|
|
|
|
Changelog for kernel-azure-debug-2.6.32-754.23.1.el6.azure.x86_64.rpm :
Thu Sep 26 14:00:00 2019 Johnny Hughes - Manual CentOS Debranding
Tue Sep 17 14:00:00 2019 Denys Vlasenko [2.6.32-754.23.1.el6] - [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750869 1750869] {CVE-2019-14835}
Fri Aug 16 14:00:00 2019 Denys Vlasenko [2.6.32-754.22.1.el6] - Rebuild
Fri Aug 16 14:00:00 2019 Denys Vlasenko [2.6.32-754.21.1.el6] - [scsi] scsi: megaraid_sas: return error when create DMA pool failed (Tomas Henzl) [1712858] {CVE-2019-11810} - [net] net: Set sk_prot_creator when copying sockets to the right proto (Andrea Claudi) [1657117] {CVE-2018-9568}
Wed Aug 14 14:00:00 2019 Denys Vlasenko [2.6.32-754.20.1.el6] - [x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Waiman Long) [1724512] {CVE-2019-1125} - [x86] x86/speculation: Enable Spectre v1 swapgs mitigations (Waiman Long) [1724512] {CVE-2019-1125}
Sat Aug 10 14:00:00 2019 Denys Vlasenko [2.6.32-754.19.1.el6] - [net] tcp: be more careful in tcp_fragment() (Marcelo Leitner) [1732107] - [net] tcp: refine memory limit test in tcp_fragment() (Florian Westphal) [1728931]
Tue Jul 9 14:00:00 2019 Phillip Lougher [2.6.32-754.18.1.el6] - [virt] xenbus: don\'t look up transaction IDs for ordinary writes (Vitaly Kuznetsov) [1663262] - [virt] xenbus: don\'t BUG() on user mode induced condition (Vitaly Kuznetsov) [1663262] - [virt] xenbus: Add proper handling of XS_ERROR from Xenbus for transactions (Vitaly Kuznetsov) [1663262] - [fs] proc: restrict kernel stack dumps to root (Denys Vlasenko) [1638193] {CVE-2018-17972} - [crypto] salsa20 - fix blkcipher_walk API usage (Bruno Eduardo de Oliveira Meneguele) [1543984] - [mm] vmscan: do not loop on too_many_isolated for ever (Rafael Aquini) [1658254] - [x86] spec_ctrl: Don\'t report the use of retpoline on Skylake as vulnerable (Waiman Long) [1666102] - [mm] try harder to allocate vmemmap blocks (Rafael Aquini) [1591394] - [v4l] dvb: revert spectre v1 mitigation (Josh Poimboeuf) [1647975] - [fs] binfmt_misc.c: do not allow offset overflow (Bill O\'Donnell) [1710149] - [x86] pti: Don\'t use PCID and INVPCID in x86-32 (Waiman Long) [1702782] - [mm] mincore.c: make mincore() more conservative (Rafael Aquini) [1664197] {CVE-2019-5489} - [x86] spec: Move retp_compiler() inline function to bugs.c (Waiman Long) [1722185]
Thu Jun 20 14:00:00 2019 Phillip Lougher [2.6.32-754.17.1.el6] - [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian Westphal) [1719614] {CVE-2019-11479} - [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719614] {CVE-2019-11479} - [net] tcp: tcp_fragment() should apply sane memory limits (Florian Westphal) [1719840] {CVE-2019-11478} - [net] tcp: limit payload size of sacked skbs (Florian Westphal) [1719585] {CVE-2019-11477} - [net] tcp: pass previous skb to tcp_shifted_skb() (Florian Westphal) [1719585] {CVE-2019-11477} - [lib] idr: free the top layer if idr tree has the maximum height (Denys Vlasenko) [1698139] {CVE-2019-3896} - [lib] idr: fix top layer handling (Denys Vlasenko) [1698139] {CVE-2019-3896} - [lib] idr: fix backtrack logic in idr_remove_all (Denys Vlasenko) [1698139] {CVE-2019-3896}
Tue May 28 14:00:00 2019 Phillip Lougher [2.6.32-754.16.1.el6] - [virt] xenbus: Fix memory leak on release (Vitaly Kuznetsov) [1661666] - [fs] dcache: fix locking around setting DCACHE_SHRINKING flag (Miklos Szeredi) [1672269] - [x86] KVM: SVM: Selective cr0 intercept (Wei Huang) [1655873] - [x86] KVM: SVM: Restore unconditional cr0 intercept under npt (Wei Huang) [1655873]
Fri May 24 14:00:00 2019 Phillip Lougher [2.6.32-754.15.1.el6] - [x86] x86/speculation: Don\'t print MDS_MSG_SMT message if mds_nosmt specified (Waiman Long) [1710081 1710517] - [x86] x86/spec_ctrl: Fix incorrect MDS handling in late microcode loading (Waiman Long) [1710081 1710517] - [x86] x86/speculation: Fix misuse of boot_cpu_has() with bug bits (Waiman Long) [1710121] - [x86] x86/speculation/mds: Fix documentation typo (Waiman Long) [1710517] - [documentation] Documentation: Correct the possible MDS sysfs values (Waiman Long) [1710517] - [x86] x86/mds: Add MDSUM variant to the MDS documentation (Waiman Long) [1710517] - [x86] x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Waiman Long) [1710517] - [x86] x86/speculation/mds: Fix comment (Waiman Long) [1710517] - [x86] x86/speculation/mds: Add SMT warning message (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add mds=full, nosmt cmdline option (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation: Remove redundant arch_smt_update() invocation (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/spec_ctrl: Add debugfs x86/smt_present file (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/spec_ctrl: Update MDS mitigation status after late microcode load (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [documentation] Documentation: Add MDS vulnerability documentation (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [documentation] Documentation: Move L1TF to separate directory (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add mitigation mode VMWERV (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add sysfs reporting for MDS (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add mitigation control for MDS (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [kvm] x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Clear CPU buffers on exit to user (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add mds_clear_cpu_buffers() (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [kvm] x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add BUG_MSBDS_ONLY (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation/mds: Add basic bug infrastructure for MDS (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation: Consolidate CPU whitelists (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/l1tf: Show actual SMT state (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/cpu: Sanitize FAM6_ATOM naming (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [kernel] sched/smt: Provide sched_smt_active() (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/speculation: Provide arch_smt_update() (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130} - [x86] x86/mm: Fix compilation warning in pgtable_types.h (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
Mon Apr 15 14:00:00 2019 Phillip Lougher [2.6.32-754.14.1.el6] - [s390] kernel: Add crypto card toleration support (Hendrik Brueckner) [1695496]
Mon Apr 1 14:00:00 2019 Phillip Lougher [2.6.32-754.13.1.el6] - [fs] ext4: Fix data corruption caused by unaligned direct AIO (Lukas Czerner) [1686170]
Thu Mar 7 13:00:00 2019 Phillip Lougher [2.6.32-754.12.1.el6] - [x86] vDSO: Don\'t generate retpoline for indirect call (Waiman Long) [1638552] - [fs] cifs: fix reparse point/symlink breakage (Leif Sahlberg) [1636484] - [scsi] qla2xxx: Mask off Scope bits in retry delay (Himanshu Madhani) [1588133] - [net] tcp: make tcp_retransmit_timer a no-op on empty write queue (Paolo Abeni) [1585892] - [kernel] sched/sysctl: Check user input value of sysctl_sched_time_avg (Lauro Ramos Venancio) [1579128] - [fs] Fix up non-directory creation in SGID directories (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] hugetlbfs: switch to inode_init_owner() (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] udf: replace inode uid, gid, mode init with helper (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] ubifs: replace inode uid, gid, mode initialization with helper function (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] ramfs: replace inode uid, gid, mode initialization with helper function (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] ext4: replace inode uid, gid, mode init with helper (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] ext3: replace inode uid, gid, mode init with helper (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] ext2: replace inode uid, gid, mode init with helper (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] btrfs: replace inode uid, gid, mode initialization with helper function (Miklos Szeredi) [1600951] {CVE-2018-13405} - [fs] vfs: Add inode uid,gid,mode init helper (Miklos Szeredi) [1600951] {CVE-2018-13405} - [s390] kernel: adapt to changed CPU vulnerabilities function prototypes (Hendrik Brueckner) [1625381] - [s390] detect etoken facility (Hendrik Brueckner) [1625381] - [s390] Correct register corruption in critical section cleanup (Hendrik Brueckner) [1625381] - [s390] remove indirect branch from do_softirq_own_stack (Hendrik Brueckner) [1625381] - [s390] move spectre sysfs attribute code (Hendrik Brueckner) [1625381] - [s390] kernel: use expoline for indirect branches (Hendrik Brueckner) [1625381] - [s390] ftrace: use expoline for indirect branches (Hendrik Brueckner) [1625381] - [s390] move expoline assembler macros to a header (Hendrik Brueckner) [1625381] - [s390] correct module section names for expoline code revert (Hendrik Brueckner) [1625381] - [x86] speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Oleksandr Natalenko) [1670328] - [perf] Fix a race between ring_buffer_detach() and ring_buffer_attach() (Jiri Olsa) [1589340] - [perf] Fix mmap() accounting hole (Jiri Olsa) [1627672] - [perf] Fix perf mmap bugs (Jiri Olsa) [1627672]
Tue Jan 22 13:00:00 2019 Phillip Lougher [2.6.32-754.11.1.el6] - [x86] mm/fault: Allow stack access below rsp (Waiman Long) [1644401] - [sound] alsa: rawmidi: Change resized buffers atomically (Denys Vlasenko) [1593083] {CVE-2018-10902}
Thu Nov 29 13:00:00 2018 Phillip Lougher [2.6.32-754.10.1.el6] - [net] sctp: sctp should release assoc when sctp_make_abort_user return NULL in sctp_close (Xin Long) [1646405] - [x86] kvm: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang) [1425051] - [mm] mempolicy: migrate_to_node should only migrate to node (Rafael Aquini) [1577094] - [mm] vmscan: avoid possible deadlock caused by too_many_isolated() (Rafael Aquini) [1577094] - [fs] seqfile: always allow oom killer (Rodrigo Freire) [1632434] - [fs] seq_file: fallback to vmalloc instead of oom kill processes (Rodrigo Freire) [1632434] - [fs] seq_file: fallback to vmalloc allocation (Rodrigo Freire) [1632434] - [fs] proc/stat: convert to single_open_size() (Rodrigo Freire) [1632434] - [fs] seq_file: always clear m->count when we free m->buf (Rodrigo Freire) [1632434] - [fs] seq_file: single_open_size() new helper (Rodrigo Freire) [1632434] - [fs] stat: Use size_t for sizes instead of unsigned (Rodrigo Freire) [1632434] - [fs] proc: speed up /proc/stat handling (Rodrigo Freire) [1632434]
Wed Nov 21 13:00:00 2018 Phillip Lougher [2.6.32-754.9.1.el6] - [block] make sure queue_lock is held when setting flag (Ming Lei) [1650024]
Wed Oct 24 14:00:00 2018 Phillip Lougher [2.6.32-754.8.1.el6] - [block] fix warning on lockdep_assert_held(q->queue_lock) (Ming Lei) [1624747] - [kvm] vmx: fix vmwrite to invalid VMCS (Radim Krcmar) [1602011]
Wed Oct 3 14:00:00 2018 Phillip Lougher [2.6.32-754.7.1.el6] - [s390] cio: update chpid descriptor after resource accessibility event (Hendrik Brueckner) [1574471] - [s390] af_iucv: enable control sends in case of SEND_SHUTDOWN (Hendrik Brueckner) [1559048] - [s390] qeth: repair SBAL elements calculation (Hendrik Brueckner) [1559021] - [kvm] VMX: fixes for vmentry_l1d_flush module parameter (Marcelo Tosatti) [1628796] - [x86] speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Marcelo Tosatti) [1628796] - [x86] KVM: VMX: skip L1TF flush on VM-entry if EPT is disabled (Marcelo Tosatti) [1616397] - [fs] exec: Limit arg stack to at most 75 of _STK_LIM (Yauheni Kaliuta) [1625976] {CVE-2018-14634} - [fs] exec.c: account for argv/envp pointers (Yauheni Kaliuta) [1625976] {CVE-2018-14634}
Fri Aug 31 14:00:00 2018 Phillip Lougher [2.6.32-754.6.1.el6] - [x86] set __max_smt_threads for 1 core systems (Prarit Bhargava) [1623255] - [md] dm rq: fix a race condition in rq_completed() (Ming Lei) [1574568] - [scsi] scsi_transport_fc: Hold queue lock while calling blk_run_queue_async() (Ming Lei) [1574568] - [block] Avoid scheduling delayed work on a dead queue (Ming Lei) [1574568] - [block] Avoid that request_fn is invoked on a dead queue (Ming Lei) [1574568] - [block] Let blk_drain_queue() caller obtain the queue lock (Ming Lei) [1574568] - [block] Rename queue dead flag (Ming Lei) [1574568]
Fri Aug 24 14:00:00 2018 Phillip Lougher [2.6.32-754.5.1.el6] - [s390] dasd: fix IO error for newly defined devices (Hendrik Brueckner) [1574448] - [s390] dasd: fix failing path verification (Hendrik Brueckner) [1581684] - [s390] qeth: on channel error, reject further cmd requests (Hendrik Brueckner) [1562009] - [s390] qdio: fix access to uninitialized qdio_q fields (Hendrik Brueckner) [1581685] - [powerpc] stf-barrier: update (rfi_)enabled_flush_types as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: update debugfs as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: update handle_ssbd() as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: update stf_barrier_enable() as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: add cpu_show_spec_store_bypass() as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: add comment as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: move code from setup_64.c to security.c as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: move code from setup.h to security_features.h as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: update fallback routine as in upstream (Gustavo Duarte) [1585299] - [powerpc] stf-barrier: update entry barrier slot as in upstream (Gustavo Duarte) [1585299] - [x86] Add host_initiated check in reading MSR_AMD64_VIRT_SPEC_CTRL (Wei Huang) [1608576] - [x86] KVM: pass host_initiated to functions that read MSRs (Wei Huang) [1608576] - [fs] gfs2: Special-case rindex for gfs2_grow (Robert S Peterson) [1384184] - [fs] Revert \"[fs] gfs2: Special case the rindex in gfs2_write_alloc_required()\" (Robert S Peterson) [1384184] - [net] ip: process in-order fragments efficiently (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] ip: add helpers to process in-order fragments faster. (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] ipv6: defrag: drop non-last frags smaller than min mtu (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] ip: use rb trees for IP frag queue. (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] ip: discard IPv4 datagrams with overlapping segments. (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] net: modify skb_rbtree_purge to return the truesize of all purged skbs. (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] net: speed up skb_rbtree_purge() (Stefano Brivio) [1613925] {CVE-2018-5391} - [net] skbuff: Rename RHEL6 version of skb_tree_purge() to skb_tree_purge_sk() (Stefano Brivio) [1613925] {CVE-2018-5391}
Tue Aug 21 14:00:00 2018 Phillip Lougher [2.6.32-754.4.1.el6] - [kernel] cpu/hotplug: Enable \'nosmt\' as late as possible (Frantisek Hrbata) [1593376] {CVE-2018-3620} - [x86] x86/mm: Simplify p[g4um]d_page() macros (Josh Poimboeuf) [1593376] {CVE-2018-3620} - [x86] x86/mm: Fix regression with huge pages on PAE (Josh Poimboeuf) [1593376] {CVE-2018-3620} - [x86] x86/asm: Fix pud/pmd interfaces to handle large PAT bit (Josh Poimboeuf) [1593376] {CVE-2018-3620} - [x86] x86/asm: Add pud/pmd mask interfaces to handle large PAT bit (Josh Poimboeuf) [1593376] {CVE-2018-3620} - [x86] x86/asm: Move PUD_PAGE macros to page_types.h (Josh Poimboeuf) [1593376] {CVE-2018-3620} - [net] tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Florian Westphal) [1611376] {CVE-2018-5390} - [net] tcp: avoid collapses in tcp_prune_queue() if possible (Florian Westphal) [1611376] {CVE-2018-5390} - [net] tcp: free batches of packets in tcp_prune_ofo_queue() (Florian Westphal) [1611376] {CVE-2018-5390} - [net] add rb_to_skb() and other rb tree helpers (Florian Westphal) [1611376] {CVE-2018-5390} - [net] tcp: fix a stale ooo_last_skb after a replace (Florian Westphal) [1611376] {CVE-2018-5390} - [net] tcp: use an RB tree for ooo receive queue (Florian Westphal) [1611376] {CVE-2018-5390} - [net] add rbnode to struct sk_buff (Florian Westphal) [1611376] {CVE-2018-5390} - [net] tcp: refine tcp_prune_ofo_queue() to not drop all packets (Florian Westphal) [1611376] {CVE-2018-5390} - [x86] syscall: Fix regression when using the last syscall (process_vm_writev) (Lauro Ramos Venancio) [1589032] {CVE-2018-3693} - [x86] syscall: Fix regression on strace and stap (Lauro Ramos Venancio) [1589032] {CVE-2018-3693} - [kvm] VMX: Fix host GDT.LIMIT corruption (CVE-2018-10301) (Paolo Bonzini) [1601851] {CVE-2018-10901} - [x86] Initialize __max_smt_threads to 1 (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: detect SMT disabled by BIOS (Waiman Long) [1593376] {CVE-2018-3620} - [x86] topology: Add topology_max_smt_threads() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Fix incorrect error return code in vm_insert_pfn() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Initialize the vmx_l1d_flush_pages\' content (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Don\'t flush L1D cache if VMENTER_L1D_FLUSH_NEVER (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Take out the unused nosmt module parameter (Waiman Long) [1593376] {CVE-2018-3620} - [x86] mm/dump_pagetables: Add a check_l1tf debugfs file (Waiman Long) [1593376] {CVE-2018-3620} - [x86] l1tf: protect _PAGE_FILE PTEs against speculation for 32-bit PAE (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Protect swap entries aganst L1TF for 32-bit PAE (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu: Make flush_l1d visible in /proc/cpuinfo (Waiman Long) [1593376] {CVE-2018-3620} - [x86] l1tf: protect _PAGE_FILE PTEs against speculation (Waiman Long) [1593376] {CVE-2018-3620} - [Documentation] Add section about CPU vulnerabilities (Waiman Long) [1593376] {CVE-2018-3620} - [x86] bugs, kvm: Introduce boot-time control of L1TF mitigations (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Expose SMT control init function (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Allow runtime control of L1D flush (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Serialize L1D flush parameter setter (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Move l1tf setup function (Waiman Long) [1593376] {CVE-2018-3620} - [x86] l1tf: Handle EPT disabled state proper (Waiman Long) [1593376] {CVE-2018-3620} - [x86] kvm: Drop L1TF MSR list approach (Waiman Long) [1593376] {CVE-2018-3620} - [x86] litf: Introduce vmx status variable (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Online siblings when SMT control is turned on (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Add find_msr() helper function (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Add L1D flush logic (Waiman Long) [1593376] {CVE-2018-3620} - [kvm] VMX: Make indirect call speculation safe (Waiman Long) [1593376] {CVE-2018-3620} - [kvm] VMX: Enable acknowledge interupt on vmexit (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Add L1D MSR based flush (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Add L1D flush algorithm (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM/VMX: Add module argument for L1TF mitigation (Waiman Long) [1593376] {CVE-2018-3620} - [x86] KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Waiman Long) [1593376] {CVE-2018-3620} - [kvm] x86: Introducing kvm_x86_ops VM init/destroy hooks (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Boot HT siblings at least once (Waiman Long) [1593376] {CVE-2018-3620} - [x86] Revert \"x86/apic: Ignore secondary threads if nosmt=force\" (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Fix up pte->pfn conversion for PAE (Waiman Long) [1593376] {CVE-2018-3620} - [x86] CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpufeatures: Add detection of L1D cache flush support. (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Extend 64bit swap file size limit (Waiman Long) [1593376] {CVE-2018-3620} - [x86] apic: Ignore secondary threads if nosmt=force (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu/AMD: Evaluate smp_num_siblings early (Waiman Long) [1593376] {CVE-2018-3620} - [x86] CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu/intel: Evaluate smp_num_siblings early (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu/topology: Provide detect_extended_topology_early() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu/common: Provide detect_ht_early() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu/AMD: Remove the pointless detect_ht() call (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu: Remove the pointless CPU printout (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Provide knobs to control SMT (Waiman Long) [1593376] {CVE-2018-3620} - [kernel] cpu/hotplug: Split do_cpu_down() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] topology: Provide topology_smt_supported() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] smp: Provide topology_is_primary_thread() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] bugs: Move the l1tf function and define pr_fmt properly (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Limit swap file size to MAX_PA/2 (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Add sysfs reporting for l1tf (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Protect PROT_NONE PTEs against speculation (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Protect swap entries against L1TF (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Change order of offset/type in swap entry (Waiman Long) [1593376] {CVE-2018-3620} - [x86] speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Waiman Long) [1593376] {CVE-2018-3620} - [x86] cpu: Fix incorrect vulnerabilities files function prototypes (Waiman Long) [1593376] {CVE-2018-3620} - [x86] bugs: Export the internal __cpu_bugs variable (Waiman Long) [1593376] {CVE-2018-3620} - [x86] spec_ctrl: sync with upstream cpu_set_bug_bits() (Waiman Long) [1593376] {CVE-2018-3620} - [x86] intel-family.h: Add GEMINI_LAKE SOC (Waiman Long) [1593376] {CVE-2018-3620} - [x86] mm: Fix swap entry comment and macro (Waiman Long) [1593376] {CVE-2018-3620} - [x86] mm: Move swap offset/type up in PTE to work around erratum (Waiman Long) [1593376] {CVE-2018-3620}
Thu Jul 26 14:00:00 2018 Phillip Lougher [2.6.32-754.3.1.el6] - [infiniband] ib/iser: Rewrite bounce buffer code path (Don Dutile) [1585312] - [sound] alsa: pcm: prevent UAF in snd_pcm_info (CVE-2017-0861) (Jaroslav Kysela) [1565188] {CVE-2017-0861} - [sound] alsa: seq: Fix racy pool initializations (Jaroslav Kysela) [1550176] {CVE-2018-7566} - [sound] alsa: seq: Fix use-after-free at creating a port (Jaroslav Kysela) [1503383] {CVE-2017-15265} - [sound] alsa: seq: Make ioctls race-free (Jaroslav Kysela) [1537452] {CVE-2018-1000004} - [mm] reduce total RAM held in per-CPU pvecs by flushing them on compound/THP page arrival (Larry Woodman) [1575819] - [usb] acm: fix the computation of the number of data bits (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [misc] spectre: fix gadgets found by smatch scanner, part 2 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] kvm/vmx: Remove barrier_nospec() in slot_largepage_idx() (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [kvm] Remove memory alias support (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [misc] spectre: fix gadgets found by smatch scanner (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: rme9652: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: opl3: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: hda: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: seq: oss: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: seq: oss: Fix unbalanced use lock for synth MIDI device (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [net] atm: Fix potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [kernel] posix-timers: Protect posix clock array access against speculation (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [kernel] sys.c: fix potential Spectre v1 issue (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [kernel] sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [kernel] perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [ipc] sysvipc/sem: mitigate semnum index against spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [sound] alsa: control: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [media] dvb_ca_en50221: prevent using slot_info for Spectre attacs (Josh Poimboeuf) [1589032] {CVE-2018-3693} - media] dvb_ca_en50221: sanity check slot number from userspace (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [atm] zatm: Fix potential Spectre v1 (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] perf: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] perf: Fix possible Spectre-v1 indexing for hw_perf_event cache_ * (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [net] nl80211: Sanitize array index in parse_txq_params (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] vfs, fdtable: Prevent bounds-check bypass via speculative execution (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] syscall: Sanitize syscall table de-references under speculation (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [powerpc] Use barrier_nospec in copy_from_user() (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] nospec: Introduce barrier_nospec for other arches (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] Introduce barrier_nospec (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] Implement array_index_mask_nospec (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [documentation] Document array_index_nospec (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] nospec: Include dependency (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] nospec: Allow index argument to have const-qualified type (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] nospec: Kill array_index_nospec_mask_check() (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] nospec: Move array_index_nospec() parameter checking into separate macro (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [include] array_index_nospec: Sanitize speculative array de-references (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] get_user: Use pointer masking to limit speculation (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] reorganize SMAP handling in user space accesses (Josh Poimboeuf) [1589032] {CVE-2018-3693} - [x86] uaccess: Tell the compiler that uaccess is unlikely to fault (Josh Poimboeuf) [1589032] {CVE-2018-3693}
Tue Jul 3 14:00:00 2018 Phillip Lougher [2.6.32-754.2.1.el6] - [x86] entry/64: Don\'t use IST entry for #BP stack (Waiman Long) [1596113] {CVE-2018-10872} - [fs] gfs2: Flush delayed work earlier in gfs2_inode_lookup (Andreas Grunbacher) [1506281] - [mm] mempolicy: fix use after free when calling get_mempolicy (Augusto Caringi) [1576757] {CVE-2018-10675} - [mm] Fix NULL pointer dereference in dequeue_hwpoisoned_huge_page() (Larry Woodman) [1381653] - [fs] NFSv4.1: Fix up replays of interrupted requests (Benjamin Coddington) [1553423] - [fs] NFSv4.1: Simplify struct nfs4_sequence_args too (Benjamin Coddington) [1553423] - [fs] NFSv4.1: Label each entry in the session slot tables with its slot number (Benjamin Coddington) [1553423] - [fs] NFSv4.1: Shrink struct nfs4_sequence_res by moving the session pointer (Benjamin Coddington) [1553423] - [fs] NFSv4.1: nfs4_alloc_slots doesn\'t need zeroing (Benjamin Coddington) [1553423] - [fs] NFSv4.1: clean up nfs4_recall_slot to use nfs4_alloc_slots (Benjamin Coddington) [1553423] - [fs] NFSv4.1: Fix a NFSv4.1 session initialisation regression (Benjamin Coddington) [1553423] - [scsi] ipr: Fix sync scsi scan (Gustavo Duarte) [1572310] - [scsi] ipr: Wait to do async scan until scsi host is initialized (Gustavo Duarte) [1572310]
Thu Jun 21 14:00:00 2018 Phillip Lougher [2.6.32-754.1.1.el6] - [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1574592] - [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1574592] - [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1574592] - [x86] microcode: Sanitize per-cpu microcode reloading interface (Prarit Bhargava) [1574592] - [x86] virt_spec_ctrl: Set correct host SSDB value for AMD (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Add AMD\'s SPEC_CTRL MSR usage (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Add AMD\'s variant of SSB_NO (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584356] {CVE-2018-3639} - [x86] KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584356] {CVE-2018-3639} - [x86] KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Unify x86_spec_ctrl_{set_guest, restore_host} (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584356] {CVE-2018-3639} - [x86] KVM: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584356] {CVE-2018-3639} - [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584356] {CVE-2018-3639} - [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584356] {CVE-2018-3639} - [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584356] {CVE-2018-3639} - [x86] bugs: Fix missing void (Waiman Long) [1584356] {CVE-2018-3639} - [documentation] spec_ctrl: Do some minor cleanups (Waiman Long) [1584356] {CVE-2018-3639} - [x86] speculation: Make \"seccomp\" the default mode for Speculative Store Bypass (Waiman Long) [1584356] {CVE-2018-3639} - [kernel] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584356] {CVE-2018-3639} - [kernel] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584356] {CVE-2018-3639} - [uapi] prctl: Add force disable speculation (Waiman Long) [1584356] {CVE-2018-3639} - [kernel] seccomp: Enable speculation flaw mitigations (Waiman Long) [1584356] {CVE-2018-3639} - [fs] proc: Provide details on speculation flaw mitigations (Waiman Long) [1584356] {CVE-2018-3639} - [x86] nospec: Allow getting/setting on non-current task (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Show IBPB in the Spectre_v2 sysfs file (Waiman Long) [1584356] {CVE-2018-3639} - [x86] pti: Check MSR_IA32_ARCH_CAPABILITIES for Meltdown vulnearability (Waiman Long) [1584356] {CVE-2018-3639} - [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584356] {CVE-2018-3639} - [x86] pti: Fix kexec warning on debug kernel (Waiman Long) [1584356] {CVE-2018-3639} - [x86] kvm/fpu: Enable eager FPU restore (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] always enable eager FPU by default (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Load xsave pointer *after * initialization (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Fix 32-bit signal frame handling (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Always restore_xinit_state() when use_eager_cpu() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Rename drop_init_fpu() to fpu_reset_state() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Fix math_state_restore() race with kernel_fpu_begin() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Fold __drop_fpu() into its sole user (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Don\'t abuse drop_init_fpu() in flush_thread() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Introduce restore_init_xstate() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Document user_fpu_begin() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Factor out memset(xstate, 0) in fpu_finit() paths (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Change xstateregs_get()/set() to use ->xsave.i387 rather than ->fxsave (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Always allow FPU in interrupt if use_eager_fpu() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Don\'t abuse has_fpu in __kernel_fpu_begin/end() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Introduce per-cpu in_kernel_fpu state (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Check tsk_used_math() in kernel_fpu_end() for eager FPU (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Change math_error() to use unlazy_fpu(), kill (now) unused save_init_fpu() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Merge simd_math_error() into math_error() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Don\'t do __thread_fpu_end() if use_eager_fpu() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Don\'t reset thread.fpu_counter (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: shift drop_init_fpu() from save_xstate_sig() to handle_signal() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Allow FPU to be used at interrupt time even with eagerfpu (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387.c: Initialize thread xstate only on CPU0 only once (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] kvm: fix kvm\'s usage of kernel_fpu_begin/end() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] rhel: initialize scattered CPUID features early (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: make eagerfpu= boot param tri-state (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: enable eagerfpu by default for xsaveopt (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: decouple non-lazy/eager fpu restore from xsave (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: use non-lazy fpu restore for processors supporting xsave (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: remove unnecessary user_fpu_end() in save_xstate_sig() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: drop_fpu() before restoring new state from sigframe (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Unify signal handling code paths for x86 and x86_64 kernels (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: drop the fpu state during thread exit (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] signals: ia32_signal.c: add __user casts to fix sparse warnings (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Consolidate inline asm routines for saving/restoring fpu state (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] signal: Cleanup ifdefs and is_ia32, is_x32 (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu/xsave: Keep __user annotation in casts (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] debug: Add KERN_ to bare printks, convert printks to pr_ (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] extable: Remove open-coded exception table entries in arch/x86/include/asm/xsave.h (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: Split up into exported and internal interfaces (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: Uninline the generic FP helpers that we expose to kernel modules (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: (DON\'T ACTUALLY) support lazy restore of FPU state (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: use \'restore_fpu_checking()\' directly in task switching code (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: fix up some fpu_counter confusion (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: re-introduce FPU state preloading at context switch time (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: move TS_USEDFPU flag from thread_info to task_struct (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: move AMD K7/K8 fpu fxsave/fxrstor workaround from save to restore (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: do not preload FPU state at task switch time (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: don\'t ever touch TS_USEDFPU directly, use helper functions (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: move TS_USEDFPU clearing out of __save_init_fpu and into callers (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: fix x86-64 preemption-unsafe user stack save/restore (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] i387: math_state_restore() isn\'t called from asm (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fix potentially dangerous trailing \'; \' in #defined values/expressions (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] x86-32, fpu: Fix FPU exception handling on non-SSE systems (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Fix common misspellings (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] kvm: Initialize fpu state in preemptible context (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Merge fpu_save_init() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] x86-32, fpu: Rewrite fpu_save_init() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Remove PSHUFB_XMM5_ * macros (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Remove unnecessary ifdefs from i387 code. (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] x86-64, fpu: Simplify constraints for fxsave/fxtstor (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] x86-64, fpu: Fix cs value in convert_from_fxsr() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] x86-64, fpu: Disable preemption when using TS_USEDFPU (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Merge __save_init_fpu() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Merge tolerant_fwait() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] fpu: Merge fpu_init() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Disable xsave in i387 emulation mode (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Make xstate_enable_boot_cpu() __init, protect on CPU 0 (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Add __init attribute to setup_xstate_features() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Make init_xstate_buf static (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Check cpuid level for XSTATE_CPUID (0x0d) (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Introduce xstate enable functions (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Do not include asm/i387.h in asm/xsave.h (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Avoid unnecessary __clear_user() and xrstor in signal handling (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Cleanup return codes in check_for_xstate() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Separate fpu and xsave initialization (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] xsave: Move boot cpu initialization to xsave_init() (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Revert \"[x86] fpu: change save_i387_xstate() to rely on unlazy_fpu()\" (Paolo Bonzini) [1589047] {CVE-2018-3665} - [x86] Revert \"[x86] fpu: shift clear_used_math() from save_i387_xstate() to handle_signal()\" (Paolo Bonzini) [1589047] {CVE-2018-3665}
Thu May 24 14:00:00 2018 Phillip Lougher [2.6.32-754.el6] - [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581053] {CVE-2018-3639} - [x86] amd: Disable AMD SSBD mitigation in a VM (Waiman Long) [1580360] - [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566899] {CVE-2018-3639} - [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566899] {CVE-2018-3639} - [x86] spec_ctrl: Mask off SPEC_CTRL MSR bits that are managed by kernel (Waiman Long) [1566899] {CVE-2018-3639} - [x86] spec_ctrl: add support for SSBD to RHEL IBRS entry/exit macros (Waiman Long) [1566899] {CVE-2018-3639} - [x86] bugs: Rename _RDS to _SSBD (Waiman Long) [1566899] {CVE-2018-3639} - [x86] speculation: Add prctl for Speculative Store Bypass mitigation (Waiman Long) [1566899] {CVE-2018-3639} - [x86] process: Allow runtime control of Speculative Store Bypass (Waiman Long) [1566899] {CVE-2018-3639} - [kernel] prctl: Add speculation control prctls (Waiman Long) [1566899] {CVE-2018-3639} - [x86] kvm: Expose the RDS bit to the guest (Waiman Long) [1566899] {CVE-2018-3639} - [x86] bugs/AMD: Add support to disable RDS on Fam(15, 16, 17)h if requested (Waiman Long) [1566899] {CVE-2018-3639} - [x86] spec_ctrl: Sync up RDS setting with IBRS code (Waiman Long) [1566899] {CVE-2018-3639} - [x86] bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Waiman Long) [1566899] {CVE-2018-3639} - [x86] bugs: Expose the /sys/../spec_store_bypass and X86_BUG_SPEC_STORE_BYPASS (Waiman Long) [1566899] {CVE-2018-3639} - [x86] bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Waiman Long) [1566899] {CVE-2018-3639} - [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpu/intel: Knight Mill and Moorefield update to intel-family.h (Waiman Long) [1566899] {CVE-2018-3639} - [x86] speculation: Update Speculation Control microcode blacklist (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpuid: Fix up \"virtual\" IBRS/IBPB/STIBP feature bits on Intel (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpufeatures: Clean up Spectre v2 related CPUID flags (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpufeatures: Add AMD feature bits for Speculation Control (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpufeatures: Add Intel feature bits for Speculation (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpufeatures: Add CPUID_7_EDX CPUID leaf (Waiman Long) [1566899] {CVE-2018-3639} - [x86] cpu: Fill in feature word 13, CPUID_8000_0008_EBX (Waiman Long) [1566899] {CVE-2018-3639} - [x86] Extend RH cpuinfo to 10 extra words (Waiman Long) [1566899] {CVE-2018-3639} - [x86] invpcid: Enable \'noinvpcid\' boot parameter for X86_32 (Waiman Long) [1560494] - [x86] dumpstack_32: Fix kernel panic in dump_trace (Waiman Long) [1577351] - [fs] gfs2: For fs_freeze, do a log flush and flush the ail1 list (Robert S Peterson) [1569148] - [net] dccp: check sk for closed state in dccp_sendmsg() (Stefano Brivio) [1576586] {CVE-2018-1130} - [net] ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped (Stefano Brivio) [1576586] {CVE-2018-1130}
Fri May 11 14:00:00 2018 Phillip Lougher [2.6.32-753.el6] - [x86] vm86-32: Properly set up vm86-32 stack for task switching (Waiman Long) [1572865] - [x86] spec_ctrl: Enable IBRS and RSB stuffing in 32-bit interrupts (Waiman Long) [1571362] - [x86] entry/32: Fix regressions in 32-bit debug exception (Waiman Long) [1571362]
Thu May 3 14:00:00 2018 Phillip Lougher [2.6.32-752.el6] - [x86] kpti/kexec: fix wrong page address in clear_page (Dave Young) [1572487] - [fs] fix WARNING in rmdir() (Miklos Szeredi) [1282117] - [net] sctp: label accepted/peeled off sockets (Marcelo Leitner) [1571357] - [net] security: export security_sk_clone (Marcelo Leitner) [1571357]
Wed Apr 25 14:00:00 2018 Phillip Lougher [2.6.32-751.el6] - [md] dm thin: fix regression that caused discards to be disabled if passdown was (Mike Snitzer) [1569377] - [s390] configs: enable auto expoline support (Hendrik Brueckner) [1554959] - [s390] correct nospec auto detection init order (Hendrik Brueckner) [1554959] - [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1554959] - [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1554959] - [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1554959] - [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1554959] - [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1554959] - [s390] Replace IS_ENABLED(EXPOLINE_ *) with IS_ENABLED(CONFIG_EXPOLINE_ *) (Hendrik Brueckner) [1554959] - [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1554959] - [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1554959] - [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1554959] - [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1554959] - [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1554959] - [x86] xen: do not use xen_info on HVM, set pv_info name to \"Xen HVM\" (Vitaly Kuznetsov) [1568241] - [net] sctp: verify size of a new chunk in _sctp_make_chunk() (Stefano Brivio) [1551908] {CVE-2018-5803}
Fri Apr 20 14:00:00 2018 Phillip Lougher [2.6.32-750.el6] - [fs] fuse: fix punching hole with unaligned end (Miklos Szeredi) [1387473] {CVE-2017-15121} - [documentation] kdump: fix documentation about panic_on_warn to match rhel6 (Pingfan Liu) [1555196] - [fs] Provide sane values for nlink (Leif Sahlberg) [1554342]
Mon Apr 16 14:00:00 2018 Phillip Lougher [2.6.32-749.el6] - [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1561788] - [powerpc] Move default security feature flags (Mauricio Oliveira) [1561788] - [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1561788] - [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1561788] - [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1561788] - [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1561788] - [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1561788] - [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1561788] - [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1561788] - [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1561788] - [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1561788] - [lib] seq: Add seq_buf_printf() (Mauricio Oliveira) [1561788] - [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1561786] - [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1561786] - [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1561786] - [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1561786] - [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1561786] - [x86] pti/32: Don\'t use trampoline stack on Xen PV (Waiman Long) [1562725] - [x86] pti: Use boot_cpu_has(X86_FEATURE_PTI_SUPPORT) for early call sites (Waiman Long) [1562725] - [x86] pti: Set X86_FEATURE_PTI_SUPPORT early (Waiman Long) [1562725] - [x86] pti: Rename X86_FEATURE_NOPTI to X86_FEATURE_PTI_SUPPORT (Waiman Long) [1562725] - [x86] pti/32: Fix setup_trampoline_page_table() bug (Waiman Long) [1562725] - [x86] entry: Remove extra argument in call instruction (Waiman Long) [1562552] - [x86] syscall: Fix ia32_ptregs handling bug in 64-bit kernel (Waiman Long) [1557562 1562552] - [x86] efi/64: Align efi_pgd on even page boundary (Waiman Long) [1558845] - [x86] pgtable/pae: Revert \"Use separate kernel PMDs for user page-table\" (Waiman Long) [1558845] - [x86] pgtable/pae: Revert \"Unshare kernel PMDs when PTI is enabled\" (Waiman Long) [1558845] - [x86] mm: Dump both kernel & user page tables at fault (Waiman Long) [1558845] - [x86] entry/32: Fix typo in PARANOID_EXIT_TO_KERNEL_MODE (Waiman Long) [1558845]
Thu Apr 12 14:00:00 2018 Phillip Lougher [2.6.32-748.el6] - [mm] fold arch_randomize_brk into ARCH_HAS_ELF_RANDOMIZE (Bhupesh Sharma) [1494380] - [mm] brk: fix min_brk lower bound computation for COMPAT_BRK (Bhupesh Sharma) [1494380] - [mm] split ET_DYN ASLR from mmap ASLR (Bhupesh Sharma) [1494380] - [s390] redefine randomize_et_dyn for ELF_ET_DYN_BASE (Bhupesh Sharma) [1494380] - [mm] expose arch_mmap_rnd when available (Bhupesh Sharma) [1494380] - [s390] standardize mmap_rnd() usage (Bhupesh Sharma) [1494380] - [s390] mmap: randomize mmap base for bottom up direction (Bhupesh Sharma) [1494380] - [powerpc] standardize mmap_rnd() usage (Bhupesh Sharma) [1494380] - [x86] standardize mmap_rnd() usage (Bhupesh Sharma) [1494380] - [fs] binfmt_elf: create Kconfig variable for PIE randomization (Bhupesh Sharma) [1494380] - [fs] binfmt_elf: PIE: make PF_RANDOMIZE check comment more accurate (Bhupesh Sharma) [1494380] - [fs] binfmt_elf: fix PIE execution with randomization disabled (Bhupesh Sharma) [1494380] - [acpi] acpica: Support calling _REG methods within ACPI interpreter (Lenny Szubowicz) [1522849] - [acpi] acpica: Function to test if ACPI interpreter already entered (Lenny Szubowicz) [1522849] - [acpi] acpica: Function to test if ACPI mutex held by this thread (Lenny Szubowicz) [1522849]
Tue Apr 10 14:00:00 2018 Phillip Lougher [2.6.32-747.el6] - [fs] gfs2: Check for the end of metadata in trunc_dealloc (Robert S Peterson) [1559928] - [fs] gfs2: clear journal live bit in gfs2_log_flush (Robert S Peterson) [1559928] - [netdrv] vmxnet3: fix tx data ring copy for variable size (Neil Horman) [1530378] - [mm] account skipped entries to avoid looping in find_get_pages (Dave Wysochanski) [1559386] - [powerpc] pseries: Support firmware disable of RFI flush (Mauricio Oliveira) [1554631] - [powerpc] pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Mauricio Oliveira) [1554631] - [powerpc] 64s: Allow control of RFI flush via debugfs (Mauricio Oliveira) [1554630] - [powerpc] 64s: Improve RFI L1-D cache flush fallback (Mauricio Oliveira) [1554630] - [powerpc] 64s: Wire up cpu_show_meltdown() (Mauricio Oliveira) [1554630]
Thu Mar 29 14:00:00 2018 Phillip Lougher [2.6.32-746.el6] - [dm] fix race between dm_get_from_kobject() and __dm_destroy() (Mike Snitzer) [1551999] {CVE-2017-18203} - [x86] pti: Disable kaiser_add_mapping if X86_FEATURE_NOPTI (Waiman Long) [1557562] - [x86] irq/ioapic: Check for valid irq_cfg pointer in smp_irq_move_cleanup_interrupt (Waiman Long) [1550599] {CVE-2017-5754} - [x86] kexec/64: Clear control page after PGD init (Waiman Long) [1550599] {CVE-2017-5754} - [x86] efi/64: Fix potential PTI data corruption problem (Waiman Long) [1550599] {CVE-2017-5754} - [ipmi] pick up slave address from SMBIOS on an ACPI device (Tony Camuso) [1484525] - [ipmi] fix watchdog timeout set on reboot (Tony Camuso) [1484525] - [ipmi] fix watchdog hang on panic waiting for ipmi response (Tony Camuso) [1484525] - [ipmi] use smi_num for init_name (Tony Camuso) [1484525] - [ipmi] move platform device creation earlier in the initialization (Tony Camuso) [1484525] - [ipmi] clean up printks (Tony Camuso) [1484525] - [ipmi] cleanup error return (Tony Camuso) [1484525] - [md] raid0: apply base queue limits *before * disk_stack_limits (Xiao Ni) [1417294] - [md] raid0: update queue parameter in a safer location (Xiao Ni) [1417294] - [md] raid0: conditional mddev->queue access to suit dm-raid (Xiao Ni) [1417294] - [md] raid0: access mddev->queue (request queue member) conditionally because it is not set when accessed from dm-raid (Xiao Ni) [1417294]
Thu Mar 22 13:00:00 2018 Phillip Lougher [2.6.32-745.el6] - [x86] pti/mm: Fix machine check with PTI on old AMD CPUs (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti/mm: Enable PAGE_GLOBAL if not affected by Meltdown (Waiman Long) [1550599] {CVE-2017-5754} - [x86] retpoline: Avoid retpolines for built-in __init functions (Waiman Long) [1550599] {CVE-2017-5754} - [x86] kexec/32: Allocate 8k PGD for PTI (Waiman Long) [1550599] {CVE-2017-5754} - [x86] spec_ctrl: Patch out lfence on old 32-bit CPUs (Waiman Long) [1550599] {CVE-2017-5754} - [v4l] media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic fixup (Jarod Wilson) [1548432] {CVE-2017-13166} - [scsi] lpfc: Fix crash from memory alloc at interrupt level with GFP_KERNEL set (Dick Kennedy) [1540706]
Fri Mar 16 13:00:00 2018 Phillip Lougher [2.6.32-744.el6] - [dm] io: fix duplicate bio completion due to missing ref count (Mikulas Patocka) [1334224] - [fs] gfs2: Reduce contention on gfs2_log_lock (Robert S Peterson) [1399822] - [fs] gfs2: Inline function meta_lo_add (Robert S Peterson) [1399822] - [fs] gfs2: Switch tr_touched to flag in transaction (Robert S Peterson) [1399822]
Wed Mar 7 13:00:00 2018 Phillip Lougher [2.6.32-743.el6] - [v4l] media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (Jarod Wilson) [1548432] {CVE-2017-13166} - [kernel] cgroup: initialize xattr before calling d_instantiate() (Aristeu Rozanski) [1533523] - [fs] ext *: Don\'t clear SGID when inheriting ACLs (Andreas Grunbacher) [1473482] - [fs] gfs2: writeout truncated pages (Robert S Peterson) [1331076] - [fs] export __block_write_full_page (Robert S Peterson) [1331076] - [scsi] mark queue as PREEMPT_ONLY before setting quiesce (Ming Lei) [1462959] - [block] call blk_queue_enter() before allocating request (Ming Lei) [1462959] - [block] introduce blk_queue_enter() (Ming Lei) [1462959] - [mm] shmem: replace_page must flush_dcache and others (Waiman Long) [1412337] - [mm] shmem: replace page if mapping excludes its zone (Waiman Long) [1412337] - [x86] cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (Waiman Long) [1550599] {CVE-2017-5754} - [x86] spec_ctrl/32: Enable IBRS processing on kernel entries & exits (Waiman Long) [1550599] {CVE-2017-5754} - [x86] spec_ctrl/32: Stuff RSB on kernel entry (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32 (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti/32: Add a PAE specific version of __pti_set_user_pgd (Waiman Long) [1550599] {CVE-2017-5754} - [x86] mm/dump_pagetables: Support PAE page table dumping (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable/pae: Use separate kernel PMDs for user page-table (Waiman Long) [1550599] {CVE-2017-5754} - [x86] mm/pae: Populate valid user PGD entries (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti: Enable x86-32 for kaiser.c (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti: Disable PCID handling in x86-32 TLB flushing code (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable: Disable user PGD poisoning for PAE (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable: Move more PTI functions out of pgtable_64.h (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable: Move pgdp kernel/user conversion functions to pgtable.h (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable/32: Allocate 8k page-tables when PTI is enabled (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pgtable/pae: Unshare kernel PMDs when PTI is enabled (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Handle debug exception similar to NMI (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Add PTI cr3 switch to non-NMI entry/exit points (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Add PTI cr3 switches to NMI handler code (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Enable the use of trampoline stack (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Change INT80 to be an interrupt gate (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Handle Entry from Kernel-Mode on Entry-Stack (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Leave the kernel via trampoline stack (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Enter the kernel via trampoline stack (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Restore segments before int registers (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Split off return-to-kernel path (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Unshare NMI return path (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Put ESPFIX code into a macro (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Rename TSS_sysenter_sp0 to TSS_entry_stack (Waiman Long) [1550599] {CVE-2017-5754} - [x86] pti: Add X86_FEATURE_NOPTI to permanently disable PTI (Waiman Long) [1550599] {CVE-2017-5754} - [x86] entry/32: Simplify and fix up the SYSENTER stack #DB/NMI fixup (Waiman Long) [1550599] {CVE-2017-5754} - [x86] doublefault: Set the right gs register for doublefault (Waiman Long) [1550599] {CVE-2017-5754} - [x86] syscall: int80 must not clobber r12-15 (Waiman Long) [1550599] {CVE-2017-5754} - [x86] syscall: change ia32_syscall() to create the full register frame in ia32_do_call() (Waiman Long) [1550599] {CVE-2017-5754} - [x86] cve: Make all Meltdown/Spectre percpu variables available to x86-32 (Waiman Long) [1550599] {CVE-2017-5754}
Fri Mar 2 13:00:00 2018 Phillip Lougher [2.6.32-742.el6] - [mm] prevent /proc/sys/vm/percpu_pagelist_fraction divide-by-zero (Dave Anderson) [1405879] - [fs] proc: Resolve performance issues with multiple /proc/stat reads (Prarit Bhargava) [1544565] - [fs] nfs: fix pnfs direct write memory leak (Scott Mayhew) [1536900] - [fs] dcache: prevent multiple shrink_dcache_parent() on the same dentry (Miklos Szeredi) [1269288] - [fs] fifo: do not restart open() if it already found a partner (Miklos Szeredi) [1482983] - [audit] reinstate check for failed execve (Denys Vlasenko) [1488822] - [perf] x86/intel/uncore: Make PCI and MSR uncore independent (Jiri Olsa) [1427324] - [perf] fix perf_event_comm() vs. exec() assumption (Jiri Olsa) [1478980] - [lib] prevent BUG in kfree() due to memory exhaustion in __sg_alloc_table() (Larry Woodman) [1454453] - [kernel] sched/core: Rework rq->clock update skips (Lauro Ramos Venancio) [1212959] - [kernel] sched: Remove useless code in yield_to() (Lauro Ramos Venancio) [1212959] - [kernel] sched: Set skip_clock_update in yield_task_fair() (Lauro Ramos Venancio) [1212959] - [kernel] sched, rt: Update rq clock when unthrottling of an otherwise idle CPU (Lauro Ramos Venancio) [1212959] - [kernel] lockdep: Fix lock_is_held() on recursion (Lauro Ramos Venancio) [1212959] - [x86] skip check for spurious faults for non-present faults (Daniel Vacek) [1495167] - [x86] mm: Fix boot crash caused by incorrect loop count calculation in sync_global_pgds() (Daniel Vacek) [1495167] - [fs] gfs2: Defer deleting inodes under memory pressure (Andreas Grunbacher) [1255872] - [fs] gfs2: gfs2_clear_inode, gfs2_delete_inode: Put glocks asynchronously (Andreas Grunbacher) [1255872] - [fs] gfs2: Get rid of gfs2_set_nlink (Andreas Grunbacher) [1255872] - [fs] add set_nlink() (Andreas Grunbacher) [1255872] - [fs] gfs2: gfs2_glock_get: Wait on freeing glocks (Andreas Grunbacher) [1255872] - [fs] gfs2: gfs2_create_inode: Keep glock across iput (Andreas Grunbacher) [1255872] - [fs] gfs2: Clean up glock work enqueuing (Andreas Grunbacher) [1255872] - [fs] gfs2: Protect gl->gl_object by spin lock (Andreas Grunbacher) [1255872] - [fs] gfs2: Get rid of flush_delayed_work in gfs2_clear_inode (Andreas Grunbacher) [1255872] - [fs] revert \"gfs2: Wait for iopen glock dequeues\" (Andreas Grunbacher) [1255872] - [fs] gfs2: Fixup to \"Clear gl_object if gfs2_create_inode fails\" (Andreas Grunbacher) [1506281] - [scsi] dual scan thread bug fix (Ewan Milne) [1508512] - [scsi] fix our current target reap infrastructure (Ewan Milne) [1508512] - [scsi] bnx2fc: Fix check in SCSI completion handler for timed out request (Chad Dupuis) [1538168]
Tue Feb 27 13:00:00 2018 Phillip Lougher [2.6.32-741.el6] - [net] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff (Florian Westphal) [1543091] {CVE-2017-18017} - [net] netfilter: xt_TCPMSS: fix handling of malformed TCP header and options (Florian Westphal) [1543091] {CVE-2017-18017} - [net] netfilter: xt_TCPMSS: SYN packets are allowed to contain data (Florian Westphal) [1543091] {CVE-2017-18017} - [net] sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (Hangbin Liu) [1470559] - [net] sctp: use the right sk after waking up from wait_buf sleep (Hangbin Liu) [1470559] - [net] sctp: do not free asoc when it is already dead in sctp_sendmsg (Hangbin Liu) [1470559] - [net] packet: Allow packets with only a header (but no payload) (Lorenzo Bianconi) [1535024] - [net] packet: make packet too small warning match condition (Lorenzo Bianconi) [1535024] - [net] packet: bail out of packet_snd() if L2 header creation fails (Lorenzo Bianconi) [1535024] - [net] packet: make packet_snd fail on len smaller than l2 header (Lorenzo Bianconi) [1535024] - [net] bonding: discard lowest hash bit for 802.3ad layer3+4 (Hangbin Liu) [1532167] - [net] revert \"net: use lib/percpu_counter API for fragmentation mem accounting\" (Jesper Brouer) [1508504] - [scsi] lpfc: fix pci hot plug crash in list_add call (Dick Kennedy) [1542773] - [scsi] hpsa: update driver version (Joseph Szczypek) [1541517] - [scsi] hpsa: correct resets on retried commands (Joseph Szczypek) [1541517] - [scsi] hpsa: rescan later if reset in progress (Joseph Szczypek) [1541517]
Mon Feb 26 13:00:00 2018 Phillip Lougher [2.6.32-740.el6] - [x86] retpoline/hyperv: Convert assembler indirect jumps (Waiman Long) [1535645] - [x86] spec_ctrl: Upgrade GCC retpoline warning to an error for brew builds (Waiman Long) [1535645] - [x86] retpoline: Don\'t use kernel indirect thunks in vsyscalls (Waiman Long) [1535645] - [x86] spec_ctrl: Add a read-only retp_enabled debugfs knob (Waiman Long) [1535645] - [x86] spec_ctrl: detect unretpolined modules (Waiman Long) [1535645] - [x86] retpoline/ACPI: Convert indirect jump in wakeup code (Waiman Long) [1535645] - [x86] retpoline/efi: Convert stub indirect calls & jumps (Waiman Long) [1535645] - [watchdog] hpwdt: remove indirect call in drivers/watchdog/hpwdt.c (Waiman Long) [1535645] - [x86] spec_ctrl: cleanup __ptrace_may_access (Waiman Long) [1535645] - [x86] bugs: Drop one \"mitigation\" from dmesg (Waiman Long) [1535645] - [x86] spec_ctrl: fix ptrace IBPB optimization (Waiman Long) [1535645] - [x86] spec_ctrl: Avoid returns in IBRS-disabled regions (Waiman Long) [1535645] - [x86] spectre/meltdown: avoid the vulnerability directory to weaken kernel security (Waiman Long) [1535645] - [x86] spec_ctrl: Update spec_ctrl.txt and kernel-parameters.txt (Waiman Long) [1535645] - [x86] Use IBRS for firmware update path (Waiman Long) [1535645] - [x86] spec_ctrl: stuff RSB on context switch with SMEP enabled (Waiman Long) [1535645] - [x86] spec_ctrl: use upstream RSB stuffing function (Waiman Long) [1535645] - [x86] spec_ctrl: add ibrs_enabled=3 (ibrs_user) (Waiman Long) [1535645] - [x86] spec_ctrl: Integrate IBRS with retpoline (Waiman Long) [1535645] - [x86] spec_ctrl: print features changed by microcode loading (Waiman Long) [1535645] - [x86] spec_ctrl: refactor the init and microcode loading paths (Waiman Long) [1535645] - [x86] spec_ctrl: move initialization of X86_FEATURE_IBPB_SUPPORT (Waiman Long) [1535645] - [x86] spec_ctrl: remove SPEC_CTRL_PCP_IBPB bit (Waiman Long) [1535645] - [x86] spec_ctrl: remove ibrs_enabled variable (Waiman Long) [1535645] - [x86] spec_ctrl: add ibp_disabled variable (Waiman Long) [1535645] - [x86] spec_ctrl: add X86_FEATURE_IBP_DISABLE (Waiman Long) [1535645] - [x86] spec_ctrl: remove IBP disable for AMD model 0x16 (Waiman Long) [1535645] - [x86] spec_ctrl: remove performance measurements from documentation (Waiman Long) [1535645] - [x86] spec_ctrl: make ipbp_enabled read-only (Waiman Long) [1535645] - [x86] spec_ctrl: remove ibpb_enabled=2 mode (Waiman Long) [1535645] - [x86] spec_ctrl: Enable spec_ctrl functions for x86-32 (Waiman Long) [1535645] - [x86] spec_ctrl: move vmexit rmb in the last branch before IBRS (Waiman Long) [1535645] - [x86] spec_ctrl: satisfy the barrier like semantics of IBRS (Waiman Long) [1535645] - [x86] spectre_v1: Mark it as mitigated (Waiman Long) [1535645] - [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1535645] - [x86] mce: Make machine check speculation protected (Waiman Long) [1535645] - [x86] retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Waiman Long) [1535645] - [x86] retpoline: Fill return stack buffer on vmexit (Waiman Long) [1535645] - [x86] retpoline/irq32: Convert assembler indirect jumps (Waiman Long) [1535645] - [x86] retpoline/checksum32: Convert assembler indirect jumps (Waiman Long) [1535645] - [x86] retpoline/entry: Convert entry assembler indirect (Waiman Long) [1535645] - [x86] retpoline/crypto: Convert crypto assembler indirect jumps (Waiman Long) [1535645] - [x86] spectre: Add boot time option to select Spectre v2 mitigation (Waiman Long) [1535645] - [x86] retpoline: Add initial retpoline support (Waiman Long) [1535645] - [x86] cpu: Implement CPU vulnerabilites sysfs functions (Waiman Long) [1535645] - [base] sysfs/cpu: Add vulnerability folder (Waiman Long) [1535645] - [x86] cpufeatures: Add X86_BUG_SPECTRE_V(12) (Waiman Long) [1535645] - [x86] pti: Add the pti= cmdline option and documentation (Waiman Long) [1535645] - [x86] cpufeatures: Add X86_BUG_CPU_MELTDOWN (Waiman Long) [1535645] - [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1535645] - [x86] cpu: Expand cpufeature facility to include cpu bugs (Waiman Long) [1535645] - [x86] cpu: Merge bugs.c and bugs_64.c (Waiman Long) [1535645] - [x86] cpu/intel: Introduce macros for Intel family numbers (Waiman Long) [1535645] - [x86] alternatives: Add missing \'n\' at end of ALTERNATIVE inline asm (Waiman Long) [1535645] - [x86] alternatives: Fix alt_max_short macro to really be a max() (Waiman Long) [1535645] - [x86] asm: Make asm/alternative.h safe from assembly (Waiman Long) [1535645] - [x86] alternatives: Document macros (Waiman Long) [1535645] - [x86] alternatives: Fix ALTERNATIVE_2 padding generation properly (Waiman Long) [1535645] - [x86] alternatives: Add instruction padding (Waiman Long) [1535645] - [x86] alternative: Add header guards to asm/alternative-asm.h (Waiman Long) [1535645] - [x86] alternative: Use .pushsection/.popsection (Waiman Long) [1535645] - [x86] copy_user_generic: Optimize copy_user_generic with CPU erms feature (Waiman Long) [1535645] - [x86] Make .altinstructions bit size neutral (Waiman Long) [1535645]
Thu Feb 22 13:00:00 2018 Phillip Lougher [2.6.32-739.el6] - [powerpc] spinlock: add gmb memory barrier (Mauricio Oliveira) [1538543] - [powerpc] prevent Meltdown attack with L1-D$ flush (Mauricio Oliveira) [1538543] - [s390] vtime: turn BP on when going idle (Hendrik Brueckner) [1538542] - [s390] cpuinfo: show facilities as reported by stfle (Hendrik Brueckner) [1538542] - [s390] kconfigs: turn off SHARED_KERNEL support for s390 (Hendrik Brueckner) [1538542] - [s390] add ppa to system call and program check path (Hendrik Brueckner) [1538542] - [s390] spinlock: add gmb memory barrier (Hendrik Brueckner) [1538542] - [s390] introduce CPU alternatives (Hendrik Brueckner) [1538542]
Wed Feb 21 13:00:00 2018 Phillip Lougher [2.6.32-738.el6] - [x86] pti: Rework the trampoline stack switching code (Waiman Long) [1519802] {CVE-2017-5754} - [x86] pti: Disable interrupt before trampoline stack switching (Waiman Long) [1519802] {CVE-2017-5754} - [x86] pti/mm: Fix trampoline stack problem with XEN PV (Waiman Long) [1519802] {CVE-2017-5754} - [x86] kaiser/efi: unbreak tboot (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: Fix XEN PV boot failure (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Invoke TRACE_IRQS_IRETQ in paranoid_userspace_restore_all (Waiman Long) [1519802] {CVE-2017-5754} - [x86] spec_ctrl: show added cpuid flags in /proc/cpuinfo after late microcode update (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: svm: spec_ctrl at vmexit needs per-cpu areas functional (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: Eliminate redundnat FEATURE Not Present messages (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: enable IBRS and stuff_RSB before calling NMI C code (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: skip CAP_SYS_PTRACE check to skip audit (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: disable ibrs while in intel_idle() (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: skip IBRS/CR3 restore when paranoid exception returns to userland (Waiman Long) [1519796] {CVE-2017-5715} - [x86] Revert \"entry: Use retpoline for syscall\'s indirect calls\" (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm/dump_pagetables: Allow dumping current pagetables (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/dump_pagetables: Add a pgd argument to walk_pgd_level() (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/dump_pagetables: Add page table directory (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Remove unneeded nmi_userspace code (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Fix nmi exit code with CONFIG_TRACE_IRQFLAGS (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: init_tss is supposed to go in the PAGE_ALIGNED per-cpu section (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: Clear kdump pgd page to prevent incorrect behavior (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: consider the init_mm.pgd a kaiser pgd (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: convert userland visible \"kpti\" name to \"pti\" (Waiman Long) [1519802] {CVE-2017-5754} - [x86] spec_ctrl: set IBRS during resume from RAM if ibrs_enabled is 2 (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm/kaiser: __load_cr3 in resume from RAM after kernel gs has been restored (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm/kaiser: Revert the __GFP_COMP flag change (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Fix paranoid_exit() trampoline clobber (Waiman Long) [1519802] {CVE-2017-5754} - [x86] spec_ctrl: allow use_ibp_disable only if both SPEC_CTRL and IBPB_SUPPORT are missing (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: Documentation spec_ctrl.txt (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: remove irqs_disabled() check from intel_idle() (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: use enum when setting ibrs/ibpb_enabled (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: undo speculation barrier for ibrs_enabled and noibrs_cmdline (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: introduce ibpb_enabled = 2 for IBPB instead of IBRS (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: introduce SPEC_CTRL_PCP_ONLY_IBPB (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: cleanup s/flush/sync/ naming when sending IPIs (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: set IBRS during CPU init if in ibrs_enabled == 2 (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: use IBRS_ENABLED instead of 1 (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: allow the IBP disable feature to be toggled at runtime (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: always initialize save_reg in ENABLE_IBRS_SAVE_AND_CLOBBER (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: ibrs_enabled() is expected to return > 1 (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: CLEAR_EXTRA_REGS and extra regs save/restore (Waiman Long) [1519796] {CVE-2017-5715} - [x86] syscall: Clear unused extra registers on syscall (Waiman Long) [1519796] {CVE-2017-5715} - [x86] entry: Add back STUFF_RSB to interrupt and error paths (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm/kaiser: make is_kaiser_pgd reliable (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: disable global pages by default with KAISER (Waiman Long) [1519802] {CVE-2017-5754} - [x86] Revert \"mm/kaiser: Disable global pages by default with KAISER\" (Waiman Long) [1519802] {CVE-2017-5754} - [x86] kaiser/mm: fix pgd freeing in error path (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Fix 32-bit program crash with 64-bit kernel on AMD boxes (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: reload spec_ctrl cpuid in all microcode load paths (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: Prevent unwanted speculation without IBRS (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: add noibrs noibpb boot options (Waiman Long) [1519796] {CVE-2017-5715} - [x86] entry: Use retpoline for syscall\'s indirect calls (Waiman Long) [1519796] {CVE-2017-5715} - [x86] syscall: Clear unused extra registers on 32-bit compatible syscall entrance (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: rescan cpuid after a late microcode update (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: add debugfs ibrs_enabled ibpb_enabled (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: consolidate the spec control boot detection (Waiman Long) [1519796] {CVE-2017-5715} - [x86] Remove __cpuinitdata from some data & function (Waiman Long) [1519796] {CVE-2017-5715} - [x86] KVM/spec_ctrl: allow IBRS to stay enabled in host userland (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: move stuff_RSB in spec_ctrl.h (Waiman Long) [1519796] {CVE-2017-5715} - [x86] entry: Remove STUFF_RSB in error and interrupt code (Waiman Long) [1519796] {CVE-2017-5715} - [x86] entry: Stuff RSB for entry to kernel for non-SMEP platform (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm: Only set IBPB when the new thread cannot ptrace (Waiman Long) [1519796] {CVE-2017-5715} - [x86] mm: Set IBPB upon context switch (Waiman Long) [1519796] {CVE-2017-5715} - [x86] idle: Disable IBRS when offlining cpu and re-enable (Waiman Long) [1519796] {CVE-2017-5715} - [x86] idle: Disable IBRS entering idle and enable it on wakeup (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: implement spec ctrl C methods (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: save IBRS MSR value in save_paranoid for NMI (Waiman Long) [1519796] {CVE-2017-5715} - [x86] enter: Use IBRS on syscall and interrupts (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: swap rdx with rsi for nmi nesting detection (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: spec_ctrl_pcp and kaiser_enabled_pcp in same cachline (Waiman Long) [1519796] {CVE-2017-5715} - [x86] spec_ctrl: use per-cpu knob instead of ALTERNATIVES for ibpb and ibrs (Waiman Long) [1519796] {CVE-2017-5715} - [x86] enter: MACROS to set/clear IBRS and set IBPB (Waiman Long) [1519796] {CVE-2017-5715} - [kvm] x86: add SPEC_CTRL to MSR and CPUID lists (Waiman Long) [1519796] {CVE-2017-5715} - [kvm] svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Waiman Long) [1519796] {CVE-2017-5715} - [x86] svm: Set IBPB when running a different VCPU (Waiman Long) [1519796] {CVE-2017-5715} - [kvm] vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Waiman Long) [1519796] {CVE-2017-5715} - [kvm] vmx: Set IBPB when running a different VCPU (Waiman Long) [1519796] {CVE-2017-5715} - [kvm] x86: clear registers on VM exit (Waiman Long) [1519796] {CVE-2017-5715} - [x86] kvm: Pad RSB on VM transition (Waiman Long) [1519796] {CVE-2017-5715} - [security] Add SPEC_CTRL Kconfig option (Waiman Long) [1519796] {CVE-2017-5715} - [x86] cpu/AMD: Control indirect branch predictor when SPEC_CTRL not available (Waiman Long) [1519796] {CVE-2017-5715} - [x86] feature: Report presence of IBPB and IBRS control (Waiman Long) [1519796] {CVE-2017-5715} - [x86] feature: Enable the x86 feature to control Speculation (Waiman Long) [1519796] {CVE-2017-5715} - [x86] cpuid: Provide get_scattered_cpuid_leaf() (Waiman Long) [1519796] {CVE-2017-5715} - [x86] cpuid: Cleanup cpuid_regs definitions (Waiman Long) [1519796] {CVE-2017-5715} - [x86] microcode: Share native MSR accessing variants (Waiman Long) [1519796] {CVE-2017-5715} - [x86] nop: Make the ASM_NOP * macros work from assembly (Waiman Long) [1519796] {CVE-2017-5715} - [x86] cpu: Clean up and unify the NOP selection infrastructure (Waiman Long) [1519796] {CVE-2017-5715} - [x86] entry: Further simplify the paranoid_exit code (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Remove trampoline check from paranoid entry path (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Don\'t switch to trampoline stack in paranoid_exit (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Simplify trampoline stack restore code (Waiman Long) [1519802] {CVE-2017-5754} - [misc] locking/barriers: prevent speculative execution based on Coverity scan results (Waiman Long) [1519789] {CVE-2017-5753} - [fs] udf: prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [fs] prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [scsi] qla2xxx: prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [netdrv] p54: prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [netdrv] carl9170: prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [media] uvcvideo: prevent speculative execution (Waiman Long) [1519789] {CVE-2017-5753} - [x86] cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Waiman Long) [1519789] {CVE-2017-5753} - [x86] cpu/AMD: Make the LFENCE instruction serialized (Waiman Long) [1519789] {CVE-2017-5753} - [kernel] locking/barriers: introduce new memory barrier gmb() (Waiman Long) [1519789] {CVE-2017-5753} - [x86] Fix typo preventing msr_set/clear_bit from having an effect (Waiman Long) [1519789] {CVE-2017-5753} - [x86] Add another set of MSR accessor functions (Waiman Long) [1519789] {CVE-2017-5753} - [x86] mm/kaiser: Replace kaiser with kpti to sync with upstream (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: map the trace idt tables in userland shadow pgd (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add \"kaiser\" and \"nokaiser\" boot options (Waiman Long) [1519802] {CVE-2017-5754} - [x86] kaiser/mm: fix RESTORE_CR3 crash in kaiser_stop_machine (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: use stop_machine for enable/disable knob (Waiman Long) [1519802] {CVE-2017-5754} - [x86] kaiser/mm: use atomic ops to poison/unpoison user pagetables (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: use invpcid to flush the two kaiser PCID AISD (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: use two PCID ASIDs optimize the TLB during enter/exit kernel (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: stop patching flush_tlb_single (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: If INVPCID is available, use it to flush global mappings (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: use PCID feature to make user and kernel switches faster (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/64: Initialize CR4.PCIDE early (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: Add a \'noinvpcid\' boot option to turn off INVPCID (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: Add the \'nopcid\' boot option to turn off PCID (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: validate trampoline stack (Waiman Long) [1519802] {CVE-2017-5754} - [x86] entry: Move SYSENTER_stack to the beginning of struct tss_struct (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: isolate the user mapped per cpu areas (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: enable kaiser in build (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: selective boot time defaults (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser/xen: Dynamically disable KAISER when running under Xen PV (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add Kconfig (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: avoid false positives during non-kaiser pgd updates (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: Respect disabled CPU features (Waiman Long) [1519802] {CVE-2017-5754} - [x86] kaiser/mm: trampoline stack comments (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: stack trampoline (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: re-enable vsyscalls (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: allow to build KAISER with KASRL (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: allow KAISER to be enabled/disabled at runtime (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: un-poison PGDs at runtime (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add a function to check for KAISER being enabled (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add debugfs file to turn KAISER on/off at runtime (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: disable native VSYSCALL (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: map virtually-addressed performance monitoring buffers (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add kprobes text section (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: map trace interrupt entry (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: map entry stack per-cpu areas (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: map dynamically-allocated LDTs (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: make sure static PGDs are 8k in size (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: allow NX poison to be set in p4d/pgd (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: unmap kernel from userspace page tables (core patch) (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: mark per-cpu data structures required for entry/exit (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: introduce user-mapped per-cpu areas (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: add cr3 switches to entry code (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: remove scratch registers (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: prepare assembly for entry/exit CR3 switching (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/kaiser: Disable global pages by default with KAISER (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: Document X86_CR4_PGE toggling behavior (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm/tlb: Make CR4-based TLB flushes more robust (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: Do not set _PAGE_USER for init_mm page tables (Waiman Long) [1519802] {CVE-2017-5754} - [x86] increase robusteness of bad_iret fixup handler (Waiman Long) [1519802] {CVE-2017-5754} - [x86] mm: Check if PUD is large when validating a kernel address (Waiman Long) [1519802] {CVE-2017-5754} - [x86] Separate out entry text section (Waiman Long) [1519802] {CVE-2017-5754} - [include] linux/const.h: Add _BITUL() and _BITULL() (Waiman Long) [1519802] {CVE-2017-5754} - [include] linux/mmdebug.h: add VM_WARN_ON() and VM_WARN_ON_ONCE() (Waiman Long) [1519802] {CVE-2017-5754} - [include] stddef.h: Move offsetofend() from vfio.h to a generic kernel header (Waiman Long) [1519802] {CVE-2017-5754}
Fri Feb 16 13:00:00 2018 Phillip Lougher [2.6.32-737.el6] - [hv] netvsc: get rid of completion timeouts (Vitaly Kuznetsov) [1538592] - [fs] gfs2: Special case the rindex in gfs2_write_alloc_required() (Andrew Price) [1384184] - [scsi] scsi_dh_alua: fix race condition that causes multipath to hang (Mike Snitzer) [1500192] - [virtio] virtio-pci: fix leaks of msix_affinity_masks (Jason Wang) [1281754] - [fs] sunrpc: avoid warning in gss_key_timeout (J. Bruce Fields) [1456594] - [fs] sunrpc: fix RCU handling of gc_ctx field (J. Bruce Fields) [1456594]
Fri Feb 9 13:00:00 2018 Phillip Lougher [2.6.32-736.el6] - [drm] nouveau/disp/nv50-: execute supervisor on its own workqueue (Ben Skeggs) [1468825] - [net] bluetooth: Prevent uninitialized data (Gopal Tiwari) [1519626] {CVE-2017-1000410} - [scsi] storvsc: do not assume SG list is continuous when doing bounce buffers (for 4.1 and prior) (Cathy Avery) [1533175]
Tue Jan 30 13:00:00 2018 Phillip Lougher [2.6.32-735.el6] - [x86] tighten /dev/mem with zeroing reads (Bruno Eduardo de Oliveira Meneguele) [1449676] {CVE-2017-7889} - [char] /dev/mem: make size_inside_page() logic straight (Bruno Eduardo de Oliveira Meneguele) [1449676] {CVE-2017-7889} - [char] /dev/mem: cleanup unxlate_dev_mem_ptr() calls (Bruno Eduardo de Oliveira Meneguele) [1449676] {CVE-2017-7889} - [char] /dev/mem: introduce size_inside_page() (Bruno Eduardo de Oliveira Meneguele) [1449676] {CVE-2017-7889} - [char] /dev/mem: remove redundant test on len (Bruno Eduardo de Oliveira Meneguele) [1449676] {CVE-2017-7889} - [scsi] lpfc: Null pointer dereference when log_verbose is set to 0xffffffff (Dick Kennedy) [1538340]
Wed Jan 24 13:00:00 2018 Phillip Lougher [2.6.32-734.el6] - [netdrv] bnx2x: prevent crash when accessing PTP with interface down (Michal Schmidt) [1518669] - [hv] vss: Operation timeouts should match host expectation (Mohammed Gamal) [1511431] - [hv] utils: reduce HV_UTIL_NEGO_TIMEOUT timeout (Mohammed Gamal) [1511431] - [hv] utils: Check VSS daemon is listening before a hot backup (Mohammed Gamal) [1511431] - [hv] utils: Continue to poll VSS channel after handling requests (Mohammed Gamal) [1511431] - [md] dm: clear all discard attributes in queue_limits when discards are disabled (Mike Snitzer) [1433297] - [md] dm: discard support requires all targets in a table support discards (Mike Snitzer) [1433297] - [net] dccp: use-after-free in DCCP code (Stefano Brivio) [1520817] {CVE-2017-8824} - [net] tcp: fix tcp_trim_head() (Paolo Abeni) [1274139] - [net] sctp: fix src address selection if using secondary addresses for ipv6 (Xin Long) [1445919] - [net] sctp: deny peeloff operation on asocs with threads sleeping on it (Hangbin Liu) [1470559] - [net] sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Hangbin Liu) [1470559] - [net] tcp: fix race during timewait sk creation (Florian Westphal) [1205025]
Thu Jan 18 13:00:00 2018 Phillip Lougher [2.6.32-733.el6] - [fs] sunrpc: Revert \"sunrpc: always treat the invalid cache as unexpired\" (Thiago Becker) [1532786] - [net] dma: fix memory leak in dma_pin_iocvec_pages (Sabrina Dubroca) [1459263] - [s390] qeth: check not more than 16 SBALEs on the completion queue (Hendrik Brueckner) [1520860] - [s390] fix transactional execution control register handling (Hendrik Brueckner) [1520862] - [mm] prevent concurrent unmap_mapping_range() on the same inode (Miklos Szeredi) [1408108]
Tue Dec 19 13:00:00 2017 Phillip Lougher [2.6.32-732.el6] - [mm] add cpu_relax() to \"dont return 0 too early\" patch (Ian Kent) [988988] - [mm] don\'t return 0 too early from find_get_pages() (Ian Kent) [988988] - [crypto] cryptd: Add cryptd_max_cpu_qlen module parameter (Jon Maxwell) [1503322] - [s390] cpcmd,vmcp: avoid GFP_DMA allocations (Hendrik Brueckner) [1496105] - [fs] gfs2: Withdraw for IO errors writing to the journal or statfs (Robert S Peterson) [1505956] - [netdrv] ixgbe: Fix incorrect bitwise operations of PTP Rx timestamp flags (Ken Cox) [1523856]
Thu Dec 7 13:00:00 2017 Phillip Lougher [2.6.32-731.el6] - [kernel] fix __wait_on_atomic_t() to call the action func if the counter != 0 (David Howells) [1418631] - [fs] fscache: fix dead object requeue (David Howells) [1333592 1418631] - [fs] fscache: clear outstanding writes when disabling a cookie (David Howells) [1418631] - [fs] fscache: initialise stores_lock in netfs cookie (David Howells) [1418631] - [fs] cachefiles: fix attempt to read i_blocks after deleting file (David Howells) [1418631] - [fs] cachefiles: fix race between inactivating and culling a cache object (David Howells) [1418631] - [fs] fscache: make check_consistency callback return int (David Howells) [1418631] - [fs] fscache: wake write waiter after invalidating writes (David Howells) [1418631] - [fs] cachefiles: provide read-and-reset release counters for cachefilesd (David Howells) [1418631] - [s390] disassembler: increase show_code buffer size (Hendrik Brueckner) [1516654] - [fs] sunrpc: remove BUG_ONs checking RPC_IS_QUEUED (Dave Wysochanski) [1424630] - [fs] nfsv4.1: nfs4_fl_prepare_ds must be careful about reporting success (Scott Mayhew) [1205448] - [fs] cifs: add ratelimit for the log entry that causes a lockup (Leif Sahlberg) [1494999] - [fs] nfsd: check for oversized NFSv2/v3 arguments (J. Bruce Fields) [1447168]
Thu Nov 30 13:00:00 2017 Phillip Lougher [2.6.32-730.el6] - [scsi] avoid a permanent stop of the scsi device\'s request queue (Ewan Milne) [1513455] - [fs] bio: more bio_map_user_iov() leak fixes (Ming Lei) [1503590] {CVE-2017-12190} - [fs] bio: fix unbalanced page refcounting in bio_map_user_iov (Ming Lei) [1503590] {CVE-2017-12190}
Mon Nov 27 13:00:00 2017 Phillip Lougher [2.6.32-729.el6] - [scsi] bnx2fc: Fix hung task messages when a cleanup response is not received during abort (Chad Dupuis) [1504260]
Fri Nov 24 13:00:00 2017 Phillip Lougher [2.6.32-728.el6] - [mm] introduce dedicated WQ_MEM_RECLAIM workqueue to do lru_add_drain_all (Waiman Long) [1463754] - [netdrv] cxgb4: Clear On FLASH config file after a FW upgrade (Arjun Vynipadath) [1446952] - [netdrv] chelsio : Fixes the issue seen on initiator while stopping the target (Sai Vemuri) [1442097] - [netdrv] be2net: Fix UE detection logic for BE3 (Ivan Vecera) [1437991] - [netdrv] cxgb4vf: don\'t offload Rx checksums for IPv6 fragments (Davide Caratti) [1427036] - [scsi] qla2xxx: Get mutex lock before checking optrom_state (Himanshu Madhani) [1408549]
Thu Nov 16 13:00:00 2017 Phillip Lougher [2.6.32-727.el6] - [net] sctp: do not loose window information if in rwnd_over (Marcelo Leitner) [1492220] - [net] sctp: fix recovering from 0 win with small data chunks (Marcelo Leitner) [1492220]
Tue Nov 14 13:00:00 2017 Phillip Lougher [2.6.32-726.el6] - [s390] qdio: clear DSCI prior to scanning multiple input queues (Hendrik Brueckner) [1467962]
Fri Nov 10 13:00:00 2017 Phillip Lougher [2.6.32-725.el6] - [s390] zfcp: fix erp_action use-before-initialize in REC action trace (Hendrik Brueckner) [1497000] - [ipmi] create hardware-independent softdep for ipmi_devintf (Tony Camuso) [1457915]
