|
|
|
|
Changelog for kernel-plus-3.10.0-1062.9.1.el7.centos.plus.x86_64.rpm :
Thu Dec 5 13:00:00 2019 Akemi Yagi [3.10.0-1062.9.1.el7.centos.plus] - Apply debranding changes - Roll in i686 mods addmissing.patch [puias] cpufreq.patch [puias] i386-audit-stop-scri-stack-frame.patch [puias] removejiffies.patch [puias] undorhirqstat.patch [puias] morefixes.patch [puias+bug#12412] upstream-32bit-fixes-7_5.patch [puias+bug#12412] clear-32bit-Werror-warnings.patch [bug#12412] qspinlock_types-32bit.patch [ay] i686-7-4.patch [T.Kabe, bug#13890] firmware-efi-32bit.patch [ay] patch-spec_ctrl_i686.patch [T.Kabe bug#14353] 686 mods for 7.5 [T.Kabe bug#14703] more 686 mods for 7.5 (-862.3.2) [pgreco] more 686 mods for 7.5 (-862.11.6) [pgreco, bug#15174] Patches updated for 7.6 [kabe, bug#15428] Patches for 7.7 [pgreco, bug#16324] Patch bmap [pgreco bug#16610] - Modify config file for x86_64 with extra features turned on including some network adapters, BusLogic, ReiserFS, TOMOYO - Add in a patch that allows non-LogiTech remote to work [bug#5780] - JFS enabled [bug#7350] - NUMACHIP enabled [bug#7498] - AIC7xxx enabled [bug#7552] - Enabled via_velocity [bug#7877] - Add in a patch that fixes em28xx-cards [bug#8285] - Enabled ECRYPT_FS with a patch to fix build error [bug#7369] - Enabled Keyboard GPIO [bug#9063] - Enabled XEN_FBDEV_FRONTEND [bug#9463] - Enabled LINE6_USB [bug#9569] - Enabled I2C_MUX [bug#9592] - Enabled spidev [bug#9955] - Add a patch [bug#10447] - Enable ATM drivers [bug#10845] - Add 9pfs config options [bug#10849] - Enable VFIO_PCI_VGA [bug#12435] - Rremove initramfs-xxxkdump.img upon kernel removal [bug#12703] - Add a patch from [bug#12841] - Add a patch from [bug#12818] - Enabled RT2800USB_RT3573 [bug#13162] - Enable LDM_PARTITION [bug#13526] - Add a patch to fix misleading warning [bug#13990] - Add BuildRequires: openssl-devel to the with_perf section [bug#13990] - Add a patch to fix build errors for EL7.5 [bug#14425] - Added a patch to fix alsa potentail crash [bug14779] - Apply a patch to fix excessive warnings [bug#14413] - Add a patch to fix race in virtio_balloon [bug#15216] - Add shim requirement to the spec file for x86_64 - Apply patches that fix ecryptfs issue [see bugs #7369, #15353] provided by AATTpgreco - Add an i686 patch to fix Hyper-V issue [bug#15374] - Enable NIU and add a patch that fixes build errors submitted by h-masuda [bug#15040] - Apply a patch for acpi issue [bug#16315] - Apply a patch to fix ICMP redirects [bug#16521]
Mon Dec 2 13:00:00 2019 Frantisek Hrbata [3.10.0-1062.9.1.el7] - [kernel] sched: Fix race between task_group and sched_task_group (Oleksandr Natalenko) [1778545 1738415]
Thu Nov 14 13:00:00 2019 Bruno Meneguele [3.10.0-1062.8.1.el7] - [kernel] sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Phil Auld) [1770738 1752136]
Wed Nov 13 13:00:00 2019 Bruno Meneguele [3.10.0-1062.7.1.el7] - [drm] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1756815 1756816] {CVE-2019-0154} - [drm] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1756815 1756816] {CVE-2019-0154} - [drm] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [drm] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756882 1756883] {CVE-2019-0155} - [x86] tsx: Add config options to set tsx=on|off|auto (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] tsx: Add \"auto\" option to the tsx= cmdline parameter (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] speculation/taa: Add sysfs reporting for TSX Async Abort (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] speculation/taa: Add mitigation for TSX Async Abort (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] cpu: Add a \"tsx=\" cmdline option with TSX disabled by default (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] cpu: Add a helper function x86_read_arch_cap_msr() (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [x86] msr: Add the IA32_TSX_CTRL MSR (Waiman Long) [1766539 1766540] {CVE-2019-11135} - [documentation] documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: mmu: Do not release the page inside mmu_set_spte() (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: x86: mmu: Remove unused parameter of __direct_map() (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [virt] kvm: Convert kvm_lock to a mutex (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [x86] kvm: mmu: drop vcpu param in gpte_access (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [virt] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Paolo Bonzini) [1733009 1690343] {CVE-2018-12207} - [kernel] sched/fair: Fix endless loop in idle_balance() (Phil Auld) [1766087 1740941] - [kernel] sched: Skip double execution of pick_next_task_fair() (Phil Auld) [1766098 1750819] - [kernel] sched/fair: Prevent throttling in early pick_next_task_fair() (Phil Auld) [1756267 1740038] - [kernel] sched: Check for stop task appearance when balancing happens (Phil Auld) [1756267 1740038] - [kernel] sched/core: Fix endless loop in pick_next_task() (Phil Auld) [1756267 1740038] - [kernel] sched/fair: Push down check for high priority class task into idle_balance() (Phil Auld) [1756267 1740038] - [kernel] sched/rt: Fix picking RT and DL tasks from empty queue (Phil Auld) [1756267 1740038] - [kernel] sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (Phil Auld) [1756265 1722234] - [kernel] sched, dl: Convert switched_{from, to}_dl() / prio_changed_dl() to balance callbacks (Phil Auld) [1756265 1722234] - [kernel] sched,dl: Remove return value from pull_dl_task() (Phil Auld) [1756265 1722234] - [kernel] sched, rt: Convert switched_{from, to}_rt() / prio_changed_rt() to balance callbacks (Phil Auld) [1756265 1722234] - [kernel] sched,rt: Remove return value from pull_rt_task() (Phil Auld) [1756265 1722234] - [kernel] sched: Allow balance callbacks for check_class_changed() (Phil Auld) [1756265 1722234] - [kernel] sched: Use replace normalize_task() with __sched_setscheduler() (Phil Auld) [1756265 1722234] - [kernel] sched: Handle priority boosted tasks proper in setscheduler() (Phil Auld) [1756265 1722234] - [kernel] sched: Fix broken setscheduler() (Phil Auld) [1756265 1722234] - [kernel] sched: Consider pi boosting in setscheduler() (Phil Auld) [1756265 1722234] - [kernel] sched: Replace post_schedule with a balance callback list (Phil Auld) [1756265 1722234] - [kernel] sched: Guarantee task priority in pick_next_task() (Phil Auld) [1756265 1722234] - [kernel] sched: Remove some #ifdeffery (Phil Auld) [1756265 1722234] - [kernel] sched: Clean up idle task SMP logic (Phil Auld) [1756265 1722234] - [kernel] sched: Fix hotplug task migration (Phil Auld) [1756265 1722234] - [kernel] sched/fair: Remove idle_balance() declaration in sched.h (Phil Auld) [1756265 1722234] - [kernel] sched: Push down pre_schedule() and idle_balance() (Phil Auld) [1756265 1722234] - [kernel] sched/fair: Optimize cgroup pick_next_task_fair() (Phil Auld) [1756265 1722234] - [kernel] sched/fair: Clean up the __clear_buddies_ *() functions (Phil Auld) [1756265 1722234] - [kernel] sched: Push put_prev_task() into pick_next_task() (Phil Auld) [1756265 1722234] - [kernel] sched: Move rq->idle_stamp up to the core (Phil Auld) [1756265 1722234] - [kernel] sched: Fix race in idle_balance() (Phil Auld) [1756265 1722234] - [kernel] sched: Remove \'cpu\' parameter from idle_balance() (Phil Auld) [1756265 1722234] - [kernel] sched/fair: Reset se-depth when task switched to FAIR (Phil Auld) [1756265 1722234] - [kernel] sched/fair: Track cgroup depth (Phil Auld) [1756265 1722234]
Wed Oct 30 13:00:00 2019 Bruno Meneguele [3.10.0-1062.6.1.el7] - [virt] KVM: coalesced_mmio: add bounds checking (Bandan Das) [1746797 1746798] {CVE-2019-14821} - [fs] xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT (Brian Foster) [1764245 1759117] - [powerpc] powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (Desnes Augusto Nunes do Rosario) [1763625 1720930] - [powerpc] powerpc/pseries/mobility: prevent cpu hotplug during DT update (Desnes Augusto Nunes do Rosario) [1763625 1720930] - [powerpc] powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (Desnes Augusto Nunes do Rosario) [1763625 1720930] - [crypto] crypto: vmx - ghash: do nosimd fallback manually (Desnes Augusto Nunes do Rosario) [1763621 1739765] - [crypto] crypto: vmx - Remove overly verbose printk from AES init routines (Desnes Augusto Nunes do Rosario) [1763621 1739765] - [crypto] powerpc: Create disable_kernel_{fp, altivec, vsx, spe}() (Desnes Augusto Nunes do Rosario) [1763621 1739765] - [crypto] crypto: vmx - CTR: always increment IV as quadword (Desnes Augusto Nunes do Rosario) [1763621 1739765] - [crypto] crypto: vmx - fix copy-paste error in CTR mode (Desnes Augusto Nunes do Rosario) [1763621 1739765] - [crypto] vmac - separate tfm and request context (Vladis Dronov) [1763620 1733561] - [crypto] crypto: blkcipher - fix crash flushing dcache in error path (Vladis Dronov) [1761804 1741525] - [crypto] crypto: remove direct blkcipher_walk dependency on transform (Vladis Dronov) [1761804 1741525] - [crypto] crypto: user - prevent operating on larval algorithms (Vladis Dronov) [1761804 1741525] - [netdrv] net/mlx5e: Support LAG TX port affinity distribution (Alaa Hleihel) [1759449 1724344] - [netdrv] net/mlx5e: Expose new function for TIS destroy loop (Alaa Hleihel) [1759449 1724344] - [include] net/mlx5: Add lag_tx_port_affinity capability bit (Alaa Hleihel) [1759449 1724344] - [netdrv] net/mlx5e: Re-work TIS creation functions (Alaa Hleihel) [1759449 1724344] - [netdrv] net/mlx5e: Disallow tc redirect offload cases we don\'t support (Alaa Hleihel) [1759003 1721626] - [netdrv] net/mlx5e: Support ndo_get_phys_port_name for PF under switchdev mode (Alaa Hleihel) [1759003 1721626] - [netdrv] net/mlx5e: Expose same physical switch_id for all representors (Alaa Hleihel) [1759003 1721626] - [net] tcp: reset sk_send_head in tcp_write_queue_purge (Marcelo Leitner) [1748357 1748358] {CVE-2019-15239} - [x86] kvm: x86: vmx: fix vpid leak (Vitaly Kuznetsov) [1755781 1716188] - [kvm] kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs (Paul Lai) [1757757 1708465] - [kvm] kvm: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (Paul Lai) [1757757 1708465] - [kvm] kvm: vmx: Tell the nested hypervisor to skip L1D flush on vmentry (Paul Lai) [1757757 1708465] - [kvm] kvm: vmx: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paul Lai) [1757757 1708465] - [kvm] kvm: x86: Introduce kvm_get_msr_feature() (Paul Lai) [1757757 1708465] - [kvm] kvm: x86: Add a framework for supporting MSR-based features (Paul Lai) [1757757 1708465] - [nvme] nvme: don\'t ask blk-mq to handle timed-out request (Ming Lei) [1758051 1750202] - [block] blk-mq: mark request as REQ_TIMEOUT when .timeout() is called (Ming Lei) [1758051 1750202] - [block] blk-mq: introduce blk_mq_clear_rq_complete() (Ming Lei) [1758051 1750202] - [block] blk-mq: remove \'sync\' argument from __blk_mq_complete_request() (Ming Lei) [1758051 1750202] - [nvme] blk-mq: remove blk_mq_complete_request_sync (Ming Lei) [1763624 1730922] - [nvme] nvme: wait until all completed request\'s complete fn is called (Ming Lei) [1763624 1730922] - [nvme] nvme: don\'t abort completed request in nvme_cancel_request (Ming Lei) [1763624 1730922] - [block] blk-mq: introduce blk_mq_tagset_wait_completed_request() (Ming Lei) [1763624 1730922] - [block] blk-mq: introduce blk_mq_request_completed() (Ming Lei) [1763624 1730922] - [scsi] scsi: qla2xxx: Use correct size in call to dma_free_coherent() in qla2400_sp_unmap() (Himanshu Madhani) [1759447 1668767] - [scsi] scsi: qla2xxx: Fix different size DMA Alloc/Unmap (Himanshu Madhani) [1759447 1668767] - [scsi] scsi: qla2xxx: Fix DMA unmap leak (Himanshu Madhani) [1759447 1668767] - [scsi] scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (Himanshu Madhani) [1759447 1668767] - [scsi] scsi: fnic: fix msix interrupt allocation (Govindarajulu Varadarajan) [1754836 1745053] - [scsi] scsi: fnic: print port speed only at driver init or speed change (Govindarajulu Varadarajan) [1754836 1745053] - [nvme] nvme-scsi: updating struct nvme_ctrl (Gopal Tiwari) [1752423 1749524]
Wed Oct 9 14:00:00 2019 Bruno Meneguele [3.10.0-1062.5.1.el7] - [netdrv] ixgbe: Prevent u8 wrapping of ITR value to something less than 10us (Ken Cox) [1757350 1750856]
Wed Sep 25 14:00:00 2019 Bruno Meneguele [3.10.0-1062.4.1.el7] - [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750879 1750880] {CVE-2019-14835}
Mon Sep 16 14:00:00 2019 Bruno Meneguele [3.10.0-1062.3.1.el7] - [net] Bluetooth: Fix faulty expression for minimum encryption key size check (Gopal Tiwari) [1743084 1743085] {CVE-2019-9506} - [net] Bluetooth: Fix regression with minimum encryption key size alignment (Gopal Tiwari) [1743084 1743085] {CVE-2019-9506} - [net] Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (Gopal Tiwari) [1743084 1743085] {CVE-2019-9506} - [net] macvlan: Support bonding events (Davide Caratti) [1751579 1733589] - [wireless] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: Mark expected switch fall-through (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: Fix skipped vendor specific IEs (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: fix 802.11n/WPA detection (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: Don\'t abort on small, spec-compliant vendor IEs (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: Abort at too short BSS descriptor element (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [wireless] mwifiex: Fix possible buffer overflows at parsing bss descriptor (Stanislaw Gruszka) [1714469 1721742 1714470 1721743] {CVE-2019-10126 CVE-2019-3846} - [net] sunrpc: Fix possible autodisconnect during connect due to old last_used (Dave Wysochanski) [1749290 1723537] - [drm] drm/ast: Fixed reboot test may cause system hanged (Dave Airlie) [1749296 1739971] - [block] block: blk_init_allocated_queue() set q->fq as NULL in the fail case (Ming Lei) [1739326 1739327] {CVE-2018-20856} - [pci] PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Add hv_pci_remove_slots() when we unload the driver (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Fix a memory leak in hv_eject_device_work() (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: support reporting serial number as slot information (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Remove unused reason for refcount handler (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Convert hv_pci_dev.refs from atomic_t to refcount_t (Mohammed Gamal) [1748239 1732924] - [pci] PCI: hv: Remove the bogus test in hv_eject_device_work() (Mohammed Gamal) [1748239 1732924] - [fs] NFSv4: Replace closed stateids with the \"invalid special stateid\" (Steve Dickson) [1744946 1733347] - [nvme] nvme-rdma: use dynamic dma mapping per command (David Milburn) [1744444 1637693] - [nvme] nvme-rdma: remove redundant reference between ib_device and tagset (David Milburn) [1744444 1637693] - [nvme] nvme-rdma: always have a valid trsvcid (David Milburn) [1744443 1717536] - [nvme] nvme-rdma: use inet_pton_with_scope helper (David Milburn) [1744443 1717536] - [nvme] nvmet-rdma: use generic inet_pton_with_scope (David Milburn) [1744443 1717536] - [iommu] x86/hyper-v: add msi_setup_irq/msi_alloc_irq stubs to fix x2apic mode (Vitaly Kuznetsov) [1743324 1736750] - [mm] slub: make dead caches discard free slabs immediately (Aristeu Rozanski) [1741920 1649189] - [mm] mm: charge/uncharge kmemcg from generic page allocator paths (Aristeu Rozanski) [1741920 1649189] - [mm] memcg: do not account memory used for cache creation (Aristeu Rozanski) [1741920 1649189] - [mm] memcg: also test for skip accounting at the page allocation level (Aristeu Rozanski) [1741920 1649189] - [fs] kmemcg: account certain kmem allocations to memcg (Aristeu Rozanski) [1741920 1649189] - [mm] vmalloc: allow to account vmalloc to memcg (Aristeu Rozanski) [1741920 1649189] - [mm] slab: add SLAB_ACCOUNT flag (Aristeu Rozanski) [1741920 1649189] - [include] memcg: only account kmem allocations marked as __GFP_ACCOUNT (Aristeu Rozanski) [1741920 1649189] - [include] mm: get rid of __GFP_KMEMCG (Aristeu Rozanski) [1741920 1649189] - [mm] slb: charge slabs to kmemcg explicitly (Aristeu Rozanski) [1741920 1649189] - [mm] mm: rename allocflags_to_migratetype for clarity (Rafael Aquini) [1741920 1730471] - [x86] cpuidle-haltpoll: disable host side polling when kvm virtualized (Marcelo Tosatti) [1740192 1734501] - [kvm] kvm: x86: add host poll control msrs (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: add haltpoll governor (Marcelo Tosatti) [1740192 1734501] - [cpuidle] governors: unify last_state_idx (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: add poll_limit_ns to cpuidle_device structure (Marcelo Tosatti) [1740192 1734501] - [cpuidle] add cpuidle-haltpoll driver (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: poll_state: Fix default time limit (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: poll_state: Disregard disable idle states (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: poll_state: Revise loop termination condition (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: menu: Fix wakeup statistics updates for polling state (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: poll_state: Avoid invoking local_clock() too often (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: poll_state: Add time limit to poll_idle() (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: Move polling state initialization code to separate file (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: Remove time measurement in poll state (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: Set polling in poll_idle (Marcelo Tosatti) [1740192 1734501] - [cpuidle] cpuidle: dont call poll_idle_init() for every cpu (Marcelo Tosatti) [1740192 1734501] - [hv] hv: vmbus: Implement Direct Mode for stimer0 (Vitaly Kuznetsov) [1740188 1712344] - [kernel] sched: Reduce contention in update_cfs_rq_blocked_load() (Marcelo Tosatti) [1740180 1734515] - [ipc] ipc: drop non-RCU allocation (Vladis Dronov) [1740178 1733016] - [ipc] ipc/util.c: use kvfree() in ipc_rcu_free() (Vladis Dronov) [1740178 1733016] - [ipc] tree wide: use kvfree() than conditional kfree()/vfree() (Vladis Dronov) [1740178 1733016] - [ipc] standardize code comments (Waiman Long) [1740178 1373519] - [ipc] whitespace cleanup (Waiman Long) [1740178 1373519] - [fs] gfs2: gfs2_walk_metadata fix (Andreas Grunbacher) [1737373 1724362] - [fs] gfs2: Inode dirtying fix (Andreas Grunbacher) [1737373 1724362] - [fs] gfs2: Fix rounding error in gfs2_iomap_page_prepare (Andreas Grunbacher) [1737373 1724362] - [fs] iomap: fix page_done callback for short writes (Andreas Grunbacher) [1737373 1724362] - [fs] fs: fold __generic_write_end back into generic_write_end (Andreas Grunbacher) [1737373 1724362] - [fs] iomap: don\'t mark the inode dirty in iomap_write_end (Andreas Grunbacher) [1737373 1724362] - [fs] gfs2: Fix iomap write page reclaim deadlock (Andreas Grunbacher) [1737373 1724362] - [fs] iomap: Add a page_prepare callback (Andreas Grunbacher) [1737373 1724362] - [fs] iomap: Fix use-after-free error in page_done callback (Andreas Grunbacher) [1737373 1724362] - [fs] fs: Turn __generic_write_end into a void function (Andreas Grunbacher) [1737373 1724362] - [fs] iomap: Clean up __generic_write_end calling (Andreas Grunbacher) [1737373 1724362]
Thu Aug 22 14:00:00 2019 Bruno Meneguele [3.10.0-1062.2.1.el7] - [x86] aesni: initialize gcm(aes) cryptd child\'s key/authsize (Sabrina Dubroca) [1744442 1698551] - [netdrv] bnx2x: Disable multi-cos feature (Manish Chopra) [1741926 1704157]
Tue Aug 13 14:00:00 2019 Bruno Meneguele [3.10.0-1062.1.1.el7] - [fs] nfsv4.1: Avoid false retries when RPC calls are interrupted (Benjamin Coddington) [1739077 1732427] - [fs] NFS4.1 handle interrupted slot reuse from ERR_DELAY (Benjamin Coddington) [1739077 1732427] - [fs] nfsv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (Benjamin Coddington) [1739077 1732427] - [fs] cifs: fix panic in smb2_reconnect (Leif Sahlberg) [1737382 1702264] - [scsi] sg: protect against races between mmap() and SG_SET_RESERVED_SIZE (Ewan Milne) [1737380 1710533] - [scsi] sg: recheck MMAP_IO request length with lock held (Ewan Milne) [1737380 1710533] - [scsi] sg: reset \'res_in_use\' after unlinking reserved array (Ewan Milne) [1737380 1710533] - [scsi] sg: protect accesses to \'reserved\' page array (Ewan Milne) [1737380 1710533] - [netdrv] mlx4/en_netdev: allow offloading VXLAN over VLAN (Paolo Abeni) [1734333 1733671] - [netdrv] brcmfmac: assure SSID length from firmware is limited (Stanislaw Gruszka) [1704879 1704880] {CVE-2019-9500} - [net] tcp: be more careful in tcp_fragment() (Marcelo Leitner) [1739130 1732106] - [documentation] Documentation: Add swapgs description to the Spectre v1 documentation (Waiman Long) [1729810 1724510] {CVE-2019-1125} - [documentation] Documentation: Add section about CPU vulnerabilities for Spectre (Waiman Long) [1729810 1724510] {CVE-2019-1125} - [x86] x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (Waiman Long) [1729810 1724510] {CVE-2019-1125} - [x86] x86/speculation: Enable Spectre v1 swapgs mitigations (Waiman Long) [1729810 1724510] {CVE-2019-1125} - [x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Waiman Long) [1729810 1724510] {CVE-2019-1125} - [x86] x86/feature: Relocate X86_FEATURE_INVPCID_SINGLE (Waiman Long) [1729810 1724510] {CVE-2019-1125}
Thu Jul 18 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1062.el7] - [fs] revert \"xfs: disable copy_file_range() to avoid broken splice copy\" (Eric Sandeen) [1731205]
Thu Jul 11 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1061.el7] - [linux] efi: Disable local interrupts across efi run-time calls (Lenny Szubowicz) [1716252] - [net] tcp: refine memory limit test in tcp_fragment() (Florian Westphal) [1723032] - [net] tcp: provide TCP_FRAG_IN_WRITE/RTX_QUEUE for tcp_fragment use (Florian Westphal) [1723032]
Mon Jul 1 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1060.el7] - [char] random: move FIPS continuous test to output functions (Herbert Xu) [1723910] - [netdrv] i40e: fix WoL support check (Stefan Assmann) [1720021] - [fs] revert \"gfs2: Use d_materialise_unique instead of d_splice_alias\" (Robert S Peterson) [1677686] - [mm] vmpressure: make sure there are no events queued after memcg is offlined (Vratislav Bendel) [1685447] - [mm] revert \"mm: split page_type out from _mapcount\" (David Hildenbrand) [1723689] - [mm] huge_memory: make pmd huge before dirty (Rafael Aquini) [1720278] - [mm] revert \"don\'t split THP page when MADV_FREE syscall is called\" (Rafael Aquini) [1720278] - [mm] revert \"fix incorrect unlock error path in madvise_free_huge_pmd\" (Rafael Aquini) [1720278] - [mm] revert \"pmd dirty emulation in page fault handler\" (Rafael Aquini) [1720278] - [mm] revert \"thp: fix crash due race in MADV_FREE handling\" (Rafael Aquini) [1720278]
Thu Jun 27 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1059.el7] - [scsi] scsi: megaraid_sas: return error when create DMA pool failed (Tomas Henzl) [1712861] {CVE-2019-11810} - [fs] cifs: cifs_read_allocate_pages: don\'t iterate through whole page array on ENOMEM (Leif Sahlberg) [1714220] - [fs] cifs: add more spinlocks to pretect against races (Leif Sahlberg) [1580165] - [fs] xfs: serialize unaligned dio writes against all other dio writes (Brian Foster) [1699800] - [fs] xfs: disable copy_file_range() to avoid broken splice copy (Brian Foster) [1688067] - [fs] ext4: check superblock mapped prior to committing (Lukas Czerner) [1721737] - [sound] alsa: alsa: hda - do not use ALC255_FIXUP_MIC_MUTE_LED for Huawei laptops (Jaroslav Kysela) [1721867] - [sound] alsa: revert \"[sound] alsa: hda - Support led audio trigger\" (Jaroslav Kysela) [1721867] - [mm] memory_hotplug: fix scan_movable_pages() for gigantic hugepages (Rafael Aquini) [1721503] - [mm] page_alloc: fix has_unmovable_pages for HugePages (Rafael Aquini) [1721503] - [mm] memory_hotplug: check zone_movable in has_unmovable_pages (Rafael Aquini) [1721503] - [mm] memory_hotplug: make has_unmovable_pages more robust (Rafael Aquini) [1721503] - [kernel] workqueue: Fix NULL pointer dereference (Denys Vlasenko) [1655834]
Fri Jun 21 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1058.el7] - [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian Westphal) [1719915] {CVE-2019-11479} - [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719915] {CVE-2019-11479} - [net] tcp: limit payload size of sacked skbs (Florian Westphal) [1719595] {CVE-2019-11477} - [net] tcp: pass previous skb to tcp_shifted_skb() (Florian Westphal) [1719595] {CVE-2019-11477} - [net] tcp: tcp_fragment() should apply sane memory limits (Florian Westphal) [1719850] {CVE-2019-11478} - [fs] Revert \"Fix default behaviour for empty domains and add domainauto option\" (Leif Sahlberg) [1710421] - [fs] libceph: handle an empty authorize reply (Ilya Dryomov) [1718305] - [scsi] qla2xxx: Mark NVMe/FC initiator mode usage as technology preview (Ewan Milne) [1721655] - [nvme] Removing DMA_ATTR_NO_WARN for dma_alloc_attrs (Gopal Tiwari) [1715433] - [netdrv] qlcnic: fix Tx descriptor corruption on 82xx devices (Manish Chopra) [1715481] - [mm] mincore.c: make mincore() more conservative (Rafael Aquini) [1664199] {CVE-2019-5489} - [kernel] pm/hibernate: exclude all PageOffline() pages (David Hildenbrand) [1718771] - [hv] hv_balloon: mark inflated pages PG_offline (David Hildenbrand) [1718771] - [kernel] kexec: export PG_offline to VMCOREINFO (David Hildenbrand) [1718771] - [kernel] mm: convert PG_balloon to PG_offline (David Hildenbrand) [1718771] - [kernel] mm: split page_type out from _mapcount (David Hildenbrand) [1718771] - [kernel] mm: clean up non-standard page->_mapcount users (David Hildenbrand) [1718771] - [kernel] mm: consolidate all page-flags helpers in (David Hildenbrand) [1718771] - [kernel] mm: page-flags: clean up the page flag test, set, clear macros (David Hildenbrand) [1718771] - [kernel] alarmtimer: Prevent overflow for relative nanosleep (Artem Savkov) [1653677] {CVE-2018-13053} - [kernel] module.c: Only return -EEXIST for modules that have finished loading part II (Prarit Bhargava) [1704844] - [x86] mm: Create an SME workarea in the kernel for early encryption (Lianbo Jiang) [1718348] - [x86] mm: Identify the end of the kernel area to be reserved (Lianbo Jiang) [1718348] - [x86] kdump: Export the SME mask to vmcoreinfo (Lianbo Jiang) [1718348] - [fs] proc/vmcore: Fix i386 build error of missing copy_oldmem_page_encrypted() (Lianbo Jiang) [1718348] - [x86] kdump, proc/vmcore: Enable kdumping encrypted memory with SME enabled (Lianbo Jiang) [1718348] - [iommu] amd: Remap the IOMMU device table with the memory encryption mask for kdump (Lianbo Jiang) [1718348] - [kernel] kexec: Allocate decrypted control pages for kdump if SME is enabled (Lianbo Jiang) [1718348] - [x86] ioremap: Add an ioremap_encrypted() helper (Lianbo Jiang) [1718348] - [x86] pti: Do not create debugfs for the pti_enabled when SME is active (Lianbo Jiang) [1720997] - [x86] resctrl: Prevent NULL pointer dereference when local MBM is disabled (Prarit Bhargava) [1713547] - [s390] pkey: Indicate old mkvp only if old and current mkvp are different (Hendrik Brueckner) [1720388] - [s390] qdio: clear intparm during shutdown (Hendrik Brueckner) [1720390] - [s390] Remove VLAIS in ptff() and clear_table() (Yauheni Kaliuta) [1691710] - [s390] remove 31 bit support (Yauheni Kaliuta) [1691710] - [s390] timex: fix get_tod_clock_ext() inline assembly (Yauheni Kaliuta) [1691710] - [s390] Use for_each_set_bit_inv instead of for_each_set_bit_left (Yauheni Kaliuta) [1691710] - [s390] bitops: add for_each_set_bit_inv helper (Yauheni Kaliuta) [1691710] - [s390] bitops: rename find_first_bit_left() to find_first_bit_inv() (Yauheni Kaliuta) [1691710] - [s390] bitops: use flogr instruction to implement __ffs, ffs, __fls, fls and fls64 (Yauheni Kaliuta) [1691710] - [s390] bitops: use generic find bit functions / reimplement _left variant (Yauheni Kaliuta) [1691710] - [s390] bitops: remove CONFIG_SMP / simplify non-atomic bitops (Yauheni Kaliuta) [1691710] - [s390] bitops: make use of interlocked-access facility 1 instructions (Yauheni Kaliuta) [1691710] - [s390] bitops: fix inline assembly constraints (Yauheni Kaliuta) [1691710]
Fri Jun 14 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1057.el7] - [fs] ext4: zero out the unused memory region in the extent tree block (Lukas Czerner) [1715280] {CVE-2019-11833} - [fs] revert \"lockd: Show pid of lockd for remote locks\" (Benjamin Coddington) [1717377] - [scsi] qla2xxx: Allow IRQ balance to spread vectors across multiple CPU (Himanshu Madhani) [1713412] - [netdrv] i40e: Do not check VF state in i40e_ndo_get_vf_config (Stefan Assmann) [1701191] - [netdrv] qed: Backport missing hw ptp config hunks (Manish Chopra) [1712585] - [infiniband] rdma/qedr: Fix incorrect device rate (Manish Chopra) [1713577] - [watchdog] core: Add watchdog_thresh command line parameter (Prarit Bhargava) [1714612] - [x86] kvm: x86: Sync the pending Posted-Interrupts (Peter Xu) [1719525] - [x86] kvm: vmx: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (Peter Xu) [1719525]
Wed Jun 12 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1056.el7] - [infiniband] ib/mlx5: Allow modify AV in DCI QP to RTR (Alaa Hleihel) [1714002] - [scsi] core: Allow state transitions from OFFLINE to BLOCKED (Ewan Milne) [1631136] - [edac] amd64: Set maximum channel layer size depending on family (Gary Hook) [1705210] - [edac] amd64: Adjust printed chip select sizes when interleaved (Gary Hook) [1705210] - [edac] amd64: Recognize x16 symbol size (Gary Hook) [1705210] - [edac] amd64: Support more than two Unified Memory Controllers (Gary Hook) [1705210] - [edac] amd64: Use a macro for iterating over Unified Memory Controllers (Gary Hook) [1705210] - [edac] amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1705210] - [vhost] vsock: add weight support (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: fix possible infinite loop (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] introduce vhost_exceeds_weight() (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: introduce vhost_exceeds_weight() (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: use packet weight for rx handler, too (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost-net: set packet weight of tx polling to 2 * vq size (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] don\'t read and process iotlb message with bad lenth (Jason Wang) - [vhost] correctly check the return value of translate_desc() in log_used() (Jason Wang) [1657577] - [vhost] log dirty page correctly (Jason Wang) [1657577] - [vhost] fix OOB in get_rx_bufs() (Jason Wang) [1710182] - [vhost] reject zero size iova range (Jason Wang) - [vhost] Fix Spectre V1 vulnerability (Jason Wang) [1672554] - [vhost] vhost_net: flush batched heads before trying to busy polling (Jason Wang) [1710182] - [vhost] vhost_net: batch used ring update in rx (Jason Wang) [1710182] - [x86] mark AMD Rome processors supported (David Arcari) [1543509] - [x86] microcode: Only load the microcode once on AMD systems (Prarit Bhargava) [1710942]
Fri Jun 7 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1055.el7] - [thermal] intel_powerclamp: fix truncated kthread name (David Arcari) [1716946]
Fri Jun 7 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1054.el7] - [pci] Rework pcie_retrain_link() wait loop (Myron Stowe) [1677010] - [pci] Work around Pericom PCIe-to-PCI bridge Retrain Link erratum (Myron Stowe) [1677010] - [pci] Factor out pcie_retrain_link() function (Myron Stowe) [1677010] - [cpufreq] intel_pstate: Ignore turbo active ratio in HWP (David Arcari) [1711969] - [fs] vmcore: Add a kernel parameter novmcoredd (Kairui Song) [1705859] - [netdrv] bonding/802.3ad: fix slave link initialization transition states (Jarod Wilson) [1702807] - [netdrv] rtw88: new Realtek 802.11ac driver (Stanislaw Gruszka) [1487002 1487018] - [kernel] bitfield: fix *_encode_bits() (Stanislaw Gruszka) [1487002 1487018] - [kernel] Add primitives for manipulating bitfields both in host- and fixed-endian (Stanislaw Gruszka) [1487002 1487018] - [netdrv] phy: turn carrier off on phy attach (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add generic Realtek PHY driver (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: load driver for all PHYs with a Realtek OUI (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix RTL8201F sysfs name (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: Support RTL8366RB variant (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add missing entry for RTL8211C to mdio_device_id table (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add support for RTL8211C (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add missing entry for RTL8211 to mdio_device_id table (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add support for RTL8211 (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add suspend/resume callbacks for RTL8211B (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: Use the dummy stubs for MMD register access for rtl8211b (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use new helpers for paged register access (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add utility functions to read/write page addresses (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use the same indentation for all #defines (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: group all register bit #defines for RTL821x_INER (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: rename RTL821x_INER_INIT to RTL8211B_INER_INIT (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use the BIT and GENMASK macros (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix RTL8211F interrupt mode (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add RTL8201F phy-id and functions (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: rename RTL8211F_PAGE_SELECT to RTL821x_PAGE_SELECT (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix enabling of the TX-delay for RTL8211F (Corinna Vinschen) [1706531] - [netdrv] phy: add RealTek RTL8211DN phy id (Corinna Vinschen) [1706531] - [netdrv] phy: Add support for Realtek RTL8211F (Corinna Vinschen) [1706531] - [netdrv] phy: export genphy_config_init() (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: register/unregister multiple drivers properly (Corinna Vinschen) [1706531] - [netdrv] phy: Add RTL8201CP phy_driver to realtek (Corinna Vinschen) [1706531] - [netdrv] phy: rtl8211: fix interrupt on status link change (Corinna Vinschen) [1706531] - [nvme] fix memory leak for power latency tolerance (David Milburn) [1541904] - [base] pm / qos: Fix memory leak on resume_latency.notifiers (David Milburn) [1541904] - [x86] kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] kvm: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] kvm: x86: introduce linear_{read,write}_system (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] Update stepping values for Whiskey Lake U/Y (David Arcari) [1704810]
Sat Jun 1 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1053.el7] - [hid] wacom: generic: support LEDs (Benjamin Tissoires) [1710890] - [hid] wacom: leds: use the ledclass instead of custom made sysfs files (Benjamin Tissoires) [1710890] - [char] ipmi_si: fix use-after-free of resource->name (Tony Camuso) [1714408] {CVE-2019-11811} - [fs] gfs2: Use d_materialise_unique instead of d_splice_alias (Robert S Peterson) [1677686] - [fs] sunrpc: make visible processing error in bc_svc_process() (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [fs] sunrpc: remove unused xpo_prep_reply_hdr callback (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [fs] sunrpc: remove svc_tcp_bc_class (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [fs] sunrpc: replace svc_serv->sv_bc_xprt by boolean flag (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [fs] sunrpc: use-after-free in svc_process_common() (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [fs] svcauth_gss: Close connection when dropping an incoming message (\"J. Bruce Fields\") [1653675] {CVE-2018-16884} - [net] bridge: dont send notification when skb->len == 0 in rtnl_bridge_notify (Hangbin Liu) [1714831] - [net] tcp: purge write queue in tcp_connect_init() (Marcelo Leitner) [1713051] - [net] tcp: fix TCP_REPAIR_QUEUE bound checking (Marcelo Leitner) [1713051] - [net] tcp: don\'t read out-of-bounds opsize (Marcelo Leitner) [1713051] - [net] tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (Marcelo Leitner) [1713051] - [net] tcp: fix tcp_mtu_probe() vs highest_sack (Marcelo Leitner) [1713051] - [net] tcp: fastopen: fix on syn-data transmit failure (Marcelo Leitner) [1713051] - [net] tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP (Marcelo Leitner) [1713051] - [net] tcp: eliminate negative reordering in tcp_clean_rtx_queue (Marcelo Leitner) [1713051] - [net] tcp: fix wraparound issue in tcp_lp (Marcelo Leitner) [1713051] - [net] tcp: account for ts offset only if tsecr not zero (Marcelo Leitner) [1713051] - [net] tcp: initialize max window for a new fastopen socket (Marcelo Leitner) [1713051] - [net] tcp: consider recv buf for the initial window scale (Marcelo Leitner) [1713051] - [net] tcp: refresh skb timestamp at retransmit time (Marcelo Leitner) [1713051] - [net] tcp: fix tcpi_segs_in after connection establishment (Marcelo Leitner) [1713051] - [net] tcp: beware of alignments in tcp_get_info() (Marcelo Leitner) [1713051] - [net] tcp: properly scale window in tcp_v[46]_reqsk_send_ack() (Marcelo Leitner) [1713051] - [net] tcp: fix NULL deref in tcp_v4_send_ack() (Marcelo Leitner) [1713051] - [net] tcp: md5: fix lockdep annotation (Marcelo Leitner) [1713051] - [net] tcp: apply Kern\'s check on RTTs used for congestion control (Marcelo Leitner) [1713051] - [net] tcp: add proper TS val into RST packets (Marcelo Leitner) [1713051] - [net] tcp: fix FRTO undo on cumulative ACK of SACKed range (Marcelo Leitner) [1713051] - [net] tcp: align tcp_xmit_size_goal() on tcp_tso_autosize() (Marcelo Leitner) [1713051] - [net] tcp: fastopen: avoid negative sk_forward_alloc (Marcelo Leitner) [1713051] - [net] tcp: fastopen: fix rcv_wup initialization for TFO server on SYN/data (Marcelo Leitner) [1713051] - [net] tcp: make sure skb is not shared before using skb_get() (Marcelo Leitner) [1713051] - [net] tcp: Do not apply TSO segment limit to non-TSO packets (Marcelo Leitner) [1713051] - [net] openvswitch: load and reference the NAT helper. (Flavio Leitner) [1435252] - [net] openvswitch: load NAT helper (Flavio Leitner) [1435252] - [net] netfilter: introduce nf_conntrack_helper_put helper function (Flavio Leitner) [1435252] - [net] netfilter: xt_CT: fix refcnt leak on error path (Flavio Leitner) [1435252] - [net] netfilter: nf_nat: register NAT helpers. (Flavio Leitner) [1435252] - [net] netfilter: add API to manage NAT helpers. (Flavio Leitner) [1435252] - [net] netfilter: use macros to create module aliases. (Flavio Leitner) [1435252] - [net] openvswitch: add seqadj extension when NAT is used. (Flavio Leitner) [1435252] - [net] netfilter: nf_conntrack_sip: fix wrong memory initialisation (Flavio Leitner) [1435252] - [net] netfilter: Add helper array register/unregister functions (Flavio Leitner) [1435252] - [net] netfilter: nf_ct_helper: Fix helper unregister count. (Flavio Leitner) [1435252] - [net] netfilter: nf_ct_helper: define pr_fmt() (Flavio Leitner) [1435252] - [net] ip6_tunnel: be careful when accessing the inner header (Stefano Brivio) [1713294] - [net] ip_tunnel: be careful when accessing the inner header (Stefano Brivio) [1713294] - [net] ip_tunnel: better validate user provided tunnel names (Stefano Brivio) [1713294] - [net] ip_tunnel: fix potential issue in ip_tunnel_rcv (Stefano Brivio) [1713294] - [net] gro: Fix GRO flush when receiving a GSO packet. (Paolo Abeni) [1713013] - [net] devlink: Fix list access without lock while reading region (Paolo Abeni) [1713013] - [net] skb_scrub_packet(): Scrub offload_fwd_mark (Paolo Abeni) [1713013] - [net] ethtool: fix a privilege escalation bug (Paolo Abeni) [1713013] - [net] skb_segment() should not return NULL (Paolo Abeni) [1713013] - [net] fix possible out-of-bound read in skb_network_protocol() (Paolo Abeni) [1713013] - [net] flow_dissector: properly cap thoff field (Paolo Abeni) [1713013] - [net] ethtool: Initialize buffer when querying device channel settings (Paolo Abeni) [1713013] - [net] neighbour: fix crash at dumping device-agnostic proxy entries (Paolo Abeni) [1713013] - [net] netlabel: fix out-of-bounds memory accesses (Hangbin Liu) [1712920] - [net] ipv4: Fix use-after-free when flushing FIB tables (Hangbin Liu) [1712920] - [net] ping: fix a null pointer dereference (Hangbin Liu) [1712920] - [net] netfilter: rpfilter: bypass ipv4 lbcast packets with zeronet source (Guillaume Nault) [1704190] - [net] sched: act_ipt: fix refcount leak when replace fails (Davide Caratti) [1706791] - [net] sched: act_sample: fix divide by zero in the traffic path (Davide Caratti) [1706791] - [net] sched: fix ->get helper of the matchall cls (Davide Caratti) [1706791] - [net] sched: fix a race condition in tcindex_destroy() (Davide Caratti) [1706791] - [net] cls_flower: Remove filter from mask before freeing it (Davide Caratti) [1706791] - [net] sched: gred: pass the right attribute to gred_change_table_def() (Davide Caratti) [1706791] - [net] sched: act_pedit: fix dump of extended layered op (Davide Caratti) [1706791] - [net] sched: cls_api: deal with egdev path only if needed (Davide Caratti) [1706791] - [net] sched: fix error path in tcf_proto_create() when modules are not configured (Davide Caratti) [1706791] - [net] sched: fq: take care of throttled flows before reuse (Davide Caratti) [1706791] - [net] sched actions: fix dumping which requires several messages to user space (Davide Caratti) [1706791] - [net] sch_netem: fix skb leak in netem_enqueue() (Davide Caratti) [1706791] - [net] sched: Fix update of lastuse in act modules implementing stats_update (Davide Caratti) [1699910 1706791] - [net] sched: don\'t release reference on action overwrite (Davide Caratti) [1706791] - [powerpc] mm: move warning from resize_hpt_for_hotplug() (Laurent Vivier) [1693046] - [powerpc] pseries: Use pr_xxx() in lpar.c (Laurent Vivier) [1693046] - [powerpc] mm: Fix build break with BOOK3S_64=n and MEMORY_HOTPLUG=y (Laurent Vivier) [1693046] - [net] vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (Stefano Garzarella) [1693996] - [mm] page_counter: let page_counter_try_charge() return bool (Davide Caratti) [1658641] - [kernel] unshare: Unsharing a thread does not require unsharing a vm (Alex Gladkov) [1597991] - [x86] kvm: x86: Add AMD\'s EX_CFG to the list of ignored MSRs (Eduardo Habkost) [1593190] - [x86] kvm: x86: Expose CLDEMOTE CPU feature to guest VM (Paul Lai) [1494704]
Tue May 28 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1052.el7] - [security] xattr: use RH_KABI_CONST to avoid security_inode_init_security checksum change (Cestmir Kalina) [1710633] - [crypto] hmac: require that the underlying hash algorithm is unkeyed (Neil Horman) [1708078] - [tty] Fix low_latency BUG (Aristeu Rozanski) [1710039] - [tty] n_tty: Fix termios_rwsem lockdep false positive (Artem Savkov) [1712744] - [netdrv] xen/netfront: fix waiting for xenbus state change (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: fix warn message as irq device name has \'/\' (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: wait xenbus state change when load module manually (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: fix queue name setting (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Update features after registering netdev (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Fix mismatched rtnl_unlock (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Fix race between device setup and open (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Use static attribute groups for sysfs entries (Vitaly Kuznetsov) [1704435] - [x86] kvm: x86: reduce collisions in mmu_page_hash (Radim Krcmar) [1631875] - [x86] kvm/mmu: reset MMU context when 32-bit guest switches PAE (Vitaly Kuznetsov) [1703797]
Fri May 24 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1051.el7] - [tools] power turbostat: Increase default buffer size (Prarit Bhargava) [1708539] - [md] dm thin metadata: do not write metadata if no changes occurred (Mike Snitzer) [1710051] - [md] dm thin metadata: add wrappers for managing write locking of metadata (Mike Snitzer) [1710051] - [md] dm thin metadata: check __commit_transaction()\'s return (Mike Snitzer) [1710051] - [md] dm space map common: zero entire ll_disk (Mike Snitzer) [1710051] - [fs] xfs: always rejoin held resources during defer roll (Brian Foster) [1703315] - [fs] xfs: automatic dfops inode relogging (Brian Foster) [1703315] - [fs] xfs: automatic dfops buffer relogging (Brian Foster) [1703315] - [fs] xfs: reset dfops to initial state after finish (Brian Foster) [1703315] - [fs] xfs: return from _defer_finish with a clean transaction (Brian Foster) [1703315] - [fs] xfs: release new dquot buffer on defer_finish error (Brian Foster) [1703315] - [scsi] hpsa: correct static checker issue in reset handler (Joseph Szczypek) [1710594] - [scsi] hpsa: update driver version (Joseph Szczypek) [1710594] - [scsi] hpsa: correct device resets (Joseph Szczypek) [1710594] - [scsi] hpsa: do-no-complete-cmds-for-deleted-devices (Joseph Szczypek) [1710594] - [scsi] hpsa: wait longer for ptraid commands (Joseph Szczypek) [1710594] - [scsi] hpsa: check for tag collision (Joseph Szczypek) [1710594] - [scsi] hpsa: use local workqueue instead of system workqueues (Joseph Szczypek) [1710594] - [scsi] hpsa: correct simple mode (Joseph Szczypek) [1710594] - [scsi] hpsa: bump driver version (Joseph Szczypek) [1710594] - [scsi] hpsa: correct device id issues (Joseph Szczypek) [1710594] - [scsi] hpsa: check for lv removal (Joseph Szczypek) [1710594] - [nvme] lock NS list changes while handling command effects (David Milburn) [1672723] - [net] rtnetlink: always put IFLA_LINK for links with a link-netnsid (Sabrina Dubroca) [1705686] - [net] rtnetlink: add helpers to dump netnsid information (Sabrina Dubroca) [1705686] - [net] rtnetlink: add helper to put master and link ifindexes (Sabrina Dubroca) [1705686] - [net] neighbour: fix base_reachable_time(_ms) not effective immediatly when changed (Guillaume Nault) [1708253]
Tue May 21 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1050.el7] - [tools] perf annotate: Fix getting source line failure (Michael Petlan) [1701178] - [netdrv] qmi_wwan: apply SET_DTR quirk to Sierra WP7607 (Lubomir Rintel) [1678156] - [mm] tlb: Remove tlb_remove_table() non-concurrent condition (Vitaly Kuznetsov) [1448188] - [mm] move tlb_table_flush to tlb_flush_mmu_free (Vitaly Kuznetsov) [1448188] - [mm] tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE (Vitaly Kuznetsov) [1448188] - [lib] locking/rwsem: Prevent decrement of reader count before increment (Waiman Long) [1708667] - [kernel] sched/topology: Introduce NUMA identity node sched domain (Suravee Suthikulpanit) [1566753] - [kernel] sched/fair: Do not re-read ->h_load_next during hierarchical load calculation (Phil Auld) [1707397] - [x86] livepatch: apply alternatives and paravirt patches after relocations (Artem Savkov) [1706733] - [powerpc] cbpf: disable jit (Yauheni Kaliuta) [1700744] - [powerpc] numa: document topology_updates_enabled, disable by default (Gustavo Duarte) [1705431] - [powerpc] numa: improve control of topology updates (Gustavo Duarte) [1705431]
Mon May 20 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1049.el7] - [x86] spectre: Fix an error message (Waiman Long) [1709296 1690335 1690348 1690358] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Fix documentation typo (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] Correct the possible MDS sysfs values (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/mds: Add MDSUM variant to the MDS documentation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add \'mitigations=\' support for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] s390/speculation: Support \'mitigations=\' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] powerpc/speculation: Support \'mitigations=\' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation: Support \'mitigations=\' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] cpu/speculation: Add \'mitigations=\' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spectre: Simplify spectre_v2 command line parsing (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Properly set/clear mds_idle_clear static key (Waiman Long) [1709296 1690358 1690348 1690335 1707292] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Fix comment (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add SMT warning message (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Move arch_smt_update() call to after mitigation decisions (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add mds=full, nosmt cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] x86/speculation: Remove redundant arch_smt_update() invocation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Update MDS mitigation status after late microcode load (Waiman Long) [1709296 1690358 1690348 1690335 1710501 1710498] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add debugfs x86/smt_present file (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Disable automatic enabling of STIBP with SMT on (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] documentation: Add MDS vulnerability documentation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] documentation: Move L1TF to separate directory (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Add mitigation mode VMWERV (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add sysfs reporting for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add mitigation control for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] kvm/vmx: Add MDS protection when L1D Flush is not active (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Clear CPU buffers on exit to user (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Add mds_clear_cpu_buffers() (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] kvm: Expose X86_FEATURE_MD_CLEAR to guests (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add BUG_MSBDS_ONLY (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add basic bug infrastructure for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Consolidate CPU whitelists (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] msr-index: Cleanup bit defines (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] l1tf: Show actual SMT state (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Simplify sysfs report of VMX L1TF vulnerability (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] x86/speculation: Rework SMT state change (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Disable STIBP when enhanced IBRS is in use (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spectre_v2: Make spectre_v2_mitigation mode available (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add X86_FEATURE_USE_IBPB (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add casting to fix compilation error (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [tools] x86/cpu: Sanitize FAM6_ATOM naming (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] cpufeatures: Add Intel PCONFIG cpufeature (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091}
Sat May 11 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1048.el7] - [net] netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (Stefano Brivio) [1707191] - [net] vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (Stefano Brivio) [1707190] - [net] vxlan: test dev->flags & IFF_UP before calling netif_rx() (Stefano Brivio) [1707190] - [net] netfilter: x_tables: initialise match/target check parameter struct (Stefano Brivio) [1707186] - [net] netfilter: drop outermost socket lock in getsockopt() (Stefano Brivio) [1707186] - [net] netfilter: on sockopt() acquire sock lock only in the required scope (Stefano Brivio) [1707186] - [net] xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module (Stefano Brivio) [1707164] - [net] ipv6/flowlabel: wait rcu grace period before put_pid() (Stefano Brivio) [1707164] - [net] ipv6: sit: reset ip header pointer in ipip6_rcv (Stefano Brivio) [1707164] - [net] ipv6: Fix dangling pointer when ipv6 fragment (Stefano Brivio) [1707164] - [net] tcp: do not use ipv6 header for ipv4 flow (Stefano Brivio) [1707164] - [net] ipv6: tunnels: fix two use-after-free (Stefano Brivio) [1707164] - [net] ipv6: explicitly initialize udp6_addr in udp_sock_create6() (Stefano Brivio) [1707164] - [net] vti6: remove !skb->ignore_df check from vti6_xmit() (Stefano Brivio) [1707164] - [net] vti6: fix PMTU caching and reporting on xmit (Stefano Brivio) [1707164] - [net] ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (Stefano Brivio) [1707164] - [net] ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (Stefano Brivio) [1707164] - [net] route: add missing nla_policy entry for RTA_MARK attribute (Stefano Brivio) [1707164] - [net] vti6: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ip6_tunnel: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ip6_gre: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ipv6: sit: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (Stefano Brivio) [1707164] - [net] ip6_gre: remove the incorrect mtu limit for ipgre tap (Stefano Brivio) [1707164] - [net] vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit (Stefano Brivio) [1707164] - [net] ipv6: fix memory leak with multiple tables during netns destruction (Stefano Brivio) [1707164] - [net] ipv6: reset fn->rr_ptr when replacing route (Stefano Brivio) [1707164] - [net] ipv6: RTF_PCPU should not be settable from userspace (Stefano Brivio) [1707164] - [net] vti6: Don\'t report path MTU below IPV6_MIN_MTU. (Stefano Brivio) [1707164] - [net] mld, igmp: Fix reserved tailroom calculation (Stefano Brivio) [1707164] - [net] tcp: prevent fetching dst twice in early demux code (Stefano Brivio) [1707164] - [net] ipv6: addrconf: add missing validate_link_af handler (Stefano Brivio) [1707164] - [net] test tailroom before appending to linear skb (Stefano Brivio) [1707181] - [net] ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (Paolo Abeni) [1706748] - [net] ipv4: fix memory leaks in ip_cmsg_send() callers (Paolo Abeni) [1706748] - [net] xfrm6: Fix a offset value for network header in _decode_session6 (Sabrina Dubroca) [1705575] - [net] xfrm: Fix transport mode skb control buffer usage. (Sabrina Dubroca) [1705575] - [net] xfrm: Use __skb_queue_tail in xfrm_trans_queue (Sabrina Dubroca) [1705575] - [net] xfrm6: call kfree_skb when skb is toobig (Sabrina Dubroca) [1705575] - [net] xfrm: make local error reporting more robust (Sabrina Dubroca) [1705575] - [net] xfrm: Validate address prefix lengths in the xfrm selector. (Sabrina Dubroca) [1705575] - [net] xfrm: free skb if nlsk pointer is NULL (Sabrina Dubroca) [1705575] - [net] xfrm: fix missing dst_release() after policy blocking lbcast and multicast (Sabrina Dubroca) [1705575] - [net] xfrm_user: prevent leaking 2 bytes of kernel memory (Sabrina Dubroca) [1705575] - [net] xfrm6: avoid potential infinite loop in _decode_session6() (Sabrina Dubroca) [1705575] - [net] xfrm6: Fix transport header offset in _decode_session6. (Sabrina Dubroca) [1705575] - [net] xfrm_user: uncoditionally validate esn replay attribute struct (Sabrina Dubroca) [1705575] - [net] xfrm: make xfrm_replay_state_esn_len() return unsigned int (Sabrina Dubroca) [1705575] - [net] xfrm: Return error on unknown encap_type in init_state (Sabrina Dubroca) [1705575] - [net] xfrm: Reinject transport-mode packets through tasklet (Sabrina Dubroca) [1705575] - [net] xfrm: Clear sk_dst_cache when applying per-socket policy. (Sabrina Dubroca) [1705575] - [net] xfrm_user: fix info leak in build_aevent() (Sabrina Dubroca) [1705575] - [net] xfrm: checkpatch errors with space (Sabrina Dubroca) [1705575] - [net] xfrm_user: fix info leak in xfrm_notify_sa() (Sabrina Dubroca) [1705575] - [net] xfrm: provide correct dst in xfrm_neigh_lookup (Sabrina Dubroca) [1705575] - [net] xfrm_user: propagate sec ctx allocation errors (Sabrina Dubroca) [1705575] - [net] sctp: avoid running the sctp state machine recursively (Xin Long) [1702176] - [net] sched: fix refcnt leak in the error path of tcf_vlan_init() (Davide Caratti) [1706158] - [net] sched: act_tunnel_key: fix NULL pointer dereference during init (Davide Caratti) [1706158] - [net] sched: act_ipt: check for underflow in __tcf_ipt_init() (Davide Caratti) [1706158] - [net] sched: act_tunnel_key: fix NULL dereference when \'goto chain\' is used (Davide Caratti) [1706158] - [net] sched: act_pedit: fix possible memory leak in tcf_pedit_init() (Davide Caratti) [1706158] - [net] sched: act_simple: fix parsing of TCA_DEF_DATA (Davide Caratti) [1706158] - [net] cls_flower: Fix incorrect idr release when failing to modify rule (Davide Caratti) [1706158] - [net] sched actions: fix refcnt leak in skbmod (Davide Caratti) [1706158] - [net] sched actions: fix invalid pointer dereferencing if skbedit flags missing (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_skbmod_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of __tcf_ipt_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcp_pedit_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_act_police_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_simp_init() (Davide Caratti) [1706158] - [net] sched: fix NULL dereference on the error path of tcf_skbmod_init() (Davide Caratti) [1706158] - [net] sched: fix NULL dereference in the error path of tcf_sample_init() (Davide Caratti) [1706158] - [net] netfilter: xt_IDLETIMER: add sysfs filename checking routine (Andrea Claudi) [1700745] - [net] netfilter: x_tables: add and use xt_check_proc_name (Andrea Claudi) [1700745] - [net] netfilter: IDLETIMER: fix lockdep warning (Andrea Claudi) [1700745] - [net] netfilter: nat: fix double register in masquerade modules (Andrea Claudi) [1700745] - [net] netfilter: add missing error handling code for register functions (Andrea Claudi) [1700745] - [net] add LINUX_MIB_PFMEMALLOCDROP counter (Marcelo Leitner) [1696664] - [net] netfilter: ipv6: Don\'t preserve original oif for loopback address (Florian Westphal) [1701496] - [net] netfilter: ipv6: Preserve link scope traffic original oif (Florian Westphal) [1701496] - [net] netfilter: use skb_to_full_sk in ip6_route_me_harder (Florian Westphal) [1701496] - [net] netfilter: Fix potential use after free in ip6_route_me_harder() (Florian Westphal) [1701496] - [net] openvswitch: Fix push/pop ethernet validation (Eelco Chaudron) [1700852] - [net] bonding: use netpoll_poll_dev() helper (Hangbin Liu) [1694409] - [netdrv] nfp: disable netpoll on representors (Hangbin Liu) [1694409] - [net] netpoll: do not test NAPI_STATE_SCHED in poll_one_napi() (Hangbin Liu) [1694409] - [net] netpoll: make ndo_poll_controller() optional (Hangbin Liu) [1694409] - [net] netpoll: Rename netpoll_rx_enable/disable to netpoll_poll_disable/enable (Hangbin Liu) [1694409] - [net] netpoll: Move rx enable/disable into __dev_close_many (Hangbin Liu) [1694409] - [net] netpoll: remove return value from netpoll_rx_disable() (Hangbin Liu) [1694409] - [netdrv] iavf: add missing .ndo_size callback to iavf_netdev_ops (Stefan Assmann) [1707230] - [fs] cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED (Leif Sahlberg) [1697514] - [fs] cifs: fix a crash in flocks_remove_flock when releasing all file locks (Leif Sahlberg) [1527610] - [fs] pnfs: Avoid read/modify/write when it is not necessary (Benjamin Coddington) [1680648] - [fs] pnfs: Fix potential corruption of page being written (Benjamin Coddington) [1680648] - [fs] xfs: zero length symlinks are not valid (Bill O\'Donnell) [1503032] - [md] batch flush requests. (Xiao Ni) [1576466] - [md] revert \"md: fix lock contention for flush bios\" (Xiao Ni) [1576466] - [scsi] Revert \"[qla2xxx] Mark NVMe/FC initiator mode usage as technology preview\" (Ewan Milne) [1707805] - [scsi] qla2xxx: Silence Successful ELS IOCB message (Himanshu Madhani) [1647051] - [scsi] qla2xxx: Fix device staying in blocked state (Himanshu Madhani) [1647051] - [iommu] amd: Set exclusion range correctly (Jerry Snitselaar) [1702763] - [mm] memcontrol: release kmemcg_id only when allocated (Aaron Tomlin) [1593417] - [kernel] cpu/hotplug: Create SMT sysfs interface for all arches (Josh Poimboeuf) [1693310] - [kernel] cpu/hotplug: Fix \"SMT disabled by BIOS\" detection for KVM (Josh Poimboeuf) [1693310] - [kernel] cpu/hotplug: Fix SMT supported evaluation (Josh Poimboeuf) [1693310] - [kernel] sched/smt: Expose sched_smt_present static key (Josh Poimboeuf) [1693310] - [kernel] sched/smt: Make sched_smt_present track topology (Josh Poimboeuf) [1693310] - [firmware] efi: Don\'t use spinlocks for efi vars (Waiman Long) [1705743] - [firmware] efi: Use a file local lock for efivars (Waiman Long) [1705743] - [firmware] efi: Merge boolean flag arguments (Waiman Long) [1705743] - [x86] efi: Add nonblocking option to efi_query_variable_store() (Waiman Long) [1705743] - [firmware] Do not use WARN_ON(!spin_is_locked()) (Waiman Long) [1705743] - [x86] mm, perf: Allow recursive faults from interrupts (Rafael Aquini) [1703167]
Thu May 9 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1047.el7] - [x86] Update stepping values for coffee lake desktop (David Arcari) [1704812] - [netdrv] generalize napi_complete_done() (Manish Chopra) [1686861] - [makefile] makefile: bump drm backport version (Dave Airlie) [1680275] - [gpu] revert \"drm/qxl: drop prime import/export callbacks\" (Dave Airlie) [1680275] - [gpu] drm/i915: Do not enable FEC without DSC (Dave Airlie) [1680275] - [gpu] drm/ttm: fix re-init of global structures (Dave Airlie) [1680275] - [gpu] revert \"drm/virtio: drop prime import/export callbacks\" (Dave Airlie) [1680275] - [gpu] revert \"drm/i915/fbdev: Actually configure untiled displays\" (Dave Airlie) [1680275] - [gpu] drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (Dave Airlie) [1680275] - [gpu] drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (Dave Airlie) [1680275] - [gpu] drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (Dave Airlie) [1680275] - [gpu] drm/nouveau/volt/gf117: fix speedo readout register (Dave Airlie) [1680275] - [gpu] drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL (Dave Airlie) [1680275] - [gpu] drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure (Dave Airlie) [1680275] - [gpu] drm/udl: use drm_gem_object_put_unlocked (Dave Airlie) [1680275] - [gpu] drm/virtio: do NOT reuse resource ids (Dave Airlie) [1680275] - [gpu] drm/i915/dp: revert back to max link rate and lane count on eDP (Dave Airlie) [1680275] - [gpu] drm/udl: add a release method and delay modeset teardown (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: do not deliver a workload if its creation fails (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: do not let pin count of shadow mm go negative (Dave Airlie) [1680275] - [gpu] drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (Dave Airlie) [1680275] - [gpu] drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (Dave Airlie) [1680275] - [gpu] drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup (Dave Airlie) [1680275] - [gpu] drm/nouveau: Stop using drm_crtc_force_disable (Dave Airlie) [1680275] - [gpu] drm: Auto-set allow_fb_modifiers when given modifiers at plane init (Dave Airlie) [1680275] - [gpu] drm/amd/display: Enable vblank interrupt during CRC capture (Dave Airlie) [1680275] - [gpu] drm/amd/display: Disconnect mpcc when changing tg (Dave Airlie) [1680275] - [gpu] drm/amd/display: Don\'t re-program planes for DPMS changes (Dave Airlie) [1680275] - [gpu] drm/sched: Fix entities with 0 rqs (Dave Airlie) [1680275] - [gpu] drm/amd/display: Clear stream->mode_changed after commit (Dave Airlie) [1680275] - [gpu] drm/amd/display: Fix reference counting for struct dc_sink (Dave Airlie) [1680275] - [gpu] drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check (Dave Airlie) [1680275] - [gpu] drm/i915: Mark AML 0x87CA as ULX (Dave Airlie) [1680275] - [gpu] drm/vgem: fix use-after-free when drm_gem_handle_create() fails (Dave Airlie) [1680275] - [gpu] drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID\'s (Dave Airlie) [1680275] - [gpu] drm/vmwgfx: Don\'t double-free the mode stored in par->set_mode (Dave Airlie) [1680275] - [gpu] drm/amdgpu: fix invalid use of change_bit (Dave Airlie) [1680275] - [gpu] drm/amd/powerplay: correct power reading on fiji (Dave Airlie) [1680275] - [gpu] drm/radeon/evergreen_cs: fix missing break in switch statement (Dave Airlie) [1680275] - [gpu] drm/fb-helper: generic: Fix drm_fbdev_client_restore() (Dave Airlie) [1680275] - [gpu] drm: Block fb changes for async plane updates (Dave Airlie) [1680275] - [drm] disable uncached DMA optimization for ARM and arm64 (Dave Airlie) [1680275]
Mon May 6 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1046.el7] - [netdrv] mlx5: Remove unsupported tag for ConnectX-6 device (Kamal Heib) [1693568] - [netdrv] mlx5: Remove unsupported tag for BlueField device (Kamal Heib) [1640590] - [md] raid: raid5 preserve the writeback action after the parity check (Nigel Croxon) [1701350] - [md] Revert \"[md] Don\'t jump to compute_result state from check_result state\" (Nigel Croxon) [1701350] - [linux] mm: disable numa migration faults for dax vmas (Jeff Moyer) [1701444] - [mm] gup: don\'t leak pte_devmap references in the gup slow paths (Jeff Moyer) [1698371] - [tty] Fix lock order in tty_do_resize() (Aristeu Rozanski) [1684982] - [tty] n_tty: Access termios values safely (Aristeu Rozanski) [1684982] - [tty] Convert termios_mutex to termios_rwsem (Aristeu Rozanski) [1684982] - [kernel] sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup (Phil Auld) [1686505] - [x86] intel_rdt: Make resctrl a mountpoint (Prarit Bhargava) [1702559]
Fri May 3 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1045.el7] - [netdrv] mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom (Stanislaw Gruszka) [1639674] - [net] nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT (Stanislaw Gruszka) [1639674] - [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Stanislaw Gruszka) [1639674] - [netdrv] mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() (Stanislaw Gruszka) [1626463] - [scsi] csiostor: fix missing data copy in csio_scsi_err_handler() (Arjun Vynipadath) [1696189] - [scsi] csiostor: fix calls to dma_set_mask_and_coherent() (Arjun Vynipadath) [1696189] - [scsi] csiostor: drop serial_number usage (Arjun Vynipadath) [1696189] - [scsi] csiostor: no need to check return value of debugfs_create functions (Arjun Vynipadath) [1696189] - [mm] memcontrol: allow to disable kmem accounting for cgroup (Waiman Long) [1673157] - [pci] Reset Lenovo ThinkPad P50 nvgpu at boot if necessary (Lyude Paul) [1628644] - [pci] Probe for device reset support during enumeration (Lyude Paul) [1628644] - [cpufreq] intel_pstate: Also use CPPC nominal_perf for base_frequency (Prarit Bhargava) [1696122] - [acpi] cppc: Fix guaranteed performance handling (Prarit Bhargava) [1696122] - [powerpc] security: Fix spectre_v2 reporting (Gustavo Duarte) [1694459] - [powerpc] fsl: Update Spectre v2 reporting (Gustavo Duarte) [1694459] - [powerpc] fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1694459] - [powerpc] fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1694459] - [powerpc] powernv: Query firmware for count cache flush settings (Gustavo Duarte) [1694459] - [powerpc] pseries: Query hypervisor for count cache flush settings (Gustavo Duarte) [1694459] - [powerpc] 64s: Add support for software count cache flush (Gustavo Duarte) [1694459] - [powerpc] Introduce asm-prototypes.h (Gustavo Duarte) [1694459] - [powerpc] 64s: Add new security feature flags for count cache flush (Gustavo Duarte) [1694459] - [powerpc] asm: Add a patch_site macro & helpers for patching instructions (Gustavo Duarte) [1694459] - [powerpc] Add helper to check if offset is within relative branch range (Gustavo Duarte) [1694459] - [powerpc] 64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1694459] - [powerpc] 64: Call setup_barrier_nospec() from setup_arch() (Gustavo Duarte) [1694459] - [powerpc] 64: Add CONFIG_PPC_BARRIER_NOSPEC (Gustavo Duarte) [1694459] - [powerpc] 64: Make stf barrier PPC_BOOK3S_64 specific (Gustavo Duarte) [1694459] - [powerpc] 64: Disable the speculation barrier from the command line (Gustavo Duarte) [1694459] - [powerpc] powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (Gustavo Duarte) [1694459] - [powerpc] 64s: Enhance the information in cpu_show_spectre_v1() (Gustavo Duarte) [1694459] - [powerpc] 64: Use barrier_nospec in syscall entry (Gustavo Duarte) [1694459] - [powerpc] 64s: Enable barrier_nospec based on firmware settings (Gustavo Duarte) [1694459] - [powerpc] 64s: Patch barrier_nospec in modules (Gustavo Duarte) [1694459] - [powerpc] 64s: Add support for ori barrier_nospec patching (Gustavo Duarte) [1694459] - [powerpc] 64s: Add barrier_nospec (Gustavo Duarte) [1694459] - [powerpc] reuse asm-generic/barrier.h (Gustavo Duarte) [1694459] - [s390] report new CPU capabilities (Hendrik Brueckner) [1690843] - [s390] smp: fix CPU hotplug deadlock with CPU rescan (Hendrik Brueckner) [1699797]
Thu May 2 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1044.el7] - [nvme] nvme-rdma: fix timeout handler (David Milburn) [1692548] - [cpufreq] intel_pstate: Add Skylake servers support (David Arcari) [1698453] - [pci] Lock each enable/disable num_vfs operation in sysfs (Ken Cox) [1698465] - [vfio] type1: Limit DMA mappings per container (Alex Williamson) [1695589] {CVE-2019-3882} - [hv] vmbus: Check for ring when getting debug info (Mohammed Gamal) [1691916] - [hv] vmbus: Return -EINVAL for the sys files for unopened channels (Mohammed Gamal) [1691916] - [netdrv] nfp: flower: fix implicit fallthrough warning (Pablo Cascon) [1700452] - [netdrv] nfp: flower: offload merge flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support stats update for merge flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: generate merge flow rule (Pablo Cascon) [1700452] - [netdrv] nfp: flower: validate merge hint flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: handle merge hint messages (Pablo Cascon) [1700452] - [netdrv] nfp: flower: get flows by host context (Pablo Cascon) [1700452] - [netdrv] nfp: flower: allow tunnels to output to internal port (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support fallback packets from internal ports (Pablo Cascon) [1700452] - [netdrv] nfp: allow fallback packets from non-reprs (Pablo Cascon) [1700452] - [netdrv] nfp: flower: allow offloading of matches on \'internal\' ports (Pablo Cascon) [1700452] - [netdrv] nfp: flower: add infastructure for non-repr priv data (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support multiple memory units for filter offloads (Pablo Cascon) [1700452] - [netdrv] nfp: flower: turn on recirc and merge hint support in firmware (Pablo Cascon) [1700452] - [netdrv] revert ixgbe: Replace GFP_ATOMIC with GFP_KERNEL (Ken Cox) [1692605] - [net] bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Gopal Tiwari) [1664555] {CVE-2019-3459} - [kernel] sched: Make scale_rt_power() deal with backward clocks (Oleksandr Natalenko) [1701115] - [s390] dasd: fix panic for failed online processing (Hendrik Brueckner) [1699796]
Fri Apr 26 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1043.el7] - [mm] oom_killer: Add task UID to printed info on an oom kill (Joel Savitz) [1691184] - [md] dm cache metadata: Fix loading discard bitset (Mike Snitzer) [1701619] - [scsi] arcmsr: call scsi_scan_host at the end of host initialization (Tomas Henzl) [1624367] - [scsi] cxgb4i: validate tcp sequence number only if chip version <= T5 (Arjun Vynipadath) [1696187] - [scsi] cxgb4i: get pf number from lldi->pf (Arjun Vynipadath) [1696187] - [netdrv] cxgb4vf: Call netif_carrier_off properly in pci_probe (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Enter debugging mode if FW is inaccessible (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Update port information in cxgb4vf_open() (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Few more link management changes (Arjun Vynipadath) [1696165] - [infiniband] rdma/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (Arjun Vynipadath) [1696185] - [infiniband] rdma/cxbg: Use correct sizing on buffers holding page DMA addresses (Arjun Vynipadath) [1696185] - [infiniband] cxgb4: kfree mhp after the debug print (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: fix srqidx leak during connection abort (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: complete the cached SRQ buffers (Arjun Vynipadath) [1696185] - [infiniband] rdma/iw_cxgb4: Drop __GFP_NOFAIL (Arjun Vynipadath) [1696185] - [crypto] chelsio - Fixed Traffic Stall (Arjun Vynipadath) [1696191] - [crypto] chelsio - Fix passing zero to \'PTR_ERR\' warning in chcr_aead_op (Arjun Vynipadath) [1696191] - [crypto] chelsio - Inline single pdu only (Arjun Vynipadath) [1696191] - [crypto] chelsio - avoid using sa_entry imm (Arjun Vynipadath) [1696191] - [linux] coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (Andrea Arcangeli) [1696080] {CVE-2019-3892} - [powerpc] Wire renameat2() syscall (Miklos Szeredi) [1624011]
Wed Apr 24 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1042.el7] - [scsi] remove scsi command from the device command list (Ming Lei) [1701086] - [block] Make blk_queue_enter() reexamine the DYING flag (Ming Lei) [1701348] - [block] wakeup tasks blocked on q->mq_freeze_wq (Ming Lei) [1701348] - [netdrv] mlx5-core: Mark ConnectX-6 Dx as unsupported device (Alaa Hleihel) [1685900] - [netdrv] mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1685900] - [netdrv] mlx5e: Switch to Toeplitz RSS hash by default (Alaa Hleihel) [1695493] - [netdrv] revert \"net/mlx5e: Enable reporting checksum unnecessary also for L3 packets\" (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Protect against non-uplink representor for encap (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Rx, Check ip headers sanity (Alaa Hleihel) [1695493] - [netdrv] mlx5: FPGA, tls, idr remove on flow delete (Alaa Hleihel) [1695493] - [netdrv] mlx5: FPGA, tls, hold rcu read lock a bit longer (Alaa Hleihel) [1695493] - [infiniband] ib/mlx5: Reset access mask when looping inside page fault handler (Alaa Hleihel) [1695493] - [infiniband] ib/mlx5: Compare only index part of a memory window rkey (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Consider tunnel type for encap contexts (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Cleanup attach encap function (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Update xon formula (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Update xoff formula (Alaa Hleihel) [1695493] - [netdrv] mlx5: E-Switch, Fix esw manager vport indication for more vport commands (Alaa Hleihel) [1695493] - [netdrv] mlx5: ethtool, Allow legacy link-modes configuration via non-extended ptys (Alaa Hleihel) [1695493] - [netdrv] mlx5: ethtool, Fix type analysis of advertised link-mode (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Add a lock on tir list (Alaa Hleihel) [1695493] - [netdrv] mlx5: Add a missing check on idr_find, free buf (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix error handling when refreshing TIRs (Alaa Hleihel) [1695493] - [netdrv] mlx5: Decrease default mr cache size (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Remove redundant assignment (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix compilation warning in en_tc.c (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix port buffer function documentation format (Alaa Hleihel) [1695493] - [netdrv] mlx5: Fix compilation warning in eq.c (Alaa Hleihel) [1695493] - [netdrv] mlx5: Delete unused FPGA QPN variable (Alaa Hleihel) [1695493] - [netdrv] mlx5: Fix code style issue in mlx driver (Alaa Hleihel) [1695493] - [infiniband] revert \"ib/mlx5: Fix long EEH recover time with NVMe offloads\" (Alaa Hleihel) [1695493] - [infiniband] rdma/mlx5: Fix function name typo \'fileds\' -> \'fields\' (Alaa Hleihel) [1695493] - [kernel] mlx5: Fix offsets of ifc reserved fields (Alaa Hleihel) [1695493] - [netdrv] mlx4_en: fix spelling mistake: \"quiting\" -> \"quitting\" (Alaa Hleihel) [1695493] - [netdrv] mlx4_core: Fix several coding style errors (Alaa Hleihel) [1695493] - [netdrv] mlx4_core: Fix return codes of unsupported operations (Alaa Hleihel) [1695493] - [netdrv] net/mlx5e: Replace TC VLAN pop and push actions with VLAN modify (Alaa Hleihel) [1692777] - [netdrv] net/mlx5e: Support VLAN modify action (Alaa Hleihel) [1692777] - [netdrv] net/mlx5e: Add VLAN ID rewrite fields (Alaa Hleihel) [1692777] - [documentation] cputopology.txt: standardize document format (David Arcari) [1700822] - [documentation] docs: Fix a couple typos (David Arcari) [1700822] - [documentation] documentation: Update cputopology.txt (David Arcari) [1700822] - [documentation] doc: Documentation/cputopology.txt fix typo (David Arcari) [1700822] - [documentation] x86/topology: Fix function name in documentation (David Arcari) [1700822] - [documentation] x86/topology: Document cpu_llc_id (David Arcari) [1700822] - [documentation] x86/documentation: Start documenting x86 topology (David Arcari) [1700822] - [hwmon] (coretemp) Simplify package management (David Arcari) [1700822] - [powercap] intel_rapl: fix and tidy up error handling (David Arcari) [1700822] - [powercap] intel rapl: Convert to hotplug state machine (David Arcari) [1700822] - [powercap] intel_rapl: Propagate error code when registration fails (David Arcari) [1700822] - [powercap] intel_rapl: Add missing domain data update on hotplug (David Arcari) [1700822] - [powercap] rapl: track lead cpu per package (David Arcari) [1700822] - [lib] cpumask: Export cpumask_any_but() (David Arcari) [1700822] - [x86] Replace cpu_ * *_mask() with topology_ * *_cpumask() (David Arcari) [1700822] - [x86] perf/amd: Remove need to check \"running\" bit in NMI handler (David Arcari) [1696764] - [x86] perf/amd: Resolve NMI latency issues for active PMCs (David Arcari) [1696764] - [x86] perf/amd: Resolve race condition when disabling PMC (David Arcari) [1696764]
Wed Apr 24 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1041.el7] - [fs] ext4: return error code from ext4_mb_good_group() (Lukas Czerner) [1079962] - [fs] ext4: try to initialize all groups we can in case of failure on ppc64 (Lukas Czerner) [1079962] - [fs] sunrpc: Clean up initialisation of the struct rpc_rqst (Benjamin Coddington) [1674359] - [fs] revert \"[fs] xfs: use rhashtable to track buffer cache\" (Brian Foster) [1658749] - [fs] fuse: only invalidate atime in direct read (Miklos Szeredi) [1674557] - [fs] fanotify: fix handling of events on child sub-directory (Miklos Szeredi) [1652436] - [fs] ovl: copy up inode flags (Miklos Szeredi) [1462393] - [fs] ovl: fix decode of dir file handle with multi lower layers (Miklos Szeredi) [1693457] - [fs] ovl: fix recursive oi->lock in ovl_link() (Miklos Szeredi) [1693457] - [fs] ovl: fix error handling in ovl_verify_set_fh() (Miklos Szeredi) [1693457] - [fs] ovl: fix format of setxattr debug (Miklos Szeredi) [1693457] - [fs] ovl: fix access beyond unterminated strings (Miklos Szeredi) [1693457] - [fs] ovl: fix memory leak on unlink of indexed file (Miklos Szeredi) [1693457] - [fs] ovl: fix oopses in ovl_fill_super() failure paths (Miklos Szeredi) [1693457] - [fs] nfsd: fix leaked file lock with nfs exported overlayfs (Miklos Szeredi) [1693457] - [fs] ovl: fix wrong use of impure dir cache in ovl_iterate() (Miklos Szeredi) [1693457] - [fs] ovl: use inode_insert5() to hash a newly created inode (Miklos Szeredi) [1693457] - [fs] ovl: Pass argument to ovl_get_inode() in a structure (Miklos Szeredi) [1693457] - [fs] ovl: set I_CREATING on inode being created (Miklos Szeredi) [1693457] - [fs] vfs: don\'t evict uninitialized inode (Miklos Szeredi) [1693457] - [fs] new primitive: discard_new_inode() (Miklos Szeredi) [1693457] - [fs] do d_instantiate/unlock_new_inode combinations safely (Miklos Szeredi) [1693457] - [fs] udf: fix the udf_iget() vs. udf_new_inode() races (Miklos Szeredi) [1693457] - [fs] vfs: factor out inode_insert5() (Miklos Szeredi) [1693457] - [fs] ovl: clean up copy-up error paths (Miklos Szeredi) [1693457] - [fs] ovl: return EIO on internal error (Miklos Szeredi) [1693457] - [fs] ovl: make ovl_create_real() cope with vfs_mkdir() safely (Miklos Szeredi) [1693457] - [fs] ovl: create helper ovl_create_temp() (Miklos Szeredi) [1693457] - [fs] ovl: return dentry from ovl_create_real() (Miklos Szeredi) [1693457] - [fs] ovl: struct cattr cleanups (Miklos Szeredi) [1693457] - [fs] ovl: strip debug argument from ovl_do_ helpers (Miklos Szeredi) [1693457] - [fs] ovl: remove WARN_ON() real inode attributes mismatch (Miklos Szeredi) [1693457] - [fs] ovl: Kconfig documentation fixes (Miklos Szeredi) [1693457] - [fs] ovl: update documentation for unionmount-testsuite (Miklos Szeredi) [1693457] - [fs] ovl: update documentation w.r.t \"xino\" feature (Miklos Szeredi) [1693457] - [fs] ovl: add support for \"xino\" mount and config options (Miklos Szeredi) [1693457] - [fs] ovl: consistent d_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: consistent i_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: constant st_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: allocate anon bdev per unique lower fs (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_map_dev_ino() helper (Miklos Szeredi) [1693457] - [fs] ovl: cleanup ovl_update_time() (Miklos Szeredi) [1693457] - [fs] ovl: add WARN_ON() for non-dir redirect cases (Miklos Szeredi) [1693457] - [fs] ovl: cleanup setting OVL_INDEX (Miklos Szeredi) [1693457] - [fs] ovl: set d->is_dir and d->opaque for last path element (Miklos Szeredi) [1693457] - [fs] ovl: Do not check for redirect if this is last layer (Miklos Szeredi) [1693457] - [fs] ovl: lookup in inode cache first when decoding lower file handle (Miklos Szeredi) [1693457] - [fs] ovl: do not try to reconnect a disconnected origin dentry (Miklos Szeredi) [1693457] - [fs] ovl: disambiguate ovl_encode_fh() (Miklos Szeredi) [1693457] - [fs] ovl: set lower layer st_dev only if setting lower st_ino (Miklos Szeredi) [1693457] - [fs] ovl: fix lookup with middle layer opaque dir and absolute path redirects (Miklos Szeredi) [1693457] - [fs] ovl: Set d->last properly during lookup (Miklos Szeredi) [1693457] - [fs] ovl: set i_ino to the value of st_ino for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: update Kconfig texts (Miklos Szeredi) [1693457] - [fs] ovl: redirect_dir=nofollow should not follow redirect for opaque lower (Miklos Szeredi) [1693457] - [fs] ovl: fix ptr_ret.cocci warnings (Miklos Szeredi) [1693457] - [fs] ovl: check ERR_PTR() return value from ovl_lookup_real() (Miklos Szeredi) [1693457] - [fs] ovl: check lower ancestry on encode of lower dir file handle (Miklos Szeredi) [1693457] - [fs] ovl: hash non-dir by lower inode for fsnotify (Miklos Szeredi) [1693457] - [fs] nfsd: store stat times in fill_pre_wcc() instead of inode times (Miklos Szeredi) [1693457] - [fs] nfsd: encode stat->mtime for getattr instead of inode->i_mtime (Miklos Szeredi) [1693457] - [fs] ovl: check ERR_PTR() return value from ovl_encode_fh() (Miklos Szeredi) [1693457] - [fs] ovl: fix regression in fsnotify of overlay merge dir (Miklos Szeredi) [1693457] - [fs] xfs: preserve i_rdev when recycling a reclaimable inode (Miklos Szeredi) [1693457] - [fs] ovl: wire up NFS export operations (Miklos Szeredi) [1693457] - [fs] ovl: lookup indexed ancestor of lower dir (Miklos Szeredi) [1693457] - [fs] ovl: lookup connected ancestor of dir in inode cache (Miklos Szeredi) [1693457] - [fs] ovl: hash non-indexed dir by upper inode for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: decode pure lower dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode indexed dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode lower file handles of unlinked but open files (Miklos Szeredi) [1693457] - [fs] ovl: decode indexed non-dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode lower non-dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: encode lower file handles (Miklos Szeredi) [1693457] - [fs] ovl: copy up before encoding non-connectable dir file handle (Miklos Szeredi) [1693457] - [fs] ovl: encode non-indexed upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode connected upper dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode pure upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: encode pure upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: document NFS export (Miklos Szeredi) [1693457] - [fs] vfs: factor out helpers d_instantiate_anon() and d_alloc_anon() (Miklos Szeredi) [1693457] - [fs] ovl: store \'has_upper\' and \'opaque\' as bit flags (Miklos Szeredi) [1693457] - [fs] ovl: copy up of disconnected dentries (Miklos Szeredi) [1693457] - [fs] ovl: use d_splice_alias() in place of d_add() in lookup (Miklos Szeredi) [1693457] - [fs] ovl: do not pass overlay dentry to ovl_get_inode() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_get_index_fh() helper (Miklos Szeredi) [1693457] - [fs] ovl: whiteout orphan index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: whiteout index when union nlink drops to zero (Miklos Szeredi) [1693457] - [fs] ovl: cleanup dir index when dir nlink drops to zero (Miklos Szeredi) [1693457] - [fs] ovl: index directories on copy up for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: index all non-dir on copy up for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: create ovl_need_index() helper (Miklos Szeredi) [1693457] - [fs] ovl: cleanup temp index entries (Miklos Szeredi) [1693457] - [fs] ovl: verify directory index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: verify whiteout index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: use directory index entries for consistency verification (Miklos Szeredi) [1693457] - [fs] ovl: unbless lower st_ino of unverified origin (Miklos Szeredi) [1693457] - [fs] ovl: verify stored origin fh matches lower dir (Miklos Szeredi) [1693457] - [fs] ovl: add support for \"nfs_export\" configuration (Miklos Szeredi) [1693457] - [fs] ovl: update documentation of inodes index feature (Miklos Szeredi) [1693457] - [fs] ovl: generalize ovl_verify_origin() and helpers (Miklos Szeredi) [1693457] - [fs] ovl: simplify arguments to ovl_check_origin_fh() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_check_origin_fh() (Miklos Szeredi) [1693457] - [fs] ovl: store layer index in ovl_layer (Miklos Szeredi) [1693457] - [fs] ovl: force r/o mount when index dir creation fails (Miklos Szeredi) [1693457] - [fs] ovl: disable index when no xattr support (Miklos Szeredi) [1693457] - [fs] ovl: fix inconsistent d_ino for legacy merge dir (Miklos Szeredi) [1693457] - [fs] ovl: take mnt_want_write() for removing impure xattr (Miklos Szeredi) [1693457] - [fs] ovl: take mnt_want_write() for work/index dir setup (Miklos Szeredi) [1693457] - [fs] ovl: fix another overlay: warning prefix (Miklos Szeredi) [1693457] - [fs] ovl: take lower dir inode mutex outside upper sb_writers lock (Miklos Szeredi) [1693457] - [fs] ovl: fix failure to fsync lower dir (Miklos Szeredi) [1693457] - [fs] ovl: hash directory inodes for fsnotify (Miklos Szeredi) [1693457] - [fs] ovl: fix overlay: warning prefix (Miklos Szeredi) [1693457] - [fs] ovl: Use PTR_ERR_OR_ZERO() (Miklos Szeredi) [1693457] - [fs] ovl: Sync upper dirty data when syncing overlayfs (Miklos Szeredi) [1693457] - [fs] ovl: update ctx->pos on impure dir iteration (Miklos Szeredi) [1693457] - [fs] ovl: Pass ovl_get_nlink() parameters in right order (Miklos Szeredi) [1693457] - [fs] ovl: remove unneeded arg from ovl_verify_origin() (Miklos Szeredi) [1693457] - [fs] ovl: rename ufs to ofs (Miklos Szeredi) [1693457] - [fs] ovl: clean up getting lower layers (Miklos Szeredi) [1693457] - [fs] ovl: clean up workdir creation (Miklos Szeredi) [1693457] - [fs] ovl: clean up getting upper layer (Miklos Szeredi) [1693457] - [fs] ovl: move ovl_get_workdir() and ovl_get_lower_layers() (Miklos Szeredi) [1693457] - [fs] ovl: reduce the number of arguments for ovl_workdir_create() (Miklos Szeredi) [1693457] - [fs] ovl: change order of setup in ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_free_fs() helper (Miklos Szeredi) [1693457] - [fs] ovl: grab reference to workbasedir early (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_indexdir() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_lower_layers() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_workdir() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_upper() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_lowerstack() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_workpath() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_upperpath() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: use path_put_init() in error paths for ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] vfs: add path_put_init() (Miklos Szeredi) [1693457] - [fs] ovl: update cache version of impure parent on rename (Miklos Szeredi) [1693457] - [fs] ovl: relax same fs constraint for constant st_ino (Miklos Szeredi) [1693457] - [fs] ovl: return anonymous st_dev for lower inodes (Miklos Szeredi) [1693457] - [fs] ovl: allocate anonymous devs for lowerdirs (Miklos Szeredi) [1693457] - [fs] ovl: re-structure overlay lower layers in-memory (Miklos Szeredi) [1693457] - [fs] ovl: move include of ovl_entry.h into overlayfs.h (Miklos Szeredi) [1693457] - [fs] ovl: fix rmdir problem on non-merge dir with origin xattr (Miklos Szeredi) [1693457] - [fs] ovl: simplify ovl_check_empty_and_clear() (Miklos Szeredi) [1693457] - [fs] ovl: no direct iteration for dir with origin xattr (Miklos Szeredi) [1693457] - [fs] ovl: fix may_write_real() for overlayfs directories (Miklos Szeredi) [1693457] - [fs] ovl: don\'t allow writing ioctl on lower layer (Miklos Szeredi) [1693457] - [fs] ovl: fix relatime for directories (Miklos Szeredi) [1693457] - [fs] vfs: add flags to d_real() (Miklos Szeredi) [1693457] - [fs] ovl: cleanup d_real for negative (Miklos Szeredi) [1693457] - [fs] overlayfs, locking: Remove smp_mb__before_spinlock() usage (Miklos Szeredi) [1693457] - [fs] ovl: constant d_ino for non-merge dirs (Miklos Szeredi) [1693457] - [fs] ovl: constant d_ino across copy up (Miklos Szeredi) [1693457] - [fs] ovl: fix readdir error value (Miklos Szeredi) [1693457] - [fs] ovl: check snprintf return (Miklos Szeredi) [1693457] - [fs] overlayfs: use uuid_t instead of uuid_be (Miklos Szeredi) [1693457] - [fs] ovl: check if upperdir fs supports O_TMPFILE (Miklos Szeredi) [1693457] - [fs] vfs: create vfs helper vfs_tmpfile() (Miklos Szeredi) [1693457] - [fs] iget_locked et.al.: make sure we don\'t return bad inodes (Miklos Szeredi) [1693457] - [fs] ovl: wrappers for ->i_mutex access (Miklos Szeredi) [1693457] - [fs] NFSv4.1: Reinitialise sequence results before retransmitting a request (Benjamin Coddington) [1649747] - [fs] NFS: Don\'t recoalesce on error in nfs_pageio_complete_mirror() (Benjamin Coddington) [1649747] - [fs] NFS: Fix I/O request leakages (Benjamin Coddington) [1649747] - [fs] sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (Benjamin Coddington) [1649747] - [fs] xprtrdma: Yet another double DMA-unmap (Benjamin Coddington) [1649747] - [fs] SUNRPC: Fix leak of krb5p encode pages (Benjamin Coddington) [1649747] - [fs] NFSv4: Don\'t exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (Benjamin Coddington) [1649747] - [fs] nfs: Fix a missed page unlock after pg_doio() (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1649747] - [fs] NFS: Fix a typo in nfs_init_timeout_values() (Benjamin Coddington) [1649747] - [fs] NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE() (Benjamin Coddington) [1649747] - [fs] NFS: Add missing encode / decode sequence_maxsz to v4.2 operations (Benjamin Coddington) [1649747] - [fs] NFS: Fix a soft lockup in the delegation recovery code (Benjamin Coddington) [1649747] - [fs] NFS: Fix an I/O request leakage in nfs_do_recoalesce (Benjamin Coddington) [1649747] - [fs] NFSv4.1: Fix the r/wsize checking (Benjamin Coddington) [1649747] - [fs] NFSv4.1 fix infinite loop on I/O. (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() (Benjamin Coddington) [1649747] - [fs] NFSv4 client live hangs after live data migration recovery (Benjamin Coddington) [1649747] - [fs] pnfs/blocklayout: off by one in bl_map_stripe() (Benjamin Coddington) [1649747]
Thu Apr 18 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1040.el7] - [char] ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash (Tony Camuso) [1692236] - [char] ipmi_si: Fix crash when using hard-coded device (Tony Camuso) [1692236] - [char] ipmi: Remove platform driver overrides and use the id_table (Tony Camuso) [1692236] - [netdrv] cxgb4: Don\'t return EAGAIN when TCAM is full (Arjun Vynipadath) [1696163] - [netdrv] libcxgb: fix incorrect ppmax calculation (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: add tcb flags and tcb rpl struct (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Update 1.23.3.0 as the latest firmware supported (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Enable outer UDP checksum offload for T6 (Arjun Vynipadath) [1696163] - [netdrv] cxgb4/cxgb4vf: Fix up netdev->hw_features (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Export sge_host_page_size to ulds (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Update 1.22.9.0 as the latest firmware supported (Arjun Vynipadath) [1696163] - [netdrv] cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (Arjun Vynipadath) [1696163] - [net] team: set slave to promisc if team is already in promisc mode (Hangbin Liu) [1693637] - [net] revert \"netfilter: ensure number of counters is >0 in do_replace()\" (Xin Long) [1693963] - [net] netfilter: ensure number of counters is >0 in do_replace() (Xin Long) [1693963] - [net] vxlan: Don\'t call gro_cells_destroy() before device is unregistered (Andrea Claudi) [1692498] - [net] netfilter: nfnetlink: relax strict multicast group check from netlink_bind (Guillaume Nault) [1689049] - [net] netfilter: nfnetlink: fix insufficient validation in nfnetlink_bind (Guillaume Nault) [1689049] - [net] sctp: call sctp_auth_init_hmacs() in sctp_sock_migrate() (Xin Long) [1699698 1687639] - [net] sctp: move up sctp_auth_init_hmacs() in sctp_endpoint_init() (Xin Long) [1687639] - [net] sctp: sctp_sock_migrate() returns error if sctp_bind_addr_dup() fails (Xin Long) [1687639] - [net] sctp: don\'t compare hb_timer expire date before starting it (Xin Long) [1687639] - [net] sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment (Xin Long) [1687639] - [net] sctp: set chunk transport correctly when it\'s a new asoc (Xin Long) [1687639] - [net] sctp: allocate sctp_sockaddr_entry with kzalloc (Xin Long) [1687639] - [net] sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (Xin Long) [1687639] - [net] sctp: kfree_rcu asoc (Xin Long) [1687639] - [net] sctp: not allow to set asoc prsctp_enable by sockopt (Xin Long) [1698691 1687639] - [net] sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (Xin Long) [1687639] - [net] sctp: fix race on sctp_id2asoc (Xin Long) [1687639] - [net] sctp: use the pmtu from the icmp packet to update transport pathmtu (Xin Long) [1687639] - [net] sctp: hold transport before accessing its asoc in sctp_transport_get_next (Xin Long) [1687639] - [net] sctp: fix the issue that pathmtu may be set lower than MINSEGMENT (Xin Long) [1687639] - [net] sctp: not allow transport timeout value less than HZ/5 for hb_timer (Xin Long) [1687639] - [net] sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (Xin Long) [1687639] - [net] sctp: delay the authentication for the duplicated cookie-echo chunk (Xin Long) [1687639] - [net] sctp: fix the issue that the cookie-ack with auth can\'t get processed (Xin Long) [1687639] - [net] sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (Xin Long) [1687639] - [net] sctp: init active key for the new asoc in dupcook_a and dupcook_b (Xin Long) [1687639] - [net] sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (Xin Long) [1687639] - [net] sctp: do not leak kernel memory to user space (Xin Long) [1687639] - [net] sctp: fix identification of new acks for SFR-CACC (Xin Long) [1687639] - [net] sctp: fix the handling of ICMP Frag Needed for too small eTUs (Xin Long) [1687639] - [net] sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled (Xin Long) [1687639] - [net] tcp: handle inet_csk_reqsk_queue_add() failures (Guillaume Nault) [1664444] - [net] tcp/dccp: remove __reqsk_free() from inet_child_forget() (Guillaume Nault) [1664444] - [net] tcp/dccp: fix another race at listener dismantle (Guillaume Nault) [1664444] - [net] tcp/dccp: fix race at listener dismantle phase (Guillaume Nault) [1664444] - [net] openvswitch: Remove padding from packet before L3+ conntrack processing (Eelco Chaudron) [1684518] - [s390] cputime: fix incorrect system time (Hendrik Brueckner) [1698825] - [x86] platform/uv: Use efi_runtime_lock to serialise BIOS calls (Frank Ramsay) [1677704] - [x86] platform/uv: Use efi_enabled() instead of test_bit() (Frank Ramsay) [1677704] - [x86] platform/uv: Remove uv_bios_call_reentrant() (Frank Ramsay) [1677704] - [x86] platform/uv: Remove unnecessary #ifdef CONFIG_EFI (Frank Ramsay) [1677704]
Wed Apr 17 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1039.el7] - [kernel] modules: Only return -EEXIST for modules that have finished loading (Prarit Bhargava) [1658812] - [tools] power turbostat: Add Die column (Steve Best) [1698983] - [lib] idr: free the top layer if idr tree has the maximum height (Vladis Dronov) [1698115] - [misc] hpilo: Do not claim unsupported hardware (Joseph Szczypek) [1691151] - [misc] hpilo: Exclude unsupported device via blacklist (Joseph Szczypek) [1691151] - [scsi] scsi_error: Fix sdev->cmd_list usage in scsi_reset_provider() when using SCSI-MQ. (Ewan Milne) [1690686] - [nvme] cancel request synchronously (Ming Lei) [1688518] - [block] blk-mq: introduce blk_mq_complete_request_sync() (Ming Lei) [1688518] - [infiniband] rdma/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (Kamal Heib) [1698939] - [netdrv] ixgbe: extend PTP gettime function to read system clock (Ken Cox) [1697862] - [netdrv] mlx5: extend PTP gettime function to read system clock (Alaa Hleihel) [1697861] - [netdrv] mlx5: update timecounter at least twice per counter overflow (Alaa Hleihel) [1697861] - [netdrv] ibmvnic: Fix netdev feature clobbering during a reset (Steve Best) [1699039] - [netdrv] ibmvnic: Enable GRO (Steve Best) [1699039] - [net] xfrm: get rid of incorrect WARN (Davide Caratti) [1694585] - [net] veth: allow to setup multicast address for veth device (Hangbin Liu) [1572205] - [net] ipv4: fix buffer overflow in ip_options_compile() (Davide Caratti) [1694583] - [net] nf_tables: Remove TechPreview marker (Phil Sutter) [1671465] - [net] ptp: fix Spectre v1 vulnerability (Hangbin Liu) [1672568] - [net] sctp: get sctphdr by offset in sctp_compute_cksum (Xin Long) [1677495] - [net] sctp: force the params with right types for sctp csum apis (Xin Long) [1677495] - [net] route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race (Xin Long) [1630136] - [net] ppp: fix pppoe_dev deletion condition in pppoe_release() (Guillaume Nault) [1589258] - [net] vxlan: Fix GRO cells race condition between receive and link delete (Andrea Claudi) [1687045] - [net] ipv6: fallback to full lookup if table lookup is unsuitable (Guillaume Nault) [1535977] - [net] ipv6: enforce egress device match in per table nexthop lookups (Guillaume Nault) [1535977] - [net] ipv6: Use passed in table for nexthop lookups (Guillaume Nault) [1535977] - [net] Fix nexthop lookups (Guillaume Nault) [1535977] - [net] ipv4: fix refcount leak in fib_check_nh() (Guillaume Nault) [1535977] - [net] Use passed in table for nexthop lookups (Guillaume Nault) [1535977]
Fri Apr 12 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1038.el7] - [tools] power turbostat: Add Icelake support (Steve Best) [1517661] - [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1697107] - [pci] pm: Force devices to D0 in pci_pm_thaw_noirq() (Myron Stowe) [1628800] - [pci] pm: Restore the status of PCI devices across hibernation (Myron Stowe) [1628800] - [md] dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors (Mike Snitzer) [1693466] - [md] dm: disable DISCARD if the underlying storage no longer supports it (Mike Snitzer) [1691930] - [message] scsi: mptsas: Fixup device hotplug for VMWare ESXi (Tomas Henzl) [1661906] - [nvme] nvmet: ignore EOPNOTSUPP for discard (Ewan Milne) [1524958] - [nvme] nvme-pci: fix memory leak on probe failure (David Milburn) [1689008] - [nvme] nvme-pci: limit max IO size and segments to avoid high order allocations (David Milburn) [1689008] - [powerpc] bpf: Fix generation of load/store DW instructions (Yauheni Kaliuta) [1684367]
Mon Apr 8 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1037.el7] - [fs] task_mmu.c: do not show VmExe bigger than total executable virtual memory (Rafael Aquini) [1690946] - [fs] blockdev: Fix livelocks on loop device (Lukas Czerner) [1686149] - [fs] ext4: fix crash during online resizing (Lukas Czerner) [1686149] - [fs] revert \"[fs] Hang/soft lockup in d_invalidate with simultaneous calls\" (Benjamin Coddington) [1696374] - [fs] revert \"[fs] d_invalidate(): unhash immediately\" (Benjamin Coddington) [1696374] - [fs] revert \"[fs] mnt: fix __detach_mounts infinite loop\" (Benjamin Coddington) [1696374] - [infiniband] ib/hfi1: Failed to drain send queue when QP is put into error state (Alex Estrin) [1695215] - [md] Don\'t jump to compute_result state from check_result state (Nigel Croxon) [1537033] - [iommu] amd: Reserve exclusion range in iova-domain (Jerry Snitselaar) [1691196] - [mm] thp: relocate flush_cache_range() in migrate_misplaced_transhuge_page() (Andrea Arcangeli) [1636066] - [mm] thp: fix mmu_notifier in migrate_misplaced_transhuge_page() (Andrea Arcangeli) [1636066] - [mm] thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race condition (Andrea Arcangeli) [1636066] - [mm] revert \"mm: numa: defer TLB flush for THP migration as long as possible\" (Andrea Arcangeli) [1636066] - [mm] thp/migration: switch from flush_tlb_range to flush_pmd_tlb_range (Andrea Arcangeli) [1636066] - [mm] migrate.c: stabilise page count when migrating transparent hugepages (Andrea Arcangeli) [1636066] - [mm] numa: add migrated transhuge pages to LRU the same way as base pages (Andrea Arcangeli) [1636066] - [mm] thp: fix MADV_DONTNEED vs. MADV_FREE race (Andrea Arcangeli) [1636066] - [powerpc] tm: Add TM Unavailable Exception (Steve Best) [1694778] - [powerpc] tm: Add commandline option to disable hardware transactional memory (Steve Best) [1694778]
Thu Apr 4 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1036.el7] - [documentation] Long-running irq handlers can stall RCU grace periods (Jerome Marchand) [1470510] - [netdrv] tg3: allow ethtool -p to work for NICs in down state (Jonathan Toppins) [1694928] - [netdrv] hv_netvsc: Fix unwanted wakeup after tx_disable (Mohammed Gamal) [1632653] - [tools] power turbostat: return the exit status of a command (David Arcari) [1642738] - [block] blk-mq: fix IO accounting in case of none io scheduler (Ming Lei) [1669684] - [md] dm thin: fix trailing semicolon in __remap_and_issue_shared_cell (Mike Snitzer) [1694179] - [md] dm thin: remove needless assignments in cell_error() and error_retry_list() (Mike Snitzer) [1694179] - [md] dm thin: add sanity checks to thin-pool and external snapshot creation (Mike Snitzer) [1694179] - [md] dm thin: fix bug where bio that overwrites thin block ignores FUA (Mike Snitzer) [1694179] - [md] dm thin: fix passdown_double_checking_shared_status() (Mike Snitzer) [1694179] - [md] dm thin: bump target version (Mike Snitzer) [1694179] - [md] dm thin: send event about thin-pool state change _after_ making it (Mike Snitzer) [1694179] - [md] dm thin metadata: fix __udivdi3 undefined on 32-bit (Mike Snitzer) [1694179] - [documentation] dm thin: include metadata_low_watermark threshold in pool status (Mike Snitzer) [1694179] - [documentation] dm thin: extend thinpool status format string with omitted fields (Mike Snitzer) [1694179] - [documentation] dm thin: fixes in thin-provisioning.txt (Mike Snitzer) [1694179] - [md] dm block manager: remove redundant unlikely annotation (Mike Snitzer) [1694179] - [md] dm: Avoid namespace collision with bitmap API (Mike Snitzer) [1694179] - [md] dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (Mike Snitzer) [1694179] - [x86] mce/amd, edac/mce_amd: Add new error descriptions for some SMCA bank types (Gary Hook) [1685269] - [edac] x86/mce/amd, edac/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Gary Hook) [1685269] - [edac] x86/mce/amd, edac/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Gary Hook) [1685269] - [x86] mce/amd: Fix the thresholding machinery initialization order (Gary Hook) [1685269] - [x86] mce/amd: Read MCx_MISC block addresses on any CPU (Gary Hook) [1685269] - [x86] mce/amd: Cache SMCA MISC block addresses (Gary Hook) [1685269] - [x86] mce/amd: Carve out SMCA get_block_address() code (Gary Hook) [1685269] - [x86] mce/amd: Get address from already initialized block (Gary Hook) [1685269] - [x86] perf: Disable intel_bts when PTI (Jiri Olsa) [1643565]
Wed Apr 3 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1035.el7] - [fs] xfs: don\'t overflow xattr listent buffer (Miklos Szeredi) [1693856] - [security] selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock (\"J. Bruce Fields\") [1624848] - [fs] ovl: check whiteout in ovl_create_over_whiteout() (Miklos Szeredi) [1662265] - [fs] ovl: fix return value from ovl_posix_acl_create() (Miklos Szeredi) [1677705] - [fs] ceph: Fix append mode for sync/direct write (Zheng Yan) [1691227] - [kernel] bpf: fix inner map masking to prevent oob under speculation (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: prevent out of bounds speculation on pointer arithmetic (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: restrict unknown scalars of mixed signed bounds for unprivileged (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: move {prev_, }insn_idx into verifier env (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: Simplify ptr_min_max_vals adjustment (Jiri Olsa) [1673617] {CVE-2019-7308} - [s390] pkey: move pckmo subfunction available checks away from module init (Hendrik Brueckner) [1692781] - [x86] kvm/hyper-v: avoid spurious pending stimer on vCPU init (Vitaly Kuznetsov) [1687556] - [x86] kvm: x86: fix handling of role.cr4_pae and rename it to \'gpte_size\' (Vitaly Kuznetsov) [1497611 1565739] - [x86] kvm: nvmx: Do not inherit quadrant and invalid for the root shadow EPT (Vitaly Kuznetsov) [1497611 1565739] - [x86] kvm/mmu: fix switch between root and guest MMUs (Vitaly Kuznetsov) [1497611 1565739]
