BUG_ON() when an empty symlink is found (Filipe Manana) [Orabug: 23331026]
- btrfs: statfs: report zero available if metadata are exhausted (David Sterba) [Orabug: 23331025]
- Btrfs: igrab inode in writepage (Josef Bacik) [Orabug: 23331024]
- Btrfs: add missing brelse when superblock checksum fails (Anand Jain) [Orabug: 23331023]
- ext4: fix bh->b_state corruption (Jan Kara) [Orabug: 23331022]
- dax: don't abuse get_block mapping for endio callbacks (Dave Chinner) [Orabug: 23331020]
- iio: adis_buffer: Fix out-of-bounds memory access (Lars-Peter Clausen) [Orabug: 23331019]
- ptrace: use fsuid, fsgid, effective creds for fs access checks (Jann Horn) [Orabug: 23331018]
- sched: Fix crash in sched_init_numa() (Raghavendra K T) [Orabug: 23331017]
- HID: usbhid: fix recursive deadlock (Ioan-Adrian Ratiu) [Orabug: 23331016]
- perf/core: Fix perf_sched_count derailment (Alexander Shishkin) [Orabug: 23331015]
- perf: Cure event->pending_disable race (Peter Zijlstra) [Orabug: 23331014]
- perf: Do not double free (Peter Zijlstra) [Orabug: 23331013]
- ext4: fix races of writeback with punch hole and zero range (Jan Kara) [Orabug: 23331012]
- ext4: fix races between buffered IO and collapse / insert range (Jan Kara) [Orabug: 23331011]
- ext4: move unlocked dio protection from ext4_alloc_file_blocks() (Jan Kara) [Orabug: 23331010]
- ext4: fix races between page faults and hole punching (Jan Kara) [Orabug: 23331007]
- KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo (Paolo Bonzini)
- KVM: VMX: disable PEBS before a guest entry (Radim Krčmář) [Orabug: 23331004]
- jffs2: reduce the breakage on recovery from halfway failed rename() (Al Viro) [Orabug: 23331003]
- ncpfs: fix a braino in OOM handling in ncp_fill_cache() (Al Viro) [Orabug: 23331002]
- ovl: copy new uid/gid into overlayfs runtime inode (Konstantin Khlebnikov) [Orabug: 23331001]
- ovl: ignore lower entries when checking purity of non-directory entries (Konstantin Khlebnikov)
- ovl: fix getcwd() failure after unsuccessful rmdir (Rui Wang) [Orabug: 23330998]
- mac80211: check PN correctly for GCMP-encrypted fragmented MPDUs (Johannes Berg) [Orabug: 23330996]
- can: gs_usb: fixed disconnect bug by removing erroneous use of kfree() (Maximilain Schneider)
- mac80211: fix use of uninitialised values in RX aggregation (Chris Bainbridge) [Orabug: 23330994]
- ipv6: drop frames with attached skb->sk in forwarding (Hannes Frederic Sowa) [Orabug: 23330993]
- ubi: Fix out of bounds write in volume update code (Richard Weinberger) [Orabug: 23330992]
- PM / sleep / x86: Fix crash on graph trace through x86 suspend (Todd E Brandt) [Orabug: 23330991]
- use ->d_seq to get coherency between ->d_inode and ->d_flags (Al Viro) [Orabug: 23330989]
- ALSA: hdspm: Fix zero-division (Takashi Iwai) [Orabug: 23330988]
- ALSA: hdspm: Fix wrong boolean ctl value accesses (Takashi Iwai) [Orabug: 23330987]
- CIFS: Fix SMB2+ interim response processing for read requests (Pavel Shilovsky) [Orabug: 23330986]
- cifs: fix out-of-bounds access in lease parsing (Justin Maggard) [Orabug: 23330983]
- vfio: fix ioctl error handling (Michael S. Tsirkin) [Orabug: 23330982]
- namei: ->d_inode of a pinned dentry is stable only for positives (Al Viro) [Orabug: 23330981]
- do_last(): don't let a bogus return value from ->open() et.al. to confuse us (Al Viro)
- mm: numa: quickly fail allocations for NUMA balancing on full nodes (Mel Gorman) [Orabug: 23330978]
- mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (Andrea Arcangeli)
- x86/mpx: Fix off-by-one comparison with nr_registers (Colin Ian King) [Orabug: 23330975]
- iommu/amd: Apply workaround for ATS write permission check (Jay Cornwall) [Orabug: 23330974]
- Fix directory hardlinks from deleted directories (David Woodhouse) [Orabug: 23330972]
- jffs2: Fix page lock / f->sem deadlock (David Woodhouse) [Orabug: 23330971]
- Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin" (Thomas Betker) [Orabug: 23330970]
- libceph: use the right footer size when skipping a message (Ilya Dryomov) [Orabug: 23330969]
- libceph: don't bail early from try_read() when skipping a message (Ilya Dryomov) [Orabug: 23330968]
- sunrpc/cache: fix off-by-one in qword_get() (Stefan Hajnoczi) [Orabug: 23330967]
- dm: fix dm_rq_target_io leak on faults with .request_fn DM w/ blk-mq paths (Mike Snitzer)
- NFSv4: Fix a dentry leak on alias use (Benjamin Coddington) [Orabug: 23330965]
- libata: fix HDIO_GET_32BIT ioctl (Arnd Bergmann) [Orabug: 23330963]
- perf tools: Update MANIFEST per files removed from kernel (David Ahern) [Orabug: 23330962]
- sctp: Fix port hash table size computation (Neil Horman) [Orabug: 23330961]
- rtnl: RTM_GETNETCONF: fix wrong return value (Anton Protopopov) [Orabug: 23330960]
- route: check and remove route cache when we get route (Xin Long) [Orabug: 23330958]
- pppoe: fix reference counting in PPPoE proxy (Guillaume Nault) [Orabug: 23330957]
- l2tp: Fix error creating L2TP tunnels (Mark Tomlinson) [Orabug: 23330956]
- af_unix: Guard against other == sk in unix_dgram_sendmsg (Rainer Weikusat) [Orabug: 23330954]
- ipv4: fix memory leaks in ip_cmsg_send() callers (Eric Dumazet) [Orabug: 23330953]
- bonding: Fix ARP monitor validation (Jay Vosburgh) [Orabug: 23330952]
- net: Copy inner L3 and L4 headers as unaligned on GRE TEB (Alexander Duyck) [Orabug: 23330951]
- flow_dissector: Fix unaligned access in __skb_flow_dissector when used by eth_get_headlen (Alexander Duyck)
- sctp: translate network order to host order when users get a hmacid (Xin Long) [Orabug: 23330948]
- tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs (Siva Reddy Kallam) [Orabug: 23330947]
- ipv6: addrconf: Fix recursive spin lock call (subashab@codeaurora.org) [Orabug: 23330943]
- unix: correctly track in-flight fds in sending process user_struct (Hannes Frederic Sowa) [Orabug: 23330946]
- ipv6: fix a lockdep splat (Eric Dumazet) [Orabug: 23330945] [Orabug: 23330945]
- ipv6/udp: use sticky pktinfo egress ifindex on connect() (Paolo Abeni) [Orabug: 23330942]
- ipv6: enforce flowi6_oif usage in ip6_dst_lookup_tail() (Paolo Abeni) [Orabug: 23330939]
- tcp: beware of alignments in tcp_get_info() (Eric Dumazet) [Orabug: 23330938]
- switchdev: Require RTNL mutex to be held when sending FDB notifications (Ido Schimmel)
- tipc: fix connection abort during subscription cancel (Parthasarathy Bhuvaragan) [Orabug: 23330935]
- sctp: allow setting SCTP_SACK_IMMEDIATELY by the application (Marcelo Ricardo Leitner) [Orabug: 23330933]
- pptp: fix illegal memory access caused by multiple bind()s (Hannes Frederic Sowa) [Orabug: 23330932]
- af_unix: fix struct pid memory leak (Eric Dumazet) [Orabug: 23330931]
- workqueue: wq_pool_mutex protects the attrs-installation (Lai Jiangshan) [Orabug: 23330878] [Orabug: 23330878]
- workqueue: split apply_workqueue_attrs() into 3 stages (Lai Jiangshan) [Orabug: 23330877] [Orabug: 23330877]
- tcp: fix NULL deref in tcp_v4_send_ack() (Eric Dumazet) [Orabug: 23330875]
- ext4: fix crashes in dioread_nolock mode (Jan Kara) [Orabug: 23330874]
- ipc/shm: handle removed segments gracefully in shm_mmap() (Kirill A. Shutemov) [Orabug: 23330872]
- ipc: convert invalid scenarios to use WARN_ON (Davidlohr Bueso) [Orabug: 23330871]
- ipc,shm: move BUG_ON check into shm_lock (Davidlohr Bueso) [Orabug: 23330870]
- mm: fix regression in remap_file_pages() emulation (Kirill A. Shutemov) [Orabug: 23330869]
- ALSA: pcm: Fix rwsem deadlock for non-atomic PCM stream (Takashi Iwai) [Orabug: 23330868]
- x86/mm: Fix vmalloc_fault() to handle large pages properly (Toshi Kani) [Orabug: 23330867]
- drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command (Gerd Hoffmann)
- ALSA: seq: Fix double port list deletion (Takashi Iwai) [Orabug: 23330865]
- tracepoints: Do not trace when cpu is offline (Steven Rostedt (Red Hat)) [Orabug: 23330864]
- ALSA: seq: Fix leak of pool buffer at concurrent writes (Takashi Iwai) [Orabug: 23330863]
- bio: return EINTR if copying to user space got interrupted (Hannes Reinecke) [Orabug: 23330862]
- EVM: Use crypto_memneq() for digest comparisons (Ryan Ware) [Orabug: 23330860] {CVE-2016-2085}
- ext4: don't read blocks from disk after extents being swapped (Eryu Guan) [Orabug: 23330859]
- ext4: fix potential integer overflow (Insu Yun) [Orabug: 23330858]
- btrfs: properly set the termination value of ctx->pos in readdir (David Sterba) [Orabug: 23330857]
- drm/radeon: hold reference to fences in radeon_sa_bo_new (Nicolai Hähnle) [Orabug: 23330856]
- workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup (Tejun Heo) [Orabug: 23330855]
- ALSA: timer: Fix race at concurrent reads (Takashi Iwai) [Orabug: 23330854]
- ALSA: hda - Fix bad dereference of jack object (Takashi Iwai) [Orabug: 23330852]
- ALSA: timer: Fix race between stop and interrupt (Takashi Iwai) [Orabug: 23330851]
- ALSA: timer: Fix wrong instance passed to slave callbacks (Takashi Iwai) [Orabug: 23330850]
- drm/i915/dsi: defend gpio table against out of bounds access (Jani Nikula) [Orabug: 23330848]
- klist: fix starting point removed bug in klist iterators (James Bottomley) [Orabug: 23330847]
- pty: make sure super_block is still valid in final /dev/tty close (Herton R. Krzesinski) [Orabug: 23330844]
- pty: fix possible use after free of tty->driver_data (Herton R. Krzesinski) [Orabug: 23330843]
- serial: omap: Prevent DoS using unprivileged ioctl(TIOCSRS485) (Peter Hurley) [Orabug: 23330842]
- crypto: atmel-sha - remove calls of clk_prepare() from atomic contexts (Cyrille Pitchen)
- crypto: atmel - Check for clk_prepare_enable() return value (LABBE Corentin) [Orabug: 23330840]
- crypto: atmel - use devm_xxx() managed function (LABBE Corentin) [Orabug: 23330839]
- Backport fix for crypto: algif_skcipher - Fix race condition in skcipher_check_key (Herbert Xu)
- Backport fix for crypto: algif_skcipher - Remove custom release parent function (Herbert Xu)
- Backport fix for crypto: algif_skcipher - Add nokey compatibility path (Herbert Xu)
- Backport fix for crypto: algif_skcipher - Require setkey before accept(2) (Herbert Xu)
- crypto: user - lock crypto_alg_list on alg dump (Mathias Krause) [Orabug: 23330833]
- ALSA: hda - Fix static checker warning in patch_hdmi.c (David Henningsson) [Orabug: 23330832]
- Btrfs: fix hang on extent buffer lock caused by the inode_paths ioctl (Filipe Manana) [Orabug: 23330831]
- target: Fix LUN_RESET active TMR descriptor handling (Nicholas Bellinger) [Orabug: 23330830]
- target: Remove first argument of target_{get,put}_sess_cmd() (Bart Van Assche) [Orabug: 23330829]
- libata: fix sff host state machine locking while polling (Tejun Heo) [Orabug: 23330828]
- intel_scu_ipcutil: underflow in scu_reg_access() (Dan Carpenter) [Orabug: 23330826]
- PCI/AER: Flush workqueue on device remove to avoid use-after-free (Sebastian Andrzej Siewior) [Orabug: 23330824]
- radix-tree: fix oops after radix_tree_iter_retry (Konstantin Khlebnikov) [Orabug: 23330822]
- mm: replace vma_lock_anon_vma with anon_vma_lock_read/write (Konstantin Khlebnikov) [Orabug: 23330819]
- ocfs2/dlm: clear refmap bit of recovery lock while doing local recovery cleanup (xuejiufei)
- dump_stack: avoid potential deadlocks (Eric Dumazet) [Orabug: 23330817]
- drm/dp/mst: Remove port after removing connector. (Maarten Lankhorst) [Orabug: 23330815]
- [media] saa7134-alsa: Only frees registered sound cards (Mauro Carvalho Chehab) [Orabug: 23330814]
- ALSA: timer: Fix leftover link at closing (Takashi Iwai) [Orabug: 23330813]
- xhci: Fix list corruption in urb dequeue at host removal (Mathias Nyman) [Orabug: 23330812]
- radix-tree: fix race in gang lookup (Matthew Wilcox) [Orabug: 23330811]
- drivers/scsi/sg.c: mark VMA as VM_IO to prevent migration (Kirill A. Shutemov) [Orabug: 23330809]
- ALSA: seq: Fix lockdep warnings due to double mutex locks (Takashi Iwai) [Orabug: 23330807]
- ALSA: rawmidi: Fix race at copying & updating the position (Takashi Iwai) [Orabug: 23330805]
- ALSA: timer: Fix link corruption due to double start or stop (Takashi Iwai) [Orabug: 23330804]
- ALSA: timer: Code cleanup (Takashi Iwai) [Orabug: 23330803]
- ALSA: seq: Fix yet another races among ALSA timer accesses (Takashi Iwai) [Orabug: 23330802]
- ALSA: pcm: Fix potential deadlock in OSS emulation (Takashi Iwai) [Orabug: 23330801]
- ALSA: rawmidi: Remove kernel WARNING for NULL user-space buffer check (Takashi Iwai) [Orabug: 23330800]
- ALSA: seq: Fix race at closing in virmidi driver (Takashi Iwai) [Orabug: 23330799]
- crypto: algif_hash - wait for crypto_ahash_init() to complete (Wang, Rui Y) [Orabug: 23330797]
- crypto: shash - Fix has_key setting (Herbert Xu) [Orabug: 23330796]
- rfkill: fix rfkill_fop_read wait_event usage (Johannes Berg) [Orabug: 23330795]
- mac80211: Requeue work after scan complete for all VIF types. (Sachin Kulkarni) [Orabug: 23330793]
- ACPI / PCI / hotplug: unlock in error path in acpiphp_enable_slot() (Insu Yun) [Orabug: 23330792]
- x86/mm/pat: Avoid truncation when converting cpa->numpages to address (Matt Fleming) [Orabug: 23330791]
- ALSA: dummy: Disable switching timer backend via sysfs (Takashi Iwai) [Orabug: 23330790]
- seccomp: always propagate NO_NEW_PRIVS on tsync (Jann Horn) [Orabug: 23330789]
- n_tty: Fix unsafe reference to "other" ldisc (Peter Hurley) [Orabug: 23330788]
- SCSI: fix crashes in sd and sr runtime PM (Alan Stern) [Orabug: 23330785]
- x86/mm: Fix types used in pgprot cacheability flags translations (Jan Beulich) [Orabug: 23330784]
- virtio_pci: fix use after free on release (Michael S. Tsirkin) [Orabug: 23330783]
- USB: serial: visor: fix crash on detecting device without write_urbs (Vladis Dronov) [Orabug: 23330782]
- USB: visor: fix null-deref at probe (Johan Hovold) [Orabug: 23330781]
- usb: hub: do not clear BOS field during reset device (Du, Changbin) [Orabug: 23330780]
- usb: cdc-acm: handle unlinked urb in acm read callback (Lu Baolu) [Orabug: 23330778]
- pNFS/flexfiles: Fix an XDR encoding bug in layoutreturn (Trond Myklebust) [Orabug: 23330776]
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (Tariq Saeed) [Orabug: 23330775] [Orabug: 20933419]
- mm: fix mlock accouting (Kirill A. Shutemov) [Orabug: 23330773]
- libceph: fix ceph_msg_revoke() (Ilya Dryomov) [Orabug: 23330771]
- prctl: take mmap sem for writing to protect against others (Mateusz Guzik) [Orabug: 23330769]
- lib/string_helpers.c: fix infinite loop in string_get_size() (Vitaly Kuznetsov) [Orabug: 23330768]
- zsmalloc: fix migrate_zspage-zs_free race condition (Junil Lee) [Orabug: 23330767]
- crypto: algif_skcipher - sendmsg SG marking is off by one (Herbert Xu) [Orabug: 23330766]
- iscsi-target: Fix potential dead-lock during node acl delete (Nicholas Bellinger) [Orabug: 23330764]
- Btrfs: fix deadlock running delayed iputs at transaction commit time (Filipe Manana) [Orabug: 23330763]
- IB/qib: fix mcast detach when qp not attached (Mike Marciniszyn) [Orabug: 23330760]
- crypto: crc32c - Fix crc32c soft dependency (Jean Delvare) [Orabug: 23330759]
- xfs: log mount failures don't wait for buffers to be released (Dave Chinner) [Orabug: 23330758]
- crypto: algif_hash - Fix race condition in hash_check_key (Herbert Xu) [Orabug: 23330757]
- crypto: af_alg - Forbid bind(2) when nokey child sockets are present (Herbert Xu) [Orabug: 23330755]
- crypto: algif_hash - Remove custom release parent function (Herbert Xu) [Orabug: 23330754]
- crypto: af_alg - Allow af_af_alg_release_parent to be called on nokey path (Herbert Xu)
- crypto: algif_hash - Require setkey before accept(2) (Herbert Xu) [Orabug: 23330752]
- fix kABI breakage from "crypto: hash - Add crypto_ahash_has_setkey" (Dan Duval) [Orabug: 23330916] [Orabug: 23330916]
- crypto: hash - Add crypto_ahash_has_setkey (Herbert Xu) [Orabug: 23330751]
- crypto: af_alg - Add nokey compatibility path (Herbert Xu) [Orabug: 23330750]
- crypto: af_alg - Fix socket double-free when accept fails (Herbert Xu) [Orabug: 23330749]
- crypto: af_alg - Disallow bind/setkey/... after accept(2) (Herbert Xu) [Orabug: 23330747]
- printk: do cond_resched() between lines while outputting to consoles (Tejun Heo) [Orabug: 23330643]
- kernel/panic.c: turn off locks debug before releasing console lock (Vitaly Kuznetsov) [Orabug: 23330642]
- panic: release stale console lock to always get the logbuf printed out (Vitaly Kuznetsov)
- memcg: only free spare array when readers are done (Martijn Coenen) [Orabug: 23330638]
- mm: soft-offline: check return value in second __get_any_page() call (Naoya Horiguchi) [Orabug: 23330637]
- zram: try vmalloc() after kmalloc() (Kyeongdon Kim) [Orabug: 23330636]
- zram/zcomp: use GFP_NOIO to allocate streams (Sergey Senozhatsky) [Orabug: 23330635]
- ocfs2/dlm: ignore cleaning the migration mle that is inuse (xuejiufei) [Orabug: 23330634]
- cifs_dbg() outputs an uninitialized buffer in cifs_readdir() (Vasily Averin) [Orabug: 23330633]
- cifs: fix race between call_async() and reconnect() (Rabin Vincent) [Orabug: 23330631]
- cifs: Ratelimit kernel log messages (Jamie Bainbridge) [Orabug: 23330630]
- virtio_balloon: fix race between migration and ballooning (Minchan Kim) [Orabug: 23330628]
- virtio_balloon: fix race by fill and leak (Minchan Kim) [Orabug: 23330627]
- virtio_ballon: change stub of release_pages_by_pfn (Denis V. Lunev) [Orabug: 23330626]
- drm/nouveau/kms: take mode_config mutex in connector hotplug path (Ben Skeggs) [Orabug: 23330625]
- dm snapshot: fix hung bios when copy error occurs (Mikulas Patocka) [Orabug: 23330624]
- scsi: add Synology to 1024 sector blacklist (Mike Christie) [Orabug: 23330622]
- locks: fix unlock when fcntl_setlk races with a close (Jeff Layton) [Orabug: 23330621]
- btrfs: handle invalid num_stripes in sys_array (David Sterba) [Orabug: 23330619]
- PCI: Fix minimum allocation address overwrite (Christoph Biedl) [Orabug: 23330618]
- udf: Check output buffer length when converting name to CS0 (Andrew Gabbasov) [Orabug: 23330617]
- udf: Prevent buffer overrun with multi-byte characters (Andrew Gabbasov) [Orabug: 23330616]
- wlcore/wl12xx: spi: fix NULL pointer dereference (Oops) (Uri Mashiach) [Orabug: 23330615]
- bcache: Change refill_dirty() to always scan entire disk if necessary (Kent Overstreet) [Orabug: 23330614]
- bcache: prevent crash on changing writeback_running (Stefan Bader) [Orabug: 23330613]
- bcache: allows use of register in udev to avoid "device_busy" error. (Gabriel de Perthuis) [Orabug: 23330612]
- bcache: unregister reboot notifier if bcache fails to unregister device (Zheng Liu)
- bcache: fix a leak in bch_cached_dev_run() (Al Viro) [Orabug: 23330610]
- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (Zheng Liu)
- bcache: Add a cond_resched() call to gc (Kent Overstreet) [Orabug: 23330608]
- bcache: fix a livelock when we cause a huge number of cache misses (Zheng Liu) [Orabug: 23330607]
- NFS: Fix attribute cache revalidation (Trond Myklebust) [Orabug: 23330606]
- nfs: Fix race in __update_open_stateid() (Andrew Elble) [Orabug: 23330604]
- [media] rc: sunxi-cir: Initialize the spinlock properly (Chen-Yu Tsai) [Orabug: 23330603]
- udf: limit the maximum number of indirect extents in a row (Vegard Nossum) [Orabug: 23330602]
- futex: Drop refcount if requeue_pi() acquired the rtmutex (Thomas Gleixner) [Orabug: 23330599]
- dm thin: fix race condition when destroying thin pool workqueue (Nikolay Borisov) [Orabug: 23330598]
- EDAC: Robustify workqueues destruction (Borislav Petkov) [Orabug: 23330596]
- EDAC, mc_sysfs: Fix freeing bus' name (Borislav Petkov) [Orabug: 23330595]
- ovl: check dentry positiveness in ovl_cleanup_whiteouts() (Konstantin Khlebnikov) [Orabug: 23330594]
- ovl: setattr: check permissions before copy-up (Miklos Szeredi) [Orabug: 23330593]
- wlcore/wl12xx: spi: fix oops on firmware load (Uri Mashiach) [Orabug: 23330592]
- rtlwifi: fix memory leak for USB device (Peter Wu) [Orabug: 23330591]
- ovl: root: copy attr (Miklos Szeredi) [Orabug: 23330589]
- time: Avoid signed overflow in timekeeping_get_ns() (David Gibson) [Orabug: 23330588]
- [media] gspca: ov534/topro: prevent a division by 0 (Antonio Ospite) [Orabug: 23330587]
- fix the regression from "direct-io: Fix negative return from dio read beyond eof" (Al Viro)
- direct-io: Fix negative return from dio read beyond eof (Jan Kara) [Orabug: 23330584]
- media/vivid-osd: fix info leak in ioctl (Salva Peiró) [Orabug: 23330583]
- staging: lustre: echo_copy.._lsm() dereferences userland pointers directly (Al Viro)
- HID: core: Avoid uninitialized buffer access (Richard Purdie) [Orabug: 23330580]
- xfrm: dst_entries_init() per-net dst_ops (Dan Streetman) [Orabug: 23330579]
- sctp: Prevent soft lockup when sctp_accept() is called during a timeout event (Karl Heiss) [Orabug: 23330578]
- team: Replace rcu_read_lock with a mutex in team_vlan_rx_kill_vid (Ido Schimmel) [Orabug: 23330577]
- batman-adv: Drop immediate orig_node free function (Sven Eckelmann) [Orabug: 23330576]
- batman-adv: Drop immediate batadv_hard_iface free function (Sven Eckelmann) [Orabug: 23330575]
- batman-adv: Drop immediate neigh_ifinfo free function (Sven Eckelmann) [Orabug: 23330573]
- batman-adv: Drop immediate batadv_neigh_node free function (Sven Eckelmann) [Orabug: 23330572]
- batman-adv: Drop immediate batadv_orig_ifinfo free function (Sven Eckelmann) [Orabug: 23330571]
- batman-adv: Avoid recursive call_rcu for batadv_nc_node (Sven Eckelmann) [Orabug: 23330570]
- batman-adv: Avoid recursive call_rcu for batadv_bla_claim (Sven Eckelmann) [Orabug: 23330568]
- ppp, slip: Validate VJ compression slot parameters completely (Ben Hutchings) [Orabug: 23330566] {CVE-2015-7799}
- isdn_ppp: Add checks for allocation failure in isdn_ppp_open() (Ben Hutchings) [Orabug: 23330565]
- tcp/dccp: fix timewait races in timer handling (Eric Dumazet) [Orabug: 23330564]
- bridge: fix lockdep addr_list_lock false positive splat (Nikolay Aleksandrov) [Orabug: 23330563]
- ipv6: update skb->csum when CE mark is propagated (Eric Dumazet) [Orabug: 23330562]
- net: bpf: reject invalid shifts (Rabin Vincent) [Orabug: 23330560]
- phonet: properly unshare skbs in phonet_rcv() (Eric Dumazet) [Orabug: 23330559]
- net: preserve IP control block during GSO segmentation (Konstantin Khlebnikov) [Orabug: 23330557]
- udp: disallow UFO for sockets with SO_NO_CHECK option (Michal Kubeček) [Orabug: 23330556]
- tcp_yeah: don't set ssthresh below 2 (Neal Cardwell) [Orabug: 23330555]
- ipv6: tcp: add rcu locking in tcp_v6_send_synack() (Eric Dumazet) [Orabug: 23330554]
- net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory (Sasha Levin)
- vxlan: fix test which detect duplicate vxlan iface (Nicolas Dichtel) [Orabug: 23330552]
- net: possible use after free in dst_release (Francesco Ruggeri) [Orabug: 23330551]
- net: sched: fix missing free per cpu on qstats (John Fastabend) [Orabug: 23330549]
- net: filter: make JITs zero A for SKF_AD_ALU_XOR_X (Rabin Vincent) [Orabug: 23330547]
- bridge: Only call /sbin/bridge-stp for the initial network namespace (Hannes Frederic Sowa) [Orabug: 23330545]
- fix kABI breakage from "unix: properly account for FDs passed over unix sockets" (Dan Duval) [Orabug: 23330739] [Orabug: 23330739]
- unix: properly account for FDs passed over unix sockets (willy tarreau) [Orabug: 23330544] {CVE-2013-4312}
- connector: bump skb->users before callback invocation (Florian Westphal) [Orabug: 23330543]
- sctp: sctp should release assoc when sctp_make_abort_user return NULL in sctp_close (Xin Long)
- addrconf: always initialize sysctl table data (WANG Cong) [Orabug: 23330541]
- ipv6/addrlabel: fix ip6addrlbl_get() (Andrey Ryabinin) [Orabug: 23330540]
- ASoC: wm8974: set cache type for regmap (Mans Rullgard) [Orabug: 23330537]
- ALSA: timer: Handle disconnection more safely (Takashi Iwai) [Orabug: 23330536]
- ALSA: hda - Flush the pending probe work at remove (Takashi Iwai) [Orabug: 23330535]
- ALSA: control: Avoid kernel warnings from tlv ioctl with numid 0 (Takashi Iwai) [Orabug: 23330534]
- ALSA: hrtimer: Fix stall by hrtimer_cancel() (Takashi Iwai) [Orabug: 23330533]
- ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode (Nicolas Boichat) [Orabug: 23330532]
- ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode (Nicolas Boichat) [Orabug: 23330531]
- ALSA: timer: Fix double unlink of active_list (Takashi Iwai) [Orabug: 23330530]
- ALSA: timer: Fix race among timer ioctls (Takashi Iwai) [Orabug: 23330528]
- ALSA: timer: Harden slave timer list handling (Takashi Iwai) [Orabug: 23330524]
- ALSA: seq: Fix race at timer setup and close (Takashi Iwai) [Orabug: 23330523]
- ALSA: seq: Fix missing NULL check at remove_events ioctl (Takashi Iwai) [Orabug: 23330522]
- ipmi: move timer init to before irq is setup (Jan Stancek) [Orabug: 23330520]
- x86/mm: Add barriers and document switch_mm()-vs-flush synchronization (Andy Lutomirski) [Orabug: 23330519]
- x86/boot: Double BOOT_HEAP_SIZE to 64KB (H.J. Lu) [Orabug: 23330518]
- x86/reboot/quirks: Add iMac10,1 to pci_reboot_dmi_table[] (Mario Kleiner) [Orabug: 23330513]
- x86/signal: Fix restart_syscall number for x32 tasks (Dmitry V. Levin) [Orabug: 23330484]
-
Sat May 28 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-45.el6uek]
- sparc64/uek-rpm: enable sun4v_wdt watchdog driver as a module (Chuck Anderson) [Orabug: 23042472]
- RDS: Drop stale iWARP support (Santosh Shilimkar) [Orabug: 23027670]
- RDS: IB: drop discontinued IB CQ_VECTOR support (Santosh Shilimkar) [Orabug: 23027670]
- RDS: IB: Drop unused and broken APM support (Santosh Shilimkar) [Orabug: 23027670]
- RDS: IB: Make use of ARPOP_REQUEST instead of ARPOP_REPLY in bonding code (Santosh Shilimkar) [Orabug: 23094704]
- RDS: IB: don't use the link-local address for ib transport (Santosh Shilimkar) [Orabug: 23027670]
- RDS: IB: rebuild receive caches when needed (Santosh Shilimkar)
- xen/events: Don't move disabled irqs (Ross Lagerwall) [Orabug: 23214472]
- xen/events: Mask a moving irq (Boris Ostrovsky) [Orabug: 23214472]
- rdma_cm: use cma_info() instead of cma_dbg() (Ajaykumar Hotchandani) [Orabug: 22381123]
- OFED: indicate consistent vendor error (Ajaykumar Hotchandani) [Orabug: 22381117]
- RDS: Change number based conn-drop reasons to enum (Avinash Repaka) [Orabug: 23294707]
- RDS: Move rds_rtd definitions from rds_rt_debug files to common files (Avinash Repaka) [Orabug: 23294707]
- RDS: Change the default value of rds_rt_debug_bitmap modparam to 0x488B (Avinash Repaka) [Orabug: 23294707]
- RDS: Replace rds_rtd printk with trace_printk (Avinash Repaka) [Orabug: 23294707]
- RDS: IB: Print vendor error in recv completion error message (Avinash Repaka) [Orabug: 23294707]
- IB/mlx4: Fix unaligned access in send_reply_to_slave (shamir rabinovitch) [Orabug: 23311415]
-
Sat May 28 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-44.el6uek]
- Revert "dtrace: support SDT in single-file modules" (Chuck Anderson) [Orabug: 23344927]
- Revert "dtrace: use perf_events probes" (Chuck Anderson) [Orabug: 23344927]
- Revert "dtrace: ensure pdata is large enough" (Chuck Anderson) [Orabug: 23344927]
- Revert "dtrace: make perf-events probes separately configured" (Chuck Anderson) [Orabug: 23344927]
- Revert "dtrace: put the SDT perf probes in the perf provider namespace" (Chuck Anderson) [Orabug: 23344927]
- Revert "dtrace: better Kconfig documentation" (Chuck Anderson) [Orabug: 23344927]
-
Tue May 24 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-43.el6uek]
- dtrace: better Kconfig documentation (Nick Alcock)
- dtrace: put the SDT perf probes in the perf provider namespace (Nick Alcock) [Orabug: 23004534]
- dtrace: make perf-events probes separately configured (Nick Alcock) [Orabug: 23004534]
- rds: schedule local connection activity in proper workqueue (Ajaykumar Hotchandani) [Orabug: 23223537]
- dtrace: ensure pdata is large enough (Kris Van Hees) [Orabug: 23004534]
- dtrace: use perf_events probes (Timothy J Fontaine) [Orabug: 23004534]
- dtrace: support SDT in single-file modules (Nick Alcock) [Orabug: 23316392]
-
Mon May 23 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-42.el6uek]
- uek-rpm: ol6: revert DRM for experimental or OL6-incompatible drivers (Todd Vierling) [Orabug: 22202036]
- IB/security: Restrict use of the write() interface (Jason Gunthorpe) [Orabug: 23276449] {CVE-2016-4565}
- net/rds: Use max_mr from HCA caps than max_fmr (Yuval Shaia) [Orabug: 23223564]
- RDS: IB: disable ib_cache purging to avoid memory leak in reconnect path (Santosh Shilimkar) [Orabug: 23275911]
- RDS: IB: avoid bit fields for i_frag_pages (Wengang Wang) [Orabug: 23275911]
- xprtrdma: Disable RPC/RDMA backchannel debugging messages (Chuck Lever) [Orabug: 22619754]
- [sunrpc] Fix NFS/RDMA client mount point hangs when clustered server fails over (Chuck Lever) [Orabug: 23035067]
- hpsa: correct check for disk and zbc devices (Petros Koutoupis) [Orabug: 23064595]
- hpsa: update driver version (Don Brace) [Orabug: 23064595]
- hpsa: correct handling of HBA device removal (Don Brace) [Orabug: 23064595]
- hpsa: correct ioaccel2 error procecssing. (Don Brace) [Orabug: 23064595]
- hpsa: correct ioaccel state change operation (Don Brace) [Orabug: 23064595]
- hpsa: add timeouts for driver initiated commands (Don Brace) [Orabug: 23064595]
- hpsa: add sas_address to sysfs device attibute (Joseph T Handzik) [Orabug: 23064595]
- hpsa: correct initialization order issue (Don Brace) [Orabug: 23064595]
- hpsa: update copyright information (Don Brace) [Orabug: 23064595]
- hpsa: add support for tagged queuing (Don Brace) [Orabug: 23064595]
- hpsa: check for a null phys_disk pointer in ioaccel2 (Don Brace) [Orabug: 23064595]
- hpsa: correct abort tmf for hba devices (Don Brace) [Orabug: 23064595]
- hpsa: correct lun data caching bitmap definition (Don Brace) [Orabug: 23064595]
- hpsa: add SMR drive support (Don Brace) [Orabug: 23064595]
- hpsa: do not get enclosure info for external devices (Don Brace) [Orabug: 23064595]
- hpsa: Add box and bay information for enclosure (Don Brace) [Orabug: 23064595]
- hpsa: Change SAS transport devices to bus 0. (Don Brace) [Orabug: 23064595]
- hpsa: fix path_info_show (Don Brace) [Orabug: 23064595]
- hpsa: logical vs bitwise AND typo (Dan Carpenter) [Orabug: 23064595]
- scsi: use host wide tags by default (Christoph Hellwig) [Orabug: 23064595]
- hpsa: bump the driver version (Don Brace) [Orabug: 23064595]
- hpsa: add in sas transport class (Kevin Barnett) [Orabug: 23064595]
- hpsa: fix multiple issues in path_info_show (Rasmus Villemoes) [Orabug: 23064595]
- hpsa: enhance device messages (Don Brace) [Orabug: 23064595]
- hpsa: disable report lun data caching (Scott Teel) [Orabug: 23064595]
- hpsa: add discovery polling for PT RAID devices. (Scott Teel) [Orabug: 23064595]
- hpsa: eliminate fake lun0 enclosures (Scott Teel) [Orabug: 23064595]
- hpsa: generalize external arrays (Scott Teel) [Orabug: 23064595]
- hpsa: move scsi_add_device and scsi_remove_device (Kevin Barnett) [Orabug: 23064595]
- hpsa: refactor hpsa_figure_bus_target_lun (Kevin Barnett) [Orabug: 23064595]
- hpsa: enhance hpsa_get_device_id (Don Brace) [Orabug: 23064595]
- hpsa: add function is_logical_device (Kevin Barnett) [Orabug: 23064595]
- hpsa: simplify update scsi devices (Kevin Barnett) [Orabug: 23064595]
- hpsa: simplify check for device exposure (Kevin Barnett) [Orabug: 23064595]
- hpsa: correct ioaccel2 sg chain len (Don Brace) [Orabug: 23064595]
- hpsa: correct check for non-disk devices (Don Brace) [Orabug: 23064595]
- hpsa: fix physical target reset (Scott Teel) [Orabug: 23064595]
- hpsa: fix hpsa_adjust_hpsa_scsi_table (Don Brace) [Orabug: 23064595]
- hpsa: correct transfer length for 6 byte read/write (Don Brace) [Orabug: 23064595]
- hpsa: abandon rescans on memory alloaction failures. (Don Brace) [Orabug: 23064595]
- hpsa: allow driver requested rescans (Don Brace) [Orabug: 23064595]
- hpsa: fix null device issues (Don Brace) [Orabug: 23064595]
- hpsa: check for null arguments to dev_printk (Don Brace) [Orabug: 23064595]
- hpsa: change devtype to unsigned (Don Brace) [Orabug: 23064595]
- hpsa: remove unused hpsa_tag_discard_error_bits (Don Brace) [Orabug: 23064595]
- hpsa: stop zeroing reset_cmds_out and (Don Brace) [Orabug: 23064595]
- hpsa: remove unused parameter hostno (Don Brace) [Orabug: 23064595]
- hpsa: add in new offline mode (Scott Benesh) [Orabug: 23064595]
- Change how controllers in mixed mode are handled. (Kevin Barnett) [Orabug: 23064595]
- hpsa: update controller names (Don Brace) [Orabug: 23064595]
- hpsa: fix an sprintf() overflow in the reset handler (Dan Carpenter) [Orabug: 23064595]
- hpsa: correct white spaces (Don Brace) [Orabug: 23064595]
- locktorture: fix deadlock in 'rw_lock_irq' type (Alexey Kodanev) [Orabug: 20811436]
- btrfs: Fix BUG_ON condition in scrub_setup_recheck_block() (Ashish Samant)
- Btrfs: set UNWRITTEN for prealloc'ed extents in fiemap (Josef Bacik) [Orabug: 22617614]
- Btrfs: fix stale dir entries after unlink, inode eviction and fsync (Filipe Manana) [Orabug: 23002176]
- lockd: get rid of reference-counted NSM RPC clients (Andrey Ryabinin) [Orabug: 23125040]
- lockd: create NSM handles per net namespace (Andrey Ryabinin) [Orabug: 23125040]
- PCI: Set MPS to match upstream bridge (Keith Busch) [Orabug: 23237033]
- PCI: Move MPS configuration check to pci_configure_device() (Bjorn Helgaas) [Orabug: 23237033]
- KEYS: Fix ASN.1 indefinite length object parsing This fixes CVE-2016-0758. (David Howells) [Orabug: 23279563] {CVE-2016-0758}
- xen-netback: reduce log spam (Paul Durrant)
- xen-netback: support multiple extra info fragments passed from frontend (Paul Durrant)
- xen-netback: implement dynamic multicast control (Paul Durrant)
- xen-blkfront: rename indirect descriptor parameter (Jan Beulich)
- xen-blkback: advertise indirect segment support earlier (Jan Beulich)
- xen/blback: Fit the important information of the thread in 17 characters (Konrad Rzeszutek Wilk)
- xen/balloon: Fix crash when ballooning on x86 32 bit PAE (Ross Lagerwall)
- xen/x86: Zero out .bss for PV guests (Boris Ostrovsky)
- xen/evtchn: fix ring resize when binding new events (Jan Beulich)
- Revert "x86/paravirt: Remove paravirt ops pmd_update[_defer] and pte_update_defer" (Konrad Rzeszutek Wilk)
- Revert "x86/paravirt: Remove unused pv_apic_ops structure" (Konrad Rzeszutek Wilk)
- Revert "xen/events: Mask a moving irq" (Konrad Rzeszutek Wilk)
- xen: fix potential integer overflow in queue_reply (Insu Yun)
- xen/scsiback: avoid warnings when adding multiple LUNs to a domain (Juergen Gross)
- xen/scsiback: correct frontend counting (Juergen Gross)
- xen/blkfront: realloc ring info in blkif_resume (Bob Liu)
- xen-netfront: request Tx response events more often (Malcolm Crossley)
- cleancache: constify cleancache_ops structure (Julia Lawall)
- xen-netback: free queues after freeing the net device (David Vrabel)
- xen-netback: delete NAPI instance when queue fails to initialize (David Vrabel)
- xen-netback: use skb to determine number of required guest Rx requests (David Vrabel)
- xen/gntdev: add ioctl for grant copy (David Vrabel)
- xen/blkfront: Fix crash if backend doesn't follow the right states. (Konrad Rzeszutek Wilk)
- xen/blkback: Fix two memory leaks. (Bob Liu)
- xen/blkback: make st_ statistics per ring (Bob Liu)
- xen/blkfront: Handle non-indirect grant with 64KB pages (Julien Grall)
- xen-blkfront: Introduce blkif_ring_get_request (Julien Grall)
- xen-blkback: clear PF_NOFREEZE for xen_blkif_schedule() (Jiri Kosina)
- xen/blkback: Free resources if connect_ring failed. (Konrad Rzeszutek Wilk)
- xen/blocks: Return -EXX instead of -1 (Konrad Rzeszutek Wilk)
- xen/blkback: make pool of persistent grants and free pages per-queue (Bob Liu)
- xen/blkback: get the number of hardware queues/rings from blkfront (Bob Liu)
- xen/blkback: pseudo support for multi hardware queues/rings (Konrad Rzeszutek Wilk)
- xen/blkback: separate ring information out of struct xen_blkif (Bob Liu)
- xen/blkfront: correct setting for xen_blkif_max_ring_order (Peng Fan)
- xen/blkfront: make persistent grants pool per-queue (Bob Liu)
- xen/blkfront: Remove duplicate setting of ->xbdev. (Bob Liu)
- xen/blkfront: Cleanup of comments, fix unaligned variables, and syntax errors. (Konrad Rzeszutek Wilk)
- xen/blkfront: negotiate number of queues/rings to be used with backend (Bob Liu)
- xen/blkfront: split per device io_lock (Bob Liu)
- xen/blkfront: pseudo support for multi hardware queues/rings (Bob Liu)
- xen/blkfront: separate per ring information out of device info (Bob Liu)
- xen/blkif: document blkif multi-queue/ring extension (Bob Liu)
- x86/xen: don't reset vcpu_info on a cancelled suspend (Ouyang Zhaowei (Charles))
- xen/gntdev: constify mmu_notifier_ops structures (Julia Lawall)
- xen/grant-table: constify gnttab_ops structure (Julia Lawall)
- xen/time: use READ_ONCE (Stefano Stabellini)
- xen/x86: convert remaining timespec to timespec64 in xen_pvclock_gtod_notify (Stefano Stabellini)
- xen/x86: support XENPF_settime64 (Stefano Stabellini)
- xen: introduce XENPF_settime64 (Stefano Stabellini)
- xen: rename dom0_op to platform_op (Stefano Stabellini)
- xen: move xen_setup_runstate_info and get_runstate_snapshot to drivers/xen/time.c (Stefano Stabellini)
- x86/paravirt: Remove paravirt ops pmd_update[_defer] and pte_update_defer (Juergen Gross)
- x86/paravirt: Remove unused pv_apic_ops structure (Juergen Gross)
- xen/events: Mask a moving irq (Boris Ostrovsky) [Orabug: 23214472]
-
Wed May 18 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-41.el6uek]
- RDS: TCP: Synchronize accept() and connect() paths on t_conn_lock. (Sowmini Varadhan)
- RDS:TCP: Synchronize rds_tcp_accept_one with rds_send_xmit when resetting t_sock (Sowmini Varadhan)
- skbuff: Add pskb_extract() helper function (Sowmini Varadhan)
- RDS: TCP: Call pskb_extract() helper function (Sowmini Varadhan)
- bnx2x: Fix VLANs null-pointer for 57710, 57711 (Yuval Mintz) [Orabug: 23092424]
- RDS: support individual receive trace reporting (Santosh Shilimkar) [Orabug: 23215779]
- IB/ipoib: Add readout of statistics using ethtool (Hans Westgaard Ry) [Orabug: 21498734]
- IB/ipoib: Add handling for sending of skb with many frags (Hans Westgaard Ry) [Orabug: 21498734]
- ocfs2: o2hb: fix hb hung time (Junxiao Bi)
- ocfs2: o2hb: don't negotiate if last hb fail (Junxiao Bi)
- ocfs2: o2hb: add some user/debug log (Junxiao Bi)
- ocfs2: o2hb: add NEGOTIATE_APPROVE message (Junxiao Bi)
- ocfs2: o2hb: add NEGO_TIMEOUT message (Junxiao Bi)
- ocfs2: o2hb: add negotiate timer (Junxiao Bi)
- tty: Fix unsafe ldisc reference via ioctl(TIOCGETD) (Peter Hurley) [Orabug: 23205576] {CVE-2016-0723}
- USB: fix invalid memory access in hub_activate() (Alan Stern) [Orabug: 22876651] {CVE-2015-8816}
- netfilter: nf_nat_redirect: add missing NULL pointer check (Munehisa Kamata) [Orabug: 22673511] {CVE-2015-8787}
- x86/mm: Improve switch_mm() barrier comments (Andy Lutomirski) [Orabug: 22673331] {CVE-2016-2069}
- x86/mm: Add barriers and document switch_mm()-vs-flush synchronization (Andy Lutomirski) [Orabug: 22673331] {CVE-2016-2069}
- sparc64: Fix I/O NUMA parsing and sysfs display code. (chris hyser) [Orabug: 22748961]
- sparc64: Set up core sibling list correctly for T7. (chris hyser)
- sparc64: Fix CPU package information in /sys (chris hyser) [Orabug: 22748950]
- sparc64: Add 3rd level cache info to /sys (chris hyser) [Orabug: 22748950]
- sparc64: Add lightweight syscall mechanism for lwp_info (Rob Gardner) [Orabug: 22952506]
- sparc64: correctly recognize sparc M8 cpu (Allen Pais) [Orabug: 23130139]
- sparc64: correctly recognize Sonoma chips (Allen Pais) [Orabug: 22088766]
- arch/sparc: Sonoma epsc group patch (Joe Moriarty) [Orabug: 23055865]
- arch/sparc: Sonoma piggyback patch (Joe Moriarty) [Orabug: 23055807]
- sparc64:piggback program generates a.out header with incorrect section sizes (Allen Pais)
- Add sun4v_wdt watchdog driver (wim.coekaerts@oracle.com)
- Revert "Add sun4v_wdt watchdog driver" (Allen Pais)
- sparc/PCI: Fix for panic while enabling SR-IOV (Babu Moger) [Orabug: 22659268]
- sparc64: enable "relaxed ordering" in IOMMU mappings (chris hyser) [Orabug: 19245907]
- sparc64: Enable PCI IOMMU version 2 API (chris hyser)
- sunvnet: perf tracepoint invocations to trace LDC state machine (Sowmini Varadhan)
- sunvnet: Add support for perf LDC event tracing (Sowmini Varadhan)
- LDoms CPU Hotplug - fix interrupt redistribution. (Bijan Mottahedeh) [Orabug: 22623753]
- LDoms CPU Hotplug - dynamic mondo queue allocation. (Bijan Mottahedeh) [Orabug: 22620474]
- sparc64: bypass iommu to use 64bit address space (Tushar Dave) [Orabug: 21149316]
-
Wed May 04 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-40.el6uek]
- Revert "RDS: Make message size limit compliant with spec" (Chuck Anderson) [Orabug: 23217242] [Orabug: 22661521]
- sctp: Prevent soft lockup when sctp_accept() is called during a timeout event (Karl Heiss) [Orabug: 23222731] {CVE-2015-8767}
-
Mon Apr 18 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-39.el6uek]
- RDS: TCP: Remove unused constant (Sowmini Varadhan) [Orabug: 22993275]
- RDS: TCP: Add sysctl tunables for sndbuf/rcvbuf on rds-tcp socket (Sowmini Varadhan) [Orabug: 22993275]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 22661521]
- RDS: add flow control info to rds_info_rdma_connection (Wei Lin Guay) [Orabug: 22306628]
- RDS: update IB flow control algorithm (Wei Lin Guay) [Orabug: 22306628]
- RDS: Add flow control in runtime debugging (Wei Lin Guay) [Orabug: 22306628]
- RDS: fix IB transport flow control (Wei Lin Guay) [Orabug: 22306628]
- xen-blkback: read from indirect descriptors only once (Roger Pau Monné)
- sparc64/uek-rpm: enable sunhv console driver polling support (Chuck Anderson) [Orabug: 23026831]
- xen/pcifront: Report the errors better. (Konrad Rzeszutek Wilk)
- xen/pcifront: Fix mysterious crashes when NUMA locality information was extracted. (Konrad Rzeszutek Wilk)
- xen/pciback: Save the number of MSI-X entries to be copied later. (Konrad Rzeszutek Wilk)
- xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY (Konrad Rzeszutek Wilk)
- arch/x86/xen/suspend.c: include xen/xen.h (Andrew Morton)
- x86/paravirt: Prevent rtc_cmos platform device init on PV guests (David Vrabel)
- xen-pciback: fix up cleanup path when alloc fails (Doug Goldstein)
- xen/pciback: Don't allow MSI-X ops if PCI_COMMAND_MEMORY is not set. (Konrad Rzeszutek Wilk)
- xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled. (Konrad Rzeszutek Wilk)
- xen/pciback: Do not install an IRQ handler for MSI interrupts. (Konrad Rzeszutek Wilk)
- xen/pciback: Return error on XEN_PCI_OP_enable_msix when device has MSI or MSI-X enabled (Konrad Rzeszutek Wilk)
- xen/pciback: Return error on XEN_PCI_OP_enable_msi when device has MSI or MSI-X enabled (Konrad Rzeszutek Wilk)
- xen/pciback: Save xen_pci_op commands before processing it (Konrad Rzeszutek Wilk)
- xen-scsiback: safely copy requests (David Vrabel)
- xen-blkback: read from indirect descriptors only once (Roger Pau Monné)
- xen-blkback: only read request operation from shared ring once (Roger Pau Monné)
- xen-netback: use RING_COPY_REQUEST() throughout (David Vrabel)
- xen-netback: don't use last request to determine minimum Tx credit (David Vrabel)
- xen: Add RING_COPY_REQUEST() (David Vrabel)
- xen/x86/pvh: Use HVM's flush_tlb_others op (Boris Ostrovsky)
- xen: Resume PMU from non-atomic context (Boris Ostrovsky)
- xen/events/fifo: Consume unprocessed events when a CPU dies (Ross Lagerwall)
- xen/evtchn: dynamically grow pending event channel ring (David Vrabel)
- xen/gntdev: Grant maps should not be subject to NUMA balancing (Boris Ostrovsky)
- xen: fix the check of e_pfn in xen_find_pfn_range (Zhenzhong Duan)
- x86/xen: add reschedule point when mapping foreign GFNs (David Vrabel)
- xen/arm: don't try to re-register vcpu_info on cpu_hotplug. (Stefano Stabellini)
- xen, cpu_hotplug: call device_offline instead of cpu_down (Stefano Stabellini)
- xen/arm: Enable cpu_hotplug.c (Stefano Stabellini)
- xenbus: Support multiple grants ring with 64KB (Julien Grall)
- xen/grant-table: Add an helper to iterate over a specific number of grants (Julien Grall)
- xen/xenbus: Rename *RING_PAGE* to *RING_GRANT* (Julien Grall)
- xen/arm: correct comment in enlighten.c (Juergen Gross)
- xen/gntdev: use types from linux/types.h in userspace headers (Mikko Rapeli)
- xen/gntalloc: use types from linux/types.h in userspace headers (Mikko Rapeli)
- xen/balloon: Use the correct sizeof when declaring frame_list (Julien Grall)
- xen/swiotlb: Add support for 64KB page granularity (Julien Grall)
- xen/swiotlb: Pass addresses rather than frame numbers to xen_arch_need_swiotlb (Julien Grall)
- arm/xen: Add support for 64KB page granularity (Julien Grall)
- xen/privcmd: Add support for Linux 64KB page granularity (Julien Grall)
- net/xen-netback: Make it running on 64KB page granularity (Julien Grall)
- net/xen-netfront: Make it running on 64KB page granularity (Julien Grall)
- block/xen-blkback: Make it running on 64KB page granularity (Julien Grall)
- block/xen-blkfront: Make it running on 64KB page granularity (Julien Grall)
- xen/grant-table: Make it running on 64KB granularity (Julien Grall)
- xen/events: fifo: Make it running on 64KB granularity (Julien Grall)
- xen/balloon: Don't rely on the page granularity is the same for Xen and Linux (Julien Grall)
- tty/hvc: xen: Use xen page definition (Julien Grall)
- xen/xenbus: Use Xen page definition (Julien Grall)
- xen/biomerge: Don't allow biovec's to be merged when Linux is not using 4KB pages (Julien Grall)
- block/xen-blkfront: split get_grant in 2 (Julien Grall)
- block/xen-blkfront: Store a page rather a pfn in the grant structure (Julien Grall)
- block/xen-blkfront: Split blkif_queue_request in 2 (Julien Grall)
- xen/grant: Add helper gnttab_page_grant_foreign_access_ref_one (Julien Grall)
- xen/grant: Introduce helpers to split a page into grant (Julien Grall)
- xen: Add Xen specific page definition (Julien Grall)
- arm/xen: Drop pte_mfn and mfn_pte (Julien Grall)
- net/xen-netback: xenvif_gop_frag_copy: move GSO check out of the loop (Julien Grall)
- xen/balloon: pre-allocate p2m entries for ballooned pages (David Vrabel)
- x86/xen: export xen_alloc_p2m_entry() (David Vrabel)
- xen/balloon: use hotplugged pages for foreign mappings etc. (David Vrabel)
- xen/balloon: make alloc_xenballoon_pages() always allocate low pages (David Vrabel)
- xen/balloon: only hotplug additional memory if required (David Vrabel)
- xen/balloon: rationalize memory hotplug stats (David Vrabel)
- xen/balloon: find non-conflicting regions to place hotplugged memory (David Vrabel)
- x86/xen: discard RAM regions above the maximum reservation (David Vrabel)
- xen/balloon: remove scratch page left overs (David Vrabel)
- mm: memory hotplug with an existing resource (David Vrabel)
- xen-netfront: always set num queues if possible (chas williams)
- xen-netback: correctly check failed allocation (Insu Yun)
- xen/blkback: free requests on disconnection (Roger Pau Monne)
- x86/xen/p2m: hint at the last populated P2M entry (David Vrabel)
- x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when sanitizing map (Malcolm Crossley)
- x86/xen: Support kexec/kdump in HVM guests by doing a soft reset (Vitaly Kuznetsov)
- xen/x86: Don't try to write syscall-related MSRs for PV guests (Boris Ostrovsky)
- xen: use correct type for HYPERVISOR_memory_op() (Juergen Gross)
- xen/xenbus: Rename the variable xen_store_mfn to xen_store_gfn (Julien Grall)