Fri Nov 3 13:00:00 2017 Phillip Lougher [2.6.32-724.el6] - [fs] nfsd: reorder nfsd_cache_match to check more powerful discriminators first (Thiago Becker) [1435787] - [fs] nfsd: split DRC global spinlock into per-bucket locks (Thiago Becker) [1435787] - [fs] nfsd: convert num_drc_entries to an atomic_t (Thiago Becker) [1435787] - [fs] nfsd: remove the cache_hash list (Thiago Becker) [1435787] - [fs] nfsd: convert the lru list into a per-bucket thing (Thiago Becker) [1435787] - [fs] nfsd: clean up drc cache in preparation for global spinlock elimination (Thiago Becker) [1435787]
Tue Oct 24 14:00:00 2017 Phillip Lougher [2.6.32-723.el6] - [hv] vmbus: Fix error code returned by vmbus_post_msg() (Vitaly Kuznetsov) [1491846] - [hv] vmbus: Increase the time between retries in vmbus_post_msg() (Vitaly Kuznetsov) [1491846] - [hv] vmbus: Raise retry/wait limits in vmbus_post_msg() (Vitaly Kuznetsov) [1491846] - [hv] vmbus: Reduce the delay between retries in vmbus_post_msg() (Vitaly Kuznetsov) [1491846]
Fri Oct 13 14:00:00 2017 Phillip Lougher [2.6.32-722.el6] - [scsi] be2iscsi: fix bad extern declaration (Maurizio Lombardi) [1497152] - [kernel] mqueue: fix a use-after-free in sys_mq_notify() (Davide Caratti) [1476124] {CVE-2017-11176}
Thu Sep 28 14:00:00 2017 Phillip Lougher [2.6.32-721.el6] - [char] ipmi: use rcu lock around call to intf->handlers->sender() (Tony Camuso) [1466034] - [net] packet: fix tp_reserve race in packet_set_ring (Stefano Brivio) [1481943] {CVE-2017-1000111} - [net] packet: fix overflow in check for tp_frame_nr (Stefano Brivio) [1484946] {CVE-2017-7308} - [net] packet: fix overflow in check for tp_reserve (Stefano Brivio) [1484946] {CVE-2017-7308} - [fs] binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length mappings (Petr Matousek) [1492961] {CVE-2017-1000253} - [fs] binfmt_elf.c: fix bug in loading of PIE binaries (Petr Matousek) [1492961] {CVE-2017-1000253}
Wed Sep 20 14:00:00 2017 Phillip Lougher [2.6.32-720.el6] - [net] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Davide Caratti) [1488340] {CVE-2017-14106} - [net] tcp: fix 0 divide in __tcp_select_window() (Davide Caratti) [1488340] {CVE-2017-14106} - [net] ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (Matteo Croce) [1477006] {CVE-2017-7542} - [net] ipv6: avoid overflow of offset in ip6_find_1stfragopt (Matteo Croce) [1477006] {CVE-2017-7542} - [net] udp: consistently apply ufo or fragmentation (Davide Caratti) [1481529] {CVE-2017-1000112} - [net] ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (Davide Caratti) [1481529] {CVE-2017-1000112} - [net] ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (Davide Caratti) [1481529] {CVE-2017-1000112}
Tue Sep 12 14:00:00 2017 Phillip Lougher [2.6.32-719.el6] - [fs] nfs: don\'t disconnect open-owner on NFS4ERR_BAD_SEQID (Dave Wysochanski) [1459636] - [net] l2cap: prevent stack overflow on incoming bluetooth packet (Neil Horman) [1490062] {CVE-2017-1000251}
Fri Sep 8 14:00:00 2017 Phillip Lougher [2.6.32-718.el6] - [fs] sunrpc: always treat the invalid cache as unexpired (Thiago Becker) [1477288] - [fs] sunrpc: xpt_auth_cache should be ignored when expired (Thiago Becker) [1477288]
Fri Sep 1 14:00:00 2017 Phillip Lougher [2.6.32-717.el6] - [video] efifb: allow user to disable write combined mapping (Dave Airlie) [1465097]
Wed Aug 30 14:00:00 2017 Phillip Lougher [2.6.32-716.el6] - [netdrv] sfc: tx ring can only have 2048 entries for all EF10 NICs (Jarod Wilson) [1441773] - [netdrv] brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() (Stanislaw Gruszka) [1474782] {CVE-2017-7541} - [scsi] lpfc: fix \"integer constant too large\" error on 32bit archs (Maurizio Lombardi) [1441169] - [scsi] lpfc: version 11.0.1.6 is 11.0.0.6 with no_hba_reset patches (Maurizio Lombardi) [1441169] - [scsi] lpfc: Vport creation is failing with \"Link Down\" error (Maurizio Lombardi) [1441169] - [scsi] lpfc: Fix panic on BFS configuration (Maurizio Lombardi) [1441169] - [scsi] lpfc: Fix eh_deadline setting for sli3 adapters (Maurizio Lombardi) [1441169] - [scsi] lpfc: Correct panics with eh_timeout and eh_deadline (Maurizio Lombardi) [1441169]
Thu Aug 17 14:00:00 2017 Phillip Lougher [2.6.32-715.el6] - [x86] fix /proc/mtrr with base/size more than 44bits (Jerome Marchand) [1466530]
Fri Aug 4 14:00:00 2017 Phillip Lougher [2.6.32-714.el6] - [fs] gfs2: clear gl_object when deleting an inode in gfs2_delete_inode (Robert S Peterson) [1464541] - [fs] gfs2: clear gl_object if gfs2_create_inode fails (Robert S Peterson) [1464541] - [fs] gfs2: set gl_object in inode lookup only after block type check (Robert S Peterson) [1464541] - [fs] gfs2: introduce helpers for setting and clearing gl_object (Robert S Peterson) [1464541]
Thu Jul 20 14:00:00 2017 Phillip Lougher [2.6.32-713.el6] - [net] ipv6: Fix leak in ipv6_gso_segment() (Sabrina Dubroca) [1459951] {CVE-2017-9074} - [net] gre: fix a possible skb leak (Sabrina Dubroca) [1459951] {CVE-2017-9074} - [net] ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() (Sabrina Dubroca) [1459951] {CVE-2017-9074} - [net] ipv6: Check ip6_find_1stfragopt() return value properly (Sabrina Dubroca) [1459951] {CVE-2017-9074} - [net] ipv6: Prevent overrun when parsing v6 header options (Sabrina Dubroca) [1459951] {CVE-2017-9074}
Tue Jul 18 14:00:00 2017 Phillip Lougher [2.6.32-712.el6] - [mm] backport upstream large stack guard patch to RHEL6 (Larry Woodman) [1464237 1452730] {CVE-2017-1000364} - [mm] revert \"enlarge stack guard gap\" (Larry Woodman) [1452730] {CVE-2017-1000364} - [mm] revert \"allow JVM to implement its own stack guard pages\" (Larry Woodman) [1464237]
Mon Jul 17 14:00:00 2017 Phillip Lougher [2.6.32-711.el6] - [fs] sunrpc: Handle EADDRNOTAVAIL on connection failures (Dave Wysochanski) [1459978] - [scsi] Add STARGET_CREATED_REMOVE state to scsi_target_state (Ewan Milne) [1452358]
Fri Jun 30 14:00:00 2017 Phillip Lougher [2.6.32-710.el6] - [mm] allow JVM to implement its own stack guard pages (Larry Woodman) [1464237] - [mm] enlarge stack guard gap (Larry Woodman) [1452730] {CVE-2017-1000364}
Thu Jun 29 14:00:00 2017 Phillip Lougher [2.6.32-709.el6] - [netdrv] bnxt_en: Update to firmware interface spec 1.5.1 (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Added support for Secure Firmware Update (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Add support for firmware updates for additional processors (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Update firmware spec. to 1.3.0 (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Add support for updating flash more securely (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Request firmware reset after successful firwmare update (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Add hwrm_send_message_silent() (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Add installed-package firmware version reporting via Ethtool GDRVINFO (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Reset embedded processor after applying firmware upgrade (Jonathan Toppins) [1439450] - [netdrv] bnxt_en: Add support for upgrading APE/NC-SI firmware via Ethtool FLASHDEV (Jonathan Toppins) [1439450] - [net] sctp: do not inherit ipv6_(mc|ac|fl)_list from parent (Florian Westphal) [1455612] {CVE-2017-9075} - [net] ipv6/dccp: do not inherit ipv6_mc_list from parent (Florian Westphal) [1455612] {CVE-2017-9076 CVE-2017-9077} - [net] dccp/tcp: do not inherit mc_list from parent (Florian Westphal) [1455612] {CVE-2017-8890} - [net] ipv6: nullify ipv6_ac_list and ipv6_fl_list when creating new socket (Florian Westphal) [1455612]
Thu Jun 15 14:00:00 2017 Phillip Lougher [2.6.32-708.el6] - [fs] sunrpc: Enable the keepalive option for TCP sockets (Dave Wysochanski) [1458421] - [mm] mempolicy.c: fix error handling in set_mempolicy and mbind (Bruno E. O. Meneguele) [1443539] {CVE-2017-7616} - [s390] zfcp: fix use-after-\"free\" in FC ingress path after TMF (Hendrik Brueckner) [1421762] - [scsi] scsi_transport_srp: Fix a race condition (Don Dutile) [1417305] - [scsi] scsi_transport_srp: Introduce srp_wait_for_queuecommand() (Don Dutile) [1417305] - [block] make blk_cleanup_queue() wait until request_fn finished (Don Dutile) [1417305]
Wed Jun 7 14:00:00 2017 Phillip Lougher [2.6.32-707.el6] - [kernel] audit: acquire creds selectively to reduce atomic op overhead (Paul Moore) [1454847] - [s390] kernel: initial cr0 bits (Hendrik Brueckner) [1445326] - [s390] zfcp: do not trace pure benign residual HBA responses at default level (Hendrik Brueckner) [1421760] - [s390] zfcp: fix rport unblock race with LUN recovery (Hendrik Brueckner) [1421761]
Wed May 31 14:00:00 2017 Phillip Lougher [2.6.32-706.el6] - [netdrv] ixgbe: fix setup_fc for x550em (Ken Cox) [1442030] - [scsi] bnx2fc: fix race condition in bnx2fc_get_host_stats() (Maurizio Lombardi) [1393672]
Wed May 24 14:00:00 2017 Phillip Lougher [2.6.32-705.el6] - [fs] nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [1446755] {CVE-2017-7895} - [fs] nfsd4: minor NFSv2/v3 write decoding cleanup (J. Bruce Fields) [1446755] {CVE-2017-7895} - [perf] fix concurrent sys_perf_event_open() vs move_group race (Jiri Olsa) [1434751] {CVE-2017-6001} - [perf] remove confusing comment and move put_ctx() (Jiri Olsa) [1434751] {CVE-2017-6001} - [perf] restructure perf syscall point of no return (Jiri Olsa) [1434751] {CVE-2017-6001} - [perf] fix move_group() order (Jiri Olsa) [1434751] {CVE-2017-6001} - [perf] generalize event->group_flags (Jiri Olsa) [1434751] {CVE-2017-6001} - [scsi] libfc: quarantine timed out xids (Chris Leech) [1431440]
Fri May 12 14:00:00 2017 Phillip Lougher [2.6.32-704.el6] - [fs] sunrpc: Ensure that we wait for connections to complete before retrying (Dave Wysochanski) [1448170] - [net] ipv6: check raw payload size correctly in ioctl (Jamie Bainbridge) [1441909]
Fri May 5 14:00:00 2017 Phillip Lougher [2.6.32-703.el6] - [fs] nfsv4: fix getacl ERANGE for some ACL buffer sizes (J. Bruce Fields) [869942] - [fs] nfsv4: fix getacl head length estimation (J. Bruce Fields) [869942]
Mon Apr 24 14:00:00 2017 Phillip Lougher [2.6.32-702.el6] - [fs] xfs: handle array index overrun in xfs_dir2_leaf_readbuf() (Carlos Maiolino) [1440361] - [net] ping: implement proper locking (Jakub Sitnicki) [1438999] {CVE-2017-2671} - [net] tcp: avoid infinite loop in tcp_splice_read() (Davide Caratti) [1430578] {CVE-2017-6214} - [net] ipv6: ip6_fragment: fix headroom tests and skb leak (Hannes Frederic Sowa) [1412331]
Tue Apr 18 14:00:00 2017 Phillip Lougher [2.6.32-701.el6] - [x86] vmalloc_sync: avoid syncing vmalloc area on crashing cpu (Pingfan Liu) [1146727] - [kernel] audit: plug cred memory leak in audit_filter_rules (Richard Guy Briggs) [1434560]
Thu Apr 13 14:00:00 2017 Phillip Lougher [2.6.32-700.el6] - [mm] hugetlb: check for pte NULL pointer in page_check_address() (Herton R. Krzesinski) [1431508] - [netdrv] be2net: Fix endian issue in logical link config command (Ivan Vecera) [1436527] - [crypto] mpi: Fix NULL ptr dereference in mpi_powm() (Mateusz Guzik) [1398456] {CVE-2016-8650} - [fs] aio: properly check iovec sizes (Mateusz Guzik) [1337517] {CVE-2015-8830} - [fs] vfs: make AIO use the proper rw_verify_area() area helpers (Mateusz Guzik) [1337535] {CVE-2012-6701}
Fri Mar 31 14:00:00 2017 Phillip Lougher [2.6.32-699.el6] - [scsi] lpfc: update for rhel6 11.0.0.6 (Maurizio Lombardi) [1429881] - [scsi] lpfc: The lpfc driver does not issue RFF_ID and RFT_ID in the correct sequence (Maurizio Lombardi) [1429881]
Wed Mar 22 13:00:00 2017 Phillip Lougher [2.6.32-698.el6] - [sched] fair: Rework throttle_count sync (Jiri Olsa) [1250762] - [sched] fair: Reorder cgroup creation code (Jiri Olsa) [1250762] - [sched] fair: Initialize throttle_count for new task-groups lazily (Jiri Olsa) [1250762] - [sched] fair: Do not announce throttled next buddy in dequeue_task_fair() (Jiri Olsa) [1250762]
Sun Mar 19 13:00:00 2017 Phillip Lougher [2.6.32-697.el6] - [block] fix use-after-free in seq file (Denys Vlasenko) [1418549] {CVE-2016-7910} - [firmware] Replacing the chelsio firmware (t4,t5)fw-1.15.37.0 (Sai Vemuri) [1425749] - [kernel] genirq: Avoid taking sparse_irq_lock for non-existent irqs (Dave Wysochanski) [1360930] - [tty] n_hdlc: get rid of racy n_hdlc.tbuf (Herton R. Krzesinski) [1429918] {CVE-2017-2636}
Mon Feb 20 13:00:00 2017 Phillip Lougher [2.6.32-696.el6] - [net] dccp: fix freeing skb too early for IPV6_RECVPKTINFO (Hannes Frederic Sowa) [1424628] {CVE-2017-6074}
Thu Feb 16 13:00:00 2017 Phillip Lougher [2.6.32-695.el6] - [block] nvme: Don\'t poll device being removed (David Milburn) [1422521]
Mon Feb 13 13:00:00 2017 Phillip Lougher [2.6.32-694.el6] - [fs] posix_acl: Clear SGID bit when setting file permissions (Andreas Grunbacher) [1371252] {CVE-2016-7097} - [fs] switch posix_acl_equiv_mode() to umode_t * (Andreas Grunbacher) [1371252] {CVE-2016-7097} - [perf] sched latency: Fix thread pid reuse issue (Jiri Olsa) [1400743] - [fs] ext4: fix races of writeback with punch hole and zero range (Lukas Czerner) [1394786] - [fs] ext4: validate s_reserved_gdt_blocks on mount (Lukas Czerner) [1394786] - [fs] ext4: release bh in make_indexed_dir (Lukas Czerner) [1394786] - [fs] ext4: reinforce check of i_dtime when clearing high fields of uid and gid (Lukas Czerner) [1394786] - [fs] ext4: validate that metadata blocks do not overlap superblock (Lukas Czerner) [1394786] - [fs] ext4: short-cut orphan cleanup on error (Lukas Czerner) [1394786] - [fs] ext4: fix reference counting bug on block allocation error (Lukas Czerner) [1394786] - [fs] ext4: check for extents that wrap around (Lukas Czerner) [1394786] - [fs] ext4: silence UBSAN in ext4_mb_init() (Lukas Czerner) [1394786] - [fs] ext4: address UBSAN warning in mb_find_order_for_block() (Lukas Czerner) [1394786] - [fs] ext4: clean up error handling when orphan list is corrupted (Lukas Czerner) [1394786] - [fs] ext4: fix hang when processing corrupted orphaned inode list (Lukas Czerner) [1394786] - [fs] jbd2: Fix unreclaimed pages after truncate in data=journal mode (Lukas Czerner) [1394786] - [fs] ext4: Fix handling of extended tv_sec (Lukas Czerner) [1394786] - [fs] create and use seq_show_option for escaping (Lukas Czerner) [1394786] - [fs] ext4: replace open coded nofail allocation in ext4_free_blocks() (Lukas Czerner) [1394786] - [fs] ext4: Introduce EFSBADCRC and EFSCORRUPTED error codes (Lukas Czerner) [1394786] - [block] ensure request->part is valid (Jeff Moyer) [1416341] - [sound] alsa: hda - fix Lewisburg audio issue (Jaroslav Kysela) [1413134]
Sat Feb 11 13:00:00 2017 Phillip Lougher [2.6.32-693.el6] - [netdrv] sfc: Add efx_nic member with fixed netdev features (Jarod Wilson) [1419396] - [netdrv] sfc: Take mac_lock before calling efx_ef10_filter_table_probe (Jarod Wilson) [1419396] - [netdrv] sfc: Fix VLAN filtering feature if vPort has VLAN_RESTRICT flag (Jarod Wilson) [1419396] - [netdrv] sfc: clean fallbacks between promisc/normal in efx_ef10_filter_sync_rx_mode (Jarod Wilson) [1419396] - [netdrv] sfc: support cascaded multicast filters (Jarod Wilson) [1419396] - [netdrv] sfc: Make failed filter removal less noisy (Jarod Wilson) [1410750] - [netdrv] sfc: re-factor efx_ef10_filter_sync_rx_mode() (Jarod Wilson) [1410750] - [netdrv] sfc: refactor debug-or-warnings printks (Jarod Wilson) [1410750] - [net] implement netif_cond_dbg macro (Jarod Wilson) [1410750]
Fri Feb 10 13:00:00 2017 Phillip Lougher [2.6.32-692.el6] - [fs] gfs2: Limit number of transaction blocks requested for truncates (Robert S Peterson) [1401058] - [fs] revert \"sunrpc: make AF_LOCAL connect synchronous\" (Benjamin Coddington) [1420044]
Tue Feb 7 13:00:00 2017 Phillip Lougher [2.6.32-691.el6] - [net] tcp: correct memory barrier usage in tcp_check_space() (Oleg Nesterov) [1386136] - [fs] epoll: prevent missed events on EPOLL_CTL_MOD (Oleg Nesterov) [1386136] - [acpi] acpica: Fix regression in FADT revision checks (Lenny Szubowicz) [1418339] - [net] ipv6: stop sending PTB packets for MTU < 1280 (Hannes Frederic Sowa) [1415931] {CVE-2016-10142} - [net] fix dst_ops_extend leaks (Sabrina Dubroca) [1399633]
Mon Feb 6 13:00:00 2017 Phillip Lougher [2.6.32-690.el6] - [drm] core: Do not preserve framebuffer on rmfb, v4 (Rob Clark) [1405267] - [scsi] mpt3sas: Fix for block device of raid exists even after deleting raid disk (Tomas Henzl) [1416552]
Fri Feb 3 13:00:00 2017 Phillip Lougher [2.6.32-689.el6] - [netdrv] be2net: fix initial MAC setting (Ivan Vecera) [1415905]
Tue Jan 31 13:00:00 2017 Phillip Lougher [2.6.32-688.el6] - [netdrv] sfc: fix missing mc_promisc setting (Jarod Wilson) [1410750]
Mon Jan 30 13:00:00 2017 Phillip Lougher [2.6.32-687.el6] - [netdrv] sfc: reduce severity of PIO buffer alloc failures (Jarod Wilson) [1410750] - [netdrv] sfc: avoid division by zero (Jarod Wilson) [1410750] - [netdrv] sfc: Insert multicast filters as well as mismatch filters in promiscuous mode (Jarod Wilson) [1410750] - [netdrv] sfc: get timer configuration from adapter (Jarod Wilson) [1410750] - [netdrv] sfc: warn if other functions have been reset by MCFW (Jarod Wilson) [1410750] - [netdrv] sfc: add output flag decoding to efx_mcdi_set_workaround (Jarod Wilson) [1410750] - [netdrv] sfc: get PIO buffer size from the NIC (Jarod Wilson) [1410750] - [netdrv] sfc: set interrupt moderation via MCDI (Jarod Wilson) [1410750] - [netdrv] sfc: allow asynchronous MCDI without completion function (Jarod Wilson) [1410750] - [netdrv] sfc: on MC reset, clear PIO buffer linkage in TXQs (Jarod Wilson) [1410750] - [netdrv] sfc: Downgrade EPERM messages from MCDI to debug (Jarod Wilson) [1410750] - [netdrv] sfc: cope with ENOSYS from efx_mcdi_get_workarounds() (Jarod Wilson) [1410750] - [netdrv] sfc: enable cascaded multicast filters in MCFW (Jarod Wilson) [1410750] - [netdrv] sfc: work around TRIGGER_INTERRUPT command not working on SFC9140 (Jarod Wilson) [1410750] - [dm] raid: fix transient device failure processing (Mike Snitzer) [1404425]
Fri Jan 27 13:00:00 2017 Phillip Lougher [2.6.32-686.el6] - [scsi] Add intermediate STARGET_REMOVE state to scsi_target_state (Ewan Milne) [1349623] - [scsi] restart list search after unlock in scsi_remove_target (Ewan Milne) [1349623] - [powerpc] pci: Support per-aperture memory offset (Laurent Vivier) [1413448] - [powerpc] pci: Don\'t add bogus empty resources to PHBs (Laurent Vivier) [1413448] - [mm] mmap.c: fix arithmetic overflow in __vm_enough_memory() (Jerome Marchand) [1413500] - [net] ping: check minimum size on ICMP header length (Mateusz Guzik) [1414202] {CVE-2016-8399} - [scsi] sg_write()/bsg_write() is not fit to be called under KERNEL_DS (Ewan Milne) [1414823] {CVE-2016-10088 CVE-2016-9576}
Wed Jan 25 13:00:00 2017 Phillip Lougher [2.6.32-685.el6] - [kernel] ftrace: Do not function trace inlined functions (Pratyush Anand) [1413456] - [x86] paravirt: Do not trace _paravirt_ident_ *() functions (Pratyush Anand) [1413456] - [netdrv] i40e: Fix for long link down notification time (Stefan Assmann) [1414274] - [scsi] megaraid_sas: fix done in queue_command (Tomas Henzl) [1415192] - [scsi] megaraid: fixes (Tomas Henzl) [1415192] - [netdrv] ixgbe: Add support for new X557 device (Ken Cox) [1408509] - [netdrv] ixgbe: Add KR backplane support for x550em_a (Ken Cox) [1408509] - [netdrv] ixgbe: Add support for SGMII backplane interface (Ken Cox) [1408509] - [netdrv] ixgbe: Add support for SFPs with retimer (Ken Cox) [1408509] - [netdrv] ixgbe: Introduce function to control MDIO speed (Ken Cox) [1408509] - [netdrv] ixgbe: Read and set instance id (Ken Cox) [1408509] - [netdrv] ixgbe: Add support for x550em_a 10G MAC type (Ken Cox) [1408509] - [netdrv] ixgbe: Use method pointer to access IOSF devices (Ken Cox) [1408509] - [netdrv] ixgbe: Add support for single-port X550 device (Ken Cox) [1408509] - [netdrv] ixgbe: Clean up interface for firmware commands (Ken Cox) [1408509] - [netdrv] ixgbe: Change the lan_id and func fields to a u8 to avoid casts (Ken Cox) [1408509] - [netdrv] ixgbe: Fix flow control for Xeon D KR backplane (Ken Cox) [1408509] - [netdrv] ixgbe: Make all unchanging ops structures const (Ken Cox) [1408509] - [netdrv] ixgbe: Update PTP to support X550EM_x devices (Ken Cox) [1408509] - [netdrv] ixgbe: convert to CYCLECOUNTER_MASK macro (Ken Cox) [1408509] - [netdrv] ixgbevf: add VF support for new hardware (Ken Cox) [1408507] - [netdrv] ixgbevf: Support Windows hosts (Hyper-V) (Ken Cox) [1408507] - [netdrv] ixgbevf: Add the device ID\'s presented while running on Hyper-V (Ken Cox) [1408507] - [netdrv] ixgbevf: Move API negotiation function into mac_ops (Ken Cox) [1408507] - [x86] tsc: Reset cycle_last after resume from S3/S4 (Lenny Szubowicz) [1406468] - [kernel] hung_task: allow hung_task_panic when hung_task_warnings is 0 (Waiman Long) [1410297]
Thu Jan 19 13:00:00 2017 Phillip Lougher [2.6.32-684.el6] - [s390] kernel/ap: Fix hang condition on crypto card config-off (Hendrik Brueckner) [1413552] - [s390] zcrypt: Improved invalid domain response handling (Hendrik Brueckner) [1406389] - [infiniband] ucm: Fix bitmap wrap when devnum > IB_UCM_MAX_DEVICES (Slava Shwartsman) [1413476] - [netdrv] mlx5e: Copy all L2 headers into inline segment (Kamal Heib) [1408937] - [netdrv] be2net: fix MAC addr setting on privileged BE3 VFs (Ivan Vecera) [1406659] - [netdrv] be2net: don\'t delete MAC on close on unprivileged BE3 VFs (Ivan Vecera) [1406659] - [netdrv] be2net: fix status check in be_cmd_pmac_add() (Ivan Vecera) [1406659] - [acpi] acpica: Tables: Update FADT handling (Lenny Szubowicz) [1408401] - [acpi] acpica: ACPI 6.0: Add changes for FADT table (Lenny Szubowicz) [1408401] - [acpi] acpica: Basic support for FADT version 5 (Lenny Szubowicz) [1408401] - [acpi] acpica: Remove use of unreliable FADT revision field (Lenny Szubowicz) [1408401]
Thu Jan 12 13:00:00 2017 Phillip Lougher [2.6.32-683.el6] - [netdrv] sfc: include size-binned TX stats on sfn8542q (Jarod Wilson) [1411279] - [netdrv] sfc: retrieve second word of datapath capabilities (Jarod Wilson) [1411279] - [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1411279] - [netdrv] sfc: Update MCDI protocol definitions (Jarod Wilson) [1411279] - [net] mlx4_en: Fix type mismatch for 32-bit systems (Slava Shwartsman) [1399239] - [net] mlx4_en: Resolve dividing by zero in 32-bit system (Slava Shwartsman) [1399239] - [netdrv] e1000e: Initial support for KabeLake (Jarod Wilson) [1406917] - [netdrv] e1000e: Clear ULP configuration register on ULP exit (Jarod Wilson) [1406917] - [netdrv] e1000e: Set HW FIFO minimum pointer gap for non-gig speeds (Jarod Wilson) [1406917] - [netdrv] e1000e: Increase PHY PLL clock gate timing (Jarod Wilson) [1406917] - [netdrv] e1000e: Increase ULP timer (Jarod Wilson) [1406917] - [netdrv] e1000e: initial support for i219-LM (3) (Jarod Wilson) [1406917] - [netdrv] be2net: fix unicast list filling (Ivan Vecera) [1408247] - [netdrv] be2net: fix accesses to unicast list (Ivan Vecera) [1408247] - [netdrv] sfc: Downgrade or remove some error messages (Jarod Wilson) [1410750] - [netdrv] be2net: call be_set_uc_list() unconditionally (Ivan Vecera) [1402679] - [netdrv] mlx5e: Use hw_features through netdev_extended macro (Kamal Heib) [1385318] - [block] nvme: Don\'t stop kthread while clearing queues (David Milburn) [1399431] - [fs] dlm: Fix saving of NULL callbacks (Robert S Peterson) [1264492]
Mon Jan 9 13:00:00 2017 Phillip Lougher [2.6.32-682.el6] - [x86] kdump: Fix several bound checking error of crashkernel reserving (Baoquan He) [1349069] - [x86] kdump: Crashkernel auto reservation failed on large system (Baoquan He) [1349069] - [kdump] Fix wrong dmi_present argument in case efi_smbios_addr being used (Dave Young) [1404984] - [kdump] Add error check in case dmi_get_system_info return null (Dave Young) [1404984] - [netdrv] bnxt_en: Improve the delay logic for firmware response (John Linville) [1406129] - [netdrv] bnxt_en: Implement proper firmware message padding (John Linville) [1406129] - [netdrv] bnxt_en: Refactor _hwrm_send_message() (John Linville) [1406129] - [netdrv] bnxt_en: Fix dmesg log firmware error messages (John Linville) [1406129] - [netdrv] bnxt_en: Use firmware provided message timeout value (John Linville) [1406129] - [fs] nfs: Allow getattr to also report readdirplus cache hits (Scott Mayhew) [1325766] - [fs] nfs: Be more targeted about readdirplus use when doing lookup/revalidation (Scott Mayhew) [1325766] - [fs] nfs: Fix a performance regression in readdir (Scott Mayhew) [1325766]
Thu Jan 5 13:00:00 2017 Phillip Lougher [2.6.32-681.el6] - [net] udplite: fast-path computation of checksum coverage (Hangbin Liu) [1404127] - [ata] libata: fix sff host state machine locking while polling (Cathy Avery) [1390972] - [ata] libata-sff: use WARN instead of BUG on illegal host state machine state (Cathy Avery) [1390972] - [x86] hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic (Vitaly Kuznetsov) [1400428] - [fs] nfsd4: zero op arguments beyond the 8th compound op (J. Bruce Fields) [1409002] - [fs] nfsd: fix deadlock secinfo+readdir compound (J. Bruce Fields) [1314505] - [fs] nfsd4: fix recovery-dir leak on nfsd startup failure (J. Bruce Fields) [1266405] - [x86] Mark Skylake processors with Kaby Lake PCH as unsupported (David Arcari) [1405459] - [infiniband] ipoib: Remove can\'t use GFP_NOIO warning (Slava Shwartsman) [1321529] - [netdrv] veth: allow changing the mac address while interface is up (David Arcari) [1402696] - [kernel] tracing: Protect tracer flags with trace_types_lock (Steven Rostedt) [1397661] - [acpi] acpica: Prevent circular object list in acpi_ns_exec_module_code (Lenny Szubowicz) [1401776] - [acpi] acpica: Fix possible memory leak for module-level code execution (Lenny Szubowicz) [1401776] - [acpi] acpica: Add additional module-level code support (Lenny Szubowicz) [1401776] - [fs] xfs: growfs: use uncached buffers for new headers (Bill O\'Donnell) [1134314] - [fs] xfs: catch invalid negative blknos in _xfs_buf_find() (Bill O\'Donnell) [1134314] - [fs] xfs: fix _xfs_buf_find oops on blocks beyond the filesystem end (Bill O\'Donnell) [1134314]
Tue Dec 13 13:00:00 2016 Phillip Lougher [2.6.32-680.el6] - [scsi] be2iscsi: Add checks to validate completions (Maurizio Lombardi) [1397807]
Mon Dec 12 13:00:00 2016 Phillip Lougher [2.6.32-679.el6] - [mm] Revert \"mm: Fix slab growing out of bound within a cpuset\" (Larry Woodman) [1402713] - [netdrv] cxgb4: update latest firmware version supported (Sai Vemuri) [1381382] - [kernel] audit: correctly record file names with different path name types (Paul Moore) [1305103] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1306457] - [scsi] megaraid_sas: Implement the PD Map support for SAS3.5 Generic Megaraid Controllers (Tomas Henzl) [1306457] - [scsi] megaraid_sas: ldio_outstanding variable is not decremented in completion path (Tomas Henzl) [1306457] - [scsi] megaraid_sas: Enable or Disable Fast path based on the PCI Threshold Bandwidth (Tomas Henzl) [1306457] - [scsi] megaraid_sas: Add the Support for SAS3.5 Generic Megaraid Controllers Capabilities (Tomas Henzl) [1306457] - [scsi] megaraid_sas: Dynamic Raid Map Changes for SAS3.5 Generic Megaraid Controllers (Tomas Henzl) [1306457] - [scsi] megaraid_sas: SAS3.5 Generic Megaraid Controllers Fast Path for RAID 1/10 Writes (Tomas Henzl) [1306457] - [scsi] megaraid_sas: SAS3.5 Generic Megaraid Controllers Stream Detection and IO Coalescing (Tomas Henzl) [1306457] - [scsi] megaraid_sas: EEDP Escape Mode Support for SAS3.5 Generic Megaraid Controllers (Tomas Henzl) [1306457] - [scsi] megaraid_sas: 128 MSIX Support (Tomas Henzl) [1306457] - [scsi] megaraid_sas: Add new pci device Ids for SAS3.5 Generic Megaraid Controllers (Tomas Henzl) [1306457]
Sat Dec 10 13:00:00 2016 Phillip Lougher [2.6.32-678.el6] - [netdrv] RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips (Sai Vemuri) [1381382] - [netdrv] cxgb4: Stop Rx Queues before freeing it up (Sai Vemuri) [1381382] - [netdrv] iw_cxgb4 : Added \"Fail\" column in debug iw_cxgb4 stats (Sai Vemuri) [1381382] - [netdrv] cxgb4: Add info print to display number of MSI-X vectors allocated (Sai Vemuri) [1381382] - [netdrv] iwpm: crash fix for large connections test (Sai Vemuri) [1381382] - [netdrv] cxgb4/cxgb4vf : Use vlan_gro_frags_gr() for VLANs (Sai Vemuri) [1381382] - [netdrv] cxgb4vf : Using RHEL6 provided napi_gro_frags_gr() API which returns (enum gro_result) values (Sai Vemuri) [1381382] - [serial] 8250_pci: Detach low-level driver during PCI error recovery (Gustavo Duarte) [1400508] - [drm] reservation: Remove shadowing local variable \'ret\' (Rob Clark) [1398084] - [net] sctp: validate chunk len before actually using it (Hangbin Liu) [1399457] {CVE-2016-9555} - [net] ipv6: add mtu lock check in __ip6_rt_update_pmtu (Xin Long) [1397295] - [net] Reduce queue allocation to one in kdump kernel (Sai Vemuri) [1321315] - [netdrv] cxgb4: Force cxgb4 driver as MASTER in kdump kernel (Sai Vemuri) [1321315]
Wed Dec 7 13:00:00 2016 Phillip Lougher [2.6.32-677.el6] - [netdrv] cxgb4 : Add cxgb4 T4/T5 firmware version 1.15.37.0 (Sai Vemuri) [1349112] - [netdrv] be2net: fix locking (Ivan Vecera) [1397915] - [perf] tools: Initialize reference counts in map__clone() (Jiri Olsa) [1359100] - [perf] tools: Replace map->referenced & maps->removed_maps with map->refcnt (Jiri Olsa) [1359100] - [md] raid10: add rcu protection to rdev access in raid10_sync_request (Xiao Ni) [1395048] - [md] raid10: add rcu protection in raid10_status (Xiao Ni) [1395048] - [md] raid10: fix refounct imbalance when resyncing an array with a replacement device (Xiao Ni) [1395048] - [netdrv] qlcnic: add wmb() call in transmit data path (Harish Patil) [1342659] - [x86] ACPI: add dynamic_debug support (Prarit Bhargava) [1252674] - [mm] hugetlb: fix huge_pte_alloc BUG_ON (Dave Anderson) [1397250]
Mon Nov 28 13:00:00 2016 Phillip Lougher [2.6.32-676.el6] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1396567] - [scsi] megaraid_sas: add in missing white spaces in error messages text (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which does not support JBOD sequence map (Tomas Henzl) [1397873] - [scsi] megaraid_sas: Send SYNCHRONIZE_CACHE for VD to firmware (Tomas Henzl) [1392499] - [scsi] megaraid_sas: Do not fire DCMDs during PCI shutdown/detach (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Send correct PhysArm to FW for R1 VD downgrade (Tomas Henzl) [1396567] - [scsi] megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for 30secs before reset (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices (Tomas Henzl) [1392499] - [scsi] megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression (Tomas Henzl) [1392499] - [scsi] megaraid_sas: clean function declarations in megaraid_sas_base.c up (Tomas Henzl) [1396567] - [scsi] megaraid_sas: add in missing white space in error message text (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Fix the search of first memory bar (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Use memdup_user() rather than duplicating its implementation (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Fix probing cards without io port (Tomas Henzl) [1396567] - [scsi] megaraid_sas: Downgrade two success messages to info (Tomas Henzl) [1396567] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1396567] - [scsi] megaraid_sas: task management code optimizations (Tomas Henzl) [1396567] - [scsi] megaraid_sas: call ISR function to clean up pending replies in OCR path (Tomas Henzl) [1396567] - [scsi] megaraid_sas: reduce memory footprints in kdump mode (Tomas Henzl) [1396567] - [scsi] megaraid_sas: add missing curly braces in ioctl handler (Tomas Henzl) [1396567] - [scsi] mpt3sas: Bump driver version as \"14.101.00.00\" (Tomas Henzl) [1306469] - [scsi] mpt3sas: Fix for Endianness issue (Tomas Henzl) [1306469] - [scsi] mpt3sas: Use the new MPI 2.6 32-bit Atomic Request Descriptors for SAS35 devices (Tomas Henzl) [1306469] - [scsi] mpt3sas: set EEDP-escape-flags for SAS35 devices (Tomas Henzl) [1306469] - [scsi] mpt3sas: Increased/Additional MSIX support for SAS35 devices (Tomas Henzl) [1306469] - [scsi] mpt3sas: Added Device ID\'s for SAS35 devices and updated MPI header (Tomas Henzl) [1306469] - [scsi] mpt3sas: Don\'t spam logs if logging level is 0 (Tomas Henzl) [1306469] - [scsi] mpt3sas: Fix warnings exposed by W=1 (Tomas Henzl) [1306469] - [scsi] mpt3sas: Eliminate dead sleep_flag code (Tomas Henzl) [1306469] - [scsi] mpt3sas: Eliminate conditional locking in mpt3sas_scsih_issue_tm() (Tomas Henzl) [1306469] - [scsi] mpt3sas: Ensure the connector_name string is NUL-terminated (Tomas Henzl) [1306469] - [scsi] mpt3sas: Bump driver version as \"14.100.00.00\" (Tomas Henzl) [1306469] - [scsi] mpt3sas: Remove unused macro \"MPT_DEVICE_TLR_ON\" (Tomas Henzl) [1306469] - [scsi] mpt3sas: Implement device_remove_in_progress check in IOCTL path (Tomas Henzl) [1306469] - [scsi] mpt3sas: Fix for incorrect numbers for MSIX vectors enabled when non RDPQ card is enumerated first (Tomas Henzl) [1306469] - [scsi] mpt3sas: Fix for improper info displayed in var log, while blocking or unblocking the device (Tomas Henzl) [1306469] - [net] increase xmit RECURSION_LIMIT to 10 (Sabrina Dubroca) [1392660] - [net] add a recursion limit in xmit path (Sabrina Dubroca) [1392660] - [net] netfilter: ebtables: put module reference when an incorrect extension is found (Sabrina Dubroca) [1390061] - [net] netfilter: ebtables: Fix extension lookup with identical name (Sabrina Dubroca) [1390061] - [net] ipv6: ipv6_find_hdr restore prev functionality (Paolo Abeni) [1392975]
Fri Nov 25 13:00:00 2016 Phillip Lougher [2.6.32-675.el6] - [kernel] audit: fix a double fetch in audit_log_single_execve_arg() (Paul Moore) [1359304] {CVE-2016-6136} - [fs] nfs: Kill fscache warnings when mounting without -ofsc (David Howells) [1353844] - [fs] nfs: Fix a compile issue when CONFIG_NFS_FSCACHE was undefined (David Howells) [1353844] - [fs] nfs: Don\'t pass mount data to nfs_fscache_get_super_cookie() (David Howells) [1353844] - [fs] dlm: Don\'t save callbacks after accept (Robert S Peterson) [1264492] - [fs] dlm: Save and restore socket callbacks properly (Robert S Peterson) [1264492] - [fs] dlm: Replace nodeid_to_addr with kernel_getpeername (Robert S Peterson) [1264492] - [fs] dlm: print kernel message when we get an error from kernel_sendpage (Robert S Peterson) [1264492] - [fs] nfsd: handle fileid wraparound (Dave Wysochanski) [1397552] - [hv] storvsc: Payload buffer incorrectly sized for 32 bit kernels (Cathy Avery) [1394756] - [fs] xfs: fix unbalanced inode reclaim flush locking (Brian Foster) [1384564] - [scsi] hpsa: correct logical resets (Joseph Szczypek) [1083110] - [scsi] hpsa: generate a controller NMI (Joseph Szczypek) [1083110] - [scsi] hpsa: update driver version to 3.4.10-0-RH3 (Joseph Szczypek) [1083110] - [scsi] hpsa: Check for null devices in ioaccel submission patch (Joseph Szczypek) [1083110] - [scsi] hpsa: check for null device pointers (Joseph Szczypek) [1083110] - [scsi] hpsa: correct skipping masked peripherals (Joseph Szczypek) [1083110] - [scsi] hpsa: generalize external arrays (Joseph Szczypek) [1083110] - [scsi] vmw_pvscsi: return SUCCESS for successful command aborts (Ewan Milne) [1372465]
Tue Nov 22 13:00:00 2016 Phillip Lougher [2.6.32-674.el6] - [fs] ext4: fix extent tree corruption caused by hole punch (Lukas Czerner) [1351798] - [x86] Mark Intel Purley supported (Steve Best) [1271866] - [pnp] Prevent attaching to ACPI IPMI device (Charles Rose) [857150]
Mon Nov 21 13:00:00 2016 Phillip Lougher [2.6.32-673.el6] - [netdrv] ehea: fix operation state report (Gustavo Duarte) [1089134] - [block] nvme: Always use MSI/MSI-x interrupts (David Milburn) [1372023] - [fs] aio: aio_nr decrements don\'t need to be delayed (Jiri Olsa) [1386216] - [fs] aio: don\'t bother with async freeing on failure in ioctx_alloc() (Jiri Olsa) [1386216] - [fs] epoll: ep_unregister_pollwait() can use the freed pwq->whead (Lauro Ramos Venancio) [1392372] - [fs] epoll: introduce POLLFREE to flush ->signalfd_wqh before kfree() (Lauro Ramos Venancio) [1392372]
Thu Nov 17 13:00:00 2016 Phillip Lougher [2.6.32-672.el6] - [sched] Fix rq->nr_uninterruptible update race (Aaron Tomlin) [1377292] - [security] keys: Fix short sprintf buffer in /proc/keys show function (Frantisek Hrbata) [1375208] {CVE-2016-7042} - [net] bridge: fix switched interval for MLD Query types (Hangbin Liu) [1392327] - [net] netfilter: ipv6: move POSTROUTING invocation before fragmentation (Eric Garver) [1391240] - [net] Fix use after free in the recvmmsg exit path (Davide Caratti) [1390046] {CVE-2016-7117} - [net] vlan: Propagate MAC address to VLANs (Jarod Wilson) [1381585] - [net] tcp: fix use after free in tcp_xmit_retransmit_queue() (Mateusz Guzik) [1379529] {CVE-2016-6828} - [net] netfilter: x_tables: check for bogus target offset (Mateusz Guzik) [1351422] {CVE-2016-4998} - [net] netfilter: x_tables: validate e->target_offset early (Mateusz Guzik) [1351422] {CVE-2016-4998} - [net] netfilter: x_tables: make sure e->next_offset covers remaining blob size (Mateusz Guzik) [1351422] {CVE-2016-4998} - [net] tcp: enable per-socket rate limiting of all \'challenge acks\' (Florian Westphal) [1388287] - [net] tcp: uninline tcp_oow_rate_limited() (Florian Westphal) [1388287] - [net] tcp: mitigate ACK loops for connections as tcp_timewait_sock (Florian Westphal) [1388287] - [net] tcp: mitigate ACK loops for connections as tcp_sock (Florian Westphal) [1388287] - [net] tcp: mitigate ACK loops for connections as tcp_request_sock (Florian Westphal) [1388287] - [net] tcp: helpers to mitigate ACK loops by rate-limiting out-of-window dupacks (Florian Westphal) [1388287] - [net] ipv6: Don\'t change dst->flags using assignments (Marcelo Leitner) [1389478] - [scsi] megaraid-sas: request irqs later (Tomas Henzl) [1385088]
Tue Nov 8 13:00:00 2016 Phillip Lougher [2.6.32-671.el6] - [perf] list: Fix rNNNN list output to appear only once (Jiri Olsa) [1291256 1374411] - [perf] symbols: Check kptr_restrict for root (Jiri Olsa) [1291256 1374411] - [fs] SUNRPC: Fix a regression when reconnecting (Benjamin Coddington) [1323801] - [fs] SUNRPC: Clear the request rq_bytes_sent field in xprt_release_write (Benjamin Coddington) [1323801] - [fs] SUNRPC: Lock the transport layer on shutdown (Benjamin Coddington) [1323801] - [virt] kvm: x86 emulator: implement IMUL REG, R/M (opcode 0F AF) (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: implement IMUL REG, R/M, IMM (opcode 69) (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: implement IMUL REG, R/M, imm8 (opcode 6B) (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: Use a register for ____emulate_2op() destination (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: pass destination type to ____emulate_2op() (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: add Src2Imm decoding (Radim Krcmar) [1313468] - [virt] kvm: x86 emulator: consolidate immediate decode into a function (Radim Krcmar) [1313468] - [hv] netvsc: fix incorrect receive checksum offloading (Vitaly Kuznetsov) [1388701] - [hv] do not lose pending heartbeat vmbus packets (Vitaly Kuznetsov) [1378614] - [hv] vmbus: Fix signaling logic in hv_need_to_signal_on_read() (Vitaly Kuznetsov) [1319054] - [hv] vmbus: Eliminate the spin lock on the read path (Vitaly Kuznetsov) [1319054] - [hv] ring_buffer: eliminate hv_ringbuffer_peek() (Vitaly Kuznetsov) [1319054] - [hv] remove code duplication between vmbus_recvpacket()/vmbus_recvpacket_raw() (Vitaly Kuznetsov) [1319054] - [hv] ring_buffer: remove code duplication from hv_ringbuffer_peek/read() (Vitaly Kuznetsov) [1319054] - [hv] ring_buffer.c: fix comment style (Vitaly Kuznetsov) [1319054] - [hv] netvsc: set nvdev link after populating chn_table (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: get rid of struct net_device pointer in struct netvsc_device (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: untangle the pointer mess (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: use start_remove flag to protect netvsc_link_change() (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: move start_remove flag to net_device_context (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: Move subchannel waiting to rndis_filter_device_remove() (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: Wait for sub-channels to be processed during probe (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: Properly size the vrss queues (Vitaly Kuznetsov) [1320094 1335926] - [hv] netvsc: Add close of RNDIS filter into change mtu call (Vitaly Kuznetsov) [1320094 1335926] - [hv] hv_netvsc: Add support to set MTU reservation from guest side (Vitaly Kuznetsov) [1352105] - [perf] probe: Clear probe_trace_event when add_probe_trace_event() fails (Jiri Olsa) [1291510] - [perf] probe: Move ftrace probe-event operations to probe-file.c (Jiri Olsa) [1291510] - [block] loop: fix comment typo in loop_config_discard (Lukas Czerner) [818597] - [block] loop: Limit the number of requests in the bio list (Lukas Czerner) [818597] - [fs] ext4: optimize test_root() (Lukas Czerner) [1236047] - [fs] ext4: verify group number in verify_group_input() before using it (Lukas Czerner) [1236047] - [fs] nfsd: use short read as well as i_size to set eof (Benjamin Coddington) [1302415] - [fs] xfs: xfs_alloc_fix_minleft can underflow near ENOSPC (Carlos Maiolino) [1259493] - [fs] xfs: Fix rounding in xfs_alloc_fix_len() (Carlos Maiolino) [1259493] - [fs] jbd: don\'t BUG but return ENOSPC if a handle runs out of space (Lukas Czerner) [1291015] - [fs] jbd2: don\'t BUG but return ENOSPC if a handle runs out of space (Lukas Czerner) [1291015]
Mon Nov 7 13:00:00 2016 Phillip Lougher [2.6.32-670.el6] - [powerpc] ppc64: Fix incorrect return value from __copy_tofrom_user (Gustavo Duarte) [1387243] - [misc] hpilo: Changes to support new security states in iLO5 FW (Joseph Szczypek) [1376584] - [misc] hpilo: Change e-mail address from hp.com to hpe.com (Joseph Szczypek) [1376584] - [misc] hpilo: cleanup hpilo (Joseph Szczypek) [1376584] - [mm] memory_hotplug.c: change normal message to use pr_debug (Jeremy McNicoll) [1255272] - [acpi] mem_hotplug: set memory info correctly when problems forcing mem online (Jeremy McNicoll) [1255272] - [fs] bio: Need to free integrity payload if the split bio gets memory by itself (Xiao Ni) [1268434] - [md] add rdev reference for super write (Xiao Ni) [1365718] - [netdrv] rtlwifi: fix memory leak for USB device (Stanislaw Gruszka) [1364597] - [fs] NFSv4: Fix a use-after-free situation in _nfs4_proc_getlk() (Benjamin Coddington) [1353272] - [drm] nouveau/kms: take mode_config mutex in connector hotplug path (Ben Skeggs) [1349978] - [kernel] clocksource: Defer override invalidation unless clock is unstable (Prarit Bhargava) [1356231] - [kernel] clocksource: Reselect clocksource when watchdog validated high-res capability (Prarit Bhargava) [1356231] - [fs] nfs4: clnt: respect noresvport when establishing connections to DSes (Benjamin Coddington) [1346041] - [fs] nfs: Add nfs_client behavior flags (Benjamin Coddington) [1346041] - [block] fix /proc/diskstats in-flight - kABI workaround (Jerome Marchand) [1273339 1306879] - [block] add internal hd part table references (Jerome Marchand) [1273339 1306879] - [block] fix accounting bug on cross partition merges (Jerome Marchand) [1273339 1306879] - [block] kref: add kref_test_and_get (Jerome Marchand) [1273339 1306879] - [block] Revert \"block: fix accounting bug on cross partition merges\" (Jerome Marchand) [1273339 1306879] - [perf] thread: Fix reference count initial state (Jiri Olsa) [1359100] - [perf] tools: Reference count struct map (Jiri Olsa) [1359100] - [perf] tools: Check if a map is still in use when deleting it (Jiri Olsa) [1359100] - [perf] tools: Protect accesses the map rbtrees with a rw lock (Jiri Olsa) [1359100] - [perf] tools: Introduce struct maps (Jiri Olsa) [1359100] - [perf] tools: Assign default value for some pointers (Jiri Olsa) [1359100] - [perf] tools: Use maps__first()/map__next() (Jiri Olsa) [1359100] - [perf] tools: Leave DSO destruction to the map destruction (Jiri Olsa) [1359100] - [perf] machine: Mark removed threads as such (Jiri Olsa) [1359100] - [perf] tools: Import rb_erase_init from block/ in the kernel sources (Jiri Olsa) [1359100] - [perf] tools: Nuke unused map_groups__flush() (Jiri Olsa) [1359100] - [perf] tools: Remove redundant initialization of thread linkage members (Jiri Olsa) [1359100] - [perf] tools: Rename maps__next (Jiri Olsa) [1359100] - [perf] machine: Do not call map_groups__delete(), drop refcnt instead (Jiri Olsa) [1359100] - [perf] hists: Rename add_hist_entry to hists__findnew_entry (Jiri Olsa) [1359100] - [perf] tools: Use atomic.h for the map_groups refcount (Jiri Olsa) [1359100] - [perf] tests: Fix map_groups refcount test (Jiri Olsa) [1359100] - [perf] machine: No need to keep a refcnt for last_match (Jiri Olsa) [1359100] - [perf] tests: Show refcounting broken expectations in thread-mg-share test (Jiri Olsa) [1359100] - [perf] machine: Protect the machine->threads with a rwlock (Jiri Olsa) [1359100] - [video] efifb: prevent null-deref when iterating dmi_list (Rob Clark) [1360982] - [video] configs: updates for fb backport (Rob Clark) [1360982] - [video] fbdev: efifb: bind to efi-framebuffer (Rob Clark) [1360982] - [video] fbdev: vesafb: bind to platform-framebuffer device (Rob Clark) [1360982] - [video] fbdev: simplefb: add common x86 RGB formats (Rob Clark) [1360982] - [video] x86: sysfb: move EFI quirks from efifb to sysfb (Rob Clark) [1360982] - [video] x86: provide platform-devices for boot-framebuffers (Rob Clark) [1360982] - [video] fbdev: simplefb: mark as fw and allocate apertures (Rob Clark) [1360982] - [video] fbdev: simplefb: add init through platform_data (Rob Clark) [1360982] - [video] drivers/video: implement a simple framebuffer driver (Rob Clark) [1360982] - [video] vesafb: fix memory leak (Rob Clark) [1360982] - [video] uvesafb,vesafb: create WC or WB PAT-entries (Rob Clark) [1360982] - [video] vesafb: fix comment a typo (Rob Clark) [1360982] - [video] vesafb: use platform_driver_probe() instead of platform_driver_register() (Rob Clark) [1360982] - [video] efifb: Fix call to wrong unregister function (Rob Clark) [1360982] - [video] efifb: Disallow manual bind and unbind (Rob Clark) [1360982] - [video] efifb: Fix mismatched request/release_mem_region (Rob Clark) [1360982] - [video] efifb: fix int to pointer cast warning (Rob Clark) [1360982] - [video] efifb: Add override for 11\" Macbook Air 3,1 (Rob Clark) [1360982] - [video] efifb: Support overriding fields FW tells us with the DMI data (Rob Clark) [1360982] - [video] efifb: support AMD Radeon HD 6490 (Rob Clark) [1360982] - [video] efifb: support the EFI framebuffer on more Apple hardware (Rob Clark) [1360982] - [video] efifb: check that the base address is plausible on pci systems (Rob Clark) [1360982] - [video] drivers/video/efifb.c: support framebuffer for NVIDIA 9400M in MacBook Pro 5, 1 (Rob Clark) [1360982]
Fri Nov 4 13:00:00 2016 Phillip Lougher [2.6.32-669.el6] - [netdrv] sfc: fix potential stack corruption from running past stat bitmask (Jarod Wilson) [1374067] - [netdrv] cxgb4: Enable SR-IOV configuration via PCI sysfs interface (Sai Vemuri) [1222751] - [netdrv] bnx2x: don\'t wait for Tx completion on recovery (Michal Schmidt) [1300681] - [pm] hibernate: Only crash if necessary in create/free_basic_memory_bitmaps() (Jerry Snitselaar) [1374378] - [netdrv] ixgbe: add WoL support for some 82599 subdevice IDs (Ken Cox) [1316845] - [kernel] cgroup: improve old cgroup handling in cgroup_attach_proc() (Lauro Ramos Venancio) [1372085] - [watchdog] hpwdt: add support for iLO5 (Linda Knippers) [1382496] - [watchdog] hpwdt: HP rebranding (Linda Knippers) [1388170] - [documentation] Fix hpwdt documentation to match RHEL6 (Linda Knippers) [1388170] - [acpi] acpica: Fix for a Store->ArgX when ArgX contains a reference to a field (Lenny Szubowicz) [1324697] - [acpi] acpica: Standardize all switch() blocks (Lenny Szubowicz) [1324697] - [acpi] acpica: Interpreter: Fix Store() when implicit conversion is not possible (Lenny Szubowicz) [1324697] - [fs] backing-dev: fix wakeup timer races with bdi_unregister() (Jeff Moyer) [1111683] - [fs] backing-dev: ensure wakeup_timer is deleted (Jeff Moyer) [1111683] - [fs] writeback: Fix lost wake-up shutting down writeback thread (Jeff Moyer) [1111683] - [fs] writeback: do not lose wakeup events when forking bdi threads (Jeff Moyer) [1111683] - [fs] writeback: fix bad _bh spinlock nesting (Jeff Moyer) [1111683] - [fs] writeback: cleanup bdi_register (Jeff Moyer) [1111683] - [fs] writeback: remove unnecessary init_timer call (Jeff Moyer) [1111683] - [fs] writeback: optimize periodic bdi thread wakeups (Jeff Moyer) [1111683] - [fs] writeback: prevent unnecessary bdi threads wakeups (Jeff Moyer) [1111683] - [fs] writeback: move bdi threads exiting logic to the forker thread (Jeff Moyer) [1111683] - [fs] writeback: restructure bdi forker loop a little (Jeff Moyer) [1111683] - [fs] writeback: move last_active to bdi (Jeff Moyer) [1111683] - [fs] writeback: do not remove bdi from bdi_list (Jeff Moyer) [1111683] - [fs] writeback: simplify bdi code a little (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in bdi threads (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in the forker thread - 2 (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in the forker thread - 1 (Jeff Moyer) [1111683] - [fs] writeback: fix possible race when creating bdi threads (Jeff Moyer) [1111683] - [fs] writeback: harmonize writeback threads naming (Jeff Moyer) [1111683] - [fs] writeback: merge bdi_writeback_task and bdi_start_fn (Jeff Moyer) [1111683] - [fs] writeback: bdi_writeback_task() must set task state before calling schedule() (Jeff Moyer) [1111683] - [fs] writeback: remove wb_list (Jeff Moyer) [1111683] - [s390] zfcp: close window with unblocked rport during rport gone (Hendrik Brueckner) [1383980] - [s390] zfcp: fix ELS/GS request&response length for hardware data router (Hendrik Brueckner) [1383981] - [s390] zfcp: fix fc_host port_type with NPIV (Hendrik Brueckner) [1383982] - [s390] zcrypt: toleration of new crypto adapter hardware with type 12 (Hendrik Brueckner) [1344041] - [s390] time: LPAR offset handling (Hendrik Brueckner) [1381564] - [s390] time: move PTFF definitions (Hendrik Brueckner) [1381564] - [scsi] libfc: Don\'t have fc_exch_find log errors on a new exchange (Chris Leech) [1368175] - [scsi] libfc: Revert: use offload EM instance again (Chris Leech) [1383078] - [scsi] libfc: don\'t advance state machine for incoming FLOGI (Chris Leech) [1368175] - [scsi] libfc: Do not login if the port is already started (Chris Leech) [1368175] - [scsi] libfc: Do not drop down to FLOGI for fc_rport_login() (Chris Leech) [1368175] - [scsi] libfc: Do not take rdata->rp_mutex when processing a (Chris Leech) [1368175] - [scsi] libfc: Fixup disc_mutex handling (Chris Leech) [1368175] - [scsi] libfc: Revisit kref handling (Chris Leech) [1368175] - [scsi] fcoe: Stop fc_rport_priv structure leak (Chris Leech) [1368175] - [scsi] libfc: do not send ABTS when resetting exchanges (Chris Leech) [1368175] - [scsi] libfc: reset exchange manager during LOGO handling (Chris Leech) [1368175] - [scsi] libfc: send LOGO for PLOGI failure (Chris Leech) [1368175] - [scsi] libfc: Issue PRLI after a PRLO has been received (Chris Leech) [1368175] - [scsi] libfc: fix seconds_since_last_reset calculation (Chris Leech) [1368175] - [scsi] libfc: Update rport reference counting (Chris Leech) [1368175] - [scsi] libfc: XenServer fails to mount root filesystem (Chris Leech) [1368175]
Fri Nov 4 13:00:00 2016 Phillip Lougher [2.6.32-668.el6] - [netdrv] mlx5e: Fix minimum MTU (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5e: Device\'s mtu field is u16 and not int (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_en: Fix endianness bug in IPV6 csum calculation (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Allow resetting VF admin mac to zero (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5e: Correctly handle RSS indirection table when changing number of channels (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5e: Fix ethtool RX hash func configuration change (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5e: Fix LRO modify (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5e: Remove wrong poll CQ optimization (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Do not BUG_ON during reset when PCI is offline (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_en: Count HW buffer overrun only once (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5: Fix RC transport send queue overhead computation (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: fix some error handling in mlx4_multi_func_init() (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Remove unused macro (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Initialize hop_limit when creating address handle (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5: Expose correct maximum number of CQE capacity (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Replace kfree with kvfree in mlx4_ib_destroy_srq (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: fix handling return value of mlx4_slave_convert_port (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Use vmalloc for WR buffers when needed (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Use correct order of variables in log message (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Expose correct max_sge_rd limit (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Avoid returning success in case of an error flow (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Replace VF zero mac with random mac in mlx4_core (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Fix resource tracker error flow in add_res_range (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Copy/set only sizeof struct mlx4_eqe bytes (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_en: really allow to change RSS key (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx5: Fix incorrect wc pkey_index assignment for GSI messages (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Fix incorrect cq flushing in error state (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Use correct SL on AH query under RoCE (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Forbid using sysfs to change RoCE pkeys (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Demote mcg message from warning to debug (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Fix potential deadlock when sending mad to wire (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4, mlx5, mthca: Expose max_sge_rd correctly (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Add extra check for total vfs for SRIOV (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_en: Remove BUG_ON assert when checking if ring is full (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Relieve cpu load average on the port sending flow (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Fix wrong index in propagating port change event to VFs (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Fix memory leak in do_slave_init (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4: Disable HA for SRIOV PF RoCE devices (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_en: Release TX QP when destroying TX ring (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: Disable Granular QoS per VF under IB/Eth VPI configuration (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: fix typo in mlx4_set_vf_mac (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: need to call close fw if alloc icm is called twice (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] mlx4_core: double free of dev_vfs (Slava Shwartsman) [1333657 1384212 1384531 1385314 1385317 1385318 1385319] - [netdrv] bnx2x: don\'t reset chip on cleanup if PCI function is offline (Michal Schmidt) [1386199] - [netdrv] bnx2x: allow adding VLANs while interface is down (Michal Schmidt) [1386199] - [netdrv] bnx2x: avoid leaking memory on bnx2x_init_one() failures (Michal Schmidt) [1386199] - [netdrv] bnx2x: Prevent false warning for lack of FC NPIV (Michal Schmidt) [1386199] - [netdrv] bnx2x: fix receive of VF->PF mailbox messages by the PF on big-endian (Michal Schmidt) [1386199] - [netdrv] bnx2x: fix sending VF->PF messages on big-endian (Michal Schmidt) [1386199] - [netdrv] bnx2x: Fix 84833 phy command handler (Michal Schmidt) [1386199] - [netdrv] bnx2x: Fix led setting for 84858 phy (Michal Schmidt) [1386199] - [netdrv] bnx2x: Correct 84858 PHY fw version (Michal Schmidt) [1386199] - [netdrv] bnx2x: Fix 84833 RX CRC (Michal Schmidt) [1386199] - [netdrv] bnx2x: Fix link-forcing for KR2 (Michal Schmidt) [1386199] - [netdrv] bnx2x: Warn about grc timeouts in register dump (Michal Schmidt) [1386199] - [netdrv] be2net: Enable VF link state setting for BE3 (Ivan Vecera) [1347812] - [netdrv] be2net: Fix TX stats for TSO packets (Ivan Vecera) [1347812] - [netdrv] be2net: NCSI FW section should be properly updated with ethtool for BE3 (Ivan Vecera) [1347812] - [netdrv] be2net: Provide an alternate way to read pf_num for BEx chips (Ivan Vecera) [1347812] - [netdrv] be2net: Fix mac address collision in some configurations (Ivan Vecera) [1347812] - [netdrv] be2net: Avoid redundant addition of mac address in HW (Ivan Vecera) [1347812] - [netdrv] be2net: Add privilege level check for OPCODE_COMMON_GET_EXT_FAT_CAPABILITIES SLI cmd (Ivan Vecera) [1347812] - [netdrv] be2net: Issue COMMON_RESET_FUNCTION cmd during driver unload (Ivan Vecera) [1347812] - [netdrv] be2net: Support UE recovery in BEx/Skyhawk adapters (Ivan Vecera) [1347812] - [netdrv] be2net: replace polling with sleeping in the FW completion path (Ivan Vecera) [1347812] - [netdrv] be2net: do not remove vids from driver table if be_vid_config() fails (Ivan Vecera) [1347812] - [netdrv] be2net: clear vlan-promisc setting before programming the vlan list (Ivan Vecera) [1347812] - [netdrv] be2net: perform temperature query in adapter regardless of its interface state (Ivan Vecera) [1347812] - [netdrv] be2net: Fix broadcast echoes from EVB in BE3 (Ivan Vecera) [1347812] - [netdrv] be2net: fix definition of be_max_eqs() (Ivan Vecera) [1347812] - [netdrv] be2net: Fix provisioning of RSS for VFs in multi-partition configurations (Ivan Vecera) [1347812] - [netdrv] be2net: Enable Wake-On-LAN from shutdown for Skyhawk (Ivan Vecera) [1347812] - [netdrv] be2net: use max-TXQs limit too while provisioning VF queue pairs (Ivan Vecera) [1347812] - [netdrv] benet: be_resume needs to protect be_open with rtnl_lock (Ivan Vecera) [1347812] - [netdrv] be2net: Don\'t leak iomapped memory on removal (Ivan Vecera) [1347812] - [netdrv] be2net: Fix a UE caused by passing large frames to the ASIC (Ivan Vecera) [1347812] - [netdrv] be2net: Fix pcie error recovery in case of NIC+RoCE adapters (Ivan Vecera) [1347812] - [netdrv] be2net: Interpret and log new data that\'s added to the port misconfigure async event (Ivan Vecera) [1347812] - [netdrv] be2net: Request RSS capability of Rx interface depending on number of Rx rings (Ivan Vecera) [1347812] - [netdrv] be2net: Fix interval calculation in interrupt moderation (Ivan Vecera) [1347812] - [netdrv] be2net: Add retry in case of error recovery failure (Ivan Vecera) [1347812] - [netdrv] be2net: Fix Lancer error recovery (Ivan Vecera) [1347812] - [netdrv] be2net: Don\'t run ethtool self-tests for VFs (Ivan Vecera) [1347812] - [netdrv] be2net: SRIOV Queue distribution should factor in EQ-count of VFs (Ivan Vecera) [1347812] - [netdrv] be2net: Fix be_vlan_rem_vid() to check vlan id being removed (Ivan Vecera) [1347812] - [netdrv] be2net: check for INSUFFICIENT_PRIVILEGES error (Ivan Vecera) [1347812] - [netdrv] be2net: return error status from be_set_phys_id() (Ivan Vecera) [1347812] - [netdrv] be2net: fix port-res desc query of GET_PROFILE_CONFIG FW cmd (Ivan Vecera) [1347812] - [netdrv] be2net: fix VF link state transition from disabled to auto (Ivan Vecera) [1347812] - [netdrv] bnx2: fix locking when netconsole is used (Ivan Vecera) [1291369] - [netdrv] tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (Ivan Vecera) [1347828] - [netdrv] tg3: Fix for disallow tx coalescing time to be 0 (Ivan Vecera) [1347828] - [netdrv] tg3: Report the correct number of RSS queues through tg3_get_rxnfc (Ivan Vecera) [1347828] - [netdrv] tg3: Fix for diasllow rx coalescing time to be 0 (Ivan Vecera) [1347828] - [netdrv] net: tg3: avoid uninitialized variable warning (Ivan Vecera) [1347828] - [net] ipv6: restrict hop_limit sysctl setting to range (1; 255) (Paolo Abeni) [1314305] - [net] ipv4: add limits to ip_default_ttl (Paolo Abeni) [1314305] - [net] route: enforce hoplimit max value (Paolo Abeni) [1313899] - [net] netfilter: Add missing #include for userland (Sabrina Dubroca) [1317697] - [net] sctp: use the same clock as if sock source timestamps were on (Xin Long) [1334561] - [net] sctp: update the netstamp_needed counter when copying sockets (Xin Long) [1334561] - [net] sctp: fix the transports round robin issue when init is retransmitted (Xin Long) [1312728] - [net] pppoe: fix memory corruption in padt work structure (Beniamino Galvani) [1317900] - [net] pppoe: drop pppoe device in pppoe_unbind_sock_work (Beniamino Galvani) [1317900] - [net] pppoe: Use workqueue to die properly when a PADT is received (Beniamino Galvani) [1317900] - [net] ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) [1327680] - [net] ipv6: Consolidate route lookup sequences (Jakub Sitnicki) [1327680] - [net] macvtap: Add support of packet capture on macvtap device (Sabrina Dubroca) [1373100] - [scsi] fnic: pci_dma_mapping_error() doesn\'t return an error code (Maurizio Lombardi) [1364593] - [scsi] fnic: Using rport->dd_data to check rport online instead of rport_lookup (Maurizio Lombardi) [1364593] - [scsi] fnic: Cleanup the I/O pending with fw and has timed out and is used to issue LUN reset (Maurizio Lombardi) [1364593] - [scsi] fnic: move printk()s outside of the critical code section (Maurizio Lombardi) [1364593] - [scsi] fnic: check pci_map_single() return value (Maurizio Lombardi) [1364593] - [scsi] be2iscsi: Driver version: 11.1.0.0 (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Replace _bh with _irqsave/irqrestore (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Remove redundant iscsi_wrb desc memset (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix bad WRB index error (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix async PDU handling path (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Add lock to protect WRB alloc and free (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: _bh for io_sgl_lock and mgmt_sgl_lock (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Reduce driver load/unload time (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix ExpStatSn in management tasks (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Update the driver version (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix WRB leak in login/logout path (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix async link event processing (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix to process 25G link speed info from FW (Maurizio Lombardi) [1347815] - [scsi] scsi_transport_iscsi: Add 25G and 40G speed definition (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix IOPOLL implementation (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix return value for MCC completion (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Add FW config validation (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix to handle misconfigured optics events (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix VLAN support for IPv6 network (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix to remove shutdown entry point (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Added return value check for mgmt_get_all_if_id (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Set mbox timeout to 30s (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix to synchronize tag allocation using spin_lock (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix to use atomic bit operations for tag_state (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix mbox synchronization replacing spinlock with mutex (Maurizio Lombardi) [1347815] - [scsi] be2iscsi: Fix soft lockup in mgmt_get_all_if_id path using bmbx (Maurizio Lombardi) [1347815] - [scsi] scsi_debug: fix logical block provisioning support when unmap_alignment != 0 (Maurizio Lombardi) [1388096] - [scsi] scsi_debug: fix logical block provisioning support (Maurizio Lombardi) [1388096] - [scsi] mpt3sas: Fix resume on WarpDrive flash cards (Tomas Henzl) [1329353] - [scsi] mpt3sas: avoid mpt3sas_transport_port_add NULL parent_dev (Tomas Henzl) [1329353] - [scsi] mpt3sas: set num_phys after allocating phy space (Tomas Henzl) [1329353] - [scsi] mpt3sas: add missing curly braces (Tomas Henzl) [1329353] - [scsi] mpt3sas: Used \"synchronize_irq()\"API to synchronize timed-out IO & TMs (Tomas Henzl) [1329353] - [scsi] mpt3sas: Set maximum transfer length per IO to 4MB for VDs (Tomas Henzl) [1329353] - [scsi] mpt3sas: Updating mpt3sas driver version to 13.100.00.00 (Tomas Henzl) [1329353] - [scsi] mpt3sas: Handle active cable exception event (Tomas Henzl) [1329353] - [scsi] mpt3sas: Update MPI header to 2.00.42 (Tomas Henzl) [1329353] - [scsi] mpt3sas: remove unused fw_event_work elements (Tomas Henzl) [1329353] - [scsi] mpt3sas: Remove usage of \'struct timeval\' (Tomas Henzl) [1329353] - [scsi] mpt3sas: Don\'t overreach ioc->reply_post during initialization (Tomas Henzl) [1329353] - [scsi] mpt3sas: Remove unnecessary synchronize_irq() before free_irq() (Tomas Henzl) [1329353] - [scsi] mpt3sas: Free memory pools before retrying to allocate with different value (Tomas Henzl) [1329353] - [scsi] mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don\'t free free_cpu_mask_var before reply_q (Tomas Henzl) [1329353] - [scsi] mpt3sas: Updating mpt3sas driver version to 12.100.00.00 (Tomas Henzl) [1329353] - [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO (Tomas Henzl) [1329353] - [scsi] mpt3sas: Updated MPI Header to 2.00.42 (Tomas Henzl) [1329353] - [scsi] mpt3sas: Add support for configurable Chain Frame Size (Tomas Henzl) [1329353] - [scsi] mpt3sas: Added smp_affinity_enable module parameter (Tomas Henzl) [1329353] - [scsi] mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IOs (Tomas Henzl) [1329353] - [scsi] mpt3sas: Never block the Enclosure device (Tomas Henzl) [1329353] - [scsi] mpt3sas: Fix static analyzer(coverity) tool identified defects (Tomas Henzl) [1329353] - [scsi] mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message (Tomas Henzl) [1329353] - [scsi] mpt3sas: Added support for high port count HBA variants (Tomas Henzl) [1329353] - [scsi] bnx2fc: Update version number to 2.10.3 (Maurizio Lombardi) [1380385] - [scsi] bnx2fc: Check sc_cmd device and host pointer before returning the command to the mid-layer (Maurizio Lombardi) [1380385] - [scsi] bnx2fc: Print netdev device name when FCoE is successfully initialized (Maurizio Lombardi) [1380385] - [scsi] bnx2fc: Print when we send a fip keep alive (Maurizio Lombardi) [1380385] - [scsi] bnx2fc: bnx2fc_eh_abort(): fix wrong return code (Maurizio Lombardi) [1380385] - [scsi] bnx2fc: Show information about log levels in \'modinfo\' (Maurizio Lombardi) [1380385] - [scsi] hpsa: update driver revision to 3.4.10-0-RH2 (Joseph Szczypek) [1377892] - [scsi] hpsa: correct scsi 6byte lba calculation (Joseph Szczypek) [1377892] - [scsi] lpfc: remove unknown ELS message warnings for RDP (Maurizio Lombardi) [1347811] - [scsi] smartpqi: add to config-generic (Scott Benesh) [1343743] - [scsi] smartpqi: raid bypass lba calculation fix (Scott Benesh) [1343743] - [scsi] smartpqi: bump driver version (Scott Benesh) [1343743] - [scsi] smartpqi: add smartpqi.txt (Scott Benesh) [1343743] - [scsi] smartpqi: update Kconfig (Scott Benesh) [1343743] - [scsi] smartpqi: remove timeout for cache flush operations (Scott Benesh) [1343743] - [scsi] smartpqi: scsi queuecommand cleanup (Scott Benesh) [1343743] - [scsi] smartpqi: minor tweaks to update time support (Scott Benesh) [1343743] - [scsi] smartpqi: minor function reformating (Scott Benesh) [1343743] - [scsi] smartpqi: correct event acknowledgement timeout issue (Scott Benesh) [1343743] - [scsi] smartpqi: correct controller offline issue (Scott Benesh) [1343743] - [scsi] smartpqi: add kdump support (Scott Benesh) [1343743] - [scsi] smartpqi: enhance reset logic (Scott Benesh) [1343743] - [scsi] smartpqi: enhance drive offline informational message (Scott Benesh) [1343743] - [scsi] smartpqi: simplify spanning (Scott Benesh) [1343743] - [scsi] smartpqi: change tmf macro names (Scott Benesh) [1343743] - [scsi] smartpqi: change aio sg processing (Scott Benesh) [1343743] - [scsi] aacraid: remove wildcard for series 9 controllers (Scott Benesh) [1343743] - [scsi] smartpqi: initial commit of Microsemi smartpqi driver (Scott Benesh) [1343743]
Tue Nov 1 13:00:00 2016 Phillip Lougher [2.6.32-667.el6] - [hv] get rid of id in struct vmbus_channel (Vitaly Kuznetsov) [1322802] - [hv] make VMBus bus ids persistent (Vitaly Kuznetsov) [1322802] - [hv] storvsc: Fix potential memory leak (Cathy Avery) [1322928 1352824] - [hv] storvsc: Filter out storvsc messages CD-ROM medium not present (Cathy Avery) [1322928 1352824] - [hv] storvsc: fix SRB_STATUS_ABORTED handling (Cathy Avery) [1322928 1352824] - [hv] storvsc: add logging for error/warning messages (Cathy Avery) [1322928 1352824] - [hv] storvsc: Fix a bug in the handling of SRB status flags (Cathy Avery) [1322928 1352824] - [hv] storvsc: Don\'t set the SRB_FLAGS_QUEUE_ACTION_ENABLE flag (Cathy Avery) [1322928 1352824] - [hv] storvsc: Set the tablesize based on the information given by the host (Cathy Avery) [1322928 1352824] - [hv] storvsc: Don\'t assume that the scatterlist is not chained (Cathy Avery) [1322928 1352824] - [hv] storvsc: Retrieve information about the capability of the target (Cathy Avery) [1322928 1352824] - [hv] storvsc: Always send on the selected outgoing channel (Cathy Avery) [1322928 1352824] - [hv] vmbus: Support a vmbus API for efficiently sending page arrays (Cathy Avery) [1322928 1352824] - [hv] balloon: replace ha_region_mutex with spinlock (Vitaly Kuznetsov) [1326999 1381617] - [hv] balloon: account for gaps in hot add regions (Vitaly Kuznetsov) [1326999 1381617] - [hv] balloon: keep track of where ha_region starts (Vitaly Kuznetsov) [1326999 1381617] - [hv] balloon: reset host_specified_ha_region (Vitaly Kuznetsov) [1326999 1381617] - [hv] balloon: don\'t crash when memory is added in non-sorted order (Vitaly Kuznetsov) [1326999 1381617] - [hv] balloon: check if ha_region_mutex was acquired in MEM_CANCEL_ONLINE case (Vitaly Kuznetsov) [1326999 1381617] - [hv] don\'t leak memory in vmbus_establish_gpadl() (Vitaly Kuznetsov) [1376860] - [hv] get rid of redundant messagecount in create_gpadl_header() (Vitaly Kuznetsov) [1376860] - [hv] vmbus: don\'t manipulate with clocksources on crash (Cathy Avery) [1365049] - [hv] correct tsc page sequence invalid value (Cathy Avery) [1365049] - [hv] vmbus: fix build warning (Cathy Avery) [1365049] - [hv] vmbus: Implement a clocksource based on the TSC page (Cathy Avery) [1365049] - [hv] kvp: cancel kvp_host_handshake_work on module unload (Vitaly Kuznetsov) [1321259] - [x86] mm/xen: Suppress hugetlbfs in PV guests (Vitaly Kuznetsov) [1312331] - [mm] hugetlb: allow hugepages_supported to be architecture specific (Vitaly Kuznetsov) [1312331]
Fri Oct 28 14:00:00 2016 Phillip Lougher [2.6.32-666.el6] - [netdrv] i40e/i40evf : Bump driver version from 1.5.5 to 1.5.10 (Stefan Assmann) [1360179] - [netdrv] i40evf: RSS Hash Option parameters (Stefan Assmann) [1360179] - [netdrv] i40e: Remove HMC AQ API implementation (Stefan Assmann) [1360179] - [netdrv] i40evf: Add driver support for promiscuous mode (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Only offload VLAN tag if enabled (Stefan Assmann) [1360179] - [netdrv] i40e: Add DeviceID for X722 QSFP+ (Stefan Assmann) [1360179] - [netdrv] i40e: Add device capability which defines if update is available (Stefan Assmann) [1360179] - [netdrv] i40evf: Allow PF driver to configure RSS (Stefan Assmann) [1360179] - [netdrv] i40e: Specify AQ event opcode to wait for (Stefan Assmann) [1360179] - [netdrv] i40evf: Don\'t Panic (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (Stefan Assmann) [1360179] - [netdrv] i40evf: properly handle VLAN features (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump patch from 1.5.2 to 1.5.5 (Stefan Assmann) [1360179] - [netdrv] i40e: Input set mask constants for RSS, flow director, and flex bytes (Stefan Assmann) [1360179] - [netdrv] i40e: Add RSS configuration to virtual channel (Stefan Assmann) [1360179] - [netdrv] i40e: Move NVM variable out of AQ struct (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Faster RX via avoiding FCoE (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Drop unused tx_ring argument (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump patch from 1.5.1 to 1.5.2 (Stefan Assmann) [1360179] - [netdrv] i40evf: Fix get_rss_aq (Stefan Assmann) [1360179] - [netdrv] i40evf: Add longer wait after remove module (Stefan Assmann) [1360179] - [netdrv] i40e: Add new device ID for X722 (Stefan Assmann) [1360179] - [netdrv] i40evf: Fix VLAN features (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump patch from 1.4.25 to 1.5.1 (Stefan Assmann) [1360179] - [netdrv] i40evf: Add additional check for reset (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Fix handling of boolean logic in polling routines (Stefan Assmann) [1360179] - [netdrv] i40evf: remove dead code (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor instead of 8K (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (Stefan Assmann) [1360179] - [netdrv] i40e: implement and use Rx CTL helper functions (Stefan Assmann) [1360179] - [netdrv] i40e: add adminq commands for Rx CTL registers (Stefan Assmann) [1360179] - [netdrv] i40e: Add functions to blink led on 10GBaseT PHY (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Rewrite logic for 8 descriptor per packet check (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Use u64 values instead of casting them in TSO function (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Drop outer checksum offload that was not requested (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11 (Stefan Assmann) [1360179] - [netdrv] i40e: When in promisc mode apply promisc mode to Tx Traffic as well (Stefan Assmann) [1360179] - [netdrv] i40e: clean event descriptor before use (Stefan Assmann) [1360179] - [netdrv] i40evf: set adapter state on reset failure (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: avoid atomics (Stefan Assmann) [1360179] - [netdrv] i40e: Add a SW workaround for lost interrupts (Stefan Assmann) [1360179] - [netdrv] i40evf: support packet split receive (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1360179] - [netdrv] i40e: properly show packet split status in debugfs (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: use logical operators, not bitwise (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: use __GFP_NOWARN (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: try again after failure (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: don\'t lose interrupts (Stefan Assmann) [1360179] - [netdrv] i40evf: Change vf driver string to reflect all products i40evf supports (Stefan Assmann) [1360179] - [netdrv] i40e: Refactor force_wb and WB_ON_ITR functionality code (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: bump version to 1.4.12/1.4.8 (Stefan Assmann) [1360179] - [netdrv] i40e: do TSO only if CHECKSUM_PARTIAL is set (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (Stefan Assmann) [1360179] - [netdrv] i40evf: enable bus master after reset (Stefan Assmann) [1360179] - [netdrv] i40e: fix write-back-on-itr to work with legacy itr (Stefan Assmann) [1360179] - [netdrv] i40e: Bump AQ minor version to 1.5 for new FW features (Stefan Assmann) [1360179] - [netdrv] i40e: AQ thermal sensor control struct (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Add VXLAN-GPE tunnel type (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Add set_switch_config (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Shared resource flags (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Add external power class to get link status (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Geneve cloud tunnel type (Stefan Assmann) [1360179] - [netdrv] i40e: AQ Add Run PHY Activity struct (Stefan Assmann) [1360179] - [netdrv] i40e: add new proxy-wol bit for X722 (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Use private workqueue (Stefan Assmann) [1360179] - [netdrv] i40evf: add new write-back mode (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Fix for UDP/TCP RSS for X722 (Stefan Assmann) [1360179] - [netdrv] i40evf: null out ring pointers on free (Stefan Assmann) [1360179] - [netdrv] i40e: define function capabilities in only one place (Stefan Assmann) [1360179] - [netdrv] i40evf: allow channel bonding of VFs (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool (Stefan Assmann) [1360179] - [netdrv] treewide: Fix typos in printk (Stefan Assmann) [1360179] - [netdrv] i40e: remove forever unused ID (Stefan Assmann) [1360179] - [netdrv] i40e: Fix Rx hash reported to the stack by our driver (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (Stefan Assmann) [1360179] - [netdrv] i40evf: change version string generation (Stefan Assmann) [1360179] - [netdrv] i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 (Stefan Assmann) [1360179] - [netdrv] i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message (Stefan Assmann) [1360179] - [netdrv] i40evf: check rings before freeing resources (Stefan Assmann) [1360179] - [netdrv] i40e: Fix errors resulted while turning off TSO (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: use configured RSS key and lookup table in i40e_vsi_config_rss (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: fix broken i40e_config_rss_aq function (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove redundant memset (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: check for and deal with non-contiguous TCs (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf : Bump driver version from 1.5.5 to 1.5.10 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Update device ids for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Drop extra copy of function (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Use consistent type for vf_id (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: PTP - avoid aggregate return warnings (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix uninitialized variable (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove HMC AQ API implementation (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40evf: Add driver support for promiscuous mode (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add VF promiscuous mode driver support (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add promiscuous on VLAN support (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Only offload VLAN tag if enabled (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove zero check (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add DeviceID for X722 QSFP+ (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add device capability which defines if update is available (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Specify AQ event opcode to wait for (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Code cleanup in i40e_add_fdir_ethtool (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: fix errant PCIe bandwidth message (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump patch from 1.5.2 to 1.5.5 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Input set mask constants for RSS, flow director, and flex bytes (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Move NVM event wait check to NVM code (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add RSS configuration to virtual channel (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Move NVM variable out of AQ struct (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Restrict VF poll mode to only single function mode devices (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Faster RX via avoiding FCoE (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Drop unused tx_ring argument (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Move HW flush (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Leave debug_mask cleared at init (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Inserting a HW capability display info (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump patch from 1.5.1 to 1.5.2 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Request PHY media event at reset time (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Lower some message levels (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix for supported link modes in 10GBaseT PHY\'s (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Disable link polling (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Make VF resets more reliable (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add new device ID for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove unused variable (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: remove redundant check on vsi->active_vlans (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump patch from 1.4.25 to 1.5.1 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Change comment to reflect correct function name (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Change unknown event error msg to ignore message (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Added code to prevent double resets (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Notify VFs of all resets (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove timer and task only if created (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Assure that adminq is alive in debug mode (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Remove MSIx only if created (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix up return code (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Save off VSI resource count when updating VSI (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Remove I40E_MAX_USER_PRIORITY define (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Fix handling of boolean logic in polling routines (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor instead of 8K (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: queue-specific settings for interrupt moderation (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: let go of the past (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: suspend scheduling during driver unload (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Use the new rx ctl register helpers. Don\'t use AQ calls from clear_hw (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: implement and use Rx CTL helper functions (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add adminq commands for Rx CTL registers (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add check for null VSI (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Expose some registers to program parser, FD and RSS logic (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix for unexpected messaging (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Do not wait for Rx queue disable in DCB reconfig (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix led blink capability for 10GBaseT PHY (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add functions to blink led on 10GBaseT PHY (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Rewrite logic for 8 descriptor per packet check (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Clean-up Rx packet checksum handling (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Set skb->csum_level for encapsulated checksum (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Add exception handling for Tx checksum (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Use u64 values instead of casting them in TSO function (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Drop outer checksum offload that was not requested (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: When in promisc mode apply promisc mode to Tx Traffic as well (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: clean event descriptor before use (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: better error reporting for nvmupdate (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: expand comment (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Do not disable queues in the Legacy/MSI Interrupt handler (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: avoid atomics (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Removal of code which relies on BASE VEB SEID (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix PROMISC mode for Multi-function per port (MFP) devices (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add a SW workaround for lost interrupts (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: trivial: cleanup use of pf->hw (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: drop unused debugfs file \"dump\" (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: get rid of magic number (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: properly show packet split status in debugfs (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: use logical operators, not bitwise (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: use __GFP_NOWARN (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: dump descriptor indexes in hex (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: try again after failure (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: don\'t lose interrupts (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Refactor force_wb and WB_ON_ITR functionality code (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: use new add_veb calling with VEB stats control (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add VEB stat control and remove L2 cloud filter (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: set shared bit for multicast filters (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Make the DCB firmware checks for X710/XL710 only (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: move sync_vsi_filters up in service_task (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add priv flag for automatic rule eviction (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: bump version to 1.4.12/1.4.8 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: avoid large memcpy by assigning struct (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: count allocation errors (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: drop unused function (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: negate PHY int mask bits (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: APIs to Add/remove port mirroring rules (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: fix: do not sleep in netdev_ops (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: allocate memory safer (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: do TSO only if CHECKSUM_PARTIAL is set (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: trivial: fix missing space (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: trivial: drop duplicate definition (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: trivial: remove unnecessary local var (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: remove VF device IDs from PF (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add netdev info to VSI dump (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add a little more to an NVM update debug message (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: refactor DCB function (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add 20G speed for Tx bandwidth calculations (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add counter for arq overflows (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: fix write-back-on-itr to work with legacy itr (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Store lan_vsi_idx and lan_vsi_id in the right size (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Bump AQ minor version to 1.5 for new FW features (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: AQ thermal sensor control struct (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: AQ Add VXLAN-GPE tunnel type (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: AQ Add set_switch_config (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: AQ Shared resource flags (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add 100Mb ethtool reporting (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: AQ Add Run PHY Activity struct (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Limit DCB FW version checks to X710/XL710 devices (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add new proxy-wol bit for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Use private workqueue (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40evf: add new write-back mode (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Fix for UDP/TCP RSS for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Extend ethtool RSS hooks for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: add new device IDs for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: bump version to 1.4.10 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Cleanup the code with respect to restarting autoneg (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: define function capabilities in only one place (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Replace X722 mac check in ethtool get_settings (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Add mac_filter_element at the end of the list instead of HEAD (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: remove forever unused ID (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Fix Rx hash reported to the stack by our driver (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: allow zero MAC address for VFs (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: change log messages and error returns (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: clean whole mac filter list (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: hush little warnings (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: use explicit cast from u16 to u8 (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: don\'t add zero MAC filter (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: properly delete VF MAC filters (Stefan Assmann) [1249250 1310402 1346978] - [netdrv] i40e: chomp the BIT(_ULL) (Stefan Assmann) [1249250 1310402 1346978]