Mon Apr 1 14:00:00 2019 Bruno E. O. Meneguele [3.10.0-1034.el7] - [kvm] KVM: x86: work around leak of uninitialized stack contents (Paolo Bonzini) [1671931] {CVE-2019-7222} - [linux] perf: Fix a race between ring_buffer_detach() and ring_buffer_attach() (Jiri Olsa) [1589335] - [netdrv] iwlwifi: add new card for 9260 series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: update product name for 9260 and 9560 (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: add new cards for 22560, 9260 and killer series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: remove support for 9000 A-step devices (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: add new cards for 9560, 9462, 9461 and killer series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: move common 9000 cfg parameters to common macro (Stanislaw Gruszka) [1641514] - [net] sctp: not allow pathmtu to be set greater than INT_MAX (Xin Long) [1653067] - [net] sock: consistent handling of extreme SO_SNDBUF/SO_RCVBUF values (Guillaume Nault) [1672321] - [net] geneve: correctly handle ipv6.disable module parameter (Jiri Benc) [1677049] - [net] neighbour: Avoid writing before skb->head in neigh_hh_output() (Stefano Brivio) [1636831] - [net] ipv6: Check available headroom in ip6_xmit() even without options (Stefano Brivio) [1636831] - [net] ipv6: fix possible use-after-free in ip6_xmit() (Stefano Brivio) [1636831] - [fs] block: fix integrity verificaton on READ bio (Ming Lei) [1689019] - [scsi] hpsa: remove timeout from TURs (Joseph Szczypek) [1584334] - [nvdimm] libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Jeff Moyer) [1584975] - [tools] nfit_test: fix security state pull for nvdimm security nfit_test (Jeff Moyer) [1584975] - [nvdimm] libnvdimm/security: Fix nvdimm_security_state() state request selection (Jeff Moyer) [1584975] - [acpi] nfit: Remove duplicate set nd_set in acpi_nfit_init_interleave_set() (Jeff Moyer) [1584975] - [acpi] nfit: Fix race accessing memdev in nfit_get_smbios_id() (Jeff Moyer) [1584975] - [kernel] libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Jeff Moyer) [1584975] - [acpi] nfit: Mark some functions as __maybe_unused (Jeff Moyer) [1584975] - [acpi] nfit: delete the function to_acpi_nfit_desc (Jeff Moyer) [1584975] - [acpi] nfit: delete the redundant header file (Jeff Moyer) [1584975] - [tools] mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL (Jeff Moyer) [1584975] - [nvdimm] libnvdimm/security: Quiet security operations (Jeff Moyer) [1584975] - [documentation] libnvdimm/security: Add documentation for nvdimm security support (Jeff Moyer) [1584975] - [tools] testing/nvdimm: add Intel DSM 1.8 support for nfit_test (Jeff Moyer) [1584975] - [tools] testing/nvdimm: Add overwrite support for nfit_test (Jeff Moyer) [1584975] - [tools] testing/nvdimm: Add test support for Intel nvdimm security DSMs (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm/security: Add security DSM overwrite support (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm (Jeff Moyer) [1584975] - [security] keys-encrypted: add nvdimm key format type to encrypted keys (Jeff Moyer) [1584975] - [kernel] keys: Export lookup_user_key to external users (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (Jeff Moyer) [1584975] - [kernel] locking/lockdep: Provide a type check for lock_is_held (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Introduce nvdimm_security_ops (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Store dimm id as a member to struct nvdimm (Jeff Moyer) [1584975] - [nvdimm] libnvdimm, namespace: Replace kmemdup() with kstrndup() (Jeff Moyer) [1584975] - [acpi] nfit: Adjust annotation for why return 0 if fail to find NFIT at start (Jeff Moyer) [1584975] - [nvdimm] libnvdimm, bus: Check id immediately following ida_simple_get (Jeff Moyer) [1584975] - [acpi] nfit: Fix user-initiated ARS to be \"ARS-long\" rather than \"ARS-short\" (Jeff Moyer) [1612419 1662223] - [nvdimm] libnvdimm, pfn: Pad pfn namespaces relative to other regions (Jeff Moyer) [1662226] - [tools] testing/nvdimm: Align test resources to 128M (Jeff Moyer) [1662226] - [lib] genalloc.c: make the avail variable an atomic_long_t (Jeff Moyer) [1662226] - [lib] genalloc.c: start search from start of chunk (Jeff Moyer) [1662226] - [lib] genalloc:support memory-allocation with bytes-alignment to genalloc (Jeff Moyer) [1662226] - [lib] genalloc.c: add power aligned algorithm (Jeff Moyer) [1662226] - [kernel] linux/genalloc.h: spinlock_t needs spinlock_types.h (Jeff Moyer) [1662226] - [acpi] nfit: Add support for Intel DSM 1.8 commands (Jeff Moyer) [1584975] - [acpi] revert \"acpi, nfit: Further restrict userspace ARS start requests\" (Jeff Moyer) [1612419 1662223] - [acpi] nfit: Fix ARS overflow continuation (Jeff Moyer) [1612419 1662223] - [tools] testing/nvdimm: Fix the array size for dimm devices (Jeff Moyer) [1689002] - [acpi] nfit: Further restrict userspace ARS start requests (Jeff Moyer) [1612419 1662223] - [acpi] nfit: Fix Address Range Scrub completion tracking (Jeff Moyer) [1612419 1662223] - [kernel] uapi: ndctl: Remove use of PAGE_SIZE (Jeff Moyer) [1689002] - [uapi] libnvdimm, namespace: make min namespace size 4K (Jeff Moyer) [1689002] - [tools] testing/nvdimm: Populate dirty shutdown data (Jeff Moyer) [1641418] - [acpi] nfit: Collect shutdown status (Jeff Moyer) [1641418] - [acpi] nfit: Introduce nfit_mem flags (Jeff Moyer) [1641418] - [nvdimm] libnvdimm, label: Fix sparse warning (Jeff Moyer) [1634344 1643313] - [nvdimm] Use namespace index data to reduce number of label reads needed (Jeff Moyer) [1634344 1643313] - [nvdimm] Split label init out from the logic for getting config data (Jeff Moyer) [1634344 1643313] - [nvdimm] Remove empty if statement (Jeff Moyer) [1634344 1643313] - [nvdimm] Clarify comment in sizeof_namespace_index (Jeff Moyer) [1634344 1643313] - [nvdimm] Sanity check labeloff (Jeff Moyer) [1634344 1643313] - [nvdimm] libnvdimm, dimm: Maximize label transfer size (Jeff Moyer) [1634344 1643313] - [nvdimm] libnvdimm, namespace: Drop the repeat assignment for variable dev->parent (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, region: Fail badblocks listing for inactive regions (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, pfn: during init, clear errors in the metadata area (Jeff Moyer) [1641567] - [nvdimm] libnvdimm: Set device node in nd_device_register (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: Hold reference on parent while scheduling async init (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: remove duplicate include (Jeff Moyer) [1689002] - [mm] fix BUG_ON() in vmf_insert_pfn_pud() from VM_MIXEDMAP removal (Jeff Moyer) [1622188] - [mm] dax: remove VM_MIXEDMAP for fsdax and device dax (Jeff Moyer) [1622188] - [x86] mm: Preserve _PAGE_DEVMAP across mprotect() calls (Jeff Moyer) [1641554] - [dax] device-dax: avoid hang on error before devm_memremap_pages() (Jeff Moyer) [1689002] - [tools] testing/nvdimm: improve emulation of smart injection (Jeff Moyer) [1632007] - [dax] super: Do not request a pointer kaddr when not required (Jeff Moyer) [1689002] - [tools] testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, pmem: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1689002] - [acpi] nfit: queue issuing of ars when an uc error notification comes in (Jeff Moyer) [1641488] - [tools] testing/nvdimm: Fix support for emulating controller temperature (Jeff Moyer) [1689002] - [tools] testing/nvdimm: Make DSM failure code injection an override (Jeff Moyer) [1632007] - [acpi] nfit: Prefer _DSM over _LSR for namespace label reads (Jeff Moyer) [1632007] - [nvdimm] libnvdimm: Introduce locked DIMM capacity support (Jeff Moyer) [1632007] - [acpi] nfit: Fix bus command validation (Jeff Moyer) [1689002] - [acpi] nfit: fix unchecked dereference in acpi_nfit_ctl (Jeff Moyer) [1689002] - [acpi] nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (Jeff Moyer) [1689002] - [dax] dev-dax: check_vma: ratelimit dev_info-s (Jeff Moyer) [1689002] - [dax] Use dax_write_cache * helpers (Jeff Moyer) [1689002] - [documentation] acpi, nfit: Remove ecc_unit_size (Jeff Moyer) [1689002] - [documentation] acpi: nfit: document sysfs interface (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: Debug probe times (Jeff Moyer) [1689002] - [acpi] nfit: constify *_attribute_group (Jeff Moyer) [1689002] - [tools] testing/nvdimm: add pfn device dependency (Jeff Moyer) [1689002] - [sched] core: Fix TASK_DEAD race in finish_task_switch() (Phil Auld) [1689789] - [x86] mce: Handle varying MCA bank counts (David Arcari) [1693352]
Fri Mar 29 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1033.el7] - [netdrv] mark the intel igc driver as tech preview (David Arcari) [1454918] - [netdrv] igc: Remove unneeded hw_dbg prints (David Arcari) [1454918] - [netdrv] igc: Fix the typo in igc_base.h header definition (David Arcari) [1454918] - [netdrv] igc: Add support for the ntuple feature (David Arcari) [1454918] - [netdrv] igc: Add support for statistics (David Arcari) [1454918] - [netdrv] igc: Extend the ethtool supporting (David Arcari) [1454918] - [netdrv] igc: Add multiple receive queues control supporting (David Arcari) [1454918] - [netdrv] igc: Use struct_size() helper (David Arcari) [1454918] - [netdrv] igc: Add ethtool support (David Arcari) [1454918] - [netdrv] igc: Remove the \'igc_get_phy_id_base\' method (David Arcari) [1454918] - [netdrv] igc: Remove the \'igc_read_mac_addr_base\' method (David Arcari) [1454918] - [netdrv] igc: Remove unneeded code (David Arcari) [1454918] - [netdrv] igc: Remove unused code (David Arcari) [1454918] - [netdrv] igc: Fix code redundancy (David Arcari) [1454918] - [netdrv] igc: Remove unreachable code from igc_phy.c file (David Arcari) [1454918] - [netdrv] igc: Remove obsolete IGC_ERR define (David Arcari) [1454918] - [netdrv] intel: consolidate NAPI and NAPI exit (David Arcari) [1454918] - [netdrv] igc: Clean up code (David Arcari) [1454918] - [netdrv] igc: Tidy up some white space (David Arcari) [1454918] - [netdrv] igc: fix error return handling from call to netif_set_real_num_tx_queues (David Arcari) [1454918] - [netdrv] igc: Remove set but not used variable \'pci_using_dac\' (David Arcari) [1454918] - [netdrv] igc: Remove set but not used variables \'ctrl_ext, link_mode\' (David Arcari) [1454918] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (David Arcari) [1454918] - [netdrv] igc: Add watchdog (David Arcari) [1454918] - [netdrv] igc: Add setup link functionality (David Arcari) [1454918] - [netdrv] igc: Add code for PHY support (David Arcari) [1454918] - [netdrv] igc: Add NVM support (David Arcari) [1454918] - [netdrv] igc: Add HW initialization code (David Arcari) [1454918] - [netdrv] igc: Add transmit and receive fastpath and interrupt handlers (David Arcari) [1454918] - [netdrv] igc: Add support for Tx/Rx rings (David Arcari) [1454918] - [netdrv] igc: Add interrupt support (David Arcari) [1454918] - [netdrv] igc: Add netdev (David Arcari) [1454918] - [netdrv] igc: Add support for PF (David Arcari) [1454918] - [netdrv] igc: Add skeletal frame for Intel(R) 2.5G Ethernet Controller support (David Arcari) [1454918] - [netdrv] ibmvnic: Report actual backing device speed and duplex values (Steve Best) [1691790] - [infiniband] rdma/iwcm: Fix string truncation error (Kamal Heib) [1692128] - [infiniband] rdma/uverbs: Fix an error flow in ib_uverbs_poll_cq (Kamal Heib) [1692128] - [infiniband] rdma/device: Check that the rename is nop under the lock (Kamal Heib) [1692128] - [infiniband] rdma/device: Use __ib_device_get_by_name() in ib_device_rename() (Kamal Heib) [1692128] - [infiniband] ib/core: Fix potential memory leak while creating MAD agents (Kamal Heib) [1692128] - [infiniband] ib/core: Unregister notifier before freeing MAD security (Kamal Heib) [1692128] - [infiniband] scsi: rdma/srpt: Fix a credit leak for aborted commands (Kamal Heib) [1692128] - [infiniband] scsi: rdma/srpt: Fix handling of TMF submission failure (Kamal Heib) [1692128] - [infiniband] ib/ipoib: Make ipoib_intercept_dev_id_attr() static (Kamal Heib) [1692128] - [infiniband] ib/core: Destroy QP if XRC QP fails (Kamal Heib) [1692128] - [infiniband] ib/core: Declare local functions \'static\' (Kamal Heib) [1692128] - [infiniband] ib/iser: Pass the correct number of entries for dma mapped SGL (Kamal Heib) [1692128] - [infiniband] rdma/ocrdma: Fix out of bounds index check in query pkey (Kamal Heib) [1692128] - [infiniband] ib/usnic: Fix out of bounds index check in query pkey (Kamal Heib) [1692128] - [net] xprtrdma: Fix ri_max_segs and the result of ro_maxpages (Kamal Heib) [1692128] - [rdma] ib/uverbs: fix a typo (Kamal Heib) [1692128] - [infiniband] rxe: fix error completion wr_id and qp_num (Kamal Heib) [1692128] - [kernel] tracing: Do a WARN_ON() if start_thread() in hwlat is called when thread exists (Jerome Marchand) [1691607] - [kernel] ftrace: Add missing check for existing hwlat thread (Jerome Marchand) [1691607] - [kernel] tracing: Do not call start/stop() functions when tracing_on does not change (Jerome Marchand) [1691607] - [cpufreq] Retry read lock of policy rwsem in show method (Waiman Long) [1628791] - [locking] rwsem: Exit read lock slowpath if queue empty & no writer (Waiman Long) [1691099] - [documentation] x86/speculation: Add PR_SPEC_DISABLE_NOEXEC (Waiman Long) [1671826] - [x86] speculation: Prevent stale SPEC_CTRL msr content (Waiman Long) [1671826] - [x86] speculation: Split out TIF update (Waiman Long) [1671826] - [x86] speculation: Reorganize speculation control MSRs update (Waiman Long) [1671826] - [x86] speculation: Rename SSBD update functions (Waiman Long) [1671826] - [x86] process: Optimize TIF checks in __switch_to_xtra() (Waiman Long) [1671826] - [tools] tools headers: Synchronize prctl.h ABI header (Waiman Long) [1671826] - [x86] gart: Exclude GART aperture from kcore (Kairui Song) [1532150] - [x86] gart: Exclude GART aperture from vmcore (Kairui Song) [1532150]
Thu Mar 28 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1032.el7] - [fs] fsnotify: fix ignore mask logic in fsnotify() (Miklos Szeredi) [1641065] - [fs] fsnotify: Fix busy inodes during unmount (Miklos Szeredi) [1641065] - [fs] fsnotify: let connector point to an abstract object (Miklos Szeredi) [1641065] - [fs] fsnotify: pass connp and object type to fsnotify_add_mark() (Miklos Szeredi) [1641065] - [fs] fsnotify: use typedef fsnotify_connp_t for brevity (Miklos Szeredi) [1641065] - [fs] fsnotify: add fsnotify_add_inode_mark() wrappers (Miklos Szeredi) [1641065] - [fs] fanotify: generalize fanotify_should_send_event() (Miklos Szeredi) [1641065] - [fs] fsnotify: generalize send_to_group() (Miklos Szeredi) [1641065] - [fs] fsnotify: generalize iteration of marks by object type (Miklos Szeredi) [1641065] - [fs] fsnotify: introduce marks iteration helpers (Miklos Szeredi) [1641065] - [fs] fsnotify: remove redundant arguments to handle_event() (Miklos Szeredi) [1641065] - [fs] fsnotify: use type id to identify connector object type (Miklos Szeredi) [1641065] - [fs] fsnotify: fix typo in a comment about mark->g_list (Miklos Szeredi) [1641065] - [fs] fsnotify: fix ignore mask logic in send_to_group() (Miklos Szeredi) [1641065] - [fs] fsnotify: clean up fsnotify() (Miklos Szeredi) [1641065] - [fs] dnotify: Handle errors from fsnotify_add_mark_locked() in fcntl_dirnotify() (Miklos Szeredi) [1641065] - [fs] fuse: fix leaked aux requests (Miklos Szeredi) [1581904] - [fs] fuse: only reuse auxiliary request in fuse_writepage_in_flight() (Miklos Szeredi) [1581904] - [fs] fuse: clean up fuse_writepage_in_flight() (Miklos Szeredi) [1581904] - [fs] fuse: extract fuse_find_writeback() helper (Miklos Szeredi) [1581904] - [fs] fuse: decrement NR_WRITEBACK_TEMP on the right page (Miklos Szeredi) [1581904] - [fs] fuse: call pipe_buf_release() under pipe lock (Miklos Szeredi) [1581904] - [fs] fuse: handle zero sized retrieve correctly (Miklos Szeredi) [1581904] - [fs] fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (Miklos Szeredi) [1581904] - [fs] fuse: fix leaked notify reply (Miklos Szeredi) [1581904] - [fs] fuse: add locking to max_background and congestion_threshold changes (Miklos Szeredi) [1581904] - [fs] fuse: use READ_ONCE on congestion_threshold and max_background (Miklos Szeredi) [1581904] - [fs] fuse: fix blocked_waitq wakeup (Miklos Szeredi) [1581904] - [fs] fuse: Add missed unlock_page() to fuse_readpages_fill() (Miklos Szeredi) [1581904] - [fs] fuse: Don\'t access pipe->buffers without pipe_lock() (Miklos Szeredi) [1581904] - [fs] fuse: don\'t keep dead fuse_conn at fuse_fill_super(). (Miklos Szeredi) [1581904] - [fs] fuse: fix control dir setup and teardown (Miklos Szeredi) [1581904] - [fs] fuse: fix congested state leak on aborted connections (Miklos Szeredi) [1581904] - [fs] fuse: Remove the buggy retranslation of pids in fuse_dev_do_read (Miklos Szeredi) [1581904] - [fs] fuse: atomic_o_trunc should truncate pagecache (Miklos Szeredi) [1581904] - [fs] fuse: fix READDIRPLUS skipping an entry (Miklos Szeredi) [1581904] - [fs] fuse: set mapping error in writepage_locked when it fails (Miklos Szeredi) [1581904] - [fs] fuse: initialize the flock flag in fuse_file on allocation (Miklos Szeredi) [1581904] - [fs] fuse: fix fuse_write_end() if zero bytes were copied (Miklos Szeredi) [1581904] - [fs] fuse: listxattr: verify xattr list (Miklos Szeredi) [1581904] - [fs] fuse: invalidate dir dentry after chmod (Miklos Szeredi) [1581904] - [fs] fuse: fix wrong assignment of ->flags in fuse_send_init() (Miklos Szeredi) [1581904] - [fs] fuse: fuse_flush must check mapping->flags for errors (Miklos Szeredi) [1581904] - [fs] fuse: fsync() did not return IO errors (Miklos Szeredi) [1581904] - [fs] fuse: do not use iocb after it may have been freed (Miklos Szeredi) [1581904] - [fs] fuse: break infinite loop in fuse_fill_write_pages() (Miklos Szeredi) [1581904] - [fs] fuse: initialize fc->release before calling it (Miklos Szeredi) [1581904] - [fs] fuse: set stolen page uptodate (Miklos Szeredi) [1581904] - [fs] fuse: notify: don\'t move pages (Miklos Szeredi) [1581904] - [fs] fuse: add FUSE_NO_OPEN_SUPPORT flag to INIT (Miklos Szeredi) [1581904] - [fs] fuse: s_time_gran fix (Miklos Szeredi) [1581904] - [fs] fuse: release temporary page if fuse_writepage_locked() failed (Miklos Szeredi) [1581904] - [fs] fuse: avoid scheduling while atomic (Miklos Szeredi) [1581904] - [fs] fuse: clear MS_I_VERSION (Miklos Szeredi) [1581904] - [fs] fuse: clear FUSE_I_CTIME_DIRTY flag on setattr (Miklos Szeredi) [1581904] - [fs] fuse: trust kernel i_ctime only (Miklos Szeredi) [1581904] - [fs] fuse: remove .update_time (Miklos Szeredi) [1581904] - [fs] fuse: allow ctime flushing to userspace (Miklos Szeredi) [1581904] - [fs] fuse: fuse: add time_gran to INIT_OUT (Miklos Szeredi) [1581904] - [fs] fuse: add .write_inode (Miklos Szeredi) [1581904] - [fs] fuse: clean up fsync (Miklos Szeredi) [1581904] - [fs] fuse: fuse: fallocate: use file_update_time() (Miklos Szeredi) [1581904] - [fs] fuse: update mtime on open(O_TRUNC) in atomic_o_trunc mode (Miklos Szeredi) [1581904] - [fs] fuse: update mtime on truncate(2) (Miklos Szeredi) [1581904] - [fs] fuse: do not use uninitialized i_mode (Miklos Szeredi) [1581904] - [fs] fuse: fix mtime update error in fsync (Miklos Szeredi) [1581904] - [fs] fuse: check fallocate mode (Miklos Szeredi) [1581904] - [fs] fuse: add __exit to fuse_ctl_cleanup (Miklos Szeredi) [1581904] - [fs] fuse: Turn writeback cache on (Miklos Szeredi) [1581904] - [fs] fuse: Fix O_DIRECT operations vs cached writeback misorder (Miklos Szeredi) [1581904] - [fs] fuse: fuse_flush() should wait on writeback (Miklos Szeredi) [1581904] - [fs] fuse: Implement write_begin/write_end callbacks (Miklos Szeredi) [1581904] - [fs] fuse: restructure fuse_readpage() (Miklos Szeredi) [1581904] - [fs] fuse: Flush files on wb close (Miklos Szeredi) [1581904] - [fs] fuse: Trust kernel i_mtime only (Miklos Szeredi) [1581904] - [fs] fuse: Trust kernel i_size only (Miklos Szeredi) [1581904] - [fs] fuse: Connection bit for enabling writeback (Miklos Szeredi) [1581904] - [fs] fuse: Prepare to handle short reads (Miklos Szeredi) [1581904] - [fs] fuse: Linking file to inode helper (Miklos Szeredi) [1581904] - [fs] pipe: kill ->map() and ->unmap() (Miklos Szeredi) [1581904] - [fs] fuse/dev: use atomic maps (Miklos Szeredi) [1581904] - [fs] fuse: support clients that don\'t implement \'open\' (Miklos Szeredi) [1581904] - [fs] fuse: fix SetPageUptodate() condition in STORE (Miklos Szeredi) [1581904] - [fs] fuse: fix pipe_buf_operations (Miklos Szeredi) [1581904] - [fs] fuse: writepages: protect secondary requests from fuse file release (Miklos Szeredi) [1581904] - [fs] fuse: writepages: update bdi writeout when deleting secondary request (Miklos Szeredi) [1581904] - [fs] fuse: writepages: crop secondary requests (Miklos Szeredi) [1581904] - [fs] fuse: writepages: roll back changes if request not found (Miklos Szeredi) [1581904] - [fs] vfs: introduce d_instantiate_no_diralias() (Miklos Szeredi) [1581904] - [fs] fuse: writepage: skip already in flight (Miklos Szeredi) [1581904] - [fs] fuse: writepages: handle same page rewrites (Miklos Szeredi) [1581904] - [fs] fuse: writepages: fix aggregation (Miklos Szeredi) [1581904] - [fs] fuse: fix race in fuse_writepages() (Miklos Szeredi) [1581904] - [fs] fuse: Implement writepages callback (Miklos Szeredi) [1581904] - [fs] fuse: don\'t BUG on no write file (Miklos Szeredi) [1581904] - [fs] fuse: lock page in mkwrite (Miklos Szeredi) [1581904] - [fs] fuse: Prepare to handle multiple pages in writeback (Miklos Szeredi) [1581904] - [fs] fuse: Getting file for writeback helper (Miklos Szeredi) [1581904] - [fs] fuse: readdirplus: fix RCU walk (Miklos Szeredi) [1581904] - [fs] mm: use totalram_pages instead of num_physpages at runtime (Miklos Szeredi) [1581904] - [fs] fuse: another open-coded file_inode() (Miklos Szeredi) [1581904] - [fs] nfsd: Clean up legacy NFS WRITE argument XDR decoders (Kamal Heib) [1680282] - [fs] nfsd: cleanup dead codes and values in nfsd_write (Kamal Heib) [1680282] - [fs] nfsd: pass an integer for stable type to nfsd_vfs_write (Kamal Heib) [1680282] - [fs] nfs: If the VFS sets LOOKUP_REVAL then force a lookup of the dentry (Benjamin Coddington) [1627929] - [fs] mnt: fix __detach_mounts infinite loop (Benjamin Coddington) [1627929] - [fs] d_invalidate(): unhash immediately (Benjamin Coddington) [1627929] - [fs] Hang/soft lockup in d_invalidate with simultaneous calls (Benjamin Coddington) [1627929] - [x86] hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov) [1691421] - [x86] hyper-v: fix hyperv.h UAPI header (Vitaly Kuznetsov) [1692492]
Wed Mar 27 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1031.el7] - [fs] ext4: Fix data corruption caused by unaligned direct AIO (Lukas Czerner) [1684780] - [sound] alsa/hda: add more quirks for HP Z2 G4 and HP Z240 (Jaroslav Kysela) [1680180] - [mm] percpu: add support for __GFP_NOWARN flag (Jiri Olsa) [1690683] - [md] It\'s wrong to add len to sector_nr in raid10 reshape twice (Xiao Ni) [1528466] - [scsi] vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED (Cathy Avery) [1637721] - [netdrv] cxgb4vf: Revert force link up behaviour (Arjun Vynipadath) [1629594 1615254] - [netdrv] cxgb4: Add VF Link state support (Arjun Vynipadath) [1629594 1615254] - [infiniband] ib/ipoib: Fix the use of ndo_change_mtu (Kamal Heib) [1692111] - [infiniband] rdmavt: Fix concurrency panics in QP post_send and modify to error (Alex Estrin) [1686441] - [infiniband] ib/mlx5: Fix mapping of link-mode to IB width and speed (Alaa Hleihel) [1688717] - [infiniband] ib/mlx5: Use mlx5 core to create/destroy a DEVX DCT (Alaa Hleihel) [1688717] - [netdrv] mlx5: Fix DCT creation bad flow (Alaa Hleihel) [1688717] - [infiniband] ib/mlx5: Set correct write permissions for implicit ODP MR (Alaa Hleihel) [1688717] - [netdrv] mlx5e: IPoIB, Fix RX checksum statistics update (Alaa Hleihel) [1688717] - [netdrv] mlx5: Avoid panic when setting vport rate (Alaa Hleihel) [1688717] - [netdrv] mlx5: Avoid panic when setting vport mac, getting vport config (Alaa Hleihel) [1688717] - [netdrv] mlx5: Remove redundant lag function to get pf num (Alaa Hleihel) [1688717] - [netdrv] mlx5e: Properly get the PF number phys port name ndo (Alaa Hleihel) [1688717] - [netdrv] mlx5: Consolidate update FTE for all removal changes (Alaa Hleihel) [1688717] - [netdrv] mlx5: Add a locked flag to node removal functions (Alaa Hleihel) [1688717] - [netdrv] mlx5: Add modify FTE helper function (Alaa Hleihel) [1688717] - [netdrv] mlx5: Fix multiple updates of steering rules in parallel (Alaa Hleihel) [1688717] - [netdrv] mlx5e: XDP, fix redirect resources availability check (Alaa Hleihel) [1688717] - [netdrv] mlx5e: FPGA, fix Innova IPsec TX offload data path performance (Alaa Hleihel) [1688717] - [netdrv] mlx4_core: Fix locking in SRIOV mode when switching between events and polling (Alaa Hleihel) [1688717] - [netdrv] mlx4_core: Fix reset flow when in command polling mode (Alaa Hleihel) [1688717] - [infiniband] ib/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (Alex Estrin) [1682916] - [infiniband] ib/hfi1: Add limit test for RC/UC send via loopback (Alex Estrin) [1682916] - [net] bluetooth: hidp: buffer overflow in hidp_process_report (Gopal Tiwari) [1624391] {CVE-2018-9363} - [net] sched: act_csum: Fix csum calc for tagged packets (Ivan Vecera) [1676462] - [hid] increase maximum global item tag report size to 256 (Tony Camuso) [1517616] - [hid] debug: fix the ring buffer implementation (Torez Smith) [1635834] {CVE-2018-9516 CVE-2019-3819} - [hid] debug: check length before copy_to_user() (Torez Smith) [1635834] {CVE-2018-9516 CVE-2019-3819} - [tools] power turbostat: fix goldmont C-state limit decoding (Prarit Bhargava) [1641714] - [tools] power turbostat: consolidate duplicate model numbers (Prarit Bhargava) [1641714] - [tools] power turbostat: reduce debug output (Prarit Bhargava) [1641714] - [tools] power turbosat: fix AMD APIC-id output (Prarit Bhargava) [1641714] - [tools] power turbostat: version 18.07.27 (Prarit Bhargava) [1641714] - [tools] power turbostat: Read extended processor family from CPUID (Prarit Bhargava) [1641714] - [tools] power turbostat: fix x2apic debug message output file (Prarit Bhargava) [1641714] - [tools] power turbostat: fix bogus summary values (Prarit Bhargava) [1641714] - [tools] power turbostat: fix -S on UP systems (Prarit Bhargava) [1641714] - [tools] power turbostat: version 18.06.20 (Prarit Bhargava) [1641714] - [tools] power turbostat: add the missing command line switches (Prarit Bhargava) [1641714] - [tools] power turbostat: add single character tokens to help (Prarit Bhargava) [1641714] - [tools] power turbostat: alphabetize the help output (Prarit Bhargava) [1641714] - [tools] power turbostat: add optional APIC X2APIC columns (Prarit Bhargava) [1641714] - [tools] power turbostat: decode cpuid.1.HT (Prarit Bhargava) [1641714] - [crypto] qat - move temp buffers off the stack (Neil Horman) [1641143] - [crypto] qat - Fix KASAN stack-out-of-bounds bug in adf_probe() (Neil Horman) [1641143] - [crypto] qat - Remove VLA usage (Neil Horman) [1641143] - [crypto] qat/adf_aer - Replace GFP_ATOMIC with GFP_KERNEL in adf_dev_aer_schedule_reset() (Neil Horman) [1641143] - [crypto] treewide: kzalloc_node() -> kcalloc_node() (Neil Horman) [1641143] - [crypto] treewide: kzalloc() -> kcalloc() (Neil Horman) [1641143] - [crypto] qat - Add MODULE_FIRMWARE for all qat drivers (Neil Horman) [1641143] - [crypto] .gitignore: move *-asn1.[ch] patterns to the top-level .gitignore (Neil Horman) [1641143] - [crypto] qat - don\'t leak pointers to authenc keys (Neil Horman) [1641143] - [crypto] qat - Make several functions static (Neil Horman) [1641143] - [kernel] locking/lockdep: Increase lockdep dependency entries to 40k (Waiman Long) [1600404] - [kernel] irq: Implement irqaffinity=driver (Prarit Bhargava) [1632965] - [kernel] genirq: Fix null pointer reference in irq_set_affinity_hint() (Prarit Bhargava) [1632965] - [kernel] genirq: Remove bogus restriction in irq_move_mask_irq() (Prarit Bhargava) [1632965] - [kernel] genirq: Set initial affinity in irq_set_affinity_hint() (Prarit Bhargava) [1632965] - [powerpc] pseries/mobility: Extend start/stop topology update scope (Desnes Augusto Nunes do Rosario) [1671799] - [powerpc] pseries: Fix unitialized timer reset on migration (Desnes Augusto Nunes do Rosario) [1671799] - [acpi] nfit, x86/mce: Validate a MCE\'s address before using it (Jeff Moyer) [1662229] - [acpi] nfit, x86/mce: Handle only uncorrectable machine checks (Jeff Moyer) [1662229] - [x86] mce: Make correctable error detection look at the Deferred bit (Jeff Moyer) [1662229] - [x86] mm: Unbreak modules that use the DMA API (Gary Hook) [1676613 1662887] - [x86] perf/x86: Fixup typo in stub functions (Waiman Long) [1688878] - [x86] perf/x86/intel: Fix memory corruption (Waiman Long) [1688878] - [x86] perf/x86/intel: Implement support for TSX Force Abort (Waiman Long) [1688878] - [x86] Add TSX Force Abort CPUID/MSR (Waiman Long) [1688878] - [x86] perf/x86/intel: Generalize dynamic constraint creation (Waiman Long) [1688878] - [x86] perf/x86/intel: Make cpuc allocations consistent (Waiman Long) [1688878] - [x86] perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (Waiman Long) [1688878]
Thu Mar 21 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1030.el7] - [netdrv] tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (Jonathan Toppins) [1673455] - [misc] mei: request async autosuspend at the end of enumeration (Artem Savkov) [1676682] - [block] blk-mq: fix a hung issue when fsync (Ming Lei) [1674402] - [scsi] cxgb4i: add wait_for_completion() (Arjun Vynipadath) [1642436] - [scsi] cxgb4i: fix thermal configuration dependencies (Arjun Vynipadath) [1642436] - [scsi] cxgb4i: add DCB support for iSCSI connections (Arjun Vynipadath) [1642436] - [scsi] cxgbi: Convert timers to use timer_setup() (Arjun Vynipadath) [1642436] - [lib] rhashtable: add schedule points (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Documentation tweak (Christoph von Recklinghausen) [1666812] - [lib] rhashtable.c: use kvzalloc() in bucket_table_alloc() when possible (Christoph von Recklinghausen) [1666812] - [kernel] rhashtable: compact struct rhashtable_params (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Do not lower max_elems when max_size is zero (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Cap total number of entries to 2^31 (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: remove insecure_max_entries param (Christoph von Recklinghausen) [1666812] - [kernel] rhashtable: remove insecure_elasticity (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Fix RCU dereference annotation in rht_bucket_nested (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Fix use before NULL check in bucket_table_free (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Add nested tables (Christoph von Recklinghausen) [1666812] - [kernel] rcu: Fix soft lockup for rcu_nocb_kthread (Christoph von Recklinghausen) [1666812] - [firmware] efi: Add pstore variables to the deletion whitelist (Prarit Bhargava) [1303667] - [tools] efi: Make efivarfs entries immutable by default (Prarit Bhargava) [1303667] - [firmware] efi: Make our variable validation list include the guid (Prarit Bhargava) [1303667] - [firmware] efi: Do variable name validation tests in utf8 (Prarit Bhargava) [1303667] - [firmware] efivars: Stop passing a struct argument to efivar_validate() (Prarit Bhargava) [1303667] - [firmware] efivars: Check size of user object (Prarit Bhargava) [1303667] - [firmware] efivars: Use local variables instead of a pointer dereference (Prarit Bhargava) [1303667] - [tools] perf top: Move perf_top__reset_sample_counters() to after counts display (Jiri Olsa) [1680074] - [tools] perf top: Display slow reader warning when droping samples (Jiri Olsa) [1680074] - [tools] perf top: Save and display the drop count stats (Jiri Olsa) [1680074] - [tools] perf top: Drop samples which are behind the refresh rate (Jiri Olsa) [1680074] - [tools] perf top: Set the \'session_done\' volatile variable when exiting (Jiri Olsa) [1680074] - [tools] perf top: Use cond variable instead of a lock (Jiri Olsa) [1680074] - [tools] perf top: Add processing thread (Jiri Olsa) [1680074] - [tools] perf top: Move lost events warning to helpline (Jiri Olsa) [1680074] - [tools] perf top: Save and display the lost count stats (Jiri Olsa) [1680074] - [tools] perf ordered_events: Add private data member (Jiri Olsa) [1680074] - [tools] perf ordered_events: Rework show_progress for __ordered_events__flush (Jiri Olsa) [1680074] - [tools] perf vendor events intel: Fix diverse typos (Jiri Olsa) [1680074] - [tools] perf stat: Fix CSV mode column output for non-cgroup events (Jiri Olsa) [1680074] - [tools] perf stat: Fix shadow stats for clock events (Jiri Olsa) [1680074] - [tools] perf symbols: Fix slowness due to -ffunction-section (Jiri Olsa) [1680074] - [tools] perf jvmti: Separate jvmti cmlr check (Jiri Olsa) [1680074] - [tools] perf vendor events: Add JSON metrics for Cascadelake server (Jiri Olsa) [1680074] - [tools] perf vendor events: Add stepping in CPUID string for x86 (Jiri Olsa) [1680074] - [tools] perf stat: Use perf_evsel__is_clocki() for clock events (Jiri Olsa) [1680074] - [tools] perf pmu: Suppress potential format-truncation warning (Jiri Olsa) [1680074] - [tools] perf script: Share code and output format for uregs and iregs output (Jiri Olsa) [1680074] - [tools] perf script: Add newline after uregs output (Jiri Olsa) [1680074] - [tools] tools build feature: Check if get_current_dir_name() is available (Jiri Olsa) [1680074] - [tools] perf tools: Fix crash on synthesizing the unit (Jiri Olsa) [1680074] - [tools] perf tools: Do not zero sample_id_all for group members (Jiri Olsa) [1680074] - [tools] perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add MTC and CYC timestamps to debug log (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add more event information to debug log (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Fix table find when table re-ordered (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add help window (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add Selected branches report (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Fall back to /usr/local/lib/libxed.so (Jiri Olsa) [1680074] - [tools] perf top: Display the LBR stats in callchain entry (Jiri Olsa) [1680074] - [tools] perf stat: Handle different PMU names with common prefix (Jiri Olsa) [1680074] - [tools] perf record: Support weak groups (Jiri Olsa) [1680074] - [tools] perf evlist: Move perf_evsel__reset_weak_group into evlist (Jiri Olsa) [1680074] - [tools] perf intel-pt/bts: Calculate cpumode for synthesized samples (Jiri Olsa) [1680074] - [tools] perf intel-pt: Insert callchain context into synthesized callchains (Jiri Olsa) [1680074] - [tools] perf tools: Don\'t clone maps from parent when synthesizing forks (Jiri Olsa) [1680074] - [tools] perf top: Start display thread earlier (Jiri Olsa) [1680074] - [tools] perf unwind: Take pgoff into account when reporting elf to libdwfl (Jiri Olsa) [1680074] - [tools] perf top: Do not use overwrite mode by default (Jiri Olsa) [1680074] - [tools] perf top: Allow disabling the overwrite mode (Jiri Olsa) [1680074] - [tools] perf trace: Beautify the umount\'s \'name\' argument (Jiri Olsa) [1680074] - [tools] perf trace: Consider syscall aliases too (Jiri Olsa) [1680074] - [tools] perf trace beauty: Allow syscalls to mask an argument before considering it (Jiri Olsa) [1680074] - [tools] perf beauty: Introduce strarray__scnprintf_flags() (Jiri Olsa) [1680074] - [tools] perf beauty: Add a generator for MS_ mount/umount\'s flag constants (Jiri Olsa) [1680074] - [tools] perf script: Support total cycles count (Jiri Olsa) [1680074] - [tools] perf script: Implement --graph-function (Jiri Olsa) [1680074] - [tools] tools script: Add --call-trace and --call-ret-trace (Jiri Olsa) [1680074] - [tools] perf script: Make itrace script default to all calls (Jiri Olsa) [1680074] - [tools] perf script: Add --insn-trace for instruction decoding (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add All branches report (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to display all the database tables (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to shrink / enlarge font (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to find symbols in the call-graph (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add support for multiple sub-windows (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Rename to exported-sql-viewer.py (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Refactor TreeItem class (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Add data helper functions (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Factor out CallGraphModel from TreeModel (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Remove use of setObjectName() (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Add a class for global data (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Separate the database details into a class (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Make a \"Main\" function (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Change icon (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Set a minimum window size (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Provide better default column sizes (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Use SPDX license identifier (Jiri Olsa) [1680074] - [tools] perf script: Flush output stream after events in verbose mode (Jiri Olsa) [1680074] - [tools] perf script: Allow extended console debug output (Jiri Olsa) [1680074] - [tools] perf stat: Poll for monitored tasks being alive (Jiri Olsa) [1680074] - [tools] perf trace: Drop addr_location refcounts (Jiri Olsa) [1680074] - [tools] perf evsel: Mark a evsel as disabled when asking the kernel do disable it (Jiri Olsa) [1680074] - [tools] perf evsel: Introduce per event max_events property (Jiri Olsa) [1680074] - [tools] perf trace: Introduce --max-events (Jiri Olsa) [1680074] - [tools] tools lib subcmd: Introduce OPTION_ULONG (Jiri Olsa) [1680074] - [tools] perf symbols: Set PLT entry/header sizes properly on Sparc (Jiri Olsa) [1680074] - [tools] perf jitdump: Add Sparc support (Jiri Olsa) [1680074] - [tools] perf annotate: Add Sparc support (Jiri Olsa) [1680074] - [tools] perf record: Encode -k clockid frequency into Perf trace (Jiri Olsa) [1680074] - [tools] perf probe: Support SDT markers having reference counter (semaphore) (Jiri Olsa) [1680074] - [tools] perf python: More portable way to make CFLAGS work with clang (Jiri Olsa) [1680074] - [tools] perf python: Make clang_has_option() work on Python 3 (Jiri Olsa) [1680074] - [tools] perf tools: Free temporary \'sys\' string in read_event_files() (Jiri Olsa) [1680074] - [tools] perf tools: Avoid double free in read_event_file() (Jiri Olsa) [1680074] - [tools] perf tools: Free \'printk\' string in parse_ftrace_printk() (Jiri Olsa) [1680074] - [tools] perf tools: Cleanup trace-event-info \'tdata\' leak (Jiri Olsa) [1680074] - [tools] perf strbuf: Match va_{add, copy} with va_end (Jiri Olsa) [1680074] - [tools] perf auxtrace: Include missing asm/bitsperlong.h to get BITS_PER_LONG (Jiri Olsa) [1680074] - [tools] perf intel-pt: Implement decoder flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add decoder flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf tools: Improve thread_stack__process() for trace begin / end (Jiri Olsa) [1680074] - [tools] perf tools: Improve thread_stack__event() for trace begin / end (Jiri Olsa) [1680074] - [tools] perf db-export: Add trace begin / end branch type variants (Jiri Olsa) [1680074] - [tools] perf script: Enhance sample flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf script: Print DSO for callindent (Jiri Olsa) [1680074] - [tools] perf script: Allow sym and dso without ip, addr (Jiri Olsa) [1680074] - [tools] tools lib subcmd: Support overwriting the pager (Jiri Olsa) [1680074] - [tools] perf tools: Report itrace options in help (Jiri Olsa) [1680074] - [tools] perf help: Add missing subcommand `version` (Jiri Olsa) [1680074] - [tools] perf tools: Initialize perf_data_file fd field (Jiri Olsa) [1680074] - [tools] perf util: Make copyfile_offset() global (Jiri Olsa) [1680074] - [tools] perf tools: Add \'struct perf_mmap\' arg to record__write() (Jiri Olsa) [1680074] - [tools] perf auxtrace: Pass struct perf_mmap into mmap__read * functions (Jiri Olsa) [1680074] - [tools] perf tools: Remove perf_tool from event_op3 (Jiri Olsa) [1680074] - [tools] perf tools: Remove perf_tool from event_op2 (Jiri Olsa) [1680074] - [tools] tools Adopt PTR_ERR_OR_ZERO from the kernel err.h header (Jiri Olsa) [1680074] - [tools] perf ordered_events: Prevent crossing max_alloc_size (Jiri Olsa) [1680074] - [tools] perf ordered_events: Add \'struct ordered_events_buffer\' layer (Jiri Olsa) [1680074] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh without ping\'s debuginfo (Jiri Olsa) [1680074] - [tools] perf map: Turn some pr_warning() to pr_debug() (Jiri Olsa) [1680074] - [tools] perf annotate: Handle arm64 move instructions (Jiri Olsa) [1680074] - [tools] perf trace beauty: Alias \'umount\' to \'umount2\' (Jiri Olsa) [1680074] - [tools] perf stat: Move the display functions to stat-display.c (Jiri Olsa) [1680074] - [tools] perf stat: Move \'metric_events\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'walltime_ *\' data to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Propagate \'struct target\' arg to sort_aggr_thread() (Jiri Olsa) [1680074] - [tools] perf stat: Move \'no_merge\' data to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'big_num\' data to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Do not use the global \'evsel_list\' in print functions (Jiri Olsa) [1680074] - [tools] perf stat: Move *_aggr_ * data to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move ru_ * data to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'print_mixed_hw_group_error\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'print_free_counters_hint\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'null_run\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Add \'walltime_nsecs_stats\' pointer to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Pass \'evlist\' to aggr_update_shadow() (Jiri Olsa) [1680074] - [tools] perf stat: Pass \'struct perf_stat_config\' to first_shadow_cpu() (Jiri Olsa) [1680074] - [tools] perf stat: Move \'metric_only_len\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'run_count\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Use \'evsel->evlist\' instead of \'evsel_list\' in collect_all_aliases() (Jiri Olsa) [1680074] - [tools] perf stat: Pass \'evlist\' argument to print functions (Jiri Olsa) [1680074] - [tools] perf stat: Add \'target\' argument to perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move \'unit_width\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'metric_only\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'interval_clear\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move csv_ * to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Pass a \'struct perf_stat_config\' argument to global print functions (Jiri Olsa) [1680074] - [tools] perf stat: Pass \'struct perf_stat_config\' argument to local print functions (Jiri Olsa) [1680074] - [tools] perf stat: Add \'struct perf_stat_config\' argument to perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move STAT_RECORD out of perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Introduce perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move perf_stat_synthesize_config() to stat.c (Jiri Olsa) [1680074] - [tools] perf stat: Add \'perf_event__handler_t\' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add \'struct perf_evlist\' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add \'struct perf_tool\' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add \'struct perf_stat_config\' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Rename \'is_pipe\' argument to \'attrs\' in perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Move create_perf_stat_counter() to stat.c (Jiri Olsa) [1680074] - [tools] perf evsel: Introduce perf_evsel__store_ids() (Jiri Olsa) [1680074] - [tools] perf tools: Switch \'session\' argument to \'evlist\' in perf_event__synthesize_attrs() (Jiri Olsa) [1680074] - [tools] perf stat: Add \'identifier\' flag to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Use local config arg for scale in create_perf_stat_counter() (Jiri Olsa) [1680074] - [tools] perf stat: Move \'no_inherit\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Move \'initial_delay\' to \'struct perf_stat_config\' (Jiri Olsa) [1680074] - [tools] perf stat: Use evsel->threads in create_perf_stat_counter() (Jiri Olsa) [1680074] - [tools] perf trace: Pass augmented args to the arg formatters when available (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Disallow precise_ip on BTS events (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Move branch tracing setup to the Intel-specific source file (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Fix regression by default disabling perfmon v4 interrupt handling (Jiri Olsa) [1680074] - [x86] perf/x86/intel/uncore: Support CoffeeLake 8th CBOX (Jiri Olsa) [1680074] - [x86] perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Export mem events only if there\'s PEBS support (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add quirk for Goldmont Plus (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add a separate Arch Perfmon v4 PMI handler (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Factor out common code of PMI handler (Jiri Olsa) [1680074] - [kernel] perf: Suppress AUX/OVERWRITE records (Jiri Olsa) [1680074]
Thu Mar 21 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1029.el7] - [netdrv] ibmvnic: Fix non-atomic memory allocation in IRQ context (Desnes Augusto Nunes do Rosario) [1670667] - [netdrv] ibmvnic: Convert reset work item mutex to spin lock (Desnes Augusto Nunes do Rosario) [1670667] - [netdrv] ixgbe: fix warning: sysfs: cannot create duplicate filename (Ken Cox) [1688296] - [sound] alsa: asoc: intel: hdac_hdmi: add Icelake support (Jaroslav Kysela) [1517622] - [sound] alsa: hda: hdmi - add Icelake support (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Add support headset mode for New DELL WYSE NB (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Add support headset mode for DELL WYSE AIO (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Fixed Headset Mic JD not stable (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 (Jaroslav Kysela) [1517622] - [sound] alsa: hda/tegra: avoid build error without CONFIG_PM (Jaroslav Kysela) [1517622] - [sound] alsa: hda: Avoid NULL pointer dereference at snd_hdac_stream_start() (Jaroslav Kysela) [1517622] - [sound] alsa: pcm: Fix function name in kernel-doc comment (Jaroslav Kysela) [1517622] - [security] selinux: always allow mounting submounts (Ondrej Mosnacek) [1077929] - [security] selinux: policydb: fix byte order and alignment issues (Ondrej Mosnacek) [1636973] - [security] selinux: overhaul sidtab to fix bug and improve performance (Ondrej Mosnacek) [1335986] - [security] selinux: use separate table for initial SID lookup (Ondrej Mosnacek) [1335986] - [security] selinux: refactor sidtab conversion (Ondrej Mosnacek) [1335986] - [kernel] audit: ignore fcaps on umount (Richard Guy Briggs) [1570612] - [kernel] audit: more filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1570612] - [kernel] audit: filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1382513] - [kernel] audit: remove unnecessary semicolon in audit_field_valid() (Richard Guy Briggs) [1382513] - [firmware] efi: Fix debugobjects warning on \'efi_rts_work\' (Bhupesh Sharma) [1537527] - [x86] efi/x86: Handle page faults occurring while running EFI runtime services (Bhupesh Sharma) [1537527] - [firmware] efi: Make efi_rts_work accessible to efi page fault handler (Bhupesh Sharma) [1537527] - [firmware] efi: Use a work queue to invoke EFI Runtime Services (Bhupesh Sharma) [1537527] - [x86] efi/x86: Use non-blocking SetVariable() for efi_delete_dummy_variable() (Bhupesh Sharma) [1537527] - [firmware] efi: Replace runtime services spinlock with semaphore (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Run UEFI Runtime Services with interrupts enabled (Bhupesh Sharma) [1537527] - [firmware] efi: runtime-wrapper: Get rid of the rtc_lock spinlock (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Remove out of date comment regarding in_nmi() (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo() (Bhupesh Sharma) [1537527] - [firmware] efi: Delete the in_nmi() conditional runtime locking (Bhupesh Sharma) [1537527] - [firmware] efi: Provide a non-blocking SetVariable() operation (Bhupesh Sharma) [1537527] - [firmware] efi: Implement mandatory locking for UEFI Runtime Services (Bhupesh Sharma) [1537527] - [iommu] amd: Allow to upgrade page-size (Jerry Snitselaar) [1676307] - [iommu] amd: Restart loop if cmpxchg64 succeeded in alloc_pte() (Jerry Snitselaar) [1676307] - [iommu] amd: Allow downgrading page-sizes in alloc_pte() (Jerry Snitselaar) [1676307] - [iommu] amd: Ignore page-mode 7 in free_sub_pt() (Jerry Snitselaar) [1676307] - [iommu] amd: Introduce free_sub_pt() function (Jerry Snitselaar) [1676307] - [iommu] amd: Collect page-table pages in freelist (Jerry Snitselaar) [1676307] - [mm] memcg, slab: simplify synchronization scheme (Aaron Tomlin) [1674401] - [mm] memcg, slab: do not schedule cache destruction when last page goes away (Aaron Tomlin) [1674401] - [mm] memcg, slab: separate memcg vs root cache creation paths (Aaron Tomlin) [1674401] - [mm] memcg, slab: cleanup memcg cache creation (Aaron Tomlin) [1674401] - [mm] memcg: remove KMEM_ACCOUNTED_ACTIVATED flag (Aaron Tomlin) [1674401] - [mm] memcg, slab: RCU protect memcg_params for root caches (Aaron Tomlin) [1674401] - [mm] slab: do not panic if we fail to create memcg cache (Aaron Tomlin) [1674401] - [mm] memcg: get rid of kmem_cache_dup() (Aaron Tomlin) [1674401] - [mm] memcg: fix possible NULL deref while traversing memcg_slab_caches list (Aaron Tomlin) [1674401] - [mm] memcg, slab: fix barrier usage when accessing memcg_caches (Aaron Tomlin) [1674401] - [mm] slab: clean up kmem_cache_create_memcg() error handling (Aaron Tomlin) [1674401] - [mm] memcg, kmem: use cache_from_memcg_idx instead of hard code (Aaron Tomlin) [1674401] - [mm] memcg, kmem: rename cache_from_memcg to cache_from_memcg_idx (Aaron Tomlin) [1674401] - [mm] memcg: make memcg_update_cache_sizes() static (Aaron Tomlin) [1674401] - [mm] memcg: fix kmem_account_flags check in memcg_can_account_kmem() (Aaron Tomlin) [1674401] - [powerpc] lib: fix book3s/32 boot failure due to code patching (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] Avoid code patching freed init sections (Desnes Augusto Nunes do Rosario) [1637841] - [kernel] asm/sections: add helpers to check for section data (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/feature-fixups: use raw_patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/code-patching: refactor patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/code-patching: Use alternate map for patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [x86] intel_rdt: Show missing resctrl mount options (David Arcari) [1689045] - [x86] acpi: Prevent LAPIC id 0xff from being accounted (David Arcari) [1688286]
Wed Mar 20 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1028.el7] - [infiniband] rdma/bnxt_re: fix or\'ing of data into an uninitialized struct member (Selvin Xavier) [1643182] - [netdrv] rdma/bnxt_en: Enable RDMA driver support for 57500 chip (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Update kernel user abi to pass chip context (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add extended psn structure for 57500 adapters (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Enable GSI QP support for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Skip backing store allocation for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add 64bit doorbells for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add chip context to identify 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Query HWRM Interface version from FW (Selvin Xavier) [1643182] - [netdrv] qed: Fix iWARP syn packet mac address validation (Manish Chopra) [1682918] - [netdrv] qed: Fix iWARP buffer size provided for syn packet processing (Manish Chopra) [1682918] - [netdrv] qed: Read device port count from the shmem (Manish Chopra) [1682918] - [netdrv] qede: Add missing checks for tunnel enablement (Manish Chopra) [1682918] - [netdrv] qede: Add missing ndos initialization for VFs (Manish Chopra) [1682918] - [netdrv] qed: Fix EQ full firmware assert (Manish Chopra) [1682918] - [netdrv] qed: Consider TX tcs while deriving the max num_queues for PF (Manish Chopra) [1682918] - [netdrv] qede: Add ethtool interface for SmartAN query (Manish Chopra) [1682918] - [netdrv] qed *: Advance drivers version to 8.37.0.20 (Manish Chopra) [1682918] - [netdrv] qed: Add API for SmartAN query (Manish Chopra) [1682918] - [netdrv] qede: Fix system crash on configuring channels (Manish Chopra) [1682918] - [netdrv] qed: Assign UFP TC value to vlan priority in UFP mode (Manish Chopra) [1682918] - [netdrv] qed: fix indentation issue with statements in an if-block (Manish Chopra) [1682918] - [netdrv] qed: Change verbosity for coalescing message (Manish Chopra) [1682918] - [netdrv] bnx2x: Remove set but not used variable \'mfw_vn\' (Manish Chopra) [1673194] - [netdrv] bnx2x: Use struct_size() in kzalloc() (Manish Chopra) [1673194] - [netdrv] broadcom: Mark expected switch fall-throughs (Manish Chopra) [1673194] - [netdrv] bnx2x: Bump up driver version to 1.713.36 (Manish Chopra) [1673194] - [netdrv] bnx2x: fix various indentation issues (Manish Chopra) [1673194] - [netdrv] bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (Manish Chopra) [1673194] - [netdrv] bnx2x: Send update-svid ramrod with retry/poll flags enabled (Manish Chopra) [1673194] - [netdrv] bnx2x: Enable PTP only on the PF that initializes the port (Manish Chopra) [1673194] - [netdrv] bnx2x: Remove configured vlans as part of unload sequence (Manish Chopra) [1673194] - [netdrv] bnx2x: Clear fip MAC when fcoe offload support is disabled (Manish Chopra) [1673194] - [netdrv] bnx2x: Add storm FW version to ethtool driver query output (Manish Chopra) [1673194] - [netdrv] bnx2x: Add MBI version to ethtool driver query output (Manish Chopra) [1673194] - [netdrv] remove inclusion when not needed (Manish Chopra) [1673194] - [netdrv] bnx2x: remove ndo_poll_controller (Manish Chopra) [1673194] - [netdrv] ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN (Ken Cox) [1648746] - [cpufreq] intel_pstate: Add base_frequency attribute (Prarit Bhargava) [1648208] - [acpi] cppc: Add support for guaranteed performance (Prarit Bhargava) [1648208] - [idle] intel_idle: add support for Jacobsville (Steve Best) [1481749] - [x86] xen/qspinlock: Don\'t kick CPU if IRQ is not initialized (Vitaly Kuznetsov) [1681468] - [xen] grant-table: Use put_page instead of free_page (Vitaly Kuznetsov) [1545022] - [iommu] hyper-v: Add Hyper-V stub IOMMU driver (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Set x2apic destination mode to physical when x2apic is available (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Consolidate code for converting cpumask to vpset (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Fix the circular dependency in IPI enlightenment (Vitaly Kuznetsov) [1661654] - [pci] hv: Refactor hv_irq_unmask() to use cpumask_to_vpset() (Vitaly Kuznetsov) [1661654] - [pci] hv: Replace hv_vp_set with hv_vpset (Vitaly Kuznetsov) [1661654] - [pci] hv: Add __aligned(8) to struct retarget_msi_interrupt (Vitaly Kuznetsov) [1661654] - [x86] intel_rdt/mba_sc: Feedback loop to dynamically update mem bandwidth (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Prepare for feedback loop (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Add schemata support (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Add initialization support (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Enable/disable MBA software controller (Prarit Bhargava) [1620320] - [documentation] x86/intel_rdt/mba_sc: Documentation for MBA software controller(mba_sc) (Prarit Bhargava) [1620320]
Wed Mar 20 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1027.el7] - [fs] smb3: on kerberos mount if server doesn\'t specify auth type use krb5 (Leif Sahlberg) [1679395] - [fs] nfs: nfs_compare_mount_options always compare auth flavors (Steve Dickson) [1661620] - [fs] vfs: fix check for fallocate on active swapfile (Lukas Czerner) [1671293] - [fs] fs: prevent doing FALLOC_FL_ZERO_RANGE on append only file (Lukas Czerner) [1671293] - [fs] ext4: avoid kernel warning when writing the superblock to a dead device (Lukas Czerner) [1671293] - [fs] ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (Lukas Czerner) [1671293] - [fs] ext4: fix possible use after free in ext4_quota_enable (Lukas Czerner) [1671293] - [fs] ext4: fix buffer leak in __ext4_read_dirblock() on error path (Lukas Czerner) [1671293] - [fs] ext4: release bs.bh before re-using in ext4_xattr_block_find() (Lukas Czerner) [1671293] - [fs] ext4: fix possible leak of sbi->s_group_desc_leak in error path (Lukas Czerner) [1671293] - [fs] ext4: avoid possible double brelse() in add_new_gdb() on error path (Lukas Czerner) [1671293] - [fs] ext4: avoid buffer leak in ext4_orphan_add() after prior errors (Lukas Czerner) [1671293] - [fs] ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (Lukas Czerner) [1671293] - [fs] ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (Lukas Czerner) [1671293] - [fs] ext4: add missing brelse() update_backups()\'s error path (Lukas Czerner) [1671293] - [fs] ext4: add missing brelse() in set_flexbg_block_bitmap()\'s error path (Lukas Czerner) [1671293] - [fs] ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (Lukas Czerner) [1671293] - [fs] ext4: initialize retries variable in ext4_da_write_inline_data_begin() (Lukas Czerner) [1671293] - [fs] ext4, dax: set ext4_dax_aops for dax files (Lukas Czerner) [1671293] - [fs] ext4, dax: add ext4_bmap to ext4_dax_aops (Lukas Czerner) [1671293] - [fs] ext4: don\'t mark mmp buffer head dirty (Lukas Czerner) [1671293] - [fs] ext4: fix online resizing for bigalloc file systems with a 1k block size (Lukas Czerner) [1671293] - [fs] ext4: fix online resize\'s handling of a too-small final block group (Lukas Czerner) [1671293] - [fs] ext4: recalucate superblock checksum after updating free blocks/inodes (Lukas Czerner) [1671293] - [fs] ext4: avoid arithemetic overflow that can trigger a BUG (Lukas Czerner) [1671293] - [fs] ext4: avoid divide by zero fault when deleting corrupted inline directories (Lukas Czerner) [1671293] - [fs] ext4: check to make sure the rename(2)\'s destination is not freed (Lukas Czerner) [1671293] - [fs] ext4: fix spectre gadget in ext4_mb_regular_allocator() (Lukas Czerner) [1671293] - [fs] ext4: limit xattr size to INT_MAX (Lukas Czerner) [1671293] - [fs] ext4: check for NUL characters in extended attribute\'s name (Lukas Czerner) [1671293] - [fs] ext4: correctly detect when an xattr value has an invalid size (Lukas Czerner) [1671293] - [fs] ext4: Check that external xattr value block is zero (Lukas Czerner) [1671293] - [fs] ext4: reset error code in ext4_find_entry in fallback (Lukas Czerner) [1671293] - [fs] ext4: fix quota inconsistency during orphan cleanup for read-only mounts (Lukas Czerner) [1671293] - [fs] ext4: force revalidation of directory pointer after seekdir(2) (Lukas Czerner) [1671293] - [fs] ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() (Lukas Czerner) [1671293] - [fs] jbd2: if the journal is aborted then don\'t allow update of the log tail (Lukas Czerner) [1671293] - [fs] ext4: save error to disk in __ext4_grp_locked_error() (Lukas Czerner) [1671293] - [fs] ext4: fix a race in the ext4 shutdown path (Lukas Czerner) [1671293] - [fs] ext4: fix crash when a directory\'s i_size is too small (Lukas Czerner) [1671293] - [fs] ext4: fix fdatasync(2) after fallocate(2) operation (Lukas Czerner) [1671293] - [fs] ext4: fix incorrect quotaoff if the quota feature is enabled (Lukas Czerner) [1671293] - [fs] ext4: fix overflow caused by missing cast in ext4_resize_fs() (Lukas Czerner) [1671293] - [fs] ext4: fix fdatasync(2) after extent manipulation operations (Lukas Czerner) [1671293] - [fs] ext4: keep existing extra fields when inode expands (Lukas Czerner) [1671293] - [fs] ext4: clear lockdep subtype for quota files on quota off (Lukas Czerner) [1671293] - [fs] ext4: Set flags on quota files directly (Lukas Czerner) [1671293] - [fs] ext4: evict inline data when writing to memory map (Lukas Czerner) [1671293] - [fs] ext4: mark inode dirty after converting inline directory (Lukas Czerner) [1671293] - [fs] ext4: don\'t lock buffer in ext4_commit_super if holding spinlock (Lukas Czerner) [1671293] - [fs] ext4: clean up error handling when orphan list is corrupted (Lukas Czerner) [1671293] - [fs] ext4: fix crashes in dioread_nolock mode (Lukas Czerner) [1671293] - [fs] ext4: fix potential integer overflow (Lukas Czerner) [1671293] - [fs] dcache: Add negative dentries to LRU tail (Waiman Long) [1466038] - [fs] documentation: Fix grammatical error in sysctl/fs.txt & clarify negative dentry (Waiman Long) [1466038] - [fs] dcache: Track & report number of negative dentries (Waiman Long) [1466038] - [fs] dcache: convert dentry_stat.nr_unused to per-cpu counters (Waiman Long) [1466038] - [fs] bump inode and dentry counters to long (Waiman Long) [1466038]
Tue Mar 19 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1026.el7] - [usb] fix the usbfs flag sanitization for control transfers (Torez Smith) [1657401] - [netdrv] qmi_wwan: Added support for Gemalto\'s Cinterion ALASxx WWAN interface (Torez Smith) [1657401] - [usb] xhci: pci: Enable Intel USB role mux on Apollo Lake platforms (Torez Smith) [1657401] - [usb] roles: intel_xhci: Fix Unbalanced pm_runtime_enable (Torez Smith) [1657401] - [usb] cdc-acm: correct counting of UART states in serial state notification (Torez Smith) [1657401] - [usb] cdc-acm: do not reset notification buffer index upon urb unlinking (Torez Smith) [1657401] - [usb] cdc-acm: fix race between reset and control messaging (Torez Smith) [1657401] - [usb] usbip: fix bug: kasan: slab-out-of-bounds in vhci_hub_control() (Torez Smith) [1657401] - [netdrv] usb: cancel pending work when unbinding smsc75xx (Torez Smith) [1657401] - [usb] xhci-mtk: resume USB3 roothub first (Torez Smith) [1657401] - [usb] xhci: Add missing CAS workaround for Intel Sunrise Point xHCI (Torez Smith) [1657401] - [usb] cdc_acm: Do not leak URB buffers (Torez Smith) [1657401] - [netdrv] smsc95xx: Check for Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] smsc75xx: Check for Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] r8152: Check for supported Wake-on-LAN Modes (Torez Smith) [1657401] - [netdrv] sr9800: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] ax88179_178a: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] asix: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [usb] serial: simple: add Motorola Tetra MTP6550 id (Torez Smith) [1657401] - [usb] typec: mux: Take care of driver module reference counting (Torez Smith) [1657401] - [usb] core: safely deal with the dynamic quirk lists (Torez Smith) [1657401] - [usb] roles: Take care of driver module reference counting (Torez Smith) [1657401] - [usb] handle NULL config in usb_find_alt_setting() (Torez Smith) [1657401] - [usb] fix error handling in usb_driver_claim_interface() (Torez Smith) [1657401] - [usb] remove LPM management from usb_driver_claim_interface() (Torez Smith) [1657401] - [usb] usbdevfs: restore warning for nonsensical flags (Torez Smith) [1657401] - [usb] usbdevfs: sanitize flags more (Torez Smith) [1657401] - [usb] revert \"usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()\" (Torez Smith) [1657401] - [netdrv] qmi_wwan: set DTR for modems in forced USB2 mode (Torez Smith) [1657401] - [usb] serial: option: add two-endpoints device-id flag (Torez Smith) [1657401] - [usb] serial: option: improve Quectel EP06 detection (Torez Smith) [1657401] - [usb] revert \"cdc-acm: implement put_char() and flush_chars()\" (Torez Smith) [1657401] - [usb] xhci: fix interrupt transfer error happened on MTK platforms (Torez Smith) [1657401] - [netdrv] qmi_wwan: Support dynamic config on Quectel EP06 (Torez Smith) [1657401] - [usb] cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() (Torez Smith) [1657401] - [usb] misc: uss720: Fix two sleep-in-atomic-context bugs (Torez Smith) [1657401] - [usb] Avoid use-after-free by flushing endpoints early in usb_set_interface() (Torez Smith) [1657401] - [usb] typec: fix kernel-doc notation warning for typec_match_altmode (Torez Smith) [1657401] - [usb] Don\'t die twice if PCI xhci host is not responding in resume (Torez Smith) [1657401] - [usb] uas: add support for more quirk flags (Torez Smith) [1657401] - [usb] Add quirk to support DJI CineSSD (Torez Smith) [1657401] - [usb] typec: fix kernel-doc parameter warning (Torez Smith) [1657401] - [usb] yurex: Check for truncation in yurex_read() (Torez Smith) [1657401] - [usb] yurex: Fix buffer over-read in yurex_write() (Torez Smith) [1657401] - [usb] xhci: Fix use after free for URB cancellation on a reallocated endpoint (Torez Smith) [1657401] - [usb] add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller (Torez Smith) [1657401] - [usb] serial: ti_usb_3410_5052: fix array underflow in completion handler (Torez Smith) [1657401] - [usb] serial: io_ti: fix array underflow in completion handler (Torez Smith) [1657401] - [netdrv] r8152: disable RX aggregation on new Dell TB16 dock (Torez Smith) [1657401] - [netdrv] net/usb/r8152: remove the unneeded variable \"ret\" in rtl8152_system_suspend (Torez Smith) [1657401] - [usb] serial: pl2303: add a new device id for ATEN (Torez Smith) [1657401] - [usb] option: add support for DW5821e (Torez Smith) [1657401] - [netdrv] usb: sr9700: Replace mdelay() with msleep() in sr9700_bind() (Torez Smith) [1657401] - [netdrv] usb: pegasus: Replace mdelay() with msleep() in setup_pegasus_II() (Torez Smith) [1657401] - [media] uvcvideo: Handle control pipe protocol STALLs (Torez Smith) [1657401] - [media] uvcvideo: Remove a redundant check (Torez Smith) [1657401] - [media] uvcvideo: Fix minor spelling (Torez Smith) [1657401] - [netdrv] qmi_wwan: fix interface number for DW5821e production firmware (Torez Smith) [1657401] - [usb] usbtmc: Add support for 32 bit compat applications (Torez Smith) [1657401] - [usb] core: handle hub C_PORT_OVER_CURRENT condition (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for termination character (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for EOM bit (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for trigger (Torez Smith) [1657401] - [usb] usbtmc: Add ioctls to set/get usb timeout (Torez Smith) [1657401] - [usb] usbtmc: use consistent timeout error (Torez Smith) [1657401] - [usb] usbtmc: Support Read Status Byte with SRQ per file (Torez Smith) [1657401] - [usb] xhci: Fix memory leak in xhci_endpoint_reset() (Torez Smith) [1657401] - [usb] typec: tcpm: Fix sink PDO starting index for PPS APDO selection (Torez Smith) [1657401] - [netdrv] usb: asix: replace mii_nway_restart in resume path (Torez Smith) [1657401] - [usb] serial: cp210x: make line-speed quantisation data driven (Torez Smith) [1657401] - [netdrv] usb: rtl8150: demote allmulti message to dev_dbg() (Torez Smith) [1657401] - [netdrv] usb: hso: use swap macro in hso_kick_transmit (Torez Smith) [1657401] - [usb] serial: iuu_phoenix: drop redundant input-speed re-encoding (Torez Smith) [1657401] - [usb] serial: iuu_phoenix: drop unused driver-data baud rate (Torez Smith) [1657401] - [usb] serial: mos7720: remove redundant variables iflag, mask and serial (Torez Smith) [1657401] - [usb] cdc_acm: Add quirk for Castles VEGA3000 (Torez Smith) [1657401] - [usb] host: ehci-sched: remove redundant pointer dev (Torez Smith) [1657401] - [usb] host: whci: remove redundant variable t (Torez Smith) [1657401] - [usb] xhci: dbc: remove redundant pointer dbc (Torez Smith) [1657401] - [usb] usb-misc: sisusbvga: remove redundant variable modey (Torez Smith) [1657401] - [usb] misc: uss720: remove redundant pointer usbdev (Torez Smith) [1657401] - [usb] usbip: remove redundant pointer ep (Torez Smith) [1657401] - [usb] serial: kl5kusb105: remove KLSI device id (Torez Smith) [1657401] - [usb] yurex: fix out-of-bounds uaccess in read handler (Torez Smith) [1657401] - [usb] typec: avoid format-overflow warning (Torez Smith) [1657401] - [usb] typec: unlock dp->lock on error exit path, and also zero ret if successful (Torez Smith) [1657401] - [usb] typec: fix dereference before null check on adev (Torez Smith) [1657401] - [usb] usbtest: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] quirks: add delay quirks for Corsair Strafe (Torez Smith) [1657401] - [usb] xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (Torez Smith) [1657401] - [usb] serial: kobil_sct: add missing version error handling (Torez Smith) [1657401] - [usb] serial: kobil_sct: fix modem-status error handling (Torez Smith) [1657401] - [usb] serial: mos7840: fix status-register error handling (Torez Smith) [1657401] - [usb] serial: keyspan_pda: fix modem-status error handling (Torez Smith) [1657401] - [netdrv] qmi_wwan: add support for Quectel EG91 (Torez Smith) [1657401] - [usb] serial: cp210x: add another USB ID for Qivicon ZigBee stick (Torez Smith) [1657401] - [usb] serial: ch341: fix type promotion bug in ch341_control_in() (Torez Smith) [1657401] - [netdrv] smsc75xx: Add workaround for gigabit link up hardware errata (Torez Smith) [1657401] - [netdrv] usb: asix: allow optionally getting mac address from device tree (Torez Smith) [1657401] - [usb] typec: fsusb302: Drop empty set_current_limit implementation (Torez Smith) [1657401] - [usb] mark expected switch fall-throughs (Torez Smith) [1657401] - [usb] wusbcore: security: cast sizeof to int for comparison (Torez Smith) [1657401] - [usb] typec: tcpm: Support for Alternate Modes (Torez Smith) [1657401] - [usb] typec: pi3usb30532: Start using generic state values (Torez Smith) [1657401] - [usb] typec: Add driver for DisplayPort alternate mode (Torez Smith) [1657401] - [usb] typec: Bus type for alternate modes (Torez Smith) [1657401] - [usb] typec: Register a device for every mode (Torez Smith) [1657401] - [usb] typec: mux: Get the mux identifier from function parameter (Torez Smith) [1657401] - [usb] typec: tcpm: Correctly report power_supply current and voltage for non pd supply (Torez Smith) [1657401] - [usb] xhci: dbc: Don\'t decrement runtime PM counter if DBC is not started (Torez Smith) [1657401] - [usb] update for tcpci drivers moving out of staging (Torez Smith) [1657401] - [netdrv] usb: Mark expected switch fall-throughs (Torez Smith) [1657401] - [usb] typec: function for checking cable plug orientation (Torez Smith) [1657401] - [kernel] usb: pd: include kernel.h (Torez Smith) [1657401] - [usb] typec: tcpci: move tcpci drivers out of staging (Torez Smith) [1657401] - [usb] typec: tcpm: add starting value for drp toggling (Torez Smith) [1657401] - [usb] typec: tcpm: support get typec and pd config from device properties (Torez Smith) [1657401] - [usb] typec: add API to get typec basic port power and data config (Torez Smith) [1657401] - [kernel] usb: typec: add fwnode to tcpc (Torez Smith) [1657401] - [usb] typec: tps6598x: Remove VLA usage (Torez Smith) [1657401] - [usb] cdc-wdm: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] cdc-wdm: don\'t enable interrupts in USB-giveback (Torez Smith) [1657401] - [usb] legousbtower: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] ldusb: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] iowarrior: remove intr_idx_lock (Torez Smith) [1657401] - [usb] adutux: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] wusbcore: remove excessive irqsave (Torez Smith) [1657401] - [usb] usb-skeleton: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] usblp: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] usbfs: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] core: use irqsave() in sg_complete() complete callback (Torez Smith) [1657401] - [usb] cdc-acm: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] host: ehci-npcm7xx: Fix some error codes in probe (Torez Smith) [1657401] - [usb] serial: digi_acceleport: rename tty flag variable (Torez Smith) [1657401] - [usb] serial: usb_wwan: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: ti_usb_3410_5052: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: symbolserial: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: sierra: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: sierra: fix potential deadlock at close (Torez Smith) [1657401] - [usb] serial: quatech2: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: mos7840: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: mos7720: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: io_ti: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: io_edgeport: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: digi_acceleport: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [usb] serial: cyberjack: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] r8152: napi hangup fix after disconnect (Torez Smith) [1657401] - [usb] usb host: Add USB ehci support for nuvoton npcm7xx platform (Torez Smith) [1657401] - [usb] cdc-acm: Decrement tty port\'s refcount if probe() fail (Torez Smith) [1657401] - [usb] mon: use ktime_get_real_ts64 instead of getnstimeofday64 (Torez Smith) [1657401] - [usb] xhci-hcd: Add get_resuming_ports method (Torez Smith) [1657401] - [usb] ehci-hcd: Add get_resuming_ports method (Torez Smith) [1657401] - [usb] Report wakeup events on root-hub ports (Torez Smith) [1657401] - [usb] typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered (Torez Smith) [1657401] - [usb] typec: tcpm: Fix a msecs vs jiffies bug (Torez Smith) [1657401] - [usb] cdc_acm: Add quirk for Uniden UBC125 scanner (Torez Smith) [1657401] - [usb] typec: ucsi: Fix for incorrect status data issue (Torez Smith) [1657401] - [usb] xhci: increase CRS timeout value (Torez Smith) [1657401] - [usb] xhci: tegra: fix runtime PM error handling (Torez Smith) [1657401] - [usb] xhci: remove the code build warning (Torez Smith) [1657401] - [usb] xhci: Fix kernel oops in trace_xhci_free_virt_device (Torez Smith) [1657401] - [usb] xhci: Fix perceived dead host due to runtime suspend race with event handler (Torez Smith) [1657401] - [usb] serial: cast sizeof() to int when comparing with error code (Torez Smith) [1657401] - [netdrv] qmi_wwan: add support for the Dell Wireless 5821e module (Torez Smith) [1657401] - [netdrv] usb: rtl8150: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] usb: r8152: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] usb: kaweth: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] usb: hso: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] usb: cdc-phonet: use irqsave() in USB\'s complete callback (Torez Smith) [1657401] - [netdrv] usb/drivers: Remove useless hrtimer_active check (Torez Smith) [1657401] - [usb] serial: cp210x: add CESINEL device ids (Torez Smith) [1657401] - [usb] serial: cp210x: add Silicon Labs IDs for Windows Update (Torez Smith) [1657401] - [netdrv] cdc_ncm: avoid padding beyond end of skb (Torez Smith) [1657401] - [media] uvcvideo: Prevent setting unavailable flags (Torez Smith) [1657401] - [netdrv] usb: cdc_mbim: add flag FLAG_SEND_ZLP (Torez Smith) [1657401] - [usb] revert \"xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\" (Torez Smith) [1657401] - [usb] xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (Torez Smith) [1657401] - [usb] xhci: Allow more than 32 quirks (Torez Smith) [1657401] - [usb] xhci: force all memory allocations to node (Torez Smith) [1657401] - [usb] typec: fsusb302: no need to check return value of debugfs_create_dir() (Torez Smith) [1657401] - [usb] core: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] ehci-hcd: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] ohci: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] uhci: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] mon: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] typec: tcpm: no need to check return value of debugfs_create_dir() (Torez Smith) [1657401] - [usb] hub: Per-port setting to reduce TRSTRCY to 10 ms (Torez Smith) [1657401] - [usb] hub: Per-port setting to use old enumeration scheme (Torez Smith) [1657401] - [usb] xhci: tegra: Fix runtime PM support (Torez Smith) [1657401] - [usb] core: message: remove extra endianness conversion in usb_set_isoch_delay (Torez Smith) [1657401] - [netdrv] qmi_wwan: Add Netgear Aircard 779S (Torez Smith) [1657401] - [netdrv] qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID (Torez Smith) [1657401] - [usb] xhci: tegra: Add support for managing powergates (Torez Smith) [1657401] - [usb] xhci: tegra: Add runtime PM support (Torez Smith) [1657401] - [usb] xhci: tegra: Prepare for adding runtime PM support (Torez Smith) [1657401] - [usb] usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (Torez Smith) [1657401] - [usb] usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver (Torez Smith) [1657401] - [usb] typec: wcove: Remove dependency on HW FSM (Torez Smith) [1657401] - [usb] roles: intel_xhci: Enable runtime PM (Torez Smith) [1657401] - [usb] typec: fusb302: Fix debugfs issue (Torez Smith) [1657401] - [usb] roles: intel_xhci: Always allow user control (Torez Smith) [1657401] - [usb] typec: Fix htmldocs warning (Torez Smith) [1657401] - [usb] typec: tcpm: Provide fwnode pointer as part of psy_cfg (Torez Smith) [1657401] - [usb] xhci: debugfs: add debugfs interface to enable compliance mode for a port (Torez Smith) [1657401] - [usb] xhci: debugfs: add usb ports to xhci debugfs (Torez Smith) [1657401] - [usb] xhci: xhci-mem: remove port_arrays and the code initializing them (Torez Smith) [1657401] - [usb] xhci-mtk: use xhci hub structures to get number of ports in roothubs (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use port structure members instead of xhci_get_ports() (Torez Smith) [1657401] - [usb] xhci: use port structures instead of port arrays in xhci.c functions (Torez Smith) [1657401] - [usb] xhci: change xhci_test_and_clear_bit() to use new port structure (Torez Smith) [1657401] - [usb] xhci: change xhci_set_link_state() to work with port structures (Torez Smith) [1657401] - [usb] xhci: rename faked_port_index to hcd_portnum (Torez Smith) [1657401] - [usb] xhci: xhci-ring: use port structures for port event handler (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use new port structures for cas and wake mask functions (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use new port structures to get port address instead of port array (Torez Smith) [1657401] - [usb] xhci: Add helper to get xhci roothub from hcd (Torez Smith) [1657401] - [usb] xhci: set hcd pointers for xhci usb2 and usb3 roothub structures (Torez Smith) [1657401] - [usb] xhci: Create new structures to store xhci port information (Torez Smith) [1657401] - [usb] xhci: hisilicon: support HiSilicon STB xHCI host controller (Torez Smith) [1657401] - [usb] xhci: dbc: Add SPDX identifiers to dbc files (Torez Smith) [1657401] - [usb] serial: ftdi_sio: clean up flow control management (Torez Smith) [1657401] - [usb] serial: ftdi_sio: drop unnecessary urb_ variable prefixes (Torez Smith) [1657401] - [usb] serial: ftdi_sio: use non-underscore fixed types (Torez Smith) [1657401] - [usb] serial: ftdi_sio: fix IXON/IXOFF mixup (Torez Smith) [1657401] - [usb] usbtmc: Remove rigol_quirk (Torez Smith) [1657401] - [usb] serial: use tty_port_register_device() (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix bad unlock balance during stub_probe() (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (Torez Smith) [1657401] - [usb] xhci: Fix USB3 NULL pointer dereference at logical disconnect (Torez Smith) [1657401] - [usb] revert \"usb: host: ehci: Use dma_pool_zalloc()\" (Torez Smith) [1657401] - [usb] usbip: usbip_host: run rebind from exit when module is removed (Torez Smith) [1657401] - [usb] usbip: usbip_host: delete device from busid_table after rebind (Torez Smith) [1657401] - [usb] typec: tps6598x: handle block reads separately with plain-I2C adapters (Torez Smith) [1657401] - [usb] typec: tcpm: Release the role mux when exiting (Torez Smith) [1657401] - [usb] Accept bulk endpoints with 1024-byte maxpacket (Torez Smith) [1657401] - [usb] xhci: Fix use-after-free in xhci_free_virt_device (Torez Smith) [1657401] - [netdrv] qmi_wwan: do not steal interfaces from class drivers (Torez Smith) [1657401] - [usb] serial: visor: handle potential invalid device configuration (Torez Smith) [1657401] - [usb] serial: option: adding support for ublox R410M (Torez Smith) [1657401] - [usb] serial: option: blacklist unused dwm-158 interfaces (Torez Smith) [1657401] - [usb] typec: tcpm: Fix incorrect \'and\' operator (Torez Smith) [1657401] - [usb] usb-misc: sisusbvga: fix spelling mistake: \"asymmeric\" -> \"asymmetric\" (Torez Smith) [1657401] - [netdrv] usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (Torez Smith) [1657401] - [usb] typec: tcpm: fix compiler warning about stupid things (Torez Smith) [1657401] - [usb] typec: tcpm: Add support for sink PPS related messages (Torez Smith) [1657401] - [usb] typec: tcpm: Represent source supply through power_supply (Torez Smith) [1657401] - [usb] typec: tcpm: Add core support for sink side PPS (Torez Smith) [1657401] - [usb] do not reset if a low-speed or full-speed device timed out (Torez Smith) [1657401] - [usb] core: hcd: mark expected switch fall-through (Torez Smith) [1657401] - [usb] USB 3.2 Add sysfs entries for a usb device rx_lanes and tx_lanes (Torez Smith) [1657401] - [usb] show USB 3.2 Dual-lane devices as Gen Xx2 during device enumeration (Torez Smith) [1657401] - [usb] set root hub lane counts (Torez Smith) [1657401] - [usb] Add support to store lane count used by USB 3.2 (Torez Smith) [1657401] - [usb] define HCD_USB32 speed option for hosts that support USB 3.2 dual-lane (Torez Smith) [1657401] - [usb] typec: tcpm: remove max_snk_mv/ma/mw (Torez Smith) [1657401] - [usb] typec: wcove: remove max_snk_ * for sink config (Torez Smith) [1657401] - [usb] typec: fusb302: remove max_snk_ * for sink config (Torez Smith) [1657401] - [usb] typec: tcpm: pdo matching optimization (Torez Smith) [1657401] - [usb] hub: Don\'t wait for connect state at resume for powered-off ports (Torez Smith) [1657401] - [usb] usbip: usbip_host: refine probe and disconnect debug msgs to be useful (Torez Smith) [1657401] - [usb] storage: Replace mdelay with msleep in init_freecom (Torez Smith) [1657401] - [kernel] usb: audio-v2: Correct the comment for struct uac_clock_selector_descriptor (Torez Smith) [1657401] - [usb] roles: Fix potential NULL dereference in intel_xhci_usb_probe() (Torez Smith) [1657401] - [usb] xhci: Fix Kernel oops in xhci dbgtty (Torez Smith) [1657401] - [usb] select USB_COMMON for usb role switch config (Torez Smith) [1657401] - [usb] core: Add quirk for HP v222w 16GB Mini (Torez Smith) [1657401] - [usb] typec: ucsi: fix tracepoint related build error (Torez Smith) [1657401] - [usb] usbip: usbip_event: fix to not print kernel pointer address (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix to hold parent lock for device_attach() calls (Torez Smith) [1657401] - [usb] usbip: vhci_hcd: Fix usb device and sockfd leaks (Torez Smith) [1657401] - [usb] usbip: vhci_hcd: check rhport before using in vhci_hub_control() (Torez Smith) [1657401] - [usb] Increment wakeup count on remote wakeup (Torez Smith) [1657401] - [usb] host: xhci-plat: Fix clock resource by adding a register clock (Torez Smith) [1657401] - [usb] xhci: Fix USB ports for Dell Inspiron 5775 (Torez Smith) [1657401] - [netdrv] qmi_wwan: add Wistron Neweb D19Q1 (Torez Smith) [1657401] - [usb] serial: ftdi_sio: use jtag quirk for Arrow USB Blaster (Torez Smith) [1657401] - [usb] serial: cp210x: add ID for NI USB serial console (Torez Smith) [1657401] - [usb] serial: simple: add libtransistor console (Torez Smith) [1657401] - [netdrv] cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (Torez Smith) [1657401] - [usb] revert \"usb: serial: ftdi_sio: add Id for Physik Instrumente E-870\" (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add Id for Physik Instrumente E-870 (Torez Smith) [1657401] - [netdrv] net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (Torez Smith) [1657401] - [netdrv] usb/qmi_wwan.c: Add USB id for lt4120 modem (Torez Smith) [1657401] - [netdrv] qmi_wwan: add BroadMobi BM806U 2020:2033 (Torez Smith) [1657401] - [usb] host: Remove the deprecated ATH79 USB host config options (Torez Smith) [1657401] - [usb] roles: Fix return value check in intel_xhci_usb_probe() (Torez Smith) [1657401] - [documentation] usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks (Torez Smith) [1657401] - [usb] core: Copy parameter string correctly and remove superfluous null check (Torez Smith) [1657401] - [usb] announce bcdDevice as well as idVendor, idProduct (Torez Smith) [1657401] - [usb] USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (Torez Smith) [1657401] - [usb] hub: Reduce warning to notice on power loss (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add support for Harman FirmwareHubEmulator (Torez Smith) [1657401] - [usb] serial: cp210x: add ELDAT Easywave RX09 id (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add RT Systems VX-8 cable (Torez Smith) [1657401] - [usb] typec: driver for Pericom PI3USB30532 Type-C cross switch (Torez Smith) [1657401] - [usb] roles: Add Intel xHCI USB role switch driver (Torez Smith) [1657401] - [usb] xhci: Add Intel extended cap / otg phy mux handling (Torez Smith) [1657401] - [usb] xhci: Add option to get next extended capability in list by passing id = 0 (Torez Smith) [1657401] - [usb] typec: tcpm: Use new Type-C switch/mux and usb-role-switch functions (Torez Smith) [1657401] - [usb] typec: tcpm: Set USB role switch to device mode when configured as such (Torez Smith) [1657401] - [usb] typec: Separate the definitions for data and power roles (Torez Smith) [1657401] - [usb] common: Small class for USB role switches (Torez Smith) [1657401] - [usb] typec: API for controlling USB Type-C Multiplexers (Torez Smith) [1657401] - [usb] core: introduce per-port over-current counters (Torez Smith) [1657401] - [usb] misc: uss720: more vendor/product ID\'s (Torez Smith) [1657401] - [usb] core: Add \"quirks\" parameter for usbcore (Torez Smith) [1657401] - [usb] core: urb: Check SSP isoc ep comp descriptor (Torez Smith) [1657401] - [usb] serial: option: use mass-storage class define (Torez Smith) [1657401] - [usb] serial: option: drop redundant interface-class test (Torez Smith) [1657401] - [usb] serial: option: reimplement interface masking (Torez Smith) [1657401] - [usb] wusbcore: crypto: Remove VLA usage (Torez Smith) [1657401] - [usb] xhci: Show what USB release number the xHC supports from protocol capablity (Torez Smith) [1657401] - [usb] xhci: Clear the host side toggle manually when endpoint is soft reset (Torez Smith) [1657401] - [usb] xhci: refactor xhci_urb_enqueue a bit with minor changes (Torez Smith) [1657401] - [usb] xhci: Don\'t always run the default stop endpoint command completion handler (Torez Smith) [1657401] - [usb] xhci: zero usb device slot_id member when disabling and freeing a xhci slot (Torez Smith) [1657401] - [usb] xhci: Remove ep_trb from finish_td() (Torez Smith) [1657401] - [usb] xhci: Remove ep_trb from xhci_cleanup_halted_endpoint() (Torez Smith) [1657401] - [usb] xhci: Clean up error code in xhci_dbc_tty_register_device() (Torez Smith) [1657401] - [netdrv] Remove unnecessary skb_copy_expand OOM messages (Torez Smith) [1657401] - [usb] typec: tcpm: fusb302: Do not log an error on -EPROBE_DEFER (Torez Smith) [1657401] - [usb] ohci: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (Torez Smith) [1657401] - [usb] usbip: vudc: fix null pointer dereference on udc->lock (Torez Smith) [1657401] - [usb] typec: Start using ERR_PTR (Torez Smith) [1657401] - [usb] host: xhci-mtk: remove custom USB PHY handling (Torez Smith) [1657401] - [usb] clarify ACPI spec version and section number for _UPC & _PLD (Torez Smith) [1657401] - [usb] Don\'t disable Latency tolerance Messaging (LTM) before port reset (Torez Smith) [1657401] - [usb] adutux: Add waiting in transfer abortion (Torez Smith) [1657401] - [usb] typec: Re-use DEFINE_SHOW_ATTRIBUTE() macro (Torez Smith) [1657401] - [usb] host: whci: Re-use DEFINE_SHOW_ATTRIBUTE() macro (Torez Smith) [1657401] - [kernel] typec: tcpm: Add SDB header for Status message handling (Torez Smith) [1657401] - [kernel] typec: tcpm: Add ADO header for Alert message handling (Torez Smith) [1657401] - [kernel] typec: tcpm: Add PD Rev 3.0 definitions to PD header (Torez Smith) [1657401] - [usb] wusbcore: remove redundant re-assignment to pointer \'dev\' (Torez Smith) [1657401] - [usb] usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS (Torez Smith) [1657401] - [usb] usbtest: Remove stack VLA usage (Torez Smith) [1657401] - [usb] xhci: Fix front USB ports on ASUS PRIME B350M-A (Torez Smith) [1657401] - [usb] usbmon: Read text within supplied buffer size (Torez Smith) [1657401] - [netdrv] usb: asix88179_178a: set permanent address once only (Torez Smith) [1657401] - [usb] storage: Add JMicron bridge 152d:2567 to unusual_devs.h (Torez Smith) [1657401] - [usb] xhci: dbc: Fix lockdep warning (Torez Smith) [1657401] - [usb] xhci: fix endpoint context tracer output (Torez Smith) [1657401] - [netdrv] cdc_eem: clean up bind error path (Torez Smith) [1657401] - [netdrv] kalmia: clean up bind error path (Torez Smith) [1657401] - [kernel] usbnet: fix potential deadlock on 32bit hosts (Torez Smith) [1657401] - [usb] adutux: Delete a misleading comment (Torez Smith) [1657401] - [usb] usb-skeleton: make MODULE_LICENSE and SPDX tag match (Torez Smith) [1657401] - [usb] revert \"typec: tcpm: Only request matching pdos\" (Torez Smith) [1657401] - [usb] quirks: add control message delay for 1b1c:1b20 (Torez Smith) [1657401] - [usb] uas: fix comparison for error code (Torez Smith) [1657401] - [netdrv] usb/kalmia: use ARRAY_SIZE for various array sizing calculations (Torez Smith) [1657401] - [netdrv] cdc_ether: flag the Cinterion PLS8 modem by gemalto as WWAN (Torez Smith) [1657401] - [video] console: Expand dummy functions for CFI (Torez Smith) [1657401] - [usb] console: sisusb2vga: Drop dummy con_font_get() (Torez Smith) [1657401] - [netdrv] r8152: fix tx packets accounting (Torez Smith) [1657401] - [media] uvcvideo: Use internal kernel integer types (Torez Smith) [1657401] - [media] uvcvideo: Apply flags from device to actual properties (Torez Smith) [1657401] - [netdrv] smsc75xx: fix smsc75xx_set_features() (Torez Smith) [1657401] - [usb] chaoskey: Use kasprintf() over strcpy()/strcat() (Torez Smith) [1657401] - [usb] host: ehci: Use dma_pool_zalloc() (Torez Smith) [1657401] - [usb] cdc_acm: prevent race at write to acm while system resumes (Torez Smith) [1657401] - [usb] Add delay-init quirk for Corsair K70 RGB keyboards (Torez Smith) [1657401] - [usb] ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() (Torez Smith) [1657401] - [usb] host: ehci: always enable interrupt for qtd completion at test mode (Torez Smith) [1657401] - [usb] ldusb: add PIDs for new CASSY devices supported by this driver (Torez Smith) [1657401] - [usb] host: ehci: use correct device pointer for dma ops (Torez Smith) [1657401] - [usb] usbip: keep usbip_device sockfd state in sync with tcp_socket (Torez Smith) [1657401] - [usb] ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() (Torez Smith) [1657401] - [usb] serial: option: Add support for Quectel EP06 (Torez Smith) [1657401] - [usb] xhci: fix xhci debugfs errors in xhci_stop (Torez Smith) [1657401] - [usb] xhci: xhci debugfs device nodes weren\'t removed after device plugged out (Torez Smith) [1657401] - [usb] xhci: Fix xhci debugfs devices node disappearance after hibernation (Torez Smith) [1657401] - [usb] xhci: Fix NULL pointer in xhci debugfs (Torez Smith) [1657401] - [usb] xhci: Don\'t print a warning when setting link state for disabled ports (Torez Smith) [1657401] - [usb] xhci: workaround for AMD Promontory disabled ports wakeup (Torez Smith) [1657401] - [base] base: Unified device connection lookup (Torez Smith) [1657401] - [documentation] documentation sysfs-bus-usb: Add rx_lanes and tx_lanes introduced in USB 3.2 (Torez Smith) [1657401]
Fri Mar 15 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1025.el7] - [netdrv] bnxt_en: Drop oversize TX packets to prevent errors (Jonathan Toppins) [1686144] - [netdrv] bnxt_en: Fix typo in firmware message timeout logic (Jonathan Toppins) [1686144] - [netdrv] bnxt_en: Wait longer for the firmware message response to complete (Jonathan Toppins) [1686144] - [netdrv] mlxsw: spectrum_router: Add extack message for RIF and VRF overflow (Ivan Vecera) [1678657] - [netdrv] mlxsw: spectrum: router: Add support for address validator notifier (Ivan Vecera) [1678657] - [netdrv] enic: fix checksum validation for IPv6 (Govindarajulu Varadarajan) [1631569] - [netdrv] cisco: enic: Replace GFP_ATOMIC with GFP_KERNEL (Govindarajulu Varadarajan) [1631569] - [netdrv] enic: do not call enic_change_mtu in enic_probe (Govindarajulu Varadarajan) [1631569] - [netdrv] use core min/max MTU checking (Govindarajulu Varadarajan) [1631569] - [netdrv] enic: handle mtu change for vf properly (Govindarajulu Varadarajan) [1631569] - [netdrv] xdp/qede: setup xdp_rxq_info and intro xdp_rxq_info_is_reg (Manish Chopra) [1679753] - [netdrv] xdp: make the stack take care of the tear down (Manish Chopra) [1679753] - [netdrv] bpf: add meta pointer for direct access (Manish Chopra) [1679753] - [netdrv] qede: VF XDP support (Manish Chopra) [1679753] - [netdrv] qed: VF XDP support (Manish Chopra) [1679753] - [netdrv] qed *: Change maximal number of queues (Manish Chopra) [1679753] - [netdrv] qede: Fix XDP memory leak on unload (Manish Chopra) [1679753] - [netdrv] qede: Support XDP adjustment of headers (Manish Chopra) [1679753] - [netdrv] qede: Add support for ingress headroom (Manish Chopra) [1679753] - [netdrv] bpf: add initial bpf tracepoints (Manish Chopra) [1679753] - [netdrv] qede: Correct XDP forward unmapping (Manish Chopra) [1679753] - [netdrv] bpf, xdp: drop rcu_read_lock from bpf_prog_run_xdp and move to caller (Manish Chopra) [1679753] - [netdrv] qede: Add support for XDP_TX (Manish Chopra) [1679753] - [netdrv] qede: Add basic XDP support (Manish Chopra) [1679753] - [infiniband] hfi1: Close race condition on user context disable and close (Alex Estrin) [1680069] - [hid] intel-ish-hid: add MSI interrupt support (Tony Camuso) [1517616] - [hid] intel-ish-hid: fixes incorrect error handling (Tony Camuso) [1517616] - [hid] intel-ish-hid: Enable Ice Lake mobile (Tony Camuso) [1517616] - [hid] intel-ish-hid: using list_head for ipc write queue (Tony Camuso) [1517616] - [hid] intel-ish-hid: use resource-managed api (Tony Camuso) [1517616] - [hid] intel_ish-hid: Enhance API to get ring buffer sizes (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function to search client id (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper function for client search (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function to access client buffer (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper functions for client buffer operation (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function for private driver data set/get (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper function for driver data get/set (Tony Camuso) [1517616] - [hid] intel-ish-hid: Enable Sunrise Point-H ish driver (Tony Camuso) [1517616] - [hid] intel_ish-hid: tx_buf memory leak on probe/remove (Tony Camuso) [1517616] - [hid] intel-ish-hid: Prevent loading of driver on Mehlow (Tony Camuso) [1517616] - [hid] intel-ish-hid: remove redundant variable num_frags (Tony Camuso) [1517616] - [hid] intel_ish-hid: ipc: register more pm callbacks to support hibernation (Tony Camuso) [1517616] - [hid] treewide: devm_kzalloc() -> devm_kcalloc() (Tony Camuso) [1517616] - [hid] intel-ish-hid: use put_device() instead of kfree() (Tony Camuso) [1517616] - [hid] intel_ish-hid: Stop using a static local buffer in get_report() (Tony Camuso) [1517616] - [hid] intel_ish-hid: Move header size check to inside the loop (Tony Camuso) [1517616] - [scsi] hpsa: add module parameter to disable irq affinity (Joseph Szczypek) [1644420] - [iommu] vt-d: Add debugfs support to show context internals (Jerry Snitselaar) [1457023] - [iommu] vt-d: Add debugfs support for Interrupt remapping (Jerry Snitselaar) [1457023] - [iommu] vt-d: Add debugfs support to show register contents (Jerry Snitselaar) [1457023] - [iommu] vt-d: Enable base Intel IOMMU debugfs support (Jerry Snitselaar) [1457023] - [kernel] iommu/vt-d: Update register definitions to VT-d 3.0 specification (Jerry Snitselaar) [1457023] - [iommu] vt-d: Relocate struct/function declarations to its header files (Jerry Snitselaar) [1457023] - [iommu] Enable debugfs exposure of IOMMU driver internals (Jerry Snitselaar) [1457023] - [iommu] vt-d: Handle domain agaw being less than iommu agaw (Jerry Snitselaar) [1686486] - [iommu] vt-d: Use memunmap to free memremap (Jerry Snitselaar) [1686486] - [iommu] amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Jerry Snitselaar) [1686486] - [iommu] amd: Return devid as alias for ACPI HID devices (Jerry Snitselaar) [1686486] - [iommu] amd: make sure TLB to be flushed before IOVA freed (Jerry Snitselaar) [1686486] - [iommu] amd: Fix schedule-while-atomic BUG in initialization code (Jerry Snitselaar) [1686486] - [iommu] vt-d: Allow to flush more than 4GB of device TLBs (Jerry Snitselaar) [1686486] - [iommu] iommu/amd: Fix IOMMU page flush when detach device from a domain (Suravee Suthikulpanit) [1672873] - [mm] swap: fix nr_rotate_swap leak in swapon() error case (Rafael Aquini) [1485248] - [mm] swap: use page-cluster as max window of VMA based swap readahead (Rafael Aquini) [1485248] - [kernel] mm: swap: don\'t use VMA based swap readahead if HDD is used as swap (Rafael Aquini) [1485248] - [mm] swap: add sysfs interface for VMA based swap readahead (Rafael Aquini) [1485248] - [mm] swap: VMA based swap readahead (Rafael Aquini) [1485248] - [mm] swap: fix swap readahead marking (Rafael Aquini) [1485248] - [mm] swap: add swap readahead hit statistics (Rafael Aquini) [1485248] - [mm] swap: add a simple detector for inappropriate swapin readahead (Rafael Aquini) [1485248] - [block] mtip32xx: fix memory corruption by initializing internal command header (Ming Lei) [1660292] - [block] blk-mq: complete req in softirq context in case of single queue (Ming Lei) [1631091] - [block] blk-mq: hold tag set lock before reinit queues (Ming Lei) [1638844] - [block] revert \"blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug\" (Ming Lei) [1638844] - [fs] cifs: fix for getdents with 4kb buffers (Leif Sahlberg) [1577640] - [fs] nfsd: deal with revoked delegations appropriately (Dave Wysochanski) [1552203] - [fs] vfs: Allocate anon_inode_inode in anon_inode_init() (Bill O\'Donnell) [1504735] - [fs] remove now stale label in anon_inode_init() (Bill O\'Donnell) [1504735] - [fs] Avoid userspace mounting anon_inodefs filesystem (Bill O\'Donnell) [1504735] - [linux] Break up long walk of wait queue during wakeup (Larry Woodman) [1493845] - [kernel] nohz: Fix local_timer_softirq_pending() (Daniel Bristot de Oliveira) [1659332] - [kernel] nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick() (Daniel Bristot de Oliveira) [1659332] - [powerpc] livepatch: return -ERRNO values in save_stack_trace_tsk_reliable() (Joe Lawrence) [1658435] - [powerpc] livepatch: small cleanups in save_stack_trace_tsk_reliable() (Joe Lawrence) [1658435] - [powerpc] livepatch: relax reliable stack tracer checks for first-frame (Joe Lawrence) [1658435] - [powerpc] 64s: Make reliable stacktrace dependency clearer (Joe Lawrence) [1658435] - [powerpc] 64s: Clear on-stack exception marker upon exception return (Joe Lawrence) [1658435] - [powerpc] livepatch: Fix build error with kprobes disabled (Joe Lawrence) [1658435] - [powercap] intel_rapl: add support for Jacobsville (Steve Best) [1482403] - [x86] cpu: Add Atom Tremont (Jacobsville) (Steve Best) [1482403] - [powercap] intel_rapl: add Ice Lake mobile (Steve Best) [1483426] - [powercap] x86/cpu: Add Icelake model number (Steve Best) [1483426] - [s390] qeth: fix use-after-free in error path (Hendrik Brueckner) [1686041] - [s390] qeth: cancel close_dev work before removing a card (Hendrik Brueckner) [1686040] - [s390] qeth: conclude all event processing before offlining a card (Hendrik Brueckner) [1686039] - [s390] qeth: handle failure on workqueue creation (Hendrik Brueckner) [1686042]
Thu Mar 14 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1024.el7] - [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1646441] - [netdrv] revert \"r8169: make use of xmit_more and __netdev_sent_queue\" (Corinna Vinschen) [1646441] - [netdrv] revert \"r8169: remove unneeded mmiowb barriers\" (Corinna Vinschen) [1646441] - [netdrv] r8169: Avoid pointer aliasing (Corinna Vinschen) [1646441] - [netdrv] r8169: Load MAC address from device tree if present (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl_wol_pll_power_down (Corinna Vinschen) [1646441] - [netdrv] r8169: improve WoL handling (Corinna Vinschen) [1646441] - [netdrv] r8169: enable EEE per default on RTL8168f (Corinna Vinschen) [1646441] - [netdrv] r8169: add EEE support for RTL8168f (Corinna Vinschen) [1646441] - [netdrv] r8169: enable EEE per default on chip versions from RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: add general EEE support for chip versions from RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out PHY init sequence adjusting 10M and ALDPS (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out disabling ALDPS (Corinna Vinschen) [1646441] - [netdrv] r8169: improve firmware handling (Corinna Vinschen) [1646441] - [netdrv] r8169: remove PCI DAC support (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rx buffer allocation (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out getting ether_clk (Corinna Vinschen) [1646441] - [netdrv] r8169: replace mii_bus member with phy_device member in struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: reset chip synchronously in __rtl8169_resume (Corinna Vinschen) [1646441] - [netdrv] r8169: add helpers for locking / unlocking the config registers (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl_pcie_state_l2l3_enable (Corinna Vinschen) [1646441] - [netdrv] r8169: initialize task workqueue only once (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call in pcierr (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl_get_events (Corinna Vinschen) [1646441] - [netdrv] r8169: load Realtek PHY driver module before r8169 (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t try to read counters if chip is in a PCI power-save state (Corinna Vinschen) [1646441] - [netdrv] r8169: Add support for new Realtek Ethernet (Corinna Vinschen) [1646441] - [netdrv] r8169: fix WoL device wakeup enable (Corinna Vinschen) [1646441] - [netdrv] r8169: improve spurious interrupt detection (Corinna Vinschen) [1646441] - [netdrv] r8169: fix crash if CONFIG_DEBUG_SHIRQ is enabled (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1646441] - [netdrv] realtek: Replace synchronize_sched() with synchronize_rcu() (Corinna Vinschen) [1646441] - [netdrv] r8169: make use of xmit_more and __netdev_sent_queue (Corinna Vinschen) [1646441] - [netdrv] r8169: replace macro TX_FRAGS_READY_FOR with a function (Corinna Vinschen) [1646441] - [netdrv] r8169: use napi_consume_skb where possible (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify detecting chip versions with same XID (Corinna Vinschen) [1646441] - [netdrv] r8169: remove default chip versions (Corinna Vinschen) [1646441] - [netdrv] r8169: remove ancient GCC bug workaround in a second place (Corinna Vinschen) [1646441] - [netdrv] r8169: improve chip version identification (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify ocp functions (Corinna Vinschen) [1646441] - [netdrv] r8169: remove workaround for ancient gcc bug (Corinna Vinschen) [1646441] - [netdrv] r8169: remove manual padding in struct ring_info (Corinna Vinschen) [1646441] - [netdrv] r8169: remove \"not PCI Express\" message (Corinna Vinschen) [1646441] - [netdrv] r8169: remove print_mac_version (Corinna Vinschen) [1646441] - [netdrv] r8169: use PCI_VDEVICE macro (Corinna Vinschen) [1646441] - [netdrv] r8169: replace event_slow with irq_mask (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unused interrupt sources (Corinna Vinschen) [1646441] - [netdrv] r8169: use dev_get_drvdata where possible (Corinna Vinschen) [1646441] - [netdrv] r8169: merge rtl_irq_enable and rtl_irq_enable_all (Corinna Vinschen) [1646441] - [isdn] pci: add USR vendor id and use it in r8169 and w6692 driver (Corinna Vinschen) [1646441] - [netdrv] Convert phydev advertize and supported from u32 to link mode (Corinna Vinschen) [1646441] - [netdrv] r8169: fix broken Wake-on-LAN from S5 (poweroff) (Corinna Vinschen) [1646441] - [netdrv] r8169: add support for Byte Queue Limits (Corinna Vinschen) [1646441] - [netdrv] r8169: handle all interrupt events in the hard irq handler (Corinna Vinschen) [1646441] - [netdrv] r8169: fix NAPI handling under high load (Corinna Vinschen) [1646441] - [netdrv] r8169: re-enable MSI-X on RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call to netif_stop_queue in rtl8169_net_suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl8169_set_magic_reg (Corinna Vinschen) [1646441] - [netdrv] r8169: Enable MSI-X on RTL8106e (Corinna Vinschen) [1646441] - [netdrv] r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips (Corinna Vinschen) [1646441] - [netdrv] r8169: always autoneg on resume (Corinna Vinschen) [1646441] - [netdrv] r8169: Disable clk during suspend / resume (Corinna Vinschen) [1646441] - [netdrv] r8169: improve a check in rtl_init_one (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_irq_mask_and_ack (Corinna Vinschen) [1646441] - [netdrv] r8169: use default watchdog timeout (Corinna Vinschen) [1646441] - [netdrv] r8169: fix autoneg issue on resume with RTL8168E (Corinna Vinschen) [1646441] - [netdrv] r8169: remove duplicated RTL8169s PHY initialization steps (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify RTL8169 PHY initialization (Corinna Vinschen) [1646441] - [netdrv] r8169: Get and enable optional ether_clk clock (Corinna Vinschen) [1646441] - [netdrv] r8169: enable ASPM on RTL8106E (Corinna Vinschen) [1646441] - [netdrv] r8169: Align ASPM/CLKREQ setting function with vendor driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Clear RTL_FLAG_TASK_ *_PENDING when clearing RTL_FLAG_TASK_ENABLED (Corinna Vinschen) [1646441] - [netdrv] r8169: set TxConfig register after TX / RX is enabled, just like RxConfig (Corinna Vinschen) [1646441] - [kernel] r8169: add support for NCube 8168 network card (Corinna Vinschen) [1646441] - [netdrv] r8169: set RxConfig after tx/rx is enabled for RTL8169sb/8110sb devices (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t use MSI-X on RTL8106e (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t use MSI-X on RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t configure max jumbo frame size per chip version (Corinna Vinschen) [1646441] - [netdrv] realtek: use core min/max MTU checking (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t configure csum function per chip version (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify interrupt handler (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t include asm headers directly (Corinna Vinschen) [1646441] - [netdrv] r8169: remove version info (Corinna Vinschen) [1646441] - [netdrv] r8169: restore previous behavior to accept BIOS WoL settings (Corinna Vinschen) [1646441] - [netdrv] r8169: power down chip in probe (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t read chip phy status register (Corinna Vinschen) [1646441] - [netdrv] r8169: remove mii_if_info member from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl8169_set_speed_xmii (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_speed_down / phy_speed_up (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_mii_ioctl (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_ethtool_nway_reset (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_ethtool_(g|s)et_link_ksettings (Corinna Vinschen) [1646441] - [netdrv] r8169: replace open-coded PHY soft reset with genphy_soft_reset (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_resume/phy_suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: add basic phylib support (Corinna Vinschen) [1646441] - [netdrv] r8169: fix runtime suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: remove old PHY reset hack (Corinna Vinschen) [1646441] - [netdrv] r8169: remove TBI 1000BaseX support (Corinna Vinschen) [1646441] - [netdrv] r8169: use standard debug output functions (Corinna Vinschen) [1646441] - [netdrv] r8169: reject unsupported WoL options (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t check WoL when powering down PHY and interface is down (Corinna Vinschen) [1646441] - [netdrv] r8169: improve saved_wolopts handling (Corinna Vinschen) [1646441] - [netdrv] r8169: improve phy initialization when resuming (Corinna Vinschen) [1646441] - [netdrv] r8169: enable ASPM on RTL8168E-VL (Corinna Vinschen) [1646441] - [netdrv] r8169: align ASPM entry latency setting with vendor driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Reinstate ASPM Support (Corinna Vinschen) [1646441] - [netdrv] r8169: Don\'t disable ASPM in the driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Fix netpoll oops (Corinna Vinschen) [1646441] - [netdrv] r8169: fix network error on resume from suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: fix powering up RTL8168h (Corinna Vinschen) [1646441] - [netdrv] r8169: replace get_protocol with vlan_get_protocol (Corinna Vinschen) [1646441] - [netdrv] r8169: avoid potentially misaligned access when getting mac address (Corinna Vinschen) [1646441] - [netdrv] r8169: improve PCI config space access (Corinna Vinschen) [1646441] - [netdrv] r8169: drop rtl_generic_op (Corinna Vinschen) [1646441] - [netdrv] r8169: replace longer if statements with switch statements (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify code by using ranges in switch clauses (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member pll_power_ops from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: merge r810x_pll_power_down/up into r8168_pll_power_down/up (Corinna Vinschen) [1646441] - [netdrv] r8169: remove 810x_phy_power_up/down (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded check in r8168_pll_power_down (Corinna Vinschen) [1646441] - [netdrv] r8169: move common initializations to tp->hw_start (Corinna Vinschen) [1646441] - [netdrv] r8169: remove calls to rtl_set_rx_mode (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl_hw_start_8169 (Corinna Vinschen) [1646441] - [netdrv] r8169: improve handling of CPCMD quirk mask (Corinna Vinschen) [1646441] - [netdrv] r8169: improve CPlusCmd handling (Corinna Vinschen) [1646441] - [netdrv] r8169: replace magic number for INTT mask with a constant (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_set_features (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call to __rtl8169_set_features in rtl_open (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t use netif_info et al before net_device has been registered (Corinna Vinschen) [1646441] - [netdrv] r8169: remove jumbo_tx_csum from chip config struct (Corinna Vinschen) [1646441] - [netdrv] r8169: improve pci region handling (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member txd_version from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_get_mac_version (Corinna Vinschen) [1646441] - [netdrv] r8169: don\'t display tp->mmio_addr address (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member opts1_mask from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: change interrupt handler argument type (Corinna Vinschen) [1646441] - [netdrv] r8169: change argument type of counters handling functions (Corinna Vinschen) [1646441] - [netdrv] r8169: change hw_start argument type (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl8169_map_to_asic (Corinna Vinschen) [1646441] - [netdrv] r8169: replace rx_buf_sz with a constant (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded check in rtl8169_rx_fill (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_init_ring (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl8169_alloc_rx_data (Corinna Vinschen) [1646441] - [netdrv] r8169: switch to napi_schedule_irqoff (Corinna Vinschen) [1646441] - [netdrv] r8169: use constant NAPI_POLL_WAIT (Corinna Vinschen) [1646441] - [netdrv] r8169: use skb_copy_to_linear_data in rtl8169_try_rx_copy (Corinna Vinschen) [1646441] - [netdrv] r8169: remove member align from struct rtl_cfg_info (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unused member features from struct (Corinna Vinschen) [1646441] - [netdrv] r8169: replace magic numbers with PCI MRRS constant (Corinna Vinschen) [1646441] - [uapi] pci: Add two more values for PCIe Max_Read_Request_Size (Corinna Vinschen) [1646441] - [netdrv] phy: simplify genphy_config_eee_advert (Ivan Vecera) [1685646] - [netdrv] phy: add register modifying helpers returning 1 on change (Ivan Vecera) [1685646] - [netdrv] phy: make use of new MMD accessors (Ivan Vecera) [1685646] - [kernel] phy: provide full set of accessor functions to MMD registers (Ivan Vecera) [1685646] - [netdrv] phy: use unlocked accessors for indirect MMD accesses (Ivan Vecera) [1685646] - [netdrv] phy: fix wrong mask to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: fix wrong masks to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: Restore phy_resume() locking assumption (Ivan Vecera) [1685646] - [netdrv] phy: Fix the issue that netif always links up after resuming (Ivan Vecera) [1685646] - [kernel] phy: add helpers for setting/clearing bits in PHY registers (Ivan Vecera) [1685646] - [netdrv] phy: Have __phy_modify return 0 on success (Ivan Vecera) [1685646] - [netdrv] phy: convert read-modify-write to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: add phy_modify() accessor (Ivan Vecera) [1685646] - [netdrv] phy: add paged phy register accessors (Ivan Vecera) [1685646] - [kernel] phy: add unlocked accessors (Ivan Vecera) [1685646] - [netdrv] mdiobus: add unlocked accessors (Ivan Vecera) [1685646] - [netdrv] phy: fix resume handling (Ivan Vecera) [1685646] - [netdrv] phy: Avoid deadlock during phy_error() (Ivan Vecera) [1685646] - [netdrv] phy: fix sign type error in genphy_config_eee_advert (Ivan Vecera) [1685646] - [netdrv] phy: add an option to disable EEE advertisement (Ivan Vecera) [1685646] - [trace] phy: add trace events for mdio accesses (Ivan Vecera) [1685646] - [netdrv] phy: Trigger state machine on state change and not polling (Ivan Vecera) [1685646] - [netdrv] phy: make some bits preserved while setup forced mode (Ivan Vecera) [1685646] - [netdrv] phy: Move PHY PM operations into phy_device (Ivan Vecera) [1685646] - [netdrv] phy: Make sure phy_start() always re-enables the phy interrupts (Ivan Vecera) [1685646]