- xen/privcmd: Further s/MFN/GFN/ clean-up (Julien Grall)
- hvc/xen: Further s/MFN/GFN clean-up (Julien Grall)
- video/xen-fbfront: Further s/MFN/GFN clean-up (Julien Grall)
- xen/tmem: Use xen_page_to_gfn rather than pfn_to_gfn (Julien Grall)
- xen: Use correctly the Xen memory terminologies (Julien Grall)
- arm/xen: implement correctly pfn_to_mfn (Julien Grall)
- xen: Make clear that swiotlb and biomerge are dealing with DMA address (Julien Grall)
- xen: switch extra memory accounting to use pfns (Juergen Gross)
- xen: limit memory to architectural maximum (Juergen Gross)
- xen: avoid another early crash of memory limited dom0 (Juergen Gross)
- xen: avoid early crash of memory limited dom0 (Juergen Gross)
- arm/xen: Remove helpers which are PV specific (Julien Grall)
- xen/x86: Don't try to set PCE bit in CR4 (Boris Ostrovsky)
- xen/PMU: PMU emulation code (Boris Ostrovsky)
- xen/PMU: Intercept PMU-related MSR and APIC accesses (Boris Ostrovsky)
- xen/PMU: Describe vendor-specific PMU registers (Boris Ostrovsky)
- xen/PMU: Initialization code for Xen PMU (Boris Ostrovsky)
- xen/PMU: Sysfs interface for setting Xen PMU mode (Boris Ostrovsky)
- xen: xensyms support (Boris Ostrovsky)
- xen: remove no longer needed p2m.h (Juergen Gross)
- xen: allow more than 512 GB of RAM for 64 bit pv-domains (Juergen Gross)
- xen: move p2m list if conflicting with e820 map (Juergen Gross)
- xen: add explicit memblock_reserve() calls for special pages (Juergen Gross)
- mm: provide early_memremap_ro to establish read-only mapping (Juergen Gross)
- xen: check for initrd conflicting with e820 map (Juergen Gross)
- xen: check pre-allocated page tables for conflict with memory map (Juergen Gross)
- xen: check for kernel memory conflicting with memory layout (Juergen Gross)
- xen: find unused contiguous memory area (Juergen Gross)
- xen: check memory area against e820 map (Juergen Gross)
- xen: split counting of extra memory pages from remapping (Juergen Gross)
- xen: move static e820 map to global scope (Juergen Gross)
- xen: eliminate scalability issues from initial mapping setup (Juergen Gross)
- xen: don't build mfn tree if tools don't need it (Juergen Gross)
- xen: save linear p2m list address in shared info structure (Juergen Gross)
- xen: sync with xen headers (Juergen Gross)
- arm/xen: Drop the definition of xen_pci_platform_unplug (Julien Grall)
- xen/events: Support event channel rebind on ARM (Julien Grall)
- xen-blkfront: convert to blk-mq APIs (Bob Liu)
- xen/preempt: use need_resched() instead of should_resched() (Konstantin Khlebnikov)
- x86/xen: fix non-ANSI declaration of xen_has_pv_devices() (Colin Ian King)
-
Thu Apr 14 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-38.el6uek]
- mlx4_core: scale_profile should work without params set to 0 (Mukesh Kacker) [Orabug: 23078816]
- mlx4_core: bump default scaled value of num of cqs and srqs (Mukesh Kacker) [Orabug: 23078966]
- [PATCH 2/2] Avoid redundant call to rds_bind_lookup() in recv path. (Sowmini Varadhan)
- RDS: TOS fixes in failure paths when RDS-TCP and RDS-RDMA are run together (Sowmini Varadhan)
- rds: rds-stress show all zeros after few minutes (shamir rabinovitch) [Orabug: 23045970]
- RDS: Fix the atomicity for congestion map update (Wengang Wang) [Orabug: 23022620]
- RDS: IB: Run rds_fmr_flush WQ closer to ib_device (Wei Lin Guay)
- RDS: IB: support larger frag size up to 16KB (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: add frag size to per connection info (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: log the endpoint rds connection role (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: purge receive frag cache on connection shutdown (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: use i_frag_sz for cache stat updates (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: scale rds_ib_allocation based on fragment size (Santosh Shilimkar) [Orabug: 21894138]
- RDS: IB: make fragment size (RDS_FRAG_SIZE) dynamic (Santosh Shilimkar) [Orabug: 21894138]
- RDS: log the IP address as well on bind failure (Santosh Shilimkar) [Orabug: 21894138]
- RDS: fix the sg allocation based on actual message size (Wei Lin Guay) [Orabug: 21894138]
- RDS: make congestion code independent of PAGE_SIZE (Santosh Shilimkar) [Orabug: 21894138]
- RDS: Back out OoO send status fix since it causes the regression (Santosh Shilimkar) [Orabug: 21894138]
- net/mlx4_core: Modify default value of log_rdmarc_per_qp to be consistent with HW capability (Yuval Shaia)
- fuse: break infinite loop in fuse_fill_write_pages() (Roman Gushchin) [Orabug: 22673138] {CVE-2015-8785}
- proc: fix PAGE_SIZE limit of /proc/$PID/cmdline (Alexey Dobriyan) [Orabug: 23093364]
- scsi_sysfs: protect against double execution of __scsi_remove_device() (Vitaly Kuznetsov) [Orabug: 23021563]
- ipv4: Don't do expensive useless work during inetdev destroy. (David S. Miller) [Orabug: 22933004] {CVE-2016-3156}
- fuse: Fix return value from fuse_get_user_pages() (Ashish Samant)
- Btrfs: fix shrinking truncate when the no_holes feature is enabled (Filipe Manana) [Orabug: 23017131]
- Btrfs: incremental send, don't delay directory renames unnecessarily (Filipe Manana) [Orabug: 22370277]
- Btrfs: fix stale directory entries after fsync log replay (Filipe Manana) [Orabug: 22628079]
- x86/iopl/64: properly context-switch IOPL on Xen PV (Andy Lutomirski) [Orabug: 22926124] {CVE-2016-3157}
-
Mon Mar 21 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-37.el6uek]
- fuse: Do not mask return value from fuse_direct_io for partially valid data (Ashish Samant) [Orabug: 22732213]
- fnic: Leftshift returned scsi_cmnd error code 16 bits (Jason Luo) [Orabug: 22918200]
- fnic: Setting scsi host template to indicate that fnic does not support multiqueue (Jason Luo) [Orabug: 22918200]
- fnic: Using rport-_dd_data to check rport online instead of rport_lookup (Jason Luo) [Orabug: 22918200]
- fnic: Cleanup the I_O that has timed out and is used to issue LUN reset (Jason Luo) [Orabug: 22918200]
- fnic: Fix to cleanup aborted IO to avoid device being offlined by mid-layer (Jason Luo) [Orabug: 22918200]
- btrfs: fix resending received snapshot with parent (Robin Ruede) [Orabug: 22926351]
-
Sun Mar 20 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-36.el6uek]
- net:Add sysctl_max_skb_frags (Hans Westgaard Ry)
- xfs: return errors from partial I/O failures to files (David Jeffery)
- Revert "xfs: return errors from partial I/O failures to files" (Chuck Anderson)
- xfs: return errors from partial I/O failures to files (David Jeffery)
- conditionalize Secure Boot initialization on x86 platform (Dan Duval) [Orabug: 22364965]
- x86/efi: Set securelevel when loaded without efi stub (Dan Duval) [Orabug: 22364965]
- Fixed vnic issue after saturn reset (Pradeep Gopanapalli) [Orabug: 22862488]
- uvnic issues (Pradeep Gopanapalli) [Orabug: 22862488]
- Fixed wrongly checked return type Added Debug print (Pradeep Gopanapalli) [Orabug: 22862488]
- hpsa: move lockup_detected attribute to host attr (Tomas Henzl) [Orabug: 22930824]
- megaraid_sas: Add an i/o barrier (Tomas Henzl) [Orabug: 22620626]
- megaraid_sas: Fix SMAP issue (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Fix for IO failing post OCR in SRIOV environment (Sumit Saxena) [Orabug: 22620626]
- megaraid: fix null pointer check in megasas_detach_one(). (Maurizio Lombardi) [Orabug: 22620626]
- megaraid_sas: driver version upgrade (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: SPERC OCR changes (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Introduce module parameter for SCSI command timeout (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: MFI adapter OCR changes (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Make adprecovery variable atomic (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: IO throttling support (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Dual queue depth support (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Code optimization build_and_issue_cmd return-type (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Reply Descriptor Post Queue (RDPQ) support (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Fastpath region lock bypass (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Update device queue depth based on interface type (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Task management support (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Syncing request flags macro names with firmware (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: MFI IO timeout handling (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Do not allow PCI access during OCR (Sumit Saxena) [Orabug: 22620626]
- megaraid: Fix possible NULL pointer deference in mraid_mm_ioctl (Nicholas Krause) [Orabug: 22620626]
- megaraid_sas: Fix sparse warning (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas: Make tape drives visible on PERC5 controllers (Sumit Saxena) [Orabug: 22620626]
- megaraid_sas : Remove debug print from function megasas_update_span_set (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas : Driver version upgrade (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas : SMAP restriction--do not access user memory from IOCTL code (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Make PI enabled VD 8 byte DMA aligned (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Initialize tasklet before setting up IRQs (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Indicate online firmware upgrade support for Secure JBOD feature (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Update OCR capability on controller properties change (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Do not use PAGE_SIZE for max_sectors (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Support for Cutlass (12 Gbps) controller (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Support for Intruder (12 Gbps) controller (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Remove PCI id checks (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Expose TAPE drives unconditionally (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Version update (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Code refactor for use of requestorId (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Fix validHandles check in I/O path (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Print critical firmware event messages (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Chip reset if driver fails to get IOC ready (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Support for max_io_size 1MB (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Code cleanup-use local variable drv_ops inside megasas_ioc_init_fusion (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: JBOD sequence number support (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Increase timeout to 60 secs for abort frames during shutdown (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: Synchronize driver headers with firmware APIs (sumit.saxena@avagotech.com) [Orabug: 22620626]
- megaraid_sas: fix whitespace errors (Bjorn Helgaas) [Orabug: 22620626]
- megaraid_sas: use dev_printk when possible (Bjorn Helgaas) [Orabug: 22620626]
- megaraid_sas: fix TRUE and FALSE re-define build error (Suthikulpanit, Suravee) [Orabug: 22620626]
- megaraid: fix irq setup process regression (Tomas Henzl) [Orabug: 22620626]
- qla2xxx: Update driver version to 8.07.00.33.40.0-k. (Sawan Chandak) [Orabug: 22863553]
- qla2xxx: Set relogin flag when we fail to queue login requests. (Chad Dupuis) [Orabug: 22863553]
- qla2xxx: Enable T10-DIF for ISP27XX (Himanshu Madhani) [Orabug: 22863553]
- qla2xxx: Provide mbx info in BBCR data after mbx failure (Harish Zunjarrao) [Orabug: 22863553]
- qla2xxx: Avoid side effects when using endianizer macros. (Joe Carnuccio) [Orabug: 22863553]
- qla2xxx: Add support for Private link statistics counters. (Harish Zunjarrao) [Orabug: 22863553]
- qla2xxx: Add support for buffer to buffer credit value for ISP27XX. (Sawan Chandak) [Orabug: 22863553]
- qla2xxx: Add support for online flash update for ISP27XX. (Sawan Chandak) [Orabug: 22863553]
- qla2xxx: Allow fw to hold status before sending ABTS response. (Himanshu Madhani) [Orabug: 22863553]
- qla2xxx: Seed init-cb login timeout from nvram exclusively. (Joe Carnuccio) [Orabug: 22863553]
- qla2xxx: Remove unneeded link offline message. (Chad Dupuis) [Orabug: 22863553]
- firmware: dmi_scan: Fix UUID endianness for SMBIOS >= 2.6 (Andrea Arcangeli) [Orabug: 22694972]
- X.509: Don't strip leading 00's from key ID when constructing key description (David Howells) [Orabug: 22364965]
- Btrfs: teach backref walking about backrefs with underflowed offset values (Filipe Manana) [Orabug: 22473759]
- Btrfs: fix file read corruption after extent cloning and fsync (Filipe Manana) [Orabug: 22477781]
- uek-rpm: configs: do not enable CONFIG_SCSI_MQ_DEFAULT and CONFIG_DM_MQ_DEFAULT by default (Chuck Anderson) [Orabug: 22742028]
-
Fri Mar 11 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-35.el6uek]
- bpf: fix branch offset adjustment on backjumps after patching ctx expansion (Daniel Borkmann) [Orabug: 22740787] {CVE-2016-2383}
- ALSA: usb-audio: avoid freeing umidi object twice (Andrey Konovalov) [Orabug: 22740866] {CVE-2016-2384}
- bio: Fix kabi error (Jason Luo) [Orabug: 22820562]
- RDS/IB: VRPC DELAY / OSS RECONNECT CAUSES 5 MINUTE STALL ON PORT FAILURE (Venkat Venkatsubra) [Orabug: 22847528]
- rds: add infrastructure to find more details for reconnect failure (Ajaykumar Hotchandani) [Orabug: 22631108]
- rds: find connection drop reason (Ajaykumar Hotchandani) [Orabug: 22631108]
- xhci: Workaround to get Intel xHCI reset working more reliably (Rajmohan Mani) [Orabug: 22805913]
- hpsa: fix rmmod issues (Don Brace) [Orabug: 22075051]
- hpsa: fix issues with multilun devices (shane.seymour) [Orabug: 22075051]
- hpsa: add in new offline mode (Scott Benesh) [Orabug: 22075051]
- hpsa: add in new controllers (Don Brace) [Orabug: 22075051]
- hpsa: cleanup update scsi devices (Don Brace) [Orabug: 22075051]
- hpsa: add sysfs entry path_info to show box and bay information (Joe Handzik) [Orabug: 22075051]
- hpsa: add PMC-Sierra to copyright (Don Brace) [Orabug: 22075051]
- hpsa: correct static checker warnings on driver init cleanup (Don Brace) [Orabug: 22075051]
- hpsa: correct decode sense data (Don Brace) [Orabug: 22075051]
- hpsa: Correct double unlock of mutex (Don Brace) [Orabug: 22075051]
- hpsa: change driver version (Don Brace) [Orabug: 22075051]
- hpsa: add in new controller id (Don Brace) [Orabug: 22075051]
- hpsa: dont meddle with hw which isn't ours (Don Brace) [Orabug: 22075051]
- hpsa: cleanup reset (Webb Scales) [Orabug: 22075051]
- hpsa: propagate the error code in hpsa_kdump_soft_reset (Robert Elliott) [Orabug: 22075051]
- hpsa: use scsi host_no as hpsa controller number (Robert Elliott) [Orabug: 22075051]
- hpsa: use block layer tag for command allocation (Webb Scales) [Orabug: 22075051]
- hpsa: add interrupt number to /proc/interrupts interrupt name (Robert Elliott) [Orabug: 22075051]
- hpsa: create workqueue after the driver is ready for use (Robert Elliott) [Orabug: 22075051]
- hpsa: fix try_soft_reset error handling (Robert Elliott) [Orabug: 22075051]
- hpsa: cleanup for init_one step 2 in kdump (Robert Elliott) [Orabug: 22075051]
- hpsa: skip free_irq calls if irqs are not allocated (Robert Elliott) [Orabug: 22075051]
- hpsa: call pci_release_regions after pci_disable_device (Robert Elliott) [Orabug: 22075051]
- hpsa: performance tweak for hpsa_scatter_gather() (Webb Scales) [Orabug: 22075051]
- hpsa: refactor and rework support for sending TEST_UNIT_READY (Webb Scales) [Orabug: 22075051]
- hpsa: don't return abort request until target is complete (Webb Scales) [Orabug: 22075051]
- hpsa: use helper routines for finishing commands (Webb Scales) [Orabug: 22075051]
- hpsa: add support sending aborts to physical devices via the ioaccel2 path (Stephen Cameron) [Orabug: 22075051]
- hpsa: do not print ioaccel2 warning messages about unusual completions. (Robert Elliott) [Orabug: 22075051]
- hpsa: clean up some error reporting output in abort handler (Robert Elliott) [Orabug: 22075051]
- hpsa: clean up driver init (Robert Elliott) [Orabug: 22075051]
- hpsa: correct return values from driver functions. (Robert Elliott) [Orabug: 22075051]
- hpsa: do not check cmd_alloc return value - it cannnot return NULL (Robert Elliott) [Orabug: 22075051]
- hpsa: add more ioaccel2 error handling, including underrun statuses. (Joe Handzik) [Orabug: 22075051]
- hpsa: add ioaccel sg chaining for the ioaccel2 path (Webb Scales) [Orabug: 22075051]
- hpsa: refactor freeing of resources into more logical functions (Robert Elliott) [Orabug: 22075051]
- hpsa: clean up error handling (Robert Elliott) [Orabug: 22075051]
- hpsa: break hpsa_free_irqs_and_disable_msix into two functions (Robert Elliott) [Orabug: 22075051]
- hpsa: Get queue depth from identify physical bmic for physical disks. (Joe Handzik) [Orabug: 22075051]
- hpsa: use ioaccel2 path to submit IOs to physical drives in HBA mode. (Joe Handzik) [Orabug: 22075051]
- hpsa: print accurate SSD Smart Path Enabled status (Robert Elliott) [Orabug: 22075051]
- hpsa: factor out hpsa_ioaccel_submit function (Webb Scales) [Orabug: 22075051]
- hpsa: try resubmitting down raid path on task set full (Stephen Cameron) [Orabug: 22075051]
- hpsa: do not ignore return value of hpsa_register_scsi (Stephen Cameron) [Orabug: 22075051]
- hpsa: factor out hpsa_init_cmd function (Stephen Cameron) [Orabug: 22075051]
- hpsa: make function names consistent (Robert Elliott) [Orabug: 22075051]
- hpsa: allow lockup detected to be viewed via sysfs (Stephen Cameron) [Orabug: 22075051]
- hpsa: hpsa decode sense data for io and tmf (Stephen Cameron) [Orabug: 22075051]
- hpsa: decrement h->commands_outstanding in fail_all_outstanding_cmds (Stephen Cameron) [Orabug: 22075051]
- hpsa: clean up aborts (Stephen Cameron) [Orabug: 22075051]
- hpsa: rework controller command submission (Webb Scales) [Orabug: 22075051]
- hpsa: clean up host, channel, target, lun prints (Webb Scales) [Orabug: 22075051]
- hpsa: add masked physical devices into h->dev[] array (Stephen Cameron) [Orabug: 22075051]
- i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (Jesse Brandeburg) [Orabug: 22342532]
- i40e: let go of the past (Mitch Williams) [Orabug: 22342532]
- i40e: suspend scheduling during driver unload (Pandi Kumar Maharajan) [Orabug: 22342532]
- i40e: Use the new rx ctl register helpers. Don't use AQ calls from clear_hw. (Shannon Nelson) [Orabug: 22342532]
- i40e: implement and use Rx CTL helper functions (Shannon Nelson) [Orabug: 22342532]
- i40e: add adminq commands for Rx CTL registers (Shannon Nelson) [Orabug: 22342532]
- i40e: add check for null VSI (John Underwood) [Orabug: 22342532]
- i40e: Expose some registers to program parser, FD and RSS logic (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Fix for unexpected messaging (Carolyn Wyborny) [Orabug: 22342532]
- i40e: Do not wait for Rx queue disable in DCB reconfig (Neerav Parikh) [Orabug: 22342532]
- i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit (Kevin Scott) [Orabug: 22342532]
- i40e: Fix led blink capability for 10GBaseT PHY (Carolyn Wyborny) [Orabug: 22342532]
- i40e: Add functions to blink led on 10GBaseT PHY (Carolyn Wyborny) [Orabug: 22342532]
- i40e/i40evf: Move Tx checksum closer to TSO (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Rewrite logic for 8 descriptor per packet check (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (Alexander Duyck) [Orabug: 22342532]
- i40e: Add support for ATR w/ IPv6 extension headers (Alexander Duyck) [Orabug: 22342532]
- i40evf: Update feature flags to reflect newly enabled features (Alexander Duyck) [Orabug: 22342532]
- i40e: Update feature flags to reflect newly enabled features (Alexander Duyck) [Orabug: 22342532]
- i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels (Alexander Duyck) [Orabug: 22342532]
- i40e: Fix ATR in relation to tunnels (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Clean-up Rx packet checksum handling (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Add exception handling for Tx checksum (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Do not write to descriptor unless we complete (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Handle IPv6 extension headers in checksum offload (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Add support for IPv4 encapsulated in IPv6 (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Replace header pointers with unions of pointers in Tx checksum path (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Consolidate all header changes into TSO function (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Factor out L4 header and checksum from L3 bits in TSO path (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Use u64 values instead of casting them in TSO function (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Drop outer checksum offload that was not requested (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11. (Catherine Sullivan) [Orabug: 22342532]
- i40e: When in promisc mode apply promisc mode to Tx Traffic as well (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: clean event descriptor before use (Shannon Nelson) [Orabug: 22342532]
- i40evf: set adapter state on reset failure (Mitch Williams) [Orabug: 22342532]
- i40e: better error reporting for nvmupdate (Shannon Nelson) [Orabug: 22342532]
- i40e: expand comment (Mitch Williams) [Orabug: 22342532]
- i40e: Do not disable queues in the Legacy/MSI Interrupt handler (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: avoid atomics (Mitch Williams) [Orabug: 22342532]
- i40e: Removal of code which relies on BASE VEB SEID (Kiran Patil) [Orabug: 22342532]
- i40e: Add a SW workaround for lost interrupts (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: trivial: cleanup use of pf->hw (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: support packet split receive (Mitch Williams) [Orabug: 22342532]
- i40e: drop unused debugfs file "dump" (Jesse Brandeburg) [Orabug: 22342532]
- i40e: get rid of magic number (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: Bump version (Jesse Brandeburg) [Orabug: 22342532]
- i40e: properly show packet split status in debugfs (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: use logical operators, not bitwise (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: use pages correctly in Rx (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: use __GFP_NOWARN (Jesse Brandeburg) [Orabug: 22342532]
- i40e: dump descriptor indexes in hex (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: try again after failure (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: don't lose interrupts (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: Change vf driver string to reflect all products i40evf supports (Catherine Sullivan) [Orabug: 22342532]
- i40e: Refactor force_wb and WB_ON_ITR functionality code (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: use new add_veb calling with VEB stats control (Shannon Nelson) [Orabug: 22342532]
- i40e: add VEB stat control and remove L2 cloud filter (Shannon Nelson) [Orabug: 22342532]
- i40e: set shared bit for multicast filters (Shannon Nelson) [Orabug: 22342532]
- i40e: Make the DCB firmware checks for X710/XL710 only (Neerav Parikh) [Orabug: 22342532]
- i40e: move sync_vsi_filters up in service_task (Jesse Brandeburg) [Orabug: 22342532]
- i40e: add priv flag for automatic rule eviction (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices (Anjali Singhai) [Orabug: 22342532]
- i40e/i40evf: bump version to 1.4.12/1.4.8 (Jesse Brandeburg) [Orabug: 22342532]
- i40e: avoid large memcpy by assigning struct (Jacob Keller) [Orabug: 22342532]
- i40e: count allocation errors (Jesse Brandeburg) [Orabug: 22342532]
- i40e: drop unused function (Jesse Brandeburg) [Orabug: 22342532]
- i40e: negate PHY int mask bits (Shannon Nelson) [Orabug: 22342532]
- i40e: APIs to Add/remove port mirroring rules (Kiran Patil) [Orabug: 22342532]
- i40e: fix: do not sleep in netdev_ops (Jesse Brandeburg) [Orabug: 22342532]
- i40e: allocate memory safer (Jesse Brandeburg) [Orabug: 22342532]
- i40e: do TSO only if CHECKSUM_PARTIAL is set (Shannon Nelson) [Orabug: 22342532]
- i40e: fix bug in dma sync (Jesse Brandeburg) [Orabug: 22342532]
- i40e: trivial: fix missing space (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (Catherine Sullivan) [Orabug: 22342532]
- i40e: trivial: remove unnecessary local var (Jesse Brandeburg) [Orabug: 22342532]
- i40e: remove VF device IDs from PF (Jesse Brandeburg) [Orabug: 22342532]
- i40e: add netdev info to VSI dump (Shannon Nelson) [Orabug: 22342532]
- i40evf: enable bus master after reset (Mitch Williams) [Orabug: 22342532]
- i40e: add a little more to an NVM update debug message (Shannon Nelson) [Orabug: 22342532]
- i40e: refactor DCB function (Jesse Brandeburg) [Orabug: 22342532]
- i40e: add 20G speed for Tx bandwidth calculations (Mitch Williams) [Orabug: 22342532]
- i40e: add counter for arq overflows (Mitch Williams) [Orabug: 22342532]
- i40e: fix write-back-on-itr to work with legacy itr (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Store lan_vsi_idx and lan_vsi_id in the right size (Pandi Maharajan) [Orabug: 22342532]
- i40e: Bump AQ minor version to 1.5 for new FW features (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ thermal sensor control struct (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ Add VXLAN-GPE tunnel type (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ Add set_switch_config (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ Shared resource flags (Shannon Nelson) [Orabug: 22342532]
- i40e: add 100Mb ethtool reporting (Catherine Sullivan) [Orabug: 22342532]
- i40e: AQ Add external power class to get link status (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ Geneve cloud tunnel type (Shannon Nelson) [Orabug: 22342532]
- i40e: AQ Add Run PHY Activity struct (Shannon Nelson) [Orabug: 22342532]
- i40e: Limit DCB FW version checks to X710/XL710 devices (Greg Bowers) [Orabug: 22342532]
- i40e: add new proxy-wol bit for X722 (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: Use private workqueue (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: add new write-back mode (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: Fix for UDP/TCP RSS for X722 (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Extend ethtool RSS hooks for X722 (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: add new device IDs for X722 (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: bump version to 1.4.10 (Catherine Sullivan) [Orabug: 22342532]
- i40e: update features with right offload (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Cleanup the code with respect to restarting autoneg (Anjali Singhai Jain) [Orabug: 22342532]
- i40evf: null out ring pointers on free (Mitch Williams) [Orabug: 22342532]
- i40e: define function capabilities in only one place (Shannon Nelson) [Orabug: 22342532]
- i40evf: allow channel bonding of VFs (Mitch Williams) [Orabug: 22342532]
- i40e: Replace X722 mac check in ethtool get_settings (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Add mac_filter_element at the end of the list instead of HEAD (Kiran Patil) [Orabug: 22342532]
- i40e: fix build warnings (Eric Dumazet) [Orabug: 22342532]
- i40e: remove forever unused ID (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Fix Rx hash reported to the stack by our driver (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: allow zero MAC address for VFs (Mitch Williams) [Orabug: 22342532]
- i40e: change log messages and error returns (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: avoid mutex re-init (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Call geneve_get_rx_port to get the existing Geneve ports (Singhai, Anjali) [Orabug: 22342532]
- i40e: geneve tunnel offload support (Singhai, Anjali) [Orabug: 22342532]
- i40e: bring firmware API version inline with sourceforge (Brian Maly) [Orabug: 22342532]
- i40e: only report NVM image is newer than expected (Brian Maly) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (Catherine Sullivan) [Orabug: 22342532]
- i40evf: change version string generation (Mitch Williams) [Orabug: 22342532]
- i40e: clean whole mac filter list (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: hush little warnings (Mitch Williams) [Orabug: 22342532]
- i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message (Michal Kosiarz) [Orabug: 22342532]
- i40e: use explicit cast from u16 to u8 (Kamil Krawczyk) [Orabug: 22342532]
- i40evf: check rings before freeing resources (Mitch Williams) [Orabug: 22342532]
- i40e: don't add zero MAC filter (Mitch Williams) [Orabug: 22342532]
- i40e: properly delete VF MAC filters (Mitch Williams) [Orabug: 22342532]
- i40e: chomp the BIT(_ULL) (Jesse Brandeburg) [Orabug: 22342532]
- Revert "i40e: remove CONFIG_I40E_VXLAN" (Singhai, Anjali) [Orabug: 22342532]
- i40e: trivial fixes (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: use logical operator (Mitch Williams) [Orabug: 22342532]
- i40e: fix whitespace (Mitch Williams) [Orabug: 22342532]
- i40e: Remove separate functions gathering XOFF Rx stats (Neerav Parikh) [Orabug: 22342532]
- i40e: remove CONFIG_I40E_VXLAN (Jesse Brandeburg) [Orabug: 22342532]
- i40e: use priv flags to control packet split (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: use correct types (Mitch Williams) [Orabug: 22342532]
- i40e: propagate properly (Mitch Williams) [Orabug: 22342532]
- i40evf: don't use atomic allocation (Mitch Williams) [Orabug: 22342532]
- i40e: Fix memory leaks, sideband filter programming (Kiran Patil) [Orabug: 22342532]
- i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout (Kiran Patil) [Orabug: 22342532]
- i40evf: remove duplicate string (Mitch Williams) [Orabug: 22342532]
- i40evf: set real num queues (Mitch Williams) [Orabug: 22342532]
- i40evf: increase max number of queues (Mitch Williams) [Orabug: 22342532]
- i40e: Fix i40e_print_features() VEB mode output (Joe Perches) [Orabug: 22342532]
- i40e: remove unused argument (Jesse Brandeburg) [Orabug: 22342532]
- i40e: fix: do not sleep in netdev_ops (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 (Catherine Sullivan) [Orabug: 22342532]
- i40evf: allocate ring structs dynamically (Mitch Williams) [Orabug: 22342532]
- i40evf: allocate queue vectors dynamically (Mitch Williams) [Orabug: 22342532]
- i40evf: quoth the VF driver, Nevermore (Mitch Williams) [Orabug: 22342532]
- i40e: make error message more useful (Mitch Williams) [Orabug: 22342532]
- i40e: fix confusing message (Helin Zhang) [Orabug: 22342532]
- i40e: Update error messaging (Carolyn Wyborny) [Orabug: 22342532]
- i40evf: add new fields to store user configuration of RSS (Helin Zhang) [Orabug: 22342532]
- i40evf: create a generic get RSS function (Helin Zhang) [Orabug: 22342532]
- i40evf: create a generic config RSS function (Helin Zhang) [Orabug: 22342532]
- i40evf: rename VF adapter specific RSS function (Helin Zhang) [Orabug: 22342532]
- i40e/i40evf: prefetch skb data on transmit (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: Fix RS bit update in Tx path and disable force WB workaround (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: rename rss_size to alloc_rss_size in i40e_pf (Helin Zhang) [Orabug: 22342532]
- i40e: add new fields to store user configuration (Helin Zhang) [Orabug: 22342532]
- i40e: Bump version to 1.4.2 (Catherine Sullivan) [Orabug: 22342532]
- i40e: create a generic configure rss function (Helin Zhang) [Orabug: 22342532]
- i40e: rework the functions to configure RSS with similar parameters (Helin Zhang) [Orabug: 22342532]
- i40e: return the number of enabled queues for ETHTOOL_GRXRINGS (Helin Zhang) [Orabug: 22342532]
- i40evf: handle many MAC filters correctly (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: clean up error messages (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: Add comment to #endif (Helin Zhang) [Orabug: 22342532]
- i40e: Move the saving of old link info from handle_link_event to link_event (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: Add a stat to track how many times we have to do a force WB (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: remove BUG_ON from FCoE setup (Shannon Nelson) [Orabug: 22342532]
- i40e: remove BUG_ON from feature string building (Shannon Nelson) [Orabug: 22342532]
- i40e: Change BUG_ON to WARN_ON in service event complete (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: remove unused tunnel parameter (Shannon Nelson) [Orabug: 22342532]
- intel: i40e: fix confused code (Rasmus Villemoes) [Orabug: 22342532]
- i40evf: fix compiler warning of unused variable (Jesse Brandeburg) [Orabug: 22342532]
- i40e: fix unconditional execution of cpu_to_le16() (Jean Sacren) [Orabug: 22342532]
- i40e: clean up local variable initialization (Jean Sacren) [Orabug: 22342532]
- i40evf: clean up local variable initialization (Jean Sacren) [Orabug: 22342532]
- i40e: add missing kernel-doc argument (Jean Sacren) [Orabug: 22342532]
- i40evf: add missing kernel-doc argument (Jean Sacren) [Orabug: 22342532]
- i40e: re-use %*ph specifier to hexdump a data (Andy Shevchenko) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.3.46 and i40evf to 1.3.33 (Catherine Sullivan) [Orabug: 22342532]
- i40e: Disable VEB bridge mode with SR-IOV failure (Akeem G Abodunrin) [Orabug: 22342532]
- i40e: Fix an incorrect OEM version string (Carolyn Wyborny) [Orabug: 22342532]
- i40e: fix inconsistent statuses after a PF reset (Helin Zhang) [Orabug: 22342532]
- i40evf: use correct struct for list manipulation (Mitch Williams) [Orabug: 22342532]
- i40e: Fix VEB/VEPA bridge mode mismatch issue (Akeem G Abodunrin) [Orabug: 22342532]
- i40e: fix a bug in debugfs with add/del macaddr (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: Add a workaround to drop all flow control frames (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.3.38 and i40evf to 1.3.25 (Catherine Sullivan) [Orabug: 22342532]
- i40e: declare rather than initialize int object (Jean Sacren) [Orabug: 22342532]
- i40e: fix kernel-doc argument name (Jean Sacren) [Orabug: 22342532]
- i40e: Move error message to debug level (Catherine Sullivan) [Orabug: 22342532]
- i40e: Fix order of checks when enabling/disabling autoneg in ethtool (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: Fix an accidental error with BIT_ULL replacement (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: fix for PHY NVM interaction problem (Carolyn Wyborny) [Orabug: 22342532]
- i40e: Fix for Tools loopback test failing after driver load (Carolyn Wyborny) [Orabug: 22342532]
- i40e/i40evf: adjust interrupt throttle less frequently (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: change dynamic interrupt thresholds (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: fix bug in throttle rate math (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: refactor IRQ enable function (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: don't give up (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: use napi_schedule_irqoff() (Alexander Duyck) [Orabug: 22342532]
- i40e: Fix basic support for X722 devices (Anjali Singhai) [Orabug: 22342532]
- i40evf: fix overlong BIT defines (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Lock for VSI's MAC filter list (Kiran Patil) [Orabug: 22342532]
- i40e/i40evf: Bump i40e to 1.3.34 and i40evf to 1.3.21 (Catherine Sullivan) [Orabug: 22342532]
- i40e: increase AQ work limit (Mitch Williams) [Orabug: 22342532]
- i40evf: relax and stagger init timing a bit (Mitch Williams) [Orabug: 22342532]
- i40e: Recognize 1000Base_T_Optical phy type when link is up (Catherine Sullivan) [Orabug: 22342532]
- i40evf: correctly populate vlan_features (Mitch Williams) [Orabug: 22342532]
- i40e: reset the invalid msg counter in vf when a valid msg is received (Jingjing Wu) [Orabug: 22342532]
- i40e/i40evf: moderate interrupts differently (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Add support for non-willing Apps (Greg Bowers) [Orabug: 22342532]
- i40e: priv flag for controlling VEB stats (Shannon Nelson) [Orabug: 22342532]
- i40e: Removed unused defines (Greg Rose) [Orabug: 22342532]
- i40e: remove read/write failed messages from nvmupdate (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: Fix compile issue related to const string (Jingjing Wu) [Orabug: 22342532]
- i40e: generate fewer startup messages (Shannon Nelson) [Orabug: 22342532]
- i40evf: Add support for netpoll (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Drop useless "IN_NETPOLL" flag (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Fix handling of napi budget (Alexander Duyck) [Orabug: 22342532]
- i40e/i40evf: Bump i40e version to 1.3.28 and i40evf to 1.3.19 (Catherine Sullivan) [Orabug: 22342532]
- i40evf: speed up init (Mitch Williams) [Orabug: 22342532]
- i40e: remove unnecessary string copy operations (Shannon Nelson) [Orabug: 22342532]
- i40e: X722 is on the IOSF bus and does not report the PCI bus info (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Store off PHY capabilities (Kevin Scott) [Orabug: 22342532]
- i40e/i40evf: remove redundant declarations of a variable and a function (Shannon Nelson) [Orabug: 22342532]
- i40e: remove FD atr control from debugfs (Shannon Nelson) [Orabug: 22342532]
- i40e: allow FD SB if MFP mode only has 1 partition (Shannon Nelson) [Orabug: 22342532]
- i40e: remove obsolete version check (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: Add WB_ON_ITR offload support (Anjali Singhai Jain) [Orabug: 22342532]
- i40e: Remove 100M SGMII unless hw is X722 (Catherine Sullivan) [Orabug: 22342532]
- i40e: Change some messages from info to debug only (Neerav Parikh) [Orabug: 22342532]
- i40e: use priv flags to control flow director (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Add missing parameter comment to ndo_bridge_setlink (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: Bump i40e version to 1.3.25 and i40evf to 1.3.17 (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: Refactor PHY structure and add phy_capabilities enum (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: Add module_types and update_link_info (Catherine Sullivan) [Orabug: 22342532]
- i40e/i40evf: split device ids into a separate file (Shannon Nelson) [Orabug: 22342532]
- i40e: update fw version text string per previous product formats (Carolyn Wyborny) [Orabug: 22342532]
- i40e: don't panic on VSI allocation failure (Mitch Williams) [Orabug: 22342532]
- i40e: remove redundant call (Mitch Williams) [Orabug: 22342532]
- i40e: Convert CEE App TLV selector to IEEE selector (Greg Bowers) [Orabug: 22342532]
- i40e/i40evf: Add info to nvm info struct for OEM version data (Carolyn Wyborny) [Orabug: 22342532]
- i40evf: properly handle ndo_set_mac_address calls (Mitch Williams) [Orabug: 22342532]
- i40e: Use BIT() macro for priority map parsing (Neerav Parikh) [Orabug: 22342532]
- i40e: Make it clear a parameter is never used (Carolyn Wyborny) [Orabug: 22342532]
- i40e/i40evf: Add new link status defines (Shannon Nelson) [Orabug: 22342532]
- i40e: print neato new features (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: pass QOS handle to VF (Mitch Williams) [Orabug: 22342532]
- i40evf: use capabilities flags properly (Mitch Williams) [Orabug: 22342532]
- i40e: refactor code to remove indent (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: clean up some code (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: detect reset more reliably (Mitch Williams) [Orabug: 22342532]
- i40e: Support FW CEE DCB UP to TC map nibble swap (Greg Bowers) [Orabug: 22342532]
- i40e/i40evf: Explicitly assign enum index for VSI type (Serey Kong) [Orabug: 22342532]
- i40e: add switch for link polling (Shannon Nelson) [Orabug: 22342532]
- i40e: Fix multiple link up messages (Matt Jared) [Orabug: 22342532]
- i40e: Fix for extra Flow Director filter in table after error (Carolyn Wyborny) [Orabug: 22342532]
- i40e/i40evf: Store CEE DCBX DesiredCfg and RemoteCfg (Neerav Parikh) [Orabug: 22342532]
- i40e: Add parsing for CEE DCBX TLVs (Neerav Parikh) [Orabug: 22342532]
- i40e: add more verbose error messages (Mitch Williams) [Orabug: 22342532]
- i40e: inline interrupt enable (Jesse Brandeburg) [Orabug: 22342532]
- i40e: fix erroneous WARN_ON (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: remove unused opcode (Mitch Williams) [Orabug: 22342532]
- i40evf: propagate interrupt allocation failure (Mitch Williams) [Orabug: 22342532]
- i40e: Additional checks for CEE APP priority validity (Neerav Parikh) [Orabug: 22342532]
- i40e/i40evf: Add a stat to keep track of linearization count (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: fix unicast mac address add (Shannon Nelson) [Orabug: 22342532]
- i40e: fix bug in return from get_link_status and avoid spurious link messages (Jesse Brandeburg) [Orabug: 22342532]
- i40e: add little endian conversion for checksum (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: give up the __func__ (Shannon Nelson) [Orabug: 22342532]
- i40e: Never let speed get set to 0 in get_settings (Catherine Sullivan) [Orabug: 22342532]
- i40e: Fix for truncated interrupt name (Carolyn Wyborny) [Orabug: 22342532]
- i40e/i40evf: assure clean asq status report (Shannon Nelson) [Orabug: 22342532]
- i40e: make i40e_init_pf_fcoe to void (Shannon Nelson) [Orabug: 22342532]
- i40e: fix bad CEE status shift value (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: fix a potential type compare issue (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: add driver support for new device ids (Shannon Nelson) [Orabug: 22342532]
- i40e: stop VF rings (Mitch Williams) [Orabug: 22342532]
- i40e: enable WoL operation if config bit show WoL capable (Shannon Nelson) [Orabug: 22342532]
- i40e: Increase the amount of time we wait for reset to be done (Paul M Stillwell Jr) [Orabug: 22342532]
- i40evf: don't blow away MAC address (Mitch Williams) [Orabug: 22342532]
- i40e/i40evf: grab the AQ spinlocks before clearing registers (Shannon Nelson) [Orabug: 22342532]
- i40e: Fix a memory leak in X722 rss config path (Anjali Singhai) [Orabug: 22342532]
- i40evf: Use numa_mem_id() to better support memoryless node (Jiang Liu) [Orabug: 22342532]
- i40e: Use numa_mem_id() to better support memoryless node (Jiang Liu) [Orabug: 22342532]
- i40e: fix 32 bit build warnings (Jesse Brandeburg) [Orabug: 22342532]
- i40e: fix kbuild warnings (Jesse Brandeburg) [Orabug: 22342532]
- i40evf: tweak init timing (Mitch Williams) [Orabug: 22342532]
- i40e: warn on double free (Jesse Brandeburg) [Orabug: 22342532]
- i40e: refactor interrupt enable (Jesse Brandeburg) [Orabug: 22342532]
- i40e: Strip VEB stats if they are disabled in HW (Anjali Singhai Jain) [Orabug: 22342532]
- i40e/i40evf: add new device id 1588 (Shannon Nelson) [Orabug: 22342532]
- i40e: Remove useless message (Greg Rose) [Orabug: 22342532]
- i40e: limit debugfs io ops (Shannon Nelson) [Orabug: 22342532]
- i40e: use QOS field consistently (Mitch Williams) [Orabug: 22342532]
- i40e: count drops in netstat interface (Jesse Brandeburg) [Orabug: 22342532]
- i40e/i40evf: fix Tx hang workaround code (Jesse Brandeburg) [Orabug: 22342532]
- i40e: fixup padding issue in get_cee_dcb_cfg_v1_resp (Shannon Nelson) [Orabug: 22342532]
- i40e: Fix a port VLAN configuration bug (Greg Rose) [Orabug: 22342532]
- i40e/i40evf: fix up type clash in i40e_aq_rc_to_posix conversion (Shannon Nelson) [Orabug: 22342532]
- i40e: rtnl_lock called twice in i40e_pci_error_resume() (Vasily Averin) [Orabug: 22342532]
- i40evf: missing rtnl_unlock in i40evf_resume() (Vasily Averin) [Orabug: 22342532]
- i40e: Fix RS bit update in Tx path and disable force WB workaround (Anjali Singhai) [Orabug: 22342532]
- i40e: add GRE tunnel type to csum encoding (Shannon Nelson) [Orabug: 22342532]
- i40e/i40evf: refactor tx timeout logic (Kiran Patil) [Orabug: 22342532]
- i40e: Move i40e_get_head into header file (Kiran Patil) [Orabug: 22342532]
- logging errors that get masked to EIO inside drivers/block/loop.c (Manjunath Patil) [Orabug: 22505557]
- be2iscsi: Update the driver version (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix memory leak in beiscsi_alloc_mem() (Maurizio Lombardi) [Orabug: 22725588]
- be2iscsi: Add lock to protect WRB alloc and free (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: _bh for io_sgl_lock and mgmt_sgl_lock (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix ExpStatSn in management tasks (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Couple MCC tag and WRB alloc and free (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix MCC WRB leak in open_connection (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Cleanup processing of BMBX completion (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix be_mcc_compl_poll to use tag_state (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Remove be_mbox_notify_wait function (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Rename MCC and BMBX processing functions (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Remove redundant MCC processing code (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Use macros for MCC WRB and CQE fields (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Remove unused mcc_cq_lock (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: add checks for dma mapping errors (Alexey Khoroshilov) [Orabug: 22725588]
- be2iscsi: Fix WRB leak in login/logout path (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix async link event processing (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix to process 25G link speed info from FW (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix IOPOLL implementation (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix return value for MCC completion (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Add FW config validation (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix to handle misconfigured optics events (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix VLAN support for IPv6 network (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix to remove shutdown entry point (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Added return value check for mgmt_get_all_if_id (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Set mbox timeout to 30s (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix to synchronize tag allocation using spin_lock (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix to use atomic bit operations for tag_state (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix mbox synchronization replacing spinlock with mutex (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix soft lockup in mgmt_get_all_if_id path using bmbx (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi: Fix bogus WARN_ON length check (Tim Gardner) [Orabug: 22725588]
- scsi_transport_iscsi: Add 25G and 40G speed definition (Jitendra Bhivare) [Orabug: 22725588]