Mon Oct 24 14:00:00 2016 Phillip Lougher [2.6.32-665.el6] - [mm] close FOLL MAP_PRIVATE race (Larry Woodman) [1385117] {CVE-2016-5195}
Fri Oct 21 14:00:00 2016 Phillip Lougher [2.6.32-664.el6] - [netdrv] sfc: report supported link speeds on SFP connections (Jarod Wilson) [1384621] - [fs] dlm: free workqueues after the connections (Marcelo Leitner) [1365204] - [drm] vmwgfx: respect \'nomodeset\' (Rob Clark) [1342114] - [netdrv] ibmveth: check return of skb_linearize in ibmveth_start_xmit (Gustavo Duarte) [1322315] - [fs] NFSv4.1: nfs41_clear_delegation_stateid shouldn\'t trust NFS_DELEGATED_STATE (Steve Dickson) [1230305] - [drm] i915/skl: Fix spurious gpu hang with gt3/gt4 revs (Rob Clark) [1323945] - [drm] i915/skl: Fix rc6 based gpu/system hang (Rob Clark) [1323945] - [drm] prime: fix error path deadlock fail (Rob Clark) [1334880] - [drm] Balance error path for GEM handle allocation (Rob Clark) [1334880] - [netdrv] ixgbe: cleanup crosstalk fix (Ken Cox) [1346399] - [netdrv] ixgbe: Add work around for empty SFP+ cage crosstalk (Ken Cox) [1346399] - [netdrv] ixgbe: Add definitions for x550em_a 10G MAC (Ken Cox) [1346399] - [netdrv] ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (Ken Cox) [1346399] - [md] disable RAID5 /sys/block/md/md/group_thread_cnt (Jes Sorensen) [1322733] - [mfd] rtsx: Various tweaks for RHEL-6 (Don Zickus) [1167938] - [mfd] rtsx: Add in support for power down (Don Zickus) [1167938] - [mfd] rtsx: Update driving settings (Don Zickus) [1167938] - [mfd] rtsx: Read vendor setting from config space (Don Zickus) [1167938] - [mfd] rtsx: Add support for rts525A (Don Zickus) [1167938]
Fri Oct 14 14:00:00 2016 Phillip Lougher [2.6.32-663.el6] - [fs] NFS: Fix another OPEN_DOWNGRADE bug (Steve Dickson) [1340539] - [fs] NFSv4: Fix another bug in the close/open_downgrade code (Steve Dickson) [1340539] - [fs] NFSv4: Fix problems with close in the presence of a delegation (Steve Dickson) [1340539] - [debug] lockdep: raise MAX_LOCKDEP_CHAINS_BITS to 16 (Maurizio Lombardi) [1314144] - [block] nvme: add device id\'s with intel stripe quirk (David Milburn) [1372088] - [hv] avoid vfree() on crash (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: handle various crash scenarios (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: Support kexec on ws2012 r2 and above (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: Support handling messages on multiple CPUs (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: remove code duplication in message handling (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: avoid wait_for_completion() on crash (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: don\'t loose HVMSG_TIMER_EXPIRED messages (Vitaly Kuznetsov) [1301903 1333167] - [hv] vmbus: Force all channel messages to be delivered on CPU 0 (Vitaly Kuznetsov) [1301903 1333167] - [fs] sunrpc: make AF_LOCAL connect synchronous (Steve Dickson) [1321366] - [fs] sunrpc: TCP/UDP always close the old socket before reconnecting (Steve Dickson) [1321366] - [fs] sunrpc: Add helpers to prevent socket create from racing (Steve Dickson) [1321366] - [fs] sunrpc: Fix stupid typo in xs_sock_set_reuseport (Steve Dickson) [1321366] - [fs] sunrpc: Define xs_tcp_fin_timeout only if CONFIG_SUNRPC_DEBUG (Steve Dickson) [1321366] - [fs] sunrpc: Handle connection reset more efficiently (Steve Dickson) [1321366] - [fs] sunrpc: Remove the redundant XPRT_CONNECTION_CLOSE flag (Steve Dickson) [1321366] - [fs] sunrpc: Make xs_tcp_close() do a socket shutdown rather than a sock_release (Steve Dickson) [1321366] - [fs] sunrpc: Ensure xs_tcp_shutdown() requests a full close of the connection (Steve Dickson) [1321366] - [fs] sunrpc: Cleanup to remove remaining uses of XPRT_CONNECTION_ABORT (Steve Dickson) [1321366] - [fs] sunrpc: Remove TCP socket linger code (Steve Dickson) [1321366] - [fs] sunrpc: Remove TCP client connection reset hack (Steve Dickson) [1321366] - [fs] sunrpc: Ensure xs_reset_transport() resets the close connection flags (Steve Dickson) [1321366] - [fs] sunrpc: Do not clear the source port in xs_reset_transport (Steve Dickson) [1321366] - [fs] sunrpc: Handle EADDRINUSE on connect (Steve Dickson) [1321366] - [fs] sunrpc: Set SO_REUSEPORT socket option for TCP connections (Steve Dickson) [1321366] - [block] nvme: Increase the max transfer size when mdts is 0 (David Milburn) [1343876] - [block] nvme: make setup work for devices that don\'t do INTx (David Milburn) [1343876] - [block] nvme: Fix potential IO timeout race condition (David Milburn) [1343876] - [block] nvme: Don\'t write cq doorbell on suspended queues (David Milburn) [1343876] - [block] nvme: Fix ioctl passthrough length calculation (David Milburn) [1343876] - [block] nvme: Return busy status on suspended queue (David Milburn) [1343876] - [block] nvme: Add nvme subsystem reset IOCTL (David Milburn) [1343876] - [block] nvme: Add nvme subsystem reset support (David Milburn) [1343876] - [block] nvme: add sysfs and ioctl controller reset (David Milburn) [1343876] - [block] nvme: increase depth of admin queue (David Milburn) [1343876] - [infiniband] ib/qib: Support creating qps with GFP_NOIO flag (Alex Estrin) [1373507] - [infiniband] ib/qib: Improve ipoib UD performance (Alex Estrin) [1373507] - [infiniband] ib/qib: fix mcast detach when qp not attached (Alex Estrin) [1373507] - [infiniband] ib/qib: Prevent context loss (Alex Estrin) [1373507] - [pci] Allocate ATS struct during enumeration (Myron Stowe) [1228022] - [mm] thp: fix SMP race condition between THP page fault and MADV_DONTNEED (Andrea Arcangeli) [1314133] - [netdrv] igb: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [1267865] - [block] Update queue-sysfs.txt documentation file (Joe Lawrence) [1361603] - [mm] tracing: Fix no callsite ifndef CONFIG_KMEMTRACE (Aristeu Rozanski) [1123990] - [mm] tracing: Define kmem_cache_alloc_notrace ifdef CONFIG_TRACING (Aristeu Rozanski) [1123990] - [kernel] replace some read_lock(&tasklist_lock)\'s with tasklist_read_lock() (Oleg Nesterov) [1304864] - [kernel] replace write_lock_irq(&tasklist_lock) with tasklist_write_lock_irq() (Oleg Nesterov) [1304864] - [kernel] introduce tasklist_read_lock() and tasklist_write_lock_irq() (Oleg Nesterov) [1304864] - [fs] gfs2: Update file times after grabbing glock (Andreas Grunbacher) [1379452] - [fs] gfs2: Initialize atime of I_NEW inodes (Andreas Grunbacher) [1379452]
Fri Oct 7 14:00:00 2016 Phillip Lougher [2.6.32-662.el6] - [netdrv] enic: set netdev->vlan_features (Stefan Assmann) [1309973] - [s390] qeth: delete napi struct when removing a qeth device (Hendrik Brueckner) [1357027] - [s390] iucv: call skb_linearize() when needed (Hendrik Brueckner) [1341759] - [s390] dasd: fix hanging device after clear subchannel (Hendrik Brueckner) [1368066] - [s390] fix test_fp_ctl inline assembly contraints (Hendrik Brueckner) [1357029] - [s390] spinlock: avoid yield to non existent cpu (Hendrik Brueckner) [1341757] - [mm] hugetlb: don\'t use reserved during VM_SHARED mapping cow (Petr Holasek) [1297199] - [scsi] mpt3sas: Fix panic when aer correct error occurred (Frank Ramsay) [1374743] - [fs] nfs4.1: Remove a bogus BUG_ON() in nfs4_layoutreturn_done (Steve Dickson) [1376467] - [fs] nfs4: Fix potential use after free of state in nfs4_do_reclaim (Dave Wysochanski) [1343231] - [fs] ext2: fix filesystem deadlock while reading corrupted xattr block (Carlos Maiolino) [847106] - [documentation] watchdog: hpwdt: remove email address from doc (Nigel Croxon) [1375651] - [documentation] watchdog: hpwdt: Adjust documentation to match latest kernel module parameters (Nigel Croxon) [1375651]
Mon Oct 3 14:00:00 2016 Phillip Lougher [2.6.32-661.el6] - [fs] NFSv4.1: Fix an NFSv4.1 state renewal regression (Dave Wysochanski) [1332300] - [scsi] ibmvfc: Fix I/O hang when port is not mapped (Steve Best) [1377964] - [powerpc] eeh: Fix dereferencing NULL device_node (Gustavo Duarte) [1323874] - [fs] nfsd3: Check write permission after checking existence (Harshula Jayasuriya) [1373393] - [x86] tsc: Add backwards time checking to read_tsc() and vread_tsc() (Prarit Bhargava) [1375163] - [sched] core: Clear the root_domain cpumasks in init_rootdomain (Aristeu Rozanski) [1214887] - [edac] sb_edac: get rid of 2HA handling while getting active channels (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: fix Broadwell channel calculation (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: fix csrow/channel emulation (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: Fix rank lookup on Broadwell (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: Take account of channel hashing when needed (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: Repair damage introduced when \"fixing\" channel address (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: Fix computation of channel address (Aristeu Rozanski) [1318810 1353808] - [edac] sb_edac: Add support for duplicate device IDs (Aristeu Rozanski) [1318810 1353808] - [acpi] SRAT: fix SRAT parsing order with both LAPIC and X2APIC present (Prarit Bhargava) [1247218] - [acpi] tables: test the correct variable (Prarit Bhargava) [1247218] - [x86] acpi: Handle apic/x2apic entries in MADT in correct order (Prarit Bhargava) [1247218] - [acpi] tables: Add acpi_subtable_proc to ACPI table parsers (Prarit Bhargava) [1247218] - [acpi] table: Always count matched and successfully parsed entries (Prarit Bhargava) [1247218] - [acpi] table: Add new function to get table entries (Prarit Bhargava) [1247218] - [netdrv] ixgbe: Fix ATR so that it correctly handles IPv6 extension headers (Ken Cox) [1339563] - [netdrv] ixgbe: Store VXLAN port number in network order (Ken Cox) [1339563] - [netdrv] ixgbe: Make ATR recognize IPv6 extended headers (Ken Cox) [1339563] - [net] vlan: Fix FCOE_MTU support (Maurizio Lombardi) [1367250] - [net] inet_diag: fix oops for IPv4 AF_INET6 TCP SYN-RECV state (Phil Sutter) [1328053] - [net] tcp: make challenge acks less predictable (Florian Westphal) [1355607] {CVE-2016-5696} - [net] netfilter: bridge: do not re-invoke iptables (Florian Westphal) [1319883] - [net] set dev->addr_assign_type correctly (Sabrina Dubroca) [1318500] - [netdrv] atheros eth: set addr_assign_type if random_ether_addr() used (Sabrina Dubroca) [1318500] - [netdrv] ethoc: set addr_assign_type if random_ether_addr() used (Sabrina Dubroca) [1318500] - [net] use eth_hw_addr_random() and reset addr_assign_type (Sabrina Dubroca) [1318500] - [netdrv] replace random_ether_addr() with eth_hw_addr_random() (Sabrina Dubroca) [1318500]
Wed Sep 14 14:00:00 2016 Phillip Lougher [2.6.32-660.el6] - [firmware] revert \"amd-ucode: Add microcode_amd\" (Phillip Lougher) [1375170] - [firmware] revert \"amd-ucode: Add microcode_amd_fam15\" (Phillip Lougher) [1375170] - [firmware] revert \"amd-ucode: Add microcode_amd_fam16\" (Phillip Lougher) [1375170] - [s390] mm: fix asce_bits handling with dynamic pagetable levels (Steve Best) [1341758]
Fri Sep 9 14:00:00 2016 Phillip Lougher [2.6.32-659.el6] - [firmware] amd-ucode: Add microcode_amd_fam16 (Suravee Suthikulpanit) [1322525] - [firmware] amd-ucode: Add microcode_amd_fam15 (Suravee Suthikulpanit) [1322525] - [firmware] amd-ucode: Add microcode_amd (Suravee Suthikulpanit) [1322525] - [netdrv] igbvf: remove \"link is Up\" message when registering mcast address (Corinna Vinschen) [1304114] - [acpi] acpia: Fix Scope() op in module level code (Lenny Szubowicz) [1357316] - [security] selinux: test for !ss_initialized in selinux_sysctl (Mateusz Guzik) [1285009] - [scsi] fnic: Fix to cleanup aborted IO to avoid device being offlined by mid-layer (Maurizio Lombardi) [1341298]
Fri Sep 2 14:00:00 2016 Phillip Lougher [2.6.32-658.el6] - [netdrv] bnxt_en: Add new NPAR and dual media device IDs (John Linville) [1347825] - [netdrv] bnxt_en: Limit RX BD pages to be no bigger than 32K (John Linville) [1347825] - [netdrv] bnxt_en: Add BCM5731X and BCM5741X device IDs (John Linville) [1347825] - [netdrv] bnxt_en: Add PCI device ID for 57404 NPAR devices (John Linville) [1347825] - [netdrv] bnxt_en: Enable NPAR (NIC Partitioning) Support (John Linville) [1347825] - [netdrv] bnxt_en: Add function for VF driver to query default VLAN (John Linville) [1347825] - [netdrv] bnxt_en: Fix tx push race condition (John Linville) [1347825] - [netdrv] bnxt_en: Add BCM57314 device ID (John Linville) [1347825] - [netdrv] bnxt_en: Setup multicast properly after resetting device (John Linville) [1347825] - [netdrv] bnxt_en: Need memory barrier when processing the completion ring (John Linville) [1347825] - [netdrv] bnxt_en: Don\'t fallback to INTA on VF (John Linville) [1347825] - [netdrv] bnxt_en: Update to Firmware 1.2.2 spec (John Linville) [1347825] - [netdrv] bnxt_en: Fix ethtool -a reporting (John Linville) [1347825] - [netdrv] bnxt_en: Fix typo in bnxt_hwrm_set_pause_common() (John Linville) [1347825] - [netdrv] vmxnet3: update to version 3 (Neil Horman) [1290656] - [netdrv] vmxnet3: introduce command to register memory region (Neil Horman) [1290656] - [netdrv] vmxnet3: add support for get_coalesce, set_coalesce ethtool operations (Neil Horman) [1290656] - [netdrv] vmxnet3: add receive data ring support (Neil Horman) [1290656] - [netdrv] vmxnet3: allow variable length transmit data ring buffer (Neil Horman) [1290656] - [netdrv] vmxnet3: introduce generalized command interface to configure the device (Neil Horman) [1290656] - [netdrv] vmxnet3: prepare for version 3 changes (Neil Horman) [1290656] - [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1290656] - [netdrv] vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (Neil Horman) [1290656] - [netdrv] vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (Neil Horman) [1290656] - [netdrv] vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (Neil Horman) [1290656 1311537] - [netdrv] vmxnet3: Update Rx ring 2 max size (Neil Horman) [1290656] - [netdrv] Vmxnet3: Fix regression caused by 5738a09 (Neil Horman) [1290656] - [netdrv] vmxnet3: Fix use of mfTableLen for big endian architectures (Neil Horman) [1290656] - [netdrv] vmxnet3: get rid of unnecessary initializations in .get_drvinfo() (Neil Horman) [1290656] - [netdrv] Vmxnet3: Extend register dump support (Neil Horman) [1290656] - [fs] namei: don\'t rehash target on succesful rename (J. Bruce Fields) [1080701] - [powerpc] eeh: Block PCI configuration space access during EEH (Gustavo Duarte) [1216944] - [scsi] Avoid crashing if device uses DIX but adapter does not support it (Ewan Milne) [1369997] - [scsi] aacraid: Check size values after double-fetch from user (Maurizio Lombardi) [1369770] {CVE-2016-6480}
Fri Aug 26 14:00:00 2016 Phillip Lougher [2.6.32-657.el6] - [fs] ecryptfs: prevent mounts backed by procfs (Mateusz Guzik) [1347102] {CVE-2016-1583} - [hid] usbhid: add quirk for PIXART OEM mouse used by HP (Torez Smith) [1295575] - [hid] usbhid: add HP OEM mouse to quirk ALWAYS_POLL (Torez Smith) [1295575] - [netdrv] bonding: Prevent IPv6 link local address on enslaved devices (Jarod Wilson) [1292358] - [powerpc] iommu: release the DDW when the PHB device node is unplugged (Gustavo Duarte) [1328668] - [netdrv] bonding: don\'t use stale speed and duplex information (Jarod Wilson) [1327315] - [scsi] Revert: restart list search after unlock in scsi_remove_target (Ewan Milne) [1369564] - [s390] mm: four page table levels vs. fork (Hendrik Brueckner) [1316461] {CVE-2016-2143}
Fri Aug 19 14:00:00 2016 Phillip Lougher [2.6.32-656.el6] - [scsi] bnx2fc: replace printk() with BNX2FC_IO_DBG() (Maurizio Lombardi) [1337944] - [scsi] restart list search after unlock in scsi_remove_target (Ewan Milne) [1349623]
Thu Aug 18 14:00:00 2016 Phillip Lougher [2.6.32-655.el6] - [fs] gfs2: Cache ACLs read from disk (Andreas Gruenbacher) [1330625] - [mm] Fix slab growing out of bound within a cpuset (Larry Woodman) [1350997] - [scsi] fix race between simultaneous decrements of ->host_failed (Gustavo Duarte) [1344835] - [fs] xfs: fix Q_XQUOTARM ioctl (Zorro Lang) [1329066] - [virt] storvsc: driver needs to account for reference to sdev_dev kobj (Cathy Avery) [1316861] - [fs] Set MAY_SIGN for multiuser mounts (Sachin Prabhu) [1323053] - [x86] mm: Improve switch_mm() barrier comments (Rafael Aquini) [1332601] {CVE-2016-2069} - [x86] mm: Add barriers and document switch_mm()-vs-flush synchronization (Rafael Aquini) [1332601] {CVE-2016-2069} - [netdrv] vmxnet3: avoid calling pskb_may_pull with interrupts disabled (Jamie Bainbridge) [1340684] - [netdrv] vmxnet3: fix checks for dma mapping errors (Jamie Bainbridge) [1340684] - [net] netfilter: ip6table_raw: fix table priority (Eric Garver) [1317365] - [net] sch_gred: should not use GFP_KERNEL while holding a spinlock (Eric Garver) [1328774] - [net] netfilter: fix xt_TCPOPTSTRIP for ipv6 (Paolo Abeni) [1325733] - [net] ipv6: Count in extension headers in skb->network_header (Jakub Sitnicki) [1323491] - [net] Make userland include of netlink.h more sane (Ondrej Hlavaty) [1313266] - [net] bridge: notifier called with the wrong device (Paolo Abeni) [1315988]
Fri Aug 12 14:00:00 2016 Phillip Lougher [2.6.32-654.el6] - [fs] gfs2: Check rs_free with rd_rsspin protection (Robert S Peterson) [1362566] - [x86] hyperv: Avoid reporting bogus NMI status for Gen2 instances (Vitaly Kuznetsov) [1320215] - [x86] mrst: Avoid reporting wrong nmi status (Vitaly Kuznetsov) [1320215] - [scsi] sysfs: protect against double execution of __scsi_remove_device() (Vitaly Kuznetsov) [1343105] - [scsi] proper state checking and module refcount handling in scsi_device_get (Vitaly Kuznetsov) [1343105] - [netdrv] e1000e: prevent division by zero if TIMINCA is zero (Denys Vlasenko) [1322244] - [powerpc] perf: Add support for second POWER8 PVR (Gustavo Duarte) [1316453] - [fs] xfs: avoid AGI/AGF deadlock scenario for inode chunk allocation (Brian Foster) [1311879] - [fs] xfs: xfs_iflush_cluster has range issues (Brian Foster) [1311853] - [fs] xfs: mark reclaimed inodes invalid earlier (Brian Foster) [1311853] - [fs] xfs: xfs_inode_free() isn\'t RCU safe (Brian Foster) [1311853] - [fs] xfs: optimise xfs_iext_destroy (Brian Foster) [1311853] - [fs] xfs: skip stale inodes in xfs_iflush_cluster (Brian Foster) [1311853] - [fs] xfs: fix inode validity check in xfs_iflush_cluster (Brian Foster) [1311853] - [fs] xfs: xfs_iflush_cluster fails to abort on error (Brian Foster) [1311853] - [fs] xfs: remove log item from AIL in xfs_iflush after a shutdown (Brian Foster) [1311853] - [fs] xfs: remove log item from AIL in xfs_qm_dqflush after a shutdown (Brian Foster) [1311853] - [fs] sunrpc: move NO_CRKEY_TIMEOUT to the auth->au_flags (Scott Mayhew) [1294939] - [x86] mce: Fix regression. All error records should report via /dev/mcelog (Prarit Bhargava) [1355847] - [fs] lockd: unregister notifier blocks if the service fails to come up completely (Scott Mayhew) [1346317] - [x86] acpi: fix empty _OSI strings during boot (Prarit Bhargava) [1268934] - [kernel] audit: error message typo correction (Richard Guy Briggs) [1342857] - [documentation] mm: document improved handling of swappiness==0 (Jerome Marchand) [1341499] - [netdrv] Fix ixgbe allocation warning splat (Neil Horman) [1325068] - [net] phonet: fix potential use-after-free in pep_sock_close() (Lauro Ramos Venancio) [1326568] - [fs] cifs: fix use-after-free bug in find_writable_file (Sachin Prabhu) [1295008] - [x86] Drop WARN from multi-BAR check in ioremap_caller (Larry Woodman) [1318622] - [mm] mempolicy: fix mbind_range && vma_adjust interaction (Petr Holasek) [1277241] - [virt] virtio_pci: fix virtio spec compliance on restore (Michael S. Tsirkin) [1157728] - [netdrv] cxgb4: Restore L1 cfg, if FW rejects new L1 cfg settings (Sai Vemuri) [1296474]
Fri Aug 5 14:00:00 2016 Phillip Lougher [2.6.32-653.el6] - [security] selinux: convert WARN_ONCE to printk in selinux_nlmsg_perm (Richard Guy Briggs) [1066681] - [security] selinux: cleanup error reporting in selinux_nlmsg_perm (Richard Guy Briggs) [1066681] - [security] audit: fix dangling keywords in integrity ima message output (Richard Guy Briggs) [1066681] - [kernel] audit: invalid op= values for rules (Richard Guy Briggs) [1066681] - [security] selinux: normalize audit log formatting (Richard Guy Briggs) [1066681] - [fs] gfs2: Fix gfs2_replay_incr_blk for multiple journal sizes (Robert S Peterson) [1357111] - [usbhid] hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands (Yauheni Kaliuta) [1360008] {CVE-2016-5829} - [netdrv] mlx4: convert to hw_features (kamal heib) [1211211]
Thu Jul 21 14:00:00 2016 Phillip Lougher [2.6.32-652.el6] - [scsi] megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which do not support it (Tomas Henzl) [1352826] - [scsi] libfc: sanity check cpu number extracted from xid (Chris Leech) [1351356] - [security] keys: potential uninitialized variable (Mateusz Guzik) [1345946] {CVE-2016-4470} - [firmware] dmi_scan: DMI information in sysfs is missing on SMBIOS 3.0 based systems (Steve Best) [1353807] - [cpufreq] stats: fix race between stats allocation and first usage (Steve Best) [1352347] - [x86] cpufreq: intel_pstate: Enable HWP by default (Steve Best) [1348853] - [netdrv] cxgb4: Set VPD size so we can read both VPD structures (Myron Stowe) [1289559 1324680 1340999] - [pci] Add pci_set_vpd_size() to set VPD size (Myron Stowe) [1289559 1324680 1340999] - [pci] Prevent VPD access for buggy devices (Myron Stowe) [1289559 1324680 1340999] - [pci] Sleep rather than busy-wait for VPD access completion (Myron Stowe) [1289559 1324680 1340999] - [pci] Fold struct pci_vpd_pci22 into struct pci_vpd (Myron Stowe) [1289559 1324680 1340999] - [pci] Rename VPD symbols to remove unnecessary \"pci22\" (Myron Stowe) [1289559 1324680 1340999] - [pci] Remove struct pci_vpd_ops.release function pointer (Myron Stowe) [1289559 1324680 1340999] - [pci] Move pci_vpd_release() from header file to pci/access.c (Myron Stowe) [1289559 1324680 1340999] - [pci] Move pci_read_vpd() and pci_write_vpd() close to other VPD code (Myron Stowe) [1289559 1324680 1340999] - [pci] Determine actual VPD size on first access (Myron Stowe) [1289559 1324680 1340999] - [pci] Use bitfield instead of bool for struct pci_vpd_pci22.busy (Myron Stowe) [1289559 1324680 1340999] - [pci] Allow access to VPD attributes with size 0 (Myron Stowe) [1289559 1324680 1340999] - [pci] Update VPD definitions (Myron Stowe) [1289559 1324680 1340999] - [pci] Remove unused pci_vpd_truncate() (Myron Stowe) [1289559 1324680 1340999] - [pci] handle positive error codes (Myron Stowe) [1289559 1324680 1340999] - [pci] check pci_vpd_pci22_wait() return (Myron Stowe) [1289559 1324680 1340999] - [fs] gfs2: Lock holder cleanup (Robert S Peterson) [1238861] - [fs] gfs2: Large-filesystem fix for 32-bit systems (Robert S Peterson) [1238861] - [fs] gfs2: Get rid of gfs2_ilookup (Robert S Peterson) [1238861] - [fs] gfs2: Fix gfs2_lookup_by_inum lock inversion (Robert S Peterson) [1238861] - [fs] gfs2: Initialize iopen glock holder for new inodes (Robert S Peterson) [1238861] - [fs] gfs2: Release iopen glock in gfs2_create_inode error cases (Robert S Peterson) [1238861] - [fs] gfs2: Wait for iopen glock dequeues (Robert S Peterson) [1238861] - [fs] gfs2: Re-add an omission from upstream (Robert S Peterson) [1238861] - [fs] gfs2: Eliminate parameter non_block on gfs2_inode_lookup (Robert S Peterson) [1238861] - [fs] gfs2: Don\'t filter out I_FREEING inodes anymore (Robert S Peterson) [1238861] - [fs] gfs2: Check if iopen is held when deleting inode (Robert S Peterson) [1173286] - [fs] gfs2: Don\'t do glock put when inode creation fails (Robert S Peterson) [1173286] - [fs] gfs2: Prevent delete work from occurring on glocks used for create (Robert S Peterson) [1173286] - [fs] gfs2: Always use iopen glock for gl_deletes (Robert S Peterson) [1173286] - [fs] gfs2: Update master statfs buffer with sd_statfs_spin locked (Robert S Peterson) [1173286]
Tue Jul 12 14:00:00 2016 Phillip Lougher [2.6.32-651.el6] - [ipmi] Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg() (David Arcari) [1347189] - [fs] ext4: Remove useless spinlock in ext4_getattr() (Lukas Czerner) [1315933] - [net] tcp: increase size at which tcp_bound_to_half_wnd bounds to > TCP_MSS_DEFAULT (Davide Caratti) [1349776] - [net] tcp: Prevent overzealous packetization by SWS logic (Davide Caratti) [1349776] - [net] netfilter: ip(6)t_REJECT: fix wrong transport header pointer in TCP reset (William Townsend) [1343816]
Thu Jul 7 14:00:00 2016 Phillip Lougher [2.6.32-650.el6] - [fs] sunrpc: remove BUG_ON calls from cache_read (J. Bruce Fields) [1249854] - [fs] gfs2: Automatically set GFS2_DIF_SYSTEM flag on system files (Abhijith Das) [1349127] - [fs] gfs2: Use gfs2 wrapper to sync inode before calling generic_file_splice_read() (Abhijith Das) [1300756] - [fs] configfs: fix race between dentry put and lookup (Robert S Peterson) [1333448] - [drm] move idr2 implementation to lib (Milos Vyletel) [1316790]
Wed Jun 29 14:00:00 2016 Phillip Lougher [2.6.32-649.el6] - [idle] intel_idle: Add SKX support (Steve Best) [1348739] - [fs] auth_gss: fix panic in gss_pipe_downcall() in fips mode (Scott Mayhew) [1309420] - [fs] cifs: Create dedicated keyring for spnego operations (Scott Mayhew) [1267754] - [infiniband] security: Restrict use of the write interface (Don Dutile) [1332548] {CVE-2016-4565}
Fri Jun 17 14:00:00 2016 Phillip Lougher [2.6.32-648.el6] - [infiniband] srp: Fix backport error in ib_srp::srp_queuecommand (Don Dutile) [1321094]
Thu Jun 16 14:00:00 2016 Phillip Lougher [2.6.32-647.el6] - [fs] gfs2: don\'t set rgrp gl_object until it\'s inserted into rgrp tree (Robert S Peterson) [1344740]
Fri Jun 3 14:00:00 2016 Phillip Lougher [2.6.32-646.el6] - [sched] Revert \"kernel: sched: Cure load average vs NO_HZ woes\" (Rafael Aquini) [1326373] - [sched] Revert \"kernel: sched: Cure more NO_HZ load average woes\" (Rafael Aquini) [1326373] - [sched] Revert \"kernel: sched: Move sched_avg_update to update_cpu_load\" (Rafael Aquini) [1326373] - [sched] Revert \"kernel: sched: Fix nohz load accounting -- again\" (Rafael Aquini) [1326373] - [sched] avoid kernel panic during power off (Frank Ramsay) [1313035]
Fri May 27 14:00:00 2016 Phillip Lougher [2.6.32-645.el6] - [fs] lockd: Don\'t try to register/unregister callbacks on the inet6addr_chain if the ipv6 module isn\'t loaded (Scott Mayhew) [1336483] - [fs] nfsd: Don\'t try to register/unregister callbacks on the inet6addr_chain if the ipv6 module isn\'t loaded (Scott Mayhew) [1336483] - [acpi] processor: Request native thermal interrupt handling via _OSC (David Arcari) [1327715] - [sound] usb-audio: avoid freeing umidi object twice (Mateusz Guzik) [1310668] {CVE-2016-2384}
Wed May 18 14:00:00 2016 Phillip Lougher [2.6.32-644.el6] - [isdn] avoid calling tty_ldisc_flush() in atomic context (Sabrina Dubroca) [1328115] - [scsi] fcoe: fix reset of fip selection time (Neil Horman) [1230719] - [fs] nfsd4: clean up open owners on OPEN failure (J. Bruce Fields) [1300006] - [fs] nfsd4: replace oo_confirmed by flag bit (J. Bruce Fields) [1300006]
Wed May 4 14:00:00 2016 Phillip Lougher [2.6.32-643.el6] - [net] bridge: pass vlan registration on to physical device from bridge (Neil Horman) [1313663] - [net] tcp/dccp: warn user for preferred ip_local_port_range (Florian Westphal) [1314774] - [net] tcp/dccp: try to not exhaust ip_local_port_range in connect() (Florian Westphal) [1314774] - [net] tcp: improve REUSEADDR/NOREUSEADDR cohabitation (Florian Westphal) [1314774] - [base] firmware: Add lock for firmware devices (Lyude Paul) [1309875] - [net] netlabel: fix a problem with netlbl_secattr_catmap_setrng (Paul Moore) [1321174] - [md] dm: only initialize the request_queue once (Mike Snitzer) [1328329] - [md] raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang (Jes Sorensen) [1320595] - [md] raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang (Jes Sorensen) [1320595] - [md] raid5: Compare apples to apples (or sectors to sectors) (Jes Sorensen) [1295969]
Tue Apr 12 14:00:00 2016 Aristeu Rozanski [2.6.32-642.el6] - [scsi] fc: revert - ensure scan_work isn\'t active when freeing fc_rport (Ewan Milne) [1326447] - [netdrv] ixgbe: Update ixgbe driver to use __netdev_pick_tx in ixgbe_select_queue (John Greene) [1310749] - [netdrv] mlx5e: Fix adding vlan rule with vid zero twice (Kamal Heib) [1322809]
Tue Apr 12 14:00:00 2016 Aristeu Rozanski [2.6.32-641.el6] - [netdrv] ixgbe: restore proper CHECKSUM_UNNECESSARY behavior for LRO packets (Neil Horman) [1318426] - [netdrv] revert \" net/mlx5_core: Add pci error handlers to mlx5_core driver\" (Don Dutile) [1324599] - [x86] kernel: espfix not working for 32-bit KVM paravirt guests (Jacob Tanenbaum) [1172767] {CVE-2014-8134}
Fri Apr 8 14:00:00 2016 Aristeu Rozanski [2.6.32-640.el6] - [net] use GFP_ATOMIC in dst_ops_extend_register (Sabrina Dubroca) [1323252] - [kernel] revert \"sched: core: Use hrtimer_start_expires\" (Jiri Olsa) [1324318] - [kernel] Revert \"Cleanup bandwidth timers\" (Jiri Olsa) [1324318] - [kernel] revert \"fair: Test list head instead of list entry in throttle_cfs_rq\" (Jiri Olsa) [1324318] - [kernel] revert \"sched, perf: Fix periodic timers\" (Jiri Olsa) [1324318] - [kernel] Revert \"fix KABI break\" (Jiri Olsa) [1324318]
Tue Apr 5 14:00:00 2016 Aristeu Rozanski [2.6.32-639.el6] - [input] wacom: fix ExpressKeys remote events (Aristeu Rozanski) [1318027] - [fs] revert \"writeback: remove wb_list\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: bdi_writeback_task must set task state before calling schedule\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: merge bdi_writeback_task and bdi_start_fn\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: harmonize writeback threads naming\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: fix possible race when creating bdi threads\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: do not lose wake-ups in the forker thread - 1\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: do not lose wake-ups in the forker thread - 2\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: do not lose wake-ups in bdi threads\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: simplify bdi code a little\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: do not remove bdi from bdi_list\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: move last_active to bdi\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: restructure bdi forker loop a little\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: move bdi threads exiting logic to the forker thread\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: prevent unnecessary bdi threads wakeups\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: optimize periodic bdi thread wakeups\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: remove unnecessary init_timer call\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: cleanup bdi_register\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: fix bad _bh spinlock nesting\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: do not lose wakeup events when forking bdi threads\" (Jeff Moyer) [1322297] - [fs] revert \"writeback: Fix lost wake-up shutting down writeback thread\" (Jeff Moyer) [1322297] - [mm] revert \"backing-dev: ensure wakeup_timer is deleted\" (Jeff Moyer) [1322297] - [perf] revert: perf changes out of \"sched, perf: Fix periodic timers\" (Jiri Olsa) [1322488]
Fri Apr 1 14:00:00 2016 Aristeu Rozanski [2.6.32-638.el6] - [mm] hugetlb: prevent BUG_ON in hugetlb_fault -> hugetlb_cow (Dave Anderson) [1303495] - [mm] hugetlb: fix race condition in hugetlb_fault (Dave Anderson) [1303495] - [s390] kdump: fix wrong BUG_ON statement (Hendrik Brueckner) [1321316] - [scsi] cxgb4i: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (Sai Vemuri) [1320193] - [fs] nfs: fix a regression causing deadlock in nfs_wb_page_cancel() (Benjamin Coddington) [1135601] - [netdrv] cxgb4/ethtool: Get/set rx checksum (Sai Vemuri) [1225167] - [netdrv] cxgb4vf:The RX checksum feature was not completely ported to cxgb4vf driver (Sai Vemuri) [1225167] - [netdrv] cxgb4/cxgb4vf: Enable GRO (Sai Vemuri) [1225167] - [netdrv] cxgb4: Enable RX checksum offload flag (Sai Vemuri) [1225167] - [netdrv] cxgb4: Report correct link speed for unsupported ones (Sai Vemuri) [1296467] - [netdrv] cxgb4: Use vmalloc, if kmalloc fails (Sai Vemuri) [1296473] - [netdrv] cxgb4: Enhance driver to update FW, when FW is too old (Sai Vemuri) [1296472]
Tue Mar 29 14:00:00 2016 Aristeu Rozanski [2.6.32-637.el6] - [netdrv] mlx4-en: add missing patch to init rss_rings in get_profile (Don Dutile) [1321164] - [netdrv] mlx4-en: disable traffic class queueing by default (Don Dutile) [1321164] - [netdrv] mlx4_core: Fix mailbox leak in error flow when performing update qp (Don Dutile) [1321164] - [x86] nmi/64: Fix a paravirt stack-clobbering bug in the NMI code (Denys Vlasenko) [1259581] {CVE-2015-5157} - [x86] nmi/64: Switch stacks on userspace NMI entry (Denys Vlasenko) [1259581] {CVE-2015-5157}
Tue Mar 29 14:00:00 2016 Aristeu Rozanski [2.6.32-636.el6] - [netdrv] mlx4_en: Choose time-stamping shift value according to HW frequency (Kamal Heib) [1320448] - [fs] anon_inodes implement dname (Aristeu Rozanski) [1296019] - [net] packet: set transport header before doing xmit (John Greene) [1309526] - [net] tuntap: set transport header before passing it to kernel (John Greene) [1309526] - [netdrv] macvtap: set transport header before passing skb to lower device (John Greene) [1309526] - [net] ipv6: tcp: add rcu locking in tcp_v6_send_synack() (Jakub Sitnicki) [1312740] - [net] ipv6: sctp: add rcu protection around np->opt (Jakub Sitnicki) [1312740] - [net] ipv6: add complete rcu protection around np->opt (Jakub Sitnicki) [1312740] - [net] dccp: remove unnecessary codes in ipv6.c (Jakub Sitnicki) [1312740] - [net] ipv6: remove unnecessary codes in tcp_ipv6.c (Jakub Sitnicki) [1312740] - [net] ipv6: Refactor update of IPv6 flowi destination address for srcrt (RH) option (Jakub Sitnicki) [1312740] - [net] ipv6: protect flow label renew against GC (Sabrina Dubroca) [1313231] - [net] ipv6: fix possible deadlock in ip6_fl_purge / ip6_fl_gc (Sabrina Dubroca) [1313231] - [perf] annotate: Support full source file paths for srcline fix (Jiri Olsa) [1304472 1304479] - [perf] tools: Support full source file paths for srcline (Jiri Olsa) [1304472 1304479] - [perf] annotate: Fix -i option, which is currently ignored (Jiri Olsa) [1304472 1304479]
Mon Mar 28 14:00:00 2016 Aristeu Rozanski [2.6.32-635.el6] - [mm] backing-dev: ensure wakeup_timer is deleted (Jeff Moyer) [1318930] - [hv] vss: run only on supported host versions (Vitaly Kuznetsov) [1319813] - [sound] hda: Fix internal speaker for HP Z240 (Jaroslav Kysela) [1316673] - [perf] trace: Fix race condition at the end of started workloads (Jiri Olsa) [1302928] - [fs] nfsd: Combine decode operations for v4 and v4.1 (J. Bruce Fields) [1314536] - [hv] revert \"vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload\" (Vitaly Kuznetsov) [1318882] - [hv] revert \"vmbus: don\'t loose HVMSG_TIMER_EXPIRED messages\" (Vitaly Kuznetsov) [1318882] - [hv] revert \"vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload\" (Vitaly Kuznetsov) [1318882] - [hv] revert \"vmbus: remove code duplication in message handling\" (Vitaly Kuznetsov) [1318882] - [hv] revert \"vmbus: avoid wait_for_completion on crash\" (Vitaly Kuznetsov) [1318882]
Tue Mar 22 13:00:00 2016 Aristeu Rozanski [2.6.32-634.el6] - [scsi] cxgbi: Convert over to dst_neigh_lookup (Sai Vemuri) [1296461] - [netdrv] cxgb4: For T4, don\'t read the Firmware Mailbox Control register (Sai Vemuri) [1296469] - [netdrv] cxgb4: Use ACCES_ONCE macro to read queue\'s consumer index (Sai Vemuri) [1296484] - [netdrv] cxgb4: prevent simultaneous execution of service_ofldq (Sai Vemuri) [1296483] - [netdrv] cxgb4: Adds PCI device id for new T5 adapters (Sai Vemuri) [1296481] - [netdrv] cxgb4: Don\'t disallow turning off auto-negotiation (Sai Vemuri) [1296476] - [mm] check if section present during memory block registering (Xunlei Pang) [1297840] - [tty] ldisc: Close/Reopen race prevention should check tty->ldisc (Denys Vlasenko) [1312383] - [fs] proc-vmcore: wrong data type casting fix (Baoquan He) [1312206] - [infiniband] iw_cxgb3: Ignore positive return values from the ofld send functions (Sai Vemuri) [1296999] - [netdrv] cxgb4: Deal with wrap-around of queue for Work request (Sai Vemuri) [1296482] - [infiniband] iw_cxgb4: detect fatal errors while creating listening filters (Sai Vemuri) [1296480] - [md] dm snapshot: suspend merging snapshot when doing exception handover (Mike Snitzer) [1177389] - [md] dm snapshot: suspend origin when doing exception handover (Mike Snitzer) [1177389] - [md] dm snapshot: allocate a per-target structure for snapshot-origin target (Mike Snitzer) [1177389] - [md] dm: fix a race condition in dm_get_md (Mike Snitzer) [1177389] - [infiniband] iw_cxgb4: pass the ord/ird in connect reply events (Sai Vemuri) [1296478] - [infiniband] iw_cxgb4: fix misuse of ep->ord for minimum ird calculation (Sai Vemuri) [1296478] - [infiniband] iw_cxgb4: reverse the ord/ird in the ESTABLISHED upcall (Sai Vemuri) [1296478] - [usb] Revert \"Revert \'Update USB default wakeup settings\'\" (Torez Smith) [1319081] - [netdrv] ibmveth: add support for TSO6 (Gustavo Duarte) [1318412]
Fri Mar 18 13:00:00 2016 Aristeu Rozanski [2.6.32-633.el6] - [s390] lib: export udelay_simple for systemtap (Hendrik Brueckner) [1233912] - [netdrv] ixgbe: fix RSS limit for X550 (John Greene) [1314583] - [netdrv] mlx4_core: Fix error message deprecation for ConnectX-2 cards (Don Dutile) [1316013] - [dm] thin metadata: don\'t issue prefetches if a transaction abort has failed (Mike Snitzer) [1310661] - [scsi] be2iscsi: Add warning message for unsupported adapter (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Revert \"Add warning message for, unsupported adapter\" (Maurizio Lombardi) [1253016] - [scsi] hpsa: update copyright information (Joseph Szczypek) [1315469] - [scsi] hpsa: correct abort tmf for hba devices (Joseph Szczypek) [1315469] - [scsi] hpsa: correct ioaccel2 sg chain len (Joseph Szczypek) [1315469] - [scsi] hpsa: fix physical target reset (Joseph Szczypek) [1315469] - [scsi] hpsa: fix hpsa_adjust_hpsa_scsi_table (Joseph Szczypek) [1315469] - [scsi] hpsa: correct transfer length for 6 byte read/write commands (Joseph Szczypek) [1315469] - [scsi] hpsa: abandon rescans on memory alloaction failures (Joseph Szczypek) [1315469] - [scsi] hpsa: allow driver requested rescans (Joseph Szczypek) [1315469]
Thu Mar 17 13:00:00 2016 Aristeu Rozanski [2.6.32-632.el6] - [s390] dasd: fix incorrect locking order for LCU device add/remove (Hendrik Brueckner) [1315740] - [s390] dasd: fix hanging device after LCU change (Hendrik Brueckner) [1315729] - [s390] dasd: prevent incorrect length error under z/VM after PAV changes (Hendrik Brueckner) [1313774] - [netdrv] igb: Fix VLAN tag stripping on Intel i350 (Corinna Vinschen) [1210699] - [netdrv] 3c59x: mask LAST_FRAG bit from length field in ring (Neil Horman) [1309210] - [ata] ahci: Remove obsolete Intel Lewisburg SATA RAID device IDs (Steve Best) [1317045] - [pci] fix truncation of resource size to 32 bits (Myron Stowe) [1316345] - [pci] fix pci_resource_alignment prototype (Myron Stowe) [1316345] - [sound] hda: Fix headphone mic input on a few Dell ALC293 machines (Jaroslav Kysela) [1315932] - [sound] hda: Add some FIXUP quirks for white noise on Dell laptop (Jaroslav Kysela) [1315932] - [sound] hda: Fix the white noise on Dell laptop (Jaroslav Kysela) [1315932] - [sound] hda: one Dell machine needs the headphone white noise fixup (Jaroslav Kysela) [1315932] - [sound] hda: Fix audio crackles on Dell Latitude E7x40 (Jaroslav Kysela) [1315932] - [fs] xfs: Avoid pathological backwards allocation (Bill O\'Donnell) [1302777]
Wed Mar 16 13:00:00 2016 Aristeu Rozanski [2.6.32-631.el6] - [input] synaptics: handle spurious release of trackstick buttons, again (Benjamin Tissoires) [1317808] - [hv] kvp: fix IP Failover (Vitaly Kuznetsov) [1312290] - [hv] util: Pass the channel information during the init call (Vitaly Kuznetsov) [1312290] - [hv] utils: Invoke the poll function after handshake (Vitaly Kuznetsov) [1312290] - [hv] utils: run polling callback always in interrupt context (Vitaly Kuznetsov) [1312290] - [hv] util: Increase the timeout for util services (Vitaly Kuznetsov) [1312290]
Wed Mar 16 13:00:00 2016 Aristeu Rozanski [2.6.32-630.el6] - [mm] avoid hangs in lru_add_drain_all (Vitaly Kuznetsov) [1314683] - [net] esp{4, 6}: fix potential MTU calculation overflows (Herbert Xu) [1304313] - [net] xfrm: take net hdr len into account for esp payload size calculation (Herbert Xu) [1304313]
Tue Mar 15 13:00:00 2016 Aristeu Rozanski [2.6.32-629.el6] - [x86] acpi: Avoid SRAT table checks for Hyper-V VMs (Vitaly Kuznetsov) [1312711] - [infiniband] ipoib: For sendonly join free the multicast group on leave (Don Dutile) [1315382] - [infiniband] ipoib: increase the max mcast backlog queue (Don Dutile) [1315382] - [infiniband] ipoib: Make sendonly multicast joins create the mcast group (Don Dutile) [1315382] - [infiniband] ipoib: Expire sendonly multicast joins (Don Dutile) [1315382] - [infiniband] ipoib: Clean up send-only multicast joins (Don Dutile) [1315382] - [infiniband] ipoib: Suppress warning for send only join failures (Don Dutile) [1315382] - [drm] i915: shut up gen8+ SDE irq dmesg noise (Rob Clark) [1313681] - [drm] i915: fix the SDE irq dmesg warnings properly (Rob Clark) [1313681] - [hv] vmbus: avoid wait_for_completion on crash (Vitaly Kuznetsov) [1301903] - [hv] vmbus: remove code duplication in message handling (Vitaly Kuznetsov) [1301903] - [hv] vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload (Vitaly Kuznetsov) [1301903] - [hv] vmbus: don\'t loose HVMSG_TIMER_EXPIRED messages (Vitaly Kuznetsov) [1301903] - [hv] vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload (Vitaly Kuznetsov) [1301903]
Thu Mar 10 13:00:00 2016 Aristeu Rozanski [2.6.32-628.el6] - [netdrv] bnx2x: fix crash on big-endian when adding VLAN (Michal Schmidt) [1311433] - [sound] alsa hda: only sync BCLK to the display clock for Haswell & Broadwell (Jaroslav Kysela) [1313672] - [sound] alsa hda: add component support (Jaroslav Kysela) [1313672] - [sound] alsa hda: pass intel_hda to all i915 interface functions (Jaroslav Kysela) [1313672] - [netdrv] igb: fix race accessing page->_count (Corinna Vinschen) [1315402] - [netdrv] igb: fix recent VLAN changes that would leave VLANs disabled after reset (Corinna Vinschen) [1309968] - [mm] always decrement anon_vma degree when the vma list is empty (Jerome Marchand) [1309898]
Wed Mar 9 13:00:00 2016 Aristeu Rozanski [2.6.32-627.el6] - [net] rds: restore return value in rds_cmsg_rdma_args (Don Dutile) [1313089] - [net] rds: Fix assertion level from fatal to warning (Don Dutile) [1313089] - [netdrv] be2net: don\'t enable multicast flag in be_enable_if_filters routine (Ivan Vecera) [1309157] - [net] unix: correctly track in-flight fds in sending process user_struct (Hannes Frederic Sowa) [1313052] {CVE-2016-2550} - [net] sctp: Prevent soft lockup when sctp_accept() is called during a timeout event (Jacob Tanenbaum) [1297422] {CVE-2015-8767}
Mon Mar 7 13:00:00 2016 Aristeu Rozanski [2.6.32-626.el6] - [fs] nfsv4: OPEN must handle the NFS4ERR_IO return code correctly (Benjamin Coddington) [1272687] - [fs] quota: fix unwanted soft limit enforcement (Lukas Czerner) [1304603] - [fs] xfs: flush entire last page of old EOF on truncate up (Brian Foster) [1308482] - [fs] xfs: truncate_setsize should be outside transactions (Brian Foster) [1308482] - [scsi] megaraid: overcome a fw deficiency (Maurizio Lombardi) [1294983] - [scsi] megaraid_sas: Add an i/o barrier (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Fix SMAP issue (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Fix for IO failing post OCR in SRIOV environment (Tomas Henzl) [1294983] - [scsi] megaraid: fix null pointer check in megasas_detach_one() (Tomas Henzl) [1294983] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1294983] - [scsi] megaraid_sas: SPERC OCR changes (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Introduce module parameter for SCSI command timeout (Tomas Henzl) [1294983] - [scsi] megaraid_sas: MFI adapter OCR changes (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Make adprecovery variable atomic (Tomas Henzl) [1294983] - [scsi] megaraid_sas: IO throttling support (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Dual queue depth support (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Code optimization build_and_issue_cmd return-type (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Reply Descriptor Post Queue (RDPQ) support (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Fastpath region lock bypass (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Update device queue depth based on interface type (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Task management support (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Syncing request flags macro names with firmware (Tomas Henzl) [1294983] - [scsi] megaraid_sas: MFI IO timeout handling (Tomas Henzl) [1294983] - [scsi] megaraid_sas: Do not allow PCI access during OCR (Tomas Henzl) [1294983] - [scsi] hpsa: check for a null phys_disk pointer in ioaccel2 path (Joseph Szczypek) [1311728]
Fri Mar 4 13:00:00 2016 Aristeu Rozanski [2.6.32-625.el6] - [netdrv] cxgb4 : Patch to fix kernel panic on pinging over vlan interface (Sai Vemuri) [1303493] - [x86] mm: Improve AMD Bulldozer ASLR workaround (Rik van Riel) [1240883] - [x86] Properly export MSR values in kernel headers (Jacob Tanenbaum) [1298255] - [netdrv] tehuti: Firmware filename is tehuti/bdx.bin (Ivan Vecera) [1235961] - [netdrv] ixgbe: convert to ndo_fix_features (John Greene) [1279522] - [drm] revert \"drm: Use vblank timestamps to guesstimate how many vblanks were missed\" (Lyude Paul) [1300086] - [fs] writeback: Fix lost wake-up shutting down writeback thread (Jeff Moyer) [1111683] - [fs] writeback: do not lose wakeup events when forking bdi threads (Jeff Moyer) [1111683] - [fs] writeback: fix bad _bh spinlock nesting (Jeff Moyer) [1111683] - [fs] writeback: cleanup bdi_register (Jeff Moyer) [1111683] - [fs] writeback: remove unnecessary init_timer call (Jeff Moyer) [1111683] - [fs] writeback: optimize periodic bdi thread wakeups (Jeff Moyer) [1111683] - [fs] writeback: prevent unnecessary bdi threads wakeups (Jeff Moyer) [1111683] - [fs] writeback: move bdi threads exiting logic to the forker thread (Jeff Moyer) [1111683] - [fs] writeback: restructure bdi forker loop a little (Jeff Moyer) [1111683] - [fs] writeback: move last_active to bdi (Jeff Moyer) [1111683] - [fs] writeback: do not remove bdi from bdi_list (Jeff Moyer) [1111683] - [fs] writeback: simplify bdi code a little (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in bdi threads (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in the forker thread - 2 (Jeff Moyer) [1111683] - [fs] writeback: do not lose wake-ups in the forker thread - 1 (Jeff Moyer) [1111683] - [fs] writeback: fix possible race when creating bdi threads (Jeff Moyer) [1111683] - [fs] writeback: harmonize writeback threads naming (Jeff Moyer) [1111683] - [fs] writeback: merge bdi_writeback_task and bdi_start_fn (Jeff Moyer) [1111683] - [fs] writeback: bdi_writeback_task must set task state before calling schedule (Jeff Moyer) [1111683] - [fs] writeback: remove wb_list (Jeff Moyer) [1111683] - [drm] i915: Change WARN_ON(!wm_changed) to I915_STATE_WARN_ON (Lyude Paul) [1309888] - [drm] i915: Quiet down state checks (Lyude Paul) [1309888] - [drm] i915: Fix a few of the !wm_changed warnings (Lyude Paul) [1309888]
Thu Mar 3 13:00:00 2016 Aristeu Rozanski [2.6.32-624.el6] - [netdrv] tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs (Ivan Vecera) [1222426] - [netdrv] bna: fix list corruption (Ivan Vecera) [1310957] - [netdrv] cxgb4 : Add cxgb4 T4/T5 firmware version 1.14.4.0, hardcode driver to the same (Sai Vemuri) [1270347] - [drm] i915: WaRsDisableCoarsePowerGating (Rob Clark) [1302269] - [drm] i915/skl: Add SKL GT4 PCI IDs (Rob Clark) [1302269]
Wed Mar 2 13:00:00 2016 Aristeu Rozanski [2.6.32-623.el6] - [perf] revert \"perf/x86/intel uncore: Move uncore_box_init() out of driver initialization\" (Jiri Olsa) [1313062] - [net] udp: move logic out of udp[46]_ufo_send_check (Sabrina Dubroca) [1299975] - [netdrv] hv_netvsc: Restore needed_headroom request (Vitaly Kuznetsov) [1305000] - [net] pktgen: fix null ptr deref in skb allocation (Vitaly Kuznetsov) [1305000] - [net] pktgen: Observe needed_headroom of the device (Vitaly Kuznetsov) [1305000] - [net] pktgen: ipv6: numa: consolidate skb allocation to pktgen_alloc_skb (Vitaly Kuznetsov) [1305000] - [net] pktgen: fix crash with vlan and packet size less than 46 (Vitaly Kuznetsov) [1305000] - [net] pktgen: speedup fragmented skbs (Vitaly Kuznetsov) [1305000] - [net] pktgen: correct uninitialized queue_map (Vitaly Kuznetsov) [1305000] - [net] pktgen node allocation (Vitaly Kuznetsov) [1305000] - [net] af_unix: Guard against other == sk in unix_dgram_sendmsg (Jakub Sitnicki) [1309241] - [net] veth: don\'t modify ip_summed; doing so treats packets with bad checksums as good (Sabrina Dubroca) [1308586] - [net] ipv6: udp: use sticky pktinfo egress ifindex on connect() (Xin Long) [1301475] - [net] provide default_advmss() methods to blackhole dst_ops (Paolo Abeni) [1305068] - [net] sctp: translate network order to host order when users get a hmacid (Xin Long) [1303822] - [powerpc] pseries: Make 32-bit MSI quirk work on systems lacking firmware support (Oded Gabbay) [1303678] - [powerpc] pseries: Force 32 bit MSIs for devices that require it (Oded Gabbay) [1303678] - [netdrv] bnxt_en: Fix zero padding of tx push data (John Linville) [1310301] - [netdrv] bnxt_en: Failure to update PHY is not fatal condition (John Linville) [1310301] - [netdrv] bnxt_en: Remove unnecessary call to update PHY settings (John Linville) [1310301] - [netdrv] bnxt_en: Poll link at the end of __bnxt_open_nic (John Linville) [1310301] - [netdrv] bnxt_en: Reduce default ring sizes (John Linville) [1310301] - [netdrv] bnxt_en: Fix implementation of tx push operation (John Linville) [1310301] - [netdrv] bnxt_en: Remove 20G support and advertise only 40GbaseCR4 (John Linville) [1310301] - [netdrv] bnxt_en: Cleanup and Fix flow control setup logic (John Linville) [1310301] - [netdrv] bnxt_en: Fix ethtool autoneg logic (John Linville) [1310301]
Tue Mar 1 13:00:00 2016 Aristeu Rozanski [2.6.32-622.el6] - [netdrv] bonding: Fix ARP monitor validation (Jarod Wilson) [1244170] - [netdrv] sfc: only use RSS filters if we\'re using RSS (Jarod Wilson) [1304311] - [dm] delay: fix RHEL6 specific bug when establishing future \'expires\' time (Mike Snitzer) [1311615] - [ata] Adding Intel Lewisburg device IDs for SATA (Steve Best) [1310237] - [i2c] i801: Adding Intel Lewisburg support for iTCO (Rui Wang) [1304872] - [x86] Mark Grangeville ixgbe PCI ID 15AE (1 gig PHY) unsupported (Steve Best) [1310585] - [kernel] lockd: properly convert be32 values in debug messages (Harshula Jayasuriya) [1289848] - [i2c] convert i2c-isch to platform_device (Prarit Bhargava) [1211747] - [tty] do not reset master\'s packet mode (Denys Vlasenko) [1308660] - [block] don\'t assume last put of shared tags is for the host (Jeff Moyer) [1300538] - [netdrv] i40evf: use pages correctly in Rx (Stefan Assmann) [1293754] - [netdrv] i40e: fix bug in dma sync (Stefan Assmann) [1293754] - [sched] fix KABI break (Seth Jennings) [1230310] - [sched] fair: Test list head instead of list entry in throttle_cfs_rq (Seth Jennings) [1230310] - [sched] sched,perf: Fix periodic timers (Seth Jennings) [1230310] - [sched] sched: debug: Remove the cfs bandwidth timer_active printout (Seth Jennings) [1230310] - [sched] Cleanup bandwidth timers (Seth Jennings) [1230310] - [sched] sched: core: Use hrtimer_start_expires (Seth Jennings) [1230310] - [sched] fair: Fix unlocked reads of some cfs_b->quota/period (Seth Jennings) [1230310] - [sched] Fix potential near-infinite distribute_cfs_runtime loop (Seth Jennings) [1230310] - [sched] fair: Fix tg_set_cfs_bandwidth deadlock on rq->lock (Seth Jennings) [1230310] - [sched] Fix hrtimer_cancel/rq->lock deadlock (Seth Jennings) [1230310] - [sched] Fix cfs_bandwidth misuse of hrtimer_expires_remaining (Seth Jennings) [1230310] - [sched] Refine the code in unthrottle_cfs_rq (Seth Jennings) [1230310] - [sched] Update rq clock earlier in unthrottle_cfs_rq (Seth Jennings) [1230310] - [drm] radeon: mask out WC from BO on unsupported arches (Oded Gabbay) [1303678] - [drm] add helper to check for wc memory support (Oded Gabbay) [1303678] - [acpi] pci: Account for ARI in _PRT lookups (Ivan Vecera) [1311421] - [pci] Move pci_ari_enabled() to global header (Ivan Vecera) [1311421] - [acpi] tpm, tpm_tis: fix tpm_tis ACPI detection issue with TPM 2.0 (Jerry Snitselaar) [1309641] - [acpi] Centralized processing of ACPI device resources (Jerry Snitselaar) [1309641] - [acpi] acpi: Add device resources interpretation code to ACPI core (Jerry Snitselaar) [1309641] - [netdrv] cxgb4 : Fix for the kernel panic caused by calling t4_enable_vi_params (Sai Vemuri) [1303493] - [mm] Remove false WARN_ON from pagecache_isize_extended (Brian Foster) [1205014]
Tue Feb 23 13:00:00 2016 Aristeu Rozanski [2.6.32-621.el6] - [netdrv] net/mlx4_en: Wake TX queues only when there\'s enough room (Don Dutile) [1309893] - [netdrv] revert \" net/mlx4_core: Fix mailbox leak in error flow when performing update qp\" (Don Dutile) [1309893] - [netdrv] revert \"mlx4-en: add missing patch to init rss_rings in get_profile\" (Don Dutile) [1309893] - [netdrv] revert \"mlx4-en: disable traffic class queueing by default\" (Don Dutile) [1309893]
Mon Feb 22 13:00:00 2016 Aristeu Rozanski [2.6.32-620.el6] - [netdrv] mlx4-en: disable traffic class queueing by default (Don Dutile) [1309893] - [netdrv] mlx4-en: add missing patch to init rss_rings in get_profile (Don Dutile) [1309893] - [netdrv] net/mlx4_core: Fix mailbox leak in error flow when performing update qp (Don Dutile) [1309893]
Sun Feb 21 13:00:00 2016 Aristeu Rozanski [2.6.32-619.el6] - [netdrv] cxgb4: add device ID for few T5 adapters (Sai Vemuri) [1252598] - [netdrv] cxgb4: Fix for write-combining stats configuration (Sai Vemuri) [1252598] - [netdrv] cxgb4: Fix tx flit calculation (Sai Vemuri) [1252598] - [netdrv] cxgb4: changes for new firmware 1.14.4.0 (Sai Vemuri) [1252598] - [netdrv] cxgb4: memory corruption in debugfs (Sai Vemuri) [1252598] - [netdrv] cxgb4: Force uninitialized state if FW in adapter is unsupported (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add MPS tracing support (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add some more details to sge qinfo (Sai Vemuri) [1252598] - [netdrv] cxgb4: missing curly braces in t4_setup_debugfs (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add support to dump edc bist status (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add debugfs support to dump meminfo (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Read correct FL congestion threshold for T5 and T6 (Sai Vemuri) [1252598] - [netdrv] cxgb4: Allow firmware flash, only if cxgb4 is the master driver (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add debugfs entry to enable backdoor access (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Fix check to use new User Doorbell mechanism (Sai Vemuri) [1252598] - [netdrv] cxgb4: Enable cim_la dump to support T6 (Sai Vemuri) [1252598] - [netdrv] cxgb4: Read stats for only available channels (Sai Vemuri) [1252598] - [netdrv] cxgb4: Update register ranges for T6 adapter (Sai Vemuri) [1252598] - [netdrv] cxgb4: Don\'t use entire L2T table, use only its slice (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add PCI device ids for few more T5 and T6 adapters (Sai Vemuri) [1252598] - [netdrv] cxgb4: Fix incorrect sequence numbers shown in devlog (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add PCI device ID for custom T522 & T520 adapter (Sai Vemuri) [1252598] - [infiniband] iw_cxgb4: support for bar2 qid densities exceeding the page size (Sai Vemuri) [1252598] - [netdrv] cxgb4: Support for user mode bar2 mappings with T4 (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add debugfs entry to dump channel rate (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add debugfs entry to dump CIM PIF logic analyzer contents (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add a debugfs entry to dump CIM MA logic analyzer logs (Sai Vemuri) [1252598] - [netdrv] cxgb4: Fix static checker warning (Sai Vemuri) [1252598] - [netdrv] cxgb4: Use FW LDST cmd to access TP_PIO_ADDR, TP_PIO_DATA register first (Sai Vemuri) [1252598] - [netdrv] cxgb4: program pci completion timeout (Sai Vemuri) [1252598] - [netdrv] cxgb4: Set mac addr from vpd, when we can\'t contact firmware (Sai Vemuri) [1252598] - [netdrv] cxgb4: Rename t4_link_start to t4_link_l1cfg (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add sge ec context flush service (Sai Vemuri) [1252598] - [netdrv] cxgb4: Free Virtual Interfaces in remove routine (Sai Vemuri) [1252598] - [netdrv] cxgb4: Remove WOL get/set ethtool support (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add support to dump loopback port stats (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add support in ethtool to dump channel stats (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add ethtool support to get adapter stats (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Adds SRIOV driver changes for T6 adapter (Sai Vemuri) [1252598] - [netdrv] cxgb4: Adds support for T6 adapter (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add is_t6 macro and T6 register ranges (Sai Vemuri) [1252598] - [netdrv] cxgb4: remove unused fn to enable/disable db coalescing (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: function and argument name cleanup (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add debugfs facility to inject FL starvation (Sai Vemuri) [1252598] - [netdrv] cxgb4: Add PHY firmware support for T420-BT cards (Sai Vemuri) [1252598] - [netdrv] cxgb4: Update T4/T5 adapter register ranges (Sai Vemuri) [1252598] - [netdrv] cxgb4: Optimize and cleanup setup memory window code (Sai Vemuri) [1252598] - [netdrv] cxgb4: replace ntohs, ntohl and htons, htonl calls with the generic byteorder (Sai Vemuri) [1252598] - [netdrv] cxgb4: Remove dead function t4_read_edc and t4_read_mc (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Cleanup macros, add comments and add new MACROS (Sai Vemuri) [1252598] - [netdrv] cxgb4: Initialize RSS mode for all Ports (Sai Vemuri) [1252598] - [netdrv] cxgb4: Discard the packet if the length is greater than mtu (Sai Vemuri) [1252598] - [netdrv] cxgb4: Move SGE Ingress DMA state monitor (Don Dutile) [1252598] - [netdrv] cxgb4: Add device node to ULD info (Don Dutile) [1252598] - [netdrv] cxgb4: Pass in a Congestion Channel Map to t4_sge_alloc_rxq (Sai Vemuri) [1252598] - [netdrv] cxgb4: Enable congestion notification from SGE for IQs and FLs (Sai Vemuri) [1252598] - [netdrv] cxgb4: Make sure that Freelist size is larger than Egress Congestion Threshold (Sai Vemuri) [1252598] - [infiniband] iw_cxgb4: Cleanup register defines/MACROS (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Fix sparse warnings (Sai Vemuri) [1252598] - [netdrv] cxgb4: Improve IEEE DCBx support, other minor open-lldp fixes (Sai Vemuri) [1252598] - [scsi] cxgb4i: Call into recently added cxgb4 ipv6 api (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Fix queue allocation for 40G adapter (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Initialize mdio_addr before using it (Sai Vemuri) [1252598] - [netdrv] cxgb4vf: Fix ethtool get_settings for VF driver (Sai Vemuri) [1252598] - [netdrv] csiostor: Cleanup macros/register defines related to port and VI (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Fix DCB priority groups being returned in wrong order (Sai Vemuri) [1252598] - [netdrv] cxgb4: dcb open-lldp interop fixes (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Fix bug in DCB app deletion (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Handle dcb enable correctly (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Improve handling of DCB negotiation or loss thereof (Sai Vemuri) [1252598] - [netdrv] cxgb4: IEEE fixes for DCBx state machine (Sai Vemuri) [1252598] - [netdrv] cxgb4: Fix endian bug introduced in cxgb4 dcb patchset (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Makefile & Kconfig changes for DCBx support (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Integrate DCBx support into cxgb4 module. Register dbcnl_ops to give access to DCBx functions (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Add DCBx support codebase and dcbnl_ops (Sai Vemuri) [1252598] - [netdrv] cxgb4 : Update fw interface file for DCBx support. Adds all the required fields to fw interface to communicate DCBx info (Sai Vemuri) [1252598]
Sun Feb 21 13:00:00 2016 Aristeu Rozanski [2.6.32-618.el6] - [documentation] filesystems: describe the shared memory usage/accounting (Rodrigo Freire) [1293615] - [kernel] Fix cgclear failure when encountering the rpciod kernel thread (Larry Woodman) [1220828] - [netdrv] qlcnic: constify qlcnic_mbx_ops structure (Harish Patil) [1252119] - [netdrv] net: qlcnic: delete redundant memsets (Harish Patil) [1252119] - [netdrv] qlcnic: Update version to 5.3.63 (Harish Patil) [1252119] - [netdrv] qlcnic: Don\'t use kzalloc unncecessarily for allocating large chunk of memory (Harish Patil) [1252119] - [netdrv] qlcnic: Add new VF device ID 0x8C30 (Harish Patil) [1252119] - [netdrv] qlcnic: Print firmware minidump buffer and template header addresses (Harish Patil) [1252119] - [netdrv] qlcnic: Add support to enable capability to extend minidump for iSCSI (Harish Patil) [1252119] - [netdrv] qlcnic: Rearrange ordering of header files inclusion (Harish Patil) [1252119] - [netdrv] qlcnic: Fix corruption while copying (Harish Patil) [1252119] - [netdrv] net: qlcnic: Deletion of unnecessary memset (Harish Patil) [1252119] - [netdrv] net: qlcnic: clean up sysfs error codes (Harish Patil) [1252119] - [netdrv] qlcnic: codespell comment spelling fixes (Harish Patil) [1252119] - [netdrv] qlcnic: Fix typo in printk messages (Harish Patil) [1252119] - [netdrv] qlcnic: Fix trivial typo in comment (Harish Patil) [1252119] - [netdrv] qlogic: Deletion of unnecessary checks before two function calls (Harish Patil) [1252119] - [netdrv] qlcnic: Fix dump_skb output (Harish Patil) [1252119] - [virt] kvm: x86: Don\'t report guest userspace emulation error to userspace (Bandan Das) [1163764] {CVE-2010-5313 CVE-2014-7842} - [virt] kvm: inject #UD if instruction emulation fails and exit to userspace (Bandan Das) [1163764] {CVE-2010-5313 CVE-2014-7842} - [netdrv] iwlwifi: Add new PCI IDs for the 8260 series (John Linville) [1286871 1308636] - [netdrv] iwlwifi: pcie: fix (again) prepare card flow (John Linville) [1286871 1308636] - [netdrv] nl80211: Fix potential memory leak from parse_acl_data (John Linville) [1286871 1308636] - [netdrv] mac80211: fix divide by zero when NOA update (John Linville) [1286871 1308636] - [netdrv] mac80211: allow null chandef in tracing (John Linville) [1286871 1308636] - [netdrv] mac80211: fix driver RSSI event calculations (John Linville) [1286871 1308636] - [netdrv] mac80211: Fix local deauth while associating (John Linville) [1286871 1308636] - [fs] xfs: ensure WB_SYNC_ALL writeback handles partial pages correctly (Brian Foster) [747564] - [fs] mm: introduce set_page_writeback_keepwrite() (Brian Foster) [747564] - [fs] xfs: always log the inode on unwritten extent conversion (Zorro Lang) [1018465] - [fs] vfs: fix data corruption when blocksize < pagesize for mmaped data (Lukas Czerner) [1205014]
Fri Feb 19 13:00:00 2016 Aristeu Rozanski [2.6.32-617.el6] - [infiniband] rdma/ocrdma: Bump up ocrdma version number to 11.0.0.0 (Don Dutile) [1253021] - [infiniband] rdma/ocrdma: Prevent CQ-Doorbell floods (Don Dutile) [1253021] - [infiniband] rdma/ocrdma: Check resource ids received in Async CQE (Don Dutile) [1253021] - [infiniband] rdma/ocrdma: Avoid a possible crash in ocrdma_rem_port_stats (Don Dutile) [1253021] - [kernel] driver core : Fix use after free of dev->parent in device_shutdown (Tomas Henzl) [1303215] - [kernel] driver core: fix shutdown races with probe/remove (Tomas Henzl) [1303215] - [kernel] driver core: Protect device shutdown from hot unplug events (Tomas Henzl) [1303215] - [netdrv] bnx2x: Add new device ids under the Qlogic vendor (Michal Schmidt) [1304252] - [kernel] klist: fix starting point removed bug in klist iterators (Ewan Milne) [1190273] - [md] raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (Jes Sorensen) [1309154] - [md] raid1: fix test for \'was read error from last working device\' (Jes Sorensen) [1309154] - [s390] cio: update measurement characteristics (Hendrik Brueckner) [1304257] - [s390] cio: ensure consistent measurement state (Hendrik Brueckner) [1304257] - [s390] cio: fix measurement characteristics memleak (Hendrik Brueckner) [1304257] - [fs] pipe: fix offset and len mismatch on pipe_iov_copy_to_user failure (Seth Jennings) [1302223] {CVE-2016-0774}
Wed Feb 17 13:00:00 2016 Aristeu Rozanski [2.6.32-616.el6] - [kernel] isolcpus: Output warning when the \'isolcpus=\' kernel parameter is invalid (Prarit Bhargava) [1304216] - [mmc] Prevent 1.8V switch for SD hosts that don\'t support UHS modes (Petr Oros) [1307065] - [mmc] sdhci-pci-o2micro: Fix Dell E5440 issue (Petr Oros) [1307065] - [mmc] sdhci-pci-o2micro: Add SeaBird SeaEagle SD3 support (Petr Oros) [1307065] - [watchdog] hung task debugging: Inject NMI when hung and going to panic (Don Zickus) [1305919] - [watchdog] add sysctl knob hardlockup_panic (Don Zickus) [1305919] - [watchdog] perform all-CPU backtrace in case of hard lockup (Don Zickus) [1305919] - [drm] i915: Drop intel_update_sprite_watermarks (Lyude) [1306425] - [drm] i915: Setup DDI clk for MST on SKLi (Lyude) [1306425] - [drm] i915: Explicitly check for eDP in skl_ddi_pll_select (Lyude) [1306425] - [drm] i915: Don\'t skip mst encoders in skl_ddi_pll_select (Lyude) [1306425] - [scsi] qla2xxx: Set relogin flag when we fail to queue login requests (Chad Dupuis) [1306033] - [s390] kernel/syscalls: correct syscall number for __NR_setns (Hendrik Brueckner) [1219586] - [edac] sb_edac: fix channel/csrow emulation on Broadwell (Aristeu Rozanski) [1301230] - [usb] xhci: Workaround to get Intel xHCI reset working more reliably (Gopal Tiwari) [1146875] - [fs] revert \"revert \"dlm: print kernel message when we get an error from kernel_sendpage\" (Robert S Peterson) [1264492] - [fs] revert \"[fs] dlm: Replace nodeid_to_addr with kernel_getpeername\" (Robert S Peterson) [1264492] - [s390] sclp: Determine HSA size dynamically for zfcpdump (Hendrik Brueckner) [1303557] - [s390] sclp: Move declarations for sclp_sdias into separate header file (Hendrik Brueckner) [1303557] - [netdrv] mlx4_en: add missing tx_queue init in en_start_port (Don Dutile) [1304016]
Tue Feb 9 13:00:00 2016 Aristeu Rozanski [2.6.32-615.el6] - [s390] qeth: initialize net_device with carrier off (Hendrik Brueckner) [1198666] - [netdrv] Add rtlwifi driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525]
Mon Feb 8 13:00:00 2016 Aristeu Rozanski [2.6.32-614.el6] - [powerpc] pseries: Limit EPOW reset event warnings (Gustavo Duarte) [1300202] - [perf] tools: Do not show trace command if it\'s not compiled in (Jiri Olsa) [1212539] - [perf] tools spec: Disable trace command on ppc arch (Jiri Olsa) [1212539] - [netdrv] mlx4_en: Fix the blueflame in TX path (Kamal Heib) [1295872 1303661 1303863 1304272] - [netdrv] mlx4_en: Fix HW timestamp init issue upon system startup (Kamal Heib) [1295872 1304272] - [netdrv] mlx4_en: Remove dependency between timestamping capability and service_task (Kamal Heib) [1295872 1304272] - [netdrv] mlx5_core: Fix trimming down IRQ number (Kamal Heib) [1304272] - [x86] Mark Intel Broadwell-DE SoC supported (Steve Best) [1253856] - [s390] zfcpdump: Fix collecting of registers (Hendrik Brueckner) [1303558] - [s390] dasd: fix failfast for disconnected devices (Hendrik Brueckner) [1303559] - [netdrv] bnxt_en: Fix crash in bnxt_free_tx_skbs() during tx timeout (John Linville) [1303703] - [netdrv] bnxt_en: Exclude rx_drop_pkts hw counter from the stack\'s rx_dropped counter (John Linville) [1303703] - [netdrv] bnxt_en: Ring free response from close path should use completion ring (John Linville) [1303703] - [block] Fix q_suspended logic error for io submission (David Milburn) [1227342] - [block] nvme: No lock while DMA mapping data (David Milburn) [1227342]
Wed Feb 3 13:00:00 2016 Aristeu Rozanski [2.6.32-613.el6] - [drm] nouveau: remove stray header (Rob Clark) [1249807] - [kernel] ntp: Do leapsecond adjustment in adjtimex read path (Jerry Snitselaar) [1224408] - [kernel] time: Prevent early expiry of hrtimers CLOCK_REALTIME at the leap second edge (Jerry Snitselaar) [1224408] - [kernel] ntp: Introduce and use SECS_PER_DAY macro instead of 86400 (Jerry Snitselaar) [1224408] - [kernel] hrtimer: Make offset update smarter (Jerry Snitselaar) [1224408] - [kernel] timekeeping: Use ktime_t data for ktime_get_update_offsets (Jerry Snitselaar) [1224408] - [kernel] timekeeping: Provide internal ktime_t based data (Jerry Snitselaar) [1224408] - [kernel] timekeeping: indicate clock was set (Jerry Snitselaar) [1224408] - [kernel] timekeeping: Avoid possible deadlock from clock_was_set_delayed (Jerry Snitselaar) [1224408]
Tue Feb 2 13:00:00 2016 Aristeu Rozanski [2.6.32-612.el6] - [netdrv] ixgbevf: Minor cleanups (John Greene) [1249245] - [netdrv] ixgbevf: fix spoofed packets with random MAC (John Greene) [1249245] - [netdrv] ixgbevf: use ether_addr_copy instead of memcpy (John Greene) [1249245] - [netdrv] ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation to 12K (John Greene) [1249245] - [netdrv] drivers/net/intel: use napi_complete_done - ixgbevf only (John Greene) [1249245] - [netdrv] ixgbevf: add support for reporting RSS key and hash table for X550 (John Greene) [1249245] - [netdrv] ixgbevf: Set Rx hash type for ingress packets (John Greene) [1249245] - [netdrv] ixgbevf: fold ixgbevf_pull_tail into ixgbevf_add_rx_frag (John Greene) [1249245] - [netdrv] ixgbevf: Use dev_kfree_skb_any in xmit path, not dev_kfree_skb (John Greene) [1249245] - [netdrv] ixgbevf: Add the appropriate ethtool ops to query RSS indirection table and key (John Greene) [1249245] - [netdrv] ixgbevf: Add RSS Key query code (John Greene) [1249245] - [netdrv] ixgbevf: Add a RETA query code (John Greene) [1249245] - [netdrv] ixgbevf: Use ether_addr_copy instead of memcpy (John Greene) [1249245] - [netdrv] ixgbevf: Fix code comments and whitespace (John Greene) [1249245] - [netdrv] ethernet: codespell comment spelling fixes (John Greene) [1249245] - [netdrv] ixgbevf: combine all of the tasks into a single service task (John Greene) [1249245] - [netdrv] ixgbevf: rewrite watchdog task to function similar to igbvf (John Greene) [1249245] - [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers - ixgbevf only (John Greene) [1249245] - [netdrv] ixgbevf: add netpoll support (John Greene) [1249244 1277784] - [netdrv] ixgbevf: compare total_rx_packets and budget in ixgbevf_clean_rx_irq (John Greene) [1249245] - [netdrv] ixgbevf: Change receive model to use double buffered page based receives (John Greene) [1249245] - [netdrv] ixgbevf: convert to ndo_fix_features - part 2 (John Greene) [1249244] - [netdrv] ixgbe: do not report 2.5 Gbps as supported (John Greene) [1249244] - [netdrv] ixgbe: Clear stale pool mappings (John Greene) [1249244] - [netdrv] ixgbe: Reorder search to work from the top down instead of bottom up (John Greene) [1249244] - [netdrv] ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF (John Greene) [1249244] - [netdrv] ixgbe: Simplify configuration of setting VLVF and VLVFB (John Greene) [1249244] - [netdrv] ixgbe: Reduce VT code indent in set_vfta by introducing jump label (John Greene) [1249244] - [netdrv] ixgbe: Simplify definitions for regidx and bit in set_vfta (John Greene) [1249244] - [netdrv] ixgbe: Fix SR-IOV VLAN pool configuration (John Greene) [1249244] - [netdrv] ixgbe: Return error on failure to allocate mac_table (John Greene) [1249244] - [netdrv] ixgbe: Always turn PHY power on when requested (John Greene) [1249244] - [netdrv] ixgbe: Save VF info and take references (John Greene) [1249244] - [netdrv] ixgbe: Wait for master disable to be set (John Greene) [1249244] - [netdrv] ixgbe: Correct spec violations by waiting after reset (John Greene) [1249244] - [netdrv] ixgbe: Refactor MAC address configuration code (John Greene) [1249244] - [netdrv] ixgbe: Use private workqueue to avoid certain possible hangs (John Greene) [1249244] - [netdrv] ixgbe: Add support for newer thermal alarm (John Greene) [1249244] - [netdrv] ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em (John Greene) [1249244] - [netdrv] ixgbe: Remove CS4227 diagnostic code (John Greene) [1249244] - [netdrv] ixgbe: Add KR mode support for CS4227 chip (John Greene) [1249244] - [netdrv] ixgbe: Fix handling of NAPI budget when multiple queues are enabled per vector (John Greene) [1249244] - [netdrv] ixgbe: fix multiple kernel-doc errors (John Greene) [1249244] - [netdrv] intel: use napi_complete_done (John Greene) [1249244] - [netdrv] drivers/net: get rid of unnecessary initializations in .get_drvinfo (John Greene) [1249244] - [netdrv] ixgbe: Check for setup_internal_link method (John Greene) [1249244] - [netdrv] ixgbe: Fix CS4227-related semaphore error on reset failure (John Greene) [1249244] - [netdrv] ixgbe: disable LRO by default (John Greene) [1249244] - [netdrv] ixgbe: add flow control ethertype to the anti-spoofing filter (John Greene) [1249244] - [netdrv] ixgbe: Advance version to 4.2.1 (John Greene) [1249244] - [netdrv] ixgbe: X540 thermal warning interrupt not a GPI (John Greene) [1249244] - [netdrv] ixgbe: Fix FCRTH value in VM-to-VM loopback mode (John Greene) [1249244] - [netdrv] ixgbe: Only clear adapter_stopped if ixgbe_setup_fc succeeded (John Greene) [1249244] - [netdrv] ixgbe: Correct several flaws with with DCA setup (John Greene) [1249244] - [netdrv] ixgbe: Add new X550EM SFP+ device ID (John Greene) [1249244] - [netdrv] ixgbe: Update ixgbe_disable_pcie_master flow for X550 (John Greene) [1249244] - [netdrv] ixgbe: Add small packet padding support for X550 (John Greene) [1249244] - [netdrv] ixgbe: Correct setting of RDRXCTL register for X550 devices (John Greene) [1249244] - [netdrv] ixgbe: Correct error path in semaphore handling (John Greene) [1249244] - [netdrv] ixgbe: Limit SFP polling rate (John Greene) [1249244] - [netdrv] ixgbe: Allow SFP+ on more than 82598 and 82599 (John Greene) [1249244] - [netdrv] ixgbe: Add logic to reset CS4227 when needed (John Greene) [1249244] - [netdrv] ixgbe: Fix 1G and 10G link stability for X550EM_x SFP+ (John Greene) [1249244] - [netdrv] ixgbe: Add X550EM_x dual-speed SFP+ support (John Greene) [1249244] - [netdrv] ixgbe: Allow reduced delays during SFP detection (John Greene) [1249244] - [netdrv] ixgbe: Clear I2C destination location (John Greene) [1249244] - [netdrv] ixgbe: Enable bit-banging mode on X550 (John Greene) [1249244] - [netdrv] ixgbe: Set lan_id before first I2C eeprom access (John Greene) [1249244] - [netdrv] ixgbe: Provide unlocked I2C methods (John Greene) [1249244] - [netdrv] ixgbe: Provide I2C combined on X550EM (John Greene) [1249244] - [netdrv] ixgbe: Add X550EM support for SFP insertion interrupt (John Greene) [1249244] - [netdrv] ixgbe: Accept SFP not present errors on all devices (John Greene) [1249244] - [netdrv] ixgbe: Add fdir support for SCTP on X550 (John Greene) [1249244] - [netdrv] ixgbe: Add SFP+ detection for X550 hardware (John Greene) [1249244] - [netdrv] ixgbe: Teardown SR-IOV before unregister_netdev (John Greene) [1249244] - [netdrv] ixgbe: fix issue with SFP events with new X550 devices (John Greene) [1249244] - [netdrv] ixgbe: Resolve \"initialized field overwritten\" warnings (John Greene) [1249244] - [netdrv] ixgbe: Add support for reporting 2.5G link speed (John Greene) [1249244] - [netdrv] ixgbe: fix bounds checking in ixgbe_setup_tc for 82598 (John Greene) [1249244] - [netdrv] ixgbe: support for ethtool set_rxfh (John Greene) [1249244] - [netdrv] ixgbe: Avoid needless PHY access on copper phys (John Greene) [1249244] - [netdrv] ixgbe: cleanup to use cached mask value (John Greene) [1249244] - [netdrv] ixgbe: Remove second instance of lan_id variable (John Greene) [1249244] - [netdrv] ixgbe: use kzalloc for allocating one thing (John Greene) [1249244] - [netdrv] ixgbe: Remove unused PCI bus types (John Greene) [1249244] - [netdrv] ixgbe: add new bus type for intergrated I/O interface (IOSF) (John Greene) [1249244] - [netdrv] ixgbe: add get_bus_info method for X550 (John Greene) [1249244] - [netdrv] ixgbe: Add support for entering low power link up state (John Greene) [1249244] - [netdrv] ixgbe: Add support for VXLAN RX offloads (John Greene) [1249244] - [netdrv] ixgbe: Add support for UDP-encapsulated tx checksum offload (John Greene) [1249244] - [netdrv] ixgbe: Check whether FDIRCMD writes actually complete (John Greene) [1249244] - [netdrv] ixgbe: Assign set_phy_power dynamically where needed (John Greene) [1249244] - [netdrv] ixgbe: add new function to check for management presence (John Greene) [1249244] - [netdrv] ixgbe: Simplify port-specific macros (John Greene) [1249244] - [netdrv] ixgbe: Don\'t report flow director filter\'s status (John Greene) [1249244] - [netdrv] ixgbe: Specify Rx hash type WRT Rx desc RSS type (John Greene) [1249244] - [netdrv] ixgbe: only report generic filters in get_ts_info (John Greene) [1249244] - [netdrv] ixgbe: Remember to write ixfi changes after modifying (John Greene) [1249244] - [netdrv] ixgbe: fix X550 default set_phy_power method (John Greene) [1249244] - [netdrv] ixgbe: Set lan_id before using I2C (John Greene) [1249244] - [netdrv] ixgbe: add link check for X550 copper (John Greene) [1249244] - [netdrv] ixgbe: Add support for another X550 device (John Greene) [1249244] - [netdrv] ixgbe: fix X550 PHY function pointers (John Greene) [1249244] - [netdrv] ixgbe: fix X550 devices init flow (John Greene) [1249244] - [netdrv] ixgbe: fix bug in not clearing counters for X550 devices (John Greene) [1249244] - [netdrv] ixgbe: fix issue with sfp events with new X550 devices (John Greene) [1249244] - [netdrv] ixgbe: add support for interrupts from X550 external PHY (John Greene) [1249244] - [netdrv] ixgbe: Add const string for overheat message (John Greene) [1249244] - [netdrv] ixgbe: Add reset for X550 device (John Greene) [1249244] - [netdrv] ixgbe: add X550 support for external PHY and forced 1G/10G support (John Greene) [1249244] - [netdrv] ixgbe: Restore ESDP settings after MAC reset (John Greene) [1249244] - [netdrv] ixgbe: Add a PHY power state method (John Greene) [1249244] - [netdrv] ixgbe: add define for X557 PHY ID (John Greene) [1249244] - [netdrv] ixgbe: add support for WoL and autoneg FC for some X550 devices (John Greene) [1249244] - [netdrv] ixgbe: add array of MAC type dependent values (John Greene) [1249244] - [netdrv] ixgbe: Use a signed type to hold error codes (John Greene) [1249244] - [netdrv] ixgbe: Release semaphore bits in the right order (John Greene) [1249244] - [netdrv] ixgbe: Fix IOSF SB access issues (John Greene) [1249244] - [netdrv] ixgbe: Add GET_RSS_KEY command to VF-PF channel commands set (John Greene) [1249244] - [netdrv] ixgbe: Add a RETA query command to VF-PF channel API (John Greene) [1249244] - [netdrv] ixgbe: Add a new netdev op to allow/prevent a VF from querying an RSS info (John Greene) [1186052 1246195 1249244 1271403] - [netdrv] ixgbe: Add the appropriate ethtool ops to query RSS indirection table and key (John Greene) [1249244] - [netdrv] ixgbe: Refactor the RSS configuration code (John Greene) [1249244] - [netdrv] ixgbe: Drop unnecessary call to rcu_barrier (John Greene) [1249244] - [netdrv] ixgbe: adds x550 specific FCoE offloads (John Greene) [1249244] - [netdrv] ethernet: Use bool function returns of true/false instead of 1/0 (John Greene) [1249244] - [netdrv] ixgbe: cleanup make ixgbe_set_ethertype_anti_spoofing_X550 static (John Greene) [1249244] - [netdrv] ixgbe: Clean up type inconsistency (John Greene) [1249244] - [netdrv] ixgbe: add new wrapper for X550 support (John Greene) [1249244] - [netdrv] ethernet: codespell comment spelling fixes (John Greene) [1249244] - [netdrv] ixgbe: add Tx anti spoofing support (John Greene) [1249244] - [netdrv] ixgbe: add VXLAN offload support for X550 devices (John Greene) [1249244] - [netdrv] ixgbe: improve mac filter handling (John Greene) [1249244] - [netdrv] ixgbe: enable l2 forwarding acceleration for macvlans (John Greene) [1249244] - [netdrv] ixgbe: show <2 for encoding loss on PCIe Gen3 (John Greene) [1249244] - [netdrv] ixgbe: call pcie_get_mimimum_link to check if device has enough bandwidth (John Greene) [1249244] - [netdrv] revert \"ixgbe: Update ixgbe driver to use __netdev_pick_tx in ixgbe_select_queue\" (John Greene) [1249244] - [netdrv] ixgbe: Add function for setting XPS queue mapping (John Greene) [1249244] - [netdrv] ixgbe: finish ixgbe: Update ixgbe to use new vlan accleration (John Greene) [1249244] - [netdrv] net/mlx5e: Assign random MAC address if needed (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Write vlan list into vport context (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Write UC/MC list and promisc mode into vport context (Kamal Heib) [1246031] - [netdrv] net/mlx5: Introduce access functions to modify/query vport vlans (Kamal Heib) [1246031] - [netdrv] net/mlx5: Introduce access functions to modify/query vport promisc mode (Kamal Heib) [1246031] - [netdrv] net/mlx5: Introduce access functions to modify/query vport state (Kamal Heib) [1246031] - [netdrv] net/mlx5: Introduce access functions to modify/query vport mac lists (Kamal Heib) [1246031] - [netdrv] net/mlx5: Update access functions to Query/Modify vport MAC address (Kamal Heib) [1246031] - [netdrv] net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Use the right DMA free function on TX path (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Max mtu comparison fix (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Added self loopback prevention (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Fix inline header size calculation (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Fix LSO vlan insertion (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Re-eanble client vlan TX acceleration (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Return error in case mlx5e_set_features fails (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Don\'t allow more than max supported channels (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Use the the real irqn in eq->irqn (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Wait for RX buffers initialization in a more proper manner (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Avoid NULL pointer access in case of configuration failure (Kamal Heib) [1246031] - [netdrv] ib/mlx5: Remove dead fmr code (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Wait for FW readiness on startup (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Add pci error handlers to mlx5_core driver (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix internal error detection conditions (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Use private health thread for each device (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Use accessor functions to read from device memory (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Prepare cmd interface to system errors handling (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Improve mlx5 messages (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Update health syndromes (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix wrong name in struct (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: New init and exit flow for mlx5_core (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix notification of page supplement error (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix async commands return code (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Remove redundant \"err\" variable usage (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix struct type in the DESTROY_TIR/TIS device commands (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Priv state flag not rolled-back upon netdev open error (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Disable VLAN filter in promiscuous mode (Kamal Heib) [1246031] - [netdrv] net/mlx5: Fix typo in mlx5_query_port_pvlc (Kamal Heib) [1246031] - [netdrv] ib/mlx5: Remove dead code from alloc_cached_mr (Kamal Heib) [1246031] - [netdrv] mlx5: Expose correct page_size_cap in device attributes (Kamal Heib) [1246031] - [netdrv] mlx5: Fix missing device local_dma_lkey (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Avoid accessing NULL pointer at ndo_select_queue (Kamal Heib) [1246031] - [netdrv] mlx5e: Fix sparse warnings in mlx5e_handle_csum (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Support RX CHECKSUM_COMPLETE (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Support ethtool get/set_pauseparam (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Ethtool link speed setting fixes (Kamal Heib) [1246031] - [netdrv] net/mlx5e: HW LRO changes/fixes (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Support smaller RX/TX ring sizes (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Add ethtool RSS configuration options (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Make RSS indirection table size a constant (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Have a single RSS Toeplitz hash key (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Support physical port counters (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Disable async events before unregister_netdev (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Rename/move functions following the ndo_stop flow change (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Light-weight netdev open/stop (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Introduce access function to modify RSS/LRO params (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Introduce the \"Drop RQ\" (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Unify the RX flow (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove the mlx5e_update_priv_params() function (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Introduce create/destroy RSS indir table access functions (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Do not use netdev_err before the netdev is registered (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Avoid redundant de-reference (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove redundant assignment of sq->user_index (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove redundant field mlx5e_priv->num_tc (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Use hard-coded 4K page size for RQ/SQ/CQ (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Check the return value of mlx5_command_exec (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Input IPSEC.SPI into the RX RSS hash function (Kamal Heib) [1246031] - [netdrv] net/mlx5e: cosmetics: use BIT instead of \"1 <<\", and others (Kamal Heib) [1246031] - [netdrv] net/mlx5e: TX latency optimization to save DMA reads (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Allocate DMA coherent memory on reader NUMA node (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Support ETH_RSS_HASH_XOR (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Set log_uar_page_sz for non 4K page size architecture (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Prefetch skb data on RX (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Pop cq outside mlx5e_get_cqe (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove mlx5e_cq.sqrq back-pointer (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove extra spaces (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Avoid TX CQE generation if more xmit packets expected (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Avoid redundant dev_kfree_skb() upon NOP completion (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Remove re-assignment of wq type in mlx5e_enable_rq (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Use skb_shinfo(skb)->gso_segs rather than counting them (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Static mapping of netdev priv resources to/from netdev TX queues (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Add transport domain to the ethernet TIRs/TISs (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Add transport domain alloc/dealloc support (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Support NETIF_F_SG (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Enforce max flow-tables level >= 3 (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Disable client vlan TX acceleration (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Add HW cacheline start padding (Kamal Heib) [1246031] - [netdrv] net/mlx5e: Fix HW MTU settings (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: fix an error code (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Fix static checker warnings around system guid query flow (Kamal Heib) [1246031] - [netdrv] mlx5: Enable mutual support for IB and Ethernet (Kamal Heib) [1246031] - [netdrv] ib/mlx5: Don\'t create IB instance over Ethernet ports (Kamal Heib) [1246031] - [netdrv] ib/mlx5: Avoid using the MAD_IFC command under ISSI > 0 mode (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Add more query port helpers (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Use port number when querying port ptys (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Use port number in the query port mtu helpers (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Get vendor-id using the query adapter command (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Add new query HCA vport commands (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Make the vport helpers available for the IB driver too (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Check the return bitmask when querying ISSI (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Enable XRCs and SRQs when using ISSI > 0 (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Apply proper name convention to helpers (Kamal Heib) [1246031] - [netdrv] net/mlx5_en: Add missing check for memory allocation failure (Kamal Heib) [1246031] - [netdrv] net/mlx5: Extend mlx5_core to support ConnectX-4 Ethernet functionality (Kamal Heib) [1246031] - [netdrv] net/mlx5: Ethernet resource handling files (Kamal Heib) [1246031] - [netdrv] net/mlx5: Ethernet Datapath files (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Set/Query port MTU commands (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Modify CQ moderation parameters (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Implement get/set port status (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Implement access functions of ptys register fields (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: New device capabilities handling (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: HW data structs/types definitions cleanup (Kamal Heib) [1246031] - [netdrv] net/mlx5_core: Set irq affinity hints (Kamal Heib) [1246031] - [netdrv] net/mlx5_core, mlx5_ib: Do not use vmap on coherent memory (Kamal Heib) [1246031] - [drm] revert \'drm/i915: resume MST after reading back hw state\' (Rob Clark) [1292402] - [drm] i915: Wait for mst to finish suspending before disabling interrupts (Rob Clark) [1292402] - [drm] upstream sync to 4.4 (Rob Clark) [1135349 1248507] - [drm] nouveau/gr/gf117-: assume no PPC if NV_PGRAPH_GPC_GPM_PD_PES_TPC_ID_MASK is zero (Rob Clark) [1249814] - [drm] nouveau/gr/gf117-: read NV_PGRAPH_GPC_GPM_PD_PES_TPC_ID_MASK from correct GPC (Rob Clark) [1249814] - [drm] nouveau/gr/gf100-: split out per-gpc address calculation macro (Rob Clark) [1249814] - [drm] nouveau/bios: return actual size of the buffer retrieved via _ROM (Rob Clark) [1249814] - [drm] nouveau/pmu: remove whitelist for PGOB-exit WAR, enable by default (Rob Clark) [1218795 1218796] - [drm] nouveau/pmu/gk107: enable PGOB codepaths (Rob Clark) [1218795 1218796] - [drm] nouveau/pmu/gk104: check fuse to determine presence of PGOB (Rob Clark) [1218795 1218796] - [drm] radeon: Retry DDC probing on DVI on failure if we got an HPD interrupt (Rob Clark) [1249814] - [drm] drm: import vmwgfx (Rob Clark) [1281592] - [firmware] add i915 GuC firmware (Rob Clark) [1135349] - [firmware] add i915 DMC firmware (Rob Clark) [1135349] - [drm] upstream sync to 4.3 (Rob Clark) [1249814] - [drm] upstream sync to 4.2 (Rob Clark) [1249812 1274061] - [drm] upstream sync to 4.1 (Rob Clark) [1249810] - [drm] upstream sync to 4.0 (Rob Clark) [1249807] - [drm] upstream sync to 3.19 (Rob Clark) [1249806] - [kernel] iommu: Export intel_iommu_enabled to signal when iommu is in use (Rob Clark) [1249806] - [kernel] time: export nsec_to_jiffies64 (Rob Clark) [1249806] - [kernel] component: fix bug with legacy API (Rob Clark) [1249806] - [kernel] component: add support for component match array (Rob Clark) [1249806] - [kernel] component: ignore multiple additions of the same component (Rob Clark) [1249806] - [kernel] component: fix missed cleanup in case of devres failure (Rob Clark) [1249806] - [kernel] base: fix devres handling for master device (Rob Clark) [1249806] - [kernel] base: provide an infrastructure for componentised subsystems (Rob Clark) [1249806]