Thu Mar 14 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1023.el7] - [netdrv] nfp: flower: fix cb_ident duplicate in indirect block register (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ensure TCP flags can be placed in IPv6 frame (Pablo Cascon) [1637991] - [netdrv] nfp: convert to DEFINE_SHOW_ATTRIBUTE (Pablo Cascon) [1637991] - [netdrv] nfp: report more info when reconfiguration fails (Pablo Cascon) [1637991] - [netdrv] nfp: add offset to all TLV parsing errors (Pablo Cascon) [1637991] - [netdrv] nfp: add offloads on representors (Pablo Cascon) [1637991] - [netdrv] nfp: add locking around representor changes (Pablo Cascon) [1637991] - [netdrv] nfp: run don\'t require Qdiscs on representor netdevs (Pablo Cascon) [1637991] - [netdrv] nfp: run representor TX locklessly (Pablo Cascon) [1637991] - [netdrv] nfp: avoid oversized TSO headers with metadata prepend (Pablo Cascon) [1637991] - [netdrv] nfp: correct descriptor offsets in presence of metadata (Pablo Cascon) [1637991] - [netdrv] nfp: move queue variable init (Pablo Cascon) [1637991] - [netdrv] nfp: move temporary variables in nfp_net_tx_complete() (Pablo Cascon) [1637991] - [netdrv] nfp: copy only the relevant part of the TX descriptor for frags (Pablo Cascon) [1637991] - [netdrv] nfp: flower: prevent offload if rhashtable insert fails (Pablo Cascon) [1637991] - [netdrv] nfp: flower: release metadata on offload failure (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove unnecessary code in flow lookup (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove TC egdev offloads (Pablo Cascon) [1637991] - [netdrv] nfp: flower: offload tunnel decap rules via indirect TC blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: increase scope of netdev checking functions (Pablo Cascon) [1637991] - [netdrv] nfp: flower: allow non repr netdev offload (Pablo Cascon) [1637991] - [netdrv] nfp: use the new __netdev_tx_sent_queue() BQL optimisation (Pablo Cascon) [1637991] - [netdrv] nfp: parse vNIC TLV capabilities at alloc time (Pablo Cascon) [1637991] - [netdrv] nfp: pass ctrl_bar pointer to nfp_net_alloc (Pablo Cascon) [1637991] - [netdrv] nfp: flower: include geneve as supported offload tunnel type (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use geneve and vxlan helpers (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use the common netdev notifier (Pablo Cascon) [1637991] - [netdrv] nfp: register a notifier handler in a central location for the device (Pablo Cascon) [1637991] - [netdrv] nfp: flower: make nfp_fl_lag_changels_event() void (Pablo Cascon) [1637991] - [netdrv] nfp: flower: don\'t try to nack device unregister events (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove unnecessary iteration over devices (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add ipv6 set flow label and hop limit offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add ipv4 set ttl and tos offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use offsets provided by pedit instead of index for ipv6 (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix multiple keys per pedit action (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix pedit set actions for multiple partial masks (Pablo Cascon) [1637991] - [netdrv] nfp: devlink port split support for 1x100G CXP NIC (Pablo Cascon) [1637991] - [netdrv] nfp: replace long license headers with SPDX (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use host context count provided by firmware (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use stats array instead of storing stats per flow (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use rhashtable for flow caching (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use rhashtable for flow caching (Pablo Cascon) [1637991] - [netdrv] nfp: avoid soft lockups under control message storm (Pablo Cascon) [1637991] - [netdrv] nfp: allow apps to request larger MTU on control vNIC (Pablo Cascon) [1637991] - [netdrv] nfp: warn on experimental TLV types (Pablo Cascon) [1637991] - [netdrv] nfp: remove ndo_poll_controller (Pablo Cascon) [1637991] - [netdrv] nfp: provide a better warning when ring allocation fails (Pablo Cascon) [1637991] - [netdrv] nfp: report FW vNIC stats in interface stats (Pablo Cascon) [1637991] - [netdrv] nfp: flower: reject tunnel encap with ipv6 outer headers for offloading (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix vlan match by checking both vlan id and vlan pcp (Pablo Cascon) [1637991] - [netdrv] nfp: replace spin_lock_bh with spin_lock in tasklet callback (Pablo Cascon) [1637991] - [netdrv] nfp: separate VXLAN and GRE feature handling (Pablo Cascon) [1637991] - [netdrv] nfp: validate rtsym accesses fall within the symbol (Pablo Cascon) [1637991] - [netdrv] nfp: prefix rtsym error messages with symbol name (Pablo Cascon) [1637991] - [netdrv] nfp: fix readq on absolute RTsyms (Pablo Cascon) [1637991] - [netdrv] nfp: wait for posted reconfigs when disabling the device (Pablo Cascon) [1637991] - [netdrv] nfp: make RTsym users handle absolute symbols correctly (Pablo Cascon) [1637991] - [netdrv] nfp: support access to absolute RTsyms (Pablo Cascon) [1637991] - [netdrv] nfp: convert all RTsym users to use new read/write helpers (Pablo Cascon) [1637991] - [netdrv] nfp: convert existing RTsym helpers to full target decoding (Pablo Cascon) [1637991] - [netdrv] nfp: pass cpp_id to nfp_cpp_map_area() (Pablo Cascon) [1637991] - [netdrv] nfp: add RTsym access helpers (Pablo Cascon) [1637991] - [netdrv] nfp: add basic errors messages to target logic (Pablo Cascon) [1637991] - [netdrv] nfp: save the MU locality field offset (Pablo Cascon) [1637991] - [netdrv] nfp: add support for indirect HWinfo lookup (Pablo Cascon) [1637991] - [netdrv] nfp: interpret extended FW load result codes (Pablo Cascon) [1637991] - [netdrv] nfp: attempt FW load from flash (Pablo Cascon) [1637991] - [netdrv] nfp: encapsulate NSP command arguments into structs (Pablo Cascon) [1637991] - [netdrv] nfp: clean up return types in kdoc comments (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add geneve option match offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add geneve option push action offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: allow matching on ipv4 UDP tunnel tos and ttl (Pablo Cascon) [1637991] - [netdrv] nfp: flower: set ip tunnel ttl from encap action (Pablo Cascon) [1637991] - [netdrv] nfp: fix variable dereferenced before check in nfp_app_ctrl_rx_raw() (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix port metadata conversion bug (Pablo Cascon) [1637991] - [netdrv] nfp: allow control message reception on data queues (Pablo Cascon) [1637991] - [netdrv] nfp: move repr handling on RX path (Pablo Cascon) [1637991] - [netdrv] nfp: protect from theoretical size overflows on HW descriptor ring (Pablo Cascon) [1637991] - [netdrv] nfp: restore correct ordering of fields in rx ring structure (Pablo Cascon) [1637991] - [netdrv] nfp: don\'t try to register XDP rxq structures on control queues (Pablo Cascon) [1637991] - [netdrv] nfp: don\'t fail probe on pci_sriov_set_totalvfs() errors (Pablo Cascon) [1637991] - [netdrv] nfp: avoid buffer leak when FW communication fails (Pablo Cascon) [1637991] - [netdrv] nfp: bring back support for offloading shared blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ensure dead neighbour entries are not offloaded (Pablo Cascon) [1637991] - [netdrv] nfp: add .ndo_init() and .ndo_uninit() callbacks (Pablo Cascon) [1637991] - [netdrv] nfp: avoid using getnstimeofday64() (Pablo Cascon) [1637991] - [netdrv] nfp: flower: enabled offloading of Team LAG (Pablo Cascon) [1637991] - [netdrv] nfp: flower: offload tos and tunnel flags for ipv4 udp tunnels (Pablo Cascon) [1637991] - [netdrv] nfp: flower: extract ipv4 udp tunnel ttl from route (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ignore checksum actions when performing pedit actions (Pablo Cascon) [1637991] - [netdrv] nfp: populate bus-info on representors (Pablo Cascon) [1637991] - [netdrv] nfp: make use of napi_consume_skb() (Pablo Cascon) [1637991] - [netdrv] nfp: implement netpoll ndo (thus enabling netconsole) (Pablo Cascon) [1637991] - [netdrv] nfp: fail probe if serial or interface id is missing (Pablo Cascon) [1637991] - [netdrv] nfp: expose ring stats of inactive rings via ethtool (Pablo Cascon) [1637991] - [netdrv] nfp: stop limiting VFs to 0 (Pablo Cascon) [1637991] - [netdrv] nfp: cast sizeof() to int when comparing with error code (Pablo Cascon) [1637991] - [netdrv] nfp: reject binding to shared blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix mpls ether type detection (Pablo Cascon) [1637991] - [netdrv] nfp: handle cls_flower command default case (Pablo Cascon) [1637991] - [netdrv] nfp: remove phys_port_name on flower\'s vNIC (Pablo Cascon) [1637991] - [netdrv] nfp: include all ring counters in interface stats (Pablo Cascon) [1637991] - [netdrv] nfp: don\'t pad strings in nfp_cpp_resource_find() to avoid gcc 8 warning (Pablo Cascon) [1637991] - [netdrv] nfp: allow apps to add extra stats to ports (Pablo Cascon) [1637991] - [netdrv] nfp: abm: report statistics from RED offload (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add simple RED offload (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add helpers for configuring queue marking levels (Pablo Cascon) [1637991] - [netdrv] nfp: abm: enable advanced queuing on demand (Pablo Cascon) [1637991] - [netdrv] nfp: prefix vNIC phys_port_name with \'n\' (Pablo Cascon) [1637991] - [netdrv] nfp: return -EOPNOTSUPP from .ndo_get_phys_port_name for VFs (Pablo Cascon) [1637991] - [netdrv] nfp: flower: compute link aggregation action (Pablo Cascon) [1637991] - [netdrv] nfp: flower: implement host cmsg handler for LAG (Pablo Cascon) [1637991] - [netdrv] nfp: flower: monitor and offload LAG groups (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add per repr private data for LAG offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: check for/turn on LAG support in firmware (Pablo Cascon) [1637991] - [netdrv] nfp: nfpcore: add rtsym writing function (Pablo Cascon) [1637991] - [netdrv] nfp: add ndo_set_mac_address for representors (Pablo Cascon) [1637991] - [netdrv] nfp: assign vNIC id as phys_port_name of vNICs which are not ports (Pablo Cascon) [1637991] - [netdrv] nfp: use split in naming of PCIe PF ports (Pablo Cascon) [1637991] - [netdrv] nfp: abm: force Ethternet port up (Pablo Cascon) [1637991] - [netdrv] nfp: abm: spawn port netdevs (Pablo Cascon) [1637991] - [netdrv] nfp: add devlink_eswitch_mode_set callback (Pablo Cascon) [1637991] - [netdrv] nfp: add app pointer to port representors (Pablo Cascon) [1637991] - [netdrv] nfp: abm: create project-specific vNIC structure (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add initial active buffer management NIC skeleton (Pablo Cascon) [1637991] - [netdrv] nfp: core: allow 4-byte aligned accesses to Memory Units (Pablo Cascon) [1637991] - [netdrv] nfp: add shared buffer configuration (Pablo Cascon) [1637991] - [netdrv] nfp: add support for per-PCI PF mailbox (Pablo Cascon) [1637991] - [netdrv] nfp: move rtsym helpers to pf code (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix error path during representor creation (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ignore duplicate cb requests for same rule (Pablo Cascon) [1637991] - [netdrv] nfp: flower: support offloading multiple rules with same cookie (Pablo Cascon) [1637991] - [netdrv] nfp: print PCIe link bandwidth on probe (Pablo Cascon) [1637991] - [netdrv] nfp: reset local locks on init (Pablo Cascon) [1637991]
Wed Mar 13 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1022.el7] - [infiniband] usnic_verbs: fix deadlock (Govindarajulu Varadarajan) [1569216] - [infiniband] ib/usnic: Fix locking when unregistering (Govindarajulu Varadarajan) [1569216] - [infiniband] ib/usnic: Fix potential deadlock (Govindarajulu Varadarajan) [1569216] - [netdrv] ib/mlx5: Fix the locking of SRQ objects in ODP events (Alaa Hleihel) [1683975] - [rdma] ib/mlx5: Remove dead code (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Ranges in implicit ODP MR inherit its write access (Alaa Hleihel) [1683975] - [netdrv] mlx5: Return success for PAGE_FAULT_RESUME in internal error state (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Lock QP during page fault handling (Alaa Hleihel) [1683975] - [kernel] mlx5: Enumerate page fault types (Alaa Hleihel) [1683975] - [netdrv] mlx5: Add interface to hold and release core resources (Alaa Hleihel) [1683975] - [netdrv] mlx5: Release resource on error flow (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Do not use hw_access_flags for be and CPU data (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Remove set but not used variable (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Fix GRE key by controlling port tunnel entropy calculation (Alaa Hleihel) [1683975] - [kernel] mlx5: Introduce tunnel entropy control in PCMR register (Alaa Hleihel) [1683975] - [netdrv] mlx5: Use read-modify-write when changing PCMR register values (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Don\'t overwrite pedit action when multiple pedit used (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Update hw flows when encap source mac changed (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Use the inner headers to determine tc/pedit offload limitation on decap flows (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Properly set steering match levels for offloaded TC decap rules (Alaa Hleihel) [1683975] - [netdrv] mlx5: ethtool, Add ethtool support for 50Gbps per lane link modes (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add support for 50Gbps per lane link modes (Alaa Hleihel) [1590191] - [netdrv] mlx5: Add support to ext_ * fields introduced in Port Type and Speed register (Alaa Hleihel) [1590191] - [kernel] mlx5: Add new fields to Port Type and Speed register (Alaa Hleihel) [1590191] - [netdrv] mlx5: Refactor queries to speed fields in Port Type and Speed register (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add 2X width support to query_port (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add HDR speed support to query port (Alaa Hleihel) [1590191] - [kernel] ib/mlx5: Report CapabilityMask2 in ib_query_port (Alaa Hleihel) [1590191] - [infiniband] ib/core: Add new IB rates (Alaa Hleihel) [1590191] - [rdma] ib/core: Add 2X port width (Alaa Hleihel) [1590191] - [rdma] ib/core: Add CapabilityMask2 to port attributes (Alaa Hleihel) [1590191] - [infiniband] rdma/core: Validate port number in query_pkey verb (Kamal Heib) [1657631] - [infiniband] rdma/srp: Propagate ib_post_send() failures to the SCSI mid-layer (Kamal Heib) [1657631] - [infiniband] rdma/srpt: Fix a use-after-free in the channel release code (Kamal Heib) [1657631] - [net] xprtrdma: Make sure Send CQ is allocated on an existing compvec (Kamal Heib) [1657631] - [net] svcrdma: Remove max_sge check at connect time (Kamal Heib) [1674030 1657631] - [infiniband] rdma/srp: Rework SCSI device reset handling (Kamal Heib) [1657631] - [infiniband] ib/uverbs: Fix OOPs in uverbs_user_mmap_disassociate (Kamal Heib) [1657631] - [infiniband] ib/ipoib: Fix for use-after-free in ipoib_cm_tx_start (Kamal Heib) [1657631] - [infiniband] ib/uverbs: Fix OOPs upon device disassociation (Kamal Heib) [1657631] - [infiniband] rdma/umem: Add missing initialization of owning_mm (Kamal Heib) [1657631] - [infiniband] rdma/vmw_pvrdma: Return the correct opcode when creating WR (Kamal Heib) [1667609 1657631] - [net] xprtrdma: Double free in rpcrdma_sendctxs_create() (Kamal Heib) [1657631] - [infiniband] rdma/nldev: Don\'t expose unsafe global rkey to regular user (Kamal Heib) [1657631] - [infiniband] ib/ipoib: drop useless LIST_HEAD (Kamal Heib) [1657631] - [net] xprtrdma: Ensure MRs are DMA-unmapped when posting LOCAL_INV fails (Kamal Heib) [1657631] - [infiniband] ib/umad: Avoid destroying device while it is accessed (Kamal Heib) [1657631] - [infiniband] ib/umad: Simplify and avoid dynamic allocation of class (Kamal Heib) [1657631] - [infiniband] rdma/iwcm: Don\'t copy past the end of dev_name() string (Kamal Heib) [1657631] - [infiniband] ib/rxe: Make counters thread safe (Kamal Heib) [1657631] - [infiniband] rdma/core: Delete RoCE GID in hw when corresponding IP is deleted (Kamal Heib) [1657631] - [infiniband] rdma/vmw_pvrdma: Use atomic memory allocation in create AH (Kamal Heib) [1657631] - [infiniband] ib/rxe: Fix incorrect cache cleanup in error flow (Kamal Heib) [1657631] - [rdma] uverbs: Fix typo in string concatenation macro (Kamal Heib) [1657631] - [infiniband] rdma/core: Sync unregistration with netlink commands (Kamal Heib) [1657631] - [infiniband] ib/mlx5: Fix bad flow upon DEVX mkey creation (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Add support for ODP for DEVX indirection mkey (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Manage indirection mkey upon DEVX flow for ODP (Kamal Heib) [1685803] - [infiniband] ib/mlx5: DEVX handling for indirection MKEY (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allow XRC INI usage via verbs in DEVX context (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allocate the per-port Q counter shared when DEVX is supported (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Use the correct commands for UMEM and UCTX allocation (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Use uid as part of alloc/dealloc transport domain (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Introduce uid as part of alloc/dealloc transport domain (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allow XRC usage via verbs in DEVX context (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Update the supported DEVX commands (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Enforce DEVX privilege by firmware (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Enable modify and query verbs objects via DEVX (Kamal Heib) [1685803] - [infiniband] ib/core: Enable getting an object type from a given uobject (Kamal Heib) [1685803] - [infiniband] ib/core: Introduce UVERBS_IDR_ANY_OBJECT (Kamal Heib) [1685803] - [infiniband] mlx5: Update mlx5_ifc with DEVX UCTX capabilities bits (Kamal Heib) [1685803] - [infiniband] mlx5: Add shared Q counter bits (Kamal Heib) [1685803] - [infiniband] rdma/mlx5: Use stages for callback to setup and release DEVX (Kamal Heib) [1685803] - [infiniband] rdma/uverbs: Mark ioctl responses with UVERBS_ATTR_F_VALID_OUTPUT (00/15) (Kamal Heib) [1663032] - [infiniband] ib/core: uverbs copy to struct or zero helper (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Implement an ioctl that can call write and write_ex handlers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use only attrs for the write() handler signature (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Do not check the input length on create_cq/qp paths (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use the iterator for ib_uverbs_unmarshall_recv() (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add a simple iterator interface for reading the command (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Simplify ib_uverbs_ex_query_device (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Fill in the response for IB_USER_VERBS_EX_CMD_MODIFY_QP (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_request() and core for write_ex handlers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_request() for request copying (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_response() for remaining response copying (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Get rid of the \'callback\' scheme in the compat path (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: fix ptr_ret.cocci warnings (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass ucore for write/write_ex (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Remove out_len checks that are now done by the core (Kamal Heib) [1663032] - [rdma] uverbs: Use uverbs_attr_bundle to pass udata for ioctl() (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass udata for write (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass udata for write_ex (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Prohibit write() calls with too small buffers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add structure size info to write commands (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Do not pass ib_uverbs_file to ioctl methods (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Make write() handlers return 0 on success (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Replace ib_uverbs_file with uverbs_attr_bundle for write (Kamal Heib) [1663032] - [uapi] rdma/uverbs: Add missing driver_data (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Check for NULL driver methods for every write call (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Make all the method functions in uverbs_cmd static (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Convert the write interface to use uverbs_api (Kamal Heib) [1663032] - [infiniband] rdma/verbs: Store the write/write_ex uapi entry points in the uverbs_api (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Require all objects to have a driver destroy function (Kamal Heib) [1663032] - [infiniband] rdma/mlx5: Use the uapi disablement APIs instead of code (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add helpers to mark uapi functions as unsupported (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Factor out the add/get pattern into a helper (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use a linear list to describe the compiled-in uapi (Kamal Heib) [1663032] - [infiniband] rdma/mlx5: Do not generate the uabi specs unconditionally (Kamal Heib) [1663032]
Tue Mar 12 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1021.el7] - [x86] kvm: nvmx: NMI-window and interrupt-window exiting should wake L2 from HLT (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: nsvm: fix switch to guest mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Fix race in emulated page table writes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx/nsvm: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: reintroduce pte_list_remove, but including mmu_spte_clear_track_bits (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: rename pte_list_remove to __pte_list_remove (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: check if MMU reconfiguration is needed in init_kvm_nested_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: check if tdp/shadow MMU reconfiguration is needed (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/nvmx: introduce source data cache for kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: make space for source data caching in struct kvm_mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: get rid of redundant kvm_mmu_setup() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: introduce guest_mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu.c: add kvm_mmu parameter to kvm_mmu_free_roots() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu.c: set get_pdptr hook in kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: make vcpu->mmu a pointer to the current MMU (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: move vmcs12 EPTP consistency check to check_vmentry_prereqs() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: move host EFER consistency checks to VMFail path (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: return 0 in case kvm_mmu_memory_cache has min number of objects (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Clear reserved bits of #DB exit qualification (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: restore host state in nested_vmx_vmexit for VMFail (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: fix entry with pending interrupt if APICv is enabled (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: hide flexpriority from guest when disabled at the module level (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: check for existence of secondary exec controls before accessing (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Wake blocked vCPU in guest-mode if pending interrupt in virtual APICv (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: don\'t reset root in kvm_mmu_setup() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/lapic: always disable MMIO interface in x2APIC mode (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix loss of pending IRQ/NMI before entering L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Skip pae_root shadow allocation if tdp enabled (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: Combine flushing remote tlb in mmu_set_spte() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add multi-entry LRU cache for previous CR3s (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Support selectively freeing either current or previous MMU root (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add a root_hpa parameter to kvm_mmu->invlpg() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add ability to skip TLB flush when switching CR3 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Use fast CR3 switch for nested VMX (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Support resetting the MMU context without resetting roots (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add support for fast CR3 switch across different MMU modes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Introduce KVM_REQ_LOAD_CR3 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Introduce kvm_mmu_calc_root_page_role() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add fast CR3 switch code path (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Avoid taking MMU lock in kvm_mmu_sync_roots if no sync is needed (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Make sync_page() flush remote TLBs once only (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Restore exit qual for VM-entry failure due to MSR loading (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Nested VM-entry prereqs for event inj (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Don\'t expose private memslots to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Add guest_mode to kvm_mmu_page_role (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Basic APIC virtualization controls have three settings (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Eliminate APIC access page sharing between L1 and L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Introduce lapic_mode enumeration (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Refactor mmu_free_roots() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: move MSR_IA32_TSC handling to x86.c (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: Properly update \'tsc_offset\' to represent the running guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] Add check for APIC access address for vmentry of L2 guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Do not load EOI-exitmap while running L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: don\'t configure EPT identity map for unrestricted guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Update the exit_qualification access bits while walking an address (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Enforce NMI controls on vmentry of L2 guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Don\'t halt vcpu when L1 is injecting events to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: shadow more fields that are read/written on every vmexits (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix bug of injecting L2 exception into L1 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm mmu: check pending exception before injecting APF (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: prepare for new bit definition in nested_ctl (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Preserve read-only values in the redirection table (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Remove redundant check for Remote IRR in ioapic_set_irq (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Don\'t fire level irq when Remote IRR set (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix mmu context after VMLAUNCH/VMRESUME failure (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the IA32_BNDCFGS on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: extend usage of RET_MMIO_PF_ * constants (Vitaly Kuznetsov) [1565739 1497611] - [x86] arch/x86: remove redundant null checks before kmem_cache_destroy (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: cleanup init_rmode_identity_map() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: free_page can handle NULL (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix nested #PF intends to break L1\'s vmlauch/vmresume (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Handle deferred early VMLAUNCH/VMRESUME failure properly (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Handle VMLAUNCH/VMRESUME failure properly (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Remove nested_vmx_succeed after successful VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Fix #DF due to inject \"Page not Present\" and \"Page Ready\" exceptions simultaneously (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the virtual-APIC address on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix trying to cancel vmlauch/vmresume (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: use kvm_event_needs_reinjection (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Fix loss of exception which has not yet been injected (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: fix use of L1 MMIO areas in nested guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Avoid guest page table walk when gpa_available is set (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: simplify ept_misconfig (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Disallow illegal IA32_APIC_BASE MSR values (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Bail out immediately if there is no available mmu page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: validate eptp pointer (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Add support for fast unprotection of nested guest page tables (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: fixes to nested virt interrupt injection (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: do not fill vm_exit_intr_error_code in prepare_vmcs12 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Disallow VM-entry in MOV-SS shadow (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Force a nested vmexit if the injected #PF is async_pf (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Add L1 guest async_pf #PF vmexit handler (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Simplify kvm_x86_ops->queue_exception parameter list (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix nested_vmx_check_msr_bitmap_controls (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the I/O bitmaps on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Don\'t set vmcs12 to \"launched\" when VMLAUNCH fails (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate CR3 target count on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Flush TLB when the APIC-access address changes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: VMCLEAR should not cause the vCPU to shut down (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Use the hardware provided GPA instead of page walk (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Use the hardware provided GPA instead of page walk (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Add support for additional SVM NPF error codes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: CPUID.01H:EDX.APIC[bit 9] should mirror IA32_APIC_BASE[11] (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fetch VM_INSTRUCTION_ERROR from vmcs02 on vmx->fail (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/x86: Replace smp_mb() with smp_store_mb/release() in the walk_shadow_page_lockless_begin/end() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: coalesce more page zapping in mmu_sync_children (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: move zap/flush to kvm_mmu_get_page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: invert return value of mmu.sync_page and *kvm_sync_page * (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: cleanup __kvm_sync_page and its callers (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: use kvm_sync_page in kvm_sync_pages (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: move TLB flush out of __kvm_sync_page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: introduce kvm_mmu_flush_or_zap (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Fix ubsan warnings (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Remove unused parameter parent_pte from kvm_mmu_get_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Use for_each_rmap_spte macro instead of pte_list_walk() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Make mmu_set_spte() return emulate value (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Add helper function to clear a bit in unsync child bitmap (Vitaly Kuznetsov) [1565739 1497611]
Mon Mar 11 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1020.el7] - [scsi] fnic: Remove set but not used variable \'vdev\' (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: no need to check return value of debugfs_create functions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Update fnic driver version to 1.6.0.47 (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Enable fnic devcmd2 interface (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Adding devcmd2 init and posting interfaces (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Add devcmd2 initialization helpers (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fnic devcmd2 controller definitions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fnic devcmd2 interface definitions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Impose upper limit on max. # of CQs processed per intr (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: RQ enable and then post descriptors (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: delaying vnic dev enable till after req intr (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Warn when calling done for IO not issued to fw (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Failing to queue aborts due to Q full cause terminate driver timeout (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Add port speed stat to fnic debug stats (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: use fnic_lock to guard fnic->state_flags (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: vnic_rq_clean change BUG_ON to WARN_ON (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: change fnic queue depth to 256 (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: support to display 20G port speed (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Use vzalloc (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fix fnic_scsi_host_{start, end}_tag (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: replace gross legacy tag hack with blk-mq hack (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: switch to generic DMA API (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fix spelling mistake in fnic stats \"Abord\" -> \"Abort\" (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: use kzalloc in fnic_fcoe_process_vlan_resp (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: add a space after p in printf format (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Fix coccinelle warnings (Govindarajulu Varadarajan) [1631570] - [scsi] qedi: Add ep_state for login completion on un-reachable targets (Nilesh Javali) [1643540] - [scsi] qedi: Update driver version to 8.33.0.21 (Nilesh Javali) [1643540] - [scsi] qedi: Move LL2 producer index processing in BH (Nilesh Javali) [1643540] - [scsi] qedi: add module param to set ping packet size (Nilesh Javali) [1643540] - [scsi] qedi: Add packet filter in light L2 Rx path (Nilesh Javali) [1643540] - [scsi] qedi: Check for session online before getting iSCSI TLV data (Nilesh Javali) [1643540] - [scsi] qedi: Allocate IRQs based on msix_cnt (Nilesh Javali) [1643540] - [scsi] qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (Nilesh Javali) [1643540] - [scsi] qedi: Use zeroing allocator instead of allocator/memset (Nilesh Javali) [1643540] - [scsi] qedi: Fix spelling mistake \"OUSTANDING\" -> \"OUTSTANDING\" (Nilesh Javali) [1643540] - [scsi] qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (Nilesh Javali) [1643540] - [scsi] qedi: Fix a potential buffer overflow (Nilesh Javali) [1643540] - [scsi] qedi: Send driver state to MFW (Nilesh Javali) [1643540] - [scsi] qedi: tidy up a size calculation (Nilesh Javali) [1643540] - [scsi] qedi: Fix misleading indentation (Nilesh Javali) [1643540] - [scsi] treewide: kzalloc() -> kcalloc() (Nilesh Javali) [1643540] - [scsi] qedf: NULL check before some freeing functions is not needed (Nilesh Javali) [1643538] - [scsi] qedf: Send the driver state to MFW (Nilesh Javali) [1643538] - [target] scsi: target: make the pi_prot_format ConfigFS path readable (Maurizio Lombardi) [1684471] - [target] scsi: target/iscsi: fix error msg typo when create lio_qr_cache failed (Maurizio Lombardi) [1684471] - [target] scsi: target/tcmu: Fix queue_cmd_ring() declaration (Maurizio Lombardi) [1684471] - [target] scsi: target: replace fabric_ops.name with fabric_alias (Maurizio Lombardi) [1684471] - [target] scsi: target: drop unnecessary get_fabric_name() accessor from fabric_ops (Maurizio Lombardi) [1684471] - [target] scsi: target: drop unused pi_prot_format attribute storage (Maurizio Lombardi) [1684471] - [target] scsi: target: add emulate_pr backstore attr to toggle PR support (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Avoid that a kernel oops is triggered when COMPARE AND WRITE fails (Maurizio Lombardi) [1684471] - [target] scsi: target: Don\'t request modules that aren\'t even built (Maurizio Lombardi) [1684471] - [target] scsi: target: Set response length for REPORT TARGET PORT GROUPS (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Always call transport_complete_callback() upon failure (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Use sg_alloc_table() instead of open-coding it (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Remove the SCF_COMPARE_AND_WRITE_POST flag (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Remove an unused data member from struct xcopy_pt_cmd (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Fix spelling in two source code comments (Maurizio Lombardi) [1684471] - [target] scsi: target: stash sess_err_stats on Data-Out timeout (Maurizio Lombardi) [1684471] - [target] scsi: target: split out helper for cxn timeout error stashing (Maurizio Lombardi) [1684471] - [target] scsi: target: log NOP ping timeouts as errors (Maurizio Lombardi) [1684471] - [target] scsi: target: log Data-Out timeouts as errors (Maurizio Lombardi) [1684471] - [target] scsi: target: use ISCSI_IQN_LEN in iscsi_target_stat (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: fix spelling mistake \"entires\" -> \"entries\" (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: Don\'t use stack buffer for scatterlist (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: Fix conn_ops double free (Maurizio Lombardi) [1684471] - [vhost] scsi: target: loop, usb, vhost, xen: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: tcm_fc: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: target: srp, vscsi, sbp, qla: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: target: add session removal function (Maurizio Lombardi) [1684471] - [infiniband] scsi: target: rename target_alloc_session (Maurizio Lombardi) [1684471] - [target] scsi: target: fix __transport_register_session locking (Maurizio Lombardi) [1684471] - [scsi] bnx2fc: Fix error handling in probe() (Maurizio Lombardi) [1643544] - [scsi] bnx2fc: Fix NULL dereference in error handling (Maurizio Lombardi) [1643544] - [scsi] bnx2fc: Remove set but not used variable \'oxid\' (Maurizio Lombardi) [1643544] - [scsi] bnx2fc_fcoe: Use skb_queue_walk_safe() (Maurizio Lombardi) [1643544] - [scsi] bnx2i: remove set but not used variable \'cid_num\' (Maurizio Lombardi) [1643546] - [scsi] bnx2i: add error handling for ioremap_nocache (Maurizio Lombardi) [1643546] - [platform] x86: mxm-wmi: Evaluate wmi method with instance number 0x0 (Prarit Bhargava) [1667232] - [platform] x86: asus-wmi: Evaluate wmi method with instance number 0x0 (Prarit Bhargava) [1667232] - [platform] x86: acer-wmi: Using zero as first WMI instance number (Prarit Bhargava) [1667232] - [char] ipmi: msghandler: Fix potential Spectre v1 vulnerabilities (Tony Camuso) [1642673] - [char] ipmi:ssif: Fix handling of multi-part return messages (Tony Camuso) [1642673] - [char] ipmi: Replace synchronize_sched() with synchronize_rcu() (Tony Camuso) [1642673] - [char] ipmi: Fix timer race with module unload (Tony Camuso) [1642673] - [char] ipmi:ssif: Add support for multi-part transmit messages > 2 parts (Tony Camuso) [1642673] - [char] ipmi: Free the address list on module cleanup (Tony Camuso) [1642673] - [char] ipmi: Don\'t leave holes in the I2C address list in the ssif driver (Tony Camuso) [1642673] - [char] ipmi: Convert pr_xxx() to dev_xxx() in the BT code (Tony Camuso) [1642673] - [char] ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (Tony Camuso) [1642673] - [char] ipmi:dmi: Use pr_fmt in the IPMI DMI code (Tony Camuso) [1642673] - [char] ipmi: Change to ktime_get_ts64() (Tony Camuso) [1642673] - [char] ipmi_si: fix potential integer overflow on large shift (Tony Camuso) [1642673] - [char] ipmi_si_pci: fix NULL device in ipmi_si error message (Tony Camuso) [1642673] - [char] ipmi: Convert printk(KERN_ to pr_( (Tony Camuso) [1642673] - [char] ipmi: Use more common logging styles (Tony Camuso) [1642673] - [char] ipmi: msghandler: Add and use pr_fmt and dev_fmt, remove PFX (Tony Camuso) [1642673] - [char] pci:ipmi: Move IPMI PCI class id defines to pci_ids.h (Tony Camuso) [1642673] - [char] ipmi: Fix NULL pointer dereference in ssif_probe (Tony Camuso) [1642673] - [char] ipmi: Fix I2C client removal in the SSIF driver (Tony Camuso) [1642673] - [char] ipmi_ssif: Remove duplicate NULL check (Tony Camuso) [1642673] - [char] treewide: kzalloc() -> kcalloc() (Tony Camuso) [1642673] - [char] ipmi_si: Rename intf_num to si_num (Tony Camuso) [1642673] - [char] ipmi_ssif: Get rid of unused intf_num (Tony Camuso) [1642673] - [char] ipmi_devintf: Add an error return on invalid ioctls (Tony Camuso) [1642673] - [char] ipmi_ssif: Remove usecount handling (Tony Camuso) [1642673] - [char] ipmi: Fix some counter issues (Tony Camuso) [1642673] - [char] ipmi_devintf: Small lock rework (Tony Camuso) [1642673] - [char] ipmi: Clean up some style issues in the message handler (Tony Camuso) [1642673] - [char] ipmi: Break up i_ipmi_request (Tony Camuso) [1642673] - [char] ipmi:devintf: Clean up some coding style issues (Tony Camuso) [1642673] - [char] ipmi: Clean up some debug code (Tony Camuso) [1642673] - [char] ipmi:watchdog: Replace printk() with pr_xxx() (Tony Camuso) [1642673] - [char] ipmi:watchdog: Rework locking and handling (Tony Camuso) [1642673] - [char] ipmi: Add a maintenance mode for IPMB messages (Tony Camuso) [1642673] - [char] ipmi: Add a way to tune some timeouts (Tony Camuso) [1642673] - [char] ipmi/parisc: Add IPMI chassis poweroff for certain HP PA-RISC and IA-64 servers (Tony Camuso) [1642673] - [char] ipmi_ssif: Fix kernel panic at msg_done_handler (Tony Camuso) [1642673] - [char] ipmi:pci: Blacklist a Realtek \"IPMI\" device (Tony Camuso) [1642673] - [char] ipmi: Remove ACPI SPMI probing from the system interface driver (Tony Camuso) [1642673] - [char] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (Tony Camuso) [1642673] - [char] ipmi: missing error code in try_smi_init() (Tony Camuso) [1642673] - [char] ipmi: use ARRAY_SIZE for poweroff_functions array sizing calculation (Tony Camuso) [1642673] - [char] ipmi: Consolidate cleanup code (Tony Camuso) [1642673] - [char] ipmi: Remove some unnecessary initializations (Tony Camuso) [1642673] - [char] ipmi: Add or fix SPDX-License-Identifier in all files (Tony Camuso) [1642673] - [char] ipmi: Re-use existing macros for built-in properties (Tony Camuso) [1642673] - [char] ipmi:pci: Make the PCI defines consistent with normal Linux ones (Tony Camuso) [1642673] - [char] ipmi/powernv: Fix error return code in ipmi_powernv_probe() (Tony Camuso) [1642673] - [char] ipmi: Clear smi_info->thread to prevent use-after-free during module unload (Tony Camuso) [1642673] - [char] ipmi: use correct string length (Tony Camuso) [1642673] - [char] ipmi watchdog: fix typo in parameter description (Tony Camuso) [1642673] - [char] ipmi_si_platform: Fix typo in parameter description (Tony Camuso) [1642673] - [char] treewide: setup_timer() -> timer_setup() (Tony Camuso) [1642673] - [gpu] drm/amd/display: don\'t call dm_pp_ function from an fpu block (Rob Clark) [1655767] - [gpu] drm/cirrus: fix connector leak at unload (Rob Clark) [1523670] - [gpu] drm: backport from v5.0 (Rob Clark) [1642329 1642325 1641564 1641562 1616387 1642696 1642334 1642335 1655767 1642456 1640933 1633840 1633838 1633835 1519303] - [kernel] mutex: Fix w/w mutex deadlock injection (Rob Clark) [1655767] - [gpu] mm, drm/i915: mark pinned shmemfs pages as unevictable (Rob Clark) [1655767] - [kernel] rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules (Rob Clark) [1655767] - [acpi] acpi / video: Move ACPI_VIDEO_NOTIFY_ * defines to acpi/video.h (Rob Clark) [1655767] - [kernel] sched/debug: Intruduce task_state_to_char() helper function (Rob Clark) [1655767] - [kernel] rcu: Provide grace-period piggybacking API (Rob Clark) [1655767] - [kernel] rcu: Export debug_init_rcu_head() and and debug_init_rcu_head() (Rob Clark) [1655767] - [kernel] misc: rtsx: rename SG_END macro (Rob Clark) [1655767] - [kernel] lib/scatterlist: Add SG_CHAIN and SG_END macros for LSB encodings (Rob Clark) [1655767] - [kernel] x86/uaccess, sched/preempt: Verify access_ok() context (Rob Clark) [1655767] - [kernel] list: introduce list_bulk_move_tail helper (Rob Clark) [1655767] - [kernel] linux/kernel.h: move DIV_ROUND_DOWN_ULL() macro (Rob Clark) [1655767] - [kernel] fbdev: Add FBINFO_HIDE_SMEM_START flag (Rob Clark) [1655767] - [kernel] linux/bitops.h: introduce BITS_PER_TYPE (Rob Clark) [1655767] - [kernel] Move ascii85 functions from i915 to linux/ascii85.h (Rob Clark) [1655767] - [sound] alsa: hda: Make audio component support more generic (Rob Clark) [1655767] - [sound] alsa: hda/i915: Associate audio component with devres (Rob Clark) [1655767] - [drm] i915: Split audio component to a generic type (Rob Clark) [1655767] - [kernel] pci: Export pcie_get_speed_cap and pcie_get_width_cap (Rob Clark) [1655767] - [kernel] string: drop __must_check from strscpy() and restore strscpy() usages in cgroup (Rob Clark) [1655767] - [lib] string: provide strscpy() (Rob Clark) [1655767] - [video] fbdev: add remove_conflicting_pci_framebuffers() (Rob Clark) [1655767] - [kernel] sched/preempt, mm/fault: Decouple preemption from the page fault logic (Rob Clark) [1655767] - [fs] callers of iov_copy_from_user_atomic() don\'t need pagecache_disable() (Rob Clark) [1655767] - [kernel] mm/fault, arch: Use pagefault_disable() to check for disabled pagefaults in the handler (Rob Clark) [1655767] - [mm] sched/preempt, mm/fault: Trigger might_sleep() in might_fault() with disabled pagefaults (Rob Clark) [1655767] - [kernel] sched/preempt, mm/fault: Count pagefault_disable() levels in pagefault_disabled (Rob Clark) [1655767]
Sat Mar 9 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1019.el7] - [documentation] alsa: fix Documentation/sound/alsa/HD-Audio-Models.txt (Jaroslav Kysela) [1657855] - [sound] alsa: opl3: remove redundant pointer opl3 (Jaroslav Kysela) [1657855] - [sound] alsa: opl3: Declare common variables properly (Jaroslav Kysela) [1657855] - [sound] alsa: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Nuke snd_pcm_lib_mmap_vmalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: Clean up with new procfs helpers (Jaroslav Kysela) [1657855] - [sound] alsa: aloop: Reduced duplicated PCM ops definition (Jaroslav Kysela) [1657855] - [sound] alsa: ali5451: remove redundant pointer \'codec\' (Jaroslav Kysela) [1657855] - [sound] alsa: fm801: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: ctxfi: cthw20k2: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1657855] - [sound] alsa: ctxfi: use enum type CT_SUM_CTL where appropriate (Jaroslav Kysela) [1657855] - [sound] alsa: echoaudio: Drop superfluous macro (Jaroslav Kysela) [1657855] - [sound] alsa: echoaudio: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Mark expected switch fall-throughs (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: remove redundant variable attn (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: remove redundant assignment to tmp (Jaroslav Kysela) [1657855] - [sound] alsa: hda-beep: add SPDX identifiers (Jaroslav Kysela) [1657855] - [sound] alsa: ice1712: fix a missing check of snd_i2c_sendbytes (Jaroslav Kysela) [1657855] - [sound] alsa: trident: Suppress gcc string warning (Jaroslav Kysela) [1657855] - [sound] alsa: license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: Use array_size() in vmalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Fix potential Spectre v1 vulnerabilities (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Fix missing __force annotation for user/kernel pointer cast (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: fix spelling mistake: \"Caputre\" -> \"Capture\" (Jaroslav Kysela) [1657855] - [sound] alsa: cs5535audio: Fix invalid endian conversion (Jaroslav Kysela) [1657855] - [sound] alsa: alsa:: ctxfi: cthw20k1: Replace mdelay() with msleep() (Jaroslav Kysela) [1657855] - [sound] alsa: cs5535audio: remove redundant pointer \'dma\' (Jaroslav Kysela) [1657855] - [sound] alsa: ca0106: Disable IZD on SB0570 DAC to fix audio pops (Jaroslav Kysela) [1657855] - [sound] alsa: au88x0: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: remove redundant pointer \'ins\' (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: Clean up proc file creations (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: Potential NULL dereference in probe (Jaroslav Kysela) [1657855] - [sound] alsa: au88xx: Add fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp_modem: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp: fix fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: remove redundant variable max_streams (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: clean up indentation, replace spaces with tab (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: Fix PCM format notations (Jaroslav Kysela) [1657855] - [sound] alsa: lx6464es: Missing error code in snd_lx6464es_create() (Jaroslav Kysela) [1657855] - [sound] alsa: lx6464es: add error handling for pci_ioremap_bar (Jaroslav Kysela) [1657855] - [sound] alsa: lola: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: mixart: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: mixart: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: oxygen: initialize spdif_playback_enable to 0 (Jaroslav Kysela) [1657855] - [sound] alsa: oxygen: use match_string() helper (Jaroslav Kysela) [1657855] - [sound] alsa: virtuoso: add de-emphasis control (Jaroslav Kysela) [1657855] - [sound] alsa: riptide: Properly endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: rme9652: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1657855] - [sound] alsa: trident: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: sonicvibes: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: sonicvibes: remove redundant pointer \'dir\' (Jaroslav Kysela) [1657855] - [sound] alsa: vx222: Fix invalid endian conversions (Jaroslav Kysela) [1657855] - [sound] alsa: ymfpci: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Clean up with new procfs helpers (Jaroslav Kysela) [1657855] - [sound] alsa: info: Move card id proc creation into info.c (Jaroslav Kysela) [1657855] - [sound] alsa: info: Minor optimization (Jaroslav Kysela) [1657855] - [sound] alsa: info: Drop unused snd_info_entry.card field (Jaroslav Kysela) [1657855] - [sound] alsa: info: Add standard helpers for card proc file entries (Jaroslav Kysela) [1657855] - [sound] alsa: info: Always register entries recursively (Jaroslav Kysela) [1657855] - [sound] alsa: proc: Avoid possible leaks of snd_info_entry objects (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Simplify proc file destruction (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Unify snd_pcm_group initialization (Jaroslav Kysela) [1657855] - [sound] alsa: compress: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: opl4: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: emux: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: ac97: Fix incorrect bit shift at AC97-SPSA control write (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: rme32: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1657855] - [sound] alsa: maestro3: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0m: Register irq handler after register initializations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0m: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Fix fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Use the new non-cached allocation for 440MX workaround (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: ens137x: remove redundant array pcm_devs (Jaroslav Kysela) [1657855] - [sound] alsa: ens137x: remove redundant variable result (Jaroslav Kysela) [1657855] - [sound] alsa: arch: Mass conversion of smp_mb__ *() (Jaroslav Kysela) [1657855] - [sound] alsa: bt87x: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for new T+A USB DAC (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Cleanup DSD whitelist (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add Opus #3 to quirks for native DSD support (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add quirk for MOTU MicroBook II (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix implicit fb endpoint setup by quirk (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Expose sample resolution through proc interface (Jaroslav Kysela) [1657855] - [sound] alsa: usb: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: asoc: intel: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Define snd_pcm_lib_preallocate_ *() as returning void (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: sound card name from device tree (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Disable PC beep in passthrough on alc285 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Headset microphone support for System76 darp5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use a common helper for hp pin reference (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix lose hp_pins for disable auto mute (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Apply ALC294 hp init also for S4 resume (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fixed hp_pin no value (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix build error without CONFIG_PCI (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add quirk for HP EliteBook 840 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Use standard device registration for beep (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Proper endian notations for BDL pointers (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix implicit PCM format type conversion (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix mismatches for register mask and value in hdac controller (Jaroslav Kysela) [1657855] - [sound] alsa: don\'t call skl_init_chip() to reset intel skl soc (Jaroslav Kysela) [1657855] - [sound] alsa: enable interrupt after dma buffer initialization (Jaroslav Kysela) [1657855] - [sound] alsa: hda: export process_unsol_events() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: add driver flag for runtime PM (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: implement runtime suspend/resume (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: remove redundant clock enable API (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: add runtime PM callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: get clock handles early in probe (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: runtime power management support (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add mute LED support for HP ProBook 470 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: program stripe control for codec (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add verbs for stripe control (Jaroslav Kysela) [1657855] - [sound] alsa: hda: program stripe bits for controller (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add register offset for stripe control (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add api to program stripe control bits (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix a mask wrong issue in snd_hdac_stream_start() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix typo for ALC225 model (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Support Dell headset mode for New AIO platform (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: clear pending irq handlers (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable the headset mic auto detection for ASUS laptops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add mute LED support for HP EliteBook 840 G4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add support for Huawei WMI micmute LED (Jaroslav Kysela) [1657855] - [sound] alsa: hda: fix front speakers on Huawei MBXP (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - make pci_iounmap() call conditional (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Enable headset button support for new codec (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add jack button support (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add jack pointer and unsolicited event bits to callback (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fixed headphone issue for ALC700 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add support for Acer Aspire C24-860 headset mic (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire U27-880 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi - Add Tegra186 and Tegra194 support (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra - Probe up to 8 codecs (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix speaker output regression on Thinkpad T570 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add support for AMD Stoney Ridge (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: compatible string as shortname (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Support led audio trigger (Jaroslav Kysela) [1657855] - [sound] alsa: update dell-wmi mic-mute registration to new world order (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Support ALC300 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - fix the pop noise on headphone for lenovo laptops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - fix headset mic detection for MSI MS-B171 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add ASRock N68C-S UCC the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - fix AE-5 pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add new ZxR quirk (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Call pci_iounmap() instead of iounmap() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add quirk entry for HP Pavilion 15 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Optimize for non-PCI configuration (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix incorrect clearance of thinkpad_acpi hooks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Actually fix microphone issue (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add 2 more models to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix headphone pin config for ASUS G751 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix input effect controls for desktop cards (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add error checking in ca0132_build_controls() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up patch_ca0132() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix microphone inconsistency issues (Jaroslav Kysela) [1657855] - [documentation] alsa: hda - Add ASUS G751 quirk model entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add quirk for ASUS G751 laptop (Jaroslav Kysela) [1657855] - [sound] alsa: hda/sigmatel - Disable automute for Elo VuPoint (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Cannot adjust speaker\'s volume on Dell XPS 27 7760 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR exit commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR 600 ohm gain control (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Remove input select enum for ZxR (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR input/output select commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR DSP post-download commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR init commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DBpro hda_codec_ops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR quirks + new quirk check function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix surround sound with output effects (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix AE-5 control type (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 exit function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 specific controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add input selection commands for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add output set commands for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up ca0132_alt_out_select (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DSP setup functions for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Merge post-dsp functions + cleanup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change firmware name and usage (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 regular init setup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 pre-init and ca0113 functions (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change ca0132_mmio_init for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Set AE-5 bools and select mixer (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add pincfg for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add quirk for Sound BlasterX AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Define new verbs and control params (Jaroslav Kysela) [1657855] - [sound] alsa: hda: fix unused variable warning (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix implicit definition of pci_iomap() on SH (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix cancel_work_sync() stall from jackpoll work (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Clean up jackpoll_ms option handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda: move hda_codec.h to sound (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Remove substream allocation/free ops (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Use new non-cached allocation for non-snoop mode (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Check the non-cached stream buffers more explicitly (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add exit commands for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change mixer controls for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D input and output select commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DSP setup defaults for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D startup functions and setup (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: kzalloc() -> kcalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add bool variable to enable/disable pci region2 mmio (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add quirk ID and enum for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add alt_functions unsolicited response (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up ca0132_init function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Create mmio gpio function to make code clearer (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add mute LED quirk for HP Spectre x360 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Correct Asrock B85M-ITX power_save blacklist entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi: Use single mutex unlock in error paths (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Sleep for 10ms after entering D3 on Conexant codecs (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Turn CX8200 into D3 as well upon reboot (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix a sparse warning about snd_ctl_elem_iface_t (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Use NULL instead of 0 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Yet another Clevo P950 quirk entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add mute led support for HP ProBook 455 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Update a pci quirk device name (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add Recon3Di quirk for Gigabyte G1.Sniper Z97 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Handle pm failure during hotplug (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi - Don\'t fall back to generic when i915 binding fails (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge (Jaroslav Kysela) [1657855] - [sound] alsa: hda: split snd_hda_codec_new function (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Move in_pm accessors to HDA core (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Kill snd_hda_codec_update_cache() (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC882 & co (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC262 (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC268 (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC259 & co (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC662 & co (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Apply PRE_PROBE fixup after ALC269 codec variant setups (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Use standard verb containers (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Simplify control management (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Rewrite with error goto (Jaroslav Kysela) [1657855] - [sound] alsa: hda/cirrus - Simplify creation of new controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Clean up beep code (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common helper for creating beep controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common helper for creating ALC268 beep controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common GPIO mask for ALC660VD ASUS fixup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify Dell XPS13 GPIO handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Convert some manual GPIO setups (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify mute LED GPIO handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify alc885_fixup_macpro_gpio() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Consolidate gpio_data and gpio_led (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add GPIO data update helper (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Manage GPIO bits commonly (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Allow skipping spec->init_amp detection (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: make array ca0132_alt_chmaps static (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify alc269_fixup_hp_line1_mic1_led() (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Sanity check of unexpected cap_sync_hook override (Jaroslav Kysela) [1657855] - [sound] alsa: hda/sigmatel - Use common helper for mic mute LED (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Allow multiple ADCs for mic mute LED controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Use the mic-mute LED helper (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use the mic-mute LED helper for HP and others (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Use the common helper for thinkpad_acpi mic mute LED handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Move mic mute LED helper to the generic parser (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Force to link down at runtime suspend on ATI/AMD HDMI (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Fix DMic data rate for Alienware M17x R4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Restore PCM Analog Mic-In2 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Don\'t test for QUIRK_NONE (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Restore behavior of QUIRK_ALIENWARE (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Delete redundant UNSOL event requests (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Delete pointless assignments to struct auto_pin_cfg fields (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix pop noise on Lenovo P50 & co (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add shutup hint (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add dock and led support for HP ProBook 640 G4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add dock and led support for HP EliteBook 830 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: pci/hda: Remove unused, broken, header file (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Refactor alc269_fixup_hp_mute_led_mic *() (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Intel NUC5i7RY to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: Use octal not symbolic permissions (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix runtime PM (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add ASRock H81M-HDS to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Gigabyte P55A-UD3 and Z87-D3HP to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Clevo W35xSS_370SS to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Intel NUC7i3BNB to the power_save blacklist (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/conexant - Add hp-mic-fix model string (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Add fixup for HP Z2 G4 workstation (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify parameter table for effects (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: merge strings just for printk (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify read-only members of string array (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify templates for control element set (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: fix array_size.cocci warnings (Jaroslav Kysela) [1657855] - [sound] alsa: hda: use position offset macro of TLV data (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Clevo P950ER ALC1220 Fixup (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Lenovo C50 All in one to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add new control changes for SBZ + R3Di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add ca0132_alt_set_vipsource (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add DSP Volume set and New mixers for SBZ + R3Di (Jaroslav Kysela) [1657855] - [sound] alsa: scripts/spelling.txt: add \"followings\" pattern and fix typo instances (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add alt_select_in/out for R3Di + SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add the ability to set src_id on scp commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add dsp setup + gpio functions for r3di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add dsp setup related commands for the sbz (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: update core functions for sbz + r3di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add extra init functions for r3di + sbz (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add extra exit functions for R3Di and SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add PCI region2 iomap for SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add pincfg for SBZ + R3Di, add fp hp auto-detect (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: R3Di and SBZ quirk entires + alt firmware loading (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: revert \"[sound] pci: hda/ca0132 - use generic parser for some models\" (Jaroslav Kysela) [1657855] - [sound] alsa: 6fire: remove unused variable card (Jaroslav Kysela) [1657855] - [sound] alsa: line6: fix check on snd_card_register (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Add sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Fix invalid stream URBs (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Suppress kernel warning at page allocation failures (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: don\'t bother with access_ok() in ->dsp_load() (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: don\'t bother with memdup_user() for 16-byte structure (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Disable the quirk for Nura headset (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix an out-of-bound read in create_composite_quirks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add vendor and product name for Dell WD19 Dock (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: update quirk for B&W PX to remove microphone (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix NULL dereference at podhd_disconnect() (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix missing initialization before error path (Jaroslav Kysela) [1657855] - [sound] alsa: line6: add support for POD HD DESKTOP (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Use correct endpoint type for midi output (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix leftover URB at error-path during probe (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Add yet more sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: line6: make snd_pcm_ops const (Jaroslav Kysela) [1657855] - [sound] alsa: hiface: Add sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Drop superfluous ifndef (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add fall-through annotation (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add yet more sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Fix stray URB at probe error path (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb: caiaq: audio: use irqsave() in USB\'s complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Initial Power Domain support (Jaroslav Kysela) [1657855] - [sound] alsa: bcd2000: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: add boot quirk for Axe-Fx III (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: fix CM6206 register definitions (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add SMSL D1 to quirks for native DSD support (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Define registers for CM6206 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: quirks: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Encore mDSD USB DAC (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Generic DSD detection for Thesycon-based implementations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Remove explicitly listed Mytek devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Generic DSD detection for XMOS-based implementations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: fix spelling mistake \"Frequence\" -> \"Frequency\" (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add custom mixer status quirks for RME CC devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Declare the common variable in header file (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: remove redundant check on err (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Tidy up logic for Processing Unit min/max values (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Avoid access before bLength check in build_audio_procunit() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Remove set but not used variable \'first_ch_bits\' (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Check mixer unit descriptors more strictly (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Unify virtual type units type to UAC3 values (Jaroslav Kysela) [1657855] - [sound] alsa: usb-midi: use irqsave() in USB\'s complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add native DSD support for Mytek DACs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: remove redundant pointer \'urb\' (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Allow changing from a bad sample rate (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Always check descriptor sizes in parser code (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Processing Units in UAC3 (Jaroslav Kysela) [1657855] - [uapi] alsa: usb-audio: Add bi-directional terminal types (Jaroslav Kysela) [1657855] - [uapi] alsa: usb-audio: Fix parsing descriptor of UAC2 processing unit (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Processing Unit controls parsing in UAC2 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Selector Units in UAC3 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Always create the interrupt pipe for the mixer (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add insertion control for UAC3 BADD (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Change in connectors control creation interface (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: uac3: Parse Input Terminal number of channels (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: UAC3 Add support for connector insertion (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: UAC3. Add support for mixer unit (Jaroslav Kysela) [1657855] - [sound] alsa: usb: mixer: volume quirk for CM102-A+/102S+ (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix invalid use of sizeof in parse_uac_endpoint_attributes() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Operate UAC3 Power Domains in PCM callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: AudioStreaming Power Domain parsing (Jaroslav Kysela) [1657855] - [sound] alsa: usb: stream: fix potential memory leak during uac3 interface parsing (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Use Class Specific EP for UAC3 devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Apply rate limit to warning messages in URB complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Simplify PCM open/close callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Move autoresume call at the end of open (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add UAC3 Power Domains to suspend/resume (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Allow non-vmalloc buffer for PCM buffers (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Avoid lowlevel device object (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Follow standard coding style (Jaroslav Kysela) [1657855] - [sound] alsa: usb: add UAC3 BADD profiles support (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Add non-cached buffer type (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Simplify snd_malloc_dev_pages() calls (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Don\'t align the size to power-of-two (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Don\'t exceed over the requested size (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Use standard lower_32_bits() and upper_32_bits() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: signedness bug in snd_pcm_plug_alloc() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1657855] - [sound] alsa: oss: Use kvzalloc() for local buffer allocations (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix starvation on down_write_nonblock() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Call snd_pcm_unlink() conditionally at closing (Jaroslav Kysela) [1657855] - [sound] alsa: control: Fix missing __user annotation (Jaroslav Kysela) [1657855] - [sound] alsa: snd_ctl_elem_init_enum_names(): switch to vmemdup_user() (Jaroslav Kysela) [1657855] - [sound] alsa: replace_user_tlv(): switch to vmemdup_user() (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: Use struct_size() for kmalloc()-family (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: kmalloc() -> kmalloc_array() (Jaroslav Kysela) [1657855] - [sound] alsa: vmaster: use position offset macro of TLV data (Jaroslav Kysela) [1657855] - [uapi] alsa: control: complement TLV macro for db-minmax and db-linear types (Jaroslav Kysela) [1657855] - [uapi] alsa: core api: define offsets for TLV items (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Convert timers to use timer_setup() (Jaroslav Kysela) [1657855] - [sound] alsa: timer: catch invalid timer object creation (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Assure timer resolution access always locked (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Simplify timer hw resolution calls (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Fix pause event notification (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Avoid open-code for getting timer resolution (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Do error checks at creating system ports (Jaroslav Kysela) [1657855] - [sound] alsa: seq: add error check in snd_seq_system_client_init() (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Drop unused 64bit division macros (Jaroslav Kysela) [1657855] - [sound] alsa: seq: fix spelling mistake \"Unamed\" -> \"Unnamed\" (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix leftovers at probe error path (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: A lightweight function to discard pending bytes (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Fix discarding the unsubscribed output (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Remove dead codes (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Minor cleanup of MIDI event parser helpers (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Use READ_ONCE/WRITE_ONCE() macros (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Offload the output event processing (Jaroslav Kysela) [1657855] - [sound] alsa: virmidi: Fix too long output trigger loop (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Use no intrruptible mutex_lock (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (Jaroslav Kysela) [1657855] - [sound] alsa: seq: oss: Use the standard fall-through annotation (Jaroslav Kysela) [1657855] - [sound] alsa: seq_oss: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix poll() error return (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Initialize allocated buffers (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Use kvmalloc() for buffers (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Minor code refactoring (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Simplify error paths (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Tidy up coding styles (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Update hardware pointer before start capture (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Return 0 when size < start_threshold in capture (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix snd_interval_refine first/last with open min/max (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Allow drivers to set R/W wait time (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Use snd_pcm_stop_xrun() for xrun injection (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: trace XRUN event at injection, too (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1657855] - [sound] alsa: core: Assure control device to be registered at last (Jaroslav Kysela) [1657855] - [sound] alsa: control: fix a redundant-copy issue (Jaroslav Kysela) [1657855] - [sound] alsa: compress: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: soc-compress: add support to snd_compr_set_runtime_buffer() (Jaroslav Kysela) [1657855] - [sound] alsa: compress: make use of runtime buffer for copy (Jaroslav Kysela) [1657855] - [sound] alsa: control: Consolidate helpers for adding and replacing ctl elements (Jaroslav Kysela) [1657855] - [sound] alsa: control: Fix race between adding and removing a user element (Jaroslav Kysela) [1657855] - [mm] alsa: new primitive: vmemdup_user() (Jaroslav Kysela) [1657855]
Fri Mar 8 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1018.el7] - [net] tuntap: fix multiqueue rx (Guillaume Nault) [1683025] - [net] netfilter: ipset: List timing out entries with \"timeout 1\" instead of zero (Stefano Brivio) [1684645] - [net] netfilter: nf_tables: bump set->ndeact on set flush (Stefano Brivio) [1576465] - [net] netfilter: nf_tables: deconstify walk callback function (Stefano Brivio) [1576465] - [net] netfilter: nf_tables: support for set flushing (Phil Sutter) [1576465] - [net] netfilter: nft_set: introduce nft_{hash, rbtree}_deactivate_one() (Phil Sutter) [1576465] - [net] netfilter: nf_tables: constify struct nft_ctx * parameter in nft_trans_alloc() (Phil Sutter) [1576465] - [net] ipv6: Display all addresses in output of /proc/net/if_inet6 (Stefano Brivio) [1661408] - [net] ip6mr: Fix potential Spectre v1 vulnerability (Stefano Brivio) [1666396] - [net] ipv4: Fix potential Spectre v1 vulnerability (Stefano Brivio) [1666396] - [net] sched: fix qdisc->running lockdep annotations (Paolo Abeni) [1680442] - [net] netfilter: ipset: fix ip_set_byindex function (Stefano Brivio) [1680426] - [net] netfilter: ipset: actually allow allowable CIDR 0 in hash:net, port, net (Stefano Brivio) [1680426] - [net] netfilter: ipset: Introduction of new commands and protocol version 7 (Stefano Brivio) [1680426] - [net] pktgen: Fix fall-through annotation (Ivan Vecera) [1680139] - [net] pktgen: convert safe uses of strncpy() to strcpy() to avoid string truncation warning (Ivan Vecera) [1680139] - [net] treewide: Use array_size() in vzalloc_node() (Ivan Vecera) [1680139] - [net] pktgen: Fix memory leak in pktgen_if_write (Ivan Vecera) [1680139] - [net] pktgen: use dynamic allocation for debug print buffer (Ivan Vecera) [1680139] - [net] pktgen: Remove VLA usage (Ivan Vecera) [1680139] - [net] pktgen: Clean read user supplied flag mess (Ivan Vecera) [1680139] - [net] pktgen: Remove brute-force printing of flags (Ivan Vecera) [1680139] - [net] pktgen: Add behaviour flags macro to generate flags/names (Ivan Vecera) [1680139] - [net] pktgen: Add missing !flag parameters (Ivan Vecera) [1680139] - [net] documentation/pktgen: Clearify how-to use pktgen samples (Ivan Vecera) [1680139] - [net] pktgen: document 32-bit timestamp overflow (Ivan Vecera) [1680139] - [net] pktgen: do not abuse IN6_ADDR_HSIZE (Ivan Vecera) [1680139] - [net] samples/pktgen: remove remaining old pktgen sample scripts (Ivan Vecera) [1680139] - [net] samples/pktgen: update sample03, no need for clones when bursting (Ivan Vecera) [1680139] - [net] samples/pktgen: add script pktgen_sample06_numa_awared_queue_irq_affinity.sh (Ivan Vecera) [1680139] - [net] samples/pktgen: Add some helper functions (Ivan Vecera) [1680139] - [net] pktgen: Specify the index of first thread (Ivan Vecera) [1680139] - [net] pktgen: Specify num packets per thread (Ivan Vecera) [1680139] - [net] samples: Add an IPv6 \'-6\' option to the pktgen scripts (Ivan Vecera) [1680139] - [net] pktgen: remove sample script pktgen.conf-1-1-rdos (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample05_flow_per_thread.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample04_many_flows.sh (Ivan Vecera) [1680139] - [net] pktgen: remove rcu locking in pktgen_change_name() (Ivan Vecera) [1680139] - [net] xfrm: fix a race in xfrm_state_lookup_byspi (Ivan Vecera) [1680139] - [net] samples: pktgen mode samples/tests for qdisc layer (Ivan Vecera) [1680139] - [net] pktgen: support injecting packets for qdisc testing (Ivan Vecera) [1680139] - [net] pktgen: Call destroy_hrtimer_on_stack() (Ivan Vecera) [1680139] - [kernel] timer: Export destroy_hrtimer_on_stack() (Ivan Vecera) [1680139] - [net] documentation: networking: fix spelling mistakes (Ivan Vecera) [1680139] - [net] pktgen: don\'t abuse current->state in pktgen_thread_worker() (Ivan Vecera) [1680139] - [net] pktgen: Remove unused \'allocated_skbs\' field (Ivan Vecera) [1680139] - [net] pktgen: kill the \"Wait for kthread_stop\" code in pktgen_thread_worker() (Ivan Vecera) [1680139] - [net] pktgen: remove one sparse error (Ivan Vecera) [1680139] - [net] pktgen: add benchmark script pktgen_bench_xmit_mode_netif_receive.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample03_burst_single_flow.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample02_multiqueue.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample01_simple.sh (Ivan Vecera) [1680139] - [net] pktgen: new pktgen helper functions for samples scripts (Ivan Vecera) [1680139] - [net] pktgen: make /proc/net/pktgen/pgctrl report fail on invalid input (Ivan Vecera) [1680139] - [net] pktgen: document ability to add same device to several threads (Ivan Vecera) [1680139] - [net] pktgen: doc were missing several config options (Ivan Vecera) [1680139] - [net] pktgen: adjust spacing in proc file interface output (Ivan Vecera) [1680139] - [net] pktgen: remove obsolete \"max_before_softirq\" from pktgen doc (Ivan Vecera) [1680139] - [net] pktgen: fix packet generation (Ivan Vecera) [1680139] - [net] pktgen: introduce xmit_mode \'\' (Ivan Vecera) [1680139] - [net] pktgen: adjust flag NO_TIMESTAMP to be more pktgen compliant (Ivan Vecera) [1680139] - [net] pktgen: Correct documentation of module name and command (Ivan Vecera) [1680139] - [net] samples/pktgen: Show the results rather than just commenting where they are (Ivan Vecera) [1680139] - [net] samples/pktgen: Trap SIGINT (Ivan Vecera) [1680139] - [net] samples/pktgen: Use bash as interpreter (Ivan Vecera) [1680139] - [net] samples/pktgen: Remove setting of obsolete max_before_softirq parameter (Ivan Vecera) [1680139] - [net] samples/pktgen: Correct comments about the thread config (Ivan Vecera) [1680139] - [net] samples/pktgen: Delete unused function pg() (Ivan Vecera) [1680139] - [net] samples/pktgen: Add sample scripts for pktgen facility (Ivan Vecera) [1680139] - [net] pktgen: Fix grammar errors and some poor wording in documentation (Ivan Vecera) [1680139] - [net] pktgen: Delete the original date from documentation (Ivan Vecera) [1680139] - [net] spelling fixes (Ivan Vecera) [1680139] - [net] pktgen: Deletion of an unnecessary check before the function call \"proc_remove\" (Ivan Vecera) [1680139] - [net] pktgen: Convert pr_warning to pr_warn (Ivan Vecera) [1680139] - [net] pktgen: remove unnecessary break after goto (Ivan Vecera) [1680139] - [net] pktgen: RCU-ify \"if_list\" to remove lock in next_to_run() (Ivan Vecera) [1680139] - [net] pktgen: avoid expensive set_current_state() call in loop (Ivan Vecera) [1680139] - [net] pktgen: document tuning for max NIC performance (Ivan Vecera) [1680139] - [net] pktgen: Use seq_puts() where seq_printf() is not needed (Ivan Vecera) [1680139] - [net] pktgen: be friendly to LLTX devices (Ivan Vecera) [1680139] - [net] pktgen: fix xmit test for BQL enabled devices (Ivan Vecera) [1680139] - [net] pktgen: document all supported flags (Ivan Vecera) [1680139] - [net] pktgen: simplify error handling in pgctrl_write() (Ivan Vecera) [1680139] - [net] pktgen: fix out-of-bounds access in pgctrl_write() (Ivan Vecera) [1680139] - [net] pktgen: Use ether_addr_copy (Ivan Vecera) [1680139] - [net] {xfrm, pktgen} Fix compiling error when CONFIG_XFRM is not set (Ivan Vecera) [1680139] - [net] pktgen_dst_metrics[] can be static (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Document IPsec usage in pktgen.txt (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Show spi value properly when ipsec turned on (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Introduce xfrm_state_lookup_byspi for pktgen (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Construct skb dst for tunnel mode transformation (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Using \"pgset spi xxx\" to spedifiy SA for a given flow (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Add statistics counting when transforming (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Correct xfrm state lock usage when transforming (Ivan Vecera) [1680139] - [net] pktgen: Use ip_send_check() to compute checksum (Ivan Vecera) [1680139] - [net] ethtool: Added support for 50Gbps per lane link modes (Ivan Vecera) [1679751] - [net] sched: Fix for duplicate class dump (Phil Sutter) [1631177] - [net] netlink: ensure to loop over all netns in genlmsg_multicast_allns() (Phil Sutter) [1607306] - [net] ipv6: addrconf: break critical section in addrconf_verify_rtnl() (Ivan Vecera) [1678649] - [net] ipv6: addrconf: fix a lockdep splat (Ivan Vecera) [1678649] - [net] ipv6: Make inet6addr_validator a blocking notifier (Ivan Vecera) [1678649] - [net] ipv6: addrconf: cleanup locking in ipv6_add_addr (Ivan Vecera) [1678649] - [net] Ipvlan should return an error when an address is already in use. (Ivan Vecera) [1678649] - [net] sched: cls_flower: validate nested enc_opts_policy to avoid warning (Ivan Vecera) [1672341] - [net] sched: allow flower to match tunnel options (Ivan Vecera) [1672341] - [net] flow_dissector: allow dissection of tunnel options from metadata (Ivan Vecera) [1672341] - [net] dim: Update DIM start sample after each DIM iteration (Petr Oros) [1672279] - [net] ipv6: fib6_rules should return exact return value (Lorenzo Bianconi) [1592059] - [net] fib_rules: fix suppressor names and default values (Lorenzo Bianconi) [1592059] - [net] fib_rules: add .suppress operation (Lorenzo Bianconi) [1592059]
Fri Mar 8 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1017.el7] - [tools] power turbostat: fix show/hide issues resulting from mis-merge (Prarit Bhargava) [1678566] - [i2c] i801: Add support for Intel Ice Lake (David Arcari) [1684364] - [vfio] pci: Mask buggy SR-IOV VF INTx support (Myron Stowe) [1640882] - [scsi] core: introduce force_blk_mq (Ewan Milne) [1659146] - [scsi] revert \"lpfc: use dma_set_mask_and_coherent\" (Dick Kennedy) [1673678] - [md] raid1: don\'t clear bitmap bits on interrupted recovery (Xiao Ni) [1677312] - [md] dm cache: add support for discard passdown to the origin device (Mike Snitzer) [1628378] - [kernel] rcu: Don\'t wake rcuc/X kthreads on NOCB CPUs (Daniel Bristot de Oliveira) [1626129] - [nvme] fix subsystem multiple controllers support check (David Milburn) [1624860 1679493] - [nvme] expose subsys attribute to sysfs (David Milburn) [1624860 1679493] - [nvme] track subsystems (David Milburn) [1624860 1679493] - [mm] mm: migrate: don\'t rely on __PageMovable() of newpage after unlocking it (David Hildenbrand) [1665989] - [security] xattr: Constify ->name member of \"struct xattr\" (Aaron Tomlin) [1607307] - [char] tpm/tpm_crb: Avoid unaligned reads in crb_recv() (Jerry Snitselaar) [1642703 1679366] - [char] tpm: don\'t print error message in tpm_transmit_cmd when tpm still testing (Jerry Snitselaar) [1663298 1679366] - [char] tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (Jerry Snitselaar) [1642348 1679366] - [char] tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (Jerry Snitselaar) [1679366] - [char] tpm: fix response size validation in tpm_get_random() (Jerry Snitselaar) [1679366] - [char] tpm: replace TPM_TRANSMIT_RAW with TPM_TRANSMIT_NESTED (Jerry Snitselaar) [1679366] - [char] tpm: Convert tpm_find_get_ops() to use tpm_default_chip() (Jerry Snitselaar) [1679366] - [char] tpm: Implement tpm_default_chip() to find a TPM chip (Jerry Snitselaar) [1679366] - [char] tpm: rename tpm_chip_find_get() to tpm_find_get_ops() (Jerry Snitselaar) [1679366] - [char] tpm: Return the actual size when receiving an unsupported command (Jerry Snitselaar) [1679366] - [char] tpm: separate cmd_ready/go_idle from runtime_pm (Jerry Snitselaar) [1642703 1671142 1679366] - [char] tpm: migrate tpm2_get_random() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_get_tpm_pt() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_probe() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_shutdown() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: reduce polling time to usecs for even finer granularity (Jerry Snitselaar) [1642704 1642345 1679366] - [char] tpm: fix use after free in tpm2_load_context() (Jerry Snitselaar) [1679366] - [char] tpm: reduce poll sleep time in tpm_transmit() (Jerry Snitselaar) [1642704 1642345 1679366] - [char] tpm: tpm_crb: relinquish locality on error path (Jerry Snitselaar) [1642703 1679366] - [char] tpm: Add explicit endianness cast (Jerry Snitselaar) [1679366] - [char] tpm: st33zp24: remove redundant null check on chip (Jerry Snitselaar) [1679366] - [char] tpm: move the delay_msec increment after sleep in tpm_transmit() (Jerry Snitselaar) [1679366] - [block] virtio-blk: modernize sysfs attribute creation (Ming Lei) [1635708] - [block] zram: register default groups with device_add_disk() (Ming Lei) [1635708] - [block] aoe: register default groups with device_add_disk() (Ming Lei) [1635708] - [nvme] register ns_id attributes as default sysfs groups (Ming Lei) [1635708] - [block] genhd: add \'groups\' argument to device_add_disk (Ming Lei) [1635708] - [mm] fix MADV_[FREE|DONTNEED] TLB flush miss problem (Aaron Tomlin) [1677343] - [mm] mm: make tlb_flush_pending global (Aaron Tomlin) [1677343] - [mm] refactor TLB gathering API (Aaron Tomlin) [1677343] - [mm] mm: migrate: fix barriers around tlb_flush_pending (Aaron Tomlin) [1677343] - [mm] mm: migrate: prevent racy access to tlb_flush_pending (Aaron Tomlin) [1677343] - [mm] mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries (Aaron Tomlin) [1677343] - [mm] fix mprotect() behaviour on VM_LOCKED VMAs (Aaron Tomlin) [1677343] - [mm] mm: update mmu_gather range correctly (Aaron Tomlin) [1677343] - [mm] mmu_gather: move minimal range calculations into generic code (Aaron Tomlin) [1677343] - [mm] split \'tlb_flush_mmu()\' into tlb flushing and memory freeing parts (Aaron Tomlin) [1677343] - [s390] mm: introduce ptep_flush_lazy helper (Aaron Tomlin) [1677343] - [powerpc] slb: Force a full SLB flush when we insert for a bad EA (Desnes Augusto Nunes do Rosario) [1590853] - [powerpc] Only disable HAVE_EFFICIENT_UNALIGNED_ACCESS on POWER7 little endian (Yauheni Kaliuta) [1659731] - [powerpc] Fix bad inline asm constraint in create_zero_mask() (Yauheni Kaliuta) [1657284] - [edac] x86/mce/amd, edac/mce_amd: Enumerate Reserved SMCA bank type (David Arcari) [1676301] - [x86] mce/amd: Pass the bank number to smca_get_bank_type() (David Arcari) [1676301] - [x86] mce/amd: Define a function to get SMCA bank type (David Arcari) [1676301] - [x86] mce/amd: Allow any CPU to initialize the smca_banks array (David Arcari) [1676301] - [x86] mce/amd: Carve out SMCA bank configuration (David Arcari) [1676301] - [x86] mce: Convert threshold_bank.cpus from atomic_t to refcount_t (David Arcari) [1676301] - [x86] ras/amd: Make sysfs names of banks more user-friendly (David Arcari) [1676301] - [x86] mce/amd: Make the init code more robust (David Arcari) [1676301] - [x86] ras: Hide SMCA bank names (David Arcari) [1676301] - [x86] cpu: avoid crash in get_cpu_cache_id() (David Arcari) [1626279]
Thu Mar 7 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1016.el7] - [netdrv] cxgb4: Mask out interrupts that are not enabled (Arjun Vynipadath) [1678729] - [netdrv] ice: fix overlong string, update stats output (Jonathan Toppins) [1684149] - [netdrv] ice: Fix for FC get rx/tx pause params (Jonathan Toppins) [1684149] - [netdrv] ice: use absolute vector ID for VFs (Jonathan Toppins) [1684149] - [netdrv] ice: check for a leaf node presence (Jonathan Toppins) [1684149] - [netdrv] ice: flush Tx pipe on disable queue timeout (Jonathan Toppins) [1684149] - [netdrv] ice: clear VF ARQLEN register on reset (Jonathan Toppins) [1684149] - [netdrv] ice: don\'t spam VFs with link messages (Jonathan Toppins) [1684149] - [netdrv] ice: only use the VF for ICE_VSI_VF in ice_vsi_release (Jonathan Toppins) [1684149] - [netdrv] ice: fix numeric overflow warning (Jonathan Toppins) [1684149] - [netdrv] ice: fix issue where host reboots on unload when iommu=on (Jonathan Toppins) [1684149] - [netdrv] ice: fix ice_remove_rule_internal vsi_list handling (Jonathan Toppins) [1684149] - [netdrv] ice: fix stack hogs from struct ice_vsi_ctx structures (Jonathan Toppins) [1684149] - [netdrv] ice: sizeof() should be avoided (Jonathan Toppins) [1684149] - [netdrv] ice: Fix added in VSI supported nodes calc (Jonathan Toppins) [1684149] - [netdrv] ice: Fix the calculation of ICE_MAX_MTU (Jonathan Toppins) [1684149] - [netdrv] ixgbevf: update driver version for RHEL7.7 (Ken Cox) [1637723] - [netdrv] xfrm: prefer secpath_set over secpath_dup (Ken Cox) [1637723] - [netdrv] intel: use secpath helpers in more places (Ken Cox) [1637723] - [netdrv] ixgbevf: add support for software timestamps (Ken Cox) [1637723] - [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1637723] - [netdrv] ixgbevf: off by one in ixgbevf_ipsec_tx() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix msglen for ipsec mbx messages (Ken Cox) [1637723] - [netdrv] ixgbevf: remove ndo_poll_controller (Ken Cox) [1637723] - [netdrv] ixgbevf: enable VF IPsec offload operations (Ken Cox) [1637723] - [netdrv] ixgbevf: add VF IPsec offload code (Ken Cox) [1637723] - [netdrv] ixgbevf: add defines for IPsec offload request (Ken Cox) [1637723] - [netdrv] ixgbevf: VF2VF TCP RSS (Ken Cox) [1637723] - [netdrv] treewide: Use array_size() in vmalloc() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix possible race in the reset subtask (Ken Cox) [1637723] - [netdrv] ixgbevf: Fix coexistence of malicious driver detection with XDP (Ken Cox) [1637723] - [netdrv] ixgbevf: fix MAC address changes through ixgbevf_set_mac() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix ixgbevf_xmit_frame()\'s return type (Ken Cox) [1637723] - [netdrv] ixgbevf: ensure xdp_ring resources are free\'d on error exit (Ken Cox) [1637723] - [netdrv] ixgbevf: Add support for meta data (Ken Cox) [1637723] - [netdrv] ixgbevf: do not print registers to dmesg in ixgbevf_get_regs (Ken Cox) [1637723] - [netdrv] ixgbe: update driver version for RHEL7.7 (Ken Cox) [1637718] - [netdrv] xfrm: prefer secpath_set over secpath_dup (Ken Cox) [1637718] - [netdrv] intel: use secpath helpers in more places (Ken Cox) [1637718] - [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1637718] - [netdrv] ixgbe: use mii_bus to handle MII related ioctls (Ken Cox) [1637718] - [netdrv] ixgbe: register a mdiobus (Ken Cox) [1637718] - [netdrv] ixgbe: Fix race when the VF driver does a reset (Ken Cox) [1637718] - [netdrv] ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (Ken Cox) [1637718] - [netdrv] ixgbe: Replace synchronize_sched() with synchronize_rcu() (Ken Cox) [1637718] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Ken Cox) [1637718] - [netdrv] ixgbe: allow IPsec Tx offload in VEPA mode (Ken Cox) [1637718] - [netdrv] ixgbe: don\'t clear_bit on xdp_ring->state if xdp_ring is null (Ken Cox) [1637718] - [netdrv] ixgbe: fix MAC anti-spoofing filter after VFLR (Ken Cox) [1637718] - [netdrv] remove inclusion when not needed (Ken Cox) [1637718] - [netdrv] ixgbe: check return value of napi_complete_done() (Ken Cox) [1637718] - [netdrv] ixgbe: add AF_XDP zero-copy Tx support (Ken Cox) [1637718] - [netdrv] ixgbe: move common Tx functions to ixgbe_txrx_common.h (Ken Cox) [1637718] - [netdrv] ixgbe: add AF_XDP zero-copy Rx support (Ken Cox) [1637718] - [netdrv] ixgbe: move common Rx functions to ixgbe_txrx_common.h (Ken Cox) [1637718] - [netdrv] ixgbe: added Rx/Tx ring disable/enable functions (Ken Cox) [1637718] - [netdrv] ixgbe: Fix crash with VFs and flow director on interface flap (Ken Cox) [1637718] - [netdrv] ixgbe: remove redundant function ixgbe_fw_recovery_mode() (Ken Cox) [1637718] - [netdrv] ixgbe: Fix ixgbe TX hangs with XDP_TX beyond queue limit (Ken Cox) [1637718] - [netdrv] ixgbe: remove ndo_poll_controller (Ken Cox) [1637718] - [netdrv] intel-ethernet: use correct module license (Ken Cox) [1637718] - [netdrv] ixgbe: fix the return value for unsupported VF offload (Ken Cox) [1637718] - [netdrv] ixgbe: disallow IPsec Tx offload when in SR-IOV mode (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec offload request message handling (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec offload enable flag (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec management (Ken Cox) [1637718] - [netdrv] ixgbe: prep IPsec constants for later use (Ken Cox) [1637718] - [netdrv] ixgbe: reload IPsec IP table after sa tables (Ken Cox) [1637718] - [netdrv] ixgbe: don\'t clear IPsec sa counters on HW clearing (Ken Cox) [1637718] - [netdrv] ixgbe: firmware recovery mode (Ken Cox) [1637718] - [netdrv] ixgbe: fix driver behaviour after issuing VFLR (Ken Cox) [1637718] - [netdrv] ixgbe: Prevent unsupported configurations with XDP (Ken Cox) [1637718] - [netdrv] ixgbe: Replace GFP_ATOMIC with GFP_KERNEL (Ken Cox) [1637718] - [netdrv] ixgbe: Refactor queue disable logic to take completion time into account (Ken Cox) [1637718] - [netdrv] ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (Ken Cox) [1637718] - [netdrv] ixgbe: add ipsec security registers into ethtool register dump (Ken Cox) [1637718] - [netdrv] ixgbe: Do not allow LRO or MTU change with XDP (Ken Cox) [1637718] - [netdrv] ixgbe: Off by one in ixgbe_ipsec_tx() (Ken Cox) [1637718] - [netdrv] ixgbe: Be more careful when modifying MAC filters (Ken Cox) [1637718] - [netdrv] ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing (Ken Cox) [1637718] - [netdrv] treewide: Use array_size() in vmalloc() (Ken Cox) [1637718] - [netdrv] treewide: kzalloc() -> kcalloc() (Ken Cox) [1637718] - [netdrv] treewide: kmalloc() -> kmalloc_array() (Ken Cox) [1637718] - [netdrv] ixgbe: Fix bit definitions and add support for testing for ipsec support (Ken Cox) [1637718] - [netdrv] ixgbe: Avoid loopback and fix boolean logic in ipsec_stop_data (Ken Cox) [1637718] - [netdrv] ixgbe: Move ipsec init function to before reset call (Ken Cox) [1637718] - [netdrv] ixgbe: Use CONFIG_XFRM_OFFLOAD instead of CONFIG_XFRM (Ken Cox) [1637718] - [netdrv] ixgbe: Fix setting of TC configuration for macvlan case (Ken Cox) [1637718] - [netdrv] ixgbe: fix broken ipsec Rx with proper cast on spi (Ken Cox) [1637718] - [netdrv] ixgbe: check ipsec ip addr against mgmt filters (Ken Cox) [1637718] - [netdrv] ixgbe: fix possible race in reset subtask (Ken Cox) [1637718] - [netdrv] ixgbe: introduce a helper to simplify code (Ken Cox) [1637718] - [netdrv] ixgbe: implement flush flag for ndo_xdp_xmit (Ken Cox) [1637718] - [netdrv] xdp: add flags argument to ndo_xdp_xmit API (Ken Cox) [1637718] - [netdrv] ixgbe: fix parsing of TC actions for HW offload (Ken Cox) [1637718] - [netdrv] xdp: change ndo_xdp_xmit API to support bulking (Ken Cox) [1637718] - [netdrv] revert \"ixgbe: release lock for the duration of ixgbe_suspend_close()\" (Ken Cox) [1637718] - [netdrv] ixgbe: release lock for the duration of ixgbe_suspend_close() (Ken Cox) [1637718] - [netdrv] xdp: rhashtable with allocator ID to pointer mapping (Ken Cox) [1637718] - [netdrv] xdp: transition into using xdp_frame for ndo_xdp_xmit (Ken Cox) [1637718] - [netdrv] xdp: transition into using xdp_frame for return API (Ken Cox) [1637718] - [netdrv] ixgbe: use xdp_return_frame API (Ken Cox) [1637718] - [netdrv] ixgbe: use tc_cls_can_offload_and_chain0() (Ken Cox) [1637718] - [netdrv] bpf, ixgbe: add meta data support (Ken Cox) [1637718] - [netdrv] bpf: add meta pointer for direct access (Ken Cox) [1637718] - [netdrv] ixgbe: use return codes from ndo_xdp_xmit that are distinguishable (Ken Cox) [1637718] - [netdrv] ixgbe: change ndo_xdp_xmit return code on xmit errors (Ken Cox) [1637718] - [netdrv] xdp: Add batching support to redirect map (Ken Cox) [1637718] - [netdrv] ixgbe: add initial support for xdp redirect (Ken Cox) [1637718] - [netdrv] ixgbe: Use pcie_flr() instead of duplicating it (Ken Cox) [1637718] - [netdrv] ixgbe: use kzalloc for allocating one thing (Ken Cox) [1637718]