- be2iscsi : Fix the retry count for boot targets (John Soni Jose) [Orabug: 22725588]
- be2net: don't report EVB for older chipsets when SR-IOV is disabled (Ivan Vecera)
- be2net: Interpret and log new data that's added to the port misconfigure async event (Ajit Khaparde) [Orabug: 22725582]
- be2net: Request RSS capability of Rx interface depending on number of Rx rings (Ajit Khaparde) [Orabug: 22725582]
- be2net: Fix interval calculation in interrupt moderation (Padmanabh Ratnakar) [Orabug: 22725582]
- be2net: Add retry in case of error recovery failure (Padmanabh Ratnakar) [Orabug: 22725582]
- be2net: Fix Lancer error recovery (Padmanabh Ratnakar) [Orabug: 22725582]
- be2net: Don't run ethtool self-tests for VFs (Somnath Kotur) [Orabug: 22725582]
- be2net: SRIOV Queue distribution should factor in EQ-count of VFs (Sriharsha Basavapatna) [Orabug: 22725582]
- be2net: Fix be_vlan_rem_vid() to check vlan id being removed (Sriharsha Basavapatna) [Orabug: 22725582]
- be2net: check for INSUFFICIENT_PRIVILEGES error (Suresh Reddy) [Orabug: 22725582]
- be2net: return error status from be_set_phys_id() (Suresh Reddy) [Orabug: 22725582]
- be2net: Avoid accessing eq object in be_msix_register routine, when i < 0. (Venkat Duvvuru) [Orabug: 22725582]
- be2net: bump up the driver version to 11.0.0.0 (Suresh Reddy) [Orabug: 22725582]
- be2net: support ethtool get-dump option (Venkat Duvvuru) [Orabug: 22725582]
- be2net: fix port-res desc query of GET_PROFILE_CONFIG FW cmd (Suresh Reddy) [Orabug: 22725582]
- be2net: remove unused error variables (Venkat Duvvuru) [Orabug: 22725582]
- be2net: remove a line of code that has no effect (Sathya Perla) [Orabug: 22725582]
- be2net: log digital signature errors while flashing FW image (Suresh Reddy) [Orabug: 22725582]
- be2net: move FW flash cmd code to be_cmds.c (Suresh Reddy) [Orabug: 22725582]
- be2net: cleanup FW flash image related macro defines (Suresh Reddy) [Orabug: 22725582]
- be2net: avoid configuring VEPA mode on BE3 (Suresh Reddy) [Orabug: 22725582]
- be2net: fix VF link state transition from disabled to auto (Suresh Reddy) [Orabug: 22725582]
- net: provide generic busy polling to all NAPI drivers (Eric Dumazet) [Orabug: 22725582]
- net: move skb_mark_napi_id() into core networking stack (Eric Dumazet) [Orabug: 22725582]
- be2net: remove local variable 'status' (Ivan Vecera) [Orabug: 22725582]
- be2net: replace hardcoded values with existing define (Ivan Vecera) [Orabug: 22725582]
- be2net: remove unused local rsstable array (Ivan Vecera) [Orabug: 22725582]
- drivers/net: get rid of unnecessary initializations in .get_drvinfo() (Ivan Vecera) [Orabug: 22725582]
- Revert "scsi: Fix a bdi reregistration race" (Dan Duval) [Orabug: 22679087]
- block: remove management of bi_remaining when restoring original bi_end_io (Mike Snitzer) [Orabug: 22820562]
- bio: skip atomic inc/dec of ->bi_cnt for most use cases (Jens Axboe) [Orabug: 22820562]
- bio: skip atomic inc/dec of ->bi_remaining for non-chains (Jens Axboe) [Orabug: 22820562]
- VSOCK: Fix lockdep issue. (Jorgen Hansen) [Orabug: 22820522]
- VSOCK: sock_put wasn't safe to call in interrupt context (Jorgen Hansen) [Orabug: 22820522]
- xfs: checksum log record ext headers based on record size (Brian Foster) [Orabug: 22682565]
- xfs: always drain dio before extending aio write submission (Brian Foster)
- iw_cxgb3: Fix incorrectly returning error on success (Hariprasad S) [Orabug: 22713209]
- Btrfs: use received_uuid of parent during send (Josef Bacik) [Orabug: 22580612]
-
Wed Mar 02 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-34.el6uek]
- config: Enable CONFIG_XEN_PCIDEV_BACKEND by to be built-in. (Konrad Rzeszutek Wilk)
- kernel: VirtBox workaround for dynamically allocated text (Mike Kravetz) [Orabug: 22377612]
- svcrdma: Fix NFS server crash triggered by 1MB NFS WRITE (Chuck Lever) [Orabug: 22204799]
- RDS: Add interface for receive MSG latency trace (Santosh Shilimkar) [Orabug: 22630180]
- ocfs2: call ocfs2_abort when journal abort (Ryan Ding)
- ocfs2: o2hb: increase unsteady iterations (Junxiao Bi)
- vmxnet3: Bump up driver version number (Shreyas Bhatewara) [Orabug: 22380674]
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (Shreyas Bhatewara) [Orabug: 22380674]
- vmxnet3: Fix memory leaks in rx path (fwd) (Shreyas Bhatewara) [Orabug: 22380674]
- vmxnet3: Register shutdown handler for device (fwd) (Shreyas Bhatewara) [Orabug: 22380674]
- lpfc driver updates for UEK4 R1 11.0.0.13 (rkennedy) [Orabug: 22493326]
- lpfc: Use kzalloc instead of kmalloc (Punit Vara) [Orabug: 22493326]
- lpfc: Add logging for misconfigured optics. (James Smart) [Orabug: 22493326]
- lpfc: Fix external loopback failure. (James Smart) [Orabug: 22493326]
- lpfc: Fix mbox reuse in PLOGI completion (James Smart) [Orabug: 22493326]
- lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE. (James Smart) [Orabug: 22493326]
- lpfc: Make write check error processing more resilient (James Smart) [Orabug: 22493326]
- lpfc: Fix RDP ACC being too long. (James Smart) [Orabug: 22493326]
- lpfc: Fix RDP Speed reporting. (James Smart) [Orabug: 22493326]
- lpfc: Modularize and cleanup FDMI code in driver (James Smart) [Orabug: 22493326]
- lpfc: Fix crash in fcp command completion path. (James Smart) [Orabug: 22493326]
- lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set to 16 (James Smart) [Orabug: 22493326]
- lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce (James Smart) [Orabug: 22493326]
- lpfc: Fix the FLOGI discovery logic to comply with T11 standards (James Smart) [Orabug: 22493326]
- lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get. (James Smart) [Orabug: 22493326]
- lpfc: fix memory leak and NULL dereference (Sudip Mukherjee) [Orabug: 22493326]
- lpfc: Fix rport leak. (James Smart) [Orabug: 22493326]
- Drivers: hv: vmbus: Fix a Host signaling bug (K. Y. Srinivasan) [Orabug: 22725962]
- cpu-hotplug: export cpu_hotplug_enable/cpu_hotplug_disable (Vitaly Kuznetsov) [Orabug: 21886720]
- clockevents: Add helpers to check the state of a clockevent device (Viresh Kumar) [Orabug: 21886720]
- clockevents: Introduce CLOCK_EVT_STATE_ONESHOT_STOPPED state (Viresh Kumar) [Orabug: 21886720]
- Drivers: hv: util: introduce hv_utils_transport abstraction (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: util: introduce state machine for util drivers (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: use cpu_hotplug_enable/disable (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: add a sysfs attr to show the binding of channel/VP (Dexuan Cui) [Orabug: 21886720]
- Drivers: hv: vmbus: Implement a clocksource based on the TSC page (K. Y. Srinivasan) [Orabug: 21886720]
- drivers/hv: Migrate to new 'set-state' interface (Viresh Kumar) [Orabug: 21886720]
- Drivers: hv_vmbus: Fix signal to host condition (Christopher Oo) [Orabug: 21886720]
- Drivers: hv: vmbus: Improve the CPU affiliation for channels (K. Y. Srinivasan) [Orabug: 21886720]
- drivers:hv: Move MMIO range picking from hyper_fb to hv_vmbus (Jake Oshins) [Orabug: 21886720]
- drivers:hv: Modify hv_vmbus to search for all MMIO ranges available. (Jake Oshins) [Orabug: 21886720]
- Drivers: hv: vmbus: Consider ND NIC in binding channels to CPUs (K. Y. Srinivasan) [Orabug: 21886720]
- mshyperv: fix recognition of Hyper-V guest crash MSR's (Denis V. Lunev) [Orabug: 21886720]
- Drivers: hv: vmbus: prefer 'die' notification chain to 'panic' (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: unregister panic notifier on module unload (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: fix typo in hv_port_info struct (Nik Nyby) [Orabug: 21886720]
- Drivers: hv: vmbus: Permit sending of packets without payload (K. Y. Srinivasan) [Orabug: 21886720]
- Drivers: hv: balloon: Enable dynamic memory protocol negotiation with Windows 10 hosts (Alex Ng) [Orabug: 21886720]
- Drivers: hv: don't do hypercalls when hypercall_page is NULL (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: add special kexec handler (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: remove hv_synic_free_cpu() call from hv_synic_cleanup() (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: kill tasklets on module unload (Vitaly Kuznetsov) [Orabug: 21886720]
- hv_netvsc: Add structs and handlers for VF messages (Haiyang Zhang) [Orabug: 21886720]
- hv_netvsc: Wait for sub-channels to be processed during probe (KY Srinivasan) [Orabug: 21886720]
- hv_netvsc: Add close of RNDIS filter into change mtu call (Haiyang Zhang) [Orabug: 21886720]
- x86: hyperv: add CPUID bit for crash handlers (Paolo Bonzini) [Orabug: 21886720]
- hv_netvsc: Add support to set MTU reservation from guest side (Haiyang Zhang) [Orabug: 21886720]
- kvm: add hyper-v crash msrs values (Andrey Smetanin) [Orabug: 21886720]
- storvsc: use shost_for_each_device() instead of open coding (Vitaly Kuznetsov) [Orabug: 21886720]
- storvsc: be more picky about scmnd->sc_data_direction (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: Allocate ring buffer memory in NUMA aware fashion (K. Y. Srinivasan) [Orabug: 21886720]
- Drivers: hv: vmbus: Implement NUMA aware CPU affinity for channels (K. Y. Srinivasan) [Orabug: 21886720]
- Drivers: hv: vmbus: Use the vp_index map even for channels bound to CPU 0 (K. Y. Srinivasan) [Orabug: 21886720]
- Drivers: hv: vmbus: distribute subchannels among all vcpus (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: balloon: check if ha_region_mutex was acquired in MEM_CANCEL_ONLINE case (Vitaly Kuznetsov) [Orabug: 21886720]
- hv_netvsc: Allocate the sendbuf in a NUMA aware way (K. Y. Srinivasan) [Orabug: 21886720]
- hv_netvsc: Allocate the receive buffer from the correct NUMA node (K. Y. Srinivasan) [Orabug: 21886720]
- hv_netvsc: Properly size the vrss queues (KY Srinivasan) [Orabug: 21886720]
- Drivers: hv: vmbus:Update preferred vmbus protocol version to windows 10. (Keith Mange) [Orabug: 21886720]
- hv_netvsc: use per_cpu stats to calculate TX/RX data (sixiao@microsoft.com) [Orabug: 21886720]
- hv_netvsc: Use the xmit_more skb flag to optimize signaling the host (KY Srinivasan) [Orabug: 21886720]
- Drivers: hv: vmbus: move init_vp_index() call to vmbus_process_offer() (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: briefly comment num_sc and next_oc (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: unify calls to percpu_channel_enq() (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: do cleanup on all vmbus_open() failure paths (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: vmbus: Implement the protocol for tearing down vmbus state (K. Y. Srinivasan) [Orabug: 21886720]
- drivers: hv: vmbus: Get rid of some unused definitions (K. Y. Srinivasan) [Orabug: 21886720]
- Drivers: hv: fcopy: full handshake support (Vitaly Kuznetsov) [Orabug: 21886720]
- Tools: hv: vss: use misc char device to communicate with kernel (Vitaly Kuznetsov) [Orabug: 21886720]
- Tools: hv: kvp: use misc char device to communicate with kernel (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: fcopy: convert to hv_utils_transport (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: fcopy: set .owner reference for file operations (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: fcopy: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: fcopy: rename fcopy_work -> fcopy_timeout_work (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: fcopy: process deferred messages when we complete the transaction (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: kvp: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: kvp: rename kvp_work -> kvp_timeout_work (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: kvp: move poll_channel() to hyperv_vmbus.h (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: util: move kvp/vss function declarations to hyperv_vmbus.h (Vitaly Kuznetsov) [Orabug: 21886720]
- Drivers: hv: kvp: reset kvp_context (Vitaly Kuznetsov) [Orabug: 21886720]
- veth: don’t modify ip_summed; doing so treats packets with bad checksums as good. (Vijay Pandurangan) [Orabug: 22720928]
- btrfs: Avoid truncate tailing page if fallocate range doesn't exceed inode size (Qu Wenruo) [Orabug: 22573877]
- Btrfs: send, fix file corruption due to incorrect cloning operations (Filipe Manana) [Orabug: 22579887]
-
Sun Feb 07 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-33.el6uek]
- xen-netback: correctly check failed allocation (Insu Yun)
- xen/blkback: free requests on disconnection (Roger Pau Monne)
- x86/xen/p2m: hint at the last populated P2M entry (David Vrabel)
- x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when sanitizing map (Malcolm Crossley)
- x86/xen: Support kexec/kdump in HVM guests by doing a soft reset (Vitaly Kuznetsov)
- xen/x86: Don't try to write syscall-related MSRs for PV guests (Boris Ostrovsky)
- xen: use correct type for HYPERVISOR_memory_op() (Juergen Gross)
- xen/xenbus: Rename the variable xen_store_mfn to xen_store_gfn (Julien Grall)
- xen/privcmd: Further s/MFN/GFN/ clean-up (Julien Grall)
- hvc/xen: Further s/MFN/GFN clean-up (Julien Grall)
- video/xen-fbfront: Further s/MFN/GFN clean-up (Julien Grall)
- xen/tmem: Use xen_page_to_gfn rather than pfn_to_gfn (Julien Grall)
- xen: Use correctly the Xen memory terminologies (Julien Grall)
- arm/xen: implement correctly pfn_to_mfn (Julien Grall)
- xen: Make clear that swiotlb and biomerge are dealing with DMA address (Julien Grall)
- xen: switch extra memory accounting to use pfns (Juergen Gross)
- xen: limit memory to architectural maximum (Juergen Gross)
- xen: avoid another early crash of memory limited dom0 (Juergen Gross)
- xen: avoid early crash of memory limited dom0 (Juergen Gross)
- arm/xen: Remove helpers which are PV specific (Julien Grall)
- xen/x86: Don't try to set PCE bit in CR4 (Boris Ostrovsky)
- xen/PMU: PMU emulation code (Boris Ostrovsky)
- xen/PMU: Intercept PMU-related MSR and APIC accesses (Boris Ostrovsky)
- xen/PMU: Describe vendor-specific PMU registers (Boris Ostrovsky)
- xen/PMU: Initialization code for Xen PMU (Boris Ostrovsky)
- xen/PMU: Sysfs interface for setting Xen PMU mode (Boris Ostrovsky)
- xen: xensyms support (Boris Ostrovsky)
- xen: remove no longer needed p2m.h (Juergen Gross)
- xen: allow more than 512 GB of RAM for 64 bit pv-domains (Juergen Gross)
- xen: move p2m list if conflicting with e820 map (Juergen Gross)
- xen: add explicit memblock_reserve() calls for special pages (Juergen Gross)
- mm: provide early_memremap_ro to establish read-only mapping (Juergen Gross)
- xen: check for initrd conflicting with e820 map (Juergen Gross)
- xen: check pre-allocated page tables for conflict with memory map (Juergen Gross)
- xen: check for kernel memory conflicting with memory layout (Juergen Gross)
- xen: find unused contiguous memory area (Juergen Gross)
- xen: check memory area against e820 map (Juergen Gross)
- xen: split counting of extra memory pages from remapping (Juergen Gross)
- xen: move static e820 map to global scope (Juergen Gross)
- xen: eliminate scalability issues from initial mapping setup (Juergen Gross)
- xen: don't build mfn tree if tools don't need it (Juergen Gross)
- xen: save linear p2m list address in shared info structure (Juergen Gross)
- xen: sync with xen headers (Juergen Gross)
- arm/xen: Drop the definition of xen_pci_platform_unplug (Julien Grall)
- xen/events: Support event channel rebind on ARM (Julien Grall)
- xen-blkfront: convert to blk-mq APIs (Bob Liu)
- xen/preempt: use need_resched() instead of should_resched() (Konstantin Khlebnikov)
- x86/xen: fix non-ANSI declaration of xen_has_pv_devices() (Colin Ian King)
- KEYS: Fix race between read and revoke (David Howells) [Orabug: 22623890] {CVE-2015-7550}
- rhashtable: Fix walker list corruption (Herbert Xu) [Orabug: 22623889]
- tcp: restore fastopen with no data in SYN packet (Eric Dumazet) [Orabug: 22623888]
- fou: clean up socket with kfree_rcu (Hannes Frederic Sowa) [Orabug: 22623887]
- rhashtable: Enforce minimum size on initial hash table (Herbert Xu) [Orabug: 22623886]
- net: fix uninitialized variable issue (tadeusz.struk@intel.com) [Orabug: 22623885]
- bluetooth: Validate socket address length in sco_sock_bind(). (David S. Miller) [Orabug: 22641775]
- net: check both type and procotol for tcp sockets (WANG Cong) [Orabug: 22623884]
- skbuff: Fix offset error in skb_reorder_vlan_header (Vlad Yasevich) [Orabug: 22623883]
- pptp: verify sockaddr_len in pptp_bind() and pptp_connect() (WANG Cong) [Orabug: 22641753]
- net: fix IP early demux races (Eric Dumazet) [Orabug: 22623882]
- sh_eth: fix kernel oops in skb_put() (Sergei Shtylyov) [Orabug: 22623881]
- net: add validation for the socket syscall protocol argument (Hannes Frederic Sowa) [Orabug: 22623880] {CVE-2015-8543}
- ipv6: sctp: clone options to avoid use after free (Eric Dumazet) [Orabug: 22623879]
- vxlan: fix incorrect RCO bit in VXLAN header (Jiri Benc) [Orabug: 22623878]
- ipv6: keep existing flags when setting IFA_F_OPTIMISTIC (Bjørn Mork) [Orabug: 22623877]
- pppoe: fix memory corruption in padt work structure (Guillaume Nault) [Orabug: 22623876]
- usb: core : hub: Fix BOS 'NULL pointer' kernel panic (Hans Yang) [Orabug: 22623875]
- nfs4: start callback_ident at idr 1 (Benjamin Coddington) [Orabug: 22623874]
- nfsd: eliminate sending duplicate and repeated delegations (Andrew Elble) [Orabug: 22623873]
- nfsd: serialize state seqid morphing operations (Jeff Layton) [Orabug: 22623872]
- ext4, jbd2: ensure entering into panic after recording an error in superblock (Daeho Jeong) [Orabug: 22623871]
- ext4: fix potential use after free in __ext4_journal_stop (Lukas Czerner) [Orabug: 22623870]
- ext4 crypto: fix memory leak in ext4_bio_write_page() (Theodore Ts'o) [Orabug: 22623868]
- rbd: don't put snap_context twice in rbd_queue_workfn() (Ilya Dryomov) [Orabug: 22623867]
- Btrfs: fix race leading to BUG_ON when running delalloc for nodatacow (Filipe Manana) [Orabug: 22623866]
- Btrfs: fix race leading to incorrect item deletion when dropping extents (Filipe Manana) [Orabug: 22623865]
- Btrfs: fix truncation of compressed and inlined extents (Filipe Manana) [Orabug: 22623864]
- Btrfs: fix file corruption and data loss after cloning inline extents (Filipe Manana) [Orabug: 22623863]
- net_sched: fix qdisc_tree_decrease_qlen() races (Eric Dumazet) [Orabug: 22623862]
- ipv6: sctp: implement sctp_v6_destroy_sock() (Eric Dumazet) [Orabug: 22623861]
- net/neighbour: fix crash at dumping device-agnostic proxy entries (Konstantin Khlebnikov) [Orabug: 22623860]
- ipv6: add complete rcu protection around np->opt (Eric Dumazet) [Orabug: 22623859]
- bpf, array: fix heap out-of-bounds access when updating elements (Daniel Borkmann) [Orabug: 22641739]
- net: ip6mr: fix static mfc/dev leaks on table destruction (Nikolay Aleksandrov) [Orabug: 22641732]
- net: ipmr: fix static mfc/dev leaks on table destruction (Nikolay Aleksandrov) [Orabug: 22641722]
- net, scm: fix PaX detected msg_controllen overflow in scm_detach_fds (Daniel Borkmann) [Orabug: 22641707]
- tcp: fix potential huge kmalloc() calls in TCP_REPAIR (Eric Dumazet) [Orabug: 22623857]
- ip_tunnel: disable preemption when updating per-cpu tstats (Jason A. Donenfeld) [Orabug: 22623856]
- unix: avoid use-after-free in ep_remove_wait_queue (Rainer Weikusat) [Orabug: 22623855]
- netlink: Add missing goto statement to netlink_insert (Herbert Xu) [Orabug: 22623854]
- tty: Fix tty_send_xchar() lock order inversion (Peter Hurley) [Orabug: 22623853]
- tty: audit: Fix audit source (Peter Hurley) [Orabug: 22641700]
- KVM: Provide function for VCPU lookup by id (David Hildenbrand) [Orabug: 22623852]
- can: Use correct type in sizeof() in nla_put() (Marek Vasut) [Orabug: 22623851]
- mwifiex: fix mwifiex_rdeeprom_read() (Dan Carpenter) [Orabug: 22641689]
- fs/proc, core/debug: Don't expose absolute kernel addresses via wchan (Ingo Molnar) [Orabug: 22641681]
- nl80211: Fix potential memory leak from parse_acl_data (Ola Olsson) [Orabug: 22623850]
- mac80211: fix divide by zero when NOA update (Janusz.Dziedzic@tieto.com) [Orabug: 22623849]
- mac80211: allow null chandef in tracing (Arik Nemtsov) [Orabug: 22641673]
- x86/cpu: Fix SMAP check in PVOPS environments (Andrew Cooper) [Orabug: 22623848]
- x86/setup: Fix low identity map for >= 2GB kernel range (Krzysztof Mazur) [Orabug: 22623847]
- x86/setup: Extend low identity map to cover whole kernel range (Paolo Bonzini) [Orabug: 22623846]
- kvm: x86: set KVM_REQ_EVENT when updating IRR (Radim Krčmář) [Orabug: 22623845]
- net: fix a race in dst_release() (Eric Dumazet) [Orabug: 22623844]
- packet: race condition in packet_bind (Francesco Ruggeri) [Orabug: 22623843]
- sfc: push partner queue for skb->xmit_more (Martin Habets) [Orabug: 22623841]
- sit: fix sit0 percpu double allocations (Eric Dumazet) [Orabug: 22623840]
- ipmr: fix possible race resulting from improper usage of IP_INC_STATS_BH() in preemptible context. (Ani Sinha) [Orabug: 22623839]
- net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (Carol L Soto) [Orabug: 22623838]
- RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv (Sowmini Varadhan) [Orabug: 22623837]
- fib_trie: leaf_walk_rcu should not compute key if key is less than pn->key (Alexander Duyck) [Orabug: 22623836]
- ipv6: gre: support SIT encapsulation (Eric Dumazet) [Orabug: 22623835]
- ppp: fix pppoe_dev deletion condition in pppoe_release() (Guillaume Nault) [Orabug: 22623834]
- xen: fix backport of previous kexec patch (Greg Kroah-Hartman) [Orabug: 22623832]
- thp: use is_zero_pfn() only after pte_present() check (Minchan Kim) [Orabug: 22623830]
- drm/vmwgfx: Fix up user_dmabuf refcounting (Thomas Hellstrom) [Orabug: 22623829]
- NVMe: Fix memory leak on retried commands (Keith Busch) [Orabug: 22623828]
- cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (Srinivas Pandruvada) [Orabug: 22623827]
- IB/cm: Fix rb-tree duplicate free and use-after-free (Doron Tsur) [Orabug: 22623826]
- btrfs: fix possible leak in btrfs_ioctl_balance() (Christian Engelmayer) [Orabug: 22623825]
- mvsas: Fix NULL pointer dereference in mvs_slot_task_free (Dāvis Mosāns) [Orabug: 22623824]
- md/raid5: fix locking in handle_stripe_clean_event() (Roman Gushchin) [Orabug: 22623823]
- md/raid10: submit_bio_wait() returns 0 on success (Jes Sorensen) [Orabug: 22623822]
- md/raid1: submit_bio_wait() returns 0 on success (Jes Sorensen) [Orabug: 22623821]
- crypto: api - Only abort operations on fatal signal (Herbert Xu) [Orabug: 22623820]
- ovl: fix dentry reference leak (David Howells) [Orabug: 22641610]
- ovl: free lower_mnt array in ovl_put_super (Konstantin Khlebnikov) [Orabug: 22641588]
- ovl: free stack of paths in ovl_fill_super (Konstantin Khlebnikov) [Orabug: 22641563]
- PCI: Prevent out of bounds access in numa_node override (Sasha Levin) [Orabug: 22623819]
- module: Fix locking in symbol_put_addr() (Peter Zijlstra) [Orabug: 22623818]
- dm btree: fix leak of bufio-backed block in btree_split_beneath error path (Mike Snitzer) [Orabug: 22623817]
- dm btree remove: fix a bug when rebalancing nodes after removal (Joe Thornber) [Orabug: 22623816]
- rbd: prevent kernel stack blow up on rbd map (Ilya Dryomov) [Orabug: 22623815]
- rbd: don't leak parent_spec in rbd_dev_probe_parent() (Ilya Dryomov) [Orabug: 22623813]
- rbd: require stable pages if message data CRCs are enabled (Ronny Hegewald) [Orabug: 22623812]
- mm: make sendfile(2) killable (Jan Kara) [Orabug: 22623811]
- ALSA: hda - Fix deadlock at error in building PCM (Takashi Iwai) [Orabug: 22623810]
- si2168: Bounds check firmware (Laura Abbott) [Orabug: 22623809]
- si2157: Bounds check firmware (Laura Abbott) [Orabug: 22623808]
- iommu/amd: Don't clear DTE flags when modifying it (Joerg Roedel) [Orabug: 22623807]
- iommu/amd: Fix BUG when faulting a PROT_NONE VMA (Jay Cornwall) [Orabug: 22623806]
- iommu/vt-d: fix range computation when making room for large pages (Christian Zander) [Orabug: 22623805]
- iwlwifi: mvm: flush fw_dump_wk when mvm fails to start (Andrei Otcheretianski) [Orabug: 22623804]
- rtlwifi: rtl8821ae: Fix system lockups on boot (Larry Finger) [Orabug: 22623802]
- ath9k: declare required extra tx headroom (Felix Fietkau) [Orabug: 22623801]
- fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list() (Mike Kravetz) [Orabug: 22514912]
- Btrfs: incremental send, fix clone operations for compressed extents (Filipe Manana) [Orabug: 22466327]
- IB/mlx4: Replace kfree with kvfree in mlx4_ib_destroy_srq (Wengang Wang) [Orabug: 22487409]
- net/mlx4_core: Fix FMR unmapping to allow remapping afterward (Maor Gottlieb) [Orabug: 21473880]
- sparc64: Fix perf performance counter overflow calculation (Dave Aldridge) [Orabug: 22607658]
- sparc64: Fix for perf event counts sometimes reported as negative numbers (Dave Aldridge) [Orabug: 22607658]
- sparc64: Fix numa node distance initialization (Nitin Gupta) [Orabug: 22495713]
- sparc64: fix incorrect sign extension in sys_sparc64_personality (Dmitry V. Levin)
- sparc64: Add ADI capability to cpu capabilities (Khalid Aziz)
- sunvnet: Initialize network_header and transport_header in vnet_rx_one() (Sowmini Varadhan)
- dtrace: support multiple instances of the same probe in a function (Kris Van Hees) [Orabug: 22514493]
- dtrace: ensure signal-handled is fired with correct signal (Kris Van Hees) [Orabug: 22573604]
- dtrace: ensure that PID 0 has a psinfo struct (Kris Van Hees) [Orabug: 22561297]
- Add support for polling to the sunhv serial driver. (Allen Pais)
- Add sun4v_wdt watchdog driver (Wim Coekaerts)
- sparc64: Make memory allocations ATOMIC to fix lockdep warnings (Babu Moger) [Orabug: 22392548]
- sunvnet: hack to work around Solaris VIO bug (Sowmini Varadhan)
- sparc64: fix FP corruption in user copy functions (Rob Gardner) [Orabug: 22506897]
- sparc64: Don't set %pil in rtrap_nmi too early (Rob Gardner) [Orabug: 22322473]
- sparc: increase NR_syscalls properly (Nick Alcock) [Orabug: 22390316]
- sparc64: 'NULL' char after break when sysrq enabled (Vijay Kumar) [Orabug: 22456721]
- sparc64: Fix numa distance values (Nitin Gupta) [Orabug: 21896119]
- sparc64: Fix segfaults and incorrect data collection by perf (Dave Aldridge) [Orabug: 22350940]
- ldoms: VDS panics with regular file backend. ldoms: VIO FLUSH not implemented correctly. (Bijan Mottahedeh)
- i40e: Temporary workaround for DMA map issue (Tushar Dave)
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 2 (Aaron Young) [Orabug: 22347667]
- VCC panics after guest is deleted. VCC sends HUP instead of BREAK. (Bijan Mottahedeh) [Orabug: 21086161]
- Do not execute i40e_macaddr_init if the macaddr is default (Sowmini Varadhan)
- drivers/pci: Update the quirks for megaraid_sas adapter (Babu Moger) [Orabug: 22104511]
- perf bench numa: Fix to show proper convergence stats (Srikar Dronamraju)
- ALSA: pci: depend on ZONE_DMA (Dan Williams) [Orabug: 22107914]
- pci: Limit VPD length for megaraid_sas adapter (Babu Moger) [Orabug: 22104511]
-
Sun Jan 31 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-32.2.1.el6uek]
- rebuild bumping release
-
Fri Jan 29 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-32.1.3.el6uek]
- IPoIB: Protect tx_outstanding from parallel access (Wengang Wang) [Orabug: 22217400]
- xprtrdma: xprt_rdma_free() must not release backchannel reqs (Chuck Lever) [Orabug: 22365704]
- Revert "i40e: Set defport behavior for the Main VSI when in promiscuous mode" (Brian Maly) [Orabug: 22519254]
- block: bump BLK_DEF_MAX_SECTORS to 2560 (Jeff Moyer) [Orabug: 22611290]
- Revert "block: remove artifical max_hw_sectors cap" (Jeff Moyer) [Orabug: 22611290]
-
Tue Jan 19 2016 Chuck Anderson <chuck.anderson@oracle.com> [4.1.12-32.1.2.el6uek]
- KEYS: Fix keyring ref leak in join_session_keyring() (Yevgeny Pats) [Orabug: 22563965] {CVE-2016-0728}
-
Fri Jan 08 2016 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-32.1.1.el6uek]
- ocfs2: return non-zero st_blocks for inline data (John Haxby) [Orabug: 22218243]
- xen/events/fifo: Consume unprocessed events when a CPU dies (Ross Lagerwall) [Orabug: 22498877]
- Revert "xen/fb: allow xenfb initialization for hvm guests" (Konrad Rzeszutek Wilk)
- xen/pciback: Don't allow MSI-X ops if PCI_COMMAND_MEMORY is not set. (Konrad Rzeszutek Wilk)
- xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled. (Konrad Rzeszutek Wilk)
- xen/pciback: Do not install an IRQ handler for MSI interrupts. (Konrad Rzeszutek Wilk)
- xen/pciback: Return error on XEN_PCI_OP_enable_msix when device has MSI or MSI-X enabled (Konrad Rzeszutek Wilk)
- xen/pciback: Return error on XEN_PCI_OP_enable_msi when device has MSI or MSI-X enabled (Konrad Rzeszutek Wilk)
- xen/pciback: Save xen_pci_op commands before processing it (Konrad Rzeszutek Wilk)
- xen-scsiback: safely copy requests (David Vrabel)
- xen-blkback: read from indirect descriptors only once (Roger Pau Monné)
- xen-blkback: only read request operation from shared ring once (Roger Pau Monné)
- xen-netback: use RING_COPY_REQUEST() throughout (David Vrabel)
- xen-netback: don't use last request to determine minimum Tx credit (David Vrabel)
- xen: Add RING_COPY_REQUEST() (David Vrabel)
-
Thu Dec 17 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-32.el6uek]
- KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring (David Howells) [Orabug: 22373388] {CVE-2015-7872}
- KEYS: Fix race between key destruction and finding a keyring by name (David Howells) [Orabug: 22373388]
-
Mon Dec 14 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-31.el6uek]
- x86/efi: back-out bug fix 22353360 which causes efi regression (Dan Duval) [Orabug: 22363222]
-
Sat Dec 12 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-30.el6uek]
- conditionalize Secure Boot initialization on x86 platform (Dan Duval) [Orabug: 22353360]
- x86/efi: Set securelevel when loaded without efi stub (Dan Duval) [Orabug: 22353360]
- KVM: svm: unconditionally intercept #DB (Paolo Bonzini) [Orabug: 22333633] {CVE-2015-8104}
- KVM: x86: work around infinite loop in microcode when #AC is delivered (Eric Northup) [Orabug: 22333632] {CVE-2015-5307} {CVE-2015-5307}
-
Fri Dec 11 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-29.el6uek]
- uek-rpm: module signing key verification on sparc (Allen Pais) [Orabug: 21900415]
- scsi: Fix a bdi reregistration race (Bart Van Assche) [Orabug: 22250360]
- i40e: Fix for recursive RTNL lock during PROMISC change (Anjali Singhai) [Orabug: 22328907]
- KABI: padding optimization (Manjunath Govindashetty)
- uek-rpm: rebuild module kabi list (Guru Anbalagane)
- ib_core: Add udata argument to alloc_shpd() (Mukesh Kacker) [Orabug: 21884873]
- Revert "netlink: Fix autobind race condition that leads to zero port ID" (Dan Duval) [Orabug: 22284865]
- Revert "netlink: Replace rhash_portid with bound" (Dan Duval) [Orabug: 22284865]
-
Wed Dec 09 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-28.el6uek]
- ixgbe: make a workaround to tx hang issue under dom (Ethan Zhao) [Orabug: 22171500]
- mm-hugetlb-resv-map-memory-leak-for-placeholder-entries-v2 (Mike Kravetz) [Orabug: 22302415]
- mm/hugetlb.c: fix resv map memory leak for placeholder entries (Mike Kravetz) [Orabug: 22302415]
- Prevent syncing frozen file system (Tariq Saeed) [Orabug: 22332381]
- ocfs2: fix SGID not inherited issue (Junxiao Bi)
- kbuild: Set objects.builtin dependency to bzImage for CONFIG_CTF (Jerry Snitselaar) [Orabug: 17510915] [Orabug: 22329011]
-
Mon Dec 07 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-27.el6uek]
- Do not execute i40e_macaddr_init if the macaddr is default (Sowmini Varadhan)
-
Wed Dec 02 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-26.el6uek]
- dtrace: ensure return value of access_process_vm() is > 0 (Todd Vierling) [Orabug: 22295336]
- ocfs2: fix umask ignored issue (Junxiao Bi)
- ksplice: correctly clear garbage on signal handling. (Jamie Iles) [Orabug: 22194459]
-
Wed Nov 25 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-25.el6uek]
- NFSoRDMA: for local permissions, pull lkey value from the correct ib_mr (Todd Vierling) [Orabug: 22202841]
- Revert "nfs: take extra reference to fl->fl_file when running a LOCKU operation" (Dan Duval) [Orabug: 22186705]
-
Fri Nov 20 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-24.el6uek]
- uek-rpm: builds: Enable kabi check (Manjunath Govindashetty) [Orabug: 21882206]
- uek-rpm: builds: generate module kabi files (Guru Anbalagane) [Orabug: 17437969]
- uek-rpm: builds: add kabi whitelist debug version (Santosh Shilimkar)
- uek-rpm: builds: add kabi name tags (Guru Anbalagane) [Orabug: 17437969]
- uek-rpm: builds: Add kabi whitelist (Guru Anbalagane) [Orabug: 17437969]
- mm-hugetlbfs-fix-bugs-in-fallocate-hole-punch-of-areas-with-holes-v3 (Mike Kravetz) [Orabug: 22220400]
- mm/hugetlbfs: fix bugs in fallocate hole punch of areas with holes (Mike Kravetz) [Orabug: 22220400]
- btrfs: Print Warning only if ENOSPC_DEBUG is enabled (Ashish Samant) [Orabug: 21626666]
- rtnetlink: RTEXT_FILTER_SKIP_STATS support to avoid dumping inet/inet6 stats (Sowmini Varadhan) [Orabug: 21857538]
- pci: Limit VPD length for megaraid_sas adapter (Babu Moger) [Orabug: 22104511]
- uek-rpm: configs: change the x86_64 default governor to ondemand (Todd Vierling) [Orabug: 21910845]
- uek-rpm: configs: sync up the EFIVAR_FS between ol6 and ol7 (Santosh Shilimkar) [Orabug: 21806900]
- KABI Padding to allow future extensions (Manjunath Govindashetty) [Orabug: 22227652]
- uek-rpm: use the latest 0.5 version of linux-firmware (Santosh Shilimkar) [Orabug: 22227047]
- dtrace: fire proc:::signal-send for queued signals too (Nick Alcock) [Orabug: 22027302]
- dtrace: correct signal-handle probe semantics (Kris Van Hees) [Orabug: 21974641]
- dtrace: remove trailing space in psargs (Kris Van Hees) [Orabug: 21974606]
-
Fri Nov 13 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-23.el6uek]
- mm: do not ignore mapping_gfp_mask in page cache allocation paths (Michal Hocko) [Orabug: 22066703]
- PCI: Set SR-IOV NumVFs to zero after enumeration (Bjorn Helgaas) [Orabug: 21547430]
- virtio-net: drop NETIF_F_FRAGLIST (Jason Wang) [Orabug: 22154074] {CVE-2015-5156}
- blk-mq: avoid excessive boot delays with large lun counts (Jeff Moyer) [Orabug: 21879600]
- RDS: establish connection for legitimate remote RDMA message (Santosh Shilimkar) [Orabug: 22139696]
- rds: remove the _reuse_ rds ib pool statistics (Wengang Wang) [Orabug: 22124214]
- RDS: Add support for per socket SO_TIMESTAMP for incoming messages (Santosh Shilimkar) [Orabug: 22190837]
- KABI PADDING FOR ORACLE SPECIFIC FUTURE EXTENSIONS (Manjunath Govindashetty)
- uek-rpm: configs: Sparc64: enable RDS modules (Allen Pais) [Orabug: 22194248]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 1 (Aaron Young) [Orabug: 22185080]
- i40e: Look up MAC address in Open Firmware or IDPROM (Sowmini Varadhan)
- RDS: Fix out-of-order RDS_CMSG_RDMA_SEND_STATUS (Wei Lin Guay) [Orabug: 22126982]
- uek-rpm: ol7: update linux-firmware dependency to 20140911-0.1.git365e80c.0.4 (Dan Duval) [Orabug: 22146380]
- uek-rpm: configs: disable PS2_VMMOUSE to avoid vmware platform breakage (Santosh Shilimkar) [Orabug: 22166599]
- uek-rpm: configs: ol7: don't set EFI_VARS_PSTORE_DEFAULT_DISABLE (Santosh Shilimkar) [Orabug: 21806900]
- Disable VLAN 0 tagging for none VLAN traffic (Brian Maly) [Orabug: 22074114]
- Integrate Uvnic functionality into uek-4.1 Revision 8008 (Pradeep Gopanapalli)
- 1) S_IRWXU causing kernel soft crash changing to 0644 WARNING: CPU: 0 PID: 20907 at fs/sysfs/group.c:61 create_files+0x171/0x180() Oct 12 21:43:14 ovn87-180 kernel: [252606.588541] Attribute vhba_default_scsi_timeout: Invalid permissions 0700 [Rev 8008] (Pradeep Gopanapalli)
- 1) Support vnic for EDR based platform(uVnic) 2) Supported Types now Type 0 - XSMP_XCM_OVN - Xsigo VP780/OSDN standalone Chassis, (add pvi) Type 1 - XSMP_XCM_NOUPLINK - EDR Without uplink (add public-network) Type 2 - XSMP_XCM_UPLINK -EDR with uplink (add public-network <with -if> 3) Intelligence in driver to support all the modes 4) Added Code for printing Multicast LID [Revision 8008] 5) removed style errors (Pradeep Gopanapalli)
- sparc64, vdso: update the CLOCK_MONOTONIC_COARSE clock (Nick Alcock) [Orabug: 22137842]
- net/rds: start rdma listening after ib/iw initialization is done (Qing Huang) [Orabug: 21684447]
-
Tue Nov 03 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.12-22.el6uek]
- uek-rpm: builds: add dependency on latest linux-firmware package (Dan Duval) [Orabug: 22084583]
- uek-rpm: build: Update the base release to 12 with stable v4.1.12 (Santosh Shilimkar)
- Linux 4.1.12 (Greg Kroah-Hartman)
- sched/preempt, powerpc, kvm: Use need_resched() instead of should_resched() (Konstantin Khlebnikov)
- sched/preempt, xen: Use need_resched() instead of should_resched() (Konstantin Khlebnikov)
- nfs4: have do_vfs_lock take an inode pointer (Jeff Layton)
- locks: inline posix_lock_file_wait and flock_lock_file_wait (Jeff Layton)
- locks: new helpers - flock_lock_inode_wait and posix_lock_inode_wait (Jeff Layton)
- locks: have flock_lock_file take an inode pointer instead of a filp (Jeff Layton)
- svcrdma: handle rdma read with a non-zero initial page offset (Steve Wise)
- arm64: Fix THP protection change logic (Steve Capper)
- pinctrl: imx25: ensure that a pin with id i is at position i in the info array (Uwe Kleine-König)
- sched/preempt: Fix cond_resched_lock() and cond_resched_softirq() (Konstantin Khlebnikov)
- sched/preempt: Rename PREEMPT_CHECK_OFFSET to PREEMPT_DISABLE_OFFSET (Frederic Weisbecker)
- rbd: fix double free on rbd_dev->header_name (Ilya Dryomov)
- dm thin: fix missing pool reference count decrement in pool_ctr error path (Mike Snitzer)
- drm/radeon: add pm sysfs files late (Alex Deucher)
- drm/radeon: attach tile property to mst connector (Dave Airlie)
- drm/dp/mst: make mst i2c transfer code more robust. (Dave Airlie)
- drm/nouveau/fbcon: take runpm reference when userspace has an open fd (Ben Skeggs)
- workqueue: make sure delayed work run in local cpu (Shaohua Li)
- i2c: designware-platdrv: enable RuntimePM before registering to the core (Wolfram Sang)
- i2c: designware: Do not use parameters from ACPI on Dell Inspiron 7348 (Mika Westerberg)
- i2c: s3c2410: enable RuntimePM before registering to the core (Wolfram Sang)
- i2c: rcar: enable RuntimePM before registering to the core (Wolfram Sang)
- mfd: max77843: Fix max77843_chg_init() return on error (Javier Martinez Canillas)
- nfsd/blocklayout: accept any minlength (Christoph Hellwig)
- arm64: errata: use KBUILD_CFLAGS_MODULE for erratum #843419 (Will Deacon)
- btrfs: fix use after free iterating extrefs (Chris Mason)
- btrfs: check unsupported filters in balance arguments (David Sterba)
- memcg: convert threshold to bytes (Shaohua Li)
- crypto: ahash - ensure statesize is non-zero (Russell King)
- crypto: sparc - initialize blkcipher.ivsize (Dave Kleikamp)
- drm: Fix locking for sysfs dpms file (Daniel Vetter)
- net/unix: fix logic about sk_peek_offset (Andrey Vagin)
- af_unix: return data from multiple SKBs on recv() with MSG_PEEK flag (Aaron Conole)
- af_unix: Convert the unix_sk macro to an inline function for type safety (Aaron Conole)
- netlink: Trim skb to alloc size to avoid MSG_TRUNC (Arad, Ronen)
- tipc: move fragment importance field to new header position (Jon Paul Maloy)
- ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings (Joe Perches)
- act_mirred: clear sender cpu before sending to tx (WANG Cong)
- ovs: do not allocate memory from offline numa node (Konstantin Khlebnikov)
- bpf: fix panic in SO_GET_FILTER with native ebpf programs (Daniel Borkmann)
- inet: fix race in reqsk_queue_unlink() (Eric Dumazet)
- ppp: don't override sk->sk_state in pppoe_flush_dev() (Guillaume Nault)
- net: add pfmemalloc check in sk_add_backlog() (Eric Dumazet)
- inet: fix races in reqsk_queue_hash_req() (Eric Dumazet)
- skbuff: Fix skb checksum partial check. (Pravin B Shelar)
- skbuff: Fix skb checksum flag on skb pull (Pravin B Shelar)
- l2tp: protect tunnel->del_work by ref_count (Alexander Couzens)
- net/ibm/emac: bump version numbers for correct work with ethtool (Ivan Mikhaylov)
- Linux 4.1.11 (Greg Kroah-Hartman)
- 3w-9xxx: don't unmap bounce buffered commands (Christoph Hellwig)
- MIPS: Fix console output for Fulong2e system (Guenter Roeck)
- mm/slab: fix unexpected index mapping result of kmalloc_size(INDEX_NODE+1) (Joonsoo Kim)
- intel_pstate: Fix overflow in busy_scaled due to long delay (Prarit Bhargava)
- serial: atmel: fix error path of probe function (Uwe Kleine-König)
- serial: 8250: add uart_config entry for PORT_RT2880 (Mans Rullgard)
- drivers/tty: require read access for controlling terminal (Jann Horn)
- tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c (Kosuke Tatsukawa)
- staging: speakup: fix speakup-r regression (covici@ccs.covici.com)
- dm cache: fix NULL pointer when switching from cleaner policy (Joe Thornber)
- dm: fix AB-BA deadlock in __dm_destroy() (Junichi Nomura)
- namei: results of d_is_negative() should be checked after dentry revalidation (Trond Myklebust)
- clk: ti: fix dual-registration of uart4_ick (Ben Dooks)
- nfs/filelayout: Fix NULL reference caused by double freeing of fh_array (Kinglong Mee)
- fix a braino in ovl_d_select_inode() (Al Viro)
- overlayfs: Make f_path always point to the overlay and f_inode to the underlay (David Howells)
- overlay: Call ovl_drop_write() earlier in ovl_dentry_open() (David Howells)
- md/bitmap: don't pass -1 to bitmap_storage_alloc. (NeilBrown)
- genirq: Fix race in register_irq_proc() (Ben Hutchings)
- igb: do not re-init SR-IOV during probe (Stefan Assmann)
- net/xen-netfront: only napi_synchronize() if running (Chas Williams)
- m68k: Define asmlinkage_protect (Andreas Schwab)
- arm64: readahead: fault retry breaks mmap file read random detection (Mark Salyzyn)
- arm64: ftrace: fix function_graph tracer panic (Li Bin)
- arm64/efi: Fix boot crash by not padding between EFI_MEMORY_RUNTIME regions (Ard Biesheuvel)
- vfs: Test for and handle paths that are unreachable from their mnt_root (Eric W. Biederman)
- dcache: Handle escaped paths in prepend_path (Eric W. Biederman)
- mmc: core: Don't return an error for CD/WP GPIOs when GPIOLIB is unset (Ulf Hansson)
- mmc: sdhci: fix dma memory leak in sdhci_pre_req() (Haibo Chen)
- UBI: return ENOSPC if no enough space available (shengyong)
- UBI: Validate data_size (Richard Weinberger)
- UBIFS: Kill unneeded locking in ubifs_init_security (Richard Weinberger)
- inet: fix potential deadlock in reqsk_queue_unlink() (Eric Dumazet)
- rsi: Fix possible leak when loading firmware (Christian Engelmayer)
- powerpc/MSI: Fix race condition in tearing down MSI interrupts (Paul Mackerras)
- tools lib traceevent: Fix string handling in heterogeneous arch environments (Kapileshwar Singh)
- batman-adv: Fix potentially broken skb network header access (Linus Lüssing)
- batman-adv: Fix potential synchronization issues in mcast tvlv handler (Linus Lüssing)
- batman-adv: Make MCAST capability changes atomic (Linus Lüssing)
- batman-adv: Make TT capability changes atomic (Linus Lüssing)
- batman-adv: Make NC capability changes atomic (Linus Lüssing)
- MIPS: dma-default: Fix 32-bit fall back to GFP_DMA (James Hogan)
- cpufreq: dt: Tolerance applies on both sides of target voltage (Viresh Kumar)
- cpu/cacheinfo: Fix teardown path (Borislav Petkov)
- USB: Add reset-resume quirk for two Plantronics usb headphones. (Yao-Wen Mao)
- usb: Add device quirk for Logitech PTZ cameras (Vincent Palatin)
- USB: chaoskey read offset bug (Alexander Inyukhin)
- usb: musb: cppi41: allow it to work again (Felipe Balbi)
- usb: phy: phy-generic: Fix reset behaviour on legacy boot (Roger Quadros)
- usb: Use the USB_SS_MULT() macro to get the burst multiplier. (Mathias Nyman)
- usb: chipidea: udc: using the correct stall implementation (Peter Chen)
- usb: musb: dsps: fix polling in device-only mode (Bin Liu)
- security: fix typo in security_task_prctl (Jann Horn)
- regmap: debugfs: Don't bother actually printing when calculating max length (Mark Brown)
- regmap: debugfs: Ensure we don't underflow when printing access masks (Mark Brown)
- ipr: Enable SIS pipe commands for SIS-32 devices. (Gabriel Krisman Bertazi)
- pcmcia: sa11x0: fix missing clk_put() in sa11x0 socket drivers (Russell King)
- ath10k: reject 11b tx fragmentation configuration (Michal Kazior)
- device property: fix potential NULL pointer dereference (Andy Shevchenko)
- PM / AVS: rockchip-io: depend on CONFIG_POWER_AVS (Heiko Stuebner)
- mtd: nand: sunxi: fix OOB handling in ->write_xxx() functions (Boris BREZILLON)
- mtd: nand: sunxi: fix sunxi_nand_chips_cleanup() (Boris BREZILLON)
- mtd: pxa3xx_nand: add a default chunk size (Antoine Ténart)
- docs: update HOWTO for 3.x -> 4.x versioning (Mario Carrillo)
- irqchip/gic-v3-its: Add missing cache flushes (Marc Zyngier)
- irqchip/atmel-aic5: Use per chip mask caches in mask/unmask() (Ludovic Desroches)
- cifs: use server timestamp for ntlmv2 authentication (Peter Seiderer)
- usb: chipidea: imx: fix a typo for imx6sx (Li Jun)
- dts: imx25: fix sd card gpio polarity specified in device tree (Dong Aisheng)
- dts: imx53: fix sd card gpio polarity specified in device tree (Dong Aisheng)
- dts: imx51: fix sd card gpio polarity specified in device tree (Dong Aisheng)
- mmc: sdhci-esdhc-imx: fix cd regression for dt platform (Dong Aisheng)
- mmc: sdhci-esdhc-imx: Do not break platform data boards (Fabio Estevam)
- mmc: sdhci-esdhc-imx: Move mmc_of_parse() to the dt probe (Fabio Estevam)
- mmc: dw_mmc: handle data blocks > than 4kB if IDMAC is used (Alexey Brodkin)
- batman-adv: Make DAT capability changes atomic (Linus Lüssing)
- batman-adv: protect tt_local_entry from concurrent delete events (Marek Lindner)
- batman-adv: fix kernel crash due to missing NULL checks (Marek Lindner)
- fbdev: select versatile helpers for the integrator (Linus Walleij)
- ipvs: call skb_sender_cpu_clear (Julian Anastasov)
- ipvs: fix crash with sync protocol v0 and FTP (Julian Anastasov)
- ipvs: skb_orphan in case of forwarding (Alex Gartrell)
- ipvs: fix crash if scheduler is changed (Julian Anastasov)
- ipvs: do not use random local source address for tunnels (Julian Anastasov)
- serial/amba-pl011: Disable interrupts around TX softirq (Dave Martin)
- sched/fair: Prevent throttling in early pick_next_task_fair() (Ben Segall)
- Initialize msg/shm IPC objects before doing ipc_addid() (Linus Torvalds)
- usb: xhci: Add support for URB_ZERO_PACKET to bulk/sg transfers (Reyad Attiyat)
- xhci: init command timeout timer earlier to avoid deleting it uninitialized (Mathias Nyman)
- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (Mathias Nyman)
- usb: xhci: exit early in xhci_setup_device() if we're halted or dying (Roger Quadros)
- usb: xhci: Clear XHCI_STATE_DYING on start (Roger Quadros)
- usb: xhci: lock mutex on xhci_stop (Roger Quadros)
- xhci: give command abortion one more chance before killing xhci (Mathias Nyman)
- USB: whiteheat: fix potential null-deref at probe (Johan Hovold) {CVE-2015-5257}
- drm/dp/mst: drop cancel work sync in the mstb destroy path (v2) (Dave Airlie)
- drm/radeon: Restore LCD backlight level on resume (>= R5xx) (Michel Dänzer)
- drm: Reject DRI1 hw lock ioctl functions for kms drivers (Daniel Vetter)
- drm/i915/bios: handle MIPI Sequence Block v3+ gracefully (Jani Nikula)
- drm/qxl: recreate the primary surface when the bo is not primary (Fabiano Fidêncio)