Mon Feb 1 13:00:00 2016 Aristeu Rozanski [2.6.32-611.el6] - [target] fcoe: Add tag support to tcm_fc (Andy Grover) [882092] - [scsi] don\'t store LUN bits in CDB byte 1 for USB mass-storage devices (Ewan Milne) [1255846] - [scsi] usb-storage: add try_rc_10_first flag (Ewan Milne) [1255846] - [scsi] usb-storage: add flags for VPD pages and REPORT LUNS (Ewan Milne) [1255846] - [mm] hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Andrea Arcangeli) [1291248]
Thu Jan 28 13:00:00 2016 Aristeu Rozanski [2.6.32-610.el6] - [infiniband] mlx4_core: Fix fallback from MSI-X to INTx (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/cma: Fix broken AF_IB UD support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/cm: Change reject message type when destroying cm_id (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Update ocrdma version number (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Fail connection for MTU lesser than 512 (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Fix dmac resolution for link local address (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Prevent allocation of DPP PDs if FW doesnt support it (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Fix the request length for RDMA_QUERY_QP mailbox command to FW (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Use VID 0 if PFC is enabled and vlan is not configured (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Fix QP state transition in destroy_qp (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Report EQ full fatal error (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Fix EQ destroy failure during driver unload (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Avoid \'may be used uninitialized\' warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] Remove duplicated KERN_ from pr_ uses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: fix test of unsigned variable (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/core: Fix for parsing netlink string attribute (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: use wildcard mapping for getting remote addr info (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ehca: use correct destination for memcpy (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: rds-tcp: only initiate reconnect attempt on outgoing TCP socket (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: rds-tcp: Always create a new rds_sock for an incoming connection (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Work properly with EQ numbers > 256 in SRIOV (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Fix off-by-one in counters manipulation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ipoib/cm: Fix indentation level (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: Remove negative advice dmesg warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Fix unaligned accesses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: change rdma_gid2ip into void function as it always return zero (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: use arch_phys_wc_add (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: add acounting for MTRR (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4: Report the actual address of the remote connecting peer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/nes: Report the actual address of the remote connecting peer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: enforce qp/cq id requirements (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: use BAR2 GTS register for T5 kernel mode CQs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: 32b platform fixes (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cma: Canonize IPv4 on IPV6 sockets properly (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: Fix new sparse warning (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: fix unaligned memory access (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Schedule napi when RX buffers allocation fails (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix unaligned accesses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix MC1 memory offset calculation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix reading HCA max message size in mlx4_QUERY_DEV_CAP (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Fix ndo_get_iflink (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: drop __GFP_NOFAIL allocation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: check for mapping error (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib_uverbs: Fix pages leak when using XRC SRQs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Fix WQE LSO segment calculation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Remove IPOIB_MCAST_RUN bit (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Save only IPOIB_MAX_PATH_REC_QUEUE skb\'s (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Handle QP in SQE state (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Update broadcast record values after each successful join request (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipoib: Use one linear skb in RX flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: don\'t disallow registering region starting at 0x0 (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: disallow registering 0-sized memory region (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Change alias guids default to be host assigned (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Return the admin alias GUID upon host view request (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Raise slave shutdown event upon FLR (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Request alias GUID on demand (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Change init flow to request alias GUIDs for active VFs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Manage admin alias GUID upon admin request (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Set initial admin GUIDs for VFs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Manage alias GUID per VF (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Alias GUID adding persistency support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Don\'t call t4_slow_intr_handler when we\'re not the Master PF (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add comment for calculate tx flits and sge length code (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Use device node in page allocation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Freelist starving threshold varies from adapter to adapter (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rds: make sure not to loop forever inside rds_send_xmit (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rds: only use passive connections when addresses match (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Move ethtool related code to a separate file (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Extend struct mlx5_interface to support multiple protocols (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Modify arm CQ in preparation for upcoming Ethernet driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Move completion eqs from mlx5_ib to mlx5_core (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Update module info macros for ConnectX4 Support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Fix Mellanox copyright note (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix Mellanox copyright note (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix a bug in alloc_token (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Avoid usage command work entry after writing command doorbell (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Avoid copying outbox in aysnc command completion (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Use coherent memory for command interface page (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Use the right inbox struct in destroy mkey command (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Clear doorbell record inside mlx5_db_alloc() (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Avoid setting DC requestor/responder resources (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Coding style fix (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix call to mlx5_core_qp_modify (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Allocate firmware pages from device\'s NUMA node (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Add interface identify support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add SET_PORT opcode modifiers enumeration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Set enhanced QoS support by default when ETS supported (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Warn users of depracated QoS Firmware (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Added qos_vport QP configuration in VST mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Allocate VPPs for each port on PF init (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Query device for QoS per VF support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add mlx4_SET_VPORT_QOS implementation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add mlx4_ALLOCATE_VPP implementation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: New file for QoS related firmware commands (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Aesthetic code changes in multi_func_init (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Make mlx4_is_eth visible inline funcion (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add RSS support for fragmented IP datagrams (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] chelsio cxgb/cxgb3: Make stats_strings arrays const (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Moderate ethtool callback to show more statistics (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Add Flow control statistics display via ethtool (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Protect access to the statistics bitmap (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Support general selective view of ethtool statistics (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Move statistics bitmap setting to the Ethernet driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Create new header file for all statistics info (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Fix port counters statistics bitmask (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: fix boolreturn.cocci warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: update Kconfig and Makefile for FCoE support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: add cxgb4_fcoe.c for FCoE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: add cxgb4_fcoe.h and macro definitions for FCoE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf/csiostor: Make PCI Device ID Tables be \"const\" (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add device ID for new adapter (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: mlx4_en_set_tx_maxrate() can be static (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add basic support for QP max-rate limiting (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add basic elements for QCN (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Try and provide an RDMA CIQ per cpu (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Move offload Rx queue allocation to separate function (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] debugfs: Provide a file creation function that also takes an initial size (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix to dump devlog, even if FW is crashed (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Disable interrupts and napi before unregistering netdev (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Allocate dynamic mem. for egress and ingress queue maps (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix frame size warning for 32 bit arch (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix GEN_EQE accessing uninitialixed mutex (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Call register_netdevice in the proper location (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Set statistics bitmap at port init (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Saturate RoCE port PMA counters in case of overflow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Fix off-by-one in ethtool statistics display (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Verify net device validity on port change event (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rds: avoid potential stack overflow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: fix coccinelle warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Disbale GRO for incoming loopback/selftest packets (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix wrong mask and error flow for the update-qp command (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix PCI-E Memory window interface for big-endian systems (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix incorrect \'c\' suffix to pI4, use pISc instead (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: Add blank line after declaration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: Fix checkpatch warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Enable the ODP capability query verb (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Add support for extended query device caps (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4: Don\'t hang threads forever waiting on WR replies (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Add support for IB stack compliant stats in sysfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Update the dev in reg_create (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: In mlx4_ib_demux_cm, print out GUID in host-endian order (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Bug fixes in mlx4_ib_resize_cq (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Fix memory leak in __mlx4_ib_modify_qp (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Fix deadlock on uverbs modify_qp error flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: When marshaling ucma path from user-space, clear unused fields (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: Fix sizeof checkpatch warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: Replace rcu_assign_pointer with RCU_INIT_POINTER in qib_keys.c (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/qib: Replace rcu_assign_pointer with RCU_INIT_POINTER in qib_qp.c (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Fix error code in get_port_caps (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Fix wrong usage of IPv4 protocol for multicast attach/detach (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/ipath: Remove unused function in ipath_wc_ppc64 (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4: Serialize CQ event upcalls with CQ destruction (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix configuration of log_uar_page_sz (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net: mellanox: Delete unnecessary checks before the function call \"vunmap\" (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support in cxgb4 to get expansion rom version via ethtool (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Reset flow support for IB kernel ULPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Always use the correct port for mirrored multicast attachments (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix trace observed while dumping clip_tbl (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support in debugfs to dump the congestion control table (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support to dump mailbox content in debugfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for ULP RX logic analyzer output in debugfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Added support in debugfs to display TP logic analyzer output (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support in debugfs to display sensor information (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net: rds: Remove repeated function names from debug output (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Delete an unnecessary check before the function call \"release_firmware\" (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add low latency socket busy_poll support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Adjust RX frag strides to frag sizes (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Print page allocator information (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Move to use hex PCI device IDs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix misleading debug print on CQE stride support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: mlx4_config_dev_retrieval - Initialize struct config_dev before using (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix mpt_entry initialization in mlx4_mr_rereg_mem_write (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Load balance ports in port aggregation mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Create mirror flows in port aggregation mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Add port aggregation support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Reuse mlx4_mac_to_u64 (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Port aggregation upper layer interface (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Port aggregation low level interface (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Remove preprocessor check for CONFIG_CXGB4_DCB (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix device capabilities dumping (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Fix memory corruption in mlx4_MAD_IFC_wrapper (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use ethtool cmd->autoneg as a hint for ethtool set settings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Remove duplicate code line from procedure mlx4_bf_alloc (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix struct mlx4_vhcr_cmd to make implicit padding explicit (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix HW2SW_EQ to conform to the firmware spec (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Adjust command timeouts to conform to the firmware spec (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix mem leak in SRIOV mlx4_init_one error flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add reserved lkey for VFs to QUERY_FUNC_CAP (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add bad-cable event support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Added support in debugfs to dump different timer and clock values of the adapter (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Added support in debugfs to dump PM module stats (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Addded support in debugfs to dump CIM outbound queue content (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Added support in debugfs to dump cim ingress bound queue contents (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Added support in debugfs to dump sge_qinfo (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fixes cxgb4_inet6addr_notifier unregister call (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mode_t whack-a-mole: chelsio (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Reset flow activation upon SRIOV fatal command cases (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Enable device recovery flow with SRIOV (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Handle AER flow properly (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Manage interface state for Reset flow cases (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Activate reset flow upon fatal command cases (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Enhance the catas flow to support device reset (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Refactor the catas flow to work per device (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Set device configuration data to be persistent across reset (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add debugfs options to dump the rss key, config for PF, VF, etc (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add debugfs entry to dump the contents of the flash (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: Cleanup register defines/MACROS defined in t4fw_ri_api.h (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4: Cleanup register defines/MACROS defined in t4.h (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4 : Update ipv6 address handling api (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: avoid a compile-time warning (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: avoid build warnings on 32-bit (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Ripping out old hard-wired initialization code in driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4/cxgb4/cxgb4vf/cxgb4i/csiostor: Cleanup register defines/macros related to all other cpl messages (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iw_cxgb4/cxgb4/cxgb4i: Cleanup register defines/MACROS related to CM CPL messages (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for mps_tcam debugfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for cim_qcfg entry in debugfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for cim_la entry in debugfs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for devlog (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add PCI device ID for new T5 adapter (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf/csiostor: Cleanup PL, XGMAC, SF and MC related register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/csiostor: Cleanup TP, MPS and TCAM related register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxg4vf/csiostor: Cleanup MC, MA and CIM related register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf/csiostor: Cleanup SGE and PCI related register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4/cxgb4vf/csiostor: Cleanup SGE register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: include clocksource.h again (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix kernel Oops - mem corruption - when working with more than 80 VFs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix error flow in mlx4_init_hca (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Correcly update the mtt\'s offset in the MR re-reg flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Doorbell is byteswapped in Little Endian archs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix decoding QSA module for ethtool get settings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Cache line CQE/EQE stride fixes (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/srp: Allow newline separator for connection string (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Add function to read WQE from user-space (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Add umem function to read data from user-space (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Enhance UMR support to allow partial page table update (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Remove per-MR pas and dma pointers (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Always resolve destination mac from GRH for UD QPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4_core: Check for DPDP violation only when DPDP is not supported (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Fix an incorrectly shadowed variable in mlx4_ib_rereg_user_mr (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/addr: Improve address resolution callback scheduling (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Fix mgid key handling in SA agent multicast data-base (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Do not resolve VLAN if already resolved (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Avoid double dumping of the PF device capabilities (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fixed memory leak and incorrect refcount in mlx4_load_one (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for QSA modules (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Refactor QUERY_PORT (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add explicit error message when rule doesn\'t meet configuration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add A0 hybrid steering (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add mlx4_bitmap zone allocator (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Add a check if there are too many reserved QPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4: Change QP allocation scheme (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Use tasklet for user-space CQ completion events (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Mask out host side virtualization features for guests (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/csiostor: Don\'t use MASTER_MUST for fw_hello call (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf: global named must be unique (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Update firmware version after flashing it via ethtool (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf: Use new interfaces to calculate BAR2 SGE Queue Register addresses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf: Add code to calculate T5 BAR2 Offsets for SGE Queue Registers (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4vf: Add and initialize some sge params for VF driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Support for configurable RSS hash function (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Fix error flow in add_keys (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Fix sparse warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Add more supported devices (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Clear outbox of dealloc uar (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Print resource number on QP/SRQ async events (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Remove unused dev cap enum fields (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix command queue size enforcement (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix min vectors value in mlx5_enable_msix (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Request the mlx5 IB module on driver load (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf/csiostor: Add T4/T5 PCI ID Table (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: fix mlx4_en_set_rxfh (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4/cxgb4vf/csiostor: Cleanup macros/register defines related to PCIE, RSS and FW (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4/cxgb4vf/csiostor: Cleanup macros/register defines related to queues (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4/csiostor: Cleansup FW related macros/register defines for PF/VF and LDST (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4: Cleanup Filter related macros/register defines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: mlx4_en_set_settings always fails when autoneg is set (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: don\'t duplicate kvfree (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: don\'t duplicate kvfree (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] lib/scatterlist: mark input buffer parameters as \'const\' (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] lib/scatterlist.c: fix kerneldoc for sg_pcopy_to_buffer, sg_pcopy_from_buffer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] lib/scatterlist: introduce sg_pcopy_from_buffer and sg_pcopy_to_buffer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] lib/scatterlist: factor out sg_miter_get_next_page from sg_miter_next (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: use netdev_rss_key_fill helper (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Support more than 64 VFs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add QUERY_FUNC firmware command (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Refactor mlx4_load_one (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Refactor mlx4_cmd_init and mlx4_cmd_cleanup (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Use correct variable type for mlx4_slave_cap (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Fix wrong reading of reserved_eqs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4i/cxgb4 : Refactor macros to conform to uniform standards (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix static checker warning (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Extend checksum offloading by CHECKSUM COMPLETE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Remove unnecessary struct in6_addr * casts (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Cleanup macros so they follow the same style and look consistent (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add cxgb4_debugfs.c, move all debugfs code to new file (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add retrieval of CONFIG_DEV parameters (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Add __GFP_COLD gfp flags in alloc_pages (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Remove RX buffers alignment to IP_ALIGN (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Protect port type setting by mutex (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Prevent VF from changing port configuration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Report actual number of rings in indirection table (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Move spinlocks and work initalizations to beginning of init_netdev (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Call napi_synchronize on stop_port (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Cleanups suggested by clang static checker (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use PTYS register to set ethtool settings - Speed (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use PTYS register to query ethtool settings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting support:q (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Add ethernet backplane autoneg device capability (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Introduce mlx4_get_module_info for cable module info reading (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ethtool, net/mlx4_en: Cable info, get_module_info/eeprom ethtool support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Limit count field to 24 bits in qp_alloc_res (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix race on driver load (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Fix race in create EQ (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Avoid leaking steering rules on flow creation error flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Don\'t attempt to TX offload the outer UDP checksum for VXLAN (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Call synchronize_irq before freeing EQ buffer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Call synchronize_irq before freeing EQ buffer (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rds: avoid calling sock_kfree_s on allocation failure (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/cxgb4: Add missing neigh_release in find_route (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Fix XRC race condition in ib_uverbs_open_qp (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Clear AH attr variable to prevent garbage data (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: fix race accessing page->_count (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Use extended internal signature layout (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Modify to work with arbitrary page size (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Remove duplicate code from mlx5_set_path (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Fix possible array overflow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/core: Avoid leakage from kernel to user space (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Improve debug prints in mlx5_ib_reg_user_mr (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx5: Clear umr resources after ib_unregister_device (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: remove NETDEV_TX_BUSY (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: tx_info->ts_requested was not cleared (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use local var for skb_headlen skb (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use local var in tx flow for skb_shinfo skb (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: mlx4_en_xmit() reads ring->cons once, and ahead of time to avoid stalls (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Avoid false sharing in mlx4_en_en_process_tx_cq (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Use prefetch in tx path (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Avoid a cache line miss in TX completion for single frag skb\'s (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Avoid calling bswap in tx fast path (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Align tx path structures to cache lines (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Code cleanups in tx path (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Add ConnectX-4 to list of supported devices (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Identify resources by their type (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: use set/get macros in device caps (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Use hardware registers description header file (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx5_core: Update device capabilities handling (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: do proper house keeping if connection fails in rds_tcp_conn_connect (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/rds: call rds_conn_drop instead of open code it at rds_connect_complete (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Protect QUERY_PORT wrapper from untrusted guests (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Don\'t disable SRIOV if there are active VFs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Use BAR2 Going To Sleep (GTS) for T5 and later (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mellanox: Change en_print to return void (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_en: Add mlx4_en_get_cqe helper (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Cache line EQE size support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Enable CQE/EQE stride support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] net/mlx4_core: Allow not to specify probe_vf in SRIOV IB mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Fix VF mac handling in RoCE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Do not allow APM under RoCE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Don\'t update QP1 in native mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib/mlx4: Avoid accessing netdevice when building RoCE qp1 header (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Fix mlx4 reg/unreg mac to work properly with 0-mac addresses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] rdma/ocrdma: Resolve L2 address when creating user AH (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Correct error flows in rereg_mr (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Disable TSO for Connect-X rev A0 HCAs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ipath: Change get_user_pages usage to always NULL vmas (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ib_umem_release should decrement mm->pinned_vm from ib_umem_get (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Set vlan stripping policy by the right command (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Avoid dealing with MAC index in UPDATE_QP wrapper if not needed (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Use the correct VSD mask in UPDATE_QP (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Correctly configure single ported VFs from the host (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Move the tunnel steering helper function to mlx4_core (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ocrdma: Obtain SL from device structure (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Use ARRAY_SIZE instead of sizeof/sizeof (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Use ARRAY_SIZE instead of sizeof/sizeof (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] amso1100: Check for integer overflow in c2_alloc_cq_buf (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mad: Add user space RMPP support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mad: add new ioctl to ABI to support new registration options (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mad: Add dev_notice messages for various umad/mad registration failures (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mad: Update module to pr_, dev_ style print messages (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] umad: Update module to pr_, dev_ style print messages (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] cxgb4 : Disable recursive mailbox commands when enabling vi (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [scsi] cxgb4i : Move stray CPL definitions to cxgb4 driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ipath: Add P_Key change event support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Add support for secure-host and SMP firewall (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] iwcm: Use a default listen backlog if needed (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Fix residual handling (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Fix deadlock between host removal and multipathd (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [scsi] scsi_transport_srp: Fix fast_io_fail_tmo=dev_loss_tmo=off behavior (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4_ib: Add support for user MR re-registration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4_core: Add helper functions to support MR re-registration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Add user MR re-registration support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ocrdma: Fix a sparse warning (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] ocrdma: Delete AH table if ocrdma_init_hw fails after AH table creation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] ocrdma: Remove hardcoding of the max DPP QPs supported (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] ocrdma: Handle shutdown event from be2net driver (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] ocrdma: Add hca_type and fixing fw_version string in device atrributes (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx5: Adjust events to use unsigned long param instead of void (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx5: minor fixes mainly avoidance of hidden casts (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx5: Move pci device handling from mlx5_ib to mlx5_core (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: mlx4_en_gset_priv_flags can be static (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Remove MCG in case it is attached to promiscuous QPs only (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: In SR-IOV mode host should add promisc QP to default entry only (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Make sure the max number of QPs per MCG isn\'t exceeded (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Make sure that negative array index isn\'t used (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix leakage of SW multicast entries (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Do not count LLC/SNAP in MTU calculation (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Do not disable vlan filter during promiscuous mode (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Run loopback test only when port is up (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Fix set port ratelimit for 40GE (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] cxgb4 : Update copyright year on all cxgb4 files (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: mark napi id for gro_skb (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Call iwpm_init only once (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx5_core: Fix possible race between mr tree insert/delete (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] cxgb4: use dev_port to identify ports (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix the error flow when probing with invalid VF configuration (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Keep only one driver entry release mlx4_priv (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix SRIOV free-pool management when enforcing resource quotas (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Add support for iWARP Port Mapper user space service (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] nes: Add support for iWARP Port Mapper user space service (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Add support for iWARP Port Mapper user space service (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Fix gfp passing in create_qp_common (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] umad: Fix use-after-free on close (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Fix kobject leak on device register error flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix GFP flags parameters to be gfp_t (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Fix port kobject deletion during error flow (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Remove unneeded kobject_get/put calls (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] core: Fix sparse warnings about redeclared functions (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: Implement IB_QP_CREATE_USE_GFP_NOIO (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] Add a QP creation flag to use GFP_NOIO allocations (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] Allow build of hw/ and ulp/ subdirectories independently (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [rds] tcp_listen: Replace comma with semicolon (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [rds] rdma: Replace comma with semicolon (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4_core: Move handling of MLX4_QP_ST_MLX to proper switch statement (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Avoid problems if a header uses pr_fmt (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] umad: Fix error handling (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Add interface for selecting VFs to enable QP0 via MLX proxy QPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Add infrastructure for selecting VFs to enable QP0 via MLX proxy QPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: Preparation for VFs to issue/receive SMI QP0 requests/responses (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4: SET_PORT called by mlx4_ib_modify_port should be wrapped (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix incorrect FLAGS1 bitmap test in mlx4_QUERY_FUNC_CAP (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4_core: Fix memory leaks in SR-IOV error paths (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb3: Remove a couple unneeded conditions (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx4: fix unitialised variable is_mcast (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ipath: Use time_before/_after (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Fix warning about cast of wr_id back to pointer on 32 bits (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ipath: Translate legacy diagpkt into newer extended diagpkt (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb3: Fix information leak in send_abort (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: add missing padding at end of struct mlx5_ib_create_srq (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: add missing padding at end of struct mlx5_ib_create_cq (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Refactor UMR to have its own context struct (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Set QP offsets and parameters for user QPs and not just for kernel QPs (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5_core: Store MR attributes in mlx5_mr_core during creation and after UMR (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Add MR to radix tree in reg_mr_callback (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5: Fix error handling in reg_umr (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5_core: Simplify signature handover wqe for interleaved buffers (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mlx5_core: Fix signature handover operation for interleaved buffers (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Add fast registration support (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Rename FMR-related variables (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: One FMR pool per SRP connection (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Introduce the \'register_always\' kernel module parameter (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Introduce srp_finish_mapping (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Introduce srp_map_fmr (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Introduce an additional local variable (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Fix kernel-doc warnings (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] srp: Fix a sporadic crash triggered by cable pulling (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] ocrdma: Convert to use simple_open (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] cxgb4: Fix memory leaks in c4iw_alloc error paths (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [rds] Use time_after for time comparison (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Fix uninitialized use of \'port_up\' in mlx4_en_set_channels (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix inaccurate return value of mlx4_flow_attach (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: Using positive error value for unsigned (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Removed unnecessary bit operation condition (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_core: Fix smatch error - possible access to a null variable (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] mlx4_en: User prio mapping gets corrupted when changing number of channels (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [netdrv] rds: remove the unneed NULL checking (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492] - [infiniband] mellanox: Logging message cleanups (Don Dutile) [1120022 1142056 1192551 1246059 1253021 1271492]
Wed Jan 27 13:00:00 2016 Aristeu Rozanski [2.6.32-609.el6] - [netdrv] qlge: make local function static (Harish Patil) [1252123] - [netdrv] delete non-required instances of include linux/init.h (Harish Patil) [1252123] - [netdrv] qlge: Fix compilation warning (Harish Patil) [1252123] - [netdrv] qlge: Convert newlines (Harish Patil) [1252123] - [netdrv] qlogic: use pci_zalloc_consistent (Harish Patil) [1252123] - [netdrv] qlge: Use pci_enable_msix_range instead of pci_enable_msix (Harish Patil) [1252123] - [netdrv] net: get rid of unnecessary initializations in .get_drvinfo (Harish Patil) [1252123] - [netdrv] qlge: Get rid of an redundant assignment (Harish Patil) [1252123] - [netdrv] net: get rid of SET_ETHTOOL_OPS (Harish Patil) [1252123] - [netdrv] qlge: remove open-coded skb_cow_head (Harish Patil) [1252123] - [netdrv] qlge: Move jiffies_to_usecs immediately before loop (Harish Patil) [1252123] - [md] dm snapshot: fix hung bios when copy error occurs (Mike Snitzer) [889368] - [md] dm thin: fix race condition when destroying thin pool workqueue (Mike Snitzer) [1292602] - [x86] Broadwell EP and EX have the same cpuid (David Arcari) [1299962] - [netdrv] bonding: make mii_status sysfs node consistent (Jarod Wilson) [1278008] - [netdrv] bna: fix Rx data corruption with VLAN stripping enabled and MTU > 4096 (Ivan Vecera) [1206064] - [netdrv] ibmveth: add support for TSO6 (Gustavo Duarte) [1252712] - [trace] tracing/filter: Do not allow infix to exceed end of string (Pratyush Anand) [1290666] - [trace] tracing/filter: Do not WARN on operand count going below zero (Pratyush Anand) [1290666] - [trace] tracing: Have filter check for balanced ops (Pratyush Anand) [1290666] - [trace] tracing: Fix double free when function profile init failed (Pratyush Anand) [1290666] - [trace] ring-buffer: Fix race between integrity check and readers (Pratyush Anand) [1290666] - [trace] ftrace: Fix memory leak with function graph and cpu hotplug (Pratyush Anand) [1290666] - [trace] ring-buffer: Fix typo of time extends per page (Pratyush Anand) [1290666] - [net] tcp: select(writefds) don\'t hang up when a peer close connection (Marcelo Leitner) [1293543] - [net] ipv6: addrlabel: fix ip6addrlbl_get() (Hannes Frederic Sowa) [1299720] - [firmware] add rtlwifi images (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [firmware] add brcmfmac images (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] iwlwifi: add new -16 firmware for iwlmvm devices (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] iwlwifi: add new -13 firmware for iwlmvm devices (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Add brcmfmac driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] include/linux/if_ether.h: Add #define ETH_P_LINK_CTL for HPNA and wlan local tunnel (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Update remaining wireless drivers to new 802.11 stack from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport brcmsmac driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport b43 driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Bakcport SSB driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport BCMA bus driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport iwlegacy driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport rt2x00 driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport carl9170 driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport ath5k driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport ath9k driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] Backport iwlwifi driver from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [net] Backport mac80211 from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [net] Backport wireless core from linux 4.3 (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [kernel] atomic: implement generic atomic_dec_if_positive (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [netdrv] average: provide macro to create static EWMA (Stanislaw Gruszka) [1245452 1263386 1289574 761525] - [perf] x86: Improve HT workaround GP counter constraint (Jiri Olsa) [1238702] - [perf] x86: Fix event/group validation (Jiri Olsa) [1238702] - [perf] x86: Disable PEBS-LL in intel_pmu_pebs_disable (Jiri Olsa) [1238702] - [perf] x86/intel: Reset more state in PMU reset (Jiri Olsa) [1238702] - [perf] x86/intel: Make the HT bug workaround conditional on HT enabled (Jiri Olsa) [1238702] - [perf] x86/intel: Limit to half counters when the HT workaround is enabled, to avoid exclusive mode starvation (Jiri Olsa) [1238702] - [perf] x86/intel: Fix intel_get_event_constraints() for dynamic constraints (Jiri Olsa) [1238702] - [perf] x86/intel: Enforce HT bug workaround for SNB/IVB/HSW (Jiri Olsa) [1238702] - [perf] x86/intel: Implement cross-HT corruption bug workaround (Jiri Olsa) [1238702] - [perf] x86/intel: Add cross-HT counter exclusion infrastructure (Jiri Olsa) [1238702] - [perf] x86: Add \'index\' param to get_event_constraint callback (Jiri Olsa) [1238702] - [perf] x86: Add 3 new scheduling callbacks (Jiri Olsa) [1238702] - [perf] x86: Vectorize cpuc->kfree_on_online (Jiri Olsa) [1238702] - [perf] x86: Reduce stack usage of x86_schedule_events (Jiri Olsa) [1238702] - [kernel] watchdog: Add watchdog enable/disable all functions (Jiri Olsa) [1238702] - [perf] kernel: Change ASSIGN_ONCEval, x to WRITE_ONCE x, val (Jiri Olsa) [1238702] - [perf] kernel: Provide READ_ONCE and ASSIGN_ONCE (Jiri Olsa) [1238702] - [netdrv] i40evf: avoid mutex re-init (Stefan Assmann) [1212361]
Tue Jan 26 13:00:00 2016 Aristeu Rozanski [2.6.32-608.el6] - [sched] revert \"rt: Update rq clock when unthrottling of an otherwise idle CPU\" (Aristeu Rozanski) [1263613] - [sched] revert \"sched: Revert \"Set skip_clock_update in yield_task_fair\" (Aristeu Rozanski) [1263613] - [sched] Revert \"Remove useless code in yield_to\" (Aristeu Rozanski) [1263613] - [sched] revert \"core: Rework rq->clock update skips\" (Aristeu Rozanski) [1263613] - [perf] annotate: Fix 32-bit compilation error in util/annotate.c (Jiri Olsa) [1189317] - [perf] report: Display cycles in branch sort mode (Jiri Olsa) [1189317] - [perf] tools: Move branch option parsing to own file (Jiri Olsa) [1189317] - [perf] tool: Add conditional branch filter \'cond\' to perf record (Jiri Olsa) [1189317] - [perf] top: branch annotation code to top (Jiri Olsa) [1189317] - [perf] annotate: Finally display IPC and cycle accounting (Jiri Olsa) [1189317] - [perf] annotate: Compute IPC and basic block cycles (Jiri Olsa) [1189317] - [perf] report: Add processing for cycle histograms (Jiri Olsa) [1189317] - [perf] report: Add infrastructure for a cycles histogram (Jiri Olsa) [1189317] - [perf] annotate: Rename source_line_percent to source_line_samples (Jiri Olsa) [1189317] - [perf] annotate: Display total number of samples with --show-total-period (Jiri Olsa) [1189317] - [perf] annotation: Add symbol__get_annotation (Jiri Olsa) [1189317] - [perf] report: Add flag for non ANY branch mode (Jiri Olsa) [1189317] - [perf] tools: Add support for cycles, weight branch_info field (Jiri Olsa) [1189317] - [perf] x86/intel: Use 0x11 as extra reg test value (Jiri Olsa) [1189317] - [perf] x86/intel: Protect LBR and extra_regs against KVM lying (Jiri Olsa) [1189317] - [perf] x86: Make merge_attr global to use from perf_event_intel (Jiri Olsa) [1189317] - [perf] x86/intel/lbr: Limit LBR accesses to TOS in callstack mode (Jiri Olsa) [1189317] - [perf] x86/intel/lbr: Use correct index to save/restore LBR_INFO with call stack (Jiri Olsa) [1189317] - [perf] x86/intel: Add Intel Skylake PMU support (Jiri Olsa) [1189317] - [perf] x86/intel/lbr: Optimize v4 LBR unfreezing (Jiri Olsa) [1189317] - [perf] x86/intel: Streamline LBR MSR handling in PMI (Jiri Olsa) [1189317] - [perf] x86/intel: Move PMU ACK to after LBR read (Jiri Olsa) [1189317] - [perf] x86/intel: Handle new arch perfmon v4 status bits (Jiri Olsa) [1189317] - [perf] x86/intel/lbr: Add support for LBRv5 (Jiri Olsa) [1189317] - [perf] Add cycles to branch_info (Jiri Olsa) [1189317] - [perf] x86: Add new MSRs and MSR bits used for Intel Skylake PMU support (Jiri Olsa) [1189317] - [perf] x86/intel: Add support for PEBSv3 profiling (Jiri Olsa) [1189317] - [perf] x86: Add a native_perf_sched_clock_from_tsc (Jiri Olsa) [1189317] - [perf] x86: Rename x86_pmu::er_flags to \'flags\' (Jiri Olsa) [1189317] - [perf] x86: Revamp PEBS event selection (Jiri Olsa) [1189317] - [perf] x86/asm/msr: Make wrmsrl_safe a function (Jiri Olsa) [1189317] - [perf] x86/intel/uncore: Use Sandy Bridge client PMU on Haswell/Broadwell (Jiri Olsa) [1250641] - [perf] x86/intel/uncore: Add support for ARB uncore PMU on Sandy/IvyBridge (Jiri Olsa) [1250641] - [perf] x86/intel/uncore: Add Broadwell-U uncore IMC PMU support (Jiri Olsa) [1250641] - [perf] x86/intel/uncore: Move PCI IDs for IMC to uncore driver (Jiri Olsa) [1250641] - [perf] x86/intel/uncore: Add support for Intel Haswell ULT - lower power Mobile Processor - IMC uncore PMUs (Jiri Olsa) [1250641] - [perf] x86/intel/uncore: Update support for client uncore IMC PMU (Jiri Olsa) [1250641] - [perf] x86/uncore: Fix missing end markers for SNB/IVB/HSW IMC PMU (Jiri Olsa) [1250641] - [perf] x86/uncore: use MiB unit for events for SNB/IVB/HSW IMC (Jiri Olsa) [1250641] - [perf] x86/uncore: add hrtimer to SNB uncore IMC PMU (Jiri Olsa) [1250641] - [perf] x86/uncore: add SNB/IVB/HSW client uncore memory controller support (Jiri Olsa) [1250641] - [perf] x86/uncore: add PCI ids for SNB/IVB/HSW IMC (Jiri Olsa) [1250641] - [perf] Add active_entry list head to struct perf_event (Jiri Olsa) [1250641] - [perf] tools: Use getconf to determine number of online CPUs (Jiri Olsa) [1291071] - [perf] probe: Fix segfault if passed with \'\' (Jiri Olsa) [1291071] - [perf] report: Fix -T/--threads option to work again (Jiri Olsa) [1291071] - [perf] bench numa: Fix immediate meeting of convergence condition (Jiri Olsa) [1291071] - [perf] bench numa: Fixes of --quiet argument (Jiri Olsa) [1291071] - [perf] bench futex: Fix hung wakeup tasks after requeueing (Jiri Olsa) [1291071] - [perf] probe: Fix bug with global variables handling (Jiri Olsa) [1291071] - [perf] top: Fix a segfault when kernel map is restricted (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Fix build failure on 32-bit arch (Jiri Olsa) [1291071] - [perf] kmem: Fix compiles on RHEL6/OL6 (Jiri Olsa) [1291071] - [perf] tools lib api: Undefine _FORTIFY_SOURCE before setting it (Jiri Olsa) [1291071] - [perf] kmem: Consistently use PRIu64 for printing u64 values (Jiri Olsa) [1291071] - [perf] trace: Disable events and drain events when forked workload ends (Jiri Olsa) [1291071] - [perf] trace: Enable events when doing system wide tracing and starting a workload (Jiri Olsa) [1291071] - [perf] probe: Fix segfault when probe with lazy_line to file (Jiri Olsa) [1291071] - [perf] probe: Find compilation directory path for lazy matching (Jiri Olsa) [1291071] - [perf] probe: Set retprobe flag when probe in address-based alternative mode (Jiri Olsa) [1291071] - [perf] kmem: Analyze page allocator events also (Jiri Olsa) [1291071] - [perf] evlist: Fix type for references to data_head/tail (Jiri Olsa) [1291071] - [perf] probe: Check the orphaned -x option (Jiri Olsa) [1291071] - [perf] probe: Support multiple probes on different binaries (Jiri Olsa) [1291071] - [perf] buildid-list: Fix segfault when show DSOs with hits (Jiri Olsa) [1291071] - [perf] tools: Fix cross-endian analysis (Jiri Olsa) [1291071] - [perf] tools: Fix error path to do closedir() when synthesizing threads (Jiri Olsa) [1291071] - [perf] tools: Fix synthesizing fork_event.ppid for non-main thread (Jiri Olsa) [1291071] - [perf] tools: Add \'I\' event modifier for exclude_idle bit (Jiri Olsa) [1291071] - [perf] report: Don\'t call map__kmap if map is NULL (Jiri Olsa) [1291071] - [perf] tests: Fix attr tests (Jiri Olsa) [1291071] - [perf] probe: Fix ARM 32 building error (Jiri Olsa) [1291071] - [perf] tools: Merge all perf_event_attr print functions (Jiri Olsa) [1291071] - [perf] sched replay: Use replay_repeat to calculate the runavg of cpu usage instead of the default value 10 (Jiri Olsa) [1291071] - [perf] sched replay: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] sched replay: Fix the EMFILE error caused by the limitation of the maximum open files (Jiri Olsa) [1291071] - [perf] sched replay: Handle the dead halt of sem_wait when create_tasks() fails for any task (Jiri Olsa) [1291071] - [perf] sched replay: Fix the segmentation fault problem caused by pr_err in threads (Jiri Olsa) [1291071] - [perf] sched replay: Realloc the memory of pid_to_task stepwise to adapt to the different pid_max configurations (Jiri Olsa) [1291071] - [perf] sched replay: Alloc the memory of pid_to_task dynamically to adapt to the unexpected change of pid_max (Jiri Olsa) [1291071] - [perf] sched replay: Increase the MAX_PID value to fix assertion failure problem (Jiri Olsa) [1291071] - [perf] sched replay: Use struct task_desc instead of struct task_task for correct meaning (Jiri Olsa) [1291071] - [perf] kmem: Respect -i option (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Honor operator priority (Jiri Olsa) [1291071] - [perf] kmaps: Check kmaps to make code more robust (Jiri Olsa) [1291071] - [perf] evlist: Fix inverted logic in perf_mmap__empty (Jiri Olsa) [1291071] - [perf] data: Support using -f to override perf.data file ownership for \'convert\' (Jiri Olsa) [1291071] - [perf] trace: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] timechart: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] script: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] mem: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] lock: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] kvm: Support using -f to override perf.data.guest file ownership (Jiri Olsa) [1291071] - [perf] kmem: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] inject: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] evlist: Support using -f to override perf.data file ownership (Jiri Olsa) [1291071] - [perf] probe: Fix to track down unnamed union/structure members (Jiri Olsa) [1291071] - [perf] db-export: No need to have ->thread twice in struct export_sample (Jiri Olsa) [1291071] - [perf] db-export: No need to pass thread twice to db_export__sample (Jiri Olsa) [1291071] - [perf] scripting: No need to pass thread twice to the scripting callbacks (Jiri Olsa) [1291071] - [perf] script: No need to lookup thread twice (Jiri Olsa) [1291071] - [perf] ordered_samples: Remove references to perf_{evlist, tool} and machines (Jiri Olsa) [1291071] - [perf] session: Always initialize ordered_events (Jiri Olsa) [1291071] - [perf] tools: Fix ppid for synthesized fork events (Jiri Olsa) [1291071] - [perf] tools: Refactor comm/tgid lookup (Jiri Olsa) [1291071] - [perf] callchain: Fix kernel symbol resolution by remembering the cpumode (Jiri Olsa) [1291071] - [perf] build: Disable libbabeltrace check by default (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Zero should not be considered \"not found\" in eval_flag (Jiri Olsa) [1291071] - [perf] trace: Fix syscall enter formatting bug (Jiri Olsa) [1291071] - [perf] tools: Set JOBS based on CPU or processor (Jiri Olsa) [1291071] - [perf] perf: Bump max number of cpus to 1024 (Jiri Olsa) [1291071] - [perf] evlist: Return the first evsel with an invalid filter in apply_filters() (Jiri Olsa) [1291071] - [perf] timechart: Fix SIBGUS error on sparc64 (Jiri Olsa) [1291071] - [perf] tools: Add pid/tid filtering to report and script commands (Jiri Olsa) [1291071] - [perf] diff: Add kallsyms option (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Add support for __print_array (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Free filter tokens in process_filter (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Add way to find sub buffer boundary (Jiri Olsa) [1291071] - [perf] tools lib traceevent kbuffer: Remove extra update to data pointer in PADDING (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Make plugin options either string or boolean (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Add pevent_data_pid_from_comm (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Handle z in bprint format (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Copy trace_clock and free it (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Handle NULL comm name (Jiri Olsa) [1291071] - [perf] symbols: Save DSO loading errno to better report errors (Jiri Olsa) [1291071] - [perf] target: Simplify handling of strerror_r return (Jiri Olsa) [1291071] - [perf] tools: Work around lack of sched_getcpu in glibc < 2.6 (Jiri Olsa) [1291071] - [perf] kmem: Print big numbers using thousands\' group (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Factor out allocating and processing args (Jiri Olsa) [1291071] - [perf] probe: Fix to get ummapped symbol address on kernel (Jiri Olsa) [1291071] - [perf] tools: Remove (null) value of \"Sort order\" for perf mem report (Jiri Olsa) [1291071] - [perf] annotate: Allow annotation for decompressed kernel modules (Jiri Olsa) [1291071] - [perf] tools: Try to lookup kernel module map before creating one (Jiri Olsa) [1291071] - [perf] tools: Remove is_kmodule_extension function (Jiri Olsa) [1291071] - [perf] tools: Remove compressed argument from is_kernel_module (Jiri Olsa) [1291071] - [perf] tools: Use kmod_path__parse in is_kernel_module (Jiri Olsa) [1291071] - [perf] tools: Use kmod_path__parse in decompress_kmodule (Jiri Olsa) [1291071] - [perf] tools: Use kmod_path__parse in map_groups__set_modules_path_dir (Jiri Olsa) [1291071] - [perf] tools: Use kmod_path__parse for machine__new_dso (Jiri Olsa) [1291071] - [perf] tools: Add machine__module_dso function (Jiri Olsa) [1291071] - [perf] tools: Add dsos__addnew function (Jiri Olsa) [1291071] - [perf] tools: Add kmod_path__parse function (Jiri Olsa) [1291071] - [perf] tools: Add lzma decompression support for kernel module (Jiri Olsa) [1291071] - [perf] tools build: Add feature check for lzma library (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Add destructor for format_field (Jiri Olsa) [1291071] - [perf] hists browser: Indicate which callchain entries are annotated (Jiri Olsa) [1291071] - [perf] build: Move feature checks code under tools/build (Jiri Olsa) [1291071] - [perf] build: Make features checks directory configurable (Jiri Olsa) [1291071] - [perf] build: Separate feature make support into config/Makefile.feature (Jiri Olsa) [1291071] - [perf] build: Fix feature_check name clash (Jiri Olsa) [1291071] - [perf] trace: Fix summary_only option (Jiri Olsa) [1291071] - [perf] probe: Fix failure to add multiple probes without debuginfo (Jiri Olsa) [1291071] - [perf] build: Add config/feature-checks/ *.output to the .gitignore file (Jiri Olsa) [1291071] - [perf] build: Use FEATURE-DUMP instead of PERF-FEATURES in the .gitignore file (Jiri Olsa) [1291071] - [perf] tools: Don\'t allow empty argument for field-separator (Jiri Olsa) [1291071] - [perf] report: Don\'t allow empty argument for \'-t\' (Jiri Olsa) [1291071] - [perf] callchain: Separate eh/debug frame offset cache (Jiri Olsa) [1291071] - [perf] tools: Avoid confusion with preloaded bash function for perf bash completion (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf trace (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf timechart (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf test (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf script (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf help (Jiri Olsa) [1291071] - [perf] tools: Add the bash completion for listing subsubcommands of perf data (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion for listing subcommands of perf (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion to support listing events for --event (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion for listing events of perf subcommand record|stat|top -e (Jiri Olsa) [1291071] - [perf] tools: Provide the right bash completion for listing options of perf subcommand subsubcommand (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion for listing subsubcommands of perf subcommand (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion for listing options of perf subcommand (Jiri Olsa) [1291071] - [perf] tools: Fix perf-read-vdsox32 not building and lib64 install dir (Jiri Olsa) [1291071] - [perf] build: Rename feature_print_var_code to print_var_code (Jiri Olsa) [1291071] - [perf] build: Rename PERF-FEATURES into FEATURE-DUMP (Jiri Olsa) [1291071] - [perf] build: Rename display_vf to feature_verbose (Jiri Olsa) [1291071] - [perf] build: Rename display_lib into feature_display (Jiri Olsa) [1291071] - [perf] build: Get rid of VF_FEATURE_TESTS (Jiri Olsa) [1291071] - [perf] build: Rename CORE_FEATURE_TESTS to FEATURE_TESTS (Jiri Olsa) [1291071] - [perf] build: Get rid of LIB_INCLUDE variable (Jiri Olsa) [1291071] - [perf] build: Fix pthread-attr-setaffinity-np include in test-all (Jiri Olsa) [1291071] - [perf] build: Move features build output under features directory (Jiri Olsa) [1291071] - [perf] build: Disable default check for libbabeltrace (Jiri Olsa) [1291071] - [perf] tools: Fix building error for arm64 (Jiri Olsa) [1291071] - [perf] hists browser: Allow annotating entries in callchains (Jiri Olsa) [1291071] - [perf] hists: Remove hist_entry->used, not used anymore (Jiri Olsa) [1291071] - [perf] hists browser: Fix up some branch alignment (Jiri Olsa) [1291071] - [perf] hists browser: Simplify symbol annotation menu setup (Jiri Olsa) [1291071] - [perf] data: Add tracepoint events fields CTF conversion support (Jiri Olsa) [1291071] - [perf] kmem: Fix alignment of slab result table (Jiri Olsa) [1291071] - [perf] kmem: Allow -v option (Jiri Olsa) [1291071] - [perf] kmem: Fix segfault when invalid sort key is given (Jiri Olsa) [1291071] - [perf] stat: Always correctly indent ratio column (Jiri Olsa) [1291071] - [perf] stat: Fix IPC and other formulas with -A (Jiri Olsa) [1291071] - [perf] stat: Output running time and run/enabled ratio in CSV mode (Jiri Olsa) [1291071] - [perf] hists browser: Fix UI bug after fold/unfold (Jiri Olsa) [1291071] - [perf] robe: Fix compiles due to declarations using perf_probe_point (Jiri Olsa) [1291071] - [perf] hists browser: Fix UI bug after zoom into thread/dso/symbol (Jiri Olsa) [1291071] - [perf] probe: Fix possible double free on error (Jiri Olsa) [1291071] - [perf] tools: Output feature detection\'s gcc output to a file (Jiri Olsa) [1291071] - [perf] build: Fix libbabeltrace detection (Jiri Olsa) [1291071] - [perf] probe: Allow weak symbols to be probed (Jiri Olsa) [1291071] - [perf] symbols: Allow symbol alias when loading map for symbol name (Jiri Olsa) [1291071] - [perf] revert \"perf probe: Fix to fall back to find probe point in symbols\" (Jiri Olsa) [1291071] - [perf] probe: Fix --line to handle aliased symbols in glibc (Jiri Olsa) [1291071] - [perf] probe: Fix to handle aliased symbols in glibc (Jiri Olsa) [1291071] - [perf] ordered_events: Adopt queue method (Jiri Olsa) [1291071] - [perf] tools: Remove superfluous thread->comm_set setting (Jiri Olsa) [1291071] - [perf] tools: tool->finished_round() doesn\'t need perf_session (Jiri Olsa) [1291071] - [perf] ordered_events: Allow tools to specify a deliver method (Jiri Olsa) [1291071] - [perf] ordered_events: Shorten function signatures (Jiri Olsa) [1291071] - [perf] ordered_events: Untangle from perf_session (Jiri Olsa) [1291071] - [perf] sched: No need to keep the session around (Jiri Olsa) [1291071] - [perf] tools: Reference count struct thread (Jiri Olsa) [1291071] - [perf] revert \"perf: Remove the extra validity check on nr_pages\" (Jiri Olsa) [1291071] - [perf] tools: Initialize cpu set in pthread_attr_setaffinity_np feature test (Jiri Olsa) [1291071] - [perf] probe: Remove bias offset to find probe point by address (Jiri Olsa) [1291071] - [perf] probe: Warn if given uprobe event accesses memory on older kernel (Jiri Olsa) [1291071] - [perf] tools: Improve \'libbabel\' feature check failure message (Jiri Olsa) [1291071] - [perf] tools: Improve feature test debuggability (Jiri Olsa) [1291071] - [perf] tools: Improve libbfd detection message (Jiri Olsa) [1291071] - [perf] tools: Improve libperl detection message (Jiri Olsa) [1291071] - [perf] tools: Improve Python feature detection messages (Jiri Olsa) [1291071] - [perf] tools: Remove annoying extra message from the features build (Jiri Olsa) [1291071] - [perf] tools: Add PERF-FEATURES to the .gitignore file (Jiri Olsa) [1291071] - [perf] record: Document --group option (Jiri Olsa) [1291071] - [perf] record: Get rid of -l option from Documentation (Jiri Olsa) [1291071] - [perf] tools: Fix build error on ARCH=i386/x86_64/sparc64 (Jiri Olsa) [1291071] - [perf] tools: Fix FORK after COMM when synthesizing records for pre-existing threads (Jiri Olsa) [1291071] - [perf] stat: Report unsupported events properly (Jiri Olsa) [1291071] - [perf] tools: Compare JOBS to 0 after grep (Jiri Olsa) [1291071] - [perf] report: Fix branch stack mode cannot be set (Jiri Olsa) [1291071] - [perf] buildid-cache: Show usage with incorrect params (Jiri Olsa) [1291071] - [perf] buildid-cache: Use pr_debug instead of verbose and pr_info (Jiri Olsa) [1291071] - [perf] buildid-cache: Add --purge FILE to remove all caches of FILE (Jiri Olsa) [1291071] - [perf] tools: Fix the bash completion problem of \'perf -- *\' (Jiri Olsa) [1291071] - [perf] list: Extend raw-dump to certain kind of events (Jiri Olsa) [1291071] - [perf] list: Clean up the printing functions of hardware/software events (Jiri Olsa) [1291071] - [perf] tools: Remove the \'--(null)\' long_name for --list-opts (Jiri Olsa) [1291071] - [perf] list: Avoid confusion of perf output and the next command prompt (Jiri Olsa) [1291071] - [perf] list: Allow listing events with \'tracepoint\' prefix (Jiri Olsa) [1291071] - [perf] list: Sort the output of \'perf list\' to view more clearly (Jiri Olsa) [1291071] - [perf] data: Fix sentinel setting for data_cmds array (Jiri Olsa) [1291071] - [perf] probe: Fix a precedence bug (Jiri Olsa) [1291071] - [perf] diff: Support for different binaries (Jiri Olsa) [1291071] - [perf] buildid-cache: Add new buildid cache if update target is not cached (Jiri Olsa) [1291071] - [perf] probe: Handle strdup failure (Jiri Olsa) [1291071] - [perf] probe: Fix get_real_path to free allocated memory in error path (Jiri Olsa) [1291071] - [perf] probe: Check kprobes blacklist when adding new events (Jiri Olsa) [1291071] - [perf] trace: Fix SIGBUS failures due to misaligned accesses (Jiri Olsa) [1291071] - [perf] data: Add a \'perf\' prefix to the generic fields (Jiri Olsa) [1291071] - [perf] data: Add perf data to CTF conversion support (Jiri Olsa) [1291071] - [perf] tools: Add new \'perf data\' command (Jiri Olsa) [1291071] - [perf] tools: Add feature check for libbabeltrace (Jiri Olsa) [1291071] - [perf] record: Support recording running/enabled time (Jiri Olsa) [1291071] - [perf] tools: Print the thread\'s tid on PERF_RECORD_COMM events when -D is asked (Jiri Olsa) [1291071] - [perf] trace: Dump stack on segfaults (Jiri Olsa) [1291071] - [perf] tools: Introduce dump_stack signal helper (Jiri Olsa) [1291071] - [perf] ordered_events: Stop using tool->ordered_events (Jiri Olsa) [1291071] - [perf] session: Remove perf_session from dump_event (Jiri Olsa) [1291071] - [perf] session: Remove perf_session from some deliver event routines (Jiri Olsa) [1291071] - [perf] session: Remove perf_session from warn_errors signature (Jiri Olsa) [1291071] - [perf] evlist: Adopt events_stats from perf_session (Jiri Olsa) [1291071] - [perf] session: Remove wrappers to machines__find (Jiri Olsa) [1291071] - [perf] trace: Separate routine that handles an event from the one that reads it (Jiri Olsa) [1291071] - [perf] trace: Add man page entry for --event (Jiri Olsa) [1291071] - [perf] trace: Introduce --filter-pids (Jiri Olsa) [1291071] - [perf] evlist: Introduce set_filter_pids method (Jiri Olsa) [1291071] - [perf] trace: Filter out the trace pid when no threads are specified (Jiri Olsa) [1291071] - [perf] evlist: Introduce set_filter_pid method (Jiri Olsa) [1291071] - [perf] trace: Only insert blank duration bracket when tracing syscalls (Jiri Olsa) [1291071] - [perf] trace: Support --events foo:bar --no-syscalls (Jiri Olsa) [1291071] - [perf] trace: Allow mixing with other events (Jiri Olsa) [1291071] - [perf] trace: Handle multiple threads better wrt syscalls being intermixed (Jiri Olsa) [1291071] - [perf] trace: Print thread info when following children (Jiri Olsa) [1291071] - [perf] list: Place the header text in its right position (Jiri Olsa) [1291071] - [perf] Remove the extra validity check on nr_pages (Jiri Olsa) [1291071] - [perf] tools: Fix a bug of segmentation fault (Jiri Olsa) [1291071] - [perf] build: Display make commands on V=1 (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Use tools build framework (Jiri Olsa) [1291071] - [perf] tools lib api: Rename libapikfs.a to libapi.a (Jiri Olsa) [1291071] - [perf] tools lib api: Use tools build framework (Jiri Olsa) [1291071] - [perf] build: Add build documentation (Jiri Olsa) [1291071] - [perf] build: Remove PERF-CFLAGS file (Jiri Olsa) [1291071] - [perf] build: Remove uneeded variables (Jiri Olsa) [1291071] - [perf] build: Remove directory dependency rules (Jiri Olsa) [1291071] - [perf] build: Add single target build framework support (Jiri Olsa) [1291071] - [perf] build: Add arch sparc objects building (Jiri Olsa) [1291071] - [perf] build: Add arch sh objects building (Jiri Olsa) [1291071] - [perf] build: Add arch s390 objects building (Jiri Olsa) [1291071] - [perf] build: Add arch powerpc objects building (Jiri Olsa) [1291071] - [perf] build: Add arch arm64 objects building (Jiri Olsa) [1291071] - [perf] build: Add arch arm objects building (Jiri Olsa) [1291071] - [perf] build: Add arch x86 objects building (Jiri Olsa) [1291071] - [perf] build: Add perf.o object building (Jiri Olsa) [1291071] - [perf] build: Add zlib objects building (Jiri Olsa) [1291071] - [perf] build: Add perf regs objects building (Jiri Olsa) [1291071] - [perf] build: Add scripts objects building (Jiri Olsa) [1291071] - [perf] build: Add gtk objects building (Jiri Olsa) [1291071] - [perf] build: Add slang objects building (Jiri Olsa) [1291071] - [perf] build: Add ui objects building (Jiri Olsa) [1291071] - [perf] build: Add dwarf unwind objects building (Jiri Olsa) [1291071] - [perf] build: Add dwarf objects building (Jiri Olsa) [1291071] - [perf] build: Add probe objects building (Jiri Olsa) [1291071] - [perf] build: Add libperf objects building (Jiri Olsa) [1291071] - [perf] build: Add builtin objects building (Jiri Olsa) [1291071] - [perf] build: Add tests objects building (Jiri Olsa) [1291071] - [perf] build: Add bench objects building (Jiri Olsa) [1291071] - [perf] build: Disable make\'s built-in rules (Jiri Olsa) [1291071] - [perf] tools: Remove api fs object from python build (Jiri Olsa) [1291071] - [perf] tools build: Add subdir support (Jiri Olsa) [1291071] - [perf] tools build: Add detected config support (Jiri Olsa) [1291071] - [perf] tools build: Add new build support (Jiri Olsa) [1291071] - [perf] buildid-cache: Consolidate .build-id cache path generators (Jiri Olsa) [1291071] - [perf] buildid-cache: Remove unneeded debugdir parameters (Jiri Olsa) [1291071] - [perf] symbols: Define STT_GNU_IFUNC for glibc 2.9 and older (Jiri Olsa) [1291071] - [perf] tools: Make perf aware of tracefs (Jiri Olsa) [1291071] - [perf] tools lib api fs: Add tracefs_configured, debugfs_configured functions (Jiri Olsa) [1291071] - [perf] tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro (Jiri Olsa) [1291071] - [perf] tools lib api fs: Add tracefs mount helper functions (Jiri Olsa) [1291071] - [perf] tools: Add helper to find mounted file systems (Jiri Olsa) [1291071] - [perf] tools: Do not check debugfs MAGIC for tracing files (Jiri Olsa) [1291071] - [perf] evlist: Fix typo in comment (Jiri Olsa) [1291071] - [perf] trace: No need to enable evsels for workload started from perf (Jiri Olsa) [1291071] - [perf] tools: Introduce event_format__fprintf method (Jiri Olsa) [1291071] - [perf] tools lib traceevent: Introduce trace_seq_do_fprintf function (Jiri Olsa) [1291071] - [perf] symbols: debuglink should take symfs option into account (Jiri Olsa) [1291071] - [perf] symbols: Ignore mapping symbols on aarch64 (Jiri Olsa) [1291071] - [perf] probe: Update man page (Jiri Olsa) [1291071] - [perf] probe: Fix to handle optimized not-inlined functions (Jiri Olsa) [1291071] - [perf] tools: Fix a dso open fail message (Jiri Olsa) [1291071] - [perf] ests: Do not rely on dso__data_read_offset to open dso (Jiri Olsa) [1291071] - [perf] test: Fix dso cache testcase (Jiri Olsa) [1291071] - [perf] tools: Construct LBR call chain (Jiri Olsa) [1291071] - [perf] tools: Enable LBR call stack support (Jiri Olsa) [1291071] - [perf] x86: Remove redundant calls to perf_pmu_disable,perf_pmu_enable (Jiri Olsa) [1291071] - [perf] x86/intel: Expose LBR callstack to user space tooling (Jiri Olsa) [1291071] - [perf] x86/intel: Discard zero length call entries in LBR call stack (Jiri Olsa) [1291071] - [perf] /x86/intel: Disable FREEZE_LBRS_ON_PMI when LBR operates in callstack mode (Jiri Olsa) [1291071] - [perf] x86/intel: Re-organize code that implicitly enables LBR/PEBS (Jiri Olsa) [1291071] - [perf] Simplify the branch stack check (Jiri Olsa) [1291071] - [perf] x86/intel: Save/restore LBR stack during context switch (Jiri Olsa) [1291071] - [perf] x86/intel: Track number of events that use the LBR callstack (Jiri Olsa) [1291071] - [perf] x86/intel: Allocate space for storing LBR stack (Jiri Olsa) [1291071] - [perf] Always switch pmu specific data during context switch (Jiri Olsa) [1291071] - [perf] Add pmu specific data for perf task context (Jiri Olsa) [1291071] - [perf] revert \"perf: Always destroy groups on exit\" (Jiri Olsa) [1291071] - [perf] Fix event->ctx locking (Jiri Olsa) [1291071] - [perf] Fix perf_pmu_migrate_context (Jiri Olsa) [1291071] - [perf] Fix unclone_ctx vs locking (Jiri Olsa) [1291071] - [perf] Fix lockdep warning on process exit (Jiri Olsa) [1291071] - [perf] Fix use after free in perf_remove_from_context (Jiri Olsa) [1291071] - [perf] x86/intel: Add basic Haswell LBR call stack support (Jiri Olsa) [1291071] - [perf] x86/intel: Use context switch callback to flush LBR stack (Jiri Olsa) [1291071] - [perf] Introduce pmu context switch callback (Jiri Olsa) [1291071] - [perf] x86/intel: Reduce lbr_sel_map[] size (Jiri Olsa) [1291071] - [perf] x86: Add conditional branch filtering support (Jiri Olsa) [1291071] - [perf] Add new conditional branch filter \'PERF_SAMPLE_BRANCH_COND\' (Jiri Olsa) [1291071] - [perf] Update shadow timestamp before add event (Jiri Olsa) [1291071] - [perf] x86/intel/uncore: Delete an unnecessary check before pci_dev_put call (Jiri Olsa) [1291071]