Thu Mar 7 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1015.el7] - [iommu] iova: Make rcache flush optional on IOVA allocation failure (Jerry Snitselaar) [1615865] - [iommu] iova: Don\'t try to copy anchor nodes (Jerry Snitselaar) [1615865] - [iommu] iova: Try harder to allocate from rcache magazine (Jerry Snitselaar) [1615865] - [iommu] iova: Make rcache limit_pfn handling more robust (Jerry Snitselaar) [1615865] - [iommu] iova: Simplify domain destruction (Jerry Snitselaar) [1615865] - [iommu] iova: Simplify cached node logic (Jerry Snitselaar) [1615865] - [iommu] iova: Add rbtree anchor node (Jerry Snitselaar) [1615865] - [iommu] iova: Make dma_32bit_pfn implicit (Jerry Snitselaar) [1615865] - [iommu] iova: Extend rbtree node caching (Jerry Snitselaar) [1615865] - [iommu] iova: Optimise the padding calculation (Jerry Snitselaar) [1615865] - [iommu] iova: Optimise rbtree searching (Jerry Snitselaar) [1615865] - [iommu] iova: Consolidate code for adding new node to iovad domain rbtree (Jerry Snitselaar) [1615865] - [iommu] iova: Use rb_entry() (Jerry Snitselaar) [1615865] - [iommu] iova: Extend cached node lookup condition (Jerry Snitselaar) [1615865] - [kernel] iommu/iova: Fix compile error with CONFIG_IOMMU_IOVA=m (Jerry Snitselaar) [1615865] - [kernel] iommu: Add dummy implementations for !IOMMU_IOVA (Jerry Snitselaar) [1615865] - [pinctrl] intel: Add Intel Cedar Fork PCH pin controller support (Steve Best) [1482430] - [i2c] ismt: Add support for Intel Cedar Fork (Steve Best) [1482430] - [i2c] i801: Add support for Intel Cedar Fork (Steve Best) [1482430] - [scsi] scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (Don Brace) [1678479] - [cpufreq] intel_pstate: Register when ACPI PCCH is present (Prarit Bhargava) [1671693] - [linux] cpuset: Fix potential deadlock w/ set_mems_allowed (Waiman Long) [1679033] - [linux] audit: Add new syscalls to the perm=w filter (Richard Guy Briggs) [1642315] - [fs] autofs: add strictexpire mount option (Ian Kent) [1653208] - [fs] autofs: change catatonic setting to a bit flag (Ian Kent) [1653208] - [fs] autofs: simplify parse_options() function call (Ian Kent) [1653208] - [fs] autofs: add AUTOFS_EXP_FORCED flag (Ian Kent) [1653208] - [fs] autofs: make expire flags usage consistent with v5 params (Ian Kent) [1653208] - [fs] autofs: make autofs_expire_indirect() static (Ian Kent) [1653208] - [fs] autofs: make autofs_expire_direct() static (Ian Kent) [1653208] - [fs] autofs: fix clearing AUTOFS_EXP_LEAVES in autofs_expire_indirect() (Ian Kent) [1653208] - [fs] autofs: fix inconsistent use of now variable (Ian Kent) [1653208] - [fs] autofs: fix directory and symlink access (Ian Kent) [1580099] - [fs] autofs: fix slab out of bounds read in getname_kernel() (Ian Kent) [1657106] - [fs] quota: Properly return errors from dquot_writeback_dquots() (Lukas Czerner) [1680638] - [fs] quota: Fix race between dqput() and dquot_scan_active() (Lukas Czerner) [1680638] - [fs] xfs: perform file write checks before splice write (Brian Foster) [1677592] - [fs] xfs: print dangling delalloc extents (Brian Foster) [1677592] - [fs] devpts: Make devpts_kill_sb safe if fsi is NULL (Bill O\'Donnell) [1662232] - [fs] fs: fix guard_bio_eod to check for real EOD errors (Carlos Maiolino) [1673853] - [fs] ext4: fix dir_nlink behaviour (Lukas Czerner) [1631374] - [fs] xfs: fix f_ffree value for statfs when project quota is set (Bill O\'Donnell) [1665990] - [fs] xfs: don\'t screw up direct writes when freesp is fragmented (Brian Foster) [1667523] - [fs] cifs: check ntwrk_buf_start for NULL before dereferencing it (Leif Sahlberg) [1021460] - [fs] smb2: fix missing files in root share directory listing (Leif Sahlberg) [1607192] - [infiniband] IB/hfi1: Remove overly conservative VM_EXEC flag check (Alex Estrin) [1677757] - [netdrv] cnic: remove redundant pointer req and variable func (Maurizio Lombardi) [1643542] - [netdrv] cnic: tidy up a size calculation (Maurizio Lombardi) [1643542] - [netdrv] ibmveth: Do not process frames after calling napi_reschedule (Steve Best) [1683171] - [netdrv] cxgb4: Add new T6 PCI device ids 0x608b (Arjun Vynipadath) [1642475] - [netdrv] mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge (Ivan Vecera) [1667381] - [netdrv] cross-tree: phase out dma_zalloc_coherent() (Neil Horman) [1670626] - [netdrv] vmxnet3: Replace msleep(1) with usleep_range() (Neil Horman) [1670626] - [netdrv] vmxnet3: use DMA memory barriers where required (Neil Horman) [1670626] - [netdrv] vmxnet3: set the DMA mask before the first DMA map operation (Neil Horman) [1670626] - [net] netfilter: nf_tables: fix nft_pktinfo initialization (Paolo Abeni) [1673138] - [net] ip6_gre: Request headroom in __gre6_xmit() (Jiri Benc) [1485785] - [net] api: fix compatibility of linux/in.h with netinet/in.h (Guillaume Nault) [1672242] - [net] netfilter: nf_nat: skip nat clash resolution for same-origin entries (Florian Westphal) [1648965] - [net] netfilter: nf_conntrack: resolve clash for matching conntracks (Florian Westphal) [1648965] - [net] netfilter: conntrack: skip clash resolution if nat is in place (Florian Westphal) [1648965] - [net] netfilter: conntrack: introduce clash resolution on insertion race (Florian Westphal) [1648965] - [net] netfilter: conntrack: fix race between confirmation and flush (Florian Westphal) [1648965] - [net] netfilter: conntrack: introduce nf_ct_acct_update() (Florian Westphal) [1648965] - [net] sched: act_tunnel_key: Don\'t dump dst port if it wasn\'t set (Ivan Vecera) [1660903] - [net] sched: act_tunnel_key: Allow key-less tunnels (Ivan Vecera) [1660903] - [net] tun: implement carrier change (Guillaume Nault) [1665389] - [net] netfilter: ipset: Make invalid MAC address checks consistent (Stefano Brivio) [1607252] - [net] netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets (Stefano Brivio) [1607252] - [net] igmp: Allow user-space configuration of igmp unsolicited report interval (Hangbin Liu) [1663941] - [net] igmp: Don\'t flush routing cache when force_igmp_version is modified (Hangbin Liu) [1663941] - [net] sysfs: Fix memory leak in XPS configuration (Paolo Abeni) [1623813] - [net] Fix a bug in removing queues from XPS map (Paolo Abeni) [1623813] - [net] Add support for XPS with QoS via traffic classes (Paolo Abeni) [1623813] - [net] Refactor removal of queues from XPS map and apply on num_tc changes (Paolo Abeni) [1623813] - [net] use *pb[l] to print bitmaps including cpumasks and nodemasks (Paolo Abeni) [1623813] - [powerpc] pseries: fix \"of: error: Bad of_node_put() on /cpus\" during DLPAR (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix of_node_put() underflow during DLPAR remove (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix phandle extraction for dynamic nodes (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] sysfs: Fix reference leak of cpu device_nodes present at boot (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix parent_dn reference leak in add_dt_node() (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: remove dlpar_attach_node dependency on full path (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: re-use code from of_helpers module (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: extract of_helpers module (Desnes Augusto Nunes do Rosario) [1674261] - [x86] signals: Fix lower/upper bound reporting in compat siginfo (Rui Wang) [1573854] - [x86] signals: Add missing signal_compat code for x86 features (Rui Wang) [1573854]
Fri Mar 1 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1014.el7] - [netdrv] ice: add const qualifier to mac_addr parameter (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for new PHY types (Jonathan Toppins) [1454916] - [netdrv] ice: Offload SCTP checksum (Jonathan Toppins) [1454916] - [netdrv] ice: Allow for software timestamping (Jonathan Toppins) [1454916] - [netdrv] ice: Implement getting and setting ethtool coalesce (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for adaptive interrupt moderation (Jonathan Toppins) [1454916] - [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Jonathan Toppins) [1454916] - [netdrv] ice: Move aggregator list into ice_hw instance (Jonathan Toppins) [1454916] - [netdrv] ice: Rework queue management code for reuse (Jonathan Toppins) [1454916] - [netdrv] ice: Add ethtool private flag to make forcing link down optional (Jonathan Toppins) [1454916] - [netdrv] ice: Set physical link up/down when an interface is set up/down (Jonathan Toppins) [1454916] - [netdrv] ice: Implement support for normal get_eeprom[_len] ethtool ops (Jonathan Toppins) [1454916] - [netdrv] ice: Add ethtool set_phys_id handler (Jonathan Toppins) [1454916] - [netdrv] ice: Configure RSS LUT and HASH KEY in rebuild path (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor a few Tx scheduler functions (Jonathan Toppins) [1454916] - [netdrv] ice: Do not enable NAPI on q_vectors that have no rings (Jonathan Toppins) [1454916] - [netdrv] ice: Fix possible NULL pointer de-reference (Jonathan Toppins) [1454916] - [netdrv] ice: Use Tx|Rx in comments (Jonathan Toppins) [1454916] - [netdrv] ice: Cosmetic formatting changes (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup short function signatures (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup ice_tx_timeout() (Jonathan Toppins) [1454916] - [netdrv] ice: Fix return value from NAPI poll (Jonathan Toppins) [1454916] - [netdrv] ice: Constify global structures that can/should be (Jonathan Toppins) [1454916] - [netdrv] ice: Do not set LAN_EN for MAC-VLAN filters (Jonathan Toppins) [1454916] - [netdrv] ice: Pass the return value of ice_init_def_sw_recp() (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup duplicate control queue code (Jonathan Toppins) [1454916] - [netdrv] ice: Do autoneg based on VSI state (Jonathan Toppins) [1454916] - [netdrv] ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (Jonathan Toppins) [1454916] - [netdrv] ice: Destroy scheduler tree in reset path (Jonathan Toppins) [1454916] - [netdrv] ice: Fix to make VLAN priority tagged traffic to appear on all TCs (Jonathan Toppins) [1454916] - [netdrv] ice: Call pci_disable_sriov before stopping queues for VF (Jonathan Toppins) [1454916] - [netdrv] ice: Increase Rx queue disable timeout (Jonathan Toppins) [1454916] - [netdrv] ice: Fix NVM mask defines (Jonathan Toppins) [1454916] - [netdrv] ice: Avoid nested RTNL locking in ice_dis_vsi (Jonathan Toppins) [1454916] - [netdrv] ice: Calculate guaranteed VSIs per function and use it (Jonathan Toppins) [1454916] - [netdrv] ice: Remove node before releasing VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Check for q_vector when stopping rings (Jonathan Toppins) [1454916] - [netdrv] ice: Fix debug print in ice_tx_timeout (Jonathan Toppins) [1454916] - [netdrv] ice: Change req_speeds to be u16 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix the bytecount sent to netdev_tx_sent_queue (Jonathan Toppins) [1454916] - [netdrv] ice: Fix tx_timeout in PF driver (Jonathan Toppins) [1454916] - [netdrv] ice: Fix napi delete calls for remove (Jonathan Toppins) [1454916] - [netdrv] ice: Fix typo in error message (Jonathan Toppins) [1454916] - [netdrv] ice: Fix flags for port VLAN (Jonathan Toppins) [1454916] - [netdrv] ice: Remove duplicate addition of VLANs in replay path (Jonathan Toppins) [1454916] - [netdrv] ice: Free VSI contexts during for unload (Jonathan Toppins) [1454916] - [netdrv] ice: Fix dead device link issue with flow control (Jonathan Toppins) [1454916] - [netdrv] ice: Check for reset in progress during remove (Jonathan Toppins) [1454916] - [netdrv] ice: Set carrier state and start/stop queues in rebuild (Jonathan Toppins) [1454916] - [netdrv] ice: Poll for link status change (Jonathan Toppins) [1454916] - [netdrv] ice: Allocate VF interrupts and set queue map (Jonathan Toppins) [1454916] - [netdrv] ice: Introduce ice_dev_onetime_setup (Jonathan Toppins) [1454916] - [netdrv] ice: Use capability count returned by the firmware (Jonathan Toppins) [1454916] - [netdrv] ice: Update expected FW version (Jonathan Toppins) [1454916] - [netdrv] ice: Change device ID define names to align with branding string (Jonathan Toppins) [1454916] - [netdrv] ice: Make ice_msix_clean_rings static (Jonathan Toppins) [1454916] - [netdrv] ice: Update version string (Jonathan Toppins) [1454916] - [netdrv] ice: Use the right function to enable/disable VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Add more flexibility on how we assign an ITR index (Jonathan Toppins) [1454916] - [netdrv] ice: Fix potential null pointer issues (Jonathan Toppins) [1454916] - [netdrv] ice: Add code to go from ICE_FWD_TO_VSI_LIST to ICE_FWD_TO_VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Fix forward to queue group logic (Jonathan Toppins) [1454916] - [netdrv] ice: Extend malicious operations detection logic (Jonathan Toppins) [1454916] - [netdrv] ice: Notify VF of link status change (Jonathan Toppins) [1454916] - [netdrv] ice: Implement virtchnl commands for AVF support (Jonathan Toppins) [1454916] - [netdrv] ice: Add handlers for VF netdevice operations (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VF reset events (Jonathan Toppins) [1454916] - [netdrv] ice: Update VSI and queue management code to handle VF VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Add handler to configure SR-IOV (Jonathan Toppins) [1454916] - [netdrv] ice: Add support to detect SR-IOV capability and mailbox queues (Jonathan Toppins) [1454916] - [netdrv] ice: Fix error on driver remove (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for dynamic interrupt moderation (Jonathan Toppins) [1454916] - [netdrv] ice: Align ice_reset_req enum values to hardware reset values (Jonathan Toppins) [1454916] - [netdrv] ice: Implement ethtool hook for RSS switch (Jonathan Toppins) [1454916] - [netdrv] ice: Split irq_tracker into sw_irq_tracker and hw_irq_tracker (Jonathan Toppins) [1454916] - [netdrv] ice: Check for actual link state of port after reset (Jonathan Toppins) [1454916] - [netdrv] ice: Implement VSI replay framework (Jonathan Toppins) [1454916] - [netdrv] ice: Expand use of VSI handles part 2/2 (Jonathan Toppins) [1454916] - [netdrv] ice: Expand use of VSI handles part 1/2 (Jonathan Toppins) [1454916] - [netdrv] ice: Change pf state behavior to protect reset path (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 7/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 6/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 5/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 4/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 3/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 2/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 1/7 (Jonathan Toppins) [1454916] - [netdrv] ice: fix changing of ring descriptor size (ethtool -G) (Jonathan Toppins) [1454916] - [netdrv] ice: Update to capabilities admin queue command (Jonathan Toppins) [1454916] - [netdrv] ice: Query the Tx scheduler node before adding it (Jonathan Toppins) [1454916] - [netdrv] ice: Update comment for ice_fltr_mgmt_list_entry (Jonathan Toppins) [1454916] - [netdrv] ice: update fw version check logic (Jonathan Toppins) [1454916] - [netdrv] ice: update branding strings and supported device ids (Jonathan Toppins) [1454916] - [netdrv] ice: replace unnecessary memcpy with direct assignment (Jonathan Toppins) [1454916] - [netdrv] ice: use [sr]q.count when checking if queue is initialized (Jonathan Toppins) [1454916] - [netdrv] ice: remove ndo_poll_controller (Jonathan Toppins) [1454916] - [netdrv] intel-ethernet: use correct module license (Jonathan Toppins) [1454916] - [netdrv] ice: Fix and update driver version string (Jonathan Toppins) [1454916] - [netdrv] ice: Introduce SERVICE_DIS flag and service routine functions (Jonathan Toppins) [1454916] - [netdrv] ice: Enable VSI Rx/Tx pruning only when VLAN 0 is active (Jonathan Toppins) [1454916] - [netdrv] ice: Enable firmware logging during device initialization (Jonathan Toppins) [1454916] - [netdrv] ice: Implement ice_bridge_getlink and ice_bridge_setlink (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for Tx hang, Tx timeout and malicious driver detection (Jonathan Toppins) [1454916] - [netdrv] ice: Clean up register file (Jonathan Toppins) [1454916] - [netdrv] ice: Implement handlers for ethtool PHY/link operations (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor VSI allocation, deletion and rebuild flow (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor switch rule management structures and functions (Jonathan Toppins) [1454916] - [netdrv] ice: Code optimization for ice_fill_sw_rule() (Jonathan Toppins) [1454916] - [netdrv] ice: Prevent control queue operations during reset (Jonathan Toppins) [1454916] - [netdrv] ice: Update request resource command to latest specification (Jonathan Toppins) [1454916] - [netdrv] ice: Updates to Tx scheduler code (Jonathan Toppins) [1454916] - [netdrv] ice: Rework flex descriptor programming (Jonathan Toppins) [1454916] - [netdrv] ice: Trivial formatting fixes (Jonathan Toppins) [1454916] - [netdrv] ice: Change struct members from bool to u8 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix potential return of uninitialized value (Jonathan Toppins) [1454916] - [netdrv] ice: Fix a few null pointer dereference issues (Jonathan Toppins) [1454916] - [netdrv] ice: Update to interrupts enabled in OICR (Jonathan Toppins) [1454916] - [netdrv] ice: Set VLAN flags correctly (Jonathan Toppins) [1454916] - [netdrv] ice: Use order_base_2 to calculate higher power of 2 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix bugs in control queue processing (Jonathan Toppins) [1454916] - [netdrv] ice: Clean control queues only when they are initialized (Jonathan Toppins) [1454916] - [netdrv] ice: Report stats for allocated queues via ethtool stats (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup magic number (Jonathan Toppins) [1454916] - [netdrv] ice: Remove unnecessary node owner check (Jonathan Toppins) [1454916] - [netdrv] ice: Fix multiple static analyser warnings (Jonathan Toppins) [1454916] - [netdrv] ice: Update NVM AQ command functions (Jonathan Toppins) [1454916] - [netdrv] ice: Set rq_last_status when cleaning rq (Jonathan Toppins) [1454916] - [netdrv] ice: Fix insufficient memory issue in ice_aq_manage_mac_read (Jonathan Toppins) [1454916] - [netdrv] ice: Do not check INTEVENT bit for OICR interrupts (Jonathan Toppins) [1454916] - [netdrv] ice: Fix incorrect comment for action type (Jonathan Toppins) [1454916] - [netdrv] ice: Fix initialization for num_nodes_added (Jonathan Toppins) [1454916] - [netdrv] ice: Bug fixes in ethtool code (Jonathan Toppins) [1454916] - [netdrv] ice: Fix error return code in ice_init_hw() (Jonathan Toppins) [1454916] - [netdrv] ice: Implement filter sync, NDO operations and bump version (Jonathan Toppins) [1454916] - [netdrv] ice: Support link events, reset and rebuild (Jonathan Toppins) [1454916] - [netdrv] ice: Update Tx scheduler tree for VSI multi-Tx queue support (Jonathan Toppins) [1454916] - [netdrv] ice: Add stats and ethtool support (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VLANs and offloads (Jonathan Toppins) [1454916] - [netdrv] ice: Implement transmit and NAPI support (Jonathan Toppins) [1454916] - [netdrv] ice: Configure VSIs for Tx/Rx (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for switch filter programming (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VSI allocation and deallocation (Jonathan Toppins) [1454916] - [netdrv] ice: Initialize PF and setup miscellaneous interrupt (Jonathan Toppins) [1454916] - [netdrv] ice: Get MAC/PHY/link info and scheduler topology (Jonathan Toppins) [1454916] - [netdrv] ice: Get switch config, scheduler config and device capabilities (Jonathan Toppins) [1454916] - [netdrv] ice: Start hardware initialization (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for control queues (Jonathan Toppins) [1454916] - [netdrv] ice: Add basic driver framework for Intel(R) E800 Series (Jonathan Toppins) [1454916]
Fri Mar 1 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1013.el7] - [infiniband] ib/mlx5: Make mlx5_ib_stage_odp_cleanup() static (Alaa Hleihel) [1642498] - [infiniband] ib/mlx4: Fix using wrong function to destroy sqp AHs under SRIOV (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix check for supported user flags when creating a QP (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Declare local functions \'static\' (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Don\'t override existing ip_protocol (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move to use common phys port names for vport representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Allow MAC invalidation while spoofchk is ON (Alaa Hleihel) [1642498] - [netdrv] mlx5: Take lock with IRQs disabled to avoid deadlock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong private flag usage causing checksum disable (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Reuse fold sw stats in representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong (zero) TX drop counter indication for representor (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Present the representors SW stats when state is not opened (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Separate between ethtool and netdev software stats folding (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Add masking for a few queries on HCA caps (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Signedness bug in UVERBS_HANDLER() (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix long EEH recover time with NVMe offloads (Alaa Hleihel) [1642498] - [infiniband] ib/mlx4: Remove unneeded NULL check (Alaa Hleihel) [1642498] - [kernel] rdma/mlx5: Delete declaration of already removed function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong error code return on FEC query failure (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: drop useless LIST_HEAD (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (Alaa Hleihel) [1642498] - [netdrv] mlx5: Continue driver initialization despite debugfs failure (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable TX on a DEVX flow table (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix cb_ident duplicate in indirect block register (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix LAG requirement when CONFIG_MLX5_ESWITCH is off (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix query_nic_sys_image_guid() error during init (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support tunnel encap over tagged Ethernet (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Support VLAN encap ETH header generation (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Re-order route and encap header memory allocation (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Tunnel encap ETH header helper function (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Fail attempt to offload e-switch TC encap flows with vlan on underlay (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Tunnel routing output devs helper function (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Fail attempt to offload e-switch TC flows with egress upper devices (Alaa Hleihel) [1642498] - [netdrv] mlx5: Handle LAG FW commands failure gracefully (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Make RoCE and SR-IOV LAG modes explicit (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Rename mlx5_lag_is_bonded() to __mlx5_lag_is_active() (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Allow co-enablement of uplink LAG and SRIOV (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Allow/disallow LAG according to pre-req only (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Adjustments for the activate LAG logic to run under sriov (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Duplicate offloaded TC eswitch rules under uplink LAG (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Offload TC e-switch rules with egress LAG device (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: In case of LAG, one switch parent id is used for all representors (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Enhance flow counter scheme for offloaded TC eswitch rules (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Infrastructure for duplicated offloading of TC flows (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: E-Switch, Add peer miss rules (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Introduce inter-device communication mechanism (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Fold the modify lag code into function (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add lag affinity info to log (Alaa Hleihel) [1642498] - [netdrv] mlx5: Split the activate lag function into two routines (Alaa Hleihel) [1642498] - [kernel] mlx5: E-Switch, Introduce flow counter affinity (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Make EQE access methods inline (Alaa Hleihel) [1642498] - [infiniband] {net, ib}/mlx5: Move Page fault EQ and ODP logic to RDMA (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Generic EQ (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Different EQ types (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use multi threaded workqueue for page fault handling (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Privatize eq_table and friends (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, irq_info and rmap belong to eq_table (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Create all EQs in one place (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Move all EQ logic to eq.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Remove redundant completion EQ list lock (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, No need to store eq index as a field (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Remove unused fields and structures (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Use the right place to store/read IRQ affinity hint (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support multiple encapsulations for a TC flow (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Allow association of a flow to multiple encaps (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Change parse attr struct to accommodate multiple tunnel infos (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Support header rewrite actions with remote port mirroring (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Replace the split logic with extended destination (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Annul encap action ordering requirement (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Move flow attr reformat action bit to per dest flags (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Refactor eswitch flow attr for destination specific properties (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: E-Switch, Rename esw attr mirror count field (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: Consider encapsulation properties when comparing destinations (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: Support extended destination format in flow steering command (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: E-Switch, Change vhca id valid bool field to bit flag (Alaa Hleihel) [1642383 1642498] - [kernel] mlx5: Introduce extended destination fields (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Add GRE protocol offloading (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Move TC tunnel offloading code to separate source file (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Branch according to classified tunnel type (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Refactor VXLAN tunnel decap offloading code (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Refactor VXLAN tunnel encap offloading code (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Replace egdev with indirect block notifications (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Propagate the filter\'s net device to mlx5e structures (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Provide the TC filter netdev as parameter to flower callbacks (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Support TC indirect block notifications for eswitch uplink reprs (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Store eswitch uplink representor state on a dedicated struct (Alaa Hleihel) [1642362 1642498] - [kernel] mlx5: Revise gre and nvgre key formats (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Remove the false indication of software timestamping support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Typo fix in del_sw_hw_rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Fix wrong early return in receive queue poll (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Cancel DIM work on close SQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused UDP GSO remaining counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid encap flows deletion attempt the 1st time a neigh is resolved (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Properly initialize flow attributes for slow path eswitch rule deletion (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid overriding the user provided priority for offloaded tc rules (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Err if asked to mirror a goto chain tc eswitch rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Verify MPWQE stride size is in range (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix default amount of channels for VF representors (Alaa Hleihel) [1642498] - [kernel] mlx5: E-Switch, Fix fdb cap bits swap (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Block DEVX umem from the non applicable cases (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix implicit ODP interrupted page fault (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix get_ip_proto() (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Correctly set PFC param if global pause is turned off (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Fix build break when CONFIG_INET is off (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Change min MTU size to ETH_MIN_MTU (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx5: Initialize return variable in case pagefault was skipped (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix page fault handling for MW (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Skip non-ODP MR when handling a page fault (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Avoid load failure due to unknown link width (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix XRC QP support after introducing extended atomic (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix fence type for IB_WR_LOCAL_INV WR (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix failing ethtool query on FEC query error (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Removed unnecessary warnings in FEC caps query (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong field name in FEC related functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix a bug in turning off FEC policy in unsupported speeds (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix selftest for small MTUs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, verify received packet size in Linear Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Apply the correct check for supporting TC esw rules split (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Adjust to max number of channles when re-attaching (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Always use the match level enum when parsing TC rule match (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Claim TC hw offloads support only under a proper build config (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Don\'t match on vlan non-existence if ethertype is wildcarded (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Reset QP after channels are closed (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Fix the SA context hash key (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix XRC SRQ umem valid bits (Alaa Hleihel) [1642498] - [netdrv] mlx4: Fix UBSAN warning of signed integer overflow (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Fix uninitialized variable compilation warning (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Zero out lkey field in SW2HW_MPT fw command (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: Allocate enough space for the FDB sub-namespaces (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Added \'raw_errors_laneX\' fields to ethtool statistics (Alaa Hleihel) [1642498] - [kernel] mlx5: Added \"per_lane_error_counters\" cap bit to PCAM (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool driver callback for query/set FEC policy (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add port FEC get/set functions (Alaa Hleihel) [1642498] - [kernel] mlx5: Add FEC fields to Port Phy Link Mode (PPLM) reg (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove counter from idr after removing it from list (Alaa Hleihel) [1642498] - [netdrv] mlx5: Take fs_counters dellist before addlist (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor fragmented buffer struct fields and init flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloading tc priorities and chains for eswitch flows (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use a slow path rule instead if vxlan neighbour isn\'t available (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Enable setting goto slow path chain action (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid duplicated code for tc offloads add/del fdb rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: For TC offloads, always add new flow instead of appending the actions (Alaa Hleihel) [1642498] - [kernel] mlx5: Add a no-append flow insertion mode (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Add chains and priorities (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Have explicit API to delete fwd rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Split FDB fast path prio to multiple namespaces (Alaa Hleihel) [1642498] - [kernel] mlx5: Add cap bits for multi fdb encap (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Split TC add rule path for nic vs e-switch (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Change return type of tc add flow functions (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use flow counter IDs and not the wrapping cache object (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Get counters for offloaded flows from callers (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add support for extended atomic operations (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Allow scatter to CQE without global signaled WRs (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Verify that driver supports user flags (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support scatter to CQE for DC transport type (Alaa Hleihel) [1642498] - [kernel] mlx5: Expose DC scatter to CQE capability bit (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix MR cache initialization (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Add support for flow tag to raw create flow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove extraneous error check (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Verify DEVX object type (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not ignore netdevice TX/RX queues number (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Initialize all netdev common structures in one place (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Always initialize update stats delayed work (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Gather common netdev init/cleanup functionality in one place (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Add new counter for aRFS rule insertion failures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add extack messages for TC offload failures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: E-Switch, Add extack messages to devlink callbacks (Alaa Hleihel) [1642498] - [netdrv] mlx5: Cache the system image guid (Alaa Hleihel) [1624551 1642498] - [netdrv] mlx5e: Allow reporting of checksum unnecessary (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable reporting checksum unnecessary also for L3 packets (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add ethtool control of ring params to VF representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable multi-queue and RSS for VF representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Expose ethtool rss key size / indirection table functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Expose function for building RSS params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Provide explicit directive if to create inner indirect tirs (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Provide flow dest when creating vport rx rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Extract creation of rep\'s default flow rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable stateless offloads for VF representor netdevs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Change VF representors\' RQ type (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, Support masks for l3/l4 filters (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable DEVX on IB (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable DEVX white list commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Manage device uid for DEVX white list commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose RAW QP device handles to user space (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove superfluous version print (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set valid umem bit on DEVX (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TD commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of XRCD commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of CQ creation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid upon PD allocation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of RQT commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TIS commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TIR commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of MCG commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of QP creation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Use uid as part of PD commands (Alaa Hleihel) [1642498] - [kernel] mlx5: Update mlx5_ifc with DEVX UID bits (Alaa Hleihel) [1642498] - [kernel] mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of QP commands (Alaa Hleihel) [1642498] - [kernel] mlx5: Set uid as part of CQ commands (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Enable vport loopback when user context or QP mandate (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Allow creating RAW ethernet QP with loopback support (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Refactor transport domain bookkeeping logic (Alaa Hleihel) [1642498] - [kernel] mlx5: Rename incorrect naming in IFC file (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Use rdma_user_mmap_io (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Allow transition of DCI QP to reset (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Allow creating a matcher for a NIC TX flow table (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add NIC TX namespace when getting a flow table (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add flow actions support to raw create flow (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Refactor raw flow creation (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Don\'t overwrite action if already set (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Refactor flow action parsing to be more generic (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching packet reformat action to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable reformat on NIC RX if supported (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching DECAP action to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable decap and packet reformat on flow tables (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching modify header to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add NIC TX steering support (Alaa Hleihel) [1641361 1642498] - [infiniband] ib/mlx5: Don\'t hold spin lock while checking device state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: don\'t set CHECKSUM_COMPLETE on SCTP packets (Alaa Hleihel) [1467290 1642498] - [netdrv] mlx5e: Set ECN for received packets using CQE indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Replace PTP clock lock from RW lock to seq lock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move Q counters allocation and drop RQ to init_rx (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move mlx5e_priv_flags into en_ethtool.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add flow counters idr (Alaa Hleihel) [1642498] - [netdrv] mlx5: Store flow counters in a list (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add new list to store deleted flow counters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Change flow counters addlist type to single linked list (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Extend packet reformat verbs (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add new flow action verb - packet reformat (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/uverbs: Add generic function to fill in flow action object (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add a new flow action verb - modify header (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5e: Make function mlx5i_grp_sw_update_stats() static (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Use priv stats in completion rx flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB child devices (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow (Alaa Hleihel) [1642498] - [kernel] mlx5: Export packet reformat alloc/dealloc functions (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Pass a namespace for packet reformat ID allocation (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Expose new packet reformat capabilities (Alaa Hleihel) [1641361 1642498] - [netdrv] {net, rdma}/mlx5: Rename encap to reformat packet (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Move header encap type to IFC header file (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Break encap/decap into two separated flow table creation flags (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Add support for more namespaces when allocating modify header (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Export modify header alloc/dealloc functions (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Add proper NIC TX steering flow tables support (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Cleanup flow namespace getter switch logic (Alaa Hleihel) [1641361 1642498] - [infiniband] ib/mlx5: Change TX affinity assignment in RoCE LAG mode (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add memic command opcode to command checker (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix atomic_mode enum values (Alaa Hleihel) [1642498] - [netdrv] mlx4_en: use __netdev_tx_sent_queue() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: add a missing include (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Add port and TID to MAD debug print (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Enable debug print of SMPs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Use minimal rx and tx ring sizes on kdump kernel (Alaa Hleihel) [1641912 1524728 1642498] - [infiniband] rdma: Fix dependencies for rdma_user_mmap_io (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Remove unnecessary parentheses (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Use rdma_user_mmap_io (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: WQ, fixes for fragmented WQ buffers API (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix memory leak when setting fpga ipsec caps (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Unmap DMA addr from HCA before IOMMU (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Set vlan masks for all offloaded TC rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Fix out of bound access when setting vport rate (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid unbounded peer devices when unpairing TC hairpin rules (Alaa Hleihel) [1624551 1642498] - [infiniband] ib/mlx5: Destroy the DEVX object upon error flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: remove ndo_poll_controller (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Read capabilities only when it is safe (Alaa Hleihel) [1642498] - [netdrv] mlx5: Check for SQ and not RQ state when modifying hairpin SQ (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix read from coherent memory (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix possible deadlock from lockdep when adding fte to fg (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, fix udp source port value (Alaa Hleihel) [1642498] - [netdrv] mlx5: Check for error in mlx5_attach_interface (Alaa Hleihel) [1642498] - [netdrv] mlx5: Consider PCI domain in search for next dev (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix not releasing read lock when adding flow rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables (Alaa Hleihel) [1642498] - [kernel] mlx5: Use u16 for Work Queue buffer strides offset (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use u16 for Work Queue buffer fragment size (Alaa Hleihel) [1641348 1642498] - [netdrv] mlx5: Fix debugfs cleanup in the device init/remove flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix use-after-free in self-healing flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix SQ offset in QPs with small RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Delete unneeded function argument (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix leaking stack memory to userspace (Alaa Hleihel) [1642498] - [netdrv] mlx5: Improve argument name for add flow API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Reorganize the makefile (Alaa Hleihel) [1642498] - [netdrv] mlx5e: clock.c depends on CONFIG_PTP_1588_CLOCK (Alaa Hleihel) [1642498] - [netdrv] mlx5e: vxlan.c depends on CONFIG_VXLAN (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move flow steering declarations into en/fs.h (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add CONFIG_MLX5_EN_ARFS for accelerated flow steering support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add CONFIG_MLX5_EN_RXNFC for ethtool rx nfc (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, move ethtool callbacks (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, l4 proto support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, ip6 support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering flow parsing refactoring (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering flow validation refactoring (Alaa Hleihel) [1642498] - [netdrv] mlx5: Reduce command polling interval (Alaa Hleihel) [1642498] - [netdrv] mlx5: Unexport functions that need not be exported (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove unused mlx5_query_vport_admin_state (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Remove unused argument when creating legacy FDB (Alaa Hleihel) [1642498] - [netdrv] mlx5: Rename modify/query_vport state related enums (Alaa Hleihel) [1642498] - [kernel] mlx5: Use max_num_eqs for calculation of required MSIX vectors (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix shift overflow in mlx5_ib_create_wq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Mark expected switch fall-throughs (Alaa Hleihel) [1642498] - [netdrv] mellanox: fix the dport endianness in call of __inet6_lookup_established() (Alaa Hleihel) [1642498] - [infiniband] ib/uverbs: Use uverbs_alloc for allocations (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix uninitialized variable (Alaa Hleihel) [1642498] - [netdrv] mlx5: handle DMA mapping error case for XDP redirect (Alaa Hleihel) [1642498] - [infiniband] ib/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Issue direct lookup on vxlan ports by vport representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, move vxlan logic to core driver (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, add sync lock for add/del vxlan port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, return values for add/del port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, rename from mlx5e to mlx5 (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, rename struct mlx5e_vxlan to mlx5_vxlan_port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, move netdev only logic to en_main.c (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, add direct delete function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, cleanup an unused member in vxlan work (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, replace ports radix-tree with hash table (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, check maximum number of UDP ports (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, reflect 4789 UDP port default addition to software database (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Use function to access sq_dma object in fifo (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Move DB fields in TXQ-SQ struct (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Prefetch the xdp_frame data area (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add support for XDP_REDIRECT in device-out side (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Re-order fields of struct mlx5e_xdpsq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refactor XDP counters (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make XDP xmit functions more generic (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for XDP redirect in RX (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move XDP related code into new XDP files (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Restrict the combination of large MTU and XDP (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Gather all XDP pre-requisite checks in a single function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not recycle RX pages in interface down flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Replace call to MPWQE free with dealloc in interface down flow (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: avoid excessive warning msgs when creating VFs on 2nd port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Offload TC matching on tos/ttl for ip tunnels (Alaa Hleihel) [1641360 1642498] - [netdrv] mlx5e: Support setup of tos and ttl for tunnel key TC action offload (Alaa Hleihel) [1641360 1642498] - [netdrv] mlx5e: Use ttl from route lookup on tc encap offload only if needed (Alaa Hleihel) [1641360 1642498] - [infiniband] ib/mlx5: Enable driver uapi commands for flow steering (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add support for a flow table destination for driver flow steering (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support adding flow steering rule by raw description (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce driver create and destroy flow methods (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce flow steering matcher uapi object (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add support for flow table destination number (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add forward compatible support for the FTE match data (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use PARTIAL_GSO for UDP segmentation (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloading double vlan push/pop tc actions (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Refactor tc vlan push/pop actions offloading (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Support offloading tc double vlan headers match (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Remove redundant WARN when we cannot find neigh entry (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, Add debug prints (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, Enable tracing (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, parse traces and kernel tracing support (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, events handling (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, register log buffer memory key (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, create trace buffer and copy strings database (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, implement tracer logic (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove set but not used variables (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix tristate and description for MLX5 module (Alaa Hleihel) [1642498] - [kernel] mlx5: Better return types for CQE API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use ERR_CAST() instead of coding it (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add missing SET_DRIVER_VERSION command translation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add XRQ commands definitions (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add core support for double vlan push/pop steering action (Alaa Hleihel) [1642344 1642498] - [kernel] mlx5: Expose MPEGC (Management PCIe General Configuration) structures (Alaa Hleihel) [1642498] - [kernel] mlx5: FW tracer, add hardware structures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPsec, fix byte count in CQE (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, add common metadata functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, build TLS netdev from capabilities (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add software statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add Innova TLS rx data path (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add innova rx support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, add TLS rx offload routines (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, refactor variable names (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Check that supplied blue flame index doesn\'t overflow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Melt consecutive calls to alloc_bfreg() in one call (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix uaccess beyond \"count\" in debugfs read/write handlers (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use 2-factor allocator calls (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Honor cnt_set_id_valid flag instead of set_id (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove unused port number parameter (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: fix uaccess beyond \"count\" in debugfs read/write handlers (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose dump and fill memory key (Alaa Hleihel) [1642498] - [kernel] mlx5: Add hardware definitions for dump_fill_mkey (Alaa Hleihel) [1642498] - [netdrv] mlx5: Limit scope of dump_fill_mkey function (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix GRE flow specification (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Remove set-but-not-used variables (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Don\'t leak UARs in case of free fails (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for total num of NOP operations (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for MPWQE filler strides (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add channel events counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add a counter for congested UMRs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add NAPI statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add XDP_TX completions statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add TX completions statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Use existing WQ local variable (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Convert large order kzalloc allocations to kvzalloc (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add UDP GSO remaining counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add UDP GSO support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Rate limit errors in command interface (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support RoCE ICRC encapsulated error counter (Alaa Hleihel) [1641357 1642498] - [kernel] mlx5: Add RoCE RX ICRC encapsulated counter (Alaa Hleihel) [1641357 1642498] - [infiniband] rdma/mlx5: Refactor transport domain checks (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose DEVX tree (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX query EQN support (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX support for memory registration (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add support for DEVX query UAR (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX support for modify and query commands (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add obj create and destroy functionality (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add support for DEVX general command (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Introduce DEVX (Alaa Hleihel) [1641355 1642498] - [kernel] mlx5: Expose DEVX specification (Alaa Hleihel) [1642498] - [netdrv] mlx5: Prevent warns in dmesg upon firmware commands (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Fix warnings during boot on driverinit param set failures (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: remove ndo_poll_controller (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Use cpumask_available for eq->affinity_mask (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Ensure that maximal send/receive SGE less than supported by HW (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4/en_rx: Mark expected switch fall-throughs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4/mcg: Mark expected switch fall-throughs (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Use 4K pages for kernel QP\'s WQE buffer (Alaa Hleihel) [1647741 1641912 1642498] - [netdrv] mlx4_core: Allow MTTs starting at any index (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Use devlink region_snapshot parameter (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add Crdump FW snapshot support (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add health buffer address capability (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Add support for devlink reload and load driverinit values (Alaa Hleihel) [1641912 1641358 1642498] - [netdrv] mlx4: Add mlx4 initial parameters table and register it (Alaa Hleihel) [1641912 1641358 1642498] - [infiniband] ib/mlx4: Test port number before querying type (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Create slave AH\'s directly (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5e: Cleanup of dcbnl related fields (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix QP fragmented buffer allocation (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: Fix \'DON\'T_TRAP\' functionality (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, UBSAN fix undefined behavior in mlx5_eswitch_mode (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Don\'t allow aRFS for encapsulated packets (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix quota counting in aRFS expire flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Adjust clock overflow work period (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refine ets validation function (Alaa Hleihel) [1613971 1642498] - [infiniband] rdma/mlx5: Fix memory leak in mlx5_ib_create_srq() error path (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix command interface race in polling mode (Alaa Hleihel) [1669506 1642498] - [netdrv] mlx5: Fix incorrect raw command length parsing (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix wrong size allocation for QoS ETC TC regitster (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Avoid dealing with vport representors if not being e-switch manager (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix return value check in flow_counters_set_data() (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix memory leak in mlx5_ib_create_flow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Update SPDX tags to show proper license (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix error return code in mlx5e_alloc_rq() (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make function mlx5e_change_rep_mtu() static (Alaa Hleihel) [1642498] - [netdrv] mlx5: Make function mlx5_fpga_tls_send_teardown_cmd() static (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add counters read support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add flow counters read support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add flow counters binding support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add counters create and destroy support (Alaa Hleihel) [1641352 1642498] - [kernel] mlx5: Export flow counter related API (Alaa Hleihel) [1641352 1642498] - [netdrv] mlx5: Use flow counter pointer as input to the query function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Separate cachelines of xmit and completion stats (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Always prefer Linear SKB configuration (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Enhance legacy Receive Queue memory scheme (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Use cyclic WQ in legacy RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Split WQ objects for different RQ types (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Remove HW LRO support in legacy RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Dedicate a function for copying SKB header (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Generalise function of SKB frag addition (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Generalise name of non-linear SKB head size (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Obsolete maintaining local copies of skb->len/data (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: FPGA, Handle QP error event (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Increase aRFS flow tables size (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant active_channels indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPOIB, Add a missing skb_pull (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: IPOIB, Fix overflowing SQ WQE memset (Alaa Hleihel) [1641354 1642498] - [infiniband] rdma/mlx5: Don\'t check return value of zap_vma_ptes() (Alaa Hleihel) [1642498] - [kernel] mlx5: Add FPGA QP error event (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add temperature warning event to log (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Get the number of offloaded TC rules from the correct table (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Call DMA unmap with the right size (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Properly initialize dma direction on fpga conn send (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Abort FPGA init if the device reports no QP capability (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, print SBU identification on init (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Add device name (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Add doxygen for access type enum (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce a new mini-CQE format (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Refactor CQE compression response (Alaa Hleihel) [1642498] - [kernel] mlx5: Exposing a new mini-CQE format (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix TLS dependency (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Present SW stats when state is not opened (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid reset netdev stats on configuration changes (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Introducing new statistics rwlock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move phy link down events counter out of SW stats (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use order-0 allocations for all WQ types (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5i: Use compilation flag in IPOIB header (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: TX, Use actual WQE size for SQ edge fill (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: Use WQ API functions instead of direct fields access (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: Split offloaded eswitch TC rules for port mirroring (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Parse mirroring action for offloaded TC eswitch flows (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-switch, Create a second level FDB flow table (Alaa Hleihel) [1642498] - [kernel] mlx5: Add cap bits for flow table destination in FDB table (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Reorganize and rename fdb flow tables (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Receive buffer support for DCBX (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Receive buffer configuration (Alaa Hleihel) [1642498] - [netdrv] mlx5: PPTB and PBMC register firmware command support (Alaa Hleihel) [1642498] - [kernel] mlx5: Add pbmc and pptb in the port_access_reg_cap_mask (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move port speed code from en_ethtool.c to en/port.c (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fetch soft WQE\'s on fatal error state (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove debug prints of VMA pointers (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add HW vport counters to representor ethtool stats (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Offload TC eswitch rules for VFs belonging to different PFs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Explicitly set source e-switch in offloaded TC rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add source e-switch owner (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Explicitly set destination e-switch in FDB rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add destination e-switch owner (Alaa Hleihel) [1642498] - [netdrv] mlx5: Properly handle a vport destination when setting FTE (Alaa Hleihel) [1642498] - [kernel] mlx5: Add merged e-switch cap (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose MPLS related tunneling offloads (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Add support for MPLS flow specification (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Add support for GRE flow specification (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Use \'kvfree()\' for memory allocated by \'kvzalloc()\' (Alaa Hleihel) [1642498] - [netdrv] mlx5: Eswitch, Use \'kvfree()\' for memory allocated by \'kvzalloc()\' (Alaa Hleihel) [1642498] - [netdrv] mlx5: Vport, Use \'kvfree()\' for memory allocated by \'kvzalloc()\' (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove MLX5E_TEST_BIT macro (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use test bit in en accel xmit flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use __set_bit for adaptive-moderation bit in RQ state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Report all channels with min RX WQEs timeout (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloaded TC flows with no matches on headers (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Get the required HW match level while parsing TC flow matches (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Properly order min inline mode setup while parsing TC matches (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Use local actions var while processing offloaded TC flow actions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Return success when TC offloaded fdb actions parsed ok (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid redundant zeroing of offloaded TC flow attributes (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Clean static checker complaints on TC offload and VF reps code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove double defined DMAC header re-write element (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use u8 instead of int for LRO number of segments (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Skip redundant checks when providing NUD lastuse feedback (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant vport context vlan update (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix spelling mistake: \"modfiy\" -> \"modify\" (Alaa Hleihel) [1642498] - [netdrv] mlx5: Cleanup unused field in Work Queue parameters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix dump_command mailbox length printed (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor num of blocks in mailbox calculation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Decrease level of prints about non-existent MKEY (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add error statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add Innova TLS TX offload data path (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add Innova TLS TX support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, Add TLS tx offload interface (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move defines out of ipsec code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable adaptive-TX moderation (Alaa Hleihel) [1642498] - [netdrv] mlx5: use page_pool for xdp_return_frame call (Alaa Hleihel) [1642498] - [netdrv] mlx5: register a memory model when XDP is enabled (Alaa Hleihel) [1642498] - [netdrv] mlx5: basic XDP_REDIRECT forward support (Alaa Hleihel) [1642498] - [netdrv] mlx5: remove some extraneous spaces in indentations (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Don\'t reuse RX page when XDP is set (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Fix an error handling path in \'mlx4_ib_rereg_user_mr()\' (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Remove unnecessary parentheses (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: restore optimal ICM memory allocation (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Don\'t crash machine if zap_vma_ptes() fails (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Discard unknown SQP work requests (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Catch FW<->SW misalignment without machine crash (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Mark user MR as writable if actual virtual memory is writable (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Use msi_x module param to limit num of MSI-X irqs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add PCI calls for suspend/resume (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Report driver version to FW (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: optimizes get_fixed_ipv6_csum() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Don\'t bother using skb_tx_hash in mlx4_en_select_queue (Alaa Hleihel) [1641912 1642498] - [netdrv] bpf: make mlx4 compatible w/ bpf_xdp_adjust_tail (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: IPSec, Fix a race between concurrent sandbox QP commands (Alaa Hleihel) [1642498] - [netdrv] mlx5e: When RXFCS is set, add FCS data into checksum calculation (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix build break when CONFIG_SMP=n (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Err if asked to offload TC match on frag being first (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Include VF RDMA stats in vport statistics (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Use proper spec flow label type (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Don\'t assume that medium blueFlame register exists (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix spelling mistake: \"loobpack\" -> \"loopback\" (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Properly check return value of mlx5_get_uars_page (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix represent correct netdevice in dual port RoCE (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Use unlimited rate when static rate is not supported (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Protect from shift operand overflow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Properly deal with flow counters when deleting rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Avoid cleaning flow steering table twice during error flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Use correct counter in dma_map error flow (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix mlx5_get_vector_affinity function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: DCBNL fix min inline header size for dscp (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Allow offloading ipv4 header re-write for icmp (Alaa Hleihel) [1676550 1642498] - [infiniband] mlx5: fix build errors when INFINIBAND_USER_ACCESS=m (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: remove duplicate header file (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Device memory mr registration support (Alaa Hleihel) [1641349 1642498] - [infiniband] mlx5: Mkey creation command adjustments (Alaa Hleihel) [1641349 1642498] - [infiniband] ib/mlx5: Device memory support in mlx5_ib (Alaa Hleihel) [1641349 1642498] - [kernel] mlx5: Query device memory capabilities (Alaa Hleihel) [1641349 1642498] - [infiniband] ib/mlx5: Add ability to hash by IPSEC_SPI when creating a TIR (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add information for querying IPsec capabilities (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add IPsec support for egress and ingress (Alaa Hleihel) [1642498] - [kernel] {net,ib}/mlx5: Add ipsec helper (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add modify_flow_action_esp verb (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add implementation for create and destroy action_xfrm (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Initialize the parsing tree root without the help of uverbs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use pcie_bandwidth_available() to compute bandwidth (Alaa Hleihel) [1642498] - [netdrv] mlx5: Report PCIe link properties with pcie_print_link_status() (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Set EQE based as default TX interrupt moderation mode (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Recycle buffer of UMR WQEs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Keep single pre-initialized UMR WQE per RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove page_ref bulking in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support XDP over Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refactor RQ XDP_TX indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use linear SKB in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use inline MTTs in UMR WQEs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not busy-wait for UMR completion in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Code movements in RX UMR WQE post (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Derive Striding RQ size from MTU (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Fix spelling mistake (Alaa Hleihel) [1642498] - [netdrv] mlx5: Eliminate query xsrq dead code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use eq ptr from cq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Recover Send Queue (SQ) from error state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Dump xmit error completions (Alaa Hleihel) [1642498] - [infiniband] mlx5: Move dump error CQE function out of mlx5_ib for code sharing (Alaa Hleihel) [1642498] - [netdrv] mlx5_{ib, core}: Add query SQ state helper function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move all TX timeout logic to be under state lock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused max inline related code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add ethtool priv-flag for Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not reset Receive Queue params on every type change (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove rq_headroom field from params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove RQ MPWQE fields from params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use no-offset function in skb header copy (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Separate dma base address and offset in dma_sync call (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused define MLX5_MPWRQ_STRIDES_PER_PAGE (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Disable Striding RQ when PCI is slower than link (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Unify slow PCI heuristic (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add VLAN offload features to hw_enc_features (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add a helper macro in set features ndo (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make choose LRO timeout function static (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant check in get ethtool stats (Alaa Hleihel) [1642498] - [netdrv] mlx5: Protect from command bit overflow (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Use same source for offloaded actions check (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add interface down dropped packets statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add packet dropped while vport down statistics (Alaa Hleihel) [1641346 1642498] - [netdrv] mlx5e: Add vnic steering drop statistics (Alaa Hleihel) [1641346 1642498] - [kernel] mlx5: Add support for QUERY_VNIC_ENV command (Alaa Hleihel) [1641346 1642498] - [netdrv] mlx5e: PFC stall prevention support (Alaa Hleihel) [1642498] - [kernel] mlx5e: Expose PFC stall prevention counters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix use-after-free (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove call to ida_pre_get (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Packet packing enhancement for RAW QP (Alaa Hleihel) [1642498] - [netdrv] mlx5: Packet pacing enhancement (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Simplify clean and destroy MR calls (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Guard ODP specific assignments with specific CONFIG (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Unify error flows in rereg MR failure paths (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Return proper value for not-supported command (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Protect from NULL pointer derefence (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Maintain a single emergency page (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Only synchronize RCU once when removing mkeys (Alaa Hleihel) [1642498] - [kernel] ib/mlx5: Expose more priorities for bypass namespace (Alaa Hleihel) [1641347 1642498] - [infiniband] rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix wrongly assigned CQ reference counter (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Add support for ESN (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Added common function for to_ipsec_sa_entry (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add flow-steering commands for FPGA IPSec implementation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor accel IPSec code (Alaa Hleihel) [1642498] - [netdrv] mlx5: Added required metadata capability for ipsec (Alaa Hleihel) [1642498] - [kernel] mlx5: Export ipsec capabilities (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Add command V2 support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPSec, Add support for ESP trailer removal by hardware (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Generalize sandbox QP commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Flow steering cmd interface should get the fte when deleting (Alaa Hleihel) [1642498] - [kernel] {net, ib}/mlx5: Add flow steering helpers (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add empty egress namespace to flow steering core (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add shim layer between fs and cmd (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA and IPSec initialization to be before flow steering (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Removed not need synchronize_rcu (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fixed sleeping inside atomic context (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Wait for FPGA command responses with a timeout (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fixed compilation issue when CONFIG_MLX5_ACCEL is disabled (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Removed not used parameters (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Refactor QP type check to be as early as possible (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Disable self loopback check when in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Reload IB interface when switching devlink modes (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add proper representors support (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: E-Switch, Add rule to forward traffic to vport (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Don\'t expose MR cache in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: When in switchdev mode, expose only raw packet capabilities (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Listen to netdev register/unresiter events in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add match on vport when in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Allocate flow DB only on PF IB device (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add basic regiser/unregister representors code (Alaa Hleihel) [1641347 1642498] - [kernel] mlx5: E-Switch, Add definition of IB representor (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Optimize HW steering tables in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Increase number of FTEs in FDB in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5e: Eliminate build warnings on no previous prototype (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Implement fragmented completion queue (CQ) (Alaa Hleihel) [1641348 1642498] - [kernel] mlx5: Remove redundant EQ API exports (Alaa Hleihel) [1642498] - [netdrv] mlx5: Move CQ completion and event forwarding logic to eq.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: CQ hold/put API (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ add/del CQ API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add missing likely/unlikely hints to cq events (Alaa Hleihel) [1642498] - [netdrv] mlx5: CQ Database per EQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix error return code in mlx5e_alloc_rq() (Alaa Hleihel) [1642498] - [netdrv] xdp/mlx5: setup xdp_rxq_info (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: allocate ICM memory in page size chunks (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Fix irq-unsafe spinlock usage (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: fix spelling mistake: \"Inrerface\" -> \"Interface\" and rephrase message (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Fix error handling in mlx4_init_port_info (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Fix an error handling path in \'mlx4_en_init_netdev()\' (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Verify coalescing parameters are in range (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Fix integer overflow when calculating optimal MTT size (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: fix spelling mistake: \"failedi\" -> \"failed\" (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Add missed RSS hash inner header flag (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Check for egress flow steering (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Report PCIe link properties with pcie_print_link_status() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: CHECKSUM_COMPLETE support for fragments (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Eliminate duplicate barriers on weakly-ordered archs (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Add Scatter FCS support over WQ creation (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Report TSO capabilities (Alaa Hleihel) [1641912 1642498] - [infiniband] mlx4_ib: zero out struct ib_pd when allocating (Alaa Hleihel) [1520335 1641912 1642498] - [infiniband] mlx4_ib: set user mr attributes in struct ib_mr (Alaa Hleihel) [1520335 1641912 1642498] - [netdrv] mlx4_en: try to use high order pages for RX rings (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: RX csum, pre-define enabled protocols for IP status masking (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Combine checks of end-cases in RX completion function (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Remove unnecessary warn print in reset config (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Add physical RX/TX bytes/packets counters (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: setup xdp_rxq_info (Alaa Hleihel) [1641912 1642498] - [netdrv] revert \"mlx5e: Avoid reset netdev stats on configuration changes\" (Alaa Hleihel) [1642498] - [netdrv] revert \"mlx5e: Present SW stats when state is not opened\" (Alaa Hleihel) [1642498] - [netdrv] revert \"mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow\" (Alaa Hleihel) [1642498] - [netdrv] revert \"mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices\" (Alaa Hleihel) [1642498] - [netdrv] revert \"mlx5e: IPoIB, Add ndo stats support for IPoIB child devices\" (Alaa Hleihel) [1642498] - [netdrv] revert \"mlx5e: IPoIB, Use priv stats in completion rx flow\" (Alaa Hleihel) [1642498] - [net] sched: register callbacks for indirect tc block binds (Ivan Vecera) [1657872] - [net] add netif_is_geneve() (Petr Oros) [1671092] - [kernel] overflow.h: Add arithmetic shift helper (Petr Oros) [1671092] - [kernel] cpumask: Add helper cpumask_available() (Petr Oros) [1671092]
Thu Feb 28 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1012.el7] - [tools] perf tools: Stop fallbacking to kallsyms for vdso symbols lookup (Jiri Olsa) [1680072] - [tools] perf tools: Pass build flags to traceevent build (Jiri Olsa) [1680072] - [tools] perf report: Don\'t crash on invalid inline debug information (Jiri Olsa) [1680072] - [tools] perf cpu_map: Align cpu map synthesized events properly (Jiri Olsa) [1680072] - [tools] perf tools: Fix use of alternatives to find JDIR (Jiri Olsa) [1680072] - [tools] perf evsel: Store ids for events with their own cpus perf_event__synthesize_event_update_cpus (Jiri Olsa) [1680072] - [tools] perf vendor events intel: Fix wrong filter_band * values for uncore events (Jiri Olsa) [1680072] - [tools] revert \"perf tools: Fix PMU term format max value calculation\" (Jiri Olsa) [1680072] - [tools] perf record: Use unmapped IP for inline callchain cursors (Jiri Olsa) [1680072] - [tools] perf python: Use -Wno-redundant-decls to build with PYTHON=python3 (Jiri Olsa) [1680072] - [tools] perf report: Don\'t try to map ip to invalid map (Jiri Olsa) [1680072] - [tools] perf script python: Fix export-to-sqlite.py sample columns (Jiri Olsa) [1680072] - [tools] perf script python: Fix export-to-postgresql.py occasional failure (Jiri Olsa) [1680072] - [tools] perf tools: Fix maps__find_symbol_by_name() (Jiri Olsa) [1680072] - [tools] perf annotate: Fix parsing aarch64 branch instructions after objdump update (Jiri Olsa) [1680072] - [tools] perf probe powerpc: Ignore SyS symbols irrespective of endianness (Jiri Olsa) [1680072] - [tools] perf event-parse: Use fixed size string for comms (Jiri Olsa) [1680072] - [tools] perf util: Fix bad memory access in trace info (Jiri Olsa) [1680072] - [tools] perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() (Jiri Olsa) [1680072] - [tools] perf annotate: Properly interpret indirect call (Jiri Olsa) [1680072] - [tools] perf tools: Remove ext from struct kmod_path (Jiri Olsa) [1680072] - [tools] perf tools: Add gzip_is_compressed function (Jiri Olsa) [1680072] - [tools] perf tools: Add lzma_is_compressed function (Jiri Olsa) [1680072] - [tools] perf tools: Add is_compressed callback to compressions array (Jiri Olsa) [1680072] - [tools] perf tools: Move the temp file processing into decompress_kmodule (Jiri Olsa) [1680072] - [tools] perf tools: Use compression id in decompress_kmodule() (Jiri Olsa) [1680072] - [tools] perf tools: Store compression id into struct dso (Jiri Olsa) [1680072] - [tools] perf tools: Add compression id into \'struct kmod_path\' (Jiri Olsa) [1680072] - [tools] perf tools: Make is_supported_compression() static (Jiri Olsa) [1680072] - [tools] perf tools: Make decompress_to_file() function static (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in __open_dso() (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble() (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in read_object_code() (Jiri Olsa) [1680072] - [tools] perf parser: Improve error message for PMU address filters (Jiri Olsa) [1680072] - [tools] perf tools: Disable parallelism for \'make clean\' (Jiri Olsa) [1680072] - [tools] perf auxtrace: Fix queue resize (Jiri Olsa) [1680072] - [tools] perf python: Remove -mcet and -fcf-protection when building with clang (Jiri Olsa) [1680072] - [tools] perf tools: Make check-headers.sh check based on kernel dir (Jiri Olsa) [1680072] - [tools] perf tools: Fix check-headers.sh AND list path of execution (Jiri Olsa) [1680072] - [tools] perf report: Add --percent-type option (Jiri Olsa) [1680072] - [tools] perf annotate: Add --percent-type option (Jiri Olsa) [1680072] - [tools] perf annotate: Display percent type in stdio output (Jiri Olsa) [1680072] - [tools] perf annotate: Make local period the default percent type (Jiri Olsa) [1680072] - [tools] perf annotate: Add support to toggle percent type (Jiri Olsa) [1680072] - [tools] perf annotate: Pass browser percent_type in annotate_browser__calc_percent() (Jiri Olsa) [1680072] - [tools] perf annotate: Pass \'struct annotation_options\' to map_symbol__annotation_dump() (Jiri Olsa) [1680072] - [tools] perf annotate: Pass struct annotation_options to symbol__calc_lines() (Jiri Olsa) [1680072] - [tools] perf annotate: Add percent_type to struct annotation_options (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_PERIOD_GLOBAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_PERIOD_LOCAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_HITS_GLOBAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Switch struct annotation_data::percent to array (Jiri Olsa) [1680072] - [tools] perf annotate: Loop group events directly in annotation__calc_percent() (Jiri Olsa) [1680072] - [tools] perf annotate: Rename hist to sym_hist in annotation__calc_percent (Jiri Olsa) [1680072] - [tools] perf annotate: Rename local sample variables to data (Jiri Olsa) [1680072] - [tools] perf annotate: Rename struct annotation_line::samples * to data * (Jiri Olsa) [1680072] - [tools] perf annotate: Get rid of annotation__scnprintf_samples_period() (Jiri Olsa) [1680072] - [tools] perf annotate: Make annotation_line__max_percent static (Jiri Olsa) [1680072] - [tools] perf annotate: Make symbol__annotate_fprintf2() local (Jiri Olsa) [1680072] - [tools] perf tools: Drop unneeded bitmap_zero() calls (Jiri Olsa) [1680072] - [tools] perf trace: Use perf_evsel__sc_tp_{uint, ptr} for \"id\"/\"args\" handling syscalls: * events (Jiri Olsa) [1680072] - [tools] perf trace: Setup struct syscall_tp for syscalls:sys_{enter, exit}_NAME events (Jiri Olsa) [1680072] - [tools] perf trace: Rename some syscall_tp methods to raw_syscall (Jiri Olsa) [1680072] - [tools] perf trace: Allow setting up a syscall_tp struct without a format_field (Jiri Olsa) [1680072] - [tools] perf trace: Use beautifiers on syscalls:sys_enter_ handlers (Jiri Olsa) [1680072] - [tools] perf trace: Associate vfs_getname()\'ed pathname with fd returned from \'openat\' (Jiri Olsa) [1680072] - [tools] introduce test_and_clear_bit (Jiri Olsa) [1680072] - [tools] perf trace: Do not require --no-syscalls to suppress strace like output (Jiri Olsa) [1680072] - [tools] perf tools: Allow overriding MAX_NR_CPUS at compile time (Jiri Olsa) [1680072] - [tools] perf bpf: Show better message when failing to load an object (Jiri Olsa) [1680072] - [tools] perf list: Unify metric group description format with PMU event description (Jiri Olsa) [1680072] - [tools] perf c2c report: Fix crash for empty browser (Jiri Olsa) [1680072] - [tools] perf tests: Fix indexing when invoking subtests (Jiri Olsa) [1680072] - [tools] perf trace: Beautify the AF_INET & AF_INET6 \'socket\' syscall \'protocol\' args (Jiri Olsa) [1680072] - [tools] perf trace beauty: Add beautifiers for \'socket\'\'s \'protocol\' arg (Jiri Olsa) [1680072] - [tools] perf trace beauty: Do not print NULL strarray entries (Jiri Olsa) [1680072] - [tools] perf beauty: Add a generator for IPPROTO_ socket\'s protocol constants (Jiri Olsa) [1680072] - [tools] tools include uapi: Grab a copy of linux/in.h (Jiri Olsa) [1680072] - [tools] perf tests: Fix complex event name parsing (Jiri Olsa) [1680072] - [tools] perf evlist: Fix error out while applying initial delay and LBR (Jiri Olsa) [1680072] - [tools] perf test: Fix subtest number when showing results (Jiri Olsa) [1680072] - [tools] perf stat: Get rid of extra clock display function (Jiri Olsa) [1680072] - [tools] perf tools: Use perf_evsel__match instead of open coded equivalent (Jiri Olsa) [1680072] - [tools] perf tools: Fix struct comm_str removal crash (Jiri Olsa) [1680072] - [tools] perf machine: Use last_match threads cache only in single thread mode (Jiri Olsa) [1680072] - [tools] perf machine: Add threads__set_last_match function (Jiri Olsa) [1680072] - [tools] perf machine: Add threads__get_last_match function (Jiri Olsa) [1680072] - [tools] perf tools: Synthesize GROUP_DESC feature in pipe mode (Jiri Olsa) [1680072] - [tools] perf script: Show correct offsets for DWARF-based unwinding (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh when event exists (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh to ensure cleanups (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 (Jiri Olsa) [1680072] - [tools] perf powerpc: Fix callchain ip filtering when return address is in a register (Jiri Olsa) [1680072] - [tools] perf powerpc: Fix callchain ip filtering (Jiri Olsa) [1680072] - [tools] perf list: Add missing documentation for --desc and --debug options (Jiri Olsa) [1680072] - [tools] perf stat: Add transaction flag (-T) support for s390 (Jiri Olsa) [1680072] - [tools] perf json: Add s390 transaction counter definition (Jiri Olsa) [1680072] - [tools] perf list: Add s390 support for detailed PMU event description (Jiri Olsa) [1680072] - [tools] perf hists: Clarify callchain disabling when available (Jiri Olsa) [1680072] - [tools] perf tests: Check that complex event name is parsed correctly (Jiri Olsa) [1680072] - [x86] perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX (Jiri Olsa) [1680072] - [kernel] perf/ring_buffer: Prevent concurent ring buffer access (Jiri Olsa) [1680072] - [x86] perf/x86/intel/uncore: Use boot_cpu_data.phys_proc_id instead of hardcorded physical package ID 0 (Jiri Olsa) [1680072] - [kernel] perf/core: Fix perf_pmu_unregister() locking (Jiri Olsa) [1680072] - [kernel] perf/core: Add sanity check to deal with pinned event failure (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Support Extended PEBS for Goldmont Plus (Jiri Olsa) [1680072] - [x86] perf/x86/intel/ds: Handle PEBS overflow for fixed counters (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Support PEBS on fixed counters (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Introduce PMU flag for Extended PEBS (Jiri Olsa) [1680072] - [kernel] perf, tools: Use correct articles in comments (Jiri Olsa) [1680072]
Thu Feb 28 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-1011.el7] - [netdrv] intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1637738] - [netdrv] remove inclusion when not needed (Stefan Assmann) [1637738] - [netdrv] iavf: fix a typo (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: use correct module license (Stefan Assmann) [1637738] - [netdrv] i40evf: remove ndo_poll_controller (Stefan Assmann) [1637738] - [netdrv] iavf: finish renaming files to iavf (Stefan Assmann) [1637738] - [netdrv] iavf: rename most of i40e strings (Stefan Assmann) [1637738] - [netdrv] iavf: tracing infrastructure rename (Stefan Assmann) [1637738] - [netdrv] iavf: replace i40e_debug with iavf version (Stefan Assmann) [1637738] - [netdrv] iavf: rename i40e_hw to iavf_hw (Stefan Assmann) [1637738] - [netdrv] iavf: rename I40E_ADMINQ_DESC (Stefan Assmann) [1637738] - [netdrv] iavf: rename device ID defines (Stefan Assmann) [1637738] - [netdrv] iavf: remove references to old names (Stefan Assmann) [1637738] - [netdrv] iavf: move i40evf files to new name (Stefan Assmann) [1637738] - [netdrv] iavf: rename i40e_status to iavf_status (Stefan Assmann) [1637738] - [netdrv] iavf: rename functions and structs to new name (Stefan Assmann) [1637738] - [netdrv] iavf: diet and reformat (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: rename i40evf to iavf (Stefan Assmann) [1637738] - [netdrv] i40e(vf): remove i40e_ethtool_stats.h header file (Stefan Assmann) [1637738] - [netdrv] i40evf: Don\'t enable vlan stripping when rx offload is turned on (Stefan Assmann) [1637738] - [netdrv] i40evf: set IFF_UNICAST_FLT flag for the VF (Stefan Assmann) [1637738] - [netdrv] i40evf: Validate the number of queues a PF sends (Stefan Assmann) [1637738] - [netdrv] i40evf: Change a VF mac without reloading the VF driver (Stefan Assmann) [1637738] - [netdrv] i40evf: update ethtool stats code and use helper functions (Stefan Assmann) [1637738] - [netdrv] i40e: Add AQ command for rearrange NVM structure (Stefan Assmann) [1637738] - [netdrv] i40e: Add additional return code to i40e_asq_send_command (Stefan Assmann) [1637738] - [netdrv] i40e/i40evf: remove redundant functions i40evf_aq_{set/get}_phy_register (Stefan Assmann) [1637738] - [netdrv] intel: Convert timers to use timer_setup() (Stefan Assmann) [1637738] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Stefan Assmann) [1637738] - [netdrv] i40e: clean up several indentation issues (Stefan Assmann) [1637726] - [netdrv] i40e: increase indentation (Stefan Assmann) [1637726] - [netdrv] i40e: update version number (Stefan Assmann) [1637726] - [netdrv] i40e: remove debugfs tx_timeout support (Stefan Assmann) [1637726] - [netdrv] i40e: check queue pairs num in config queues handler (Stefan Assmann) [1637726] - [netdrv] i40e: Change unmatched function types (Stefan Assmann) [1637726] - [netdrv] i40e: Add support FEC configuration for Fortville 25G (Stefan Assmann) [1637726] - [netdrv] i40e: Limiting RSS queues to CPUs (Stefan Assmann) [1637726] - [netdrv] i40e: Remove umem from VSI (Stefan Assmann) [1637726] - [netdrv] i40e: extend PTP gettime function to read system clock (Stefan Assmann) [1637726] - [netdrv] i40e: define proper net_device::neigh_priv_len (Stefan Assmann) [1637726] - [netdrv] i40e: DRY rx_ptype handling code (Stefan Assmann) [1637726] - [netdrv] i40e: fix VLAN.TCI == 0 RX HW offload (Stefan Assmann) [1637726] - [netdrv] i40e: fix mac filter delete when setting mac address (Stefan Assmann) [1637726] - [netdrv] i40e: fix kerneldoc for xsk methods (Stefan Assmann) [1637726] - [netdrv] i40e: Fix deletion of MAC filters (Stefan Assmann) [1637726] - [netdrv] intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1637726] - [netdrv] i40e: prevent overlapping tx_timeout recover (Stefan Assmann) [1637726] - [netdrv] i40e: suppress bogus error message (Stefan Assmann) [1637726] - [netdrv] i40e: Use correct shift for VLAN priority (Stefan Assmann) [1637726] - [netdrv] i40e: always set ks->base.speed in i40e_get_settings_link_up (Stefan Assmann) [1637726] - [netdrv] i40e: don\'t restart nway if autoneg not supported (Stefan Assmann) [1637726] - [netdrv] i40e: Allow disabling FW LLDP on X722 devices (Stefan Assmann) [1637726] - [netdrv] i40e: update driver version (Stefan Assmann) [1637726] - [netdrv] i40e: Protect access to VF control methods (Stefan Assmann) [1637726] - [netdrv] i40e: Replace strncpy with strlcpy to ensure null termination (Stefan Assmann) [1637726] - [netdrv] i40e: Add capability flag for stopping FW LLDP (Stefan Assmann) [1637726] - [netdrv] i40e: Use a local variable for readability (Stefan Assmann) [1637726] - [netdrv] i40e: Replace spin_is_locked() with lockdep (Stefan Assmann) [1637726] - [netdrv] i40e: enable NETIF_F_NTUPLE and NETIF_F_HW_TC at driver load (Stefan Assmann) [1637726] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Stefan Assmann) [1637726] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1637726] - [netdrv] remove inclusion when not needed (Stefan Assmann) [1637726] - [netdrv] i40e: Remove unnecessary print statement (Stefan Assmann) [1637726] - [netdrv] i40e: Use proper enum in i40e_ndo_set_vf_link_state (Stefan Assmann) [1637726] - [netdrv] i40e: disallow changing the number of descriptors when AF_XDP is on (Stefan Assmann) [1637726] - [netdrv] i40e: clean zero-copy XDP Rx ring on shutdown/reset (Stefan Assmann) [1637726] - [netdrv] i40e: clean zero-copy XDP Tx ring on shutdown/reset (Stefan Assmann) [1637726] - [netdrv] i40e: Remove unused msglen parameter from virtchnl functions (Stefan Assmann) [1637726] - [netdrv] i40e: fix double \'NIC Link is Down\' messages (Stefan Assmann) [1637726] - [netdrv] i40e: add a helper function to validate a VF based on the vf id (Stefan Assmann) [1637726] - [netdrv] i40e: use declared variables for pf and hw (Stefan Assmann) [1637726] - [netdrv] i40e: Unset promiscuous settings on VF reset (Stefan Assmann) [1637726] - [netdrv] i40e: Fix VF\'s link state notification (Stefan Assmann) [1637726] - [netdrv] intel-ethernet: use correct module license (Stefan Assmann) [1637726] - [netdrv] i40e(vf): remove i40e_ethtool_stats.h header file (Stefan Assmann) [1637726] - [netdrv] xsk: i40e: get rid of useless struct xdp_umem_props (Stefan Assmann) [1637726] - [netdrv] i40e: fix possible compiler warning in xsk TX path (Stefan Assmann) [1637726] - [netdrv] i40e: add AF_XDP zero-copy Tx support (Stefan Assmann) [1637726] - [netdrv] i40e: move common Tx functions to i40e_txrx_common.h (Stefan Assmann) [1637726] - [netdrv] i40e: add AF_XDP zero-copy Rx support (Stefan Assmann) [1637726] - [netdrv] i40e: move common Rx functions to i40e_txrx_common.h (Stefan Assmann) [1637726] - [netdrv] i40e: refactor Rx path for re-use (Stefan Assmann) [1637726] - [netdrv] i40e: added queue pair disable/enable functions (Stefan Assmann) [1637726] - [netdrv] i40e: hold the rtnl lock on clearing interrupt scheme (Stefan Assmann) [1637726] - [netdrv] i40e: Check and correct speed values for link on open (Stefan Assmann) [1637726] - [netdrv] i40e: report correct statistics when XDP is enabled (Stefan Assmann) [1637726] - [netdrv] i40e: static analysis report from community (Stefan Assmann) [1637726] - [netdrv] i40e: use correct length for strncpy (Stefan Assmann) [1637726] - [netdrv] i40evf: Change a VF mac without reloading the VF driver (Stefan Assmann) [1637726] - [netdrv] i40e: move ethtool stats boiler plate code to i40e_ethtool_stats.h (Stefan Assmann) [1637726] - [netdrv] i40e: convert queue stats to i40e_stats array (Stefan Assmann) [1637726] - [netdrv] i40e_txrx: mark expected switch fall-through (Stefan Assmann) [1637726] - [netdrv] i40e_main: mark expected switch fall-through (Stefan Assmann) [1637726] - [netdrv] i40e: fix i40e_add_queue_stats data pointer update (Stefan Assmann) [1637726] - [netdrv] i40e: Add AQ command for rearrange NVM structure (Stefan Assmann) [1637726] - [netdrv] i40e: Add additional return code to i40e_asq_send_command (Stefan Assmann) [1637726] - [netdrv] i40e: fix warning about shadowed ring parameter (Stefan Assmann) [1637726] - [netdrv] i40e: remove unnecessary i variable causing -Wshadow warning (Stefan Assmann) [1637726] - [netdrv] i40e: convert priority flow control stats to use helpers (Stefan Assmann) [1637726] - [netdrv] i40e: convert VEB TC stats to use an i40e_stats array (Stefan Assmann) [1637726] - [netdrv] i40e: Set fec_config when forcing link state (Stefan Assmann) [1637726] - [netdrv] i40e: add helper to copy statistic values into ethtool buffer (Stefan Assmann) [1637726] - [netdrv] i40e: add helper function for copying strings from stat arrays (Stefan Assmann) [1637726] - [netdrv] i40e: split XDP_TX tail and XDP_REDIRECT map flushing (Stefan Assmann) [1637726] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Stefan Assmann) [1637726] - [netdrv] Convert random_ether_addr to eth_random_addr (Stefan Assmann) [1637726] - [netdrv] bpf, xdp, i40e: fix i40e_build_skb skb reserve and truesize (Stefan Assmann) [1637726] - [netdrv] i40e: remove ndo_xdp_flush call i40e_xdp_flush (Stefan Assmann) [1637726] - [netdrv] i40e: implement flush flag for ndo_xdp_xmit (Stefan Assmann) [1637726] - [netdrv] xdp: add flags argument to ndo_xdp_xmit API (Stefan Assmann) [1637726] - [netdrv] bpf, i40e: add meta data support (Stefan Assmann) [1637726] - [netdrv] bpf: add meta pointer for direct access (Stefan Assmann) [1637726] - [netdrv] xdp: change ndo_xdp_xmit API to support bulking (Stefan Assmann) [1637726] - [infiniband] rdma: Cleanup undesired pd->uobject usage (Stefan Assmann) [1642292] - [infiniband] i40iw: remove support for ib_get_vector_affinity (Stefan Assmann) [1642292] - [infiniband] i40iw: remove use of VLAN_TAG_PRESENT (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Fix incorrect iterator type (Stefan Assmann) [1642292] - [infiniband] nfiniband: i40iw, nes: don\'t use wall time for TCP sequence numbers (Stefan Assmann) [1642292] - [infiniband] rdma/i40w: Hold read semaphore while looking after VMA (Stefan Assmann) [1642292] - [infiniband] i40iw: Reorganize acquire/release of locks in i40iw_manage_apbvt (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid panic when reading back the IRQ affinity hint (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid reference leaks when processing the AEQ (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid panic when objects are being created and destroyed (Stefan Assmann) [1642292] - [infiniband] i40iw: Fix memory leak in error path of create QP (Stefan Assmann) [1642292] - [infiniband] i40iw: Extend port reuse support for listeners (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_l2param_change (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_make_listen_node (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_add_mqh_4 (Stefan Assmann) [1642292]