- drm/qxl: only report first monitor as connected if we have no state (Dave Airlie)
- Do not fall back to SMBWriteX in set_file_size error cases (Steve French)
- disabling oplocks/leases via module parm enable_oplocks broken for SMB3 (Steve French)
- Fix sec=krb5 on smb3 mounts (Steve French)
- NFS: Fix a write performance regression (Trond Myklebust)
- nfs: fix pg_test page count calculation (Peng Tao)
- NFS: Do cleanup before resetting pageio read/write to mds (Kinglong Mee)
- Bluetooth: Delay check for conn->smp in smp_conn_security() (Johan Hedberg)
- netfilter: nf_log: don't zap all loggers on unregister (Florian Westphal)
- netfilter: nft_compat: skip family comparison in case of NFPROTO_UNSPEC (Pablo Neira Ayuso)
- netfilter: nf_log: wait for rcu grace after logger unregistration (Pablo Neira Ayuso)
- netfilter: nftables: Do not run chains in the wrong network namespace (Eric W. Biederman)
- netfilter: nf_qeueue: Drop queue entries on nf_unregister_hook (Eric W. Biederman)
- netfilter: ctnetlink: put back references to master ct and expect objects (Pablo Neira Ayuso)
- netfilter: nf_conntrack: Support expectations in different zones (Joe Stringer)
- netfilter: nf_tables: Use 32 bit addressing register from nft_type_to_reg() (Pablo Neira Ayuso)
- netfilter: nfnetlink: work around wrong endianess in res_id field (Pablo Neira Ayuso)
- dm raid: fix round up of default region size (Mikulas Patocka)
- md/raid0: apply base queue limits *before* disk_stack_limits (NeilBrown)
- md/raid0: update queue parameter in a safer location. (NeilBrown)
- USB: option: add ZTE PIDs (Liu.Zhao)
- staging: ion: fix corruption of ion_import_dma_buf (Shawn Lin)
- dm btree: add ref counting ops for the leaves of top level btrees (Joe Thornber)
- svcrdma: Fix send_reply() scatter/gather set-up (Chuck Lever)
- ath10k: fix dma_mapping_error() handling (Michal Kazior)
- dm crypt: constrain crypt device's max_segment_size to PAGE_SIZE (Mike Snitzer)
- PCI: Clear IORESOURCE_UNSET when clipping a bridge window (Bjorn Helgaas)
- PCI: Use function 0 VPD for identical functions, regular VPD for others (Alex Williamson)
- PCI: Fix devfn for VPD access through function 0 (Alex Williamson)
- Btrfs: update fix for read corruption of compressed and shared extents (Filipe Manana)
- Btrfs: fix read corruption of compressed and shared extents (Filipe Manana)
- btrfs: skip waiting on ordered range for special files (Jeff Mahoney)
- ASoC: sgtl5000: fix wrong register MIC_BIAS_VOLTAGE setup on probe (Gianluca Renzi)
- ASoC: db1200: Fix DAI link format for db1300 and db1550 (Lars-Peter Clausen)
- ASoC: dwc: correct irq clear method (Yitian Bu)
- ASoC: fix broken pxa SoC support (Robert Jarzmik)
- ASoC: pxa: pxa2xx-ac97: fix dma requestor lines (Robert Jarzmik)
- ALSA: hda - Disable power_save_node for IDT 92HD73xx chips (Takashi Iwai)
- ALSA: hda - Apply SPDIF pin ctl to MacBookPro 12,1 (John Flatness)
- ALSA: hda: Add dock support for ThinkPad T550 (Laura Abbott)
- ALSA: synth: Fix conflicting OSS device registration on AWE32 (Takashi Iwai)
- ALSA: hda - Disable power_save_node for Thinkpads (Takashi Iwai)
- mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Mel Gorman)
- ocfs2/dlm: fix deadlock when dispatch assert master (Joseph Qi)
- lib/iommu-common.c: do not try to deref a null iommu->lazy_flush() pointer when n < pool->hint (Sowmini Varadhan)
- mm: migrate: hugetlb: putback destination hugepage to active list (Naoya Horiguchi)
- spi: spidev: fix possible NULL dereference (Sudip Mukherjee)
- spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is disabled (Tan, Jui Nee)
- spi: xtensa-xtfpga: fix register endianness (Max Filippov)
- spi: Fix documentation of spi_alloc_master() (Guenter Roeck)
- s390/boot/decompression: disable floating point in decompressor (Christian Borntraeger)
- s390/compat: correct uc_sigmask of the compat signal frame (Martin Schwidefsky)
- sched/core: Fix TASK_DEAD race in finish_task_switch() (Peter Zijlstra)
- leds/led-class: Add missing put_device() (Ricardo Ribalda Delgado)
- x86/xen: Support kexec/kdump in HVM guests by doing a soft reset (Vitaly Kuznetsov)
- x86/mm: Set NX on gap between __ex_table and rodata (Stephen Smalley)
- x86/process: Add proper bound checks in 64bit get_wchan() (Thomas Gleixner)
- x86/kexec: Fix kexec crash in syscall kexec_file_load() (Lee, Chun-Yi)
- x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down (Matt Fleming)
- Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (Dirk Müller)
- x86/nmi/64: Fix a paravirt stack-clobbering bug in the NMI code (Andy Lutomirski)
- x86/paravirt: Replace the paravirt nop with a bona fide empty function (Andy Lutomirski)
- x86/platform: Fix Geode LX timekeeping in the generic x86 build (David Woodhouse)
- x86/alternatives: Make optimize_nops() interrupt safe and synced (Thomas Gleixner)
- x86/apic: Serialize LVTT and TSC_DEADLINE writes (Shaohua Li)
- dmaengine: dw: properly read DWC_PARAMS register (Andy Shevchenko)
- blockdev: don't set S_DAX for misaligned partitions (Jeff Moyer)
- ARM: dts: fix usb pin control for imx-rex dts (Felipe F. Tonello)
- ARM: EXYNOS: reset Little cores when cpu is up (Chanho Park)
- ARM: dts: omap3-beagle: make i2c3, ddc and tfp410 gpio work again (Carl Frederik Werner)
- ARM: dts: omap5-uevm.dts: fix i2c5 pinctrl offsets (Grazvydas Ignotas)
- ARM: 8425/1: kgdb: Don't try to stop the machine when setting breakpoints (Doug Anderson)
- windfarm: decrement client count when unregistering (Paul Bolle)
- ARM: 8429/1: disable GCC SRA optimization (Ard Biesheuvel)
- ARM: fix Thumb2 signal handling when ARMv6 is enabled (Russell King)
- hwmon: (nct6775) Swap STEP_UP_TIME and STEP_DOWN_TIME registers for most chips (Guenter Roeck)
- sched: access local runqueue directly in single_task_running (Dominik Dingel)
- watchdog: sunxi: fix activation of system reset (Francesco Lavra)
- perf: Fix AUX buffer refcounting (Peter Zijlstra)
- perf header: Fixup reading of HEADER_NRCPUS feature (Arnaldo Carvalho de Melo)
- perf tools: Add empty Build files for architectures lacking them (Ben Hutchings)
- perf stat: Get correct cpu id for print_aggr (Kan Liang)
- perf hists: Update the column width for the "srcline" sort key (Arnaldo Carvalho de Melo)
- perf tools: Fix copying of /proc/kcore (Adrian Hunter)
- perf/x86/intel: Fix constraint access (Peter Zijlstra)
- toshiba_acpi: Fix hotkeys registration on some toshiba models (Azael Avalos)
- target: Fix v4.1 UNIT_ATTENTION se_node_acl->device_list[] NULL pointer (Nicholas Bellinger)
- iser-target: Put the reference on commands waiting for unsol data (Jenny Derzhavetz)
- iser-target: remove command with state ISTATE_REMOVE (Jenny Derzhavetz)
- target: Attach EXTENDED_COPY local I/O descriptors to xcopy_pt_sess (Nicholas Bellinger)
- scsi: fix scsi_error_handler vs. scsi_host_dev_release race (Michal Hocko)
- target/iscsi: Fix np_ip bracket issue by removing np_ip (Andy Grover)
- time: Fix timekeeping_freqadjust()'s incorrect use of abs() instead of abs64() (John Stultz)
- KVM: PPC: Book3S HV: Pass the correct trap argument to kvmhv_commence_exit (Gautham R. Shenoy)
- KVM: PPC: Book3S: Take the kvm->srcu lock in kvmppc_h_logical_ci_load/store() (Thomas Huth)
- arm: KVM: Disable virtual timer even if the guest is not using it (Marc Zyngier)
- kvm: fix double free for fast mmio eventfd (Jason Wang)
- kvm: factor out core eventfd assign/deassign logic (Jason Wang)
- kvm: fix zero length mmio searching (Jason Wang)
- kvm: don't try to register to KVM_FAST_MMIO_BUS for non mmio eventfd (Jason Wang)
- KVM: vmx: fix VPID is 0000H in non-root operation (Wanpeng Li)
- arm: KVM: Fix incorrect device to IPA mapping (Marek Majtyka)
-
Fri Oct 30 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.10-21.el6uek]
- IB/mlx4: Use vmalloc for WR buffers when needed (Wengang Wang) [Orabug: 22025570]
- i40e: relax fw api minor version for fortville 4 nvm image (Brian Maly) [Orabug: 22074738]
- crypto: testmgr - Disable fips-allowed for authenc() and des() ciphers (John Haxby) [Orabug: 21863123]
- Revert "ocfs2: change ip_unaligned_aio to of type mutex from atomit_t" (Ryan Ding)
- ocfs2: fix a performance issue with synced buffer io (Ryan Ding)
- xen-netfront: update num_queues to real created (Joe Jin) [Orabug: 22069665]
- xen-blkfront: check for null drvdata in blkback_changed (XenbusStateClosing) (Cathy Avery) [Orabug: 21935345]
-
Fri Oct 23 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.10-20.el6uek]
- qlcnic: Fix mailbox completion handling in spurious interrupt (Rajesh Borundia) [Orabug: 22066190]
- qlcnic: Update version to 5.3.63 (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Don't use kzalloc unncecessarily for allocating large chunk of memory (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Add new VF device ID 0x8C30 (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Print firmware minidump buffer and template header addresses (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Add support to enable capability to extend minidump for iSCSI (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Rearrange ordering of header files inclusion (Harish Patil) [Orabug: 22066190]
- qlcnic: Fix corruption while copying (Shahed Shaikh) [Orabug: 22066190]
- net: qlcnic: Deletion of unnecessary memset (Christophe Jaillet) [Orabug: 22066190]
- net: qlcnic: clean up sysfs error codes (Vladimir Zapolskiy) [Orabug: 22066190]
- qlcnic: sysfs interface for PCI BAR access (Sony Chacko) [Orabug: 22066190]
- bnx2fc: Update driver version to 2.9.6. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Add HZ to task management timeout. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Remove explicit logouts. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Fix FCP RSP residual parsing. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Set ELS transfer length correctly for middle path commands. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Remove 'NetXtreme II' from source files. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Update copyright for 2015. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Read npiv table from nvram and create vports. (Chad Dupuis) [Orabug: 22013781]
- cnic: Add the interfaces to get FC-NPIV table. (Chad Dupuis) [Orabug: 22013781]
-
Thu Oct 22 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.10-19.el6uek]
- bonding: fix merge issue introduced by 21844825. (Rama Nichanamatlu) [Orabug: 22025692]
- bnx2i: Fix call trace while device reset (Nilesh Javali) [Orabug: 22066191]
- bnx2i: Fixed firmware assert, during target logout. (Tej Parkash) [Orabug: 22066191]
- export host-only net/core and net/ipv4 parameters to a container as read-only (Thomas Tanaka) [Orabug: 21880402]
- net/rds: start rdma listening after ib/iw initialization is done (Qing Huang) [Orabug: 21684447]
- fnic: Updating fnic driver version. (Jason Luo) [Orabug: 22049739]
- fnic: fix for fnic crash when blk-mq enabled in UEK4 (Jason Luo) [Orabug: 22049739]
- sparc: Accommodate mem64_offset != mem_offset in pbm configuration (Allen Pais) [Orabug: 21826746]
- RDS-TCP: Reset tcp callbacks if re-using an outgoing socket in rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 22012202]
- RDS: Invoke ->laddr_check() in rds_bind() for explicitly bound transports. (Sowmini Varadhan) [Orabug: 22012202]
- RDS: rds_conn_lookup() should factor in the struct net for a match (Sowmini Varadhan) [Orabug: 22012202]
- RDS: Use a single TCP socket for both send and receive. (Sowmini Varadhan) [Orabug: 22012202]
- RDS-TCP: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Sowmini Varadhan) [Orabug: 22012202]
- RDS-TCP: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate in rds_tcp_ (Sowmini Varadhan) [Orabug: 22012202]
- Revert "rds_rdma: rds_sendmsg should return EAGAIN if connection not setup" (Rama Nichanamatlu) [Orabug: 21664735]
- rds: make sure base connection is up on both sides (Ajaykumar Hotchandani) [Orabug: 21675157]
- rds_ib/iw: fixed big endianness conversion issue for dp->dp_ack_seq (Qing Huang) [Orabug: 21684819]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) {CVE-2015-6937}
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933]
- mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani) [Orabug: 21549767]
- IB/mlx4: Use correct order of variables in log message (Wengang Wang) [Orabug: 21906781]
- mlx4_core: Introduce restrictions for PD update (Ajaykumar Hotchandani)
- uek-rpm: configs: sparc64: enable rds module (Allen Pais) [Orabug: 22068201]
- uek-rpm: configs: sparc64: enable dtrace support (Allen Pais)
- mpt3sas : Bump mpt3sas driver version to 9.100.00.00 (Sreekanth Reddy)
- mpt3sas: When device is blocked followed by unblock fails, unfreeze the I/Os (Sreekanth Reddy)
- mpt3sas: Call dma_mapping_error() API after mapping an address with dma_map_single() API (Sreekanth Reddy)
- mpt3sas: Use alloc_ordered_workqueue() API instead of create_singlethread_workqueue() API (Sreekanth Reddy)
- mpt3sas: Added support for customer specific branding (Sreekanth Reddy)
- mpt3sas: Return host busy error status to SML when DMA mapping of scatter gather list fails for a SCSI command (Sreekanth Reddy)
- mpt3sas: Complete the SCSI command with DID_RESET status for log_info value 0x0x32010081 (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev K (2.5.6) specifications (Sreekanth Reddy)
- mpt3sas: Bump mpt3sas driver version to v6.100.00.00 (Sreekanth Reddy)
- mpt3sas: Add branding string support for OEM custom HBA (Sreekanth Reddy)
- mpt3sas: Add branding string support for OEM's HBA (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev J (2.5.5) specification and 2.00.34 header files (Sreekanth Reddy)
- mpt3sas: Update MPI2 strings to MPI2.5 (Sreekanth Reddy)
- mpt3sas: Bump mpt3sas Driver version to v5.100.00.00 (Sreekanth Reddy)
- mpt3sas: Provides the physical location of sas drives (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev I (2.5.4) specifications. (Sreekanth Reddy)
- mpt3sas: Remove redundancy code while freeing the controller resources. (Sreekanth Reddy)
- mpt3sas: Don't block the drive when drive addition under the control of SML (Sreekanth Reddy)
- mpt3sas: Get IOC_FACTS information using handshake protocol only after HBA card gets into READY or Operational state. (Sreekanth Reddy)
- mpt3sas: Added Combined Reply Queue feature to extend up-to 96 MSIX vector support (Sreekanth Reddy)
- mpt2sas: Refcount fw_events and fix unsafe list usage (Calvin Owens)
- mpt2sas: Refcount sas_device objects and fix unsafe list usage (Calvin Owens)
- mpt2sas, mpt3sas: Abort initialization if no memory I/O resources detected (Sreekanth Reddy)
- cnic: Add the interfaces to get FC-NPIV table. (Adheer Chandravanshi) [Orabug: 22066196]
- cnic: Populate upper layer driver state in MFW (Tej Parkash) [Orabug: 22066196]
- bnx2x: Prevent UDP 4-tuple configurations on older adapters (Yuval Mintz) [Orabug: 22066196]
- drivers/net: get rid of unnecessary initializations in .get_drvinfo() (Ivan Vecera) [Orabug: 22066196]
- bnx2x: byte swap rss_key to comply to Toeplitz specs (Eric Dumazet) [Orabug: 22066196]
- bnx2x: track vxlan port count (Jiri Benc) [Orabug: 22066196]
- bnx2x: use ktime_get_seconds() for timestamp (Arnd Bergmann) [Orabug: 22066196]
- bnx2x: Add new device ids under the Qlogic vendor (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix vxlan endianity issue (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add vxlan RSS support (Rajesh Borundia) [Orabug: 22066196]
- bnx2: Fix bandwidth allocation for some MF modes (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Free NVRAM lock at end of each page (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Prevent null pointer dereference on SKB release (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add BD support for storage (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Correct logic for pvid configuration. (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set (Yuval Mintz) [Orabug: 22066196]
- bnx2x: add vlan filtering offload (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Bump up driver version to 1.712.30 (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add MFW dump support (Yuval Mintz) [Orabug: 22066196]
- bnx2x: new Multi-function mode - BD (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add 84858 phy support (Yaniv Rosner) [Orabug: 22066196]
- bnx2x: Rebrand from 'broadcom' into 'qlogic' (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Utilize FW 7.12.30 (Yuval Mintz) [Orabug: 22066196]
- bnx2x: only report most generic filters in get_ts_info (Jacob Keller) [Orabug: 22066196]
- bnx2x: fix DMA API usage (Michal Schmidt) [Orabug: 22066196]
- bnx2x: Fix linearization for encapsulated packets (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Release nvram lock on error flow (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix statistics gathering on link change (Ariel Elior) [Orabug: 22066196]
- bnx2x: Fix self-test for 20g devices (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix VF MAC removal (Shahed Shaikh) [Orabug: 22066196]
- bnx2x: Don't notify about scratchpad parities (Manish Chopra) [Orabug: 22066196]
- bnx2x: Prevent false warning when accessing MACs (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Correct speed from baseT into KR. (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Correct asymmetric flow-control (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Alloc 4k fragment for each rx ring buffer element (Gabriel Krisman Bertazi) [Orabug: 22066196]
- This is the revsion change for lpfc 11.0.0.3 for UEK4 4.2.x release. (rkennedy) [Orabug: 22029622]
- lpfc: Fix default RA_TOV and ED_TOV in the FC/FCoE driver for all topologies (rkennedy) [Orabug: 22029622]
- lpfc: The linux driver does not reinitiate discovery after a failed FLOGI (rkennedy) [Orabug: 22029622]
- lpfc: Fix for discovery failure in PT2PT when FLOGI's ELS ACC response gets aborted (rkennedy) [Orabug: 22029622]
- lpfc: Add support for Lancer G6 and 32G FC links (rkennedy) [Orabug: 22029622]
- fix: lpfc_send_rscn_event sends bigger buffer size (rkennedy) [Orabug: 22029622]
- lpfc: Fix possible use-after-free and double free in lpfc_mbx_cmpl_rdp_page_a2() (rkennedy) [Orabug: 22029622]
- lpfc: remove set but not used variables (rkennedy) [Orabug: 22029622]
- lpfc:Make the function lpfc_sli4_mbox_completions_pending static in order to comply wi (rkennedy) [Orabug: 22029622]
- Fix kmalloc overflow in LPFC driver at large core count (rkennedy) [Orabug: 22029622]
- lpfc: Destroy lpfc_hba_index IDR on module exit (rkennedy) [Orabug: 22029622]
- lpfc: in sli3 use configured sg_seg_cnt for sg_tablesize (rkennedy) [Orabug: 22029622]
- lpfc: Remove unnessary cast (rkennedy) [Orabug: 22029622]
- lpfc: fix model description (rkennedy) [Orabug: 22029622]
- lpfc: Check for active portpeerbeacon. (James Smart) [Orabug: 22029622]
- lpfc: Fix vport deletion failure. (James Smart) [Orabug: 22029622]
- lpfc: Devices are not discovered during takeaway/giveback testing (James Smart) [Orabug: 22029622]
- lpfc: Add support for using block multi-queue (James Smart) [Orabug: 22029622]
- lpfc: Fix scsi prep dma buf error. (James Smart) [Orabug: 22029622]
- lpfc: Fix cq_id masking problem. (James Smart) [Orabug: 22029622]
- lpfc: Fix scsi task management error message. (James Smart) [Orabug: 22029622]
- lpfc: Fix to drop PLOGIs from fabric node till LOGO processing completes (James Smart) [Orabug: 22029622]
- lpfc: The lpfc driver does not issue RFF_ID and RFT_ID in the correct sequence (James Smart) [Orabug: 22029622]
- lpfc: Correct loss of target discovery after cable swap. (James Smart) [Orabug: 22029622]
- lpfc: Add support for ELS LCB. (James Smart) [Orabug: 22029622]
- lpfc: Correct reference counting of rport (James Smart) [Orabug: 22029622]
- lpfc: Fix ABORTs WQ selection in terminate_rport_io (James Smart) [Orabug: 22029622]
- lpfc: Add support for RDP ELS command. (James Smart) [Orabug: 22029622]
- lpfc: Correct reporting of vport state on fdisc command failure. (James Smart) [Orabug: 22029622]
- lpfc: Fix discovery issue when changing from Pt2Pt to Fabric. (James Smart) [Orabug: 22029622]
- lpfc: Fix to remove IRQF_SHARED flag for MSI/MSI-X vectors. (James Smart) [Orabug: 22029622]
- lpfc: Fix crash in vport_delete. (James Smart) [Orabug: 22029622]
- lpfc: Correct loss of RSCNs during array takeaway/giveback testing. (James Smart) [Orabug: 22029622]
- lpfc: Fix incorrect log message reported for empty FCF record. (James Smart) [Orabug: 22029622]
- lpfc: Change buffer pool empty message to miscellaneous category (James Smart) [Orabug: 22029622]
-
Mon Oct 19 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.10-18.el6uek]
- be2net: bump up the driver version to 10.6.0.4 (Suresh Reddy) [Orabug: 21862339]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) {CVE-2015-6937}
- uek-rpm: unset CONFIG_NFS_USE_LEGACY_DNS for OL7 debug kernel too (Todd Vierling) [Orabug: 21483381]
- uek-rpm: build: Update the base release to 9 with stable v4.1.10 (Santosh Shilimkar)
- PCI: Restore pref MMIO allocation logic for host bridge without mmio64 (Yinghai Lu) [Orabug: 21826746]
- PCI: Only treat non-pref mmio64 as pref if host bridge has mmio64 (Yinghai Lu) [Orabug: 21826746]
- PCI: Add has_mem64 for struct host_bridge (Yinghai Lu) [Orabug: 21826746]
- PCI: Only treat non-pref mmio64 as pref if all bridges have MEM_64 (Yinghai Lu) [Orabug: 21826746]
- PCI: Check pref compatible bit for mem64 resource of PCIe device (Yinghai Lu) [Orabug: 21826746]
- OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource (Yinghai Lu) [Orabug: 21826746]
- PCI: kill wrong quirk about M7101 (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Keep resource idx order with bridge register number (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Reserve legacy mmio after PCI mmio (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Unify pci_register_region() (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Use correct bus address to resource offset (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Add mem64 resource parsing for root bus (Yinghai Lu) [Orabug: 21826746]
- sparc: Revert commits that broke ixgbe and igb drivers on T7 (Khalid Aziz) [Orabug: 21826746]
- sparc: vdso: lockdep fixes (Dave Kleikamp)
- SPARC64: LDoms suspend domain service. (Bijan Mottahedeh) [Orabug: 21970743]
- enic: do hang reset only in case of tx timeout (Sujith Sankar)
- enic: handle spurious error interrupt (Sujith Sankar)
- enic: reduce ioread in devcmd2 (Sujith Sankar)
- enic: Fix build failure with SRIOV disabled. (Sujith Sankar)
- enic: Fix namespace pollution causing build errors. (Sujith Sankar)
- enic: Fix sparse warning in vnic_devcmd_init(). (Sujith Sankar)
- enic: add devcmd2 (Sujith Sankar)
- enic: add devcmd2 resources (Sujith Sankar)
- enic: use netdev_<foo> or dev_<foo> instead of pr_<foo> (Sujith Sankar)
- enic: move struct definition from .c to .h file (Sujith Sankar)
- enic: allow adaptive coalesce setting for msi/legacy intr (Sujith Sankar)
- enic: add adaptive coalescing intr for intx and msi poll (Sujith Sankar)
- enic: fix issues in enic_poll (Sujith Sankar)
- enic: use atomic_t instead of spin_lock in busy poll (Sujith Sankar)
- drivers/net: remove all references to obsolete Ethernet-HOWTO (Sujith Sankar)
- enic: Grammar s/an negative/a negative/ (Sujith Sankar)
- uek-rpm: configs: sparc: Enable VCC as a module (Santosh Shilimkar)
- uek-rpm: configs: sparc64: enable i40e modules (Allen Pais)
- uek-rpm: configs: sparc64: synced config files (Allen Pais)
- qla2xxx: Update driver version to 8.07.00.26.39.0-k. (Sawan Chandak) [Orabug: 21946579]
- be2net: remove vlan promisc capability from VF's profile descriptors (Kalesh AP)
- be2net: set pci_func_num while issuing GET_PROFILE_CONFIG cmd (Somnath Kotur)
- be2net: pad skb to meet minimum TX pkt size in BE3 (Suresh Reddy)
- be2net: release mcc-lock in a failure case in be_cmd_notify_wait() (Suresh Reddy)
- be2net: fix BE3-R FW download compatibility check (Kalesh AP)
- be2net: allow offloading with the same port for IPv4 and IPv6 (Jiri Benc)
- be2net: avoid vxlan offloading on multichannel configs (Ivan Vecera)
- be2net: protect eqo->affinity_mask from getting freed twice (Kalesh AP)
- be2net: post buffers before destroying RXQs in Lancer (Kalesh AP)
- be2net: enable IFACE filters only after creating RXQs (Kalesh AP)
- be2net: Support vxlan offload stats in the driver (Sriharsha Basavapatna)
- be2net: support ndo_get_phys_port_id() (Sriharsha Basavapatna)
- be2net: bump up the driver version to 10.6.0.3 (Sathya Perla)
- be2net: make SET_LOOPBACK_MODE cmd asynchrounous (Suresh Reddy)
- be2net: return error status from be_mcc_notify() (Suresh Reddy)
- be2net: convert dest field in udp-hdr to host-endian (Venkat Duvvuru)
- be2net: fix wrong return value in be_check_ufi_compatibility() (Vasundhara Volam)
- be2net: remove redundant D0 power state set (Kalesh Purayil)
- be2net: query FW to check if EVB is enabled (Kalesh Purayil)
- be2net: remove duplicate code in be_setup_wol() (Kalesh Purayil)
- be2net: make hwmon interface optional (Arnd Bergmann)
- be2net: Support for OS2BMC. (Venkata Duvvuru)
- be2net: Report a "link down" to the stack when a fatal error or fw reset happens. (Venkata Duvvuru)
- be2net: Export board temperature using hwmon-sysfs interface. (Venkata Duvvuru)
- be2net: update copyright year to 2015 (Vasundhara Volam)
- be2net: use be_virtfn() instead of !be_physfn() (Kalesh AP)
- be2net: simplify UFI compatibility checking (Vasundhara Volam)
- be2net: post full RXQ on interface enable (Suresh Reddy)
- be2net: check for INSUFFICIENT_VLANS error (Kalesh AP)
- be2net: receive pkts with L3, L4 errors on VFs (Somnath Kotur)
- be2net: set interrupt moderation for Skyhawk-R using EQ-DB (Padmanabh Ratnakar)
- be2net: add support for spoofchk setting (Kalesh AP)
- be2net: log link status (Ivan Vecera)
- qla2xxx: Add pci device id 0x2261. (Sawan Chandak) [Orabug: 21946579]
- qla2xxx: Fix missing device login retries. (Arun Easi) [Orabug: 21946579]
- qla2xxx: do not clear slot in outstanding cmd array (Himanshu Madhani) [Orabug: 21946579]
- qla2xxx: Remove decrement of sp reference count in abort handler. (Chad Dupuis) [Orabug: 21946579]
- qla2xxx: Add support to show MPI and PEP FW version for ISP27xx. (Sawan Chandak) [Orabug: 21946579]
- qla2xxx: Do not reset ISP for error entry with an out of range handle. (Chad Dupuis) [Orabug: 21946579]
- qla2xxx: Do not reset adapter if SRB handle is in range. (Chad Dupuis) [Orabug: 21946579]
- qla2xxx: Do not crash system for sp ref count zero (Hiral Patel) [Orabug: 21946579]
- qla2xxx: Add adapter checks for FAWWN functionality. (Saurav Kashyap) [Orabug: 21946579]
- qla2xxx: Pause risc before manipulating risc semaphore. (Joe Carnuccio) [Orabug: 21946579]
- qla2xxx: Use ssdid to gate semaphore manipulation. (Joe Carnuccio) [Orabug: 21946579]
- qla2xxx: Handle AEN8014 incoming port logout. (Joe Carnuccio) [Orabug: 21946579]
- qla2xxx: Add serdes register read/write support for ISP25xx. (Joe Carnuccio) [Orabug: 21946579]
- qla2xxx: Remove dead code (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Remove a superfluous test (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Avoid that sparse complains about duplicate [noderef] attributes (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Remove __constant_ prefix (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Replace two macros with an inline function (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Remove set-but-not-used variables (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Declare local functions static (Bart Van Assche) [Orabug: 21946579]
- tcp_cubic: better follow cubic curve after idle period (Eric Dumazet) [Orabug: 21920285]
- be2iscsi: Bump the driver version (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: Fix updating the next pointer during WRB posting (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: update MAINTAINERS list (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: add obsolete warning messages (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: ownership change (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi : Logout of FW Boot Session (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi : Fix memory check before unmapping. (Jitendra Bhivare) [Orabug: 21862307]
- Linux 4.1.10 (Greg Kroah-Hartman)
- hp-wmi: limit hotkey enable (Kyle Evans)
- zram: fix possible use after free in zcomp_create() (Luis Henriques)
- netlink: Replace rhash_portid with bound (Herbert Xu)
- netlink: Fix autobind race condition that leads to zero port ID (Herbert Xu)
- mvneta: use inband status only when explicitly enabled (Stas Sergeev)
- of_mdio: add new DT property 'managed' to specify the PHY management type (Stas Sergeev)
- net: phy: fixed_phy: handle link-down case (Stas Sergeev)
- net: dsa: bcm_sf2: Do not override speed settings (Florian Fainelli)
- fib_rules: fix fib rule dumps across multiple skbs (Wilson Kok)
- net: revert "net_sched: move tp->root allocation into fw_init()" (WANG Cong)
- tcp: add proper TS val into RST packets (Eric Dumazet)
- openvswitch: Zero flows on allocation. (Jesse Gross)
- macvtap: fix TUNSETSNDBUF values > 64k (Michael S. Tsirkin)
- net/mlx4_en: really allow to change RSS key (Eric Dumazet)
- bridge: fix igmpv3 / mldv2 report parsing (Linus Lüssing)
- sctp: fix race on protocol/netns initialization (Marcelo Ricardo Leitner)
- netlink, mmap: transform mmap skb into full skb on taps (Daniel Borkmann)
- net: dsa: bcm_sf2: Fix 64-bits register writes (Florian Fainelli)
- ipv6: fix multipath route replace error recovery (Roopa Prabhu)
- net: dsa: bcm_sf2: Fix ageing conditions and operation (Florian Fainelli)
- net/ipv6: Correct PIM6 mrt_lock handling (Richard Laing)
- net: eth: altera: fix napi poll_list corruption (Atsushi Nemoto)
- net: fec: clear receive interrupts before processing a packet (Russell King)
- ipv6: fix exthdrs offload registration in out_rt path (Daniel Borkmann)
- sock, diag: fix panic in sock_diag_put_filterinfo (Daniel Borkmann)
- usbnet: Get EVENT_NO_RUNTIME_PM bit before it is cleared (Eugene Shatokhin)
- cls_u32: complete the check for non-forced case in u32_destroy() (WANG Cong)
- vxlan: re-ignore EADDRINUSE from igmp_join (Marcelo Ricardo Leitner)
- ip6_gre: release cached dst on tunnel removal (huaibin Wang)
- i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Catherine Sullivan) [Orabug: 21764569]
- i40e/i40evf: add get AQ result command to nvmupdate utility (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: add exec_aq command to nvmupdate utility (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: add wait states to NVM state machine (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: add GetStatus command for nvmupdate (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: add handling of writeback descriptor (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: save aq writeback for future inspection (Shannon Nelson) [Orabug: 21764569]
- i40e: rename variable to prevent clash of understanding (Shannon Nelson) [Orabug: 21764569]
- i40e: Set defport behavior for the Main VSI when in promiscuous mode (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Catherine Sullivan) [Orabug: 21764569]
- i40e/i40evf: Cache the CEE TLV status returned from firmware (Neerav Parikh) [Orabug: 21764569]
- i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Anjali Singhai Jain) [Orabug: 21764569]
- i40e: Remove redundant and unneeded messages (Greg Rose) [Orabug: 21764569]
- i40evf: Remove PF specific register definitions from the VF (Anjali Singhai Jain) [Orabug: 21764569]
- i40evf: Use the correct defines to match the VF registers (Anjali Singhai Jain) [Orabug: 21764569]
- i40e: correct spelling error (Mitch Williams) [Orabug: 21764569]
- i40e: Fix comment for ethtool diagnostic link test (Greg Rose) [Orabug: 21764569]
- i40e/i40evf: Add capability to gather VEB per TC stats (Neerav Parikh) [Orabug: 21764569]
- i40e: Fix ethtool offline diagnostic with netqueues (Greg Rose) [Orabug: 21764569]
- i40e: Fix legacy interrupt mode in the driver (Anjali Singhai Jain) [Orabug: 21764569]
- i40e: Move function calls to i40e_shutdown instead of i40e_suspend (Catherine Sullivan) [Orabug: 21764569]
- i40e: add RX to port CRC errors label (Shannon Nelson) [Orabug: 21764569]
- i40e: don't degrade __le16 (Mitch Williams) [Orabug: 21764569]
- i40e: Add AQ commands for NVM Update for X722 (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: Add ATR HW eviction support for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e: Add IWARP support for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add TX/RX outer UDP checksum support for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add support for writeback on ITR feature for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: RSS changes for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Update register.h file for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Update FW API with X722 support (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add flags for X722 capabilities (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add device ids for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e: use BIT and BIT_ULL macros (Jesse Brandeburg) [Orabug: 21764569]
- i40e: clean up error status messages (Shannon Nelson) [Orabug: 21764569]
- i40e: provide correct API version to older VF drivers (Mitch Williams) [Orabug: 21764569]
- i40evf: support virtual channel API version 1.1 (Mitch Williams) [Orabug: 21764569]
- i40evf: handle big resets (Mitch Williams) [Orabug: 21764569]
- i40e: support virtual channel API 1.1 (Mitch Williams) [Orabug: 21764569]
- i40e/i40evf: add macros for virtual channel API version and device capability (Mitch Williams) [Orabug: 21764569]
- i40e: add VF capabilities to virtual channel interface (Mitch Williams) [Orabug: 21764569]
- i40e: clean up unneeded gotos (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: Fix and refactor dynamic ITR code (Carolyn Wyborny) [Orabug: 21764569]
- i40e: only report generic filters in get_ts_info (Jacob Keller) [Orabug: 21764569]
-
Wed Oct 14 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.9-17.el6uek]
- RDS: make send_batch_count tunable effective (Santosh Shilimkar) [Orabug: 22010933]
- RDS: make use of kfree_rcu() and avoid the call_rcu() chain (Santosh Shilimkar) [Orabug: 22010933]
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933]
- uek-rpm: build: update ol7 specs with linux-firmware deps (Santosh Shilimkar) [Orabug: 21983616]
- RDS/IB: print string constants in more places (Zach Brown)
- ib/rds: runtime debuggability enhancement (Qing Huang)
- mpt2sas: setpci reset kernel oops fix (Nagarajkumar Narayanan) [Orabug: 21960460]
- ixgbe: Advance version to 4.2.1 (Mark Rustad) [Orabug: 21918732]
- ixgbe: X540 thermal warning interrupt not a GPI (Mark Rustad) [Orabug: 21918732]
- ixgbe: Fix FCRTH value in VM-to-VM loopback mode (Mark Rustad) [Orabug: 21918732]
- ixgbe: Only clear adapter_stopped if ixgbe_setup_fc succeeded (Mark Rustad) [Orabug: 21918732]
- ixgbe: Correct several flaws with with DCA setup (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add new X550EM SFP+ device ID (Mark Rustad) [Orabug: 21918732]
- ixgbe: Update ixgbe_disable_pcie_master flow for X550* (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add small packet padding support for X550 (Mark Rustad) [Orabug: 21918732]
- ixgbe: Correct setting of RDRXCTL register for X550* devices (Mark Rustad) [Orabug: 21918732]
- ixgbe: Correct error path in semaphore handling (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add I2C bus mux support (Mark Rustad) [Orabug: 21918732]
- ixgbe: Limit SFP polling rate (Mark Rustad) [Orabug: 21918732]
- ixgbe: Allow SFP+ on more than 82598 and 82599 (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add logic to reset CS4227 when needed (Mark Rustad) [Orabug: 21918732]
- ixgbe: Fix 1G and 10G link stability for X550EM_x SFP+ (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add X550EM_x dual-speed SFP+ support (Mark Rustad) [Orabug: 21918732]
- ixgbe: Allow reduced delays during SFP detection (Mark Rustad) [Orabug: 21918732]
- ixgbe: Clear I2C destination location (Mark Rustad) [Orabug: 21918732]
- ixgbe: Enable bit-banging mode on X550 (Mark Rustad) [Orabug: 21918732]
- ixgbe: Set lan_id before first I2C eeprom access (Mark Rustad) [Orabug: 21918732]
- ixgbe: Provide unlocked I2C methods (Mark Rustad) [Orabug: 21918732]
- ixgbe: Provide I2C combined on X550EM (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add X550EM support for SFP insertion interrupt (Mark Rustad) [Orabug: 21918732]
- ixgbe: Accept SFP not present errors on all devices (Mark Rustad) [Orabug: 21918732]
- ixgbevf: Enables TSO for stacked VLAN (Toshiaki Makita) [Orabug: 21918732]
- ixgbe: Add fdir support for SCTP on X550 (Don Skidmore) [Orabug: 21918732]
- ixgbe: Add SFP+ detection for X550 hardware (Don Skidmore) [Orabug: 21918732]
- ixgbe: Limit lowest interrupt rate for adaptive interrupt moderation to 12K (Alexander Duyck) [Orabug: 21918732]
- ixgbe: Teardown SR-IOV before unregister_netdev() (Alex Williamson) [Orabug: 21918732]
- ixgbe: fix issue with SFP events with new X550 devices (Don Skidmore) [Orabug: 21918732]
- ixgbe: Resolve "initialized field overwritten" warnings (Mark Rustad) [Orabug: 21918732]
- ixgbe: Remove bimodal SR-IOV disabling (Alex Williamson) [Orabug: 21918732]
- ixgbe: Add support for reporting 2.5G link speed (Mark Rustad) [Orabug: 21918732]
- ixgbe: fix bounds checking in ixgbe_setup_tc for 82598 (Emil Tantilov) [Orabug: 21918732]
- ixgbe: support for ethtool set_rxfh (Tom Barbette) [Orabug: 21918732]
- ixgbe: Avoid needless PHY access on copper phys (Mark Rustad) [Orabug: 21918732]
- ixgbe: cleanup to use cached mask value (Don Skidmore) [Orabug: 21918732]
- ixgbe: Remove second instance of lan_id variable (Don Skidmore) [Orabug: 21918732]
- ixgbe: use kzalloc for allocating one thing (Maninder Singh) [Orabug: 21918732]
- ixgbe: Remove unused PCI bus types (Don Skidmore) [Orabug: 21918732]
- ixgbe: add new bus type for intergrated I/O interface (IOSF) (Don Skidmore) [Orabug: 21918732]
- ixgbe: add get_bus_info method for X550 (Don Skidmore) [Orabug: 21918732]
- ixgbe: Add support for entering low power link up state (Don Skidmore) [Orabug: 21918732]
- ixgbe: Add support for VXLAN RX offloads (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add support for UDP-encapsulated tx checksum offload (Mark Rustad) [Orabug: 21918732]
- ixgbe: Check whether FDIRCMD writes actually complete (Mark Rustad) [Orabug: 21918732]
- ixgbe: Assign set_phy_power dynamically where needed (Don Skidmore) [Orabug: 21918732]
- ixgbe: add new function to check for management presence (Don Skidmore) [Orabug: 21918732]
- ixgbe: do not set low power mode (Brian Maly) [Orabug: 21823210]
-
Thu Oct 08 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.9-16.el6uek]
- uek-rpm: configs: sync up configs with v4.1.9 (Santosh Shilimkar)
- uek-rpm: Enable config for OVN xsigo drivers (Mukesh Kacker)
- Add Oracle virtual Networking Drivers for uek4 kernel (Pradeep Gopanapalli)
- xen-netfront: respect user provided max_queues (Wei Liu)
- net/xen-netfront: only napi_synchronize() if running (Chas Williams)
- net/xen-netfront: only clean up queues if present (Chas Williams)
- xen-netback: respect user provided max_queues (Wei Liu)
- xen-netback: require fewer guest Rx slots when not using GSO (David Vrabel)
- xen-netback: add support for multicast control (Paul Durrant)
- xen/netback: Wake dealloc thread after completing zerocopy work (Ross Lagerwall)
- xen-netback: Allocate fraglist early to avoid complex rollback (Ross Lagerwall)
- net/xen-netback: off by one in BUG_ON() condition (Dan Carpenter)
- xen-netback: remove duplicated function definition (Li, Liang Z)
- net/xen-netback: Don't mix hexa and decimal with 0x in the printf format (Julien Grall)
- net/xen-netback: Remove unused code in xenvif_rx_action (Julien Grall)
- ib_sdp/cma: readd SDP support to cma_save_net_info (Qing Huang)
- ib/sdp: Enable usermode FMR (Dotan Barak)
- ib/sdp: fix null dereference of sk->sk_wq in sdp_rx_irq() (Chuck Anderson) [Orabug: 20070989]
- sdp: fix keepalive functionality (shamir rabinovitch) [Orabug: 18728784]
- ib_sdp: fix deadlock when sdp_cma_handler is called while socket is being closed (Saeed Mahameed)
- ib_sdp: add unhandled events to rdma_cm_event_str (Saeed Mahameed)
- ib_sdp/uek-rpm: configs: enable compilation for sdp (Qing Huang)
- ib_sdp: porting sdp from uek2 to uek-4.1 (Qing Huang)
- ib_sdp: remove APM code (Qing Huang)
- sdp: Kconfig and Makefile changes (Ajaykumar Hotchandani)
- sdp: port the code to uek2 (Dotan Barak)
- sdp: added debug print for the event: RDMA_CM_EVENT_ALT_PATH_LOADED (Dotan Barak)
- sdp: prepare support to kernel 2.6.39-200.1.1.el5uek: add macro to get sk_sleep (Dotan Barak)
- sdp: add support to kernel 2.6.39-200.1.1.el5uek (Dotan Barak)
- sdp: add [rt]x_bytes counters to sdpstats (Amir Vadai)
- sdp: Fix Bug 114242 - Multi connection net_perf causes server to hang (Moran Perets)
- FMR: remove FMR failure messages (Eli Cohen)
- sdp: make sdp memory leak print a debug (Amir Vadai)
- sdp: changed memory accounting warning into debug (Amir Vadai)
- sdp: Fix issues in sdpprf (Amir Vadai)
- sdp: Remove protection before sleep on RX (Amir Vadai)
- sdp: Enable automatic path migration support also in the passive side of the connection. (Moni Shoua)
- sdp: Fixed some coverity issues (Amir Vadai)
- Flatten the entire tree fixes (Eli Cohen)
- sdp: Fixed compilation error on 2.6.18 RH5.5 (Amir Vadai)
- sdp: fix memory leak. sockets_allocated wasn't freed (Amir Vadai)
- sdp: Removed spaces and tabs at end of lines (Amir Vadai)
- sdp: fix sdpprf (Amir Vadai)
- sdp: Fixed bcopy statistics (Amir Vadai)
- sdp: Bad behaviour when setting low rcvbuf size (Amir Vadai)
- sdp: Fixed a typo (Amir Vadai)
- sdp: Limit total memory consumed by rcvbuf (Amir Vadai)
- sdp: fix "sdpprf empty after a long run" (Amir Vadai)
- sdp: make SDP_RX_SIZE a module parameter (Amir Vadai)
- sdp: Rollback credit limit during ZCopy transaction. (Amir Vadai)
- sdp: get per socket memory statistics at socket's sysfs file (Amir Vadai)
- sdp: fix a hole in rx memory limit (Amir Vadai)
- sdp: make sure memory is reclaimed (Amir Vadai)
- sdp: send packets without payload when credits=1 (Amir Vadai)
- sdp: removed some prints to sdpprf (Amir Vadai)
- sdp: remove unused rcvbuf_scale module parameter (Amir Vadai)
- sdp: fix memory socket accounting (Amir Vadai)
- sdp: fix sdp_sendmsg counters in sdpstats (Amir Vadai)
- sdp: make retry count a module parameter (Amir Vadai)
- sdp: BUG2217 - fix sdpstats negative values (Amir Vadai)
- sdp: do not abort connection on RDMA_CM_EVENT_ADDR_CHANGE (Amir Vadai)
- rdma_cm, sdp: bug fixes and some changes to APM logic (Amir Vadai)
- sdp: removed debug print (Amir Vadai)
- sdp: use APM support in rdma_cm (Amir Vadai)
- sdp: do not reenter sdp_abort_rx_srcavail (Amir Vadai)
- sdp: Abort rx SrcAvail when out of credits (Amir Vadai)
- sdp: Fixed BUG2207 - EINVAL when connect after IPv6 bind (Amir Vadai)
- sdp: check address family before connecting (Amir Vadai)
- sdp: Do not ignore scope_id in IPv6 (Amir Vadai)
- sdp: make backport sk_inet()->xxx simpler (Amir Vadai)
- sdp: Fix get getsockname/getpeername in IPv6 (Amir Vadai)
- sdp: Allow bind to address with family AF_INETx_SDP (Amir Vadai)
- sdp: Use %pI4 + %pI6 in new kernels (Amir Vadai)
- sdp: fix connect to IPv4 over IPv6 (Amir Vadai)
- sdp: Fix some issues in ipv6 support (Amir Vadai)
- sdp: ipv6 support (Amir Vadai)
- sdp: move histogram allocation from stack to heap (Amir Vadai)
- sdp: print error value when ib_umem_get fails (Amir Vadai)
- sdp: remove 'reading beyond SKB' warning (Amir Vadai)
- sdp: RdmaRdCompl not sent sometimes (Amir Vadai)
- sdp: make sdp_prf index atomic (Amir Vadai)
- sdp: handle failed RDMA read (Amir Vadai)
- sdp: Fix compilation error when SDP_DEBUG_DATA is off (Amir Vadai)
- sdp: Enable set zcopy threshold to 0 using setsockopt (Amir Vadai)
- sdp: BUG2161 - hanging sockets are left (Amir Vadai)
- sdp: Take into account HW inline capabilities (Amir Vadai)
- sdp: Send small sends using inline (Amir Vadai)
- sdp: access socket history from debugfs (Amir Vadai)
- sdp: use a macro to convert ssk into sk (Amir Vadai)
- sdp: Initialize remote credits when sending Hello (Amir Vadai)
- sdp: BUG2158 - do not send SrcAvail too small (Amir Vadai)
- sdp: add a sanity check for sg_len (Eldad Zinger)
- sdp: fix socket_allocated counter (Eldad Zinger)
- sdp: no point of waiting for data if remote host can't send (Eldad Zinger)
- sdp: fix support for a case of no locking capabilities (Eldad Zinger)
- sdp: if can not allocate memory - no point of waiting (Eldad Zinger)
- sdp: cosmetics (Eldad Zinger)
- sdp: fix for CMA reference count (Eldad Zinger)
- sdp: add ability to set a maximum memory usage for the entire module (Eldad Zinger)
- sdp: Accept AF_INET_SDP in address supplied to connect() (Amir Vadai)
- sdp: fix RDMA read completion with error (Amir Vadai)
- sdp: sdp_post_rdma_read() should clean up its mess (Amir Vadai)
- sdp: fix compilation error when compiling without debug flags (Eldad Zinger)
- sdp: treat unfinished RDMA operation as a fatal error (Eldad Zinger)
- sdp: fix for race condition with SrcAvailCancel handling (Eldad Zinger)
- sdp: call ib_umem_get with the right access (Amir Vadai)
- sdp: Improve the look of packet dump (Amir Vadai)
- sdp: cosmetics, debug messages, error codes (Eldad Zinger)
- sdp: SrcAvailCancel should not be processed during RDMA read (Eldad Zinger)
- sdp: BUG2082 - fix orphan counter reading (Eldad Zinger)
- sdp: when aborting SrcAvail, should check if it wasn't aborted already (Eldad Zinger)
- sdp: ZCopy doesn't support multithreading - warning & kernel panic protection (Eldad Zinger)
- sdp: Enable RoCE by default (Amir Vadai)
- sdp: SrcAvailCancel should be processed even if SrcAvail was partly processed (Eldad Zinger)
- sdp: BUG2144 - first free rx_sa before sending SendSM (Eldad Zinger)
- sdp: fix code readability (Eldad Zinger)
- sdp: BUG2141 - fix refcnt bug (Eldad Zinger)
- sdp: refcnt debug tool (Eldad Zinger)
- sdp: cosmetics & add/remove warning messages (Eldad Zinger)
- sdp: extend socket locking scope in dreq timeout function (Eldad Zinger)
- sdp: sdp_poll() should not excessively poll rx_cq (Eldad Zinger)
- sdp: postpone rx timer when arming rx_cq (Eldad Zinger)
- sdp: fix for timestamping values in debug messages (Eldad Zinger)
- sdp: better sequence-number handling and cosmetic updates (Eldad Zinger)
- sdp: add some checking & protection for enum values in debug utilities (Eldad Zinger)
- sdp: BUG2138 - 32bit hosts can't devide 64bit variables (Eldad Zinger)
- sdp: remove recursion in tx_ring processing (Eldad Zinger)
- sdp: fix keepalive timer setup for server-sockets (Eldad Zinger)
- sdp: fix logarithmic histogram index (Eldad Zinger)
- sdp: fix compilation on ia64 and ppc (Eldad Zinger)
- sdp: Some improvements to multistream BW (Amir Vadai)
- sdp: add support for no recv polling at all (Eldad Zinger)
- sdp: BUG1923 - fix support for MSG_OOB (Eldad Zinger)