Thu Jan 21 13:00:00 2016 Aristeu Rozanski [2.6.32-607.el6] - [hv] fcopy: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [1216950] - [hv] vss: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [1216950] - [hv] kvp: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [1216950] - [hv] util: introduce state machine for util drivers (Vitaly Kuznetsov) [1216950] - [hv] fcopy: rename fcopy_work -> fcopy_timeout_work (Vitaly Kuznetsov) [1216950] - [hv] kvp: rename kvp_work -> kvp_timeout_work (Vitaly Kuznetsov) [1216950] - [hv] vss: process deferred messages when we complete the transaction (Vitaly Kuznetsov) [1216950] - [hv] fcopy: process deferred messages when we complete the transaction (Vitaly Kuznetsov) [1216950] - [hv] kvp: move poll_channel() to hyperv_vmbus.h (Vitaly Kuznetsov) [1216950] - [hv] kvp: reset kvp_context (Vitaly Kuznetsov) [1216950] - [hv] util: move kvp/vss function declarations to hyperv_vmbus.h (Vitaly Kuznetsov) [1216950] - [kernel] kprobes: initialize before using a hlist (Pratyush Anand) [1290663] - [perf] x86/intel/uncore: Add Broadwell-EP uncore support (Jiri Olsa) [1242694 1249700 1283155] - [perf] x86/intel/uncore: Add Broadwell-DE uncore support (Jiri Olsa) [1242694 1249700 1283155] - [perf] Decouple unthrottling and rotating (Jiri Olsa) [1242694 1249700 1283155] - [x86] perf: Add more Broadwell model numbers (Jiri Olsa) [1242694 1249700 1283155] - [perf] perf/x86/intel: Remove incorrect model number from Haswell perf (Jiri Olsa) [1242694 1249700 1283155] - [watchdog] avoid races between /proc handlers and CPU hotplug (Aaron Tomlin) [1263774] - [watchdog] update watchdog_thresh properly (Aaron Tomlin) [1263774] - [watchdog] update watchdog attributes atomically (Aaron Tomlin) [1263774] - [watchdog] Use hotplug thread infrastructure (Aaron Tomlin) [1263774] - [watchdog] make sure the watchdog thread gets CPU on loaded system (Aaron Tomlin) [1263774] - [watchdog] Drop FIFO policy in exit path (Aaron Tomlin) [1263774] - [mmc] sdhci-pci: Build o2micro support in the same module (Don Zickus) [1089109] - [mmc] sdhci-pci: add support of O2Micro/BayHubTech SD hosts (Don Zickus) [1089109] - [mmc] sdhci-pci: break out definitions to header file (Don Zickus) [1089109] - [mmc] sdhci: add auto CMD12 support for eSDHC driver (Don Zickus) [1089109] - [mmc] s3c6410: add new quirk in sdhci driver and update ADMA descriptor build (Don Zickus) [1089109] - [kernel] memcg: clear mm->owner when last possible owner leaves (Aaron Tomlin) [1272655] - [mm] thp: don\'t hold mmap_sem in khugepaged when allocating THP (Aaron Tomlin) [1272655] - [mm] thp: khugepaged: add policy for finding target node (Aaron Tomlin) [1272655] - [mm] thp: cleanup: mv alloc_hugepage to better place (Aaron Tomlin) [1272655] - [mm] thp: khugepaged_prealloc_page forgot to reset the page alloc indicator (Aaron Tomlin) [1272655] - [mm] thp: remove unnecessary set_recommended_min_free_kbytes (Aaron Tomlin) [1272655] - [mm] thp: use khugepaged_enabled to remove duplicate code (Aaron Tomlin) [1272655] - [mm] thp: remove khugepaged_loop (Aaron Tomlin) [1272655] - [mm] thp: introduce khugepaged_prealloc_page and khugepaged_alloc_page (Aaron Tomlin) [1272655] - [mm] thp: release page in page pre-alloc path (Aaron Tomlin) [1272655] - [mm] thp: merge page pre-alloc in khugepaged_loop into khugepaged_do_scan (Aaron Tomlin) [1272655] - [mm] thp: remove some code depend on CONFIG_NUMA (Aaron Tomlin) [1272655] - [mm] thp: remove wake_up_interruptible in the exit path (Aaron Tomlin) [1272655] - [mm] thp: remove unnecessary khugepaged_thread check (Aaron Tomlin) [1272655] - [mm] thp: move khugepaged_mutex out of khugepaged (Aaron Tomlin) [1272655] - [mm] thp: remove unnecessary check in start_khugepaged (Aaron Tomlin) [1272655] - [mm] thp: optimize memcg charge in khugepaged (Aaron Tomlin) [1272655]
Wed Jan 20 13:00:00 2016 Aristeu Rozanski [2.6.32-606.el6] - [fs] dlm: Replace nodeid_to_addr with kernel_getpeername (Robert S Peterson) [1264492] - [fs] dlm: print kernel message when we get an error from kernel_sendpage (Robert S Peterson) [1264492] - [x86] fpu: Fix double-increment in setup_xstate_features (Herbert Xu) [1232495] - [x86] fpu/xstate: Don\'t assume the first zero xfeatures zero bit means the end (Herbert Xu) [1232495] - [scsi] ipr: Driver version 2.6.3 (Gustavo Duarte) [1252713] - [scsi] ipr: Issue Configure Cache Parameters command (Gustavo Duarte) [1252713] - [scsi] ipr: Inquiry IOA page 0xC4 during initialization (Gustavo Duarte) [1252713] - [scsi] ipr: Don\'t set NO_ULEN_CHK bit when resource is a vset (Gustavo Duarte) [1252713] - [scsi] ipr: Add delay to ensure coherent dumps (Gustavo Duarte) [1252713] - [scsi] ipr: Enable SIS pipe commands for SIS-32 devices (Gustavo Duarte) [1252713] - [scsi] ipr: Inhibit underlength data check for AFDASD in raw mode (Gustavo Duarte) [1252713] - [scsi] ipr: Driver version 2.6.2 (Gustavo Duarte) [1252713] - [scsi] ipr: Endian / sparse fixes (Gustavo Duarte) [1252713] - [scsi] ipr: Byte swapping for device_id attribute in sysfs (Gustavo Duarte) [1252713] - [scsi] ipr: Fix locking for unit attention handling (Gustavo Duarte) [1252713] - [scsi] ipr: Driver version 2.6.1 (Gustavo Duarte) [1252713] - [scsi] ipr: AF DASD raw mode implementation in ipr driver (Gustavo Duarte) [1252713] - [scsi] ipr: Fix possible error path oops during initialization (Gustavo Duarte) [1252713] - [scsi] ipr: Reset in task context (Gustavo Duarte) [1252713] - [scsi] ipr: Reboot speed improvements (Gustavo Duarte) [1252713] - [scsi] ipr: set scsi_level correctly for disk arrays (Gustavo Duarte) [1252713] - [scsi] ipr: add support for async scanning to speed up boot (Gustavo Duarte) [1252713] - [mm] ksm: add reschedule points to unmerge_and_remove_all_rmap_items (Andrea Arcangeli) [1262294] - [mm] ksm: introduce ksm_max_page_sharing per page deduplication limit (Andrea Arcangeli) [1262294] - [net] unix: properly account for FDs passed over unix sockets (Hannes Frederic Sowa) [1297406] - [net] unix: garbage: fixed several comment and whitespace style issues (Hannes Frederic Sowa) [1297406] - [net] net_sched: invoke ->attach() after setting dev->qdisc (Phil Sutter) [1288472] - [net] pkt_sched: move the sanity test in qdisc_list_add() (Phil Sutter) [1288472] - [net] pkt_sched: set root qdisc before change() in attach_default_qdiscs() (Phil Sutter) [1288472] - [net] pkt_sched: give visibility to mq slave qdiscs (Phil Sutter) [1288472] - [net] qdisc: fix build with !CONFIG_NET_SCHED (Phil Sutter) [1288472] - [net] qdisc: allow setting default queuing discipline (Phil Sutter) [1288472] - [kdump] Reuse KEXEC_RESERVE_UPPER_LIMIT in arch_crash_auto_scale (Baoquan He) [1007642] - [kdump] Add a KEXEC_RESERVE_UPPER_LIMIT to limit the bootmem reserving for crashkernel (Baoquan He) [1007642] - [kernel] ftrace: Allow to remove a single function from function graph filter (Jiri Olsa) [1063695] - [kernel] function-graph: Allow writing the same val to set_graph_function (Jiri Olsa) [1063695] - [kernel] tracing: Simplify test for function_graph tracing start point (Jiri Olsa) [1063695]
Mon Jan 18 13:00:00 2016 Aristeu Rozanski [2.6.32-605.el6] - [fs] configfs: Fix race between configfs_readdir() and configfs_d_iput() (Robert S Peterson) [1267681] - [fs] gfs2: Add module parameter gl_hash_size to increase hash table size (Robert S Peterson) [1259879] - [fs] GFS2: Don\'t add all glocks to the lru (Robert S Peterson) [1228381] - [fs] gfs2: Reintroduce a timeout in function gfs2_gl_hash_clear (Robert S Peterson) [1291458] - [fs] gfs2: Add missing else in trans_add_meta/data (Robert S Peterson) [1267995] - [fs] fs-cache: Add missing initialization of ret in cachefiles_write_page (David Howells) [1277622] - [fs] fs-cache: Handle a write to the page immediately beyond the EOF marker (David Howells) [1277622] - [fs] cachefiles: perform test on s_blocksize when opening cache file (David Howells) [1277622] - [fs] fs-cache: Don\'t override netfs\'s primary_index if registering failed (David Howells) [1277622] - [fs] fs-cache: Increase reference of parent after registering, netfs success (David Howells) [1277622] - [fs] fs-cache: Retain the netfs context in the retrieval op earlier (David Howells) [1277622] - [fs] fs-cache: The operation cancellation method needs calling in more places (David Howells) [1170397 1277622] - [fs] fs-cache: Put an aborted initialised op so that it is accounted correctly (David Howells) [1277622] - [fs] fs-cache: Fix cancellation of in-progress operation (David Howells) [1277622] - [fs] fs-cache: Count the number of initialised operations (David Howells) [1277622] - [fs] fs-cache: Out of line fscache_operation_init (David Howells) [1277622] - [fs] fs-cache: Permit fscache_cancel_op() to cancel in-progress operations too (David Howells) [1277622] - [fs] fs-cache: fscache_object_is_dead() has wrong logic, kill it (David Howells) [1277622] - [fs] fs-cache: Synchronise object death state change vs operation submission (David Howells) [1096893 1277622] - [fs] fs-cache: Handle a new operation submitted against a killed object (David Howells) [1277622] - [fs] fs-cache: When submitting an op, cancel it if the target object is dying (David Howells) [1277622] - [fs] fs-cache: Move fscache_report_unexpected_submission() to make it more available (David Howells) [1277622] - [fs] fs-cache: Count culled objects and objects rejected due to lack of space (David Howells) [1277622] - [fs] fs/fscache/object-list.c: use __seq_open_private (David Howells) [1277622] - [fs] cachefiles: Fix incorrect test for in-memory object collision (David Howells) [1277622] - [fs] cachefiles: Handle object being killed before being set up (David Howells) [1149103 1277622] - [fs] cachefiles: add missing \ to kerror conversions (David Howells) [1277622] - [fs] fs-cache: refcount becomes corrupt under vma pressure (David Howells) [1277622] - [fs] fs-cache: Reduce cookie ref count if submit fails (David Howells) [1277622] - [fs] fs-cache: Timeout for releasepage (David Howells) [1277622] - [fs] cachefiles: replace kerror by pr_err (David Howells) [1277622] - [fs] cachefiles: convert printk to pr_foo() (David Howells) [1277622] - [fs] fscache: replace seq_printf by seq_puts (David Howells) [1277622] - [fs] fscache: convert printk to pr_foo (David Howells) [1277622] - [fs] get rid of pointless checks for NULL ->i_op (David Howells) [1277622] - [fs] fs-cache: Handle removal of unadded object to the fscache_object_list rb tree (David Howells) [1277622] - [fs] nfs: Use i_writecount to control whether to get an fscache cookie in nfs_open (David Howells) [1277622] - [fs] fs-cache: Provide the ability to enable/disable cookies (David Howells) [1277622] - [fs] fs-cache: Add use/unuse/wake cookie wrappers (David Howells) [1277622] - [fs] cachefiles: Don\'t try to dump the index key if the cookie has been cleared (David Howells) [1277622] - [fs] cachefiles: Fix memory leak in cachefiles_check_auxdata error paths (David Howells) [1277622] - [fs] fscache: check consistency does not decrement refcount (David Howells) [1277622] - [fs] fscache: Netfs function for cleanup post readpages (David Howells) [1277622] - [fs] cachefiles: Implement interface to check cache consistency (David Howells) [1277622] - [fs] fs-cache: Add interface to check consistency of a cached object (David Howells) [1277622] - [fs] fs-cache: Don\'t use spin_is_locked() in assertions (David Howells) [1277622] - [netdrv] be2net: Avoid accessing eq object in be_msix_register routine, when i < 0 (Ivan Vecera) [1253018] - [netdrv] be2net: remove local variable \'status\' (Ivan Vecera) [1253018] - [netdrv] be2net: replace hardcoded values with existing define (Ivan Vecera) [1253018] - [netdrv] be2net: remove unused local rsstable array (Ivan Vecera) [1253018] - [netdrv] be2net: remove vlan promisc capability from VF\'s profile descriptors (Ivan Vecera) [1253018] - [netdrv] be2net: set pci_func_num while issuing GET_PROFILE_CONFIG cmd (Ivan Vecera) [1253018] - [netdrv] be2net: pad skb to meet minimum TX pkt size in BE3 (Ivan Vecera) [1253018] - [netdrv] be2net: release mcc-lock in a failure case in be_cmd_notify_wait (Ivan Vecera) [1253018] - [netdrv] be2net: fix BE3-R FW download compatibility check (Ivan Vecera) [1253018] - [netdrv] drivers/net: get rid of unnecessary initializations in .get_drvinfo (Ivan Vecera) [1253018] - [netdrv] be2net: Revert \"make the RX_FILTER command asynchronous\" commit (Ivan Vecera) [1253018] - [netdrv] be2net: protect eqo->affinity_mask from getting freed twice (Ivan Vecera) [1253018] - [netdrv] be2net: post buffers before destroying RXQs in Lancer (Ivan Vecera) [1253018] - [netdrv] be2net: enable IFACE filters only after creating RXQs (Ivan Vecera) [1253018] - [netdrv] be2net: support ndo_get_phys_port_id (Ivan Vecera) [1253018] - [netdrv] be2net: bump up the driver version to 10.6.0.3 (Ivan Vecera) [1253018] - [netdrv] be2net: make SET_LOOPBACK_MODE cmd asynchrounous (Ivan Vecera) [1253018] - [netdrv] be2net: make the RX_FILTER command asynchronous (Ivan Vecera) [1253018] - [netdrv] be2net: return error status from be_mcc_notify (Ivan Vecera) [1253018] - [netdrv] be2net: convert dest field in udp-hdr to host-endian (Ivan Vecera) [1253018] - [netdrv] be2net: fix wrong return value in be_check_ufi_compatibility (Ivan Vecera) [1253018] - [netdrv] be2net: remove redundant D0 power state set (Ivan Vecera) [1253018] - [netdrv] be2net: query FW to check if EVB is enabled (Ivan Vecera) [1253018] - [netdrv] be2net: remove duplicate code in be_setup_wol (Ivan Vecera) [1253018] - [netdrv] be2net: Replace dma/pci_alloc_coherent calls with dma_zalloc_coherent (Ivan Vecera) [1253018] - [netdrv] cpumask_set_cpu_local_first => cpumask_local_spread, lament (Ivan Vecera) [1253018] - [netdrv] be2net: Support for OS2BMC (Ivan Vecera) [1253018] - [netdrv] be2net: Report a \"link down\" to the stack when a fatal error or fw reset happens (Ivan Vecera) [1253018] - [netdrv] be2net: Export board temperature using hwmon-sysfs interface (Ivan Vecera) [1253018] - [netdrv] be2net: update copyright year to 2015 (Ivan Vecera) [1253018] - [netdrv] be2net: use be_virtfn instead of !be_physfn (Ivan Vecera) [1253018] - [netdrv] be2net: simplify UFI compatibility checking (Ivan Vecera) [1253018] - [netdrv] be2net: post full RXQ on interface enable (Ivan Vecera) [1253018] - [netdrv] be2net: check for INSUFFICIENT_VLANS error (Ivan Vecera) [1253018] - [netdrv] be2net: receive pkts with L3, L4 errors on VFs (Ivan Vecera) [1253018] - [netdrv] be2net: set interrupt moderation for Skyhawk-R using EQ-DB (Ivan Vecera) [1253018] - [netdrv] be2net: add support for spoofchk setting (Ivan Vecera) [1253018] - [netdrv] be2net: Fix a bug in Rx buffer posting (Ivan Vecera) [1253018] - [netdrv] be2net: bump up the driver version to 10.6.0.1 (Ivan Vecera) [1253018] - [netdrv] be2net: setup xps queue mapping (Ivan Vecera) [1253018] - [netdrv] be2net: assign CPU affinity hints to be2net IRQs (Ivan Vecera) [1253018] - [kernel] cpumask: Utility function to set n\'th cpu - local cpu first (Ivan Vecera) [1253018] - [netdrv] be2net: restrict MODIFY_EQ_DELAY cmd to a max of 8 EQs (Ivan Vecera) [1253018] - [netdrv] be2net: Prevent VFs from enabling VLAN promiscuous mode (Ivan Vecera) [1253018] - [netdrv] ethernet: codespell comment spelling fixes (Ivan Vecera) [1253018] - [netdrv] be2net: implement .sriov_configure PCI callback (Ivan Vecera) [1253018] - [netdrv] be2net: re-distribute SRIOV resources allowed by FW (Ivan Vecera) [1253018] - [netdrv] be2net: avoid creating the non-RSS default RXQ if FW allows to (Ivan Vecera) [1253018] - [netdrv] be2net: move be_func_init call inside be_setup (Ivan Vecera) [1253018] - [netdrv] be2net: refactor adapter resource cleanup sequence into be_cleanup (Ivan Vecera) [1253018] - [netdrv] be2net: refactor adapter resource initialzation sequence into be_resume (Ivan Vecera) [1253018] - [netdrv] be2net: remove code duplication relating to Lancer reset sequence (Ivan Vecera) [1253018] - [netdrv] be2net: refactor error detect/recovery function (Ivan Vecera) [1253018] - [netdrv] be2net: use a wrapper to schedule and cancel error detection task (Ivan Vecera) [1253018] - [netdrv] be2net: refactor function initalization sequence into be_func_init (Ivan Vecera) [1253018] - [netdrv] be2net: get rid of be_get_initial_config call from be_probe (Ivan Vecera) [1253018] - [netdrv] be2net: move adapter fields alloc/free code to new routines (Ivan Vecera) [1253018] - [netdrv] be2net: fix wrong handling of be_setup failure in be_probe (Ivan Vecera) [1253018] - [netdrv] be2net: Add a few inline functions to test TXQ conditions (Ivan Vecera) [1253018] - [netdrv] be2net: Minor code cleanup in tx completion process (Ivan Vecera) [1253018] - [netdrv] be2net: Refactor be_xmit_enqueue routine (Ivan Vecera) [1253018] - [netdrv] be2net: Refactor wrb_fill_hdr routine (Ivan Vecera) [1253018] - [netdrv] be2net: support TX batching using skb->xmit_more flag (Ivan Vecera) [1253018] - [md] flush ->event_work before stopping array (Jes Sorensen) [1220555] - [net] flow_dissector: remove unused function flow_get_hlen declaration (Ivan Vecera) [1298479] - [net] flow_keys: n_proto type should be __be16 (Ivan Vecera) [1298479] - [netdrv] 3c59x: fix another page map/single unmap imbalance (Neil Horman) [1291401] - [netdrv] 3c59x: balance page maps and unmaps (Neil Horman) [1291401] - [netdrv] 3c59x: Fix bad offset spec in skb_frag_dma_map (Neil Horman) [1291401] - [netdrv] 3c59x: Add dma error checking and recovery (Neil Horman) [1291401] - [mfd] lpc_ich: Intel device IDs for PCH (Steve Best) [1244017] - [i2c] i801: add Intel Lewisburg device IDs (Steve Best) [1244017] - [sound] alsa: hda - Add Intel Lewisburg device IDs Audio (Steve Best) [1244017] - [sched] core: Rework rq->clock update skips (Aaron Tomlin) [1263613] - [sched] Remove useless code in yield_to() (Aaron Tomlin) [1263613] - [sched] Set skip_clock_update in yield_task_fair() (Aaron Tomlin) [1263613] - [sched] rt: Update rq clock when unthrottling of an otherwise idle CPU (Aaron Tomlin) [1263613] - [pci] PCIe / hotplug: Drop pointless ACPI-based \"slot detection\" check (Jarod Wilson) [1211804] - [netdrv] remove NETIF_F_NO_CSUM feature bit (Michal Schmidt) [1291941] - [mm] memcg: oom_notify use-after-free fix (Rafael Aquini) [1294400] - [mm] make lru_add_drain_all() selective (Jerome Marchand) [1266146] - [char] random: Fix \"Missing strategy\" warnings in debug kernel (Prarit Bhargava) [1296944] - [netdrv] bna: fix error handling (Ivan Vecera) [1258535] - [netdrv] bna: check for dma mapping errors (Ivan Vecera) [1258535] - [netdrv] bna: remove superfluous parentheses (Ivan Vecera) [1258535] - [netdrv] bna: make pointers to read-only inputs const (Ivan Vecera) [1258535] - [netdrv] bna: remove unnecessary cast of BIT value (Ivan Vecera) [1258535] - [netdrv] bna: use netdev_ * and dev_ * instead of printk and pr_ * (Ivan Vecera) [1258535] - [netdrv] bna: fix timeout API argument type (Ivan Vecera) [1258535] - [netdrv] bna: use list_for_each_entry where appropriate (Ivan Vecera) [1258535] - [netdrv] bna: get rid of private macros for manipulation with lists (Ivan Vecera) [1258535] - [netdrv] bna: use memdup_user to copy userspace buffers (Ivan Vecera) [1258535] - [netdrv] bna: correct comparisons/assignments to bool (Ivan Vecera) [1258535] - [netdrv] bna: remove TX_E_PRIO_CHANGE event and BNA_TX_F_PRIO_CHANGED flag (Ivan Vecera) [1258535] - [netdrv] bna: remove paused from bna_rx_config and flags from bna_rxf (Ivan Vecera) [1258535] - [netdrv] bna: remove RXF_E_PAUSE and RXF_E_RESUME events (Ivan Vecera) [1258535] - [netdrv] bna: remove prio_change_cbfn oper_state_cbfn from struct bna_tx (Ivan Vecera) [1258535] - [netdrv] bna: remove oper_state_cbfn from struct bna_rxf (Ivan Vecera) [1258535] - [netdrv] bna: remove pause_cbfn from struct bna_enet (Ivan Vecera) [1258535] - [netdrv] bna: remove unused cbfn parameter (Ivan Vecera) [1258535] - [netdrv] bna: use BIT(x) instead of (1 << x) (Ivan Vecera) [1258535] - [netdrv] bna: get rid of duplicate and unused macros (Ivan Vecera) [1258535] - [netdrv] bna: replace pragma(pack) with attribute __packed (Ivan Vecera) [1258535] - [netdrv] bna: get rid of mac_t (Ivan Vecera) [1258535] - [netdrv] bna: use ether_addr_copy instead of memcpy (Ivan Vecera) [1258535] - [netdrv] bna: remove obsolete use of EXTRA_CFLAGS (Ivan Vecera) [1258535] - [netdrv] bna: fix soft lock-up during firmware initialization failure (Ivan Vecera) [1258535] - [netdrv] bna: remove unreasonable iocpf timer start (Ivan Vecera) [1258535] - [netdrv] bna: fix firmware loading on big-endian machines (Ivan Vecera) [1258535] - [netdrv] ethernet: codespell comment spelling fixes (Ivan Vecera) [1258535] - [netdrv] bna: Update the Driver and Firmware Version (Ivan Vecera) [1258535] - [netdrv] bna: QLogic BR-series Adapters Driver Rebranding (Ivan Vecera) [1258535] - [netdrv] net: incorrect use of init_completion fixup (Ivan Vecera) [1258535] - [netdrv] bna: use netdev_rss_key_fill() helper (Ivan Vecera) [1258535] - [netdrv] bna: fix skb->truesize underestimation (Ivan Vecera) [1258535] - [netdrv] bna: use container_of to resolve bufdesc_ex from bufdesc (Ivan Vecera) [1258535] - [netdrv] bna: remove unnecessary break after return (Ivan Vecera) [1258535] - [netdrv] net: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate (Ivan Vecera) [1258535] - [netdrv] net: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1258535] - [netdrv] bna: remove open-coded skb_cow_head (Ivan Vecera) [1258535] - [netdrv] bnad: Call dev_kfree_skb_any instead of dev_kfree_skb (Ivan Vecera) [1258535] - [netdrv] bna: Replace large udelay() with mdelay() (Ivan Vecera) [1258535] - [netdrv] brocade: Convert uses of __constant_ to (Ivan Vecera) [1258535] - [netdrv] bna: Use pci_enable_msix_range() instead of pci_enable_msix() (Ivan Vecera) [1258535] - [netdrv] bnad: code cleanup (Ivan Vecera) [1258535] - [netdrv] bna: Fix build due to missing use of dma_unmap_len_set() (Ivan Vecera) [1258535] - [netdrv] bna: make pointers to read-only inputs const (Ivan Vecera) [1258535] - [netdrv] bnad: do vlan cleanup (Ivan Vecera) [1258535]
Fri Jan 15 13:00:00 2016 Aristeu Rozanski [2.6.32-604.el6] - [netdrv] i40e: trivial fixes (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: use logical operator (Stefan Assmann) [1249247] - [netdrv] i40evf: use correct types (Stefan Assmann) [1249247] - [netdrv] i40evf: don\'t use atomic allocation (Stefan Assmann) [1249247] - [netdrv] i40e: Fix memory leaks, sideband filter programming (Stefan Assmann) [1249247] - [netdrv] i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout (Stefan Assmann) [1249247] - [netdrv] i40evf: remove duplicate string (Stefan Assmann) [1249247] - [netdrv] i40evf: set real num queues (Stefan Assmann) [1249247] - [netdrv] i40evf: increase max number of queues (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 (Stefan Assmann) [1249247] - [netdrv] i40evf: allocate ring structs dynamically (Stefan Assmann) [1249247] - [netdrv] i40evf: allocate queue vectors dynamically (Stefan Assmann) [1249247] - [netdrv] i40evf: quoth the VF driver, Nevermore (Stefan Assmann) [1249247] - [netdrv] i40evf: add new fields to store user configuration of RSS (Stefan Assmann) [1249247] - [netdrv] i40evf: create a generic get RSS function (Stefan Assmann) [1249247] - [netdrv] i40evf: create a generic config RSS function (Stefan Assmann) [1249247] - [netdrv] i40evf: rename VF adapter specific RSS function (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: prefetch skb data on transmit (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix RS bit update in Tx path and disable force WB workaround (Stefan Assmann) [1249247] - [netdrv] i40evf: handle many MAC filters correctly (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: clean up error messages (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add comment to #endif (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add a stat to track how many times we have to do a force WB (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: remove unused tunnel parameter (Stefan Assmann) [1249247] - [netdrv] i40evf: fix compiler warning of unused variable (Stefan Assmann) [1249247] - [netdrv] i40evf: clean up local variable initialization (Stefan Assmann) [1249247] - [netdrv] i40evf: add missing kernel-doc argument (Stefan Assmann) [1249247] - [netdrv] i40e: re-use *ph specifier to hexdump a data (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e to 1.3.46 and i40evf to 1.3.33 (Stefan Assmann) [1249247] - [netdrv] i40evf: use correct struct for list manipulation (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add a workaround to drop all flow control frames (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e to 1.3.38 and i40evf to 1.3.25 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix an accidental error with BIT_ULL replacement (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: adjust interrupt throttle less frequently (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: change dynamic interrupt thresholds (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix bug in throttle rate math (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: refactor IRQ enable function (Stefan Assmann) [1249247] - [netdrv] i40evf: don\'t give up (Stefan Assmann) [1249247] - [netdrv] i40evf: fix overlong BIT defines (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e to 1.3.34 and i40evf to 1.3.21 (Stefan Assmann) [1249247] - [netdrv] i40evf: relax and stagger init timing a bit (Stefan Assmann) [1249247] - [netdrv] i40evf: correctly populate vlan_features (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: moderate interrupts differently (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix compile issue related to const string (Stefan Assmann) [1249247] - [netdrv] drivers/net/intel: use napi_complete_done() (Stefan Assmann) [1249247] - [netdrv] i40evf: Add support for netpoll (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Drop useless \"IN_NETPOLL\" flag (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix handling of napi budget (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e version to 1.3.28 and i40evf to 1.3.19 (Stefan Assmann) [1249247] - [netdrv] i40evf: speed up init (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: remove redundant declarations of a variable and a function (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add WB_ON_ITR offload support (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e version to 1.3.25 and i40evf to 1.3.17 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Refactor PHY structure and add phy_capabilities enum (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add module_types and update_link_info (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: split device ids into a separate file (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add info to nvm info struct for OEM version data (Stefan Assmann) [1249247] - [netdrv] i40evf: properly handle ndo_set_mac_address calls (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add new link status defines (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: pass QOS handle to VF (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: clean up some code (Stefan Assmann) [1249247] - [netdrv] i40evf: detect reset more reliably (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Explicitly assign enum index for VSI type (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Store CEE DCBX DesiredCfg and RemoteCfg (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: remove unused opcode (Stefan Assmann) [1249247] - [netdrv] i40evf: propagate interrupt allocation failure (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add a stat to keep track of linearization count (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: give up the __func__ (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: assure clean asq status report (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix a potential type compare issue (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add driver support for new device ids (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: set AQ count after memory allocation (Stefan Assmann) [1249247] - [netdrv] i40evf: don\'t blow away MAC address (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: grab the AQ spinlocks before clearing registers (Stefan Assmann) [1249247] - [netdrv] i40evf: tweak init timing (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add new device id 1588 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix Tx hang workaround code (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix up type clash in i40e_aq_rc_to_posix conversion (Stefan Assmann) [1249247] - [netdrv] i40evf: missing rtnl_unlock in i40evf_resume() (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: check for stopped admin queue (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: refactor tx timeout logic (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add get AQ result command to nvmupdate utility (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add exec_aq command to nvmupdate utility (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add wait states to NVM state machine (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add GetStatus command for nvmupdate (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add handling of writeback descriptor (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: save aq writeback for future inspection (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Cache the CEE TLV status returned from firmware (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Stefan Assmann) [1249247] - [netdrv] i40evf: Remove PF specific register definitions from the VF (Stefan Assmann) [1249247] - [netdrv] i40evf: Use the correct defines to match the VF registers (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add capability to gather VEB per TC stats (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add TX/RX outer UDP checksum support for X722 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add support for writeback on ITR feature for X722 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: RSS changes for X722 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Update register.h file for X722 (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Update FW API with X722 support (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add flags for X722 capabilities (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add device ids for X722 (Stefan Assmann) [1249247] - [netdrv] i40e: use BIT and BIT_ULL macros (Stefan Assmann) [1249247] - [netdrv] i40e: clean up error status messages (Stefan Assmann) [1249247] - [netdrv] i40evf: support virtual channel API version 1.1 (Stefan Assmann) [1249247] - [netdrv] i40evf: handle big resets (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: add macros for virtual channel API version and device capability (Stefan Assmann) [1249247] - [netdrv] i40e: add VF capabilities to virtual channel interface (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix and refactor dynamic ITR code (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump version to 1.3.6 for i40e and 1.3.2 for i40evf (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add support for pre-allocated pages for PD (Stefan Assmann) [1249247] - [netdrv] i40evf: add MAC address filter in open, not init (Stefan Assmann) [1249247] - [netdrv] i40evf: don\'t delete all the filters (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Update the admin queue command header (Stefan Assmann) [1249247] - [netdrv] i40evf: Allow for an abundance of vectors (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Update Flex-10 related device/function capabilities (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add stats to track FD ATR and SB dynamic enable state (Stefan Assmann) [1249247] - [netdrv] i40evf: don\'t configure unused RSS queues (Stefan Assmann) [1249247] - [netdrv] i40evf: fix panic during MTU change (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Fix mixed size frags and linearization (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: remove time_stamp member (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: force inline transmit functions (Stefan Assmann) [1249247] - [netdrv] i40evf: skb->xmit_more support (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Remove unneeded TODO (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add stats to count Tunnel ATR hits (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add ATR support for tunneled TCP/IPv4/IPv6 packets (Stefan Assmann) [1249247] - [netdrv] net: batch of last_rx update avoidance in ethernet drivers (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Save WR_CSR_PROT field from DEV/FUNC capabilities (Stefan Assmann) [1249247] - [netdrv] i40evf: remove aq_pending (Stefan Assmann) [1249247] - [netdrv] i40evf: fix bad indentation (Stefan Assmann) [1249247] - [netdrv] i40evf: Refactor VF RSS code (Stefan Assmann) [1249247] - [netdrv] i40evf: protect VLAN filter list (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Set Ethernet protocol correctly when Tx VLAN offloads are disabled (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix bug when skb allocation fails (Stefan Assmann) [1249247] - [netdrv] i40evf: Fix Outer UDP RX checksum code (Stefan Assmann) [1249247] - [netdrv] i40evf: add FW version to ethtool info (Stefan Assmann) [1249247] - [netdrv] i40evf: resequence close operations (Stefan Assmann) [1249247] - [netdrv] i40evf: delay releasing rings (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump i40e/i40evf version (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: fix accidental write to ITR registers (Stefan Assmann) [1249247] - [netdrv] i40vf: don\'t stop me now (Stefan Assmann) [1249247] - [netdrv] ethernet: codespell comment spelling fixes (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: enable prefetch of Tx descriptors during cleanup (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Simplify tunnel selection logic (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Refactor i40e_debug_aq and make some functions static (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Version bump (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Clean up some formatting and other things (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: grab NVM devstarter version not image version (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Bump versions (Stefan Assmann) [1249247] - [netdrv] i40evf: ethtool RSS fixes (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: Add missing packet types for VXLAN encapsulated packet types (Stefan Assmann) [1249247] - [netdrv] i40e/i40evf: print FW build number in version string (Stefan Assmann) [1249247] - [x86] hyperv: restore irq accounting (Vitaly Kuznetsov) [1282387] - [x86] irq: Hide \'HYP:\' line in /proc/interrupts when not on Xen/Hyper-V (Vitaly Kuznetsov) [1282387] - [xen] Add proper irq accounting for HYPERCALL vector (Vitaly Kuznetsov) [1282387] - [x86] irq: Properly tag virtualization entry in /proc/interrupts (Vitaly Kuznetsov) [1282387] - [x86] Add proper vector accounting for HYPERVISOR_CALLBACK_VECTOR (Vitaly Kuznetsov) [1282387] - [tpm] revert the list handling logic fixed in 398a1e7 (Jerry Snitselaar) [1254015 1293409] - [tpm] Avoid reference to potentially freed memory (Jerry Snitselaar) [1254015 1293409] - [tpm] tpm_tis: restore IRQ vector in IO memory after failed probing (Jerry Snitselaar) [1254015 1293409] - [tpm] tpm_tis: free irq after probing (Jerry Snitselaar) [1254015 1293409] - [tpm] remove unnecessary little endian conversion (Jerry Snitselaar) [1254015 1293409] - [tpm] tpm_crb: fix unaligned read of the command buffer address (Jerry Snitselaar) [1254015 1293409] - [tpm] tpm_crb: fail when TPM2 ACPI table contents look corrupted (Jerry Snitselaar) [1254015 1293409] - [tpm] Fix initialization of the cdev (Jerry Snitselaar) [1254015 1293409] - [tpm] tpm, tpm_crb: fix le64_to_cpu conversions in crb_acpi_add (Jerry Snitselaar) [1254015 1293409] - [tpm] fix: sanitized code paths in tpm_chip_register (Jerry Snitselaar) [1254015 1293409] - [sched] kernel: sched: Fix nohz load accounting -- again (Rafael Aquini) [1167755] - [sched] kernel: sched: Move sched_avg_update to update_cpu_load (Rafael Aquini) [1167755] - [sched] kernel: sched: Cure more NO_HZ load average woes (Rafael Aquini) [1167755] - [sched] kernel: sched: Cure load average vs NO_HZ woes (Rafael Aquini) [1167755] - [netdrv] bnxt_en: Zero pad firmware messages to 128 bytes (John Linville) [1253659] - [netdrv] bnxt_en: Add BCM57301 & BCM57402 devices (John Linville) [1253659] - [netdrv] bnxt_en: Update to Firmware interface spec 1.0.0 (John Linville) [1253659] - [fs] lockd: Register callbacks on the inetaddr_chain and inet6addr_chain (Scott Mayhew) [1262362] - [fs] nfsd: Register callbacks on the inetaddr_chain and inet6addr_chain (Scott Mayhew) [1262362] - [fs] sunrpc: Add a function to close temporary transports immediately (Scott Mayhew) [1262362] - [fs] dlm: sctp_accept_from_sock() can be static (Xin Long) [1217712] - [fs] dlm: fix reconnecting but not sending data (Xin Long) [1217712] - [fs] dlm: replace BUG_ON with a less severe handling (Xin Long) [1217712] - [fs] dlm: use sctp 1-to-1 API (Xin Long) [1217712] - [fs] dlm: fix not reconnecting on connecting error handling (Xin Long) [1217712] - [fs] dlm: fix race while closing connections (Xin Long) [1217712] - [fs] avoid the dependency of DLM module on SCTP by using 1-to-1 API (0/7) (Xin Long) [1217712] - [fs] dlm: disable nagle for SCTP (Xin Long) [1217712] - [fs] dlm: retry failed SCTP sends (Xin Long) [1217712] - [fs] dlm: try other IPs when sctp init assoc fails (Xin Long) [1217712] - [fs] dlm: prevent connections during shutdown (Xin Long) [1217712] - [fs] sync: Use a separate wq for do_sync_work() to avoid a potential deadlock (Aaron Tomlin) [1147510] - [fs] SUNRPC: Fix callback channel (Benjamin Coddington) [1232402] - [fs] quota: Make quota code not call tty layer with dqptr_sem held (Lukas Czerner) [1232387] - [fs] __generic_file_splice_read retry lookup on AOP_TRUNCATED_PAGE (Abhijith Das) [1206720]
Thu Jan 14 13:00:00 2016 Aristeu Rozanski [2.6.32-603.el6] - [netdrv] i40e: Fix i40e_print_features() VEB mode output (Stefan Assmann) [1249246] - [netdrv] i40e: trivial fixes (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: use logical operator (Stefan Assmann) [1249246] - [netdrv] i40e: fix whitespace (Stefan Assmann) [1249246] - [netdrv] i40e: Remove separate functions gathering XOFF Rx stats (Stefan Assmann) [1249246] - [netdrv] i40e: use priv flags to control packet split (Stefan Assmann) [1249246] - [netdrv] i40e: propagate properly (Stefan Assmann) [1249246] - [netdrv] i40e: Fix memory leaks, sideband filter programming (Stefan Assmann) [1249246] - [netdrv] i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout (Stefan Assmann) [1249246] - [netdrv] i40e: remove unused argument (Stefan Assmann) [1249246] - [netdrv] i40e: fix: do not sleep in netdev_ops (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 (Stefan Assmann) [1249246] - [netdrv] i40e: make error message more useful (Stefan Assmann) [1249246] - [netdrv] i40e: fix confusing message (Stefan Assmann) [1249246] - [netdrv] i40e: Update error messaging (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: prefetch skb data on transmit (Stefan Assmann) [1249246] - [netdrv] i40e: rename rss_size to alloc_rss_size in i40e_pf (Stefan Assmann) [1249246] - [netdrv] i40e: add new fields to store user configuration (Stefan Assmann) [1249246] - [netdrv] i40e: Bump version to 1.4.2 (Stefan Assmann) [1249246] - [netdrv] i40e: create a generic configure rss function (Stefan Assmann) [1249246] - [netdrv] i40e: rework the functions to configure RSS with similar parameters (Stefan Assmann) [1249246] - [netdrv] i40e: return the number of enabled queues for ETHTOOL_GRXRINGS (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: clean up error messages (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add comment to #endif (Stefan Assmann) [1249246] - [netdrv] i40e: Move the saving of old link info from handle_link_event to link_event (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add a stat to track how many times we have to do a force WB (Stefan Assmann) [1249246] - [netdrv] i40e: Workaround fix for mss < 256 issue (Stefan Assmann) [1249246] - [netdrv] i40e: remove BUG_ON from FCoE setup (Stefan Assmann) [1249246] - [netdrv] i40e: remove BUG_ON from feature string building (Stefan Assmann) [1249246] - [netdrv] i40e: Change BUG_ON to WARN_ON in service event complete (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: remove unused tunnel parameter (Stefan Assmann) [1249246] - [netdrv] intel: i40e: fix confused code (Stefan Assmann) [1249246] - [netdrv] i40e: fix unconditional execution of cpu_to_le16() (Stefan Assmann) [1249246] - [netdrv] i40e: clean up local variable initialization (Stefan Assmann) [1249246] - [netdrv] i40e: add missing kernel-doc argument (Stefan Assmann) [1249246] - [netdrv] i40e: re-use *ph specifier to hexdump a data (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e to 1.3.46 and i40evf to 1.3.33 (Stefan Assmann) [1249246] - [netdrv] i40e: Disable VEB bridge mode with SR-IOV failure (Stefan Assmann) [1249246] - [netdrv] i40e: Fix an incorrect OEM version string (Stefan Assmann) [1249246] - [netdrv] i40e: fix inconsistent statuses after a PF reset (Stefan Assmann) [1249246] - [netdrv] i40e: Fix VEB/VEPA bridge mode mismatch issue (Stefan Assmann) [1249246] - [netdrv] i40e: fix a bug in debugfs with add/del macaddr (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add a workaround to drop all flow control frames (Stefan Assmann) [1249246] - [netdrv] i40e: fix annoying message (Stefan Assmann) [1249246] - [netdrv] i40e: fix stats offsets (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e to 1.3.38 and i40evf to 1.3.25 (Stefan Assmann) [1249246] - [netdrv] i40e: declare rather than initialize int object (Stefan Assmann) [1249246] - [netdrv] i40e: Move error message to debug level (Stefan Assmann) [1249246] - [netdrv] i40e: Fix order of checks when enabling/disabling autoneg in ethtool (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Fix an accidental error with BIT_ULL replacement (Stefan Assmann) [1249246] - [netdrv] i40e: fix for PHY NVM interaction problem (Stefan Assmann) [1249246] - [netdrv] i40e: Fix for Tools loopback test failing after driver load (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: adjust interrupt throttle less frequently (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: change dynamic interrupt thresholds (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix bug in throttle rate math (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: refactor IRQ enable function (Stefan Assmann) [1249246] - [netdrv] i40e: Fix basic support for X722 devices (Stefan Assmann) [1249246] - [netdrv] i40e: Lock for VSI\'s MAC filter list (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e to 1.3.34 and i40evf to 1.3.21 (Stefan Assmann) [1249246] - [netdrv] i40e: increase AQ work limit (Stefan Assmann) [1249246] - [netdrv] i40e: Recognize 1000Base_T_Optical phy type when link is up (Stefan Assmann) [1249246] - [netdrv] i40e: reset the invalid msg counter in vf when a valid msg is received (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: moderate interrupts differently (Stefan Assmann) [1249246] - [netdrv] i40e: Add support for non-willing Apps (Stefan Assmann) [1249246] - [netdrv] i40e: priv flag for controlling VEB stats (Stefan Assmann) [1249246] - [netdrv] i40e: Removed unused defines (Stefan Assmann) [1249246] - [netdrv] i40e: remove read/write failed messages from nvmupdate (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Fix compile issue related to const string (Stefan Assmann) [1249246] - [netdrv] i40e: generate fewer startup messages (Stefan Assmann) [1249246] - [netdrv] drivers/net/intel: use napi_complete_done() (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Drop useless \"IN_NETPOLL\" flag (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Fix handling of napi budget (Stefan Assmann) [1249246] - [netdrv] drivers/net: get rid of unnecessary initializations in .get_drvinfo() (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e version to 1.3.28 and i40evf to 1.3.19 (Stefan Assmann) [1249246] - [netdrv] i40e: remove unnecessary string copy operations (Stefan Assmann) [1249246] - [netdrv] i40e: X722 is on the IOSF bus and does not report the PCI bus info (Stefan Assmann) [1249246] - [netdrv] i40e: Store off PHY capabilities (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: remove redundant declarations of a variable and a function (Stefan Assmann) [1249246] - [netdrv] i40e: remove FD atr control from debugfs (Stefan Assmann) [1249246] - [netdrv] i40e: allow FD SB if MFP mode only has 1 partition (Stefan Assmann) [1249246] - [netdrv] i40e: remove obsolete version check (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add WB_ON_ITR offload support (Stefan Assmann) [1249246] - [netdrv] i40e: Remove 100M SGMII unless hw is X722 (Stefan Assmann) [1249246] - [netdrv] i40e: Change some messages from info to debug only (Stefan Assmann) [1249246] - [netdrv] i40e: use priv flags to control flow director (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e version to 1.3.25 and i40evf to 1.3.17 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Refactor PHY structure and add phy_capabilities enum (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add module_types and update_link_info (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: split device ids into a separate file (Stefan Assmann) [1249246] - [netdrv] i40e: update fw version text string per previous product formats (Stefan Assmann) [1249246] - [netdrv] i40e: don\'t panic on VSI allocation failure (Stefan Assmann) [1249246] - [netdrv] i40e: remove redundant call (Stefan Assmann) [1249246] - [netdrv] i40e: Convert CEE App TLV selector to IEEE selector (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add info to nvm info struct for OEM version data (Stefan Assmann) [1249246] - [netdrv] i40e: Use BIT() macro for priority map parsing (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add new link status defines (Stefan Assmann) [1249246] - [netdrv] i40e: print neato new features (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: pass QOS handle to VF (Stefan Assmann) [1249246] - [netdrv] i40e: refactor code to remove indent (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: clean up some code (Stefan Assmann) [1249246] - [netdrv] i40e: Support FW CEE DCB UP to TC map nibble swap (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Explicitly assign enum index for VSI type (Stefan Assmann) [1249246] - [netdrv] i40e: add switch for link polling (Stefan Assmann) [1249246] - [netdrv] i40e: Fix multiple link up messages (Stefan Assmann) [1249246] - [netdrv] i40e: Fix for extra Flow Director filter in table after error (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Store CEE DCBX DesiredCfg and RemoteCfg (Stefan Assmann) [1249246] - [netdrv] i40e: Add parsing for CEE DCBX TLVs (Stefan Assmann) [1249246] - [netdrv] i40e: add more verbose error messages (Stefan Assmann) [1249246] - [netdrv] i40e: inline interrupt enable (Stefan Assmann) [1249246] - [netdrv] i40e: fix erroneous WARN_ON (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: remove unused opcode (Stefan Assmann) [1249246] - [netdrv] i40e: Additional checks for CEE APP priority validity (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add a stat to keep track of linearization count (Stefan Assmann) [1249246] - [netdrv] i40e: fix bug in return from get_link_status and avoid spurious link messages (Stefan Assmann) [1249246] - [netdrv] i40e: add little endian conversion for checksum (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: give up the __func__ (Stefan Assmann) [1249246] - [netdrv] i40e: Never let speed get set to 0 in get_settings (Stefan Assmann) [1249246] - [netdrv] i40e: Fix for truncated interrupt name (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: assure clean asq status report (Stefan Assmann) [1249246] - [netdrv] i40e: make i40e_init_pf_fcoe to void (Stefan Assmann) [1249246] - [netdrv] i40e: fix bad CEE status shift value (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix a potential type compare issue (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add driver support for new device ids (Stefan Assmann) [1249246] - [netdrv] i40e: stop VF rings (Stefan Assmann) [1249246] - [netdrv] i40e: enable WoL operation if config bit show WoL capable (Stefan Assmann) [1249246] - [netdrv] i40e: Increase the amount of time we wait for reset to be done (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: set AQ count after memory allocation (Stefan Assmann) [1249246] - [netdrv] i40e: fix offload of GRE tunnels (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: grab the AQ spinlocks before clearing registers (Stefan Assmann) [1249246] - [netdrv] i40e: Fix a memory leak in X722 rss config path (Stefan Assmann) [1249246] - [netdrv] i40e: fix 32 bit build warnings (Stefan Assmann) [1249246] - [netdrv] i40e: fix kbuild warnings (Stefan Assmann) [1249246] - [netdrv] i40e: warn on double free (Stefan Assmann) [1249246] - [netdrv] i40e: refactor interrupt enable (Stefan Assmann) [1249246] - [netdrv] i40e: Strip VEB stats if they are disabled in HW (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add new device id 1588 (Stefan Assmann) [1249246] - [netdrv] i40e: Remove useless message (Stefan Assmann) [1249246] - [netdrv] i40e: limit debugfs io ops (Stefan Assmann) [1249246] - [netdrv] i40e: use QOS field consistently (Stefan Assmann) [1249246] - [netdrv] i40e: count drops in netstat interface (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix Tx hang workaround code (Stefan Assmann) [1249246] - [netdrv] i40e: fixup padding issue in get_cee_dcb_cfg_v1_resp (Stefan Assmann) [1249246] - [netdrv] i40e: Fix a port VLAN configuration bug (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix up type clash in i40e_aq_rc_to_posix conversion (Stefan Assmann) [1249246] - [netdrv] i40e: rtnl_lock called twice in i40e_pci_error_resume() (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: check for stopped admin queue (Stefan Assmann) [1249246] - [netdrv] i40e: fix VLAN inside VXLAN (Stefan Assmann) [1249246] - [netdrv] i40e: Fix for recursive RTNL lock during PROMISC change (Stefan Assmann) [1249246] - [netdrv] i40e: Fix RS bit update in Tx path and disable force WB workaround (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: improve Tx performance with a small tweak (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: refactor tx timeout logic (Stefan Assmann) [1249246] - [netdrv] i40e: Move i40e_get_head into header file (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add get AQ result command to nvmupdate utility (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add exec_aq command to nvmupdate utility (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add wait states to NVM state machine (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add GetStatus command for nvmupdate (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add handling of writeback descriptor (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: save aq writeback for future inspection (Stefan Assmann) [1249246] - [netdrv] i40e: rename variable to prevent clash of understanding (Stefan Assmann) [1249246] - [netdrv] i40e: Set defport behavior for the Main VSI when in promiscuous mode (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Cache the CEE TLV status returned from firmware (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Stefan Assmann) [1249246] - [netdrv] i40e: Remove redundant and unneeded messages (Stefan Assmann) [1249246] - [netdrv] i40e: correct spelling error (Stefan Assmann) [1249246] - [netdrv] i40e: Fix comment for ethtool diagnostic link test (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add capability to gather VEB per TC stats (Stefan Assmann) [1249246] - [netdrv] i40e: Fix ethtool offline diagnostic with netqueues (Stefan Assmann) [1249246] - [netdrv] i40e: Fix legacy interrupt mode in the driver (Stefan Assmann) [1249246] - [netdrv] i40e: Move function calls to i40e_shutdown instead of i40e_suspend (Stefan Assmann) [1249246] - [netdrv] i40e: add RX to port CRC errors label (Stefan Assmann) [1249246] - [netdrv] i40e: don\'t degrade __le16 (Stefan Assmann) [1249246] - [netdrv] i40e: Add AQ commands for NVM Update for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add ATR HW eviction support for X722 (Stefan Assmann) [1249246] - [netdrv] i40e: Add IWARP support for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add TX/RX outer UDP checksum support for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add support for writeback on ITR feature for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: RSS changes for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Update register.h file for X722 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Update FW API with X722 support (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add flags for X722 capabilities (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add device ids for X722 (Stefan Assmann) [1249246] - [netdrv] i40e: use BIT and BIT_ULL macros (Stefan Assmann) [1249246] - [netdrv] i40e: clean up error status messages (Stefan Assmann) [1249246] - [netdrv] i40e: provide correct API version to older VF drivers (Stefan Assmann) [1249246] - [netdrv] i40e: support virtual channel API 1.1 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: add macros for virtual channel API version and device capability (Stefan Assmann) [1249246] - [netdrv] i40e: add VF capabilities to virtual channel interface (Stefan Assmann) [1249246] - [netdrv] i40e: clean up unneeded gotos (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Fix and refactor dynamic ITR code (Stefan Assmann) [1249246] - [netdrv] i40e: only report generic filters in get_ts_info (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump version to 1.3.6 for i40e and 1.3.2 for i40evf (Stefan Assmann) [1249246] - [netdrv] i40e: Refine an error message to avoid confusion (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add support for pre-allocated pages for PD (Stefan Assmann) [1249246] - [netdrv] i40e: un-disable VF after reset (Stefan Assmann) [1249246] - [netdrv] i40e: do a proper reset when disabling a VF (Stefan Assmann) [1249246] - [netdrv] i40e: correctly program filters for VFs (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Update the admin queue command header (Stefan Assmann) [1249246] - [netdrv] i40e: ignore duplicate port VLAN requests (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Update Flex-10 related device/function capabilities (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add stats to track FD ATR and SB dynamic enable state (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Fix mixed size frags and linearization (Stefan Assmann) [1249246] - [netdrv] i40e: Bump version to 1.3.4 (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: remove time_stamp member (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: force inline transmit functions (Stefan Assmann) [1249246] - [netdrv] i40e: Move the FD ATR/SB messages to a higher debug level (Stefan Assmann) [1249246] - [netdrv] i40e: fix unrecognized FCOE EOF case (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Remove unneeded TODO (Stefan Assmann) [1249246] - [netdrv] i40e: Remove unnecessary pf members (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add stats to count Tunnel ATR hits (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add ATR support for tunneled TCP/IPv4/IPv6 packets (Stefan Assmann) [1249246] - [netdrv] i40e: Disable offline diagnostics if VFs are enabled (Stefan Assmann) [1249246] - [netdrv] i40e: Collect PFC XOFF RX stats even in single TC case (Stefan Assmann) [1249246] - [netdrv] net: batch of last_rx update avoidance in ethernet drivers (Stefan Assmann) [1249246] - [netdrv] i40e: Bump version to 1.3.2 (Stefan Assmann) [1249246] - [netdrv] i40e: Use new 40G speeds (Stefan Assmann) [1249246] - [netdrv] i40e: get rid of unused locals (Stefan Assmann) [1249246] - [netdrv] i40e: handle possible memory allocation failure (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Save WR_CSR_PROT field from DEV/FUNC capabilities (Stefan Assmann) [1249246] - [netdrv] i40e: enable user dump of internal hardware state (Stefan Assmann) [1249246] - [netdrv] i40e: print FCoE capability reported by the device function (Stefan Assmann) [1249246] - [netdrv] i40e: For VF reset (VFR and VFLR) add some more delay (Stefan Assmann) [1249246] - [netdrv] i40e: move VF notification routines up (Stefan Assmann) [1249246] - [netdrv] i40e: notify VFs of link state (Stefan Assmann) [1249246] - [netdrv] i40e: Add support to program FDir SB rules for VF from PF through ethtool (Stefan Assmann) [1249246] - [netdrv] i40e: stop VF rings (Stefan Assmann) [1249246] - [netdrv] i40e: Bump to version 1.3.1 (Stefan Assmann) [1249246] - [netdrv] i40e: Communicate VSI id in place of VSI index to the VFs (Stefan Assmann) [1249246] - [netdrv] i40e: stop flow director on shutdown (Stefan Assmann) [1249246] - [netdrv] i40e: fix up VXLAN messages (Stefan Assmann) [1249246] - [netdrv] i40e: Don\'t register/de-register apps on NIC partitions in MFP mode (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Set Ethernet protocol correctly when Tx VLAN offloads are disabled (Stefan Assmann) [1249246] - [netdrv] i40e: warn at the right time (Stefan Assmann) [1249246] - [netdrv] i40e: fix invalid void return in FCoE code (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix bug when skb allocation fails (Stefan Assmann) [1249246] - [netdrv] i40e: Change some memcpys to struct assignments (Stefan Assmann) [1249246] - [netdrv] i40e: Print some more info to help figure out the cause of HMC error (Stefan Assmann) [1249246] - [netdrv] i40e: validate VSI param from VFs (Stefan Assmann) [1249246] - [netdrv] i40e: Bump version to 1.2.43 (Stefan Assmann) [1249246] - [netdrv] i40e: Increase PF reset max loop limit (Stefan Assmann) [1249246] - [netdrv] i40e: add NVM update events to AQ clean (Stefan Assmann) [1249246] - [netdrv] i40e: add ethtool RSS support (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump i40e/i40evf version (Stefan Assmann) [1249246] - [netdrv] i40e: add MAC printing to debugfs dump VSI (Stefan Assmann) [1249246] - [netdrv] i40e: Fix inconsistent use of PF/VF vs pf/vf (Stefan Assmann) [1249246] - [netdrv] i40e: tame the nvmupdate read and write complaints (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: fix accidental write to ITR registers (Stefan Assmann) [1249246] - [netdrv] i40e: future proof some sizeof calls (Stefan Assmann) [1249246] - [netdrv] i40e: Remove \"hello world\" strings from i40e driver (Stefan Assmann) [1249246] - [netdrv] i40e: Strip configfs code (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: enable prefetch of Tx descriptors during cleanup (Stefan Assmann) [1249246] - [netdrv] i40e: Simplify code for rss_size_max config (Stefan Assmann) [1249246] - [netdrv] i40e: FD filters flush policy changes (Stefan Assmann) [1249246] - [netdrv] i40e: Avoid logs while adding/deleting FD-SB filters (Stefan Assmann) [1249246] - [netdrv] i40e: print port stats only on partition 1 (Stefan Assmann) [1249246] - [netdrv] i40e: Move code to enable/disable Loopback to the main file (Stefan Assmann) [1249246] - [netdrv] i40e: rework vector reservation (Stefan Assmann) [1249246] - [netdrv] i40e: clean up debug_read_register (Stefan Assmann) [1249246] - [netdrv] i40e: store msg_enable in the right size (Stefan Assmann) [1249246] - [netdrv] i40e: Remove unneeded conversion (Stefan Assmann) [1249246] - [netdrv] i40e: Remove duplicate code (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Refactor i40e_debug_aq and make some functions static (Stefan Assmann) [1249246] - [netdrv] i40e: Fix mismatching type for ioremap_len (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Version bump (Stefan Assmann) [1249246] - [netdrv] i40e: don\'t spam the system log (Stefan Assmann) [1249246] - [netdrv] i40e: move IRQ tracking setup into MSIX setup (Stefan Assmann) [1249246] - [netdrv] i40e: Ioremap changes (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Clean up some formatting and other things (Stefan Assmann) [1249246] - [netdrv] i40e: Add AOC PHY types to case statements (Stefan Assmann) [1249246] - [netdrv] i40e: Fix ethtool offline test\\ (Stefan Assmann) [1249246] - [netdrv] i40e: Reassign incorrect PHY type to fix a FW bug (Stefan Assmann) [1249246] - [netdrv] i40e: use more portable sign extension (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: grab NVM devstarter version not image version (Stefan Assmann) [1249246] - [netdrv] i40e: Don\'t check operational or sync bit for App TLV (Stefan Assmann) [1249246] - [netdrv] i40e: during LED interaction ignore activity LED src modes (Stefan Assmann) [1249246] - [netdrv] i40e: Fix NPAR Tx Scheduler init (Stefan Assmann) [1249246] - [netdrv] i40e: Fix dependencies in the i40e driver on configfs (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Bump versions (Stefan Assmann) [1249246] - [netdrv] i40e: Only enable TC0 for NIC partition type (Stefan Assmann) [1249246] - [netdrv] i40e: Register DCBNL ops in MFP mode (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: Add missing packet types for VXLAN encapsulated packet types (Stefan Assmann) [1249246] - [netdrv] i40e: Fix issue with removal of apps from DBCNL app table (Stefan Assmann) [1249246] - [netdrv] i40e: Add FW check to disable DCB and wrap autoneg workaround with FW check (Stefan Assmann) [1249246] - [netdrv] i40e: don\'t disable PF LB when disabling VFs (Stefan Assmann) [1249246] - [netdrv] i40e: Add safety net for switch calling (Stefan Assmann) [1249246] - [netdrv] i40e/i40evf: print FW build number in version string (Stefan Assmann) [1249246] - [netdrv] i40e: Skip the priority tagging if DCB is not enabled (Stefan Assmann) [1249246] - [netdrv] i40e: setup FCoE device type (Stefan Assmann) [1249246] - [netdrv] i40e: use dev_port for fcoe netdev (Stefan Assmann) [1249246] - [usb] serial: mos7840: Use setup_timer (Don Zickus) [891652] - [usb] mos7840: remove unused code (Don Zickus) [891652] - [usb] mos7840: replace unnecessary atomic allocations (Don Zickus) [891652] - [usb] mos7840: remove unnecessary null test before kfree (Don Zickus) [891652] - [usb] serial: remove redundant OOM messages (Don Zickus) [891652] - [usb] serial: clean up ioctl debugging (Don Zickus) [891652] - [usb] mos7840: correct handling of CS5 setting (Don Zickus) [891652] - [usb] mos7840: fix tiocmget error handling (Don Zickus) [891652] - [usb] mos7840: fix big-endian probe (Don Zickus) [891652] - [usb] mos7840: fix pointer casts (Don Zickus) [891652] - [usb] mos7840: fix race in led handling (Don Zickus) [891652] - [usb] mos7840: fix device-type detection (Don Zickus) [891652] - [usb] mos7840: fix race in register handling (Don Zickus) [891652] - [usb] mos7840: fix memory leak in open (Don Zickus) [891652] - [usb] mos7840: remove broken chase implementation (Don Zickus) [891652] - [usb] mos7840: fix DMA to stack (Don Zickus) [891652] - [usb] mos7840: remove bogus disconnect test in close (Don Zickus) [891652] - [usb] mos7840: fix broken TIOCMIWAIT (Don Zickus) [891652] - [usb] serial: Remove redundant NULL check before kfree (Don Zickus) [891652] - [usb] mos7840: fix port_probe flow (Don Zickus) [891652] - [usb] mos7840: fix port-data memory leak (Don Zickus) [891652] - [usb] mos7840: remove invalid disconnect handling (Don Zickus) [891652] - [usb] mos7840: remove NULL-urb submission (Don Zickus) [891652] - [usb] mos7840: fix port-device leak in error path (Don Zickus) [891652] - [usb] mos7840: fix urb leak at release (Don Zickus) [891652] - [usb] serial: mos7840.c: remove dbg usage (Don Zickus) [891652] - [usb] serial: Fix mos7840 timeout (Don Zickus) [891652] - [usb] serial: mos7840: Fixup mos7840_chars_in_buffer (Don Zickus) [891652] - [usb] mos7840.c: remove dbg tracing calls (Don Zickus) [891652] - [usb] serial: mos7840: add support for MCS7810 devices (Don Zickus) [891652] - [usb] serial: mos7840: Fixed MCS7820 device attach problem (Don Zickus) [891652] - [usb] serial: remove unnecessary reinitialisations of urb->dev (Don Zickus) [891652] - [usb] serial: remove duplicate returns (Don Zickus) [891652] - [usb] serial: mos7840: Add USB IDs to support more B&B USB/RS485 converters (Don Zickus) [891652] - [usb] serial: mos7840: Add USB ID to support the B&B Electronics USOPTL4-2P (Don Zickus) [891652] - [usb] Remove unnecessary return\'s from void functions (Don Zickus) [891652] - [usb] mos7840: fix null-pointer dereference (Don Zickus) [891652] - [usb] mos7840: Cleanup useless header (Don Zickus) [891652] - [usb] mos7840: fix DMA buffers on stack and endianess bugs (Don Zickus) [891652] - [usb] serial: Extra device/vendor ID for mos7840 driver (Don Zickus) [891652]
Thu Jan 14 13:00:00 2016 Aristeu Rozanski [2.6.32-602.el6] - [netdrv] bnx2x: remove rx_pkt/rx_calls (Michal Schmidt) [1252126] - [netdrv] bnx2x: avoid soft lockup in bnx2x_poll (Michal Schmidt) [1220624 1252126] - [netdrv] bnx2x: simplify distinction between port and func stats (Michal Schmidt) [1252126] - [netdrv] bnx2x: change FW GRO error message to WARN_ONCE (Michal Schmidt) [1252126] - [netdrv] bnx2x: drop redundant error message about allocation failure (Michal Schmidt) [1130780 1252126] - [netdrv] bnx2x: Utilize FW 7.13.1.0 (Michal Schmidt) [1252126] - [netdrv] bnx2x: Show port statistics in Multi-function (Michal Schmidt) [1252126 1271916] - [netdrv] bnx2x: Add new SW stat \'tx_exhaustion_events\' (Michal Schmidt) [1252126] - [netdrv] bnx2x: Prevent UDP 4-tuple configurations on older adapters (Michal Schmidt) [1252126] - [netdrv] bnx2x: get rid of unnecessary initializations in .get_drvinfo() (Michal Schmidt) [1252126] - [netdrv] bnx2x: byte swap rss_key to comply to Toeplitz specs (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix vxlan removal (Michal Schmidt) [1252126] - [netdrv] bnx2x: track vxlan port count (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix vxlan endianity issue (Michal Schmidt) [1252126] - [netdrv] redhat/configs: add CONFIG_BNX2X_VXLAN as a disabled feature (Michal Schmidt) [1252126] - [netdrv] bnx2x: Add vxlan RSS support (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix bandwidth allocation for some MF modes (Michal Schmidt) [1252126] - [netdrv] bnx2x: Free NVRAM lock at end of each page (Michal Schmidt) [1252126] - [netdrv] bnx2x: Prevent null pointer dereference on SKB release (Michal Schmidt) [1252126] - [netdrv] bnx2x: Add BD support for storage (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix VLANs null-pointer for 57710, 57711 (Michal Schmidt) [1252126] - [netdrv] bnx2x: Correct logic for pvid configuration (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set (Michal Schmidt) [1252126] - [netdrv] bnx2x: add vlan filtering offload (Michal Schmidt) [1252126] - [netdrv] bnx2x: Bump up driver version to 1.712.30 (Michal Schmidt) [1252126] - [netdrv] bnx2x: Add MFW dump support (Michal Schmidt) [1252126] - [netdrv] bnx2x: new Multi-function mode - BD (Michal Schmidt) [1252126] - [netdrv] bnx2x: Add 84858 phy support (Michal Schmidt) [1252126] - [netdrv] bnx2x: Rebrand from \'broadcom\' into \'qlogic\' (Michal Schmidt) [1252126] - [netdrv] bnx2x: Utilize FW 7.12.30 (Michal Schmidt) [1252126] - [netdrv] bnx2x: only report most generic filters in get_ts_info (Michal Schmidt) [1252126] - [netdrv] bnx2x: fix lockdep splat (Michal Schmidt) [1252126] - [netdrv] bnx2x: Release nvram lock on error flow (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix statistics gathering on link change (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix self-test for 20g devices (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix VF MAC removal (Michal Schmidt) [1252126] - [netdrv] bnx2x: Don\'t notify about scratchpad parities (Michal Schmidt) [1252126] - [netdrv] bnx2x: Prevent false warning when accessing MACs (Michal Schmidt) [1252126] - [netdrv] bnx2x: Correct speed from baseT into KR (Michal Schmidt) [1252126] - [netdrv] bnx2x: Correct asymmetric flow-control (Michal Schmidt) [1252126] - [netdrv] bnx2x: fix DMA API usage (Michal Schmidt) [1130780 1252126] - [netdrv] bnx2x: Alloc 4k fragment for each rx ring buffer element (Michal Schmidt) [1130780 1252126] - [netdrv] bnx2x: limit fw delay in kdump to 5s after boot (Michal Schmidt) [1252126] - [netdrv] bnx2x: Delay during kdump load (Michal Schmidt) [1252126] - [netdrv] bnx2x: remove TPA_ENABLE_FLAG,GRO_ENABLE_FLAG (Michal Schmidt) [1252126] - [netdrv] bnx2x: merge fp->disable_tpa with fp->mode (Michal Schmidt) [1252126] - [netdrv] bnx2x: mark LRO as a fixed disabled feature if disable_tpa is set (Michal Schmidt) [1252126] - [netdrv] bnx2x: really disable TPA if \'disable_tpa\' option is set (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix to prevent inner-reload (Michal Schmidt) [1145063 1252126] - [netdrv] bnx2x: Prevent inner-reload while VFs exist (Michal Schmidt) [1145063 1252126] - [netdrv] bnx2x: use netdev_rss_key_fill() helper (Michal Schmidt) [1252126] - [netdrv] bnx2x: Use bool function returns of true/false instead of 1/0 (Michal Schmidt) [1252126] - [netdrv] bnx2x: Prevent probe as early as possible (Michal Schmidt) [1252126] - [netdrv] bnx2x: Count number of link changes (Michal Schmidt) [1252126] - [netdrv] bnx2x: Configure IFir et al. according to nvram (Michal Schmidt) [1252126] - [netdrv] bnx2x: codespell comment spelling fixes (Michal Schmidt) [1252126] - [netdrv] bnx2x: Fix typo in printk message (Michal Schmidt) [1252126] - [netdrv] bnx2x: fix napi poll return value for repoll (Michal Schmidt) [1252126] - [virt] hv_netvsc: Fix race condition on Multi-Send Data field (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: remove locking in netvsc_send (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: move subchannel existence check to netvsc_select_queue (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Don\'t ask for additional head room in the skb (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Resize some of the variables in hv_netvsc_packet (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: remove unused variable in netvsc_send (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Fix a bug in netvsc_start_xmit (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: introduce netif-msg into netvsc module (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Implement partial copy into send buffer (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: try linearizing big SKBs before dropping them (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: use single existing drop path in netvsc_start_xmit (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Fix the packet free when it is in skb headroom (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Define a macro RNDIS_AND_PPI_SIZE (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Clean up two unused variables (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Eliminate memory allocation in the packet send path (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Cleanup the test for freeing skb when we use sendbuf mechanism (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: remove vmbus_are_subchannels_present in rndis_filter_device_add (Vitaly Kuznetsov) [1264931] - [virt] hv_netvsc: Implement batching in send buffer (Vitaly Kuznetsov) [1264931] - [virt] hyperv: fix sparse warnings (Vitaly Kuznetsov) [1264931] - [virt] hyperv: Fix the error processing in netvsc_send (Vitaly Kuznetsov) [1264931] - [virt] hyperv: match wait_for_completion_timeout return type (Vitaly Kuznetsov) [1264931] - [virt] hyperv: Add processing of MTU reduced by the host (Vitaly Kuznetsov) [1264931] - [dm] space map metadata: remove unused variable in brb_pop (Mike Snitzer) [1290912] - [dm] space map metadata: fix ref counting bug when bootstrapping a new space map (Mike Snitzer) [1290912] - [dm] thin metadata: fix bug when taking a metadata snapshot (Mike Snitzer) [1290912] - [dm] btree: fix bufio buffer leaks in dm_btree_del() error path (Mike Snitzer) [1219634] - [dm] btree: fix leak of bufio-backed block in btree_split_sibling error path (Mike Snitzer) [1219634] - [tpm] config: enable tpm_crb driver support (Jerry Snitselaar) [1254015] - [tpm] fix call order in tpm-chip.c (Jerry Snitselaar) [1254015] - [tpm] tpm, tpm_tis: fix TPM 2.0 probing (Jerry Snitselaar) [1254015] - [tpm] fix suspend/resume paths for TPM 2.0 (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Add missing ifdef CONFIG_ACPI for pnp_acpi_device (Jerry Snitselaar) [1254015] - [tpm] fix format string error in tpm-chip.c (Jerry Snitselaar) [1254015] - [tpm] tpm_crb: fix build error (Jerry Snitselaar) [1254015] - [tpm] TPM 2.0 FIFO Interface (Jerry Snitselaar) [1254015] - [tpm] TPM 2.0 CRB Interface (Jerry Snitselaar) [1254015] - [tpm] TPM 2.0 baseline support (Jerry Snitselaar) [1254015] - [tpm] device class for tpm (Jerry Snitselaar) [1254015] - [tpm] rename chip->dev to chip->pdev (Jerry Snitselaar) [1254015] - [tpm] fix raciness of PPI interface lookup (Jerry Snitselaar) [1254015] - [tpm] two-phase chip management functions (Jerry Snitselaar) [1254015] - [tpm] merge duplicate transmit_cmd functions (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: verify interrupt during init (Jerry Snitselaar) [1254015] - [tpm] Add new TPMs to the tail of the list to prevent inadvertent change of dev (Jerry Snitselaar) [1254015] - [tpm] simplify code by using *phN specifier (Jerry Snitselaar) [1254015] - [tpm] Provide a generic means to override the chip returned timeouts (Jerry Snitselaar) [1254015] - [tpm] Properly clean sysfs entries in error path (Jerry Snitselaar) [1254015] - [tpm] acpi / tpm: Fix resume regression on Chromebooks (Jerry Snitselaar) [1254015] - [tpm] acpi / tpm: detect PPI features by checking availability of _DSM functions (Jerry Snitselaar) [1254015] - [tpm] acpi / tpm: replace open-coded _DSM code with helper functions (Jerry Snitselaar) [1254015] - [tpm] acpi / tpm: match node name instead of full path when searching for TPM device (Jerry Snitselaar) [1254015] - [tpm] tpm-sysfs: active_show() can be static (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Fix compile problems with CONFIG_PM_SLEEP/CONFIG_PNP (Jerry Snitselaar) [1254015] - [tpm] Make tpm-dev allocate a per-file structure (Jerry Snitselaar) [1254015] - [tpm] Use the ops structure instead of a copy in tpm_vendor_specific (Jerry Snitselaar) [1254015] - [tpm] Create a tpm_class_ops structure and use it in the drivers (Jerry Snitselaar) [1254015] - [tpm] Pull all driver sysfs code into tpm-sysfs.c (Jerry Snitselaar) [1254015] - [tpm] Move sysfs functions from tpm-interface to tpm-sysfs (Jerry Snitselaar) [1254015] - [tpm] Pull everything related to /dev/tpmX into tpm-dev.c (Jerry Snitselaar) [1254015] - [tpm] acpi / tpm: fix memory leak when walking ACPI namespace (Jerry Snitselaar) [1254015] - [tpm] Merge the tpm-bios module with tpm.o (Jerry Snitselaar) [1254015] - [tpm] Rename tpm.c to tpm-interface.c (Jerry Snitselaar) [1254015] - [tpm] cleanup checkpatch warnings (Jerry Snitselaar) [1254015] - [tpm] Remove tpm_show_caps_1_2 (Jerry Snitselaar) [1254015] - [tpm] Use container_of to locate the tpm_chip in tpm_open (Jerry Snitselaar) [1254015] - [tpm] Store devname in the tpm_chip (Jerry Snitselaar) [1254015] - [tpm] atmel: Call request_region with the correct base (Jerry Snitselaar) [1254015] - [tpm] convert tpm_tis driver to use dev_pm_ops from legacy pm_ops (Jerry Snitselaar) [1254015] - [tpm] move TPM_DIGEST_SIZE defintion (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: missing platform_driver_unregister() on error in init_tis (Jerry Snitselaar) [1254015] - [tpm] tpm_ppi: use strlcpy instead of strncpy (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: check pnp_acpi_device return code (Jerry Snitselaar) [1254015] - [tpm] Wait for TPM_ACCESS tpmRegValidSts to go high at startup (Jerry Snitselaar) [1254015] - [tpm] Fix cancellation of TPM commands - interrupt mode (Jerry Snitselaar) [1254015] - [tpm] Fix cancellation of TPM commands - polling mode (Jerry Snitselaar) [1254015] - [tpm] Store TPM vendor ID (Jerry Snitselaar) [1254015] - [tpm] Work around buggy TPMs that block during continue self test (Jerry Snitselaar) [1254015] - [tpm] rename vendor data to priv and provide an accessor (Jerry Snitselaar) [1254015] - [tpm] Retry SaveState command in suspend path (Jerry Snitselaar) [1254015] - [tpm] Use true and false for bools (Jerry Snitselaar) [1254015] - [tpm] Switch to __packed instead of __attribute__ packed (Jerry Snitselaar) [1254015] - [tpm] Issue TPM_STARTUP at driver load if the TPM has not been started (Jerry Snitselaar) [1254015] - [tpm] simplify duration calculation and eliminate smatch warning (Jerry Snitselaar) [1254015] - [tpm] Remove duplicated lookup table (Jerry Snitselaar) [1254015] - [tpm] add documentation for sysfs interfaces (Jerry Snitselaar) [1254015] - [tpm] Propagate error from tpm_transmit to fix a timeout hang (Jerry Snitselaar) [1254015] - [tpm] fix tpm_acpi sparse warning on different address spaces (Jerry Snitselaar) [1254015] - [tpm] Do not dereference NULL pointer if acpi_os_map_memory fails (Jerry Snitselaar) [1254015] - [tpm] compile out unused code in the PNP and PM cases (Jerry Snitselaar) [1254015] - [tpm] fix double write race and tpm_release free issue (Jerry Snitselaar) [1254015] - [tpm] tpm_tis / pm: Fix unused function warning for CONFIG_PM_SLEEP (Jerry Snitselaar) [1254015] - [tpm] check the chip reference before using it (Jerry Snitselaar) [1254015] - [tpm] chip disabled state erronously being reported as error (Jerry Snitselaar) [1254015] - [tpm] tpm_nsc: Use struct dev_pm_ops for power management (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Use struct dev_pm_ops for power management (Jerry Snitselaar) [1254015] - [tpm] tpm_atmel: Use struct dev_pm_ops for power management (Jerry Snitselaar) [1254015] - [tpm] pm / tpm: Drop unused pm_message_t argument from tpm_pm_suspend (Jerry Snitselaar) [1254015] - [tpm] Zero buffer whole after copying to userspace (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Clean up after module_param cleanup (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Only probe iTPMs (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: fix tis_lock with respect to RCU (Jerry Snitselaar) [1254015] - [tpm] fix ACPI S3 suspend regression (Jerry Snitselaar) [1254015] - [tpm] make bool parameters really bool (Jerry Snitselaar) [1254015] - [tpm] fix transmit_cmd error logic (Jerry Snitselaar) [1254015] - [tpm] TIS driver X86 dependency fix (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: add delay after aborting command (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Check return code from getting timeouts/durations (Jerry Snitselaar) [1254015] - [tpm] Introduce function to poll for result of self test (Jerry Snitselaar) [1254015] - [tpm] Cleanup tpm_continue_selftest (Jerry Snitselaar) [1254015] - [tpm] Have tpm_get_timeouts return an error code (Jerry Snitselaar) [1254015] - [tpm] suppress durations sysfs output if not read (Jerry Snitselaar) [1254015] - [tpm] Call tpm_transmit with correct size (Jerry Snitselaar) [1254015] - [tpm] tpm: tpm_nsc: Fix a double free of pdev in cleanup_nsc (Jerry Snitselaar) [1254015] - [tpm] TCG_ATMEL should depend on HAS_IOPORT (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: fix build when ACPI is not enabled (Jerry Snitselaar) [1254015] - [tpm] tpm_nsc: Fix bug when loading multiple TPM drivers (Jerry Snitselaar) [1254015] - [tpm] Move tpm_tis_reenable_interrupts out of CONFIG_PNP block (Jerry Snitselaar) [1254015] - [tpm] Fix compilation warning when CONFIG_PNP is not defined (Jerry Snitselaar) [1254015] - [tpm] Fix a typo (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Probing function for Intel iTPM bug (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Fix the probing for interrupts (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Delay ACPI S3 suspend while the TPM is busy (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Re-enable interrupts upon S3 resume (Jerry Snitselaar) [1254015] - [tpm] Fix display of data in pubek sysfs entry (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Add timeouts sysfs entry (Jerry Snitselaar) [1254015] - [tpm] Adjust interface timeouts if they are too small (Jerry Snitselaar) [1254015] - [tpm] Use interface timeouts returned from the TPM (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: Introduce durations sysfs entry (Jerry Snitselaar) [1254015] - [tpm] Adjust the durations if they are too small (Jerry Snitselaar) [1254015] - [tpm] Use durations returned from TPM (Jerry Snitselaar) [1254015] - [tpm] fix panic caused by \"tpm: Autodetect itpm devices\" (Jerry Snitselaar) [1254015] - [tpm] Autodetect itpm devices (Jerry Snitselaar) [1254015] - [tpm] key: add tpm_send command (Jerry Snitselaar) [1254015] - [tpm] add default function definitions (Jerry Snitselaar) [1254015] - [tpm] add module_put wrapper (Jerry Snitselaar) [1254015] - [tpm] change \'tpm_suspend_pcr\' to be module parameter (Jerry Snitselaar) [1254015] - [tpm] tpm_tis: fix subsequent suspend failures (Jerry Snitselaar) [1254015] - [tpm] ACPI/PNP dependency removal (Jerry Snitselaar) [1254015] - [tpm] workaround to enforce PCR updates across suspends (Jerry Snitselaar) [1254015] - [tpm] increase default TPM buffer (Jerry Snitselaar) [1254015] - [tpm] fix header for modular build (Jerry Snitselaar) [1254015] - [tpm] pnp: change pnp bus pm_ops to invoke pnp driver dev_pm_ops if specified (Jerry Snitselaar) [1254015] - [tpm] acpi: introduce helper interfaces for _DSM method (Jerry Snitselaar) [1254015] - [tpm] acpi: introduce module_acpi_driver helper macro (Jerry Snitselaar) [1254015] - [sound] alsa: hda/ca0132 - ctefx firmware for DSP (Jaroslav Kysela) [1007460] - [sound] alsa: hda/ca0132 - use generic parser for some models (Jaroslav Kysela) [1007460] - [sound] alsa: hda/ca0132 - quirk for Alienware 17 2015 (Jaroslav Kysela) [1007460] - [sound] alsa: hda/ca0132: support for Alienware 15 Creative Sound Core3D-EX (Jaroslav Kysela) [1007460] - [sound] alsa: hda - Disable 64bit address for Creative HDA controllers (Jaroslav Kysela) [1007460] - [netdrv] tg3: Fix temperature reporting (Ivan Vecera) [1253054] - [netdrv] net/tg3: Release IRQs on permanent error (Ivan Vecera) [1253054] - [netdrv] ptp: tg3: use helpers for converting ns to timespec (Ivan Vecera) [1253054] - [netdrv] tg3: use napi_complete_done() (Ivan Vecera) [1253054] - [netdrv] tg3: Add skb->xmit_more support (Ivan Vecera) [1253054] - [netdrv] tg3: remove __dev * attributes (Ivan Vecera) [1253054] - [netdrv] tg3: Fix to use multi queue BQL interfaces (Ivan Vecera) [1253054] - [netdrv] tg3: Support for byte queue limits (Ivan Vecera) [1253054] - [sound] alsa: hda - Treat stereo-to-mono mix properly (Jaroslav Kysela) [1018955] - [sound] alsa: hda - Don\'t access stereo amps for mono channel widgets (Jaroslav Kysela) [1018955] - [netdrv] bnx2: free temp_stats_blk on error path (Ivan Vecera) [1252124] - [netdrv] bnx2: fix a Null Pointer for stats_blk (Ivan Vecera) [1252124] - [netdrv] bnx2: disable toggling of rxvlan if necessary (Ivan Vecera) [1252124] - [netdrv] bnx2-cnic: Driver Version Update (Ivan Vecera) [1252124] - [netdrv] bnx2: Fix for Chip Initialization (Ivan Vecera) [1252124] - [netdrv] bnx2-cnic: Driver Rebranding Changes (Ivan Vecera) [1252124]