Fri Feb 22 13:00:00 2019 Jan Stancek [3.10.0-1010.el7] - [tools] perf tools: Fix tracing_path_mount proper path (Jiri Olsa) [1672893] - [tools] perf tools: Use python-config --includes rather than --cflags (Jiri Olsa) [1672893] - [tools] perf script python: Fix dict reference counting (Jiri Olsa) [1672893] - [tools] perf stat: Fix --interval_clear option (Jiri Olsa) [1672893] - [tools] perf tools: Fix compilation errors on gcc8 (Jiri Olsa) [1672893] - [tools] perf test shell: Prevent temporary editor files from being considered test scripts (Jiri Olsa) [1672893] - [tools] perf llvm-utils: Remove bashism from kernel include fetch script (Jiri Olsa) [1672893] - [tools] perf test shell: Make perf\'s inet_pton test more portable (Jiri Olsa) [1672893] - [tools] perf test shell: Replace \'|&\' with \'2>&1 |\' to work with more shells (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to EventClass.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to sched-migration.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to Util.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to SchedGui.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to Core.py (Jiri Olsa) [1672893] - [tools] perf tools: Generate a Python script compatible with Python 2 and 3 (Jiri Olsa) [1672893] - [tools] build: Use HOSTLDFLAGS with fixdep (Jiri Olsa) [1672893] - [tools] build: Fixup host c flags (Jiri Olsa) [1672893] - [tools] perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE] (Jiri Olsa) [1672893] - [tools] perf script: Add missing output fields in a hint (Jiri Olsa) [1672893] - [tools] perf script: Fix crash because of missing evsel->priv (Jiri Olsa) [1672893] - [tools] perf stat: Remove duplicate event counting (Jiri Olsa) [1672893] - [tools] perf alias: Rebuild alias expression string to make it comparable (Jiri Olsa) [1672893] - [tools] perf alias: Remove trailing newline when reading sysfs files (Jiri Olsa) [1672893] - [tools] perf tools: Fix a clang 7.0 compilation error (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix packet decoding of CYC packets (Jiri Olsa) [1672893] - [tools] perf tests: Add valid callback for parse-events test (Jiri Olsa) [1672893] - [tools] perf tests: Add event parsing error handling to parse events test (Jiri Olsa) [1672893] - [tools] perf report powerpc: Fix crash if callchain is empty (Jiri Olsa) [1672893] - [tools] perf test session topology: Fix test on s390 (Jiri Olsa) [1672893] - [tools] perf record: Support s390 random socket_id assignment (Jiri Olsa) [1672893] - [tools] perf script: Show hw-cache events (Jiri Olsa) [1672893] - [tools] perf c2c: Keep struct hist_entry at the end of struct c2c_hist_entry (Jiri Olsa) [1672893] - [tools] perf stat: Add event parsing error handling to add_default_attributes (Jiri Olsa) [1672893] - [tools] perf stat: Allow to specify specific metric column len (Jiri Olsa) [1672893] - [tools] perf stat: Fix metric column header display alignment (Jiri Olsa) [1672893] - [tools] perf stat: Use only color_fprintf call in print_metric_only (Jiri Olsa) [1672893] - [tools] perf stat: Add --interval-clear option (Jiri Olsa) [1672893] - [tools] perf tools: Fix error index for pmu event parser (Jiri Olsa) [1672893] - [tools] perf hists: Reimplement hists__has_callchains() (Jiri Olsa) [1672893] - [tools] perf hists browser gtk: Use hist_entry__has_callchains() (Jiri Olsa) [1672893] - [tools] perf hists: Make hist_entry__has_callchains() work with \'perf c2c\' (Jiri Olsa) [1672893] - [tools] perf hists: Save the callchain_size in struct hist_entry (Jiri Olsa) [1672893] - [tools] perf script python: Add dict fields introduction to Documentation (Jiri Olsa) [1672893] - [tools] perf script python: Add more PMU fields to event handler dict (Jiri Olsa) [1672893] - [tools] perf script python: Move dsoname code to a new function (Jiri Olsa) [1672893] - [tools] perf symbols: Add BSS symbols when reading from /proc/kallsyms (Jiri Olsa) [1672893] - [tools] perf annnotate: Make __symbol__inc_addr_samples handle src->histograms == NULL (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix \"Unexpected indirect branch\" error (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix MTC timing after overflow (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING (Jiri Olsa) [1672893] - [tools] perf script powerpc: Python script for hypervisor call statistics (Jiri Olsa) [1672893] - [tools] perf test record+probe_libc_inet_pton: Ask \'nm\' for dynamic symbols (Jiri Olsa) [1672893] - [tools] perf map: Consider PTI entry trampolines in rip_2objdump() (Jiri Olsa) [1672893] - [tools] perf test code-reading: Fix perf_env setup for PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf tools: Fix pmu events parsing rule (Jiri Olsa) [1672893] - [tools] perf stat: Display user and system time (Jiri Olsa) [1672893] - [tools] perf record: Enable arbitrary event names thru name= modifier (Jiri Olsa) [1672893] - [tools] perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 (Jiri Olsa) [1672893] - [tools] perf tests kmod-path: Add tests for vdso32 and vdsox32 (Jiri Olsa) [1672893] - [tools] perf hists: Check if a hist_entry has callchains before using them (Jiri Olsa) [1672893] - [tools] perf hists: Introduce hist_entry__has_callchain() method (Jiri Olsa) [1672893] - [tools] perf sched: Use sched->show_callchain where appropriate (Jiri Olsa) [1672893] - [tools] perf script: Check if evsel has callchains before trying to use it (Jiri Olsa) [1672893] - [tools] perf evsel: Add has_callchain() helper to make code more compact/clear (Jiri Olsa) [1672893] - [tools] perf report: No need to have report_callchain_help as a global (Jiri Olsa) [1672893] - [tools] perf test: Use header file util/debug.h (Jiri Olsa) [1672893] - [tools] perf annotate: Move objdump_path to struct annotation_options (Jiri Olsa) [1672893] - [tools] perf hists browser: Pass annotation_options from tool to browser (Jiri Olsa) [1672893] - [tools] perf annotate: Move disassembler_style global to annotation_options (Jiri Olsa) [1672893] - [tools] perf annotate: Adopt anotation options from symbol_conf (Jiri Olsa) [1672893] - [tools] perf annotate: Pass annotation_options to symbol__annotate() (Jiri Olsa) [1672893] - [tools] perf srcline: Make hist_entry srcline helper consistent with map\'s (Jiri Olsa) [1672893] - [tools] perf sort: Introduce addr_map_symbol__srcline() to make code more compact (Jiri Olsa) [1672893] - [tools] perf srcline: Introduce map__srcline() to make code more compact (Jiri Olsa) [1672893] - [tools] perf annotate stdio: Use annotation_options consistently (Jiri Olsa) [1672893] - [tools] perf annotate: Add comment about annotated_src->nr_histograms (Jiri Olsa) [1672893] - [tools] perf tools: Ditch the symbol_conf.nr_events global (Jiri Olsa) [1672893] - [tools] perf annotate: Replace symbol__alloc_hists() with symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Stop using symbol_conf.nr_events global in symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce symbol__cycle_hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: __symbol__inc_addr_samples() needs just annotated_source (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce annotated_source__alloc_histograms (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce constructor/destructor for annotated_source (Jiri Olsa) [1672893] - [tools] perf annotate: Split allocation of annotated_source struct (Jiri Olsa) [1672893] - [tools] perf annotate: __symbol__acount_cycles doesn\'t need notes (Jiri Olsa) [1672893] - [tools] perf annotate: Pass perf_evsel instead of just evsel->idx (Jiri Olsa) [1672893] - [tools] perf tools: No need to check if the argument to __get() function is NULL (Jiri Olsa) [1672893] - [tools] perf cgroup: Make evlist__find_cgroup() more compact (Jiri Olsa) [1672893] - [tools] perf probe: Use return of map__get() to make code more compact (Jiri Olsa) [1672893] - [tools] perf tools: Remove dead quote.[ch] code (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Amend the offset of sections that remap kernel text (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Copy x86 PTI entry trampoline sections (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Get rid of kernel_map (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Iterate phdrs (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Layout sections (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Calculate offset from phnum (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Keep a count of phdrs (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Keep phdr data in a list (Jiri Olsa) [1672893] - [tools] perf annotate: Show group event string for stdio (Jiri Olsa) [1672893] - [tools] perf machine: Synthesize and process mmap events for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Create maps for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Allow for extra kernel maps (Jiri Olsa) [1672893] - [tools] perf machine: Fix map_groups__split_kallsyms() for entry trampoline symbols (Jiri Olsa) [1672893] - [tools] perf machine: Workaround missing maps for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Add nr_cpus_avail() (Jiri Olsa) [1672893] - [tools] perf annotate: Support \'--group\' option (Jiri Olsa) [1672893] - [tools] perf report: Use perf_evlist__force_leader to support \'--group\' (Jiri Olsa) [1672893] - [tools] perf evlist: Introduce force_leader() method (Jiri Olsa) [1672893] - [tools] perf tools: Fix kernel_start for PTI on x86 (Jiri Olsa) [1672893] - [tools] perf machine: Add machine__is() to identify machine arch (Jiri Olsa) [1672893] - [tools] perf annotate: Create hotkey \'c\' to show min/max cycles (Jiri Olsa) [1672893] - [tools] perf annotate: Record the min/max cycles (Jiri Olsa) [1672893] - [tools] perf script: Show symbol offsets by default (Jiri Olsa) [1672893] - [tools] perf script: Show virtual addresses instead of offsets (Jiri Olsa) [1672893] - [tools] perf tools: Read the cache line size lazily (Jiri Olsa) [1672893] - [tools] tools include compiler-gcc: Add __pure attribute helper (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Make tracing_events_path private (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Introduce opendir() method (Jiri Olsa) [1672893] - [tools] perf parse-events: Use get/put_events_file() (Jiri Olsa) [1672893] - [tools] perf tools: Reuse the path to the tracepoint /events/ directory (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Introduce get/put_events_file() helpers (Jiri Olsa) [1672893] - [tools] tools lib api: Unexport \'tracing_path\' variable (Jiri Olsa) [1672893] - [tools] tools lib api: The tracing_mnt variable doesn\'t need to be global (Jiri Olsa) [1672893] - [tools] perf config: Call perf_config__init() lazily (Jiri Olsa) [1672893] - [tools] perf tools: Use the \"_stest\" symbol to identify the kernel map when loading kcore (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Warn --purge-all failures (Jiri Olsa) [1672893] - [tools] perf tests parse-events: Add intel_pt parse test (Jiri Olsa) [1672893] - [tools] perf machine: Ditch find_kernel_function variants (Jiri Olsa) [1672893] - [tools] perf tools: fix spelling mistake: \"builid\" -> \"buildid\" (Jiri Olsa) [1672893] - [tools] perf symbols: Move split_kallsyms to struct map_groups (Jiri Olsa) [1672893] - [tools] perf symbols: kallsyms__delta() needs the kmap, not the map (Jiri Olsa) [1672893] - [tools] perf symbols: Remove unused dso__load_all_kallsyms() \'map\' parameter (Jiri Olsa) [1672893] - [tools] perf symbols: Split kernel symbol processing from dso__load_sym() (Jiri Olsa) [1672893] - [tools] perf symbols: Remove needless goto (Jiri Olsa) [1672893] - [tools] perf symbols: Unify symbol maps (Jiri Olsa) [1672893] - [tools] perf symbols: Use map->prot in place of type==MAP__FUNCTION (Jiri Olsa) [1672893] - [tools] perf map: Use map->prot in place of type==MAP__FUNCTION (Jiri Olsa) [1672893] - [tools] perf symbols: Use symbol type instead of map->type (Jiri Olsa) [1672893] - [tools] perf symbols: No need to special case MAP__FUNCTION in fixup (Jiri Olsa) [1672893] - [tools] perf sort: Use mmap->prot on \"dcacheline\" formatting (Jiri Olsa) [1672893] - [tools] perf machine: Set PROT_EXEC for executable PERF_RECORD_MMAP records (Jiri Olsa) [1672893] - [tools] perf symbols: Store the ELF symbol type in the symbol struct (Jiri Olsa) [1672893] - [tools] perf map: Remove map_type arg from map_groups__find() (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_map() search all maps (Jiri Olsa) [1672893] - [tools] perf thread: Ditch __thread__find_symbol() (Jiri Olsa) [1672893] - [tools] perf machine: Use machine__find_kernel_function() instead of open coded version (Jiri Olsa) [1672893] - [tools] perf thread: Remove addr_type arg from thread__find_cpumode_addr_location() (Jiri Olsa) [1672893] - [tools] perf symbols: Remove map_type arg from dso__find_symbol() (Jiri Olsa) [1672893] - [tools] perf map: Remove enum_type arg to map_groups__first() (Jiri Olsa) [1672893] - [tools] perf symbols: Unexport symbol_type__is_a() (Jiri Olsa) [1672893] - [tools] perf tools: Use kallsyms__is_function() (Jiri Olsa) [1672893] - [tools] tools lib symbols: Introduce kallsyms__is_function() (Jiri Olsa) [1672893] - [tools] perf symbols: Shorten dso__(first|last)_symbol() (Jiri Olsa) [1672893] - [tools] perf ui stdio: Use map_groups__fprintf() (Jiri Olsa) [1672893] - [tools] perf map: Shorten map_groups__find() signature (Jiri Olsa) [1672893] - [tools] perf tests vmlinux-kallsyms: Use map__for_each_symbol() instead of open coded equivalent (Jiri Olsa) [1672893] - [tools] perf tests vmlinux-kallsyms: Use machine__find_kernel_function(_by_name) (Jiri Olsa) [1672893] - [tools] perf machine: Remove needless map_type from machine__load_vmlinux_path() (Jiri Olsa) [1672893] - [tools] perf machine: Shorten machine__load_kallsyms() signature (Jiri Olsa) [1672893] - [tools] perf machine: Introduce machine__kernel_maps() (Jiri Olsa) [1672893] - [tools] perf documentation: Support for asciidoctor (Jiri Olsa) [1672893] - [tools] perf map: Shorten map_groups__find_by_name() signature (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_symbol() return the symbol searched (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_map() return the map (Jiri Olsa) [1672893] - [tools] perf script: Use thread__find_symbol() instead of ad-hoc equivalent (Jiri Olsa) [1672893] - [tools] perf thread: Introduce thread__find_symbol() (Jiri Olsa) [1672893] - [tools] perf tests: Let \'perf test list\' display subtests (Jiri Olsa) [1672893] - [tools] perf thread: Introduce thread__find_map() (Jiri Olsa) [1672893] - [tools] perf map: Introduce map__has_symbols() (Jiri Olsa) [1672893] - [tools] perf dso: Add dso__has_symbols() method (Jiri Olsa) [1672893] - [tools] perf symbols: Use __map__is_kernel() instead of ad-hoc equivalent code (Jiri Olsa) [1672893] - [tools] perf top: Use __map__is_kernel() (Jiri Olsa) [1672893] - [tools] perf stat: Display length strings of each run for --table option (Jiri Olsa) [1672893] - [tools] perf stat: Add --table option to display time of each run (Jiri Olsa) [1672893] - [tools] perf stat: Display time in precision based on std deviation (Jiri Olsa) [1672893] - [tools] perf check-headers.sh: Add support to check 2 independent files (Jiri Olsa) [1672893] - [tools] perf check-headers.sh: Simplify arguments passing (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Support --purge-all option (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Support --list option (Jiri Olsa) [1672893] - [tools] perf tools intel-pt-decoder: Update insn.h from the kernel sources (Jiri Olsa) [1672893] - [tools] perf trace beauty prctl: Default header_dir to cwd to work without parms (Jiri Olsa) [1672893] - [x86] perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices (Jiri Olsa) [1672893] - [kernel] perf/core: Move inline keyword at the beginning of declaration (Jiri Olsa) [1672893] - [kernel] perf/core: Move the inline keyword at the beginning of the function declaration (Jiri Olsa) [1672893] - [kernel] perf/core: Fix group scheduling with mixed hw and sw events (Jiri Olsa) [1672893] - [netdrv] ena: update driver version from 2.0.2 to 2.0.3 (John Linville) [1677008] - [netdrv] ena: fix race between link up and device initalization (John Linville) [1677008] - [netdrv] igb: Bump version number (Corinna Vinschen) [1637731] - [netdrv] revert \"igb: reduce CPU0 latency when updating statistics\" (Corinna Vinschen) [1637731] - [netdrv] igb: Fix an issue that PME is not enabled during runtime suspend (Corinna Vinschen) [1637731] - [netdrv] igb: Change RXPBSIZE size when setting Qav mode (Corinna Vinschen) [1637731] - [netdrv] igb: reduce CPU0 latency when updating statistics (Corinna Vinschen) [1637731] - [netdrv] igb: fix uninitialized variables (Corinna Vinschen) [1637731] - [netdrv] intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1637731] - [netdrv] igb: Fix format with line continuation whitespace (Corinna Vinschen) [1637731] - [netdrv] igb: extend PTP gettime function to read system clock (Corinna Vinschen) [1637731] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Corinna Vinschen) [1637731] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Corinna Vinschen) [1637731] - [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637731] - [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637731] - [netdrv] igb: remove ndo_poll_controller (Corinna Vinschen) [1637731] - [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1637731] - [netdrv] igb: Replace mdelay() with msleep() in igb_integrated_phy_loopback() (Corinna Vinschen) [1637731] - [netdrv] igb: Replace GFP_ATOMIC with GFP_KERNEL in igb_sw_init() (Corinna Vinschen) [1637731] - [netdrv] igb: Use an advanced ctx descriptor for launchtime (Corinna Vinschen) [1637731] - [netdrv] igb: e1000_phy: Mark expected switch fall-through (Corinna Vinschen) [1637731] - [netdrv] igb: e1000_82575: Mark expected switch fall-through (Corinna Vinschen) [1637731] - [netdrv] igb_main: Mark expected switch fall-throughs (Corinna Vinschen) [1637731] - [netdrv] igb: Remove unnecessary include of (Corinna Vinschen) [1637731] - [netdrv] igb: Use dma_wmb() instead of wmb() before doorbell writes (Corinna Vinschen) [1637731] - [netdrv] igb: Add support for ETF offload (Corinna Vinschen) [1637731] - [netdrv] igb: Only call skb_tx_timestamp after descriptors are ready (Corinna Vinschen) [1637731] - [netdrv] igb: Refactor igb_offload_cbs() (Corinna Vinschen) [1637731] - [netdrv] igb: Only change Tx arbitration when CBS is on (Corinna Vinschen) [1637731] - [netdrv] igb: Refactor igb_configure_cbs() (Corinna Vinschen) [1637731] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Corinna Vinschen) [1637731] - [netdrv] treewide: Use array_size() in vmalloc() (Corinna Vinschen) [1637731] - [netdrv] treewide: kzalloc() -> kcalloc() (Corinna Vinschen) [1637731] - [netdrv] treewide: kmalloc() -> kmalloc_array() (Corinna Vinschen) [1637731] - [netdrv] igb: Wait 10ms just once after TX queues reset (Corinna Vinschen) [1637731] - [netdrv] igb: Clear TSICR interrupts together with ICR (Corinna Vinschen) [1637731] - [netdrv] qed: Fix stack out of bounds bug (Manish Chopra) [1643532] - [netdrv] qed: Fix system crash in ll2 xmit (Manish Chopra) [1643532] - [netdrv] qed: Fix VF probe failure while FLR (Manish Chopra) [1643532] - [netdrv] qed: Fix LACP pdu drops for VFs (Manish Chopra) [1643532] - [netdrv] qed: Fix bug in tx promiscuous mode settings (Manish Chopra) [1643532] - [netdrv] qede: Error recovery process (Manish Chopra) [1643532] - [netdrv] qed: Add infrastructure for error detection and recovery (Manish Chopra) [1643532] - [netdrv] qed: Revise load sequence to avoid PCI errors (Manish Chopra) [1643532] - [netdrv] qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier (Manish Chopra) [1643532] - [kernel] qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count (Manish Chopra) [1643532] - [infiniband] qedr: Potential null ptr dereference of qp (Manish Chopra) [1643532] - [netdrv] qed: Fix an error code qed_ll2_start_xmit() (Manish Chopra) [1643532] - [netdrv] qed: Fix command number mismatch between driver and the mfw (Manish Chopra) [1643532] - [infiniband] ib/{mlx5, ocrdma, qedr, rxe}: Omit port validation from IB verbs (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"Dispalying\" -> \"Displaying\" (Manish Chopra) [1643532] - [netdrv] qede: Register l2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [kernel] qed: Expose the doorbell overflow recovery mechanism to the protocol drivers (Manish Chopra) [1643532] - [netdrv] qed: Register light L2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qed: Register slowpath queue doorbell with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qed: Use the doorbell overflow recovery mechanism in case of doorbell overflow (Manish Chopra) [1643532] - [netdrv] qed: Add doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qede - Add a statistic for a case where driver drops tx packet due to memory allocation failure (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"attnetion\" -> \"attention\" (Manish Chopra) [1643532] - [netdrv] qed: Add support for MBI upgrade over MFW (Manish Chopra) [1643532] - [netdrv] qede: Update link status only when interface is ready (Manish Chopra) [1643532] - [netdrv] qede: Simplify the usage of qede-flags (Manish Chopra) [1643532] - [netdrv] qed: Display port_id in the UFP debug messages (Manish Chopra) [1643532] - [netdrv] qed: Fix QM getters to always return a valid pq (Manish Chopra) [1643532] - [netdrv] qed: Fix bitmap_weight() check (Manish Chopra) [1643532] - [netdrv] net/ethernet/qlogic/qed/qed_rdma.h: fix typo (Manish Chopra) [1643532] - [netdrv] qed: Fix reading wrong value in loop condition (Manish Chopra) [1643532] - [netdrv] qed: Fix rdma_info structure allocation (Manish Chopra) [1643532] - [netdrv] qed: Fix overriding offload_tc by protocols without APP TLV (Manish Chopra) [1643532] - [netdrv] qed: Fix PTT leak in qed_drain() (Manish Chopra) [1643532] - [netdrv] qed: Fix potential memory corruption (Manish Chopra) [1643532] - [netdrv] qed: Fix SPQ entries not returned to pool in error flows (Manish Chopra) [1643532] - [netdrv] qed: Fix blocking/unlimited SPQ entries leak (Manish Chopra) [1643532] - [netdrv] qed: Fix memory/entry leak in qed_init_sp_request() (Manish Chopra) [1643532] - [netdrv] qed: fix link config error handling (Manish Chopra) [1643532] - [netdrv] qed: Fix static checker warning (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"transcevier\" -> \"transceiver\" (Manish Chopra) [1643532] - [netdrv] qed: Prevent link getting down in case of autoneg-off (Manish Chopra) [1643532] - [netdrv] qede: Check available link modes before link set from ethtool (Manish Chopra) [1643532] - [netdrv] qed: Add supported link and advertise link to display in ethtool (Manish Chopra) [1643532] - [netdrv] qed: Added supported transceiver modes, speed capability and board config to HSI (Manish Chopra) [1643532] - [netdrv] qed: Align local and global PTT to propagate through the APIs (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"Ireelevant\" -> \"Irrelevant\" (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_ooo_submit_tx_buffers (Manish Chopra) [1643532] - [kernel] rdma/qedr: Remove enumerated type qed_roce_ll2_tx_dest (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"b_cb_registred\" -> \"b_cb_registered\" (Manish Chopra) [1643532] - [netdrv] qed: Remove set but not used variable \'p_archipelago\' (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (Manish Chopra) [1643532] - [netdrv] qed: Avoid constant logical operation warning in qed_vf_pf_acquire (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (Manish Chopra) [1643532] - [netdrv] qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"toogle\" -> \"toggle\" (Manish Chopra) [1643532] - [netdrv] qed: list usage cleanup (Manish Chopra) [1643532] - [netdrv] qede: Use FIELD_SIZEOF directly instead of reimplementing its function (Manish Chopra) [1643532] - [netdrv] qed: remove duplicated include from qed_cxt.c (Manish Chopra) [1643532] - [netdrv] qed *: Utilize FW 8.37.7.0 (Manish Chopra) [1643532] - [infiniband] rdma/qedr: remove set but not used variable \'ctx\' (Manish Chopra) [1643532] - [netdrv] qed: Lower the severity of a dcbx log message (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"comparsion\" -> \"comparison\" (Manish Chopra) [1643532] - [netdrv] qed: Avoid sending mailbox commands when MFW is not responsive (Manish Chopra) [1643532] - [netdrv] qed: Prevent a possible deadlock during driver load and unload (Manish Chopra) [1643532] - [netdrv] qed: Wait for MCP halt and resume commands to take place (Manish Chopra) [1643532] - [netdrv] qed: Wait for ready indication before rereading the shmem (Manish Chopra) [1643532] - [infiniband] qedr: Add user space support for SRQ (Manish Chopra) [1643532] - [infiniband] qedr: Add support for kernel mode SRQ\'s (Manish Chopra) [1643532] - [infiniband] qedr: Add wrapping generic structure for qpidr and adjust idr routines (Manish Chopra) [1643532] - [netdrv] qed/qede: qede_setup_tc() can be static (Manish Chopra) [1643532] - [netdrv] qede: Ingress tc flower offload (drop action) support (Manish Chopra) [1643532] - [netdrv] qede: Add destination ip based flow profile (Manish Chopra) [1643532] - [netdrv] qed/qede: Multi CoS support (Manish Chopra) [1643532] - [netdrv] qed: qed_dev: Mark expected switch fall-throughs (Manish Chopra) [1643532] - [netdrv] qed: Add Multi-TC RoCE support (Manish Chopra) [1643532] - [netdrv] qed: Add a flag which indicates if offload TC is set (Manish Chopra) [1643532] - [netdrv] qed: Add DCBX API - qed_dcbx_get_priority_tc() (Manish Chopra) [1643532] - [netdrv] qed: Make some functions static (Manish Chopra) [1643532] - [netdrv] qed: remove redundant functions qed_get_cm_pq_idx_rl (Manish Chopra) [1643532] - [netdrv] qed: remove redundant functions qed_set_gft_event_id_cm_hdr (Manish Chopra) [1643532] - [netdrv] qed: Correct Multicast API to reflect existence of 256 approximate buckets (Manish Chopra) [1643532] - [netdrv] qed: Fix possible race for the link state value (Manish Chopra) [1643532] - [netdrv] qede: Add driver callbacks for eeprom module query (Manish Chopra) [1643532] - [netdrv] qed: Add qed APIs for PHY module query (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake \"successffuly\" -> \"successfully\" (Manish Chopra) [1643532] - [netdrv] qed: off by one in qed_parse_mcp_trace_buf() (Manish Chopra) [1643532] - [netdrv] qed: remove redundant pointer \'name\' (Manish Chopra) [1643532] - [netdrv] qede: Adverstise software timestamp caps when PHC is not available (Manish Chopra) [1643532] - [netdrv] qed: Fix use of incorrect size in memcpy call (Manish Chopra) [1643532] - [netdrv] qed: Fix setting of incorrect eswitch mode (Manish Chopra) [1643532] - [netdrv] qed: Limit msix vectors in kdump kernel to the minimum required count (Manish Chopra) [1643532] - [netdrv] qed: Do not advertise DCBX_LLD_MANAGED capability (Manish Chopra) [1643532] - [netdrv] qed: Add sanity check for SIMD fastpath handler (Manish Chopra) [1643532] - [netdrv] qed: Fix possible memory leak in Rx error path handling (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix NULL pointer dereference when running over iWARP without RDMA-CM (Manish Chopra) [1643532] - [netdrv] qed *: Utilize FW 8.37.2.0 (Manish Chopra) [1643532] - [netdrv] qed: use dma_zalloc_coherent instead of allocator/memset (Manish Chopra) [1643532] - [netdrv] qed: Add srq core support for RoCE and iWARP (Manish Chopra) [1643532] - [netdrv] qed *: Add link change count value to ethtool statistics display (Manish Chopra) [1643532] - [infiniband] rdma/qedr: fix spelling mistake: \"adrresses\" -> \"addresses\" (Manish Chopra) [1643532] - [netdrv] qed *: Support drop action classification (Manish Chopra) [1643532] - [netdrv] qede: Support flow classification to the VFs (Manish Chopra) [1643532] - [netdrv] qed *: Support other classification modes (Manish Chopra) [1643532] - [netdrv] qede: Validate unsupported configurations (Manish Chopra) [1643532] - [netdrv] qede: Refactor ethtool rx classification flow (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix doorbell bar mapping for dpi > 1 (Manish Chopra) [1643532] - [netdrv] qed: Fix mask for physical address in ILT entry (Manish Chopra) [1643532] - [netdrv] qede: Add build_skb() support (Manish Chopra) [1643532] - [netdrv] qed: Fix LL2 race during connection terminate (Manish Chopra) [1643532] - [netdrv] qed: Fix possibility of list corruption during rmmod flows (Manish Chopra) [1643532] - [netdrv] qed: LL2 flush isles when connection is closed (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: \"taskelt\" -> \"tasklet\" (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: \"offloded\" -> \"offloaded\" (Manish Chopra) [1643532] - [infiniband] rdma/qedr: fix spelling mistake: \"failes\" -> \"fails\" (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: \"checksumed\" -> \"checksummed\" (Manish Chopra) [1643532] - [netdrv] qed: Fix copying 2 strings (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix wmb usage in qedr (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Zero stack memory before copying to user space (Manish Chopra) [1643532] - [infiniband] qedr: fix spelling mistake: \"hanlde\" -> \"handle\" (Manish Chopra) [1643532] - [infiniband] rdma/qedr: eliminate duplicate barriers on weakly-ordered archs (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Use pci_enable_atomic_ops_to_root() (Manish Chopra) [1643532]
Thu Feb 21 13:00:00 2019 Jan Stancek [3.10.0-1009.el7] - [netdrv] ibmvnic: Update driver queues after change in ring size support (Steve Best) [1674253] - [netdrv] ibmvnic: Fix RX queue buffer cleanup (Steve Best) [1674253] - [kernel] mm: Introduce kvcalloc() (Petr Oros) [1672317] - [scsi] qla2xxx: Use complete switch scan for RSCN events (Himanshu Madhani) [1655965] - [scsi] lpfc: Fix lpfc_wwn_set return code check (Dick Kennedy) [1672749] - [edac] amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1670608] - [acpi] apci / watchdog: enable acpi_watchdog_uses_rtc (David Arcari) [1663637] - [watchdog] hpwdt: Update driver version (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Do not claim unsupported hardware (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Exclude via blacklist (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Disable PreTimeout when Timeout is smaller (Joseph Szczypek) [1665272] - [documentation] watchdog: hpwdt: Update Driver Documentation (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update version number (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Module paramerter alias (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Display module parameters (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Claim NMI from iLO (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Initialize pretimeout from module parameter (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update driver version (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Add dynamic debug (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Programable Pretimeout NMI (Joseph Szczypek) [1665272] - [watchdog] hpwdt: remove allow_kdump module parameter (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Modify to use watchdog core (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update nmi_panic message (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update Module info and copyright (Joseph Szczypek) [1665272] - [documentation] documentation: hpwdt: fix selftests related file refs (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Get rid of MODULE_ALIAS_MISCDEV statements (Joseph Szczypek) [1665272] - [netdrv] cross-tree: phase out dma_zalloc_coherent() (David Arcari) [1637730] - [netdrv] intel: consolidate NAPI and NAPI exit (David Arcari) [1637730] - [netdrv] e1000e: allow non-monotonic SYSTIM readings (David Arcari) [1483933 1637730] - [netdrv] intel-ethernet: use correct module license (David Arcari) [1637730] - [netdrv] treewide: kzalloc() -> kcalloc() (David Arcari) [1637730] - [netdrv] treewide: kmalloc() -> kmalloc_array() (David Arcari) [1637730] - [netdrv] intel: Cleanup the copyright/license headers (David Arcari) [1637730] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (David Arcari) [1637730] - [netdrv] ptp: e1000e: use helpers for converting ns to timespec (David Arcari) [1637730] - [netdrv] ptp: e1000e: convert to the 64 bit get/set time methods (David Arcari) [1637730] - [fs] proc/stat: Make the interrupt statistics more efficient (Waiman Long) [1676003] - [kernel] genirq: Avoid summation loops for /proc/stat (Waiman Long) [1676003] - [s390] zcrypt: fix specification exception on z196 during ap probe (Hendrik Brueckner) [1669535] - [s390] dasd: fix handling of internal requests (Hendrik Brueckner) [1667196]
Wed Feb 20 13:00:00 2019 Jan Stancek [3.10.0-1008.el7] - [net] vsock/virtio: reset connected sockets on device removal (Stefano Garzarella) [1609699] - [net] vsock/virtio: fix kernel panic after device hot-unplug (Stefano Garzarella) [1609699] - [netdrv] netxen: fix a missing check and an uninitialized use (Tony Camuso) [1548159] - [netdrv] qlogic: netxen: remove ndo_poll_controller (Tony Camuso) [1548159] - [netdrv] netxen_nic: Mark expected switch fall-throughs (Tony Camuso) [1548159] - [netdrv] qlogic: netxen: remove various redundant variables (Tony Camuso) [1548159] - [netdrv] Use octal not symbolic permissions (Tony Camuso) [1548159] - [kernel] io: change writeX_relaxed() to remove barriers (Petr Oros) [1668778] - [kernel] io: change readX_relaxed() to remove barriers (Petr Oros) [1668778] - [kernel] io: change inX() to have their own IO barrier overrides (Petr Oros) [1668778] - [kernel] io: change outX() to have their own IO barrier overrides (Petr Oros) [1668778] - [kernel] io: define stronger ordering for the default writeX() implementation (Petr Oros) [1668778] - [kernel] io: define stronger ordering for the default readX() implementation (Petr Oros) [1668778] - [kernel] io: define several IO & PIO barrier types for the asm-generic version (Petr Oros) [1668778] - [char] /dev/mem: Use more consistent data types (Petr Oros) [1668778] - [kernel] asm-generic/io.h: Implement generic {read, write}s *() (Petr Oros) [1668778] - [kernel] asm-generic/io.h: Reconcile I/O accessor overrides (Petr Oros) [1668778] - [platform] x86: intel_pmc_core: convert to DEFINE_SHOW_ATTRIBUTE (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Decode Snoop / Non Snoop LTR (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Fix LTR IGNORE Max offset (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Show Latency Tolerance info (David Arcari) [1658079] - [platform] x86: intel_pmc: Convert to use SPDX identifier (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Add CNP SLPS0 debug registers (David Arcari) [1658079] - [infiniband] ib/hfi1: Close VNIC sdma_progress sleep window (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Unreserve a reserved request when it is completed (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Consider LMC in 16B/bypass ingress packet check (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Incorrect sizing of sge for PIO will OOPs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Limit VNIC use of SDMA engines to the available count (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Correctly process FECN and BECN in packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Dump pio info for non-user send contexts (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix a latency issue for small messages (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix an out-of-bounds access in get_hw_stats (Alex Estrin) [1637242] - [infiniband] ib/qib: Fix an error code in qib_sdma_verbs_send() (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move ruc_loopback to rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move send completion logic to rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move copy SGE logic into rdmavt (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Use VL15 for SM packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add mtu check for operational data VLs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add static trace for iowait (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prepare resource waits for dual leg (Alex Estrin) [1637242] - [infiniband] ib/rdmavt: Rename check_send_wqe as setup_wqe (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Error path MAD response size is incorrect (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move UnsupportedVL bits definitions to the correct header (Alex Estrin) [1637242] - [infiniband] ib/hfi1: set_intr_bits uses incorrect source for register modification (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Missing return value in error path for user sdma (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Right size user_sdma sequence numbers and related variables (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove race conditions in user_sdma send path (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Eliminate races in the SDMA send error path (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Schedule multi RC/UC packets instead of posting (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move URGENT IRQ enable to hfi1_rcvctrl() (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rework the IRQ API to be more flexible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: PCIe bus width retry (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Make the MSIx resource allocation a bit more flexible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prepare for new HFI1 MSIx API (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Get the hfi1_devdata structure as early as possible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: tune_pcie_caps is arbitrarily placed, poorly (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove duplicated defines (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rework file list in Makefile (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix destroy_qp hang after a link down (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix context recovery when PBC has an UnsupportedVL (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Invalid user input can result in crash (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix SL array bounds check (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Invalid NUMA node information can cause a divide by zero (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Suppress a compiler warning (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove incorrect call to do_interrupt callback (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Set in_use_ctxts bits for user ctxts only (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (Alex Estrin) [1637242] - [rdma] rdma/opa_addr.h: Fix an endianness issue (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove INTx support and simplify MSIx usage (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Reorg ctxtdata and rightsize fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove caches of chip CSRs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove unused/writeonly devdata fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rightsize ctxt_eager_bufs fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvctrl from ctxtdata (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvhdrq_size (Alex Estrin) [1637242] - [rdma] ib/rdmavt, ib/hfi1: Create device dependent s_flags (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvhdrsize (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move rhf_offset from devdata to ctxtdata (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move normal functions from hfi1_devdata to const array (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix comment on default hdr entry size (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rename exp_lock to exp_mutex (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add bypass register defines and replace blind constants (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove unused variable (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Ensure VL index is within bounds (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix user context tail allocation for DMA_RTAIL (Alex Estrin) [1637242] - [infiniband] ib/{rdmavt, hfi1}: Change hrtimer add to use pinned version (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Set port number for errorinfo MAD response (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Cleanup of exp_rcv (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add 16B Management Packet trace support (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add support for 16B Management Packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Define 16B Management Packets (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move logic to allocate receive WQE into rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, rdmavt, qib}: Implement CQ completion vector support (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Create common functions for affinity CPU mask operations (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Read CCE Revision register to verify the device is responsive (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib}: Add handling of kernel restart (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Reorder incorrect send context disable (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Return correct value for device state (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix fault injection init/exit issues (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Complete check for locally terminated smp (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Return actual error value from program_rcvarray() (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prevent LNI hang when LCB can\'t obtain lanes (Alex Estrin) [1637242]
Tue Feb 19 13:00:00 2019 Jan Stancek [3.10.0-1007.el7] - [netdrv] bnxt_en: Disable interrupts when allocating CP rings or NQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix context memory allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix ring checking logic on 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Adjust default RX coalescing ticks to 10 us (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Support for 64-bit flow handle (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Increase context memory allocations on 57500 chips for RDMA (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add Level 2 context memory paging support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add support for 2nd firmware message channel (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Avoid arithmetic on void * pointer (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use macros for firmware message doorbell offsets (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Set hwrm_intr_seq_id value to its inverted value (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.33 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix ethtool self-test loopback (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: query force speeds before disabling autoneg mode (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not free port statistics buffer when device is down (Jonathan Toppins) [1471632 1643317] - [netdrv] bnxt_en: Save ring statistics before reset (Jonathan Toppins) [1471632 1643317] - [netdrv] bnxt_en: Return linux standard errors in bnxt_ethtool.c (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Don\'t set ETS on unused TCs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add ethtool -S priority counters (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add SR-IOV support for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve 1 stat_ctx for RDMA driver (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: get rid of num_stat_ctxs variable (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Store the maximum NQs available on the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt: remove printing of hwrm message (Jonathan Toppins) [1642057 1643317] - [netdrv] bnxt_en: Fix _bnxt_get_max_rings() for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix NQ/CP rings accounting on the new 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Keep track of reserved IRQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix CNP CoS queue regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix filling time in bnxt_fill_coredump_record() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add software \"missed_irqs\" counter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Workaround occasional TX timeout on 57500 A0 (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Disable RDMA support on the 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix rx_l4_csum_errors counter on 57500 devices (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix RSS context allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Copy and paste bug in extended tx_stats (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add PCI ID for BCM57508 device (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add new NAPI poll function for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Refactor bnxt_poll_work() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add coalescing setup for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Use bnxt_cp_ring_info struct pointer as parameter for RX path (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add RSS support for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Increase RSS context array count and skip ring groups on 57500 chips (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Allocate/Free CP rings for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Modify bnxt_ring_alloc_send_msg() to support 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add helper functions to get firmware CP ring ID (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Allocate completion ring structures for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Modify the ring reservation functions for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Adjust MSIX and ring groups for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Re-structure doorbells (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add 57500 new chip ID and basic structures (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Configure context memory on new devices (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check context memory requirements from firmware (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add new flags to setup new page table PTE bits on newer devices (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Refactor bnxt_ring_struct (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update interrupt coalescing logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add maximum extended request length fw message support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add additional extended port statistics (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.3 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Remove unnecessary unsigned integer comparison and initialize variable (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: get the reduced max_irqs by the ones used by RDMA (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: free hwrm resources, if driver probe fails (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix VNIC reservations on the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add a driver specific gre_ver_check devlink parameter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use msix_vec_per_pf_max and msix_vec_per_pf_min devlink params (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: return proper error when FW returns HWRM_ERR_CODE_RESOURCE_ACCESS_DENIED (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use ignore_ari devlink parameter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix TX timeout during netpoll (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: don\'t try to offload VLAN \'modify\' action (Jonathan Toppins) [1643317] - [netdrv] bnxt: Fix a uninitialized variable warning (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix VF mac address regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove set but not used variable \'addr_type\' (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA (Jonathan Toppins) [1635842 1643317] - [netdrv] bnxt_en: Clean up unused functions (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix firmware signaled resource change logic in open (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove set but not used variable \'rx_stats\' (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: take coredump_record structure off stack (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: avoid string overflow for record->system_name (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix strcpy() warnings in bnxt_ethtool.c (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not use the CNP CoS queue for networking traffic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add DCBNL DSCP application protocol support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add hwmon sysfs support to read temperature (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Notify firmware about IF state changes (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Move firmware related flags to a new fw_cap field in struct bnxt (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add BNXT_NEW_RM() macro (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add support for ethtool get dump (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update RSS setup and GRO-HW logic according to the latest spec (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add new VF resource allocation strategy mode (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add PHY retry logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add external loopback test to ethtool selftest (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Adjust timer based on ethtool stats-block-usecs settings (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface version to 1.9.2.25 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: combine \'else if\' and \'else\' into single branch (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove redundant debug register dma mem allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix for system hang if request_irq fails (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Support clearing of the IFF_BROADCAST flag (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Always set output parameters in bnxt_get_max_rings() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix the vlan_tci exact match check (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add bnxt_en initial params table and register it (Jonathan Toppins) [1643317] - [netdrv] bnxt: simplify cls_flower command switch and handle default case (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Report PCIe link properties with pcie_print_link_status() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Always forward VF MAC address to the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix firmware message delay loop regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve rings at driver open if none was reserved at probe time (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve RSS and L2 contexts for VF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Don\'t reserve rings on VF when min rings were not provisioned by PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve rings in bnxt_set_channels() if device is down (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: add debugfs support for DIM (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: reduce timeout on initial HWRM calls (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Increase RING_IDLE minimum threshold to 50 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not allow VF to read EEPROM (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Display function level rx/tx_discard_pkts via ethtool (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Simplify ring alloc/free error messages (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not set firmware time from VF driver on older firmware (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check the lengths of encapsulated firmware responses (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Remap TC to hardware queues when configuring PFC (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add TC to hardware QoS queue mapping logic (Jonathan Toppins) [1643317] - [netdrv] bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add extended port statistics support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Include additional hardware port statistics in ethtool -S (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use a dedicated VNIC mode for RDMA (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Adjust default rings for multi-port NICs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (Jonathan Toppins) [1643317] - [netdrv] xdp: make the stack take care of the tear down (Jonathan Toppins) [1643317] - [nvme] nvmet-rdma: fix response use after free (David Milburn) [1642873 1642670 1641542] - [nvme] validate controller state before rescheduling keep alive (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix surprise removal (David Milburn) [1642873 1642670 1641542] - [nvme] Free ctrl device name on init failure (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: resolve io failures during connect (David Milburn) [1642873 1642670 1641542] - [nvme] revert \"nvmet-rdma: use a private workqueue for delete\" (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fabrics: move controller options matching to fabrics (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix hot removal during error handling (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-fcloop: suppress a compiler warning (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-core: make implicit seed truncation explicit (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: fix kernel-doc headers (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: declare local symbols static (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: use strlcpy() instead of strcpy() (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix nvme_suspend_queue() kernel-doc header (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-core: rework a NQN copying operation (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: use strcmp() instead of strncmp() for subsystem lookup (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove unreachable code (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: use a private workqueue for delete (David Milburn) [1642873 1642670 1641542] - [nvme] nvme_fc: add \'nvme_discovery\' sysfs attribute to fc transport device (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet_fc: support target port removal with nvmet layer (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: fix for a minor typos (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove redundant module prefix (David Milburn) [1642873 1642670 1641542] - [nvme] fix typo in nvme_identify_ns_descs (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: fix possible bogus dereference under heavy load (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fcloop: Fix dropped LS\'s to removed target port (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: keep a port pointer in nvmet_ctrl (David Milburn) [1642873 1642670 1641542] - [nvme] simplify the API for getting log pages (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add support for the log specific field (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: don\'t use uuid_le type (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: centralize admin/io queue teardown sequence (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: centralize controller setup sequence (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: unquiesce queues when deleting the controller (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: mark expected switch fall-through (David Milburn) [1642873 1642670 1641542] - [nvme] cache struct nvme_ctrl reference to struct nvme_request (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-loop: merge init_request methods (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: add an error flow for post_recv failures (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: add unlikely check in the fast path (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: support max(16KB, PAGE_SIZE) inline data (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: support up to 4 segments of inline data (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add commands supported and effects log page (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: fixup crash on NULL device path (David Milburn) [1642873 1642670 1641542] - [nvme] don\'t enable AEN if not supported (David Milburn) [1642873 1642670 1641542] - [nvme] ensure forward progress during Admin passthru (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: reset keep alive timer in controller enable (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: don\'t override opts->queue_size (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: fix possible double free condition when failing to create a controller (David Milburn) [1642873 1642670 1641542] - [nvme] don\'t rely on the changed namespace list log (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: free smart-log buffer after use (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: fix error flow during mapping request data (David Milburn) [1642873 1642670 1641542] - [nvme] cleanup double shift issue (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: make CMB SQ mod-param read-only (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove HMB teardown on reset (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: queue creation fixes (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove unnecessary completion doorbell check (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove unnecessary nested locking (David Milburn) [1642873 1642670 1641542] - [nvme] use the changed namespaces list log to clear ns data changed AENs (David Milburn) [1642873 1642670 1641542] - [nvme] mark nvme_queue_scan static (David Milburn) [1642873 1642670 1641542] - [nvme] submit AEN event configuration on startup (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: mask pending AENs (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add AEN configuration support (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: implement the changed namespaces log (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: split log page implementation (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add a new nvmet_zero_sgl helper (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add AEN configuration symbols (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add the changed namespace list log (David Milburn) [1642873 1642670 1641542] - [nvme] nvme.h: untangle AEN notice definitions (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-loop: add support for multiple ports (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: simplify __nvme_submit_cmd (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: Rate limit the nvme timeout warnings (David Milburn) [1642873 1642670 1641542] - [nvme] fixup memory leak in nvme_init_identify() (David Milburn) [1642873 1642670 1641542] - [nvme] fix KASAN warning when parsing host nqn (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove duplicate NULL initialization for req->ns (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: make a few error messages more generic (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: Fix AER reset handling (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: set nvmeq->cq_vector after alloc cq/sq (David Milburn) [1642873 1642670 1641542] - [nvme] host: core: fix precedence of ternary operator (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix race between poll and IRQ completions (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: drop IRQ disabling on submission queue lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: split the nvme queue lock into submission and completion locks (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: handle completions outside of the queue lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: move ->cq_vector == -1 check outside of ->q_lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove cq check after submission (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: simplify nvme_cqe_valid (David Milburn) [1642873 1642670 1641542] - [nvme] mark the result argument to nvme_complete_async_event volatile (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Sync controller reset for AER slot_reset (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Hold controller reference during async probe (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Use async_schedule for initial reset work (David Milburn) [1642873 1642670 1641542] - [nvme] Add Quirk Delay before CHK RDY for Seagate Nytro Flash Storage (David Milburn) [1642873 1642670 1641542] - [nvme] fc: provide a descriptive error (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: filter newlines from user input (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: return all zeroed buffer when we can\'t find an active namespace (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: correctly check for target keyed sgl support (David Milburn) [1642873 1642670 1641542] - [nvme] don\'t hold nvmf_transports_rwsem for more than transport lookups (David Milburn) [1642873 1642670 1641542] - [nvme] add quirk to force medium priority for SQ creation (David Milburn) [1642873 1642670 1641542] - [nvme] Fix sync controller reset return (David Milburn) [1642873 1642670 1641542] - [netdrv] sfc: initialise found bitmap in efx_ef10_mtd_probe (Jarod Wilson) [1658087] - [netdrv] ibmvnic: Add ethtool private flag for driver-defined queue limits (Steve Best) [1671762] - [netdrv] ibmvnic: Introduce driver limits for ring sizes (Steve Best) [1671762] - [netdrv] ibmvnic: Increase maximum queue size limit (Steve Best) [1671762] - [kernel] tracing: Quiet gcc warning about maybe unused link variable (Artem Savkov) [1605060] - [kernel] tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure (Artem Savkov) [1605060]
Sun Feb 17 13:00:00 2019 Jan Stancek [3.10.0-1006.el7] - [kvm] KVM: nVMX: unconditionally cancel preemption timer in free_nested (Paolo Bonzini) [1671906] {CVE-2019-7221} - [kvm] kvm: fix kvm_ioctl_create_device() reference counting (Paolo Bonzini) [1671923] {CVE-2019-6974} - [target] scsi: target: iscsi: cxgbit: add missing spin_lock_init() (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: fix csk leak (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: fix csk leak (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: use pr_debug() instead of pr_info() (Arjun Vynipadath) [1642435] - [x86] mm/fault: Allow stack access below rsp (Waiman Long) [1651416] - [md] raid5: fix data corruption of replacements after originals dropped (Nigel Croxon) [1636944] - [md] remove a bogus comment (Nigel Croxon) [1636944] - [md] r5cache: remove redundant pointer bio (Nigel Croxon) [1636944] - [md] raid10: fix that replacement cannot complete recovery after reassemble (Nigel Croxon) [1636944] - [md] fix memleak for mempool (Nigel Croxon) [1636944 1527943 1576466 1599780] - [md] Memory leak when flush bio size is zero (Nigel Croxon) [1636944 1527943 1576466 1599780] - [md] fix lock contention for flush bios (Nigel Croxon) [1636944 1527943 1576466 1599780] - [xen] xenbus driver must not accept invalid transaction ids (Vitaly Kuznetsov) [1663266] - [xen] xenbus: fix deadlock on writes to /proc/xen/xenbus (Vitaly Kuznetsov) [1663266] - [xen] xenbus: don\'t look up transaction IDs for ordinary writes (Vitaly Kuznetsov) [1663266] - [xen] xenbus: don\'t BUG() on user mode induced condition (Vitaly Kuznetsov) [1663266] - [xen] xenbus: Add proper handling of XS_ERROR from Xenbus for transactions (Vitaly Kuznetsov) [1663266] - [xen] fix potential integer overflow in queue_reply (Vitaly Kuznetsov) [1663266]
Sat Feb 16 13:00:00 2019 Jan Stancek [3.10.0-1005.el7] - [tools] perf tools: Fix perf.data format description of NRCPUS header (Jiri Olsa) [1672651] - [tools] perf script python: Add addr into perf sample dict (Jiri Olsa) [1672651] - [tools] perf data: Update documentation section on cpu topology (Jiri Olsa) [1672651] - [tools] perf bpf: Fix NULL return handling in bpf__prepare_load() (Jiri Olsa) [1672651] - [tools] Add IS_ERR_OR_NULL to err.h (Jiri Olsa) [1672651] - [tools] perf test: \"Session topology\" dumps core on s390 (Jiri Olsa) [1672651] - [tools] perf parse-events: Handle uncore event aliases in small groups properly (Jiri Olsa) [1672651] - [tools] perf tools: Add missing newline when parsing empty BPF proggie (Jiri Olsa) [1672651] - [tools] perf annotate: Display all available events on --stdio (Jiri Olsa) [1672651] - [tools] perf test: \"probe libc\'s inet_pton\" fails on s390 due to missing inline (Jiri Olsa) [1672651] - [tools] revert \"perf pmu: Fix pmu events parsing rule\" (Jiri Olsa) [1672651] - [tools] perf vendor events intel: Remove duplicated entry for westmereep-dp in mapfile.csv (Jiri Olsa) [1672651] - [tools] perf bench numa: Fix typo in options (Jiri Olsa) [1672651] - [tools] perf stat: Fix duplicate PMU name for interval print (Jiri Olsa) [1672651] - [tools] perf evsel: Only fall back group read for leader (Jiri Olsa) [1672651] - [tools] perf stat: Print out hint for mixed PMU group error (Jiri Olsa) [1672651] - [tools] perf pmu: Fix core PMU alias list for X86 platform (Jiri Olsa) [1672651] - [tools] perf record: Fix s390 undefined record__auxtrace_init() return value (Jiri Olsa) [1672651] - [tools] perf mem: Document incorrect and missing options (Jiri Olsa) [1672651] - [tools] perf evsel: Disable write_backward for leader sampling group events (Jiri Olsa) [1672651] - [tools] perf pmu: Fix pmu events parsing rule (Jiri Olsa) [1672651] - [tools] perf stat: Keep the / modifier separator in fallback (Jiri Olsa) [1672651] - [tools] perf list: Remove s390 specific strcmp_cpuid_cmp function (Jiri Olsa) [1672651] - [tools] perf machine: Set main kernel end address properly (Jiri Olsa) [1672651] - [tools] perf test bpf: Fixup BPF test using epoll_pwait syscall function probe (Jiri Olsa) [1672651] - [tools] perf tests mmap: Show which tracepoint is failing (Jiri Olsa) [1672651] - [tools] perf tools: Add \'\ \' at the end of parse-options error messages (Jiri Olsa) [1672651] - [tools] perf record: Remove suggestion to enable APIC (Jiri Olsa) [1672651] - [tools] perf record: Remove misleading error suggestion (Jiri Olsa) [1672651] - [tools] perf hists browser: Clarify top/report browser help (Jiri Olsa) [1672651] - [tools] perf mem: Allow all record/report options (Jiri Olsa) [1672651] - [tools] perf trace: Support MAP_FIXED_NOREPLACE (Jiri Olsa) [1672651] - [kernel] perf: Return proper values for user stack errors (Jiri Olsa) [1672651] - [tools] perf list: Add s390 support for detailed/verbose PMU event description (Jiri Olsa) [1672651] - [tools] perf script: Extend misc field decoding with switch out event type (Jiri Olsa) [1672651] - [tools] perf report: Extend raw dump (-D) out with switch out event type (Jiri Olsa) [1672651] - [tools] perf annotate: Handle variables in \'sub\', \'or\' and many other instructions (Jiri Olsa) [1672651] - [tools] perf annotate: Allow setting the offset level in .perfconfig (Jiri Olsa) [1672651] - [tools] perf report: Fix switching to another perf.data file (Jiri Olsa) [1672651] - [tools] perf record: Change warning for missing sysfs entry to debug (Jiri Olsa) [1672651] - [tools] perf sched: Fix documentation for timehist (Jiri Olsa) [1672651] - [tools] perf version: Print status for syscall_table (Jiri Olsa) [1672651] - [tools] perf tools: Rename HAVE_SYSCALL_TABLE to HAVE_SYSCALL_TABLE_SUPPORT (Jiri Olsa) [1672651] - [tools] perf script: Use HAVE_LIBXXX_SUPPORT to replace NO_LIBXXX (Jiri Olsa) [1672651] - [tools] perf tests bpf: Remove unused ptrace.h include from LLVM test (Jiri Olsa) [1672651] - [tools] perf jvmti: Give hints about package names needed to build (Jiri Olsa) [1672651] - [tools] perf annotate browser: Allow showing offsets in more than just jump targets (Jiri Olsa) [1672651] - [tools] perf annotate: Allow showing offsets in more than just jump targets (Jiri Olsa) [1672651] - [tools] perf tests: Run dwarf unwind test on arm32 (Jiri Olsa) [1672651] - [tools] tools headers: Restore READ_ONCE() C++ compatibility (Jiri Olsa) [1672651] - [tools] perf stat: Enable 1ms interval for printing event counters values (Jiri Olsa) [1672651] - [tools] perf tests clang: Fix function name for clang IR test (Jiri Olsa) [1672651] - [tools] perf clang: Add support for recent clang versions (Jiri Olsa) [1672651] - [tools] perf tools: Fix perf builds with clang support (Jiri Olsa) [1672651] - [tools] perf tools: No need to include namespaces.h in util.h (Jiri Olsa) [1672651] - [tools] perf hists browser: Show extra_title_lines in the \'D\' debug hotkey (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() do CPU filtering (Jiri Olsa) [1672651] - [tools] perf report: Remove duplicated \'samples\' in lost samples warning (Jiri Olsa) [1672651] - [tools] perf ui browser: Fixup cleaning unused lines at the bottom (Jiri Olsa) [1672651] - [tools] perf annotate browser: Fixup vertical line separating metrics from instructions (Jiri Olsa) [1672651] - [tools] perf annotate: Show group details on the title line (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() allocate struct buffer (Jiri Olsa) [1672651] - [tools] perf trace: Remove redundant \')\' (Jiri Olsa) [1672651] - [tools] perf annotate stdio2: Print more descriptive event information header (Jiri Olsa) [1672651] - [tools] perf annotate browser: Show extra title line with event information (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation__scnprintf_samples_period() method (Jiri Olsa) [1672651] - [tools] perf ui browser: Move the extra title lines from the hists browser (Jiri Olsa) [1672651] - [tools] perf hists: Move hists__scnprintf_title() away from the TUI code (Jiri Olsa) [1672651] - [tools] perf hists: Introduce hists__scnprint_title() (Jiri Olsa) [1672651] - [tools] perf hists browser: Rename perf_evsel_browser_title to a more descriptive name (Jiri Olsa) [1672651] - [tools] perf version: Add man page (Jiri Olsa) [1672651] - [tools] perf tools: Add \'perf -vv\' as an alias to \'perf version --build-options\' (Jiri Olsa) [1672651] - [tools] perf version: Print the compiled-in status of libraries (Jiri Olsa) [1672651] - [tools] perf config: Rename to HAVE_DWARF_GETLOCATIONS_SUPPORT (Jiri Olsa) [1672651] - [tools] perf config: Add some new -DHAVE_XXX to CFLAGS (Jiri Olsa) [1672651] - [tools] tools Add config.h header file (Jiri Olsa) [1672651] - [tools] perf trace: Show only failing syscalls (Jiri Olsa) [1672651] - [tools] perf tools: Add a \"dso_size\" sort order (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z14 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z13 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM zEC12 zBC12 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z196 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z10EC z10BC (Jiri Olsa) [1672651] - [tools] perf build: Fix check-headers.sh opts assignment (Jiri Olsa) [1672651] - [tools] perf annotate: Use absolute addresses to calculate jump target offsets (Jiri Olsa) [1672651] - [tools] perf annotate: Defer searching for comma in raw line till it is needed (Jiri Olsa) [1672651] - [tools] perf annotate: Support jumping from one function to another (Jiri Olsa) [1672651] - [tools] perf annotate: Add \"_local\" to jump/offset validation routines (Jiri Olsa) [1672651] - [tools] perf python: Reference Py_None before returning it (Jiri Olsa) [1672651] - [tools] perf annotate: Mark jumps to outher functions with the call arrow (Jiri Olsa) [1672651] - [tools] perf annotate: Pass function descriptor to its instruction parsing routines (Jiri Olsa) [1672651] - [tools] perf annotate: No need to calculate notes->start twice (Jiri Olsa) [1672651] - [tools] perf annotate browser: Add \'P\' hotkey to dump annotation to file (Jiri Olsa) [1672651] - [tools] perf report: Introduce --ignore-vmlinux command line option (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce --ignore-vmlinux command line option (Jiri Olsa) [1672651] - [tools] perf annotate: Add function header to --stdio2 (Jiri Olsa) [1672651] - [tools] perf annotate: Use the default annotation options for --stdio2 (Jiri Olsa) [1672651] - [tools] perf annotate: Move the default annotate options to the library (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce the --stdio2 output mode (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__filter() (Jiri Olsa) [1672651] - [tools] perf annotate: Use a ops table for annotation_line__write() (Jiri Olsa) [1672651] - [tools] perf annotate: Finish the generalization of annotate_browser__write() (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__print_start() out of TUI code (Jiri Olsa) [1672651] - [tools] perf ui browser: Add vprintf() method (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__max_percent() (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce symbol__annotate2 method (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce init_column_widths() method out of TUI code (Jiri Olsa) [1672651] - [tools] perf annotate: Move update_column_widths() to the generic lib (Jiri Olsa) [1672651] - [tools] perf annotate: Move the column widths from the TUI to generic lib (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce set_offsets() method out of TUI code (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_{asm_}entries to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Move \'start\' to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Nuke struct browser_line (Jiri Olsa) [1672651] - [tools] perf annotate: Move mark_jump_targets from the TUI to the annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_jumps to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Move jumps_percent_color to ui_browser (Jiri Olsa) [1672651] - [tools] perf annotate: Move max_jump_sources to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate tui: Add browser__annotation() helper (Jiri Olsa) [1672651] - [tools] perf annotate: Move pcnt_with() to the annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Stop using a global config struct (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_events from annotate_browser to annotation struct (Jiri Olsa) [1672651] - [tools] perf annotate: Move compute_ipc() to annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Move annotation_line array from TUI to generic code (Jiri Olsa) [1672651] - [tools] perf annotate tui: Move have_cycles to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate tui: Use annotate_browser__cycles_width() mroe (Jiri Olsa) [1672651] - [tools] perf annotate: Move cycles/IPC formatting width constants outside TUI (Jiri Olsa) [1672651] - [tools] perf annotate: Move annotation_options out of the TUI browser (Jiri Olsa) [1672651] - [tools] perf unwind: Report error from dwfl_attach_state (Jiri Olsa) [1672651] - [tools] perf probe: Use right type to access array elements (Jiri Olsa) [1672651] - [tools] perf annotate: Use ops->target.name when available for unresolved call targets (Jiri Olsa) [1672651] - [tools] perf top: Document --ignore-vmlinux (Jiri Olsa) [1672651] - [tools] perf tools: Fix python extension build for gcc 8 (Jiri Olsa) [1672651] - [tools] perf tools: Fix snprint warnings for gcc 8 (Jiri Olsa) [1672651] - [tools] perf debug: Avoid setting \'quiet\' to \'true\' unnecessarily (Jiri Olsa) [1672651] - [tools] perf vendor events: Update POWER9 events (Jiri Olsa) [1672651] - [tools] perf report: Support forced leader feature in pipe mode (Jiri Olsa) [1672651] - [tools] perf record: Synthesize features before events in pipe mode (Jiri Olsa) [1672651] - [tools] perf annotate: Use asprintf when formatting objdump command line (Jiri Olsa) [1672651] - [tools] perf machine: Fix mmap name setup (Jiri Olsa) [1672651] - [tools] perf stat: Make function perf_stat_evsel_id_init static (Jiri Olsa) [1672651] - [tools] perf llvm: Display eBPF compiling command in debug output (Jiri Olsa) [1672651] - [tools] perf top: Fix top.call-graph config option reading (Jiri Olsa) [1672651] - [tools] perf record: Avoid duplicate call of perf_default_config() (Jiri Olsa) [1672651] - [tools] perf unwind: Unwind with libdw doesn\'t take symfs into account (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Enable JSON events for ThunderX2 B0 (Jiri Olsa) [1672651] - [tools] perf report: Show zero counters as well in \'perf report --stat\' (Jiri Olsa) [1672651] - [tools] perf stat: Fix core dump when flag T is used (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: add HiSilicon hip08 JSON file (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: fixup A53 to use recommended events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Fixup ThunderX2 to use recommended events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Add armv8-recommended.json (Jiri Olsa) [1672651] - [tools] perf vendor events: Add support for arch standard events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events: Add support for pmu events vendor subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events: Drop support for unused topic directories (Jiri Olsa) [1672651] - [tools] perf vendor events: Fix error code in json_events() (Jiri Olsa) [1672651] - [tools] perf vendor events: Drop incomplete multiple mapfile support (Jiri Olsa) [1672651] - [tools] perf c2c report: Add cacheline address count column (Jiri Olsa) [1672651] - [tools] perf c2c report: Add span header over cacheline data (Jiri Olsa) [1672651] - [tools] perf c2c report: Display node for cacheline address (Jiri Olsa) [1672651] - [tools] perf c2c report: Call calc_width() only for displayed entries (Jiri Olsa) [1672651] - [tools] perf c2c report: Make calc_width work with struct c2c_hist_entry (Jiri Olsa) [1672651] - [tools] perf c2c record: Record physical addresses in samples (Jiri Olsa) [1672651] - [tools] perf tests: Add mem2node object test (Jiri Olsa) [1672651] - [tools] perf tools: Add mem2node object (Jiri Olsa) [1672651] - [tools] perf env: Free memory nodes data (Jiri Olsa) [1672651] - [tools] perf tools: Update quipper information (Jiri Olsa) [1672651] - [tools] add WARN_ON_ONCE (Jiri Olsa) [1672651] - [tools] perf annotate: Handle s390 PC relative load and store instruction (Jiri Olsa) [1672651] - [tools] perf annotate: Support to display the IPC/Cycle in TUI mode (Jiri Olsa) [1672651] - [tools] perf report: Provide libtraceevent with a kernel symbol resolver (Jiri Olsa) [1672651] - [tools] perf build: Force llvm/clang test compile output to .make.output (Jiri Olsa) [1672651] - [tools] perf build: Add llvm/clang make targets to FILES (Jiri Olsa) [1672651] - [tools] perf build: Add llvm/clang/cxx make tests into FEATURE_TESTS_EXTRA (Jiri Olsa) [1672651] - [tools] perf tools: Update tags with .cpp files (Jiri Olsa) [1672651] - [tools] perf tools: Add MEM_TOPOLOGY feature to perf data file (Jiri Olsa) [1672651] - [tools] perf c2c: Use mem_info refcnt logic (Jiri Olsa) [1672651] - [tools] perf tools: Add refcnt into struct mem_info (Jiri Olsa) [1672651] - [tools] perf record: Remove progname from struct record (Jiri Olsa) [1672651] - [tools] perf record: Move machine variable down the function (Jiri Olsa) [1672651] - [tools] perf report: Display perf.data header info (Jiri Olsa) [1672651] - [tools] perf report: Fix the output for stdio events list (Jiri Olsa) [1672651] - [tools] perf annotate: Fix s390 target function disassembly (Jiri Olsa) [1672651] - [tools] perf intel-pt: Adjust overlap-checking to support sampling mode (Jiri Olsa) [1672651] - [tools] perf intel-pt: Remove a check for sampling mode (Jiri Olsa) [1672651] - [tools] perf intel-pt: Tidy old_buffer handling in intel_pt_get_trace() (Jiri Olsa) [1672651] - [tools] perf intel-pt: Get rid of intel_pt_use_buffer_pid_tid() (Jiri Olsa) [1672651] - [tools] perf intel-pt/bts: In auxtrace_record__init_intel() evlist is never NULL (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix timestamp following overflow (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix error recovery from missing TIP packet (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix sync_switch (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (Jiri Olsa) [1672651] - [tools] perf pmu: Auto-merge PMU events created by prefix or glob match (Jiri Olsa) [1672651] - [tools] perf pmu: Display pmu name when printing unmerged events in stat (Jiri Olsa) [1672651] - [tools] perf pmu: Support wildcards on pmu name in dynamic pmu events (Jiri Olsa) [1672651] - [tools] perf tools: Correct title markers for asciidoctor (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() return buffer_ptr (Jiri Olsa) [1672651] - [tools] perf auxtrace: Rename some buffer-queuing functions (Jiri Olsa) [1672651] - [tools] perf auxtrace: Add missing parameters from kernel-doc comments (Jiri Olsa) [1672651] - [tools] perf trace: Support setting cgroups as targets (Jiri Olsa) [1672651] - [tools] perf cgroup: Make the cgroup name be const char * (Jiri Olsa) [1672651] - [tools] perf cgroup: Add evlist__add_default_cgroup() (Jiri Olsa) [1672651] - [tools] perf cgroup: Add evlist__findnew_cgroup() (Jiri Olsa) [1672651] - [tools] perf record: Combine some auxtrace initialization into a single function (Jiri Olsa) [1672651] - [tools] perf sched map: Re-annotate shortname if thread comm changed (Jiri Olsa) [1672651] - [tools] perf sched: Move thread::shortname to thread_runtime (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__new() out of open coded equivalent (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce find_cgroup() method (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__get() (Jiri Olsa) [1672651] - [tools] perf cgroup: Rename close_cgroup() to cgroup__put() (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__delete() (Jiri Olsa) [1672651] - [tools] perf cgroup: Rename \'struct cgroup_sel\' to \'struct cgroup\' (Jiri Olsa) [1672651] - [tools] perf cgroup: Remove misplaced __maybe_unused (Jiri Olsa) [1672651] - [tools] perf annotate: Find \'call\' instruction target symbol at parsing time (Jiri Olsa) [1672651] - [tools] perf record: Throttle user defined frequencies to the maximum allowed (Jiri Olsa) [1672651] - [tools] perf top: Allow asking for the maximum allowed sample rate (Jiri Olsa) [1672651] - [tools] perf top browser: Show sample_freq in browser title line (Jiri Olsa) [1672651] - [tools] perf record: Allow asking for the maximum allowed sample rate (Jiri Olsa) [1672651] - [tools] perf stat: Ignore error thread when enabling system-wide --per-thread (Jiri Olsa) [1672651] - [tools] perf cgroup: Simplify arguments when tracking multiple events (Jiri Olsa) [1672651] - [tools] perf stat: Use xyarray dimensions to iterate fds (Jiri Olsa) [1672651] - [tools] perf tools: Add Python 3 support (Jiri Olsa) [1672651] - [tools] perf python: Make twatch.py work with both python2 and python3 (Jiri Olsa) [1672651] - [tools] perf ftrace: Append an EOL when write tracing files (Jiri Olsa) [1672651] - [tools] perf machine: Fix paranoid check in machine__set_kernel_mmap() (Jiri Olsa) [1672651] - [tools] perf s390: Fix reading cpuid model information (Jiri Olsa) [1672651] - [tools] perf test: Fix test case 23 for s390 z/VM or KVM guests (Jiri Olsa) [1672651] - [tools] perf cpuid: Introduce a platform specific cpuid compare function (Jiri Olsa) [1672651] - [tools] perf annotate: Scan cpuid for s390 and save machine type (Jiri Olsa) [1672651] - [tools] perf record: Provide detailed information on s390 CPU (Jiri Olsa) [1672651] - [tools] perf trace powerpc: Use generated syscall table (Jiri Olsa) [1672651] - [tools] perf powerpc: Generate system call table from asm/unistd.h (Jiri Olsa) [1672651] - [tools] tools include powerpc: Grab a copy of arch/powerpc/include/uapi/asm/unistd.h (Jiri Olsa) [1672651] - [tools] perf report: Fix memory corruption in --branch-history mode --branch-history (Jiri Olsa) [1672651] - [tools] perf report: Fix wrong jump arrow (Jiri Olsa) [1672651] - [tools] perf report: Fix description for --mem-mode (Jiri Olsa) [1672651] - [tools] perf mem: Document a missing option (Jiri Olsa) [1672651] - [tools] perf kmem: Document a missing option & an argument (Jiri Olsa) [1672651] - [tools] perf annotate: Add missing arguments in Man page (Jiri Olsa) [1672651] - [tools] perf tools: Use target->per_thread and target->system_wide flags (Jiri Olsa) [1672651] - [tools] perf tools: Do not create kernel maps in sample__resolve() (Jiri Olsa) [1672651] - [tools] perf machine: Remove machine__load_kallsyms() (Jiri Olsa) [1672651] - [tools] perf machine: Don\'t search for active kernel start in __machine__create_kernel_maps (Jiri Olsa) [1672651] - [tools] perf machine: Generalize machine__set_kernel_mmap() (Jiri Olsa) [1672651] - [tools] perf machine: Move kernel mmap name into struct machine (Jiri Olsa) [1672651] - [tools] perf machine: Free root_dir in machine__init() error path (Jiri Olsa) [1672651] - [tools] tools lib symbol: Skip non-address kallsyms line (Jiri Olsa) [1672651] - [tools] perf stat: Add support to print counts after a period of time (Jiri Olsa) [1672651] - [tools] perf stat: Add support to print counts for fixed times (Jiri Olsa) [1672651] - [tools] perf report: Add support to display group output for non group events (Jiri Olsa) [1672651] - [tools] perf report: Ask for ordered events for --tasks option (Jiri Olsa) [1672651] - [tools] perf tools: Fix comment for sort__ * compare functions (Jiri Olsa) [1672651] - [tools] perf tests: Fix dwarf unwind for stripped binaries (Jiri Olsa) [1672651] - [tools] tools lib api fs: Add sysfs__read_xll function (Jiri Olsa) [1672651] - [tools] tools lib api fs: Add filename__read_xll function (Jiri Olsa) [1672651] - [tools] perf script: Add --show-round-event to display PERF_RECORD_FINISHED_ROUND (Jiri Olsa) [1672651] - [tools] perf record: Put new line after target override warning (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Don\'t enable freeze-on-smi for PerfMon V1 (Jiri Olsa) [1672651] - [tools] perf/core: Store context switch out type in PERF_RECORD_SWITCH[_CPU_WIDE] (Jiri Olsa) [1672651] - [x86] perf/x86/intel/uncore: Fix SBOX support for Broadwell CPUs (Jiri Olsa) [1672651] - [x86] perf/x86/intel/uncore: Revert \"Remove SBOX support for Broadwell server\" (Jiri Olsa) [1672651] - [kernel] perf/core: Need CAP_SYS_ADMIN to create k/uprobe with perf_event_open() (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Move regs->flags EXACT bit init (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Add Cannon Lake support for RAPL profiling (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix PMU read for auto-reload (Jiri Olsa) [1672651] - [x86] perf/x86/intel/ds: Introduce ->read() function for auto-reload events and flush the PEBS buffer there (Jiri Olsa) [1672651] - [x86] perf/x86: Introduce a ->read() callback in \'struct x86_pmu\' (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix event update for auto-reload (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Properly save/restore the PMU state in the NMI handler (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix large period handling on Broadwell CPUs (Jiri Olsa) [1672651]
Thu Feb 14 13:00:00 2019 Jan Stancek [3.10.0-1004.el7] - [fs] xfs: don\'t allow insert-range to shift extents past the maximum offset (Brian Foster) [1613405] - [fs] xfs: prevent creating negative-sized file via INSERT_RANGE (Brian Foster) [1613405] - [fs] xfs: fix s_maxbytes overflow problems (Brian Foster) [1613405] - [fs] xfs: quota: fix missed destroy of qi_tree_lock (Brian Foster) [1613405] - [fs] xfs: move xfs_iext_insert tracepoint to report useful information (Brian Foster) [1613405] - [fs] xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (Brian Foster) [1613405] - [fs] xfs: add the ability to join a held buffer to a defer_ops (Brian Foster) [1613405] - [fs] xfs: make iomap_begin functions trim iomaps consistently (Brian Foster) [1613405] - [fs] xfs: remove \"no-allocation\" reservations for file creations (Brian Foster) [1613405] - [fs] fs: xfs: remove duplicate includes (Brian Foster) [1613405] - [fs] xfs: remove unused parameter from xfs_writepage_map (Brian Foster) [1613405] - [fs] xfs: ubsan fixes (Brian Foster) [1613405] - [fs] xfs: fix leaks on corruption errors in xfs_bmap.c (Brian Foster) [1613405] - [fs] xfs: log recovery should replay deferred ops in order (Brian Foster) [1613405] - [fs] xfs: always free inline data before resetting inode fork during ifree (Brian Foster) [1613405] - [fs] xfs: abstract out dev_t conversions (Brian Foster) [1613405] - [fs] xfs: fix memory leak in xfs_iext_free_last_leaf (Brian Foster) [1613405] - [fs] xfs: fix type usage (Brian Foster) [1613405] - [fs] xfs: fix forgotten rcu read unlock when skipping inode reclaim (Brian Foster) [1613405] - [fs] xfs: on failed mount, force-reclaim inodes after unmounting quota controls (Brian Foster) [1613405] - [fs] xfs: remove u_int * type usage (Brian Foster) [1613405] - [fs] xfs: handle zero entries case in xfs_iext_rebalance_leaf (Brian Foster) [1613405] - [fs] xfs: add comments documenting the rebalance algorithm (Brian Foster) [1613405] - [fs] xfs: trivial indentation fixup for xfs_iext_remove_node (Brian Foster) [1613405] - [fs] xfs: remove a superflous assignment in xfs_iext_remove_node (Brian Foster) [1613405] - [fs] xfs: add some comments to xfs_iext_insert/xfs_iext_insert_node (Brian Foster) [1613405] - [fs] xfs: fix number of records handling in xfs_iext_split_leaf (Brian Foster) [1613405] - [fs] fs/xfs: Remove NULL check before kmem_cache_destroy (Brian Foster) [1613405] - [fs] xfs: mark xlog_verify_dest_ptr STATIC (Brian Foster) [1613405] - [fs] xfs: mark xlog_recover_check_summary STATIC (Brian Foster) [1613405] - [fs] xfs: mark xfs_btree_check_lblock and xfs_btree_check_ptr static (Brian Foster) [1613405] - [fs] xfs: remove unreachable error injection code in xfs_qm_dqget (Brian Foster) [1613405] - [fs] xfs: remove unused debug counts for xfs_lock_inodes (Brian Foster) [1613405] - [fs] xfs: mark xfs_errortag_ktype static (Brian Foster) [1613405] - [fs] xfs: always define STATIC to static noinline (Brian Foster) [1613405] - [fs] xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h (Brian Foster) [1613405] - [fs] xfs: pass struct xfs_bmbt_irec to xfs_bmbt_validate_extent (Brian Foster) [1613405] - [fs] xfs: remove the nr_extents argument to xfs_iext_remove (Brian Foster) [1613405] - [fs] xfs: remove the nr_extents argument to xfs_iext_insert (Brian Foster) [1613405] - [fs] xfs: use a b+tree for the in-core extent list (Brian Foster) [1613405] - [fs] xfs: allow unaligned extent records in xfs_bmbt_disk_set_all (Brian Foster) [1613405] - [fs] xfs: remove support for inlining data/extents into the inode fork (Brian Foster) [1613405] - [fs] xfs: introduce the xfs_iext_cursor abstraction (Brian Foster) [1613405] - [fs] xfs: iterate over extents in xfs_bmap_extents_to_btree (Brian Foster) [1613405] - [fs] xfs: iterate over extents in xfs_iextents_copy (Brian Foster) [1613405] - [fs] xfs: pass an on-disk extent to xfs_bmbt_validate_extent (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_collapse_extents (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_del_extent_ * (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_real (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_delay (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: remove a duplicate assignment in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: don\'t create overlapping extents in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: convert remaining xfs_sb_version_... checks to bool (Brian Foster) [1613405] - [fs] xfs: move error injection tags into their own file (Brian Foster) [1613405] - [fs] xfs: remove inode log format typedef (Brian Foster) [1613405] - [fs] xfs: remove redundant assignment to variable bit (Brian Foster) [1613405] - [fs] xfs: fix unused variable warning in xfs_buf_set_ref() (Brian Foster) [1613405] - [fs] xfs: abort dir/attr btree operation if btree is obviously weird (Brian Foster) [1613405] - [fs] xfs: refactor extended attribute list operation (Brian Foster) [1613405] - [fs] xfs: drain the buffer LRU on mount (Brian Foster) [1613405] - [fs] xfs: fix log block underflow during recovery cycle verification (Brian Foster) [1613405] - [fs] xfs: more robust recovery xlog buffer validation (Brian Foster) [1613405] - [fs] xfs: add a new xfs_iext_lookup_extent_before helper (Brian Foster) [1613405] - [fs] xfs: merge xfs_bmap_read_extents into xfs_iread_extents (Brian Foster) [1613405] - [fs] xfs: add asserts for the mmap lock in xfs_{insert, collapse}_file_space (Brian Foster) [1613405] - [fs] xfs: rewrite xfs_bmap_first_unused to make better use of xfs_iext_get_extent (Brian Foster) [1613405] - [fs] xfs: don\'t rely on extent indices in xfs_bmap_insert_extents (Brian Foster) [1613405] - [fs] xfs: don\'t rely on extent indices in xfs_bmap_collapse_extents (Brian Foster) [1613405] - [fs] xfs: update got in xfs_bmap_shift_update_extent (Brian Foster) [1613405] - [fs] xfs: remove xfs_bmse_shift_one (Brian Foster) [1613405] - [fs] xfs: split xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (Brian Foster) [1613405] - [fs] xfs: inline xfs_shift_file_space into callers (Brian Foster) [1613405] - [fs] xfs: remove if_rdev (Brian Foster) [1613405] - [fs] xfs: remove the never fully implemented UUID fork format (Brian Foster) [1613405] - [fs] xfs: remove XFS_BMAP_TRACE_EXLIST (Brian Foster) [1613405] - [fs] xfs: move pre/post-bmap tracing into xfs_iext_update_extent (Brian Foster) [1613405] - [fs] xfs: remove post-bmap tracing in xfs_bmap_local_to_extents (Brian Foster) [1613405] - [fs] xfs: make better use of the \'state\' variable in xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: add a xfs_bmap_fork_to_state helper (Brian Foster) [1613405] - [fs] xfs: create inode pointer verifiers (Brian Foster) [1613405] - [fs] xfs: refactor btree block header checking functions (Brian Foster) [1613405] - [fs] xfs: refactor btree pointer checks (Brian Foster) [1613405] - [fs] xfs: create block pointer check functions (Brian Foster) [1613405] - [fs] xfs: return a distinct error code value for IGET_INCORE cache misses (Brian Foster) [1613405] - [fs] xfs: buffer lru reference count error injection tag (Brian Foster) [1613405] - [fs] xfs: fail if xattr inactivation hits a hole (Brian Foster) [1613405] - [fs] xfs: check kthread_should_stop() after the setting of task state (Brian Foster) [1613405] - [fs] xfs: remove xfs_bmbt_get_state (Brian Foster) [1613405] - [fs] xfs: remove all xfs_bmbt_set_ * helpers except for xfs_bmbt_set_all (Brian Foster) [1613405] - [fs] xfs: replace xfs_bmbt_lookup_ge with xfs_bmbt_lookup_first (Brian Foster) [1613405] - [fs] xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq (Brian Foster) [1613405] - [fs] xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: refactor delalloc accounting in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_hole_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_hole_delay (Brian Foster) [1613405] - [fs] xfs: refactor xfs_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use the state defines in xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use correct state defines in xfs_bmap_del_extent_{cow, delay} (Brian Foster) [1613405] - [fs] xfs: move some more code into xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use xfs_bmap_del_extent_delay for the data fork as well (Brian Foster) [1613405] - [fs] xfs: rename bno to end in __xfs_bunmapi (Brian Foster) [1613405] - [fs] xfs: don\'t set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_get_extent instead of open coding it (Brian Foster) [1613405] - [fs] xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: simplify the xfs_getbmap interface (Brian Foster) [1613405] - [fs] xfs: rewrite getbmap using the xfs_iext_ * helpers (Brian Foster) [1613405] - [fs] xfs: fix bmv_count confusion w/ shared extents (Brian Foster) [1613405] - [fs] xfs: teach get_bmapx about shared extents and the CoW fork (Brian Foster) [1613405] - [fs] xfs: cancel dirty pages on invalidation (Brian Foster) [1613405] - [fs] xfs: handle error if xfs_btree_get_bufs fails (Brian Foster) [1613405] - [fs] xfs: Fix bool initialization/comparison (Brian Foster) [1613405] - [fs] xfs: move more RT specific code under CONFIG_XFS_RT (Brian Foster) [1613405] - [fs] xfs: Don\'t log uninitialised fields in inode structures (Brian Foster) [1613405] - [fs] xfs: update i_size after unwritten conversion in dio completion (Brian Foster) [1613405] - [fs] xfs: remove redundant re-initialization of total_nr_pages (Brian Foster) [1613405] - [fs] xfs: Output warning message when discard option was enabled even though the device does not support discard (Brian Foster) [1613405] - [fs] xfs: kill meaningless variable \'zero\' (Brian Foster) [1613405] - [fs] fs/xfs: Use pS printk format for direct addresses (Brian Foster) [1613405] - [fs] xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present (Brian Foster) [1613405] - [fs] xfs: use kmem_free to free return value of kmem_zalloc (Brian Foster) [1613405] - [fs] xfs: open code end_buffer_async_write in xfs_finish_page_writeback (Brian Foster) [1613405] - [fs] xfs: fix compiler warnings (Brian Foster) [1613405] - [fs] xfs: fix incorrect log_flushed on fsync (Brian Foster) [1613405] - [fs] xfs: replace xfs_qm_get_rtblks with a direct call to xfs_bmap_count_leaves (Brian Foster) [1613405] - [fs] xfs: rewrite xfs_bmap_count_leaves using xfs_iext_get_extent (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_ *_extent helpers in xfs_bmap_split_extent_at (Brian Foster) [1613405] - [fs] xfs: add missing bmap cancel calls in error paths (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_ *_extent helpers in xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: move some code around inside xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_get_extent in xfs_bmap_first_unused (Brian Foster) [1613405] - [fs] xfs: switch xfs_bmap_local_to_extents to use xfs_iext_insert (Brian Foster) [1613405] - [fs] xfs: add a xfs_iext_update_extent helper (Brian Foster) [1613405] - [fs] xfs: relog dirty buffers during swapext bmbt owner change (Brian Foster) [1613405] - [fs] xfs: disallow marking previously dirty buffers as ordered (Brian Foster) [1613405] - [fs] xfs: move bmbt owner change to last step of extent swap (Brian Foster) [1613405] - [fs] xfs: skip bmbt block ino validation during owner change (Brian Foster) [1613405] - [fs] xfs: don\'t log dirty ranges for ordered buffers (Brian Foster) [1613405] - [fs] xfs: refactor buffer logging into buffer dirtying helper (Brian Foster) [1613405] - [fs] xfs: ordered buffer log items are never formatted (Brian Foster) [1613405] - [fs] xfs: remove unnecessary dirty bli format check for ordered bufs (Brian Foster) [1613405] - [fs] xfs: open-code xfs_buf_item_dirty() (Brian Foster) [1613405] - [fs] xfs: remove the ip argument to xfs_defer_finish (Brian Foster) [1613405] - [fs] xfs: rename xfs_defer_join to xfs_defer_ijoin (Brian Foster) [1613405] - [fs] xfs: refactor xfs_trans_roll (Brian Foster) [1613405] - [fs] xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster() (Brian Foster) [1613405] - [fs] xfs: add log recovery tracepoint for head/tail (Brian Foster) [1613405] - [fs] xfs: handle -EFSCORRUPTED during head/tail verification (Brian Foster) [1613405] - [fs] xfs: add log item pinning error injection tag (Brian Foster) [1613405] - [fs] xfs: fix log recovery corruption error due to tail overwrite (Brian Foster) [1613405] - [fs] xfs: always verify the log tail during recovery (Brian Foster) [1613405] - [fs] xfs: fix recovery failure when log record header wraps log end (Brian Foster) [1613405] - [fs] buffer: set errors in mapping at the time that the error occurs (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bunmapi_cow (Brian Foster) [1613405] - [fs] xfs: provide helper for counting extents from if_bytes (Brian Foster) [1613405] - [fs] xfs: don\'t reserve blocks for right shift transactions (Brian Foster) [1613405] - [fs] xfs: xfs_shift_file_space can be static (Brian Foster) [1613405] - [fs] xfs: Add support FALLOC_FL_INSERT_RANGE for fallocate (Brian Foster) [1613405] - [fs] fs: Add support FALLOC_FL_INSERT_RANGE for fallocate (Brian Foster) [1613405]
Wed Feb 13 13:00:00 2019 Jan Stancek [3.10.0-1003.el7] - [nvdimm] libnvdimm, pmem: Fix badblocks population for \'raw\' namespaces (Frank Ramsay) [1672302] - [scsi] qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (Himanshu Madhani) [1671570] - [kernel] fs: handle kABI breakage regarding IMA enablement on s390x and ppc64 arches (Bruno Eduardo de Oliveira Meneguele) [1636601] - [s390] scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (Hendrik Brueckner) [1665154] - [crypto] chelsio - remove set but not used variables \'adap\' (Arjun Vynipadath) [1642432] - [crypto] chelsio - check set_msg_len overflow in generate_b0 (Arjun Vynipadath) [1642432] - [crypto] chelsio - Fix wrong error counter increments (Arjun Vynipadath) [1642432] - [crypto] chelsio - Reset counters on cxgb4 Detach (Arjun Vynipadath) [1642432] - [crypto] chelsio - Handle PCI shutdown event (Arjun Vynipadath) [1642432] - [crypto] chelsio - cleanup:send addr as value in function argument (Arjun Vynipadath) [1642432] - [crypto] chelsio - Use same value for both channel in single WR (Arjun Vynipadath) [1642432] - [crypto] chelsio - remove set but not used variable \'kctx_len\' (Arjun Vynipadath) [1642432] - [crypto] chelsio: use skb_sec_path helper (Arjun Vynipadath) [1642432] - [crypto] chcr - ESN for Inline IPSec Tx (Arjun Vynipadath) [1642432] - [crypto] chcr - small packet Tx stalls the queue (Arjun Vynipadath) [1642432] - [crypto] chelsio - clean up various indentation issues (Arjun Vynipadath) [1642432]
Sat Feb 9 13:00:00 2019 Jan Stancek [3.10.0-1002.el7] - [net] ptp: uapi: change _IOW to IOWR in PTP_SYS_OFFSET_EXTENDED definition (Hangbin Liu) [1643974] - [net] ptp: check that rsv field is zero in struct ptp_sys_offset_extended (Hangbin Liu) [1643974] - [net] ptp: deprecate gettime64() in favor of gettimex64() (Hangbin Liu) [1643974] - [net] ptp: add PTP_SYS_OFFSET_EXTENDED ioctl (Hangbin Liu) [1643974] - [net] ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (Hangbin Liu) [1643974] - [net] ptp: reorder declarations in ptp_ioctl() (Hangbin Liu) [1643974] - [net] Add netif_is_vxlan() (Ivan Vecera) [1668019] - [net] vxlan: Export address checking functions (Ivan Vecera) [1668019] - [net] vxlan: Remove duplicated include from vxlan.h (Ivan Vecera) [1668019] - [net] sched: refactor flower walk to iterate over idr (Ivan Vecera) [1655892 1614816] - [net] sched: cls_flower: allocate mask dynamically in fl_change() (Ivan Vecera) [1666481] - [net] sched: cls_flower: Remove old entries from rhashtable (Ivan Vecera) [1666481] - [net] sched: cls_flower: Reject duplicated rules also under skip_sw (Ivan Vecera) [1666481] - [net] cls_flower: fix use after free in flower S/W path (Ivan Vecera) [1666481] - [net] cls_flower: Fix comparing of old filter mask with new filter (Ivan Vecera) [1666481] - [net] cls_flower: Fix missing free of rhashtable (Ivan Vecera) [1666481] - [net] net_sched: switch to rcu_work (Ivan Vecera) [1666481] - [net] cls_flower: Support multiple masks per priority (Ivan Vecera) [1666481] - [kernel] rcu, workqueue: Implement rcu_work (Ivan Vecera) [1666481] - [net] cls_bpf: don\'t decrement net\'s refcount when offload fails (Ivan Vecera) [1666481] - [net] cls_bpf: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1666481] - [net] bpf, cls: consolidate prog deletion path (Ivan Vecera) [1666481]
Fri Feb 8 13:00:00 2019 Jan Stancek [3.10.0-1001.el7] - [drm] drm/nouveau/kms/nv50-: also flush fb writes when rewinding push buffer (Ben Skeggs) [1669098] - [netdrv] net: ena: allow the driver to work with small number of msix vectors (John Linville) [1645282] - [netdrv] net/ena: switch to pci_alloc_irq_vectors (John Linville) [1645282] - [infiniband] RDMA/mthca: Clear QP objects during their allocation (Honggang Li) [1669490] - [nvme] nvme-rdma: fix possible double free of controller async event buffer (David Milburn) [1659532] - [nvme] nvme-rdma: fix possible free of a non-allocated async event buffer (David Milburn) [1659532] - [nvme] nvme-rdma: stop admin queue before freeing it (David Milburn) [1659532] - [scsi] hpsa: update driver version (Joseph Szczypek) [1641108] - [scsi] hpsa: switch to generic DMA API (Joseph Szczypek) [1641108] - [scsi] hpsa: treewide: treewide: kzalloc() -> kcalloc() (Joseph Szczypek) [1641108] - [scsi] hpsa: treewide: kmalloc() -> kmalloc_array() (Joseph Szczypek) [1641108] - [gpu] qxl: Make sure qxl_cursor memory is pinned (Gerd Hoffmann) [1600344] - [gpu] qxl: Remove unused qxl_bo_pin arguments (Gerd Hoffmann) [1600344] - [gpu] qxl: No need for NULL check before calling qxl_bo_unref() (Gerd Hoffmann) [1600344] - [scsi] mpt3sas: remove support for Andromeda (Tomas Henzl) [1667370] - [scsi] mpt3sas: mark Aero controllers as tech preview (Tomas Henzl) [1660791] - [scsi] megaraid_sas: mark Aero controllers as tech preview (Tomas Henzl) [1660289] - [scsi] megaraid: fix out-of-bound array accesses (Tomas Henzl) [1660289] - [scsi] megaraid_sas: driver version update (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Use 63-bit DMA addressing (Tomas Henzl) [1660289] - [scsi] megaraid_sas: add retry logic in megasas_readl (Tomas Henzl) [1660289] - [scsi] megaraid_sas: changes to function prototypes (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Introduce new Aero adapter type (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Fix Ventura series based checks (Tomas Henzl) [1660289] - [scsi] megaraid_sas: NULL check before some freeing functions is not needed (Tomas Henzl) [1660289] - [scsi] mpt3sas: mpt3sas_scsih: Mark expected switch fall-through (Tomas Henzl) [1660791] - [scsi] mpt3sas: fix memory ordering on 64bit writes (Tomas Henzl) [1660791] - [scsi] mpt3sas: Update driver version to 27.101.00.00 (Tomas Henzl) [1660791] - [scsi] mpt3sas: Replace readl with ioc->base_readl (Tomas Henzl) [1660791] - [scsi] mpt3sas: Add separate function for aero doorbell reads (Tomas Henzl) [1660791] - [scsi] mpt3sas: Introduce flag for aero based controllers (Tomas Henzl) [1660791] - [scsi] mpt3sas: fix spelling mistake \"manufaucturing\" -> \"manufacturing\" (Tomas Henzl) [1660791] - [scsi] be2iscsi: fix spelling mistake \"Retreiving\" -> \"Retrieving\" (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: remove unused variable dmsg (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Update copyright (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Include null char in SET_HOST_DATA (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Use kasprintf (Maurizio Lombardi) [1642657] - [s390] setup: set control program code via diag 318 (Thomas Huth) [1642855] - [uapi] rdma: uapi: Add missing header files to Kbuild file (Kamal Heib) [1669949]
Thu Feb 7 13:00:00 2019 Jan Stancek [3.10.0-1000.el7] - [infiniband] iw_cxgb4: Check for send WR also while posting write with completion WR (Arjun Vynipadath) [1642419] - [infiniband] rdma/iw_cxgb4: Fix the unchecked ep dereference (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Remove a set-but-not-used variable (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: only reconnect with MPAv1 if the peer aborts (Arjun Vynipadath) [1642419] - [infiniband] hw/cxgb4/qp.c: Use dma_zalloc_coherent (Arjun Vynipadath) [1642419] - [infiniband] cxgb4: use __vlan_hwaccel helpers (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: Use proper enumerated type in c4iw_bar2_addrs (Arjun Vynipadath) [1642419] - [infiniband] pci: Remove pci_unmap_addr() wrappers for DMA API (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: remove redundant null pointer check before kfree_skb (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: only allow 1 flush on user qps (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: pass window scale in flowc work request (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: Support FW write completion WR (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: RDMA write with immediate support (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: fix some info leaks (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Simplify a structure initialization (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Fix SRQ endianness annotations (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Restore the dropped uninitialized_var (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: remove duplicate memcpy() in c4iw_create_listen() (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: add INFINIBAND_ADDR_TRANS dependency (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed driver-specific MR information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed driver-specific CQ information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed provider-specific CM_ID information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: remove wr_id attributes (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: fix uninitialized variable warnings (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: dump detailed driver-specific QP information (Arjun Vynipadath) [1597594 1642419] - [netdrv] cxgb4/cxgb4vf: Link management changes (Arjun Vynipadath) [1642434 1642412] - [netdrv] cxgb4/l2t: Use struct_size() in kvzalloc() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix various indentation issues (Arjun Vynipadath) [1642412] - [netdrv] chelsio: Add a missing check on cudg_get_buffer (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: number of VFs supported is not always 16 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove set but not used variables \'multitrc, speed\' (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use new fw interface to get the VIN and smt index (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: Fix mac_hlist initialization and free (Arjun Vynipadath) [1642434 1642412] - [netdrv] cxgb4: free mac_hlist properly (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix thermal zone build error (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: fix memleak in mac_hlist initialization (Arjun Vynipadath) [1642434] - [netdrv] cxgb4vf: free mac_hlist properly (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: Add new T6 PCI device ids 0x608a (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix the error path of cxgb4_uld_register() (Arjun Vynipadath) [1642412] - [netdrv] crypto: chelsio - Update ntx queue received from cxgb4 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix thermal configuration dependencies (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add thermal zone support (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove the unneeded locks (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Use proper enum in IEEE_FAUX_SYNC (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Use proper enum in cxgb4_dcb_handle_fw_update (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove duplicated include from cxgb4_main.c (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Replace with globally (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: update supported DCB version (Arjun Vynipadath) [1668570 1642412] - [netdrv] cxgb4: add per rx-queue counter for packet errors (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Fix endianness issue in t4_fwcache() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix abort_req_rss6 struct (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: impose mandatory VLAN usage when non-zero TAG ID (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect hardware queue descriptors (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: when max_tx_rate is 0 disable tx rate limiting (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 PCI device ids 0x50af and 0x50b0 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove set but not used variable \'spd\' (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add support to display DCB info (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/t4_hw: mark expected switch fall-throughs (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/l2t: Mark expected switch fall-through (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: mk_act_open_req() buggers ->{local, peer}_ip on big-endian hosts (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix endian to test F_FW_PORT_CMD_DCBXDIS32 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: print ULD queue information managed by LLD (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: move Tx/Rx free pages collection to common code (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect number of free PSTRUCT page pointers (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: display number of rx and tx pages free (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect ASIC LA dumps from ULP TX (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: expose stats fetched from firmware via debugfs (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove stats fetched from firmware (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: specify IQTYPE in fw_iq_cmd (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Fix the condition to check if the card is T5 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add support to read actual provisioned resources (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 PCI device id 0x50ae (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add flag tc_flower_initialized (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: convert flower table to use rhashtable (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: when disabling dcb set txq dcb priority to 0 (Arjun Vynipadath) [1668570 1642412] - [netdrv] chelsio: Use zeroing memory allocator instead of allocator/memset (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Report PCIe link properties with pcie_print_link_status() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: clean up init_one (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T6 device ids (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect SGE PF/VF queue map (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: update LE-TCAM collection for T6 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add tc flower match support for tunnel VNI (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect hardware dump in second kernel (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 device id (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add new T5 device id\'s (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: display pause settings (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: LLD driver changes to support TLS (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Inline TLS FW Interface (Arjun Vynipadath) [1642412] - [netdrv] libcxgb: replace vmalloc and memset with vzalloc (Arjun Vynipadath) [1642412] - [netdrv] libcxgb, cxgb4: use __skb_put_zero to simplfy code (Arjun Vynipadath) [1642412] - [netdrv] libcxgb: make skb_put & friends return void pointers (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kmalloc() -> kmalloc_array() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kzalloc() -> kcalloc() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kzalloc_node() -> kcalloc_node() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: Use octal not symbolic permissions (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use tc_cls_can_offload_and_chain0() (Arjun Vynipadath) [1642412] - [netdrv] locking/atomics: coccinelle/cxgb4: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Arjun Vynipadath) [1642412] - [netdrv] convert clip_entry.refcnt from atomic_t to refcount_t (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: make a couple of functions static (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: Update comment for min_mtu (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: use net core MTU range checking in more drivers (Arjun Vynipadath) [1642434 1642412]