- sdp: remove unused variables (Eldad Zinger)
- sdp: fixed for error code in sendmsg-BZCopy (Eldad Zinger)
- sdp: fixed skbs-control-queue memory leak (Eldad Zinger)
- sdp: fixed device removal issues (Eldad Zinger)
- sdp: added the ability to use sdpprf for any debug message (Eldad Zinger)
- sdp: fixed a deadlock when tx_timer calls sdp_reset that tries to del the timer (Eldad Zinger)
- sdp: fixed SrcAvail memory leak (Eldad Zinger)
- sdp: removed unnecessary variable 'vm_wait' (Eldad Zinger)
- sdp: stability improvements for ZCopy (Eldad Zinger)
- sdp: properly kill nagle_timer on socket reset (Eldad Zinger)
- sdp: BUG2092 - ib_device field in sdp_sock is reset not in user-context (Eldad Zinger)
- sdp: fix for stopping tx timer/tasklet when socket state is TCP_CLOSE (Eldad Zinger)
- sdp: BUG1403 - last sk_refcnt is called while cma handler is invoked (Eldad Zinger)
- sdp: bug fix for a case of no memory to allocate for rx_sa (Eldad Zinger)
- sdp: rx_irq should use tasklet instead of timer due to latency issue (Eldad Zinger)
- sdp: better handling of page-allocation-failure (Eldad Zinger)
- sdp: reduce size of sdp_buf to what is really being used (Eldad Zinger)
- sdp: remove the relation between qp_active and sdp_free_fmr() (Eldad Zinger)
- sdp: small fix to support device removal during traffic (Eldad Zinger)
- sdp: bug fix for a case of no memory to allocate for tx_sa (Eldad Zinger)
- sdp: fix behavior when a skb allocation fails (Eldad Zinger)
- sdp: some small non-behavioral changes in sdp_dreq_wait_timeout_work() (Eldad Zinger)
- sdp: rewrite orphan count logic (Eldad Zinger)
- sdp: change socket reference semantics: keepalive != alive (Eldad Zinger)
- sdp: remove unnecessary argument from sdp_connected_handler. (Eldad Zinger)
- sdp: removed extra debug message and comment. (Eldad Zinger)
- sdp: fix for socket refcnt when error is marked while in TCP_TIME_WAIT state (Eldad Zinger)
- sdp: enable support for ib devices that do not support fmr (Eldad Zinger)
- sdp: before activating rx_ring timer, need to check that qp is still active. (Eldad Zinger)
- sdp: fix compilation warnings (Eldad Zinger)
- sdp: define SDP_MAX_PAYLOAD as ulong instead of int, to comply with PAGE_SIZE (Eldad Zinger)
- sdp: some small non-functional changes. (Eldad Zinger)
- sdp: enable rx_cq arming when no one polls. (Eldad Zinger)
- sdp: before arming cq, need to check if cq was not destroyed already. (Eldad Zinger)
- sdp: When purging tx_ring, rdma_inflight accountings should be disregarded, so the number of skbs to free is just (posted=head-tail). (Eldad Zinger)
- sdp: tx_ring timer should not be scheduled if the qp is not active anymore. (Eldad Zinger)
- sdp: if can't recv or send, and the qp is not active, return -EPIPE instead of 0 (Eldad Zinger)
- sdp: rx completions workqueue should be flushed after qp destruction and before the socket is freed. (Eldad Zinger)
- sdp: rx/tx tasklets should be properly killed when destroying qp. (Eldad Zinger)
- sdp: some annoying whitespaces removed. (Eldad Zinger)
- sdp: remove white spaces in the end of some lines. (Eldad Zinger)
- sdp: device_removal_lock should not be a spinlock because module removal takes a long time. (Eldad Zinger)
- sdp: error value for sdp_set_error() should be negative. (Eldad Zinger)
- sdp: Fix for deadlock between sdp_connect and sdp_destroy_work. (Eldad Zinger)
- sdp: cleanup ssk->rx_sa when aborting incoming SrcAvail (Amir Vadai)
- sdp: fix compilation warnings in RH (Amir Vadai)
- sdp: sdp_destroy_qp should be protected in destroy work (Amir Vadai)
- sdp: don't double free fmr (Amir Vadai)
- sdp: Limit FMR resources (Amir Vadai)
- sdp: Fix for hangs/crashes in rare cases (Amir Vadai)
- sdp: Fix for warning message when receiving with MSG_PEEK flag, and free skb that is not needed any more after all data was read from it. (Eldad Zinger)
- sdp: On MSG_PEEK, no rdma_rd_complete should be sent. (Eldad Zinger)
- sdp: update for sdp_cma_handler() events debug messages. (Eldad Zinger)
- sdp: fix for handling multi iov's in ZCOPY. (Eldad Zinger)
- sdp: Fix iperf multistream hanging (Amir Vadai)
- sdp: Fix wrong use of ssk->sdp_disconnect (Amir Vadai)
- sdp: protect sdp_auto_moderation from device removal (Amir Vadai)
- sdp: sdp_recvmsg() shouldn't handle SDP_MID_DISCONN when MSG_PEEK flag is up. (Eldad Zinger)
- sdp: added lock_sock() to sdp_poll() (Eldad Zinger)
- sdp: Cleanedup some commented lines (Amir Vadai)
- sdp: Fix bad handling of small rcvbuf size in zcopy (Amir Vadai)
- sdp: fix issues in orphan count (Amir Vadai)
- sdp: protect rx_ring access with a lock (Amir Vadai)
- sdp: cleanup skb allocations (Amir Vadai)
- sdp: Reuse buffers in rx ring (Amir Vadai)
- sdp: cpu affinity in sdpstats (Amir Vadai)
- sdp: use polling in rx (Amir Vadai)
- sdp: fix for a bug of lost refcnt in TCP_TIME_WAIT state. (Eldad Zinger)
- sdp: BUG2038 - transmission goal size won't exceed SDP_MAX_PAYLOAD (Eldad Zinger)
- sdp: SDP_WARN_ON defined to be used instead of WARN_ON, for better compatibility (Eldad Zinger)
- sdp: new debug function added, minor debug message change. (Eldad Zinger)
- sdp: device removal rewritten for a stability improvement. (Eldad Zinger)
- sdp: unnecessary local variable removed, 'const' declarations added (Eldad Zinger)
- sdp: tx timer is deleted when sockets goes to TCP_CLOSE (Eldad Zinger)
- sdp: canceled a call to sdp_desroy_work() on send completion with error (Eldad Zinger)
- sdp: unnecessary wait-queue removed from sdp_sock structure. (Eldad Zinger)
- sdp: unnecessary local variable removed. (Eldad Zinger)
- sdp: debug message for reference count changed from CM_TW to CMA (Eldad Zinger)
- sdp: BUG2031 - sdp_cma_handler() won't be invoked after last ref count removed (Eldad Zinger)
- sdp: fix a leak when ib_post_xxx fail + small fixes (Amir Vadai)
- sdp: on device removal, ref count taken so that socket won't be destructed (Eldad Zinger)
- sdp: use max number of SGE from HW capabilities (Amir Vadai)
- sdp: Fix a hang when ib_post_recv is failed (Amir Vadai)
- sdp: fix compilation warning on debug prints (Amir Vadai)
- sdp: sdp_bzcopy_thresh module parameter removal (Eldad Zinger)
- sdp: BUG2017 - better initialization implementation for ssk->nagle_timer (Eldad Zinger)
- sdp: fix for brutal device removing (Eldad Zinger)
- sdp: Don't try to allocate FMR larger than RLIMIT_MEMLOCK (Amir Vadai)
- sdp: Don't count sdp header twice when calculating size_goal (Amir Vadai)
- sdp: timeout for abortive close updated (Eldad Zinger)
- sdp: module parameter to disable SDP over ROCEE (Amir Vadai)
- sdp: added differentiation between bind failures of sdp. (Eldad Zinger)
- sdp: BUG1727 - there is no point of using zcopy when credits are not available. (Eldad Zinger)
- sdp: BUG1992 - enable transmission of credits update when tx_credits == 1 (Eldad Zinger)
- sdp: unnecessary 'if' statement canceled. (Eldad Zinger)
- sdp: BUG1727 - fixed select(2) behavior on a new nonblocking socket. (Eldad Zinger)
- sdp: BUG1727 - sdp_destroy_work() and sdp_connect() interfere with each other. (Eldad Zinger)
- sdp: support iovlen > 1 in zcopy (Amir Vadai)
- sdp: make sdp_socket.h available to user applications (Amir Vadai)
- sdp: enable FMR pool cache (Amir Vadai)
- sdp: Stop SA Cancel timeout when getting SendSM/RdmaRdCompl (Amir Vadai)
- sdp: SendSM wasn't sent sometimes after getting SrcAvailCancel (Amir Vadai)
- sdp: Send SendSM from recvmsg context and not from interrupt (Amir Vadai)
- sdp: Fix bug in crossing SrcAvail (Amir Vadai)
- sdp: Add detailed ZCopy aborted send statistics (Amir Vadai)
- sdp: Prevent kernel crash if device init fails (plus bonus fix) (Amir Vadai)
- sdp: Fix crossing SrcAvail handling (Amir Vadai)
- sdp: Fix bugs in huge paged HW's (Amir Vadai)
- sdp: BUG1899 - fix warnings on RH4.8 by avoiding multiple deletions on the same timer. (Amir Vadai)
- sdp: must use ib_sg_dma_*, not sg_dma_* for mapping (Amir Vadai)
- sdp: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Amir Vadai)
- sdp: make statistics per cpu (Amir Vadai)
- sdp: added statistics instead of prints (Amir Vadai)
- sdp: Fix partial ZCopy send bug + recvmsg with MSG_PEEK support (Amir Vadai)
- sdp: Set a lower limit to ZCopy threshold (Amir Vadai)
- sdp: Fix ZCopy sink not working (Amir Vadai)
- sdp: fixed compilation warning (Amir Vadai)
- sdp: ZCopy SrcAvail payload size limit fixed + fix ZCopy rx for small packets (Amir Vadai)
- sdp: small spec compliancy fixes in code (Amir Vadai)
- sdp: fix lockup on mthca cards (Amir Vadai)
- sdp: fix a warning in RH4.0 (Amir Vadai)
- sdp: Fix Hello Ack Header to be according to spec (Amir Vadai)
- sdp: make /proc/net/sdpprf on only if debug data is on (Amir Vadai)
- sdp: Cleanup ZCopy page registrations (Amir Vadai)
- sdp: cancel_work_sync on 2.6.22 didn't return a value (Amir Vadai)
- sdp: changed important prints in zcopy to warning instead of debug (Amir Vadai)
- sdp: flush rx_comp_work before destroying socket + make dreq_wait_timeout_work flushing synced (Amir Vadai)
- sdp: cleaned up debug prints (Amir Vadai)
- sdp: take a reference during zcopy_send (Amir Vadai)
- sdp: Disable BZcopy + Enable ZCopy (Amir Vadai)
- sdp: changed some warnings into debug prints (Amir Vadai)
- sdp: fixed BUG1826 part 1 - schedule while atomic (Amir Vadai)
- sdp: Fixed annoying warning by memtrack (Amir Vadai)
- sdp: fixed BUG1796 - running out of memory on rx (Amir Vadai)
- sdp: fixed sparse warnings (Amir Vadai)
- sdp: removed unneeded list initialization - percpu_counter might not have this memeber (Amir Vadai)
- sdp: get max send sge from device capabilities instead of hard coded (Amir Vadai)
- sdp: incorrect SDP_FMR_SIZE on 32-bit machines (Jack Morgenstein)
- sdp: check if sdp device is actually present in sdp_remove_one (Jack Morgenstein)
- sdp: Process tx completions from sendmsg context. arm tx cq when needed (Amir Vadai)
- sdp: More code cleanup and ZCopy bugs fixes (Amir Vadai)
- sdp: code cleanup (Amir Vadai)
- sdp: fix cross SrcAvail deadlock (Amir Vadai)
- sdp: Fix ZCopy compatability issues (Amir Vadai)
- sdp: fix memory leak in bzcopy (Amir Vadai)
- sdp: fixed signedness warning in compilation + don't use getnstimeofday (Amir Vadai)
- sdp: split very big tx buffer into smaller sends (Amir Vadai)
- sdp: QP should be destroyed before its CQs (Amir Vadai)
- sdp: fix driver to accept credit updates after RCV_SHUTDOWN (Amir Vadai)
- sdp: Add support for ZCopy combined mode - RDMA Read (Amir Vadai)
- sdp: removed unnecessary statistics that caused compilation errors on powerpc (Amir Vadai)
- sdp: fix some warning and bugs in porting to ofed 1.5 (Amir Vadai)
- sdp: fix bad credits advertised when connection initiated (Amir Vadai)
- sdp: Fix memory leak in bzcopy (Amir Vadai)
- sdp: fix wrong credit advertised in Hello MID (Amir Vadai)
- sdp: fix compilation error on 2.6.30 (Amir Vadai)
- sdp: fixed coding style (Amir Vadai)
- sdp: IB_CQ_VECTOR_LEAST_ATTACHED is not supported yet in 1.5 tree (Amir Vadai)
- sdp: fixed div by zero in sdpstats (Amir Vadai)
- sdp: make interrupt moderation adaptive (Amir Vadai)
- sdp: arm nagle timer on not sent packet instead of on sent packet (Amir Vadai)
- sdp: two bug fixes (Amir Vadai)
- sdp: make bzcopy poll timeout in jiffies instead of iterations count (Amir Vadai)
- sdp: fix bad handling for not aligned buffers in bzcopy + removed poll at end of send (Amir Vadai)
- sdp: fix RX to work well on sink side + cosmetics changes (Amir Vadai)
- sdp: TX from 1 context only. RX with minimal context switches (Amir Vadai)
- sdp: don't arm nagle timer for every sent packet (Amir Vadai)
- sdp: remove leftover from debugging (Amir Vadai)
- sdp: Do not nagle BZCopy packets (Amir Vadai)
- sdp: don't do nagle on first packet (Amir Vadai)
- sdp: fix backports (Amir Vadai)
- sdp: process RX CQ from interrupt (Amir Vadai)
- sdp: created sdp_rx and sdp_tx (Amir Vadai)
- sdp: /proc/net/sdpprf - performance utilities (Amir Vadai)
- sdp: no tx interrupts (Amir Vadai)
- sdp: move tx_ring into dedicated structre + many cosmetic fixes (Amir Vadai)
- sdp: fixed compilation error when statistics turned off (Amir Vadai)
- sdp: cosmetics changes (Amir Vadai)
- sdp: Interrupts performance fixes (Amir Vadai)
- sdp: added /proc/net/sdpstats + packets dump (Amir Vadai)
- sdp: BUG1311 Netpipe fails with a IB_WC_LOC_LEN_ERR. (Amir Vadai)
- sdp: change orphan_count and sockets_allocated from atomic_t to percpu_counter (Nicolas Morey-Chaisemartin)
- sdp: BUG1472 - clean socket timeouts and refcount when device is removed (Amir Vadai)
- sdp: fixed typo Signed-off-by: Amir Vadai <amirv@mellanox.co.il> (Amir Vadai)
- sdp: BUG1502 - scheduling while atomic (Amir Vadai)
- sdp: small typo fixed (Amir Vadai)
- SDP: BUG1309 - SDP close is slow + fix recv buffer initial size setting (Amir Vadai)
- SDP: BUG1087 - fixed recovery from failing rdma_create_qp() (Amir Vadai)
- SDP: Fix to limit max buffer size in sdp_resize_buffers on IA64 (Amir Vadai)
- sdp: BUG1429 - Sdp doesnt close resources (Amir Vadai)
- sdp: BUG1047 - crash in sdp_destroy_qp() when no memory (Amir Vadai)
- SDP: BUG1391 - bugs in the zero-copy send code (Amir Vadai)
- SDP: BUG1348 - a socket is left after netper on the server side (Amir Vadai)
- SDP: BUG1348 - sockets are left in CLOSE state with ref count > 0 (Amir Vadai)
- SDP: BUG1402 - kernel panic when sdp_fin arrive in the middle of closing a socket (Amir Vadai)
- SDP: BUG1343 - Polygraph test crashes machine (Amir Vadai)
- sdp: timeout when waiting for sdp_fin (Amir Vadai)
- sdp: fixed sparse warning Signed-off-by: Amir Vadai <amirv@mellanox.co.il> (Amir Vadai)
- sdp: do nothing when getting FIN after IB teardown started (Amir Vadai)
- sdp: Limit skb frag size to 64K-1 (Amir Vadai)
- sdp: more verbose debugging messages for sock_put and sock_head (Amir Vadai)
- sdp: BUG1282 - ref count not taken during sdp_shutdown (Amir Vadai)
- SDP: print socket tcp-state in /proc/net/sdp (Amir Vadai)
- SDP: fix initial recv buffer size (Amir Vadai)
- support for 2.6.27 + backports (Amir Vadai)
- SDP: RDMA_CM_EVENT_TIMWAIT_EXIT renamed into RDMA_CM_EVENT_TIMEWAIT_EXIT. (Vladimir Sokolovsky)
- SDP: Don't allow destruct socket when having sdp_destroy_work in workqueue (Amir Vadai)
- SDP: do gracefull close instead of always doing abortive close. (Amir Vadai)
- SDP: Split sdp_handle_wc() to smaller functions (Amir Vadai)
- SDP: Use sdp_set_state() (Amir Vadai)
- Commited old fixes from kernel_patches/fixes/cma_established1.patch into git (Amir Vadai)
- Modifies SDP to support the updated 2.6.26-rc2 kernel APIs. (Amir Vadai)
- SDP - Fix compile problem on 2.6.24 ia64 (Jim Mott)
- SDP: Enable bzcopy by default (Jim Mott)
- SDP - Bug837: executing netperf with TCP_CORK enabled never ends (Jim Mott)
- SDP - Bug829: poll() always returns POLLOUT on non-blocking socket (Jim Mott)
- SDP - Bug294: SDP connect() only allows AF_INET (2), not AF_INET_SDP (27) (Jim Mott)
- SDP: various bzcopy fixes V2 (Jim Mott)
- Applied 'kernel_patches/fixes/sdp_skbuff_offset.patch'. (Vladimir Sokolovsky)
- Applied 'kernel_patches/fixes/sdp_post_credits.patch' (Vladimir Sokolovsky)
- SDP: Applied 'kernel_patches/fixes/sdp_cq_param.patch' (Vladimir Sokolovsky)
- SDP: Disable Zcopy. (Jim Mott)
- Modifies SDP to support the updated 2.6.24-rc2 kernel APIs. (Jim Mott)
- SDP: A better fix of a potential memory leak in the new bzcopy code. (Dotan Barak)
- sdp: Fix data corretness regression test failure. (Jim Mott)
- SDP - Fix reference count locking bug (Jim Mott)
- SDP - Make bzcopy defualt for 2K and larger transfer size (Jim Mott)
- SDP - Fix reference count bug that prevents mlx4_ib and ib_sdp unload (Jim Mott)
- SDP - Add note on where linux bits in sdp_main come from. (Michael S. Tsirkin)
- SDP - Zero copy bcopy support (Jim Mott)
- SDP - Method used to allocate socket buffers may cause node to hang (Jim Mott)
- SDP bug647 - Validate ChRcvBuf range and add comments (Jim Mott)
- SDP bug646 - Do not send DisConn if there is only 1 credit (Jim Mott)
- SDP bug644 - DisConn, ChRcvBuf, and ChRcvBufAck sent solicited (Jim Mott)
- SDP: Add keepalive support (Jim Mott)
- Fix SDP build issue in 2.6.22-rc7 kernel. There are skbuff.h changes. (Jim Mott)
- IB/sdp: move the socket to accept queue (Ami Perlmutter)
- IB/sdp: resize data should be added to skb via skb_put (bugzilla 620) (Ami Perlmutter)
- IB/sdp: fix problem with sles9 backport (bugzilla 621) (Ami Perlmutter)
- IB/sdp: slow start recv buffer sizes, and try to resize if out of credits (bugzilla 556) (Ami Perlmutter)
- IB/sdp: print queued rx and tx status to proc_fs implement SIOCOUTQ ioctl (Ami Perlmutter)
- IB/sdp: Cleanup compilation warnings. (Michael S. Tsirkin)
- IB/sdp: Fix to be compliant with CA4-119 (bugzilla 596) (Ami Perlmutter)
- IB/sdp: adjust module parameter to improve 8K message BW (Ami Perlmutter)
- IB/sdp: prevent removal of ib device before cleanup (Ami Perlmutter)
- IB/sdp: fix dma mapping direction (bugzzila num. 556) (Ami Perlmutter)
- IB/sdp - use the ib_dma interface (Ami Perlmutter)
- IB/sdp: cm disconnect should wake up any sleeping processes (bugzzila num. 492) (Ami Perlmutter)
- IB/sdp: add uid and inode to proc_fs info (Amiram Perlmutter)
- IB/sdp: fix dma leak (Ami Parlmuter)
- IB/sdp: fix BSDH len field for HH/HAH login messages. (Amiram Perlmutter)
- IB/sdp: try to send after push mark is set (Ami Parlmuter)
- IB/sdp: allow users via module parameter to bound SDP's memory use (Amiram Perlmutter)
- IB/sdp: fix NULL pointer dereference (Amiram Perlmutter)
- IB/sdp: add proc_fs support (Amiram Perlmutter)
- IB/sdp: handle shutdown recv on listening socket (Amiram Perlmutter)
- Update for API changes merged for 2.6.20. (Michael S. Tsirkin)
- IB/sdp: fill required login fields (Amiram Perlmutter)
- IB/sdp: poll cq in sendmsg only when sent size is larger than (Amiram Perlmutter)
- IB/sdp: fixed compilation error (Amiram Perlmutter)
- IB/sdp: fixed typo in module parameter description (Amiram Perlmutter)
- IB/sdp: merge small skbs on receive side into larger ones. (Amiram Perlmutter)
- IB/sdp: modify buffer use calculation to eliminate credit starvation (Amiram Perlmutter)
- IB/sdp: handle immediate errors on post_send/post_receive (Michael S. Tsirkin)
- IB/sdp: disable timewait on close if socket has been disconnected (Michael S. Tsirkin)
- IB/sdp: emulate completion with error if packet queued after disconnect. (Michael S. Tsirkin)
- IB/sdp: add receive buffer size scale factor (Michael S. Tsirkin)
- IB/sdp: improve urgent data latency (Amiram Perlmutter)
- IB/sdp: fix data corruption on SLES10 (should affect other systems as well). (Michael S. Tsirkin)
- IB/sdp: fix a crash when child is disconnected while parent is being destroyed (Michael S. Tsirkin)
- CMA should check backlog_queue, not accept_queue, since accept_queue could be changed by accept(). (Michael S. Tsirkin)
- IB/sdp: request notification only if CQ exists. (Michael S. Tsirkin)
- IB/sdp: do not kill the child socket in accept queue (Michael S. Tsirkin)
- IB/sdp: implement SIOCINQ (FIONREAD) (Michael S. Tsirkin)
- IB/sdp: set inet's daddr and dport on active side as part of connect (Amiram Perlmutter)
- IB/sdp: Fix skb truesize calculation for the RX skb (Michael S. Tsirkin)
- IB/sdp: increment seq in case of fin (Amiram Perlmutter)
- IB/sdp: do not reset offsets on disconnect (Amiram Perlmutter)
- IB/sdp: Use inet_sk for portability. (Michael S. Tsirkin)
- IB/sdp: fill in source address in inet_sock when it is available (Amiram Perlmutter)
- IB/sdp: add support for MSG_OOB (Ami Parlmuter)
- IB/sdp: Add CQ polling, weight configurable globally. (Michael S. Tsirkin)
- IB/sdp: Three bugfixes in SDP sockets. (Michael S. Tsirkin)
- IB/sdp: remove unused include (Michael S. Tsirkin)
- IB/sdp: Two bugfixes in SDP (Michael S. Tsirkin)
- IB/sdp: Change PFN_INDEX -> PAGE_INDEX (Michael S. Tsirkin)
- IB/sdp: Thinko fix: must update nr frags. (Michael S. Tsirkin)
- IB/sdp:Free unused pages. (Michael S. Tsirkin)
- IB/sdp: set sport on autobind (Michael S. Tsirkin)
- IB/sdp: Use high memory for receive buffers (Michael S. Tsirkin)
- IB/sdp: Fix typo in code (Michael S. Tsirkin)
- IB/sdp: Implement Nagle algorithm. (Michael S. Tsirkin)
- IB/sdp:Split data path debug from not (Michael S. Tsirkin)
- IB/sdp: Fix error handling for case when mr allocation fails (Michael S. Tsirkin)
- IB/sdp: Comment out gso_seg initialization. (Michael S. Tsirkin)
- IB/sdp: Fix memory leak in SDP (Michael S. Tsirkin)
- sdp: Add SDP - lone SDP from SVN 8227 (Michael S. Tsirkin)
- mlx4_ib: Memory leak on Dom0 with SRIOV. (Venkat Venkatsubra) [Orabug: 21675211]
- RDS: Handle RDMA_CM_EVENT_TIMEWAIT_EXIT event. (Venkat Venkatsubra) [Orabug: 21675221]
- uek-rpm: build: Update the base release to 9 with stable v4.1.9 (Santosh Shilimkar)
- uek-rpm: sparc: update FW_LOADER_USER and TRUSTED_KEYRING (Allen Pais) [Orabug: 21880958] [Orabug: 21900415]
- Revert "sparc/PCI: Add mem64 resource parsing for root bus" (Santosh Shilimkar) [Orabug: 21937193]
- Revert "PCI: Set under_pref for mem64 resource of pcie device" (Santosh Shilimkar) [Orabug: 21937193]
- sparc/crypto: initialize blkcipher.ivsize (Dave Kleikamp)
- Linux 4.1.9 (Greg Kroah-Hartman)
- cxl: Don't remove AFUs/vPHBs in cxl_reset (Daniel Axtens)
- ipv4: off-by-one in continuation handling in /proc/net/route (Andy Whitcroft)
- net: dsa: Do not override PHY interface if already configured (Florian Fainelli)
- inet: fix races with reqsk timers (Eric Dumazet)
- inet: fix possible request socket leak (Eric Dumazet)
- netlink: make sure -EBUSY won't escape from netlink_insert (Daniel Borkmann)
- bna: fix interrupts storm caused by erroneous packets (Ivan Vecera)
- bridge: netlink: account for the IFLA_BRPORT_PROXYARP_WIFI attribute size and policy (Nikolay Aleksandrov)
- bridge: netlink: account for the IFLA_BRPORT_PROXYARP attribute size and policy (Nikolay Aleksandrov)
- udp: fix dst races with multicast early demux (Eric Dumazet)
- rds: fix an integer overflow test in rds_info_getsockopt() (Dan Carpenter)
- rocker: free netdevice during netdevice removal (Ido Schimmel)
- net: sched: fix refcount imbalance in actions (Daniel Borkmann)
- act_bpf: fix memory leaks when replacing bpf programs (Daniel Borkmann)
- packet: tpacket_snd(): fix signed/unsigned comparison (Alexander Drozdov)
- packet: missing dev_put() in packet_do_bind() (Lars Westerhoff)
- fib_trie: Drop unnecessary calls to leaf_pull_suffix (Alexander Duyck)
- net/mlx4_core: Fix wrong index in propagating port change event to VFs (Jack Morgenstein)
- bridge: netlink: fix slave_changelink/br_setport race conditions (Nikolay Aleksandrov)
- virtio_net: don't require ANY_LAYOUT with VERSION_1 (Michael S. Tsirkin)
- netlink: don't hold mutex in rcu callback when releasing mmapd ring (Florian Westphal)
- inet: frags: fix defragmented packet's IP header for af_packet (Edward Hyunkoo Jee)
- sched: cls_flow: fix panic on filter replace (Daniel Borkmann)
- sched: cls_bpf: fix panic on filter replace (Daniel Borkmann)
- bonding: correct the MAC address for "follow" fail_over_mac policy (dingtianhong)
- Revert "sit: Add gro callbacks to sit_offload" (Herbert Xu)
- bonding: fix destruction of bond with devices different from arphrd_ether (Nikolay Aleksandrov)
- ipv6: lock socket in ip6_datagram_connect() (Eric Dumazet)
- isdn/gigaset: reset tty->receive_room when attaching ser_gigaset (Tilman Schmidt)
- fq_codel: fix a use-after-free (WANG Cong)
- bridge: mdb: fix double add notification (Nikolay Aleksandrov)
- net: Fix skb_set_peeked use-after-free bug (Herbert Xu)
- net: Fix skb csum races when peeking (Herbert Xu)
- net: Clone skb before setting peeked flag (Herbert Xu)
- net/xen-netback: off by one in BUG_ON() condition (Dan Carpenter)
- net: call rcu_read_lock early in process_backlog (Julian Anastasov)
- net: do not process device backlog during unregistration (Julian Anastasov)
- bridge: fix potential crash in __netdev_pick_tx() (Eric Dumazet)
- net: pktgen: fix race between pktgen_thread_worker() and kthread_stop() (Oleg Nesterov)
- bridge: mdb: zero out the local br_ip variable before use (Nikolay Aleksandrov)
- net/tipc: initialize security state for new connection socket (Stephen Smalley)
- ip_tunnel: fix ipv4 pmtu check to honor inner ip header df (Timo Teräs)
- rtnetlink: verify IFLA_VF_INFO attributes before passing them to driver (Daniel Borkmann)
- Revert "dev: set iflink to 0 for virtual interfaces" (Nicolas Dichtel)
- net: graceful exit from netif_alloc_netdev_queues() (Eric Dumazet)
- rhashtable: fix for resize events during table walk (Phil Sutter)
- ipv6: Make MLD packets to only be processed locally (Angga)
- jbd2: avoid infinite loop when destroying aborted journal (Jan Kara)
- lib/decompressors: use real out buf size for gunzip with kernel (Yinghai Lu)
- hfs,hfsplus: cache pages correctly between bnode_create and bnode_free (Hin-Tak Leung)
- net: stmmac: dwmac-rk: Fix clk rate when provided by soc (Heiko Stübner)
- stmmac: troubleshoot unexpected bits in des0 & des1 (Alexey Brodkin)
- stmmac: fix check for phydev being open (Alexey Brodkin)
- IB/mlx4: Fix incorrect cq flushing in error state (Ariel Nahum)
- IB/mlx4: Use correct SL on AH query under RoCE (Noa Osherovich)
- IB/mlx4: Forbid using sysfs to change RoCE pkeys (Jack Morgenstein)
- IB/mlx4: Fix potential deadlock when sending mad to wire (Jack Morgenstein)
- IB/mlx5: avoid destroying a NULL mr in reg_user_mr error flow (Haggai Eran)
- IB/iser: Fix possible bogus DMA unmapping (Sagi Grimberg)
- IB/iser: Fix missing return status check in iser_send_data_out (Sagi Grimberg)
- IB/uverbs: Fix race between ib_uverbs_open and remove_one (Yishai Hadas)
- IB/uverbs: reject invalid or unknown opcodes (Christoph Hellwig)
- IB/qib: Change lkey table allocation to support more MRs (Mike Marciniszyn)
- IB/srp: Stop the scsi_eh_<n> and scsi_tmf_<n> threads if login fails (Bart Van Assche)
- IB/srp: Handle partial connection success correctly (Bart Van Assche)
- ideapad-laptop: Add Lenovo Yoga 3 14 to no_hw_rfkill dmi list (Hans de Goede)
- hfs: fix B-tree corruption after insertion at position 0 (Hin-Tak Leung)
- eCryptfs: Invalidate dcache entries when lower i_nlink is zero (Tyler Hicks)
- iommu/vt-d: Really use upper context table when necessary (Joerg Roedel)
- iommu/tegra-smmu: Parameterize number of TLB lines (Thierry Reding)
- iommu/io-pgtable-arm: Unmap and free table when overwriting with block (Will Deacon)
- iommu/fsl: Really fix init section(s) content (Emil Medve)
- md: flush ->event_work before stopping array. (NeilBrown)
- md/raid10: always set reshape_safe when initializing reshape_position. (NeilBrown)
- md/raid5: don't let shrink_slab shrink too far. (NeilBrown)
- md/raid5: avoid races when changing cache size. (NeilBrown)
- mmc: core: fix race condition in mmc_wait_data_done (Jialing Fu)
- mmc: sdhci: also get preset value and driver type for MMC_DDR52 (Jisheng Zhang)
- mmc: sdhci-pci: set the clear transfer mode register quirk for O2Micro (Adam Lee)
- fs: Don't dump core if the corefile would become world-readable. (Jann Horn)
- fs: if a coredump already exists, unlink and recreate with O_EXCL (Jann Horn)
- vmscan: fix increasing nr_isolated incurred by putback unevictable pages (Jaewon Kim)
- parisc: Filter out spurious interrupts in PA-RISC irq handler (Helge Deller)
- parisc: Use double word condition in 64bit CAS operation (John David Anglin)
- PCI,parisc: Enable 64-bit bus addresses on PA-RISC (Helge Deller)
- rtc: abx80x: fix RTC write bit (Mitja Spes)
- rtc: s5m: fix to update ctrl register (Joonyoung Shim)
- rtc: s3c: fix disabled clocks for alarm (Joonyoung Shim)
- SUNRPC: Lock the transport layer on shutdown (Trond Myklebust)
- SUNRPC: Ensure that we wait for connections to complete before retrying (Trond Myklebust)
- SUNRPC: xs_reset_transport must mark the connection as disconnected (Trond Myklebust)
- SUNRPC: Fix a thinko in xs_connect() (Trond Myklebust)
- net: sunrpc: fix tracepoint Warning: unknown op '->' (Pratyush Anand)
- Revert "NFSv4: Remove incorrect check in can_open_delegated()" (Trond Myklebust)
- NFSv4.1: Fix a protocol issue with CLOSE stateids (Trond Myklebust)
- NFSv4.1/flexfiles: Fix a protocol error in layoutreturn (Trond Myklebust)
- NFS41/flexfiles: zero out DS write wcc (Peng Tao)
- NFSv4: Force a post-op attribute update when holding a delegation (Trond Myklebust)
- NFS41/flexfiles: update inode after write finishes (Peng Tao)
- NFS: nfs_set_pgio_error sometimes misses errors (Trond Myklebust)
- NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2 client (Kinglong Mee)
- NFSv4.1/pNFS: Fix borken function _same_data_server_addrs_locked() (Trond Myklebust)
- NFS: Don't let the ctime override attribute barriers. (Trond Myklebust)
- NFSv4: don't set SETATTR for O_RDONLY|O_EXCL (NeilBrown)
- nfsd: ensure that delegation stateid hash references are only put once (Jeff Layton)
- nfsd: ensure that the ol stateid hash reference is only put once (Jeff Layton)
- nfsd: Fix an FS_LAYOUT_TYPES/LAYOUT_TYPES encode bug (Kinglong Mee)
- NFSv4/pnfs: Ensure we don't miss a file extension (Trond Myklebust)
- Btrfs: check if previous transaction aborted to avoid fs corruption (Filipe Manana)
- media: am437x-vpfe: Fix a race condition during release (Benoit Parrot)
- media: am437x-vpfe: Requested frame size and fmt overwritten by current sensor setting (Benoit Parrot)
- v4l: omap3isp: Fix sub-device power management code (Sakari Ailus)
- rc-core: fix remove uevent generation (David Härdeman)
- mm: make page pfmemalloc check more robust (Michal Hocko)
- x86/mm: Initialize pmd_idx in page_table_range_init_count() (Minfei Huang)
- mm: check if section present during memory block registering (Yinghai Lu)
- Add radeon suspend/resume quirk for HP Compaq dc5750. (Jeffery Miller)
- CIFS: fix type confusion in copy offload ioctl (Jann Horn)
- powerpc/mm: Recompute hash value after a failed update (Aneesh Kumar K.V)
- powerpc/boot: Specify ABI v2 when building an LE boot wrapper (Benjamin Herrenschmidt)
- crypto: vmx - Adding enable_kernel_vsx() to access VSX instructions (Leonidas Da Silva Barbosa)
- powerpc: Uncomment and make enable_kernel_vsx() routine available (Leonidas Da Silva Barbosa)
- powerpc/rtas: Introduce rtas_get_sensor_fast() for IRQ handlers (Thomas Huth)
- powerpc/mm: Fix pte_pagesize_index() crash on 4K w/64K hash (Michael Ellerman)
- powerpc/eeh: Fix fenced PHB caused by eeh_slot_error_detail() (Gavin Shan)
- powerpc/eeh: Probe after unbalanced kref check (Daniel Axtens)
- powerpc/pseries: Fix corrupted pdn list (Gavin Shan)
- pinctrl: at91: fix null pointer dereference (David Dueck)
- ALSA: hda - Fix white noise on Dell M3800 (Niranjan Sivakumar)
- ALSA: hda - Add some FIXUP quirks for white noise on Dell laptop. (Woodrow Shen)
- ALSA: hda - Use ALC880_FIXUP_FUJITSU for FSC Amilo M1437 (Takashi Iwai)
- ALSA: hda - Enable headphone jack detect on old Fujitsu laptops (Takashi Iwai)
- ALSA: usb-audio: correct the value cache check. (Yao-Wen Mao)
- Input: evdev - do not report errors form flush() (Takashi Iwai)
- arm64: KVM: Disable virtual timer even if the guest is not using it (Marc Zyngier)
- KVM: arm64: add workaround for Cortex-A57 erratum #852523 (Will Deacon)
- arm/arm64: KVM: vgic: Check for !irqchip_in_kernel() when mapping resources (Pavel Fedin)
- arm64: errata: add module build workaround for erratum #843419 (Will Deacon)
- arm64: head.S: initialise mdcr_el2 in el2_setup (Will Deacon)
- arm64: compat: fix vfp save/restore across signal handlers in big-endian (Will Deacon)
- arm64: set MAX_MEMBLOCK_ADDR according to linear region size (Ard Biesheuvel)
- of/fdt: make memblock maximum physical address arch configurable (Ard Biesheuvel)
- arm64: flush FP/SIMD state correctly after execve() (Ard Biesheuvel)
- arm64: kconfig: Move LIST_POISON to a safe value (Jeff Vander Stoep)
- Revert "ext4: remove block_device_ejected" (Theodore Ts'o)
- ext4: don't manipulate recovery flag when freezing no-journal fs (Eric Sandeen)
- cxl: Fix unbalanced pci_dev_get in cxl_probe (Daniel Axtens)
- cxl: Remove racy attempt to force EEH invocation in reset (Daniel Axtens)
- mac80211: enable assoc check for mesh interfaces (Bob Copeland)
- MIPS: math-emu: Emulate missing BC1{EQ,NE}Z instructions (Markos Chandras)
- MIPS: math-emu: Allow m{f,t}hc emulation on MIPS R6 (Markos Chandras)
- tg3: Fix temperature reporting (Jean Delvare)
- igb: Fix oops caused by missing queue pairing (Shota Suzuki)
- rtlwifi: rtl8821ae: Fix an expression that is always false (Larry Finger)
- rtlwifi: rtl8192cu: Add new device ID (Adrien Schildknecht)
- unshare: Unsharing a thread does not require unsharing a vm (Eric W. Biederman)
- blk-mq: fix buffer overflow when reading sysfs file of 'pending' (Ming Lei)
- nfc: nci: hci: Add check on skb nci_hci_send_cmd parameter (Christophe Ricard)
- NFC: st21nfca: fix use of uninitialized variables in error path (Christophe Ricard)
- uek-rpm: configs: Rationalise CRYPTO config for OL6 (John Haxby)
- igb: bump version to igb-5.3.0 (Todd Fujinaka) [Orabug: 21792102]
- igb: use ARRAY_SIZE to replace calculating sizeof(a)/sizeof(a[0]) (Todd Fujinaka) [Orabug: 21792102]
- igb: report unsupported ethtool settings in set_coalesce (Todd Fujinaka) [Orabug: 21792102]
- igb: Fix i354 88E1112 PHY on RCC boards using AutoMediaDetect (Todd Fujinaka) [Orabug: 21792102]
- igb: Pull timestamp from fragment before adding it to skb (Alexander Duyck) [Orabug: 21792102]
- igb: only report generic filters in get_ts_info (Jacob Keller) [Orabug: 21792102]
- igb: bump version of igb to 5.2.18 (Todd Fujinaka) [Orabug: 21792102]
- igb: disable IPv6 extension header processing (Todd Fujinaka) [Orabug: 21792102]
- igb: Don't use NETDEV_FRAG_PAGE_MAX_SIZE in descriptor calculation (Alexander Duyck) [Orabug: 21792102]
- igb: simplify and clean up igb_enable_mas() (Todd Fujinaka) [Orabug: 21792102]
- e1000e: Increase driver version number (Raanan Avargil) [Orabug: 21792108]
- e1000e: Fix tight loop implementation of systime read algorithm (Raanan Avargil) [Orabug: 21792108]
- e1000e: Fix incorrect ASPM locking (Raanan Avargil) [Orabug: 21792108]
- e1000e: Cosmetic changes (Raanan Avargil) [Orabug: 21792108]
- e1000e: Fix EEE in Sx implementation (Raanan Avargil) [Orabug: 21792108]
- e1000e: Cleanup qos request in error handling of e1000_open (Jia-Ju Bai) [Orabug: 21792108]
- e1000e: i219 - k1 workaround for LPT is not required for SPT (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 - Increase minimum FIFO read/write min gap (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 - increase IPG for speed 10/100 full duplex (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 - fix to enable both ULP and EEE in Sx state (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: synchronization of MAC-PHY interface only on non- ME systems (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix locking issue with e1000e_disable_aspm (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: Bump the version to 3.2.5 (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix unit hang during loopback test (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix systim issues (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix legacy interrupt handling in i219 (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix flush_desc_ring implementation (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix logical error in flush_desc_rings (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: remove call to do_div and sign mismatch warning (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 execute unit hang fix on every reset or power state transition (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 fix unit hang on reset and runtime D3 (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix call to do_div() to use u64 arg (Jeff Kirsher) [Orabug: 21792108]
- e1000e: Do not allow CRC stripping to be disabled on 82579 w/ jumbo frames (Alexander Duyck) [Orabug: 21792108]
-
Mon Oct 05 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.8-15.1.el6uek]
- uek-rpm: sparc: update FW_LOADER_USER and TRUSTED_KEYRING (Allen Pais) [Orabug: 21880958] [Orabug: 21900415]
- Revert "sparc/PCI: Add mem64 resource parsing for root bus" (Santosh Shilimkar) [Orabug: 21937193]
- Revert "PCI: Set under_pref for mem64 resource of pcie device" (Santosh Shilimkar) [Orabug: 21937193]
-
Fri Sep 25 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.8-15.el6uek]
- use SET_NETDEV_DEV() to set up the vdev in vnet_new() (Sowmini Varadhan)
- lib/iommu-common.c: do not try to deref a null iommu->lazy_flush() pointer when n < pool->hint (Sowmini Varadhan)
- uek-rpm: configs: sparc64: enable dtrace support (Nick Alcock)
- uek-rpm: build: Update the base release to 8 with stable v4.1.8 (Santosh Shilimkar)
- uek-rpm: config: sxge/sxgevf: enable driver (Brian Maly) [Orabug: 20509061]
- revert commit ff8fb335221e2c446b0d4cbea26be371fd2feb64 (Tariq Saeed) [Orabug: 21696932]
- sxge/sxgevf: port to uek4 (Joyce Yu) [Orabug: 20509061]
- block: loop: don't enable direct-io unless the filesystem supports it (Dave Kleikamp)
- Linux 4.1.8 (Greg Kroah-Hartman)
- ARM: rockchip: fix broken build (Caesar Wang)
- fs: create and use seq_show_option for escaping (Kees Cook)
- hpfs: update ctime and mtime on directory modification (Mikulas Patocka)
- fs: Set the size of empty dirs to 0. (Eric W. Biederman)
- drivercore: Fix unregistration path of platform devices (Grant Likely)
- ACPI, PCI: Penalize legacy IRQ used by ACPI SCI (Jiang Liu)
- ARM: dts: rockchip: fix rk3288 watchdog irq (Heiko Stuebner)
- ARM: rockchip: fix the CPU soft reset (Caesar Wang)
- ARM: OMAP2+: DRA7: clockdomain: change l4per2_7xx_clkdm to SW_WKUP (Vignesh R)
- ARM: dts: fix clock-frequency of display timing0 for exynos3250-rinato (Hyungwon Hwang)
- ARM: orion5x: fix legacy orion5x IRQ numbers (Benjamin Cama)
- of/address: Don't loop forever in of_find_matching_node_by_address(). (David Daney)
- soc/tegra: pmc: Avoid usage of uninitialized variable (Thierry Reding)
- x86/mce: Reenable CMCI banks when swiching back to interrupt mode (Xie XiuQi)
- regulator: pbias: Fix broken pbias disable functionality (Kishon Vijay Abraham I)
- auxdisplay: ks0108: fix refcount (Sudip Mukherjee)
- spi/spi-xilinx: Fix mixed poll/irq mode (Ricardo Ribalda Delgado)
- spi/spi-xilinx: Fix spurious IRQ ACK on irq mode (Ricardo Ribalda Delgado)
- Doc: ABI: testing: configfs-usb-gadget-sourcesink (Peter Chen)
- Doc: ABI: testing: configfs-usb-gadget-loopback (Peter Chen)
- devres: fix devres_get() (Masahiro Yamada)
- xtensa: fix kernel register spilling (Max Filippov)
- xtensa: fix threadptr reload on return to userspace (Max Filippov)
- KVM: x86: Use adjustment in guest cycles when handling MSR_IA32_TSC_ADJUST (Haozhong Zhang)
- KVM: PPC: Book3S HV: Fix race in reading change bit when removing HPTE (Paul Mackerras)
- KVM: PPC: Book3S HV: Exit on H_DOORBELL if HOST_IPI is set (Gautham R. Shenoy)
- KVM: MMU: fix validation of mmio page fault (Xiao Guangrong)
- HID: cp2112: fix I2C_SMBUS_BYTE write (Ellen Wang)
- HID: cp2112: fix byte order in SMBUS operations (Ellen Wang)
- HID: usbhid: Fix the check for HID_RESET_PENDING in hid_io_error (Don Zickus)
- crypto: ghash-clmulni: specify context size for ghash async algorithm (Andrey Ryabinin)
- crypto: vmx - Fixing GHASH Key issue on little endian (Leonidas Da Silva Barbosa)
- serial: samsung: fix DMA for FIFO smaller than cache line size (Robert Baldyga)
- serial: samsung: fix DMA mode enter condition for small FIFO sizes (Marek Szyprowski)
- serial: 8250_pci: Add support for Pericom PI7C9X795[1248] (Adam Lee)
- serial: 8250: bind to ALi Fast Infrared Controller (ALI5123) (Maciej S. Szmigiero)
- serial: 8250: don't bind to SMSC IrCC IR port (Maciej S. Szmigiero)
- ASoC: arizona: Poll for FLL clock OK rather than use interrupts (Charles Keepax)
- ASoC: arizona: Fix gain settings of FLL in free-run mode (Nikesh Oswal)
- ASoC: adav80x: Remove .read_flag_mask setting from adav80x_regmap_config (Axel Lin)
- ASoC: samsung: Remove redundant arndale_audio_remove (Vaishali Thakkar)
- ASoC: rt5640: fix line out no sound issue (John Lin)
- tty: serial: men_z135_uart.c: Fix race between IRQ and set_termios() (Johannes Thumshirn)
- usb: host: ehci-sys: delete useless bus_to_hcd conversion (Peter Chen)
- usb: gadget: f_uac2: finalize wMaxPacketSize according to bandwidth (Peter Chen)
- usb: dwc3: ep0: Fix mem corruption on OUT transfers of more than 512 bytes (Kishon Vijay Abraham I)
- doc: usb: gadget-testing: using the updated testusb.c (Peter Chen)
- usb: gadget: m66592-udc: forever loop in set_feature() (Dan Carpenter)
- xfs: Fix file type directory corruption for btree directories (Jan Kara)
- xfs: Fix xfs_attr_leafblock definition (Jan Kara)
- libxfs: readahead of dir3 data blocks should use the read verifier (Darrick J. Wong)
- USB: pl2303: fix baud-rate divisor calculations (Michał Pecio)
- USB: ftdi_sio: Added custom PID for CustomWare products (Matthijs Kooijman)
- USB: qcserial: add HP lt4111 LTE/EV-DO/HSPA+ Gobi 4G Module (David Ward)
- USB: symbolserial: Use usb_get_serial_port_data (Philipp Hachtmann)
- spi: dw: Allow interface drivers to limit data I/O to word sizes (Michael van der Westhuizen)
- spi: img-spfi: fix kbuild test robot warning (Sifan Naeem)
- spi: img-spfi: fix multiple calls to request gpio (Sifan Naeem)
- spi: img-spfi: check for timeout error before proceeding (Sifan Naeem)
- spi: sh-msiof: Fix FIFO size to 64 word from 256 word (Koji Matsuoka)
- spi: Fix regression in spi-bitbang-txrx.h (Lars Persson)
- spi: bcm2835: set up spi-mode before asserting cs-gpio (Martin Sperl)
- PCI: Disable async suspend/resume for JMicron multi-function SATA/AHCI (Zhang Rui)
- PCI: Add VPD function 0 quirk for Intel Ethernet devices (Mark Rustad)
- PCI: Add dev_flags bit to access VPD through function 0 (Mark Rustad)
- PCI: Fix TI816X class code quirk (Bjorn Helgaas)
- clk: qcom: Fix MSM8916 prng clock enable bit (Georgi Djakov)
- clk: qcom: Set CLK_SET_RATE_PARENT on ce1 clocks (Stephen Boyd)
- clk: pxa: fix core frequency reporting unit (Robert Jarzmik)
- clk: versatile: off by one in clk_sp810_timerclken_of_get() (Dan Carpenter)
- clk: pistachio: correct critical clock list (Damien.Horsley)
- clk: pistachio: Fix override of clk-pll settings from boot loader (Zdenko Pulitika)
- clk: s5pv210: add missing call to samsung_clk_of_add_provider() (Marek Szyprowski)
- clk: exynos4: Fix wrong clock for Exynos4x12 ADC (Krzysztof Kozlowski)
- clk: rockchip: rk3288: add CLK_SET_RATE_PARENT to sclk_mac (Heiko Stuebner)
- PM / clk: don't return int on __pm_clk_enable() (Colin Ian King)
- staging: comedi: usbduxsigma: don't clobber ao_timer in command test (Ian Abbott)
- staging: comedi: usbduxsigma: don't clobber ai_timer in command test (Ian Abbott)
- staging: comedi: adl_pci7x3x: fix digital output on PCI-7230 (Ian Abbott)
- sched: Fix cpu_active_mask/cpu_online_mask race (Jan H. Schönherr)
- iio: adis16480: Fix scale factors (Lars-Peter Clausen)
- iio: Add inverse unit conversion macros (Lars-Peter Clausen)
- iio: adis16400: Fix adis16448 gyroscope scale (Lars-Peter Clausen)
- iio: industrialio-buffer: Fix iio_buffer_poll return value (Cristina Opriceana)
- iio: event: Remove negative error code from iio_event_poll (Cristina Opriceana)
- iio: bmg160: IIO_BUFFER and IIO_TRIGGERED_BUFFER are required (Markus Pargmann)
- s390/setup: fix novx parameter (Martin Schwidefsky)
- s390/sclp: fix compile error (Sebastian Ott)
- drm/i915: Limit the number of loops for reading a split 64bit register (Chris Wilson)
- drm/i915: Always mark the object as dirty when used by the GPU (Chris Wilson)
- drm/i915: Allow DSI dual link to be configured on any pipe (Gaurav K Singh)
- drm/qxl: validate monitors config modes (Jonathon Jongsma)
- drm/i915: Preserve SSC earlier (Lukas Wunner)
- drm/radeon: fix HDMI quantization_range for pre-DCE5 asics (Alex Deucher)
- drm/radeon/native: Send out the full AUX address (Alex Deucher)
- drm/radeon/atom: Send out the full AUX address (Ville Syrjälä)
- drm/i915: Check DP link status on long hpd too (Ville Syrjälä)
- drm/i915: apply the PCI_D0/D3 hibernation workaround everywhere on pre GEN6 (Imre Deak)
- DRM - radeon: Don't link train DisplayPort on HPD until we get the dpcd (Stephen Chandler Paul)
- x86/ldt: Further fix FPU emulation (Andy Lutomirski)
- x86/ldt: Correct FPU emulation access to LDT (Juergen Gross)
- x86/ldt: Correct LDT access in single stepping logic (Juergen Gross)
- x86/ldt: Make modify_ldt synchronous (Andy Lutomirski) {CVE-2015-5157}
- Linux 4.1.7 (Greg Kroah-Hartman)
- ARM: 8405/1: VDSO: fix regression with toolchains lacking ld.bfd executable (Nathan Lynch)
- x86/idle: Restore trace_cpu_idle to mwait_idle() calls (Jisheng Zhang)
- x86/apic: Fix fallout from x2apic cleanup (Thomas Gleixner)
- x86/xen: make CONFIG_XEN depend on CONFIG_X86_LOCAL_APIC (David Vrabel)
- arm64: perf: fix unassigned cpu_pmu->plat_device when probing PMU PPIs (Shannon Zhao)
- arm64: KVM: Fix host crash when injecting a fault into a 32bit guest (Marc Zyngier)
- fnic: Use the local variable instead of I/O flag to acquire io_req_lock in fnic_queuecommand() to avoid deadloack (Hiral Shah)
- Add factory recertified Crucial M500s to blacklist (Guillermo A. Amaral)
- can: pcan_usb: don't provide CAN FD bittimings by non-FD adapters (Marc Kleine-Budde)
- SCSI: Fix NULL pointer dereference in runtime PM (Alan Stern)
- genirq: Introduce irq_chip_set_type_parent() helper (Grygorii Strashko)
- genirq: Don't return ENOSYS in irq_chip_retrigger_hierarchy (Grygorii Strashko)
- ARM: OMAP: wakeupgen: Restore the irq_set_type() mechanism (Grygorii Strashko)
- irqchip/crossbar: Restore set_wake functionality (Grygorii Strashko)
- irqchip/crossbar: Restore the mask on suspend behaviour (Grygorii Strashko)
- irqchip/crossbar: Restore the irq_set_type() mechanism (Grygorii Strashko)
- 9p: ensure err is initialized to 0 in p9_client_read/write (Vincent Bernat)
- drm/i915: Avoid TP3 on CHV (Thulasimani,Sivakumar)
- drm/i915: remove HBR2 from chv supported list (Thulasimani,Sivakumar)
- drm/i915: Flag the execlists context object as dirty after every use (Chris Wilson)
- drm/atmel-hlcdc: Compile suspend/resume for PM_SLEEP only (Thierry Reding)
- Input: gpio_keys_polled - request GPIO pin as input. (Vincent Pelletier)
- PCI: Don't use 64-bit bus addresses on PA-RISC (Bjorn Helgaas)
- target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT (Alexei Potashnik)
- mac80211: fix invalid read in minstrel_sort_best_tp_rates() (Adrien Schildknecht)
- ALSA: hda: fix possible NULL dereference (Markus Osterhoff)
- ALSA: hda - Fix path power activation (Takashi Iwai)
- ALSA: hda - Check all inputs for is_active_nid_for_any() (Takashi Iwai)
- ALSA: hda - Shutdown CX20722 on reboot/free to avoid spurious noises (David Henningsson)
- ALSA: usb: Add native DSD support for Gustard DAC-X20U (Jurgen Kramer)
- ALSA: hda - Fix the white noise on Dell laptop (Woodrow Shen)
- ALSA: usb-audio: Fix runtime PM unbalance (Takashi Iwai)
- cpuset: use trialcs->mems_allowed as a temp variable (Alban Crequy)
- Revert "libata: Implement NCQ autosense" (Tejun Heo)
- Revert "libata: Implement support for sense data reporting" (Tejun Heo)
- Revert "libata-eh: Set 'information' field for autosense" (Tejun Heo)
- crypto: caam - fix memory corruption in ahash_final_ctx (Horia Geant?)