Wed Jan 13 13:00:00 2016 Aristeu Rozanski [2.6.32-601.el6] - [input] wacom: set stylus_in_proximity before checking touch_down (Aristeu Rozanski) [1252898] - [input] wacom: use wacom_wac_finger_count_touches to set touch_down (Aristeu Rozanski) [1252898] - [input] wacom: add support for three new Intuos devices (Aristeu Rozanski) [1252898] - [firmware] dmi_scan: uuid: fix endianess for smbios >= 0x206 (Jarod Wilson) [1232557] - [firmware] dmi_scan: Coding style cleanups (Jarod Wilson) [1232557] - [firmware] dmi_scan: Trim DMI table length before exporting it (Jarod Wilson) [1232557] - [firmware] dmi_scan: Rename dmi_table to dmi_decode_table (Jarod Wilson) [1232557] - [firmware] dmi_scan: Only honor end-of-table for 64-bit tables (Jarod Wilson) [1232557] - [firmware] dmi_scan: Fix ordering of product_uuid (Jarod Wilson) [1232557] - [firmware] dmi_scan: Simplified displayed version (Jarod Wilson) [1232557] - [firmware] dmi_scan: Use direct access to static vars (Jarod Wilson) [1232557] - [firmware] dmi_scan: Fix dmi_len type (Jarod Wilson) [1232557] - [firmware] dmi_scan: Use full dmi version for SMBIOS3 (Jarod Wilson) [1232557] - [firmware] dmi_scan: Prevent dmi_num integer overflow (Jarod Wilson) [1232557] - [firmware] dmi_scan: Fix dmi scan to handle \"End of Table\" structure (Jarod Wilson) [1232557] - [firmware] dmi: add support for SMBIOS 3.0 64-bit entry point (Jarod Wilson) [1232557] - [x86] efi: dmi: add support for SMBIOS 3.0 UEFI configuration table (Jarod Wilson) [1232557] - [firmware] dmi_scan: generalize for use by other archs (Jarod Wilson) [1232557] - [firmware] dmi_scan: constify strings (Jarod Wilson) [1232557] - [firmware] dmi_scan: drop OOM messages (Jarod Wilson) [1232557] - [firmware] dmi_scan: fix most checkpatch errors and warnings (Jarod Wilson) [1232557] - [firmware] dmi_scan: drop obsolete comment (Jarod Wilson) [1232557] - [firmware] dmi_scan: add comments on dmi_present and the loop in dmi_scan_machine (Jarod Wilson) [1232557] - [firmware] dmi_scan: refactor dmi_scan_machine, _present (Jarod Wilson) [1232557] - [firmware] dmi: morph dmi_dump_ids into dmi_format_ids which formats into a buffer (Jarod Wilson) [1232557] - [firmware] dmi_scan: fix missing check for _DMI_ signature in smbios_present (Jarod Wilson) [1232557] - [firmware] dmi_scan.c: fetch dmi version from SMBIOS if it exists (Jarod Wilson) [1232557] - [netdrv] enic: do hang reset only in case of tx timeout (Stefan Assmann) [1253853] - [netdrv] enic: handle spurious error interrupt (Stefan Assmann) [1253853] - [netdrv] enic: reduce ioread in devcmd2 (Stefan Assmann) [1253853] - [netdrv] enic: Fix build failure with SRIOV disabled (Stefan Assmann) [1253853] - [netdrv] enic: Fix namespace pollution causing build errors (Stefan Assmann) [1253853] - [netdrv] enic: Fix sparse warning in vnic_devcmd_init (Stefan Assmann) [1253853] - [netdrv] enic: add devcmd2 (Stefan Assmann) [1253853] - [netdrv] enic: add devcmd2 resources (Stefan Assmann) [1253853] - [netdrv] enic: use netdev_ or dev_ instead of pr_ (Stefan Assmann) [1253853] - [netdrv] enic: move struct definition from .c to .h file (Stefan Assmann) [1253853] - [netdrv] enic: fix issues in enic_poll (Stefan Assmann) [1253853] - [netdrv] enic: fix memory leak in rq_clean (Stefan Assmann) [1253853] - [netdrv] enic: check return value for stat dump (Stefan Assmann) [1253853] - [netdrv] enic: unlock napi busy poll before unmasking intr (Stefan Assmann) [1253853] - [netdrv] enic: do notify_check before returning credits (Stefan Assmann) [1253853] - [netdrv] enic: enic_main: fix sparse warnings (Stefan Assmann) [1253853] - [netdrv] enic: enic_ethtool: fix sparse warning (Stefan Assmann) [1253853] - [netdrv] enic: reconfigure resources for kdump crash kernel (Stefan Assmann) [1253853] - [netdrv] enic: add support for set/get rss hash key (Stefan Assmann) [1253853] - [netdrv] enic: use netdev_rss_key_fill helper (Stefan Assmann) [1253853] - [edac] sb_edac: fix TAD presence check for sbridge_mci_bind_devs (Seth Jennings) [1245372] - [edac] sb_edac: support for Broadwell -EP and -EX (Seth Jennings) [1245372] - [edac] sb_edac: Fix support for systems with two home agents per socket (Seth Jennings) [1245372] - [edac] sb_edac: Fix a typo and a thinko in address handling for Haswell (Seth Jennings) [1245372] - [edac] Remove arbitrary limit on number of channels (Seth Jennings) [1245372] - [edac] sb_edac: Fix detection on SNB machines (Seth Jennings) [1245372] - [edac] sb_edac: Claim a different PCI device (Seth Jennings) [1245372] - [sched] rt: Provide means of disabling cross-cpu bandwidth sharing (mtanino) [1074360] - [infiniband] ib/iser: Bump version to 1.6 (Honggang Li) [1271497] - [infiniband] ib/iser: Modify struct iser_mem_reg members (Honggang Li) [1271497] - [infiniband] ib/iser: Make fastreg pool cache friendly (Honggang Li) [1271497] - [infiniband] ib/iser: Move PI context alloc/free to routines (Honggang Li) [1271497] - [infiniband] ib/iser: Move fastreg descriptor pool get/put to helper functions (Honggang Li) [1271497] - [infiniband] ib/iser: Merge build page-vec into register page-vec (Honggang Li) [1271497] - [infiniband] ib/iser: Get rid of struct iser_rdma_regd (Honggang Li) [1271497] - [infiniband] ib/iser: Remove redundant assignments in iser_reg_page_vec (Honggang Li) [1271497] - [infiniband] ib/iser: Move memory reg/dereg routines to iser_memory.c (Honggang Li) [1271497] - [infiniband] ib/iser: Don\'t pass ib_device to fall_to_bounce_buff routine (Honggang Li) [1271497] - [infiniband] ib/iser: Remove a redundant struct iser_data_buf (Honggang Li) [1271497] - [infiniband] ib/iser: Remove redundant cmd_data_len calculation (Honggang Li) [1271497] - [infiniband] ib/iser: Fix wrong calculation of protection buffer length (Honggang Li) [1271497] - [infiniband] ib/iser: Handle fastreg/local_inv completion errors (Honggang Li) [1271497] - [infiniband] ib/iser: Fix unload during ep_poll wrong dereference (Honggang Li) [1271497] - [x86] cacheinfo: Base cache sharing info on CPUID 0x8000001d on AMD (Kim Naru) [987679] - [x86] cacheinfo: Make use of CPUID 0x8000001d for cache information on AMD (Kim Naru) [987679] - [x86] cacheinfo: Determine number of cache leafs using CPUID 0x8000001d on AMD (Kim Naru) [987679] - [fs] nfs4: limit callback decoding to received bytes (Benjamin Coddington) [1232402] - [fs] nfs4: start callback_ident at idr 1 (Benjamin Coddington) [1232402] - [fs] xprtrdma: Store RDMA credits in unsigned variables (Honggang Li) [1271499] - [fs] xprtrdma: Address sparse complaint in rpcr_to_rdmar() (Honggang Li) [1271499] - [fs] xprtrdma: Allocate RPC/RDMA receive buffer separately from struct rpcrdma_rep (Honggang Li) [1271499] - [fs] xprtrdma: Allocate RPC/RDMA send buffer separately from struct rpcrdma_req (Honggang Li) [1271499] - [fs] xprtrdma: Allocate RPC send buffer separately from struct rpcrdma_req (Honggang Li) [1271499] - [fs] xprtrdma: Add struct rpcrdma_regbuf and helpers (Honggang Li) [1271499] - [fs] xprtrdma: Refactor rpcrdma_buffer_create() and rpcrdma_buffer_destroy() (Honggang Li) [1271499] - [fs] xprtrdma: Simplify synopsis of rpcrdma_buffer_create() (Honggang Li) [1271499] - [fs] xprtrdma: Take struct ib_qp_attr and ib_qp_init_attr off the stack (Honggang Li) [1271499] - [fs] xprtrdma: Take struct ib_device_attr off the stack (Honggang Li) [1271499] - [fs] xprtrdma: Free the pd if ib_query_qp() fails (Honggang Li) [1271499] - [fs] xprtrdma: Move credit update to RPC reply handler (Honggang Li) [1271499] - [fs] xprtrdma: Remove rl_mr field, and the mr_chunk union (Honggang Li) [1271499] - [fs] xprtrdma: Remove rpcrdma_ep::rep_ia (Honggang Li) [1271499] - [fs] xprtrdma: Clean up hdrlen (Honggang Li) [1271499] - [fs] xprtrdma: Display XIDs in host byte order (Honggang Li) [1271499] - [fs] xprtrdma: Modernize htonl and ntohl (Honggang Li) [1271499] - [fs] xprtrdma: human-readable completion status (Honggang Li) [1271499] - [fs] svcrdma: Handle additional inline content (Honggang Li) [1271499] - [fs] svcrdma: Move read list XDR round-up logic (Honggang Li) [1271499] - [fs] svcrdma: Support RDMA_NOMSG requests (Honggang Li) [1271499] - [fs] svcrdma: rc_position sanity checking (Honggang Li) [1271499] - [fs] svcrdma: Plant reader function in struct svcxprt_rdma (Honggang Li) [1271499] - [fs] svcrdma: Find rmsgp more reliably (Honggang Li) [1271499] - [fs] svcrdma: Scrub BUG_ON() and WARN_ON() call sites (Honggang Li) [1271499] - [fs] svcrdma: Clean up read chunk counting (Honggang Li) [1271499] - [fs] svcrdma: Remove unused variable (Honggang Li) [1271499] - [fs] svcrdma: Clean up dprintk (Honggang Li) [1271499] - [fs] xprtrdma: Display async errors (Honggang Li) [1271499] - [fs] xprtrdma: Enable pad optimization (Honggang Li) [1271499] - [fs] xprtrdma: Re-write rpcrdma_flush_cqs() (Honggang Li) [1271499] - [fs] xprtrdma: Refactor tasklet scheduling (Honggang Li) [1271499] - [fs] xprtrdma: unmap all FMRs during transport disconnect (Honggang Li) [1271499] - [fs] xprtrdma: Cap req_cqinit (Honggang Li) [1271499] - [fs] xprtrdma: Return an errno from rpcrdma_register_external() (Honggang Li) [1271499] - [fs] svcrdma: advertise the correct max payload (Honggang Li) [1271499] - [fs] svcrdma: remove rdma_create_qp() failure recovery logic (Honggang Li) [1271499] - [fs] xprtrdma: Handle additional connection events (Honggang Li) [1271499] - [fs] xprtrdma: Remove RPCRDMA_PERSISTENT_REGISTRATION macro (Honggang Li) [1271499] - [fs] xprtrdma: Make rpcrdma_ep_disconnect() return void (Honggang Li) [1271499] - [fs] xprtrdma: Schedule reply tasklet once per upcall (Honggang Li) [1271499] - [fs] xprtrdma: Allocate each struct rpcrdma_mw separately (Honggang Li) [1271499] - [fs] xprtrdma: Rename frmr_wr (Honggang Li) [1271499] - [fs] xprtrdma: Disable completions for LOCAL_INV Work Requests (Honggang Li) [1271499] - [fs] xprtrdma: Disable completions for FAST_REG_MR Work Requests (Honggang Li) [1271499] - [fs] xprtrdma: Don\'t post a LOCAL_INV in rpcrdma_register_frmr_external() (Honggang Li) [1271499] - [fs] xprtrdma: Reset FRMRs after a flushed LOCAL_INV Work Request (Honggang Li) [1271499] - [fs] xprtrdma: Reset FRMRs when FAST_REG_MR is flushed by a disconnect (Honggang Li) [1271499] - [fs] xprtrdma: Properly handle exhaustion of the rb_mws list (Honggang Li) [1271499] - [fs] xprtrdma: Chain together all MWs in same buffer pool (Honggang Li) [1271499] - [fs] xprtrdma: Back off rkey when FAST_REG_MR fails (Honggang Li) [1271499] - [fs] xprtrdma: Unclutter struct rpcrdma_mr_seg (Honggang Li) [1271499] - [fs] xprtrdma: Don\'t invalidate FRMRs if registration fails (Honggang Li) [1271499] - [fs] xprtrdma: On disconnect, don\'t ignore pending CQEs (Honggang Li) [1271499] - [fs] xprtrdma: Update rkeys after transport reconnect (Honggang Li) [1271499] - [fs] xprtrdma: Limit data payload size for ALLPHYSICAL (Honggang Li) [1271499] - [fs] xprtrdma: Protect ia->ri_id when unmapping/invalidating MRs (Honggang Li) [1271499] - [fs] xprtrdma: Fix panic in rpcrdma_register_frmr_external() (Honggang Li) [1271499] - [fs] svcrdma: Add zero padding if the client doesn\'t send it (Honggang Li) [1271499] - [fs] xprtrdma: Fix DMA-API-DEBUG warning by checking dma_map result (Honggang Li) [1271499] - [fs] svcrdma: send_write() must not overflow the device\'s max sge (Honggang Li) [1271499] - [fs] svcrdma: Fence LOCAL_INV work requests (Honggang Li) [1271499] - [fs] svcrdma: refactor marshalling logic (Honggang Li) [1271499] - [fs] xprtrdma: Disconnect on registration failure (Honggang Li) [1271499] - [fs] xprtrdma: Remove BUG_ON() call sites (Honggang Li) [1271499] - [fs] xprtrdma: Avoid deadlock when credit window is reset (Honggang Li) [1271499] - [fs] SUNRPC: Move congestion window constants to header file (Honggang Li) [1271499] - [fs] xprtrdma: Reset connection timeout after successful reconnect (Honggang Li) [1271499] - [fs] xprtrdma: Use macros for reconnection timeout constants (Honggang Li) [1271499] - [fs] xprtrdma: Allocate missing pagelist (Honggang Li) [1271499] - [fs] xprtrdma: Remove Tavor MTU setting (Honggang Li) [1271499] - [fs] xprtrdma: Ensure ia->ri_id->qp is not NULL when reconnecting (Honggang Li) [1271499] - [fs] xprtrdma: Reduce the number of hardway buffer allocations (Honggang Li) [1271499] - [fs] xprtrdma: Limit work done by completion handler (Honggang Li) [1271499] - [fs] xprtrmda: Reduce calls to ib_poll_cq() in completion handlers (Honggang Li) [1271499] - [fs] xprtrmda: Reduce lock contention in completion handlers (Honggang Li) [1271499] - [fs] xprtrdma: Split the completion queue (Honggang Li) [1271499] - [fs] xprtrdma: Make rpcrdma_ep_destroy() return void (Honggang Li) [1271499] - [fs] xprtrdma: Simplify rpcrdma_deregister_external() synopsis (Honggang Li) [1271499] - [fs] xprtrdma: mount reports \"Invalid mount option\" if memreg mode not supported (Honggang Li) [1271499] - [fs] xprtrdma: Fall back to MTHCAFMR when FRMR is not supported (Honggang Li) [1271499] - [fs] xprtrdma: Remove REGISTER memory registration mode (Honggang Li) [1271499] - [fs] xprtrdma: Remove MEMWINDOWS registration modes (Honggang Li) [1271499] - [fs] xprtrdma: Remove BOUNCEBUFFERS memory registration mode (Honggang Li) [1271499] - [fs] xprtrdma: RPC/RDMA must invoke xprt_wake_pending_tasks() in process context (Honggang Li) [1271499] - [fs] nfs-rdma: Fix for FMR leaks (Honggang Li) [1271499] - [fs] xprtrdma: mind the device\'s max fast register page list depth (Honggang Li) [1271499] - [fs] NFSD: Ignore client\'s source port on RDMA transports (Honggang Li) [1271499] - [fs] redhat: update NFSoRDMA options for config-generic (Honggang Li) [1271499] - [fs] xprtrdma: add separate Kconfig options for NFSoRDMA client and server support (Honggang Li) [1271499] - [fs] svcrdma: fix printk when memory allocation fails (Honggang Li) [1271499] - [fs] SUNRPC: remove KERN_INFO from dprintk() call sites (Honggang Li) [1271499] - [fs] SUNRPC: Fix large reads on NFS/RDMA (Honggang Li) [1271499] - [fs] svcrdma: underflow issue in decode_write_list() (Honggang Li) [1271499] - [fs] SUNRPC: Pass a pointer to struct rpc_xprt to the connect callback (Honggang Li) [1271499] - [fs] SUNRPC: Eliminate task->tk_xprt accesses that bypass rcu_dereference() (Honggang Li) [1271499] - [fs] xprtrdma: Remove assumption that each segment is <= PAGE_SIZE (Honggang Li) [1271499] - [fs] xprtrdma: The transport should not bug-check when a dup reply is received (Honggang Li) [1271499] - [fs] svcrdma: Cleanup sparse warnings in the svcrdma module (Honggang Li) [1271499] - [fs] SUNRPC: create svc_xprt in proper network namespace (Honggang Li) [1271499] - [fs] RDMA: Increasing RPCRDMA_MAX_DATA_SEGS (Honggang Li) [1271499] - [fs] sunrpc: fix printk format warning (Honggang Li) [1271499] - [fs] rpcrdma: Fix FRMR registration/invalidate handling (Honggang Li) [1271499] - [fs] rpcrdma: Fix to XDR page base interpretation in marshalling logic (Honggang Li) [1271499] - [fs] net/sunrpc: Convert (void)snprintf to snprintf (Honggang Li) [1271499] - [fs] net/sunrpc: Remove uses of NIPQUAD, use pI4 (Honggang Li) [1271499] - [fs] gfs2: change gfs2 readdir cookiey (Benjamin Marzinski) [1151962] - [fs] gfs2: keep offset when splitting dir leaf blocks (Benjamin Marzinski) [1151962] - [fs] Fix to check Unique id and FileType when client refer file directly (Sachin Prabhu) [1202682] - [fs] xfs: fix splice/direct-IO deadlock (Bill O\'Donnell) [697750] - [fs] vfs: split generic splice code from i_mutex locking (Bill O\'Donnell) [697750] - [fs] nfsv4: Don\'t try to reclaim unused state owners (Benjamin Coddington) [1272687] - [fs] nfsv4: Keep dropped state owners on the LRU list for a while (Benjamin Coddington) [1272687] - [fs] nfsv4: Ensure that we don\'t drop a state owner more than once (Benjamin Coddington) [1272687] - [fs] nfsv4: Ensure we do not reuse open owner names (Benjamin Coddington) [1151962 1272687] - [fs] nfs: Remove nfs_unique_id (Benjamin Coddington) [1151962 1272687] - [fs] nfs: Move struct nfs_unique_id into struct nfs_seqid_counter (Benjamin Coddington) [1272687] - [fs] nfsv4: Replace lock_owner->ld_id with an ida based allocator (Benjamin Coddington) [1272687] - [fs] nfsv4: Replace state_owner->so_owner_id with an ida based allocator (Benjamin Coddington) [1272687] - [fs] nfsv4: Move contents of struct rpc_sequence into struct nfs_seqid_counter (Benjamin Coddington) [1272687] - [fs] nfsv4: Clean up nfs4_get_state_owner (Benjamin Coddington) [1272687] - [fs] cifs: obtain file access during backup intent lookup (Sachin Prabhu) [821893] - [fs] cifs: Include backup intent search flags during searches (Sachin Prabhu) [821893] - [fs] ext4: fix label jump on broken fs in ext4_fill_super (Lukas Czerner) [1266862] {CVE-2015-8324} - [fs] xfs: return errors from partial I/O failures to files (David Jeffery) [1270959] - [fs] cifs: Make echo interval tunable (Sachin Prabhu) [1234960] - [fs] xfs: don\'t perform discard if the given range length is less than block size (Bill O\'Donnell) [1088688] - [fs] xfs: check for possible overflow in xfs_ioc_trim (Bill O\'Donnell) [1088688] - [fs] gfs2: Reduce size of incore inode (Robert S Peterson) [1215794] - [fs] gfs2: Make rgrp reservations part of the gfs2_inode structure (Robert S Peterson) [1215794] - [fs] gfs2: Extract quota data from reservations structure (revert 5407e24) (Robert S Peterson) [1215794] - [fs] gfs2: Clean up reservation removal (Robert S Peterson) [1215794]
Tue Jan 12 13:00:00 2016 Aristeu Rozanski [2.6.32-600.el6] - [x86] fix corruption of XMM registers when interrupt handlers use FPU (Mikulas Patocka) [1259023] - [x86] ftrace: Do not trace copy_user_generic (Steven Rostedt) [1278884] - [x86] MCE/intel: Cleanup CMCI storm logic (Prarit Bhargava) [1229510] - [netdrv] be2net: log link status (Ivan Vecera) [1191287] - [netdrv] ixgbe: Remove bimodal SR-IOV disabling (John Greene) [1205576] - [mm] vmscan: avoid OOM killing when swappiness == 0 (Jerome Marchand) [1126228] - [pm] hibernate: Enable suspend to both for in-kernel hibernation (Lenny Szubowicz) [910715] - [powercap] rapl: fix BIOS lock check (Steve Best) [1295818] - [infiniband] qib: Change lkey table allocation to support more MRs (Don Dutile) [1246059 1247981] - [block] nvme: default to 4k device page size (David Milburn) [1252733] - [firmware] add bnx2x FW 7.13.1.0 (Michal Schmidt) [1252126] - [firmware] add bnx2x FW 7.12.30 (Michal Schmidt) [1252126] - [video] efifb: Enable write-combining (Tomoaki Nishimura) [1290686] - [tracing] Fix lockdep warning in global_clock (Steven Rostedt) [1232081] - [perf] symbols: Fix endless loop in dso__split_kallsyms_for_kcore (Jiri Olsa) [1233243] - [kernel] ftrace: Fix function graph with loading of modules (Steven Rostedt) [1033299] - [tty] change WARN_ON() on tty_reopen() (Aristeu Rozanski) [1263035] - [kernel] compat: copy missing fields in compat_statfs64 to user (Dave Anderson) [1158963] - [kernel] Usage of cgroup names containing percent characters triggers kernel panic (Larry Woodman) [1064788] - [kernel] signal: remove warning about using SI_TKILL in rt_[tg]sigqueueinfo (Oleg Nesterov) [1252216] - [kernel] utrace: move utrace->freeze_stop to work around gcc 52080 bug (Oleg Nesterov) [1031159] - [block] Always check queue limits for cloned requests (Mike Snitzer) [1229911] - [block] Return EBUSY from BLKRRPART for mounted whole-dev fs (Eric Sandeen) [1247057] - [ata] SATL compliance for Inquiry Product Revision (David Milburn) [1260694] - [scsi] report \'INQUIRY result too short\' once per host (Vitaly Kuznetsov) [1208771] - [scsi] scsi_scan: don\'t dump trace when scsi_prep_async_scan is called twice (Vitaly Kuznetsov) [1208771] - [scsi] libiscsi: Fix host busy blocking during connection teardown (Chris Leech) [948886] - [scsi] mpt3sas: A correction in unmap_resources (Tomas Henzl) [1248810] - [scsi] mpt3sas: fix for a PTE Read access errors with IOMMU passthrough (Tomas Henzl) [1276662] - [scsi] mpt3sas: create two binaries from a single source (Tomas Henzl) [1248810] - [scsi] mpt3sas: fix Kconfig dependency problem for mpt2sas back compatibility (Tomas Henzl) [1248810] - [scsi] mpt3sas: Add dummy Kconfig option for backwards compatibility (Tomas Henzl) [1248810] - [scsi] mpt3sas: Fix use sas_is_tlr_enabled API before enabling MPI2_SCSIIO_CONTROL_TLR_ON flag (Tomas Henzl) [1248810] - [scsi] mpt3sas: fix inline markers on non inline function declarations (Tomas Henzl) [1248810] - [scsi] mpt3sas: Bump mpt3sas driver version to 09.102.00.00 (Tomas Henzl) [1248810] - [scsi] mpt3sas: Single driver module which supports both SAS 2.0 & SAS 3.0 HBAs (Tomas Henzl) [1248810] - [scsi] mpt2sas, mpt3sas: Update the driver versions (Tomas Henzl) [1248810] - [scsi] mpt3sas: setpci reset kernel oops fix (Tomas Henzl) [1248810] - [scsi] mpt3sas: Added OEM Gen2 PnP ID branding names (Tomas Henzl) [1248810] - [scsi] mpt3sas: Refcount fw_events and fix unsafe list usage (Tomas Henzl) [1248810] - [scsi] mpt3sas: Refcount sas_device objects and fix unsafe list usage (Tomas Henzl) [1248810] - [scsi] mpt3sas: sysfs attribute to report Backup Rail Monitor Status (Tomas Henzl) [1248810] - [scsi] mpt3sas: Ported WarpDrive product SSS6200 support (Tomas Henzl) [1248810] - [scsi] mpt3sas: fix for driver fails EEH, recovery from injected pci bus error (Tomas Henzl) [1248810] - [scsi] mpt3sas: Manage MSI-X vectors according to HBA device type (Tomas Henzl) [1248810] - [scsi] mpt3sas: Don\'t send PHYDISK_HIDDEN RAID action request on SAS2 HBAs (Tomas Henzl) [1248810] - [scsi] mpt3sas: Build MPI SGL LIST on GEN2 HBAs and IEEE SGL LIST on GEN3 HBAs (Tomas Henzl) [1248810] - [scsi] mpt2sas, mpt3sas: Remove SCSI_MPTXSAS_LOGGING entry from Kconfig (Tomas Henzl) [1248810] - [scsi] mpt3sas: Define \'hba_mpi_version_belonged\' IOC variable (Tomas Henzl) [1248810] - [scsi] mpt2sas: Remove .c and .h files from mpt2sas driver (Tomas Henzl) [1248810] - [scsi] mpt2sas: Move Gen2 HBA\'s device registration to a separate file (Tomas Henzl) [1248810] - [scsi] mpt3sas: Move Gen3 HBA\'s device registration to a separate file (Tomas Henzl) [1248810] - [scsi] mpt3sas: Added mpt2sas driver definitions (Tomas Henzl) [1248810] - [scsi] mpt2sas: Use mpi headers from mpt3sas (Tomas Henzl) [1248810] - [scsi] mpt2sas: setpci reset kernel oops fix (Tomas Henzl) [1248810] - [scsi] mpt2sas: Refcount fw_events and fix unsafe list usage (Tomas Henzl) [1248810] - [scsi] mpt2sas: Refcount sas_device objects and fix unsafe list usage (Tomas Henzl) [1248810] - [scsi] mpt3sas: Bump mpt3sas driver version to 9.100.00.00 (Tomas Henzl) [1248810] - [scsi] mpt3sas: When device is blocked followed by unblock fails, unfreeze the I/Os (Tomas Henzl) [1248810] - [scsi] mpt3sas: Call dma_mapping_error() API after mapping an address with dma_map_single() API (Tomas Henzl) [1248810] - [scsi] mpt3sas: Use alloc_ordered_workqueue() API instead of create_singlethread_workqueue() API (Tomas Henzl) [1248810] - [scsi] mpt3sas: Added support for customer specific branding (Tomas Henzl) [1248810] - [scsi] mpt3sas: Return host busy error status to SML when DMA mapping of scatter gather list fails for a SCSI command (Tomas Henzl) [1248810] - [scsi] mpt3sas: Complete the SCSI command with DID_RESET status for log_info value 0x0x32010081 (Tomas Henzl) [1248810] - [scsi] mpt3sas: MPI 2.5 Rev K (2.5.6) specifications (Tomas Henzl) [1248810] - [scsi] mpt3sas: Bump mpt3sas driver version to v6.100.00.00 (Tomas Henzl) [1248810] - [scsi] mpt3sas: Add branding string support for OEM custom HBA (Tomas Henzl) [1248810] - [scsi] mpt3sas: Add branding string support for OEM\'s HBA (Tomas Henzl) [1248810] - [scsi] mpt3sas: MPI 2.5 Rev J (2.5.5) specification and 2.00.34 header files (Tomas Henzl) [1248810] - [scsi] mpt3sas: Update MPI2 strings to MPI2.5 (Tomas Henzl) [1248810] - [scsi] mpt3sas: Bump mpt3sas Driver version to v5.100.00.00 (Tomas Henzl) [1248810] - [scsi] mpt3sas: Provides the physical location of sas drives (Tomas Henzl) [1248810] - [scsi] mpt3sas: MPI 2.5 Rev I (2.5.4) specifications (Tomas Henzl) [1248810] - [scsi] mpt3sas: Remove redundancy code while freeing the controller resources (Tomas Henzl) [1248810] - [scsi] mpt3sas: Don\'t block the drive when drive addition under the control of SML (Tomas Henzl) [1248810] - [scsi] mpt3sas: Get IOC_FACTS information using handshake protocol only after HBA card gets into READY or Operational state (Tomas Henzl) [1248810] - [scsi] mpt3sas: Added Combined Reply Queue feature to extend up-to 96 MSIX vector support (Tomas Henzl) [1248810] - [scsi] mpt2sas, mpt3sas: Abort initialization if no memory I/O resources detected (Tomas Henzl) [1248810] - [security] keys: Fix race between read and revoke (David Howells) [1293402] {CVE-2015-7550}
Sat Jan 9 13:00:00 2016 Aristeu Rozanski [2.6.32-599.el6] - [netdrv] igb: improve handling of disconnected adapters (Stefan Assmann) [1249242] - [netdrv] igb: fix NULL derefs due to skipped SR-IOV enabling (Stefan Assmann) [1249242] - [netdrv] igb: use the correct i210 register for EEMNGCTL (Stefan Assmann) [1249242] - [netdrv] igb: don\'t unmap NULL hw_addr (Stefan Assmann) [1249242] - [netdrv] igb: add 88E1543 initialization code (Stefan Assmann) [1249242] - [netdrv] intel: use napi_complete_done (Stefan Assmann) [1249242] - [netdrv] igb: assume MSI-X interrupts during initialization (Stefan Assmann) [1249242] - [netdrv] igb: make sure SR-IOV init uses the right number of queues (Stefan Assmann) [1249242] - [netdrv] igb: Fix a memory leak in igb_probe (Stefan Assmann) [1249242] - [netdrv] igb: Fix a deadlock in igb_sriov_reinit (Stefan Assmann) [1249242] - [netdrv] igb: Teardown SR-IOV before unregister_netdev (Stefan Assmann) [1249242] - [netdrv] igb: do not re-init SR-IOV during probe (Stefan Assmann) [1249242] - [netdrv] igb: missing rtnl_unlock in igb_sriov_reinit (Stefan Assmann) [1249242] - [netdrv] igb: Fix oops caused by missing queue pairing (Stefan Assmann) [1249242] - [netdrv] igb: bump version to igb-5.3.0 (Stefan Assmann) [1249242] - [netdrv] igb: use ARRAY_SIZE to replace calculating sizeofa/sizeof a0 (Stefan Assmann) [1249242] - [netdrv] igb: report unsupported ethtool settings in set_coalesce (Stefan Assmann) [1249242] - [netdrv] igb: Fix i354 88E1112 PHY on RCC boards using AutoMediaDetect (Stefan Assmann) [1249242] - [netdrv] igb: only report generic filters in get_ts_info (Stefan Assmann) [1249242] - [netdrv] igb: bump version of igb to 5.2.18 (Stefan Assmann) [1249242] - [netdrv] igb: disable IPv6 extension header processing (Stefan Assmann) [1249242] - [netdrv] igb: Don\'t use NETDEV_FRAG_PAGE_MAX_SIZE in descriptor calculation (Stefan Assmann) [1249242] - [netdrv] igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (Stefan Assmann) [1249242] - [netdrv] igb: Fix oops on changing number of rings (Stefan Assmann) [1249242] - [netdrv] igb: simplify and clean up igb_enable_mas (Stefan Assmann) [1249242] - [netdrv] igb: use netif_carrier_off earlier when bringing if down (Stefan Assmann) [1249242] - [netdrv] codespell comment spelling fixes (Stefan Assmann) [1249242] - [ethernet] igb: use netdev_rss_key_fill helper (Stefan Assmann) [1249242] - [pci] iommu/vt-d: Fix dmar_domain leak in iommu_attach_device (Linda Knippers) [1053879] - [pci] iommu/vt-d: Only remove domain when device is removed (Linda Knippers) [1053879] - [kernel] driver core: Add BUS_NOTIFY_REMOVED_DEVICE event (Linda Knippers) [1053879] - [net] tcp: honour SO_BINDTODEVICE for TW_RST case too (Florian Westphal) [1292300] - [net] add inet_sk_transparent() helper (Florian Westphal) [1292300] - [net] ipv6: tcp_ipv6 policy route issue (Florian Westphal) [1292300] - [net] ipv6: reuse rt6_need_strict (Florian Westphal) [1292300] - [net] tcp: resets are misrouted (Florian Westphal) [1292300] - [net] tcp: tcp_v4_send_reset: binding oif to iif in no sock case (Florian Westphal) [1292300] - [net] af_unix: fix a fatal race with bit fields (Gustavo Duarte) [1238062] - [net] add validation for the socket syscall protocol argument (Hannes Frederic Sowa) [1291627] {CVE-2015-8543} - [net] ipv6: fix the incorrect return value of throw route (Sabrina Dubroca) [1245357] - [net] Fix behaviour of unreachable, blackhole and prohibit routes (Sabrina Dubroca) [1245357] - [net] ipv6: Fixed support for blackhole and prohibit routes (Sabrina Dubroca) [1245357] - [net] ipv6: fix handling of throw routes (Sabrina Dubroca) [1245357] - [net] ipv6: fix handling of blackhole and prohibit routes (Sabrina Dubroca) [1245357] - [netdrv] intel: use napi_complete_done (Stefan Assmann) [1249243] - [netdrv] igbvf: clear buffer_info->dma after dma_unmap_single (Stefan Assmann) [1249243] - [netdrv] igbvf: use netif_carrier_off earlier when bringing if down (Stefan Assmann) [1249243] - [netdrv] igbvf: cleanup msleep and min/max usage (Stefan Assmann) [1249243] - [netdrv] igbvf: Fix code comments and whitespace (Stefan Assmann) [1249243] - [i2c] i801: Add device ID for Intel Wildcat Point PCH (Jeremy McNicoll) [1291132] - [sound] alsa: Enable CONFIG_SND_HDA_PATCH_LOADER and CONFIG_SND_HDA_RECONFIG (Jaroslav Kysela) [1178178] - [sound] alsa: driver core: create write-only attribute macros for devices and drivers (Jaroslav Kysela) [1178178] - [sound] alsa: oxygen: Simplify PM callbacks (Jaroslav Kysela) [1024771] - [sound] alsa: Convert to new pm_ops for PCI drivers (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: Fix logical-not-parentheses warning (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: add XIO2001 initialization (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: add support for third analog input (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: do not create useless S/PDIF controls (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: Delete an unnecessary check before the function call \"snd_pcm_suspend\" (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: Remove unnecessary snd_pcm_lib_preallocate_free_for_all (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: set fifo_size (Jaroslav Kysela) [1024771] - [sound] alsa: virtuoso: add partial Xonar Xense support (Jaroslav Kysela) [1024771] - [sound] alsa: virtuoso: add Xonar Essence STX II daughterboard support (Jaroslav Kysela) [1024771] - [sound] alsa: virtuoso: add one more headphone impedance setting (Jaroslav Kysela) [1024771] - [sound] alsa: virtuoso: add Xonar Essence STX II support (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: fix Stereo Upmixing regression (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: Use standard printk helpers (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: cleanup and minor changes (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: modify high-pass filter control (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: modify input select functions (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: modify capture volume functions (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dg(x): use headphone volume control (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dg(x): modify playback output select (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: capture from I2S channel 1, not 2 (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dg(x): move the mixer code into another file (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: modify CS4245 register dumping function (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: modify adjust_dg_dac_routing function (Jaroslav Kysela) [1024771] - [sound] ALSA: oxygen: Xonar DG X: modify DAC/ADC parameters function (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dgx: modify initialization functions (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: xonar dg: add new CS4245 SPI functions (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: additional definitions for the Xonar DG/DGX card (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: change description of the xonar_dg.c file (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: export oxygen_update_dac_routing symbol (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: add mute mask for the OXYGEN_PLAY_ROUTING register (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: modify the SPI writing function (Jaroslav Kysela) [1024771] - [sound] alsa: oxygen: add the separate SPI waiting function (Jaroslav Kysela) [1024771] - [sound] alsa: virtuoso: Xonar DSX support (Jaroslav Kysela) [1024771] - [netdrv] bnxt_en: Implement missing tx timeout reset logic (John Linville) [1245739] - [netdrv] bnxt_en: Don\'t cancel sp_task from bnxt_close_nic (John Linville) [1245739] - [netdrv] bnxt_en: Change bp->state to bitmap (John Linville) [1245739] - [netdrv] bnxt_en: Fix bitmap declaration to work on 32-bit arches (John Linville) [1245739] - [netdrv] bnxt_en: Setup uc_list mac filters after resetting the chip (John Linville) [1245739] - [netdrv] bnxt_en: enforce proper storing of MAC address (John Linville) [1245739] - [netdrv] bnxt_en: Fixed incorrect implementation of ndo_set_mac_address (John Linville) [1245739] - [netdrv] bnxt_en: More robust SRIOV cleanup sequence (John Linville) [1245739] - [netdrv] bnxt_en: Fix comparison of u16 sw_id against negative value (John Linville) [1245739] - [netdrv] bnxt_en: map CAG_REG_LEGACY_INT_STATUS_MASK to GRC window #4 (John Linville) [1245739] - [netdrv] bnxt_en: Determine tcp/ipv6 RSS hash type correctly (John Linville) [1245739] - [netdrv] bnxt_en: Change sp events definitions to represent bit position (John Linville) [1245739] - [netdrv] bnxt_en: Fix compile warnings when CONFIG_INET is not set (John Linville) [1245739] - [netdrv] bnxt_en: Fix compile errors when CONFIG_BNXT_SRIOV is not set (John Linville) [1245739] - [netdrv] add config for BNXT (John Linville) [1245739] - [netdrv] bnxt: remove vxlan offload support (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'net: Add support for hardware-offloaded...\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'hlist: drop the node parameter from iterators\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'net: allocate tx queues in register_netdevice\' (John Linville) [1245739] - [netdrv] bnxt: access msix_cap through struct pci_dev_rh1 (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'net: convert multicast list to list_head\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'net: introduce IFF_UNICAST_FLT private flag\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'ipip: add GSO/TSO support\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'ipv6: sit: add GSO/TSO support\' (John Linville) [1245739] - [netdrv] bnxt: access hw_features through netdev_extended macro (John Linville) [1245739] - [netdrv] bnxt: create bnxt_pci_driver_rh and add appropriate declarations (John Linville) [1245739] - [netdrv] bnxt: account for missing \'net: Clarification of CHECKSUM_UNNECESSARY\' (John Linville) [1245739] - [netdrv] bnxt: create bnxt_netdev_opt_ext and move applicable declarations (John Linville) [1245739] - [netdrv] bnxt: adjust for lack of \'net: Pull out core bits of __netdev_alloc_skb...\' (John Linville) [1245739] - [netdrv] bnxt: adjust for lack of \'net: Add GSO support for UDP tunnels...\' (John Linville) [1245739] - [netdrv] bnxt: adjust for lack of \'net: allow skb->head to be a page fragment\' (John Linville) [1245739] - [netdrv] bnxt: remove qos offload support (John Linville) [1245739] - [netdrv] bnxt: make necessary changes for ndo_busy_poll in rhel6 (John Linville) [1245739] - [netdrv] bnxt: remove 802.1ad bits (John Linville) [1245739] - [netdrv] bnxt: move some bits to ethtool_ops_ext structure for rhel6 (John Linville) [1245739] - [netdrv] bnxt: account for lack of \'ethtool: Clean up definitions of rule...\' (John Linville) [1245739] - [netdrv] bnxt: account for lack of VF minimum Tx rate (John Linville) [1245739] - [netdrv] bnxt: rewrite flow dissector bits for RHEL 6.8 (John Linville) [1245739] - [netdrv] bnxt: relocate files to be consistent with other ethernet drivers (John Linville) [1245739] - [netdrv] bnxt_en: New Broadcom ethernet driver (John Linville) [1245739]
Fri Jan 8 13:00:00 2016 Aristeu Rozanski [2.6.32-598.el6] - [net] export get_net_ns_by_fd() (Ivan Vecera) [1249638] - [net] add name_assign_type netdev attribute (Ivan Vecera) [1249638] - [kernel] ktime: Introduce ktime_ms_delta (Ivan Vecera) [1249638] - [kernel] list: use list_{first, last}_entry() (Ivan Vecera) [1249638] - [kernel] list: change list_for_each_entry *() to use list_ *_entry() (Ivan Vecera) [1249638] - [sched] replace INIT_COMPLETION with reinit_completion (Ivan Vecera) [1249638] - [net] help compiler generate better code in eth_get_headlen (Ivan Vecera) [1249638] - [net] Add function for parsing the header length out of linear ethernet frames (Ivan Vecera) [1249638] - [net] make skb an optional parameter for__skb_flow_dissect() (Ivan Vecera) [1249638] - [net] Allow raw buffers to be passed into the flow dissector (Ivan Vecera) [1249638] - [net] sched: shrink struct qdisc_skb_cb to 28 bytes (Ivan Vecera) [1249638] - [net] flow_dissector: Use IPv6 flow label in flow_dissector (Ivan Vecera) [1249638] - [net] flow_dissector: Record IP layer protocol in skb_flow_dissect() (Ivan Vecera) [1249638] - [net] ipv6: add ip6_flowlabel helper (Ivan Vecera) [1249638] - [net] flow_dissector: factor out the ports extraction in skb_flow_get_ports (Ivan Vecera) [1249638] - [net] flow_dissector: fix thoff for IPPROTO_AH (Ivan Vecera) [1249638] - [net] introduce skb_probe_transport_header() (Ivan Vecera) [1249638] - [net] flow_dissector: add __skb_get_poff to get a start offset to payload (Ivan Vecera) [1249638] - [net] flow_keys: include thoff into flow_keys for later usage (Ivan Vecera) [1249638] - [net] flow_dissector: support L2 GRE (Ivan Vecera) [1249638] - [net] introduce skb_transport_header_was_set() (Ivan Vecera) [1249638] - [net] ethtool: documentation & whitespace errors (Ivan Vecera) [1249638] - [net] ethtool: Support for configurable RSS hash function (Ivan Vecera) [1249638] - [net] ethtool: Check that reserved fields of struct ethtool_rxfh are 0 (Ivan Vecera) [1249638] - [net] ethtool: Replace ethtool_ops::{get, set}_rxfh_indir() with {get, set}_rxfh() (Ivan Vecera) [1249638] - [net] ethtool: constify array pointer parameters to ethtool_ops::set_rxfh (Ivan Vecera) [1249638] - [net] ethtool: Disallow ETHTOOL_SRSSH with both indir table and hash key unchanged (Ivan Vecera) [1249638] - [net] ethtool: Expand documentation of ethtool_ops::{get, set}_rxfh() (Ivan Vecera) [1249638] - [net] ethtool: Improve explanation of the two arrays following struct ethtool_rxfh (Ivan Vecera) [1249638] - [net] ethtool: Name the \'no change\' value for setting RSS hash key but not indir table (Ivan Vecera) [1249638] - [net] ethtool: Return immediately on error in ethtool_copy_validate_indir() (Ivan Vecera) [1249638] - [net] ethtool: exit the loop when invalid index occurs (Ivan Vecera) [1249638] - [net] gro: fix possible panic in skb_gro_receive() (Ivan Vecera) [1249638] - [net] gro: selective flush of packets (Ivan Vecera) [1249638] - [net] gro: add a per device gro flush timer (Ivan Vecera) [1249638] - [net] introduce extended napi_struct (Ivan Vecera) [1249638] - [netdrv] ethernet: Use eth__addr instead of memset (Ivan Vecera) [1249638] - [netdrv] remove init of dev->perm_addr in drivers (Ivan Vecera) [1249638] - [net] init perm_addr in register_netdevice() (Ivan Vecera) [1249638] - [net] rename vlan_tx_ * helpers since \"tx\" is misleading there (Ivan Vecera) [1249638] - [net] ethtool: Added port speed macros (Ivan Vecera) [1249638]
Thu Jan 7 13:00:00 2016 Aristeu Rozanski [2.6.32-597.el6] - [scsi] scsi_sysfs: Fix queue_ramp_up_period return code (Ewan Milne) [1292576] - [scsi] Increase REPORT_LUNS timeout (Ewan Milne) [1292576] - [scsi] retry MODE SENSE on unit attention (Ewan Milne) [1292576] - [scsi] bnx2fc: Update version number to 2.9.6 (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Remove explicit logouts (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Fix FCP RSP residual parsing (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Set ELS transfer length correctly for middle path commands (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Remove \'NetXtreme II\' from source files (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Update copyright for 2015 (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: reduce stack usage in __bnx2fc_enable (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Do not log error for netevents that need no action (Maurizio Lombardi) [1252118] - [scsi] bnx2fc: Read npiv table from nvram and create vports (Maurizio Lombardi) [1252118] - [scsi] Add ALUA state change UA handling (Ewan Milne) [1292520] - [scsi] fcoe: extend ethtool to FC port speed mapping (Chris Leech) [1138403] - [scsi] scsi_transport_fc: Add support for 25Gbit speed (Chris Leech) [1138403] - [scsi] add defines for new FC port speeds (Chris Leech) [1138403] - [scsi] scsi_transport_fc: Add 32Gbps speed definition (Chris Leech) [1138403] - [scsi] be2iscsi: bump the driver version (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Add warning message for unsupported adapter (Maurizio Lombardi) [1253016] - [MAINTAINERS] Update MAINTAINER list (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Revert ownership to Emulex (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Fix bogus WARN_ON length check (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Fix updating the next pointer during WRB posting (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Logout of FW Boot Session (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Fix memory check before unmapping (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: change email domain (Maurizio Lombardi) [1253016] - [scsi] be2iscsi: Fix the copyright year (Maurizio Lombardi) [1253016] - [scsi] st: fix potential null pointer dereference (Maurizio Lombardi) [875277] - [scsi] hpsa: stop zeroing reset_cmds_out and ioaccel_cmds_out during rescan (Joseph Szczypek) [1247729] - [scsi] hpsa: move lockup_detected attribute to host attr (Joseph Szczypek) [1247729] - [scsi] hpsa: fix rmmod issues (Joseph Szczypek) [1247729] - [scsi] hpsa: add in new offline mode (Joseph Szczypek) [1247729] - [scsi] hpsa: Change how controllers in mixed mode are handled (Joseph Szczypek) [1247729] - [scsi] hpsa: add in new controllers (Joseph Szczypek) [1247729] - [scsi] hpsa: cleanup update scsi devices (Joseph Szczypek) [1247729] - [scsi] hpsa: add sysfs entry path_info to show box and bay information (Joseph Szczypek) [1247729] - [scsi] hpsa: add PMC to copyright (Joseph Szczypek) [1247729] - [scsi] hpsa: correct static checker warnings on driver init cleanup (Joseph Szczypek) [1247729] - [scsi] hpsa: correct decode sense data (Joseph Szczypek) [1247729] - [scsi] hpsa: Correct double unlock of mutex (Joseph Szczypek) [1247729] - [scsi] hpsa: fix an sprintf() overflow in the reset handler (Joseph Szczypek) [1247729] - [scsi] hpsa: update driver version to 3.4.10-1-RH1 (Joseph Szczypek) [1247729] - [scsi] hpsa: add in new controller id (Joseph Szczypek) [1247729] - [scsi] hpsa: cleanup reset (Joseph Szczypek) [1247729] - [scsi] hpsa: propagate the error code in hpsa_kdump_soft_reset (Joseph Szczypek) [1247729] - [scsi] hpsa: use scsi host_no as hpsa controller number (Joseph Szczypek) [1247729] - [scsi] hpsa: enable and activate SCSI layer tcq support (Joseph Szczypek) [1247729] - [scsi] hpsa: use block layer tag for command allocation (Joseph Szczypek) [1247729] - [scsi] hpsa: add interrupt number to /proc/interrupts interrupt name (Joseph Szczypek) [1247729] - [scsi] hpsa: create workqueue after the driver is ready for use (Joseph Szczypek) [1247729] - [scsi] hpsa: fix try_soft_reset error handling (Joseph Szczypek) [1247729] - [scsi] hpsa: cleanup for init_one step 2 in kdump (Joseph Szczypek) [1247729] - [scsi] hpsa: skip free_irq calls if irqs are not allocated (Joseph Szczypek) [1247729] - [scsi] hpsa: call pci_release_regions after pci_disable_device (Joseph Szczypek) [1247729] - [scsi] hpsa: performance tweak for hpsa_scatter_gather() (Joseph Szczypek) [1247729] - [scsi] hpsa: refactor and rework support for sending TEST_UNIT_READY (Joseph Szczypek) [1247729] - [scsi] hpsa: don\'t return abort request until target is complete (Joseph Szczypek) [1247729] - [scsi] hpsa: use helper routines for finishing commands (Joseph Szczypek) [1247729] - [scsi] hpsa: add support sending aborts to physical devices via the ioaccel2 path (Joseph Szczypek) [1247729] - [scsi] hpsa: do not print ioaccel2 warning messages about unusual completions (Joseph Szczypek) [1247729] - [scsi] hpsa: clean up some error reporting output in abort handler (Joseph Szczypek) [1247729] - [scsi] hpsa: clean up driver init (Joseph Szczypek) [1247729] - [scsi] hpsa: correct return values from driver functions (Joseph Szczypek) [1247729] - [scsi] hpsa: do not check cmd_alloc return value - it cannnot return NULL (Joseph Szczypek) [1247729] - [scsi] hpsa: add more ioaccel2 error handling, including underrun statuses (Joseph Szczypek) [1247729] - [scsi] hpsa: add ioaccel sg chaining for the ioaccel2 path (Joseph Szczypek) [1247729] - [scsi] hpsa: refactor freeing of resources into more logical functions (Joseph Szczypek) [1247729] - [scsi] hpsa: clean up error handling (Joseph Szczypek) [1247729] - [scsi] hpsa: break hpsa_free_irqs_and_disable_msix into two functions (Joseph Szczypek) [1247729] - [scsi] hpsa: Get queue depth from identify physical bmic for physical disks (Joseph Szczypek) [1247729] - [scsi] hpsa: use ioaccel2 path to submit IOs to physical drives in HBA mode (Joseph Szczypek) [1247729] - [scsi] hpsa: print accurate SSD Smart Path Enabled status (Joseph Szczypek) [1247729] - [scsi] hpsa: factor out hpsa_ioaccel_submit function (Joseph Szczypek) [1247729] - [scsi] hpsa: try resubmitting down raid path on task set full (Joseph Szczypek) [1247729] - [scsi] hpsa: do not ignore return value of hpsa_register_scsi (Joseph Szczypek) [1247729] - [scsi] hpsa: factor out hpsa_init_cmd function (Joseph Szczypek) [1247729] - [scsi] hpsa: make function names consistent (Joseph Szczypek) [1247729] - [scsi] hpsa: allow lockup detected to be viewed via sysfs (Joseph Szczypek) [1247729] - [scsi] hpsa: hpsa decode sense data for io and tmf (Joseph Szczypek) [1247729] - [scsi] hpsa: decrement h->commands_outstanding in fail_all_outstanding_cmds (Joseph Szczypek) [1247729] - [scsi] hpsa: Add atomic operations (Joseph Szczypek) [1247729] - [scsi] hpsa: clean up aborts (Joseph Szczypek) [1247729] - [scsi] hpsa: rework controller command submission (Joseph Szczypek) [1247729] - [scsi] hpsa: clean up host, channel, target, lun prints (Joseph Szczypek) [1247729] - [scsi] hpsa: add masked physical devices into struct h\'s dev array (Joseph Szczypek) [1247729] - [scsi] hpsa: Fix weird uses of num_online_cpus() (Joseph Szczypek) [1247729] - [scsi] megaraid_sas: Fix sparse warning (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Remove debug print from function megasas_update_span_set (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Driver version upgrade (Tomas Henzl) [1248207] - [scsi] megaraid_sas: SMAP restriction--do not access user memory from IOCTL code (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Make PI enabled VD 8 byte DMA aligned (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Initialize tasklet before setting up IRQs (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Indicate online firmware upgrade support for Secure JBOD feature (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Update OCR capability on controller properties change (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Do not use PAGE_SIZE for max_sectors (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Support for Cutlass (12 Gbps) controller (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Support for Intruder (12 Gbps) controller (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Remove PCI id checks (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Version update (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Code refactor for use of requestorId (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Fix validHandles check in I/O path (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Print critical firmware event messages (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Chip reset if driver fails to get IOC ready (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Support for max_io_size 1MB (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Code cleanup-use local variable drv_ops inside megasas_ioc_init_fusion (Tomas Henzl) [1248207] - [scsi] megaraid_sas: JBOD sequence number support (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Increase timeout to 60 secs for abort frames during shutdown (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Synchronize driver headers with firmware APIs (Tomas Henzl) [1248207] - [scsi] megaraid_sas: fix whitespace errors (Tomas Henzl) [1248207] - [scsi] megaraid_sas: use dev_printk when possible (Tomas Henzl) [1248207] - [scsi] megaraid_sas: use pci_zalloc_consistent (megaraid_sas only) (Tomas Henzl) [1248207] - [scsi] megaraid_sas: fix TRUE and FALSE re-define build error (Tomas Henzl) [1248207] - [scsi] megaraid: fix irq setup process regression (Tomas Henzl) [1248207] - [scsi] megaraid_sas: fix kerneldoc (Tomas Henzl) [1248207] - [scsi] megaraid_sas: swap whole register in megasas_register_aen (Tomas Henzl) [1248207] - [scsi] megaraid_sas: fix megasas_fire_cmd_fusion calling convention (Tomas Henzl) [1248207] - [scsi] megaraid_sas: add missing byte swaps to the sriov code (Tomas Henzl) [1248207] - [scsi] megaraid_sas: bytewise or should be done on native endian variables (Tomas Henzl) [1248207] - [scsi] megaraid_sas: move endianness conversion into caller of megasas_get_seq_num (Tomas Henzl) [1248207] - [scsi] megaraid_sas: add endianness conversions for all ones (Tomas Henzl) [1248207] - [scsi] megaraid_sas: add endianness annotations (Tomas Henzl) [1248207] - [scsi] megaraid_sas: add missing __iomem annotations (Tomas Henzl) [1248207] - [scsi] megaraid_sas: megasas_complete_outstanding_ioctls() can be static (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Support for Avago\'s Single server High Availability product (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Add release date and update driver version (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Modify driver\'s meta data to reflect Avago (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Use Block layer tag support for internal command indexing (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Enhanced few prints (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Move controller\'s queue depth calculation in adapter specific function (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Add separate functions for building sysPD IOs and non RW LDIOs (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Add separate function for refiring MFI commands (Tomas Henzl) [1248207] - [scsi] megaraid_sas: Add separate function for setting up IRQs (Tomas Henzl) [1248207] - [scsi] megaraid_sas: use raw_smp_processor_id() (Tomas Henzl) [1248207] - [scsi] qla2xxx: Update version number to 8.07.00.26.06.8-k (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add pci device id 0x2261 (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix missing device login retries (Chad Dupuis) [1252111] - [scsi] qla2xxx: do not clear slot in outstanding cmd array (Chad Dupuis) [1252111] - [scsi] qla2xxx: Remove decrement of sp reference count in abort handler (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add support to show MPI and PEP FW version for ISP27xx (Chad Dupuis) [1252111] - [scsi] qla2xxx: Do not reset adapter if SRB handle is in range (Chad Dupuis) [1252111] - [scsi] qla2xxx: Do not crash system for sp ref count zero (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add adapter checks for FAWWN functionality (Chad Dupuis) [1252111] - [scsi] qla2xxx: Pause risc before manipulating risc semaphore (Chad Dupuis) [1252111] - [scsi] qla2xxx: Use ssdid to gate semaphore manipulation (Chad Dupuis) [1252111] - [scsi] qla2xxx: Handle AEN8014 incoming port logout (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add serdes register read/write support for ISP25xx (Chad Dupuis) [1252111] - [scsi] qla2xxx: Remove dead code (Chad Dupuis) [1252111] - [scsi] qla2xxx: Remove a superfluous test (Chad Dupuis) [1252111] - [scsi] qla2xxx: Avoid that sparse complains about duplicate _noderef_ attributes (Chad Dupuis) [1252111] - [scsi] qla2xxx: Report both rsp_info and rsp_info_len (Chad Dupuis) [1252111] - [scsi] qla2xxx: Restore physical port WWPN only, when port down detected for FA-WWPN port (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix virtual port configuration, when switch port is disabled/enabled (Chad Dupuis) [1252111] - [scsi] qla2xxx: Prevent multiple firmware dump collection for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Disable Interrupt handshake for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add debugging info for MBX timeout (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add serdes read/write support for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add udev notification to save fw dump for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Add message for sucessful FW dump collected for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix beacon blink for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix crash due to wrong casting of reg for ISP27XX (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix warnings reported by static checker (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix printks in ql_log message (Chad Dupuis) [1252111] - [scsi] qla2xxx: Fix printk in qla25xx_setup_mode (Chad Dupuis) [1252111] - [scsi] qla2xxx: Increase the request queue size to 8K for ISP2031 (Chad Dupuis) [1252111] - [scsi] qla2xxx: Increase room in request queue for sending priority packets (Chad Dupuis) [1252111] - [scsi] ses: Fix problems with simple enclosures (Ewan Milne) [1102140] - [scsi] scsi_dh_alua: fix stpg sense handling (Ewan Milne) [1194984] - [scsi] lpfc: driver update for Rhel6.8, lpfc rev 11.0.0.4 (Rob Evers) [1227036] - [scsi] lpfc: Fix default RA_TOV and ED_TOV in the FC/FCoE driver for all topologies (Rob Evers) [1227036] - [scsi] lpfc: The linux driver does not reinitiate discovery after a failed FLOGI (Rob Evers) [1227036] - [scsi] lpfc: Add support for Lancer G6 and 32G FC links (Rob Evers) [1227036] - [scsi] lpfc: Fix for discovery failure in PT2PT when FLOGI\'s ELS ACC response gets aborted (Rob Evers) [1227036] - [scsi] lpfc: fix lpfc_send_rscn_event sends bigger buffer size (Rob Evers) [1227036] - [scsi] lpfc: Make the function lpfc_sli4_mbox_completions_pending static in order to comply with function prototype (Rob Evers) [1227036] - [scsi] lpfc: Fix kmalloc overflow in LPFC driver at large core count (Rob Evers) [1227036] - [scsi] lpfc: Destroy lpfc_hba_index IDR on module exit (Rob Evers) [1227036] - [scsi] lpfc: in sli3 use configured sg_seg_cnt for sg_tablesize (Rob Evers) [1227036] - [scsi] lpfc: Remove unnessary cast (Rob Evers) [1227036] - [scsi] lpfc: fix model description (Rob Evers) [1227036] - [scsi] lpfc: Use && instead of & for boolean expression (Rob Evers) [1227036] - [scsi] lpfc: Fix to drop PLOGIs from fabric node till LOGO processing completes (Rob Evers) [1227036] - [scsi] lpfc: Fix scsi task management error message (Rob Evers) [1227036] - [scsi] lpfc: Fix scsi prep dma buf error (Rob Evers) [1227036] - [scsi] lpfc: Devices are not discovered during takeaway/giveback testing (Rob Evers) [1227036] - [scsi] lpfc: Fix vport deletion failure (Rob Evers) [1227036] - [scsi] lpfc: Fix incorrect log message reported for empty FCF record (Rob Evers) [1227036] - [scsi] lpfc: Fix rport leak (Rob Evers) [1227036] - [scsi] lpfc: Correct loss of RSCNs during array takeaway/giveback testing (Rob Evers) [1227036] - [scsi] lpfc: Fix crash in vport_delete (Rob Evers) [1227036] - [scsi] lpfc: Fix to remove IRQF_SHARED flag for MSI/MSI-X vectors (Rob Evers) [1227036] - [scsi] lpfc: Fix discovery issue when changing from Pt2Pt to Fabric (Rob Evers) [1227036] - [scsi] lpfc: Correct reporting of vport state on fdisc command failure (Rob Evers) [1227036] - [scsi] lpfc: Fix ABORTs WQ selection in terminate_rport_io (Rob Evers) [1227036] - [scsi] lpfc: Correct reference counting of rport (Rob Evers) [1227036] - [scsi] lpfc: Fix cq_id masking problem (Rob Evers) [1227036] - [netdrv] revert \"netxen: remove use of ndo_set_multicast_list in drivers\" (Tony Camuso) [1213207 1229986]
Tue Jan 5 13:00:00 2016 Aristeu Rozanski [2.6.32-596.el6] - [netdrv] bonding: \"primary_reselect\" with \"failure\" is not working properly (Jarod Wilson) [1290672]
Thu Dec 17 13:00:00 2015 Aristeu Rozanski [2.6.32-595.el6] - [net] sctp: start t5 timer only when peer rwnd is 0 and local state is SHUTDOWN_PENDING (Xin Long) [855392] - [net] sctp: convert sack_needed and sack_generation to bits (Xin Long) [855392] - [net] sctp: only drop the reference on the datamsg after sending a msg (Xin Long) [1008268] - [net] sctp: hold the chunks only after the chunk is enqueued in outq (Xin Long) [1008268] - [net] unix: avoid use-after-free in ep_remove_wait_queue (Paolo Abeni) [1284900] - [net] Abstract default ADVMSS behind an accessor (Sabrina Dubroca) [1198374] - [net] ipv6: Dont add RT6_LOOKUP_F_IFACE flag if saddr set (Xin Long) [1273241] - [net] ipv6: Add RT6_LOOKUP_F_IFACE flag if oif is set (Xin Long) [1273241] - [i2c] i801: Create iTCO device on newer Intel PCHs (Jeremy McNicoll) [1188865] - [watchdog] itco_wdt: Expose watchdog properties using platform data (Jeremy McNicoll) [1188865] - [watchdog] itco_wdt: Add support for TCO on Intel Sunrisepoint (Jeremy McNicoll) [1188865] - [kernel] Platform device - introduce resNdata (Jeremy McNicoll) [1188865] - [i2c] i801: Check if interrupts are disabled (Jeremy McNicoll) [1188865] - [i2c] i801: Fallback to polling if request_irq() fails (Jeremy McNicoll) [1188865] - [i2c] i2c-i801: Enable IRQ for SMBus transactions (Jeremy McNicoll) [1188865] - [i2c] i2c-i801: Rename some SMBHSTCNT bit constants (Jeremy McNicoll) [1188865] - [i2c] i2c-i801: Check and return errors during byte-by-byte transfers (Jeremy McNicoll) [1188865] - [i2c] i2c-i801: Use usleep_range to wait for command completion (Jeremy McNicoll) [1188865] - [mfd] Add platform data pointer back (Jeremy McNicoll) [1188865] - [char] random: account for entropy loss due to overwrites (Herbert Xu) [1110915] - [char] random: allow fractional bits to be tracked (Herbert Xu) [1110915] - [char] random: statically compute poolbitshift, poolbytes, poolbits (Herbert Xu) [1110915] - [crypto] api: Only abort operations on fatal signal (Herbert Xu) [1272314] - [crypto] testmgr: don\'t use interruptible wait in tests (Herbert Xu) [1272314] - [kernel] sched: add wait_for_completion_killable_timeout (Herbert Xu) [1272314] - [fs] lockd: don\'t clear sm_monitored on nsm_reboot_lookup (Scott Mayhew) [1278932] - [fs] lockd: release reference to nsm_handle in nlm_host_rebooted (Scott Mayhew) [1278932] - [fs] ext2: Fix oops in ext2_get_block() called from ext2_quota_write() (Lukas Czerner) [1287165] - [fs] ext3: Don\'t check quota format when there are no quota files (Lukas Czerner) [1287165] - [fs] jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail() (Lukas Czerner) [1286668] - [fs] ext4: fix race between truncate and __ext4_journalled_writepage() (Lukas Czerner) [1286668] - [fs] ext4: bail out from make_indexed_dir() on first error (Lukas Czerner) [1286668] - [fs] ext4: don\'t check quota format when there are no quota files (Lukas Czerner) [1286668] - [fs] ext4: fix BUG_ON in mb_free_blocks() (Lukas Czerner) [1286668] - [fs] ext4: fix ext4_discard_allocated_blocks() if we can\'t allocate the pa struct (Lukas Czerner) [1286668] - [fs] ext4: cleanup in ext4_discard_allocated_blocks() (Lukas Czerner) [1286668] - [fs] ext4: check for zero length extent explicitly (Lukas Czerner) [1286668] - [fs] ext4: check for overlapping extents in ext4_valid_extent_entries() (Lukas Czerner) [1286668] - [fs] ext4: don\'t allow ext4_free_blocks() to fail due to ENOMEM (Lukas Czerner) [1286668] - [fs] ext4: Add error checking to kmem_cache_alloc() call in ext4_free_blocks() (Lukas Czerner) [1286668] - [fs] ext3, ext4: don\'t mess with dir_file->f_pos in htree_dirblock_to_tree() (Lukas Czerner) [1286668] - [fs] ext4: fix potential deadlock in ext4_nonda_switch() (Lukas Czerner) [1286668] - [fs] jbd2: use GFP_NOFS for blkdev_issue_flush (Lukas Czerner) [1286668] - [fs] ext4: call sync_blockdev() before invalidate_bdev() in put_super() (Lukas Czerner) [1286668] - [fs] ext4: fix oops when loading block bitmap failed (Lukas Czerner) [1286668] - [fs] ext4: use i_size_read in ext4_unaligned_aio() (Lukas Czerner) [1286668] - [fs] ext4: fix use-after-free in ext4_mb_new_blocks (Lukas Czerner) [1286668] - [fs] ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea() (Lukas Czerner) [1286668] - [fs] ext4: fix memory leak in xattr (Lukas Czerner) [1286668] - [fs] ext4: fix race in ext4_mb_add_n_trim() (Lukas Czerner) [1286668] - [fs] ext4: do not try to write superblock on ro remount w/o journal (Lukas Czerner) [1286668] - [fs] ext4: fix memory leak in ext4_xattr_set_acl()\'s error path (Lukas Czerner) [1286668] - [fs] ext4: always set i_op in ext4_mknod() (Lukas Czerner) [1286668] - [fs] ext4: online defrag is not supported for journaled files (Lukas Czerner) [1286668] - [fs] Failing to send a CLOSE if file is opened WRONLY and server reboots on a 4.x mount (Benjamin Coddington) [1227851] - [fs] fixing infinite OPEN loop in 4.0 stateid recovery (Benjamin Coddington) [1227851] - [fs] nfs: verify open flags before allowing an atomic open (Benjamin Coddington) [1119760] - [fs] gfs2: Update timestamps on fallocate (Andrew Price) [1265994] - [fs] gfs2: Update i_size properly on fallocate (Andrew Price) [1265994] - [fs] gfs2: Use inode_newsize_ok and get_write_access in fallocate (Andrew Price) [1265994] - [fs] NFS check bitmap for valid file type (Paulo Andrade) [1236630] - [fs] nfsd: fix rare symlink decoding bug (J. Bruce Fields) [1089397] - [fs] vfs: Test for and handle paths that are unreachable from their mnt_root (Eric W. Biederman) [1209369] {CVE-2015-2925} - [fs] dcache: Handle escaped paths in prepend_path (Eric W. Biederman) [1209369] {CVE-2015-2925}
Wed Dec 16 13:00:00 2015 Aristeu Rozanski [2.6.32-594.el6] - [tty] ldisc: fix open flag handling (Prarit Bhargava) [1285803] - [pci] Set ->mask_pos correctly (Myron Stowe) [1288629] - [pci] Remove \"extern\" from function declarations (Myron Stowe) [1288629] - [pci] Use PCI_MSIX_TABLE_BIR, not PCI_MSIX_FLAGS_BIRMASK (Myron Stowe) [1288629] - [pci] Drop msi_mask_reg and remove drivers/pci/msi.h (Myron Stowe) [1288629] - [pci] Use msix_table_size directly, drop multi_msix_capable (Myron Stowe) [1288629] - [pci] Drop msix_table_offset_reg and msix_pba_offset_reg macros (Myron Stowe) [1288629] - [pci] Drop is_64bit_address and is_mask_bit_support macros (Myron Stowe) [1288629] - [pci] Drop msi_data_reg macro (Myron Stowe) [1288629] - [pci] Drop msi_lower_address_reg and msi_upper_address_reg macros (Myron Stowe) [1288629] - [pci] Drop msi_control_reg() macro and use PCI_MSI_FLAGS directly (Myron Stowe) [1288629] - [pci] Use cached MSI/MSI-X offsets from dev, not from msi_desc (Myron Stowe) [1288629] - [pci] Clean up MSI/MSI-X capability #defines (Myron Stowe) [1288629] - [pci] Use cached MSI-X cap while enabling MSI-X (Myron Stowe) [1288629] - [pci] Use cached MSI cap while enabling MSI interrupts (Myron Stowe) [1288629] - [pci] Remove MSI/MSI-X cap check in pci_msi_check_device (Myron Stowe) [1288629] - [pci] Cache MSI/MSI-X capability offsets in struct pci_dev (Myron Stowe) [1288629] - [pci] msi: Move MSI-X entry definition to pci_regs.h (Myron Stowe) [1288629] - [pci] add PCI_MSIX_TABLE/PBA defines (Myron Stowe) [1288629] - [x86] intel_pstate: Fix \"performance\" mode behavior with HWP enabled (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: Fix limits->max_perf rounding error (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: Fix limits->max_policy_pct rounding error (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: Add separate support for Airmont cores (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: Replace BYT with ATOM (Prarit Bhargava) [1288250] - [x86] intel_pstate: decrease number of \"HWP enabled\" messages (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: Fix intel_pstate powersave min_perf_pct value (Prarit Bhargava) [1288250] - [x86] cpufreq: intel_pstate: get P1 from TAR when available (Prarit Bhargava) [1288250] - [x86] cpufreq: intel-pstate: Use separate max pstate for scaling (Prarit Bhargava) [1288250] - [ipmi] Stop the timer immediately if idle (Tony Camuso) [1274302] - [ipmi] Start the timer and thread on internal msgs (Tony Camuso) [1274302] - [ipmi] move timer init to before irq is setup (Tony Camuso) [1274302] - [ipmi] Compensate for BMCs that wont set the irq enable bit (Tony Camuso) [1274302] - [ipmi] Don\'t call receive handler in the panic context (Tony Camuso) [1274302] - [ipmi] Avoid touching possible corrupted lists in the panic context (Tony Camuso) [1274302] - [ipmi] Factor out message flushing procedure (Tony Camuso) [1274302] - [ipmi] Remove unneeded set_run_to_completion call (Tony Camuso) [1274302] - [ipmi] Add a comment in how messages are delivered from the lower layer (Tony Camuso) [1274302] - [ipmi] Fix a problem that messages are not issued in run_to_completion mode (Tony Camuso) [1274302] - [ipmi] Report an error if ACPI _IFT doesn\'t exist (Tony Camuso) [1274302] - [ipmi] Don\'t report err in the SI driver for SSIF devices (Tony Camuso) [1274302] - [ipmi] Handle BMCs that don\'t allow clearing the rcv irq bit (Tony Camuso) [1274302] - [ipmi] Fix a memory ordering issue (Tony Camuso) [1274302] - [ipmi] Use is_visible callback for conditional sysfs entries (Tony Camuso) [1274302] - [ipmi] Free ipmi_recv_msg messages from the linked list on close (Tony Camuso) [1274302] - [ipmi] avoid gcc warning (Tony Camuso) [1274302] - [ipmi] Cleanup DEBUG_TIMING ifdef usage (Tony Camuso) [1274302] - [ipmi] Remove unneeded FIXME comment in the file, ipmi_si_intf.c (Tony Camuso) [1274302] - [ipmi] Remove a FIXME for slab conversion (Tony Camuso) [1274302] - [ipmi] Finish cleanup of BMC attributes (Tony Camuso) [1274302] - [ipmi] Check the BT interrupt enable periodically (Tony Camuso) [1274302] - [ipmi] Fix attention handling for system interfaces (Tony Camuso) [1274302] - [ipmi] Periodically check to see if irqs and messages are set right (Tony Camuso) [1274302] - [ipmi] Remove the now unnecessary message queue (Tony Camuso) [1274302] - [ipmi] Make the message handler easier to use for SMI interfaces (Tony Camuso) [1274302] - [ipmi] Move message sending into its own function (Tony Camuso) [1274302] - [ipmi] Fix handling of BMC flags (Tony Camuso) [1274302] - [ipmi] Initialize BMC device attributes (Tony Camuso) [1274302] - [ipmi] Unregister previously registered driver in error case (Tony Camuso) [1274302] - [ipmi] Fix a bug in hot add/remove (Tony Camuso) [1274302] - [ipmi] Remove useless sysfs_name parameters (Tony Camuso) [1274302] - [ipmi] clean up the device handling for the bmc device (Tony Camuso) [1274302] - [ipmi] Move the address source to string to ipmi-generic code (Tony Camuso) [1274302] - [ipmi] Ignore SSIF in the PNP handling (Tony Camuso) [1274302] - [ipmi] work around gcc-4.9 build warning (Tony Camuso) [1274302] - [ipmi] Clean up the error handling for channel config errors (Tony Camuso) [1274302] - [netdrv] sfc: use ALIGN macro for aligning frame sizes (Jarod Wilson) [1123046] - [netdrv] sfc: Add PCI ID for Solarflare 8000 series 10/40G NIC (Jarod Wilson) [1123046] - [netdrv] sfc: make TSO version a per-queue parameter (Jarod Wilson) [1123046] - [netdrv] sfc: constify pci_error_handlers structures (Jarod Wilson) [1123046] - [netdrv] sfc: don\'t call dma_supported (Jarod Wilson) [1123046] - [netdrv] sfc: fully reset if MC_REBOOT event received without warm_boot_count increment (Jarod Wilson) [1123046] - [netdrv] sfc: Allow driver to cope with a lower number of VIs than it needs for RSS (Jarod Wilson) [1123046] - [netdrv] sfc: MC allocations must be restored following an entity reset (Jarod Wilson) [1123046] - [netdrv] sfc: allow ethtool selftest and MC reboot to complete on an unprivileged function (Jarod Wilson) [1123046] - [netdrv] sfc: update MCDI protocol definitions (Jarod Wilson) [1123046] - [netdrv] siena: only report generic filters in get_ts_info (Jarod Wilson) [1123046] - [mfd] rtsx: Add support for rts522A (Don Zickus) [1245441] - [mfd] rtsx: Add support for rts524A (Don Zickus) [1245441] - [mfd] rtsx: Update phy register (Don Zickus) [1245441] - [mfd] rtsx: Fix PM suspend for 5227 & 5249 (Don Zickus) [1245441] - [netdrv] get rid of unnecessary initializations in .get_drvinfo (Ken Cox) [1249241] - [netdrv] e1000e: Modify Tx/Rx configurations to avoid null pointer dereferences in e1000_open (Ken Cox) [1249241] - [netdrv] e1000e: Increase driver version number (Ken Cox) [1249241] - [netdrv] e1000e: Fix tight loop implementation of systime read algorithm (Ken Cox) [1249241] - [netdrv] e1000e: Fix incorrect ASPM locking (Ken Cox) [1249241] - [netdrv] e1000e: Cosmetic changes (Ken Cox) [1249241] - [netdrv] e1000e: Fix EEE in Sx implementation (Ken Cox) [1249241] - [netdrv] e1000e: Cleanup qos request in error handling of e1000_open (Ken Cox) [1249241] - [netdrv] e1000e: i219 - k1 workaround for LPT is not required for SPT (Ken Cox) [1249241] - [netdrv] e1000e: i219 - Increase minimum FIFO read/write min gap (Ken Cox) [1249241] - [netdrv] e1000e: i219 - increase IPG for speed 10/100 full duplex (Ken Cox) [1249241] - [netdrv] e1000e: i219 - fix to enable both ULP and EEE in Sx state (Ken Cox) [1249241] - [netdrv] e1000e: synchronization of MAC-PHY interface only on non- ME systems (Ken Cox) [1249241] - [netdrv] e1000e: fix locking issue with e1000e_disable_aspm (Ken Cox) [1249241] - [scsi] bfa: Update driver version to 3.2.25.0 (Chad Dupuis) [1258533] - [scsi] bfa: File header and user visible string changes (Chad Dupuis) [1258533] - [scsi] bfa: Update copyright messages (Chad Dupuis) [1258533] - [scsi] bfa: Fix incorrect de-reference of pointer (Chad Dupuis) [1258533] - [scsi] bfa: Fix indentation (Chad Dupuis) [1258533]
Mon Dec 14 13:00:00 2015 Aristeu Rozanski [2.6.32-593.el6] - [kernel] panic: release stale console lock to always get the logbuf printed out (Vitaly Kuznetsov) [1233975] - [video] hyperv: hyperv_fb: refresh the VM screen by force on VM panic (Vitaly Kuznetsov) [1233975] - [virt] hyperv-fb: add blanking support (Vitaly Kuznetsov) [1233975] - [x86] efi: Disable interrupts around EFI calls, not in the epilog/prolog calls (Vitaly Kuznetsov) [1220286] - [x86] Use larger chunks in mtrr_cleanup (Prarit Bhargava) [1259424] - [netdrv] iwlwifi: add a few more PCI subvendor IDs for the 7265 series (Stanislaw Gruszka) [1285102] - [netdrv] genetlink-compat: register multicast groups (Stanislaw Gruszka) [1259870] - [kernel] hrtimer: add force_hrtimer_reprogram kernel parameter (Prarit Bhargava) [1285142] - [powerpc] perf: Add Power8 cache & TLB events (Gustavo Duarte) [1241222] - [mm] fix strange message \'error: \"Success\" setting key \"vm.compact_memory\" \' while setting sysctl parameter (Larry Woodman) [1278842] - [kernel] pidns: alloc_pid leaks pid_namespace if child_reaper is exiting (Aristeu Rozanski) [1286691] - [kernel] Prevent soft lockups processing nfsiod workqueue under heavy load on large memory systems (Larry Woodman) [1156216] - [md] raid10: don\'t clear bitmap bit when bad-block-list write fails (Jes Sorensen) [1273546] - [md] raid1: don\'t clear bitmap bit when bad-block-list write fails (Jes Sorensen) [1273546] - [md] raid10: submit_bio_wait returns 0 on success (Jes Sorensen) [1273546] - [md] raid1: submit_bio_wait() returns 0 on success (Jes Sorensen) [1273546] - [md] crash in md-raid1 and md-raid10 due to incorrect list manipulation (Jes Sorensen) [1273546] - [md] raid10: ensure device failure recorded before write request returns (Jes Sorensen) [1273546] - [md] raid1: ensure device failure recorded before write request returns (Jes Sorensen) [1273546] - [netdrv] drivers/net: get rid of unnecessary initializations in .get_drvinfo (Ken Cox) [1249240] - [netdrv] e1000: remove dead e1000_init_eeprom_params calls (Ken Cox) [1249240] - [netdrv] ethernet: codespell comment spelling fixes (Ken Cox) [1249240] - [netdrv] e1000: call netif_carrier_off early on down (Ken Cox) [1249240] - [netdrv] e1000: add dummy allocator to fix race condition between mtu change and netpoll (Ken Cox) [1249240] - [netdrv] e1000: fix time comparison (Ken Cox) [1249240] - [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers (Ken Cox) [1249240] - [netdrv] e1000: rename struct e1000_buffer to e1000_tx_buffer (Ken Cox) [1249240] - [netdrv] e1000: add and use e1000_rx_buffer info for Rx (Ken Cox) [1249240] - [netdrv] e1000: remove workaround for Errata 23 from jumbo alloc (Ken Cox) [1249240] - [netdrv] e1000: perform copybreak ahead of DMA unmap (Ken Cox) [1249240]
Wed Dec 9 13:00:00 2015 Aristeu Rozanski [2.6.32-592.el6] - [tools] perf annotate: Fix fallback to unparsed disassembler line (Jiri Olsa) [1265262] - [tools] perf tools: Make sparc64 arch point to sparc (Jiri Olsa) [1265262] - [tools] perf symbols: Define EM_AARCH64 for older OSes (Jiri Olsa) [1265262] - [tools] perf top: Fix SIGBUS on sparc64 (Jiri Olsa) [1265262] - [tools] perf tools: Fix probing for PERF_FLAG_FD_CLOEXEC flag (Jiri Olsa) [1265262] - [tools] perf tools: Show better error message in case we fail to open counters due to EBUSY error (Jiri Olsa) [1265262] - [tools] perf tools: Fix pthread_attr_setaffinity_np build error (Jiri Olsa) [1265262] - [tools] perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check (Jiri Olsa) [1265262] - [tools] perf symbols: Convert lseek + read to pread (Jiri Olsa) [1265262] - [tools] perf tools: Use perf_data_file__fd consistently (Jiri Olsa) [1265262] - [tools] perf symbols: Support to read compressed module from build-id cache (Jiri Olsa) [1265262] - [tools] perf evsel: Set attr.task bit for a tracking event (Jiri Olsa) [1265262] - [tools] perf header: Set header version correctly (Jiri Olsa) [1265262] - [tools] perf record: Show precise number of samples (Jiri Olsa) [1265262] - [tools] perf tools: Do not use __perf_session__process_events directly (Jiri Olsa) [1265262] - [tools] perf callchain: Cache eh/debug frame offset for dwarf unwind (Jiri Olsa) [1265262] - [tools] perf tools: Provide stub for missing pthread_attr_setaffinity_np (Jiri Olsa) [1265262] - [tools] perf evsel: Don\'t rely on malloc working for sz 0 (Jiri Olsa) [1265262] - [tools] tools lib traceevent: Add support for IP address formats (Jiri Olsa) [1265262] - [tools] perf ui/tui: Show fatal error message only if exists (Jiri Olsa) [1265262] - [tools] perf tests: Fix typo in sample-parsing.c (Jiri Olsa) [1265262] - [tools] tools lib fs debugfs: Check if debugfs is mounted when handling ENOENT (Jiri Olsa) [1265262] - [tools] tools lib fs debugfs: Introduce debugfs__strerror_open_tp (Jiri Olsa) [1265262] - [tools] perf trace: Fix error reporting for evsel pgfault constructor (Jiri Olsa) [1265262] - [tools] tools lib fs: Pass filename to debugfs__strerror_open (Jiri Olsa) [1265262] - [tools] tools lib fs: Adopt debugfs open strerrno method (Jiri Olsa) [1265262] - [tools] perf diff: Fix -o/--order option behavior (Jiri Olsa) [1265262] - [tools] perf diff: Fix output ordering to honor next column (Jiri Olsa) [1265262] - [tools] perf tools: Pass struct perf_hpp_fmt to its callbacks (Jiri Olsa) [1265262] - [tools] perf diff: Introduce fmt_to_data_file helper (Jiri Olsa) [1265262] - [tools] perf diff: Print diff result more precisely (Jiri Olsa) [1265262] - [tools] perf diff: Get rid of hists__compute_resort (Jiri Olsa) [1265262] - [tools] perf tools: Allow use of an exclusive option more than once (Jiri Olsa) [1265262] - [tools] perf tools: Document parameterized and symbolic events (Jiri Olsa) [1265262] - [tools] perf tools: Extend format_alias() to include event parameters (Jiri Olsa) [1265262] - [tools] perf tools: Support parsing parameterized events (Jiri Olsa) [1265262] - [tools] perf tools: Remove some unused functions from color.c (Jiri Olsa) [1265262] - [tools] perf report: Get rid of report__inc_stat (Jiri Olsa) [1265262] - [tools] perf hists: Introduce function for deleting/removing hist_entry (Jiri Olsa) [1265262] - [tools] perf hists: Rename hist_entry__free to __delete (Jiri Olsa) [1265262] - [tools] perf tools: Remove EOL whitespaces (Jiri Olsa) [1265262] - [tools] perf mem: Move the mem_operations global to struct perf_mem (Jiri Olsa) [1265262] - [tools] perf mem: Enable sampling loads and stores simultaneously (Jiri Olsa) [1265262] - [tools] perf probe: Fix probing kretprobes (Jiri Olsa) [1265262] - [tools] perf symbols: Introduce \'for\' method to iterate over the symbols with a given name (Jiri Olsa) [1265262] - [tools] perf probe: Do not rely on map__load() filter to find symbols (Jiri Olsa) [1265262] - [tools] perf symbols: Introduce method to iterate symbols ordered by name (Jiri Olsa) [1265262] - [tools] perf symbols: Return the first entry with a given name in find_by_name method (Jiri Olsa) [1265262] - [tools] perf annotate: Fix memory leaks in LOCK handling (Jiri Olsa) [1265262] - [tools] perf annotate: Handle ins parsing failures (Jiri Olsa) [1265262] - [tools] perf evlist: Remove extraneous \'was\' on error message (Jiri Olsa) [1265262] - [tools] perf tools powerpc: Use dwfl_report_elf() instead of offline (Jiri Olsa) [1265262] - [tools] perf tools: Fix segfault for symbol annotation on TUI (Jiri Olsa) [1265262] - [tools] perf test: Fix dwarf unwind using libunwind (Jiri Olsa) [1265262] - [tools] perf tools: Avoid build splat for syscall numbers with uclibc (Jiri Olsa) [1265262] - [tools] perf tools: Elide strlcpy warning with uclibc (Jiri Olsa) [1265262] - [tools] perf tools: Fix statfs.f_type data type mismatch build error with uclibc (Jiri Olsa) [1265262] - [tools] perf machine: Fix __machine__findnew_thread() error path (Jiri Olsa) [1265262] - [tools] perf tools: Fix building error in x86_64 when dwarf unwind is on (Jiri Olsa) [1265262] - [tools] perf probe: Propagate error code when write failed (Jiri Olsa) [1265262] - [tools] perf hists browser: Fix segfault when showing callchain (Jiri Olsa) [1265262] - [tools] perf callchain: Free callchains when hist entries are deleted (Jiri Olsa) [1265262] - [tools] perf hists: Fix children sort key behavior (Jiri Olsa) [1265262] - [tools] perf diff: Fix to sort by baseline field by default (Jiri Olsa) [1265262] - [tools] perf list: Fix --raw-dump option (Jiri Olsa) [1265262] - [tools] perf probe: Fix crash in dwarf_getcfi_elf (Jiri Olsa) [1265262] - [tools] perf probe: Fix to fall back to find probe point in symbols (Jiri Olsa) [1265262] - [tools] perf callchain: Append callchains only when requested (Jiri Olsa) [1265262] - [tools] perf ui/tui: Print backtrace symbols when segfault occurs (Jiri Olsa) [1265262] - [tools] perf report: Show progress bar for output resorting (Jiri Olsa) [1265262] - [tools] perf: Fix building warning on ARM 32 (Jiri Olsa) [1265262] - [tools] perf symbols: Fix use after free in filename__read_build_id (Jiri Olsa) [1265262] - [tools] perf evlist: Use roundup_pow_of_two (Jiri Olsa) [1265262] - [tools] Adopt roundup_pow_of_two (Jiri Olsa) [1265262] - [tools] perf tools: Make the mmap length autotuning more robust (Jiri Olsa) [1265262] - [tools] Adopt rounddown_pow_of_two and deps (Jiri Olsa) [1265262] - [tools] Adopt fls_long and deps (Jiri Olsa) [1265262] - [tools] Move bitops.h from tools/perf/util to tools (Jiri Olsa) [1265262] - [tools] Introduce asm-generic/bitops.h (Jiri Olsa) [1265262] - [tools] tools lib: Move asm-generic/bitops/find.h code to tools/include and tools/lib (Jiri Olsa) [1265262] - [tools] Whitespace prep patches for moving bitops.h (Jiri Olsa) [1265262] - [tools] Move code originally from asm-generic/atomic.h into tools/include/asm-generic (Jiri Olsa) [1265262] - [tools] Move code originally from linux/log2.h to tools/include/linux (Jiri Olsa) [1265262] - [tools] Move __ffs implementation to tools/include/asm-generic/bitops/__ffs.h (Jiri Olsa) [1265262] - [tools] perf evlist: Do not use hard coded value for a mmap_pages default (Jiri Olsa) [1265262] - [tools] perf trace: Let the perf_evlist__mmap autosize the number of pages to use (Jiri Olsa) [1265262] - [tools] perf evlist: Improve the strerror_mmap method (Jiri Olsa) [1265262] - [tools] perf evlist: Clarify sterror_mmap variable names (Jiri Olsa) [1265262] - [tools] perf evlist: Fixup brown paper bag on \"hint\" for --mmap-pages cmdline arg (Jiri Olsa) [1265262] - [tools] perf trace: Provide a better explanation when mmap fails (Jiri Olsa) [1265262] - [tools] perf evlist: Introduce strerror_mmap method (Jiri Olsa) [1265262] - [tools] perf tools: Use sysctl__read_int instead of ad-hoc copies (Jiri Olsa) [1265262] - [tools] tools lib fs: Add sysctl__read_int helper (Jiri Olsa) [1265262] - [tools] tools lib fs: Adopt filename__read_int from tools/perf (Jiri Olsa) [1265262] - [tools] perf kvm stat live: Mark events as - x86 only - in help output (Jiri Olsa) [1265262] - [tools] perf tests: Fix attr tests size values to cope with machine state on interrupt ABI changes (Jiri Olsa) [1265262] - [tools] calloc/xcalloc: Fix argument order (Jiri Olsa) [1265262] - [tools] perf callchain: Move cpumode resolve code to add_callchain_ip (Jiri Olsa) [1265262] - [tools] perf callchain: Fixup parameter handling error message (Jiri Olsa) [1265262] - [tools] perf tools: Add --buildid-dir option to set cache directory (Jiri Olsa) [1265262] - [tools] perf buildid cache: Fix -a segfault related to kcore handling (Jiri Olsa) [1265262] - [tools] perf buildid-cache: Remove extra debugdir variables (Jiri Olsa) [1265262] - [tools] perf tools: Use single strcmp call instead of two (Jiri Olsa) [1265262] - [tools] perf hists browser: Change print format from lu to PRIu64 (Jiri Olsa) [1265262] - [tools] perf session: Do not fail on processing out of order event (Jiri Olsa) [1265262] - [tools] perf report: In branch stack mode use address history sorting (Jiri Olsa) [1265262] - [tools] perf report: Add --branch-history option (Jiri Olsa) [1265262] - [tools] perf callchain: Support handling complete branch stacks as histograms (Jiri Olsa) [1265262] - [tools] perf stat: Add support for snapshot counters (Jiri Olsa) [1265262] - [tools] perf stat: Add support for per-pkg counters (Jiri Olsa) [1265262] - [tools] perf tools: Remove perf_evsel__read interface (Jiri Olsa) [1265262] - [tools] perf stat: Use read_counter in read_counter_aggr (Jiri Olsa) [1265262] - [tools] perf stat: Make read_counter work over the thread dimension (Jiri Olsa) [1265262] - [tools] perf stat: Use perf_evsel__read_cb in read_counter (Jiri Olsa) [1265262] - [tools] perf tools: Add snapshot format file parsing (Jiri Olsa) [1265262] - [tools] perf tools: Add per-pkg format file parsing (Jiri Olsa) [1265262] - [tools] perf evsel: Introduce perf_evsel__read_cb function (Jiri Olsa) [1265262] - [tools] perf evsel: Introduce perf_counts_values__scale function (Jiri Olsa) [1265262] - [tools] perf evsel: Introduce perf_evsel__compute_deltas function (Jiri Olsa) [1265262] - [tools] perf tools: Allow to force redirect pr_debug to stderr (Jiri Olsa) [1265262] - [tools] perf tools: Fix segfault due to invalid kernel dso access (Jiri Olsa) [1265262] - [tools] perf callchain: Make get_srcline fall back to sym+offset (Jiri Olsa) [1265262] - [tools] perf symbols: Move bfd_demangle stubbing to its only user (Jiri Olsa) [1265262] - [tools] perf callchain: Enable printing the srcline in the history (Jiri Olsa) [1265262] - [tools] perf tools: Collapse first level callchain entry if it has sibling (Jiri Olsa) [1265262] - [tools] perf hists browser: Print overhead percent value for first-level callchain (Jiri Olsa) [1265262] - [tools] perf tools: Only override the default :tid comm entry (Jiri Olsa) [1265262] - [tools] perf tools: Add perf-read-vdso32 and perf-read-vdsox32 to .gitignore (Jiri Olsa) [1265262] - [tools] perf evlist: Do not poll events that use the system_wide flag (Jiri Olsa) [1265262] - [tools] perf evsel: Fix ftrace:function event recording (Jiri Olsa) [1265262] - [tools] perf diff: Add missing handler for PERF_RECORD_MMAP2 events (Jiri Olsa) [1265262] - [tools] perf hists: Fix up srcline histogram key formatting (Jiri Olsa) [1265262] - [tools] perf annotate: Support source line numbers in annotate (Jiri Olsa) [1265262] - [tools] perf tools: Only print base source file for srcline (Jiri Olsa) [1265262] - [tools] perf callchain: Use a common function to resolve symbol or name (Jiri Olsa) [1265262] - [tools] perf callchain: Use al.addr to set up call chain (Jiri Olsa) [1265262] - [tools] perf callchain: Factor out adding new call chain entries (Jiri Olsa) [1265262] - [tools] perf tools: Fix annotation with kcore (Jiri Olsa) [1265262] - [tools] perf test: fix typo in python test (Jiri Olsa) [1265262] - [tools] perf symbols: Fallback to kallsyms when using the minimal \'ELF\' loader (Jiri Olsa) [1265262] - [tools] perf tools: Clean up libelf feature support code (Jiri Olsa) [1265262] - [tools] perf build-id: Move disable_buildid_cache() to util/build-id.c (Jiri Olsa) [1265262] - [tools] perf record: Add new -I option to sample interrupted machine state (Jiri Olsa) [1265262] - [tools] perf/tests: Add interrupted state sample parsing test (Jiri Olsa) [1265262] - [tools] perf tools: Add core support for sampling intr machine state regs (Jiri Olsa) [1265262] - [tools] perf evsel: Do not call pevent_free_format when deleting tracepoint (Jiri Olsa) [1265262] - [tools] perf script python: Removing event cache as it\'s no longer needed (Jiri Olsa) [1265262] - [tools] perf script perl: Removing event cache as it\'s no longer needed (Jiri Olsa) [1265262] - [tools] perf tools: Add test_and_set_bit function (Jiri Olsa) [1265262] - [tools] perf tools: Make vmlinux short name more like kallsyms short name (Jiri Olsa) [1265262] - [tools] perf tools: Fix build-id matching on vmlinux (Jiri Olsa) [1265262] - [tools] perf record: Do not save pathname in ./debug/.build-id directory for vmlinux (Jiri Olsa) [1265262] - [tools] perf build-id: Move build-id related functions to util/build-id.c (Jiri Olsa) [1265262] - [tools] perf build-id: Rename dsos__write_buildid_table (Jiri Olsa) [1265262] - [tools] perf tools: Add gzip decompression support for kernel module (Jiri Olsa) [1265262] - [tools] perf symbols: Preparation for compressed kernel module support (Jiri Olsa) [1265262] - [tools] perf tools: Defer export of comms that were not \'set\' (Jiri Olsa) [1265262] - [tools] perf tools: Add call information to Python export (Jiri Olsa) [1265262] - [tools] perf tools: Add call information to the database export API (Jiri Olsa) [1265262] - [tools] perf tools: Add branch_type and in_tx to Python export (Jiri Olsa) [1265262] - [tools] perf tools: Add branch type to db export (Jiri Olsa) [1265262] - [tools] perf tools: Enhance the thread stack to output call/return data (Jiri Olsa) [1265262] - [tools] perf tools: Add a thread stack for synthesizing call chains (Jiri Olsa) [1265262] - [tools] perf session: Add perf_session__deliver_synth_event (Jiri Olsa) [1265262] - [tools] perf tools: Use evlist__for_each in a few remaining places (Jiri Olsa) [1265262] - [tools] perf tools: Add id index (Jiri Olsa) [1265262] - [tools] perf probe: Add --quiet option to suppress output result message (Jiri Olsa) [1265262] - [tools] perf script: Add Python script to export to postgresql (Jiri Olsa) [1265262] - [tools] perf scripting python: Extend interface to export data in a database-friendly way (Jiri Olsa) [1265262] - [tools] perf tools: Add facility to export data in database-friendly way (Jiri Olsa) [1265262] - [tools] perf pmu: Add proper error handling to print_pmu_events (Jiri Olsa) [1265262] - [tools] perf tools: Do not attempt to run perf-read-vdso32 if it wasn\'t built (Jiri Olsa) [1265262] - [tools] perf tools: Add support for 32-bit compatibility VDSOs (Jiri Olsa) [1265262] - [tools] perf tools: Build programs to copy 32-bit compatibility (Jiri Olsa) [1265262] - [tools] perf pmu: Let pmu\'s with no events show up on perf list (Jiri Olsa) [1265262] - [tools] perf tools: Ensure return negative value when write header error (Jiri Olsa) [1265262] - [tools] perf probe: Use PARSE_OPT_EXCLUSIVE flag (Jiri Olsa) [1265262] - [tools] perf tools: Add support for exclusive option (Jiri Olsa) [1265262] - [tools] perf kvm: Print kvm specific --help output (Jiri Olsa) [1265262] - [tools] perf tools: Export usage string and option table of perf record (Jiri Olsa) [1265262] - [tools] perf tools: Add PARSE_OPT_DISABLED flag (Jiri Olsa) [1265262] - [tools] perf tests: Use thread->mg->machine (Jiri Olsa) [1265262] - [tools] perf tests: Remove misplaced __maybe_unused (Jiri Olsa) [1265262] - [tools] perf callchains: Use thread->mg->machine (Jiri Olsa) [1265262] - [tools] perf thread: Adopt resolve_callchain method from machine (Jiri Olsa) [1265262] - [tools] perf tools: A thread\'s machine can be found via thread->mg->machine (Jiri Olsa) [1265262] - [tools] perf tools: Set thread->mg.machine in all places (Jiri Olsa) [1265262] - [tools] perf tools powerpc: Cache the DWARF debug info (Jiri Olsa) [1265262] - [x86] intel: Fix Haswell CYCLE_ACTIVITY. * counter constraints (Jiri Olsa) [1265262] - [x86] intel: Filter branches for PEBS event (Jiri Olsa) [1265262] - [kernel] perf: Fix irq_work tail recursion (Jiri Olsa) [1265262] - [kernel] perf: add PMU_EVENT_ATTR_STRING() helper (Jiri Olsa) [1265262] - [kernel] perf: provide sysfs_show for struct perf_pmu_events_attr (Jiri Olsa) [1265262] - [kernel] perf: Use POLLIN instead of POLL_IN for perf poll data in flag (Jiri Olsa) [1265262] - [kernel] perf: Add a bit of paranoia (Jiri Olsa) [1265262] - [kernel] perf: Tighten and fix the grouping condition (Jiri Olsa) [1265262] - [x86] intel: Add model number for Airmont (Jiri Olsa) [1265262] - [x86] intel/uncore: Move uncore_box_init() out of driver initialization (Jiri Olsa) [1265262] - [x86] uncore/hsw-ep: Handle systems with only two SBOXes (Jiri Olsa) [1265262] - [kernel] perf: Fix events installation during moving group (Jiri Olsa) [1265262] - [x86] intel/uncore: Make sure only uncore events are collected (Jiri Olsa) [1265262] - [kernel] perf: Improve the perf_sample_data struct layout (Jiri Olsa) [1265262] - [x86] Add support for sampling PEBS machine state registers (Jiri Olsa) [1265262] - [kernel] perf: Add ability to sample machine state on interrupt (Jiri Olsa) [1265262] - [x86] Add INTEL_FLAGS_UEVENT_CONSTRAINT (Jiri Olsa) [1265262] - [x86] intel/uncore: Add scaling units to the EP iMC events (Jiri Olsa) [1265262] - [x86] intel/uncore: Fix boot crash on SBOX PMU on Haswell-EP (Jiri Olsa) [1265262] - [x86] intel/uncore: Fix IRP uncore register offsets on Haswell EP (Jiri Olsa) [1265262] - [kernel] perf: Fix corruption of sibling list with hotplug (Jiri Olsa) [1265262] - [kernel] list: introduce list_last_entry, use list_first_entry, list_last_entry (Jiri Olsa) [1265262] - [kernel] ftrace: Have modules use the trace event array pointer (Jiri Olsa) [1038756] - [kernel] ftrace: Introduce __trace_module_add_events function (Jiri Olsa) [1038756] - [perf] x86/intel/cqm: Do not access cpu_data() from CPU_UP_PREPARE handler (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Return cached counter value from IRQ context (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Use \'u32\' data type for RMIDs (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Add storage for \'closid\' and clean up \'struct intel_pqr_state\' (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Remove useless wrapper function (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Avoid pointless MSR write (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Remove pointless spinlock from state cache (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Use proper data types (Jiri Olsa) [1252428] - [perf] x86/intel/cqm: Document PQR MSR abuse (Jiri Olsa) [1252428] - [perf] Remove type specific target pointers (Jiri Olsa) [1252428] - [perf] x86/intel: Fix Makefile to actually build the cqm driver (Jiri Olsa) [1252428] - [perf] x86/intel: Enable conflicting event scheduling for CQM (Jiri Olsa) [1252428] - [perf] x86/intel: Perform rotation on Intel CQM RMIDs (Jiri Olsa) [1252428] - [perf] x86/intel: Support task events with Intel CQM (Jiri Olsa) [1252428] - [perf] x86/intel: Implement LRU monitoring ID allocation for CQM (Jiri Olsa) [1252428] - [perf] x86/intel: Add Intel Cache QoS Monitoring support (Jiri Olsa) [1252428] - [x86] Add support for Intel Cache QoS Monitoring (CQM) detection (Jiri Olsa) [1252428] - [perf] Add sysfs entry to adjust multiplexing interval per PMU (Jiri Olsa) [1252428] - [perf] Use hrtimers for event multiplexing (Jiri Olsa) [1252428] - [perf] Move cgroup init before PMU ->event_init() (Jiri Olsa) [1252428] - [perf] Ensure consistent inherit state in groups (Jiri Olsa) [1252428] - [perf] Add ->count function to read per-package counters (Jiri Olsa) [1252428] - [perf] Make perf_cgroup_from_task() global (Jiri Olsa) [1252428] - [perf] Migrate per cpu event accounting (Jiri Olsa) [1252428] - [perf] Split the per-cpu accounting part of the event accounting code (Jiri Olsa) [1252428] - [perf] Factor out event accounting code to account_event()/__free_event() (Jiri Olsa) [1252428] - [perf] Sanitize get_callchain_buffer() (Jiri Olsa) [1252428] - [perf] Fix branch stack refcount leak on callchain init failure (Jiri Olsa) [1252428] - [block] nvme: Add translation for block limits (David Milburn) [1228784] - [block] nvme: fix kernel memory corruption with short INQUIRY buffers (David Milburn) [1228784] - [block] nvme: Fix PRP list calculation for non-4k system page size (David Milburn) [1228784] - [block] nvme: Fix scsi mode select llbaa setting (David Milburn) [1228784] - [block] nvme: Update SCSI Inquiry VPD 83h translation (David Milburn) [1228784] - [block] nvme: Do not over allocate for discard requests (David Milburn) [1228784] - [block] nvme: Fix device probe waiting on kthread (David Milburn) [1228784] - [block] nvme: Updates for 1.1 spec (David Milburn) [1228784] - [block] nvme: Passthrough IOCTL for IO commands (David Milburn) [1228784] - [block] nvme: Add revalidate_disk callback (David Milburn) [1228784] - [block] nvme: Translate NVMe status to errno (David Milburn) [1228784] - [block] nvme: Fix SG_IO status values (David Milburn) [1228784] - [block] nvme: Remove duplicate compat SG_IO code (David Milburn) [1228784] - [block] nvme: Correctly handle IOCTL_SUBMIT_IO when cpus > online queues (David Milburn) [1228784] - [block] nvme: Skip orderly shutdown on failed devices (David Milburn) [1228784] - [block] nvme: Change nvme_enable_ctrl to set EN and manage CC thru ctrl_config (David Milburn) [1228784] - [block] nvme: Mismatched host/device page size support (David Milburn) [1228784] - [block] nvme: Update list of status codes (David Milburn) [1228784] - [block] nvme: Async event request (David Milburn) [1228784] - [kernel] cpu hotplug, smp: flush any pending IPI callbacks before CPU offline (Gustavo Duarte) [1225059] - [kernel] smp: print more useful debug info upon receiving IPI on an offline CPU (Gustavo Duarte) [1225059]