Mon Feb 4 13:00:00 2019 Jan Stancek [3.10.0-999.el7] - [fs] xfs: fix error handling in xfs_bmap_extents_to_btree (Bill O\'Donnell) [1602037] {CVE-2018-13095} - [fs] xfs: fix a null pointer dereference in xfs_bmap_extents_to_btree (Bill O\'Donnell) [1602037] {CVE-2018-13095} - [fs] xfs: set format back to extents if xfs_bmap_extents_to_btree (Bill O\'Donnell) [1602037] {CVE-2018-13095} - [fs] Enable CONFIG_PROC_VMCORE_DEVICE_DUMP by default (Kairui Song) [1642463] - [fs] vmcore: move get_vmcore_size out of __init (Kairui Song) [1642463] - [fs] vmcore: append device dumps to vmcore as elf notes (Kairui Song) [1642463] - [fs] vmcore: add API to collect hardware dump in second kernel (Kairui Song) [1642463] - [fs] cifs: connect to servername instead of IP for IPC$ share (Leif Sahlberg) [1647844] - [fs] autofs: improve ioctl sbi checks (Ian Kent) [1657103] - [fs] revert \"[fs] nfs: Don\'t write back further requests if there is a pending write error\" (Benjamin Coddington) [1656674] - [documentation] proc.txt: Add 2 missing fields for /proc//status (Joel Savitz) [1607437] - [fs] sunrpc: Prevent duplicate XID allocation (Kamal Heib) [1662113] - [fs] lockd: Show pid of lockd for remote locks (Benjamin Coddington) [1644574] - [fs] xfs: don\'t call xfs_da_shrink_inode with NULL bp (Bill O\'Donnell) [1601938] {CVE-2018-13094} - [fs] xfs: validate cached inodes are free when allocated (Bill O\'Donnell) [1601780] {CVE-2018-13093} - [fs] nfs: Fix dentry revalidation on NFSv4 lookup (\"J. Bruce Fields\") [1648482] - [fs] rbd: avoid corruption on partially completed bios (Ilya Dryomov) [1613493] - [fs] NFSv4.0 fix client reference leak in callback (Steve Dickson) [1593255]
Sat Feb 2 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-998.el7] - [net] ipv6: suppress sparse warnings in IP6_ECN_set_ce() (Davide Caratti) [1657877] - [net] ipv6: update skb->csum when CE mark is propagated (Davide Caratti) [1657877] - [net] xfrm6: Fix IPv6 ECN decapsulation (Davide Caratti) [1657877] - [net] tcp: make new names of tcp isn generation functions available to drivers (Florian Westphal) [1658272] - [net] core: add __netdev_sent_queue as variant of __netdev_tx_sent_queue (Ivan Vecera) [1660907] - [net] netfilter: xt_socket: check sk before checking for netns. (Flavio Leitner) [1554261] - [net] skbuff: preserve sock reference when scrubbing the skb. (Flavio Leitner) [1554261] - [net] netfilter: check if the socket netns is correct. (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: use hook state from xt_action_param structure (Flavio Leitner) [1554261] - [net] netfilter: Pass net into nf_xfrm_me_harder (Flavio Leitner) [1554261] - [net] netfilter: nf_conntrack: Add a struct net parameter to l4_pkt_to_tuple (Flavio Leitner) [1554261] - [net] netfilter: x_tables: move hook state into xt_action_param structure (Flavio Leitner) [1554261] - [net] netfilter: x_tables: fix cgroup matching on non-full sks (Flavio Leitner) [1554261] - [net] netfilter: Pass net to nf_dup_ipv4 and nf_dup_ipv6 (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: Use pkt->net instead of computing net from the passed net_devices (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: Pass struct net in nft_pktinfo (Flavio Leitner) [1554261] - [net] net_sched: em_meta: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] ipvs: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: use skb_to_full_sk in ip_route_me_harder (Flavio Leitner) [1554261] - [net] use skb_to_full_sk() in skb_update_prio() (Flavio Leitner) [1554261] - [net] sched: cls_flow: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: xt_owner: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: nft_meta: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] xfrm: take care of request sockets (Flavio Leitner) [1554261] - [net] inet: constify ip_route_output_flow() socket argument (Flavio Leitner) [1554261] - [net] add skb_to_full_sk() helper and use it in selinux_netlbl_skbuff_setsid() (Flavio Leitner) [1554261] - [net] netfilter: x_tables: Use par->net instead of computing from the passed net devices (Flavio Leitner) [1554261] - [net] netfilter: x_tables: Pass struct net in xt_action_param (Flavio Leitner) [1554261] - [net] netfilter: ebtables: Simplify the arguments to ebt_do_table (Flavio Leitner) [1554261] - [net] netfilter: Store net in nf_hook_state (Flavio Leitner) [1554261] - [net] netfilter: Per network namespace netfilter hooks. (Flavio Leitner) [1554261] - [net] netfilter: don\'t pull include/linux/netfilter.h from netns headers (Flavio Leitner) [1554261] - [net] include missing headers in net/net_namespace.h (Flavio Leitner) [1554261] - [net] netfilter: nat: limit port clash resolution attempts (Florian Westphal) [1654777] - [net] netfilter: nat: remove l4 protocol port rovers (Florian Westphal) [1654777] - [net] netfilter: nat: cope with negative port range (Florian Westphal) [1654777] - [net] gro_cell: add napi_disable in gro_cells_destroy (Lorenzo Bianconi) [1656047] - [net] add napi_if_scheduled_mark_missed (Petr Oros) [1647135] - [net] ethtool: don\'t allow disabling queues with umem installed (Petr Oros) [1647135] - [net] xsk: add a simple buffer reuse queue (Petr Oros) [1647135] - [net] xsk: i40e: get rid of useless struct xdp_umem_props (Petr Oros) [1647135] - [net] xsk: expose xdp_umem_get_{data, dma} to drivers (Petr Oros) [1647135] - [net] xsk: fix potential race in SKB TX completion code (Petr Oros) [1647135] - [net] xsk: Fix umem fill/completion queue mmap on 32-bit (Petr Oros) [1647135] - [net] xsk: wire upp Tx zero-copy functions (Petr Oros) [1647135] - [net] xsk: add zero-copy support for Rx (Petr Oros) [1647135] - [net] xsk: introduce xdp_umem_page (Petr Oros) [1647135] - [net] xsk: moved struct xdp_umem definition (Petr Oros) [1647135] - [net] xsk: new descriptor addressing scheme (Petr Oros) [1647135] - [net] xsk: remove explicit ring structure from uapi (Petr Oros) [1647135] - [net] xsk: fill hole in struct sockaddr_xdp (Petr Oros) [1647135] - [net] xsk: clean up SPDX headers (Petr Oros) [1647135] - [net] xsk: statistics support (Petr Oros) [1647135] - [net] xsk: add Tx queue setup and mmap support (Petr Oros) [1647135] - [net] xsk: add umem completion queue support and mmap (Petr Oros) [1647135] - [net] bpf: introduce new bpf AF_XDP map type BPF_MAP_TYPE_XSKMAP (Petr Oros) [1647135] - [net] xsk: add Rx receive functions and poll support (Petr Oros) [1647135] - [net] xsk: add support for bind for Rx (Petr Oros) [1647135] - [net] xsk: add Rx queue setup and mmap support (Petr Oros) [1647135] - [net] xsk: add umem fill queue support and mmap (Petr Oros) [1647135] - [net] xsk: add user memory registration support sockopt (Petr Oros) [1647135] - [net] added netdevice operation for Tx (Petr Oros) [1647135] - [net] xdp: export xdp_rxq_info_unreg_mem_model (Petr Oros) [1647135] - [net] xdp: added bpf_netdev_command XDP_{QUERY, SETUP}_XSK_UMEM (Petr Oros) [1647135] - [net] xdp: add MEM_TYPE_ZERO_COPY (Petr Oros) [1647135] - [net] xdp: don\'t make drivers report attachment mode (Petr Oros) [1647135] - [net] xdp: add flags argument to ndo_xdp_xmit API (Petr Oros) [1647135] - [net] xdp: change ndo_xdp_xmit API to support bulking (Petr Oros) [1647135] - [net] xdp: transition into using xdp_frame for ndo_xdp_xmit (Petr Oros) [1647135] - [net] xdp: generic XDP handling of xdp_rxq_info (Petr Oros) [1647135] - [net] xdp: introduce xdp_return_frame_rx_napi (Petr Oros) [1647135] - [net] bpf: add meta pointer for direct access (Petr Oros) [1647135] - [net] sched: cls_flower: Support matching on ip tos and ttl for tunnels (Ivan Vecera) [1653404] - flow_dissector: Dissect tos and ttl from the tunnel info (Ivan Vecera) [1653404] - [net] sched: tunnel_key: Allow to set tos and ttl for tc based ip tunnels (Ivan Vecera) [1653404] - [net] flow_dissector: dissect tunnel info outside __skb_flow_dissect() (Ivan Vecera) [1653404] - [net] flow_dissector: dissect tunnel info (Ivan Vecera) [1653404] - [net] dst: Make skb parameter of skb{metadata_dst, tunnel_info}() const (Ivan Vecera) [1653404] - [net] sched: act_tunnel_key: fix memory leak in case of action replace (Ivan Vecera) [1656312] - [net] sched: fix NULL dereference in the error path of tunnel_key_init() (Ivan Vecera) [1656312] - [net] sched: properly cancel netlink dump on failure (Ivan Vecera) [1656312] - [net] sched: fix memory leak in act_tunnel_key_init() (Ivan Vecera) [1656312] - [net] sched: add tunnel option support to act_tunnel_key (Ivan Vecera) [1656312] - [net] check tunnel option type in tunnel flags (Ivan Vecera) [1656312] - [net] ip_tunnel, bpf: ip_tunnel_info_opts_{get, set} depends on CONFIG_INET (Ivan Vecera) [1656312] - [net] sched: act_tunnel_key: add extended ack support (Ivan Vecera) [1656312] - [net] netlink: implement RHEL specific implementation of NL_SET_ERR_MSG * (Ivan Vecera) [1656312] - [net] sched: act_tunnel_key: disambiguate metadata dst error cases (Ivan Vecera) [1656312]
Sat Feb 2 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-997.el7] - [netdrv] fm10k: bump driver version to match out-of-tree release (Neil Horman) [1637728] - [netdrv] fm10k: add missing device IDs to the upstream driver (Neil Horman) [1637728] - [netdrv] fm10k: ensure completer aborts are marked as non-fatal after a resume (Neil Horman) [1637728] - [netdrv] fm10k: fix SM mailbox full condition (Neil Horman) [1637728] - [netdrv] pci/aer: Remove pci_cleanup_aer_uncorrect_error_status() calls (Neil Horman) [1637728] - [netdrv] fm10k: remove ndo_poll_controller (Neil Horman) [1637728] - [netdrv] intel-ethernet: use correct module license (Neil Horman) [1637728] - [netdrv] fm10k: don\'t protect fm10k_queue_mac_request by fm10k_host_mbx_ready (Neil Horman) [1637728] - [netdrv] fm10k: warn if the stat size is unknown (Neil Horman) [1637728] - [netdrv] fm10k: use macro to avoid passing the array and size separately (Neil Horman) [1637728] - [netdrv] fm10k: use variadic arguments to fm10k_add_stat_strings (Neil Horman) [1637728] - [netdrv] fm10k: reduce duplicate fm10k_stat macro code (Neil Horman) [1637728] - [netdrv] fm10k: setup VLANs for l2 accelerated macvlan interfaces (Neil Horman) [1637728] - [netdrv] intel: Cleanup the copyright/license headers (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Only support macvlan offload for types that support destination filtering (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Drop tracking stats for macvlan broadcast/multicast (Neil Horman) [1637728] - [netdrv] macvlan: Use software path for offloaded local, broadcast, and multicast traffic (Neil Horman) [1637728] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Neil Horman) [1637728] - [netdrv] fm10k: bump version number (Neil Horman) [1637728] - [netdrv] fm10k: fix incorrect warning for function prototype (Neil Horman) [1637728] - [netdrv] fm10k: fix function doxygen comments (Neil Horman) [1637728] - [netdrv] fm10k: clarify action when updating the VLAN table (Neil Horman) [1637728] - [netdrv] fm10k: correct typo in fm10k_pf.c (Neil Horman) [1637728] - [netdrv] fm10k: don\'t assume VLAN 1 is enabled (Neil Horman) [1637728] - [netdrv] fm10k: stop adding VLAN 0 to the VLAN table (Neil Horman) [1637728] - [netdrv] fm10k: fix \"failed to kill vid\" message for VF (Neil Horman) [1637728] - [netdrv] fm10k: cleanup unnecessary parenthesis in fm10k_iov.c (Neil Horman) [1637728] - [netdrv] fm10k: Fix configuration for macvlan offload (Neil Horman) [1637728] - [netdrv] fm10k: mark PM functions as __maybe_unused (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (Neil Horman) [1637728] - [netdrv] bonding: count master 3ad stats separately (Jarod Wilson) [1657393] - [netdrv] bonding: add support for xstats and export 3ad stats (Jarod Wilson) [1657393] - [netdrv] bonding: add 3ad stats (Jarod Wilson) [1657393] - [netdrv] bonding: 3ad: remove bond_3ad_rx_indication\'s length argument (Jarod Wilson) [1657393] - [netdrv] bonding: adjust style of bond_3ad_rx_indication (Jarod Wilson) [1657393] - [netdrv] bonding: fix indentation issues, remove extra spaces (Jarod Wilson) [1657393] - [netdrv] bonding: Give bond_set_dev_addr() a return value (Jarod Wilson) [1657393] - [netdrv] bonding: convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1657393] - [netdrv] bonding: fix 802.3ad state sent to partner when unbinding slave (Jarod Wilson) [1657393] - [netdrv] bonding: fix length of actor system (Jarod Wilson) [1657393] - [netdrv] bonding: fix warning message (Jarod Wilson) [1657393] - [netdrv] bonding: avoid possible dead-lock (Jarod Wilson) [1657393] - [netdrv] bonding: pass link-local packets to bonding master also (Jarod Wilson) [1657393] - [netdrv] bonding: don\'t cast const buf in sysfs store (Jarod Wilson) [1657393] - [netdrv] sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe (Jarod Wilson) [1658087] - [netdrv] sfc: extend MTD support for newer hardware (Jarod Wilson) [1671494 1658087] - [netdrv] sfc: phase out dma_zalloc_coherent() (Jarod Wilson) [1658087] - [netdrv] sfc: Replace spin_is_locked() with lockdep (Jarod Wilson) [1658087] - [netdrv] sfc: use the new __netdev_tx_sent_queue BQL optimisation (Jarod Wilson) [1658087] - [netdrv] sfc: add missing NVRAM partition types for EF10 (Jarod Wilson) [1658087] - [netdrv] sfc-falcon: remove ndo_poll_controller (Jarod Wilson) [1658087] - [netdrv] sfc: remove ndo_poll_controller (Jarod Wilson) [1658087] - [netdrv] sfc: falcon: mark expected switch fall-through (Jarod Wilson) [1658087] - [infiniband] rdma/bnxt_re: Avoid accessing the device structure after it is freed (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix system hang when registration with L2 driver fails (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid resource leak in case the NQ registration fails (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Wait for delayed work to finish before device removal (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Limit max_pkey to 16 bit value (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix qp async event reporting (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Report out of sequence hw counters (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Expose rx discards and drop counters (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Prevent driver crash due to NULL pointer in error message print (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Drop L2 async events silently (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid NULL check after accessing the pointer (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Remove the unnecessary version macro definition (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix recursive lock warning in debug kernel (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Add missing spin lock initialization (Selvin Xavier) [1637067] - [infiniband] bnxt_re: Fix couple of memory leaks that could lead to IOMMU call traces (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: qplib: add and use #define dev_fmt(fmt) \"qplib: \" fmt (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Modify a fall-through annotation (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix a couple off by one bugs (Selvin Xavier) [1637067] - [scsi] csiostor: fix NULL pointer dereference in csio_vport_set_state() (Arjun Vynipadath) [1642433] - [scsi] csiostor: fix incorrect dma device in case of vport (Arjun Vynipadath) [1642433] - [scsi] csiostor: switch to generic DMA API (Arjun Vynipadath) [1642433] - [scsi] csiostor: use pci_zalloc_consistent (Arjun Vynipadath) [1642433] - [scsi] csiostor: fix incorrect port capabilities (Arjun Vynipadath) [1642433] - [scsi] csiostor: add a check for NULL pointer after kmalloc() (Arjun Vynipadath) [1642433] - [scsi] csiostor: update ingress pack and pad boundary value (Arjun Vynipadath) [1642433] - [scsi] csiostor: kzalloc() -> kcalloc() (Arjun Vynipadath) [1642433] - [scsi] smartpqi: correct nr_hw_queues (Don Brace) [1641112] - [scsi] smartpqi: call pqi_free_interrupts() in pqi_shutdown() (Don Brace) [1641112] - [scsi] smartpqi: fix build warnings (Don Brace) [1641112] - [scsi] smartpqi: update driver version (Don Brace) [1641112] - [scsi] smartpqi: add ofa support (Don Brace) [1641112] - [scsi] smartpqi: increase fw status register read timeout (Don Brace) [1641112] - [scsi] smartpqi: bump driver version (Don Brace) [1641112] - [scsi] smartpqi: add smp_utils support (Don Brace) [1641112] - [scsi] smartpqi: correct lun reset issues (Don Brace) [1641112] - [scsi] smartpqi: correct volume status (Don Brace) [1641112] - [scsi] smartpqi: do not offline disks for transient did no connect conditions (Don Brace) [1641112] - [scsi] smartpqi: allow for larger raid maps (Don Brace) [1641112] - [scsi] smartpqi: check for null device pointers (Don Brace) [1641112] - [scsi] smartpqi: add support for huawei controllers (Don Brace) [1641112] - [scsi] smartpqi: enhance numa node detection (Don Brace) [1641112] - [scsi] smartpqi: wake up drives after os resumes from suspend (Don Brace) [1641112] - [scsi] smartpqi: fix disk name mount point (Don Brace) [1641112] - [scsi] smartpqi: add h3c ssid (Don Brace) [1641112] - [scsi] smartpqi: add sysfs attributes (Don Brace) [1641112] - [scsi] smartpqi: refactor sending controller raid requests (Don Brace) [1641112] - [scsi] smartpqi: turn off lun data caching for ptraid (Don Brace) [1641112] - [scsi] smartpqi: correct host serial num for ssa (Don Brace) [1641112] - [scsi] smartpqi: add no_write_same for logical volumes (Don Brace) [1641112] - [scsi] smartpqi: Add retries for device reset (Don Brace) [1641112] - [scsi] smartpqi: add support for PQI Config Table handshake (Don Brace) [1641112] - [scsi] smartpqi: fully convert to the generic DMA API (Don Brace) [1641112] - [scsi] smartpqi: bump driver version to 1.1.4-130 (Don Brace) [1641112] - [scsi] smartpqi: add inspur advantech ids (Don Brace) [1641112] - [scsi] smartpqi: improve error checking for sync requests (Don Brace) [1641112] - [scsi] smartpqi: improve handling for sync requests (Don Brace) [1641112] - [scsi] smartpqi: cleanup interrupt management (Don Brace) [1641112] - [scsi] smartpqi: switch to pci_alloc_irq_vectors (Don Brace) [1641112] - [block] blk-mq: align set->cmd_size to cache line size (Ming Lei) [1655199] - [scsi] isci: initialize shost fully before calling scsi_add_host() (Ming Lei) [1655199]
Thu Jan 31 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-996.el7] - [kernel] tick/nohz: Prevent bogus softirq pending warning (Phil Auld) [1664535] - [acpi] nfit: Fix command-supported detection (Charles Rose) [1665811] - [acpi] nfit: Block function zero DSMs (Charles Rose) [1665811] - [powerpc] bpf, ppc64, jit: fix overlooked trace variants (Yauheni Kaliuta) [1655371] - [edac] Drop per-memory controller buses (Aristeu Rozanski) [1630288 1641038] - [edac] Dont add devices under /sys/bus/edac (Aristeu Rozanski) [1630288 1641038] - [edac] Expose per-DIMM error counts in sysfs (Aristeu Rozanski) [1614516] - [edac] Increment correct counter in edac_inc_ue_error() (Aristeu Rozanski) [1614516] - [kernel] locking/rwsem: Fix (possible) missed wakeup (Waiman Long) [1547078] - [kernel] futex: Fix (possible) missed wakeup (Waiman Long) [1547078] - [kernel] futex: Use smp_store_release() in mark_wake_futex() (Waiman Long) [1547078] - [kernel] sched/wake_q: Fix wakeup ordering for wake_q (Waiman Long) [1547078] - [kernel] sched/wake_q: Document wake_q_add() (Waiman Long) [1547078] - [linux] ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (Ivan Vecera) [1668470] - [linux] ptr_ring: prevent integer overflow when calculating size (Ivan Vecera) [1668470] - [linux] ptr_ring: try vmalloc() when kmalloc() fails (Ivan Vecera) [1668470] - [linux] ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE (Ivan Vecera) [1668470] - [linux] ptr_ring: prevent queue load/store tearing (Ivan Vecera) [1668470] - [linux] ptr_ring: disallow lockless __ptr_ring_full (Ivan Vecera) [1668470] - [linux] ptr_ring: READ/WRITE_ONCE for __ptr_ring_empty (Ivan Vecera) [1668470] - [linux] ptr_ring: clean up documentation (Ivan Vecera) [1668470] - [linux] ptr_ring: keep consumer_head valid at all times (Ivan Vecera) [1668470] - [linux] ptr_ring: document usage around __ptr_ring_peek (Ivan Vecera) [1668470] - [linux] ptr_ring: add barriers (Ivan Vecera) [1668470] - [linux] ptr_ring: use kmalloc_array() (Ivan Vecera) [1668470] - [iommu] amd: Unmap all mapped pages in error path of map_sg (Jerry Snitselaar) [1666488] - [iommu] amd: Call free_iova_fast with pfn in map_sg (Jerry Snitselaar) [1666488] - [x86] efi-bgrt: Replace early_memremap() with memremap() (Lenny Szubowicz) [1481667] - [x86] efi-bgrt: Replace ioremap() with early_memremap() (Lenny Szubowicz) [1481667] - [powerpc] topology: Get topology for shared processors at boot (Diego Domingos) [1665071] - [powerpc] tm: Unset MSR[TS] if not recheckpointing (Gustavo Duarte) [1664837] - [s390] sclp: Allow to request adapter reset (Hendrik Brueckner) [1640682] - [s390] pci: add report_error attribute (Hendrik Brueckner) [1640682] - [s390] sclp: add error notification command (Hendrik Brueckner) [1640682] - [s390] sclp: move pci related commands to separate file (Hendrik Brueckner) [1640682] - [s390] fs: sysfs: don\'t pass count == 0 to bin file readers (Hendrik Brueckner) [1641030] - [s390] crypto: Enhance paes cipher to accept variable length key material (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for transforming key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for random protected key verification (Hendrik Brueckner) [1641030] - [s390] pkey: Add sysfs attributes to emit secure key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Add sysfs attributes to emit protected key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Define protected key blob format (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for random protected key generation (Hendrik Brueckner) [1641030] - [s390] configs: enable CONFIG_ZCRYPT_MULTIDEVNODES on s390 (Hendrik Brueckner) [1641030] - [s390] zcrypt: fix broken zcrypt_send_cprb in-kernel api function (Hendrik Brueckner) [1641030] - [s390] zcrypt: multiple zcrypt device nodes support (Hendrik Brueckner) [1641030] - [s390] zcrypt: enable AP bus scan without a valid default domain (Hendrik Brueckner) [1641030] - [s390] zcrypt: remove VLA usage from the AP bus (Hendrik Brueckner) [1641030] - [s390] zcrypt: hex string mask improvements for apmask and aqmask (Hendrik Brueckner) [1641030] - [s390] zcrypt: AP bus support for alternate driver(s) (Hendrik Brueckner) [1641030]
Thu Jan 31 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-995.el7] - [infiniband] rdma/uverbs: Get rid of ucontext->tgid (Kamal Heib) [1655923] - [infiniband] rdma/umem: Avoid synchronize_srcu in the ODP MR destruction path (Kamal Heib) [1655923] - [infiniband] rdma/umem: Handle a half-complete start/end sequence (Kamal Heib) [1655923] - [infiniband] rdma/umem: Get rid of per_mm->notifier_count (Kamal Heib) [1655923] - [infiniband] rdma/umem: Use umem->owning_mm inside ODP (Kamal Heib) [1655923] - [infiniband] rdma/umem: Move all the ODP related stuff out of ucontext and into per_mm (Kamal Heib) [1655923] - [infiniband] ib/core: Fix oops in netdev_next_upper_dev_rcu() (Kamal Heib) [1655923] - [infiniband] ib/umem: Set correct address to the invalidation function (Kamal Heib) [1655923] - [infiniband] iser: set sector for ambiguous mr status errors (Kamal Heib) [1655923] - [infiniband] rdma/rdmavt: Fix rvt_create_ah function signature (Kamal Heib) [1655923] - [infiniband] rdma/core: Add GIDs while changing MAC addr only for registered ndev (Kamal Heib) [1655923] - [infiniband] rdma/drivers: Use core provided API for registering device attributes (Kamal Heib) [1655923] - [infiniband] rdma/bnxt_re: Fix system crash during RDMA resource initialization (Kamal Heib) [1655923] - [net] svcrdma: Remove try_module_get from backchannel (Kamal Heib) [1655923] - [net] svcrdma: Remove ->release_rqst call in bc reply handler (Kamal Heib) [1655923] - [net] svcrdma: Reduce max_send_sges (Kamal Heib) [1655923] - [infiniband] rdma/core: Fix comment for hw stats init for port == 0 (Kamal Heib) [1655923] - [infiniband] rdma/core: Refactor ib_register_device() function (Kamal Heib) [1655923] - [infiniband] rdma/core: Fix unwinding flow in case of error to register device (Kamal Heib) [1655923] - [infiniband] ib_srp: Remove WARN_ON in srp_terminate_io() (Kamal Heib) [1655923] - [rdma] core: Allow existing drivers to set one sysfs group per device (Kamal Heib) [1641363] - [infiniband] ib/rxe: Remove unnecessary enum values (Kamal Heib) [1655923] - [infiniband] rdma/core: Increase total number of RDMA ports across all devices (Kamal Heib) [1655923] - [infiniband] rdma/core: Rename ports_parent to ports_kobj (Kamal Heib) [1655923] - [infiniband] rdma/core: Do not expose unsupported counters (Kamal Heib) [1655923] - [infiniband] ib/mlx4: Refer to the device kobject instead of ports_parent (Kamal Heib) [1655923] - [infiniband] rdma/nldev: Allow IB device rename through RDMA netlink (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Implement IB device rename function (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Annotate timeout as unsigned long (Kamal Heib) [1655923] - [rdma] core: Align multiple functions to kernel coding style (Kamal Heib) [1655923] - [infiniband] rdma/cma: Remove unused timeout_ms parameter from cma_resolve_iw_route() (Kamal Heib) [1655923] - [infiniband] rdma/cm: Respect returned status of cm_init_av_by_path (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Clear IPCB before icmp_send (Kamal Heib) [1655923] - [infiniband] rdma/restrack: Protect from reentry to resource return path (Kamal Heib) [1655923] - [infiniband] rdma/netdev: Fix netlink support in IPoIB (Kamal Heib) [1659075 1655923] - [netdrv] rdma/netdev: Hoist alloc_netdev_mqs out of the driver (Kamal Heib) [1659075 1655923] - [infiniband] rdma/restrack: Release task struct which was hold by CM_ID object (Kamal Heib) [1655923] - [infiniband] rdma/restrack: Consolidate task name updates in one place (Kamal Heib) [1655923] - [rdma] restrack: Un-inline set task implementation (Kamal Heib) [1655923] - [infiniband] rdma/core: Check error status of rdma_find_ndev_for_src_ip_rcu (Kamal Heib) [1655923] - [rdma] netlink: Simplify netlink listener existence check (Kamal Heib) [1655923] - [infiniband] rdma: Remove unused parameter from ib_modify_qp_is_ok() (Kamal Heib) [1655923] - [infiniband] rdma/rxe: Remove unused addr_same() (Kamal Heib) [1655923] - [infiniband] ib/rxe: avoid srq memory leak (Kamal Heib) [1655923] - [infiniband] ib/mthca: Fix error return code in __mthca_init_one() (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Fix RCU annotation for radix slot deference (Kamal Heib) [1655923] - [infiniband] rdma: Fix building with CONFIG_MMU=n (Kamal Heib) [1655923] - [net] xprtrdma: Clean up xprt_rdma_disconnect_inject (Kamal Heib) [1655923] - [net] xprtrdma: Add documenting comments (Kamal Heib) [1655923] - [net] xprtrdma: Report when there were zero posted Receives (Kamal Heib) [1655923] - [net] xprtrdma: Move rb_flags initialization (Kamal Heib) [1655923] - [net] xprtrdma: Don\'t disable BH\'s in backchannel server (Kamal Heib) [1655923] - [net] xprtrdma: Remove memory address of \"ep\" from an error message (Kamal Heib) [1655923] - [net] xprtrdma: Rename rpcrdma_qp_async_error_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Simplify RPC wake-ups on connect (Kamal Heib) [1655923] - [net] xprtrdma: Re-organize the switch() in rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Eliminate \"connstate\" variable from rpcrdma_conn_upcall() (Kamal Heib) [1655923] - [net] xprtrdma: Conventional variable names in rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Rename rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] sunrpc: Report connect_time in seconds (Kamal Heib) [1655923] - [net] sunrpc: Fix connect metrics (Kamal Heib) [1655923] - [trace] xprtrdma: Name MR trace events consistently (Kamal Heib) [1655923] - [net] xprtrdma: Explicitly resetting MRs is no longer necessary (Kamal Heib) [1655923] - [net] xprtrdma: Create more MRs at a time (Kamal Heib) [1655923] - [net] xprtrdma: Reset credit grant properly after a disconnect (Kamal Heib) [1655923] - [net] xprtrdma: xprt_release_rqst_cong is called outside of transport_lock (Kamal Heib) [1655923] - [infiniband] rdma/cma: Introduce and use cma_ib_acquire_dev() (Kamal Heib) [1655923] - [infiniband] rdma/cma: Introduce and use cma_acquire_dev_by_src_ip() (Kamal Heib) [1655923] - [infiniband] rdma/cma: Allow accepting requests for multi port rdma device (Kamal Heib) [1655923] - [infiniband] ib/rxe: replace kvfree with vfree (Kamal Heib) [1655923] - [infiniband] ib/iser: Fix possible NULL deref at iser_inv_desc() (Kamal Heib) [1655923] - [infiniband] rdma/core: Acquire and release mmap_sem on page range (Kamal Heib) [1655923] - [infiniband] ib/sa: simplify return code logic for ib_nl_send_msg() (Kamal Heib) [1655923] - [infiniband] ib/mthca: remove redundant inner check of mdev->mthca_flags (Kamal Heib) [1655923] - [infiniband] ib/mthca: switch to pci_alloc_irq_vectors (Kamal Heib) [1655923] - [infiniband] rdma/ulp: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/drivers: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] networking: make skb_put & friends return void pointers (Kamal Heib) [1655923] - [infiniband] rdma/drivers: Use dev_err/dbg/etc instead of pr_ * + ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Use dev_err/dbg/etc instead of pr_ * + ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma: Fully setup the device name in ib_register_device (Kamal Heib) [1641919 1655923] - [infiniband] rdma/umem: Fix potential addition overflow (Kamal Heib) [1655923] - [infiniband] rdma/umem: Minor optimizations (Kamal Heib) [1655923] - [infiniband] ib/usnic: fix spelling mistake \"unvalid\" -> \"invalid\" (Kamal Heib) [1655923] - [infiniband] ib/nes: Remove unnecessary parentheses (Kamal Heib) [1655923] - [infiniband] rdma/umem: Get rid of struct ib_umem.odp_data (Kamal Heib) [1655923] - [infiniband] rdma/umem: Make ib_umem_odp into a sub structure of ib_umem (Kamal Heib) [1655923] - [infiniband] rdma/umem: Use ib_umem_odp in all function signatures connected to ODP (Kamal Heib) [1655923] - [infiniband] rdma/usnic: Do not use ucontext->tgid (Kamal Heib) [1655923] - [infiniband] rdma/umem: Do not use current->tgid to track the mm_struct (Kamal Heib) [1655923] - [infiniband] rdma/ucontext: Get rid of the old disassociate flow (Kamal Heib) [1655923] - [infiniband] rdma/ucontext: Add a core API for mmaping driver IO memory (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Fix error unwind in ib_uverbs_add_one (Kamal Heib) [1655923] - [infiniband] rdma/core: Properly return the error code of rdma_set_src_addr_rcu (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Remove is_closed from ib_uverbs_file (Kamal Heib) [1655923] - [rdma] ib/rxe: Revise the ib_wr_opcode enum (Kamal Heib) [1655923] - [rdma] Remove duplicated include from ib_addr.h (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Log sysfs \'dev_id\' accesses from userspace (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Use dev_port to expose network interface port numbers (Kamal Heib) [1655923] - [infiniband] rdma/core: Consider net ns of gid attribute for RoCE (Kamal Heib) [1655923] - [infiniband] rdma/core: Introduce rdma_read_gid_attr_ndev_rcu() to check GID attribute (Kamal Heib) [1655923] - [infiniband] rdma/core: Simplify roce_resolve_route_from_path() (Kamal Heib) [1655923] - [infiniband] rdma/core: Protect against changing dst->dev during destination resolve (Kamal Heib) [1655923] - [infiniband] rdma/core: Refer to network type instead of device type (Kamal Heib) [1655923] - [infiniband] rdma/core: Use common code flow for IPv4/6 for addr resolve (Kamal Heib) [1655923] - [infiniband] rdma/core: Rename rdma_copy_addr to rdma_copy_src_l2_addr (Kamal Heib) [1655923] - [infiniband] rdma/core: Introduce and use rdma_set_src_addr() between IPv4 and IPv6 (Kamal Heib) [1655923] - [infiniband] rdma/core: Let protocol specific function typecast sockaddr structure (Kamal Heib) [1655923] - [infiniband] rdma/core: Avoid unnecessary sa_family overwrite (Kamal Heib) [1655923] - [infiniband] RDMA/core Introduce and use rdma_find_ndev_for_src_ip_rcu (Kamal Heib) [1655923] - [infiniband] remove redundant condition check before debugfs_remove (Kamal Heib) [1655923] - [rdma] uverbs: Move flow resources initialization (Kamal Heib) [1655923] - [infiniband] ib/uverbs: Add IDRs array attribute type to ioctl() interface (Kamal Heib) [1655923] - [rdma] core: Document QP AATTevent_handler function (Kamal Heib) [1655923] - [rdma] core: Document CM AATTevent_handler function (Kamal Heib) [1655923] - [infiniband] nes: Use skb_peek_next() and skb_queue_walk() (Kamal Heib) [1655923] - [infiniband] rdma/core: Assign device ifindex before publishing the device (Kamal Heib) [1655923] - [infiniband] rdma/umem: Restore lockdep check while downgrading lock (Kamal Heib) [1655923] - [infiniband] rdma/core: Define client_data_lock as rwlock instead of spinlock (Kamal Heib) [1655923] - [infiniband] rdma/core: Use simpler spin lock irq API from blocking context (Kamal Heib) [1655923] - [infiniband] rdma/core: Remove context entries from list while unregistering device (Kamal Heib) [1655923] - [infiniband] rdma/core: Use simplified list_for_each (Kamal Heib) [1655923] - [infiniband] rdma/core: No need to protect kfree with spin lock and semaphore (Kamal Heib) [1655923] - [infiniband] rdma/{cma, core}: Avoid callback on rdma_addr_cancel() (Kamal Heib) [1655923] - [infiniband] rdma/core: Rate limit MAD error messages (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Ensure that MTU isn\'t less than minimum permitted (Kamal Heib) [1655923] - [infiniband] rdma/core: Fail early if unsupported QP is provided (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Use device.groups to initialize device attributes (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Use cdev_device_add() instead of cdev_add() (Kamal Heib) [1655923] - [infiniband] rdma/core: Depend on device_add() to add device attributes (Kamal Heib) [1655923] - [infiniband] rdma/core: Replace open-coded variant of get_device (Kamal Heib) [1655923] - [rdma] uverbs: Declare closing variable as boolean (Kamal Heib) [1655923] - [infiniband] rdma/nes: Delete impossible debug prints (Kamal Heib) [1655923] - [infiniband] ib/srp: Remove unnecessary unlikely() (Kamal Heib) [1655923] - [infiniband] ib/core: Add an unbound WQ type to the new CQ API (Kamal Heib) [1655923] - [rdma] uverbs: Add generic function to fill in flow action object (Kamal Heib) [1655923] - [rdma] uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Kamal Heib) [1655923] - [infiniband] ib/rxe: fixes for rdma read retry (Kamal Heib) [1655923] - [infiniband] ib/rxe: avoid back-to-back retries (Kamal Heib) [1655923] - [infiniband] ib/rxe: fix for duplicate request processing and ack psns (Kamal Heib) [1655923] - [infiniband] ib/rxe: Refactor lookup memory function (Kamal Heib) [1655923] - [infiniband] ib/rxe: Avoid NULL check when search is successful (Kamal Heib) [1655923] - [infiniband] ib/rxe: Change pool state enums to capital letters (Kamal Heib) [1655923] - [infiniband] ib/rxe: Replace spinlock with rwlock (Kamal Heib) [1655923] - [infiniband] ib/rxe: Simplify rxe_find_route() to avoid GID query for netdev (Kamal Heib) [1655923] - [infiniband] ib/rxe: remove redudant qpn check (Kamal Heib) [1655923] - [infiniband] ib/rxe: vary the source udp port for receive scaling (Kamal Heib) [1655923] - [infiniband] Replace usnic_ib_netdev_event_to_string() with netdev_cmd_to_name() (Kamal Heib) [1655923] - [kernel] mm: add new mmget() helper (Kamal Heib) [1655923] - [kernel] mm: add new mmgrab() helper (Kamal Heib) [1655923]
Thu Jan 31 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-994.el7] - [pci] Extending pci=resource_alignment to specify device/vendor IDs (Masaki Kimura) [1640874] - [edac] sb_edac: Fix signedness bugs in *_get_ha() functions (Aristeu Rozanski) [1641576] - [edac] sb_edac: Fix reporting for patrol scrubber errors (Aristeu Rozanski) [1641576] - [netdrv] bnx2x: Provide VF link status in ndo_get_vf_config (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Ignore bandwidth attention in single function mode (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Add VF spoof-checking configuration (Jonathan Toppins) [1522586 1643534] - [netdrv] bnx2x: Mark expected switch fall-throughs (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Assign unique DMAE channel number for FW DMAE transactions (Jonathan Toppins) [1484987 1643534] - [watchdog] simplify getting .drvdata (David Arcari) [1666393] - [acpi] acpi / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM (David Arcari) [1666393] - [acpi] acpi / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 (David Arcari) [1666393] - [acpi] acpi / watchdog: properly initialize resources (David Arcari) [1666393] - [acpi] acpi / watchdog: Fix init failure with overlapping register regions (David Arcari) [1666393] - [acpi] acpi / watchdog: Print out error number when device creation fails (David Arcari) [1666393]
Fri Jan 18 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-993.el7] - [fs] userfaultfd: clear flag if remap event not enabled (Peter Xu) [1658039] - [fs] proc: report no_new_privs state (Joel Savitz) [1665508] - [fs] gfs2: take jdata unstuff into account in do_grow (Robert S Peterson) [1660550] - [fs] proc: restrict kernel stack dumps to root (Joe Lawrence) [1638194] {CVE-2018-17972} - [fs] proc: use \"unsigned int\" for /proc/ */stack (Joe Lawrence) [1638194] {CVE-2018-17972} - [fs] xfs: use sync buffer I/O for sync delwri queue submission (Brian Foster) [1570022] - [fs] xfs: refactor buffer submission into a common helper (Brian Foster) [1570022] - [vhost] vsock: fix reset orphans race with close timeout (Stefan Hajnoczi) [1660954] - [vhost] vsock: fix vhost vsock cid hashing inconsistent (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [vhost] vsock: fix use-after-free in network stack callers (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [vhost] vsock: fix uninitialized vhost_vsock->guest_cid (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [lib] string_helpers.c: fix infinite loop in string_get_size() (Ewan Milne) [1660565] - [misc] vmci: Resource wildcard match fixed (Vitaly Kuznetsov) [1557261] - [misc] vmci: Doorbell create and destroy fixes (Vitaly Kuznetsov) [1557261] - [misc] genwqe: Fix size check (Steve Best) [1658761] - [md] dax: fix missing stripe_dax_memcpy_toiovecend typo (Benjamin Coddington) [1635818] - [block] blk-mq: fix updating tags depth (Ming Lei) [1610940] - [block] really disable runtime-pm for blk-mq (Ming Lei) [1610225] - [include] gso: Add UDP GSO facade (Alaa Hleihel) [1653440] - [nvme] rdma: fix double freeing of async event data (David Milburn) [1655786] - [scsi] storvsc: Fix a race in sub-channel creation that can cause panic (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: set callbacks on open (Mohammed Gamal) [1562041] - [hv] vmbus: fix subchannel removal (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: defer opening vmbus until first use (Mohammed Gamal) [1562041] - [hv] vmbus: split ring buffer allocation from open (Mohammed Gamal) [1562041] - [hv] vmbus: pass channel to hv_process_channel_removal (Mohammed Gamal) [1562041] - [hv] vmbus: Reset the channel callback in vmbus_onoffer_rescind() (Mohammed Gamal) [1562041] - [uio] hv_uio_generic: map ringbuffer phys addr (Mohammed Gamal) [1562041] - [uio] introduce UIO_MEM_IOVA (Mohammed Gamal) [1562041] - [hv] vmbus: add driver_override support (Mohammed Gamal) [1562041] - [hv] vmbus: keep pointer to ring buffer page (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: drop #ifdef DEBUG (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: increase size of receive and send buffers (Mohammed Gamal) [1562041] - [uio] add SPDX license tags (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix subchannel ring mmap (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use correct channel in isr (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: make ring buffer attribute for primary channel (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: set size of ring buffer attribute (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: support sub-channels (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix new type mismatch warnings (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix type mismatch warnings (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: add rescind support (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: check that host supports monitor page (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: create send and receive buffers (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use ISR callback method (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use standard mmap for resources (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix configuration comments (Mohammed Gamal) [1562041] - [x86] Mark AMD EPYC guests as supported (David Arcari) [1664507] - [x86] tsc: Make calibration refinement more robust (David Arcari) [1656745] - [s390] qeth: utilize virtual MAC for Layer2 OSD devices (Hendrik Brueckner) [1640649]
Wed Jan 16 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-992.el7] - [lib] scsi: klist: Make it safe to use klists in atomic context (Kamal Heib) [1655920] - [infiniband] rdma/ucma: Fix Spectre v1 vulnerability (Kamal Heib) [1655920] - [infiniband] ib/ucm: Fix Spectre v1 vulnerability (Kamal Heib) [1655920] - [infiniband] Replace with globally (Kamal Heib) [1655920] - [infiniband] rdma/core: Set right entry state before releasing reference (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Free uapi on destroy (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Fix validity check for modify QP (Kamal Heib) [1655920] - [infiniband] ib/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop (Kamal Heib) [1655920] - [infiniband] ucma: fix a use-after-free in ucma_resolve_ip() (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Atomically flush and mark closed the comp event queue (Kamal Heib) [1655920] - [infiniband] rdma/cma: Protect cma dev list with lock (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Fix error cleanup path of ib_uverbs_add_one() (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Avoid a race condition between start_xmit and cm_rep_handler (Kamal Heib) [1655920] - [infiniband] ib/core: Release object lock if destroy failed (Kamal Heib) [1655920] - [infiniband] rdma/ucma: check fd type in ucma_migrate_id() (Kamal Heib) [1655920] - [infiniband] ib/ucm: fix UCM link error (Kamal Heib) [1655920] - [infiniband] ib/core: Change filter function return type from int to bool (Kamal Heib) [1655920] - [infiniband] ib/core: Update GID entries for netdevice whose mac address changes (Kamal Heib) [1655920] - [infiniband] ib/core: Add default GIDs of the bond master netdev (Kamal Heib) [1655920] - [infiniband] ib/core: Consider adding default GIDs of bond device (Kamal Heib) [1655920] - [infiniband] ib/core: Delete lower netdevice default GID entries in bonding scenario (Kamal Heib) [1655920] - [infiniband] ib/core: Avoid confusing del_netdev_default_ips (Kamal Heib) [1655920] - [infiniband] ib/core: Add comment for change upper netevent handling (Kamal Heib) [1655920] - [infiniband] ib/ucm: Fix compiling ucm.c (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not check for device disassociation during ioctl (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove struct uverbs_root_spec and all supporting code (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_api to unmarshal ioctl commands (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_alloc for allocations (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a simple allocator to uverbs_attr_bundle (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove the ib_uverbs_attr pointer from each attr (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_api to manage the object type inside the uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Build the specs into a radix tree at runtime (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Have the core code create the uverbs_root_spec (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Fix reading of 32 bit flags (Kamal Heib) [1655920] - [net] rpc: remove unneeded variable \'ret\' in rdma_listen_handler (Kamal Heib) [1655920] - [net] svcrdma: Clean up Read chunk path (Kamal Heib) [1655920] - [net] svcrdma: Avoid releasing a page in svc_xprt_release() (Kamal Heib) [1655920] - [net] sunrpc: remove redundant variables \'checksumlen\', \'blocksize\' and \'data\' (Kamal Heib) [1655920] - [net] xprtrdma: Fix disconnect regression (Kamal Heib) [1655920] - [infiniband] rdma/rxe: Set wqe->status correctly if an unexpected response is received (Kamal Heib) [1655920] - [infiniband] ib/ucm: Initialize sgid request GID attribute pointer (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Consolidate checking of the proposed child interface (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Maintain the child_intfs list from ndo_init/uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Do not remove child devices from within the ndo_uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Get rid of the sysfs_mutex (Kamal Heib) [1655920] - [infiniband] rdma/netdev: Use priv_destructor for netdev cleanup (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Move init code to ndo_init (Kamal Heib) [1655920] - [infiniband] use core MTU range checking in misc drivers (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Move all uninit code into ndo_uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Use cancel_delayed_work_sync for neigh-clean task (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Get rid of IPOIB_FLAG_GOING_DOWN (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Set ah valid flag in multicast send flow (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow all DESTROY commands to succeed after disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not block disassociate during write() (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not pass struct ib_device to the ioctl methods (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not pass struct ib_device to the write based methods (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Lower the test for ongoing disassociation (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow uobject allocation to work concurrently with disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Convert \'bool exclusive\' into an enum (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Consolidate uobject destruction (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Make the write path destroy methods use the same flow as ioctl (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Kamal Heib) [1655920] - [infiniband] rdma: Fix return code check in rdma_set_cq_moderation (Kamal Heib) [1655920] - [infiniband] rdma/core: Prefix _ib to IB/RoCE specific functions (Kamal Heib) [1655920] - [infiniband] rdma/core: Simplify gid type check in cma_acquire_dev() (Kamal Heib) [1655920] - [infiniband] rdma/core: Avoid holding lock while initializing fields on stack (Kamal Heib) [1655920] - [infiniband] rdma/core: Return bool instead of int (Kamal Heib) [1655920] - [infiniband] rdma/cma: Get rid of 1 bit boolean (Kamal Heib) [1655920] - [infiniband] rdma/cma: Constify path record, ib_cm_event, listen_id pointers (Kamal Heib) [1655920] - [infiniband] rdma/core: Constify dst_addr argument (Kamal Heib) [1655920] - [infiniband] rdma/cma: Simplify rdma_resolve_addr() error flow (Kamal Heib) [1655920] - [infiniband] rdma/cma: Initialize resource type in __rdma_create_id() (Kamal Heib) [1655920] - [infiniband] rdma/providers: Remove pointless functions (Kamal Heib) [1655920] - [infiniband] i40iw: Implement get_vector_affinity API (Kamal Heib) [1655920] - [infiniband] rdma/core: Check for verbs callbacks before using them (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove {create, destroy}_ah from mandatory verbs (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix check for return code from ib_create_srq (Kamal Heib) [1655920] - [infiniband] rdma/providers: Fix return value from create_srq callbacks (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Kamal Heib) [1655920] - [rdma] core and ulps: Declare ib_post_send() and ib_post_recv() arguments const (Kamal Heib) [1655920] - [infiniband] ib/mlx5, ib_post_send(), ib_wr_reg_sig_mr: Do not modify the \'wr\' argument (Kamal Heib) [1655920] - [infiniband] ib/mlx5: Add support for drain SQ & RQ (Kamal Heib) [1655920] - [infiniband] ib/mlx4: Add support for drain SQ & RQ (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for kernel mode SRQ\'s (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Make c4iw_poll_cq_one() easier to analyze (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for srq functions & structs (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for 64Byte cqes (Kamal Heib) [1655920] - [infiniband] rdma: Constify the argument of the work request conversion functions (Kamal Heib) [1655920] - [infiniband] ib/mlx5: posting klm/mtt list inline in the send queue for reg_wr (Kamal Heib) [1655920] - [infiniband] ib/iser: Inline two work request conversion functions (Kamal Heib) [1655920] - [rdma] ib/cache: Restore compatibility for ib_query_gid (Kamal Heib) [1655920] - [infiniband] rdma/usnic: Suppress a compiler warning (Kamal Heib) [1655920] - [infiniband] rdma/cma: Do not ignore net namespace for unbound cm_id (Kamal Heib) [1655920] - [infiniband] rdma/cma: Consider netdevice for RoCE ports (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce and use sgid_attr in CM requests (Kamal Heib) [1655920] - [infiniband] ib/usnic: usnic should not select INFINIBAND_USER_ACCESS (Kamal Heib) [1655920] - [infiniband] ib/core: Remove extra parentheses (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Suppress a compiler warning (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Fix locking around struct ib_uverbs_file ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Rework the locking for cleaning up the ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Revise and clarify the rwsem and uobjects_lock (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Clarify and revise uverbs_close_fd (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Revise the placement of get/puts on uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Clarify the kref\'ing ordering for alloc_commit (Kamal Heib) [1655920] - [rdma] ib/uverbs: Handle IDR and FD types without truncation (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Get rid of null_obj_type (Kamal Heib) [1655920] - [net] xprtrdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [net] rds: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [net] rds: Remove two WARN_ON() statements (Kamal Heib) [1655920] - [net] 9p: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [nvme] nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [nvme] nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/srpt: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/srp: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/isert: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/iser: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] rdma/core: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [rdma] ib/core: Allow ULPs to specify NULL as the third ib_post_(send|recv|srq_recv)() argument (Kamal Heib) [1655920] - [infiniband] ib/rxe: Drop QP0 silently (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Fix error return code in ipoib_dev_init() (Kamal Heib) [1655920] - [infiniband] ib: Support ib_flow creation in drivers (Kamal Heib) [1655920] - [rdma] ib/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove cma_multicast->igmp_joined (Kamal Heib) [1655920] - [infiniband] rdma/umem: Refactor exit paths in ib_umem_get (Kamal Heib) [1655920] - [infiniband] rdma/umem: Don\'t hold mmap_sem for too long (Kamal Heib) [1655920] - [infiniband] ib/srpt: Fix srpt_cm_req_recv() error path (2/2) (Kamal Heib) [1655920] - [infiniband] ib/srpt: Fix srpt_cm_req_recv() error path (1/2) (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Make ocrdma_destroy_qp() easier to analyze (Kamal Heib) [1655920] - [infiniband] rdma/nes: Avoid complaints about unused variables (Kamal Heib) [1655920] - [rdma] ib: Enable uverbs_destroy_def_handler to be used by drivers (Kamal Heib) [1655920] - [infiniband] ib_srpt: use kvmalloc to allocate ring pointers (Kamal Heib) [1655920] - [uapi] ib/uverbs: Pass IB_UVERBS_QPF_GRH_REQUIRED to user space (Kamal Heib) [1655920] - [infiniband] rdma: Validate grh_required when handling AVs (Kamal Heib) [1655920] - [infiniband] rdma/hfi1: Move grh_required into update_sm_ah (Kamal Heib) [1655920] - [uapi] rdma: Fix storage of PortInfo CapabilityMask in the kernel (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix return code from ipoib_cm_dev_init (Kamal Heib) [1655920] - [infiniband] ib/core: Simplify check for RoCE route resolve (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Kamal Heib) [1655920] - [infiniband] rdma/rw: Fix rdma_rw_ctx_signature_init() kernel-doc header (Kamal Heib) [1655920] - [infiniband] rdma/rxe: Simplify the error handling code in rxe_create_ah() (Kamal Heib) [1655920] - [infiniband] ib/iser: Remove set-but-not-used variables (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Remove a set-but-not-used variable (Kamal Heib) [1655920] - [infiniband] ib/nes: Fix a compiler warning (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove set-but-not-used variables (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove ib_find_cached_gid() and ib_find_cached_gid_by_port() (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix use of sizeof() (Kamal Heib) [1655920] - [infiniband] networking: make skb_push & __skb_push return void pointers (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Prefer unsigned int to bare use of unsigned (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Use min_t() macro instead of min() (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove unused and erroneous msg sequence encoding (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove ib_uobject_file (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Tidy up remaining references to ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a uobj_perform_destroy helper (Kamal Heib) [1655920] - [rdma] uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Kamal Heib) [1655920] - [rdma] uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Remove UA_FLAGS (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Get rid of the & in method specifications (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Kamal Heib) [1655920] - [rdma] uverbs: Simplify method definition macros (Kamal Heib) [1655920] - [rdma] uverbs: Simplify UVERBS_ATTR family of macros (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Store the specs_root in the struct ib_uverbs_device (Kamal Heib) [1655920] - [infiniband] ib/core: type promotion bug in rdma_rw_init_one_mr() (Kamal Heib) [1655920] - [infiniband] ib_srpt: Fix a use-after-free in __srpt_close_all_ch() (Kamal Heib) [1655920] - [infiniband] ib_srpt: Fix a use-after-free in srpt_close_ch() (Kamal Heib) [1655920] - [infiniband] ib/srp: Remove driver version and release data information (Kamal Heib) [1655920] - [infiniband] ib: Improve uverbs_cleanup_ucontext algorithm (Kamal Heib) [1655920] - [infiniband] ib/iser: set can_queue earlier to allow setting higher queue depth (Kamal Heib) [1655920] - [infiniband] ib/rxe: don\'t clear the tx queue on every transfer (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove now useless rcu_lock in dst_fetch_ha (Kamal Heib) [1655920] - [infiniband] rdma/vmw_pvrdma: Delete unused function (Kamal Heib) [1655920] - [infiniband] ib/core: Check for rdma_protocol_ib only after validating port_num (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Remove redundant check (Kamal Heib) [1655920] - [infiniband] rdma/umem: Don\'t check for a negative return value of dma_map_sg_attrs() (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Don\'t overwrite NULL pointer with ZERO_SIZE_PTR (Kamal Heib) [1655920] - [infiniband] rdma/verbs: Drop kernel variant of destroy_flow (Kamal Heib) [1655920] - [infiniband] rdma/verbs: Drop kernel variant of create_flow (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Check existence of create_flow callback (Kamal Heib) [1655920] - [infiniband] ib/usnic: Update with bug fixes from core code (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove unused ib cache functions (Kamal Heib) [1655920] - [infiniband] ib/mlx4: Use GID attribute from ah attribute (Kamal Heib) [1655920] - [infiniband] ib/cm: Use sgid_attr from the AV (Kamal Heib) [1655920] - [infiniband] ib/cm: Replace members of sa_path_rec with \'struct sgid_attr *\' (Kamal Heib) [1655920] - [infiniband] ib/cm: Pass the sgid_attr through various events (Kamal Heib) [1655920] - [infiniband] ib/cm: Keep track of the sgid_attr that created the cm id (Kamal Heib) [1655920] - [infiniband] ib: Make init_ah_attr_grh_fields set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib: Make ib_init_ah_from_mcmember set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib: Make ib_init_ah_attr_from_wc set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Free GID table entry during GID deletion (Kamal Heib) [1655920] - [infiniband] rdma/cma: Consider net namespace while leaving multicast group (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Delete type and id from uverbs_obj_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Expose ib_ucontext from a given ib_uverbs_file (Kamal Heib) [1655920] - [rdma] ib/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow an empty namespace in ioctl() framework (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a macro to define a type with no kernel known size (Kamal Heib) [1655920] - [rdma] ib/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Refactor uverbs_finalize_objects (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Export uverbs idr and fd types (Kamal Heib) [1655920] - [infiniband] ib/core: add max_send_sge and max_recv_sge attributes (Kamal Heib) [1645162 1655920] - [infiniband] ib/rxe: avoid unnecessary NULL check (Kamal Heib) [1655920] - [infiniband] ib/rxe: support for 802.1q VLAN on the listener (Kamal Heib) [1655920] - [infiniband] ib/rxe: increase max MR limit (Kamal Heib) [1655920] - [infiniband] ib/mad: Use IDR for agent IDs (Kamal Heib) [1655920] - [infiniband] rdma: Convert drivers to use the AH\'s sgid_attr in post_wr paths (Kamal Heib) [1655920] - [infiniband] rdma: Hold the sgid_attr inside the struct ib_ah/qp (Kamal Heib) [1655920] - [infiniband] rdma: Convert drivers to use sgid_attr instead of sgid_index (Kamal Heib) [1655920] - [infiniband] ib{cm, core}: Introduce and use ah_attr copy, move, replace APIs (Kamal Heib) [1655920] - [infiniband] ib/core: Tidy ib_resolve_eth_dmac (Kamal Heib) [1655920] - [infiniband] ib/core: Add a sgid_attr pointer to struct rdma_ah_attr (Kamal Heib) [1655920] - [infiniband] ib: Ensure that all rdma_ah_attr\'s are zero initialized (Kamal Heib) [1655920] - [infiniband] ib/mad: Agent registration is process context only (Kamal Heib) [1655920] - [infiniband] ib/rxe: Do not hide uABI stuff in memcpy (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Refactor flow_resources_alloc() function (Kamal Heib) [1655920] - [infiniband] rdma/nldev: Return port capability flag for IB only (Kamal Heib) [1655920] - [infiniband] ib/rxe: Use rdma GID API (Kamal Heib) [1655920] - [infiniband] ib: Replace ib_query_gid/ib_get_cached_gid with rdma_query_gid (Kamal Heib) [1655920] - [infiniband] ib/core: Make rdma_find_gid_by_filter support all protocols (Kamal Heib) [1655920] - [infiniband] ib/core: Provide rdma_ versions of the gid cache API (Kamal Heib) [1655920] - [infiniband] ib/core: Replace ib_query_gid with rdma_get_gid_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce GID attribute get, put and hold APIs (Kamal Heib) [1655920] - [infiniband] rdma: Use GID from the ib_gid_attr during the add_gid() callback (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce GID entry reference counts (Kamal Heib) [1655920] - [infiniband] ib/core: Store default GID property per-table instead of per-entry (Kamal Heib) [1655920] - [infiniband] ib/core: Do not set the gid type when reserving default entries (Kamal Heib) [1655920] - [kernel] genirq: Introduce helper function irq_data_get_affinity_mask() (Ivan Vecera) [1658269]
Mon Jan 14 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-991.el7] - [scsi] ibmvscsi: set max_lun to 32 (Laurent Vivier) [1662237] - [scsi] ibmvscsi: display default value for max_id, max_lun and max_channel. (Laurent Vivier) [1662237] - [netdrv] hv_netvsc: Fix a network regression after ifdown/ifup (Mohammed Gamal) [1661632] - [netdrv] net/ibmvnic: Fix RTNL deadlock during device reset (Diego Domingos) [1648824 1648822] - [netdrv] net/ibmnvic: Fix deadlock problem in reset (Diego Domingos) [1648824 1648822] - [net] Add netif_is_gretap()/netif_is_ip6gretap() (Petr Oros) [1660901] - [net] Set sk_prot_creator when cloning sockets to the right proto (Andrea Claudi) [1657352] {CVE-2018-9568} - [net] devlink: Add helper function for safely copy string param (Petr Oros) [1653433] - [net] devlink: Fix param cmode driverinit for string type (Petr Oros) [1653433] - [net] devlink: Fix param set handling for string type (Petr Oros) [1653433] - [net] devlink: Add generic parameter msix_vec_per_pf_min (Petr Oros) [1653433] - [net] devlink: Add generic parameter msix_vec_per_pf_max (Petr Oros) [1653433] - [net] devlink: Add generic parameter ignore_ari (Petr Oros) [1653433] - [net] devlink: double free in devlink_resource_fill() (Petr Oros) [1653433] - [net] devlink: Add generic parameters region_snapshot (Petr Oros) [1653433] - [net] devlink: Add support for region snapshot read command (Petr Oros) [1653433] - [net] devlink: Add support for region snapshot delete command (Petr Oros) [1653433] - [net] devlink: Extend the support querying for region snapshot IDs (Petr Oros) [1653433] - [net] devlink: Add support for region get command (Petr Oros) [1653433] - [net] devlink: Add support for creating region snapshots (Petr Oros) [1653433] - [net] devlink: Add callback to query for snapshot id before snapshot create (Petr Oros) [1653433] - [net] devlink: Add support for creating and destroying regions (Petr Oros) [1653433] - [net] devlink: fix incorrect return statement (Petr Oros) [1653433] - [net] devlink: Add enable_sriov boolean generic parameter (Petr Oros) [1653433] - [net] devlink: Add generic parameters internal_err_reset and max_macs (Petr Oros) [1653433] - [net] devlink: Add devlink notifications support for params (Petr Oros) [1653433] - [net] devlink: Add support for get/set driverinit value (Petr Oros) [1653433] - [net] devlink: Add param set command (Petr Oros) [1653433] - [net] devlink: Add param get command (Petr Oros) [1653433] - [net] devlink: Add devlink_param register and unregister (Petr Oros) [1653433] - [net] remove unnecessary genlmsg_cancel() calls (Petr Oros) [1657816] - [net] devlink: don\'t take instance lock around eswitch mode set (Petr Oros) [1657816] - [net] devlink: introduce a helper to generate physical port names (Petr Oros) [1657816] - [net] devlink: extend attrs_set for setting port flavours (Petr Oros) [1657816] - [net] devlink: introduce devlink_port_attrs_set (Petr Oros) [1657816] - [net] devlink: Remove redundant free on error path (Petr Oros) [1657816] - [net] devlink: Change dpipe/resource get privileges (Petr Oros) [1657816] - [net] devlink: Maintain consistency in mac field name (Petr Oros) [1657816] - [net] fix race on decreasing number of TX queues (Erez Alfasi) [1658679] - [net] 8021q: move vlan offload registrations into vlan_core (Hangbin Liu) [1657650] - [net] ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Ivan Vecera) [1657886] - [netdrv] virtchnl: Whitespace and parenthesis cleanup (Ivan Vecera) [1658270] - [netdrv] virtchnl: use u8 type for a field in the virtchnl_filter struct (Ivan Vecera) [1658270] - [netdrv] virtchnl: Added support to exchange additional speed values (Ivan Vecera) [1658270] - [netdrv] i40e: Update status codes (Ivan Vecera) [1658270] - [netdrv] virtchnl: Fix off by one error (Ivan Vecera) [1658270] - [netdrv] virtchnl: white space and reorder (Ivan Vecera) [1658270] - [net] return NULL if metadata_dst allocation fails in metadata_dst_alloc (Lorenzo Bianconi) [1656697] - [net] act_sample: get rid of tcf_sample_cleanup_rcu() (Davide Caratti) [1654950] - [net] sched: act_sample: fix NULL dereference in the data path (Davide Caratti) [1654950] - [net] Make NETDEV_XXX commands enum { } (Ivan Vecera) [1654965]
Thu Jan 10 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-990.el7] - [scsi] csiostor: remove flush_scheduled_work() (Arjun Vynipadath) [1660882] - [scsi] lpfc: Update lpfc version to 12.0.0.10 (Dick Kennedy) [1642905] - [scsi] lpfc: Adding ability to reset chip via pci bus reset (Dick Kennedy) [1642905] - [scsi] lpfc: Add log messages to aid in debugging fc4type discovery issues (Dick Kennedy) [1642905] - [scsi] lpfc: Fix discovery failure when PLOGI is defered (Dick Kennedy) [1642905] - [scsi] lpfc: update fault value on successful trunk events (Dick Kennedy) [1642905] - [scsi] lpfc: Correct MDS loopback diagnostics support (Dick Kennedy) [1642905] - [scsi] lpfc: Fix link state reporting for trunking when adapter is offline (Dick Kennedy) [1642905] - [scsi] lpfc: Enable Management features for IF_TYPE=6 (Dick Kennedy) [1658750 1642905] - [scsi] revert \"scsi: lpfc: ls_rjt erroneus FLOGIs\" (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.9 (Dick Kennedy) [1642905] - [scsi] lpfc: Fix dif and first burst use in write commands (Dick Kennedy) [1642905] - [scsi] lpfc: Fix driver release of fw-logging buffers (Dick Kennedy) [1642905] - [scsi] lpfc: Correct topology type reporting on G7 adapters (Dick Kennedy) [1642905] - [scsi] lpfc: Correct code setting non existent bits in sli4 ABORT WQE (Dick Kennedy) [1642905] - [scsi] lpfc: Defer LS_ACC to FLOGI on point to point logins (Dick Kennedy) [1642905] - [scsi] lpfc: ls_rjt erroneus FLOGIs (Dick Kennedy) [1642905] - [scsi] lpfc: rport port swap discovery issue (Dick Kennedy) [1642905] - [scsi] lpfc: Cap NPIV vports to 256 (Dick Kennedy) [1642905] - [scsi] lpfc: Fix kernel Oops due to null pring pointers (Dick Kennedy) [1642905] - [scsi] lpfc: Fix a duplicate 0711 log message number (Dick Kennedy) [1642905] - [scsi] lpfc: Fix discovery failures during port failovers with lots of vports (Dick Kennedy) [1642905] - [scsi] lpfc: refactor mailbox structure context fields (Dick Kennedy) [1642905] - [scsi] lpfc: update manufacturer attribute to reflect Broadcom (Dick Kennedy) [1642905] - [scsi] lpfc: Fix panic when FW-log buffsize is not initialized (Dick Kennedy) [1642905] - [scsi] lpfc: Use dma_zalloc_coherent (Dick Kennedy) [1642905] - [scsi] lpfc: use dma_set_mask_and_coherent (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.8 (Dick Kennedy) [1642905] - [scsi] lpfc: add Trunking support (Dick Kennedy) [1642905] - [scsi] lpfc: Implement GID_PT on Nameserver query to support faster failover (Dick Kennedy) [1642905] - [scsi] lpfc: Correct loss of fc4 type on remote port address change (Dick Kennedy) [1642905] - [scsi] lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (Dick Kennedy) [1642905] - [scsi] lpfc: Correct LCB RJT handling (Dick Kennedy) [1642905] - [scsi] lpfc: fcoe: Fix link down issue after 1000+ link bounces (Dick Kennedy) [1642905] - [scsi] lpfc: Correct errors accessing fw log (Dick Kennedy) [1642905] - [scsi] lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (Dick Kennedy) [1642905] - [scsi] lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (Dick Kennedy) [1642905] - [scsi] lpfc: Fix lpfc_sli4_read_config return value check (Dick Kennedy) [1642905] - [scsi] lpfc: Correct speeds on SFP swap (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variables \'tgtp\' (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variable \'psli\' (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variables \'fc_hdr\' and \'hw_page_size\' (Dick Kennedy) [1642905] - [scsi] lpfc: fix spelling mistake \"Resrouce\" -> \"Resource\" (Dick Kennedy) [1642905] - [scsi] lpfc: Synchronize access to remoteport via rport (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variable \'sgl_size\' (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.7 (Dick Kennedy) [1642905] - [scsi] lpfc: add support to retrieve firmware logs (Dick Kennedy) [1642905] - [scsi] lpfc: reduce locking when updating statistics (Dick Kennedy) [1642905] - [scsi] lpfc: Fix errors in log messages (Dick Kennedy) [1642905] - [scsi] lpfc: Correct invalid EQ doorbell write on if_type=6 (Dick Kennedy) [1642905] - [scsi] lpfc: Correct irq handling via locks when taking adapter offline (Dick Kennedy) [1642905] - [scsi] lpfc: Correct soft lockup when running mds diagnostics (Dick Kennedy) [1642905] - [scsi] lpfc: Correct race with abort on completion path (Dick Kennedy) [1642905] - [scsi] lpfc: Raise nvme defaults to support a larger io and more connectivity (Dick Kennedy) [1642905] - [scsi] lpfc: raise sg count for nvme to use available sg resources (Dick Kennedy) [1642905] - [scsi] lpfc: Fix GFT_ID and PRLI logic for RSCN (Dick Kennedy) [1642905] - [scsi] lpfc: remove an unnecessary NULL check (Dick Kennedy) [1642905] - [scsi] lpfc: Default fdmi_on to on (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.6 (Dick Kennedy) [1642905] - [scsi] lpfc: Limit tracking of tgt queue depth in fast path (Dick Kennedy) [1642905] - [scsi] lpfc: Fix sysfs Speed value on CNA ports (Dick Kennedy) [1642905] - [scsi] lpfc: Fix ELS abort on SLI-3 adapters (Dick Kennedy) [1642905] - [s390] Add ebpf support (Jiri Olsa) [1657679]
Wed Jan 9 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-989.el7] - [md] Add split counter for raid1 write request in the right place (Xiao Ni) [1659951] - [block] blk-mq: punt failed direct issue to dispatch list (Ming Lei) [1656654] - [block] blk-mq: fix corruption with direct issue (Ming Lei) [1656654] - [xen] manage: Poweroff forcefully if user-space is not yet up. (Vitaly Kuznetsov) [1658196] - [mm] mincore: add hwpoison page handle (Waiman Long) [1661268] - [mm] hugetlb: filter out hugetlb pages if HUGEPAGE migration is not supported (Baoquan He) [1601867] - [mm] page_alloc: fail has_unmovable_pages when seeing reserved pages (Baoquan He) [1601867] - [mm] distinguish CMA and MOVABLE isolation in has_unmovable_pages() (Baoquan He) [1601867] - [mm] page_isolation: make set/unset_migratetype_isolate() file-local (Baoquan He) [1601867] - [mm] soft-offline: don\'t free target page in successful page migration (Baoquan He) [1601867] - [mm] memory_hotplug.c: check start_pfn in test_pages_in_a_zone() (Baoquan He) [1601867] - [mm] memory_hotplug: is_mem_section_removable() can return bool (Baoquan He) [1601867] - [base] base/memory.c: prohibit offlining of memory blocks with missing sections (Baoquan He) [1601867] - [mm] drop migrate type checks from has_unmovable_pages (Baoquan He) [1601867] - [x86] platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] - [mm] memory_hotplug: remove timeout from __offline_memory (Baoquan He) [1601867] - [mm] memory_hotplug: do not fail offlining too early (Baoquan He) [1601867] - [x86] mm/memory_hotplug: determine block size based on the end of boot memory (Baoquan He) [1601867] - [x86] mm: Streamline and restore probe_memory_block_size() (Baoquan He) [1601867] - [x86] mm: Use 2GB memory block size on large-memory x86-64 systems (Baoquan He) [1601867] - [x86] mm: probe memory block size for generic x86 64bit (Baoquan He) [1601867] - [x86] revert platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] - [x86] redhat: configs: enable CONFIG_NUMA_EMU (Rafael Aquini) [1641417] - [x86] numa_emulation: Fix uniform-split numa emulation (Rafael Aquini) [1641417] - [x86] numa_emulation: Introduce uniform split capability (Rafael Aquini) [1641417] - [x86] numa_emulation: Fix emulated-to-physical node mapping (Rafael Aquini) [1641417] - [x86] numa_emulation: Recalculate numa_nodes_parsed from emulated nodes (Rafael Aquini) [1641417] - [x86] numa_emulation: Assign physnode_mask directly from numa_nodes_parsed (Rafael Aquini) [1641417] - [x86] numa_emulation: Refine the calculation of max_emu_nid and dfl_phys_nid (Rafael Aquini) [1641417]
Mon Jan 7 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-988.el7] - [tools] perf tools: Fix trigger class trigger_on() (Jiri Olsa) [1641373] - [tools] perf auxtrace: Prevent decoding when --no-itrace (Jiri Olsa) [1641373] - [tools] perf stat: Fix CVS output format for non-supported counters (Jiri Olsa) [1641373] - [tools] perf record: Fix crash in pipe mode (Jiri Olsa) [1641373] - [tools] perf annotate browser: Be more robust when drawing jump arrows (Jiri Olsa) [1641373] - [tools] perf top: Fix annoying fallback message on older kernels (Jiri Olsa) [1641373] - [tools] perf kallsyms: Fix the usage on the man page (Jiri Olsa) [1641373] - [tools] perf s390: Rework system call table creation by using syscall.tbl (Jiri Olsa) [1641373] - [tools] perf s390: Grab a copy of arch/s390/kernel/syscall/syscall.tbl (Jiri Olsa) [1641373] - [tools] perf data: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf tools: Substitute yet another strtoull() (Jiri Olsa) [1641373] - [tools] perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor (Jiri Olsa) [1641373] - [tools] perf tools: Add trace/beauty/generated/ into .gitignore (Jiri Olsa) [1641373] - [tools] perf record: Fix period option handling (Jiri Olsa) [1641373] - [tools] perf evsel: Fix period/freq terms setup (Jiri Olsa) [1641373] - [tools] perf trace beauty flock: Move to separate object file (Jiri Olsa) [1641373] - [tools] perf evlist: Remove fcntl.h from evlist.h (Jiri Olsa) [1641373] - [tools] perf trace beauty futex: Beautify FUTEX_BITSET_MATCH_ANY (Jiri Olsa) [1641373] - [tools] perf trace: Do not print from time delta for interrupted syscall lines (Jiri Olsa) [1641373] - [tools] perf trace: Add --print-sample (Jiri Olsa) [1641373] - [tools] perf bpf: Remove misplaced __maybe_unused attribute (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyTown files to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyBridge files to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update BroadwellDE events to V7 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update SkylakeX events to V1.06 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Skylake events to V36 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Silvermont events to V14 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyTown events to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyBridge events to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update HaswellX events to V19 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Haswell events to V27 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Goldmont events to V12 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update BroadwellX events to V13 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Broadwell events to V22 (Jiri Olsa) [1641373] - [tools] perf trace: Remove audit-libs dependency if syscall tables are present (Jiri Olsa) [1641373] - [tools] perf trace: Obtain errno strings by using arch_syscalls__strerrno() (Jiri Olsa) [1641373] - [tools] perf util: Introduce architecture specific errno/name mapping (Jiri Olsa) [1641373] - [tools] tools include asm-generic: Grab errno.h and errno-base.h (Jiri Olsa) [1641373] - [tools] tools include arch: Grab a copy of errno.h for arch\'s supported by perf (Jiri Olsa) [1641373] - [tools] perf build: Display EXTRA features for VF=1 build (Jiri Olsa) [1641373] - [tools] perf symbols: Using O_CLOEXEC in do_open (Jiri Olsa) [1641373] - [tools] perf tools: Move conditional O_CLOEXEC to util.h (Jiri Olsa) [1641373] - [tools] perf bpf: Don\'t warn about unavailability of builtin clang, just fallback (Jiri Olsa) [1641373] - [tools] perf tools: Use ui__error() for reporting --fields errors (Jiri Olsa) [1641373] - [tools] perf tools: Get rid of unused \'swapped\' parameter from perf_event__synthesize_sample() (Jiri Olsa) [1641373] - [tools] perf evsel: Ensure reserved member of PERF_SAMPLE_CPU is zero in perf_event__synthesize_sample() (Jiri Olsa) [1641373] - [tools] perf intel-pt/bts: Do not swap when synthesizing samples (Jiri Olsa) [1641373] - [tools] perf record: Fix failed memory allocation for get_cpuid_str (Jiri Olsa) [1641373] - [tools] perf script: Remove the time slices number limitation (Jiri Olsa) [1641373] - [tools] perf report: Remove the time slices number limitation (Jiri Olsa) [1641373] - [tools] perf util: Allocate time slices buffer according to number of comma (Jiri Olsa) [1641373] - [tools] perf report: Add an indication of what time slices are used (Jiri Olsa) [1641373] - [tools] perf util: Support no index time percent slice (Jiri Olsa) [1641373] - [tools] perf util: Improve error checking for time percent input (Jiri Olsa) [1641373] - [tools] perf script: Improve error msg when no first/last sample time found (Jiri Olsa) [1641373] - [tools] perf report: Improve error msg when no first/last sample time found (Jiri Olsa) [1641373] - [tools] perf callchains: Ask for PERF_RECORD_MMAP for data mmaps for DWARF unwinding (Jiri Olsa) [1641373] - [tools] perf trace: Setup DWARF callchains for non-syscall events when --max-stack is used (Jiri Olsa) [1641373] - [tools] perf unwind: Do not look just at the global callchain_param.record_mode (Jiri Olsa) [1641373] - [tools] perf callchain: Fix attr.sample_max_stack setting (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix get_field_str() for dynamic strings (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix missing break in FALSE case of pevent_filter_clear_trivial() (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Add UL suffix to MISSING_EVENTS (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Use asprintf when possible (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Show contents (in hex) of data of unrecognized type records (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Handle new pointer processing of bprint strings (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Simplify pointer print logic and fix pF (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Print value of unknown symbolic fields (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Show value of flags that have not been parsed (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix bad force_token escape sequence (Jiri Olsa) [1641373] - [tools] perf trace: Fix setting of --call-graph/--max-stack for non-syscall events (Jiri Olsa) [1641373] - [tools] perf evsel: Check if callchain is enabled before setting it up (Jiri Olsa) [1641373] - [tools] perf tools: Fix copyfile_offset update of output offset (Jiri Olsa) [1641373] - [tools] perf trace: No need to set PERF_SAMPLE_IDENTIFIER explicitely (Jiri Olsa) [1641373] - [tools] perf script python: Add script to profile and resolve physical mem type (Jiri Olsa) [1641373] - [tools] perf evlist: Remove trailing semicolon (Jiri Olsa) [1641373] - [tools] perf evsel: Fix incorrect handling of type _TERM_DRV_CFG (Jiri Olsa) [1641373] - [tools] perf report: Introduce --mmaps (Jiri Olsa) [1641373] - [tools] perf report: Add --tasks option to display monitored tasks (Jiri Olsa) [1641373] - [tools] perf trace: Beautify \'gettid\' syscall result (Jiri Olsa) [1641373] - [tools] perf report: Add --stats option to display quick data statistics (Jiri Olsa) [1641373] - [tools] perf tools: Make the tool\'s warning messages optional (Jiri Olsa) [1641373] - [tools] perf script: Add support to display lost events (Jiri Olsa) [1641373] - [tools] perf script: Add support to display sample misc field (Jiri Olsa) [1641373] - [tools] perf tools: Enable LIBBABELTRACE by default (Jiri Olsa) [1641373] - [tools] perf script: Support time percent and multiple time ranges (Jiri Olsa) [1641373] - [tools] perf report: Support time percent and multiple time ranges (Jiri Olsa) [1641373] - [tools] perf tools: Create function to perform multiple time range checking (Jiri Olsa) [1641373] - [tools] perf tools: Create function to parse time percent (Jiri Olsa) [1641373] - [tools] perf record: Record the first and last sample time in the header (Jiri Olsa) [1641373] - [tools] perf header: Add infrastructure to record first and last sample time (Jiri Olsa) [1641373] - [tools] perf report: Fix a no annotate browser displayed issue (Jiri Olsa) [1641373] - [tools] perf report: Fix a wrong offset issue when using /proc/kcore (Jiri Olsa) [1641373] - [tools] perf tools: Fix compile error with libunwind x86 (Jiri Olsa) [1641373] - [tools] perf test bpf: Hook on epoll_pwait() (Jiri Olsa) [1641373] - [tools] perf tests bpf: Use SyS_epoll_wait alias (Jiri Olsa) [1641373] - [tools] perf test bpf: Use designated struct field initializers (Jiri Olsa) [1641373] - [tools] perf tools: Remove string.h, unistd.h and sys/stat.h from util.h (Jiri Olsa) [1641373] - [tools] perf test: Add libbpf pinning test (Jiri Olsa) [1641373] - [tools] perf test: Check environment before start real BPF test (Jiri Olsa) [1641373] - [tools] perf test bpf: Use epoll_wait() instead of epoll_pwait() (Jiri Olsa) [1641373] - [tools] perf test: Remove \"test\" and similar strings from test descriptions (Jiri Olsa) [1641373] - [tools] perf test: Print result for each BPF subtest (Jiri Olsa) [1641373] - [tools] perf test bpf: Improve message about expected samples (Jiri Olsa) [1641373] - [tools] perf test: Fix \'perf test BPF\' when it fails to find a suitable vmlinux (Jiri Olsa) [1641373] - [tools] perf tools: Auto-complete for events with \':\' (Jiri Olsa) [1641373] - [tools] perf tools: Return all events as auto-completions after comma (Jiri Olsa) [1641373] - [tools] perf tool: Improve bash command line auto-complete for multiple events with comma (Jiri Olsa) [1641373] - [tools] perf probe arm64: Fix symbol fixup issues due to ELF type (Jiri Olsa) [1641373] - [tools] perf evsel: Enable ignore_missing_thread for pid option (Jiri Olsa) [1641373] - [tools] perf s390: Always build with -fPIC (Jiri Olsa) [1641373] - [tools] revert \"perf s390: Always build with -fPIC\" (Jiri Olsa) [1641373] - [tools] perf probe: Support escaped character in parser (Jiri Olsa) [1641373] - [tools] perf string: Add {strdup, strpbrk}_esc() (Jiri Olsa) [1641373] - [tools] perf probe: Find versioned symbols from map (Jiri Olsa) [1641373] - [tools] perf probe: Add __return suffix for return events (Jiri Olsa) [1641373] - [tools] perf probe: Cut off the version suffix from event name (Jiri Olsa) [1641373] - [tools] perf probe: Add warning message if there is unexpected event name (Jiri Olsa) [1641373] - [tools] perf env: Adopt perf_env__arch() from the annotate code (Jiri Olsa) [1641373] - [tools] perf annotate: Use perf_env when obtaining the arch name (Jiri Olsa) [1641373] - [tools] perf annotate: Get the cpuid from evsel->evlist->env in symbol__annotate() (Jiri Olsa) [1641373] - [tools] perf trace: Use generated syscall table on s390 too (Jiri Olsa) [1641373] - [tools] perf s390: Generate system call table from asm/unistd.h (Jiri Olsa) [1641373] - [tools] perf perf: Remove duplicate includes (Jiri Olsa) [1641373] - [tools] perf test: Handle properly readdir DT_UNKNOWN (Jiri Olsa) [1641373] - [tools] perf utils: Move is_directory() to path.h (Jiri Olsa) [1641373] - [tools] perf stat: Resort \'--per-thread\' result (Jiri Olsa) [1641373] - [tools] perf stat: Remove --per-thread pid/tid limitation (Jiri Olsa) [1641373] - [tools] perf thread_map: Enumerate all threads from /proc (Jiri Olsa) [1641373] - [tools] perf stat: Update or print per-thread stats (Jiri Olsa) [1641373] - [tools] perf stat: Allocate shadow stats buffer for threads (Jiri Olsa) [1641373] - [tools] perf stat: Remove a set of shadow stats static variables (Jiri Olsa) [1641373] - [tools] perf stat: Print per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Update per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Create the runtime_stat init/exit function (Jiri Olsa) [1641373] - [tools] perf stat: Extend rbtree to support per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Define a structure for per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf report: Set browser mode right before setup_browser() (Jiri Olsa) [1641373] - [tools] perf c2c: Add a tip about cacheline events (Jiri Olsa) [1641373] - [tools] perf pmu: Add check for valid cpuid in perf_pmu__find_map() (Jiri Olsa) [1641373] - [tools] perf vendor events arm64: Add ThunderX2 implementation defined pmu core events (Jiri Olsa) [1641373] - [tools] perf tools arm64: Add support for get_cpuid_str function (Jiri Olsa) [1641373] - [tools] perf pmu: Pass pmu as a parameter to get_cpuid_str() (Jiri Olsa) [1641373] - [tools] perf s390: Always build with -fPIC (Jiri Olsa) [1641373] - [tools] perf thread_map: Add method to map all threads in the system (Jiri Olsa) [1641373] - [tools] perf stat: Add rbtree node_delete op (Jiri Olsa) [1641373] - [tools] perf rblist: Create rblist__exit() function (Jiri Olsa) [1641373] - [tools] perf annotate: Fix objdump comment parsing for Intel mov dissassembly (Jiri Olsa) [1641373] - [tools] perf annotate: Fix unnecessary memory allocation for s390x (Jiri Olsa) [1641373] - [tools] perf bench futex: Sync waker threads (Jiri Olsa) [1641373] - [tools] tools build feature: Check if pthread_barrier_t is available (Jiri Olsa) [1641373] - [tools] perf bench futex: Use cpumaps (Jiri Olsa) [1641373] - [tools] perf intel-pt: Improve build messages for files that differ from the kernel (Jiri Olsa) [1641373] - [tools] perf report: Fix -D output for user metadata events (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Document for Node.js USDT (Jiri Olsa) [1641373] - [tools] perf script: Allow computing \'perf stat\' style metrics (Jiri Olsa) [1641373] - [tools] perf record: Synthesize thread map and cpu map (Jiri Olsa) [1641373] - [tools] perf record: Synthesize unit/scale/... in event update (Jiri Olsa) [1641373] - [tools] perf test: Disable test cases 19 and 20 on s390x (Jiri Olsa) [1641373] - [tools] tools headers: Follow the upstream UAPI header version 100 differ from the kernel (Jiri Olsa) [1641373] - [tools] perf tools: Move symbol__calc_percent() call to outside symbol__disassemble() (Jiri Olsa) [1641373] - [tools] perf tools: Change (symbol|annotation)__calc_percent return type to void (Jiri Olsa) [1641373] - [tools] perf top: Fix crash when annotating symbol (Jiri Olsa) [1641373] - [tools] perf callchain: Reset cursor arg instead of callchain_cursor (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf evlist: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf sched: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf timechart: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf trace: Document missing option, colons (Jiri Olsa) [1641373] - [tools] perf inject: Document missing options (Jiri Olsa) [1641373] - [tools] perf lock: Document missing options (Jiri Olsa) [1641373] - [tools] perf evsel: Say which PMU Hardware event doesn\'t support sampling/overflow-interrupts (Jiri Olsa) [1641373] - [tools] perf c2c: Fix spelling mistakes in browser help text (Jiri Olsa) [1641373] - [tools] perf top: Remove a duplicate word (Jiri Olsa) [1641373] - [tools] perf top: Document missing options (Jiri Olsa) [1641373] - [tools] perf script: Allow printing period for non freq mode groups (Jiri Olsa) [1641373] - [tools] perf tools: Document some missing perf.data headers (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Update help text for purge command (Jiri Olsa) [1641373] - [tools] perf tests: Add missing WRITE_ASS for new fields of perf_event_attr (Jiri Olsa) [1641373] - [tools] perf evsel: Enable type checking for perf_evsel_config_term types (Jiri Olsa) [1641373] - [tools] perf annotate: Align source and offset lines (Jiri Olsa) [1641373] - [tools] perf annotate browser: Add disasm_line__write function (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in browser top (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in find functions (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Change offsets to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Change selection to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Rename disasm_line__browser to browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Rename struct browser_disasm_line to browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Do not pass nr_events in disasm_rb_tree__insert (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use samples data from struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Factor annotation_line__print from disasm_line__print (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__print function (Jiri Olsa) [1641373] - [tools] perf annotate: Remove struct source_line (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent function (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent() from annotate_browser__calc_percent() (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent() from disasm_line__print() (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__calc_lines function (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__calc_percent function (Jiri Olsa) [1641373] - [tools] perf annotate: Add samples into struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotated_source__purge function (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__(new|delete) functions (Jiri Olsa) [1641373] - [tools] perf annotate: Move rb_node to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__add function (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__next function (Jiri Olsa) [1641373] - [tools] perf annotate: Add evsel into struct annotation_line_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add offset/line/line_nr into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add map into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add arch into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__annotate function (Jiri Olsa) [1641373] - [tools] perf annotate: Move ipc/cycles into annotation_line struct (Jiri Olsa) [1641373] - [tools] perf annotate: Move line/offset into annotation_line struct (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line struct (Jiri Olsa) [1641373] - [tools] perf clang: Compile BPF script using builtin clang support (Jiri Olsa) [1641373] - [tools] perf clang: Support compile IR to BPF object and add testcase (Jiri Olsa) [1641373] - [tools] perf clang: Update test case to use real BPF script (Jiri Olsa) [1641373] - [tools] perf clang: Allow passing CFLAGS to builtin clang (Jiri Olsa) [1641373] - [tools] perf clang: Use real file system for #include (Jiri Olsa) [1641373] - [tools] perf clang: Add builtin clang support ant test case (Jiri Olsa) [1641373] - [tools] perf llvm: Extract helpers in llvm-utils.c (Jiri Olsa) [1641373] - [tools] perf bpf: fix typo: \"ehough\" -> \"enough\" (Jiri Olsa) [1641373] - [tools] perf bpf: Support BPF program attach to tracepoints (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf__foreach_tev() to bpf__foreach_event() (Jiri Olsa) [1641373] - [tools] perf llvm: Allow dump llvm output object file using llvm.dump-obj (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename bpf_map__get_fd() to bpf_map__fd() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Use IS_ERR() reporting macros with bpf_map__get_def() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename bpf_map__get_name() to bpf_map__name() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Use IS_ERR() reporting macros with bpf_map__get_private() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Add libbpf_get_error() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Remove _get_ from non-refcount method names (Jiri Olsa) [1641373] - [tools] tools lib bpf: Make bpf_program__get_private() use IS_ERR() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename set_private() to set_priv() (Jiri Olsa) [1641373] - [tools] perf bpf: Automatically create bpf-output event __bpf_stdout__ (Jiri Olsa) [1641373] - [tools] perf bpf: Clone bpf stdout events in multiple bpf scripts (Jiri Olsa) [1641373] - [tools] perf tools: Introduce bpf-output event (Jiri Olsa) [1641373] - [tools] perf tools: Apply tracepoint event definition options to BPF script (Jiri Olsa) [1641373] - [tools] perf tools: Enable indices setting syntax for BPF map (Jiri Olsa) [1641373] - [tools] perf tools: Support setting different slots in a BPF map separately (Jiri Olsa) [1641373] - [tools] perf tools: Enable passing event to BPF object (Jiri Olsa) [1641373] - [tools] perf record: Apply config to BPF objects before recording (Jiri Olsa) [1641373] - [tools] perf tools: Enable BPF object configure syntax (Jiri Olsa) [1641373] - [tools] tools Adopt strstarts() from the kernel (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf_prog_priv__clear() to clear_prog_priv() (Jiri Olsa) [1641373] - [tools] perf test: Add libbpf relocation checker (Jiri Olsa) [1641373] - [tools] perf build: Use FEATURE-DUMP in bpf subproject (Jiri Olsa) [1641373] - [tools] perf tools: Make perf depend on libbpf (Jiri Olsa) [1641373] - [tools] perf mmap: Simplify perf_mmap__read_init() (Jiri Olsa) [1641373] - [tools] perf mmap: Simplify perf_mmap__read_event() (Jiri Olsa) [1641373] - [tools] perf test: Switch to new perf_mmap__read_event() interface for bpf (Jiri Olsa) [1641373] - [tools] perf evlist: Remove \'overwrite\' parameter from perf_evlist__mmap (Jiri Olsa) [1641373] - [tools] perf bpf: Add API to set values to map entries in a bpf object (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf config to program config (Jiri Olsa) [1641373] - [tools] perf test: Print result for each LLVM subtest (Jiri Olsa) [1641373] - [tools] perf bpf: Use same BPF program if arguments are identical (Jiri Olsa) [1641373] - [tools] perf test: Test the BPF prologue adding infrastructure (Jiri Olsa) [1641373] - [tools] perf bpf: Generate prologue for BPF programs (Jiri Olsa) [1641373] - [tools] perf bpf: Add prologue for BPF programs for fetching arguments (Jiri Olsa) [1641373] - [tools] perf bpf: Allow BPF program config probing options (Jiri Olsa) [1641373] - [tools] perf bpf: Allow attaching BPF programs to modules symbols (Jiri Olsa) [1641373] - [tools] perf bpf: Allow BPF program attach to uprobe events (Jiri Olsa) [1641373] - [tools] perf test: Fix build of BPF and LLVM on older glibc libraries (Jiri Olsa) [1641373] - [tools] perf evsel: Do not use globals in config() (Jiri Olsa) [1641373] - [tools] perf test: Add \'perf test BPF\' (Jiri Olsa) [1641373] - [tools] perf test: enhance the llvm tests: add kbuild test (Jiri Olsa) [1641373] - [tools] perf test: enhance the llvm test: update basic BPF test program (Jiri Olsa) [1641373] - [tools] perf tools: Make fetch_kernel_version() publicly available (Jiri Olsa) [1641373] - [tools] perf llvm: Pass LINUX_VERSION_CODE to BPF program when compiling (Jiri Olsa) [1641373] - [tools] perf llvm: Pass number of configured CPUs to clang compiler (Jiri Olsa) [1641373] - [tools] perf bpf: Mute libbpf when \'-v\' not set (Jiri Olsa) [1641373] - [tools] perf test: Keep test result clean if \'-v\' not set (Jiri Olsa) [1641373] - [tools] perf bpf: Improve BPF related error messages (Jiri Olsa) [1641373] - [tools] bpf tools: Improve libbpf error reporting (Jiri Olsa) [1641373] - [tools] perf tools: Compile scriptlets to BPF objects when passing \'.c\' to --event (Jiri Olsa) [1641373] - [tools] perf bpf: Attach eBPF filter to perf event (Jiri Olsa) [1641373] - [tools] perf bpf: Collect perf_evsel in BPF object files (Jiri Olsa) [1641373] - [tools] perf tools: Load eBPF object into kernel (Jiri Olsa) [1641373] - [tools] perf tools: Include errno.h where needed (Jiri Olsa) [1641373] - [tools] perf tools: Create probe points for BPF programs (Jiri Olsa) [1641373] - [tools] perf tools: Enable passing bpf object file to --event (Jiri Olsa) [1641373] - [tools] perf ebpf: Add the libbpf glue (Jiri Olsa) [1641373] - [tools] bpf tools: New API to get name from a BPF object (Jiri Olsa) [1641373] - [tools] perf tests: Add LLVM test for eBPF on-the-fly compiling (Jiri Olsa) [1641373] - [x86] perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Add missing filter constraint for SKX CHA event (Jiri Olsa) [1641373] - [x86] perf/x86/intel: Don\'t accidentally clear high bits in bdw_limit_period() (Jiri Olsa) [1641373] - [kernel] perf/core: Fix ctx_event_type in ctx_resched() (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Fix Skylake UPI event format (Jiri Olsa) [1641373] - [x86] events/intel/ds: Add PERF_SAMPLE_PERIOD into PEBS_FREERUNNING_FLAGS (Jiri Olsa) [1641373] - [kernel] perf: Export perf_event_update_userpage (Jiri Olsa) [1641373] - [tools] perf: Update PERF_RECORD_MISC_ * comment for perf_event_header::misc bit 13 (Jiri Olsa) [1641373] - [tools] perf: Add sample_id to PERF_RECORD_ITRACE_START event comment (Jiri Olsa) [1641373] - [kernel] perf: Allocate context task_ctx_data for child event (Jiri Olsa) [1641373]
Fri Jan 4 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-987.el7] - [kernel] bpf: 32-bit RSH verification must truncate input before the ALU op (Jiri Olsa) [1641388] {CVE-2018-18445} - [tools] s390: Disable stress tests (Jiri Olsa) [1657679] - [tools] bpf selftest/s390x: Disable test that crosses prog size limit (Jiri Olsa) [1657679] - [tools] bpf selftest/s390x: disable bpf-to-bpf call tests (Jiri Olsa) [1657679] - [s390] wire up bpf syscall (Jiri Olsa) [1657679] - [s390] bpf, s390: fix potential memleak when later bpf_jit_prog fails (Jiri Olsa) [1657679] - [s390] bpf, s390x: remove obsolete exception handling from div/mod (Jiri Olsa) [1657679] - [s390] bpf: fix net.core.bpf_jit_enable race (Jiri Olsa) [1657679] - [s390] bpf, s390x: do not reload skb pointers in non-skb context (Jiri Olsa) [1657679] - [s390] bpf: take advantage of stack_depth tracking (Jiri Olsa) [1657679] - [s390] bpf, s390x: implement jiting of BPF_J{LT, LE, SLT, SLE} (Jiri Olsa) [1657679] - [s390] bpf, s390: fix jit branch offset related to ldimm64 (Jiri Olsa) [1657679] - [s390] bpf: Add jited_len to struct bpf_prog (Jiri Olsa) [1657679] - [s390] bpf: free up BPF_JMP | BPF_CALL | BPF_X opcode (Jiri Olsa) [1657679] - [s390] bpf: make jited programs visible in traces (Jiri Olsa) [1657679] - [s390] bpf: remove redundant check for non-null image (Jiri Olsa) [1657679] - [kernel] bpf: fix unlocking of jited image when module ronx not set (Jiri Olsa) [1657679] - [s390] bpf: fix recache skb->data/hlen for skb_vlan_push/pop (Jiri Olsa) [1657679] - [s390] bpf: reduce maximum program size to 64 KB (Jiri Olsa) [1657679] - [s390] bpf, s390: add support for constant blinding (Jiri Olsa) [1657679] - [s390] bpf: Enable build of trace_bpf * objects (Jiri Olsa) [1657679] - [s390] bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis (Jiri Olsa) [1657679] - [s390] bpf: remove stubs for cBPF from arch code (Jiri Olsa) [1657679] - [s390] bpf: Additional changes to compile trace_bpf_jit * (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit.h (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit_comp.c (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit.S (Jiri Olsa) [1657679] - [s390] claim efficient unaligned access (Jiri Olsa) [1657679] - [kernel] printk/cache: mark printk_once test variable __read_mostly (Jiri Olsa) [1657679] - [scsi] lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Ewan Milne) [1657981]
Thu Jan 3 13:00:00 2019 Bruno E. O. Meneguele [3.10.0-986.el7] - [scsi] qla2xxx: Update driver version to 10.00.00.12.07.7-k (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix for FC-NVMe discovery for NPIV port (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NPIV handling for FC-NVMe (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Enable FC-NVME on NPIV ports (Himanshu Madhani) [1628301] - [scsi] revert \"scsi: qla2xxx: Fix NVMe Target discovery\" (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Timeouts occur on surprise removal of QLogic adapter (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Initialize port speed to avoid setting lower speed (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix a typo in MODULE_PARM_DESC (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove two arguments from qlafx00_error_entry() (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \'res\' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Declare local functions \'static\' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Improve several kernel-doc headers (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Modify fall-through annotations (Himanshu Madhani) [1628301] - [scsi] qla2xxx: fully convert to the generic DMA API (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Simplify conditional check (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove unnecessary self assignment (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Return switch command on a timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move log messages before issuing command to firmware (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix for double free of SRB structure (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix recursive mailbox timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix driver hang when FC-NVMe LUNs are configured (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix re-using LoopID when handle is in use (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix duplicate switch database entries (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NVMe Target discovery (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NVMe session hang on unload (Himanshu Madhani) [1628301] - [scsi] qla2xxx: don\'t allow negative thresholds (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove set but not used variable \'ptr_dma\' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: fix typo \"CT-PASSTRHU\" -> \"CT-PASSTHRU\" (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix double increment of switch scan retry count (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix duplicate switch\'s Nport ID entries (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove stale debug trace message from tcm_qla2xxx (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix premature command free (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reject bsg request if chip is down (Himanshu Madhani) [1628301] - [scsi] qla2xxx: shutdown chip if reset fail (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix stuck session in PLOGI state (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix early srb free on abort (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add mode control for each physical port (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix race condition for resource cleanup (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix dropped srb resource (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix port speed display on chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Check for Register disconnect (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Increase abort timeout value (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Allow FC-NVMe underrun to be handled by transport (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move ABTS code behind qpair (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove stale ADISC_DONE event (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Remote port registration (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove ASYNC GIDPN switch command (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reduce holding sess_lock to prevent CPU lock-up (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move {get|rel}_sp to base_qpair struct (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add support for ZIO6 interrupt threshold (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix out of order Termination and ABTS response (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add logic to detect ABTS hang and response completion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add appropriate debug info for invalid RX_ID (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix deadlock between ATIO and HW lock (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Serialize mailbox request (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Terminate Plogi/PRLI if WWN is 0 (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Defer chip reset until target mode is enabled (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix iIDMA error (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove all rports if fabric scan retry fails (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Force fw cleanup on ADISC error (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Turn off IOCB timeout timer on IOCB completion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Decrement login retry count for only plogi (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move rport registration out of internal work_list (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove redundant check for fcport deletion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Update rscn_rcvd field to more meaningful scan_needed (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Use correct qpair for ABTS/CMD (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix incorrect port speed being set for FC adapters (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix process response queue for ISP26XX and above (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Migrate NVME N2N handling into state machine (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Save frame payload size from ICB (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix stalled relogin (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix race between switch cmd completion and timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Management Server NPort handle reservation logic (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Flush mailbox commands on chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix unintended Logout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix session state stuck in Get Port DB (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix redundant fc_rport registration (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Silent erroneous message (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Prevent sysfs access when chip is down (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add longer window for chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix login retry count (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix N2N link re-connect (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Cleanup for N2N code (Himanshu Madhani) [1628301] - [scsi] qla2xxx: remove irq save in qla2x00_poll() (Himanshu Madhani) [1628301] - [scsi] qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix TMF and Multi-Queue config (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Convert QLA_TGT_ABTS to TARGET_SCF_LOOKUP_LUN_FROM_TAG (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Prevent relogin loop by removing stale code (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Use predefined get_datalen_for_atio() inline function (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Inquiry command being dropped in Target mode (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move GPSC and GFPNID out of session management (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reduce redundant ADISC command for RSCNs (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Delete session for nport id change (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Rport and session state getting out of sync (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix sending ADISC command for login (Himanshu Madhani) [1628301] - [scsi] megaraid_sas_fusion: Mark expected switch fall-through (Tomas Henzl) [1642946] - [scsi] megaraid: megaraid_sas_base: Mark expected switch fall-through (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add support for MegaRAID Aero controllers (Tomas Henzl) [1649386] - [scsi] megaraid_sas: Update driver version (Tomas Henzl) [1642946] - [scsi] megaraid_sas: modify max supported lds related print (Tomas Henzl) [1642946] - [scsi] megaraid_sas: remove unused macro (Tomas Henzl) [1642946] - [scsi] megaraid_sas: increase timeout for IOC INIT to 180seconds (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Remove double endian conversion (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Rename scratch_pad registers (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Remove spin lock for dpc operation (Tomas Henzl) [1642946] - [scsi] megaraid_sas: optimize raid context access in IO path (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fail init if heartbeat timer fails (Tomas Henzl) [1642946] - [scsi] megaraid_sas: For SRIOV, do not set STOP_ADP bit (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix combined reply queue mode detection (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix module parameter description (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix goto labels in error handling (Tomas Henzl) [1642946] - [scsi] megaraid_sas: enable intx only if msix request fails (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Update copyright information (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add check for reset adapter bit (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix msleep granularity (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add support for FW snap dump (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add watchdog thread to detect Firmware fault (Tomas Henzl) [1642946] - [scsi] megaraid_sas: switch to generic DMA API (Tomas Henzl) [1642946] - [scsi] megaraid_sas: fix a missing-check bug (Tomas Henzl) [1642946] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Support FW provided TM timeout values (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Return immediately from wait_for_adapter_operational after kill adapter (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Update controller info during resume (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO times out (Tomas Henzl) [1642946] - [scsi] treewide: kzalloc() -> kcalloc() (Tomas Henzl) [1642946] - [scsi] megaraid_sas: fix spelling mistake: \"disbale\" -> \"disable\" (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Do not log an error if FW successfully initializes (Tomas Henzl) [1642946] - [scsi] megaraid_sas: whitespace only (Tomas Henzl) [1642946]