- crypto: nx - respect sg limit bounds when building sg lists for SHA (Jan Stancek)
- sd: Fix maximum I/O size for BLOCK_PC requests (Martin K. Petersen)
- libiscsi: Fix host busy blocking during connection teardown (John Soni Jose)
- MIPS: Fix seccomp syscall argument for MIPS64 (Markos Chandras)
- regmap: regcache-rbtree: Clean new present bits on present bitmap resize (Guenter Roeck)
- Revert x86 sigcontext cleanups (Linus Torvalds)
- mfd: arizona: Fix initialisation of the PM runtime (Charles Keepax)
- ARM: invalidate L1 before enabling coherency (Russell King)
- ARM: v7 setup function should invalidate L1 cache (Russell King)
- ARM: 8384/1: VDSO: force use of BFD linker (Nathan Lynch)
- ARM: 8385/1: VDSO: group link options (Nathan Lynch)
- ARM: dts: OMAP5: Fix broken pbias device creation (Kishon Vijay Abraham I)
- ARM: dts: OMAP4: Fix broken pbias device creation (Kishon Vijay Abraham I)
- ARM: dts: dra7: Fix broken pbias device creation (Kishon Vijay Abraham I)
- ARM: dts: omap243x: Fix broken pbias device creation (Kishon Vijay Abraham I)
- ARM: imx6: correct i.MX6 PCIe interrupt routing (Lucas Stach)
- libfc: Fix fc_fcp_cleanup_each_cmd() (Bart Van Assche)
- libfc: Fix fc_exch_recv_req() error path (Bart Van Assche)
- drm/vmwgfx: Fix execbuf locking issues (Thomas Hellstrom)
- drm/radeon: add new OLAND pci id (Alex Deucher)
- HID: uclogic: fix limit in uclogic_tablet_enable() (Dan Carpenter)
- HID: hid-input: Fix accessing freed memory during device disconnect (Krzysztof Kozlowski)
- EDAC, ppc4xx: Access mci->csrows array elements properly (Michael Walle)
- localmodconfig: Use Kbuild files too (Richard Weinberger)
- dm thin metadata: delete btrees when releasing metadata snapshot (Joe Thornber)
- xen/xenbus: Don't leak memory when unmapping the ring on HVM backend (Julien Grall)
- x86/xen: build "Xen PV" APIC driver for domU as well (Jason A. Donenfeld)
- rtlwifi: Fix NULL dereference when PCI driver used as an AP (Luis Felipe Dominguez Vega)
- rtlwifi: rtl8723be: Add module parameter for MSI interrupts (Larry Finger)
- iwlwifi: pcie: fix prepare card flow (Emmanuel Grumbach)
- perf: Fix PERF_EVENT_IOC_PERIOD migration race (Peter Zijlstra)
- perf: Fix double-free of the AUX buffer (Ben Hutchings)
- perf: Fix running time accounting (Peter Zijlstra)
- perf: Fix fasync handling on inherited events (Peter Zijlstra)
- rsi: Fix failure to load firmware after memory leak fix and fix the leak (Mike Looijmans)
- xen-blkback: replace work_pending with work_busy in purge_persistent_gnt() (Bob Liu)
- xen-blkfront: don't add indirect pages to list when !feature_persistent (Bob Liu)
- clk: pxa: pxa3xx: fix CKEN register access (Robert Jarzmik)
- mm/hwpoison: fix fail isolate hugetlbfs page w/ refcount held (Wanpeng Li)
- mm/hwpoison: fix page refcount of unknown non LRU page (Wanpeng Li)
- ipc/sem.c: update/correct memory barriers (Manfred Spraul)
- ipc,sem: fix use after free on IPC_RMID after a task using same semaphore set exits (Herton R. Krzesinski)
- block: loop: Enable directIO on nfs (Dave Kleikamp)
- block: loop: Enable directIO whenever possible (Dave Kleikamp)
- block: loop: support DIO & AIO (Ming Lei)
- block: loop: prepare for supporing direct IO (Ming Lei)
- block: loop: use kthread_work (Ming Lei)
- block: loop: set QUEUE_FLAG_NOMERGES for request queue of loop (Ming Lei)
- fs: direct-io: don't dirtying pages for ITER_BVEC/ITER_KVEC direct read (Ming Lei)
- nfs: don't dirty kernel pages read by direct-io (Dave Kleikamp)
- block: loop: avoiding too many pending per work I/O (Ming Lei)
- block: loop: convert to per-device workqueue (Santosh Shilimkar)
-
Thu Sep 17 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.6-14.el6uek]
- rtnetlink: RTEXT_FILTER_SKIP_STATS support to avoid dumping inet/inet6 stats (Sowmini Varadhan) [Orabug: 21857538]
- bonding: If IP route look-up to send an ARP fails, mark in bonding structure as no ARP sent. (Rama Nichanamatlu) [Orabug: 21844825]
- uek-rpm: build: sparc: Build sparc headers (Natalya Naumova)
- RDS: change spin_lock to spin_lock_bh (Wengang Wang) [Orabug: 21795851]
- rds: add busy_list only when fmr allocated successfully (Wengang Wang) [Orabug: 21795840]
- rds: free ib_device related resource (Wengang Wang) [Orabug: 21795824]
- rds: srq initialization and cleanup (Wengang Wang) [Orabug: 21795815]
- uek-rpm: configs: Adjust config for new rpcrdma.ko module (Chuck Lever)
- xen/fpu: stts() before the local_irq_enable(), and clts() after the local_irq_disable(). (Konrad Rzeszutek Wilk) [Orabug: 20318090]
- Revert "x86, fpu: Avoid possible error in math_state_restore()" (Konrad Rzeszutek Wilk)
- uek-rpm: builds: sparc64: enable dtrace support (Allen Pais)
- sparc64: vdso: simplify cpu_relax (Dave Kleikamp) [Orabug: 20861959]
- vdso: replace current_thread_info when building vDSO rather than diking it out (Nick Alcock) [Orabug: 20861959]
- sparc64, vdso: Add gettimeofday() and clock_gettime(). (Nick Alcock) [Orabug: 20861959]
- sparc64, vdso: sparc64 vDSO implementation. (Nick Alcock) [Orabug: 20861959]
- xprtrdma: Add class for RDMA backwards direction transport (Chuck Lever)
- svcrdma: Add infrastructure to receive backwards direction RPC/RDMA replies (Chuck Lever)
- svcrdma: Add infrastructure to send backwards direction RPC/RDMA calls (Chuck Lever)
- svcrdma: Add svc_rdma_get_context() API that is allowed to fail (Chuck Lever)
- svcrdma: Define maximum number of backchannel requests (Chuck Lever)
- NFS: Enable client side NFSv4.1 backchannel to use other transports (Chuck Lever)
- svcrdma: Add backward direction service for RPC/RDMA transport (Chuck Lever)
- xprtrdma: Handle incoming backward direction RPC calls (Chuck Lever)
- xprtrdma: Add support for sending backward direction RPC replies (Chuck Lever)
- xprtrdma: Pre-allocate Work Requests for backchannel (Chuck Lever)
- xprtrdma: Pre-allocate backward rpc_rqst and send/receive buffers (Chuck Lever)
- SUNRPC: Abstract backchannel operations (Chuck Lever)
- SUNRPC: xprt_complete_bc_request must also decrement the free slot count (Trond Myklebust)
- SUNRPC: Fix a backchannel deadlock (Trond Myklebust)
- SUNRPC: Fix a backchannel race (Trond Myklebust)
- SUNRPC: Clean up allocation and freeing of back channel requests (Trond Myklebust)
- xprtrdma: Replace send and receive arrays (Chuck Lever)
- xprtrdma: Refactor reply handler error handling (Chuck Lever)
- xprtrdma: Wait before destroying transport's queue pair (Chuck Lever)
- xprtrdma: Remove completion polling budgets (Chuck Lever)
- xprtrdma: Enable swap-on-NFS/RDMA (Chuck Lever)
- xprtrdma: take HCA driver refcount at client (Devesh Sharma)
- xprtrdma: Count RDMA_NOMSG type calls (Chuck Lever)
- xprtrdma: Clean up xprt_rdma_print_stats() (Chuck Lever)
- xprtrdma: Fix large NFS SYMLINK calls (Chuck Lever)
- xprtrdma: Fix XDR tail buffer marshalling (Chuck Lever)
- xprtrdma: Don't provide a reply chunk when expecting a short reply (Chuck Lever)
- xprtrdma: Always provide a write list when sending NFS READ (Chuck Lever)
- xprtrdma: Account for RPC/RDMA header size when deciding to inline (Chuck Lever)
- xprtrdma: Remove logic that constructs RDMA_MSGP type calls (Chuck Lever)
- xprtrdma: Clean up rpcrdma_ia_open() (Chuck Lever)
- xprtrdma: Remove last ib_reg_phys_mr() call site (Chuck Lever)
- xprtrdma: Don't fall back to PHYSICAL memory registration (Chuck Lever)
- xprtrdma: Increase default credit limit (Chuck Lever)
- xprtrdma: Raise maximum payload size to one megabyte (Chuck Lever)
- xprtrdma: Make xprt_setup_rdma() agnostic to family of server address (Chuck Lever)
- svcrdma: Change maximum server payload back to RPCSVC_MAXPAYLOAD (Chuck Lever)
- svcrdma: Remove svc_rdma_fastreg() (Chuck Lever)
- svcrdma: Clean up svc_rdma_get_reply_array() (Chuck Lever)
- svcrdma: Fix send_reply() scatter/gather set-up (Chuck Lever)
- NFS/RDMA Release resources in svcrdma when device is removed (Shirley Ma)
- xprtrdma: Reduce per-transport MR allocation (Chuck Lever)
- xprtrdma: Stack relief in fmr_op_map() (Chuck Lever)
- xprtrdma: Split rb_lock (Chuck Lever)
- xprtrdma: Remove rpcrdma_ia::ri_memreg_strategy (Chuck Lever)
- xprtrdma: Remove ->ro_reset (Chuck Lever)
- xprtrdma: Remove unused LOCAL_INV recovery logic (Chuck Lever)
- xprtrdma: Acquire MRs in rpcrdma_register_external() (Chuck Lever)
- xprtrdma: Introduce an FRMR recovery workqueue (Chuck Lever)
- xprtrdma: Acquire FMRs in rpcrdma_fmr_register_external() (Chuck Lever)
- xprtrdma: Introduce helpers for allocating MWs (Chuck Lever)
- xprtrdma: Use ib_device pointer safely (Chuck Lever)
- xprtrdma: Remove rr_func (Chuck Lever)
- xprtrdma: Replace rpcrdma_rep::rr_buffer with rr_rxprt (Chuck Lever)
- xprtrdma: Warn when there are orphaned IB objects (Chuck Lever)
- SUNRPC: Address kbuild warning in net/sunrpc/debugfs.c (Chuck Lever)
- SUNRPC: Transport fault injection (Chuck Lever)
- sunrpc: turn swapper_enable/disable functions into rpc_xprt_ops (Jeff Layton)
- sunrpc: lock xprt before trying to set memalloc on the sockets (Jeff Layton)
- sunrpc: if we're closing down a socket, clear memalloc on it first (Jeff Layton)
- sunrpc: make xprt->swapper an atomic_t (Jeff Layton)
- sunrpc: keep a count of swapfiles associated with the rpc_clnt (Jeff Layton)
- rpcrdma: Merge svcrdma and xprtrdma modules into one (Chuck Lever)
- svcrdma: Add a separate "max data segs macro for svcrdma (Chuck Lever)
- svcrdma: Replace GFP_KERNEL in a loop with GFP_NOFAIL (Chuck Lever)
- svcrdma: Keep rpcrdma_msg fields in network byte-order (Chuck Lever)
- svcrdma: Fix byte-swapping in svc_rdma_sendto.c (Chuck Lever)
- svcrdma: Remove svc_rdma_xdr_decode_deferred_req() (Chuck Lever)
- SUNRPC: Move EXPORT_SYMBOL for svc_process (Chuck Lever)
- SUNRPC: Clean up bc_send() (Chuck Lever)
- SUNRPC: Backchannel handle socket nospace (Trond Myklebust)
-
Fri Sep 11 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.6-13.el6uek]
- ib_core: Usermode FMR config params (Dotan Barak) [Orabug: 21517998]
- ib_core: User mode FMR fixes 2012-06-11 (Dotan Barak) [Orabug: 21517998]
- ib/srp: Enable usermode FMR (Dotan Barak) [Orabug: 21517998]
- ib/iser: Enable usermode FMR (Dotan Barak) [Orabug: 21517998]
- ib/mlx4: Enable usermode FMR (Dotan Barak) [Orabug: 21517998]
- ib/core: Enable usermode FMR (Dotan Barak)
- ib/core: init shared-pd ref count to 1, and add cleanup (Arun Kaimalettu) [Orabug: 21496696]
- IB/Shared PD support from Oracle (Eli Cohen) [Orabug: 21496696]
- sparc64: enable firmware build in kernel spec (Allen Pais)
- sparc64: enable usb xhci/ehci pci configs (Allen Pais)
- sparc64: enable a few configs required for proxyt (Allen Pais)
- sparc64:perf: fix perf build crash (Allen Pais)
- sparc64: enable dtrace support for sparc64 in the spec file (Allen Pais)
- sparc64: kernel-uek.spec update to support sparc. (Allen Pais)
- sparc64: uek4 debug config for sparc64 (Allen Pais)
- sparc64: uek4 config for sparc64 (Allen Pais)
- lib/iommu-common.c: do not use 0xffffffffffffffffl for computing align_mask (Sowmini Varadhan)
- sparc64: use ENTRY/ENDPROC in VISsave (Sam Ravnborg)
- SPARC64: PORT LDOMS TO UEK4 (Aaron Young) [Orabug: 21644721]
- Fix incorrect ASI_ST_BLKINIT_MRU_S value (Rob Gardner)
- uek-rpm: config: add turbostat into kernel pakackage for OL6 and OL7 (Ethan Zhao) [Orabug: 21613769]
- uek-rom: config: Unset CONFIG_NFS_USE_LEGACY_DNS for OL7 (Todd Vierling) [Orabug: 21483381]
- NVMe: Setup max hardware sector count to 512KB (Santosh Shilimkar) [Orabug: 21818316]
- sparc64: perf: Use UREG_FP rather than UREG_I6 (David Ahern)
- sparc64: perf: Add sanity checking on addresses in user stack (David Ahern)
- sparc64: Convert BUG_ON to warning (David Ahern)
- sparc: perf: Disable pagefaults while walking userspace stacks (David Ahern)
- sparc: time: Replace update_persistent_clock() with CONFIG_RTC_SYSTOHC (Xunlei Pang)
- PCI: Set under_pref for mem64 resource of pcie device (Yinghai Lu)
- sparc/PCI: Add mem64 resource parsing for root bus (Yinghai Lu)
- PCI: Add pci_bus_addr_t (Yinghai Lu)
- sparc64: Fix userspace FPU register corruptions. (David S. Miller)
- sparc64: using 2048 as default for number of CPUS (cherry picked from commit 578ddb2512a5c908cd17ef8cbc43ff78dd399afd) (Allen Pais)
- sparc64: iommu-common build error fix (cherry picked from commit accb4c6276793b991c6382bf57a58b40ea17eb11) (Allen Pais)
- sparc64: fix Setup sysfs to mark LDOM sockets build error (cherry picked from commit 59be02427bfcac6c904ddd1374c35d63155b82d4) (Allen Pais)
- sparc64: mmap fixed and shared (bob picco) [Orabug: 20426304]
- sparc64: restore TIF_FREEZE flag for sparc (Allen Pais)
- sparc64: Setup sysfs to mark LDOM sockets, cores and threads correctly (chris hyser)
- sparc: Revert generic IOMMU allocator. (David S. Miller)
- sparc: report correct hw capabilities for athena (Allen Pais) [Orabug: 18314966]
- sparc64: Setup sysfs to mark LDOM sockets, cores and threads correctly. (Allen Pais) [Orabug: 17423360]
- sparc64: prevent solaris control domain warnings about Domain Service handles (Allen Pais) [Orabug: 18038829]
- sparc64: retry domain service registration MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit (Allen Pais) [Orabug: 17375532]
- sparc64: __init code no longer called during non __init (Allen Pais)
- add OCFS2_LOCK_RECURSIVE arg_flags to ocfs2_cluster_lock() to prevent hang (Tariq Saeed) [Orabug: 21793017]
- intel_pstate: enable HWP per CPU (Kristen Carlson Accardi) [Orabug: 21325983]
- ocfs2: direct write will call ocfs2_rw_unlock() twice when doing aio+dio (Ryan Ding) [Orabug: 21612107]
- uek-rpm: configs: Enbale X86_SYSFB on OL7 too (Santosh Shilimkar) [Orabug: 21802188]
- ocfs2_iop_set/get_acl() are also called from the VFS so we must take inode lock (Tariq Saeed) [Orabug: 20189959]
- BUG_ON(lockres->l_level != DLM_LOCK_EX && !checkpointed) tripped in ocfs2_ci_checkpointed (Tariq Saeed) [Orabug: 20189959]
- kallsyms: unbreak kallmodsyms after CONFIG_KALLMODSYMS addition (Nick Alcock) [Orabug: 21539840]
- kallsyms: de-ifdef kallmodsyms (Nick Alcock) [Orabug: 21539840]
- dtrace: use syscall_get_nr() to obtain syscall number (Kris Van Hees) [Orabug: 21630345]
-
Fri Sep 04 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.6-12.el6uek]
- DCA: fix over-warning in ioat3_dca_init (Jet Chen) [Orabug: 21666295]
- IB/rds_rdma: unloading of ofed stack causes page fault panic (Rama Nichanamatlu) [Orabug: 20861212]
- RDS-TCP: Support multiple RDS-TCP listen endpoints, one per netns. (Sowmini Varadhan) [Orabug: 21437445]
- RDS-TCP: Make RDS-TCP work correctly when it is set up in a netns other than init_net (Sowmini Varadhan) [Orabug: 21437445]
- net: sk_clone_lock() should only do get_net() if the parent is not a kernel socket (Sowmini Varadhan) [Orabug: 21437445]
- net: Modify sk_alloc to not reference count the netns of kernel sockets. (Sowmini Varadhan)
- net: Pass kern from net_proto_family.create to sk_alloc (Sowmini Varadhan)
- net: Add a struct net parameter to sock_create_kern (Sowmini Varadhan) [Orabug: 21437445]
-
Fri Aug 28 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.6-11.el6uek]
- nfs: take extra reference to fl->fl_file when running a LOCKU operation (Jeff Layton) [Orabug: 21687670]
- NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (Tariq Saeed) [Orabug: 20933419]
- i40e/i40evf: Bump version to 1.3.6 for i40e and 1.3.2 for i40evf (Catherine Sullivan) [Orabug: 21570582]
- i40e: Refine an error message to avoid confusion (Anjali Singhai Jain) [Orabug: 21570582]
- i40e/i40evf: Add support for pre-allocated pages for PD (Faisal Latif) [Orabug: 21570582]
- i40evf: add MAC address filter in open, not init (Mitch Williams) [Orabug: 21570582]
- i40evf: don't delete all the filters (Mitch Williams) [Orabug: 21570582]
- i40e: un-disable VF after reset (Mitch Williams) [Orabug: 21570582]
- i40e: do a proper reset when disabling a VF (Mitch Williams) [Orabug: 21570582]
- i40e: correctly program filters for VFs (Mitch Williams) [Orabug: 21570582]
- i40e/i40evf: Update the admin queue command header (Greg Rose) [Orabug: 21570582]
- i40e: Remove incorrect #ifdef's (Carolyn Wyborny) [Orabug: 21570582]
- i40e: ignore duplicate port VLAN requests (Mitch Williams) [Orabug: 21570582]
- i40evf: Allow for an abundance of vectors (Mitch Williams) [Orabug: 21570582]
- i40e/i40evf: improve Tx performance with a small tweak (Jesse Brandeburg) [Orabug: 21570582]
- i40e/i40evf: Update Flex-10 related device/function capabilities (Pawel Orlowski) [Orabug: 21570582]
- i40e/i40evf: Add stats to track FD ATR and SB dynamic enable state (Anjali Singhai Jain) [Orabug: 21570582]
- i40e: Implement ndo_features_check() (Joe Stringer) [Orabug: 21570582]
- i40evf: don't configure unused RSS queues (Mitch Williams) [Orabug: 21570582]
- i40evf: fix panic during MTU change (Mitch Williams) [Orabug: 21570582]
- i40e: Bump version to 1.3.4 (Catherine Sullivan) [Orabug: 21570582]
- i40e/i40evf: remove time_stamp member (Jesse Brandeburg) [Orabug: 21570582]
- i40e/i40evf: force inline transmit functions (Jesse Brandeburg) [Orabug: 21570582]
- i40evf: skb->xmit_more support (Jesse Brandeburg) [Orabug: 21570582]
- i40e: Move the FD ATR/SB messages to a higher debug level (Anjali Singhai Jain) [Orabug: 21570582]
- i40e: fix unrecognized FCOE EOF case (Vasu Dev) [Orabug: 21570582]
- i40e/i40evf: Remove unneeded TODO (Greg Rose) [Orabug: 21570582]
- i40e: Remove unnecessary pf members (Anjali Singhai Jain) [Orabug: 21570582]
- i40e/i40evf: Add stats to count Tunnel ATR hits (Anjali Singhai Jain) [Orabug: 21570582]
- i40e/i40evf: Add ATR support for tunneled TCP/IPv4/IPv6 packets. (Anjali Singhai Jain) [Orabug: 21570582]
- i40e: Disable offline diagnostics if VFs are enabled (Greg Rose) [Orabug: 21570582]
- i40e: Collect PFC XOFF RX stats even in single TC case (Neerav Parikh) [Orabug: 21570582]
- uek-rpm: configs: Enable Chelsio T4 and T5 NIC on OL6 (Santosh Shilimkar) [Orabug: 21754829]
- mm: madvise allow remove operation for hugetlbfs (Mike Kravetz) [Orabug: 21652814]
- mmotm: build fix hugetlbfs fallocate if not CONFIG_NUMA (Mike Kravetz) [Orabug: 21652814]
- hugetlbfs: add hugetlbfs_fallocate() (Mike Kravetz) [Orabug: 21652814]
- hugetlbfs: New huge_add_to_page_cache helper routine (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: alloc_huge_page handle areas hole punched by fallocate (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: vma_has_reserves() needs to handle fallocate hole punch (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb.c: make vma_has_reserves() return bool (Nicholas Krause) [Orabug: 21652814]
- hugetlbfs: truncate_hugepages() takes a range of pages (Mike Kravetz) [Orabug: 21652814]
- hugetlbfs: hugetlb_vmtruncate_list() needs to take a range to delete (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: expose hugetlb fault mutex for use by fallocate (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: add region_del() to delete a specific range of entries (Mike Kravetz) [Orabug: 21652814]
- mm-hugetlb-add-cache-of-descriptors-to-resv_map-for-region_add-fix (Andrew Morton) [Orabug: 21652814]
- mm/hugetlb: add cache of descriptors to resv_map for region_add (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: handle races in alloc_huge_page and hugetlb_reserve_pages (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: compute/return the number of regions added by region_add() (Mike Kravetz) [Orabug: 21652814]
- mm/hugetlb: document the reserve map/region tracking routines (Mike Kravetz) [Orabug: 21652814]
- ixgbe: TRIVIAL fix up double 'the' and comment style (Jacob Keller) [Orabug: 21669416]
- ixgbe: Simplify port-specific macros (Mark Rustad) [Orabug: 21669416]
- ixgbevf: add support for reporting RSS key and hash table for X550 (Emil Tantilov) [Orabug: 21669416]
- ixgbe: Don't report flow director filter's status (Fan Du) [Orabug: 21669416]
- ixgbevf: Set Rx hash type for ingress packets (Fan Du) [Orabug: 21669416]
- ixgbe: Specify Rx hash type WRT Rx desc RSS type (Fan Du) [Orabug: 21669416]
- ixgbevf: fold ixgbevf_pull_tail into ixgbevf_add_rx_frag (Alexander Duyck) [Orabug: 21669416]
- ixgbe: only report generic filters in get_ts_info (Jacob Keller) [Orabug: 21669416]
- ixgbe: Remember to write ixfi changes after modifying (Don Skidmore) [Orabug: 21669416]
- ixgbe: fix X550 default set_phy_power method (Don Skidmore) [Orabug: 21669416]
- ixgbe: Set lan_id before using I2C (Don Skidmore) [Orabug: 21669416]
- ixgbe: add link check for X550 copper (Don Skidmore) [Orabug: 21669416]
- ixgbe: Add support for another X550 device. (Don Skidmore) [Orabug: 21669416]
- ixgbe: fix X550 PHY function pointers (Don Skidmore) [Orabug: 21669416]
- ixgbe: fix X550 devices init flow (Don Skidmore) [Orabug: 21669416]
- ixgbe: fix bug in not clearing counters for X550 devices (Don Skidmore) [Orabug: 21669416]
- ixgbe: fix issue with sfp events with new X550 devices (Don Skidmore) [Orabug: 21669416]
- ixgbe: add support for interrupts from X550 external PHY (Don Skidmore) [Orabug: 21669416]
- ixgbe: Add const string for overheat message (Don Skidmore) [Orabug: 21669416]
- ixgbe: Add reset for X550 device (Don Skidmore) [Orabug: 21669416]
- ixgbe: add X550 support for external PHY and forced 1G/10G support (Don Skidmore) [Orabug: 21669416]
- ixgbe: Restore ESDP settings after MAC reset (Don Skidmore) [Orabug: 21669416]
- ixgbe: Add a PHY power state method (Don Skidmore) [Orabug: 21669416]
- ixgbe: add define for X557 PHY ID (Don Skidmore) [Orabug: 21669416]
- ixgbe: add support for WoL and autoneg FC for some X550 devices (Don Skidmore) [Orabug: 21669416]
- ixgbe: add array of MAC type dependent values (Don Skidmore) [Orabug: 21669416]
- ixgbe: Allow flow director to use entire queue space (John Fastabend) [Orabug: 21669416]
- ethtool: Add helper routines to pass vf to rx_flow_spec (John Fastabend) [Orabug: 21669416]
- ixgbe: Use a signed type to hold error codes (Mark Rustad) [Orabug: 21669416]
- ixgbe: Release semaphore bits in the right order (Mark Rustad) [Orabug: 21669416]
- ixgbe: Fix IOSF SB access issues (Mark Rustad) [Orabug: 21669416]
-
Wed Aug 26 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.6-10.el6uek]
- rds: print vendor error on error induced disconnect/re-connect (Wengang Wang) [Orabug: 21527137]
- rds: re-entry of rds_ib_xmit/rds_iw_xmit (Wengang Wang) [Orabug: 21324078]
- selinux: enable setting security context in cgroup (Alexey Kodanev) [Orabug: 21295765]
- net/mlx4_vnic: Initialize new fields of mlx4_ib_qp (Yuval Shaia) [Orabug: 21530835]
- uek-rpm: configs: sync up config with v4.1.6 stable tag (Santosh Shilimkar)
- uek-rpm: build: Update the base release to 6 with stable v4.1.6 (Santosh Shilimkar)
- uek-rpm: configs: enable SNIC driver in kernel configs (Brian Maly) [Orabug: 21674432]
- snic: driver for Cisco SCSI HBA (Narsimhulu Musini) [Orabug: 21674432]
- CVE-2015-666: Revert "sched/x86_64: Don't save flags on context switch" (Santosh Shilimkar) [Orabug: 21689349] {CVE-2015-666}
- Linux 4.1.6 (Greg Kroah-Hartman)
- nfsd: do nfs4_check_fh in nfs4_check_file instead of nfs4_check_olstateid (Jeff Layton)
- nfsd: refactor nfs4_preprocess_stateid_op (Christoph Hellwig)
- kvm: x86: fix kvm_apic_has_events to check for NULL pointer (Paolo Bonzini)
- signal: fix information leak in copy_siginfo_from_user32 (Amanieu d'Antras)
- signal: fix information leak in copy_siginfo_to_user (Amanieu d'Antras)
- signalfd: fix information leak in signalfd_copyinfo (Amanieu d'Antras)
- mm, vmscan: Do not wait for page writeback for GFP_NOFS allocations (Michal Hocko)
- thermal: exynos: Disable the regulator on probe failure (Krzysztof Kozlowski)
- Input: alps - only Dell laptops have separate button bits for v2 dualpoint sticks (Hans de Goede)
- mtd: nand: Fix NAND_USE_BOUNCE_BUFFER flag conflict (Scott Wood)
- USB: qcserial: Add support for Dell Wireless 5809e 4G Modem (Pieter Hollants)
- USB: qcserial/option: make AT URCs work for Sierra Wireless MC7305/MC7355 (Reinhard Speyerer)
- usb: gadget: f_uac2: fix calculation of uac2->p_interval (Peter Chen)
- staging: lustre: Include unaligned.h instead of access_ok.h (Guenter Roeck)
- staging: vt6655: vnt_bss_info_changed check conf->beacon_rate is not NULL (Malcolm Priestley)
- dm: fix dm_merge_bvec regression on 32 bit systems (Mike Snitzer)
- md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (NeilBrown)
- PCI: Restore PCI_MSIX_FLAGS_BIRMASK definition (Michael S. Tsirkin)
- nfsd: Drop BUG_ON and ignore SECLABEL on absent filesystem (Kinglong Mee)
- ocfs2: fix shift left overflow (Joseph Qi)
- ocfs2: fix BUG in ocfs2_downconvert_thread_do_work() (Joseph Qi)
- ipc: modify message queue accounting to not take kernel data structures into account (Marcus Gelderie)
- hwmon: (dell-smm) Blacklist Dell Studio XPS 8100 (Pali Rohár)
- hwmon: (nct7904) Export I2C module alias information (Javier Martinez Canillas)
- ALSA: fireworks/firewire-lib: add support for recent firmware quirk (Takashi Sakamoto)
- ALSA: hda - one Dell machine needs the headphone white noise fixup (Hui Wang)
- ALSA: hda - fix cs4210_spdif_automute() (Dan Carpenter)
- ARM: OMAP2+: hwmod: Fix _wait_target_ready() for hwmods without sysc (Roger Quadros)
- ARM: dts: i.MX35: Fix can support. (Denis Carikli)
- rbd: fix copyup completion race (Ilya Dryomov)
- crypto: ixp4xx - Remove bogus BUG_ON on scattered dst buffer (Herbert Xu)
- crypto: qat - Fix invalid synchronization between register/unregister sym algs (Tadeusz Struk)
- hwrng: core - correct error check of kthread_run call (Martin Schwidefsky)
- xen/gntdevt: Fix race condition in gntdev_release() (Marek Marczykowski-Górecki)
- x86/xen: Probe target addresses in set_aliased_prot() before the hypercall (Andy Lutomirski)
- ASoC: dapm: Don't add prefix to widget stream name (Lars-Peter Clausen)
- ASoC: dapm: Lock during userspace access (Lars-Peter Clausen)
- ASoC: pcm1681: Fix setting de-emphasis sampling rate selection (Axel Lin)
- ASoC: ssm4567: Keep TDM_BCLKS in ssm4567_set_dai_fmt (Ben Zhang)
- ASoC: Intel: Get correct usage_count value to load firmware (Shilpa Sreeramalu)
- ARM: dts: keystone: fix dt bindings to use post div register for mainpll (Murali Karicheri)
- clk: keystone: add support for post divider register for main pll (Murali Karicheri)
- sparc64: Fix userspace FPU register corruptions. (David S. Miller)
- crypto: nx - Fix reentrancy bugs (Herbert Xu)
- crypto: nx - Fixing SHA update bug (Leonidas Da Silva Barbosa)
- crypto: nx - Fixing NX data alignment with nx_sg list (Leonidas Da Silva Barbosa)
- dmaengine: at_xdmac: fix transfer data width in at_xdmac_prep_slave_sg() (Cyrille Pitchen)
- x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection (Andy Lutomirski)
- x86/nmi/64: Reorder nested NMI checks (Andy Lutomirski)
- x86/nmi/64: Improve nested NMI comments (Andy Lutomirski)
- x86/nmi/64: Switch stacks on userspace NMI entry (Andy Lutomirski)
- x86/nmi/64: Remove asm code that saves CR2 (Andy Lutomirski)
- x86/nmi: Enable nested do_nmi() handling for 64-bit kernels (Andy Lutomirski)
- x86/asm/entry/64: Remove pointless jump to irq_return (Andy Lutomirski)
- ath10k: fix qca61x4 hw2.1 support (Michal Kazior)
- md: use kzalloc() when bitmap is disabled (Benjamin Randazzo)
- phy: twl4030-usb: make runtime pm more reliable. (NeilBrown)
- usb: chipidea: ehci_init_driver is intended to call one time (Peter Chen)
- usb: udc: core: add device_del() call to error pathway (Alan Stern)
- USB: sierra: add 1199:68AB device ID (Dirk Behme)
- drivers/usb: Delete XHCI command timer if necessary (Gavin Shan)
- xhci: fix off by one error in TRB DMA address boundary check (Mathias Nyman)
- dmaengine: pl330: Really fix choppy sound because of wrong residue calculation (Krzysztof Kozlowski)
- dmaengine: pl330: Fix overflow when reporting residue in memcpy (Krzysztof Kozlowski)
- Bluetooth: Fix NULL pointer dereference in smp_conn_security (Johan Hedberg)
- ipr: Fix invalid array indexing for HRRQ (Brian King)
- ipr: Fix incorrect trace indexing (Brian King)
- ipr: Fix locking for unit attention handling (Brian King)
- drm/dp-mst: Remove debug WARN_ON (Daniel Vetter)
- drm/radeon/combios: add some validation of lvds values (Alex Deucher)
- drm/radeon: rework audio detect (v4) (Alex Deucher)
- drm/i915: Replace WARN inside I915_READ64_2x32 with retry loop (Chris Wilson)
- drm/i915: Declare the swizzling unknown for L-shaped configurations (Chris Wilson)
- fsnotify: fix oops in fsnotify_clear_marks_by_group_flags() (Jan Kara)
- MIPS: Make set_pte() SMP safe. (David Daney)
- MIPS: Flush RPS on kernel entry with EVA (James Hogan)
- Revert "MIPS: BCM63xx: Provide a plat_post_dma_flush hook" (Florian Fainelli)
- MIPS: show_stack: Fix stack trace with EVA (James Hogan)
- MIPS: do_mcheck: Fix kernel code dump with EVA (James Hogan)
- MIPS: Export get_c0_perfcount_int() (Felix Fietkau)
- MIPS: Fix sched_getaffinity with MT FPAFF enabled (Felix Fietkau)
- MIPS: Malta: Don't reinitialise RTC (James Hogan)
- MIPS: Replace add and sub instructions in relocate_kernel.S with addiu (James Cowgill)
- MIPS: unaligned: Fix build error on big endian R6 kernels (James Cowgill)
-
Wed Aug 19 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.5-9.el6uek]
- modsign: Add key for moodule signing (Alexey Petrenko) [Orabug: 21659739]
- uek-rpm: extrakeys.pub is not needed for the build (Alexey Petrenko) [Orabug: 21249387]
- uek-rpm: build: Fix the new-kernel-pkg path for ol7 (Santosh Shilimkar)
-
Mon Aug 17 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.5-8.el6uek]
- dtrace: only call dtrace functions when CONFIG_DTRACE is set (Kris Van Hees) [Orabug: 21647525]
- uek-rpm: config: sync up the configs with 4.1.5 stable (Santosh Shilimkar)
- uek-rpm: config: Enable OVM API (Zhigang Wang) [Orabug: 20426111]
- uek-rpm: config: enable some DRM options (Zhigang Wang) [Orabug: 21615719]
- OVMAPI: port ovmapi.ko to UEK4 from UEK3 (Zhigang Wang) [Orabug: 20426111]
- dtrace: ensure SDT module probes work with NORX (Kris Van Hees) [Orabug: 21630297]
- dtrace: prevent the stack protector from breaking syscall tracing. (Nick Alcock) [Orabug: 21630345]
- kallsyms: make it possible to disable /proc/kallmodsyms (Nick Alcock) [Orabug: 21539840]
-
Thu Aug 13 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.5-7.el6uek]
- intel_pstate: append more Oracle OEM table id to vendor bypass list (Ethan Zhao) [Orabug: 21447179]
- mlx4_vnic: Skip fip discover restart if pkey index not changed (Yuval Shaia) [Orabug: 21446728]
- rds: rds_ib_device.refcount overflow (Wengang Wang) [Orabug: 21534438]
- rds_rdma: rds_sendmsg should return EAGAIN if connection not setup (Wengang Wang) [Orabug: 21551474]
- rds_rdma: allocate FMR according to max_item_soft (Wengang Wang) [Orabug: 21551548]
- rds_rdma: do not dealloc fmrs in the pool under use (Wengang Wang) [Orabug: 21551548]
- rds: set fmr pool dirty_count correctly (Wengang Wang) [Orabug: 21551548]
- xen-netfront: Remove the meaningless code (Li, Liang Z)
- net/xen-netfront: Correct printf format in xennet_get_responses (Julien Grall)
- xen-netfront: Use setup_timer (Vaishali Thakkar)
- xen/xenbus: Don't leak memory when unmapping the ring on HVM backend (Julien Grall)
- Revert "xen/events/fifo: Handle linked events when closing a port" (David Vrabel)
- x86/xen: build "Xen PV" APIC driver for domU as well (Jason A. Donenfeld)
- xen/events/fifo: Handle linked events when closing a port (Ross Lagerwall)
- xen: release lock occasionally during ballooning (Juergen Gross)
- xen/gntdevt: Fix race condition in gntdev_release() (Marek Marczykowski-Górecki)
- block/xen-blkback: s/nr_pages/nr_segs/ (Julien Grall)
- block/xen-blkfront: Remove invalid comment (Julien Grall)
- arm/xen: Drop duplicate define mfn_to_virt (Julien Grall)
- xen/grant-table: Remove unused macro SPP (Julien Grall)
- xen/xenbus: client: Fix call of virt_to_mfn in xenbus_grant_ring (Julien Grall)
- xen: Include xen/page.h rather than asm/xen/page.h (Julien Grall)
- kconfig: add xenconfig defconfig helper (Luis R. Rodriguez)
- kconfig: clarify kvmconfig is for kvm (Luis R. Rodriguez)
- xen/pcifront: Remove usage of struct timeval (Tina Ruchandani)
- xen/tmem: use BUILD_BUG_ON() in favor of BUG_ON() (Jan Beulich)
- hvc_xen: avoid uninitialized variable warning (Jan Beulich)
- xenbus: avoid uninitialized variable warning (Jan Beulich)
- xen/arm: allow console=hvc0 to be omitted for guests (Ard Biesheuvel)
- arm,arm64/xen: move Xen initialization earlier (Stefano Stabellini)
- arm/xen: Correctly check if the event channel interrupt is present (Julien Grall)
- xen-blkback: replace work_pending with work_busy in purge_persistent_gnt() (Bob Liu)
- xen-blkfront: don't add indirect pages to list when !feature_persistent (Bob Liu)
- xen-blkfront: introduce blkfront_gather_backend_features() (Bob Liu)
- drivers: xen-blkfront: only talk_to_blkback() when in XenbusStateInitialising (Bob Liu)
- xen/block: add multi-page ring support (Bob Liu)
- driver: xen-blkfront: move talk_to_blkback to a more suitable place (Bob Liu)
- drivers: xen-blkback: delay pending_req allocation to connect_ring (Bob Liu)
-
Wed Aug 12 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.5-6.el6uek]
- net/mlx4_core: need to call close fw if alloc icm is called twice (Carol Soto) [Orabug: 21606315]
-
Tue Aug 11 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.5-5.el6uek]
- uek-rpm: build: Update the base release to 5 with stable v4.1.45 (Santosh Shilimkar)
- Linux 4.1.5 (Greg Kroah-Hartman)
- perf symbols: Store if there is a filter in place (Arnaldo Carvalho de Melo)
- xfs: remote attributes need to be considered data (Dave Chinner)
- xfs: remote attribute headers contain an invalid LSN (Dave Chinner)
- drm/nouveau/drm/nv04-nv40/instmem: protect access to priv->heap by mutex (Kamil Dudka)
- drm/nouveau: hold mutex when calling nouveau_abi16_fini() (Kamil Dudka)
- drm/nouveau/kms/nv50-: guard against enabling cursor on disabled heads (Ben Skeggs)
- drm/nouveau/fbcon/nv11-: correctly account for ring space usage (Ilia Mirkin)
- qla2xxx: kill sessions/log out initiator on RSCN and port down events (Roland Dreier)
- qla2xxx: fix command initialization in target mode. (Kanoj Sarcar)
- qla2xxx: Remove msleep in qlt_send_term_exchange (Himanshu Madhani)
- qla2xxx: release request queue reservation. (Quinn Tran)
- qla2xxx: Fix hardware lock/unlock issue causing kernel panic. (Saurav Kashyap)
- intel_pstate: Add get_scaling cpu_defaults param to Knights Landing (Lukasz Anaczkowski)
- iscsi-target: Fix iser explicit logout TX kthread leak (Nicholas Bellinger)
- iscsi-target: Fix iscsit_start_kthreads failure OOPs (Nicholas Bellinger)
- iscsi-target: Fix use-after-free during TPG session shutdown (Nicholas Bellinger)
- IB/ipoib: Fix CONFIG_INFINIBAND_IPOIB_CM (Jason Gunthorpe)
- NFS: Fix a memory leak in nfs_do_recoalesce (Trond Myklebust)
- NFSv4: We must set NFS_OPEN_STATE flag in nfs_resync_open_stateid_locked (Trond Myklebust)
- avr32: handle NULL as a valid clock object (Andy Shevchenko)
- NFS: Don't revalidate the mapping if both size and change attr are up to date (Trond Myklebust)
- hwmon: (nct7904) Rename pwm attributes to match hwmon ABI (Guenter Roeck)
- hwmon: (nct7802) Fix integer overflow seen when writing voltage limits (Guenter Roeck)
- vhost: actually track log eventfd file (Marc-André Lureau)
- perf/x86/intel/cqm: Return cached counter value from IRQ context (Matt Fleming)
- perf hists browser: Take the --comm, --dsos, etc filters into account (Arnaldo Carvalho de Melo)
- blk-mq: set default timeout as 30 seconds (Ming Lei)
- n_tty: signal and flush atomically (Peter Hurley)
- rds: rds_ib_device.refcount overflow (Wengang Wang)
- ARC: Make ARC bitops "safer" (add anti-optimization) (Vineet Gupta)
- ARC: Reduce bitops lines of code using macros (Vineet Gupta)
- x86/efi: Use all 64 bit of efi_memmap in setup_e820() (Dmitry Skorodumov)
- efi: Check for NULL efi kernel parameters (Ricardo Neri)
- arm64/efi: map the entire UEFI vendor string before reading it (Ard Biesheuvel)
- efi: Handle memory error structures produced based on old versions of standard (Tony Luck)
- x86/mm: Add parenthesis for TLB tracepoint size calculation (Dave Hansen)
- mei: prevent unloading mei hw modules while the device is opened. (Tomas Winkler)
- xhci: do not report PLC when link is in internal resume state (Zhuang Jin Can)
- xhci: prevent bus_suspend if SS port resuming in phase 1 (Zhuang Jin Can)
- xhci: report U3 when link is in resume state (Zhuang Jin Can)
- xhci: Calculate old endpoints correctly on device reset (Brian Campbell)
- serial: core: Fix crashes while echoing when closing (Peter Hurley)
- Revert "serial: imx: initialized DMA w/o HW flow enabled" (David Jander)
- usb-storage: ignore ZTE MF 823 card reader in mode 0x1225 (Oliver Neukum)
- ata: pmp: add quirk for Marvell 4140 SATA PMP (Lior Amsalem)
- regulator: s2mps11: Fix GPIO suspend enable shift wrapping bug (Krzysztof Kozlowski)
- blkcg: fix gendisk reference leak in blkg_conf_prep() (Tejun Heo)
- Input: usbtouchscreen - avoid unresponsive TSC-30 touch screen (Bernhard Bender)
- tile: use free_bootmem_late() for initrd (Chris Metcalf)
- spi: imx: Fix small DMA transfers (Sascha Hauer)
- spi: img-spfi: fix support for speeds up to 1/4th input clock (Sifan Naeem)
- md/raid1: fix test for 'was read error from last working device'. (NeilBrown)
- iwlwifi: pcie: prepare the device before accessing it (Emmanuel Grumbach)
- iwlwifi: nvm: remove mac address byte swapping in 8000 family (Liad Kaufman)
- iwlwifi: mvm: fix antenna selection when BT is active (Emmanuel Grumbach)
- HID: cp2112: fix to force single data-report reply (Antonio Borneo)
- mmc: sdhci-pxav3: fix platform_data is not initialized (Jingju Hou)
- mmc: sdhci-esdhc: Make 8BIT bus work (Joakim Tjernlund)
- mmc: sdhci check parameters before call dma_free_coherent (Peng Fan)
- mmc: omap_hsmmc: Fix DTO and DCRC handling (Kishon Vijay Abraham I)
- iommu/vt-d: Fix VM domain ID leak (Alex Williamson)
- ftrace: Fix breakage of set_ftrace_pid (Steven Rostedt (Red Hat))
- mnt: In detach_mounts detach the appropriate unmounted mount (Eric W. Biederman)
- mnt: Clarify and correct the disconnect logic in umount_tree (Eric W. Biederman)
- Subject: pinctrl: imx1-core: Fix debug output in .pin_config_set callback (Uwe Kleine-König)
- mac80211: clear subdir_stations when removing debugfs (Tom Hughes)
- drivers: clk: st: Incorrect register offset used for lock_status (Pankaj Dev)
- drivers: clk: st: Fix mux bit-setting for Cortex A9 clocks (Gabriel Fernandez)
- drivers: clk: st: Fix flexgen lock init (Giuseppe Cavallaro)
- st: null pointer dereference panic caused by use after kref_put by st_open (Seymour, Shane M)
- scsi: fix memory leak with scsi-mq (Tony Battersby)
- scsi: fix host max depth checking for the 'queue_depth' sysfs interface (Jens Axboe)
- irqchip/gicv3-its: Fix mapping of LPIs to collections (Marc Zyngier)
- Revert "dm: only run the queue on completion if congested or no requests pending" (Mike Snitzer)
- x86, perf: Fix static_key bug in load_mm_cr4() (Peter Zijlstra)
- ALSA: hda - Fix MacBook Pro 5,2 quirk (Takashi Iwai)
- ALSA: usb-audio: add dB range mapping for some devices (Yao-Wen Mao)
- ALSA: hda - Apply a fixup to Dell Vostro 5480 (Takashi Iwai)
- ALSA: hda - Apply fixup for another Toshiba Satellite S50D (Takashi Iwai)
- ALSA: hda - Add headset mic pin quirk for a Dell device (David Henningsson)
- ALSA: hda - Add new GPU codec ID 0x10de007d to snd-hda (Aaron Plattner)
- ALSA: hda: add new AMD PCI IDs with proper driver caps (Maruthi Srinivas Bayyavarapu)
- ALSA: hda - Add headset mic support for Acer Aspire V5-573G (Mateusz Sylwestrzak)
- ALSA: pcm: Fix lockdep warning with nonatomic PCM ops (Takashi Iwai)
- ALSA: line6: Fix -EBUSY error during active monitoring (Takashi Iwai)
- ALSA: usb-audio: Add MIDI support for Steinberg MI2/MI4 (Dominic Sacré)
- genirq: Prevent resend to interrupts marked IRQ_NESTED_THREAD (Thomas Gleixner)
- dma-debug: skip debug_dma_assert_idle() when disabled (Haggai Eran)
- bio integrity: do not assume bio_integrity_pool exists if bioset exists (Mike Snitzer)
- kbuild: Allow arch Makefiles to override {cpp,ld,c}flags (Michal Marek)
- ARC: make sure instruction_pointer() returns unsigned value (Alexey Brodkin)
- ARC: Override toplevel default -O2 with -O3 (Vineet Gupta)
- s390/cachinfo: add missing facility check to init_cache_level() (Heiko Carstens)
- s390/bpf: clear correct BPF accumulator register (Michael Holzheu)
- s390/nmi: fix vector register corruption (Heiko Carstens)
- s390/sclp: clear upper register halves in _sclp_print_early (Martin Schwidefsky)
- s390/process: fix sfpc inline assembly (Heiko Carstens)
- crypto: omap-des - Fix unmapping of dma channels (Vutla, Lokesh)
- x86/kasan: Fix boot crash on AMD processors (Andrey Ryabinin)
- x86/kasan: Flush TLBs after switching CR3 (Andrey Ryabinin)
- x86/kasan: Fix KASAN shadow region page tables (Alexander Popov)
- x86/init: Clear 'init_level4_pgt' earlier (Andrey Ryabinin)
- freeing unlinked file indefinitely delayed (Al Viro)
- can: mcp251x: fix resume when device is down (Stefan Agner)
- can: rcar_can: print signed IRQ # (Sergei Shtylyov)
- can: c_can: Fix default pinmux glitch at init (J.D. Schroeder)
- can: rcar_can: fix IRQ check (Sergei Shtylyov)
- can: replace timestamp as unique skb attribute (Oliver Hartkopp)
- MIPS: fpu.h: Allow 64-bit FPU on a 64-bit MIPS R6 CPU (Markos Chandras)
- MIPS: Require O32 FP64 support for MIPS64 with O32 compat (Paul Burton)
- MIPS: c-r4k: Fix cache flushing for MT cores (Markos Chandras)
- MIPS: Fix erroneous JR emulation for MIPS R6 (Markos Chandras)
- ARM: imx6: gpc: always enable PU domain if CONFIG_PM is not set (Lucas Stach)
- ARM: 8404/1: dma-mapping: fix off-by-one error in bitmap size check (Marek Szyprowski)
- ARM: dts: am57xx-beagle-x15: Provide supply for usb2_phy2 (Roger Quadros)
- ARM: dts: dra7x-evm: Prevent glitch on DCAN1 pinmux (Roger Quadros)
- ARM: pxa: fix dm9000 platform data regression (Robert Jarzmik)
- parisc: mm: Fix a memory leak related to pmd not attached to the pgd (Christophe Jaillet)
- parisc: Fix some PTE/TLB race conditions and optimize __flush_tlb_range based on timing results (John David Anglin)
- Revert "Input: synaptics - allocate 3 slots to keep stability in image sensors" (Dmitry Torokhov)
- powerpc/powernv: Fix race in updating core_idle_state (Shreyas B. Prabhu)
- cxl: Check if afu is not null in cxl_slbia (Daniel Axtens)
- cxl: Fix off by one error allowing subsequent mmap page to be accessed (Ian Munsie)
- uek-rpm: onfig: enable some secure boot features (Guangyu Sun) [Orabug: 21539498]
- efi: Disable secure boot if shim is in insecure mode (Josh Boyer) [Orabug: 21539498]
- hibernate: Disable in a signed modules environment (Josh Boyer) [Orabug: 21539498]
- efi: Add EFI_SECURE_BOOT bit (Josh Boyer) [Orabug: 21539498]
- Add option to automatically set securelevel when in Secure Boot mode (Matthew Garrett) [Orabug: 21539498]
- asus-wmi: Restrict debugfs interface when securelevel is set (Matthew Garrett) [Orabug: 21539498]
- x86: Restrict MSR access when securelevel is set (Matthew Garrett) [Orabug: 21539498]
- uswsusp: Disable when securelevel is set (Matthew Garrett) [Orabug: 21539498]
- kexec: Disable at runtime if securelevel has been set. (Matthew Garrett) [Orabug: 21539498]
- acpi: Ignore acpi_rsdp kernel parameter when securelevel is set (Matthew Garrett) [Orabug: 21539498]
- acpi: Limit access to custom_method if securelevel is set (Matthew Garrett) [Orabug: 21539498]