Tue Dec 8 13:00:00 2015 Aristeu Rozanski [2.6.32-591.el6] - [kernel] x86: Remove unused thread_return label from switch_to() (Oleg Nesterov) [1276446] - [kernel] sched: Fix __schedule_bug() output when called from an interrupt (Oleg Nesterov) [1276446] - [s390] dasd: fix list_del corruption after lcu changes (Hendrik Brueckner) [1285229] - [s390] dasd: fix disconnected device with valid path mask (Hendrik Brueckner) [1285222] - [s390] dasd: fix invalid PAV assignment after suspend/resume (Hendrik Brueckner) [1285223] - [netdrv] sfc: only use vadaptor stats if firmware is capable (Jarod Wilson) [1123046] - [netdrv] sfc: Ensure down_write(&filter_sem) and up_write() are matched before calling efx_net_open() (Jarod Wilson) [1123046] - [netdrv] sfc: suppress handled MCDI failures when changing the MAC address (Jarod Wilson) [1123046] - [netdrv] sfc: add legacy method for changing a PF\'s MAC address (Jarod Wilson) [1123046] - [netdrv] sfc: refactor code in efx_ef10_set_mac_address() (Jarod Wilson) [1123046] - [netdrv] sfc: mark state UNINIT after unregister (Jarod Wilson) [1123046] - [netdrv] sfc: leak vports if a VF is assigned during PF unload (Jarod Wilson) [1123046] - [netdrv] sfc: force removal of VF and vport on driver removal (Jarod Wilson) [1123046] - [netdrv] sfc: do not allow VFs to be destroyed if assigned to guests (Jarod Wilson) [1123046] - [netdrv] sfc: don\'t update stats on VF when called in atomic context (Jarod Wilson) [1123046] - [netdrv] sfc: suppress vadaptor stats when EVB is not present (Jarod Wilson) [1123046] - [netdrv] sfc: suppress ENOENT error messages from MC_CMD_MAC_STATS (Jarod Wilson) [1123046] - [netdrv] sfc: update netdevice statistics to use vadaptor stats (Jarod Wilson) [1123046] - [netdrv] sfc: DMA the VF stats only when requested (Jarod Wilson) [1123046] - [netdrv] sfc: display vadaptor statistics for all interfaces (Jarod Wilson) [1123046] - [netdrv] sfc: set the port-id when calling MC_CMD_MAC_STATS (Jarod Wilson) [1123046] - [netdrv] sfc: add \"port_\" prefix to MAC stats (Jarod Wilson) [1123046] - [netdrv] sfc: Implement ndo_gets_phys_port_id() for EF10 VFs (Jarod Wilson) [1123046] - [netdrv] sfc: Add sysfs entry for flags (link control and primary) (Jarod Wilson) [1123046] - [netdrv] sfc: Add paranthesis correctly on all branches of the if statement (Jarod Wilson) [1123046] - [netdrv] sfc: Add code to export port_num in netdev->dev_port (Jarod Wilson) [1123046] - [netdrv] sfc: free multiple Rx buffers when required (Jarod Wilson) [1123046] - [netdrv] sfc: add module parameter to enable MCDI logging on new functions (Jarod Wilson) [1123046] - [netdrv] sfc: add sysfs entry to control MCDI tracing (Jarod Wilson) [1123046] - [netdrv] sfc: add tracing of MCDI commands (Jarod Wilson) [1123046] - [netdrv] sfc: set the MAC address using MC_CMD_VADAPTOR_SET_MAC (Jarod Wilson) [1123046] - [netdrv] sfc: Implement dummy disable of VF spoof check for EF10 (Jarod Wilson) [1123046] - [netdrv] sfc: add ndo_set_vf_link_state() function for EF10 (Jarod Wilson) [1123046] - [netdrv] sfc: add ndo_set_vf_vlan() function for EF10 (Jarod Wilson) [1123046] - [netdrv] sfc: Change entity reset on MC reboot to a new datapath-only reset (Jarod Wilson) [1123046] - [netdrv] sfc: Add ndo_get_vf_config() function for EF10 (Jarod Wilson) [1123046] - [netdrv] sfc: add ndo_set_vf_mac() function for EF10 (Jarod Wilson) [1123046] - [netdrv] sfc: Initialise MCDI buffers to 0 on declaration (Jarod Wilson) [1123046] - [netdrv] sfc: Enable a VF to get its own MAC address (Jarod Wilson) [1123046] - [netdrv] sfc: protect filter table against use-after-free (Jarod Wilson) [1123046] - [netdrv] sfc: Store the efx_nic struct of the current VF in the VF data struct (Jarod Wilson) [1123046] - [netdrv] sfc: save old MAC address in case sriov_mac_address_changed fails (Jarod Wilson) [1123046] - [netdrv] sfc: Store vf_index in nic_data for Ef10 (Jarod Wilson) [1123046] - [netdrv] sfc: MC_CMD_SET_MAC can only be called by the link control Function (Jarod Wilson) [1123046] - [netdrv] sfc: change definition of MC_CMD_VADAPTOR_ALLOC (Jarod Wilson) [1123046] - [netdrv] sfc: Add permissions to MCDI commands (Jarod Wilson) [1123046] - [netdrv] sfc: nicer log message on Siena SR-IOV probe fail (Jarod Wilson) [1123046] - [netdrv] sfc: suppress some MCDI error messages in PTP (Jarod Wilson) [1123046] - [netdrv] sfc: nicer log message on PTP probe fail (Jarod Wilson) [1123046] - [netdrv] sfc: Bind the sfc driver to any available VF\'s (Jarod Wilson) [1123046] - [netdrv] sfc: Add use of shared RSS contexts (Jarod Wilson) [1123046] - [netdrv] sfc: Cope with permissions enforcement added to firmware for SR-IOV (Jarod Wilson) [1123046] - [netdrv] sfc: manually allocate and free vadaptors (Jarod Wilson) [1123046] - [netdrv] sfc: create vports for VFs and assign random MAC addresses (Jarod Wilson) [1123046] - [netdrv] sfc: Prepare to bind the sfc driver to the VF (Jarod Wilson) [1123046] - [netdrv] sfc: get the PF number and record in nic_data (Jarod Wilson) [1123046] - [netdrv] sfc: create VEB vswitch and vport above default firmware setup (Jarod Wilson) [1123046] - [netdrv] sfc: record the PF\'s vport ID in nic_data (Jarod Wilson) [1123046] - [netdrv] sfc: Record x_dpcpu_fw_id in EF10 nic_data (Jarod Wilson) [1123046] - [netdrv] sfc: Use MCDI to set FILTER_OP_IN_TX_DOMAIN (Jarod Wilson) [1123046] - [netdrv] sfc: Enable VF\'s via a write to the sysfs file sriov_numvfs (Jarod Wilson) [1123046] - [netdrv] sfc: Move and rename efx_vf struct to siena_vf (Jarod Wilson) [1123046] - [netdrv] sfc: Own header for nic-specific sriov functions, single instance of netdev_ops and sriov removed from Falcon code (Jarod Wilson) [1123046] - [netdrv] sfc: Fix memcpy with const destination compiler warning (Jarod Wilson) [1123046] - [netdrv] ethernet: codespell comment spelling fixes (Jarod Wilson) [1123046] - [netdrv] sfc: use netdev_rss_key_fill helper (Jarod Wilson) [1123046] - [netdrv] sfc: Use ether_addr_copy and eth_broadcast_addr (Jarod Wilson) [1123046] - [kernel] log2.h: Fix rounddown_pow_of_two(1) (Andrea Arcangeli) [1269976] - [md] raid1: Avoid raid1 resync getting stuck (Jes Sorensen) [1263820] - [md] revert \"md: allow a partially recovered device to be hot-added to an array\" (Jes Sorensen) [1250579] - [x86] nmi: Fix use of unallocated cpumask_var_t (Don Zickus) [1104266] - [x86] nmi: Perform a safe NMI stack trace on all CPUs (Don Zickus) [1104266] - [kernel] printk: Add per_cpu printk func to allow printk to be diverted (Don Zickus) [1104266] - [kernel] seq: Add minimal support for seq_buf (Don Zickus) [1104266] - [hwmon] nct6775: Add support for NCT6793D (Dean Nelson) [1260117] - [hwmon] nct6775: Swap STEP_UP_TIME and STEP_DOWN_TIME registers for most chips (Dean Nelson) [1260117] - [hwmon] nct6775: Add missing sysfs attribute initialization (Dean Nelson) [1260117] - [hwmon] nct6775: Enable auxiliary fan monitoring on ASRock Z77 Pro4-M (Dean Nelson) [1260117] - [hwmon] nct6775: Restore hardware monitoring logical device status on resume (Dean Nelson) [1260117] - [hwmon] nct6775: Convert to use SIMPLE_DEV_PM_OPS (Dean Nelson) [1260117] - [hwmon] nct6775: Add blank lines after declarations (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for NCT6792D (Dean Nelson) [1260117] - [hwmon] nct6775: Documentation updates (Dean Nelson) [1260117] - [hwmon] nct6775: Remove num_attr_groups from struct nct6775_data (Dean Nelson) [1260117] - [hwmon] nct6775: Update module description and Kconfig for NCT6106D and NCT6791D (Dean Nelson) [1260117] - [hwmon] nct6775: Fix probe unwind paths to properly unregister platform devices (Dean Nelson) [1260117] - [hwmon] Update Jean Delvare\'s e-mail address (Dean Nelson) [1260117] - [hwmon] nct6775: Re-enable logical device mapping for NCT6791 during resume (Dean Nelson) [1260117] - [hwmon] nct6775: NCT6791 supports weight control only for CPUFAN (Dean Nelson) [1260117] - [hwmon] nct6775: Monitor additional temperature registers (Dean Nelson) [1260117] - [hwmon] nct6775: Remove an unused variable (Dean Nelson) [1260117] - [hwmon] nct6775: Convert to use hwmon_device_register_with_groups (Dean Nelson) [1260117] - [hwmon] nct6775: Check array index when accessing temp_offset (Dean Nelson) [1260117] - [hwmon] nct6775: Use return value from find_temp_source (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for hibernate (Dean Nelson) [1260117] - [hwmon] use dev_get_platdata (Dean Nelson) [1260117] - [hwmon] nct6775: Fix size of data->temp array (Dean Nelson) [1260117] - [hwmon] nct6775: Avoid using device platform data outside probe function (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for NCT6791D (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for beep attributes (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for critical low/high temperature limits on NCT6106 (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for NCT6102D/6106D (Dean Nelson) [1260117] - [hwmon] nct6775: Support two SuperIO chips in the same system (Dean Nelson) [1260117] - [hwmon] nct6775: Allocate attributes dynamically from templates (Dean Nelson) [1260117] - [hwmon] nct6775: Drop unsupported fan alarm attributes for NCT6775 (Dean Nelson) [1260117] - [hwmon] nct6775: Fix temperature alarm attributes (Dean Nelson) [1260117] - [hwmon] nct6775: Do not create non-existing attributes (Dean Nelson) [1260117] - [hwmon] nct6775: Fix coding style problems (Dean Nelson) [1260117] - [hwmon] nct6775: Constify strings (Dean Nelson) [1260117] - [hwmon] nct6775: Use ARRAY_SIZE for loops where possible (Dean Nelson) [1260117] - [hwmon] nct6775: Enable both AUXTIN and VIN3 on NCT6776 (Dean Nelson) [1260117] - [hwmon] nct6775: Expand scope of supported chips (Dean Nelson) [1260117] - [hwmon] nct6775: Drop read/write lock (Dean Nelson) [1260117] - [hwmon] nct6775: Only report VID if supported and enabled (Dean Nelson) [1260117] - [hwmon] nct6775: Detect and report additional temperature sources (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for weighted fan control (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for automatic fan control (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for pwm, pwm_mode, and pwm_enable (Dean Nelson) [1260117] - [hwmon] nct6775: Add power management support (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for fan debounce module parameter (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for fanX_pulses sysfs attribute (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for fan speed attributes (Dean Nelson) [1260117] - [hwmon] nct6775: Add support for temperature sensors (Dean Nelson) [1260117] - [hwmon] nct6775: Add case open detection (Dean Nelson) [1260117] - [hwmon] Driver for Nuvoton NCT6775F, NCT6776F, and NCT6779D (Dean Nelson) [1260117] - [netdrv] iwlwifi: edit the 3165 series and 8000 series PCI IDs (Stanislaw Gruszka) [1286871] - [netdrv] iwlwifi: Add new PCI IDs for the 8260 series (Stanislaw Gruszka) [1286871] - [mm] fix swapops.h:131 bug if remap_file_pages raced migration (Rafael Aquini) [1184296] - [mm] rmap: make rmap_walk to get the rmap_walk_control argument (Rafael Aquini) [1184296] - [mm] mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma (Rafael Aquini) [1184296] - [scsi] sd: name space exhaustion causes system hang (Ewan Milne) [1088509] - [net] cnic: Add the interfaces to get FC-NPIV table (Maurizio Lombardi) [1252116] - [net] cnic: Populate upper layer driver state in MFW (Maurizio Lombardi) [1252116] - [net] bnx2-cnic: Driver Version Update (Maurizio Lombardi) [1252116] - [net] bnx2-cnic: Driver Rebranding Changes (Maurizio Lombardi) [1252116] - [scsi] megaraid_sas: touch the version string (Tomas Henzl) [1254762] - [scsi] megaraid_sas: Make tape drives visible on PERC5 controllers (Tomas Henzl) [1254762] - [scsi] megaraid_sas: Expose TAPE drives unconditionally (Tomas Henzl) [1254762]
Thu Dec 3 13:00:00 2015 Aristeu Rozanski [2.6.32-590.el6] - [kernel] relay: move remove_buf_file inside relay_close_buf (Eric Sandeen) [501457] - [dm] snapshot: fix a possible invalid memory access on unload (Mike Snitzer) [1282900] - [dm] fix ioctl retry termination with signal (Mike Snitzer) [1282900] - [dm] redhat: add CONFIG_DM_CACHE_SMQ option to config-generic-rhel (Mike Snitzer) [1282900] - [dm] dm cache: the CLEAN_SHUTDOWN flag was not being set (Mike Snitzer) [1282900] - [dm] dm cache: fix NULL pointer when switching from cleaner policy (Mike Snitzer) [1282900] - [dm] dm cache: fix use after freeing migrations (Mike Snitzer) [1282900] - [dm] dm cache: small cleanups related to deferred prison cell cleanup (Mike Snitzer) [1282900] - [dm] dm cache: fix leaking of deferred bio prison cells (Mike Snitzer) [1282900] - [dm] dm cache: move wake_waker from free_migrations to where it is needed (Mike Snitzer) [1282900] - [dm] dm cache policy smq: change the mutex to a spinlock (Mike Snitzer) [1282900] - [dm] dm persistent data: eliminate unnecessary return values (Mike Snitzer) [1282900] - [dm] dm thin: restore requested \'error_if_no_space\' setting on OODS to WRITE transition (Mike Snitzer) [1282900] - [dm] dm thin: fix missing pool reference count decrement in pool_ctr error path (Mike Snitzer) [1282900] - [dm] dm btree: fix leak of bufio-backed block in btree_split_beneath error path (Mike Snitzer) [1282900] - [dm] dm btree remove: fix a bug when rebalancing nodes after removal (Mike Snitzer) [1282900] - [dm] dm btree remove: remove unused function get_nr_entries (Mike Snitzer) [1282900] - [dm] dm btree: remove unused \"dm_block_t root\" parameter in btree_split_sibling (Mike Snitzer) [1282900] - [dm] dm switch: simplify conditional in alloc_region_table (Mike Snitzer) [1282900] - [dm] dm delay: document that offsets are specified in sectors (Mike Snitzer) [1282900] - [dm] dm delay: capitalize the start of an delay_ctr error message (Mike Snitzer) [1282900] - [dm] dm delay: Use DM_MAPIO macros instead of open-coded equivalents (Mike Snitzer) [1282900] - [dm] dm linear: remove redundant target name from error messages (Mike Snitzer) [1282900] - [dm] dm raid: fix round up of default region size (Mike Snitzer) [1282900] - [dm] convert ffs to __ffs (Mike Snitzer) [1282900] - [dm] remove unlikely() before IS_ERR (Mike Snitzer) [1282900] - [dm] fix AB-BA deadlock in __dm_destroy (Mike Snitzer) [1282900] - [dm] fix add_disk() NULL pointer due to race with free_dev (Mike Snitzer) [1282900] - [dm] do not override error code returned from dm_get_device (Mike Snitzer) [1282900] - [dm] test return value for DM_MAPIO_SUBMITTED (Mike Snitzer) [1282900] - [dm] dm stats: report precise_timestamps and histogram in AATTstats_list output (Mike Snitzer) [1267632] - [dm] bump the ioctl version to 4.32.1 (Mike Snitzer) [1267632] - [dm] dm stats: add support for request-based DM devices (Mike Snitzer) [1267632] - [dm] dm stats: collect and report histogram of IO latencies (Mike Snitzer) [1267632] - [dm] dm stats: support precise timestamps (Mike Snitzer) [1267632] - [dm] dm stats: fix divide by zero if \'number_of_areas\' arg is zero (Mike Snitzer) [1267632] - [dm] dm btree: add ref counting ops for the leaves of top level btrees (Mike Snitzer) [1282900] - [dm] dm thin metadata: delete btrees when releasing metadata snapshot (Mike Snitzer) [1282900] - [dm] dm thin: return -ENOSPC when erroring retry list due to out of data space (Mike Snitzer) [1282900] - [dm] dm thin: display \'needs_check\' in status if it is set (Mike Snitzer) [1282900] - [dm] dm thin: stay in out-of-data-space mode once no_space_timeout expires (Mike Snitzer) [1282900] - [dm] dm btree: silence lockdep lock inversion in dm_btree_del (Mike Snitzer) [1282900] - [dm] dm thin: allocate the cell_sort_array dynamically (Mike Snitzer) [1282900] - [dm] dm space map disk: fix sm_disk_count_is_more_than_one (Mike Snitzer) [1282900] - [dm] dm space map metadata: fix occasional leak of a metadata block on resize (Mike Snitzer) [1282900] - [dm] dm thin metadata: fix a race when entering fail mode (Mike Snitzer) [1282900] - [dm] dm thin: fail messages with EOPNOTSUPP when pool cannot handle messages (Mike Snitzer) [1282900] - [dm] dm thin metadata: remove in-core \'read_only\' flag (Mike Snitzer) [1282900] - [dm] dm thin: cleanup schedule_zero to read more logically (Mike Snitzer) [1282900] - [dm] dm thin: cleanup overwrite\'s endio restore to be centralized (Mike Snitzer) [1282900] - [dm] dm cache: fix device destroy hang due to improper prealloc_used accounting (Mike Snitzer) [1282900] - [dm] dm cache policy smq: fix alloc_bitset check that always evaluates as false (Mike Snitzer) [1282900] - [dm] dm cache: avoid calls to prealloc_free_structs if possible (Mike Snitzer) [1282900] - [dm] dm cache: avoid preallocation if no work in writeback_some_dirty_blocks (Mike Snitzer) [1282900] - [dm] dm cache: display \'needs_check\' in status if it is set (Mike Snitzer) [1282900] - [dm] dm cache policy smq: move \'dm-cache-default\' module alias to SMQ (Mike Snitzer) [1282900] - [dm] dm cache policy smq: fix \"default\" version to be 1.4.0 (Mike Snitzer) [1282900] - [dm] dm cache: switch the \"default\" cache replacement policy from mq to smq (Mike Snitzer) [1282900] - [dm] dm cache: age and write back cache entries even without active IO (Mike Snitzer) [1282900] - [dm] dm cache: prefix all DMERR and DMINFO messages with cache device name (Mike Snitzer) [1282900] - [dm] dm cache: add fail io mode and needs_check flag (Mike Snitzer) [1282900] - [dm] dm cache: wake the worker thread every time we free a migration object (Mike Snitzer) [1282900] - [dm] dm cache: add stochastic-multi-queue - smq - policy (Mike Snitzer) [1282900] - [dm] dm cache: boost promotion of blocks that will be overwritten (Mike Snitzer) [1282900] - [dm] dm cache: defer whole cells (Mike Snitzer) [1282900] - [dm] dm bio prison: add dm_cell_promote_or_release (Mike Snitzer) [1282900] - [dm] dm cache: pull out some bitset utility functions for reuse (Mike Snitzer) [1282900] - [dm] dm cache: pass a new \'critical\' flag to the policies when requesting writeback work (Mike Snitzer) [1282900] - [dm] dm cache: track IO to the origin device using io_tracker (Mike Snitzer) [1282900] - [dm] dm cache: add io_tracker (Mike Snitzer) [1282900] - [dm] dm cache: fix race when issuing a POLICY_REPLACE operation (Mike Snitzer) [1282900] - [dm] dm crypt: update wiki page URL (Mike Snitzer) [1282900] - [dm] dm stripe: drop useless exit point from dm_stripe_init() (Mike Snitzer) [1282900] - [dm] dm raid1: keep issuing IO after leg failure (Mike Snitzer) [1282900] - [dm] dm table: use bool function return values of true_false not 1_0 (Mike Snitzer) [1282900] - [dm] dm thin: remove stale \'trim\' message documentation (Mike Snitzer) [1282900] - [dm] dm delay: use msecs_to_jiffies for time conversion (Mike Snitzer) [1282900] - [dm] dm log userspace base: fix compile warning (Mike Snitzer) [1282900] - [dm] dm log userspace transfer: match wait_for_completion_timeout return type (Mike Snitzer) [1282900] - [dm] dm cache policy mq: try not to writeback data that changed in the last second (Mike Snitzer) [1282900] - [dm] dm cache policy mq: remove unused generation member of struct entry (Mike Snitzer) [1282900] - [dm] dm cache policy mq: track entries hit this \'tick\' via sentinel objects (Mike Snitzer) [1282900] - [dm] dm cache policy mq: remove queue_shift_down (Mike Snitzer) [1282900] - [dm] dm cache policy mq: keep track of the number of entries in a multiqueue (Mike Snitzer) [1282900] - [dm] dm log userspace: split flush_entry_pool to be per dirty-log (Mike Snitzer) [1282900] - [dm] dm io: deal with wandering queue limits when handling BIO_DISCARD (Mike Snitzer) [1282900] - [dm] dm io: reject unsupported DISCARD requests with EOPNOTSUPP (Mike Snitzer) [1282900] - [dm] dm kcopyd: prepare for additional safety checks for discards (Mike Snitzer) [1282900] - [dm] hold suspend_lock while suspending device during device deletion (Mike Snitzer) [1282900] - [dm] dm thin: fix to consistently zero-fill reads to unprovisioned blocks (Mike Snitzer) [1282900] - [dm] dm snapshot: remove unnecessary NULL checks before vfree calls (Mike Snitzer) [1282900] - [dm] dm mpath: simplify failure path of dm_multipath_init (Mike Snitzer) [1282900] - [dm] dm thin metadata: remove unused dm_pool_get_data_block_size (Mike Snitzer) [1282900] - [dm] dm ioctl: fix stale comment above dm_get_inactive_table (Mike Snitzer) [1282900] - [dm] dm crypt: update url in CONFIG_DM_CRYPT help text (Mike Snitzer) [1282900] - [dm] dm-bufio: fix time comparison to use time_after_eq (Mike Snitzer) [1282900] - [dm] use time_in_range and time_after (Mike Snitzer) [1282900] - [dm] dm-raid: fix a couple integer overflows (Mike Snitzer) [1282900]
Wed Dec 2 13:00:00 2015 Aristeu Rozanski [2.6.32-589.el6] - [net] ipv6: addrconf: validate new MTU before applying it (Aaron Conole) [1250773] - [net] xfrm: Fix memory leak in xfrm_state_update (Paolo Abeni) [1271720] - [net] sctp: allow authenticating DATA chunks that are bundled with COOKIE_ECHO (Xin Long) [1275535] - [net] sctp: do not reset the overall_error_count in SHUTDOWN_RECEIVE state (Xin Long) [1276847] - [net] sctp: asconf\'s process should verify address parameter is in the beginning (Xin Long) [1246941] - [net] sctp: ASCONF-ACK with Unresolvable Address should be sent (Xin Long) [1241866] - [net] tcp_cubic: do not set epoch_start in the future (Hannes Frederic Sowa) [1275214] - [net] tcp_cubic: better follow cubic curve after idle period (Hannes Frederic Sowa) [1275214] - [net] tcp: add OFO snmp counters (Herbert Xu) [705409] - [net] netlink: With opcode INET_DIAG_BC_S_LE dport was compared in inet_diag_bc_run() (Phil Sutter) [1179769] - [net] bridge: fix hang on removal of bridge via netlink (Paolo Abeni) [1115904] - [net] bridge: bridge port parameters over netlink (Paolo Abeni) [1115904] - [net] bridge: implement rtnl_link_ops->get_size and rtnl_link_ops->fill_info (Paolo Abeni) [1115904] - [net] bridge: Assign rtnl_link_ops to bridge devices created via ioctl (Paolo Abeni) [1115904] - [net] bridge: fix a possible net_device leak (Paolo Abeni) [1115904] - [net] bridge: fix accidental creation of sysfs directory (Paolo Abeni) [1115904] - [net] bridge: allow creating bridge devices with netlink (Paolo Abeni) [1115904] - [net] sctp: add routing output fallback (Xin Long) [1229124] - [net] sctp: fix dst leak (Xin Long) [1229124] - [net] sctp: fix src address selection if using secondary addresses (Xin Long) [1229124] - [net] sctp: reduce indent level on sctp_v4_get_dst (Xin Long) [1229124] - [net] xfrm: fix for policy matching on outgoing interface (Phil Sutter) [1145624] - [net] sch_qfq: remove unused member of struct qfq_sched (Phil Sutter) [1152235] - [net] sch_qfq: remove redundant -if- control statement (Phil Sutter) [1152235] - [net] sch_qfq: remove a source of high packet delay/jitter (Phil Sutter) [1152235] - [net] sch_qfq: remove forward declaration of qfq_update_agg_ts (Phil Sutter) [1152235] - [net] sch_qfq: improve efficiency of make_eligible (Phil Sutter) [1152235] - [net] sch_qfq: remove a useless invocation of qfq_update_eligible (Phil Sutter) [1152235] - [net] sch_qfq: do not allow virtual time to jump if an aggregate is in service (Phil Sutter) [1152235] - [net] sch_qfq: prevent budget from wrapping around after a dequeue (Phil Sutter) [1152235] - [net] sch_qfq: serve activated aggregates immediately if the scheduler is empty (Phil Sutter) [1152235] - [net] sch_qfq: fix the update of eligible-group sets (Phil Sutter) [1152235] - [net] sch_qfq: properly cap timestamps in charge_actual_service (Phil Sutter) [1152235] - [net] sch_qfq: fair-queueing service at DRR cost (Phil Sutter) [1152235] - [net] pkt_sched: Fix warning false positives (Phil Sutter) [1152235] - [scsi] st: Destroy st_index_idr on module exit (Maurizio Lombardi) [875277] - [scsi] st: convert DRIVER_ATTR macros to DRIVER_ATTR_RO (Maurizio Lombardi) [875277] - [scsi] st: convert to using driver attr groups for sysfs (Maurizio Lombardi) [875277] - [scsi] st: implement tape statistics (Maurizio Lombardi) [875277] - [scsi] st: fix corruption of the st_modedef structures in st_set_options() (Maurizio Lombardi) [875277] - [scsi] st: convert class code to use dev_groups (Maurizio Lombardi) [875277] - [scsi] st: raise device limit (Maurizio Lombardi) [875277] - [scsi] st: clean up device file creation and removal (Maurizio Lombardi) [875277] - [scsi] st: get rid of scsi_tapes array (Maurizio Lombardi) [875277] - [scsi] st: clean up dev cleanup in st_probe (Maurizio Lombardi) [875277] - [scsi] st: Use static class attributes (Maurizio Lombardi) [875277] - [scsi] fnic: Use the local variable instead of I/O flag to acquire io_req_lock in fnic_queuecommand() to avoid deadloack (Maurizio Lombardi) [1253855] - [powerpc] nvram: print no error when pstore backend is not nvram (Gustavo Duarte) [1207778] - [cpufreq] fix memory leak in cpufreq_add_dev (Aristeu Rozanski) [1281727] - [hid] usbhid: add Chicony/Pixart usb optical mouse that needs QUIRK_ALWAYS_POLL (Herton R. Krzesinski) [1159319] - [watchdog] i6300esb: don\'t depend on X86 (David Gibson) [1245156] - [fs] devpts: plug the memory leak in kill_sb (Ian Kent) [1283557] - [char] tty: Fix unsafe bit ops in tty_throttle_safe/unthrottle_safe (Milos Vyletel) [1234862] - [security] selinux: special dontaudit for access checks (Marek Milkovic) [723722] - [security] selinux: make LSMs explicitly mask off permissions (Marek Milkovic) [723722] - [security] Don\'t leak a key reference if request_key tries to use a revoked keyring (David Howells) [1188442 1282745] - [security] keys: Fix the size of the key description passed to/from userspace (David Howells) [1282745] - [security] keys: Reinstate EPERM for a key type name beginning with a \'.\' (David Howells) [1282745] - [security] keys: Allow special keys eg. DNS results to be invalidated by CAP_SYS_ADMIN (David Howells) [1282745] - [security] keys: special dot prefixed keyring name bug fix (David Howells) [1282745] - [security] keys: Pre-clear struct key on allocation (David Howells) [1282745] - [security] keys: initialize root uid and session keyrings early (David Howells) [1282745] - [security] keys: Drop the permissions argument from __keyring_search_one (David Howells) [1282745] - [security] keys: key_is_dead should take a const key pointer argument (David Howells) [1282745] - [security] keys: Use bool in make_key_ref and is_key_possessed (David Howells) [1282745] - [security] keys: Skip key state checks when checking for possession (David Howells) [1282745] - [security] fix: compat_rw_copy_check_uvector misuse in aio, readv, writev, and security keys (David Howells) [1282745] - [security] keys: Use keyring_alloc() to create special keyrings (David Howells) [1282745] - [security] keys: Reduce initial permissions on keys (David Howells) [1282745] - [security] key: Fix resource leak (David Howells) [1282745] - [security] keys: linux/key-type.h needs linux/errno.h (David Howells) [1282745] - [security] keys: Fix some sparse warnings (David Howells) [1282745] - [security] key: Remove extraneous parentheses from rcu_assign_keypointer (David Howells) [1282745] - [security] security/keys/keyctl.c: suppress memory allocation failure warning (David Howells) [1282745] - [security] keys: Don\'t check for NULL key pointer in key_validate (David Howells) [1282745] - [security] keys: Do LRU discard in full keyrings (David Howells) [1282745] - [security] keys: Permit in-place link replacement in keyring list (David Howells) [1282745] - [security] keys: Perform RCU synchronisation on keys prior to key destruction (David Howells) [1282745] - [security] keys: Announce key type (un)registration (David Howells) [1282745] - [security] Created a function for setting timeouts on keys (David Howells) [1282745] - [char] tty ldisc: Close/Reopen race prevention should check the proper flag (Herton R. Krzesinski) [1233699] - [char] TTY: open/hangup race fixup (Herton R. Krzesinski) [1233699] - [char] TTY: don\'t allow reopen when ldisc is changing (Herton R. Krzesinski) [1233699] - [block] mtip32xx: increase wait time for hba reset (David Milburn) [1252349 1253433] - [block] mtip32xx: fix minor number (David Milburn) [1252349 1253433] - [block] mtip32xx: remove unnecessary sleep in mtip_ftl_rebuild_poll (David Milburn) [1252349 1253433] - [block] mtip32xx: Abort I/O during secure erase operation (David Milburn) [1252349 1253433] - [block] mtip32xx: fix incorrectly setting MTIP_DDF_SEC_LOCK_BIT (David Milburn) [1252349 1253433] - [block] mtip32xx: fix rmmod issue (David Milburn) [1252349 1253433] - [netdrv] e100: Release skb when DMA mapping is failed in e100_xmit_prepare (Ken Cox) [1150338] - [netdrv] e100: Add dma mapping error check (Ken Cox) [1150338] - [netdrv] e100: Add a check after pci_pool_create to avoid null pointer dereference (Ken Cox) [1150338] - [netdrv] ethernet/intel: Use setup_timer (Ken Cox) [1150338] - [netdrv] e100: don\'t initialize int object to zero (Ken Cox) [1150338] - [mm] ksm: unstable_tree_search_insert error checking cleanup (Andrea Arcangeli) [1262294 1274870] - [mm] ksm: use the helper method to do the hlist_empty check (Andrea Arcangeli) [1262294 1274870] - [mm] ksm: don\'t fail stable tree lookups if walking over stale stable_nodes (Andrea Arcangeli) [1262294 1274870] - [mm] ksm: add cond_resched() to the rmap_walks (Andrea Arcangeli) [1262294 1274870] - [mm] shm: fix null pointer deref when userspace specifies invalid hugepage size (Aaron Tomlin) [1168187] - [mm] hugetlbfs: fix mmap failure in unaligned size request (Aaron Tomlin) [1168187] - [mm] support more pagesizes for MAP_HUGETLB/SHM_HUGETLB (Aaron Tomlin) [1168187] - [mm] hugetlbfs: fix alignment of huge page requests (Aaron Tomlin) [1168187] - [edac] sb_edac: look harder for DDRIO on Haswell systems (Aristeu Rozanski) [1112412] - [edac] sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell (Aristeu Rozanski) [1112412] - [net] ipv6: fix crash on ICMPv6 redirects with prohibited/blackholed source (Xin Long) [1278273] - [net] sctp: translate host order to network order when setting a hmacid (Xin Long) [1270481] - [net] fix tcp_info uapi breakage (Paolo Abeni) [1191738] - [net] ipv6: fix bad free of addrconf_init_net (Paolo Abeni) [1278372] - [net] netfilter: nf_ct_sctp: minimal multihoming support (Xin Long) [1267612] - [mm] vmalloc.c: unbreak __vunmap (Jan Stancek) [1286024] - [fs] nfs: Fetch MOUNTED_ON_FILEID when updating an inode (Benjamin Coddington) [1223978] - [fs] nfsv3: Use the readdir fileid as the mounted-on-fileid (Benjamin Coddington) [1223978] - [fs] nfs: Fix use of nfs_attr_use_mounted_on_fileid() (Benjamin Coddington) [1223978] - [fs] nfs: Fix possible endless state recovery wait (Benjamin Coddington) [1093904] - [fs] nfs: Fix comparison between DS address lists (Steve Dickson) [1282622] - [fs] nfs: pnfs: loop over multipath addrs on connect (Steve Dickson) [1282622] - [fs] nfs: Parse and store all multipath DS addresses (Steve Dickson) [1282622] - [fs] nfs: pnfs IPv6 support (Steve Dickson) [1282622] - [fs] xfs: incorporate sysfs/kobject in xfsstats: handlers take kobjects (Bill O\'Donnell) [1205640] - [fs] xfs: stats are no longer dependent on CONFIG_PROC_FS (Bill O\'Donnell) [1205640] - [fs] xfs: fix an error code in xfs_fs_fill_super (Bill O\'Donnell) [1205640] - [fs] xfs: per-filesystem stats counter implementation (Bill O\'Donnell) [1205640] - [fs] xfs: per-filesystem stats in sysfs (Bill O\'Donnell) [1205640] - [fs] xfs: pass xfsstats structures to handlers and macros (Bill O\'Donnell) [1205640] - [fs] xfs: consolidate sysfs ops (Bill O\'Donnell) [1205640] - [fs] xfs: remove unused procfs code (Bill O\'Donnell) [1205640] - [fs] xfs: create symlink proc/fs/xfs/stat to sys/fs/xfs/stats (Bill O\'Donnell) [1205640] - [fs] xfs: create global stats and stats_clear in sysfs (Bill O\'Donnell) [1205640] - [fs] xfs: add log attributes for log lsn and grant head data (Bill O\'Donnell) [1205640] - [fs] xfs: add debug sysfs attribute set (Bill O\'Donnell) [1205640] - [fs] xfs: add xlog sysfs kobject and attribute handlers (Bill O\'Donnell) [1205640] - [fs] xfs: add xfs_mount sysfs kobject (Bill O\'Donnell) [1205640] - [fs] xfs: add a sysfs kset (Bill O\'Donnell) [1205640] - [fs] xfs: fix a couple error sequence jumps in xfs_mountfs (Bill O\'Donnell) [1205640] - [fs] sysfs: create __ATTR_WO() (Bill O\'Donnell) [1205640] - [fs] gfs2: Protect freeing directory hash table with i_lock spin_lock (Robert S Peterson) [1250663] - [fs] ext4: Check return value of sb_getblk() and friends (Lukas Czerner) [1276627] - [fs] ext3: Avoid underflow of in ext3_trim_fs() (Lukas Czerner) [1116006] - [fs] ext3: add necessary check in case IO error happens (Lukas Czerner) [1209315]
Mon Nov 23 13:00:00 2015 Aristeu Rozanski [2.6.32-588.el6] - [md] md: clear Blocked flag on failed devices when array is read-only (Xiao Ni) [1177913] - [netdrv] e1000e: convert to new VLAN model (Ken Cox) [1213244] - [usb] xhci: Allocate correct amount of scratchpad buffers (Don Zickus) [1261704] - [ata] ahci: add new Intel device IDs (Steve Best) [1281823] - [usb] Revert \"Update USB default wakeup settings\" (Don Zickus) [1236589] - [perf] tools: Fix build on 32-bit machines with numactl-dev (Jiri Olsa) [1164407] - [netdrv] ibmveth: Don\'t receive packets when the napi budget == 0 (Gustavo Duarte) [1233272] - [netdrv] ibmveth: Add support for Large Receive Offload (Gustavo Duarte) [1233272] - [netdrv] ibmveth: Add GRO support (Gustavo Duarte) [1233272] - [netdrv] ibmveth: Add support for TSO (Gustavo Duarte) [1233272] - [netdrv] ibmveth: change rx buffer default allocation for CMO (Gustavo Duarte) [1233272] - [fs] vmcore: continue vmcore initialization if PT_NOTE is found empty (Baoquan He) [1097904] - [fs] vmcore: prevent PT_NOTE p_memsz overflow during header update (Baoquan He) [1097904] - [fs] proc/vmcore.c:mmap_vmcore: skip non-ram pages reported by hypervisors (Baoquan He) [1097904] - [s390] vmcore: implement remap_oldmem_pfn_range for s390 (Baoquan He) [1097904] - [fs] vmcore: introduce remap_oldmem_pfn_range (Baoquan He) [1097904] - [s390] kdump: Allow copy_oldmem_page copy to virtual memory (Baoquan He) [1097904] - [fs] s390/kdump: Disable mmap for s390 (Baoquan He) [1097904] - [fs] vmcore: support mmap on /proc/vmcore (Baoquan He) [1097904] - [fs] vmcore: calculate vmcore file size from buffer size and total size of vmcore objects (Baoquan He) [1097904] - [fs] vmcore: allow user process to remap ELF note segment buffer (Baoquan He) [1097904] - [fs] vmcore: allocate ELF note segment in the 2nd kernel vmalloc memory (Baoquan He) [1097904] - [kernel] vmalloc: introduce remap_vmalloc_range_partial (Baoquan He) [1097904] - [kernel] vmalloc: make find_vm_area check in range (Baoquan He) [1097904] - [fs] vmcore: treat memory chunks referenced by PT_LOAD program header entries in page-size boundary in vmcore_list (Baoquan He) [1097904] - [fs] vmcore: allocate buffer for ELF headers on page-size alignment (Baoquan He) [1097904] - [fs] vmcore: clean up read_vmcore (Baoquan He) [1097904] - [kernel] include/linux/mm.h: add PAGE_ALIGNED helper (Baoquan He) [1097904] - [fs] proc/vmcore.c: put if tests in the top of the while loop to reduce duplication (Baoquan He) [1097904] - [fs] proc/vmcore.c: add hook to read_from_oldmem to check for non-ram pages (Baoquan He) [1097904] - [s390] asm-generic, mm: pgtable: consolidate zero page helpers (Baoquan He) [1097904] - [fs] Revert \"vmcore: prevent PT_NOTE p_memsz overflow during header update\" (Baoquan He) [1097904] - [fs] Revert \"vmcore: continue vmcore initialization if PT_NOTE is found empty\" (Baoquan He) [1097904] - [pci] Use function 0 VPD for identical functions, regular VPD for others (Myron Stowe) [1258330] - [pci] Fix devfn for VPD access through function 0 (Myron Stowe) [1258330] - [pci] Add VPD function 0 quirk for Intel Ethernet devices (Myron Stowe) [1258330] - [pci] Add dev_flags bit to access VPD through function 0 (Myron Stowe) [1258330] - [virt] storvsc: use storage protocol version to determine storage capabilities (Vitaly Kuznetsov) [1267592] - [virt] storvsc: use correct defaults for values determined by protocol negotiation (Vitaly Kuznetsov) [1267592] - [virt] storvsc: Untangle the storage protocol negotiation from the vmbus protocol negotiation (Vitaly Kuznetsov) [1267592] - [virt] storvsc: Use a single value to track protocol versions (Vitaly Kuznetsov) [1267592] - [virt] storvsc: Rather than look for sets of specific protocol versions, make decisions based on ranges (Vitaly Kuznetsov) [1267592] - [virt] hv: balloon: Enable dynamic memory protocol negotiation with Windows 10 hosts (Vitaly Kuznetsov) [1267592] - [virt] hv: vmbus: Update preferred vmbus protocol version to windows 10 (Vitaly Kuznetsov) [1267592] - [s390] mm: speedup storage key initialization (Hendrik Brueckner) [1234811] - [s390] memory hotplug: use pfmf instruction to initialize storage keys (Hendrik Brueckner) [1234811] - [s390] mm: use pfmf instruction to initialize storage keys (Hendrik Brueckner) [1234811] - [s390] facilities: cleanup PFMF and HPAGE machine facility detection (Hendrik Brueckner) [1234811] - [s390] enable large page support with CONFIG_DEBUG_PAGEALLOC (Hendrik Brueckner) [1234811] - [s390] memory hotplug: initialize storage keys (Hendrik Brueckner) [1234811] - [s390] mm: limit STACK_RND_MASK for compat tasks (Hendrik Brueckner) [1234811] - [s390] mm: align 64-bit PIE binaries to 4GB (Hendrik Brueckner) [1234811] - [s390] avoid z13 cache aliasing (Hendrik Brueckner) [1234811] - [s390] mm: zero page cache synonyms for zEC12 (Hendrik Brueckner) [1234811] - [s390] zero page cache synonyms (Hendrik Brueckner) [1234811] - [s390] kernel: use stnsm 255 instead of stosm 0 (Hendrik Brueckner) [1234811] - [s390] time: use stck clock fast for do_account_vtime (Hendrik Brueckner) [1234811] - [s390] spinlock: optimize spin_unlock code (Hendrik Brueckner) [1234811] - [s390] spinlock: refactor arch_spin_lock_wait_flags (Hendrik Brueckner) [1234811] - [s390] rwlock: add missing local_irq_restore calls (Hendrik Brueckner) [1234811] - [s390] spinlock, rwlock: always to a load-and-test first (Hendrik Brueckner) [1234811] - [s390] spinlock: optimize spinlock code sequence (Hendrik Brueckner) [1234811] - [s390] spinlock: cleanup spinlock code (Hendrik Brueckner) [1234811] - [s390] enable ARCH_USE_CMPXCHG_LOCKREF (Hendrik Brueckner) [1234811] - [s390] spinlock: check virtual cpu running status (Hendrik Brueckner) [1234811] - [netdrv] r8169: fix kasan reported skb use-after-free (Corinna Vinschen) [1273872] - [netdrv] r8169: Fix sleeping function called during get_stats64 (Corinna Vinschen) [1273872] - [netdrv] r8169: Add software counter for multicast packages (Corinna Vinschen) [1273872] - [netdrv] r8169: Add values missing in AATTget_stats64 from HW counters (Corinna Vinschen) [1273872] - [mm] compaction: fix accounting of LRU_ACTIVE_ANON|FILE in NR_ISOLATED_ANON|FILE (Andrea Arcangeli) [1264087] - [ata] libata: introduce ata_host->n_tags to avoid oops on SAS controllers (David Milburn) [1244601] - [ata] libata: allow sata_sil24 to opt-out of tag ordered submission (David Milburn) [1244601] - [ata] ahci: ahci_p5wdh_workaround - constify DMI table (David Milburn) [1244601] - [ata] libata: support the ata host which implements a queue depth less than 32 (David Milburn) [1244601] - [ata] ahci: bail out on ICH6 before using AHCI BAR (David Milburn) [1244601] - [ata] ahci: add Marvell 9230 to the AHCI PCI device list (David Milburn) [1244601] - [ata] ahci: Use PCI_VENDOR_ID_MARVELL_EXT for 0x1b4b (David Milburn) [1244601] - [pci] Define macro for Marvell vendor ID (David Milburn) [1244601] - [mm] fix anon_vma->degree underflow in anon_vma endless growing prevention (Jerome Marchand) [1151823] - [mm] fix corner case in anon_vma endless growing prevention (Jerome Marchand) [1151823] - [mm] prevent endless growth of anon_vma hierarchy (Jerome Marchand) [1151823] - [mm] avoid anon_vma_chain allocation under anon_vma lock (Jerome Marchand) [1151823] - [mm] avoid repeated anon_vma lock/unlock sequences in unlink_anon_vmas() (Jerome Marchand) [1151823] - [mm] avoid repeated anon_vma lock/unlock sequences in anon_vma_clone() (Jerome Marchand) [1151823]
Thu Nov 12 13:00:00 2015 Aristeu Rozanski [2.6.32-587.el6] - [kvm] svm: unconditionally intercept DB (Paolo Bonzini) [1279468] {CVE-2015-8104} - [input] wacom: Add support for Express Key Remote (Aristeu Rozanski) [1243328] - [input] wacom: Add missing ABS_MISC event and feature declaration for 27QHD (Aristeu Rozanski) [1243328] - [input] wacom: add support for Cintiq 27QHD and 27QHD touch (Aristeu Rozanski) [1243328] - [input] wacom: add defines for new Cintiq and DTU outbound tracking (Aristeu Rozanski) [1243328] - [input] wacom: process outbound for newer Cintiqs (Aristeu Rozanski) [1243328] - [hwmon] coretemp: Allow format checking (Prarit Bhargava) [1262397] - [hwmon] revert \"hwmon: coretemp: Refine TjMax detection\" (Prarit Bhargava) [1262397] - [hwmon] coretemp: Allocate platform data with devm_kzalloc (Prarit Bhargava) [1262397] - [hwmon] coretemp: Use sysfs_create_group to create sysfs attributes (Prarit Bhargava) [1262397] - [hwmon] coretemp: Do not return -EAGAIN for low temperatures (Prarit Bhargava) [1262397] - [hwmon] coretemp: Refine TjMax detection (Prarit Bhargava) [1262397] - [hwmon] coretemp: Add PCI device ID for CE41x0 CPUs (Prarit Bhargava) [1262397] - [hwmon] coretemp: Use PCI host bridge ID to identify CPU if necessary (Prarit Bhargava) [1262397] - [hwmon] coretemp: Fix truncated name of alarm attributes (Prarit Bhargava) [1262397] - [hwmon] coretemp: Atom CPUs don\'t support TjMax; no warning needed (Prarit Bhargava) [1262397] - [hwmon] coretemp: Remove redundant platform_set_drvdata() (Prarit Bhargava) [1262397] - [hwmon] coretemp: Document and add support for additional CPU models (Prarit Bhargava) [1262397] - [hwmon] coretemp: list TjMax for Z650/670 and N550/570 (Prarit Bhargava) [1262397] - [hwmon] coretemp: Drop N4xx, N5xx, D4xx, D5xx CPUs from tjmax table (Prarit Bhargava) [1262397] - [hwmon] coretemp: Use model table instead of if/else to identify CPU models (Prarit Bhargava) [1262397] - [hwmon] coretemp: Drop dependency on PCI for TjMax detection on Atom CPUs (Prarit Bhargava) [1262397] - [hwmon] coretemp: Add support for Atom CE4110/4150/4170 (Prarit Bhargava) [1262397] - [hwmon] coretemp: Use get_online_cpus to avoid races involving CPU hotplug (Prarit Bhargava) [1262397] - [hwmon] sections: Fix section conflicts in drivers/hwmon (Prarit Bhargava) [1262397] - [hwmon] struct x86_cpu_id arrays can be __initconst (Prarit Bhargava) [1262397] - [x86] cpufeature: Rename X86_FEATURE_DTS to X86_FEATURE_DTHERM (Prarit Bhargava) [1262397] - [hwmon] coretemp: Drop needless initialization (Prarit Bhargava) [1262397] - [hwmon] coretemp: Add support for Atom D2000 and N2000 series CPU models (Prarit Bhargava) [1262397] - [hwmon] coretemp: Improve support of recent Atom CPU models (Prarit Bhargava) [1262397] - [hwmon] coretemp: Improve support for TjMax detection on Atom CPUs (Prarit Bhargava) [1262397] - [hwmon] coretemp: Increase CPU core limit (Prarit Bhargava) [1262397] - [hwmon] coretemp: fix oops on cpu unplug (Prarit Bhargava) [1262397] - [hwmon] coretemp: Fix checkpatch error (Prarit Bhargava) [1262397] - [hwmon] Convert coretemp to x86 cpuid autoprobing (Prarit Bhargava) [1262397] - [hwmon] coretemp: Add missing section annotations (Prarit Bhargava) [1262397] - [hwmon] coretemp: Fix for non-SMP builds (Prarit Bhargava) [1262397] - [hwmon] coretemp: Get microcode revision from cpu_data (Prarit Bhargava) [1262397] - [hwmon] coretemp: Avoid leaving around dangling pointer (Prarit Bhargava) [1262397] - [hwmon] coretemp: Fixup platform device ID change (Prarit Bhargava) [1262397] - [hwmon] coretemp: remove struct platform_data * parameter from create_core_data (Prarit Bhargava) [1262397] - [hwmon] coretemp: constify static data (Prarit Bhargava) [1262397] - [hwmon] coretemp: don\'t use kernel assigned CPU number as platform device ID (Prarit Bhargava) [1262397] - [hwmon] coretemp: Don\'t use threshold registers for tempX_max (Prarit Bhargava) [1262397] - [hwmon] coretemp: Let the user force TjMax (Prarit Bhargava) [1262397] - [hwmon] coretemp: Drop duplicate function get_pkg_tjmax (Prarit Bhargava) [1262397] - [hwmon] coretemp Initialize tmin (Prarit Bhargava) [1262397] - [hwmon] coretemp: Add core/pkg threshold support to Coretemp (Prarit Bhargava) [1262397] - [hwmon] coretemp: Drop unused struct members (Prarit Bhargava) [1262397] - [hwmon] coretemp: Further relax temperature range checks (Prarit Bhargava) [1262397] - [hwmon] coretemp: Fix TjMax detection for older CPUs (Prarit Bhargava) [1262397] - [hwmon] coretemp: Relax target temperature range check (Prarit Bhargava) [1262397] - [x86] hwmon: Add core threshold notification to therm_throt.c (Prarit Bhargava) [1262397] - [hwmon] coretemp Initialize sysfs attributes (Prarit Bhargava) [1262397] - [hwmon] coretemp: documentation update and cleanup (Prarit Bhargava) [1262397] - [scsi] mptsas: fix depth param in scsi_track_queue_full (Tomas Henzl) [1231864] - [scsi] fcoe: ensure that skb placed on the fip_recv_list are unshared (Maurizio Lombardi) [1227181] - [scsi] bnx2i: Fixed firmware assert, during target logout (Maurizio Lombardi) [1127626] - [scsi] hpsa: Update driver revision to RH5 (Joseph Szczypek) [1244959] - [scsi] hpsa: fix issues with multilun devices (Joseph Szczypek) [1244959] - [scsi] fc: ensure scan_work isn\'t active when freeing fc_rport (Maurizio Lombardi) [1120036] - [scsi] only re-lock door after EH on devices that were reset (Ewan Milne) [995234] - [virt] guest to host DoS by triggering an infinite loop in microcode (Paolo Bonzini) [1277172] {CVE-2015-5307}
Wed Nov 11 13:00:00 2015 Aristeu Rozanski [2.6.32-586.el6] - [tools] perf probe: Trivial typo fix for --demangle (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F dso_from for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F dso_to for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F symbol_from for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F symbol_to for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F mispredict for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F in_tx for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Fix report -F abort for data without branch info (Jiri Olsa) [1216217] - [tools] perf tools: Make CPUINFO_PROC an array to support different kernel versions (Jiri Olsa) [1216217] - [tools] perf callchain: Use global caching provided by libunwind (Jiri Olsa) [1216217] - [tools] perf diff: Add missing hists__init() call at tool start (Jiri Olsa) [1216217] - [tools] perf script: Add period as a default output column (Jiri Olsa) [1216217] - [tools] perf script: Add period data column (Jiri Olsa) [1216217] - [tools] perf evsel: No need to drag util/cgroup.h (Jiri Olsa) [1216217] - [tools] perf evlist: Add missing \'struct option\' forward declaration (Jiri Olsa) [1216217] - [tools] perf evsel: Move exit stuff from __delete to __exit (Jiri Olsa) [1216217] - [tools] perf kvm stat live: Enable events copying (Jiri Olsa) [1216217] - [tools] perf session: Add option to copy events when queueing (Jiri Olsa) [1216217] - [tools] perf Documentation: Fix typos in perf/Documentation (Jiri Olsa) [1216217] - [tools] perf trace: Use thread_,_set_priv helpers (Jiri Olsa) [1216217] - [tools] perf kvm: Use thread_,_set_priv helpers (Jiri Olsa) [1216217] - [tools] perf callchain: Create an address space per thread (Jiri Olsa) [1216217] - [tools] perf report: Set callchain_param.record_mode for future use (Jiri Olsa) [1216217] - [tools] perf evlist: Fix for double free in tools/perf stat (Jiri Olsa) [1216217] - [tools] perf test: Add test case for pmu event new style format (Jiri Olsa) [1216217] - [tools] perf tools: Add support to new style format of kernel PMU event (Jiri Olsa) [1216217] - [tools] perf tools: Parse the pmu event prefix and suffix (Jiri Olsa) [1216217] - [tools] Revert \"perf tools: Default to cpu// for events v5\" (Jiri Olsa) [1216217] - [tools] perf top: Add a visual cue for toggle zeroing of samples (Jiri Olsa) [1216217] - [tools] perf symbols: Make sym->end be the first address after the symbol range (Jiri Olsa) [1216217] - [tools] perf symbols: Fix map->end fixup (Jiri Olsa) [1216217] - [tools] perf tools: Fixup off-by-one comparision in maps__find (Jiri Olsa) [1216217] - [tools] perf tools: fix off-by-one error in maps (Jiri Olsa) [1216217] - [tools] perf machine: Add missing dsos->root rbtree root initialization (Jiri Olsa) [1216217] - [tools] perf evsel: Make some exit routines static (Jiri Olsa) [1216217] - [tools] perf evsel: Add missing \'target\' struct forward declaration (Jiri Olsa) [1216217] - [tools] perf evlist: Default to syswide target when no thread/cpu maps set (Jiri Olsa) [1216217] - [tools] perf evlist: Check that there is a thread_map when preparing a workload (Jiri Olsa) [1216217] - [tools] perf thread_map: Create dummy constructor out of open coded equivalent (Jiri Olsa) [1216217] - [tools] perf tools: Remove hists from evsel (Jiri Olsa) [1216217] - [tools] perf callchain: Move the callchain_param extern to callchain.h (Jiri Olsa) [1216217] - [tools] perf evsel: Subclassing (Jiri Olsa) [1216217] - [tools] perf session: Remove last reference to hists struct (Jiri Olsa) [1216217] - [tools] perf ui browsers: Add missing include (Jiri Olsa) [1216217] - [tools] perf tools: Move events_stats struct to event.h (Jiri Olsa) [1216217] - [tools] perf session: Don\'t count per evsel events (Jiri Olsa) [1216217] - [tools] perf evsel: Add hists helper (Jiri Olsa) [1216217] - [tools] perf script: Stop updating hists stats, not used (Jiri Olsa) [1216217] - [tools] perf sched: Stop updating hists stats, not used (Jiri Olsa) [1216217] - [tools] perf callchain: Move callchain_param to util object in to fix python test (Jiri Olsa) [1216217] - [tools] perf kvm stat live: Use fdarray object instead of pollfd (Jiri Olsa) [1216217] - [tools] perf kvm stat live: Use perf_evlist__add_pollfd return fd position (Jiri Olsa) [1216217] - [tools] perf kvm stat live: Fix perf_evlist__add_pollfd error handling (Jiri Olsa) [1216217] - [tools] perf record: Fix error message for --filter option not coming after tracepoint (Jiri Olsa) [1216217] - [tools] perf tools: Fix build breakage on arm64 targets (Jiri Olsa) [1216217] - [tools] perf symbols: Improve DSO long names lookup speed with rbtree (Jiri Olsa) [1216217] - [tools] perf symbols: Encapsulate dsos list head into struct dsos (Jiri Olsa) [1216217] - [tools] perf bench futex: Sanitize -q option in requeue (Jiri Olsa) [1216217] - [tools] perf bench futex: Support operations for shared futexes (Jiri Olsa) [1216217] - [tools] perf trace: Fix mmap return address truncation to 32-bit (Jiri Olsa) [1216217] - [tools] perf tools: Refactor unit and scale function parameters (Jiri Olsa) [1216217] - [tools] perf tools: Fix line number in the config file error message (Jiri Olsa) [1216217] - [tools] perf tools: Convert record,top.call-graph option to call-graph.record-mode (Jiri Olsa) [1216217] - [tools] perf tools: Introduce perf_callchain_config() (Jiri Olsa) [1216217] - [tools] perf callchain: Move some parser functions to callchain.c (Jiri Olsa) [1216217] - [tools] perf tools: Move callchain config from record_opts to callchain_param (Jiri Olsa) [1216217] - [tools] perf hists browser: Fix callchain print bug on TUI (Jiri Olsa) [1216217] - [tools] perf tools: Use ACCESS_ONCE() instead of volatile cast (Jiri Olsa) [1216217] - [tools] perf tools: Modify error code for when perf_session__new() fails (Jiri Olsa) [1216217] - [tools] perf tools: Fix perf record as non root with kptr_restrict == 1 (Jiri Olsa) [1216217] - [tools] perf stat: Fix --per-core on multi socket systems (Jiri Olsa) [1216217] - [tools] perf trace: Filter out POLLHUP\'ed file descriptors (Jiri Olsa) [1216217] - [tools] perf record: Filter out POLLHUP\'ed file descriptors (Jiri Olsa) [1216217] - [tools] perf evlist: Unmap when all refcounts to fd are gone and events drained (Jiri Olsa) [1216217] - [tools] tools lib fd array: Allow associating an integer cookie with each entry (Jiri Olsa) [1216217] - [tools] perf evlist: Refcount mmaps (Jiri Olsa) [1216217] - [tools] tools lib api: Adopt fdarray class from perf\'s evlist (Jiri Olsa) [1216217] - [tools] perf evlist: Introduce poll method for common code idiom (Jiri Olsa) [1216217] - [tools] perf kvm stat live: Use perf_evlist__add_pollfd() instead of local equivalent (Jiri Olsa) [1216217] - [tools] perf tests: Add pollfd growing test (Jiri Olsa) [1216217] - [tools] perf evlist: Allow growing pollfd on add method (Jiri Olsa) [1216217] - [tools] perf evlist: We need to poll all event file descriptors (Jiri Olsa) [1216217] - [tools] perf evlist: Monitor POLLERR and POLLHUP events too (Jiri Olsa) [1216217] - [tools] perf tests: Add test for perf_evlist__filter_pollfd() (Jiri Olsa) [1216217] - [tools] perf evlist: Introduce perf_evlist__filter_pollfd method (Jiri Olsa) [1216217] - [tools] perf record: Use ring buffer consume method to look like other tools (Jiri Olsa) [1216217] - [tools] perf probe: Do not use dwfl_module_addrsym if dwarf_diename finds symbol name (Jiri Olsa) [1216217] - [tools] perf probe: Do not access kallsyms when analyzing user binaries (Jiri Olsa) [1216217] - [tools] perf symbols: Add path to Ubuntu kernel debuginfo file (Jiri Olsa) [1216217] - [tools] perf symbols: Ignore stripped vmlinux and fallback to kallsyms (Jiri Olsa) [1216217] - [tools] perf tools: define _DEFAULT_SOURCE for glibc_2.20 (Jiri Olsa) [1216217] - [tools] perf tools: Don\'t include sys/poll.h directly (Jiri Olsa) [1216217] - [tools] perf tools: Fix GNU-only grep usage in Makefile (Jiri Olsa) [1216217] - [tools] perf tools: Disable kernel symbol demangling by default (Jiri Olsa) [1216217] - [tools] perf tool: fix compilation for ARM (Jiri Olsa) [1216217] - [tools] perf tools: Add perf_pmu__scan_file() (Jiri Olsa) [1216217] - [tools] perf tools: Let default config be defined for a PMU (Jiri Olsa) [1216217] - [tools] perf tools: Add perf-with-kcore script (Jiri Olsa) [1216217] - [tools] perf tools: Let a user specify a PMU event without any config terms (Jiri Olsa) [1216217] - [tools] perf kvm stat report: Unify the title bar output (Jiri Olsa) [1216217] - [tools] perf kvm stat report: Enable the target.system_wide flag (Jiri Olsa) [1216217] - [tools] perf kvm stat report: Save pid string in opts.target.pid (Jiri Olsa) [1216217] - [tools] perf tools powerpc: Fix build issue when DWARF support is disabled (Jiri Olsa) [1216217] - [tools] perf tools: Add +field argument support for --sort option (Jiri Olsa) [1216217] - [tools] perf hists browser: Consolidate callchain print functions in TUI (Jiri Olsa) [1216217] - [tools] perf tools: Add +field argument support for --field option (Jiri Olsa) [1216217] - [tools] perf top: Use set_term_quiet() instead of open coded equivalent (Jiri Olsa) [1216217] - [tools] perf machine: Fallback to MAP__FUNCTION if daddr maps are NULL (Jiri Olsa) [1216217] - [tools] perf hists browser: Cleanup callchain print functions (Jiri Olsa) [1216217] - [tools] perf tools: Add machine__kernel_ip() (Jiri Olsa) [1216217] - [tools] perf machine: Rename machine__get_kernel_start_addr() method (Jiri Olsa) [1216217] - [tools] perf scripting: Add \'flush\' callback to scripting API (Jiri Olsa) [1216217] - [tools] perf tests: Add a test for tracking with sched_switch (Jiri Olsa) [1216217] - [tools] perf hists browser: Factor out hist_browser__show_callchain_entry() (Jiri Olsa) [1216217] - [tools] perf hists browser: Fix children overhead dump (Jiri Olsa) [1216217] - [tools] perf hists browser: Get rid of unused \'remaining\' variable (Jiri Olsa) [1216217] - [tools] perf tools powerpc: Explicitly include util/debug.h (Jiri Olsa) [1216217] - [tools] perf symbols: Don\'t try to find DSOs in SYSV maps (Jiri Olsa) [1216217] - [tools] perf stat: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf help: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf kvm: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf buildid-cache: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf sched: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf test: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf record: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf trace: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf top: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf util: Replace strerror with strerror_r for thread-safety (Jiri Olsa) [1216217] - [tools] perf probe: Make error messages thread-safe (Jiri Olsa) [1216217] - [tools] perf: Use strerror_r instead of strerror (Jiri Olsa) [1216217] - [tools] perf probe: Don\'t use strerror if strlist__add failed (Jiri Olsa) [1216217] - [tools] perf report: Relax -g option parsing not to limit the option order (Jiri Olsa) [1216217] - [tools] perf tools: Annotate PMU related list_head members with type info (Jiri Olsa) [1216217] - [tools] perf tools: Add arm64 triplets (Jiri Olsa) [1216217] - [tools] perf annotate: Don\'t truncate Intel style addresses (Jiri Olsa) [1216217] - [tools] perf probe: Warn user to rebuild target with debuginfo (Jiri Olsa) [1216217] - [tools] perf evlist: Add perf_evlist__enable_event_idx() (Jiri Olsa) [1216217] - [tools] perf tools: Add flags and insn_len to struct sample (Jiri Olsa) [1216217] - [tools] perf machine: Add machine__thread_exec_comm() (Jiri Olsa) [1216217] - [tools] perf tools: Identify which comms are from exec (Jiri Olsa) [1216217] - [tools] perf script python: Add helpers for calling Python objects (Jiri Olsa) [1216217] - [tools] perf script: Allow callchains if any event samples them (Jiri Olsa) [1216217] - [tools] perf session: Add perf_session__peek_event() (Jiri Olsa) [1216217] - [tools] perf evlist: Add perf_evlist__set_tracking_event() (Jiri Olsa) [1216217] - [tools] perf evlist: Add \'system_wide\' option (Jiri Olsa) [1216217] - [tools] perf symbols: Fix missing label symbols (Jiri Olsa) [1216217] - [tools] perf symbols: Don\'t demangle parameters and such by default (Jiri Olsa) [1216217] - [tools] perf top: Handle \'z\' key for toggle zeroing samples in TUI (Jiri Olsa) [1216217] - [tools] perf top: Fix -z option behavior (Jiri Olsa) [1216217] - [tools] perf report: Set proper sort__mode for the branch option (Jiri Olsa) [1216217] - [tools] perf hists browser: Fix a small callchain display bug (Jiri Olsa) [1216217] - [tools] perf tools: Check recorded kernel version when finding vmlinux (Jiri Olsa) [1216217] - [tools] perf trace: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf timechart: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf script: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf sched: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf lock: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf kvm: Move call to symbol__init() after creating session (Jiri Olsa) [1216217] - [tools] perf kmem: Move session handling out of __cmd_kmem() (Jiri Olsa) [1216217] - [tools] perf inject: Move session handling out of __cmd_inject() (Jiri Olsa) [1216217] - [tools] perf buildid-cache: Move session handling into cmd_buildid_cache() (Jiri Olsa) [1216217] - [tools] perf annotate: Move session handling out of __cmd_annotate() (Jiri Olsa) [1216217] - [tools] perf symbols: Fix a memory leak in vmlinux_path__init() (Jiri Olsa) [1216217] - [tools] perf script: Fix possible memory leaks (Jiri Olsa) [1216217] - [tools] perf tools: Prefer to use a cpu-wide event for probing CLOEXEC (Jiri Olsa) [1216217] - [tools] perf tools: Fix probing the kernel API with cpu-wide events (Jiri Olsa) [1216217] - [tools] perf tools: Fix one of the probe events to exclude kernel (Jiri Olsa) [1216217] - [tools] perf tools: Fix CLOEXEC probe for perf_event_paranoid == 2 (Jiri Olsa) [1216217] - [tools] perf trace: Add beautifier for mremap flags param (Jiri Olsa) [1216217] - [tools] perf probe: Fix --del option to delete events only with uprobe events (Jiri Olsa) [1216217] - [tools] perf probe: Fix --list option to show events only with uprobe events (Jiri Olsa) [1216217] - [tools] perf kvm: Fix stdin handling for \'kvm stat live\' command (Jiri Olsa) [1216217] - [tools] perf top: Setup signals for terminal output (Jiri Olsa) [1216217] - [tools] perf tools: Introduce set_term_quiet_input helper function (Jiri Olsa) [1216217] - [tools] perf top: Join the display thread on exit (Jiri Olsa) [1216217] - [tools] perf tools: Add cpu_startup_entry to the list of kernel idle symbols (Jiri Olsa) [1216217] - [tools] perf top: Don\'t look for kernel idle symbols in all DSOs (Jiri Olsa) [1216217] - [tools] perf tools: Default to python version 2 (Jiri Olsa) [1216217] - [tools] perf tools: Fix PERF_FLAG_FD_CLOEXEC flag probing event type open counters due to EBUSY error (Jiri Olsa) [1216217] - [tools] perf tools: Fix column alignment when headers aren\'t shown on TUI (Jiri Olsa) [1216217] - [tools] perf tools: Add name field into perf_hpp_fmt (Jiri Olsa) [1216217] - [tools] perf top: Add -w option for setting column width (Jiri Olsa) [1216217] - [tools] perf report: Honor column width setting (Jiri Olsa) [1216217] - [tools] perf tools: Save column length in perf_hpp_fmt (Jiri Olsa) [1216217] - [tools] perf tools: Make __hpp__fmt() receive an additional len argument (Jiri Olsa) [1216217] - [tools] perf tools: Left-align output contents (Jiri Olsa) [1216217] - [tools] perf tools: Fix make PYTHON override (Jiri Olsa) [1216217] - [tools] perf kmem: Do not ignore mmap events (Jiri Olsa) [1216217] - [tools] perf tools: Allow out of order messages in forced flush (Jiri Olsa) [1216217] - [tools] perf tools: Add debug prints for ordered events queue (Jiri Olsa) [1216217] - [tools] perf tools: Add report.queue-size config file option (Jiri Olsa) [1216217] - [tools] perf tools: Add perf_config_u64 function (Jiri Olsa) [1216217] - [tools] perf tools: Add ordered_events__free function (Jiri Olsa) [1216217] - [tools] perf tools: Add ordered_events__init function (Jiri Olsa) [1216217] - [tools] perf tools: Use list_move in ordered_events_delete function (Jiri Olsa) [1216217] - [tools] perf tools: Create ordered-events object (Jiri Olsa) [1216217] - [tools] perf tools: Make perf_session__deliver_event global (Jiri Olsa) [1216217] - [tools] perf tools: Flush ordered events in case of allocation failure (Jiri Olsa) [1216217] - [tools] perf tools: Limit ordered events queue size (Jiri Olsa) [1216217] - [tools] perf tools: Factor ordered_events__flush to be more generic (Jiri Olsa) [1216217] - [tools] perf tools: Add ordered_events__(new|delete) interface (Jiri Olsa) [1216217] - [tools] perf tools: Rename ordered_events members (Jiri Olsa) [1216217] - [tools] perf tools: Rename ordered_samples struct to ordered_events (Jiri Olsa) [1216217] - [tools] perf tools: Rename ordered_samples bool to ordered_events (Jiri Olsa) [1216217] - [tools] perf record: Honour --no-time command line option (Jiri Olsa) [1216217] - [tools] perf kvm stat: Properly show submicrosecond times (Jiri Olsa) [1216217] - [tools] perf symbols: Make sure --symfs usage includes the path separator (Jiri Olsa) [1216217] - [tools] perf evlist: Don\'t run workload if not told to (Jiri Olsa) [1216217] - [tools] perf tools: Fix arm64 build error (Jiri Olsa) [1216217] - [tools] saner perf_atoll() (Jiri Olsa) [1216217] - [tools] Revert \"perf tools: Fix jump label always changing during tracing\" (Jiri Olsa) [1216217] - [tools] perf tools: Fix perf usage string leftover (Jiri Olsa) [1216217] - [tools] perf record: Store PERF_RECORD_FINISHED_ROUND only for nonempty rounds (Jiri Olsa) [1216217] - [tools] perf record: Always force PERF_RECORD_FINISHED_ROUND event (Jiri Olsa) [1216217] - [tools] perf inject: Add --kallsyms parameter (Jiri Olsa) [1216217] - [tools] perf tools: Expose \'addr\' functions so they can be reused (Jiri Olsa) [1216217] - [tools] perf session: Fix accounting of ordered samples queue (Jiri Olsa) [1216217] - [tools] perf powerpc: Include util/util.h and remove stringify macros (Jiri Olsa) [1216217] - [tools] perf tools: Fix build on gcc 4.4.7 (Jiri Olsa) [1216217] - [tools] perf tools: Add thread parameter to vdso__dso_findnew() (Jiri Olsa) [1216217] - [tools] perf tools: Add dso__type() (Jiri Olsa) [1216217] - [tools] perf tools: Separate the VDSO map name from the VDSO dso name (Jiri Olsa) [1216217] - [tools] perf tools: Add vdso__new() (Jiri Olsa) [1216217] - [tools] perf machine: Fix the lifetime of the VDSO temporary file (Jiri Olsa) [1216217] - [tools] perf tools: Group VDSO global variables into a structure (Jiri Olsa) [1216217] - [tools] perf session: Add ability to skip 4GiB or more (Jiri Olsa) [1216217] - [tools] perf session: Add ability to \'skip\' a non-piped event stream (Jiri Olsa) [1216217] - [tools] perf tools: Pass machine to vdso__dso_findnew() (Jiri Olsa) [1216217] - [tools] perf tools: Add dso__data_size() (Jiri Olsa) [1216217] - [tools] perf machine: Add ability to record the current tid for each cpu (Jiri Olsa) [1216217] - [tools] perf tools: Add cpu to struct thread (Jiri Olsa) [1216217] - [tools] perf tools: Add dsos__hit_all() (Jiri Olsa) [1216217] - [tools] perf tools: Add dso__data_status_seen() (Jiri Olsa) [1216217] - [tools] perf tools: Record whether a dso has data (Jiri Olsa) [1216217] - [tools] perf script: Do not print dangling \'=>\' for BTS (Jiri Olsa) [1216217] - [tools] perf script: Improve srcline display for BTS (Jiri Olsa) [1216217] - [tools] perf tools: Fix jump label always changing during tracing (Jiri Olsa) [1216217] - [tools] perf tools: Fix incorrect fd error comparison (Jiri Olsa) [1216217] - [tools] perf tests: Update attr test with PERF_FLAG_FD_CLOEXEC flag (Jiri Olsa) [1216217] - [tools] perf tools: Enable close-on-exec flag on perf file descriptor (Jiri Olsa) [1216217] - [tools] perf tools: Remove needless getopt.h includes (Jiri Olsa) [1216217] - [tools] perf tools: Add --debug optionto set debug variable (Jiri Olsa) [1216217] - [tools] perf tools: Factor eprintf to allow different debug variables (Jiri Olsa) [1216217] - [tools] perf tools: Move pr_ * debug macros into debug object (Jiri Olsa) [1216217] - [tools] perf tools: Remove verbose from functions prototypes (Jiri Olsa) [1216217] - [tools] perf machine: Fix leak of \'struct thread\' on error path (Jiri Olsa) [1216217] - [tools] perf thread: Allow deletion of a thread with no map groups (Jiri Olsa) [1216217] - [tools] perf machine: Fix map groups of threads with unknown pids (Jiri Olsa) [1216217] - [tools] perf evsel: Add \'immediate\' option (Jiri Olsa) [1216217] - [tools] perf evsel: Add \'no_aux_samples\' option (Jiri Olsa) [1216217] - [tools] perf tools: Add option macro OPT_CALLBACK_OPTARG (Jiri Olsa) [1216217] - [tools] perf tools: Add feature test for __sync_val_compare_and_swap (Jiri Olsa) [1216217] - [tools] perf evlist: Pass mmap parameters in a struct (Jiri Olsa) [1216217] - [tools] perf session: Flag if the event stream is entirely in memory (Jiri Olsa) [1216217] - [tools] perf symbols: Add ability to iterate over a dso\'s symbols (Jiri Olsa) [1216217] - [tools] perf symbols: Do not attempt to read data from kallsyms (Jiri Olsa) [1216217] - [tools] perf symbols: Record whether a dso is 64-bit (Jiri Olsa) [1216217] - [tools] perf buildid-cache: Apply force option to copying kcore (Jiri Olsa) [1216217] - [tools] perf callchain: Fix appending a callchain from a previous sample (Jiri Olsa) [1216217] - [tools] perf inject: Fix build id injection (Jiri Olsa) [1216217] - [tools] perf symbols: Fix missing GNU IFUNC symbols (Jiri Olsa) [1216217] - [tools] perf tools: Fix missing kernel map load (Jiri Olsa) [1216217] - [tools] perf record: Select comm_exec flag if supported (Jiri Olsa) [1216217] - [tools] perf script: Display PERF_RECORD_MISC_COMM_EXEC flag (Jiri Olsa) [1216217] - [tools] perf machine: Fix the value used for unknown pids (Jiri Olsa) [1216217] - [tools] perf script: Provide additional sample information on generic events (Jiri Olsa) [1216217] - [tools] perf script: Add callchain to generic and tracepoint events (Jiri Olsa) [1216217] - [tools] perf script: Add missing calls to Py_DECREF for return values (Jiri Olsa) [1216217] - [tools] perf kvm: Add skip_event() for --duration option (Jiri Olsa) [1216217] - [tools] perf kvm: Move arch specific code into arch/ (Jiri Olsa) [1216217] - [x86] perf kvm: Use defines of kvm events (Jiri Olsa) [1216217] - [tools] perf timechart: Add more options to IO mode (Jiri Olsa) [1216217] - [tools] perf timechart: Conditionally update start_time on fork (Jiri Olsa) [1216217] - [tools] perf timechart: Implement IO mode (Jiri Olsa) [1216217] - [tools] perf timechart: Fix rendering in Firefox (Jiri Olsa) [1216217] - [tools] perf trace: Fix build on 32-bit systems (Jiri Olsa) [1216217] - [tools] perf trace: Add pagefault statistics (Jiri Olsa) [1216217] - [tools] perf tools: Suggest using -f to override perf.data file ownership message (Jiri Olsa) [1216217] - [tools] perf tools: Convert open coded equivalents to asprintf() (Jiri Olsa) [1216217] - [tools] perf tools: Allow to use cpuinfo on s390 (Jiri Olsa) [1216217] - [tools] perf kvm: Refactoring of cpu_isa_config() (Jiri Olsa) [1216217] - [tools] perf kvm: Simplify exit reasons tables definitions (Jiri Olsa) [1216217] - [tools] perf kvm: Introduce HAVE_KVM_STAT_SUPPORT flag (Jiri Olsa) [1216217] - [tools] perf hists browser: Left justify column headers (Jiri Olsa) [1216217] - [tools] perf hists browser: Add ui.show-headers config file option (Jiri Olsa) [1216217] - [tools] perf hists browser: Display columns header text on \'H\' press (Jiri Olsa) [1216217] - [tools] perf hists browser: Add support for showing columns header (Jiri Olsa) [1216217] - [tools] perf hists browser: Override ui_browser refresh_dimensions method (Jiri Olsa) [1216217] - [tools] perf hists browser: Introduce gotorc method (Jiri Olsa) [1216217] - [tools] perf ui browser: Allow overriding refresh_dimensions method (Jiri Olsa) [1216217] - [tools] perf ui browser: Add ->rows to disambiguate from ->height (Jiri Olsa) [1216217] - [tools] perf script: Handle the num array type in python properly (Jiri Olsa) [1216217] - [tools] perf script: Move the number processing into its own function (Jiri Olsa) [1216217] - [tools] perf tools: Fix wrong condition for allocation failure (Jiri Olsa) [1216217] - [tools] perf tools powerpc: Adjust callchain based on DWARF debug info (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Fix a risk for doing free on uninitialized pointer (Jiri Olsa) [1216217] - [tools] perf trace: Add possibility to switch off syscall events (Jiri Olsa) [1216217] - [tools] perf trace: Add pagefaults record and replay support (Jiri Olsa) [1216217] - [tools] perf trace: Add support for pagefault tracing (Jiri Olsa) [1216217] - [tools] perf trace: Add perf_event parameter to tracepoint_handler (Jiri Olsa) [1216217] - [tools] perf scripts: Fallback to syscalls: * when raw_syscalls: * is not available (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Clean up format of args in jbd2 plugin (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Clean up format of args in cfg80211 plugin (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Fix format in plugin_kvm (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Fix and cleanup kvm_nested_vmexit tracepoints (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Add back in kvm plugins nested_vmexit events (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Factor out print_exit_reason in kvm plugin (Jiri Olsa) [1216217] - [tools] tools lib traceevent: Report unknown VMX exit reasons with code (Jiri Olsa) [1216217] - [tools] perf bench sched-messaging: Drop barf() (Jiri Olsa) [1216217] - [tools] perf bench futex: Use global --repeat option (Jiri Olsa) [1216217] - [tools] perf bench: Add --repeat option (Jiri Olsa) [1216217] - [tools] perf bench sched-messaging: Plug memleak (Jiri Olsa) [1216217] - [tools] perf ui browser: Fix scrollbar refresh row index (Jiri Olsa) [1216217] - [tools] perf hists browser: Remove ev_name argument from perf_evsel__hists_browse (Jiri Olsa) [1216217] - [tools] perf trace: Cache the is_exit syscall test (Jiri Olsa) [1216217] - [tools] perf trace: Remove needless reassignments (Jiri Olsa) [1216217] - [tools] perf evlist: Add suggestion of how to set perf_event_paranoid sysctl (Jiri Olsa) [1216217] - [tools] perf trace: Fix up fd -> pathname resolution (Jiri Olsa) [1216217] - [kernel] perf: Fix child event initial state setup (Jiri Olsa) [1216217] - [kernel] perf: Do not POLLHUP event if it has children (Jiri Olsa) [1216217] - [kernel] perf: Do not check PERF_EVENT_STATE_EXIT on syscall read path (Jiri Olsa) [1216217] - [x86] perf/x86/intel: Mark initialization code as such (Jiri Olsa) [1216217] - [kernel] perf/core: Replace rcu_assign_pointer() with RCU_INIT_POINTER() (Jiri Olsa) [1216217] - [kernel] perf/callchain: Replace rcu_assign_pointer() with RCU_INIT_POINTER() (Jiri Olsa) [1216217] - [kernel] perf: Add PERF_EVENT_STATE_EXIT state for events with exited task (Jiri Olsa) [1216217] - [kernel] perf: Fix perf_poll to return proper POLLHUP value (Jiri Olsa) [1216217] - [x86] perf/x86: Fix :pp without LBR (Jiri Olsa) [1216217] - [kernel] perf: Do poll_wait() before checking condition in perf_poll() (Jiri Olsa) [1216217] - [x86] perf/x86/intel: Update Intel models (Jiri Olsa) [1216217] - [kernel] perf/cgroup: Remove perf_put_cgroup() (Jiri Olsa) [1216217] - [kernel] perf: fix perf bug in fork (Jiri Olsa) [1216217] - [kernel] perf: Fix a race condition in perf_remove_from_context() (Jiri Olsa) [1216217] - [kernel] perf: Handle compat ioctl (Jiri Olsa) [1216217] - [fs] perf: Differentiate exec and non-exec comm events (Jiri Olsa) [1216217] - [kernel] perf: Make perf_event_init_context() function static (Jiri Olsa) [1216217] - [kernel] perf/events/core: Drop unused variable after cleanup (Jiri Olsa) [1216217] - [kernel] perf: Simplify perf_event_exit_task_context() (Jiri Olsa) [1216217] - [kernel] perf: Always destroy groups on exit (Jiri Olsa) [1216217] - [kernel] perf: Fix race in removing an event (Jiri Olsa) [1216217] - [kernel] perf: Fix event group context move (Jiri Olsa) [1216217] - [fs] xfs: Fix quota type in quota structures when reusing quota file (Zorro Lang) [1214185] - [fs] cache: make cache flushing more reliable (J. Bruce Fields) [1186013] - [fs] fs: Unhash and evict unused children dentries after rmdir (Lukas Czerner) [1241030] - [fs] ext4: avoid hang when mounting non-journal filesystems with orphan list (Eric Sandeen) [1259123] - [fs] ext4: make orphan functions be no-op in no-journal mode (Eric Sandeen) [1259123] - [fs] svcrpc: don\'t error out on small tcp fragment (J. Bruce Fields) [987452] - [fs] svcrpc: fix handling of too-short rpc\'s (J. Bruce Fields) [987452] - [fs] svcrpc: fix some printks (J. Bruce Fields) [987452] - [fs] svcrpc: support multiple-fragment rpc\'s (J. Bruce Fields) [987452] - [fs] svcrpc: track rpc data length separately from sk_tcplen (J. Bruce Fields) [987452] - [fs] svcrpc: fix off-by-4 error in \"incomplete TCP record\" dprintk (J. Bruce Fields) [987452] - [fs] svcrpc: delay minimum-rpc-size check till later (J. Bruce Fields) [987452] - [fs] svcrpc: make xpo_recvfrom return only >=0 (J. Bruce Fields) [987452] - [fs] svcrpc: don\'t bother checking bad svc_addr_len result (J. Bruce Fields) [987452] - [fs] svcrpc: don\'t byte-swap sk_reclen in place (J. Bruce Fields) [987452] - [fs] sunrpc: Convert net_ratelimit uses to net__ratelimited (J. Bruce Fields) [987452] - [fs] nfsd4: remove unnecessary setclientid_confirm BUG_ON (J. Bruce Fields) [1273010] - [fs] xfs: add missing ilock around dio write last extent alignment (Brian Foster) [1254239] - [fs] coredump: check for missing program in core_pattern with a pipe (Mateusz Guzik) [1232444] - [fs] cifs: Check server capability before attempting silly rename (Sachin Prabhu) [912958] - [fs] nfsv4: Fix lock reclaim for nfs v4 server while still recovering from previous restart (Frank Sorenson) [1267722] - [fs] nfsd: Clear wcc data between compound ops (J. Bruce Fields) [1250739] - [fs] nfs: avoid NULL dereference in nfs_destroy_server (Benjamin Coddington) [1223224] - [netdrv] r8169: enforce RX_MULTI_EN on rtl8168ep/8111ep chips (Corinna Vinschen) [1273896] - [netdrv] forcedeth: fix unilateral interrupt disabling in netpoll path (Neil Horman) [1274326] - [tty] Fix SIGTTOU not sent with tcflush (Aristeu Rozanski) [1252468] - [tty] Fix recursive deadlock in tty_perform_flush() (Aristeu Rozanski) [1252468] - [kernel] time: More core infrastructure for timespec64 (Prarit Bhargava) [1261020] - [kernel] time64: Add struct timespec64 (Prarit Bhargava) [1261020]