Fri Dec 21 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-985.el7] - [nvme] nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl (David Milburn) [1632440]
Wed Dec 19 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-984.el7] - [gpu] drm/dp_mst: Check if primary mstb is null (Lyude Paul) [1624580] - [input] psmouse: fix button reporting for basic protocols (Benjamin Tissoires) [1658669] - [input] psmouse: add support for 2nd wheel on A4Tech Dual-Scroll wheel mice (Benjamin Tissoires) [1658669] - [kernel] hrtimer: Allow hrtimer::function() to free the timer (Waiman Long) [1616251] - [kernel] hrtimer: Fix hrtimer_is_queued() hole (Waiman Long) [1616251] - [kernel] hrtimer: Remove HRTIMER_STATE_MIGRATE (Waiman Long) [1616251] - [kernel] hrtimer: Keep pointer to first timer and simplify __remove_hrtimer() (Waiman Long) [1616251] - [kernel] hrtimer: Use cpu_base->active_base for hotpath iterators (Waiman Long) [1616251] - [kernel] hrtimer: Update active_bases before calling hrtimer_force_reprogram() (Waiman Long) [1616251] - [kernel] seqlock: Better document raw_write_seqcount_latch() (Waiman Long) [1616251] - [kernel] seqcount: Introduce raw_write_seqcount_barrier() (Waiman Long) [1616251] - [kernel] seqcount: Rename write_seqcount_barrier() (Waiman Long) [1616251] - [kernel] lockdep: Revert lockdep check in raw_seqcount_begin() (Waiman Long) [1616251] - [kernel] seqlock: Use raw_ prefix instead of _no_lockdep (Waiman Long) [1616251] - [net] seqcount: Add lockdep functionality to seqcount/seqlock structures (Waiman Long) [1616251] - [x86] spec_ctrl: Don\'t report the use of retpoline on Skylake as vulnerable (Waiman Long) [1653428]
Wed Dec 19 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-983.el7] - [net] page_pool: Fix inconsistent lock state warning (Ivan Vecera) [1657001] - [net] xdp: allow page_pool as an allocator type in xdp_return_frame (Ivan Vecera) [1657001] - [net] page_pool: refurbish version of page_pool code (Ivan Vecera) [1657001] - [net] af_iucv: fix skb handling on HiperTransport xmit error (Hendrik Brueckner) [1644390] - [net] af_iucv: drop inbound packets with invalid flags (Hendrik Brueckner) [1644390] - [net] sched: cls_flower: Use correct inline function for assignment of vlan tpid (Ivan Vecera) [1653394] - [net] sched: flower: Fix null pointer dereference when run tc vlan command (Ivan Vecera) [1653394] - [net] sched: flower: Add supprt for matching on QinQ vlan headers (Ivan Vecera) [1653394] - [net] sched: flower: Dump the ethertype encapsulated in vlan (Ivan Vecera) [1653394] - [net] flow_dissector: Add support for QinQ dissection (Ivan Vecera) [1653394] - [net] sched: flower: Add support for matching on vlan ethertype (Ivan Vecera) [1653394] - [net] flow_dissector: Save vlan ethertype from headers (Ivan Vecera) [1653394] - [net] flow_dissector: Add limit for number of headers to dissect (Ivan Vecera) [1653394] - [net] flow_dissector: Cleanup control flow (Ivan Vecera) [1653394] - [net] do not abort bulk send on BQL status (Ivan Vecera) [1653881] - [net] bql: add __netdev_tx_sent_queue() (Ivan Vecera) [1653881] - [net] add documentation for BQL helpers (Ivan Vecera) [1653881] - [net] team: no need to do team_notify_peers or team_mcast_rejoin when disabling port (Hangbin Liu) [1651933] - [net] netfilter: nf_tables: fix oob access (Florian Westphal) [1628910] - [net] xfrm: policy: init locks early (Herbert Xu) [1641866] - [net] vlan: add support for tunnel offload (Davide Caratti) [1626213] - [net] vlan: Keep NETIF_F_HW_CSUM similar to other software devices (Davide Caratti) [1626213] - [net] core: make function ___gnet_stats_copy_basic() static (Eelco Chaudron) [1636891] - [net] sched: Add hardware specific counters to TC actions (Eelco Chaudron) [1636891] - [net] core: Add new basic hardware counter (Eelco Chaudron) [1636891] - [fs] sunrpc: safely reallow resvport min/max inversion (Steve Dickson) [1622167] - [fs] sunrpc: Prevent resvport min/max inversion via sysfs and module parameter (Steve Dickson) [1622167] - [fs] sunrpc: Prevent resvport min/max inversion via sysctl (Steve Dickson) [1622167] - [fs] sunrpc: Fix reserved port range calculation (Steve Dickson) [1622167] - [fs] fuse: don\'t need GETATTR after every READ (Miklos Szeredi) [1648781] - [fs] fuse: don\'t invalidate attrs when not using atime (Miklos Szeredi) [1648781] - [fs] Don\'t log expected error on DFS referral request (Leif Sahlberg) [1594377] - [fs] sunrpc: correct the computation for page_ptr when truncating (Frank Sorenson) [1640370] - [fs] revert \"[fs] sunrpc: Ensure we always close the socket after a connection shuts down\" (Dave Wysochanski) [1657399]
Tue Dec 18 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-982.el7] - [infiniband] rdma/uverbs: Expand primary and alt AV port checks (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Don\'t fail in creation of multiple flows (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Fix slab-out-of-bounds in ib_uverbs_ex_create_flow (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Protect from attempts to create flows on unsupported QP (Kamal Heib) [1655897] - [infiniband] ib/rxe: Fix missing completion for mem_reg work requests (Kamal Heib) [1655897] - [infiniband] rdma/core: Save kernel caller name when creating CQ using ib_create_cq() (Kamal Heib) [1655897] - [rdma] Convert infiniband uverbs to struct_size (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Fix ordering of ucontext check in ib_uverbs_write (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid double kfree skb (Kamal Heib) [1655897] - [net] svcrdma: Fix incorrect return value/type in svc_rdma_post_recvs (Kamal Heib) [1655897] - [rdma] restrack: Change SPDX tag to properly reflect license (Kamal Heib) [1655897] - [infiniband] fix a possible use-after-free bug (Kamal Heib) [1615040 1655897] - [infiniband] ib/isert: fix T10-pi check mask setting (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add support for flow counters (Kamal Heib) [1655897] - [rdma] ib/core: Add support for flow counters (Kamal Heib) [1655897] - [infiniband] ib/core: Support passing uhw for create_flow (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add read counters support (Kamal Heib) [1655897] - [rdma] ib/core: Introduce counters read verb (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add create/destroy counters support (Kamal Heib) [1655897] - [rdma] ib/core: Introduce counters object and its create/destroy (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add an ib_uobject getter to ioctl() infrastructure (Kamal Heib) [1655897] - [net] xprtrdma: Remove transfertypes array (Kamal Heib) [1655897] - [net] xprtrdma: Add trace_xprtrdma_dma_map(mr) (Kamal Heib) [1655897] - [net] xprtrdma: Wait on empty sendctx queue (Kamal Heib) [1655897] - [net] xprtrdma: Move common wait_for_buffer_space call to parent function (Kamal Heib) [1655897] - [net] xprtrdma: Return -ENOBUFS when no pages are available (Kamal Heib) [1655897] - [infiniband] rdma/mad: Convert BUG_ONs to error flows (Kamal Heib) [1655897] - [infiniband] rdma/mad: Delete inaccessible BUG_ON (Kamal Heib) [1655897] - [infiniband] rdma/cma: Ignore unknown event (Kamal Heib) [1655897] - [infiniband] rdma/cm: Abort loop in case of CM dequeue (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Hoist the common process of disassociate_ucontext into ib core (Kamal Heib) [1655897] - [infiniband] rdma/core: Remove indirection through ib_cache_setup() (Kamal Heib) [1655897] - [rdma] ib/core: Make testing MR flags for writability a static inline function (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid unnecessary export (Kamal Heib) [1655897] - [infiniband] ib/core: Introduce and use rdma_gid_table() (Kamal Heib) [1655897] - [infiniband] ib/core: Reduce the places that use zgid (Kamal Heib) [1655897] - [infiniband] rdma/ucm: Mark UCM interface as BROKEN (Kamal Heib) [1655897] - [infiniband] ib/core: Remove duplicate declaration of gid_cache_wq (Kamal Heib) [1655897] - [infiniband] rdma/ipoib: drop skb on path record lookup failure (Kamal Heib) [1655897] - [infiniband] rdma/cma: add rdma_iw_cm_id() and rdma_res_to_id() helpers (Kamal Heib) [1655897] - [infiniband] rdma/ipoib: Update paths on CLIENT_REREG/SM_CHANGE events (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid calling WARN_ON_ONCE twice (Kamal Heib) [1655897] - [infiniband] ib/ipoib: replace local_irq_disable() with proper locking (Kamal Heib) [1655897] - [rdma] ib/uverbs: Introduce a MPLS steering match filter (Kamal Heib) [1655897] - [uapi] ib/uverbs: Expose MPLS flow spec to the user-kernel ABI header (Kamal Heib) [1655897] - [rdma] ib/uverbs: Introduce a GRE steering match filter (Kamal Heib) [1655897] - [uapi] ib/uverbs: Expose GRE flow spec to the user-kernel ABI header (Kamal Heib) [1655897] - [infiniband] ib/cm: Store and restore ah_attr during CM message processing (Kamal Heib) [1655897] - [infiniband] ib/cm: Store and restore ah_attr during LAP msg processing (Kamal Heib) [1655897] - [infiniband] ib/cm: Avoid AV ah_attr overwriting during LAP message handling (Kamal Heib) [1655897] - [infiniband] ib/core: Remove redundant return (Kamal Heib) [1655897] - [infiniband] rdma/nldev: remove mr iova attribute (Kamal Heib) [1596624 1655897] - [uapi] rdma/uapi: Fix uapi breakage (Kamal Heib) [1655897] - [infiniband] ib: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS (Kamal Heib) [1655897] - [net] svcrdma: Persistently allocate and DMA-map Send buffers (Kamal Heib) [1655897] - [net] svcrdma: Simplify svc_rdma_send() (Kamal Heib) [1655897] - [net] svcrdma: Remove post_send_wr (Kamal Heib) [1655897] - [net] svcrdma: Don\'t overrun the SGE array in svc_rdma_send_ctxt (Kamal Heib) [1655897] - [net] svcrdma: Introduce svc_rdma_send_ctxt (Kamal Heib) [1655897] - [net] svcrdma: Clean up Send SGE accounting (Kamal Heib) [1655897] - [net] svcrdma: Refactor svc_rdma_dma_map_buf (Kamal Heib) [1655897] - [net] svcrdma: Allocate recv_ctxt\'s on CPU handling Receives (Kamal Heib) [1655897] - [net] svcrdma: Persistently allocate and DMA-map Receive buffers (Kamal Heib) [1655897] - [net] svcrdma: Preserve Receive buffer until svc_rdma_sendto (Kamal Heib) [1655897] - [net] svcrdma: Simplify svc_rdma_recv_ctxt_put (Kamal Heib) [1655897] - [net] svcrdma: Remove sc_rq_depth (Kamal Heib) [1655897] - [net] svcrdma: Introduce svc_rdma_recv_ctxt (Kamal Heib) [1655897] - [trace] svcrdma: Trace key RDMA API events (Kamal Heib) [1655897] - [trace] svcrdma: Trace key RPC/RDMA protocol events (Kamal Heib) [1655897] - [net] xprtrdma: Prepare RPC/RDMA includes for server-side trace points (Kamal Heib) [1655897] - [net] svcrdma: Use passed-in net namespace when creating RDMA listener (Kamal Heib) [1655897] - [net] svcrdma: Add proper SPDX tags for NetApp-contributed source (Kamal Heib) [1655897] - [infiniband] ib/core: Reuse gid_table_release_one() in table allocation failure (Kamal Heib) [1655897] - [infiniband] ib/core: Make gid_table_reserve_default() return void (Kamal Heib) [1655897] - [net] xprtrdma: Make rpcrdma_sendctx_put_locked() a static function (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_buffer_get_rep_locked() (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_buffer_get_req_locked() (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_ep_{post_recv, post_extra_recv} (Kamal Heib) [1655897] - [net] xprtrdma: Move Receive posting to Receive handler (Kamal Heib) [1655897] - [trace] xprtrdma: Clean up Receive trace points (Kamal Heib) [1655897] - [net] xprtrdma: Make rpc_rqst part of rpcrdma_req (Kamal Heib) [1655897] - [net] xprtrdma: Introduce ->alloc_slot call-out for xprtrdma (Kamal Heib) [1655897] - [net] sunrpc: Add a ->free_slot transport callout (Kamal Heib) [1655897] - [net] xprtrdma: Fix max_send_wr computation (Kamal Heib) [1655897] - [net] xprtrdma: Create transport\'s CM ID in the correct network namespace (Kamal Heib) [1655897] - [net] xprtrdma: Try to fail quickly if proto=rdma (Kamal Heib) [1655897] - [net] xprtrdma: Add proper SPDX tags for NetApp-contributed source (Kamal Heib) [1655897] - [infiniband] rdma/nldev: helper functions to add driver attributes (Kamal Heib) [1596624 1655897] - [infiniband] rdma/nldev: add driver-specific resource tracking (Kamal Heib) [1596624 1655897] - [infiniband] rdma/nldev: Add explicit pad attribute (Kamal Heib) [1596624 1655897] - [infiniband] ib/cxgb4: use skb_put_zero()/__skb_put_zero (Kamal Heib) [1655897] - [infiniband] ib/core: Use CONFIG_SECURITY_INFINIBAND to compile out security code (Kamal Heib) [1655897] - [infiniband] ib/rxe: remove unused function variable (Kamal Heib) [1655897] - [infiniband] ib/rxe: change rxe_set_mtu function type to void (Kamal Heib) [1655897] - [infiniband] ib/rxe: Change rxe_rcv to return void (Kamal Heib) [1655897] - [infiniband] ib/rxe: replace refcount_inc with skb_get (Kamal Heib) [1655897] - [infiniband] ib/rxe: optimize the function duplicate_request (Kamal Heib) [1655897] - [infiniband] ib/rxe: make rxe_release_udp_tunnel static (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid export symbols (Kamal Heib) [1655897] - [infiniband] ib/rxe: make the variable static (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Delete rdma_addr_client (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Make rdma_addr_cancel into a fence (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Remove process_req and timer sorting (Kamal Heib) [1655897] - [net] sunrpc: Initialize rpc_rqst outside of xprt->reserve_lock (Kamal Heib) [1655897] - [net] sunrpc: Make num_reqs a non-atomic integer (Kamal Heib) [1655897] - [net] sunrpc: Make slot allocation more reliable (Kamal Heib) [1655897] - [net] treewide: Use array_size() in vzalloc_node() (Kamal Heib) [1655897] - [infiniband] treewide: Use array_size() in vzalloc() (Kamal Heib) [1655897] - [infiniband] treewide: kzalloc_node() -> kcalloc_node() (Kamal Heib) [1655897] - [infiniband] treewide: kzalloc() -> kcalloc() (Kamal Heib) [1655897] - [infiniband] treewide: kmalloc() -> kmalloc_array() (Kamal Heib) [1655897] - [infiniband] treewide: Use struct_size() for kmalloc()-family (Kamal Heib) [1655897]
Tue Dec 18 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-981.el7] - [pci] Add \"PCIe\" to pcie_print_link_status() messages (Eelco Chaudron) [1654186] - [pci] Check for PCIe Link downtraining (Eelco Chaudron) [1654186] - [tty] wipe buffer if not echoing data (Artem Savkov) [1644050] - [tty] wipe buffer (Artem Savkov) [1644050] - [tty] add rwsem to close race between copy_from_read_buf calls and reset_buffer_flags (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix stall at n_tty_receive_char_special() (Christoph von Recklinghausen) [1649343] - [tty] audit: Fix audit source (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix auditing support for cannonical mode (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix 4096-byte canonical reads (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Remove read_cnt (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Don\'t wrap input buffer indices at buffer size (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Get read_cnt through accessor (Christoph von Recklinghausen) [1649343] - [tty] Deprecate ldisc .chars_in_buffer() method (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Split n_tty_chars_in_buffer() for reader-only interface (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Line copy to user buffer in canonical mode (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Factor canonical mode copy from n_tty_read() (Christoph von Recklinghausen) [1649343] - [tty] Make ldisc input flow control concurrency-friendly (Christoph von Recklinghausen) [1649343] - [tty] Simplify tty buffer/ldisc interface with helper function (Christoph von Recklinghausen) [1649343] - [pinctrl] sunrisepoint: Align GPIO number space with Windows (Steve Best) [1653546] - [kernel] workqueue: remove keventd_up() (Artem Savkov) [1637827] - [lib] debugobj, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [mm] slab, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [tty] workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [x86] mce, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [kernel] workqueue: make workqueue available early during boot (Artem Savkov) [1637827] - [kernel] sched, nohz: Exclude isolated cores from load balancing (Phil Auld) [1653437] - [kernel] sched: Factor out the on_null_domain() checks in trigger_load_balance() (Phil Auld) [1653437] - [kernel] sched: Pass \'struct rq\' to on_null_domain() (Phil Auld) [1653437] - [kernel] nohz: Fix missing tick reprogram when interrupting an inline softirq (Phil Auld) [1618798] - [x86] cpufeatures: Enumerate cldemote instruction (Steve Best) [1482765] - [x86] Mark Intel Apollo Lake supported (David Arcari) [1571340]
Tue Dec 18 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-980.el7] - [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1654839] - [netdrv] igbvf: Replace spin_is_locked() with lockdep (Corinna Vinschen) [1654839] - [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1654839] - [netdrv] igbvf: netdev: Mark expected switch fall-through (Corinna Vinschen) [1654839] - [net] geneve, vxlan: Don\'t set exceptions if skb->len < mtu (Xin Long) [1639235] - [net] geneve, vxlan: Don\'t check skb_dst() twice (Xin Long) [1639235] - [net] geneve: cleanup hard coded value for Ethernet header length (Xin Long) [1639235] - [net] don\'t call update_pmtu unconditionally (Xin Long) [1639235] - [net] geneve: update skb dst pmtu on tx path (Xin Long) [1639235] - [net] vxlan: update skb dst pmtu on tx path (Xin Long) [1639235] - [net] unix: properly re-increment inflight counter of GC discarded candidates (Xin Long) [1639008] - [net] ipv4: don\'t let PMTU updates increase route MTU (Sabrina Dubroca) [1601814] - [net] ipv4: rate limit updating of next hop exceptions with same pmtu (Sabrina Dubroca) [1601814] - [net] ipv4: update fnhe_pmtu when first hop\'s MTU changes (Sabrina Dubroca) [1601814] - [net] dcb: Add dcbnl buffer attribute (Ivan Vecera) [1647161] - [net] ethtool: Add support for configuring PFC stall prevention in ethtool (Ivan Vecera) [1647488] - [net] igmp: fix incorrect unsolicit report count after link down and up (Hangbin Liu) [1623359] - [net] igmp: fix incorrect unsolicit report count when join group (Hangbin Liu) [1623359] - [net] igmp: make function __ip_mc_inc_group() static (Hangbin Liu) [1623359] - [net] igmp: Reduce Unsolicited report interval to 1s when using IGMPv3 (Hangbin Liu) [1623359] - [net] tcp: do not restart timewait timer on rst reception (Florian Westphal) [1623889] - [net] pppoe: take ->needed_headroom of lower device into account on xmit (Florian Westphal) [1643335] - [net] sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (Paolo Abeni) [1639772]
Mon Dec 17 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-979.el7] - [kernel] mm: clear __GFP_FS when PF_MEMALLOC_NOIO is set (Rafael Aquini) [1657714] - [mm] mempolicy: clean up __GFP_THISNODE confusion in policy_zonelist (Rafael Aquini) [1613081] - [mm] Use overflow helpers in kmalloc_array *() (Waiman Long) [1651847] - [mm] faster kmalloc_array(), kcalloc() (Waiman Long) [1651847] - [mfd] intel-lpss: Add Ice Lake PCI IDs (Steve Best) [1483480] - [mmc] sdhci-pci: Add support for Intel ICP (Gopal Tiwari) [1483495] - [ata] libata: whitelist all SAMSUNG MZ7KM * solid-state disks (David Milburn) [1652215] - [scsi] libiscsi: Allow sd_shutdown on bad transport (Chris Leech) [1630979] - [scsi] mpt3sas: Display message on Configurable secure HBA (Tomas Henzl) [1642370] - [scsi] mpt3sas: Add support for Aero controllers (Tomas Henzl) [1642370] - [scsi] mpt3sas: Bump driver version to 27.100.00.00 (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix driver modifying persistent data in Manufacturing page11 (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don\'t modify EEDPTagMode field setting on SAS3.5 HBA devices (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix Sync cache command failure during driver unload (Tomas Henzl) [1642370] - [scsi] mpt3sas: Call sas_remove_host before removing the target devices (Tomas Henzl) [1642370] - [scsi] mpt3sas: Refactor mpt3sas_wait_for_ioc function (Tomas Henzl) [1642370] - [scsi] mpt3sas: Separate out mpt3sas_wait_for_ioc (Tomas Henzl) [1642370] - [scsi] mpt3sas: Added new #define variable IOC_OPERATIONAL_WAIT_COUNT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Update MPI headers to support Aero controllers (Tomas Henzl) [1642370] - [scsi] mpt3sas: switch to generic DMA API (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove unnecessary parentheses and simplify null checks (Tomas Henzl) [1642370] - [scsi] mpt3sas: Use dma_pool_zalloc (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove unused macro MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: remove remaining use of MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove KERN_WARNING from panic uses (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to s: (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert mlsleading uses of pr_ with MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert uses of pr_ with MPT3SAS_FMT to ioc_ (Tomas Henzl) [1642370] - [scsi] mpt3sas: Add ioc_ logging macros (Tomas Henzl) [1642370] - [scsi] mpt3sas: Improve kernel-doc headers (Tomas Henzl) [1642370] - [scsi] mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (Tomas Henzl) [1642370] - [scsi] mpt3sas: Introduce struct mpt3sas_nvme_cmd (Tomas Henzl) [1642370] - [scsi] mpt3sas: Annotate switch/case fall-through (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove set-but-not-used variables (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix indentation (Tomas Henzl) [1642370] - [scsi] scripts/spelling.txt: add \"overwritting\" pattern and fix typo instances (Tomas Henzl) [1642370] - [scsi] mpt3sas: Update driver version \"26.100.00.00\" (Tomas Henzl) [1642370] - [scsi] mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors (Tomas Henzl) [1649288] - [scsi] mpt3sas: Fix, False timeout prints for ioctl and other internal commands during controller reset (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don\'t access the structure after decrementing it\'s instance reference count (Tomas Henzl) [1642370] - [scsi] mpt3sas: Incorrect command status was set/marked as not used (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don\'t abort I/Os issued to NVMe drives while processing Async Broadcast primitive event (Tomas Henzl) [1642370]
Fri Dec 14 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-978.el7] - [netdrv] aquantia: fix rx checksum offload bits (Igor Russkikh) [1648333] - [netdrv] aquantia: allow rx checksum offload configuration (Igor Russkikh) [1648333] - [netdrv] aquantia: invalid checksumm offload implementation (Igor Russkikh) [1648333] - [netdrv] aquantia: fixed enable unicast on 32 macvlan (Igor Russkikh) [1648333] - [netdrv] aquantia: fix potential IOMMU fault after driver unbind (Igor Russkikh) [1648333] - [netdrv] aquantia: synchronized flow control between mac/phy (Igor Russkikh) [1648333] - [netdrv] aquantia: remove some redundant variable initializations (Igor Russkikh) [1648333] - [netdrv] aquantia: fix hw_atl_utils_fw_upload_dwords (Igor Russkikh) [1648333] - [netdrv] aquantia: Make some functions static (Igor Russkikh) [1648333] - [netdrv] aquantia: Implement rx/tx flow control ethtools callback (Igor Russkikh) [1648333] - [netdrv] aquantia: Improve adapter init/deinit logic (Igor Russkikh) [1648333] - [netdrv] ena: update driver version from 2.0.1 to 2.0.2 (John Linville) [1633418] - [netdrv] ena: fix crash during ena_remove() (John Linville) [1633418] - [netdrv] ena: fix crash during failed resume from hibernation (John Linville) [1633418] - [netdrv] ena: enable Low Latency Queues (John Linville) [1633418] - [netdrv] ena: Fix Kconfig dependency on X86 (John Linville) [1633418] - [netdrv] ena: fix indentations in ena_defs for better readability (John Linville) [1633418] - [netdrv] ena: update driver version to 2.0.1 (John Linville) [1633418] - [netdrv] ena: remove redundant parameter in ena_com_admin_init() (John Linville) [1633418] - [netdrv] ena: change rx copybreak default to reduce kernel memory pressure (John Linville) [1633418] - [netdrv] ena: limit refill Rx threshold to 256 to avoid latency issues (John Linville) [1633418] - [netdrv] ena: explicit casting and initialization, and clearer error handling (John Linville) [1633418] - [netdrv] ena: use CSUM_CHECKED device indication to report skb\'s checksum status (John Linville) [1633418] - [netdrv] ena: add functions for handling Low Latency Queues in ena_netdev (John Linville) [1633418] - [netdrv] ena: add functions for handling Low Latency Queues in ena_com (John Linville) [1633418] - [netdrv] ena: introduce Low Latency Queues data structures according to ENA spec (John Linville) [1633418] - [netdrv] ena: complete host info to match latest ENA spec (John Linville) [1633418] - [netdrv] ena: minor performance improvement (John Linville) [1633418] - [netdrv] ena: fix auto casting to boolean (John Linville) [1633418] - [netdrv] ena: fix NULL dereference due to untimely napi initialization (John Linville) [1633418] - [netdrv] ena: fix rare bug when failed restart/resume is followed by driver removal (John Linville) [1633418] - [netdrv] ena: fix warning in rmmod caused by double iounmap (John Linville) [1633418] - [netdrv] ena: remove ndo_poll_controller (John Linville) [1633418] - [netdrv] ena: fix incorrect usage of memory barriers (John Linville) [1633418] - [netdrv] ena: fix missing calls to READ_ONCE (John Linville) [1633418] - [netdrv] ena: fix missing lock during device destruction (John Linville) [1633418] - [netdrv] ena: fix potential double ena_destroy_device() (John Linville) [1633418] - [netdrv] ena: fix device destruction to gracefully free resources (John Linville) [1633418] - [netdrv] ena: fix driver when PAGE_SIZE == 64kB (John Linville) [1633418] - [netdrv] ena: fix surprise unplug NULL dereference kernel crash (John Linville) [1633418] - [netdrv] ena: Fix use of uninitialized DMA address bits field (John Linville) [1633418] - [netdrv] ena: Eliminate duplicate barriers on weakly-ordered archs (John Linville) [1633418] - [thunderbolt] Add Intel as copyright holder (Jarod Wilson) [1588927] - [thunderbolt] Convert rest of the driver files to use SPDX identifier (Jarod Wilson) [1588927] - [thunderbolt] Print connected devices (Jarod Wilson) [1588927] - [thunderbolt] Make the driver less verbose (Jarod Wilson) [1588927] - [thunderbolt] Remove a meaningless NULL pointer check before dma_pool_destroy (Jarod Wilson) [1588927] - [thunderbolt] Initialize after IOMMUs (Jarod Wilson) [1588927] - [thunderbolt] Do not handle ICM events after domain is stopped (Jarod Wilson) [1588927] - [thunderbolt] Add support for runtime PM (Jarod Wilson) [1588927] - [thunderbolt] Remove redundant variable \'approved\' (Jarod Wilson) [1588927] - [thunderbolt] Use correct ICM commands in system suspend (Jarod Wilson) [1588927] - [thunderbolt] No need to take tb->lock in domain suspend/complete (Jarod Wilson) [1588927] - [thunderbolt] Do not unnecessarily call ICM get route (Jarod Wilson) [1588927] - [thunderbolt] Use 64-bit DMA mask if supported by the platform (Jarod Wilson) [1588927] - [thunderbolt] Fix small typo in variable name (Jarod Wilson) [1588927]
Wed Dec 12 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-977.el7] - [pinctrl] intel: Add Ice Lake PCH pin controller support (Steve Best) [1483412] - [fs] mm: /proc/pid/pagemap: hide swap entries from unprivileged users (Joe Lawrence) [1522595] - [fs] mm, pagemap: fix swap offset value for PMD migration entry (Joe Lawrence) [1522595] - [tools] pagemap: add mmap-exclusive bit for marking pages mapped only here (Joe Lawrence) [1522595] - [fs] pagemap: hide physical addresses from non-privileged users (Joe Lawrence) [1522595] - [fs] pagemap: rework hugetlb and thp report (Joe Lawrence) [1522595] - [tools] pagemap: switch to the new format and do some cleanup (Joe Lawrence) [1522595] - [tools] vm/page-types.c: support KPF_SOFTDIRTY bit (Joe Lawrence) [1522595] - [fs] mm: softdirty: unmapped addresses between VMAs are clean (Joe Lawrence) [1522595] - [fs] mm: softdirty: addresses before VMAs in PTE holes aren\'t softdirty (Joe Lawrence) [1522595] - [fs] mm: softdirty: respect VM_SOFTDIRTY in PTE holes (Joe Lawrence) [1522595] - [fs] pagemap: check permissions and capabilities at open time (Joe Lawrence) [1522595] - [fs] pagemap: do not leak physical addresses to non-privileged userspace (Joe Lawrence) [1522595] - [pci] shpchp: Separate existence of SHPC and permission to use it (Myron Stowe) [1633873] - [pci] shpchp: Manage SHPC unconditionally on non-ACPI systems (Myron Stowe) [1633873] - [pci] shpchp: Fix AMD POGO identification (Myron Stowe) [1633873] - [s390] qeth: fix length check in SNMP processing (Hendrik Brueckner) [1656015] - [s390] qeth: report 25Gbit link speed (Hendrik Brueckner) [1640651] - [s390] qeth: use LINK_MODE_ * to report the link characteristics (Hendrik Brueckner) [1640651] - [s390] qeth: convert to ETHTOOL_GLINKSETTINGS API (Hendrik Brueckner) [1640651] - [s390] qeth: clean up qeth_set_ecmd_adv_sup() (Hendrik Brueckner) [1640651] - [s390] qeth: sanitize strings in debug messages (Hendrik Brueckner) [1652059] - [s390] qeth: remove outdated portname debug msg (Hendrik Brueckner) [1652059] - [s390] qeth: Fix potential array overrun in cmd/rc lookup (Hendrik Brueckner) [1652051] - [s390] qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function (Hendrik Brueckner) [1652051] - [s390] kdump: Make elfcorehdr size calculation ABI compliant (Hendrik Brueckner) [1656017] - [s390] kdump: Fix elfcorehdr size calculation (Hendrik Brueckner) [1656017]
Tue Dec 11 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-976.el7] - [fs] userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [netdrv] phy: add phy_speed_down and phy_speed_up (Ivan Vecera) [1655590] - [netdrv] phy: add helper phy_config_aneg (Ivan Vecera) [1655590] - [netdrv] phy: fix flag masking in __set_phy_supported (Ivan Vecera) [1655590] - [netdrv] phy: allow scanning busses with missing phys (Ivan Vecera) [1655590] - [netdrv] phy: remove parameter new_link from phy_mac_interrupt() (Ivan Vecera) [1655590] - [kernel] phy: core: use genphy version of callbacks read_status and config_aneg per default (Ivan Vecera) [1655590] - [net] ethtool: remove error check for legacy setting transceiver type (Ivan Vecera) [1655590] - [netdrv] phy: Keep reporting transceiver type (Ivan Vecera) [1655590] - [uapi] ethtool: Add back transceiver type (Ivan Vecera) [1655590] - [kernel] phy: Remove trailing semicolon in macro definition (Ivan Vecera) [1655590] - [netdrv] phy: hook up clause 45 autonegotiation restart (Ivan Vecera) [1655590] - [netdrv] phy: avoid genphy_aneg_done() for PHYs without clause 22 support (Ivan Vecera) [1655590] - [netdrv] phy: add 802.3 clause 45 support to phylib (Ivan Vecera) [1655590] - [netdrv] phy: test the right variable in phy_write_mmd() (Ivan Vecera) [1655590] - [netdrv] phy: restart phy autonegotiation after EEE advertisment change (Ivan Vecera) [1655590] - [netdrv] phy: avoid setting unsupported EEE advertisments (Ivan Vecera) [1655590] - [netdrv] phy: clean up mmd_phy_indirect() (Ivan Vecera) [1655590] - [netdrv] phy: remove the indirect MMD read/write methods (Ivan Vecera) [1655590] - [netdrv] phy: switch remaining users to phy_(read|write)_mmd() (Ivan Vecera) [1655590] - [netdrv] phy: make phy_(read|write)_mmd() generic MMD accessors (Ivan Vecera) [1655590] - [netdrv] phy: move phy MMD accessors to phy-core.c (Ivan Vecera) [1655590] - [netdrv] phy: Add missing driver check in phy_aneg_done() (Ivan Vecera) [1655590] - [netdrv] phy: Check phydev->drv (Ivan Vecera) [1655590] - [netdrv] phy: Fix PHY unbind crash (Ivan Vecera) [1655590] - [netdrv] phy: Add phy_ethtool_nway_reset (Ivan Vecera) [1655590] - [netdrv] phy: add phy_ethtool_{get|set}_link_ksettings (Ivan Vecera) [1655590] - [netdrv] mdio_bus: Fix MDIO bus scanning in __mdiobus_register() (Ivan Vecera) [1655590] - [netdrv] phylib: don\'t return NULL from get_phy_device() (Ivan Vecera) [1655590] - [netdrv] phy: add generic function to support ksetting support (Ivan Vecera) [1655590] - [netdrv] phy: Add API for {un}registering an mdio device to a bus (Ivan Vecera) [1655590] - [netdrv] phy: Add an mdio_device structure (Ivan Vecera) [1655590] - [netdrv] phy: Centralise print about attached phy (Ivan Vecera) [1655590] - [netdrv] phy: phy_{read|write}_mmd_indirect: get addr from phydev (Ivan Vecera) [1655590] - [netdrv] phy: add phydev_name() wrapper (Ivan Vecera) [1655590] - [kernel] phy: Add phydev_err() and phydev_dbg() macros (Ivan Vecera) [1655590] - [kernel] phy: Consistently use addr for address on an MII bus (Ivan Vecera) [1655590] - [netdrv] phylib: Add phy_set_max_speed helper (Ivan Vecera) [1655590] - [netdrv] phy: add locking to phy_read_mmd_indirect()/phy_write_mmd_indirect() (Ivan Vecera) [1655590] - [netdrv] phy: Support setting polarity in marvell phy driver (Ivan Vecera) [1655590] - [netdrv] phy: Pass mdix ethtool setting through to phy driver (Ivan Vecera) [1655590] - [netdrv] phy: avoid suspending twice a PHY (Ivan Vecera) [1655590] - [netdrv] phy: keep track of the PHY suspend state (Ivan Vecera) [1655590] - [netdrv] phy: utilize phy_suspend and phy_resume (Ivan Vecera) [1655590] - [netdrv] phy: Invalidate LP advertising flags when restarting or disabling AN (Ivan Vecera) [1655590] - [netdrv] phy: fix EEE checks inside the phy_init_eee (Ivan Vecera) [1655590] - [netdrv] phy: allow phy_init_eee() to work with internal PHYs (Ivan Vecera) [1655590] - [kernel] phy: export phy_{read,write}_mmd_indirect (Ivan Vecera) [1655590] - [netdrv] libphy: Add phy specific function to access mmd phy registers (Ivan Vecera) [1655590] - [netdrv] phy: export phy_suspend and phy_resume (Ivan Vecera) [1655590] - [netdrv] phy: fix uninitalized ethtool_wolinfo in phy_suspend (Ivan Vecera) [1655590] - [netdrv] phy: move PHY software reset to genphy_soft_reset (Ivan Vecera) [1655590] - [netdrv] phy: update port type for MoCA PHYs (Ivan Vecera) [1655590] - [kernel] phy: add MoCA PHY type (Ivan Vecera) [1655590] - [netdrv] phy: report link partner features through ethtool (Ivan Vecera) [1655590] - [kernel] phy: breakdown PHY_ *_FEATURES defines (Ivan Vecera) [1655590]
Mon Dec 10 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-975.el7] - [scsi] scsi_transport_srp: Fix shost to rport translation (Kamal Heib) [1641363] - [rdma] ib/uverbs: Fix uverbs_attr_get_obj (Kamal Heib) [1641363] - [infiniband] nvmet, rxe: defer ip datagram sending to tasklet (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Fix kernel crash during MR deregistration flow (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Prevent reregistration of DM_MR to regular MR (Kamal Heib) [1641363] - [infiniband] ib: make INFINIBAND_ADDR_TRANS configurable (Kamal Heib) [1641363] - [infiniband] ib_srp: depend on INFINIBAND_ADDR_TRANS (Kamal Heib) [1641363] - [infiniband] ib_srpt: depend on INFINIBAND_ADDR_TRANS (Kamal Heib) [1641363] - [infiniband] ib/core: Fix deleting default GIDs when changing mac adddress (Kamal Heib) [1641363] - [infiniband] ib/core: Fix to avoid deleting IPv6 look alike default GIDs (Kamal Heib) [1641363] - [infiniband] ib/core: Don\'t allow default GID addition at non reseved slots (Kamal Heib) [1641363] - [infiniband] rdma/ucma: Check for a cm_id->device in all user calls that need it (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add missing braces in anonymous union initializers (Kamal Heib) [1641363] - [infiniband] rdma/ucma: ucma_context reference leak in error path (Kamal Heib) [1641363] - [net] sunrpc: Make RTT measurement more precise (Send) (Kamal Heib) [1641363] - [net] xprtrdma: Move creation of rl_rdmabuf to rpcrdma_create_req (Kamal Heib) [1641363] - [net] xprtrdma: Chain Send to FastReg WRs (Kamal Heib) [1641363] - [kernel] xprtrdma: \"Support\" call-only RPCs (Kamal Heib) [1641363] - [net] xprtrdma: Reduce number of MRs created by rpcrdma_mrs_create (Kamal Heib) [1641363] - [net] xprtrdma: ->send_request returns -EAGAIN when there are no free MRs (Kamal Heib) [1641363] - [net] xprtrdma: Remove xprt-specific connect cookie (Kamal Heib) [1641363] - [net] xprtrdma: Remove arbitrary limit on initiator depth (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add device memory registration ioctl support (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add alloc/free dm uverbs ioctl support (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add device memory capabilities reporting (Kamal Heib) [1641363] - [uapi] ib/uverbs: Expose device memory capabilities to user (Kamal Heib) [1641363] - [infiniband] ib/rxe: Removed GID add/del dummy routines (Kamal Heib) [1641363] - [uapi] ib/uverbs: Introduce ESP steering match filter (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add modify ESP flow_action (Kamal Heib) [1641363] - [rdma] ib/uverbs: Introduce egress flow steering (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add action_handle flow steering specification (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add flow_action create and destroy verbs (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Refactor kern_spec_to_ib_spec_filter (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add enum attribute type to ioctl() interface (Kamal Heib) [1641363] - [rdma] Use ib_gid_attr during GID modification (Kamal Heib) [1641363] - [infiniband] ib/providers: Avoid null netdev check for RoCE (Kamal Heib) [1641363] - [infiniband] ib/providers: Avoid zero GID check for RoCE (Kamal Heib) [1641363] - [infiniband] ib/core: Refactor GID modify code for RoCE (Kamal Heib) [1641363] - [infiniband] ib/core: Simplify ib_query_gid to always refer to cache (Kamal Heib) [1641363] - [infiniband] rdma/providers: Simplify query_gid callback of RoCE providers (Kamal Heib) [1641363] - [infiniband] ib/qedr: Remove GID add/del dummy routines (Kamal Heib) [1641363] - [rdma] core: Update query_gid documentation for HCA drivers (Kamal Heib) [1641363] - [infiniband] rdma/mlx5: Fix definition of mlx5_ib_create_qp_resp (Kamal Heib) [1641363] - [trace] sunrpc: Save remote presentation address in svc_xprt for trace events (Kamal Heib) [1641363] - [trace] sunrpc: Move trace_svc_xprt_dequeue() (Kamal Heib) [1641363] - [trace] sunrpc: Simplify trace_svc_recv (Kamal Heib) [1641363] - [net] svc: Simplify ->xpo_secure_port (Kamal Heib) [1641363] - [infiniband] ib/ocrdma_hw: Remove redundant checks and goto labels (Kamal Heib) [1641363] - [infiniband] ib/ipoib: Delete unused struct (Kamal Heib) [1641363] - [rdma] cma: Move rdma_cm_state to cma_priv.h (Kamal Heib) [1641363] - [infiniband] ib/addr: Constify dst_entry pointer (Kamal Heib) [1641363] - [infiniband] rdma: Use u64_to_user_ptr everywhere (Kamal Heib) [1641363] - [infiniband] rdma/nldev: Provide netdevice name and index (Kamal Heib) [1596624 1641363] - [infiniband] ib/rxe: optimize mcast recv process (Kamal Heib) [1641363] - [infiniband] rdma/cma: Add rdma_port_space to UAPI (Kamal Heib) [1596624 1641363] - [rdma] cma: remove RDMA_PS_SDP (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property to decide building cache (Kamal Heib) [1641363] - [infiniband] ib/core: Search GID only for IB link layer (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property instead of GID table property (Kamal Heib) [1641363] - [infiniband] ib/core: Generate GID change event regardless of RoCE GID table property (Kamal Heib) [1641363] - [infiniband] ib/cm: Block processing alternate path handling RoCE Rx cm messages (Kamal Heib) [1641363] - [infiniband] ib/core: Protect against concurrent access to hardware stats (Kamal Heib) [1641363] - [uapi] ib/uverbs: UAPI pointers should use __aligned_u64 type (Kamal Heib) [1641363] - [uapi] rdma/ocrdma: Fix structure layout for ocrdma_alloc_pd (Kamal Heib) [1641363] - [rdma] ib/cma: Resolve route only while receiving CM requests (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property instead of GID table property (Kamal Heib) [1641363] - [infiniband] rdma/restrack: Remove ambiguity in resource track clean logic (Kamal Heib) [1641363] - [lib] bug: define the \"cut here\" string in a single place (Kamal Heib) [1641363] - [uapi] rdma/cxgb3: Use structs to describe the uABI instead of opencoding (Kamal Heib) [1641363] - [net] svcrdma: Clean up rdma_build_arg_xdr (Kamal Heib) [1641363] - [net] svcrdma: Consult max_qp_init_rd_atom when accepting connections (Kamal Heib) [1641363] - [net] svcrdma: Use pr_err to report Receive errors (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Enable ioctl() uAPI by default for new verbs (Kamal Heib) [1641363] - [rdma] ib/uverbs: Add macros to simplify adding driver specific attributes (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Move ioctl path of create_cq and destroy_cq to a new file (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Expose parsing tree of all common objects to providers (Kamal Heib) [1641363] - [rdma] ib/uverbs: Safely extend existing attributes (Kamal Heib) [1641363] - [rdma] ib/uverbs: Enable compact representation of uverbs_attr_spec (Kamal Heib) [1641363] - [uapi] ib/uverbs: Extend uverbs_ioctl header with driver_id (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Move to new headers and make naming consistent (Kamal Heib) [1641363] - [infiniband] ib/srp: Disallow duplicate RDMA/CM connections (Kamal Heib) [1641363] - [rdma] ib/core: Remove unimplemented ib_peek_cq (Kamal Heib) [1641363] - [infiniband] ib/core: Use rdma_is_port_valid() (Kamal Heib) [1641363] - [uapi] rdma/bnxt: Fix structure layout for bnxt_re_pd_resp (Kamal Heib) [1641363] - [infiniband] ib/core: Set speed string to SDR for invalid active rates (Kamal Heib) [1641363] - [infiniband] rdma/restrack: Don\'t rely on uninitialized variable in restrack_add flow (Kamal Heib) [1596624 1641363] - [uapi] rdma/mlx4: Move flag constants to uapi header (Kamal Heib) [1641363] - [rdma] ib/core: Move rdma_addr_find_l2_eth_by_grh to core_priv.h (Kamal Heib) [1641363] - [infiniband] ib/cm: Introduce and use helper function to get cm_port from path (Kamal Heib) [1641363] - [infiniband] ib/core: Refactor ib_init_ah_attr_from_path() for RoCE (Kamal Heib) [1641363] - [infiniband] ib/cm: Add and use a helper function to add cm_id\'s to the port list (Kamal Heib) [1641363] - [infiniband] ib/ocrdma: Removed GID add/del null routines (Kamal Heib) [1641363] - [infiniband] ib/core: Remove rdma_resolve_ip_route() as exported symbol (Kamal Heib) [1641363] - [infiniband] ib/cma: Use rdma_protocol_roce() and remove cma_protocol_roce_dev_port() (Kamal Heib) [1641363] - [infiniband] ib/core: Honor return status of ib_init_ah_from_mcmember() (Kamal Heib) [1641363] - [infiniband] ib/{core, ipoib}: Simplify ib_find_gid() for unused ndev (Kamal Heib) [1641363] - [infiniband] infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 (Kamal Heib) [1641363] - [infiniband] infiniband/core/verbs.c: fix build with gcc-4.4.4 (Kamal Heib) [1641363] - [infiniband] rdma_rxe: make rxe work over 802.1q VLAN devices (Kamal Heib) [1641363] - [infiniband] rdma/verbs: Simplify modify QP check (Kamal Heib) [1596624 1641363] - [infiniband] rdma/pvrdma: Properly annotate QP states (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Ensure validity of current QP state value (Kamal Heib) [1641363] - [infiniband] ib: remove duplicate header files (Kamal Heib) [1641363] - [infiniband] rdma/nldev: provide detailed PD information (Kamal Heib) [1641363] - [infiniband] rdma/nldev: provide detailed MR information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: provide detailed CQ information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: provide detailed CM_ID information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/cm: move rdma_id_private to cma_priv.h (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: common resource dumpit function (Kamal Heib) [1596624 1641363] - [infiniband] rdma/restrack: clean up res_to_dev() (Kamal Heib) [1596624 1641363] - [infiniband] ib/rxe: change the function rxe_init_device_param type (Kamal Heib) [1641363] - [infiniband] ib/rxe: remove unnecessary rxe in rxe_send (Kamal Heib) [1641363] - [infiniband] ib/rxe: remove unnecessary skb_clone (Kamal Heib) [1641363] - [infiniband] ib/srpt: Add RDMA/CM support (Kamal Heib) [1641363] - [infiniband] ib/srp: Use the IB_DEVICE_SG_GAPS_REG HCA feature if supported (Kamal Heib) [1641363] - [infiniband] remove redundant assignment to pointer \'rdi\' (Kamal Heib) [1641363] - [infiniband] ib/rxe: Remove unused variable (char *rxe_qp_state_name[]) (Kamal Heib) [1641363] - [infiniband] ib/srp: Use pIS instead of inet_ntop() (Kamal Heib) [1641363] - [infiniband] revert \"ib/srp: Avoid that a cable pull can trigger a kernel crash\" (Kamal Heib) [1641363] - [infiniband] rdma/iwpm: Delete an error message for a failed memory allocation in iwpm_create_nlmsg() (Kamal Heib) [1641363] - [infiniband] ib/usnic: Delete an error message for a failed memory allocation in usnic_transport_init() (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Tidy uverbs_uobject_add (Kamal Heib) [1641363] - [infiniband] rdma/verbs: Return proper error code for not supported system call (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Reduce number of command header flags checks (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Replace user\'s types with kernel\'s types (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor the header validation logic (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Copy ex_hdr outside of SRCU read lock (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Move uncontext check before SRCU read lock (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Properly check command supported mask (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor command header processing (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Unify return values of not supported command (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Return not supported error code for unsupported commands (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Fail as early as possible if not enough header data was provided (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor flags checks and update return value (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Update sizeof users (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Convert command mask validity check function to be bool (Kamal Heib) [1641363] - [net] sunrpc: Improve ordering of transport processing (Kamal Heib) [1641363] - [trace] sunrpc: Fix parsing failure in trace points with XIDs (Kamal Heib) [1641363] - [trace] sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (Kamal Heib) [1641363] - [trace] sunrpc: Don\'t allocate a full sockaddr_storage for tracing (Kamal Heib) [1641363] - [trace] sunrpc: fix tracepoint warning: unknown op \'->\' (Kamal Heib) [1641363]
Fri Dec 7 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-974.el7] - [fs] flexfiles: enforce per-mirror stateid only for v4 DSes (Steve Dickson) [1652850] - [fs] flexfiles: use per-mirror specified stateid for IO (Steve Dickson) [1652850] - [fs] nfsv4.x: fix lock recovery during delegation recall (Steve Dickson) [1634086] - [fs] nfs4: flex_file: ignore synthetic uid/gid for tightly coupled DSes (Steve Dickson) [1643694] - [fs] libceph: fall back to sendmsg for slab pages (Ilya Dryomov) [1647460] - [fs] cifs: Fix autonegotiate security settings mismatch (Leif Sahlberg) [1650148] - [fs] nfsd: COPY and CLONE operations require the saved filehandle to be set (Scott Mayhew) [1645353] - [fs] dlm: Fix Fix saving of NULL callbacks (Robert S Peterson) [1638017] - [fs] move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias should ignore DCACHE_DISCONNECTED (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias should detect loops (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias mustn\'t create directory aliases (Zheng Yan) [1627001] - [fs] dcache: close d_move race in d_splice_alias (Zheng Yan) [1627001] - [fs] dcache: move d_splice_alias (Zheng Yan) [1627001] - [fs] dcache: don\'t clear DCACHE_DISCONNECTED too early (Zheng Yan) [1627001] - [fs] dcache: Don\'t set DISCONNECTED on \"pseudo filesystem\" dentries (Zheng Yan) [1627001] - [fs] dcache: use IS_ROOT to decide where dentry is hashed (Zheng Yan) [1627001] - [fs] gfs2: Fix iomap buffer head reference counting bug (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix iomap buffered write support for journaled files (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix iomap buffered write support for journaled files (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_extent_length cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: iomap buffered write support (Andreas Grunbacher) [1637147] - [fs] gfs2: Further iomap cleanups (Andreas Grunbacher) [1637147] - [fs] iomap: move IOMAP_F_BOUNDARY to gfs2 (Andreas Grunbacher) [1637147] - [fs] iomap: inline data should be an iomap type, not a flag (Andreas Grunbacher) [1637147] - [fs] iomap: add private pointer to struct iomap (Andreas Grunbacher) [1637147] - [fs] iomap: add a page_done callback (Andreas Grunbacher) [1637147] - [fs] iomap: generic inline data handling (Andreas Grunbacher) [1637147] - [fs] iomap: mark newly allocated buffer heads as new (Andreas Grunbacher) [1637147] - [fs] fs: factor out a __generic_write_end helper (Andreas Grunbacher) [1637147] - [fs] gfs2: Iomap cleanups and improvements (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove ordered write mode handling from gfs2_trans_add_data (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_stuffed_write_end cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: hole_size improvement (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove sdp->sd_jheightsize (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_iomap_end tracepoint: log block address (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix metadata read-ahead during truncate (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Check for the end of metadata in punch_hole (Andreas Grunbacher) [1637147] - [fs] gfs2: Fixes to \"Implement iomap for block_map\" (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Fixes to \"Implement iomap for block_map\" (Andreas Grunbacher) [1637147] - [fs] gfs2: Minor gfs2_page_add_databufs cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: Add gfs2_max_stuffed_size (Andreas Grunbacher) [1637147] - [fs] gfs2: Typo fixes (Andreas Grunbacher) [1637147] - [fs] gfs2: Implement fallocate(FALLOC_FL_PUNCH_HOLE) (Andreas Grunbacher) [1637147] - [fs] gfs2: Turn trunc_dealloc into punch_hole (Andreas Grunbacher) [1637147] - [fs] gfs2: Generalize truncate code (Andreas Grunbacher) [1637147] - [fs] Turn gfs2_block_truncate_page into gfs2_block_zero_range (Andreas Grunbacher) [1637147] - [fs] gfs2: Improve non-recursive delete algorithm (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix metadata read-ahead during truncate (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove minor gfs2_journaled_truncate inefficiencies (Andreas Grunbacher) [1637147] - [fs] gfs2: truncate: Remove unnecessary oldsize parameters (Andreas Grunbacher) [1637147] - [fs] gfs2: Clean up trunc_start error path (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove pointless BUG_ON (Andreas Grunbacher) [1637147] - [fs] gfs2: Add gfs2_blk2rgrpd comment and fix incorrect use (Andreas Grunbacher) [1637147] - [fs] gfs2: use ->invalidatepage() length argument (Andreas Grunbacher) [1637147] - [fs] gfs2: Switch to invalidatepage_range (Andreas Grunbacher) [1637147] - [fs] GFS2: Merge ordered and writeback writepage (Andreas Grunbacher) [1637147] - [fs] gfs2: Put bitmap buffers in put_super (Andreas Grunbacher) [1643581 1637147] - [fs] cifs: fix return value for cifs_listxattr (Leif Sahlberg) [1247871] - [fs] cifs: smb2ops: Fix listxattr() when there are no EAs (Leif Sahlberg) [1247871] - [uapi] Fix SPDX tags for files referring to the \'OpenIB.org\' license (Ivan Vecera) [1653376] - [uapi] tls: RX path for ktls (Ivan Vecera) [1653376] - [uapi] fix linux/tls.h userspace compilation error (Ivan Vecera) [1653376] - [uapi] license cleanup: add SPDX license identifier to uapi header files with a license (Ivan Vecera) [1653376] - [uapi] tls: kernel TLS support (Ivan Vecera) [1653376] - [kernel] stop_machine: Atomically queue and wake stopper threads (Phil Auld) [1557061] - [kernel] stop_machine: Disable preemption after queueing stopper threads (Phil Auld) [1557061] - [kernel] stop_machine: Disable preemption when waking two stopper threads (Phil Auld) [1557061] - [kernel] stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (Phil Auld) [1557061] - [kernel] stop_machine: Make cpu_stop_queue_work() and stop_one_cpu_nowait() return bool (Phil Auld) [1557061] - [kernel] cpuset: Fix a backport error in update_nodemasks_hier() (Waiman Long) [1584689] - [x86] Treat R_X86_64_PLT32 as R_X86_64_PC32 (Yauheni Kaliuta) [1654807]
Thu Dec 6 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-973.el7] - [nvme] flush namespace scanning work just before removing namespaces (Ewan Milne) [1622487] - [hwmon] (nct6775) Fix potential Spectre v1 (Dean Nelson) [1639223] - [mm] page-writeback.c: fix range_cyclic writeback vs writepages deadlock (Brian Foster) [1591574] - [mm] madvise(madv_dodump): allow hugetlbfs pages (Jamie Bainbridge) [1641227] - [mm] memcontrol: factor out reclaim iterator loading and updating (Aristeu Rozanski) [1595932] - [kernel] locking/lockdep: Fix debug_locks off performance problem (Waiman Long) [1451547] - [kernel] locking/lockdep: Make class->ops a percpu counter and move it under CONFIG_DEBUG_LOCKDEP=y (Waiman Long) [1451547] - [kernel] locking/lockdep: Add a faster path in __lock_release() (Waiman Long) [1451547] - [x86] locking/x86: Use LOCK ADD for smp_mb() instead of MFENCE (Waiman Long) [1522387] - [x86] locking/x86: Drop a comment left over from X86_OOSTORE (Waiman Long) [1522387] - [x86] locking/x86: Add cc clobber for ADDL (Waiman Long) [1522387] - [x86] reuse asm-generic/barrier.h (Waiman Long) [1522387] - [x86] locking, arch: use WRITE_ONCE()/READ_ONCE() in smp_store_release()/smp_load_acquire() (Waiman Long) [1522387] - [x86] locking/arch: Rename set_mb() to smp_store_mb() (Waiman Long) [1522387] - [kernel] locking/arch: Add WRITE_ONCE() to set_mb() (Waiman Long) [1522387] - [x86] cpufeatures: Enumerate MOVDIR64B instruction (Steve Best) [1482755] - [x86] cpufeatures: Enumerate MOVDIRI instruction (Steve Best) [1482755]
Tue Dec 4 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-972.el7] - [tools] cpupower: Fix coredump on VMWare (Prarit Bhargava) [1626505] - [tools] cpupower: Fix AMD Family 0x17 msr_pstate size (Prarit Bhargava) [1626505] - [netdrv] tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (Steve Best) [1654699] - [pci] Match Root Port\'s MPS to endpoint\'s MPSS as necessary (Myron Stowe) [1524000] - [pci] Skip MPS logic for Virtual Functions (VFs) (Myron Stowe) [1524000] - [kernel] sched/fair: Fix bandwidth timer clock drift condition (Lauro Ramos Venancio) [1617975] - [mm] mremap: properly flush TLB before releasing the page (Rafael Aquini) [1649634] {CVE-2018-18281} - [mm] ipc: use private shmem or hugetlbfs inodes for shm segments (Ondrej Mosnacek) [1613056] - [security] selinux: fix mprotect PROT_EXEC regression caused by mm change (Ondrej Mosnacek) [1613056] - [x86] syscall: Fix ARRAY_INDEX_NOSPEC_SYSCALL data leak (Josh Poimboeuf) [1608424] - [x86] kvm: vmx: re-add ple_gap module parameter (Gary Hook) [1652933]
Fri Nov 30 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-971.el7] - [net] ip_tunnel: don\'t force DF when MTU is locked (Stefano Brivio) [1511372] - [net] geneve: ICMP error lookup handler (Stefano Brivio) [1511372] - [net] vxlan: ICMP error lookup handler (Stefano Brivio) [1511372] - [net] udp: Handle ICMP errors for tunnels with same destination port on both endpoints (Stefano Brivio) [1511372] - [net] ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (Stefano Brivio) [1511372] - [net] sctp: update dst pmtu with the correct daddr (Xin Long) [1627270] - [net] sctp: check policy more carefully when getting pr status (Xin Long) [1637876] - [net] sctp: get pr_assoc and pr_stream all status with SCTP_PR_SCTP_ALL instead (Xin Long) [1637876] - [net] packet: fix a race in packet_bind() and packet_notifier() (Andrea Claudi) [1643681] {CVE-2018-18559} - [net] ipv6: rate-limit probes for neighbourless routes (Sabrina Dubroca) [1637821] - [net] ipv6: Re-arrange code in rt6_probe() (Sabrina Dubroca) [1637821] - [pci] Add pcie_print_link_status() to log link speed and whether it\'s limited (Myron Stowe) [1647773] - [pci] Add pcie_bandwidth_available() to compute bandwidth available to device (Myron Stowe) [1647773] - [pci] Add pcie_bandwidth_capable() to compute max supported link bandwidth (Myron Stowe) [1647773] - [pci] Add pcie_get_width_cap() to find max supported link width (Myron Stowe) [1647773] - [pci] Add pcie_get_speed_cap() to find max supported link speed (Myron Stowe) [1647773] - [pci] Add decoding for 16 GT/s link speed (Myron Stowe) [1647773] - [pci] Add sysfs max_link_speed/width, current_link_speed/width, etc (Myron Stowe) [1647773] - [mm] userfaultfd: allow get_mempolicy(MPOL_F_NODE|MPOL_F_ADDR) to trigger userfaults (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: uffdio_copy: set the page dirty if VM_WRITE is not set (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: add i_size checks (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: disable irqs when taking the waitqueue lock (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd.c: remove redundant pointer uwq (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: prevent non-cooperative events vs mcopy_atomic races (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: convert to use anon_inode_getfd() (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] mm, userfaultfd, thp: avoid waiting when PMD under THP migration (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [ata] ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI (David Arcari) [1643272] - [mfd] intel-lpss: Remove left over variable (David Arcari) [1643267] - [mfd] lpc_ich: Enable watchdog on Intel Apollo Lake PCH (David Arcari) [1643267] - [mfd] lpc_ich: Add support for Intel Apollo Lake SoC (David Arcari) [1643267] - [mfd] intel-lpss: Add default I2C device properties for Apollo Lake (David Arcari) [1643267] - [mfd] intel-lpss: Pass I2C configuration via properties on BXT (David Arcari) [1643267] - [mfd] lpss: Add Broxton ACPI IDs (David Arcari) [1643267] - [tools] selftests/powerpc: Move get_auxv_entry() into utils.c (Diego Domingos) [1632258] - [tools] selftests/powerpc: Add support for skipping tests (Diego Domingos) [1632258] - [tools] selftests: Add support files for powerpc tests (Diego Domingos) [1632258] - [hwmon] k10temp: Add support for AMD family 17h, model 30h CPUs (Gary Hook) [1643292] - [x86] amd_nb: Add PCI device IDs for family 17h, model 30h (Gary Hook) [1643292] - [x86] amd_nb: Add support for newer PCI topologies (Gary Hook) [1643292] - [hwmon] k10temp, x86/amd_nb: Consolidate shared device IDs (Gary Hook) [1643292] - [hwmon] (k10temp) Use API function to access System Management Network (Gary Hook) [1643292] - [x86] amd_nb: Add support for Raven Ridge CPUs (Gary Hook) [1643292] - [hwmon] (k10temp) Add support for AMD Ryzen w/ Vega graphics (Gary Hook) [1643292] - [hwmon] (k10temp) Add temperature offset for Ryzen 2700X (Gary Hook) [1643292] - [x86] cpu/amd: Apply the Erratum 688 fix when the BIOS doesn\'t (Gary Hook) [1643292] - [x86] pm: Set IRQCHIP_SKIP_SET_WAKE for IOAPIC IRQ chip objects (David Arcari) [1650250]
Thu Nov 29 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-970.el7] - [cdrom] fix improper type cast, which can leat to information leak (Maurizio Lombardi) [1652054] - [cdrom] Fix info leak/OOB read in cdrom_ioctl_drive_status (Maurizio Lombardi) [1628161] {CVE-2018-16658} - [net] rtnetlink: give a user socket to get_target_net() (Jiri Benc) [1630694] {CVE-2018-14646} - [net] Add variants of capable for use on on sockets (Jiri Benc) [1630694] {CVE-2018-14646} - [crypto] chelsio: Fix memory corruption in DMA Mapped buffers (Arjun Vynipadath) [1647732] - [gpu] drm/i915/gvt: changed DDI mode emulation type (Paul Lai) [1615476] - [gpu] drm/i915/gvt: fix a bug of partially write ggtt enties (Paul Lai) [1540520] - [i2c] i801: fix DNV\'s SMBCTRL register offset (David Arcari) [1628860] - [i2c] i801: Add support for Intel Broxton (David Arcari) [1651721] - [md] raid1: panic because of using freed memory (Xiao Ni) [1632575 1582673] - [md] Simplify ternary operations (Xiao Ni) [1627563] - [scsi] libfc: retry PRLI if we cannot analyse the payload (Chris Leech) [1631130] - [scsi] libfc: Do not drop down to FLOGI for fc_rport_login() (Chris Leech) [1625721] - [scsi] libfc: Do not login if the port is already started (Chris Leech) [1625721] - [scsi] libfc: don\'t advance state machine for incoming FLOGI (Chris Leech) [1625721] - [kernel] ring-buffer: Fix polling on trace_pipe (Jerome Marchand) [1647443] - [x86] acpi/cstate: Make APCI C1 FFH MWAIT C-state description vendor-neutral (Laura Abbott) [1627566] - [x86] tsc: Mark Intel ATOM_GOLDMONT TSC reliable (David Arcari) [1651718] - [x86] cpu/vmware: Do not trace vmware_sched_clock() (Vitaly Kuznetsov) [1650271] - [powerpc] fadump: re-register firmware-assisted dump if already registered (Steve Best) [1652864]
Thu Nov 29 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-969.el7] - [lib] locking/rwsem: Make owner store task pointer of last owning reader (Waiman Long) [1563798] - [lib] locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag (Waiman Long) [1563798] - [kernel] locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS (Waiman Long) [1563798] - [lib] locking/kconfig: Restructure the lock debugging menu (Waiman Long) [1563798] - [lib] locking/kconfig: Add LOCK_DEBUGGING_SUPPORT to make it more readable (Waiman Long) [1563798] - [lib] locking/rwsem: Add DEBUG_RWSEMS to look for lock/unlock mismatches (Waiman Long) [1563798] - [net] macsec: let the administrator set UP state even if lowerdev is down (Sabrina Dubroca) [1626004] - [net] macsec: update operstate when lower device changes (Sabrina Dubroca) [1626004] - [net] ipv6: check skb->protocol before lookup for nexthop (Hangbin Liu) [1615196] - [net] cls_matchall: fix tcf_unbind_filter missing (Hangbin Liu) [1614130] - [net] l2tp: pass tunnel pointer to ->session_create() (Andrea Claudi) [1637904] {CVE-2018-9517} - [net] rtnetlink: Add dump all for netconf (Paolo Abeni) [1634216] - [net] be careful with zero len iov (Paolo Abeni) [1622337] - [net] ipv6 Use get_hash_from_flowi6 for rt6 hash (Sabrina Dubroca) [1625454] - [powerpc] powernv/opal: Use standard interrupts property when available (Gustavo Duarte) [1577105] - [powerpc] powernv: process all OPAL event interrupts with kopald (Gustavo Duarte) [1577105] - [powerpc] opal: Wake up kopald polling thread before waiting for events (Gustavo Duarte) [1577105] - [powerpc] powernv: Fix opal_event_shutdown() called with interrupts disabled (Gustavo Duarte) [1577105] - [powerpc] powernv: Make opal_event_shutdown() callable from IRQ context (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Use interrupt names if present (Gustavo Duarte) [1577105] - [powerpc] xics: Properly set Edge/Level type and enable resend (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Fix deadlock introduced by \"Fix double endian conversion\" (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Fix double endian conversion (Gustavo Duarte) [1577105] - [powerpc] powernv: Increase opal-irqchip initcall priority (Gustavo Duarte) [1577105] - [powerpc] opal: Remove events notifier (Gustavo Duarte) [1577105] - [powerpc] powernv/opal-dump: Convert to irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/elog: Convert elog to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/opal: Convert opal message events to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/eeh: Update the EEH code to use the opal irq domain (Gustavo Duarte) [1577105] - [powerpc] hvc: Convert to using interrupts instead of opal events (Gustavo Duarte) [1577105] - [powerpc] ipmi/powernv: Convert to irq event interface (Gustavo Duarte) [1577105] - [powerpc] powernv: Reorder OPAL subsystem initialisation (Gustavo Duarte) [1577105] - [powerpc] powernv: Add a virtual irqchip for opal events (Gustavo Duarte) [1577105] - [powerpc] irqdomain: Relax failure path on setting up mappings (Gustavo Duarte) [1577105] - [powerpc] numa: Skip onlining a offline node in kdump path (Steve Best) [1650254] - [powerpc] tm: Fix stack pointer corruption in __tm_recheckpoint() (Steve Best) [1650247] - [powerpc] pseries/mm: call H_BLOCK_REMOVE (Steve Best) [1650255] - [powerpc] pseries/mm: factorize PTE slot computation (Steve Best) [1650255] - [powerpc] pseries/mm: Introducing FW_FEATURE_BLOCK_REMOVE (Steve Best) [1650255] - [powerpc] rtas: Fix a potential race between CPU-Offline & Migration (Steve Best) [1650249] - [powerpc] pseries: Disable CPU hotplug across migrations (Steve Best) [1650249]
Wed Nov 28 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-968.el7] - [tools] bpftool: fold hex keyword in command help (Jiri Olsa) [1640092] - [tools] bpftool: change time format for program \'loaded at:\' information (Jiri Olsa) [1640092] - [tools] bpftool: make it easier to feed hex bytes to bpftool (Jiri Olsa) [1640092] - [tools] bpftool: Adjust to new print_bpf_insn interface (Jiri Olsa) [1640092] - [tools] bpftool: fix potential format truncation (Jiri Olsa) [1640092] - [tools] bpftool: fix dependency file path (Jiri Olsa) [1640092] - [tools] bpftool: add support for quotations in batch files (Jiri Olsa) [1640092] - [tools] bpftool: read from stdin when batch file name is \"-\" (Jiri Olsa) [1640092] - [tools] bpftool: support continuation lines in batch files (Jiri Olsa) [1640092] - [tools] bpftool: support comments in batch files (Jiri Olsa) [1640092] - [tools] bpftool: add bash completion for CFG dump (Jiri Olsa) [1640092] - [tools] bpftool: new command-line option and documentation for \'visual\' (Jiri Olsa) [1640092] - [tools] bpftool: generate .dot graph from CFG information (Jiri Olsa) [1640092] - [tools] bpftool: add out edges for each basic-block (Jiri Olsa) [1640092] - [tools] bpftool: partition basic-block for each function in the CFG (Jiri Olsa) [1640092] - [tools] bpftool: detect sub-programs from the eBPF sequence (Jiri Olsa) [1640092] - [tools] bpftool: factor out xlated dump related code into separate file (Jiri Olsa) [1640092] - [tools] bpftool: remove unnecessary \'if\' to reduce indentation (Jiri Olsa) [1640092] - [kernel] bpf/verifier: disallow pointer subtraction (Jiri Olsa) [1640092] - [kernel] bpf: use per htab salt for bucket hash (Jiri Olsa) [1640092] - [kernel] bpf/verifier: introduce BPF_PTR_TO_MAP_VALUE (Jiri Olsa) [1640092] - [kernel] bpf: add ability to charge bpf maps memory dynamically (Jiri Olsa) [1640092] - [tools] bpf: verifier: MOV64 don\'t mark dst reg unbounded (Jiri Olsa) [1640092] - [kernel] bpf: bpf_prog_array_alloc() should return a generic non-rcu pointer (Jiri Olsa) [1640092] - [kernel] bpf: don\'t leave partial mangled prog in jit_subprogs error path (Jiri Olsa) [1640092] - [kernel] bpf: hash map: decrement counter on error (Jiri Olsa) [1640092] - [kernel] bpf: fix panic in prog load calls cleanup (Jiri Olsa) [1640092] - [tools] bpf: reject passing modified ctx to helper functions (Jiri Olsa) [1640092] - [kernel] bpf: fix context access in tracing progs on 32 bit archs (Jiri Olsa) [1640092] - [kernel] bpf: avoid retpoline for lookup/update/delete calls on maps (Jiri Olsa) [1640092] - [kernel] bpf: show prog and map id in fdinfo (Jiri Olsa) [1640092] - [kernel] bpf: fixup error message from gpl helpers on license mismatch (Jiri Olsa) [1640092] - [kernel] bpf: bpf_prog_array_copy() should return -ENOENT if exclude_prog not found (Jiri Olsa) [1640092] - [kernel] bpf: avoid -Wmaybe-uninitialized warning (Jiri Olsa) [1640092] - [kernel] perf/core: add perf_get_event() to return perf_event given a struct file (Jiri Olsa) [1640092] - [kernel] bpf: get JITed image lengths of functions via syscall (Jiri Olsa) [1640092] - [kernel] bpf: fix multi-function JITed dump obtained via syscall (Jiri Olsa) [1640092] - [kernel] bpf: get kernel symbol addresses via syscall (Jiri Olsa) [1640092] - [kernel] bpf: support 64-bit offsets for bpf function calls (Jiri Olsa) [1640092] - [kernel] bpf: add __printf verification to bpf_verifier_vlog (Jiri Olsa) [1640092] - [kernel] bpf: enable stackmap with build_id in nmi context (Jiri Olsa) [1640092] - [kernel] bpf: fix references to free_bpf_prog_info() in comments (Jiri Olsa) [1640092] - [kernel] bpf: export bpf_event_output() (Jiri Olsa) [1640092] - [kernel] bpf: add faked \"ending\" subprog (Jiri Olsa) [1640092] - [kernel] bpf: centre subprog information fields (Jiri Olsa) [1640092] - [kernel] bpf: unify main prog and subprog (Jiri Olsa) [1640092] - [x86] bpf: Clean up non-standard comments, to make the code more readable (Jiri Olsa) [1640092] - [kernel] bpf/verifier: improve register value range tracking with ARSH (Jiri Olsa) [1640092] - [kernel] bpf: remove never-hit branches in verifier adjust_scalar_min_max_vals (Jiri Olsa) [1640092] - [kernel] bpf/verifier: refine retval R0 state for bpf_get_stack helper (Jiri Olsa) [1640092] - [kernel] bpf: add bpf_get_stack helper (Jiri Olsa) [1640092] - [kernel] bpf: change prototype for stack_map_get_build_id_offset (Jiri Olsa) [1640092] - [kernel] bpf: Add bpf_verifier_vlog() and bpf_verifier_log_needed() (Jiri Olsa) [1640092] - [kernel] bpf: Remove struct bpf_verifier_env argument from print_bpf_insn (Jiri Olsa) [1640092] - [kernel] bpf: add new jited info fields in bpf_dev_offload and bpf_prog_info (Jiri Olsa) [1640092] - [kernel] bpf: fix kallsyms handling for subprogs (Jiri Olsa) [1640092] - [kernel] bpf_obj_do_pin(): switch to vfs_mkobj(), quit abusing ->mknod() (Jiri Olsa) [1640092] - [kernel] new primitive: vfs_mkobj() (Jiri Olsa) [1640092] - [kernel] bpf: add a bpf_override_function helper (Jiri Olsa) [1640092] - [net] bpf: make jited programs visible in traces (Jiri Olsa) [1640092] - [kernel] bpf: add support for sys_enter_ * and sys_exit_ * tracepoints (Jiri Olsa) [1640092] - [kernel] tracing/kprobes: Avoid perf_trace_buf_ *() if ->perf_events is empty (Jiri Olsa) [1640092] - [kernel] seqlock: Introduce raw_read_seqcount_latch() (Jiri Olsa) [1640092] - [kernel] rbtree: include rcu.h (Jiri Olsa) [1640092] - [kernel] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jiri Olsa) [1640092] - [kernel] rbtree: Implement generic latch_tree (Jiri Olsa) [1640092] - [kernel] rcu: Move lockless_dereference() out of rcupdate.h (Jiri Olsa) [1640092] - [powerpc] bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc64: add JIT support for multi-function programs (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc64: pad function address loads with NOPs (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: fix out of bounds access in tail call (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: remove obsolete exception handling from div/mod (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: fix net.core.bpf_jit_enable race (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: do not reload skb pointers in non-skb context (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: take advantage of stack_depth tracking in powerpc JIT (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Use memset32() to pre-fill traps in BPF page(s) (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: implement jiting of BPF_J{LT, LE, SLT, SLE} (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: Add jited_len to struct bpf_prog (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: free up BPF_JMP | BPF_CALL | BPF_X opcode (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: trace_bpf_jit_comp64.c: remove stubs for cBPF from arch code (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Introduce __PPC_SH64() (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Flush the entire JIT buffer (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Remove redundant check for non-null image (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Add support for bpf constant blinding (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Implement support for tail calls (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Introduce accessors for using the tmp local stack space (Yauheni Kaliuta) [1637441] - [powerpc] Wire up sys_bpf() syscall (Yauheni Kaliuta) [1637441] - [powerpc] bpf: finish porting ebpf to trace_ part of RHEL (Yauheni Kaliuta) [1637441] - [kernel] bpf: linux/bpf.h needs linux/numa.h (Yauheni Kaliuta) [1637441] - [powerpc] ebpf/jit: Implement JIT compiler for extended BPF (Yauheni Kaliuta) [1637441] - [powerpc] bpf/jit: Introduce rotate immediate instructions (Yauheni Kaliuta) [1637441] - [powerpc] ppc: bpf: add reqired opcodes for ppc32 (Yauheni Kaliuta) [1637441] - [powerpc] add PPC_INST_LBZ opcode (Yauheni Kaliuta) [1637441] - [powerpc] bpf/jit: add function descriptor for PPC64v1 abi only (Yauheni Kaliuta) [1637441] - [powerpc] Define and use PPC64_ELF_ABI_v2/v1 (Yauheni Kaliuta) [1637441]
Thu Nov 22 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-967.el7] - [scsi] mpt3sas: Swap I/O memory read value back to cpu endianness (Tomas Henzl) [1513855] - [scsi] mpt3sas: Add an I/O barrier (Tomas Henzl) [1513855] - [scsi] mpt3sas: Fix calltrace observed while running IO & reset (Tomas Henzl) [1513855] - [scsi] mpt3sas: Update driver version \"25.100.00.00\" (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix possible memory leak (Tomas Henzl) [1513855] - [scsi] mpt3sas: For NVME device, issue a protocol level reset (Tomas Henzl) [1513855] - [scsi] mpt3sas: Update MPI Headers (Tomas Henzl) [1513855] - [scsi] mpt3sas: Report Firmware Package Version from HBA Driver (Tomas Henzl) [1513855] - [scsi] mpt3sas: Cache enclosure pages during enclosure add (Tomas Henzl) [1513855] - [scsi] mpt3sas: Allow processing of events during driver unload (Tomas Henzl) [1513855] - [scsi] mpt3sas: Increase event log buffer to support 24 port HBA\'s (Tomas Henzl) [1513855] - [scsi] mpt3sas: Added support for SAS Device Discovery Error Event (Tomas Henzl) [1513855] - [scsi] mpt3sas: Enhanced handling of Sense Buffer (Tomas Henzl) [1513855] - [scsi] mpt3sas: Optimize I/O memory consumption in driver (Tomas Henzl) [1513855] - [scsi] mpt3sas: Lockless access for chain buffers (Tomas Henzl) [1513855] - [scsi] mpt3sas: Pre-allocate RDPQ Array at driver boot time (Tomas Henzl) [1513855] - [scsi] mpt3sas: Bug fix for big endian systems (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix spelling mistake: \"disbale\" -> \"disable\" (Tomas Henzl) [1513855] - [scsi] mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (Tomas Henzl) [1513855] - [scsi] mpt3sas: clarify mmio pointer types (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce function to clone mpi reply (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce function to clone mpi request (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce Base function for cloning (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce API to get BAR0 mapped buffer address (Tomas Henzl) [1513855] - [scsi] mpt3sas: Configure reply post queue depth, DMA and sgl tablesize (Tomas Henzl) [1513855] - [scsi] mpt3sas: Add PCI device ID for Andromeda (Tomas Henzl) [1513855] - [scsi] mpt3sas: wait for and flush running commands on shutdown/unload (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix oops in error handlers after shutdown/unload (Tomas Henzl) [1513855] - [scsi] mpt3sas: make function _get_st_from_smid static (Tomas Henzl) [1513855] - [scsi] mpt3sas: lockless command submission (Tomas Henzl) [1513855] - [virtio_scsi] use cmd_size (Tomas Henzl) [1513855] - [scsi] mpt3sas: simplify _wait_for_commands_to_complete() (Tomas Henzl) [1513855] - [scsi] mpt3sas: simplify mpt3sas_scsi_issue_tm() (Tomas Henzl) [1513855] - [scsi] mpt3sas: simplify task management functions (Tomas Henzl) [1513855] - [scsi] mpt3sas: always use first reserved smid for ioctl passthrough (Tomas Henzl) [1513855] - [scsi] mpt3sas: check command status before attempting abort (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce mpt3sas_get_st_from_smid() (Tomas Henzl) [1513855] - [scsi] mpt3sas: open-code _scsih_scsi_lookup_get() (Tomas Henzl) [1513855] - [scsi] mpt3sas: separate out _base_recovery_check() (Tomas Henzl) [1513855] - [scsi] mpt3sas: use list_splice_init() (Tomas Henzl) [1513855] - [scsi] mpt3sas: set default value for cb_idx (Tomas Henzl) [1513855] - [scsi] mpt3sas: Proper handling of set/clear of \"ATA command pending\" flag (Tomas Henzl) [1513855] - [scsi] mpt3sas: Remove unused variable requeue_event (Tomas Henzl) [1513855] - [scsi] mpt3sas: Replace PCI pool old API (Tomas Henzl) [1513855] - [scsi] mpt3sas: remove a stray KERN_INFO (Tomas Henzl) [1513855] - [scsi] mpt3sas: cleanup _scsih_pcie_enumeration_event() (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix dma_addr_t casts (Tomas Henzl) [1513855] - [scsi] mpt3sas: Update mpt3sas driver version (Tomas Henzl) [1513855] - [scsi] mpt3sas: Fix sparse warnings (Tomas Henzl) [1513855] - [scsi] mpt3sas: Fix nvme drives checking for tlr (Tomas Henzl) [1513855] - [scsi] mpt3sas: NVMe drive support for BTDHMAPPING ioctl command and log info (Tomas Henzl) [1513855] - [scsi] mpt3sas: Add-Task-management-debug-info-for-NVMe-drives (Tomas Henzl) [1513855] - [scsi] mpt3sas: scan and add nvme device after controller reset (Tomas Henzl) [1513855] - [scsi] mpt3sas: Set NVMe device queue depth as 128 (Tomas Henzl) [1513855] - [scsi] mpt3sas: Handle NVMe PCIe device related events generated from firmware (Tomas Henzl) [1513855] - [scsi] mpt3sas: API\'s to remove nvme drive from sml (Tomas Henzl) [1513855] - [scsi] mpt3sas: API \'s to support NVMe drive addition to SML (Tomas Henzl) [1513855] - [scsi] mpt3sas: Added support for nvme encapsulated request message (Tomas Henzl) [1513855] - [scsi] mpt3sas: SGL to PRP Translation for I/Os to NVMe devices (Tomas Henzl) [1513855] - [scsi] mpt3sas: Recognize and act on iopriority info (Tomas Henzl) [1513855] - [scsi] mpt3sas: Add nvme device support in slave alloc, target alloc and probe (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix an out of bound write (Tomas Henzl) [1513855] - [scsi] mpt3sas: switch to pci_alloc_irq_vectors (Tomas Henzl) [1513855]
Mon Nov 19 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-966.el7] - [kernel] sched/cputime: Accumulate vtime on top of nsec clocksource (Yauheni Kaliuta) [1436351] - [kernel] sched/cputime: Move the vtime task fields to their own struct (Yauheni Kaliuta) [1436351] - [kernel] sched/cputime: Rename vtime fields (Yauheni Kaliuta) [1436351] - [kernel] sched/cputime: Always set tsk->vtime_snap_whence after accounting vtime (Yauheni Kaliuta) [1436351] - [kernel] timer/sysclt: Restrict timer migration sysctl values to 0 and 1 (Phil Auld) [1619473] - [mm] slub: extend slub debug to handle multiple slabs (Aaron Tomlin) [1650336] - [mm] slub: relax CMPXCHG consistency restrictions (Aaron Tomlin) [1650102] - [mm] slub: convert SLAB_DEBUG_FREE to SLAB_CONSISTENCY_CHECKS (Aaron Tomlin) [1650102] - [mm] slub: fix/clean free_debug_processing return paths (Aaron Tomlin) [1650102] - [mm] slub: drop lock at the end of free_debug_processing (Aaron Tomlin) [1650102] - [fs] nfsdv4: use export cache flushtime for changeid on V4ROOT objects (\"J. Bruce Fields\") [1637101 1570022] - [fs] Add some missing debug fields in server and tcon structs (Leif Sahlberg) [1588912] - [fs] nfsv4: Fix _nfs4_do_setlk() (Benjamin Coddington) [1468559] - [fs] nfsv4: Don\'t add a new lock on an interrupted wait for LOCK (Benjamin Coddington) [1468559] - [fs] don\'t carry MAY_OPEN in op->acc_mode (Prarit Bhargava) [1590228] - [fs] allow open(dir, O_TMPFILE|..., 0) with mode 0 (Prarit Bhargava) [1590228] - [fs] sunrpc: Change rpc_print_iostats to rpc_clnt_show_stats and handle rpc_clnt clones (Dave Wysochanski) [1255395] - [fs] sunrpc: Add _add_rpc_iostats() to add rpc_iostats metrics (Dave Wysochanski) [1255395] - [fs] sunrpc: add _print_rpc_iostats() to output metrics for one RPC op (Dave Wysochanski) [1255395] - [x86] Mark Intel Cascade Lake supported (Steve Best) [1639980]
Wed Nov 14 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-965.el7] - [vfio] spapr: Fix missing mutex unlock when creating a window (David Gibson) [1612677] - [vfio] spapr_tce: Set window when adding additional groups to container (David Gibson) [1612677] - [vfio] spapr_tce: Check kzalloc() return when preregistering memory (David Gibson) [1612677] - [vfio] powerpc/mm/iommu, vfio/spapr: Put pages on VFIO container shutdown (David Gibson) [1612677] - [vfio] spapr: Reference mm in tce_container (David Gibson) [1612677] - [vfio] spapr: Postpone allocation of userspace version of TCE table (David Gibson) [1612677] - [vfio] powerpc/iommu: Stop using AATTcurrent in mm_iommu_xxx (David Gibson) [1612677] - [vfio] spapr: Postpone default window creation (David Gibson) [1612677] - [vfio] spapr: Add a helper to create default DMA window (David Gibson) [1612677] - [vfio] vfio_iommu_spapr_tce: Remove unneeded iommu_group_get_iommudata (David Gibson) [1612677] - [powerpc] iommu: Pass mm_struct to init/cleanup helpers (David Gibson) [1612677] - [powerpc] powernv/ioda: Fix endianness when reading TCEs (David Gibson) [1612677] - [gpu] drm/i915: Add short HPD IRQ storm detection for non-MST systems (Lyude Paul) [1608704] - [gpu] drm/i915: Clarify flow for disabling IRQs on storms (Lyude Paul) [1608704] - [gpu] drm/i915: Fix threshold check in intel_hpd_irq_storm_detect() (Lyude Paul) [1608704] - [gpu] drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST (Lyude Paul) [1608704] - [gpu] drm/i915: Fix possible race in intel_dp_add_mst_connector() (Lyude Paul) [1608704] - [netdrv] treewide: devm_kzalloc() -> devm_kcalloc() (Ivan Vecera) [1647141] - [pci] iov: Add pci_sriov_configure_simple() (Ivan Vecera) [1647141]
Fri Nov 9 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-964.el7] - [security] Make [un]register_lsm_notifier() null ops if !selinux_enabled (Don Dutile) [1621072] - [iommu] amd: Clear memory encryption mask from physical address (Gary Hook) [1643293] - [watchdog] itco_wdt: Remove unused hooks (David Arcari) [1645537] - [watchdog] itco_wdt: Drop option vendorsupport=2 (David Arcari) [1645537] - [watchdog] itco_wdt: Add PMC specific noreboot update api (David Arcari) [1645537] - [watchdog] itco_wdt: cleanup set/unset no_reboot_bit functions (David Arcari) [1645537] - [watchdog] itco_wdt: Replace shutdown function with call to watchdog_stop_on_reboot (David Arcari) [1645537] - [watchdog] itco_wdt: Simplify module init function (David Arcari) [1645537] - [watchdog] itco_wdt: Use pdev for platform device and pci_dev for pci device (David Arcari) [1645537] - [watchdog] itco_wdt: Use device managed resources (David Arcari) [1645537] - [watchdog] itco_wdt: Use allocated data structures (David Arcari) [1645537] - [watchdog] itco_wdt: constify iTCO_wdt_pm structure (David Arcari) [1645537] - [watchdog] pm / watchdog: itco: stop watchdog during system suspend (David Arcari) [1645537] - [watchdog] drop owner assignment from platform_drivers (David Arcari) [1645537] - [watchdog] itco-wdt: handle 5th variation for Apollo Lake (David Arcari) [1645537] - [watchdog] fix checkpatch warnings and error (David Arcari) [1645537] - [watchdog] use dev_get_platdata() (David Arcari) [1645537] - [pinctrl] broxton: Convert unsigned to unsigned int (David Arcari) [1643270] - [pinctrl] intel: Convert to use SPDX identifier (David Arcari) [1643270] - [pinctrl] broxton: No need to take pointer of a pointer (David Arcari) [1643270] - [pinctrl] broxton: Rename apl-pinctrl driver (David Arcari) [1643270] - [pinctrl] broxton: Use correct PADCFGLOCK offset (David Arcari) [1643270] - [pinctrl] broxton: enable platform device in the absence of ACPI enumeration (David Arcari) [1643270] - [pinctrl] intel: fix bug of register offset calculation (David Arcari) [1643270] - [pinctrl] intel: Add Intel Broxton pin controller support (David Arcari) [1643270] - [x86] cpu: Add workaround for MONITOR instruction erratum on Goldmont based CPUs (David Arcari) [1594329]
Thu Nov 8 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-963.el7] - [netdrv] bonding/802.3ad: fix link_failure_count tracking (Jarod Wilson) [1641660] - [gpu] drm/i915/gvt: fix cleanup sequence in intel_gvt_clean_device (Paul Lai) [1599461] - [block] nvme: do not require GENERIC_HARDIRQ interfaces on s390 (Hendrik Brueckner) [1637637] - [kernel] edac: Raise the maximum number of memory controllers (Aristeu Rozanski) [1633763] - [nvme] nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event (David Milburn) [1630481] - [md] raid5-cache: disable reshape completely (Nigel Croxon) [1358592] - [block] floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl (Sanskriti Sharma) [1555420] {CVE-2018-7755} - [fs] kernel: proc: add cond_resched to /proc/kpage * read/write loop (Rafael Aquini) [1560020] - [fs] kernel: proc: export idle flag via kpageflags (Rafael Aquini) [1560020] - [mm] introduce idle page tracking (Rafael Aquini) [1560020] - [mm] bring back /sys/kernel/mm (Rafael Aquini) [1560020] - [mm] vmscan: get rid of throttle_vm_writeout (Rafael Aquini) [1641801] - [mm] vmscan: don\'t trigger congestion wait on dirty-but-not-writeout pages (Rafael Aquini) [1563411] - [mm] vmscan: avoid throttling reclaim for loop-back nfsd threads (Rafael Aquini) [1563411] - [mm] vmscan: unlock page while waiting on writeback (Rafael Aquini) [1563411] - [mm] vmscan: remove remains of kswapd-managed zone->all_unreclaimable (Rafael Aquini) [1563411] - [mm] vmscan: fix do_try_to_free_pages() livelock (Rafael Aquini) [1563411] - [mm] vmscan: use DIV_ROUND_UP for calculation of zone\'s balance_gap and correct comments (Rafael Aquini) [1563411]
Wed Nov 7 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-962.el7] - [documentation] proc.txt: Adding \'HardwareCorrupted\' field and description (Prashant Dhamdhere) [1626099] - [gpu] drm/i915/query: Protect tainted function pointer lookup (Rob Clark) [1639677] - [gpu] drm/amdgpu/pm: Fix potential Spectre v1 (Rob Clark) [1639677] - [gpu] drm/i915/kvmgt: Fix potential Spectre v1 (Rob Clark) [1639677] - [tty] vt_ioctl: fix potential Spectre v1 (Prarit Bhargava) [1639191] - [mailbox] pcc: handle parse error (David Arcari) [1616195] - [scsi] vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts (Neil Horman) [1613541] - [block] badblocks: fix wrong return value in badblocks_set if badblocks are disabled (Xiao Ni) [1476097] - [iommu] vt-d: Fix iotlb psi missing for mappings (Peter Xu) [1623856] - [iommu] vt-d: Introduce __mapping_notify_one() (Peter Xu) [1623856] - [pci] hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() (Mohammed Gamal) [1636237] - [pci] hv: Do not wait forever on a device that has disappeared (Mohammed Gamal) [1636237] - [pci] hv: Fix 2 hang issues in hv_compose_msi_msg() (Mohammed Gamal) [1636237] - [pci] hv: Do not sleep in compose_msi_msg() (Mohammed Gamal) [1636237] - [kernel] module: fix ddebug_remove_module() (Artem Savkov) [1497613] - [pinctrl] cannonlake: Fix HOSTSW_OWN register offset of H variant (Benjamin Tissoires) [1609926 1544041] - [pinctrl] cannonlake: Fix gpio base for GPP-E (Benjamin Tissoires) [1609926 1544041] - [pinctrl] cannonlake: Fix community ordering for H variant (Benjamin Tissoires) [1609926 1544041] - [pinctrl] intel: Do pin translation in other GPIO operations as well (Benjamin Tissoires) [1609926 1544041] - [pinctrl] intel: Implement intel_gpio_get_direction callback (Benjamin Tissoires) [1609926 1544041] - [platform] x86: dell-smbios-wmi: Correct a memory leak (Jarod Wilson) [1640399] - [powerpc] pseries: Fix of_node_put() underflow during reconfig remove (Steve Best) [1619714] - [powerpc] tm: Avoid possible userspace r1 corruption on reclaim (Desnes Augusto Nunes do Rosario) [1635307] - [powerpc] tm: Fix userspace r13 corruption (Desnes Augusto Nunes do Rosario) [1635307] - [powerpc] tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0 (Desnes Augusto Nunes do Rosario) [1635307] - [x86] microcode: Update the new microcode revision unconditionally (Prarit Bhargava) [1599273] - [x86] microcode: Make sure boot_cpu_data.microcode is up-to-date (Prarit Bhargava) [1599273] - [x86] kprobes: Use 5-byte NOP when the code might be modified by ftrace (Josh Poimboeuf) [1577050]
Mon Nov 5 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-961.el7] - [powerpc] kvm: book3s hv: Snapshot timebase offset on guest entry (Laurent Vivier) [1627090] - [powerpc] kvm: book3s hv: Remove vcpu->arch.dec usage (Laurent Vivier) [1627090] - [x86] kvm: x86: ensure all MSRs can always be KVM_GET/SET_MSR\'d (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: #GP when guest attempts to write MCi_STATUS register w/o 0 (Vitaly Kuznetsov) [1631439] - [x86] kvm/hyper-v: inject #GP only when invalid SINTx vector is unmasked (Vitaly Kuznetsov) [1631439] - [x86] kvm/hyper-v: remove stale entries from vec_bitmap/auto_eoi_bitmap on vector change (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: hyperv: avoid livelock in oneshot SynIC timers (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: hyperv: add KVM_CAP_HYPERV_SYNIC2 (Vitaly Kuznetsov) [1631439] - [x86] kvm: Add kvm_vcpu_get_idx to get vcpu index in kvm->vcpus (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: fix NULL deref in vcpu_scan_ioapic (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: use delivery to self in hyperv synic (Vitaly Kuznetsov) [1631439] - [x86] kvm: x86: hyperv: make function static to avoid compiling warning (Vitaly Kuznetsov) [1631439] - [x86] kvm: hyper-v: do not do hypercall userspace exits if SynIC is disabled (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V VMBus hypercall userspace exit (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Reject Hyper-V hypercall continuation (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V SynIC timers tracepoints (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V SynIC tracepoints (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Update SynIC timers on guest entry only (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Skip SynIC vector check for QEMU side (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V fix SynIC timer disabling condition (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Reorg stimer_expiration() to better control timer restart (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V unify stimer_start() and stimer_restart() (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Drop stimer_stop() function (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V timers fix incorrect logical operation (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Remove Hyper-V SynIC timer stopping (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V SynIC timers (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Rearrange func\'s declarations inside Hyper-V header (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V kvm exit (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: Hyper-V synthetic interrupt controller (Vitaly Kuznetsov) [1631439] - [x86] kvm/x86: split ioapic-handled and EOI exit bitmaps (Vitaly Kuznetsov) [1631439] - [x86] kvm/irqchip: kvm_arch_irq_routing_update renaming split (Vitaly Kuznetsov) [1631439] - [x86] kvm: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (Vitaly Kuznetsov) [1452546]
Mon Nov 5 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-960.el7] - [scsi] ipr: System hung while dlpar adding primary ipr adapter back (Diego Domingos) [1631781] - [scsi] qedi: Initialize the stats mutex lock (Chad Dupuis) [1633638] - [netdrv] ibmvnic: Include missing return code checks in reset function (Steve Best) [1633343] - [netdrv] qed: Add support for virtual link (Chad Dupuis) [1638178] - [netdrv] qed: Add missing device config for RoCE EDPM in UFP mode (Chad Dupuis) [1631593] - [netdrv] qed: Do not add VLAN 0 tag to untagged frames in multi-function mode (Chad Dupuis) [1631593] - [netdrv] qed: Fix populating the invalid stag value in multi function mode (Chad Dupuis) [1631593] - [s390] crypto: Fix return code checking in cbc_paes_crypt() (Philipp Rudo) [1633354] - [s390] qeth: use vzalloc for QUERY OAT buffer (Hendrik Brueckner) [1629864] - [s390] qdio: reset old sbal_state flags (Hendrik Brueckner) [1629868] - [s390] facilites: use stfle_fac_list array size for MAX_FACILITY_BIT (Hendrik Brueckner) [1628088] - [s390] qdio: simplify math in get_ *_buffer_frontier() (Prashant Dhamdhere) [1600542] - [s390] keyboard: sanitize array index in do_kdsk_ioctl (Steve Best) [1639295] - [x86] mark amd rome as unsupported (David Arcari) [1638504] - [x86] paravirt: Fix some warning messages (Prarit Bhargava) [1626417] {CVE-2018-15594} - [x86] paravirt: Fix spectre-v2 mitigations for paravirt guests (Prarit Bhargava) [1626417] {CVE-2018-15594}
Wed Oct 31 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-959.el7] - [netdrv] qed: Fix link flap issue due to mismatching EEE capabilities (Chad Dupuis) [1636398] - [netdrv] qed: Fix shmem structure inconsistency between driver and the mfw (Chad Dupuis) [1634156] - [netdrv] qede: Add driver support for 20G link speed (Chad Dupuis) [1635470] - [netdrv] Add driver support for 20G link speed (Chad Dupuis) [1635470] - [vhost] vhost_net: keep private_data and rx_ring synced (Wei Xu) [1465912] - [vhost] vhost_net: initialize rx_ring in vhost_net_open() (Wei Xu) [1465912] - [netdrv] tap: free skb if flags error (Wei Xu) [1465912] - [netdrv] tun: free skb in early errors (Wei Xu) [1465912] - [vhost] fix skb leak in handle_rx() (Wei Xu) [1465912] - [vhost] vhost_net: try batch dequing from skb array (Wei Xu) [1465912] - [netdrv] tap: support receiving skb from msg_control (Wei Xu) [1465912] - [netdrv] tun: support receiving skb through msg_control (Wei Xu) [1465912] - [kernel] tap: export skb_array (Wei Xu) [1465912] - [kernel] tun: export skb_array (Wei Xu) [1465912] - [kernel] skb_array: introduce batch dequeuing (Wei Xu) [1465912] - [kernel] ptr_ring: introduce batch dequeuing (Wei Xu) [1465912] - [kernel] skb_array: introduce skb_array_unconsume (Wei Xu) [1465912] - [kernel] ptr_ring: add ptr_ring_unconsume (Wei Xu) [1465912] - [kernel] ptr_ring: batch ring zeroing (Wei Xu) [1465912] - [netdrv] nfp: don\'t depend on eth_tbl being available (Pablo Cascon) [1592881] - [netdrv] nfp: fix memory leak on FW load error (Pablo Cascon) [1592881] - [netdrv] nfp: add hwmon support (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: allow zero-length capabilities (Pablo Cascon) [1592881] - [netdrv] nfp: print a message when mutex wait is interrupted (Pablo Cascon) [1592881] - [netdrv] nfp: ignore signals when communicating with management FW (Pablo Cascon) [1592881] - [netdrv] nfp: use full 40 bits of the NSP buffer address (Pablo Cascon) [1592881] - [netdrv] nfp: add a separate counter for packets with CHECKSUM_COMPLETE (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: improve wrong FW response warnings (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add support for bpf_get_prandom_u32() (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add support for atomic add of unknown values (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: expose command delay slots (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add basic support for atomic adds (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add map deletes from the datapath (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add map updates from the datapath (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add helper for basic map call checks (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: add helper for validating stack pointers (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: rename map_lookup_stack() to map_call_stack_common() (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: detect packet reads could be cached, enable the optimisation (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: support unaligned read offset (Pablo Cascon) [1592881] - [netdrv] nfp: bpf: read from packet data cache for PTR_TO_PACKET (Pablo Cascon) [1592881] - [netdrv] nfp: flower: implement ip fragmentation match offload (Pablo Cascon) [1592881] - [netdrv] nfp: flower: refactor shared ip header in match offload (Pablo Cascon) [1592881] - [netdrv] Use octal not symbolic permissions (Pablo Cascon) [1592881] - [netdrv] nfp: advertise firmware for mixed 10G/25G mode (Pablo Cascon) [1592881] - [netdrv] nfp: add Makefiles to all directories (Pablo Cascon) [1592881] - [netdrv] nfp: flower: implement tcp flag match offload (Pablo Cascon) [1592881] - [netdrv] nfp: standardize FW header whitespace (Pablo Cascon) [1592881] - [netdrv] nfp: use tc_cls_can_offload_and_chain0() (Pablo Cascon) [1592881] - [netdrv] nfp: setup xdp_rxq_info (Pablo Cascon) [1592881] - [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Pablo Cascon) [1592881]
Tue Oct 30 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-958.el7] - [target] scsi: iscsi: Use bin2hex instead of a re-implementation (Maurizio Lombardi) [1627034] {CVE-2018-14633} - [target] scsi: iscsi: Use hex2bin instead of a re-implementation (Maurizio Lombardi) [1627034] {CVE-2018-14633} - [net] 8021q: create device with all possible features in wanted_features (Davide Caratti) [1640645] - [kernel] sched/fair: Fix throttle_list starvation with low CFS quota (Phil Auld) [1601153] - [kernel] cpuset: use trialcs->mems_allowed as a temp variable (Aristeu Rozanski) [1613248] - [kernel] cpuset: fix a warning when clearing configured masks in old hierarchy (Aristeu Rozanski) [1613248] - [kernel] cpuset: initialize effective masks when clone_children is enabled (Aristeu Rozanski) [1613248] - [mm] memcontrol: fix high scheduling latency source in mem_cgroup_reparent_charges (Andrea Arcangeli) [1632898] - [x86] boot: Fix kexec booting failure in the SEV bit detection code (Kairui Song) [1628828] - [x86] efi: Only load initrd above 4g on second try (Lenny Szubowicz) [1608955] - [x86] efi: Support initrd loaded above 4G (Lenny Szubowicz) [1608955] - [x86] efi: Generalize handle_ramdisks() and rename to handle_cmdline_files() (Lenny Szubowicz) [1608955]
Thu Oct 4 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-957.el7] - [mm] mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) (Rafael Aquini) [1633059]
Wed Oct 3 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-956.el7] - [block] blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug (Ming Lei) [1619988] - [nvme] nvme-pci: unquiesce dead controller queues (Ming Lei) [1632424]
Wed Oct 3 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-955.el7] - [netdrv] net/mlx5e: IPoIB, Set the netdevice sw mtu in ipoib enhanced flow (Alaa Hleihel) [1633652] - [netdrv] net/mlx5e: Fix traffic between VF and representor (Alaa Hleihel) [1633652] - [mm] vmscan: do not loop on too_many_isolated for ever (Waiman Long) [1632050]
Mon Sep 24 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-954.el7] - [fs] exec: Limit arg stack to at most 75 of _STK_LIM (Yauheni Kaliuta) [1625991] {CVE-2018-14634} - [fs] exec: account for argv/envp pointers (Yauheni Kaliuta) [1625991] {CVE-2018-14634} - [kernel] revert \"sched/topology: Introduce NUMA identity node sched domain\" (Gustavo Duarte) [1620031] - [powerpc] revert \"powernv: Add a virtual irqchip for opal events\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv: Reorder OPAL subsystem initialisation\" (Gustavo Duarte) [1617966] - [char] revert \"ipmi/powernv: Convert to irq event interface\" (Gustavo Duarte) [1617966] - [tty] revert \"hvc: Convert to using interrupts instead of opal events\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv/eeh: Update the EEH code to use the opal irq domain\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv/opal: Convert opal message events to opal irq domain\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv/elog: Convert elog to opal irq domain\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv/opal-dump: Convert to irq domain\" (Gustavo Duarte) [1617966] - [powerpc] revert \"opal: Remove events notifier\" (Gustavo Duarte) [1617966] - [powerpc] revert \"powernv: Increase opal-irqchip initcall priority\" (Gustavo Duarte) [1617966] - [powerpc] revert \"opal-irqchip: Fix double endian conversion\" (Gustavo Duarte) [1617966] - [powerpc] revert \"opal-irqchip: Fix deadlock introduced by \"Fix double endian conversion\"\" (Gustavo Duarte) [1617966] - [sound] alsa: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (Jaroslav Kysela) [1611958] - [sound] alsa: hda/realtek - Fix the problem of two front mics on more machines (Jaroslav Kysela) [1611958] - [sound] alsa: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (Jaroslav Kysela) [1611958]
Fri Sep 21 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-953.el7] - [cdrom] information leak in cdrom_ioctl_media_changed() (Sanskriti Sharma) [1578207] {CVE-2018-10940} - [mm] mlock: remove lru_add_drain_all() (Oleksandr Natalenko) [1624765] - [block] blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei) [1619988] - [block] blk-mq: avoid to map CPU into stale hw queue (Ming Lei) [1619988] - [block] blk-mq: fix sysfs inflight counter (Ming Lei) [1548261] - [block] blk-mq: count allocated but not started requests in iostats inflight (Ming Lei) [1548261] - [block] fix a crash caused by wrong API (Ming Lei) [1548261] - [block] blk-mq: enable checking two part inflight counts at the same time (Ming Lei) [1548261] - [block] blk-mq: provide internal in-flight variant (Ming Lei) [1548261] - [block] make part_in_flight() take an array of two ints (Ming Lei) [1548261] - [block] pass in queue to inflight accounting (Ming Lei) [1548261] - [x86] Mark Intel Cascade Lake supported (Steve Best) [1584343]
Tue Sep 18 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-952.el7] - [netdrv] mlx5e: IPoIB, Use priv stats in completion rx flow (Alaa Hleihel) [1618609] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB child devices (Alaa Hleihel) [1618609] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices (Alaa Hleihel) [1618609] - [netdrv] mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow (Alaa Hleihel) [1618609] - [netdrv] mlx5e: Present SW stats when state is not opened (Alaa Hleihel) [1618609] - [netdrv] mlx5e: Avoid reset netdev stats on configuration changes (Alaa Hleihel) [1618609] - [netdrv] mlx5e: Use bool as return type for mlx5e_xdp_handle (Alaa Hleihel) [1618609] - [netdrv] net: aquantia: memory corruption on jumbo frames (Igor Russkikh) [1628238] - [kernel] revert \"platform/uv: Add adjustable set memory block size function\" (Baoquan He) [1625143] - [x86] revert \"mm: probe memory block size for generic x86 64bit\" (Baoquan He) [1625143] - [x86] revert \"mm: Use 2GB memory block size on large-memory x86-64 systems\" (Baoquan He) [1625143] - [x86] revert \"mm: Streamline and restore probe_memory_block_size()\" (Baoquan He) [1625143] - [x86] revert \"mm/memory_hotplug: determine block size based on the end of boot memory\" (Baoquan He) [1625143] - [mm] revert \"memory_hotplug: do not fail offlining too early\" (Baoquan He) [1625143] - [mm] revert \"memory_hotplug: remove timeout from __offline_memory\" (Baoquan He) [1625143] - [kernel] revert \"x86/platform/uv: Add adjustable set memory block size function\" (Baoquan He) [1625143]
Mon Sep 17 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-951.el7] - [fs] fanotify: fix logic of events on child (Miklos Szeredi) [1597738] - [fs] cifs: add a check for session expiry (Leif Sahlberg) [1626358] - [fs] xfs: completely disable per-inode DAX behavior (Eric Sandeen) [1623150] - [fs] fs: get_rock_ridge_filename(): handle malformed NM entries (Bill O\'Donnell) [1340778] {CVE-2016-4913} - [md] fix \'allow faster resync only on non-rotational media\' underneath dm (Nigel Croxon) [1561162] - [md] Revert \"allow faster resync only on non-rotational media\" (Nigel Croxon) [1561162] - [mm] madvise: fix madvise() infinite loop under special circumstances (Rafael Aquini) [1552982] {CVE-2017-18208} - [infiniband] srpt: Support HCAs with more than two ports (Don Dutile) [1616192] - [infiniband] overflow.h: Add allocation size calculation helpers (Don Dutile) [1616192] - [net] ip_tunnel: clean the GSO bits properly (Flavio Leitner) [1607907] - [kernel] revert cpuset: fix a warning when clearing configured masks in old hierarchy (Aristeu Rozanski) [1626943] - [s390] sclp: Change SCLP console default buffer-full behavior (Hendrik Brueckner) [1625350] - [x86] kvm: Take out __exit annotation in vmx_exit() (Waiman Long) [1626560] - [x86] mark coffeelake-s 8+2 as supported (David Arcari) [1575457] - [x86] kvm: vmx: fixes for vmentry_l1d_flush module parameter (Marcelo Tosatti) [1619602] - [x86] speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Marcelo Tosatti) [1619602]
Sat Sep 15 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-950.el7] - [kernel] posix-timer: Properly check sigevent->sigev_notify (Phil Auld) [1613711] {CVE-2017-18344} - [sound] alsa: rawmidi: Change resized buffers atomically (Denys Vlasenko) [1593087] {CVE-2018-10902} - [fs] Fix up non-directory creation in SGID directories (Miklos Szeredi) [1600953] {CVE-2018-13405} - [fs] pnfs: Layoutreturn must free the layout after the layout-private data (Scott Mayhew) [1625517] - [fs] sunrpc: Ensure we always close the socket after a connection shuts down (Steve Dickson) [1614950] - [fs] xfs: remove filestream item xfs_inode reference (Brian Foster) [1518623] - [mm] set IORESOURCE_SYSTEM_RAM to system RAM to fix memory hot-add failure (Larry Woodman) [1628349] - [firmware] efivars: Protect DataSize and Data in efivar_entry.var (Lenny Szubowicz) [1597868]
Fri Sep 14 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-949.el7] - [scsi] libsas: fix memory leak in sas_smp_get_phy_events() (Tomas Henzl) [1558582] {CVE-2018-7757} - [vhost] fix info leak due to uninitialized memory (Jason Wang) [1573705] {CVE-2018-1118} - [pci] Fix calculation of bridge window\'s size and alignment (Myron Stowe) [1623800] - [md] dm thin metadata: try to avoid ever aborting transactions (Mike Snitzer) [1614151] - [crypto] api: fix finding algorithm currently being tested (Herbert Xu) [1618701] - [sound] alsa: hda/realtek: Fix HP Headset Mic can\'t record (Jaroslav Kysela) [1622721] - [sound] alsa: hda/realtek - Fixup for HP x360 laptops with B&O speakers (Jaroslav Kysela) [1622721] - [sound] alsa: hda/realtek - Fixup mute led on HP Spectre x360 (Jaroslav Kysela) [1622721] - [target] scsi: tcmu: use u64 for dev_size (Xiubo Li) [1603363] - [target] scsi: tcmu: use match_int for dev params (Xiubo Li) [1603363] - [target] scsi: tcmu: do not set max_blocks if data_bitmap has been setup (Xiubo Li) [1603363] - [target] scsi: tcmu: unmap if dev is configured (Xiubo Li) [1603363] - [target] scsi: tcmu: check if dev is configured before block/reset (Xiubo Li) [1603363] - [target] scsi: tcmu: use lio core se_device configuration helper (Xiubo Li) [1603363] - [target] scsi: target: add helper to check if dev is configured (Xiubo Li) [1603363] - [target] scsi: tcmu: initialize list head (Xiubo Li) [1603363] - [target] scsi: target_core_user: fix double unlock (Xiubo Li) [1603363] - [s390] arch: Set IORESOURCE_SYSTEM_RAM flag for resources (Gary Hook) [1627889] - [x86] efi-bgrt: Switch all pr_err() to pr_notice() for invalid BGRT (Lenny Szubowicz) [1464241] - [x86] efi/bgrt: Don\'t ignore the BGRT if the \'valid\' bit is 0 (Lenny Szubowicz) [1464241] - [x86] efi: Preface all print statements with efi * tag (Lenny Szubowicz) [1464241] - [x86] efi-bgrt: Switch pr_err() to pr_debug() for invalid BGRT (Lenny Szubowicz) [1464241] - [x86] efi-bgrt: Add error handling; inform the user when ignoring the BGRT (Lenny Szubowicz) [1464241] - [x86] efi: Check status field to validate BGRT header (Lenny Szubowicz) [1464241]