- Restrict /dev/mem and /dev/kmem when securelevel is set. (Matthew Garrett) [Orabug: 21539498]
- x86: Lock down IO port access when securelevel is enabled (Matthew Garrett) [Orabug: 21539498]
- PCI: Lock down BAR access when securelevel is enabled (Matthew Garrett) [Orabug: 21539498]
- Enforce module signatures when securelevel is greater than 0 (Matthew Garrett) [Orabug: 21539498]
- Add BSD-style securelevel support (Matthew Garrett) [Orabug: 21539498]
- MODSIGN: Support not importing certs from db (Josh Boyer) [Orabug: 21539498]
- MODSIGN: Import certificates from UEFI Secure Boot (Josh Boyer) [Orabug: 21539498]
- MODSIGN: Add module certificate blacklist keyring (Josh Boyer) [Orabug: 21539498]
- Add an EFI signature blob parser and key loader. (Dave Howells) [Orabug: 21539498]
- Add EFI signature data types (Dave Howells) [Orabug: 21539498]
-
Fri Aug 07 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.4-4.el6uek]
- NVMe: Fix filesystem deadlock on removal (Keith Busch) [Orabug: 21569452]
- NVMe: Failed controller initialization fixes (Keith Busch) [Orabug: 21569452]
- NVMe: Unify controller probe and resume (Santosh Shilimkar) [Orabug: 21569452]
- NVMe: Automatic namespace rescan (Keith Busch)
- block: add blk_set_queue_dying() to blkdev.h (Jens Axboe) [Orabug: 21569452]
- NVMe: Don't use fake status on cancelled command (Keith Busch) [Orabug: 21569452]
- NVMe: Fix device cleanup on initialization failure (Keith Busch) [Orabug: 21569452]
- NVMe: add sysfs and ioctl controller reset (Keith Busch) [Orabug: 21569452]
- uek-rpm: configs: sync up configs with latest tag (Santosh Shilimkar)
- NVMe: Return busy status on suspended queue (Keith Busch) [Orabug: 21316131]
-
Tue Aug 04 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.4-3.el6uek]
- Revert "block: loop: convert to per-device workqueue" (Santosh Shilimkar) [Orabug: 21059915]
- Revert "block: loop: avoiding too many pending per work I/O" (Santosh Shilimkar) [Orabug: 21059915]
- uek-rpm: build: Update the base release to 4 with stable v4.1.4 (Santosh Shilimkar)
- Linux 4.1.4 (Greg Kroah-Hartman)
- x86/mpx: Do not set ->vm_ops on MPX VMAs (Kirill A. Shutemov)
- mm: avoid setting up anonymous pages into file mapping (Kirill A. Shutemov)
- Fix firmware loader uevent buffer NULL pointer dereference (Linus Torvalds)
- hpfs: hpfs_error: Remove static buffer, use vsprintf extension %pV instead (Joe Perches)
- hpfs: kstrdup() out of memory handling (Sanidhya Kashyap)
- ARM: 8397/1: fix vdsomunge not to depend on glibc specific error.h (Szabolcs Nagy)
- ARM: 8393/1: smp: Fix suspicious RCU usage with ipi tracepoints (Stephen Boyd)
- perf bench numa: Fix to show proper convergence stats (Srikar Dronamraju)
- arm64: Don't report clear pmds and puds as huge (Christoffer Dall)
- arm64: bpf: fix endianness conversion bugs (Xi Wang)
- arm64: bpf: fix out-of-bounds read in bpf2a64_offset() (Xi Wang)
- ARM64: smp: Fix suspicious RCU usage with ipi tracepoints (Stephen Boyd)
- p9_client_write(): avoid double p9_free_req() (Al Viro)
- EDAC, octeon: Fix broken build due to model helper renames (Aaro Koskinen)
- ARM: dove: fix legacy dove IRQ numbers (Russell King)
- agp/intel: Fix typo in needs_ilk_vtd_wa() (Chris Wilson)
- rbd: use GFP_NOIO in rbd_obj_request_create() (Ilya Dryomov)
- 9p: don't leave a half-initialized inode sitting around (Al Viro)
- 9p: forgetting to cancel request on interrupted zero-copy RPC (Al Viro)
- SUNRPC: Fix a memory leak in the backchannel code (Trond Myklebust)
- nfs: always update creds in mirror, even when we have an already connected ds (Jeff Layton)
- nfs: fix potential credential leak in ff_layout_update_mirror_cred (Jeff Layton)
- NFS: Ensure we set NFS_CONTEXT_RESEND_WRITES when requeuing writes (Trond Myklebust)
- nfs: increase size of EXCHANGE_ID name string buffer (Jeff Layton)
- fixing infinite OPEN loop in 4.0 stateid recovery (Olga Kornievskaia)
- NFS: Fix size of NFSACL SETACL operations (Chuck Lever)
- pNFS/flexfiles: Fix the reset of struct pgio_header when resending (Trond Myklebust)
- pNFS: Fix a memory leak when attempted pnfs fails (Trond Myklebust)
- clk: qcom: Use parent rate when set rate to pixel RCG clock (Hai Li)
- clk: ti: dra7-atl-clock: Fix possible ERR_PTR dereference (Krzysztof Kozlowski)
- clk: Fix JSON output in debugfs (Stefan Wahren)
- gpiolib: Add missing dummies for the unified device properties interface (Geert Uytterhoeven)
- watchdog: omap: assert the counter being stopped before reprogramming (Uwe Kleine-König)
- of: return NUMA_NO_NODE from fallback of_node_to_nid() (Konstantin Khlebnikov)
- ovl: lookup whiteouts outside iterate_dir() (Miklos Szeredi)
- dell-laptop: Fix allocating & freeing SMI buffer page (Pali Rohár)
- of/address: use atomic allocation in pci_register_io_range() (Jingoo Han)
- ideapad: fix software rfkill setting (Arnd Bergmann)
- ideapad_laptop: Lenovo G50-30 fix rfkill reports wireless blocked (Dmitry Tunin)
- clocksource: exynos_mct: Avoid blocking calls in the cpu hotplug notifier (Damian Eppel)
- e1000e: Cleanup handling of VLAN_HLEN as a part of max frame size (Alexander Duyck)
- mac80211: prevent possible crypto tx tailroom corruption (Michal Kazior)
- cfg80211: ignore netif running state when changing iftype (Michal Kazior)
- iwlwifi: mvm: fix ROC reference accounting (Eliad Peller)
- mac80211: fix the beacon csa counter for mesh and ibss (Chun-Yeow Yeoh)
- security_syslog() should be called once only (Vasily Averin)
- __bitmap_parselist: fix bug in empty string handling (Chris Metcalf)
- compiler-intel: fix wrong compiler barrier() macro (Daniel Borkmann)
- firmware: dmi_scan: Only honor end-of-table for 64-bit tables (Jean Delvare)
- PM / sleep: Increase default DPM watchdog timeout to 60 (Takashi Iwai)
- mm/hugetlb: introduce minimum hugepage order (Naoya Horiguchi)
- tty: remove platform_sysrq_reset_seq (Arnd Bergmann)
- RDMA/ocrdma: fix double free on pd (Colin Ian King)
- PM / clk: Fix clock error check in __pm_clk_add() (Geert Uytterhoeven)
- mmc: sdhci: Restore behavior while creating OCR mask (Ulf Hansson)
- mmc: card: Fixup request missing in mmc_blk_issue_rw_rq (Ding Wang)
- serial: samsung: only use earlycon for console (Arnd Bergmann)
- ACPI / PCI: Fix regressions caused by resource_size_t overflow with 32-bit kernel (Jiang Liu)
- ACPICA: Tables: Enable default 64-bit FADT addresses favor (Lv Zheng)
- ACPICA: Tables: Fix an issue that FACS initialization is performed twice (Lv Zheng)
- ACPICA: Tables: Enable both 32-bit and 64-bit FACS (Lv Zheng)
- ACPI / LPSS: Fix up acpi_lpss_create_device() (Rafael J. Wysocki)
- ACPI / PNP: Reserve ACPI resources at the fs_initcall_sync stage (Rafael J. Wysocki)
- ACPI / resources: free memory on error in add_region_before() (Dan Carpenter)
- crush: fix a bug in tree bucket decode (Ilya Dryomov)
- fuse: initialize fc->release before calling it (Miklos Szeredi)
- selinux: fix mprotect PROT_EXEC regression caused by mm change (Stephen Smalley)
- selinux: don't waste ebitmap space when importing NetLabel categories (Paul Moore)
- Btrfs: fix file corruption after cloning inline extents (Filipe Manana)
- Btrfs: fix list transaction->pending_ordered corruption (Filipe Manana)
- Btrfs: fix memory leak in the extent_same ioctl (Filipe Manana)
- Btrfs: fix fsync data loss after append write (Filipe Manana)
- Btrfs: fix race between caching kthread and returning inode to inode cache (Filipe Manana)
- Btrfs: use kmem_cache_free when freeing entry in inode cache (Filipe Manana)
- md: fix a build warning (Firo Yang)
- Btrfs: don't invalidate root dentry when subvolume deletion fails (Omar Sandoval)
- ARM: dts: mx23: fix iio-hwmon support (Stefan Wahren)
- hwmon: (nct7802) fix visibility of temp3 (Constantine Shulyupin)
- hwmon: (mcp3021) Fix broken output scaling (Stevens, Nick)
- md: Skip cluster setup for dm-raid (Goldwyn Rodrigues)
- md: unlock mddev_lock on an error path. (NeilBrown)
- md: clear mddev->private when it has been freed. (NeilBrown)
- dmaengine: mv_xor: bug fix for racing condition in descriptors cleanup (Lior Amsalem)
- tracing: Fix sample output of dynamic arrays (Steven Rostedt (Red Hat))
- tracing: Have branch tracer use recursive field of task struct (Steven Rostedt (Red Hat))
- tracing: Fix typo from "static inlin" to "static inline" (Steven Rostedt (Red Hat))
- tracing/filter: Do not allow infix to exceed end of string (Steven Rostedt (Red Hat))
- tracing/filter: Do not WARN on operand count going below zero (Steven Rostedt (Red Hat))
- ima: update builtin policies (Mimi Zohar)
- ima: extend "mask" policy matching support (Mimi Zohar)
- ima: add support for new "euid" policy condition (Mimi Zohar)
- ima: fix ima_show_template_data_ascii() (Mimi Zohar)
- evm: labeling pseudo filesystems exception (Mimi Zohar)
- ima: do not measure or appraise the NSFS filesystem (Mimi Zohar)
- ima: cleanup ima_init_policy() a little (Dan Carpenter)
- ima: skip measurement of cgroupfs files and update documentation (Roberto Sassu)
- KEYS: ensure we free the assoc array edit if edit is valid (Colin Ian King) {CVE-2015-1333}
- KEYS: fix "ca_keys=" partial key matching (Mimi Zohar)
- tpm, tpm_crb: fail when TPM2 ACPI table contents look corrupted (Jarkko Sakkinen)
- tpm: Fix initialization of the cdev (Jason Gunthorpe)
- vTPM: set virtual device before passing to ibmvtpm_reset_crq (Hon Ching \(Vicky\) Lo)
- tpm, tpm_crb: fix le64_to_cpu conversions in crb_acpi_add() (Jarkko Sakkinen)
- w1_therm reference count family data (David Fries)
- xfs: don't truncate attribute extents if no extents exist (Brian Foster)
- xfs: fix remote symlinks on V5/CRC filesystems (Eric Sandeen)
- libata: Fix regression when the NCQ Send and Receive log page is absent (Martin K. Petersen)
- drm: Stop resetting connector state to unknown (Daniel Vetter)
- drm: Provide compat ioctl for addfb2.1 (Tvrtko Ursulin)
- drm: add a check for x/y in drm_mode_setcrtc (Zhao Junwang)
- drm/rockchip: use drm_gem_mmap helpers (Daniel Kurtz)
- drm/radeon/ci: silence a harmless PCC warning (Alex Deucher)
- drm/radeon: fix user ptr race condition (Christian König)
- drm/radeon: add a dpm quirk for Sapphire Radeon R9 270X 2GB GDDR5 (Alex Deucher)
- drm/radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL (Michel Dänzer)
- drm/radeon: unpin cursor BOs on suspend and pin them again on resume (v2) (Grigori Goronzy)
- drm/radeon: Clean up reference counting and pinning of the cursor BOs (Michel Dänzer)
- drm/radeon: Handle irqs only based on irq ring, not irq status regs. (Mario Kleiner)
- drm/radeon: fix HDP flushing (Grigori Goronzy)
- drm/radeon: only check the sink type on DP connectors (Alex Deucher)
- Revert "drm/radeon: dont switch vt on suspend" (Alex Deucher)
- drm/radeon: SDMA fix hibernation (CI GPU family). (Jérôme Glisse)
- drm/radeon: compute ring fix hibernation (CI GPU family) v2. (Jérôme Glisse)
- drm/i915: Use two 32bit reads for select 64bit REG_READ ioctls (Chris Wilson)
- Revert "drm/i915: Declare the swizzling unknown for L-shaped configurations" (Daniel Vetter)
- drm/i915: Forward all core DRM ioctls to core compat handling (Tvrtko Ursulin)
- drm/i915: Snapshot seqno of most recently submitted request. (Tomas Elf)
- drm/i915: Declare the swizzling unknown for L-shaped configurations (Chris Wilson)
- drm/i915: fix backlight after resume on 855gm (Jani Nikula)
- drm/i915: Fix IPS related flicker (Rodrigo Vivi)
- drm/i915/ppgtt: Break loop in gen8_ppgtt_clear_range failure path (Michel Thierry)
- drm/radeon: clean up radeon_audio_enable (Alex Deucher)
- drm/radeon: take the mode_config mutex when dealing with hpds (v2) (Alex Deucher)
- drm/atomic: fix out of bounds read in for_each_*_in_state helpers (Andrey Ryabinin)
- drm/bridge: ptn3460: Include linux/gpio/consumer.h (Geert Uytterhoeven)
- drm/qxl: Do not leak memory if qxl_release_list_add fails (Frediano Ziglio)
- drm/qxl: Do not cause spice-server to clean our objects (Frediano Ziglio)
- drm/tegra: dpaux: Fix transfers larger than 4 bytes (Thierry Reding)
- drm/dp/mst: make sure mst_primary mstb is valid in work function (Daniel Vetter)
- drm/dp/mst: take lock around looking up the branch device on hpd irq (Dave Airlie)
- drm/dp/mst: close deadlock in connector destruction. (Dave Airlie)
- drm/vgem: Set unique to "vgem" (Daniel Vetter)
- bus: arm-ccn: Fix node->XP config conversion (Pawel Moll)
- ARM: at91/dt: update udc compatible strings (Boris Brezillon)
- ARM: at91/dt: trivial: fix USB udc compatible string (Nicolas Ferre)
- tty/serial: at91: RS485 mode: 0 is valid for delay_rts_after_send (Nicolas Ferre)
- ARM: at91/dt: sama5d4: fix dma conf for aes, sha and tdes nodes (ludovic.desroches@atmel.com)
- ARM: at91/dt: sama5d4ek: mci0 uses slot 0 (Ludovic Desroches)
- block: Do a full clone when splitting discard bios (Martin K. Petersen)
- block: loop: avoiding too many pending per work I/O (Ming Lei)
- block: loop: convert to per-device workqueue (Ming Lei)
- mmc: block: Add missing mmc_blk_put() in power_ro_lock_show() (Tomas Winkler)
- dm btree: silence lockdep lock inversion in dm_btree_del() (Joe Thornber)
- dm thin: allocate the cell_sort_array dynamically (Joe Thornber)
- dm btree remove: fix bug in redistribute3 (Dennis Yang)
- dm space map metadata: fix occasional leak of a metadata block on resize (Joe Thornber)
- dm stats: fix divide by zero if 'number_of_areas' arg is zero (Mikulas Patocka)
- dm cache: fix race when issuing a POLICY_REPLACE operation (Joe Thornber)
- usb: xhci: Bugfix for NULL pointer deference in xhci_endpoint_init() function (AMAN DEEP)
- usb: core: lpm: set lpm_capable for root hub device (Lu Baolu)
- USB: OHCI: Fix race between ED unlink and URB submission (Alan Stern)
- USB: serial: Destroy serial_minors IDR on module exit (Johannes Thumshirn)
- USB: option: add 2020:4000 ID (Claudio Cappelli)
- USB: cp210x: add ID for Aruba Networks controllers (Peter Sanford)
- usb: musb: host: rely on port_mode to call musb_start() (Felipe Balbi)
- usb: f_mass_storage: limit number of reported LUNs (Michal Nazarewicz)
- usb: gadget: mv_udc_core: fix phy_regs I/O memory leak (Alexey Khoroshilov)
- usb: gadget: f_fs: do not set cancel function on synchronous {read,write} (Rui Miguel Silva)
- usb: gadget: composite: Fix NULL pointer dereference (Kishon Vijay Abraham I)
- phy: berlin-usb: fix divider for BG2CD (Thomas Hebb)
- usb: phy: mxs: suspend to RAM causes NULL pointer dereference (Stefan Wahren)
- phy: twl4030-usb: remove incorrect pm_runtime_get_sync() in probe function. (NeilBrown)
- USB: devio: fix a condition in async_completed() (Dan Carpenter)
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (Robert Schlabbach)
- usb: dwc3: Reset the transfer resource index on SET_INTERFACE (John Youn)
- usb: dwc3: gadget: don't clear EP_BUSY too early (Felipe Balbi)
- usb: dwc3: gadget: return error if command sent to DEPCMD register fails (Subbaraya Sundeep Bhatta)
- usb: dwc3: gadget: return error if command sent to DGCMD register fails (Subbaraya Sundeep Bhatta)
- libata: force disable trim for SuperSSpeed S238 (Arne Fitzenreiter)
- libata: Do not blacklist M510DC (Martin K. Petersen)
- libata: add ATA_HORKAGE_MAX_SEC_1024 to revert back to previous max_sectors limit (David Milburn)
- libata: add ATA_HORKAGE_NOTRIM (Arne Fitzenreiter)
- libata: Expose TRIM capability in sysfs (Martin K. Petersen)
- libata: Fall back to unqueued READ LOG EXT if the DMA variant fails (Martin K. Petersen)
- libata: increase the timeout when setting transfer mode (Mikulas Patocka)
- libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA disk VB0250EAVER (Aleksei Mamlin)
- libata: Do not blacklist Micron M500DC (Martin K. Petersen)
- ASoC: tas2552: Fix kernel crash caused by wrong kcontrol entry (Peter Ujfalusi)
- ASoC: tas2552: Fix kernel crash when the codec is loaded but not part of a card (Peter Ujfalusi)
- ASoC: wm8960: the enum of "DAC Polarity" should be wm8960_enum[1] (Zidan Wang)
- ASoC: wm8903: Fix define for WM8903_VMID_RES_250K (Axel Lin)
- ASoC: wm8955: Fix setting wrong register for WM8955_K_8_0_MASK bits (Axel Lin)
- ASoC: wm8737: Fixup setting VMID Impedance control register (Axel Lin)
- ASoC: omap: fix up SND_OMAP_SOC_OMAP_ABE_TWL6040 dependency, again (Arnd Bergmann)
- ASoC: imx-wm8962: Add a missing error check (Dan Carpenter)
- ASoC: qcom: remove incorrect dependencies (Arnd Bergmann)
- ASoC: max98925: Fix mask for setting DAI invert mode (Axel Lin)
- ASoC: rt5645: Init jack_detect_work before registering irq (Nicolas Boichat)
- ASoC: arizona: Fix noise generator gain TLV (Richard Fitzgerald)
- cx24116: fix a buffer overflow when checking userspace params (Mauro Carvalho Chehab)
- s5h1420: fix a buffer overflow when checking userspace params (Mauro Carvalho Chehab)
- saa7164: fix querycap warning (Hans Verkuil)
- af9013: Don't accept invalid bandwidth (Mauro Carvalho Chehab)
- cx24117: fix a buffer overflow when checking userspace params (Mauro Carvalho Chehab)
- cx18: add missing caps for the PCM video device (Hans Verkuil)
- rc-core: fix dib0700 scancode generation for RC5 (David Härdeman)
- media: Fix regression in some more dib0700 based devices (Thomas Reitmayr)
- vb2: Don't WARN when v4l2_buffer.bytesused is 0 for multiplanar buffers (Laurent Pinchart)
- iio: adc: at91_adc: allow to use full range of startup time (Jan Leupold)
- iio: adc: rockchip_saradc: add missing MODULE_* data (Heiko Stuebner)
- iio: proximity: sx9500: Fix proximity value (Daniel Baluta)
- iio: ABI: Clarify proximity output value (Daniel Baluta)
- iio: twl4030-madc: Pass the IRQF_ONESHOT flag (Fabio Estevam)
- iio: tmp006: Check channel info on write (Peter Meerwald)
- iio: inv-mpu: Specify the expected format/precision for write channels (Adriana Reus)
- iio: DAC: ad5624r_spi: fix bit shift of output data value (JM Friedt)
- iio: light: tcs3414: Fix bug preventing to set integration time (Peter Meerwald)
- iio:accel:bmc150-accel: fix counting direction (Hartmut Knaack)
- iio:adc:cc10001_adc: fix Kconfig dependency (Hartmut Knaack)
- iio:light:cm3323: clear bitmask before set (Hartmut Knaack)
- i2c: use parent adapter quirks in mux (Alexander Sverdlin)
- i2c: mux: pca954x: Use __i2c_transfer because of quirks (Alexander Sverdlin)
- i2c: mux: Use __i2c_transfer() instead of calling parent's master_xfer() (Alexander Sverdlin)
- i2c: at91: fix a race condition when using the DMA controller (Cyrille Pitchen)
- rtc: snvs: fix wakealarm by call enable_irq_wake earlier (Stefan Agner)
- NFC: st21nfcb: remove st21nfcb_nci_i2c_disable (Christophe Ricard)
- NFC: st21nfcb: Do not remove header once the payload is sent (Christophe Ricard)
- NFC: st21nfcb: Remove inappropriate kfree on a devm_kzalloc pointer (Firo Yang)
- jbd2: fix ocfs2 corrupt when updating journal superblock fails (Joseph Qi)
- jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail() (Dmitry Monakhov)
- ext4: replace open coded nofail allocation in ext4_free_blocks() (Michal Hocko)
- ext4: correctly migrate a file with a hole at the beginning (Eryu Guan)
- ext4: be more strict when migrating to non-extent based file (Eryu Guan)
- ext4: fix reservation release on invalidatepage for delalloc fs (Lukas Czerner)
- ext4: avoid deadlocks in the writeback path by using sb_getblk_gfp (Nikolay Borisov)
- bufferhead: Add _gfp version for sb_getblk() (Nikolay Borisov)
- ext4: fix fencepost error in lazytime optimization (Theodore Ts'o)
- ext4: set lazytime on remount if MS_LAZYTIME is set by mount (Theodore Ts'o)
- ext4: don't retry file block mapping on bigalloc fs with non-extent file (Darrick J. Wong)
- ext4: call sync_blockdev() before invalidate_bdev() in put_super() (Theodore Ts'o)
- ext4: fix race between truncate and __ext4_journalled_writepage() (Theodore Ts'o)
- hid-sensor: Fix suspend/resume delay (Srinivas Pandruvada)
- staging: comedi: cb_pcimdas: fix handlers for DI and DO subdevices (Ian Abbott)
- staging: rtl8712: prevent buffer overrun in recvbuf2recvframe (Haggai Eran)
- staging: vt6655: device_rx_srv check sk_buff is NULL (Malcolm Priestley)
- staging: vt6655: check ieee80211_bss_conf bssid not NULL (Malcolm Priestley)
- staging: vt6656: check ieee80211_bss_conf bssid not NULL (Malcolm Priestley)
- ieee802154: Fix sockaddr_ieee802154 implicit padding information leak. (Lennert Buytenhek)
- rtlwifi: Remove the clear interrupt routine from all drivers (Vincent Fann)
- ath9k_htc: memory corruption calling set_bit() (Dan Carpenter)
- ath9k: fix DMA stop sequence for AR9003+ (Felix Fietkau)
- Bluetooth: btbcm: allow btbcm_read_verbose_config to fail on Apple (Chris Mason)
- Bluetooth: btusb: Correct typo in Roper Class 1 Bluetooth Dongle (Aleksei Volkov)
- Bluetooth: btusb: Fix secure send command length alignment on Intel 8260 (Marcel Holtmann)
- Bluetooth: btusb: Fix memory leak in Intel setup routine (Marcel Holtmann)
- Bluetooth: Fix race condition with user channel and setup stage (Marcel Holtmann)
- m68knommu: force setting of CONFIG_CLOCK_FREQ for ColdFire (Greg Ungerer)
- m68knommu: make ColdFire SoC selection a choice (Greg Ungerer)
- openrisc: fix CONFIG_UID16 setting (Andrew Morton)
- pinctrl: mvebu: armada-xp: fix functions of MPP48 (Thomas Petazzoni)
- pinctrl: mvebu: armada-xp: remove non-existing VDD cpu_pd functions (Thomas Petazzoni)
- pinctrl: mvebu: armada-xp: remove non-existing NAND pins (Thomas Petazzoni)
- pinctrl: mvebu: armada-39x: fix incorrect total number of GPIOs (Thomas Petazzoni)
- pinctrl: mvebu: armada-38x: fix incorrect total number of GPIOs (Thomas Petazzoni)
- pinctrl: mvebu: armada-38x: fix PCIe functions (Thomas Petazzoni)
- pinctrl: mvebu: armada-375: remove non-existing NAND re/we pins (Thomas Petazzoni)
- pinctrl: mvebu: armada-375: remove incorrect space in pin description (Thomas Petazzoni)
- pinctrl: mvebu: armada-370: fix spi0 pin description (Thomas Petazzoni)
- pinctrl: zynq: fix offset address for {SD0,SD1}_WP_CD_SEL (Masahiro Yamada)
- pinctrl: zynq: fix DEFINE_ZYNQ_PINMUX_FUNCTION_MUX macro (Masahiro Yamada)
- dtrace: accomodate changes in the 4.1 kernel for sparc64 (Kris Van Hees)
- dtrace: implement dtrace_handle_badaddr() for x86 (Kris Van Hees)
- dtrace: ignore any and all PFs during NOFAULT memory acceses (Kris Van Hees)
- dtrace: do not allocate space for trampolines when probec = 0 (Kris Van Hees)
- dtrace: convert from sdt_instr_t to asm_instr_t 2of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: convert from sdt_instr_t to asm_instr_t 1of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: allocate space for SDT trampolines using module_alloc (Kris Van Hees) [Orabug: 21220344]
- dtrace: accomodate changes in the 4.1 kernels (Kris Van Hees)
- kallsyms: fix /proc/kallmodsyms to not be misled by const variables (Nick Alcock) [Orabug: 21257163]
- kallsyms: fix /proc/kallmodsyms to not be misled by external symbols (Nick Alcock) [Orabug: 21172433]
- wait: change waitfd() to use wait4(), not waitid(); reduce invasiveness (Nick Alcock) [Orabug: 21245371]
- dtrace: use a nonzero reference count on the fake module (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: x86: Cater for new instruction size limit in instruction decoder (Nick Alcock)
- mm: memcontrol: adjust prototype to allow for poll_wait_fixed() changes. (Nick Alcock)
- dtrace: zero-initialize the fake vmlinux module's pdata space (Nick Alcock) [Orabug: 19005031]
- dtrace: remove obsolete function (Kris Van Hees) [Orabug: 20456825]
- dtrace: make it possible to call do_sigaltstack() (Kris Van Hees) [Orabug: 20456825]
- dtrace: do not vmalloc/vfree from probe context (Kris Van Hees) [Orabug: 20456889]
- dtrace: fix dtrace_sdt.sh for UEK4 (Kris Van Hees) [Orabug: 20456825]
- ctf: update dwarf2ctf documentation. (Nick Alcock) [Orabug: 20229506]
- ctf: speed up dwarf2ctf by avoiding ctf_update() calls (Nick Alcock) [Orabug: 20229506]
- ctf: move the module->ctf_file info into a structure. (Nick Alcock) [Orabug: 20229506]
- ctf: duplicate-detect dependent types properly (Nick Alcock) [Orabug: 20229431]
- Remove BUILD_BUG_ON for epitem size code to compile. (Nick Alcock) [Orabug: 20456825]
- dtrace: stub syscall fixes for 3.18. (Nick Alcock) [Orabug: 20456825]
- ctf: Prohibit a bunch of debug info options we don't support. (Nick Alcock) [Orabug: 20456825]
- dtrace: add support for sparc64 3of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 2of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 1of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: restructuring for multi-arch support (Kris Van Hees) [Orabug: 20262965]
- dtrace: set ARCH_SUPPORTS_DTRACE for x86_64 (Kris Van Hees) [Orabug: 20262965]
- dwarf2ctf: don't use O_PATH in rel_abs_file_name(). (Jamie Iles) [Orabug: 19957565]
- dwarf2ctf: don't leak directory fd. (Jamie Iles) [Orabug: 19957565]
- ctf: handle srcdir-relative paths properly. (Nick Alcock) [Orabug: 19712731]
- kbuild/ctf: Fix out-of-tree module build when CONFIG_CTF=n. (Nick Alcock) [Orabug: 19078361]
- dtrace: support order-only-prerequisites for sdtstub generation (Kris Van Hees) [Orabug: 18906444]
- dtrace: ensure that building outside src tree works (Kris Van Hees) [Orabug: 18691341]
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653173]
- mm / dtrace: Allow DTrace to entirely disable page faults. (Nick Alcock) [Orabug: 18412802]
- mm: allow __get_user_pages() callers to avoid triggering page faults. (Nick Alcock) [Orabug: 18412802]
- dtrace: implement omni-present cyclics (Kris Van Hees) [Orabug: 18323501]
- gitignore: update .gitignore with generated SDT files (Nick Alcock) [Orabug: 17851716]
- dtrace: avoid unreliable entries in stack() output (Kris Van Hees) [Orabug: 18323450]
- dtrace: fix leaking psinfo objects (Kris Van Hees) [Orabug: 18383027]
- ctf: spot non-struct/union/enum children of DW_TAG_structure_type (Nick Alcock) [Orabug: 18117464]
- ctf: capture all DIEs with structs/enums as their ultimate supertype (Nick Alcock) [Orabug: 18117464]
- ctf: handle structure and union offsets in form DW_FORM_data1 (Nick Alcock) [Orabug: 18117464]
- ctf: cater for elfutils 0.156 change in dwfl_report_elf() prototype (Nick Alcock) [Orabug: 18117421]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: remove functionality of dtrace_os_exit() as deprecated (Kris Van Hees) [Orabug: 17717401]
- dtrace: fix mutex_owned() implementation (Kris Van Hees) [Orabug: 17624236]
- dtrace: new cyclic implementation (Kris Van Hees) [Orabug: 17553446]
- dtrace: Use tasklet_hrtimer_*() instead of hrtimer_*() for cyclics (Kris Van Hees) [Orabug: 17553446]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- kbuild/ctf: Use shell expansion, not $(wildcard ...), for CTF section copying. (Nick Alcock) [Orabug: 17445637]
- kbuild/ctf: always build vmlinux when building CTF. (Jamie Iles) [Orabug: 17397200]
- dtrace: remove unnecessary exported symbol (Kris Van Hees) [Orabug: 17346878]
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- dtrace: Ensure that task_struct members are initialized correctly (Kris Van Hees)
- dtrace: ensure that builds in a separate objdir work (Kris Van Hees) [Orabug: 17369799]
- ctf: ensure the CTF directory exists before writing the filelist (Nick Alcock) [Orabug: 17363469]
- ctf: avoid command-line length limits by passing .o filenames via a file (Nick Alcock) [Orabug: 17363469]
- dtrace: DT_FASTTRAP should select UPROBE_EVENT (Jerry Snitselaar) [Orabug: 17325699]
- dtrace: Fix for the argument validation code. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Include asm/current.h for the mutex_owned() fucntion. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- dtrace: ensure memory allocation results are checked throughout the code (Kris Van Hees)
- dtrace: remove pre-alpha features for release (Kris Van Hees)
- dtrace: CONFIG_UPROBES is needed by CONFIG_DT_FASTTRAP, not CONFIG_DTRACE (Nick Alcock)
- dtrace: CONFIG_DTRACE should depend on CONFIG_UPROBES (Nick Alcock)
- wait: fix loss of error code from waitid() when info is provided (Nick Alcock)
- waitfd selftest: dike out some dead code. (Nick Alcock)
- epoll, wait: introduce poll_wait_fixed(), and use it in waitfds (Nick Alcock)
- ctf: no longer reference 'ctf.ko.unsigned' in CTF debuginfo stripping machinery (Nick Alcock)
- wait: add waitfd(), and a testcase for it (Nick Alcock)
- dtrace: ensure that arg6 through arg9 get retrieved correctly for USDT probes (Kris Van Hees)
- dtrace: finish the implementation of is-enabled USDT probes (Kris Van Hees)
- dtrace: fixes for tracepoint cleanup (Kris Van Hees)
- dtrace: update syscall tracing in view of Linux 3.8 changes (Kris Van Hees)
- dtrace: USDT implementation (phase 2) (Kris Van Hees)
- dtrace: revamp and split up DTrace headers; add ioctl() debugging machinery (Nick Alcock)
- ctf: blacklist certain structure members entirely (Nick Alcock)
- ctf: repair faulty indentation (Nick Alcock)
- ctf: split the absolute-file-name caching machinery out of type_id() (Nick Alcock)
- ctf: sentinelize str_appendn() (Nick Alcock)
- ptrace: Add PTRACE_GETMAPFD. (Nick Alcock)
- dtrace: update execve() syscall probe support (Kris Van Hees)
- dtrace: add support for an SDT probe getting called from multiple functions (Kris Van Hees)
- dtrace: move SDT call location for surrender probe (Kris Van Hees)
- dtrace: USDT implementation (Phase 1) (Kris Van Hees)
- dtrace: remove incorrect FBT support code (Kris Van Hees)
- dtrace: move psinfo to its own header file (Kris Van Hees)
- dtrace: update copyright statements (Kris Van Hees)
- ctf: update the shared CTF file right after initialization (Nick Alcock)
- ctf: Improve debugging and indentation fixes (Nick Alcock)
- ctf: dwarf2ctf doc revisions (Nick Alcock)
- dtrace: internal performance measurement support code (Kris Van Hees)
- kvm / dtrace: disable KVM steal-time accounting when DTrace is in use (Nick Alcock)
- ctf: cosmetic improvements to CTF linking (Nick Alcock)
- dtrace: remove a few obsolete probes (Kris Van Hees)
- dtrace: cater for changes in the way the kernel is linked (Kris Van Hees)
- dtrace: miscellaneous 3.6 porting work (Kris Van Hees)
- dtrace: fix up rq.dtrace_cpu_info member (Kris Van Hees)
- gitignore: Ignore objects.builtin and dwarf2ctf. (Nick Alcock)
- dtrace: fix outright typos in the 3.6 forward-port. (Nick Alcock)
- dtrace: remove obsolete static probe documentation (Kris Van Hees)
- ctf: DTrace-independent CTF (Nick Alcock)
- ctf: do not build in CTF data for no-longer-built-in modules (Nick Alcock)
- ctf: document dwarf2ctf (Nick Alcock)
- ctf: Extend the deduplication blacklist (Nick Alcock)
- ctf: Improve error message on internal deduplication error (Nick Alcock)
- ctf: Note a future enhancement (Nick Alcock)
- ctf: document parameters to die_to_ctf() (Nick Alcock)
- ctf: do not construct objects.builtin if CTF is not being built (Nick Alcock)
- ctf: do not build dwarf2ctf nor attempt to use it if !CONFIG_DTRACE (Nick Alcock)
- dtrace: additional action support (and bug fixes) (Kris Van Hees)
- dtrace: add psinfo/cpuinfo OS level support (Kris Van Hees)
- dtrace: change the DTrace startup handling (at boot time) for SDT (Kris Van Hees)
- dtrace: cleanup (and adding) of SDT probe points (Kris Van Hees)
- ctf: write the CTF files for standalone modules to a subdir of the module dir (Nick Alcock)
- ctf: unnamed structure/union support (Nick Alcock)
- ctf: recurse_ctf() -> die_to_ctf() (Nick Alcock)
- ctf: fix the signed-modules case (Nick Alcock)
- ctf: correctly propagate IDs for array types (Nick Alcock)
- ctf: fix off-by-one in emitted array bounds (Nick Alcock)
- dtrace: fix tiny comment typo (Nick Alcock)
- ctf: blacklist certain modules from deduplication (Nick Alcock)
- ctf: include enumeration types inside functions (Nick Alcock)
- dtrace: new IO and sched provider probes (Kris Van Hees)
- dtrace: fix to handle multiple SDT-based probes in a single function (Kris Van Hees)
- dtrace: require assembler symbol stripping and debug info (Nick Alcock)
- ctf: fix array dimensions (Nick Alcock)
- ctf: change the name of the CTF section in kernel modules (Nick Alcock)
- dtrace: fix a bug in the SDT probe location generator (Kris Van Hees)
- ctf: major duplicate detection fixes (Nick Alcock)
- ctf: optimize type_id() and fix array dimension lookup (Nick Alcock)
- dtrace: changed the logic for determining SDT probe point locations (Kris Van Hees)
- ctf: store away the types and names of non-static global variables (Nick Alcock)
- ctf: set the name of the parent of child modules to "dtrace_ctf" (Nick Alcock)
- ctf: clarify comments, improve a type name (Nick Alcock)
- ctf: force dtrace_ctf.ko to be loaded whenever dtrace.ko is (Nick Alcock)
- ctf: generate CTF information for the kernel (Nick Alcock)
- kallsyms: provide symbol sizes in /proc/kallmodsyms (Nick Alcock)
- ctf: add a dummy dtrace_ctf.ko module (Nick Alcock)
- kallsyms: fix /proc/kallmodsyms population bugs (Nick Alcock)
- kallsyms: work in a clean tree, and a non-modular tree. (Nick Alcock)
- kallsyms: work with older glibc. (Nick Alcock)
- kallsyms: add /proc/kallmodsyms (Nick Alcock)
- dtrace: add sched-tick SDT probe and FBT probe point discovery/creation (Kris Van Hees)
- dtrace: use new mutex_owned(), not mutex_is_locked() (Kris Van Hees)
- dtrace: fix signed division and modulo operations in DIF (Kris Van Hees)
- dtrace: initialize the insn length in the right branch of the die notifier (Nick Alcock)
- dtrace: ensure that the trap handler is regisstered only once (Kris Van Hees)
- dtrace: install the die notifier hook whenever DTrace is enabled (Kris Van Hees)
- dtrace: support for page fault and general protection fault detection (Kris Van Hees)
- dtrace: fix incorrect probe point name (Kris Van Hees)
- dtrace: add lwp-exit and lwp-create SDT probe points (Kris Van Hees)
- dtrace: SDT implementation (Kris Van Hees)
- dtrace: process the SDT probe point info early in boot (Kris Van Hees)
- dtrace: fix resolving addresses of relocation records for SDT probe points (Kris Van Hees)
- dtrace: fix cyclic allocation (Kris Van Hees)
- dtrace: stub-based syscall tracing (Kris Van Hees)
- dtrace: migrate stacktrace dumping and move headers about: fix reloc overrun (Kris Van Hees)
- dtrace: move cyclic.h into include/linux (Nick Alcock)
- dtrace: finish GPL/CDDL splitting work (Nick Alcock)
- dtrace: fix GPL and CDDL copyright notices (Nick Alcock)
- dtrace: Migrate to a standalone module, situated at the top level of the tree (Nick Alcock)
- dtrace: changes in how we collect the names of system calls (Kris Van Hees)
- dtrace: add dtrace_gethrtime() and fix walltimestamp. (Kris Van Hees) [Orabug: 18376038]
- dtrace: syscall entry/return probes. (Kris Van Hees)
- dtrace: conflict with CONFIG_DEBUG_LOCK_ALLOC (Nick Alcock)
- dtrace: update sdt provider (sdt_mod.c) with lots of functions (Randy Dunlap)
- dtrace: add dtrace_module_loaded() and dtrace_module_unloaded() (Randy Dunlap)
- dtrace: added CONFIG_DT_DEBUG_MUTEX option (Kris Van Hees)
- dtrace: turn on gcov profiling in the kernel/dtrace directory by default (Nick Alcock)
- dtrace: add dt_test provider. (Kris Van Hees)
- dtrace: add Documentation/dtrace_static_probes.txt (Randy Dunlap)
- dtrace: remove incorrect header comments and copyright (Randy Dunlap)
- dtrace: build sdt_register.c into the kernel (Nick Alcock)
- dtrace: add missing include needed for DTrace probes (Nick Alcock)
- dtrace: convert relative probepoint relocation addresses to absolute (Randy Dunlap)
- dtrace: add some dtrace static probes that are easy to trigger (Randy Dunlap)
- dtrace: add FTRACE dependency (Kris Van Hees)
- dtrace: Remove debugging statements (Kris Van Hees)
- dtrace: fix unintended dependency on section ordering (Randy Dunlap)
- dtrace: minimal cyclic implementation and debug code. (Kris Van Hees)
- dtrace: DT_SYSTRACE should not depend on FTRACE_SYSCALLS. (Kris Van Hees)
- dtrace: fix off-by-one reading relocation info. (Randy Dunlap)
- dtrace: use _stext in dtrace_relocs. (Randy Dunlap)
- dtrace: Fix compilation when modular. (Kris Van Hees)
- dtrace: systrace should depend on FTRACE_SYSCALLS. (Randy Dunlap)
- dtrace: Initial import of kernelspace code. (Nick Alcock)
-
Thu Jul 30 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.3-2.el6uek]
- uek-rpm: build: Update the base release to 3 with stable v4.1.3 (Santosh Shilimkar)
- Linux 4.1.3 (Greg Kroah-Hartman)
- Input: pixcir_i2c_ts - fix receive error (Frodo Lai)
- of/pci: Fix pci_address_to_pio() conversion of CPU address to I/O port (Zhichang Yuan)
- PCI: pciehp: Wait for hotplug command completion where necessary (Alex Williamson)
- PCI: Add pci_bus_addr_t (Yinghai Lu)
- PCI: Propagate the "ignore hotplug" setting to parent (Rafael J. Wysocki)
- mtd: dc21285: use raw spinlock functions for nw_gpio_lock (Uwe Kleine-König)
- mtd: fix: avoid race condition when accessing mtd->usecount (Brian Norris)
- leds / PM: fix hibernation on arm when gpio-led used with CPU led trigger (Grygorii Strashko)
- video: mxsfb: Make sure axi clock is enabled when accessing registers (Liu Ying)
- genirq: devres: Fix testing return value of request_any_context_irq() (Axel Lin)
- IB/srp: Fix reconnection failure handling (Bart Van Assche)
- IB/srp: Fix connection state tracking (Bart Van Assche)
- IB/srp: Fix a connection setup race (Bart Van Assche)
- IB/srp: Remove an extraneous scsi_host_put() from an error path (Bart Van Assche)
- scsi_transport_srp: Fix a race condition (Bart Van Assche)
- scsi_transport_srp: Introduce srp_wait_for_queuecommand() (Bart Van Assche)
- spi: pl022: Specify 'num-cs' property as required in devicetree binding (Ezequiel Garcia)
- spi: orion: Fix maximum baud rates for Armada 370/XP (Gregory CLEMENT)
- spi: fix race freeing dummy_tx/rx before it is unmapped (Martin Sperl)
- livepatch: add module locking around kallsyms calls (Miroslav Benes)
- regulator: core: fix constraints output buffer (Stefan Wahren)
- regulator: max77686: fix gpio_enabled shift wrapping bug (Joe Perches)
- regmap: Fix possible shift overflow in regmap_field_init() (Maxime Coquelin)
- regmap: Fix regmap_bulk_read in BE mode (Arun Chandran)
- mm, thp: respect MPOL_PREFERRED policy with non-local node (Vlastimil Babka)
- mm: kmemleak_alloc_percpu() should follow the gfp from per_alloc() (Larry Finger)
- mm: kmemleak: allow safe memory scanning during kmemleak disabling (Catalin Marinas)
- arm64: vdso: work-around broken ELF toolchains in Makefile (Will Deacon)
- arm64: mm: Fix freeing of the wrong memmap entries with !SPARSEMEM_VMEMMAP (Dave P Martin)
- arm64: entry: fix context tracking for el0_sp_pc (Mark Rutland)
- arm64: Do not attempt to use init_mm in reset_context() (Catalin Marinas)
- mei: txe: reduce suspend/resume time (Tomas Winkler)
- mei: me: wait for power gating exit confirmation (Alexander Usyskin)
- power_supply: Fix possible NULL pointer dereference on early uevent (Krzysztof Kozlowski)
- power_supply: Fix NULL pointer dereference during bq27x00_battery probe (Krzysztof Kozlowski)
- arc: fix use of uninitialized arc_pmu (Max Filippov)
- ARC: add compiler barrier to LLSC based cmpxchg (Vineet Gupta)
- ARC: add smp barriers around atomics per Documentation/atomic_ops.txt (Vineet Gupta)
- tools selftests: Fix 'clean' target with make 3.81 (Arnaldo Carvalho de Melo)
- iio: accel: kxcjk-1013: add the "KXCJ9000" ACPI id (Antonio Ospite)
- ACPI / PNP: Avoid conflicting resource reservations (Rafael J. Wysocki)
- ACPI / PM: Add missing pm_generic_complete() invocation (Rafael J. Wysocki)
- ACPI / init: Switch over platform to the ACPI mode later (Rafael J. Wysocki)
- ALSA: hda - Add a fixup for Dell E7450 (Takashi Iwai)
- ALSA: hda - Fix the dock headphone output on Fujitsu Lifebook E780 (Takashi Iwai)
- ALSA: hda - Add headset support to Acer Aspire V5 (Takashi Iwai)
- ALSA: hda - restore the MIC FIXUP for some Dell machines (Hui Wang)
- ALSA: hda - Disable widget power-save for VIA codecs (Takashi Iwai)
- ALSA: hda - set proper caps for newer AMD hda audio in KB/KV (Alex Deucher)
- ALSA: hda - Fix Dock Headphone on Thinkpad X250 seen as a Line Out (David Henningsson)
- ALSA: pcm: Fix pcm_class sysfs output (Takashi Iwai)
- Disable write buffering on Toshiba ToPIC95 (Ryan Underwood)
- ipr: Increase default adapter init stage change timeout (Brian King)
- rcu: Correctly handle non-empty Tiny RCU callback list with none ready (Paul E. McKenney)
- gpio: rcar: Check for irq_set_irq_wake() failures (Geert Uytterhoeven)
- gpio: crystalcove: set IRQCHIP_SKIP_SET_WAKE for the irqchip (Aaron Lu)
- mnt: Modify fs_fully_visible to deal with locked ro nodev and atime (Eric W. Biederman)
- mnt: Refactor the logic for mounting sysfs and proc in a user namespace (Eric W. Biederman)
- mnt: Update fs_fully_visible to test for permanently empty directories (Eric W. Biederman)
- sysfs: Create mountpoints with sysfs_create_mount_point (Eric W. Biederman)
- sysfs: Add support for permanently empty directories to serve as mount points. (Eric W. Biederman)
- kernfs: Add support for always empty directories. (Eric W. Biederman)
- proc: Allow creating permanently empty directories that serve as mount points (Eric W. Biederman)
- sysctl: Allow creating permanently empty directories that serve as mountpoints. (Eric W. Biederman)
- fs: Add helper functions for permanently empty directories. (Eric W. Biederman)
- Linux 4.1.2 (Greg Kroah-Hartman)
- fs/ufs: restore s_lock mutex_init() (Fabian Frederick)
- ufs: Fix possible deadlock when looking up directories (Jan Kara)
- ufs: Fix warning from unlock_new_inode() (Jan Kara)
- vfs: Ignore unlocked mounts in fs_fully_visible (Eric W. Biederman)
- vfs: Remove incorrect debugging WARN in prepend_path (Eric W. Biederman)
- fs/ufs: restore s_lock mutex (Fabian Frederick)
- fs/ufs: revert "ufs: fix deadlocks introduced by sb mutex merge" (Fabian Frederick)
- fs: Fix S_NOSEC handling (Jan Kara)
- KVM: x86: make vapics_in_nmi_mode atomic (Radim Krčmář)
- KVM: x86: properly restore LVT0 (Radim Krčmář)
- KVM: arm/arm64: vgic: Avoid injecting reserved IRQ numbers (Marc Zyngier)
- KVM: s390: virtio-ccw: don't overwrite config space values (Cornelia Huck)
- s390/kdump: fix REGSET_VX_LOW vector register ELF notes (Michael Holzheu)
- s390/bpf: Fix backward jumps (Michael Holzheu)
- KVM: s390: clear floating interrupt bitmap and parameters (Jens Freimann)
- KVM: s390: fix external call injection without sigp interpretation (David Hildenbrand)
- MIPS: Fix KVM guest fixmap address (James Hogan)
- KVM: mips: use id_to_memslot correctly (Paolo Bonzini)
- x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A (Bjorn Helgaas)
- x86/PCI: Use host bridge _CRS info on systems with >32 bit addressing (Bjorn Helgaas)
- powerpc/perf: Fix book3s kernel to userspace backtraces (Anton Blanchard)
- tick/idle/powerpc: Do not register idle states with CPUIDLE_FLAG_TIMER_STOP set in periodic mode (preeti)
- ARM: mvebu: fix suspend to RAM on big-endian configurations (Thomas Petazzoni)
- ARM: tegra20: Store CPU "resettable" status in IRAM (Dmitry Osipenko)
- ARM: kvm: psci: fix handling of unimplemented functions (Lorenzo Pieralisi)
- arm: KVM: force execution of HCPTR access on VM exit (Marc Zyngier)
- selinux: fix setting of security labels on NFS (J. Bruce Fields)
- intel_pstate: set BYT MSR with wrmsrl_on_cpu() (Joe Konno)
- mmc: sdhci: fix low memory corruption (Jiri Slaby)
- iommu/amd: Handle large pages correctly in free_pagetable (Joerg Roedel)
- iommu/arm-smmu: Fix broken ATOS check (Will Deacon)
- Revert "crypto: talitos - convert to use be16_add_cpu()" (Horia Geant?)