Mon Nov 9 13:00:00 2015 Aristeu Rozanski [2.6.32-585.el6] - [mfd] lpc_ich: Assign subdevice ids automatically (Prarit Bhargava) [1161354] - [mfd] core: Fix platform-device name collisions (Prarit Bhargava) [1161354] - [mfd] core: Fix platform-device id generation (Prarit Bhargava) [1161354] - [kernel] platform: Add support for automatic device IDs (Prarit Bhargava) [1161354] - [idle] intel_idle: skylake client support updated (Prarit Bhargava) [1277595] - [thermal] powerclamp: fix missing newer package c-states (Prarit Bhargava) [1277123] - [x86] ftrace/jprobes: Fix conflict between jprobes and function graph tracing (Steven Rostedt) [1177257] - [virt] kvm: fix double-free of struct kvm (Paolo Bonzini) [1270791] - [kernel] tracing: Fix warning in s_next of trace file ops (Steven Rostedt) [1228505] - [fs] proc: fix PAGE_SIZE limit of /proc/$PID/cmdline (Jarod Wilson) [1100069] - [cpufreq] intel_pstate, convert kernel parameters into module parameters for RHEL6 (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix divide by zero on Knights Landing (KNL) (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: fix PCT_TO_HWP macro (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix user input of min/max to legal policy region (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: append more Oracle OEM table id to vendor bypass list (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix possible overflow complained by Coverity (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add get_scaling cpu_defaults param to Knights Landing (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: enable HWP per CPU (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix overflow in busy_scaled due to long delay (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Force setting target pstate when required (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: change some inconsistent debug information (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: set BYT MSR with wrmsrl_on_cpu() (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add tsc collection and keep previous target pstate (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix an annoying !CONFIG_SMP warning (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Change the setpoint for Atom params (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Knights Landing support (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: remove MSR test (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: provide option to only use intel_pstate with HWP (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: honor user space min_perf_pct override on resume (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: respect cpufreq policy request (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add num_pstates to sysfs (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: expose turbo range to sysfs (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add a few comments (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: add kernel parameter to force loading (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: skip this driver if Sun server has _PPC method (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add support for HWP (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Correct BYT VID values (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix BYT frequency reporting (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Don\'t lose sysfs settings during cpu offline (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Reflect current no_turbo state correctly (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix setting max_perf_pct in performance policy (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove unneeded variable (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add CPU ID for Braswell processor (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Turn per cpu printk into pr_debug (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove core_pct rounding (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Simplify P state adjustment logic (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Keep values in aperf/mperf in full precision (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Disable interrupts during MSRs reading (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Align multiple lines to open parenthesis (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove unnecessary intermediate variable sample_time (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Cleanup parentheses (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fit code in a single line where possible (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Add missing blank lines after declarations (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove unnecessary type casting in div_s64() call (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Set CPU number before accessing MSRs (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: don\'t touch turbo bit if turbo disabled or unavailable (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Fix setting VID (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove duplicate CPU ID check (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: add sample time scaling (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Correct rounding in busy calculation (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove C0 tracking (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove unused member name of cpudata (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: remove setting P state to MAX on init (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Set turbo VID for BayTrail (Prarit Bhargava) [1246961] - [cpufreq] intel_pstate: Remove sample parameter in intel_pstate_calc_busy (Prarit Bhargava) [1246961] - [x86] Add support for Intel HWP feature detection (Prarit Bhargava) [1246961] - [acpi] introduce helper function acpi_has_method() (Prarit Bhargava) [1246961] - [crypto] rhel: Enable QAT Driver in config (Neil Horman) [1186058] - [crypto] qat: Add Firmware file to RHEL6 build (Neil Horman) [1186058] - [crypto] qat: Fix uninitialized variable in qat driver (Neil Horman) [1186058] - [crypto] qat: Update to makefiles (Neil Horman) [1186058] - [crypto] qat: fix issue when mapping assoc to internal AD struct (Neil Horman) [1186058] - [crypto] qat: Set max request size (Neil Horman) [1186058] - [crypto] qat: rm unneeded header include (Neil Horman) [1186058] - [crypto] qat: remove unused structure members (Neil Horman) [1186058] - [crypto] qat: Use crypto_aead_set_reqsize helper (Neil Horman) [1186058] - [crypto] aead: Add crypto_aead_set_reqsize helper (Neil Horman) [1186058] - [crypto] qat: Include internal/aead.h (Neil Horman) [1186058] - [crypto] qat: add driver version (Neil Horman) [1186058] - [crypto] qat: do not duplicate string containing firmware name (Neil Horman) [1186058] - [crypto] qat: fix double release_firmware on error path (Neil Horman) [1186058] - [crypto] qat: print ring name in debug output (Neil Horman) [1186058] - [crypto] qat: fix checkpatch CODE_INDENT issue (Neil Horman) [1186058] - [crypto] qat: fix checkpatch COMPARISON_TO_NULL issue (Neil Horman) [1186058] - [crypto] qat: fix checkpatch BIT_MACRO issues (Neil Horman) [1186058] - [crypto] qat: fix checkpatch CONCATENATED_STRING issues (Neil Horman) [1186058] - [crypto] qat: checkpatch PARENTHESIS_ALIGNMENT and LOGICAL_CONTINUATIONS (Neil Horman) [1186058] - [crypto] qat: fix checkpatch CHECK_SPACING issues (Neil Horman) [1186058] - [crypto] qat: fix typo (Neil Horman) [1186058] - [crypto] qat: make error and info log messages more descriptive (Neil Horman) [1186058] - [crypto] qat: fix typo in string (Neil Horman) [1186058] - [crypto] qat: remove duplicate definition of Intel PCI vendor id (Neil Horman) [1186058] - [crypto] qat: remove incorrect __exit markup (Neil Horman) [1186058] - [crypto] qat: don\'t need qat_auth_state struct (Neil Horman) [1186058] - [crypto] qat: Ensure ipad and opad are zeroed (Neil Horman) [1186058] - [crypto] qat: remove unnecessary include of atomic.h header file (Neil Horman) [1186058] - [crypto] qat: use pci_wait_for_pending_transaction() (Neil Horman) [1186058] - [crypto] qat: adf_ae_stop() is never called:q (Neil Horman) [1186058] - [crypto] qat: correctly type a boolean (Neil Horman) [1186058] - [crypto] qat: fix device reset flow (Neil Horman) [1186058] - [crypto] qat: Fix incorrect uses of memzero_explicit (Neil Horman) [1186058] - [crypto] qat: add support for cbc(aes) ablkcipher (Neil Horman) [1186058] - [crypto] authenc: Export key parsing helper function (Neil Horman) [1186058] - [crypto] qat: Fix assumption that sg in and out will have the same nents (Neil Horman) [1186058] - [crypto] scatterlist: add sg_nents (Neil Horman) [1186058] - [crypto] qat: fix problem with coalescing enable logic (Neil Horman) [1186058] - [crypto] crytpo: qat - Fix 64 bytes requests (Neil Horman) [1186058] - [crypto] qat: Use memzero_explicit (Neil Horman) [1186058] - [crypto] random: add and use memzero_explicit() for clearing data (Neil Horman) [1186058] - [crypto] more robust crypto_memneq (Neil Horman) [1186058] - [crypto] qat: Move BAR definitions to device specific module (Neil Horman) [1186058] - [crypto] qat - misspelling typo: \"reseting\" should be \"resetting\" (Neil Horman) [1186058] - [crypto] qat: cleanup unnecessary break checkpatch warning (Neil Horman) [1186058] - [crypto] qat - cleanup coccicheck warning: NULL check before freeing functions (Neil Horman) [1186058] - [crypto] qat: fix bad unlock balance (Neil Horman) [1186058] - [crypto] qat: Enforce valid numa configuration (Neil Horman) [1186058] - [crypto] qat: Prevent dma mapping zero length assoc data (Neil Horman) [1186058] - [crypto] llvmlinux: Remove VLAIS from crypto/.../qat_algs.c (Neil Horman) [1186058] - [crypto] crypto: llvmlinux: Add macro to remove use of VLAIS in crypto code (Neil Horman) [1186058] - [crypto] qat: Removed unneeded partial state (Neil Horman) [1186058] - [crypto] qat: Fix typo in name of tasklet_struct (Neil Horman) [1186058] - [crypto] qat: Enable all 32 IRQs (Neil Horman) [1186058] - [crypto] treewide: fix errors in printk (Neil Horman) [1186058] - [crypto] qat: Use pci_enable_msix_exact() instead of pci_enable_msix() (Neil Horman) [1186058] - [crypto] pci/msi: Add pci_enable_msi_exact() and pci_enable_msix_exact() (Neil Horman) [1186058] - [crypto] qat: Fix return value check in adf_chr_drv_create (Neil Horman) [1186058] - [crypto] qat: Fixed SKU1 dev issue (Neil Horman) [1186058] - [crypto] qat: Use hweight for bit counting (Neil Horman) [1186058] - [crypto] qat: Updated print outputs (Neil Horman) [1186058] - [crypto] qat: change ae_num to ae_id (Neil Horman) [1186058] - [crypto] qat: change slice->regions to slice->region (Neil Horman) [1186058] - [crypto] qat: use min_t macro (Neil Horman) [1186058] - [crypto] qat: remove unnecessary parentheses (Neil Horman) [1186058] - [crypto] qat: remove unneeded header (Neil Horman) [1186058] - [crypto] qat: checkpatch blank lines (Neil Horman) [1186058] - [crypto] qat: remove unnecessary return codes (Neil Horman) [1186058] - [crypto] qat: remove an unneeded cast (Neil Horman) [1186058] - [crypto] qat: Fix error path crash when no firmware is present (Neil Horman) [1186058] - [crypto] qat: Fixed new checkpatch warnings (Neil Horman) [1186058] - [crypto] qat: Updated Firmware Info Metadata (Neil Horman) [1186058] - [crypto] qat: Fix random config build warnings (Neil Horman) [1186058] - [crypto] qat: Fix build problem with O= (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT DH895xcc accelerator (Neil Horman) [1186058] - [crypto] pci: pci_driver make name const (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT accelengine part of fw loader (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT ucode part of fw loader (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT crypto interface (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT FW interface (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT transport code (Neil Horman) [1186058] - [crypto] qat: Intel(R) QAT driver framework (Neil Horman) [1186058] - [net] bonding: propagate LRO disable to slave devices (Jarod Wilson) [1259008] - [net] Move bonding headers under include/net (Jarod Wilson) [1259008] - [x86] cpu/amd: Set X86_FEATURE_EXTD_APICID for future processors (Kim Naru) [1271352] - [x86] gart: Check for GART support before accessing GART registers (Kim Naru) [1271352] - [netdrv] ixgbe: Limit lowest interrupt rate for adaptive interrupt moderation to 12K (John Greene) [1219588] - [usb] usb-serial: Add support for the Sealevel SeaLINK+8 2038-ROHS device (Don Zickus) [1104343] - [scripts] file2alias.c: fix unused do_x86cpu_entry() warning (Prarit Bhargava) [1277196] - [netdrv] macvtap: fix network header pointer for VLAN tagged pkts (Ivan Vecera) [1213846] - [net] Fix vlan_get_protocol for stacked vlan (Ivan Vecera) [1213846] - [netdrv] netxen: correct sysfs bin attribute return code (Tony Camuso) [1252120] - [netdrv] netxen_nic: use spin_lock_bh/spin_unlock_bh around tx_clean_lock (Tony Camuso) [1252120] - [netdrv] netxen_nic: use spin_lock_bh/spin_unlock_bh around tx_clean_lock (Tony Camuso) [1252120] - [netdrv] netxen_nic: Fix trivial typos in comments (Tony Camuso) [1252120] - [netdrv] netxen: Delete an unnecessary check before the function call \"kfree\" (Tony Camuso) [1252120] - [netdrv] netxen: fix netxen_nic_poll logic (Tony Camuso) [1252120] - [thermal] powerclamp: add cpu id for denlow platform (Steve Best) [1189912] - [thermal] powerclamp: add cpu id for Skylake u/y (Steve Best) [1187318] - [thermal] powerclamp: add cpu id for skylake h/s (Steve Best) [1187318] - [kernel] sysfs: sysfs_create_groups returns a value (Dean Nelson) [1275833] - [kernel] sysfs: add sysfs_create/remove_groups for when SYSFS is not enabled (Dean Nelson) [1275833] - [kernel] sysfs: group.c: add kerneldoc for sysfs_remove_group (Dean Nelson) [1275833] - [kernel] sysfs: group.c: move EXPORT_SYMBOL_GPL() to the proper location (Dean Nelson) [1275833] - [kernel] sysfs: add sysfs_create/remove_groups() (Dean Nelson) [1275833] - [kernel] revert sysfs_create_groups() (Dean Nelson) [1275833] - [net] tcp: fix a potential deadlock in tcp_get_info() (Paolo Abeni) [1191738] - [net] tcp: add tcpi_segs_in and tcpi_segs_out to tcp_info (Paolo Abeni) [1191738] - [net] tcp: add tcpi_bytes_received to tcp_info (Paolo Abeni) [1191738] - [net] tcp: add tcpi_bytes_acked to tcp_info (Paolo Abeni) [1191738] - [net] netpoll: Close race condition between poll_one_napi and napi_disable (Neil Horman) [1252212] - [net] ipv6: use common fib_default_rule_pref (Paolo Abeni) [1247782] - [net] tcp: len check is unnecessarily devastating, change to WARN_ON (John Greene) [1141780] - [net] bridge: Always send NETDEV_CHANGEADDR up on br MAC change (Florian Westphal) [1235128] - [net] bridge: notify applications if address of bridge device changes (Florian Westphal) [1235128] - [net] Document xfrm4_gc_thresh and xfrm6_gc_thresh (Alexander Duyck) [1131742] - [net] inet_diag: always export IPV6_V6ONLY sockopt for listening sockets (Phil Sutter) [1247726] - [net] inet_diag: export IPV6_V6ONLY sockopt (Phil Sutter) [1247726] - [net] ipv4: take rtnl_lock and mark mrt table as freed on namespace cleanup (Phil Sutter) [1243749] - [net] ipv4: dst_entry leak in ip_send_unicast_reply() (Hannes Frederic Sowa) [1222636] - [net] bridge: fix netfilter/NF_BR_LOCAL_OUT for own, locally generated queries (Thadeu Lima de Souza Cascardo) [902297] - [net] conntrack: warn the user if there is a better helper to use (Marcelo Leitner) [1208240] - [net] clear local_df when passing skb between namespaces (Hannes Frederic Sowa) [1215028] - [net] bridge: fix parsing of MLDv2 reports (Thadeu Lima de Souza Cascardo) [1228673] - [net] ipvs: fix dst leak in __ip_vs_addr_is_local_v6 (Hannes Frederic Sowa) [1226876] - [net] ethtool: allow non-netadmin to query settings (Jamie Bainbridge) [1219731] - [sound] Fix USB audio issues (wrong URB_ISO_ASAP semantics) (Jaroslav Kysela) [1255071] - [ipc] Initialize msg/shm IPC objects before doing ipc_addid() (Stanislav Kozina) [1271505] {CVE-2015-7613} - [security] keys: Don\'t permit request_key() to construct a new keyring (David Howells) [1273463] {CVE-2015-7872} - [security] keys: Fix crash when attempt to garbage collect an uninstantiated keyring (David Howells) [1273463] {CVE-2015-7872} - [security] keys: Fix race between key destruction and finding a keyring by name (David Howells) [1273463] {CVE-2015-7872}
Mon Nov 2 13:00:00 2015 Aristeu Rozanski [2.6.32-584.el6] - [scsi] storvsc: Set the error code correctly in failure conditions (Vitaly Kuznetsov) [1264930] - [scsi] storvsc: use shost_for_each_device() instead of open coding (Vitaly Kuznetsov) [1264930] - [scsi] storvsc: be more picky about scmnd->sc_data_direction (Vitaly Kuznetsov) [1264930] - [scsi] storvsc: Size the queue depth based on the ringbuffer size (Vitaly Kuznetsov) [1264930] - [scsi] storvsc: Increase the ring buffer size (Vitaly Kuznetsov) [1264930] - [scsi] storvsc: force SPC-3 compliance on win8 and win8 r2 hosts (Vitaly Kuznetsov) [1217570 1247699 982542] - [scsi] storvsc: Fix a bug in copy_from_bounce_buffer() (Vitaly Kuznetsov) [1264930] - [hv] hv_vmbus: Fix signal to host condition (Vitaly Kuznetsov) [1267289] - [hv] vmbus: don\'t send CHANNELMSG_UNLOAD on pre-Win2012R2 hosts (Vitaly Kuznetsov) [1266535] - [hv] vmbus: add special crash handler (Vitaly Kuznetsov) [1266535] - [hv] don\'t do hypercalls when hypercall_page is NULL (Vitaly Kuznetsov) [1266535] - [hv] vmbus: add special kexec handler (Vitaly Kuznetsov) [1266535] - [hv] vmbus: remove hv_synic_free_cpu() call from hv_synic_cleanup() (Vitaly Kuznetsov) [1266535] - [hv] vmbus: Use the vp_index map even for channels bound to CPU 0 (Vitaly Kuznetsov) [1267289] - [hv] vmbus: distribute subchannels among all vcpus (Vitaly Kuznetsov) [1267289] - [hv] vmbus: move init_vp_index() call to vmbus_process_offer() (Vitaly Kuznetsov) [1267289] - [hv] vmbus: decrease num_sc on subchannel removal (Vitaly Kuznetsov) [1267289] - [hv] vmbus: unify calls to percpu_channel_enq() (Vitaly Kuznetsov) [1267289] - [hv] vmbus: kill tasklets on module unload (Vitaly Kuznetsov) [1266535] - [hv] vmbus: do cleanup on all vmbus_open() failure paths (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Implement the protocol for tearing down vmbus state (Vitaly Kuznetsov) [1266535] - [hv] vmbus: Get rid of some unused definitions (Vitaly Kuznetsov) [1266535] - [hv] vmbus_free_channels(): remove the redundant free_channel() (Vitaly Kuznetsov) [1267289] - [hv] hv_vmbus: Add gradually increased delay for retries in vmbus_post_msg() (Vitaly Kuznetsov) [1267289] - [hv] remove the per-channel workqueue (Vitaly Kuznetsov) [1266562] - [hv] don\'t schedule new works in vmbus_onoffer()/vmbus_onoffer_rescind() (Vitaly Kuznetsov) [1266562] - [hv] run non-blocking message handlers in the dispatch tasklet (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Don\'t wait after requesting offers (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Fix a siganlling host signalling issue (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Fix a bug in rescind processing in vmbus_close_internal() (Vitaly Kuznetsov) [1266562] - [hv] vmbus: missing curly braces in vmbus_process_offer() (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Perform device register in the per-channel work element (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Suport an API to send packet with additional control (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Suport an API to send pagebuffers with additional control (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Use a round-robin algorithm for picking the outgoing channel (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Get rid of some unnecessary messages (Vitaly Kuznetsov) [1267289] - [hv] util: On device remove, close the channel after de-initializing the service (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Remove the channel from the channel list(s) on failure (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Handle both rescind and offer messages in the same context (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Introduce a function to remove a rescinded offer (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Properly handle child device remove (Vitaly Kuznetsov) [1266562] - [hv] vmbus: Fix a bug in the error path in vmbus_open() (Vitaly Kuznetsov) [1267289] - [hv] channel_mgmt: match var type to return type of wait_for_completion (Vitaly Kuznetsov) [1267289] - [hv] channel: match var type to return type of wait_for_completion (Vitaly Kuznetsov) [1267289] - [hv] vmbus_open(): reset the channel state on ENOMEM (Vitaly Kuznetsov) [1267289] - [hv] vmbus_post_msg: retry the hypercall on some transient errors (Vitaly Kuznetsov) [1267289] - [hv] vmbus: rename channel work queues (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Fix a bug in vmbus_establish_gpadl() (Vitaly Kuznetsov) [1267289] - [hv] vmbus: Use get_cpu() to get the current CPU (Vitaly Kuznetsov) [1266535 1266562 1267289] - [hv] Mark the function hv_synic_free_cpu() as static in hv.c (Vitaly Kuznetsov) [1267289] - [kernel] kmod.c: check for NULL in call_usermodehelper_exec (Prarit Bhargava) [1225790] - [kernel] usermodehelper: kill the sub_info->path index 0 check (Prarit Bhargava) [1225790] - [kernel] usermodehelper: check subprocess_info->path != NULL (Prarit Bhargava) [1225790] - [x86] tsc: Let high latency PIT fail fast in quick_pit_calibrate (Prarit Bhargava) [1276456] - [x86] Do not try to sync identity map for non-mapped pages (Vitaly Kuznetsov) [1240593] - [x86] perf: Use extended offcore mask on Haswell (Prarit Bhargava) [1238370] - [s390] compat: correct uc_sigmask of the compat signal frame (Hendrik Brueckner) [1270323] - [s390] dasd: fix kernel panic when alias is set offline (Hendrik Brueckner) [1262766] - [s390] 3270: redraw screen on unsolicited device end (Hendrik Brueckner) [1262765] - [crypto] s390/ghash - Fix incorrect ghash icv buffer handling (Hendrik Brueckner) [1234807] - [netdrv] igb: add support for 1512 PHY (Stefan Assmann) [1238551] - [netdrv] e1000e: convert to netdev features/hw_features API (Ken Cox) [1211468 1235132] - [netdrv] sky2: Avoid double unlock of rtnl (Neil Horman) [1241027] - [mm] Catch and correct shrinker overflows (Eric Sandeen) [1159675] - [usb] Don\'t enable USB 2.0 Link PM by default (Torez Smith) [1248436] - [net] af_iucv: avoid path quiesce of severed path in shutdown() (Hendrik Brueckner) [1272095] - [kernel] module: fix sprintf format specifier in param_get_byte() (Kamal Heib) [1235533] - [ib] mlx4: Fix wrong usage of IPv4 protocol for multicast attach/detach (Kamal Heib) [1129753] - [hv] fcopy: set .owner reference for file operations (Vitaly Kuznetsov) [1226228] - [watchdog] lto, hpwdt.c: make assembler label global (Nigel Croxon) [1254735] - [watchdog] hpwdt: Fix initialization message in hpwdt.c (Nigel Croxon) [1204516] - [mfd] lpc_ich: Fix a 3.5 kernel regression for iTCO_wdt driver (Prarit Bhargava) [1221987] - [kernel] sched: Don\'t use tasklist_lock for debug prints (Jiri Olsa) [1229196] - [kernel] x86, irq, Fix race between reading /proc/stat and IRQ removal (Prarit Bhargava) [1233430] - [kernel] checkpatch: fix code broken by backport (Jerry Snitselaar) [1218679] - [md] raid1: fix read balance when a drive is write-mostly (Jes Sorensen) [1242239] - [scsi] ipr: Fix incorrect trace indexing (Gustavo Duarte) [1209543] - [scsi] ipr: Fix invalid array indexing for HRRQ (Gustavo Duarte) [1209543] - [mfd] lpc_ich: Add support for Intel Bay Trail SoC (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Add support for NM10 GPIO (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Change Avoton to iTCO v3 (Prarit Bhargava) [1084131] - [mfd] watchdog: itco_wdt: Add support for v3 silicon (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Add support for iTCO v3 (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Remove lpc_ich_cfg struct use (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Fix ACPI enable bitmask (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Only configure watchdog or GPIO when present (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Add support for Intel Avoton GPIOs (Prarit Bhargava) [1084131] - [mfd] lpc_ich: Convert ICH GPIOs IDs to enum (Prarit Bhargava) [1084131] - [cpufreq] acpi-cpufreq: set current frequency based on target P-State (Ocean He) [1254474] - [cpufreq] Avoid calling cpufreq driver\'s target() routine if target_freq == policy->cur (Ocean He) [1254474] - [hv] mshyperv: fix recognition of Hyper-V guest crash MSR\'s (Vitaly Kuznetsov) [1229904] - [hv] vmbus: prefer \'die\' notification chain to \'panic\' (Vitaly Kuznetsov) [1229904] - [hv] vmbus: unregister panic notifier on module unload (Vitaly Kuznetsov) [1229904] - [hv] vmbus: hyperv_panic_event() can be static (Vitaly Kuznetsov) [1229904] - [hv] vmbus: Correcting truncation error for constant HV_CRASH_CTL_CRASH_NOTIFY (Vitaly Kuznetsov) [1229904] - [hv] vmbus: Add support for VMBus panic notifier handler (Vitaly Kuznetsov) [1229904] - [hv] vmbus: prevent cpu offlining on newer hypervisors (Vitaly Kuznetsov) [1265711] - [kernel] resource: shared I/O region support (Myron Stowe) [1276150] - [pci] Keep original resource if we fail to expand it (Myron Stowe) [1074687] - [pci] Don\'t enable decoding if BAR hasn\'t been assigned an address (Myron Stowe) [1074687] - [pci] Mark 64-bit resource as IORESOURCE_UNSET if we only support 32-bit (Myron Stowe) [1074687] - [pci] Don\'t try to claim IORESOURCE_UNSET resources (Myron Stowe) [1074687] - [pci] Check IORESOURCE_UNSET before updating BAR (Myron Stowe) [1074687] - [pci] Don\'t clear IORESOURCE_UNSET when updating BAR (Myron Stowe) [1074687] - [pci] Mark resources as IORESOURCE_UNSET if we can\'t assign them (Myron Stowe) [1074687] - [pci] Remove pci_find_parent_resource use for allocation (Myron Stowe) [1074687] - [pci] vsprintf: Add support for IORESOURCE_UNSET in pR (Myron Stowe) [1074687] - [pci] resource: Add resource_contains (Myron Stowe) [1074687] - [pci] Add PLX PCI 9050 workaround for some Meilhaus DAQ cards (Myron Stowe) [1074687] - [pci] Add workaround for PLX PCI 9050 BAR alignment erratum (Myron Stowe) [1074687] - [pci] resources: add resource_overlaps (Myron Stowe) [1074687] - [pci] allow matching of prefetchable resources to non-prefetchable windows (Myron Stowe) [1074687]
Wed Oct 21 14:00:00 2015 Aristeu Rozanski [2.6.32-583.el6] - [block] NVMe: Add shutdown timeout as module parameter (David Milburn) [1227888] - [mm] hugetlb: fix race in region tracking (Herton R. Krzesinski) [1260755] - [mm] hugetlb: improve, cleanup resv_map parameters (Herton R. Krzesinski) [1260755] - [mm] hugetlb: unify region structure handling (Herton R. Krzesinski) [1260755] - [mm] hugetlb: change variable name reservations to resv (Herton R. Krzesinski) [1260755] - [virt] virtio-net: drop NETIF_F_FRAGLIST (Michael S. Tsirkin) [1245996] {CVE-2015-5156}
Thu Oct 15 14:00:00 2015 Aristeu Rozanski [2.6.32-582.el6] - [netdrv] r8169: Revert use of ndo_set_multicast_list (Corinna Vinschen) [1238914] - [netdrv] 3c59x: Fix deadlock between boomerang_interrupt and boomerang_start_tx (Neil Horman) [1232452] - [idle] intel_idle: Skylake Client Support (Steve Best) [1189311] - [powercap] RAPL: Add support for Skylake H/S (Steve Best) [1249852] - [powercap] RAPL: Add support for Broadwell-H (Steve Best) [1249857] - [hid] fix unused rsize usage (Don Zickus) [1256568] - [hid] fix data access in implement() (Don Zickus) [1256568]
Tue Oct 13 14:00:00 2015 Aristeu Rozanski [2.6.32-581.el6] - [fs] vfs: avoid creation of inode number 0 in new_inode (Carlos Maiolino) [1066751] - [fs] NFS: Hold i_lock in nfs_wb_page_cancel() while locking a request (Benjamin Coddington) [1135601] - [fs] nfsd: set timeparms.to_maxval in setup_callback_client (Dave Wysochanski) [1223531] - [fs] dcache: Log ELOOP rather than creating a loop (Benjamin Coddington) [1254020] - [fs] dcache: Fix loop checks in d_materialise_unique (Benjamin Coddington) [1254020] - [fs] svcrpc: fix rpc server shutdown races (J. Bruce Fields) [1139836] - [fs] svcrpc: make svc_age_temp_xprts enqueue under sv_lock (J. Bruce Fields) [1139836] - [fs] svcrpc: fix xpt_list traversal locking on shutdown (J. Bruce Fields) [1139836] - [fs] sunrpc: clear svc transports lists helper introduced (J. Bruce Fields) [1139836] - [fs] sunrpc: clear svc pools lists helper introduced (J. Bruce Fields) [1139836] - [fs] nfsd4: fix corruption on setting an ACL (J. Bruce Fields) [1078683] - [fs] nfsd4: don\'t create unnecessary mask acl (J. Bruce Fields) [1078683] - [fs] sunrpc: Report connection error values to rpc_tasks on the pending queue (Jamie Bainbridge) [1206555] - [fs] cifs: set MAY_SIGN flags for all security types (Sachin Prabhu) [1197875] - [fs] revert \'vfs: Unhash and evict unused children dentries after rmdir\' (Carlos Maiolino) [1241030]
Wed Sep 23 14:00:00 2015 Aristeu Rozanski [2.6.32-580.el6] - [netdrv] bonding: fix LACP PDU not sent on slave port sometimes (Jarod Wilson) [1258446] - [netdrv] bonding: fix incorrect lacp mux state when agg not active (Jarod Wilson) [1258446] - [netdrv] bonding: fix bond_open don\'t always set slave active flag (Jarod Wilson) [1258446] - [netdrv] bonding: update bond carrier state when min_links option changes (Jarod Wilson) [1258446] - [netdrv] bonding: change AD_LINK_SPEED_BITMASK to enum to suport more speed (Jarod Wilson) [1258446] - [virt] kvm: ioapic: conditionally delay irq delivery duringeoi broadcast (Fam Zheng) [1199155] - [kernel] ipc, sem: fix use after free on IPC_RMID after a task using same semaphore set exits (Herton R. Krzesinski) [1233300] - [fs] xfs: extent size hints can round up extents past MAXEXTLEN (Leonardo Menezes Vaz) [1211110] - [fs] Remove BUG_ON in nfs_clear_inode (Frank Sorenson) [1224343] - [net] use address assign type \"SET\" (Jarod Wilson) [1225359] - [net] ethtool: set addr_assign_type to NET_ADDR_SET when addr is passed on create (Jarod Wilson) [1225359] - [net] rtnl: use dev_set_mac_address() instead of plain ndo_ (Jarod Wilson) [1225359] - [net] ipv4: inet_fragmentation: compute work more accurate (Hannes Frederic Sowa) [1235465]
Thu Sep 3 14:00:00 2015 Kurt Stutsman [2.6.32-579.el6] - [mm] swap: make nr_swap_pages atomic (Jerome Marchand) [1252362] - [fs] autofs4 - fix uid and gid assignment in mount request (Ian Kent) [1248820] - [netdrv] bna: fix interrupts storm caused by erroneous packets (Ivan Vecera) [1241287] - [x86] intel_pstate: Add SKY-S support (Steve Best) [1199344]
Wed Aug 19 14:00:00 2015 Kurt Stutsman [2.6.32-578.el6] - [edac] pci: avoid negative reference count of edac_class (Herton R. Krzesinski) [1227845] - [scsi] ipr: Increase default adapter init stage change timeout (Steve Best) [1229209] - [fs] nfs4: Avoid NULL reference or double free in nfsd4_fslocs_free() (J. Bruce Fields) [1113914] - [firmware] add iwlwifi-8000C-13 ucode (Stanislaw Gruszka) [1134603] - [netdrv] ixgbe: Cleanup probe to remove redundant attempt to ID PHY (John Greene) [1232125]
Wed Aug 12 14:00:00 2015 Kurt Stutsman [2.6.32-577.el6] - [net] Always propagate flag changes to interfaces (Jarod Wilson) [1222823] - [s390] zcrypt: Fixed reset and interrupt handling of AP queues (Hendrik Brueckner) [1238308] - [scsi] zfcp: Use correct length for FCP_RSP_INFO (Hendrik Brueckner) [1223105] - [tools] perf: avoid possible race condition in copyfile (Milos Vyletel) [1229673] - [tools] perf: Introduce copyfile_offset function (Milos Vyletel) [1229673] - [tools] perfs: Add rm_rf utility function (Milos Vyletel) [1229673]
Tue Aug 4 14:00:00 2015 Kurt Stutsman [2.6.32-576.el6] - [netdrv] fm10k: Bump driver version to 0.15.2 (Neil Horman) [1150346] - [netdrv] fm10k: corrected VF multicast update (Neil Horman) [1150346] - [netdrv] fm10k: mbx_update_max_size does not drop all oversized messages (Neil Horman) [1150346] - [netdrv] fm10k: reset head instead of calling update_max_size (Neil Horman) [1150346] - [netdrv] fm10k: renamed mbx_tx_dropped to mbx_tx_oversized (Neil Horman) [1150346] - [netdrv] fm10k: update xcast mode before synchronizing multicast addresses (Neil Horman) [1150346] - [netdrv] fm10k: start service timer on probe (Neil Horman) [1150346] - [netdrv] fm10k: fix function header comment (Neil Horman) [1150346] - [netdrv] fm10k: comment next_vf_mbx flow (Neil Horman) [1150346] - [netdrv] fm10k: don\'t handle mailbox events in iov_event path and always process mailbox (Neil Horman) [1150346] - [netdrv] fm10k: use separate workqueue for fm10k driver (Neil Horman) [1150346] - [netdrv] fm10k: Set PF queues to unlimited bandwidth during virtualization (Neil Horman) [1150346] - [netdrv] fm10k: expose tx_timeout_count as an ethtool stat (Neil Horman) [1150346] - [netdrv] fm10k: only increment tx_timeout_count in Tx hang path (Neil Horman) [1150346] - [netdrv] fm10k: remove extraneous \"Reset interface\" message (Neil Horman) [1150346] - [netdrv] fm10k: separate PF only stats so that VF does not display them (Neil Horman) [1150346] - [netdrv] fm10k: use hw->mac.max_queues for stats (Neil Horman) [1150346] - [netdrv] fm10k: only show actual queues, not the maximum in hardware (Neil Horman) [1150346] - [netdrv] fm10k: allow creation of VLAN on default vid (Neil Horman) [1150346] - [netdrv] fm10k: fix unused warnings (Neil Horman) [1150346] - [netdrv] fm10k: Add netconsole support (Neil Horman) [1150346] - [netdrv] fm10k: Have the VF get the default VLAN during init (Neil Horman) [1150346] - [netdrv] fm10k: Correct spelling mistake (Neil Horman) [1150346] - [netdrv] fm10k: Remove redundant rx_errors in ethtool (Neil Horman) [1150346] - [netdrv] fm10k: Corrected an error in Tx statistics (Neil Horman) [1150346] - [netdrv] fm10k: Resolve various spelling errors and checkpatch warnings (Neil Horman) [1150346] - [netdrv] fm10k: Implement ndo_features_check (Neil Horman) [1150346] - [netdrv] fm10k: Resolve compile warnings with W=1 (Neil Horman) [1150346] - [netdrv] fm10k: Validate VLAN ID in fm10k_update_xc_addr_pf (Neil Horman) [1150346] - [netdrv] fm10k: Increase the timeout for the data path reset (Neil Horman) [1150346] - [netdrv] net/fm10k: Avoid double setting of NETIF_F_SG for the HW encapsulation feature mask (Neil Horman) [1150346] - [netdrv] fm10k: Clean-up page reuse code (Neil Horman) [1150346] - [netdrv] fm10k/igb/ixgbe: Use dma_rmb on Rx descriptor reads (Neil Horman) [1150346] - [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers (Neil Horman) [1150346] - [netdrv] fm10k: use netdev_rss_key_fill() helper (Neil Horman) [1150346] - [netdrv] fm10k: Add CONFIG_FM10K_VXLAN configuration option (Neil Horman) [1150346] - [netdrv] fm10k: Unlock mailbox on VLAN addition failures (Neil Horman) [1150346] - [netdrv] fm10k: Check the host state when bringing the interface up (Neil Horman) [1150346] - [netdrv] fm10k: fix race accessing page->_count (Neil Horman) [1150346] - [netdrv] fm10k: Correctly set the number of Tx queues (Neil Horman) [1150346] - [netdrv] fm10k: Reduce buffer size when pages are larger than 4K (Neil Horman) [1150346] - [netdrv] fm10k: using vmalloc requires including linux/vmalloc.h (Neil Horman) [1150346] - [netdrv] fm10k: Add support for PTP (Neil Horman) [1150346] - [netdrv] fm10k: Add support for ptp to hw specific files (Neil Horman) [1150346] - [netdrv] fm10k: Add support for debugfs (Neil Horman) [1150346] - [netdrv] fm10k: Add support for IEEE DCBx (Neil Horman) [1150346] - [netdrv] fm10k: Add support for SR-IOV to driver (Neil Horman) [1150346] - [netdrv] fm10k: Add support for SR-IOV to PF core files (Neil Horman) [1150346] - [netdrv] fm10k: Add support for VF (Neil Horman) [1150346] - [netdrv] fm10k: Add support for PF <-> VF mailbox (Neil Horman) [1150346] - [netdrv] fm10k: Add support for MACVLAN acceleration (Neil Horman) [1150346] - [netdrv] fm10k: Add support for netdev offloads (Neil Horman) [1150346] - [netdrv] fm10k: Add support for multiple queues (Neil Horman) [1150346] - [netdrv] fm10k: Add support for PCI power management and error handling (Neil Horman) [1150346] - [netdrv] fm10k: Add ethtool support (Neil Horman) [1150346] - [netdrv] fm10k: Add transmit and receive fastpath and interrupt handlers (Neil Horman) [1150346] - [netdrv] fm10k: Add Tx/Rx hardware ring bring-up/tear-down (Neil Horman) [1150346] - [netdrv] fm10k: Add service task to handle delayed events (Neil Horman) [1150346] - [netdrv] fm10k: add support for Tx/Rx rings (Neil Horman) [1150346] - [netdrv] fm10k: Add interrupt support (Neil Horman) [1150346] - [netdrv] fm10k: Add support for ndo_open/stop (Neil Horman) [1150346] - [netdrv] fm10k: Add support for L2 filtering (Neil Horman) [1150346] - [netdrv] fm10k: Add support for PF (Neil Horman) [1150346] - [netdrv] fm10k: Add support for configuring PF interface (Neil Horman) [1150346] - [netdrv] fm10k: Add support for PF (Neil Horman) [1150346] - [netdrv] fm10k: Implement PF <-> SM mailbox operations (Neil Horman) [1150346] - [netdrv] fm10k: Add support for mailbox (Neil Horman) [1150346] - [netdrv] fm10k: Add support for basic interaction with hardware (Neil Horman) [1150346] - [netdrv] fm10k: Add support for TLV message parsing and generation (Neil Horman) [1150346] - [netdrv] fm10k: Add register defines and basic structures (Neil Horman) [1150346] - [netdrv] fm10k: Add skeletal frame for Intel FM10000 Ethernet Switch Host Interface Driver (Neil Horman) [1150346]
Tue Jul 21 14:00:00 2015 Kurt Stutsman [2.6.32-575.el6] - [kernel] percpu_counter: batch size aware __percpu_counter_compare (Hannes Frederic Sowa) [1235465] - [kernel] percpu_counter: make percpu_counters_lock irq-safe (Hannes Frederic Sowa) [1235465] - [kernel] lib/percpu_counter.c: fix bad percpu counter state during suspend (Hannes Frederic Sowa) [1235465] - [kernel] percpu_counter: unbreak __percpu_counter_add (Hannes Frederic Sowa) [1235465] - [kernel] lib/percpu_counter.c: fix __percpu_counter_add (Hannes Frederic Sowa) [1235465] - [kernel] percpu_counter: make APIs irq safe (Hannes Frederic Sowa) [1235465] - [kernel] lib/percpu_counter.c: __this_cpu_write doesn\'t need to be protected by spinlock (Hannes Frederic Sowa) [1235465] - [kernel] lib/percpu_counter.c: enclose hotplug only variables in hotplug ifdef (Hannes Frederic Sowa) [1235465] - [kernel] percpucounter: Optimize __percpu_counter_add a bit through the use of this_cpu options (Hannes Frederic Sowa) [1235465] - [kernel] percpu_counter: use this_cpu_ptr instead of per_cpu_ptr (Hannes Frederic Sowa) [1235465] - [kernel] percpu: fix list_head init bug in __percpu_counter_init (Hannes Frederic Sowa) [1235465] - [net] vlan: restore VLAN_GROUP_ARRAY_LEN definition (Michal Schmidt) [1242145] - [md] dm btree remove: fix bug in redistribute3 (Mike Snitzer) [1242023] - [netdrv] vmxnet3: prevent receive getting out of sequence on napi poll (Neil Horman) [1236564] - [netdrv] vmxnet3: Bump up driver version number (Neil Horman) [1236564] - [netdrv] vmxnet3: Fix memory leaks in rx path fwd (Neil Horman) [1236564] - [netdrv] vmxnet3: Register shutdown handler for device fwd (Neil Horman) [1236564] - [netdrv] vmxnet3: spelling fixes (Neil Horman) [1236564] - [netdrv] Vmxnet3: Copy TCP header to mapped frame for IPv6 packets (Neil Horman) [1236564] - [netdrv] Vmxnet3: Change the hex constant to its decimal equivalent (Neil Horman) [1236564] - [netdrv] Vmxnet3: Fix ethtool -S to return correct rx queue stats (Neil Horman) [1236564] - [netdrv] Vmxnet3: Reinitialize vmxnet3 backend on wakeup from hibernate (Neil Horman) [1236564] - [netdrv] Vmxnet3: Make Rx ring 2 size configurable (Neil Horman) [1236564] - [netdrv] vmxnet3: use netdev_rss_key_fill() helper (Neil Horman) [1236564] - [netdrv] PCI: Move PCI_VENDOR_ID_VMWARE to pci_ids.h (Neil Horman) [1236564] - [netdrv] VMXNET3: Check for map error in vmxnet3_set_mc (Neil Horman) [1236564] - [netdrv] vmxnet3: fix decimal printf format specifiers prefixed with 0x (Neil Horman) [1236564] - [netdrv] use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate (Neil Horman) [1236564] - [netdrv] vmxnet3: Call dev_kfree_skb_any instead of dev_kfree_skb (Neil Horman) [1236564] - [netdrv] vmxnet3: fix building without CONFIG_PCI_MSI (Neil Horman) [1236564] - [netdrv] vmxnet3: Use pci_enable_msix_range instead of pci_enable_msix (Neil Horman) [1236564] - [netdrv] vmxnet3: Fix MSI-X/MSI enablement code (Neil Horman) [1236564] - [netdrv] vmxnet3: use initialized skb pointer to set hash (Neil Horman) [1236564] - [netdrv] vmxnet3 calls skb_set_hash (Neil Horman) [1236564] - [netdrv] vmxnet3: remove unnecessary pci_set_drvdata (Neil Horman) [1236564] - [netdrv] vmxnet3: Remove extern from function prototypes (Neil Horman) [1236564] - [netdrv] VMXNET3: Add support for virtual IOMMU (Neil Horman) [1236564] - [kernel] sched, cgroup: replace signal_struct->group_rwsem with a global percpu_rwsem (Oleg Nesterov) [1198732] - [kernel] percpu_rw_semaphore: add lockdep annotations (Oleg Nesterov) [1198732] - [kernel] percpu_rw_semaphore: kill ->writer_mutex, add ->write_ctr (Oleg Nesterov) [1198732] - [kernel] percpu_rw_semaphore: reimplement to not block the readers unnecessarily (Oleg Nesterov) [1198732] - [kernel] percpu-rwsem: use synchronize_sched_expedited (Oleg Nesterov) [1198732] - [kernel] percpu-rw-semaphores: use rcu_read_lock_sched (Oleg Nesterov) [1198732] - [kernel] percpu-rw-semaphores: use light/heavy barriers (Oleg Nesterov) [1198732] - [kernel] blockdev: turn a rw semaphore into a percpu rw semaphore (Oleg Nesterov) [1198732] - [kernel] softirq: Add softirq_2ms_loop and default to existing RHEL6 behaviour (Prarit Bhargava) [970263] - [kernel] softirq: reduce latencies (Prarit Bhargava) [970263] - [net] udp: fix behavior of wrong checksums (Denys Vlasenko) [1240759] {CVE-2015-5364 CVE-2015-5366} - [md] Revert \"dm: only run the queue on completion if congested or no requests pending\" (Mike Snitzer) [1240767] - [md] Revert \"dm: don\'t schedule delayed run of the queue if nothing to do\" (Mike Snitzer) [1240767]
Mon Jul 20 14:00:00 2015 Kurt Stutsman [2.6.32-574.el6] - [fs] vfs: Unhash and evict unused children dentries after rmdir (Lukas Czerner) [1241030] - [fs] vfs: Prevent syncing frozen file system (Lukas Czerner) [1241791] - [fs] vfs: Prevent freeing unlinked file to be indefinitely delayed (Lukas Czerner) [1236736] - [fs] vmcore: continue vmcore initialization if PT_NOTE is found empty (Baoquan He) [1236437] - [fs] vmcore: prevent PT_NOTE p_memsz overflow during header update (Baoquan He) [1236437] - [kernel] audit/fix non-modular users of module_init in core code (Baoquan He) [1236437]
Wed Jul 1 14:00:00 2015 Kurt Stutsman [2.6.32-573.el6] - [security] selinux: don\'t waste ebitmap space when importing NetLabel categories (Paul Moore) [1130197] - [x86] Revert \"Add driver auto probing for x86 features v4\" (Prarit Bhargava) [1231280] - [net] bridge: netfilter: don\'t call iptables on vlan packets if sysctl is off (Florian Westphal) [1236551] - [net] ebtables: Allow filtering of hardware accelerated vlan frames (Florian Westphal) [1236551]
Tue Jun 23 14:00:00 2015 Kurt Stutsman [2.6.32-572.el6] - [fs] Revert \"fuse: use clear_highpage and KM_USER0 instead of KM_USER1\" (Brian Foster) [1229562]
Mon Jun 22 14:00:00 2015 Kurt Stutsman [2.6.32-571.el6] - [netdrv] bnx2x: Move statistics implementation into semaphores (Michal Schmidt) [1231348] - [scsi] storvsc: Set the SRB flags correctly when no data transfer is needed (Vitaly Kuznetsov) [1221404]
Wed Jun 17 14:00:00 2015 Kurt Stutsman [2.6.32-570.el6] - [block] fix ext_dev_lock lockdep report (Jeff Moyer) [1230927] - [md] Revert \"md dm: run queue on re-queue\" (Mike Snitzer) [1232007] - [firmware] another cxgb4 firmware load fixup (Sai Vemuri) [1189255] - [char] tty: Don\'t protect atomic operation with mutex (Aristeu Rozanski) [1184182] - [edac] i5100 add 6 ranks per channel (Aristeu Rozanski) [1171333] - [edac] i5100 clean controller to channel terms (Aristeu Rozanski) [1171333] - [crypto] rng - Remove krng (Herbert Xu) [1226418] - [crypto] drbg - Add stdrng alias and increase priority (Herbert Xu) [1226418] - [crypto] seqiv - Move IV seeding into init function (Herbert Xu) [1226418] - [crypto] eseqiv - Move IV seeding into init function (Herbert Xu) [1226418] - [crypto] chainiv - Move IV seeding into init function (Herbert Xu) [1226418]
Mon Jun 15 14:00:00 2015 Kurt Stutsman [2.6.32-569.el6] - [gpu] drm/radeon: fix freeze for laptop with Turks/Thames GPU (Jerome Glisse) [1213297] - [md] dm: fix casting bug in dm_merge_bvec (Mike Snitzer) [1226453] - [fs] nfs: Send the size attribute on open(O_TRUNC) (Benjamin Coddington) [1208065] - [net] inet: fix processing of ICMP frag_needed messages (Sabrina Dubroca) [1210321] - [net] tcp: double default TSQ output bytes limit (Hannes Frederic Sowa) [1140590] - [hv] hv_balloon: correctly handle num_pages>INT_MAX case (Vitaly Kuznetsov) [1006234] - [hv] hv_balloon: correctly handle val.freeram- [hv] hv_balloon: survive ballooning request with num_pages=0 (Vitaly Kuznetsov) [1006234] - [hv] hv_balloon: eliminate jumps in piecewiese linear floor function (Vitaly Kuznetsov) [1006234] - [hv] hv_balloon: do not online pages in offline blocks (Vitaly Kuznetsov) [1006234] - [hv] hv_balloon: don\'t lose memory when onlining order is not natural (Vitaly Kuznetsov) [1006234]
Thu Jun 11 14:00:00 2015 Kurt Stutsman [2.6.32-568.el6] - [base] reduce boot delay on large memory systems (Seth Jennings) [1221389] - [md] dm: run queue on re-queue (Mike Snitzer) [1225158] - [fs] take i_mutex during prepare_binprm for setid executables (Mateusz Guzik) [1216269] {CVE-2015-3339} - [netdrv] i40e: Make sure to be in VEB mode if SRIOV is enabled at probe (Stefan Assmann) [1206000] - [netdrv] i40e: start up in VEPA mode by default (Stefan Assmann) [1206000] - [netdrv] e1000e: Bump the version to 3.2.5 (John Greene) [1211531] - [netdrv] e1000e: fix unit hang during loopback test (John Greene) [1211531] - [netdrv] e1000e: fix systim issues (John Greene) [1211531] - [netdrv] e1000e: fix legacy interrupt handling in i219 (John Greene) [1211531] - [netdrv] e1000e: fix flush_desc_ring implementation (John Greene) [1211531] - [netdrv] e1000e: fix logical error in flush_desc_rings (John Greene) [1211531] - [netdrv] e1000e: remove call to do_div and sign mismatch warning (John Greene) [1211531] - [netdrv] e1000e: i219 execute unit hang fix on every reset or power state transition (John Greene) [1211531] - [netdrv] e1000e: i219 fix unit hang on reset and runtime D3 (John Greene) [1211531] - [netdrv] e1000e: fix call to do_div to use u64 arg (John Greene) [1211531] - [netdrv] e1000e: Cleanup handling of VLAN_HLEN as a part of max frame size (John Greene) [1211531] - [netdrv] e1000e: Correctly include VLAN_HLEN when changing interface MTU (John Greene) [1211531] - [netdrv] e1000e: call netif_carrier_off early on down (John Greene) [1211531]
Tue Jun 9 14:00:00 2015 Kurt Stutsman [2.6.32-567.el6] - [serial] add ability to set IRQ via module parameter (Prarit Bhargava) [1210848] - [fs] pipe: fix pipe corruption and iovec overrun on partial copy (Seth Jennings) [1185166] {CVE-2015-1805} - [netdrv] macvlan: add VLAN filters to lowerdev (Ivan Vecera) [1213846] - [x86] Mark Intel Broadwell-DE processor as unsupported (Steve Best) [1226904] - [net] ipv6: reallocate addrconf router for ipv6 address when lo device up (Hannes Frederic Sowa) [1223610] - [mm] memory-failure: move refcount only in !MF_COUNT_INCREASED (Rafael Aquini) [1222832] - [mm] memory-failure: shift page lock from head page to tail page after thp split (Rafael Aquini) [1222832] - [mm] memory-failure: transfer page count from head page to tail page after split thp (Rafael Aquini) [1222832] - [scsi] lpfc: Correct loss of target discovery after cable swap (Rob Evers) [1226779]
Mon Jun 8 14:00:00 2015 Kurt Stutsman [2.6.32-566.el6] - [netdrv] iwlwifi: use custom workqueue (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: remove not used *bt-coex * files (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: avoid use-after-free on iwl_mvm_d0i3_enable_tx() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: clean net-detect info if device was reset during suspend (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: take the UCODE_DOWN reference when resuming (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: BT Coex - duplicate the command if sent ASYNC (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: nvm: force mac from otp in case nvm mac is reserved (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Free fw_status after use to avoid memory leak (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix MLME trigger (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: don\'t disable the busmaster DMA clock for family 8000 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: 7000: modify the firmware name for 3165 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: forbid MIMO on devices that don\'t support it (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: force quota update update after FW restart (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix typo in CONFIG option (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t power off the device between INIT and OPER firmwares (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: prevent using unmapped memory in fw monitor (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Avoid signal based decisions if ave beacon RSSI is 0 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix scan iteration complete notification handling (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t stop the FW monitor too early (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix Tx Power firmware API (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: capture connection loss as part of MLME trigger (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for time events (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: do string formatting in debug triggers (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: fix spelling errors (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t return uninitialized value in get_survey() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove unused arguments (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Fix wrongfully flushing frames in the roc/off channel queue (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add debugfs entry with the number of net-detect scans (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: refactor rs_update_rate_tbl (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: check the size of the trigger struct from the firmware file (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon MLME failures (Stanislaw Gruszka) [1134606] - [net] mac80211: Fix mac80211.h docbook comments (Stanislaw Gruszka) [1134606] - [net] mac80211: notify the driver about deauth (Stanislaw Gruszka) [1134606] - [net] mac80211: notify the driver about association status (Stanislaw Gruszka) [1134606] - [net] mac80211: notify the driver about authentication status (Stanislaw Gruszka) [1134606] - [netdrv] mac80211: convert rssi_callback() to event_callback() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: fix comment indentation (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Clean up UMAC scan UIDs in the reset and drv_stop flows (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: 8000: change PNVM in case it doesn\'t match to the HW step (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix debug print in the RSA ownership workaround (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: allow to configure the timeout for the Tx queues (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: drop support for early versions of 8000 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: use debugfs_create_bool() for enable_scan_iteration_notif (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: initialize trans_pcie->ref_count on configure() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: inform mac80211 about umac scans that was aborted by restart (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove d0i3 ref correctly during AP start (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: Fix memory leak in iwl_req_fw_callback() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove WARN_ON for invalid BA notification (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: take IWL_MVM_REF_UCODE_DOWN before restarting hw (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t wait for firmware verification (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: add new 3165 series PCI IDs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove time-event start/end failure warning (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add iccm data to 8000 b-step data dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: add rx packet sequence number to dbg print (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: properly flush the queues for buffering transport (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: assign new TLV bit for multi-source LAR (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: continue (with error) CSA on GO time event failure (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: simplify iwl_mvm_get_wakeup_status() return (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t double unlock the mutex in __iwl_mvm_resume() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: clarify time event end handling (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Always enable the smart FIFO (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: update copyright to include 2015 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: add more new 8260 series PCI IDs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: BT Coex - update the new API (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix force NMI for 8000 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: freeze the non-shared queues when a station goes to sleep (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: allow the op_mode to freeze the stuck queue timer (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: update Tx statistics when using fixed rate (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t init MCC during CT-kill (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove warning on station exhaustion (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: trans: Take ownership on secure machine before FW load (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: add new 8260 series PCI IDs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: improve ss_params debug print (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: don\'t allow the FW to return invalid ch indices (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: reflect TDLS pm state in mvmvif->pm_enabled (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix identation (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove unneeded include iwl-fw-error-dump.h (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: use correct NVM offset for LAR enable for new NVMs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: fix smatch warning: warn: inconsistent indenting (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: include more registers in the prph dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: speed up the Tx DMA stop flow (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support family 8000 B2/C steps (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: always update the quota after association (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: BT Coex - disable RRC by default (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove IWL_UCODE_TLV_API_SF_NO_DUMMY_NOTIF (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove IWL_UCODE_TLV_API_DISABLE_STA_TX (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: bump API to 13 for devices that use iwlmvm (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: set LAR MCC on D3/D0 transitions (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support LAR updates from BIOS (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: take the MAC address from HW registers (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: allow disabling LAR via module param (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support new PHY_SKU nvm section for family 8000 B0 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: disable 11ac if 11n is disabled (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: iwlmvm: LAR: disable LAR support due to NVM vs TLV conflict (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: change last 5ghz channel to 165 & add support for 8000 family (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: use IWL_DEFAULT_MAX_TX_POWER for max_eirp (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: nvm: init correct nvm channel list for 8000 devices (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: LAR: Add chub mcc change notify command (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: don\'t declare support for 5ghz if not supported (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: ignore IBSS flag as regulatory NO-IR indication (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: consider LAR support during NVM parse (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: create regdomain from mcc_update_cmd response (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: init country code on init/recovery (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add MCC update FW API (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: disconnect if CSA time event fails scheduling (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: dvm: drop VO packets when mac80211 tells us to (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix compilation with IWLWIFI_DEBUGFS not set (Stanislaw Gruszka) [1134606] - [netdrv] wireless: Use eth__addr instead of memset (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t override passive dwell in case of fragmented scan (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon low RSSI (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon statistics (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: restart firmware recording when no configuration is set (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon command response (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon channel switch (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add trigger for firmware dump upon missed beacons (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add the cause of the firmware dump in the dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add framework for triggers for fw dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: use only 40 ms for fragmented scan (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: allow to force the Rx chains from debugfs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: add new TLV capability flag for BT PLCR (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t iterate interfaces to disconnect in net-detect (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: new Alive / error table API (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support beacon statistics for BSS client (Stanislaw Gruszka) [1134606] - [net] cfg80211: add nl80211 beacon-only statistics (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t write to DBGC_OUT_CTRL when stopping the recording (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove deprecated scan API code (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: deprecate -9.ucode for 3160 / 7260 / 7265 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support radio statistics as global survey (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add statistics API version 10 (Stanislaw Gruszka) [1134606] - [net] cfg80211: add scan time to survey data (Stanislaw Gruszka) [1134606] - [netdrv] cfg80211: remove \"channel\" from survey names (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: apply destination before releasing reset (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove unused function in BT coex (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix BT coex shared antenna activity check (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: print single stream params via debugfs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: avoid ss_force from being reset after tx idle (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: increase the number of PAPD channel groups to 9 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: consider TDLS queues as used during drain (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: disable MIMO for low latency P2P (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: adapt rate matching to new STBC/BFER (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: disable beamformer unless FW supports it (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t try to stop scans that are not running anymore (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: better match tx response rate to the LQ table (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: call ieee80211_scan_completed() even if scan abort fails (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: reduce quota threshold (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t send a command the firmware doesn\'t know (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Fix building channels in scan_config_cmd (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Enable EBS also in single scan on umac interface (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Fix a few EBS error handling bugs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: allow to define the stuck queue timer per queue (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: enable watchdog on Tx queues for mvm (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: ignore stale TDLS ch-switch responses (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: improve TDLS ch-sw state machine (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: prepare the enablement of 31 TFD queues (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: enable forcing single stream Tx decision (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: remove space padding after sysassert description (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add beamformer support (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: don\'t dump useless data when a TFD queue hangs (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t reprobe if we fail during reconfig and fw_restart is false (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: check IWL_UCODE_TLV_API_SCD_CFG in API and not in capa (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: fix rx chains configuration in phy ctxt cmd (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: support secured boot flow for family 8000 B step (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: use a new API for enabling STBC (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: refactor ht/vht init (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: remove stats argument from functions (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: really disable TDLS queues (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: BT Coex - set all the co-running values to 0 (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Do not consider invalid HW queues in queue mask (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support family 8000 C step (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: init ref_lock (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: document switch case fall-through in iwl_mvm_send_sta_key (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: use STBC regardless of power save mode (Stanislaw Gruszka) [1134606] - [netdrv] Revert \"iwlwifi: mvm: drop non VO frames when flushing\" (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add support for new LTR command (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: BT Coex - fine tune the MPLUT register (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: move U-APSD decision to authentication (Stanislaw Gruszka) [1134606] - [netdrv] mac80211: move U-APSD enablement to vif flags (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: ignore temperature updates in the RX statistics notification (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: cleanup unuseful and overflowing traces (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: generate statistics debugfs code (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: move statistics API to new header file (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: sync statistics firmware API (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: correctly set the NMI register (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add rxf and txf to dump data (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add support for dumping a secondary SRAM (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add debugfs file for misbehaving U-APSD AP (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: let the firmware configure the scheduler (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: remove unused TLV capability flags (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add print of he nvm version (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: set max_out_time equal to frag_passive_dwell in fragmented scan (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: allow to disable MIMO for P2P only (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: allow to collect debug data from non-sleepable context (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: make sure state isn\'t in d0i3 when stopping fw monitor (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Add debugfs entry to enable scan offload notification (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: add new config and PCI IDs for 4165 series (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: make sure state isn\'t in d0i3 when collecting fw dbg (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: repeat initial legacy rates in LQ table (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: don\'t indicate no BA if STA was in powersave (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: organize and cleanup consts (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Alter passive scan fragmentation parameters in case of multi-MAC (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: call to pcie_apply_destination also on family 8000 B step (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: ask the fw to wakeup (from d0i3) on sysassert (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: tlv: add support for IWL_UCODE_TLV_SDIO_ADMA_ADDR TLV (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: use iwl_mvm_sta_from_mac80211() consistently (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: use iwl_mvm_vif_from_mac80211() consistently (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: remove useless extern definition of iwl4265_2ac_sdio_cfg (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: clean refs before stop_device() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: dvm: main: Use setup_timer (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: dvm: tt: Use setup_timer (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support 2 different channels (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: wait for d0i3 exit on hw restart (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: consider d0i3_disable in iwl_mvm_is_d0i3_supported() (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: support multiple d0i3 modes (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support IWL_D0I3_MODE_ON_SUSPEND d0i3 mode (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: allow both d0i3 and d3 wowlan configuration modes (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: add basic reference accounting (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: convert the SRAM dump to the generic memory dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: change SMEM dump to general purpose memory dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add smem content to dump data (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support additional nvm_file in family 8000 B step (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: rs: fix max rate allowed if no rate is allowed (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: clear tt values when entering CT-kill (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: Set the HW step in the core dump (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: allow RSSI compensation (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add debugfs to trigger fw debug logs collection (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: pcie: let the Manageability Engine know when we leave (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: support LnP 1x1 antenna configuration (Stanislaw Gruszka) [1134606] - [netdrv] Revert \"iwlwifi: use correct fw file in 8000 b-step\" (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: mvm: add fw runtime stack to dump data (Stanislaw Gruszka) [1134606] - [netdrv] iwlwifi: remove MODULE_VERSION (Stanislaw Gruszka) [1134606]
Tue Jun 2 14:00:00 2015 Kurt Stutsman [2.6.32-565.el6] - [x86] perf/intel: Add INST_RETIRED.ALL workarounds (Jiri Olsa) [1189949] - [x86] perf/intel: Add Broadwell core support (Jiri Olsa) [1189949] - [x86] perf/intel: Add new cache events table for Haswell (Jiri Olsa) [1189949]
Mon Jun 1 14:00:00 2015 Kurt Stutsman [2.6.32-564.el6] - [tools] perf trace: Handle legacy syscalls tracepoints (Jiri Olsa) [1212402] - [scsi] qla2xxx: fix busy wait regression (Chad Dupuis) [1207270] - [fs] eCryptfs: Remove buggy and unnecessary write in file name decode routine (Mateusz Guzik) [1202156] {CVE-2014-9683} - [net] ipv4: Missing sk_nulls_node_init in ping_unhash (Denys Vlasenko) [1218103] {CVE-2015-3636} - [s390] dasd: disable CUIR support for z/VM (Hendrik Brueckner) [1223721] - [ata] ahci: avoton port-disable reset-quirk (David Milburn) [1223187] - [inifinband] iw_cxgb4: don\'t call neigh_release (Sai Vemuri) [1215835] - [fs] sunrpc: Set alloc_slot for backchannel tcp ops (Sachin Prabhu) [1208339] - [fs] epoll: convert max_user_watches to long (George Beshers) [741705] - [firmware] cxgb4: add missing Makefile invocation for 1.13.32.0 images (Jarod Wilson) [1189255] - [fs] proc: make proc_fd_permission() thread-friendly (Carlos Maiolino) [1201593] - [acpi] scan: reduce log level of \"ACPI: \\_PR_.CPU4: failed to get CPU APIC ID\" (Charles Rose) [1222466] - [netdrv] mlx5: wrong page mask if CONFIG_ARCH_DMA_ADDR_T_64BIT enabled for 32Bit architectures (Doug Ledford) [1141604] - [netdrv] vmxnet3: Receive vlan stripped frames in hwaccel path (Neil Horman) [1218404] - [fs] NFSv4.1: Deal effectively with interrupted RPC calls (Steve Dickson) [1200956] - [fs] NFSv4.1: Try to deal with NFS4ERR_SEQ_MISORDERED (Steve Dickson) [1200956] - [fs] NFSv4.1: Handle NFS4ERR_BADSLOT errors correctly (Steve Dickson) [1200956] - [kernel] cgroup: fix cgroup_rmdir vs close race (Johannes Weiner) [1167772] - [thermal] intel_powerclamp: add id for Avoton SoC (Steve Best) [1225544] - [kernel] tracing: Buffer the output of seq_file in case of filled buffer (Jiri Olsa) [1123102] - [kernel] tracing: Consolidate protection of reader access to the ring buffer (Jiri Olsa) [1123102] - [kernel] tracing: Fix ring_buffer_read_page reading out of page boundary (Jiri Olsa) [1123102] - [kernel] ring-buffer: Check for end of page in iterator (Jiri Olsa) [1123102] - [netdrv] be2net: use PCI MMIO read instead of config read for errors (Ivan Vecera) [1216088] - [thermal] powerclamp: add ids for future xeon cpus (Steve Best) [1183181] - [powercap] RAPL: add IDs for future Xeon CPUs (Steve Best) [1183177] - [net] flow_dissector: fail on evil iph->ihl (Jason Wang) [1179559] - [netdrv] hyperv: Add IPv6 into the hash computation for vRSS (Jason Wang) [1179559] - [netdrv] hyperv: Add handling of IP header with option field in netvsc_set_hash (Jason Wang) [1179559] - [net] bridge: check return value of ipv6_dev_get_saddr() (Thadeu Lima de Souza Cascardo) [765987] - [net] bridge: Fix possibly wrong MLD queries\' ethernet source address (Thadeu Lima de Souza Cascardo) [765987] - [net] bridge: Use IPv6 link-local address for multicast listener queries (Thadeu Lima de Souza Cascardo) [765987] - [net] conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK transition (Jesper Brouer) [1200541 1212801] - [net] tcp: Restore RFC5961-compliant behavior for SYN packets (Jesper Brouer) [1200541 1212801] - [crypto] drbg - fix maximum value checks on 32 bit systems (Herbert Xu) [1219907] - [crypto] drbg - remove configuration of fixed values (Herbert Xu) [1219907] - [netdrv] iwlwifi: mvm: protect rate scaling against non-mvm IBSS stations (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: send AP probe as unicast again (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: count interfaces correctly for combination checks (Stanislaw Gruszka) [1206103] - [netdrv] wl18xx: show rx_frames_per_rates as an array as it really is (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: fix RX A-MPDU session reorder timer deletion (Stanislaw Gruszka) [1206103] - [netdrv] ath9k: fix tracking of enabled AP beacons (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: dvm: run INIT firmware again upon .start() (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: rs: fix BT Coex check to look at the correct ant (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: Fix ROC removal (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: BT Coex - fix a NULL pointer exception (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: fix max_ht_ampdu_exponent for older devices (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: drop unencrypted frames in mesh fwding (Stanislaw Gruszka) [1206103] - [netdrv] b43: fix support for 5 GHz only BCM43228 model (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: disable u-APSD queues by default (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: notify channel switch at the end of ieee80211_chswitch_post_beacon() (Stanislaw Gruszka) [1206103] - [netdrv] nl80211: ignore HT/VHT capabilities without QoS/WMM (Stanislaw Gruszka) [1206103] - [netdrv] ath5k: fix spontaneus AR5312 freezes (Stanislaw Gruszka) [1206103] - [netdrv] mac80211: Send EAPOL frames at lowest rate (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: always use mac color zero (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: fix failure path when power_update fails in add_interface (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: mvm: validate tid and sta_id in ba_notif (Stanislaw Gruszka) [1206103] - [netdrv] iwlwifi: pcie: disable the SCD_BASE_ADDR when we resume from WoWLAN (Stanislaw Gruszka) [1206103] - [x86] perf: Don\'t use -ENOSPC for out of PMU resources (Jiri Olsa) [1215827] - [x86] perf: Blacklist all MEM_ *_RETIRED events for Ivy Bridge (Jiri Olsa) [1215827] - [x86] perf: Add Intel IvyBridge event scheduling constraints (Jiri Olsa) [1215827] - [firmware] iwlwifi: update -12.ucode for 3160 / 7260 / 7265 / 7265D (Stanislaw Gruszka) [1194517] - [firmware] iwlwifi: update -10.ucode for 3160 / 7260 / 7265 / 7265D (Stanislaw Gruszka) [1194517]
Fri May 22 14:00:00 2015 Kurt Stutsman [2.6.32-563.el6] - [net] tcp: relax tcp_paws_check() (Thadeu Lima de Souza Cascardo) [1209147] - [x86] Mark Intel Broadwell-H processor as supported (Steve Best) [1132147] - [x86] kernel: ignore NMI IOCK when in kdump kernel (Jerry Snitselaar) [1196263] - [kernel] virtio: don\'t expose u16 in userspace api (Michael S. Tsirkin) [1154634] - [x86] apic/uv: Update the UV APIC HUB check (George Beshers) [1219207] - [x86] apic/uv: Update the UV APIC driver check (George Beshers) [1219207] - [x86] apic/uv: Update the APIC UV OEM check (George Beshers) [1219207]
Mon May 18 14:00:00 2015 Kurt Stutsman [2.6.32-562.el6] - [rpm] kernel.spec: fix 561.el6 changelog (Kurt Stutsman)
Mon May 18 14:00:00 2015 Kurt Stutsman [2.6.32-561.el6] - [net] Reinstate WIRELESS_EXT_SYSFS in net/wireless/Kconfig (John Linville) [1219434] - [netdrv] cxgb4: Firmware macro changes for fw verison 1.13.32.0 (Sai Vemuri) [1219233] - [netdrv] cxgb4: Move firmware version MACRO to t4fw_version.h (Sai Vemuri) [1219233] - [netdrv] be2net: fix SR-IOV resources optimization (Ivan Vecera) [1211535]
Fri May 15 14:00:00 2015 Kurt Stutsman [2.6.32-560.el6] - [powercap] RAPL: Add support for Intel Skylake processors (Steve Best) [1187314] - [powercap] rapl: add ID for Broadwell server (Steve Best) [1189925] - [s390] dasd: Fix unresumed device after suspend/resume having no paths (Hendrik Brueckner) [1213800] - [s390] dasd: fix inability to set a DASD device offline (Hendrik Brueckner) [1213799] - [s390] dasd: fix unresumed device after suspend/resume (Hendrik Brueckner) [1213801] - [netdrv] netvsc: don\'t flush peers notifying work during setting mtu (Jason Wang) [1203623] - [input] wacom: clear ABS_MISC on the touch device (Aristeu Rozanski) [1111332 1111333] - [x86] asm/entry/64: Remove a bogus \'ret_from_fork\' optimization (Mateusz Guzik) [1209233] {CVE-2015-2830} - [fs] gfs2: try harder to obtain journal lock during recovery (Abhijith Das) [1110846] - [thermal] intel_powerclamp: add id for broadwell server (Steve Best) [1189954] - [net] Fix checksum features handling in netif_skb_features() (Vlad Yasevich) [1220247] - [scsi] megaraid_sas : Modify return value of megasas_issue_blocked_cmd() and wait_and_poll() to consider command status returned by firmware (Tomas Henzl) [1219105] - [netdrv] Revert \"netxen: remove init of dev->perm_addr in drivers\" (Tony Camuso) [1213689] - [ppc] Build RPA PCI Hotplug driver as module instead of directly into the kernel (Gustavo Duarte) [1095456] - [drm] radeon: fix wait in radeon_mn_invalidate_range_start (Rob Clark) [1218794] - [drm] i915: Fix and clean BDW PCH identification (Rob Clark) [1218794] - [drm] i915/vlv: save/restore the power context base reg (Rob Clark) [1218794] - [drm] radeon: Do not directly dereference pointers to BIOS area. (Rob Clark) [1218794] - [kernel] makefile: update drm version (Rob Clark) [1218794] - [drm] i915/vlv: remove wait for previous GFX clk disable request (Rob Clark) [1218794] - [drm] radeon: add extra check in radeon_ttm_tt_unpin_userptr (Rob Clark) [1218794] - [drm] i915: Reject the colorkey ioctls for primary and cursor planes (Rob Clark) [1218794] - [drm] radeon/dpm: fix 120hz handling harder (Rob Clark) [1218794] - [drm] radeon: do a posting read in cik_set_irq (Rob Clark) [1218794] - [drm] i915/vlv: remove wait for previous GFX clk disable request (Rob Clark) [1218794] - [drm] i915: Align initial plane backing objects correctly (Rob Clark) [1218794] - [drm] radeon: drop ttm two ended allocation (Rob Clark) [1218794] - [drm] edid: set ELD for firmware and debugfs override EDIDs (Rob Clark) [1218794] - [drm] radeon: drop setting UPLL to sleep mode (Rob Clark) [1218794] - [drm] radeon: do a posting read in si_set_irq (Rob Clark) [1218794] - [drm] radeon: fix interlaced modes on DCE8 (Rob Clark) [1218794] - [drm] Fixup racy refcounting in plane_force_disable (Rob Clark) [1218794] - [drm] Don\'t assign fbs for universal cursor support to files (Rob Clark) [1218794] - [drm] radeon: fix wait to actually occur after the signaling callback (Rob Clark) [1218794] - [drm] radeon: do a posting read in rs600_set_irq (Rob Clark) [1218794] - [drm] i915: Dell Chromebook 11 has PWM backlight (Rob Clark) [1218794] - [drm] radeon: do a posting read in evergreen_set_irq (Rob Clark) [1218794] - [drm] radeon: do a posting read in r600_set_irq (Rob Clark) [1218794] - [drm] i915: avoid processing spurious/shared interrupts in low-power states (Rob Clark) [1218794] - [drm] radeon: do a posting read in r100_set_irq (Rob Clark) [1218794] - [drm] i915: Prevent use-after-free in invalidate_range_start callback (Rob Clark) [1218794] - [drm] i915: Check obj->vma_list under the struct_mutex (Rob Clark) [1218794] - [drm] radeon: fix DRM_IOCTL_RADEON_CS oops (Rob Clark) [1218794] - [drm] i915/bdw: PCI IDs ending in 0xb are ULT. (Rob Clark) [1218794] - [drm] i915: Correct the IOSF Dev_FN field for IOSF transfers (Rob Clark) [1218794] - [drm] radeon: fix 1 RB harvest config setup for TN/RL (Rob Clark) [1218794] - [drm] i915: Insert a command barrier on BLT/BSD cache flushes (Rob Clark) [1218794] - [drm] radeon: use drm_mode_vrefresh() rather than mode->vrefresh (Rob Clark) [1218794] - [drm] i915: Drop vblank wait from intel_dp_link_down (Rob Clark) [1218794] - [drm] radeon: enable native backlight control on old macs (Rob Clark) [1218794] - [drm] radeon: fix voltage setup on hawaii (Rob Clark) [1218794] - [drm] radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if necessary (Rob Clark) [1218794] - [drm] radeon: workaround for CP HW bug on CIK (Rob Clark) [1218794] - [drm] radeon: only enable kv/kb dpm interrupts once v3 (Rob Clark) [1218794] - [drm] radeon: Don\'t try to enable write-combining without PAT (Rob Clark) [1218794] - [netdrv] i40e/i40evf: implement KR2 support (Stefan Assmann) [1214872] - [kernel] ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting support (Stefan Assmann) [1214872]
Tue May 12 14:00:00 2015 Kurt Stutsman [2.6.32-559.el6] - [x86] perf: Add cpu_ for core_pmu (Jiri Olsa) [1188336] - [block] NVMe: Initialize device list head before starting (David Milburn) [1158606] - [block] NVMe: Fix potential corruption on sync commands (David Milburn) [1158606] - [block] NVMe: Fix potential corruption during shutdown (David Milburn) [1158606] - [block] NVMe: Asynchronous controller probe (David Milburn) [1158606] - [block] NVMe: Register management handle under nvme class (David Milburn) [1158606] - [block] NVMe: Update module version (David Milburn) [1158606] - [block] NVMe: Handling devices incapable of I/O (David Milburn) [1158606] - [x86] Mark Intel Broadwell-EP processor as supported (Steve Best) [1132146] - [fs] nfs: Don\'t attempt to decode missing directory entries (Benjamin Coddington) [1182830] - [acpi] Skip creation of /proc/acpi/power_resource/ entries for duplicate power resource names (Lenny Szubowicz) [1206643] - [powerpc] perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH (Steve Best) [1213966]
Sun May 3 14:00:00 2015 Kurt Stutsman [2.6.32-558.el6] - [x86] mm: Linux stack ASLR implementation (Jacob Tanenbaum) [1195683] {CVE-2015-1593} - [scsi] megaraid_sas: do not process IOCTLs and SCSI commands during driver removal - a fix (Tomas Henzl) [1212364] - [fs] xfs: DIO write completion size updates race (Brian Foster) [1198440] - [x86] KVM: Fix lost interrupt on irr_pending race (Paolo Bonzini) [1213741] - [sound] ALSA: seq-oss: Initialize MIDI clients asynchronously (Jaroslav Kysela) [1212596] - [net] ipv6: Don\'t reduce hop limit for an interface (Denys Vlasenko) [1208493] {CVE-2015-2922} - [net] vlan: more careful checksum features handling (Vlad Yasevich) [1212384] - [kernel] tracing: Export tracing clock functions (Jerry Snitselaar) [1212502] - [input] wacom - use new input-mt routines (Aristeu Rozanski) [1111332 1111333] - [input] wacom: enable touch on Intuos 5 (Aristeu Rozanski) [1111332 1111333] - [netdrv] bnx2x: Fix kdump when iommu=on (Michal Schmidt) [1211695] - [netdrv] bnx2x: Fix busy_poll vs netpoll (Michal Schmidt) [1212365] - [netdrv] bnx2x: Fix statistics locking scheme (Michal Schmidt) [1211695] - [netdrv] bnx2x: Fix kdump on 4-port device (Michal Schmidt) [1211695]
Fri May 1 14:00:00 2015 Kurt Stutsman [2.6.32-557.el6] - [firmware] cxgb4: update firmware to revision 1.13.32.0 for T4 and T5 (Jarod Wilson) [1189255] - [netdrv] cxgb4: Add warning msg when attaching to adapters which have FLASHes smaller than 2Mb (Sai Vemuri) [1211742] - [infiniband] cxgb4: Increase epd buff size for debug interface (Sai Vemuri) [1211742] - [infiniband] cxgb4: Configure 0B MRs to match HW implementation (Sai Vemuri) [1211742] - [infiniband] cxgb4: Fix locking issue in process_mpa_request (Sai Vemuri) [1211742] - [infiniband] cxgb4: Limit MRs to < 8GB for T4/T5 devices (Sai Vemuri) [1211742] - [infiniband] cxgb4: Wake up waiters after flushing the qp (Sai Vemuri) [1211742] - [infiniband] cxgb4: Handle NET_XMIT return codes (Sai Vemuri) [1211742] - [netdrv] libcxgbi: fix freeing skb prematurely (Sai Vemuri) [1211742] - [netdrv] cxgb4i: use set_wr_txq() to set tx queues (Sai Vemuri) [1211742] - [netdrv] cxgb4i: handle non-pdu-aligned rx data (Sai Vemuri) [1211742] - [netdrv] cxgb4i: additional types of negative advice (Sai Vemuri) [1211742] - [netdrv] cxgb4/cxgb4i: set the max. pdu length in firmware (Sai Vemuri) [1211742] - [netdrv] cxgb4i: fix credit check for tx_data_wr (Sai Vemuri) [1211742] - [netdrv] cxgb4i: fix tx immediate data credit check (Sai Vemuri) [1211742] - [netdrv] cxgb4i: Don\'t block unload/cxgb4 unload when remote closes TCP connection (Sai Vemuri) [1211742] - [netdrv] cxgb4: Update FW version string to match FW binary version 1.12.25.0 (Sai Vemuri) [1211742] - [netdrv] cxgb4: Add a check for flashing FW using ethtool (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fill in supported link mode for SFP modules (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix missing initialization of win0_lock (Sai Vemuri) [1211742] - [netdrv] cxgb4vf: FL Starvation Threshold needs to be larger than the SGE\'s Egress Congestion Threshold (Sai Vemuri) [1211742] - [netdrv] cxgb4/cxgb4vf: For T5 use Packing and Padding Boundaries for SGE DMA transfers (Sai Vemuri) [1211742] - [netdrv] cxgb4vf: Move fl_starv_thres into adapter->sge data structure (Sai Vemuri) [1211742] - [netdrv] cxgb4vf: Replace repetitive pci device ID\'s with right ones (Sai Vemuri) [1211742] - [netdrv] cxgb4i: send abort_rpl correctly (Sai Vemuri) [1211742] - [netdrv] libcxgbi: support ipv6 address host_param (Sai Vemuri) [1211742] - [netdrv] cxgb4i: Fix -Wmaybe-uninitialized warning (Sai Vemuri) [1211742] - [netdrv] cxgb4i: Fix -Wunused-function warning (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix build failure in cxgb4 when ipv6 is disabled/not in-built (Sai Vemuri) [1211742] - [netdrv] cxgb4i: Remove duplicated CLIP handling code (Sai Vemuri) [1211742] - [netdrv] cxgb4i: avoid holding mutex in interrupt context (Sai Vemuri) [1211742] - [infiniband] cxgb4: Fix ntuple calculation for ipv6 and remove duplicate line (Sai Vemuri) [1211742] - [infiniband] cxgb4: Take IPv6 into account for best_mtu and set_emss (Sai Vemuri) [1211742] - [infiniband] cxgb4: Make c4iw_wr_log_size_order static (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix FW flash logic using ethtool (Sai Vemuri) [1211742] - [netdrv] cxgb4vf: Add 40G support for cxgb4vf driver (Sai Vemuri) [1211742] - [netdrv] cxgb4: Wait for device to get ready before reading any register (Sai Vemuri) [1211742] - [netdrv] cxgb4/cxgb4vf: Updated the LSO transfer length in CPL_TX_PKT_LSO for T5 (Sai Vemuri) [1211742] - [netdrv] cxgb4: clean up a type issue (Sai Vemuri) [1211742] - [netdrv] cxgb4: potential shift wrapping bug (Sai Vemuri) [1211742] - [netdrv] cxgb4: Add support for adaptive rx (Sai Vemuri) [1211742] - [netdrv] cxgb4/cxgb4vf: Add Devicde ID for two more adapter (Sai Vemuri) [1211742] - [netdrv] cxgb4vf: Remove superfluous \"idx\" parameter of CH_DEVICE() macro (Sai Vemuri) [1211742] - [netdrv] cxgb4: Use BAR2 Going To Sleep (GTS) for T5 and later (Sai Vemuri) [1211742] - [netdrv] cxgb4: Don\'t allocate adapter structure for all PF\'s (Sai Vemuri) [1211742] - [netdrv] cxgb4/cxgb4vf: Add device ID for new adapter and remove for dbg adapter (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix t4_flash_erase_sectors() to throw an error when requested to erase sectors which aren\'t in the FLASH (Sai Vemuri) [1211742] - [netdrv] cxgb4: Add support to S25FL032P flash (Sai Vemuri) [1211742] - [netdrv] cxgb4: Allow T4/T5 firmware sizes up to 1MB (Sai Vemuri) [1211742] - [netdrv] cxgb4: Issue mbox commands on correct mbox (Sai Vemuri) [1211742] - [netdrv] cxgb4: Avoid dumping Write-only registers in register dump (Sai Vemuri) [1211742] - [netdrv] cxgb4: Detect and display firmware reported errors (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix T5 adapter accessing T4 adapter registers (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fixed the code to use correct length for part number (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix for handling 1Gb/s SFP+ Transceiver Modules (Sai Vemuri) [1211742] - [netdrv] cxgb4: Free completed tx skbs promptly (Sai Vemuri) [1211742] - [netdrv] cxgb4: Fix race condition in cleanup (Sai Vemuri) [1211742] - [infiniband] cxgb4: Only call CQ completion handler if it is armed (Sai Vemuri) [1211742] - [netdrv] iw_cxgb4: Don\'t limit TPTE count to 32KB (Sai Vemuri) [1211742] - [netdrv] iw_cxgb4: advertise the correct device max attributes (Sai Vemuri) [1211742] - [netdrv] iw_cxgb4: Support query_qp() verb (Sai Vemuri) [1211742] - [netdrv] iw_cxgb4: log detailed warnings for negative advice (Sai Vemuri) [1211742] - [scsi] cxgb4i: Fix ipv6 build failure caught with randconfig (Sai Vemuri) [1145278] - [scsi] cxgb4i: remove spurious use of rcu (Sai Vemuri) [1145278] - [scsi] cxgb4i: Guard ipv6 code with a config check (Sai Vemuri) [1145278] - [scsi] cxgb4i: Add ipv6 code to driver, call into libcxgbi ipv6 api (Sai Vemuri) [1145278] - [scsi] libcxgbi: Add ipv6 api to driver (Sai Vemuri) [1145278] - [scsi] cxgb4i: Use cxgb4_select_ntuple to correctly calculate ntuple fields (Sai Vemuri) [1145278] - [scsi] cxgb4i: add support for T5 adapter (Sai Vemuri) [1145278] - [scsi] csgb4i: convert skb->transport_header into skb_transport_header(skb) (Sai Vemuri) [1145278] - [netdrv] cxgb4: Export symbols required by cxgb4i for ipv6 support and required defines (Sai Vemuri) [1145278] - [netdrv] cxfb4vf: Add config option to enable Chelsio cxgb4vf driver (Sai Vemuri) [1112417] - [netdrv] cxfb4vf: Call dev_kfree/consume_skb_any instead of kfree_skb (Sai Vemuri) [1112417] | |