- crypto: talitos - avoid memleak in talitos_alg_alloc() (Horia Geant?)
- usb: gadget: f_fs: add extra check before unregister_gadget_item (Rui Miguel Silva)
- net: mvneta: disable IP checksum with jumbo frames for Armada 370 (Simon Guinot)
- ARM: mvebu: update Ethernet compatible string for Armada XP (Simon Guinot)
- net: mvneta: introduce compatible string "marvell, armada-xp-neta" (Simon Guinot)
- amd-xgbe: Add the __GFP_NOWARN flag to Rx buffer allocation (Tom Lendacky)
- sctp: Fix race between OOTB responce and route removal (Alexander Sverdlin)
- bnx2x: fix lockdep splat (Eric Dumazet)
- net: phy: fix phy link up when limiting speed via device tree (Mugunthan V N)
- mlx4: Disable HA for SRIOV PF RoCE devices (Or Gerlitz)
- net/mlx4_en: Fix wrong csum complete report when rxvlan offload is disabled (Ido Shamay)
- net/mlx4_en: Wake TX queues only when there's enough room (Ido Shamay)
- net/mlx4_en: Release TX QP when destroying TX ring (Eran Ben Elisha)
- ip: report the original address of ICMP messages (Julian Anastasov)
- xen-netback: fix a BUG() during initialization (Palik, Imre)
- tcp: Do not call tcp_fastopen_reset_cipher from interrupt context (Christoph Paasch)
- mvneta: add forgotten initialization of autonegotiation bits (Stas Sergeev)
- mac80211: fix locking in update_vlan_tailroom_need_count() (Johannes Berg)
- neigh: do not modify unlinked entries (Julian Anastasov)
- packet: avoid out of bounds read in round robin fanout (Willem de Bruijn)
- packet: read num_members once in packet_rcv_fanout() (Eric Dumazet)
- bridge: fix br_stp_set_bridge_priority race conditions (Nikolay Aleksandrov)
- sctp: fix ASCONF list handling (Marcelo Ricardo Leitner)
- can: fix loss of CAN frames in raw_rcv (Oliver Hartkopp)
- KVM: nSVM: Check for NRIPS support before updating control field (Bandan Das)
- ARM: clk-imx6q: refine sata's parent (Sebastien Szymanski)
- ARM: dts: sunxi: Adjust touchscreen compatible for sun5i and later (Hans de Goede)
- Linux 4.1.1 (Greg Kroah-Hartman)
- cdc-acm: Add support of ATOL FPrint fiscal printers (Alexey Sokolov)
- b43: fix support for 14e4:4321 PCI dev with BCM4321 chipset (Rafał Miłecki)
- ath3k: add support of 13d3:3474 AR3012 device (Dmitry Tunin)
- ath3k: Add support of 0489:e076 AR3012 device (Dmitry Tunin)
- Bluetooth: ath3k: Add support of 04ca:300d AR3012 device (Dmitry Tunin)
- perf tools: Fix build breakage if prefix= is specified (Lukas Wunner)
- perf/x86: Honor the architectural performance monitoring version (Palik, Imre)
- perf/x86/intel/bts: Fix DS area sharing with x86_pmu events (Alexander Shishkin)
- perf/x86: Add more Broadwell model numbers (Andi Kleen)
- perf: Fix ring_buffer_attach() RCU sync, again (Oleg Nesterov)
- x86/boot: Fix overflow warning with 32-bit binutils (Borislav Petkov)
-
Wed Jul 29 2015 Santosh Shilimkar <santosh.shilimkar@oracle.com> [4.1.0-1.el6uek]
- block: loop: Enable directIO on nfs (Dave Kleikamp)
- block: loop: Enable directIO whenever possible (Dave Kleikamp)
- uek-rpm: configs: enable compilation for RDS (Ajaykumar Hotchandani)
- uek-rpm: enable mlx4_vnic module config (Qing Huang)
- Add getsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146]
- Add setsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146]
- Declare SO_RDS_TRANSPORT and RDS_TRANS_* constants in uapi/linux/rds.h (Sowmini Varadhan) [Orabug: 21061146]
- RDS-TCP: only initiate reconnect attempt on outgoing TCP socket. (Sowmini Varadhan) [Orabug: 20930687]
- RDS-TCP: Always create a new rds_sock for an incoming connection. (Sowmini Varadhan) [Orabug: 20930687]
- rds: directly include header for vmalloc/vfree in ib_recv.c (Mukesh Kacker) [Orabug: 21059667]
- rds: return EMSGSIZE for oversize requests before processing/queueing (Mukesh Kacker) [Orabug: 20971222]
- net: rds: use correct size for max unacked packets and bytes (Sasha Levin) [Orabug: 20585918]
- RDS/IP: RDS takes 10 seconds to plumb the second IP back (Mukesh Kacker) [Orabug: 20231857]
- RDS/IB: Tune failover-on-reboot scheduling (Mukesh Kacker) [Orabug: 20063740]
- RDS: mark netdev UP for intfs added post module load (Mukesh Kacker) [Orabug: 20130536]
- RDS: Enable use of user named pkey devices (Mukesh Kacker) [Orabug: 19064704]
- rds: fix list corruption and tx hang when netfilter is used (shamir rabinovitch) [Orabug: 18963548]
- RDS: move more queing for loopback connections to separate queue (Mukesh Kacker) [Orabug: 18977932]
- RDS: add module parameter to allow module unload or not (Wengang Wang)
- rds: fix NULL pointer dereference panic during rds module unload (Rama Nichanamatlu) [Orabug: 18952475]
- RDS:active bonding: disable failover across HCAs(failover groups) (Mukesh Kacker) [Orabug: 19430773]
- RDS/IB: active bonding - failover down interfaces on reboot. (Mukesh Kacker) [Orabug: 18697678]
- RDS/IB: Remove dangling rcu_read_unlock() and other cleanups (Mukesh Kacker) [Orabug: 18995395]
- rds: new extension header: rdma bytes (Shamir Rabinovitch) [Orabug: 18468180]
- RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped (Ajaykumar Hotchandani) [Orabug: 19133664]
- rds: Lost locking in loop connection freeing (Pavel Emelyanov) [Orabug: 19265200]
- RDS: active bonding - failover/failback only to matching pkey (Mukesh Kacker) [Orabug: 18681364]
- RDS: active bonding - ports may not failback if all ports go down (Mukesh Kacker) [Orabug: 18875563]
- RDS: Use rds_local_wq for loopback connections in rds_conn_connect_if_down() (Chien-Hua Yen) [Orabug: 18892380]
- RDS: add workqueue for local loopback connections (Chien-Hua Yen) [Orabug: 18892366]
- RDS: SA query optimization (Bang Nguyen) [Orabug: 18801977]
- RDS: Remove cond_resched() in RX tasklet (Bang Nguyen) [Orabug: 18801937]
- RDS: Replace queue_work() by cond_resched() in the tasklet to breakup RX stream (Bang Nguyen) [Orabug: 18801931]
- RDS: looping to reap cq recv queue in rds_conn_shutdown (Chien-Hua Yen) [Orabug: 18501034]
- rds: Fix regression in dynamic active bonding configuration (Bang Nguyen)
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516]
- RDS: Idle QoS connections during remote peer reboot causing application brownout (Chien-Hua Yen) [Orabug: 18443194]
- rds: dynamic active bonding configuration (Bang Nguyen)
- RDS: Fix slowdown when doing massively parallel workload (Bang Nguyen) [Orabug: 18362838]
- RDS: active bonding needs to set brcast and mask for its primary interface (Chien-Hua Yen) [Orabug: 18479088]
- RDS: bind hash table size increase, add per-bucket rw lock (Bang Nguyen) [Orabug: 18071861]
- RDMA CM: Add reason code for IB_CM_REJ_CONSUMER_DEFINED (Bang Nguyen) [Orabug: 17484682]
- RDS: protocol negotiation fails during reconnect (Bang Nguyen) [Orabug: 17375389]
- RDS: double free rdma_cm_id (Bang Nguyen) [Orabug: 17192816]
- RDS: ActiveBonding IP exclusion filter (Bang Nguyen) [Orabug: 17075950]
- RDS: Reconnect stalls for 15s (Bang Nguyen) [Orabug: 17277974]
- RDS: Reconnect causes panic at completion phase (Bang Nguyen) [Orabug: 17213597]
- RDS: added stats to track and display receive side memory usage (Venkat Venkatsubra) [Orabug: 17045536]
- RDS: RDS reconnect stalls (Bang Nguyen) [Orabug: 1731355]
- RDS: disable IP failover if device removed (Bang Nguyen) [Orabug: 17206167]
- RDS: Fix a bug in QoS protocol negotiation (Bang Nguyen) [Orabug: 17079972]
- RDS: alias failover is not working properly (Bang Nguyen) [Orabug: 17177994]
- add NETFILTER suppport (Ahmed Abbas) [Orabug: 17082619]
- RDS: Local address resolution may be delayed after IP has moved. RDS to update local ARP cache directly to speed it up. (Bang Nguyen) [Orabug: 16979994]
- RDS: restore two-sided reconnect with the lower IP node having a constant 100 ms backoff. (Bang Nguyen) [Orabug: 16710287]
- rds: set correct msg_namelen (Weiping Pan) {CVE-2012-3430}
- RDS: IP config needs to be updated when network/rdma service restarted. (Bang Nguyen) [Orabug: 16963884]
- RDS: check for valid rdma id before initiating connection (Bang Nguyen) [Orabug: 16857341]
- RDS: reduce slab memory usage (Bang Nguyen) [Orabug: 16935507]
- RDS: Move connection along with IP when failing over/back. (Bang Nguyen) [Orabug: 16916648]
- RDS: Rename HAIP parameters to Active Bonding (Bang Nguyen) [Orabug: 16810395]
- rds shouldn't release fmr when ib_device was already released. (Zheng Li) [Orabug: 16605377]
- rds remove dev race. (Zheng Li) [Orabug: 16605377]
- reinit ip_config when service rdma restart. (Zheng Li) [Orabug: 16605377]
- rds: limit the size allocated by rds_message_alloc() (Cong Wang) [Orabug: 16837486]
- RDS: Fixes to improve throughput performance (Bang Nguyen) [Orabug: 16571410]
- RDS: fix rds-ping spinlock recursion (jeff.liu) [Orabug: 16223050]
- rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692]
- Add SIOCRDSGETTOS to get the current TOS for the socket (Bang Nguyen) [Orabug: 16397197]
- Changes to connect/TOS interface (Bang Nguyen) [Orabug: 16397197]
- rds: this resolved crash while removing rds_rdma module. orabug: 16268201 (Bang Nguyen)
- rds: scheduling while atomic on failover orabug: 16275095 (Bang Nguyen)
- rds: unregister IB event handler on shutdown (Bang Nguyen)
- rds: HAIP support child interface (Bang Nguyen)
- RDS HAIP misc fixes (Bang Nguyen)
- Ignore failover groups if HAIP is disabled (Bang Nguyen)
- RDS: RDS rolling upgrade (Saeed Mahameed)
- RDS: Fixes warning while rds-info. spin_lock_irqsave() is changed to spin_lock_bh(). (Ajaykumar Hotchandani)
- rds: UNDO reverts done for rebase code to compile with Linux 4.1 APIs (Mukesh Kacker)
- rds: port to UEK4, Linux-3.18* (Ajaykumar Hotchandani)
- rds: disable APM support (Ajaykumar Hotchandani)
- rds: disable cq balance (Ajaykumar Hotchandani)
- rds: move linux/rds.h to uapi/linux/rds.h (Ajaykumar Hotchandani)
- RDS: Kconfig and Makefile changes (Ajaykumar Hotchandani)
- RDS merge for UEK2 (Bang Nguyen) [Orabug: 15997083]
- rds: Misc Async Send fixes (Bang Nguyen)
- rds: call unregister_netdevice_notifier for rds_ib_nb in rds_ib_exit (Saeed Mahameed)
- rds: flush and destroy workqueue rds_aux_wq and fix creation order. (Saeed Mahameed)
- rds : fix compilation warning (Saeed Mahameed)
- rds: port the code to uek2 (Dotan Barak)
- rds: CQ balance (Bang Nguyen)
- rds: HAIP across HCAs (Bang Nguyen)
- rds: Misc HAIP fixes (Bang Nguyen)
- rds: off by one fixes (Dotan Barak)
- rds: Add Automatic Path Migration support (Dotan Barak)
- IB/ipoib: CSUM support in connected mode (Yuval Shaia) [Orabug: 20559068]
- IB/ipoib: Scatter-Gather support in connected mode (Yuval Shaia) [Orabug: 20422840]
- ib_uverbs: Support for kernel implementation of XRC calls from user space (Knut Omang) [Orabug: 20930262]
- ib_{uverbs/core}: add new ib_create_qp_ex with udata arg (Knut Omang) [Orabug: 20930262]
- ib_uverbs: Avoid vendor specific masking of attributes in query_qp (Knut Omang) [Orabug: 20930262]
- ib_uverbs: Add padding to end align ib_uverbs_reg_mr_resp (Knut Omang) [Orabug: 20930262]
- ib: Add udata argument to create_ah (Knut Omang) [Orabug: 20930262]
- ib_umem: Add a new, more generic ib_umem_get_attrs (Knut Omang) [Orabug: 20930262]
- ib_mad: incoming sminfo SMPs gets discarded if no process_mad function is registered (Dag Moxnes) [Orabug: 20930262]
- mlx4_core: More support for automatically scaling profile parameters (Mukesh Kacker)
- ipoib: rfe- enable pkey and device name decoupling (Mukesh Kacker) [Orabug: 19064704]
- ib_sdp: adding sdp socket support to rdma_cm (Qing Huang)
- rds: fix error flow handling (Dotan Barak)
- net/rds: prevent memory leak in case of error flow (Dotan Barak)
- rds: prepare support to kernel 2.6.39-200.1.1.el5uek: add the macro NIPQUAD_* (Dotan Barak)
- rds: fixed wrong condition in case of error (Dotan Barak)
- rds: fixed kernel oops in case of error flow (Dotan Barak)
- RDS: fixed compilation warnings (Dotan Barak)
- RDS SRQ optional (Bang Nguyen)
- RDS Async send support revised (Bang Nguyen)
- RDS Asynchronous Send support (Bang Nguyen)
- rds: fix compilation warnings (Dotan Barak)
- RDS: cleanup checkpatch errors (Bang Nguyen)
- RDS Quality Of Service (Bang Nguyen)
- RDS: Use IB_CQ_NEXT_COMP instead of IB_CQ_SOLICITED for TX CQ (Bang Nguyen)
- RDS: make sure rds_send_xmit doesn't loop forever (Chris Mason)
- RDS: issue warning if re-connect stalling for more than 1 min. (Bang Nguyen)
- RDS: don't test ring_empty or ring_low without locks held (Chris Mason)
- RDS: don't use RCU for the bind hash table (Chris Mason)
- RDS: avoid double destory of cm_id when rdms_resolve_route fails (Venkat Venkatsubra)
- RDS: make sure rds_send_drop_to properly takes the m_rs_lock (Chris Mason)
- RDS: kick krdsd to send congestion map updates (Chris Mason)
- RDS: add debuging code around sock_hold and sock_put. (Chris Mason)
- RDS: Don't destroy the rdma id until after we're dong using it (Chris Mason)
- RDS: adjust BUG()s for irqs disabled. (Chris Mason)
- rds: make sure we don't deref a null cm_id->device during address checks (Chris Mason)
- RDS: don't use GFP_ATOMIC for sk_alloc in rds_create (Chris Mason)
- RDS: Make sure we do a signaled send at least once per large send (Chris Mason)
- RDS: Fix an rcu race with rds_bin_lookup (Tina Yang)
- RDS: Fix RDS_MSG_MAPPED usage. (Chris Mason)
- RDS: add a sock_destruct callback with debugging (Chris Mason)
- RDS: add a sock_destruct callback with debugging (Tina Yang)
- RDS: limit the number of times we loop in rds_send_xmit (Chris Mason)
- RDS Make sure we check for congestion updates during rds_send_xmit (Chris Mason)
- Make sure to kick rds_send_xmit for both LL_SEND_FULL and for the congestion map updates. (Chris Mason)
- RDS: make sure we post recv buffers (Chris Mason)
- RDS: don't trust the LL_SEND_FULL bit (Chris Mason)
- RDS: give up on half formed connections after 15s (Chris Mason)
- rds_send_xmit is called uner a spinlock, lets not do a cond_resched() (Chris Mason)
- RDS: make sure not to loop forever inside rds_send_xmit (Chris Mason)
- rds: check for excessive looping in rds_send_xmit (Andy Grover)
- rds: don't update ipaddress tables if the address hasn't changed (Chris Mason)
- change ib default retry to 1 (Andy Grover)
- This patch adds the modparam to rds.ko. (Andy Grover)
- RDS: only use passive connections when addresses match (Zach Brown)
- RDS: destroy the ib state that generates call back earlier during shutdown (Chris Mason)
- RDS: check access on pages before doing copy_to_user (Chris Mason)
- RDS/IB: always free recv frag as we free its ring entry (Zach Brown)
- RDS/IB: Quiet warnings when leaking frags (Andy Grover)
- Fix loopback connection reference counts (Zach Brown)
- RDS: cancel connection work structs as we shut down (Zach Brown)
- RDS: don't call rds_conn_shutdown() from rds_conn_destroy() (Zach Brown)
- RDS: have sockets get transport module references (Zach Brown)
- RDS: remove old rs_transport comment (Zach Brown)
- RDS: lock rds_conn_count decrement in rds_conn_destroy() (Zach Brown)
- Use CQ_NEXT_COMP for recv completions (Andy Grover)
- RDS/IB: protect the list of IB devices (Zach Brown)
- RDS/IB: print IB event strings as well as their number (Zach Brown)
- RDS: flush the FMR pool less often. (Chris Mason)
- RDS: make sure the ring is really full before we return with ENOMEM (Chris Mason)
- RDS: use different cq handlers for send and recv (Andy Grover)
- RDS/IB: track signaled sends (Zach Brown)
- RDS: remove __init and __exit annotation (Zach Brown)
- RDS: fix races and other problems with rmmod and device removal (Zach Brown)
- RDS: properly init the sg table in our frags (Chris Mason)
- RDS: add support for atomic messages over the wire (Andy Grover)
- rds: fix compilation warnings (Dotan Barak)
- Fix backports for rds (Eli Cohen)
- RDS: Fix BUG_ONs to not fire when in a tasklet (Andy Grover)
- RDS: Enable per-cpu workqueue threads (Tina Yang)
- RDS: Do not call set_page_dirty() with irqs off (Andy Grover)
- RDS: Properly unmap when getting a remote access error (Sherman Pun)
- RDS: only put sockets that have seen congestion on the poll_waitq (Andy Grover)
- RDS: Fix locking in rds_send_drop_to() (Tina Yang)
- RDS: Turn down alarming reconnect messages (Andy Grover)
- RDS: Workaround for in-use MRs on close causing crash (Andy Grover)
- RDS: Fix send locking issue (Tina Yang)
- RDS: Fix congestion issues for loopback (Andy Grover)
- RDS/TCP: Wait to wake thread when write space available (Andy Grover)
- RDS: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Andy Grover)
- RDS: update copy_to_user state in tcp transport (Andy Grover)
- RDS: sendmsg() should check sndtimeo, not rcvtimeo (Andy Grover)
- RDS: Do not BUG() on error returned from ib_post_send (Andy Grover)
- RDS: Re-add pf/sol access via sysctl (Andy Grover)
- RDS/IB+IW: Move recv processing to a tasklet (Andy Grover)
- RDS: Do not send congestion updates to loopback connections (Andy Grover)
- RDS: Fix panic on unload (Andy Grover)
- RDS: Fix potential race around rds_i[bw]_allocation (Andy Grover)
- RDS: Add GET_MR_FOR_DEST sockopt (Andy Grover)
- RDS: Add a debug message suggesting to load transport modules (Andy Grover)
- RDS: Track transports via an array, not a list (Andy Grover)
- RDS: Modularize RDMA and TCP transports (Andy Grover)
- RDS: Export symbols from core RDS (Andy Grover)
- RDS: Re-add TCP transport to RDS (Andy Grover)
- RDS/IB: Drop connection when a fatal QP event is received (Andy Grover)
- RDS/IB: Disable flow control in sysctl and explain why (Andy Grover)
- RDS/IB: Move tx/rx ring init and refill to later (Andy Grover)
- RDS: Don't set c_version in __rds_conn_create() (Andy Grover)
- RDS/IB: Rename byte_len to data_len to enhance readability (Andy Grover)
- RDS/RDMA: Fix cut-n-paste errors in printks in rdma_transport.c (Andy Grover)
- RDS/IB: Fix printk to indicate remote IP, not local (Andy Grover)
- RDS/IB: Handle connections using RDS 3.0 wire protocol (Andy Grover)
- RDS/IB: Improve RDS protocol version checking (Andy Grover)
- RDS: Set retry_count to 2 and make modifiable via modparam (Andy Grover)
- RDS: Refactor end of __conn_create for readability (Andy Grover)
- RDS/IW: Remove dead code (Andy Grover)
- RDS/IW: Remove page_shift variable from iwarp transport (Andy Grover)
- RDS/IB: Always use PAGE_SIZE for FMR page size (Andy Grover)
- RDS: Fix completion notifications on blocking sockets (Andy Grover)
- FRV: Fix the section attribute on UP DECLARE_PER_CPU() (David Howells)
- rds: revert RDS code to 8cbd960 commit to rebase UEK commits (Mukesh Kacker)
- mlx4_vnic: set mod param "lro_num" default value to 0 to disable LRO feature (Qing Huang)
- mlx4_vnic: Add correct typecasting to pointers in vnic_get_frag_header() (Ashish Samant) [Orabug: 19824501]
- rdma_cm: CMA_QUERY_HANDLER: BAD STATUS -110 and -22 (Chien-Hua Yen) [Orabug: 16708786]
- RDMA CM: Avoid possible SEGV during connection shutdown (Bang Nguyen) [Orabug: 16750726]
- rdma_cm: extend debug for remote mapping (Ajaykumar Hotchandani)
- mlx4_core: supporting 64b counters (Vu Pham) [Orabug: 21094165]
- ib_core: supporting 64b counters using PMA_COUNTERS_EXT mad (Vu Pham) [Orabug: 21094165]
- net/mlx4: When issuing commands use rwsem insteam of rw spinlocks (Matan Barak)
- mlx4_ib: Make sure that PSN does not overflow. (Majd Dibbiny)
- ib_core: Make sure that PSN does not overflow. (Majd Dibbiny)
- IB/CMA: Make sure that PSN is not over max allowed (Moni Shoua)
- IB/mlx4: Mark user mr as writable if actual virtual memory is writable (Moshe Lazer)
- mlx4_ib: Report proper BDF for IB MSI-X vectors (Yevgeny Petrilin)
- IB/core: Fix memory leak in cm_req_handler error flows (Matan Barak)
- mlx4_core: enable msi_x module parameter for SRIOV VFs to limit number MSI-X interrupts per VF (Tal Alon)
- mlx4_ib: Fix endianness in blueflame post_send. (Jack Morgenstein)
- net/mlx4: Switching between sending commands via polling and events may results in hung tasks (Matan Barak)
- IB/mlx4: Put non zero value in max_ah (Eli Cohen)
- IB/core: Add debugging prints to ib_uverbs_write (Haggai Eran)
- IB/core: add debugging prints to explain -EINVAL in ib_uverbs_reg_mr (Majd Dibbiny)
- fix warning about bitwise or between u32 and size_t (Haggai Eran)
- IB/mlx4: Don't update QP1 for native functions (Matan Barak)
- IB/ipoib: Check gso size prior to ib_send (Erez Shitrit)
- mlx4_vnic: fix may be used uninitialized compilation warnings (Saeed Mahameed)
- mlx4_vnic: fix potential data corruption in sprintf (Saeed Mahameed)
- mlx4_core: Fix resource tracker memory leak after Reset Flow (Hadar Hen Zion)
- IB/mlx4: Check port_num before using it in mlx4_ib_port_link_layer (Moshe Lazer)
- IB/mlx4: Fix wrong calculation of link layer (Moni Shoua)
- IB/mlx4: Copy SL from correct place in address path (Shani Michaelli)
- mlx4_core: Check return status of rdma_resolve_ip (Shani Michaelli)
- mlx4: Clean IRQ affinity hint when freeing it (Ido Shamay)
- IB/core: Fix QP attr mask when resolving smac (Moni Shoua)
- mlx4_vnic: fix typo in log messages (Saeed Mahameed)
- mlx4_vnic: print vnic keep alive info in mlx4_vnic_info (Saeed Mahameed)
- IB/mlx4: default gid should respect dev_id (Matan Barak)
- mlx4_core: Change the name of the num_mtt in mlx4_profile to be num_mtt_segs. (Majd Dibbiny)
- IB/mlx4: Print error messages when GID table update failed (Moni Shoua)
- IB/mlx4: Remove unnecessary warning message (Moni Shoua)
- ib_core: Check that caches exist before accessing them (Jack Morgenstein)
- rdma_cm/cma: Cache broadcast domain record. (Erez Shitrit)
- ipoib: added an error message when trying to change mtu to 2K-4K (Noa Osherovich)
- ib_core: Do not transition MC groups to error on SM_CHANGE event (Jack Morgenstein)
- ipoib: Do not flush mcast groups on SM_CHANGE event (Jack Morgenstein)
- rdma_cm: add debug functions and module parameter (Saeed Mahameed)
- rdma_cm: garbage-collection thread for rdma_destroy_id() (Saeed Mahameed)
- mlx4_vnic: always remove child macs in vnic_parent_update remove request (Saeed Mahameed)
- mlx4_vnic: set default moderation values in vnic_alloc_netdev (Saeed Mahameed)
- mlx4: Handle memory region deregistration failure (Shani Michaeli)
- ib_core: More fixes to ib_sa_add_one error flow (Jack Morgenstein)
- IB/ipoib: Set mode only when needed. (Erez Shitrit)
- mlx4_core: Use div_u64 to avoid unresolved symbol on 32-bit OSes (Vladimir Sokolovsky)
- ib_core: Safely unregister mad agent when necessary. (Majd Dibbiny)
- mlx4_vnic: use netif_set_real_num_tx_queues to dynamically change tx queue size (Saeed Mahameed)
- mlx4_core: Extend num_mtt in dev caps to avoid overflow. (Majd Dibbiny)
- mlx4_core: fix FMR unmapping to allow remapping afterward (Moshe Lazer)
- ib/ipoib: unlock dev_start_xmit() on ipoib_cm_rep_handler() (Tal Alon)
- ib_core: fixed resource leak in case of error (Saeed Mahameed)
- ib/ipoib: fix illegal locking on ipoib_cm_rep_handler (Tal Alon)
- ib/ipoib: ipoib_cm_rep_handler lock skb queue while dequeue before xmit (Tal Alon)
- mlx4_core: resolvs kernel panic when connectx_port_config fail to set ports (Moshe Lazer)
- mlx4_core: Avoid setting ports for auto when only one port type is supported (Moshe Lazer)
- mlx4_core: sysfs, fix usage of log_num_mtt module parameter (Yishai Hadas)
- mlx4_core: fix ib_uverbs_get_context flow (Yishai Hadas)
- mlx4_core: Fix Coverity issues. (Hadar Hen Zion)
- IB/mlx4: Fix Coverity issues (Hadar Hen Zion)
- IB/core: Fix Coverity issues for rdma_cm (Hadar Hen Zion)
- Release Date is updated to __DATE__ instead of a static string (Alex Markuze)
- mlx4_core: use msi_x module param to limit num of MSI-X irqs (Moshe Lazer)
- Seting ring size to default when module param set incorrectly (Alex Markuze)
- ib/core: change error prints in cm module to debug prints. (Jack Morgenstein)
- mlx4_core: Add more info to mlx4_cmd_post failure error messages (Jack Morgenstein)
- mlx4_core: disable mlx4_QP_ATTACH calls from guests if master is doing flow steering. (Jack Morgenstein)
- mlx4_core: change resource quotas to enable supporting upstream-kernel guests (Jack Morgenstein)
- mlx4_core: device revision support (Yishai Hadas)
- mlx4_core: print more info when command times out (Jack Morgenstein)
- mlx4_core: move out label to the right place (Eugenia Emantayev)
- IB/mlx4: deprecate "failed to alloc bf reg" message from err to debug (Jack Morgenstein)
- mlx4_core: Do not allow mlx4_bitmap_init to reserve more slots than available (Amir Vadai)
- ib/ipoib: Fix deadlock between rmmod and set_mode (Erez Shitrit)
- ib/ipoib: getout whenever failed to load port. (Erez Shitrit)
- ib_ipoib: Fixing issue with delayed work running after child is killed. (Erez Shitrit)
- mlx4_core: set device to use extended counters (Yishai Hadas)
- ib/ipoib: debug prints instead of warn in tx_wc function (Erez Shitrit)
- ib/ipoib: add detailed error message on dev_queue_xmit (Erez Shitrit)
- ib/ipoib: Fix removing call for update_pmtu from spin-lock context. (Erez Shitrit)
- ipoib: fixed NULL dereferencing in case of error flow (Dotan Barak)
- mlx4_core: Update minimum size for log_num_qp to 18 (Moshe Lazer)
- mlx4_core, mlx4_ib: Have enough room in steering range for pkey interfaces (Amir Vadai)
- net/mlx4: return bad error status to caller function in case of error (Dotan Barak)
- ib/core: Remove annoying message. (Erez Shitrit)
- mlx4_ib: fix memory leak if QP creation failed (Dotan Barak)
- ib/core: add prints to the cm module. (Erez Shitrit)
- mlx4/IB: add a message print when the logical link goes up/down (Dotan Barak)
- mlx4/ib: clean memory for EQs in case of error flow (Dotan Barak)
- net/mlx4_core: set used number of MTTs when using auto-detection (Dotan Barak)
- net/mlx4_core: the number of MTTs should consider log_mtts_per_seg (Dotan Barak)
- net/mlx4_core: limit to 4TB of memory registration (Yishai Hadas)
- net/mlx4_core: num mtt issues (Yishai Hadas)
- mlx4_vnic: Kconfig and Makefile changes (Qing Huang)
- mlx4_vnic: add mlx4_vnic (Saeed Mahameed)
- mlx4_ib: add blue flame support for kernel consumers (Eli Cohen)
- net/mlx4_core: add sanity check when creating bitmap structure (Dotan Barak)
- net/mlx4_core: unmap clear register in case of error flow (Dotan Barak)
- ib_core: fix NULL pointer dereference (Dotan Barak)
- mlx4_ib: contig support for control objects (Yishai Hadas)
- mlx4_core: fix wrong comment about the reason of subtract one from the max_cqes (Dotan Barak)
- IB/core - Don't modify outgoing DR SMP if first part is LID routed (Ralph Campbell)
- net/mlx4: adjust initial value of vl_cap in mlx4_SET_PORT (Or Gerlitz)
- mlx4_core: Error message on mtt allocation failure (Marcel Apfelbaum)
- IB/core: Control number of retries for SA to leave an MCG (Dotan Barak)
- mlx4: reducing wait during SW reset for 500 msecs (Dotan Barak)
- mlx4_ib: Do not enable blueflame sends if write combining is not available (Jack Morgenstein)
- IB/core: Fix create_qp issue relates to qp group type (Yishai Hadas)
- mlx4_core: log_num_mtt handling (Yishai Hadas)
- mlx4_ib: Fix the SQ size of an RC QP to support masked atomic operation (Dotan Barak)
- mlx4_ib: Use optimal numbers of MTT entries. (Yishai Hadas)
- mlx4_ib: set write-combining flag for userspace blueflame pages (Dotan Barak)
- mlx4_core: limit min profile numbers (Dotan Barak)
- mlx4_core: allow to use 0 in log_mtts_per_seg (Dotan Barak)
- mlx4_core: enable changing default max HCA resource limits. (Dotan Barak)
- cma: add module parameter to the response timeout (Arlin Davis)
- ocfs2: call ocfs2_journal_access_di() before ocfs2_journal_dirty() in ocfs2_write_end_nolock() (yangwenfang)
- ocfs2: avoid access invalid address when read o2dlm debug messages (jiangyiwen)
- ocfs2: make 'buffered' as the default coherency option (Wengang Wang) [Orabug: 17988729]
- xen/microcode: Use dummy microcode_ops for non initial domain guest (Zhenzhong Duan) [Orabug: 19053626]
- xen/microcode: Fix compile warning. (Konrad Rzeszutek Wilk)
- microcode_xen: Add support for AMD family >= 15h (Ian Campbell)
- x86/microcode: check proper return code. (Ben Guthro)
- xen: add CPU microcode update driver (Jeremy Fitzhardinge)
- x86/xen: Disable APIC PM for Xen PV guests (Boris Ostrovsky)
- xen/pvhvm: Support more than 32 VCPUs when migrating (v3). (Konrad Rzeszutek Wilk)
- cdc-acm: Increase number of devices to 64 (Joe Jin) [Orabug: 21219170]
- ipmi: make kcs timeout parameters as module options (Pavel Bures) [Orabug: 21219155]
- x86: perf: prevent spurious PMU NMIs on Haswell systems (Dan Duval) [Orabug: 20996846]
- x86/simplefb: simplefb was broken on Oracle and HP system, skip VIDEO_TYPE_EFI (Ethan Zhao) [Orabug: 20961435]
- x86, fpu: Avoid possible error in math_state_restore() (Annie Li) [Orabug: 20270524]
- kernel: freezer: restore TIF_FREEZE (Sasha Levin)
- ksplice: Clear garbage data on the kernel stack when handling signals (Sasha Levin)
- sched: Disable default sched_autogroup to avoid the DBA performance regression (Santosh Shilimkar) [Orabug: 20476603]
- x86: add support for crashkernel=auto (Brian Maly) [Orabug: 20351819]
- uek-rpm: configs: Enabel Oracle HXGE and ASM driver (Santosh Shilimkar)
- uek-rpm: build: Add rpm build environment for ol6/ol7 (Santosh Shilimkar) [Orabug: 20892775] [Orabug: 21102340] [Orabug: 20687425]
- uek-rpm: configs: Create baseline config for uek4[ol6/ol7] (Santosh Shilimkar) [Orabug: 20064118] [Orabug: 20343801] [Orabug: 20343138] [Orabug: 20064118] [Orabug: 20064118] [Orabug: 20064118] [Orabug: 20064118] [Orabug: 20473608] [Orabug: 20516347] [Orabug: 20611390] [Orabug: 21233074] [Orabug: 20687425]
- oracleasm: Fix trace output for warn_asm_ioc and check_asm_ioc (Martin K. Petersen)
- oracleasm: Fix occasional I/O stall due to merge error (Martin K. Petersen)
- oracleasm: Classify device connectivity issues as global errors (Martin K. Petersen) [Orabug: 20117903]
- oracleasm: Deprecate mlog and implement support for tracepoints (Martin K. Petersen)
- oracleasm: Abolish mlog usage in integrity.c and clean up error printing. (Martin K. Petersen)
- oracleasm: Various code and whitespace cleanups. (Martin K. Petersen)
- oracleasm: 4.0 compat changes (Martin K. Petersen)
- oracleasm: Compat changes for 3.18 (Martin K. Petersen)
- oracleasm: claim FMODE_EXCL access on disk during asm_open (Srinivas Eeda) [Orabug: 19454829]
- oracleasm: Restrict logical block size reporting (Martin K. Petersen)
- oracleasm: Report logical block size (Martin K. Petersen)
- oracleasm: Compat changes for 3.10 (Martin K. Petersen)
- oracleasm: Add support for new error return codes from block/SCSI (Martin K. Petersen) [Orabug: 17484923]
- oracleasm: Compat changes for 3.8 (Martin K. Petersen)
- oracleasm: Compat changes for 3.5 (Dwight Engen)
- oracleasm: Introduce module parameter for block size selection (Martin K. Petersen) [Orabug: 15924773]
- oracleasm: Data integrity support (Martin K. Petersen)
- oracleasm: Fix two merge errors (Martin K. Petersen)
- Oracle ASM Kernel Driver (Martin K. Petersen)
- block: loop: support DIO & AIO (Ming Lei)
- block: loop: prepare for supporing direct IO (Ming Lei)
- block: loop: use kthread_work (Ming Lei)
- block: loop: set QUEUE_FLAG_NOMERGES for request queue of loop (Ming Lei)
- fs: direct-io: don't dirtying pages for ITER_BVEC/ITER_KVEC direct read (Ming Lei)
- nfs: don't dirty kernel pages read by direct-io (Dave Kleikamp)
- block: loop: avoiding too many pending per work I/O (Ming Lei)
- block: loop: convert to per-device workqueue (Santosh Shilimkar)
- megaraid_sas: Permit large RAID0/1 requests (Martin K. Petersen) [Orabug: 19625877]
- megaraid_sas : Modify return value of megasas_issue_blocked_cmd() and wait_and_poll() to consider command status returned by firmware (Sumit.Saxena@avagotech.com)
- megaraid_sas : swap whole register in megasas_register_aen (Christoph Hellwig)
- megaraid_sas : fix megasas_fire_cmd_fusion calling convention (Christoph Hellwig)
- megaraid_sas : add missing byte swaps to the sriov code (Christoph Hellwig)
- megaraid_sas : bytewise or should be done on native endian variables (Christoph Hellwig)
- megaraid_sas : move endianness conversion into caller of megasas_get_seq_num (Christoph Hellwig)
- megaraid_sas : add endianness conversions for all ones (Christoph Hellwig)
- megaraid_sas : add endianness annotations (Christoph Hellwig)
- megaraid_sas : add missing __iomem annotations (Christoph Hellwig)
- megaraid_sas : megasas_complete_outstanding_ioctls() can be static (kbuild test robot)
- megaraid_sas : Support for Avago's Single server High Availability product (Sumit.Saxena@avagotech.com)
- megaraid_sas : Add release date and update driver version (Sumit.Saxena@avagotech.com)
- megaraid_sas : Modify driver's meta data to reflect Avago (Sumit.Saxena@avagotech.com)
- megaraid_sas : Use Block layer tag support for internal command indexing (Sumit.Saxena@avagotech.com)
- megaraid_sas : Enhanced few prints (Sumit.Saxena@avagotech.com)
- megaraid_sas : Move controller's queue depth calculation in adapter specific function (Sumit.Saxena@avagotech.com)
- megaraid_sas : Add separate functions for building sysPD IOs and non RW LDIOs (Sumit.Saxena@avagotech.com)
- megaraid_sas : Add separate function for refiring MFI commands (Sumit.Saxena@avagotech.com)
- megaraid_sas : Add separate function for setting up IRQs (Sumit.Saxena@avagotech.com)
- bnx2x: update fw to 7.8.2 (Yuval Mintz) [Orabug: 21036509]
- bnx2: Update driver to use new mips firmware. (Joe Jin) [Orabug: 21036509]
- Revert "i40e: Add FW check to disable DCB and wrap autoneg workaround with FW check" (Brian Maly) [Orabug: 21111674]
- net: Adding the hxge driver (James Puthukattukaran)
- fuse: fix typo while displaying fuse numa mount option (Ashish Samant)
- fuse: add numa mount option (Ashish Samant)
- fuse: modify queues, allocation and locking for multiple nodes (Ashish Samant)
- fuse: add spinlock to protect fc reqctr (Ashish Samant)
- fuse: add fuse node struct (Ashish Samant)
- ocfs2: Suppress the error message from being printed in ocfs2_rename (Xiaowei.Hu) [Orabug: 16790405]
- ocfs2: Tighten free bit calculation in the global bitmap (Sunil Mushran) [Orabug: 17342255]
- ocfs2/trivial: Limit unaligned aio+dio write messages to once per day (Sunil Mushran) [Orabug: 17342255]
- ocfs2/trivial: Print message indicating unaligned aio+dio write (Sunil Mushran) [Orabug: 17342255]
- Linux 4.1 (Linus Torvalds)