Tue Sep 11 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-948.el7] - [gpu] drm/nouveau/drm/nouveau: Don\'t forget to cancel hpd_work on suspend/unload (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau: Fix deadlocks in nouveau_connector_detect() (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau/drm/nouveau: Fix deadlock with fb_helper with async RPM requests (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau: Reset MST branching unit before enabling (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau: Only write DP_MSTM_CTRL when needed (Lyude Paul) [1597881 1571927] - [gpu] drm/nouveau/kms/nv50-: ensure window updates are submitted when flushing mst disables (Lyude Paul) [1597881 1571927] - [vfio] vfio-pci: Disable binding to PFs with SR-IOV enabled (Alex Williamson) [1583487] - [mm] partially revert: remove per-zone hashtable of bitlock waitqueues (Jeff Moyer) [1623980] - [security] selinux: mark unsupported policy capabilities as reserved (Paul Moore) [1600850] - [x86] intel_rdt: Fix MBA resource initialization (Prarit Bhargava) [1610239]
Mon Sep 10 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-947.el7] - [net] ip: process in-order fragments efficiently (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] ipv6: defrag: drop non-last frags smaller than min mtu (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] ip: use rb trees for IP frag queue (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] revert ipv4: use skb coalescing in defragmentation (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] modify skb_rbtree_purge to return the truesize of all purged skbs (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] ip: discard IPv4 datagrams with overlapping segments (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] speed up skb_rbtree_purge() (Sabrina Dubroca) [1613924] {CVE-2018-5391} - [net] avoid skb_warn_bad_offload on IS_ERR (Andrea Claudi) [1624702] - [net] ipv4: fix incorrectly registered callback for sysctl_fib_multipath_hash_policy (Ivan Vecera) [1624356] - [net] ipset: list:set: Decrease refcount synchronously on deletion and replace (Stefano Brivio) [1593732] - [netdrv] cfg80211: let\'s wmm_rule be part of reg_rule structure (Stanislaw Gruszka) [1620108] - [netdrv] nl80211: Add wmm rule attribute to NL80211_CMD_GET_WIPHY dump command (Stanislaw Gruszka) [1620108] - [netdrv] iwlwifi: mvm: remove division by size of sizeof(struct ieee80211_wmm_rule) (Stanislaw Gruszka) [1620108] - [hv] vmbus: don\'t return values for uninitalized channels (Vitaly Kuznetsov) [1615500] - [md] dm raid: bump target version, update comments and documentation (Mike Snitzer) [1573988] - [md] dm raid: fix RAID leg rebuild errors (Mike Snitzer) [1573988] - [md] dm raid: fix rebuild of specific devices by updating superblock (Mike Snitzer) [1626094] - [md] dm raid: fix stripe adding reshape deadlock (Mike Snitzer) [1613039 1514539] - [md] dm raid: fix reshape race on small devices (Mike Snitzer) [1573988 1586123] - [acpi] acpica: reference counts: increase max to 0x4000 for large servers (Frank Ramsay) [1618758] - [gpu] drm/i915/cfl: Add a new CFL PCI ID (Rob Clark) [1533336] - [gpu] drm/i915/aml: Introducing Amber Lake platform (Rob Clark) [1533336] - [gpu] drm/i915/whl: Introducing Whiskey Lake platform (Rob Clark) [1533336] - [gpu] drm/nouveau/kms/nv50-: allocate push buffers in vidmem on pascal (Ben Skeggs) [1584963] - [gpu] drm/nouveau/fb/gp100-: disable address remapper (Ben Skeggs) [1584963] - [mm] kernel error swap_info_get: Bad swap offset entry (Mikulas Patocka) [1622747] - [s390] detect etoken facility (Hendrik Brueckner) [1625349] - [s390] lib: use expoline for all bcr instructions (Hendrik Brueckner) [1625349] - [x86] spec_ctrl: Don\'t turn off IBRS on idle with enhanced IBRS (Waiman Long) [1614143] - [x86] speculation: Support Enhanced IBRS on future CPUs (Waiman Long) [1614143]
Mon Sep 10 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-946.el7] - [netdrv] qed: Add new TLV to request PF to update MAC in bulletin board (Harish Patil) [1460150] - [netdrv] qed: use trust mode to allow VF to override forced MAC (Harish Patil) [1460150] - [netdrv] hv_netvsc: Fix napi reschedule while receive completion is busy (Mohammed Gamal) [1614503] - [netdrv] hv_netvsc: remove unneeded netvsc_napi_complete_done() (Mohammed Gamal) [1614503] - [scsi] qedi: Add the CRC size within iSCSI NVM image (Chad Dupuis) [1611573] - [char] ipmi: Move BT capabilities detection to the detect call (Frank Ramsay) [1618778] - [x86] kvm: update master clock before computing kvmclock_offset (Marcelo Tosatti) [1594034]
Fri Sep 7 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-945.el7] - [samples] bpf: Additional changes (Jiri Olsa) [1619721] - [samples] bpf: Add v4.16 sources (Jiri Olsa) [1619721] - [tools] perf python: Fix pyrf_evlist__read_on_cpu() interface (Jiri Olsa) [1620774] - [tools] perf mmap: Store real cpu number in \'struct perf_mmap\' (Jiri Olsa) [1620774] - [netdrv] cxgb4: update 1.20.8.0 as the latest firmware supported (Arjun Vynipadath) [1622551] - [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1622551] - [netdrv] mlx5e: Fix null pointer access when setting MTU of vport representor (Erez Alfasi) [1625195] - [netdrv] mlx5e: Support configurable MTU for vport representors (Erez Alfasi) [1625195] - [netdrv] mlx5e: Save MTU in channels params (Erez Alfasi) [1625195] - [netdrv] be2net: Fix memory leak in be_cmd_get_profile_config() (Petr Oros) [1625703] - [netdrv] virtio-net: set netdevice mtu correctly (Mohammed Gamal) [1610416] - [netdrv] i40e: Prevent deleting MAC address from VF when set by PF (Stefan Assmann) [1614161] - [netdrv] i40evf: cancel workqueue sync for adminq when a VF is removed (Stefan Assmann) [1615829] - [netdrv] i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled (Stefan Assmann) [1616149] - [netdrv] i40e: fix condition of WARN_ONCE for stat strings (Stefan Assmann) [1609173] - [uio] Revert \"use request_threaded_irq instead\" (Xiubo Li) [1560418] - [fs] seq_file: fix out-of-bounds read (Paolo Abeni) [1620002] - [md] RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 (Nigel Croxon) [1530776] - [md] allow faster resync only on non-rotational media (Nigel Croxon) [1561162] - [nvdimm] libnvdimm: fix ars_status output length calculation (Jeff Moyer) [1616304] - [cpufreq] Fix possible circular locking dependency (Waiman Long) [1529668] - [mm] memcg: delay memcg id freeing (Aristeu Rozanski) [1607249] - [mm] mlock: fix mlock accounting (Rafael Aquini) [1610652] - [mm] page-writeback: check-before-clear PageReclaim (Rafael Aquini) [1588002] - [mm] migrate: check-before-clear PageSwapCache (Rafael Aquini) [1588002] - [mm] mempolicy: fix crashes from mbind() merging vmas (Rafael Aquini) [1588002] - [x86] apic: Future-proof the TSC_DEADLINE quirk for SKX (Steve Best) [1624090]
Tue Sep 4 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-944.el7] - [net] ipvs: Fix panic due to non-linear skb (Davide Caratti) [1623088] - [net] ipv4: remove BUG_ON() from fib_compute_spec_dst (Lorenzo Bianconi) [1496779] - [net] ipv6: fix cleanup ordering for ip6_mr failure (Xin Long) [1622218] - [net] ipv6: reorder icmpv6_init() and ip6_mr_init() (Xin Long) [1622218] - [x86] subject: x86/efi: Access EFI MMIO data as unencrypted when SEV is active (Gary Hook) [1361286] - [x86] boot: Fix boot failure when SMP MP-table is based at 0 (Gary Hook) [1361286] - [x86] resource: Fix resource_size.cocci warnings (Gary Hook) [1361286] - [x86] kvm: Clear encryption attribute when SEV is active (Gary Hook) [1361286] - [x86] kvm: Decrypt shared per-cpu variables when SEV is active (Gary Hook) [1361286] - [kernel] percpu: Introduce DEFINE_PER_CPU_DECRYPTED (Gary Hook) [1361286] - [x86] Add support for changing memory encryption attribute in early boot (Gary Hook) [1361286] - [x86] io: Unroll string I/O when SEV is active (Gary Hook) [1361286] - [x86] boot: Add early boot support when running with SEV active (Gary Hook) [1361286] - [x86] mm: Add DMA support for SEV memory encryption (Gary Hook) [1361286] - [x86] mm, resource: Use PAGE_KERNEL protection for ioremap of memory pages (Gary Hook) [1361286] - [kernel] resource: Provide resource struct in resource walk callback (Gary Hook) [1361286] - [kernel] resource: Consolidate resource walking code (Gary Hook) [1361286] - [x86] efi: Access EFI data as encrypted when SEV is active (Gary Hook) [1361286] - [x86] mm: Include SEV for encryption memory attribute changes (Gary Hook) [1361286] - [x86] mm: Use encrypted access of boot related data with SEV (Gary Hook) [1361286] - [x86] mm: Add Secure Encrypted Virtualization (SEV) support (Gary Hook) [1361286] - [documentation] x86: Add AMD Secure Encrypted Virtualization (SEV) description (Gary Hook) [1361286] - [x86] mm: Remove unnecessary TLB flush for SME in-place encryption (Gary Hook) [1361286] - [x86] kexec: Remove walk_iomem_res() call with GART type (Gary Hook) [1361286] - [kernel] resource: Change walk_system_ram() to use System RAM type (Gary Hook) [1361286] - [kernel] kexec: Set IORESOURCE_SYSTEM_RAM for System RAM (Gary Hook) [1361286] - [x86] arch: Set IORESOURCE_SYSTEM_RAM flag for System RAM (Gary Hook) [1361286] - [x86] Set System RAM type and descriptor (Gary Hook) [1361286] - [kernel] resource: Handle resource flags properly (Gary Hook) [1361286] - [kernel] resource: Add System RAM resource type (Gary Hook) [1361286]
Mon Sep 3 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-943.el7] - [fs] timerfd: Protect the might cancel mechanism proper (Bill O\'Donnell) [1485407] {CVE-2017-10661} - [fs] exec.c: Add missing \'audit_bprm()\' call in \'exec_binprm()\' (Bhupesh Sharma) [1496408] - [fs] gfs2: Don\'t set GFS2_RDF_UPTODATE when the lvb is updated (Robert S Peterson) [1600142] - [fs] gfs2: improve debug information when lvb mismatches are found (Robert S Peterson) [1600142] - [fs] gfs2: fix memory leak in rgrp lvbs (Robert S Peterson) [1600142] - [fs] gfs2: cleanup: call gfs2_rgrp_ondisk2lvb from gfs2_rgrp_out (Robert S Peterson) [1600142] - [fs] gfs2: Fix MAGIC check in LVBs (Robert S Peterson) [1600142] - [fs] gfs2: Do not reset flags on active reservations (Robert S Peterson) [1600142] - [fs] cifs: Fix stack out-of-bounds in smb(2, 3)_create_lease_buf() (Leif Sahlberg) [1598755] - [fs] cifs: store the leaseKey in the fid on SMB2_open (Leif Sahlberg) [1598755] - [fs] nfsd: further refinement of content of /proc/fs/nfsd/versions (Steve Dickson) [1614603] - [fs] nfsd: fix configuration of supported minor versions (Steve Dickson) [1614603] - [fs] nfsd: Fix display of the version string (Steve Dickson) [1614603] - [fs] nfsd: correctly range-check v4.x minor version when setting versions (Steve Dickson) [1614603] - [fs] ext4: Close race between direct IO and ext4_break_layouts() (Eric Sandeen) [1616301] - [fs] xfs: Close race between direct IO and xfs_break_layouts() (Eric Sandeen) [1616301] - [fs] ext4: handle layout changes to pinned DAX mappings (Eric Sandeen) [1614153] - [fs] dax: dax_layout_busy_page() warn on !exceptional (Eric Sandeen) [1614153] - [gpu] makefile: bump drm backport version (Rob Clark) [1600569] - [gpu] drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (Rob Clark) [1600569] - [gpu] amd/dc/dce100: On dce100, set clocks to 0 on suspend (Rob Clark) [1600569] - [gpu] drm/amdgpu: fix swapped emit_ib_size in vce3 (Rob Clark) [1600569] - [gpu] drm/amd/powerplay: correct vega12 thermal support as true (Rob Clark) [1600569] - [gpu] drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make gcc happy (Rob Clark) [1600569] - [gpu] drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check() (Rob Clark) [1600569] - [gpu] drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier (Rob Clark) [1600569] - [gpu] drm/dp/mst: Fix off-by-one typo when dump payload table (Rob Clark) [1600569] - [gpu] drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() (Rob Clark) [1600569] - [gpu] drm/gma500: fix psb_intel_lvds_mode_valid()\'s return type (Rob Clark) [1600569] - [gpu] drm/atomic: Handling the case when setting old crtc for plane (Rob Clark) [1600569] - [gpu] drm/amd/display: Fix dim display on DCE11 (Rob Clark) [1600569] - [gpu] drm/amdgpu: Remove VRAM from shared bo domains (Rob Clark) [1600569] - [gpu] drm/radeon: fix mode_valid\'s return type (Rob Clark) [1600569] - [gpu] drm/amd/display: remove need of modeset flag for overlay planes (V2) (Rob Clark) [1600569] - [gpu] drm/amd/display: Do not program interrupt status on disabled crtc (Rob Clark) [1600569] - [gpu] drm/amd/powerplay: Set higher SCLK&MCLK frequency than dpm7 in OD (v2) (Rob Clark) [1600569] - [gpu] drm/i915/glk: Add Quirk for GLK NUC HDMI port issues (Rob Clark) [1600569] - [gpu] drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs (Rob Clark) [1600569] - [gpu] drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() (Rob Clark) [1600569] - [gpu] drm/nouveau: Avoid looping through fake MST connectors (Rob Clark) [1600569] - [gpu] drm/nouveau: Use drm_connector_list_iter_ * for iterating connectors (Rob Clark) [1600569] - [gpu] drm/nouveau: Remove bogus crtc check in pmops_runtime_idle (Rob Clark) [1600569] - [gpu] revert \"drm/amd/display: Don\'t return ddc result and read_bytes in same return value\" (Rob Clark) [1600569] - [gpu] drm/i915: Fix hotplug irq ack on i965/g4x (Rob Clark) [1600569] - [gpu] drm/amdgpu: Reserve VM root shared fence slot for command submission (v3) (Rob Clark) [1600569] - [x86] unwind: Ensure stack grows down (Josh Poimboeuf) [1609717]
Fri Aug 31 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-942.el7] - [mm] fix devmem_is_allowed() for sub-page System RAM intersections (Joe Lawrence) [1524322] - [pci] Delay after FLR of Intel DC P3700 NVMe (Alex Williamson) [1592654] - [pci] Disable Samsung SM961/PM961 NVMe before FLR (Alex Williamson) [1542494] - [pci] Export pcie_has_flr() (Alex Williamson) [1592654 1542494] - [nvdimm] libnvdimm: Export max available extent (Jeff Moyer) [1611761] - [nvdimm] libnvdimm: Use max contiguous area for namespace size (Jeff Moyer) [1611761] - [mm] ipc/shm.c add ->pagesize function to shm_vm_ops (Jeff Moyer) [1609834] - [kernel] mm: disallow mappings that conflict for devm_memremap_pages() (Jeff Moyer) [1616044] - [kernel] memremap: fix softlockup reports at teardown (Jeff Moyer) [1616187] - [kernel] memremap: add scheduling point to devm_memremap_pages (Jeff Moyer) [1616187] - [mm] page_alloc: add scheduling point to memmap_init_zone (Jeff Moyer) [1616187] - [mm] memory_hotplug: add scheduling point to __add_pages (Jeff Moyer) [1616187] - [acpi] nfit: Fix scrub idle detection (Jeff Moyer) [1616041] - [x86] asm/memcpy_mcsafe: Fix copy_to_user_mcsafe() exception handling (Jeff Moyer) [1608674] - [nvdimm] libnvdimm, pmem: Fix memcpy_mcsafe() return code handling in nsio_rw_bytes() (Jeff Moyer) [1608674] - [tools] testing/nvdimm: advertise a write cache for nfit_test (Jeff Moyer) [1608674] - [tools] x86, nfit_test: Add unit test for memcpy_mcsafe() (Jeff Moyer) [1608674] - [tools] testing/nvdimm: fix missing newline in nfit_test_dimm \'handle\' attribute (Jeff Moyer) [1608674] - [tools] testing/nvdimm: support nfit_test_dimm attributes under nfit_test.1 (Jeff Moyer) [1608674] - [tools] testing/nvdimm: allow custom error code injection (Jeff Moyer) [1608674] - [tools] libnvdimm, testing: update the default smart ctrl_temperature (Jeff Moyer) [1608674] - [tools] libnvdimm, testing: Add emulation for smart injection commands (Jeff Moyer) [1608674] - [tools] nfit_test: prevent parsing error of nfit_test.0 (Jeff Moyer) [1608674] - [tools] nfit_test: fix buffer overrun, add sanity check (Jeff Moyer) [1608674] - [tools] nfit_test: improve structure offset handling (Jeff Moyer) [1608674] - [tools] testing/nvdimm: force nfit_test to depend on instrumented modules (Jeff Moyer) [1608674] - [tools] libnvdimm/nfit_test: adding support for unit testing enable LSS status (Jeff Moyer) [1612421] - [tools] libnvdimm/nfit_test: add firmware download emulation (Jeff Moyer) [1612420] - [kernel] jiffies: add time comparison functions for 64 bit jiffies (Jeff Moyer) [1612420] - [tools] testing/nvdimm: smart alarm/threshold control (Jeff Moyer) [1608674] - [tools] testing/nvdimm: unit test clear-error commands (Jeff Moyer) [1608674] - [tools] testing/nvdimm: stricter bounds checking for error injection commands (Jeff Moyer) [1608674] - [tools] nfit_test: when clearing poison, also remove badrange entries (Jeff Moyer) [1608674] - [tools] nfit_test: add error injection DSMs (Jeff Moyer) [1612417] - [nvdimm] pmem: Switch to copy_to_iter_mcsafe() (Jeff Moyer) [1608674] - [fs] dax: Report bytes remaining in dax_iomap_actor() (Jeff Moyer) [1608674] - [lib] uio, lib: Fix CONFIG_ARCH_HAS_UACCESS_MCSAFE compilation (Jeff Moyer) [1608674] - [net] x86/asm/memcpy_mcsafe: Define copy_to_iter_mcsafe() (Jeff Moyer) [1608674] - [x86] asm/memcpy_mcsafe: Add write-protection-fault handling (Jeff Moyer) [1608674] - [x86] asm/memcpy_mcsafe: Return bytes remaining (Jeff Moyer) [1608674] - [x86] asm/memcpy_mcsafe: Add labels for __memcpy_mcsafe() write fault handling (Jeff Moyer) [1608674] - [x86] asm/memcpy_mcsafe: Remove loop unrolling (Jeff Moyer) [1608674] - [net] dax: Introduce a ->copy_to_iter dax operation (Jeff Moyer) [1608674] - [kernel] dax: remove default copy_from_iter fallback (Jeff Moyer) [1539264] - [fs] filesystem-dax: convert to dax_copy_from_iter() (Jeff Moyer) [1608674] - [md] dm log writes: record metadata flag for better flags record (Jeff Moyer) [1539264] - [md] dax, dm: allow device-mapper to operate without dax support (Jeff Moyer) [1539264] - [md] dm log writes: fix max length used for kstrndup (Jeff Moyer) [1539264] - [md] dm log writes: add support for DAX (Jeff Moyer) [1539264] - [md] dm log writes: add support for inline data buffers (Jeff Moyer) [1539264] - [md] dm log writes: fix >512b sectorsize support (Jeff Moyer) [1539264] - [md] dm log writes: don\'t use all the cpu while waiting to log blocks (Jeff Moyer) [1539264] - [md] dm log writes: fix check of kthread_run() return value (Jeff Moyer) [1539264] - [md] dm log writes: fix bug with too large bios (Jeff Moyer) [1539264] - [md] dm log writes: move IO accounting earlier to fix error path (Jeff Moyer) [1539264] - [md] dm log writes: use ULL suffix for 64-bit constants (Jeff Moyer) [1539264] - [md] dm: add log writes target (Jeff Moyer) [1539264] - [md] dm: add ->copy_from_iter() dax operation support (Jeff Moyer) [1539264] - [powerpc] fadump: cleanup crash memory ranges support (Gustavo Duarte) [1621969] - [powerpc] fadump: merge adjacent memory ranges to reduce PT_LOAD segements (Gustavo Duarte) [1621969] - [powerpc] fadump: handle crash memory ranges array index overflow (Gustavo Duarte) [1621969] - [powerpc] fadump: Unregister fadump on kexec down path (Gustavo Duarte) [1621969] - [powerpc] fadump: Return error when fadump registration fails (Gustavo Duarte) [1621969] - [powerpc] iommu: Do not call PageTransHuge() on tail pages (David Gibson) [1594347] - [powerpc] kvm: book3s hv: Migrate pinned pages out of CMA (David Gibson) [1594347]
Fri Aug 31 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-941.el7] - [tools] power turbostat: Allow for broken ACPI LPIT tables (Prarit Bhargava) [1614083] - [base] pm/runtime: Avoid false-positive warnings from might_sleep_if() (Paul Lai) [1615223] - [md] dm thin: stop no_space_timeout worker when switching to write-mode (Mike Snitzer) [1620251] - [netdrv] mlx5e: Only allow offloading decap egress (egdev) flows (Erez Alfasi) [1619641] - [netdrv] mlx5-core: Mark unsupported devices (Don Dutile) [1621824 1621810] - [netdrv] bnx2x: disable GSO where gso_size is too big for hardware (Jonathan Toppins) [1546760] {CVE-2018-1000026} - [net] create skb_gso_validate_mac_len() (Jonathan Toppins) [1546760] {CVE-2018-1000026} - [scsi] target: iscsi: cxgbit: fix max iso npdu calculation (Arjun Vynipadath) [1613307] - [scsi] csiostor: update csio_get_flash_params() (Arjun Vynipadath) [1613307] - [scsi] lpfc: Correct MDS diag and nvmet configuration (Dick Kennedy) [1616104] - [qla2xxx] Mark NVMe/FC initiator mode usage as technology preview (Ewan Milne) [1620258] - [nvme-fc] Take NVMe/FC initiator out of technology preview (Ewan Milne) [1620258] - [mm] inode: avoid softlockup in prune_icache_sb (Andrea Arcangeli) [1610560] - [mm] compaction: reschedule immediately if need_resched() is set (Andrea Arcangeli) [1610560] - [mm] compaction: properly signal and act upon lock and need_sched() contention (Andrea Arcangeli) [1610560] - [mm] compaction: cleanup isolate_freepages() (Andrea Arcangeli) [1610560] - [mm] compaction: encapsulate defer reset logic (Andrea Arcangeli) [1610560] - [mm] compaction.c: periodically schedule when freeing pages (Andrea Arcangeli) [1610560] - [powerpc] powernv/pci: Work around races in PCI bridge enabling (Gustavo Duarte) [1620041] - [powerpc] kdump: Handle crashkernel memory reservation failure (Pingfan Liu) [1621945] - [powerpc] ftrace: Match dot symbols when searching functions on ppc64 (Jerome Marchand) [1613136] - [x86] entry/64: Restore TRACE_IRQS_IRETQ in paranoid_exit (Scott Wood) [1561777]
Tue Aug 28 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-940.el7] - [net] sched: Fix missing res info when create new tc_index filter (Hangbin Liu) [1607687] - [net] sched: fix NULL pointer dereference when delete tcindex filter (Hangbin Liu) [1607687] - [net] dev: advertise the new ifindex when the netns iface changes (Michael Cambria) [1584287] - [net] dev: always advertise the new nsid when the netns iface changes (Michael Cambria) [1584287] - [net] Zero ifla_vf_info in rtnl_fill_vfinfo() (Hangbin Liu) [1614178] - [net] udpv6: Fix the checksum computation when HW checksum does not apply (Xin Long) [1619793] - [net] tc: ensure that offloading callback is called for MQPRIO qdisc (Ivan Vecera) [1618579] - [thunderbolt] move tb3 to full support status (Jarod Wilson) [1620372] - [kernel] x86/platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] - [mm] memory_hotplug: remove timeout from __offline_memory (Baoquan He) [1601867] - [mm] memory_hotplug: do not fail offlining too early (Baoquan He) [1601867] - [x86] mm/memory_hotplug: determine block size based on the end of boot memory (Baoquan He) [1601867] - [x86] mm: Streamline and restore probe_memory_block_size() (Baoquan He) [1601867] - [x86] mm: Use 2GB memory block size on large-memory x86-64 systems (Baoquan He) [1601867] - [x86] mm: probe memory block size for generic x86 64bit (Baoquan He) [1601867] - [x86] revert platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867]
Mon Aug 27 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-939.el7] - [nvme] rdma: Fix command completion race at error recovery (David Milburn) [1610641] - [infiniband] revert vmw_pvrdma: Call ib_umem_release on destroy QP path (Don Dutile) [1618625] - [infiniband] iw_cxgb4: correctly enforce the max reg_mr depth (Arjun Vynipadath) [1613317] - [netdrv] net: aquantia: Fix IFF_ALLMULTI flag functionality (Igor Russkikh) [1608762] - [uio] fix possible circular locking dependency (Xiubo Li) [1613195] - [tools] power turbostat: Fix logical node enumeration to allow for non-sequential physical nodes (Prarit Bhargava) [1612902] - [tools] bpf selftest: Disable unsupported verifier tests (Jiri Olsa) [1615222] - [tools] bpf: fix panic due to oob in bpf_prog_test_run_skb (Jiri Olsa) [1615222] - [net] bpf: Align packet data properly in program testing framework (Jiri Olsa) [1615222] - [net] bpf: Do not dereference user pointer in bpf_test_finish() (Jiri Olsa) [1615222] - [tools] bpf: migrate ebpf ld_abs/ld_ind tests to test_verifier (Jiri Olsa) [1615222] - [tools] bpf: add verifier tests for accesses to map values (Jiri Olsa) [1615222] - [kernel] bpf: allow map helpers access to map values directly (Jiri Olsa) [1615222] - [kernel] cpuset: fix a warning when clearing configured masks in old hierarchy (Aristeu Rozanski) [1613248] - [kernel] percpu_ref: Update doc to dissuade users from depending on internal RCU grace periods (Prarit Bhargava) [1603603] - [kernel] percpu: READ_ONCE() now implies smp_read_barrier_depends() (Prarit Bhargava) [1603603] - [kernel] locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE() (Prarit Bhargava) [1603603] - [kernel] compiler, atomics, kasan: Provide READ_ONCE_NOCHECK() (Prarit Bhargava) [1603603] - [kernel] percpu-refcount: init ->confirm_switch member properly (Prarit Bhargava) [1603603] - [kernel] percpu, locking: revert (\"percpu: Replace smp_read_barrier_depends() with lockless_dereference()\") (Prarit Bhargava) [1603603] - [x86] microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf) [1614515] - [x86] intel_rdt: Enable CMT and MBM on new Skylake stepping (Jiri Olsa) [1517736]
Tue Aug 21 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-938.el7] - [netdrv] mlx5e: Properly check if hairpin is possible between two functions (Alaa Hleihel) [1611567] - [netdrv] bnx2x: Fix invalid memory access in rss hash config path (Jonathan Toppins) [1615290] - [netdrv] iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (Stanislaw Gruszka) [1616290] - [netdrv] ibmvnic: Update firmware error reporting with cause string (Steve Best) [1614652] - [netdrv] ibmvnic: Remove code to request error information (Steve Best) [1614652] - [scsi] fcoe: hold disc_mutex when traversing rport lists (Chris Leech) [1608481] - [scsi] libfc: hold disc_mutex in fc_disc_stop_rports() (Chris Leech) [1608481] - [scsi] libfc: fixup lockdep annotations (Chris Leech) [1608481] - [scsi] libfc: fixup \'sleeping function called from invalid context\' (Chris Leech) [1608481] - [scsi] libfc: Add lockdep annotations (Chris Leech) [1608481] - [scsi] libiscsi: fix possible NULL pointer dereference in case of TMF (Chris Leech) [1613262] - [scsi] qla2xxx: Fix memory leak for allocating abort IOCB (Himanshu Madhani) [1609890] - [scsi] hpsa: correct enclosure sas address (Joseph Szczypek) [1613021] - [scsi] lpfc: Remove lpfc_enable_pbde as module parameter (Dick Kennedy) [1613975] - [scsi] lpfc: Fix list corruption on the completion queue (Dick Kennedy) [1554777] - [scsi] lpfc: Fix driver crash when re-registering NVME rports (Dick Kennedy) [1613955] - [scsi] lpfc: Correct LCB ACCept payload (Dick Kennedy) [1613959] - [x86] boot/kaslr: Skip specified number of 1GB huge pages when doing physical randomization (KASLR) (Baoquan He) [1451428] - [x86] boot/kaslr: Add two new functions for 1GB huge pages handling (Baoquan He) [1451428] - [x86] platform/uv: Add kernel parameter to set memory block size (Frank Ramsay) [1595892] - [x86] platform/uv: Use new set memory block size function (Frank Ramsay) [1595892] - [x86] platform/uv: Add adjustable set memory block size function (Frank Ramsay) [1595892]
Mon Aug 20 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-937.el7] - [fs] dax: use __pagevec_lookup in dax_layout_busy_page (Eric Sandeen) [1505291] - [fs] cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting (Leif Sahlberg) [1598765] - [fs] libceph: weaken sizeof check in ceph_x_verify_authorizer_reply() (Ilya Dryomov) [1614858] - [fs] libceph: check authorizer reply/challenge length before reading (Ilya Dryomov) [1614858] - [fs] libceph: implement CEPHX_V2 calculation mode (Ilya Dryomov) [1614858] - [fs] libceph: add authorizer challenge (Ilya Dryomov) [1614858] - [fs] libceph: factor out encrypt_authorizer() (Ilya Dryomov) [1614858] - [fs] libceph: factor out __ceph_x_decrypt() (Ilya Dryomov) [1614858] - [fs] libceph: factor out __prepare_write_connect() (Ilya Dryomov) [1614858] - [fs] libceph: store ceph_auth_handshake pointer in ceph_connection (Ilya Dryomov) [1614858] - [fs] nfsv4.0: Remove transport protocol name from non-UCS client ID (Steve Dickson) [1592911] - [fs] nfsv4.0: Remove cl_ipaddr from non-UCS client ID (Steve Dickson) [1592911] - [fs] aio: properly check iovec sizes (Jeff Moyer) [1337518] {CVE-2015-8830} - [fs] cifs: fix up section mismatch (Jeff Moyer) [1609877] - [fs] skip LAYOUTRETURN if layout is invalid (Steve Dickson) [1589995] - [fs] gfs2: Special-case rindex for gfs2_grow (Andreas Grunbacher) [1608687] - [fs] ext4: Fix WARN_ON_ONCE in ext4_commit_super() (Lukas Czerner) [1596766] - [fs] cachefiles: Wait rather than BUG\'ing on Unexpected object collision (David Howells) [1356390] - [fs] cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag (David Howells) [1356390] - [fs] fscache: Fix reference overput in fscache_attach_object() error handling (David Howells) [1356390] - [fs] cachefiles: Fix refcounting bug in backing-file read monitoring (David Howells) [1356390] - [fs] fscache: Allow cancelled operations to be enqueued (David Howells) [1356390] - [fs] ext4: avoid running out of journal credits when appending to an inline file (Lukas Czerner) [1609759] {CVE-2018-10883} - [fs] jbd2: don\'t mark block as modified if the handle is out of credits (Lukas Czerner) [1609759] {CVE-2018-10883} - [fs] ext4: check for allocation block validity with block group locked (Lukas Czerner) [1597702] - [fs] ext4: fix check to prevent initializing reserved inodes (Lukas Czerner) [1597702] - [fs] ext4: fix false negatives *and * false positives in ext4_check_descriptors() (Lukas Czerner) [1597702] - [fs] ext4: add more mount time checks of the superblock (Lukas Czerner) [1597702] - [fs] ext4: fix bitmap position validation (Lukas Czerner) [1597702] - [fs] ext4: add more inode number paranoia checks (Lukas Czerner) [1597702] - [fs] ext4: clear i_data in ext4_inode_info when removing inline data (Lukas Czerner) [1597702] - [fs] ext4: include the illegal physical block in the bad map ext4_error msg (Lukas Czerner) [1597702] - [fs] ext4: verify the depth of extent tree in ext4_find_extent() (Lukas Czerner) [1597702] - [fs] ext4: only look at the bg_flags field if it is valid (Lukas Czerner) [1597702] - [fs] ext4: don\'t update checksum of new initialized bitmaps (Lukas Czerner) [1597702] - [fs] ext4: add validity checks for bitmap block numbers (Lukas Czerner) [1597702] - [fs] ext4: make sure bitmaps and the inode table don\'t overlap with bg descriptors (Lukas Czerner) [1597702] - [fs] ext4: always check block group bounds in ext4_init_block_bitmap() (Lukas Czerner) [1597702] - [fs] ext4: always verify the magic number in xattr blocks (Lukas Czerner) [1597702] - [fs] ext4: add corruption check in ext4_xattr_set_entry() (Lukas Czerner) [1597702] - [net] netlink: make sure -EBUSY won\'t escape from netlink_insert (Davide Caratti) [1608701] - [net] netfilter: nf_conntrack: don\'t resize NULL or freed hashtable (Davide Caratti) [1601662] - [net] ethtool: Ensure new ring parameters are within bounds during SRINGPARAM (Ivan Vecera) [1608318] - [net] ipv6: make DAD fail with enhanced DAD when nonce length differs (Jarod Wilson) [1608002] - [net] ipv6: allow userspace to add IFA_F_OPTIMISTIC addresses (Jarod Wilson) [1608002] - [net] ipv6: send unsolicited NA after DAD (Jarod Wilson) [1608002] - [net] ipv6: display hw address of source machine during ipv6 DAD failure (Jarod Wilson) [1608002] - [net] ipv6: send NS for DAD when link operationally up (Jarod Wilson) [1608002] - [net] ipv6: avoid dad-failures for addresses with NODAD (Jarod Wilson) [1608002] - [net] ipv6: send unsolicited NA if enabled for all interfaces (Jarod Wilson) [1608002] - [net] ipv6: send unsolicited NA on admin up (Jarod Wilson) [1608002] - [net] ipv6: addrconf: fix generation of new temporary addresses (Jarod Wilson) [1608002] - [net] ipv6: addrconf: Implemented enhanced DAD (RFC7527) (Jarod Wilson) [1608002]
Fri Aug 17 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-936.el7] - [usb] typec: ucsi: Increase command completion timeout value (Torez Smith) [1575838] - [cpufreq] Fix policy restore in suspend/resume (Prarit Bhargava) [1600240] - [netdrv] cxgb4: Add missing ndo_size param to mgmtm net_device_ops struct (Arjun Vynipadath) [1614152] - [netdrv] i40e: Remove duplicated prepare call in i40e_shutdown (Stefan Assmann) [1488477] - [netdrv] sfc: fix backport of replace asynchronous filter operations (Jarod Wilson) [1607726] - [netdrv] igb: Remove superfluous reset to PHY and page 0 selection (Corinna Vinschen) [1611610] - [netdrv] mlx5e: Set port trust mode to PCP as default (Alaa Hleihel) [1610866] - [netdrv] iwlwifi: add more card IDs for 9000 series (Stanislaw Gruszka) [1607982] - [netdrv] iwlwifi: add a bunch of new 9000 PCI IDs (Stanislaw Gruszka) [1607982] - [netdrv] iwlwifi: add shared clock PHY config flag for some devices (Stanislaw Gruszka) [1607982] - [vfio] pci: Make IGD support a configurable option (Alex Williamson) [1590513] - [md] dm cache metadata: set dirty on all cache blocks after a crash (Mike Snitzer) [1592944] - [md] dm snapshot: improve performance by switching out_of_order_list to rbtree (Mike Snitzer) [1611822] - [md] dm kcopyd: avoid softlockup in run_complete_job (Mike Snitzer) [1611822] - [md] dm snapshot: use mutex instead of rw_semaphore (Mike Snitzer) [1611822] - [firmware] dcdbas: Add support for WSMT ACPI table (Charles Rose) [1524003] - [firmware] dma-api: dcdbas: update DMA mask handing (Charles Rose) [1524003] - [acpi] acpica: tables: Add WSMT support (Charles Rose) [1524003] - [s390] qeth: don\'t clobber buffer on async TX completion (Hendrik Brueckner) [1613970] - [powerpc] pseries: Fix CONFIG_NUMA=n build (Gustavo Duarte) [1544437] - [powerpc] pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n (Gustavo Duarte) [1544437] - [powerpc] pseries: Fix build break for SPLPAR=n and CPU hotplug (Gustavo Duarte) [1544437] - [powerpc] numa: Invalidate numa_cpu_lookup_table on cpu remove (Gustavo Duarte) [1544437] - [powerpc] vphn: Fix numa update end-loop bug (Gustavo Duarte) [1544437] - [powerpc] hotplug: Improve responsiveness of hotplug change (Gustavo Duarte) [1544437] - [powerpc] vphn: Improve recognition of PRRN/VPHN (Gustavo Duarte) [1544437] - [powerpc] vphn: Update CPU topology when VPHN enabled (Gustavo Duarte) [1544437]
Fri Aug 17 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-935.el7] - [x86] umip: Print a warning into the syslog if UMIP-protected instructions are used (Gopal Tiwari) [1456572] - [x86] umip: Identify the STR and SLDT instructions (Gopal Tiwari) [1456572] - [x86] umip: Print a line in the boot log that UMIP has been enabled (Gopal Tiwari) [1456572] - [x86] umip: Select X86_INTEL_UMIP by default (Gopal Tiwari) [1456572] - [tools] selftests/x86: Add tests for the STR and SLDT instructions (Gopal Tiwari) [1456572] - [tools] selftests/x86: Add tests for User-Mode Instruction Prevention (Gopal Tiwari) [1456572] - [x86] traps: Fix up general protection faults caused by UMIP (Gopal Tiwari) [1456572] - [x86] umip: Enable User-Mode Instruction Prevention at runtime (Gopal Tiwari) [1456572] - [x86] umip: Force a page fault when unable to copy emulated result to user (Gopal Tiwari) [1456572] - [x86] umip: Add emulation code for UMIP instructions (Gopal Tiwari) [1456572] - [x86] insn-eval: Add support to resolve 16-bit address encodings (Gopal Tiwari) [1456572] - [x86] insn-eval: Handle 32-bit address encodings in virtual-8086 mode (Gopal Tiwari) [1456572] - [x86] insn-eval: Add wrapper function for 32 and 64-bit addresses (Gopal Tiwari) [1456572] - [x86] insn-eval: Add support to resolve 32-bit address encodings (Gopal Tiwari) [1456572] - [x86] insn-eval: Compute linear address in several utility functions (Gopal Tiwari) [1456572] - [x86] insn-eval: Extend get_seg_base_addr() to also obtain segment limit (Gopal Tiwari) [1456572] - [x86] insn-eval: Incorporate segment base in linear address computation (Gopal Tiwari) [1456572] - [x86] insn-eval: Indicate a 32-bit displacement if ModRM.mod is 0 and ModRM.rm is 101b (Gopal Tiwari) [1456572] - [x86] insn-eval: Add function to get default params of code segment (Gopal Tiwari) [1456572] - [x86] insn-eval: Add utility functions to get segment descriptor base address and limit (Gopal Tiwari) [1456572] - [x86] insn-eval: Add utility function to get segment descriptor (Gopal Tiwari) [1456572] - [kernel] sched/core: Idle_task_exit() shouldn\'t use switch_mm_irqs_off() (Gopal Tiwari) [1456572] - [kernel] sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Gopal Tiwari) [1456572] - [x86] insn-eval: Add utility functions to get segment selector (Gopal Tiwari) [1456572] - [x86] insn-eval: Add utility function to identify string instructions (Gopal Tiwari) [1456572] - [x86] insn-eval: Add a utility function to get register offsets (Gopal Tiwari) [1456572] - [x86] insn-eval: Do not BUG on invalid register type (Gopal Tiwari) [1456572] - [x86] mpx, x86/insn: Relocate insn util functions to a new insn-eval file (Gopal Tiwari) [1456572] - [x86] mpx: Fix off-by-one comparison with nr_registers (Gopal Tiwari) [1456572] - [x86] mpx: Do not use SIB.base if its value is 101b and ModRM.mod = 0 (Gopal Tiwari) [1456572] - [x86] mpx: Do not use SIB.index if its value is 100b and ModRM.mod is not 11b (Gopal Tiwari) [1456572] - [x86] mpx: Use signed variables to compute effective addresses (Gopal Tiwari) [1456572] - [x86] ptrace, x86: Make user_64bit_mode() available to 32-bit builds (Gopal Tiwari) [1456572] - [x86] mpx: Simplify handling of errors when computing linear addresses (Gopal Tiwari) [1456572] - [x86] uprobes/x86: Use existing definitions for segment override prefixes (Gopal Tiwari) [1456572] - [x86] boot: Relocate definition of the initial state of CR0 (Gopal Tiwari) [1456572] - [x86] mm: Relocate page fault error codes to traps.h (Gopal Tiwari) [1456572] - [x86] pkeys: Add fault handling for PF_PK page fault bit (Gopal Tiwari) [1456572] - [x86] entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt() (Gopal Tiwari) [1456572] - [x86] ldt/64: Refresh DS and ES when modify_ldt changes an entry (Gopal Tiwari) [1456572] - [x86] ldt: Make all size computations unsigned (Gopal Tiwari) [1456572] - [x86] ldt: Make a size argument unsigned (Gopal Tiwari) [1456572] - [x86] mpx: Fix instruction decoder condition (Gopal Tiwari) [1456572] - [tools] selftests/x86: Add a fork() to entry_from_vm86 to catch fork bugs (Gopal Tiwari) [1456572] - [x86] ldt: Fix small LDT allocation for Xen (Gopal Tiwari) [1456572] - [x86] ldt: Correct LDT access in single stepping logic (Gopal Tiwari) [1456572] - [x86] ldt: Print the real LDT base address (Gopal Tiwari) [1456572] - [x86] ldt: Make modify_ldt synchronous (Gopal Tiwari) [1456572] - [x86] espfix: Make it possible to disable 16-bit support (Gopal Tiwari) [1456572] - [tools] selftests/x86/vm86: Fix entry_from_vm86 test on 64-bit kernels (Gopal Tiwari) [1456572] - [tools] x86/selftests, x86/vm86: Improve entry_from_vm86 selftest (Gopal Tiwari) [1456572] - [tools] x86/asm/entry/32, selftests: Add a selftest for kernel entries from VM86 mode (Gopal Tiwari) [1456572] - [tools] selftest, x86: fix incorrect comment (Gopal Tiwari) [1456572] - [tools] selftests, x86: Rework x86 target architecture detection (Gopal Tiwari) [1456572] - [tools] selftests, x86: Remove useless run_tests rule (Gopal Tiwari) [1456572] - [tools] selftests/x86: install tests (Gopal Tiwari) [1456572] - [tools] selftest/x86: have no dependency on all when cross building (Gopal Tiwari) [1456572] - [tools] selftest/x86: build both bitnesses (Gopal Tiwari) [1456572] - [tools] x86, selftests: Add single_step_syscall test (Gopal Tiwari) [1456572] - [tools] x86, selftests: Add sigreturn selftest (Gopal Tiwari) [1456572] - [x86] skip check for spurious faults for non-present faults (Gopal Tiwari) [1456572]
Wed Aug 15 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-934.el7] - [kernel] tracing/kprobe: Release kprobe print_fmt properly (Jiri Olsa) [1597984] - [kernel] perf/core: Fix perf_uprobe_init() (Jiri Olsa) [1597984] - [kernel] perf/core: Fix perf_kprobe_init() (Jiri Olsa) [1597984] - [kernel] perf/core: Implement the \'perf_uprobe\' PMU (Jiri Olsa) [1597984] - [kernel] perf/core: Implement the \'perf_kprobe\' PMU (Jiri Olsa) [1597984] - [kernel] tracing: Make alloc_rh_data/destroy_rh_data public (Jiri Olsa) [1597984] - [kernel] perf/core: prepare perf_event.h for new types: \'perf_kprobe\' and \'perf_uprobe\' (Jiri Olsa) [1597984] - [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1597984] - [tools] bpftool: Add RHEL7 related note to bpftool-cgroup man page (Jiri Olsa) [1593026] - [tools] Update bpf uapi headers (Jiri Olsa) [1593026] - [kernel] tracing: Fix possible out of bounds memory access when parsing enums (Jiri Olsa) [1593026] - [kernel] bpf: remove tracepoints from bpf core (Jiri Olsa) [1593026] - [kernel] bpf/tracing: fix a deadlock in perf_event_detach_bpf_prog (Jiri Olsa) [1593026] - [kernel] bpf: fix bpf_prog_array_copy_to_user warning from perf event prog query (Jiri Olsa) [1593026] - [kernel] bpf: set maximum number of attached progs to 64 for a single perf tp (Jiri Olsa) [1593026] - [kernel] bpf: avoid rcu_dereference inside bpf_event_mutex lock region (Jiri Olsa) [1593026] - [kernel] bpf: fix bpf_prog_array_copy_to_user() issues (Jiri Olsa) [1593026] - [kernel] bpf/tracing: fix kernel/events/core.c compilation error (Jiri Olsa) [1593026] - [kernel] bpf/tracing: allow user space to query prog array on the same tp (Jiri Olsa) [1593026] - [kernel] bpf: introduce BPF_PROG_QUERY command (Jiri Olsa) [1593026] - [kernel] bpf: permit multiple bpf attachments for a single perf event (Jiri Olsa) [1593026] - [kernel] bpf: use the same condition in perf event set/free bpf handler (Jiri Olsa) [1593026] - [kernel] perf, bpf: minimize the size of perf_trace_() tracepoint handler (Jiri Olsa) [1593026] - [trace] perf, bpf: allow bpf programs attach to tracepoints (Jiri Olsa) [1593026] - [trace] tracing/perf: Avoid perf_trace_buf_ *() in perf_trace_##call() when possible (Jiri Olsa) [1593026] - [kernel] bpf: multi program support for cgroup+bpf (Jiri Olsa) [1593026] - [kernel] bpf: implement syscall command BPF_MAP_GET_NEXT_KEY for stacktrace map (Jiri Olsa) [1593026] - [kernel] bpf: extend stackmap to save binary_build_id+offset instead of address (Jiri Olsa) [1593026] - [kernel] bpf: use array_index_nospec in find_prog_type (Jiri Olsa) [1593026] - [kernel] bpf: fix possible spectre-v1 in find_and_alloc_map() (Jiri Olsa) [1593026] - [kernel] bpf/syscall: fix warning defined but not used (Jiri Olsa) [1593026] - [kernel] bpf: Check attach type at prog load time (Jiri Olsa) [1593026] - [kernel] bpf: offload: rename the ifindex field (Jiri Olsa) [1593026] - [kernel] bpf: offload: add infrastructure for loading programs for a specific netdev (Jiri Olsa) [1593026] - [kernel] bpf: fix truncated jump targets on heavy expansions (Jiri Olsa) [1593026] - [kernel] bpf: follow idr code convention (Jiri Olsa) [1593026] - [kernel] bpf: Prevent memory disambiguation attack (Jiri Olsa) [1593026] - [kernel] bpf: properly enforce index mask to prevent out-of-bounds speculation (Jiri Olsa) [1593026] - [kernel] bpf: Rename bpf_verifer_log (Jiri Olsa) [1593026] - [kernel] bpf: reconcile bpf_tail_call and stack_depth (Jiri Olsa) [1593026] - [kernel] bpf: export whether tail call has jited owner (Jiri Olsa) [1593026] - [net] bpf: get rid of pure_initcall dependency to enable jits (Jiri Olsa) [1593026] - [kernel] bpf: fix cb access in socket filter programs on tail calls (Jiri Olsa) [1593026] - [kernel] bpf: dev_map_alloc() shouldn\'t return NULL (Jiri Olsa) [1593026] - [kernel] bpf: remove tail_call and get_stackid helper declarations from bpf.h (Jiri Olsa) [1593026] - [kernel] bpf: update the comment about the length of analysis (Jiri Olsa) [1593026] - [kernel] bpf: Use correct #ifdef controller for trace_call_bpf() (Jiri Olsa) [1593026] - [kernel] bpf: comment why dots in filenames under BPF virtual FS are not allowed (Jiri Olsa) [1593026] - [kernel] bpf: avoid false sharing of map refcount with max_entries (Jiri Olsa) [1593026] - [kernel] perf, bpf: fix conditional call to bpf_overflow_handler (Jiri Olsa) [1593026] - [kernel] bpf: fix mlock precharge on arraymaps (Jiri Olsa) [1593026] - [kernel] bpf: add schedule points in percpu arrays management (Jiri Olsa) [1593026] - [kernel] bpf: fix numa_node validation (Jiri Olsa) [1593026] - [kernel] bpf: fix lockdep splat (Jiri Olsa) [1593026] - [tools] bpf: add test for the verifier equal logic bug (Jiri Olsa) [1593026] - [kernel] trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs (Jiri Olsa) [1593026]
Sat Aug 11 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-933.el7] - [kernel] cpu/hotplug: Fix \'online\' sysfs entry with \'nosmt\' (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: Enable \'nosmt\' as late as possible (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: detect SMT disabled by BIOS (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [documentation] l1tf: fix typos (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: remove extra newline in \'vmentry_l1d_flush\' sysfs file (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: initialize the vmx_l1d_flush_pages\' content (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [documentation] add section about cpu vulnerabilities (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] bugs, kvm: introduce boot-time control of l1tf mitigations (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: set cpu_smt_not_supported early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: expose smt control init function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: allow runtime control of l1d flush (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: serialize l1d flush parameter setter (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: add static key for flush always (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: move l1tf setup function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: handle ept disabled state proper (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: drop l1tf msr list approach (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] litf: introduce vmx status variable (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] bugs: make cpu_show_common() static (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] bugs: concentrate bug reporting into a separate function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: online siblings when smt control is turned on (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: use msr save list for ia32_flush_cmd if required (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: extend add_atomic_switch_msr() to allow vmenter only msrs (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: separate the vmx autoload guest/host number accounting (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: add find_msr() helper function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm/vmx: split the vmx msr load structures to have an host/guest numbers (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: x86: mitigation for l1 cache terminal fault vulnerabilities, part 3 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] x86/kvm: warn user if kvm is loaded smt and l1tf cpu bug being present (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: boot ht siblings at least once, part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] speculation/l1tf: fix typo in l1tf mitigation string (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [mm] x86, l1tf: protect _page_file ptes against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/hotplug: boot ht siblings at least once (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: boot ht siblings at least once (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] revert \"x86/apic: ignore secondary threads if nosmt=force\" (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] speculation/l1tf: fix up pte->pfn conversion for pae (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] speculation/l1tf: protect pae swap entries against l1tf (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/amd: move topoext reenablement before reading smp_num_siblings (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] speculation/l1tf: extend 64bit swap file size limit (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/amd: remove the pointless detect_ht() call (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] bugs: move the l1tf function and define pr_fmt properly (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: provide knobs to control smt, part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] topology: provide topology_smt_supported() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] smp: provide topology_is_primary_thread(), part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] apic: ignore secondary threads if nosmt=force (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/amd: evaluate smp_num_siblings early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/amd: do not check cpuid max ext level before parsing smp info (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/intel: evaluate smp_num_siblings early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/topology: provide detect_extended_topology_early() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu/common: provide detect_ht_early() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] cpu: remove the pointless cpu printout (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: provide knobs to control smt (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] cpu/hotplug: split do_cpu_down() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] smp: provide topology_is_primary_thread() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: fix build for config_numa_balancing=n (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] [x86] [kernel] x86, l1tf: sync with latest l1tf patches (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: protect _page_numa ptes and pmds against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [mm] l1tf: disallow non privileged high mmio prot_none mappings (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: report if too much memory for l1tf workaround (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [mm] x86, l1tf: limit swap file size to max_pa/2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] x86, l1tf: add sysfs reporting for l1tf (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: make sure the first page is always reserved (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: protect prot_none ptes against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: Protect swap entries against L1TF (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] l1tf: Increase 32bit PAE __PHYSICAL_PAGE_MASK (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] mm: fix swap entry comment and macro (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [kernel] spec_ctrl: sync with upstream cpu_set_bug_bits() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] add support for l1d flush msr (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} - [x86] kvm: mitigation for L1 cache terminal fault vulnerabilities (Christoph von Recklinghausen) [1593384] {CVE-2018-3620}
Sat Aug 11 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-932.el7] - [powerpc] add missing barrier_nospec() in __get_user64_nocheck() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] rme9652: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] hdspm: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] asihpi: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] opl3: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] hda: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] seq: oss: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] seq: oss: Fix unbalanced use lock for synth MIDI device (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [net] atm: Fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] time: Protect posix clock array access against speculation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] sys.c: fix potential Spectre v1 issue (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] core: Fix possible Spectre-v1 indexing for ->aux_pages (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [ipc] sem: mitigate semnum index against spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [sound] control: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [usb] vhci_sysfs: fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [media] dvb_ca_en50221: prevent using slot_info for Spectre attacs (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [media] dvb_ca_en50221: sanity check slot number from userspace (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [atm] zatm: Fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] kvm: Update spectre-v1 mitigation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] kvm: Add memory barrier on vmcs field lookup (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] perf/msr: Fix possible Spectre-v1 indexing in the MSR driver (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] perf: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] perf: Fix possible Spectre-v1 indexing for hw_perf_event cache_ * (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [net] nl80211: Sanitize array index in parse_txq_params (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] vfs, fdtable: Prevent bounds-check bypass via speculative execution (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] syscall: Sanitize syscall table de-references under speculation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [powerpc] Use barrier_nospec in copy_from_user() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] nospec: Introduce barrier_nospec for other arches (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] Introduce barrier_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] Implement array_index_mask_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [Documentation] Document array_index_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] nospec: Include dependency (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] nospec: Allow index argument to have const-qualified type (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] nospec: Kill array_index_nospec_mask_check() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] nospec: Move array_index_nospec() parameter checking into separate macro (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [kernel] array_index_nospec: Sanitize speculative array de-references (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} - [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589048] {CVE-2018-3665} - [net] tcp: add tcp_ooo_try_coalesce() helper (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: call tcp_drop() from tcp_data_queue_ofo() (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: avoid collapses in tcp_prune_queue() if possible (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: free batches of packets in tcp_prune_ofo_queue() (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] add rb_to_skb() and other rb tree helpers (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: fix a stale ooo_last_skb after a replace (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: use an RB tree for ooo receive queue (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: refine tcp_prune_ofo_queue() to not drop all packets (Paolo Abeni) [1611369] {CVE-2018-5390} - [net] tcp: increment sk_drops for dropped rx packets (Paolo Abeni) [1611369] {CVE-2018-5390} - [netdrv] iwlwifi: api: Add geographic profile information to MCC_UPDATE_CMD (Stanislaw Gruszka) [1591601] - [net] mac80211: limit wmm params to comply with ETSI requirements (Stanislaw Gruszka) [1591601] - [netdrv] iwlwifi: mvm: query regdb for wmm rule if needed (Stanislaw Gruszka) [1591601] - [net] cfg80211: fix NULL pointer derference when querying regdb (Stanislaw Gruszka) [1591601] - [net] cfg80211: fix spelling mistake: \"uknown\" -> \"unknown\" (Stanislaw Gruszka) [1591601] - [net] cfg80211: Call reg_notifier for self managed hints (Stanislaw Gruszka) [1591601] - [net] cfg80211: fix possible memory leak in regdb_query_country() (Stanislaw Gruszka) [1591601] - [net] regulatory: Rename confusing \'country IE\' in log output (Stanislaw Gruszka) [1591601] - [net] cfg80211: Add API to allow querying regdb for wmm_rule (Stanislaw Gruszka) [1591601] - [net] cfg80211: don\'t require RTNL held for regdomain reads (Stanislaw Gruszka) [1591601] - [net] cfg80211: read wmm rules from regulatory database (Stanislaw Gruszka) [1591601] - [net] cfg80211: fully initialize old channel for event (Stanislaw Gruszka) [1591601] - [net] cfg80211: initialize regulatory keys/database later (Stanislaw Gruszka) [1591601] - [net] cfg80211: fix CFG80211_EXTRA_REGDB_KEYDIR typo (Stanislaw Gruszka) [1591601] - [net] cfg80211: implement regdb signature checking (Stanislaw Gruszka) [1591601] - [net] cfg80211: reg: remove support for built-in regdb (Stanislaw Gruszka) [1591601] - [net] cfg80211: support reloading regulatory database (Stanislaw Gruszka) [1591601] - [net] cfg80211: support loading regulatory database as firmware (Stanislaw Gruszka) [1591601] - [hid] revert \"input: fix confusion on conflicting mappings\" (Tony Camuso) [1610273] - [fs] lock: show locks taken by processes from another pidns (Jeff Layton) [1605096] - [fs] lock: skip lock owner pid translation in case we are in init_pid_ns (Jeff Layton) [1605096] - [mm] swap: divide-by-zero when zero length swap file on ssd (Joe Lawrence) [1608965] - [mm] swap: warn when a swap area overflows the maximum size (Joe Lawrence) [1608965] - [mm] kvfree the swap cluster info if the swap file is unsatisfactory (Joe Lawrence) [1608965]
Tue Jul 31 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-931.el7] - [nvme] nvmet-fc: fix target sgl list on large transfers (Ewan Milne) [1608612] - [kernel] tick/sched: Do not mess with an enqueued hrtimer (Prarit Bhargava) [1573486] - [gpu] qxl: hook monitors_config updates into crtc, not encoder (Gerd Hoffmann) [1544322] - [gpu] qxl: move qxl_send_monitors_config() (Gerd Hoffmann) [1544322] - [gpu] qxl: remove qxl_io_log() (Gerd Hoffmann) [1544322] - [netdrv] mlxsw: spectrum_switchdev: Fix port_vlan refcounting (Ivan Vecera) [1609339] - [netdrv] cxgb4: Added missing break in ndo_udp_tunnel_(add/del) (Arjun Vynipadath) [1608354] - [netdrv] atlantic: remove tech preview from driver (David Arcari) [1451438] - [netdrv] ibmvnic: Fix error recovery on login failure (Steve Best) [1609814] - [netdrv] ibmvnic: Revise RX/TX queue error messages (Steve Best) [1609814] - [netdrv] bonding: set default miimon value for non-arp modes if not set (Jarod Wilson) [1588874 1578995 1607939] - [netdrv] bonding: re-evaluate force_primary when the primary slave name changes (Jarod Wilson) [1607939] - [netdrv] include hash policy in LAG changeupper info (Jarod Wilson) [1607939] - [netdrv] bonding: introduce link change helper (Jarod Wilson) [1607939] - [netdrv] bonding: allow use of tx hashing in balance-alb (Jarod Wilson) [1607939] - [netdrv] bonding: use common mac addr checks (Jarod Wilson) [1607939] - [netdrv] bonding: don\'t queue up extraneous rlb updates (Jarod Wilson) [1607939] - [netdrv] bonding: use the skb_get/set_queue_mapping (Jarod Wilson) [1607939] - [netdrv] bonding: replace the return value type (Jarod Wilson) [1607939] - [netdrv] bonding: do not allow rlb updates to invalid mac (Jarod Wilson) [1607939] - [netdrv] bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (Jarod Wilson) [1607939] - [netdrv] Use octal not symbolic permissions (Jarod Wilson) [1607939] - [netdrv] bonding: Replace mac address parsing (Jarod Wilson) [1607939] - [netdrv] bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (Jarod Wilson) [1607939] - [netdrv] bonding: Convert multiple netdev_info messages to netdev_dbg (Jarod Wilson) [1607939] - [netdrv] bonding: manual clean code which call skb_put_(data:zero) (Jarod Wilson) [1607939] - [netdrv] bonding: make skb_put & friends return void pointers (Jarod Wilson) [1607939] - [netdrv] bonding: use skb_put_data() (Jarod Wilson) [1607939] - [netdrv] bonding: fix wq initialization for links created via netlink (Jarod Wilson) [1607939] - [netdrv] bonding: initialize work-queues during creation of bond (Jarod Wilson) [1607939] - [netdrv] bonding: restructure arp-monitor (Jarod Wilson) [1607939] - [netdrv] bonding: Flip to the new dev walk API (Jarod Wilson) [1607939] - [netdrv] bonding: use new api ethtool_(get|set)_link_ksettings (Jarod Wilson) [1607939] - [netdrv] bonding: Remove deprecated create_singlethread_workqueue (Jarod Wilson) [1607939] - [netdrv] bonding: use return instead of goto (Jarod Wilson) [1607939] - [netdrv] bonding: Return correct error code (Jarod Wilson) [1607939] - [netdrv] bonding: 3ad: allow to set ad_actor settings while the bond is up (Jarod Wilson) [1607939] - [netdrv] bonding: 3ad: apply ad_actor settings changes immediately (Jarod Wilson) [1607939] - [netdrv] bonding: add slave device name for debug (Jarod Wilson) [1607939] - [netdrv] bonding: Send ALB learning packets using the right source (Jarod Wilson) [1607939] - [powerpc] powernv/ioda2: Fix calculation for memory allocated for TCE table (Laurent Vivier) [1577922] - [x86] mark whiskey-lake processor supported (David Arcari) [1533335]
Mon Jul 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-930.el7] - [uio] fix crash after the device is unregistered (Xiubo Li) [1560418] - [uio] change to use the mutex lock instead of the spin lock (Xiubo Li) [1560418] - [uio] use request_threaded_irq instead (Xiubo Li) [1560418] - [uio] Prevent device destruction while fds are open (Xiubo Li) [1560418] - [uio] Reduce return paths from uio_write() (Xiubo Li) [1560418] - [uio] fix incorrect memory leak cleanup (Xiubo Li) [1560418] - [uio] add missing error codes (Xiubo Li) [1560418] - [uio] fix false positive __might_sleep warning splat (Xiubo Li) [1560418] - [uio] Destroy uio_idr on module exit (Xiubo Li) [1560418] - [uio] don\'t free irq that was not requested (Xiubo Li) [1560418] - [uio] support memory sizes larger than 32 bits (Xiubo Li) [1560418] - [uio] we cannot mmap unaligned page contents (Xiubo Li) [1560418] - [uio] Pass pointers to virt_to_page(), not integers (Xiubo Li) [1560418] - [uio] fix memory leak (Xiubo Li) [1560418] - [uio] Request/free irq separate from dev lifecycle (Xiubo Li) [1560418] - [uio] Simplify uio error path by using devres functions (Xiubo Li) [1560418] - [kernel] makefile: bump drm backport version (Rob Clark) [1600556] - [gpu] drm/amdgpu: Dynamically probe for ATIF handle (v2) (Rob Clark) [1590914] - [gpu] drm/amdgpu: Add amdgpu_atpx_get_dhandle() (Rob Clark) [1590914] - [gpu] drm/udl: fix display corruption of the last line (Rob Clark) [1600556] - [gpu] drm: Use kvzalloc for allocating blob property memory (Rob Clark) [1600556] - [gpu] drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c (Rob Clark) [1600556] - [gpu] drm/i915: Enable provoking vertex fix on Gen9 systems (Rob Clark) [1600556] - [gpu] drm/i915: Turn off g4x DP port in .post_disable() (Rob Clark) [1600556] - [gpu] drm/i915: Disallow interlaced modes on g4x DP outputs (Rob Clark) [1600556] - [gpu] drm/i915: Fix PIPESTAT irq ack on i965/g4x (Rob Clark) [1600556] - [gpu] drm/i915: Allow DBLSCAN user modes with eDP/LVDS/DSI (Rob Clark) [1600556] - [gpu] drm/amd/display: release spinlock before committing updates to stream (Rob Clark) [1600556] - [gpu] drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping (Rob Clark) [1600556] - [gpu] drm/amdgpu: Update pin_size values before unpinning BO (Rob Clark) [1600556] - [gpu] drm/amdgpu: Make amdgpu_vram_mgr_bo_invisible_size always accurate (Rob Clark) [1600556] - [gpu] drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper (Rob Clark) [1600556] - [gpu] drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (Rob Clark) [1600556] - [gpu] drm/amdgpu: Don\'t default to DC support for Kaveri and older (Rob Clark) [1600556] - [gpu] drm/qxl: Call qxl_bo_unref outside atomic context (Rob Clark) [1600556] - [gpu] drm/i915/dp: Send DPCD ON for MST before phy_up (Rob Clark) [1600556] - [gpu] drm/amd/display: Clear connector\'s edid pointer (Rob Clark) [1600556] - [gpu] drm/amdgpu: fix clear_all and replace handling in the VM (v2) (Rob Clark) [1600556] - [gpu] drm/amdgpu: fix the missed vcn fw version report (Rob Clark) [1600556] - [gpu] drm/amdgpu: Add APU support in vi_set_vce_clocks (Rob Clark) [1600556] - [gpu] drm/amdgpu: Add APU support in vi_set_uvd_clocks (Rob Clark) [1600556] - [gpu] drm/amd/display: Update color props when modeset is required (Rob Clark) [1600556] - [gpu] drm/amd/display: Make atomic-check validate underscan changes (Rob Clark) [1600556] - [gpu] drm/amd/display: Fix BUG_ON during CRTC atomic check update (Rob Clark) [1600556] - [gpu] drm/psr: Fix missed entry in PSR setup time table (Rob Clark) [1600556] - [gpu] drm/i915/lvds: Move acpi lid notification registration to registration phase (Rob Clark) [1600556] - [gpu] drm/i915: Disable LVDS on Radiant P845 (Rob Clark) [1600556] - [gpu] drm/ttm: fix backport problem with invalid dma attr (Rob Clark) [1588147] - [sound] asoc: add snd_soc_component_cache_sync() (Prarit Bhargava) [1597102] - [sound] asoc: add missing snd_soc_component_set_jack (Prarit Bhargava) [1597102] - [kernel] device property: Define type of PROPERTY_ENRTY_ *() macros (Prarit Bhargava) [1597102] - [edac] sb_edac: Add support for systems with segmented PCI buses (Aristeu Rozanski) [1600649] - [edac] sb_edac: Fix out of bound writes during DIMM configuration on KNL (Aristeu Rozanski) [1600649] - [pci] Increase VPD access timeout to 125ms (Myron Stowe) [1608510] - [firmware] dell_rbu: make firmware payload memory uncachable (Charles Rose) [1563410] - [block] blk-mq: fail the request in case issue failure (Ming Lei) [1599682] - [block] blk-mq-debugfs: Add names for recently added flags (Ming Lei) [1588286] - [block] blk-mq-debugfs: Add \'kick\' operation (Ming Lei) [1588286] - [block] blk-mq-debugfs: Show busy requests (Ming Lei) [1588286] - [block] blk-mq-debugfs: Show requeue list (Ming Lei) [1588286] - [block] blk-mq-debugfs: Show atomic request flags (Ming Lei) [1588286] - [scsi] ibmvfc: Avoid unnecessary port relogin (Steve Best) [1605080] - [nvdimm] linvdimm, pmem: Preserve read-only setting for pmem devices (Jeff Moyer) [1600496] - [nvdimm] fix btt partition scanning on boot (Jeff Moyer) [1600496] - [nvme] if_ready checks to fail io to deleting controller (Ewan Milne) [1598017] - [nvmet-fc] move tech preview warning to nvmet_fc_register_targetport call (Ewan Milne) [1608947] - [nvme-fc] move tech preview warning to nvme_fc_register_localport call (Ewan Milne) [1608947] - [scsi] qla2xxx: Return error when TMF returns (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix ISP recovery on unload (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix driver unload by shutting down chip (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix unintialized List head crash (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix NULL pointer dereference for fcport search (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Spinlock recursion in qla_target (Himanshu Madhani) [1599351] - [scsi] qla2xxx: Fix crash on qla2x00_mailbox_command (Himanshu Madhani) [1599351] - [netdrv] qed: Fix reading stale configuration information (Chad Dupuis) [1608063] - [netdrv] cxgb4: do not return DUPLEX_UNKNOWN when link is down (Arjun Vynipadath) [1603055] - [netdrv] rhmaintainers: update bnx2x driver maintainer (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Fix receiving tx-timeout in error or recovery state (Jonathan Toppins) [1548146] - [netdrv] bnx2x: use the right constant (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Collect the device debug information during Tx timeout (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Eliminate duplicate barriers on weakly-ordered archs (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Replace doorbell barrier() with wmb() (Jonathan Toppins) [1548146] - [netdrv] bnx2x: fix spelling mistake: \"registeration\" -> \"registration\" (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Deprecate pci_get_bus_and_slot() (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Replace WARN_ONCE with netdev_WARN_ONCE (Jonathan Toppins) [1548146] - [netdrv] bnx2x: Use NETIF_F_GRO_HW (Jonathan Toppins) [1548146] - [netdrv] bnx2x: fix slowpath null crash (Jonathan Toppins) [1548146] - [net] ipv6: flush nd cache on IFF_NOARP change (Michael Cambria) [1599964] - [net] ip6_tunnel: allow ip6gre dev mtu to be set below 1280 (Michael Cambria) [1607669] - [net] multicast: do not restore deleted record source filter mode to new one (Hangbin Liu) [1586321] - [net] multicast: remove useless parameter for group add (Hangbin Liu) [1586321] - [net] ipv6/mcast: init as INCLUDE when join SSM INCLUDE group (Hangbin Liu) [1586321] - [net] ipv4/igmp: init group mode as INCLUDE when join source group (Hangbin Liu) [1586321] - [net] ipv6: mcast: fix unsolicited report interval after receiving querys (Hangbin Liu) [1586321] - [net] ipv6: refactor ipv6_dev_mc_inc() (Hangbin Liu) [1586321] - [x86] microcode/amd: Do not load when running on a hypervisor (Vitaly Kuznetsov) [1607899]
Mon Jul 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-929.el7] - [iio] hid-sensor-magn-3d: Add support for rotation from north (Tony Camuso) [1559170] - [iio] hid: Fix hid_report_len usage (Tony Camuso) [1559170] - [iio] hid: core: Fix size as type u32 (Tony Camuso) [1559170] - [iio] hid-sensor-hub: Implement batch mode (Tony Camuso) [1559170] - [iio] hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3 (Tony Camuso) [1559170] - [iio] hid-sensor: Store restore poll and hysteresis on S3 (Tony Camuso) [1559170] - [iio] accel: hid-sensor-accel-3d: Add timestamp (Tony Camuso) [1559170] - [iio] hid-sensor: Fix unbalanced pm_runtime_enable error (Tony Camuso) [1559170] - [iio] buffer: Introduced a function to assign the buffer specific attrs (Tony Camuso) [1559170] - [iio] hid: sensor-hub: Move the memset to sensor_hub_get_feature() (Tony Camuso) [1559170] - [iio] magnetometer: separate the values of attributes based on their usage type for HID compass sensor (Tony Camuso) [1559170] - [iio] hid: hid-sensor-hub: clear memory to avoid random data (Tony Camuso) [1559170] - [iio] inkern: add helpers to query available values from channels (Tony Camuso) [1559170] - [iio] core: add a callback to allow drivers to provide _available attributes (Tony Camuso) [1559170] - [iio] drop IIO_ST macro (Tony Camuso) [1559170] - [iio] hid-sensors: Increase the precision of scale to fix wrong reading interpretation (Tony Camuso) [1559170] - [iio] fix pressure data output unit in hid-sensor-attributes (Tony Camuso) [1559170] - [iio] orientation: hid-sensor-rotation: Add PM function (fix non working driver) (Tony Camuso) [1559170] - [iio] hid-sensor-attributes: Check sample_frequency/hysteresis write data legitimacy (Tony Camuso) [1559170] - [iio] hid: hid-dr: add input mapping for axis selection (Tony Camuso) [1559170] - [iio] Implement counter channel type and info constants (Tony Camuso) [1559170] - [kernel] iio: add IIO_ATTR_(RO, WO, RW) and IIO_DEVICE_ATTR_(RO, WO, RW) macros (Tony Camuso) [1559170] - [iio] Declare event_attrs field of iio_info structure as const (Tony Camuso) [1559170] - [iio] inkern: add iio_read_channel_offset helper (Tony Camuso) [1559170] - [iio] trigger: Add helper function to verify that a trigger belongs to the same device (Tony Camuso) [1559170] - [iio] Use kmalloc_array() in iio_scan_mask_set() (Tony Camuso) [1559170] - [iio] trigger: helpers to determine own trigger (Tony Camuso) [1559170] - [iio] ensure ret is initialized to zero before entering do loop (Tony Camuso) [1559170] - [iio] add resource managed triggered buffer init helpers (Tony Camuso) [1559170] - [iio] trigger: add resource managed (un)register (Tony Camuso) [1559170] - [iio] Add resource managed APIs devm_iio_channel_(get, release) in devres (Tony Camuso) [1559170] - [iio] hid-sensors: avoid unused function warning (Tony Camuso) [1559170] - [iio] hid-sensors: use asynchronous resume (Tony Camuso) [1559170] - [iio] fix sched WARNING \"do not call blocking ops when !TASK_RUNNING\" (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Add ISH quirk (Tony Camuso) [1559170] - [iio] buffer-dma: Use ARRAY_SIZE in for loop range (Tony Camuso) [1559170] - [iio] Refuse to register triggers with duplicate names (Tony Camuso) [1559170] - [iio] Fix error handling in iio_trigger_attach_poll_func (Tony Camuso) [1559170] - [iio] electricalconductivity: add IIO_ELECTRICALCONDUCTIVITY type (Tony Camuso) [1559170] - [iio] triggers: Make trigger ops structure explicitly non optional (Tony Camuso) [1559170] - [iio] Add support for creating IIO devices via configfs (Tony Camuso) [1559170] - [iio] core: mounting matrix support (Tony Camuso) [1559170] - [iio] core: Add devm_ APIs for iio_channel_(get, release)_all (Tony Camuso) [1559170] - [iio] core: Add devm_ APIs for iio_channel_(get, release) (Tony Camuso) [1559170] - [iio] common: hid-sensors: use tab for indention (Tony Camuso) [1559170] - [hid] simplify implement() a bit (Tony Camuso) [1559170] - [iio] Add channel for UV index (Tony Camuso) [1559170] - [iio] buffer: add missing descriptions in iio_buffer_access_funcs (Tony Camuso) [1559170] - [iio] fix config watermark initial value (Tony Camuso) [1559170] - [hid] uhid.c: check write() bitness using in_compat_syscall (Tony Camuso) [1559170] - [iio] core: implement iio_device_(claim|release)_direct_mode() (Tony Camuso) [1559170] - [iio] Fix typos in the struct iio_event_spec documentation comments (Tony Camuso) [1559170] - [iio] buffer-dmaengine: Use dmaengine_terminate_sync() (Tony Camuso) [1559170] - [iio] Add helper function for calculating scan index storage size (Tony Camuso) [1559170] - [iio] ph: add IIO_PH channel type (Tony Camuso) [1559170] - [iio] inkern: fix a NULL dereference on error (Tony Camuso) [1559170] - [iio] core: fix ptr_ret.cocci warnings (Tony Camuso) [1559170] - [iio] Make IIO value formating function globally available (Tony Camuso) [1559170] - [iio] inkern.c Use list_for_each_entry_safe (Tony Camuso) [1559170] - [iio] configfs: Introduce iio/configfs.h to provide a location for the configfs_subsystem (Tony Camuso) [1559170] - [iio] trigger: Introduce IIO hrtimer based trigger (Tony Camuso) [1559170] - [iio] core: Introduce IIO software triggers (Tony Camuso) [1559170] - [iio] core: Introduce IIO configfs support (Tony Camuso) [1559170] - [iio] configfs: allow dynamic group creation (Tony Camuso) [1559170] - [hid] enable hid device to suspend/resume asynchronously (Tony Camuso) [1559170] - [usb] quirks: Apply ALWAYS_POLL to all ELAN devices (Tony Camuso) [1559170] - [hid] debug: improve hid_debug_event() (Tony Camuso) [1559170] - [iio] fix some warning messages (Tony Camuso) [1559170] - [hid] core: use scnprintf in modalias_show() (Tony Camuso) [1559170] - [hid] Make report_descriptor available for all devices (Tony Camuso) [1559170] - [hid] convert bus code to use dev_groups (Tony Camuso) [1559170] - [iio] Add buffer enable/disable callbacks (Tony Camuso) [1559170] - [iio] Add support for indicating fixed watermarks (Tony Camuso) [1559170] - [iio] Add a DMAengine framework based buffer (Tony Camuso) [1559170] - [iio] Add generic DMA buffer infrastructure (Tony Camuso) [1559170] - [iio] iio_buffer_init(): Only set watermark if not already set (Tony Camuso) [1559170] - [iio] Set device watermark based on watermark of all attached buffers (Tony Camuso) [1559170] - [iio] resistance: add IIO_RESISTANCE channel type (Tony Camuso) [1559170] - [iio] chemical: Add IIO_CONCENTRATION channel type (Tony Camuso) [1559170] - [iio] Support triggered events (Tony Camuso) [1559170] - [iio] percolate error if event fd fails (Tony Camuso) [1559170] - [iio] Move generic buffer implementations to sub-directory (Tony Camuso) [1559170] - [iio] Move callback buffer to its own module (Tony Camuso) [1559170] - [iio] event: Remove negative error code from iio_event_poll (Tony Camuso) [1559170] - [iio] industrialio-buffer: Fix iio_buffer_poll return value (Tony Camuso) [1559170] - [kernel] iio: Add inverse unit conversion macros (Tony Camuso) [1559170] - [iio] trigger: Add missing fields in kernel docs (Tony Camuso) [1559170] - [iio] declare struct to fix warning (Tony Camuso) [1559170] - [kernel] iio: Add missing kernel doc field (Tony Camuso) [1559170] - [kernel] iio: Fix function parameter name in kernel doc (Tony Camuso) [1559170] - [iio] event: Add missing fields in kernel docs (Tony Camuso) [1559170] - [iio] buffer: Fix kernel docs warnings (Tony Camuso) [1559170] - [iio] core: Add function params for kernel docs (Tony Camuso) [1559170] - [iio] Fix parameters in iio_triggered_buffer_setup (Tony Camuso) [1559170] - [iio] allow userspace to flush the hwfifo with non-blocking reads (Tony Camuso) [1559170] - [iio] Add missing modifier names to core (Tony Camuso) [1559170] - [iio] light: hid-sensor-prox: Fit assignment in one line (Tony Camuso) [1559170] - [iio] hid-sensor: Fix suspend/resume delay (Tony Camuso) [1559170] - [iio] Require strict scan mask matching in hardware mode (Tony Camuso) [1559170] - [iio] Specify supported modes for buffers (Tony Camuso) [1559170] - [iio] Always compute masklength (Tony Camuso) [1559170] - [iio] buffer: remove unneeded test (Tony Camuso) [1559170] - [iio] core: add high pass filter attributes (Tony Camuso) [1559170] - [iio] __iio_update_buffers: Leave device in sane state on error (Tony Camuso) [1559170] - [iio] __iio_update_buffers: Split enable and disable path into helper functions (Tony Camuso) [1559170] - [iio] __iio_update_buffers: Verify configuration before starting to apply it (Tony Camuso) [1559170] - [iio] __iio_update_buffers: Perform request_update() only for new buffers (Tony Camuso) [1559170] - [iio] __iio_update_buffers: Slightly refactor scan mask memory management (Tony Camuso) [1559170] - [iio] Replace printk in __iio_update_buffers with dev_dbg (Tony Camuso) [1559170] - [iio] Add I/Q modifiers (Tony Camuso) [1559170] - [iio] pressure: hid-sensor-press: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] orientation: hid-sensor-rotation: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] orientation: hid-sensor-incl-3d: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] light: hid-sensor-als.c: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] gyro: hid-sensor-gyro-3d: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] accel: hid-sensor-accel-3d: Fix memory leak in probe() (Tony Camuso) [1559170] - [iio] light: hid-sensor-prox: Fix memory leak in probe() (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Fix debug lock warning (Tony Camuso) [1559170] - [iio] hid-sensor-press: Constify platform_device_id (Tony Camuso) [1559170] - [iio] hid-sensor-rotation: Constify platform_device_id (Tony Camuso) [1559170] - [iio] hid-sensor-incl-3d: Constify platform_device_id (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: Constify platform_device_id (Tony Camuso) [1559170] - [iio] light: hid-sensor-prox: Constify platform_device_id (Tony Camuso) [1559170] - [iio] light: hid-sensor-als: Constify platform_device_id (Tony Camuso) [1559170] - [iio] hid-sensor-gyro-3d: Constify platform_device_id (Tony Camuso) [1559170] - [iio] hid-sensor-accel-3d: Constify platform_device_id (Tony Camuso) [1559170] - [iio] core: Introduce IIO_CHAN_INFO_OVERSAMPLING_RATIO (Tony Camuso) [1559170] - [iio] core: Introduce IIO_CHAN_INFO_CALIBEMISSIVITY (Tony Camuso) [1559170] - [iio] kfifo: Set update_needed to false only if a buffer was allocated (Tony Camuso) [1559170] - [iio] pressure: hid-sensor-press: Fix modifier (Tony Camuso) [1559170] - [iio] add support for hardware fifo (Tony Camuso) [1559170] - [iio] add watermark logic to iio read and poll (Tony Camuso) [1559170] - [iio] sca3000: hide stufftoread logic (Tony Camuso) [1559170] - [iio] hid: hid-sensor-hub: Fix sparse warning (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix attribute read for logical usage id (Tony Camuso) [1559170] - [iio] core: Fix double free (Tony Camuso) [1559170] - [iio] Move iio userspace applications out of staging (Tony Camuso) [1559170] - [hid] microsoft: Add ID for NE7K wireless keyboard (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Enhance feature report set API (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Enhance get feature report API (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Extend API for async reads (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Add support for application collection (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Allow parallel synchronous reads (Tony Camuso) [1559170] - [hid] sensor-hub: correct dyn_callback_lock IRQ-safe change (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Correct documentation (Tony Camuso) [1559170] - [iio] Export userspace IIO headers (Tony Camuso) [1559170] - [iio] buffer: refactor buffer attributes setup (Tony Camuso) [1559170] - [iio] core: Introduce IIO_CHAN_INFO_DEBOUNCE_COUNT and _TIME (Tony Camuso) [1559170] - [iio] core: Remove IIO_EV_TYPE_INSTANCE (Tony Camuso) [1559170] - [iio] core: Introduce CHANGE event type (Tony Camuso) [1559170] - [iio] core: Introduce IIO_CHAN_INFO_CALIBWEIGHT (Tony Camuso) [1559170] - [iio] core: Introduce IIO_VELOCITY and IIO_MOD_ROOT_SUM_SQUARED_X_Y_Z (Tony Camuso) [1559170] - [documentation] Add ABI documentation for offset and scaled humidity (Tony Camuso) [1559170] - [iio] core: Introduce DISTANCE channel type (Tony Camuso) [1559170] - [iio] core: Introduce ENERGY channel type (Tony Camuso) [1559170] - [iio] hid-sensor-press: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-incl-3d: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-prox: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-als: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-gyro-3d: Introduce PM (Tony Camuso) [1559170] - [iio] hid-sensor-accel-3d: Introduce PM (Tony Camuso) [1559170] - [iio] hid_sensor_hub: Common PM functions (Tony Camuso) [1559170] - [iio] industrialio-event: Fix typo \'s/dynically/dynamically/\' (Tony Camuso) [1559170] - [iio] Add new operating mode for non triggered sw buffers (Tony Camuso) [1559170] - [iio] Deselect IIO_TRIGGER for IIO_KFIFO_BUF (Tony Camuso) [1559170] - [iio] kconfig: use bool instead of boolean for type definition attributes (Tony Camuso) [1559170] - [hid] input: fix confusion on conflicting mappings (Tony Camuso) [1559170] - [iio] buffer: fix custom buffer attributes copy (Tony Camuso) [1559170] - [iio] ensure scan index is unique at device register (Tony Camuso) [1559170] - [iio] inkern: add out of range error message (Tony Camuso) [1559170] - [iio] iio: Fix iio_channel_read return if channel havn\'t info (Tony Camuso) [1559170] - [iio] light: Annotate Kconfig entry with module name information (Tony Camuso) [1559170] - [iio] accel: Annotate Kconfig entries with module name information (Tony Camuso) [1559170] - [iio] trigger: Add a blank line after declarations (Tony Camuso) [1559170] - [iio] trigger: fix sysfs name on list mutex (Tony Camuso) [1559170] - [iio] core: Get rid of misleading comment (Tony Camuso) [1559170] - [iio] kfifo: Add resource management devm_iio_kfifo_allocate/free (Tony Camuso) [1559170] - [iio] kfifo: Remove unused argument in iio_kfifo_allocate (Tony Camuso) [1559170] - [iio] consumer.h: Fix scale factor in function comment (Tony Camuso) [1559170] - [iio] buffer: Drop get_length callback (Tony Camuso) [1559170] - [iio] buffer: Make length attribute read only for buffers without set_length (Tony Camuso) [1559170] - [iio] buffer: Allocate standard attributes in the core (Tony Camuso) [1559170] - [iio] buffer: Move iio_buffer_alloc_sysfs and iio_buffer_free_sysfs (Tony Camuso) [1559170] - [iio] Remove get_bytes_per_datum() from iio_buffer_access_funcs (Tony Camuso) [1559170] - [iio] Move buffer registration to the core (Tony Camuso) [1559170] - [iio] Unexport iio_scan_mask_set() (Tony Camuso) [1559170] - [iio] inkern: add iio_write_channel_raw (Tony Camuso) [1559170] - [iio] common: remove unnecessary sizeof(u8) (Tony Camuso) [1559170] - [iio] core: Introduce IIO_CHAN_INFO_CALIBHEIGHT (Tony Camuso) [1559170] - [iio] core: Introduce STEPS channel, ENABLE mask and INSTANCE event (Tony Camuso) [1559170] - [iio] core: Introduce IIO_EV_DIR_NONE (Tony Camuso) [1559170] - [iio] core: Introduce IIO_ACTIVITY channel (Tony Camuso) [1559170] - [iio] time: Expose get_monotonic_coarse64() for in-kernel uses (Tony Camuso) [1559170] - [iio] maintainers: Add IIO include files (Tony Camuso) [1559170] - [iio] Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask (Tony Camuso) [1559170] - [hid] input: Fix TransducerSerialNumber implementation (Tony Camuso) [1559170] - [iio] inkern: Add of_xlate function to struct iio_info (Tony Camuso) [1559170] - [hid] input: force generic axis to be mapped to their user space axis (Tony Camuso) [1559170] - [iio] hid_sensor_hub: Fix indio_dev->trig assignment (Tony Camuso) [1559170] - [iio] trigger: modify return value for iio_trigger_get (Tony Camuso) [1559170] - [iio] inkern: fix overwritten -EPROBE_DEFER in of_iio_channel_get_by_name (Tony Camuso) [1559170] - [hid] hid-sensor-hub: use devm_ functions consistently (Tony Camuso) [1559170] - [iio] buffer: Wrong sized allocation of demux table elements (Tony Camuso) [1559170] - [iio] buffer: Coalesce adjacent demux table entries (Tony Camuso) [1559170] - [iio] buffer: Use roundup() instead of open-coding it (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: Fix build warning (Tony Camuso) [1559170] - [iio] Use ktime_get_real_ns() (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: Scan for usage attributes before setting up iio channels (Tony Camuso) [1559170] - [iio] buffer: Fix demux table creation (Tony Camuso) [1559170] - [iio] types: Added support for rotation from north usage attributes (Tony Camuso) [1559170] - [iio] core : events ABI for specifying period (Tony Camuso) [1559170] - [iio] core: Handle error when mask type is not separate (Tony Camuso) [1559170] - [iio] hid-sensors: make hid_sensor_get_reporting_interval static (Tony Camuso) [1559170] - [iio] hid-sensors: Fix compilation warning (Tony Camuso) [1559170] - [iio] hid-sensor-prox: Fix return values (Tony Camuso) [1559170] - [iio] hid-sensor-gyro-3d: Fix return values (Tony Camuso) [1559170] - [iio] hid-sensor-als: Fix return values (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: Fix return values (Tony Camuso) [1559170] - [iio] hid-sensor-accel-3d: Fix return values (Tony Camuso) [1559170] - [iio] hid-sensor-press: Fix return values (Tony Camuso) [1559170] - [hid] sensor-hub: fix potential memory leak (Tony Camuso) [1559170] - [iio] of_iio_channel_get_by_name() returns non-null pointers for error legs (Tony Camuso) [1559170] - [iio] Remove timestamp argument from iio_trigger_poll() and iio_trigger_poll_chained() (Tony Camuso) [1559170] - [iio] triggers: interrupt trigger - move out of staging (Tony Camuso) [1559170] - [hid] sensor-hub: make dyn_callback_lock IRQ-safe (Tony Camuso) [1559170] - [iio] hid-sensors: Get feature report from sensor hub after changing power state (Tony Camuso) [1559170] - [iio] hid-sensors: Set default unit of measure for report interval (Tony Camuso) [1559170] - [iio] always select ANON_INODES (Tony Camuso) [1559170] - [iio] hid-sensors: typo leads to potential forever loop (Tony Camuso) [1559170] - [iio] hid-sensors: proximity: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: pressure: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: pressure: adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: inclinometer 3d: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: inclinometer 3d: adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: gyro 3d: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: gyro 3d : adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: compass 3d: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: compass 3d: adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: als: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: als: adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: Add API to power on/off (Tony Camuso) [1559170] - [iio] hid-sensors: Add api to get poll value (Tony Camuso) [1559170] - [iio] hid-sensors: accelerometer 3d: Raw read support (Tony Camuso) [1559170] - [iio] hid-sensors: accelerometer 3d: adjust scale and offset (Tony Camuso) [1559170] - [iio] hid-sensors: Convert units and exponent (Tony Camuso) [1559170] - [iio] Add TEMP_AMBIENT and TEMP_OBJECT channel modifiers (Tony Camuso) [1559170] - [iio] hid-sensors: Added device rotation support (Tony Camuso) [1559170] - [iio] core: Add quaternion modifier (Tony Camuso) [1559170] - [iio] core: Modify scan element type (Tony Camuso) [1559170] - [iio] core: Introduce read_raw_multi (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix sleeping function called from invalid context (Tony Camuso) [1559170] - [iio] querying buffer scan_mask should return 0/1 (Tony Camuso) [1559170] - [iio] core: Fix bug in length of event info_mask and catch unhandled bits set in masks (Tony Camuso) [1559170] - [iio] inkern: add iio_read_channel_average_raw (Tony Camuso) [1559170] - [iio] event: Fix and cleanup locking (Tony Camuso) [1559170] - [iio] hid-sensors: Added Pressure Sensor driver (Tony Camuso) [1559170] - [iio] pressure: Add STMicroelectronics pressures driver (Tony Camuso) [1559170] - [iio] hid-sensors: Added Proximity Sensor Driver (Tony Camuso) [1559170] - [iio] Avoid unnecessary kasprintf (Tony Camuso) [1559170] - [iio] Don\'t include extended name in shared attributes (Tony Camuso) [1559170] - [iio] iio get rid of unneccessary error_ret (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Processing for duplicate physical ids (Tony Camuso) [1559170] - [iio] hid-sensor-hub: Remove hard coded indexes (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Add selector api (Tony Camuso) [1559170] - [hid] hid-sensor-hub: quirk for STM Sensor hub (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Fix buggy report descriptors (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix duplicate sysfs entry error (Tony Camuso) [1559170] - [iio] Remove support for the legacy event config interface (Tony Camuso) [1559170] - [iio] hid-sensors: Added Inclinometer 3D (Tony Camuso) [1559170] - [iio] Add support for humidity sensors (Tony Camuso) [1559170] - [iio] trigger: Convert to use ATTRIBUTE_GROUPS (Tony Camuso) [1559170] - [iio] Add support for blocking IO on buffers (Tony Camuso) [1559170] - [iio] kfifo_buf: Implement data_available() callback (Tony Camuso) [1559170] - [iio] Add data_available callback for buffers (Tony Camuso) [1559170] - [iio] hid-sensors: Fix power and report state (Tony Camuso) [1559170] - [hid] hid-sensor-hub: Add logical min and max (Tony Camuso) [1559170] - [iio] Minor kerneldoc fix for iio_trigger_write_current() (Tony Camuso) [1559170] - [iio] core: Move kernel doc to the right location (Tony Camuso) [1559170] - [iio] core: Implement devm_iio_device_(register, unregister) (Tony Camuso) [1559170] - [iio] hid-sensors: magnetometer : Add sensitivity (Tony Camuso) [1559170] - [iio] hid-sensors: light/als : Add sensitivity (Tony Camuso) [1559170] - [iio] hid-sensors: gyro : Add sensitivity (Tony Camuso) [1559170] - [iio] hid-sensors: accelerometer: Add sensitivity (Tony Camuso) [1559170] - [iio] hid_sensors: fix crash during trigger unregister (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix report size (Tony Camuso) [1559170] - [iio] core: Add misssing braces (Tony Camuso) [1559170] - [iio] core: Use pr_err instead of printk (Tony Camuso) [1559170] - [iio] Remove unused iio_sw_buffer_preenable() (Tony Camuso) [1559170] - [iio] triggered-buffer: Remove redundant call to iio_sw_buffer_preenable() (Tony Camuso) [1559170] - [iio] Update buffer\'s bytes per datum after updating the scan mask (Tony Camuso) [1559170] - [iio] buffer: Free active scan mask in iio_disable_all_buffers() (Tony Camuso) [1559170] - [iio] kfifo: Set update_needed to false after allocating a new buffer (Tony Camuso) [1559170] - [iio] kfifo: Empty buffer on update (Tony Camuso) [1559170] - [iio] kfifo: Protect against concurrent access from userspace (Tony Camuso) [1559170] - [iio] kfifo: Fix memory leak (Tony Camuso) [1559170] - [iio] buffer: Ignore noop requests for iio_update_buffers() (Tony Camuso) [1559170] - [iio] Add a hysteresis event info attribute (Tony Camuso) [1559170] - [iio] Extend the event config interface (Tony Camuso) [1559170] - [iio] Factor IIO value formating into its own function (Tony Camuso) [1559170] - [iio] Add a helper to free a list of IIO device attributes (Tony Camuso) [1559170] - [iio] buffer: Add proper locking for iio_update_buffers() (Tony Camuso) [1559170] - [iio] Wakeup poll and blocking reads when the device is unregistered (Tony Camuso) [1559170] - [iio] Return -ENODEV for file operations if the device has been unregistered (Tony Camuso) [1559170] - [iio] Add reference counting for buffers (Tony Camuso) [1559170] - [iio] call sensor hub open close function (Tony Camuso) [1559170] - [hid] Delay opening HID device (Tony Camuso) [1559170] - [iio] Remove debugfs entries in iio_device_unregister() (Tony Camuso) [1559170] - [iio] st_sensors: Use iio_push_to_buffers_with_timestamp() (Tony Camuso) [1559170] - [iio] Prevent race between IIO chardev opening and IIO device free (Tony Camuso) [1559170] - [iio] Pass scan mask as unsigned long (Tony Camuso) [1559170] - [iio] Stop sampling when the device is removed (Tony Camuso) [1559170] - [iio] Fix crash when scan_bytes is computed with active_scan_mask == NULL (Tony Camuso) [1559170] - [iio] fix: Keep a reference to the IIO device for open file descriptors (Tony Camuso) [1559170] - [iio] buffer_cb: Add missing iio_buffer_init() (Tony Camuso) [1559170] - [iio] Add iio_push_buffers_with_timestamp() helper (Tony Camuso) [1559170] - [iio] Minor cleanups of industrialio-buffer (Tony Camuso) [1559170] - [iio] iio_device_add_event_sysfs() bugfix (Tony Camuso) [1559170] - [iio] use anon_inode_getfd() with O_CLOEXEC flag (Tony Camuso) [1559170] - [iio] kfifo_buf: Use wake_up_interruptible_poll() (Tony Camuso) [1559170] - [iio] Remove unnecessary casts for iio_push_to_buffers() (Tony Camuso) [1559170] - [iio] iio_push_to_buffers(): Change type of \'data\' to const void arch block configs COPYING CREDITS crypto Documentation drivers firmware fs include init ipc Kbuild Kconfig kernel lib MAINTAINERS (Tony Camuso) [1559170] - [iio] buffer: Simplify iio_buffer_is_active() (Tony Camuso) [1559170] - [iio] buffer_cb: Constify iio_cb_access (Tony Camuso) [1559170] - [iio] add info_mask_(shared_by_dir/shared_by_all) (Tony Camuso) [1559170] - [iio] drop info_mask from struct iio_dev (Tony Camuso) [1559170] - [iio] refactor info mask and ext_info attribute creation (Tony Camuso) [1559170] - [iio] Add INT_TIME (integration time) channel info attribute (Tony Camuso) [1559170] - [hid] move HID_REPORT_TYPES closer to the report-definitions (Tony Camuso) [1559170] - [hid] hid-sensor-hub: move to devm_kzalloc (Tony Camuso) [1559170] - [hid] hid-sensor-hub: change kmalloc + memcpy by kmemdup (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix indentation accross the code (Tony Camuso) [1559170] - [iio] Remove trailing ; from function definitions (Tony Camuso) [1559170] - [hid] hid-sensor-hub: fix style of comments (Tony Camuso) [1559170] - [iio] trigger: implement devm_iio_trigger_alloc/devm_iio_triger_free (Tony Camuso) [1559170] - [iio] Fix documentation of devm_iio_device_free() (Tony Camuso) [1559170] - [iio] core: Avoid double minus in sysfs output (Tony Camuso) [1559170] - [iio] core: implement devm_iio_device_alloc/devm_iio_device_free (Tony Camuso) [1559170] - [iio] Remove unnecessary _write_raw_get_fmt() in several hid-sensor drivers (Tony Camuso) [1559170] - [iio] hid-sensor-gyro-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] - [iio] light: hid-sensor-als: Use devm_iio_device_alloc (Tony Camuso) [1559170] - [iio] magnetometer: hid-sensor-magn-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] - [iio] hid-sensor-accel-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] - [iio] hid-sensor-magn-3d: add module alias for autoload (Tony Camuso) [1559170] - [iio] hid-sensor-als: add module alias for autoload (Tony Camuso) [1559170] - [iio] hid-sensor-gyro-3d: add module alias for autoload (Tony Camuso) [1559170] - [iio] hid-sensor-accel-3d: add module alias for autoload (Tony Camuso) [1559170] - [documentation] devres: add IIO device alloc/free functions to list (Tony Camuso) [1559170] - [iio] trigger: Fix use_count race condition (Tony Camuso) [1559170] - [iio] trigger: sysfs Move out of staging (Tony Camuso) [1559170] - [iio] buffer: cleanup messages in iio_update_buffers() (Tony Camuso) [1559170] - [hid] revert \"hid-sensor-hub: fix report size\" (Tony Camuso) [1559170] - [hid] revert \"hid-sensor-hub: Add ISH quirk\" (Tony Camuso) [1559170] - [iio] revert \"iio: call sensor hub open close function\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid_sensors: fix crash during trigger unregister\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: Fix power and report state\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensor-hub: Remove hard coded indexes\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: Add API to power on/off\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: Get feature report from sensor hub after changing power state\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid_sensor_hub: Fix indio_dev->trig assignment\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid_sensor_hub: Common PM functions\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: Add api to get poll value\" (Tony Camuso) [1559170] - [hid] revert \"hid-sensor-hub: Enhance get feature report API\" (Tony Camuso) [1559170] - [iio] revert \"hid-sensor-hub: Enhance feature report set API\" (Tony Camuso) [1559170] - [iio] revert \"hid-sensor: Fix suspend/resume delay\" (Tony Camuso) [1559170] - [iio] revert \"iio: common: hid-sensors: use tab for indention\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: use asynchronous resume\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: avoid unused function warning\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensors: Set default unit of measure for report interval\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensor: Store restore poll and hysteresis on S3\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensor: Fix unbalanced pm_runtime_enable error\" (Tony Camuso) [1559170] - [iio] revert \"iio: hid-sensor-hub: Implement batch mode\" (Tony Camuso) [1559170]
Fri Jul 27 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-928.el7] - [vfio] Use get_user_pages_longterm correctly (Jeff Moyer) [1585133] - [vfio] disable filesystem-dax page pinning (Jeff Moyer) [1585133] - [md] dm, dax: Make sure dm_dax_flush() is called if device supports it (Jeff Moyer) [1601078] - [md] dm: prevent DAX mounts if not supported (Jeff Moyer) [1568240] - [md] dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() (Jeff Moyer) [1568240] - [md] dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (Jeff Moyer) [1568240] - [nvdimm] pmem: only set QUEUE_FLAG_DAX for fsdax mode (Jeff Moyer) [1568240] - [dax] change bdev_dax_supported() to support boolean returns (Jeff Moyer) [1568240] - [fs] allow per-device dax status checking for filesystems (Jeff Moyer) [1568240] - [nvdimm] libnvdimm, pmem: Do not flush power-fail protected CPU caches (Jeff Moyer) [1594344] - [nvdimm] libnvdimm, pmem: Unconditionally deep flush on *sync (Jeff Moyer) [1594344] - [kernel] memremap: Remove stale devres_free() call (Jeff Moyer) [1505291] - [kernel] mm: Fix devm_memremap_pages() collision handling (Jeff Moyer) [1505291] - [kernel] dax: fix vma_is_fsdax() helper (Jeff Moyer) [1505291] - [kernel] sched/wait: Improve __var_waitqueue() code generation (Jeff Moyer) [1505291] - [x86] memremap: fix altmap accounting at free (Jeff Moyer) [1505291] - [fs] xfs, dax: introduce xfs_break_dax_layouts() (Jeff Moyer) [1505291] - [fs] xfs: prepare xfs_break_layouts() for another layout type (Jeff Moyer) [1505291] - [fs] xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (Jeff Moyer) [1505291] - [fs] mm, dax: handle layout changes to pinned dax mappings (Jeff Moyer) [1505291] - [x86] mm: fix __gup_device_huge vs unmap (Jeff Moyer) [1505291] - [mm] introduce MEMORY_DEVICE_FS_DAX and CONFIG_DEV_PAGEMAP_OPS (Jeff Moyer) [1505291] - [kernel] memremap: split devm_memremap_pages() and memremap() infrastructure (Jeff Moyer) [1505291] - [kernel] memremap: merge find_dev_pagemap into get_dev_pagemap (Jeff Moyer) [1505291] - [nvdimm] memremap: change devm_memremap_pages interface to use struct dev_pagemap (Jeff Moyer) [1505291] - [mm] memremap: drop private struct page_map (Jeff Moyer) [1505291] - [kernel] memremap: simplify duplicate region handling in devm_memremap_pages (Jeff Moyer) [1505291] - [kernel] memremap: remove to_vmem_altmap (Jeff Moyer) [1505291] - [kernel] mm: optimize dev_pagemap reference counting around get_dev_pagemap (Jeff Moyer) [1505291] - [kernel] mm: move get_dev_pagemap out of line (Jeff Moyer) [1505291] - [mm] merge vmem_altmap_alloc into altmap_alloc_block_buf (Jeff Moyer) [1505291] - [mm] split altmap memory map allocation from normal case (Jeff Moyer) [1505291] - [mm] pass the vmem_altmap to memmap_init_zone (Jeff Moyer) [1505291] - [mm] pass the vmem_altmap to vmemmap_free (Jeff Moyer) [1505291] - [mm] pass the vmem_altmap to arch_remove_memory and __remove_pages (Jeff Moyer) [1505291] - [mm] pass the vmem_altmap to vmemmap_populate (Jeff Moyer) [1505291] - [mm] pass the vmem_altmap to arch_add_memory and __add_pages (Jeff Moyer) [1505291] - [kernel] memremap: provide stubs for vmem_altmap_offset and vmem_altmap_free (Jeff Moyer) [1505291] - [infiniband] ib/core: disable memory registration of filesystem-dax vmas (Jeff Moyer) [1585135] - [media] v4l2: disable filesystem-dax mapping support (Jeff Moyer) [1585135] - [media] mm: fail get_vaddr_frames() for filesystem-dax mappings (Jeff Moyer) [1585135] - [mm] introduce get_user_pages_longterm (Jeff Moyer) [1505291] - [kernel] sched/wait: Introduce wait_var_event() (Jeff Moyer) [1505291] - [mm] remove unused variable in memory hotplug (Jeff Moyer) [1505291] - [mm] remove per-zone hashtable of bitlock waitqueues (Jeff Moyer) [1505291] - [tools] powerpc: Fix DSCR inheritance over fork() (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add gitignore file for the new DSCR tests (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add thread based stress test for DSCR sysfs interfaces (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for all DSCR sysfs interfaces (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for DSCR inheritence across fork & exec (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for DSCR value inheritence across fork (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for DSCR SPR numbers (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for explicitly changing DSCR value (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Add test for system wide DSCR default (Desnes Augusto Nunes do Rosario) [1601315] - [tools] selftests/powerpc: Rename TARGETS in powerpc selftests makefile (Desnes Augusto Nunes do Rosario) [1601315] - [documentation] powerpc/dscr: Add documentation for DSCR support (Desnes Augusto Nunes do Rosario) [1601315] - [powerpc] dscr: Add some in-code documentation (Desnes Augusto Nunes do Rosario) [1601315] - [powerpc] kernel: Rename PACA_DSCR to PACA_DSCR_DEFAULT (Desnes Augusto Nunes do Rosario) [1601315] - [powerpc] kernel: Remove the unused extern dscr_default (Desnes Augusto Nunes do Rosario) [1601315] - [powerpc] Fix handling of DSCR related facility unavailable exception (Desnes Augusto Nunes do Rosario) [1601315] - [iommu] amd: Add support for IOMMU XT mode (Suravee Suthikulpanit) [1596723] - [iommu] amd: Add support for higher 64-bit IOMMU Control Register (Suravee Suthikulpanit) [1596723] - [x86] irq_remapping: Move irq remapping mode enum (Suravee Suthikulpanit) [1596723] - [x86] cpu/amd: Fix LLC ID bit-shift calculation (Suravee Suthikulpanit) [1543815] - [x86] cpu/amd: Derive CPU topology from CPUID function 0xB when available (Suravee Suthikulpanit) [1543815] - [x86] cpu: Modify detect_extended_topology() to return result (Suravee Suthikulpanit) [1543815] - [x86] cpu/amd: Calculate last level cache ID from number of sharing threads (Suravee Suthikulpanit) [1543815] - [x86] cpu: Rename intel_cacheinfo.c to cacheinfo.c (Suravee Suthikulpanit) [1543815] - [x86] kvm: nvmx: fix guest CR4 loading when emulating L2 to L1 exit (\"Dr. David Alan Gilbert\") [1603753]
Wed Jul 25 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-927.el7] - [input] elantech: fix V4 report decoding for module with middle key (Benjamin Tissoires) [1599622] - [input] elantech: enable middle button of touchpads on ThinkPad P52 (Benjamin Tissoires) [1599622] - [hid] logitech-dj: prevent false errors to be shown (Benjamin Tissoires) [1375230] - [char] crash driver: update for CONFIG_HARDENED_USERCOPY (Dave Anderson) [1602876] - [i2c] i801: Do not create iTCO watchdog when WDAT table exists (David Arcari) [1607816] - [target] scsi: tcmu: Don\'t pass KERN_ERR to pr_err (Xiubo Li) [1560418] - [target] scsi: target: remove target_find_device (Xiubo Li) [1560418] - [target] scsi: tcmu: add module wide block/reset_netlink support (Xiubo Li) [1560418] - [target] scsi: tcmu: simplify nl interface (Xiubo Li) [1560418] - [target] scsi: tcmu: track nl commands (Xiubo Li) [1560418] - [target] scsi: tcmu: delete unused __wait (Xiubo Li) [1560418] - [block] blk-mq: issue directly if hw queue isn\'t busy in case of \'none\' (Ming Lei) [1599682] - [netdrv] xen-netfront: Fix hang on device removal (Vitaly Kuznetsov) [1595557] - [net] skbuff: Unconditionally copy pfmemalloc in __skb_clone() (Stefano Brivio) [1597706] - [net] Don\'t copy pfmemalloc flag in __copy_skb_header() (Stefano Brivio) [1597706] - [net] ipv4: be more aggressive when probing alternative gateways (Michael Cambria) [1524463] - [net] tcp: add RCU protection to ipv6 opt dereference (Paolo Abeni) [1353274] - [net] xfrm: Fix stack-out-of-bounds read on socket policy lookup (Ravi Aysola) [1499471] - [net] xfrm: Don\'t use sk_family for socket policy lookups (Ravi Aysola) [1499471] - [kernel] uapi: mark wmi.h to be included in kernel-headers (Jarod Wilson) [1517197] - [kernel] sched/debug: fix schedstats-induced sched domain corruption (Josh Poimboeuf) [1602345] - [s390] zcrypt: Support up to 256 crypto adapters (Hendrik Brueckner) [1568734] - [s390] qdio: don\'t retry EQBS after CCQ 96 (Hendrik Brueckner) [1603168] - [s390] qeth: fix error handling in adapter command callbacks (Hendrik Brueckner) [1603170] - [x86] perf: read the FREEZE_WHILE_SMM bit during boot (David Arcari) [1566249] - [x86] kvm: Don\'t use pvqspinlock code if only 1 vCPU (Waiman Long) [1602155] - [x86] acpi: Use proper macro for invalid node (Prarit Bhargava) [1576245] - [x86] acpi: Fix bug in associating hot-added CPUs with corresponding NUMA node (Prarit Bhargava) [1576245] - [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs: Add AMD\'s SPEC_CTRL MSR usage (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs: Add AMD\'s variant of SSB_NO (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Fix VM guest SSBD problems (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584569] {CVE-2018-3639} - [x86] kvm/vmx: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584569] {CVE-2018-3639} - [x86] kvm: svm: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation, kvm: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs: Unify x86_spec_ctrl_(set_guest, restore_host) (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bugs, kvm: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584569] {CVE-2018-3639} - [x86] kvm: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584569] {CVE-2018-3639} - [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584569] {CVE-2018-3639} - [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584569] {CVE-2018-3639} - [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584569] {CVE-2018-3639} - [x86] documentation/spec_ctrl: Do some minor cleanups (Waiman Long) [1584569] {CVE-2018-3639} - [x86] speculation: Make \"seccomp\" the default mode for Speculative Store Bypass (Waiman Long) [1584569] {CVE-2018-3639} - [x86] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584569] {CVE-2018-3639} - [x86] seccomp: Add filter flag to opt-out of SSB mitigation (Waiman Long) [1584569] {CVE-2018-3639} - [x86] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584569] {CVE-2018-3639} - [x86] prctl: Add force disable speculation (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spectre_v2: No mitigation if CPU not affected and no command override (Waiman Long) [1584569] {CVE-2018-3639} - [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1584569] {CVE-2018-3639} - [x86] bug: Add X86_BUG_CPU_MELTDOWN and X86_BUG_SPECTRE_V(12) (Waiman Long) [1584569] {CVE-2018-3639} - [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1584569] {CVE-2018-3639} - [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584569] {CVE-2018-3639}
Thu Jul 19 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-926.el7] - [acpi] osl: speedup grace period in acpi_os_map_cleanup (Jeff Moyer) [1533059] - [kernel] ftrace/rcu: Do not trace debug_lockdep_rcu_enabled() (Scott Wood) [1600018] - [mm] Support binding swap device to a node (Larry Woodman) [1485167] - [input] leds: fix out of bound access (Oleksandr Natalenko) [1598667] - [input] leds: skip unnamed LEDs (Oleksandr Natalenko) [1598667] - [block] blk-mq: dequeue request one by one from sw queue if hctx is busy (Ming Lei) [1597068] - [block] blk-mq: don\'t queue more if we get a busy return (Ming Lei) [1597068] - [block] blk-mq: only attempt to merge bio if there is rq in sw queue (Ming Lei) [1597068] - [block] blk-mq: use list_splice_tail_init() to insert requests (Ming Lei) [1597068] - [netdrv] cxgb4: Add FORCE_PAUSE bit to 32 bit port caps (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: fix offset in collecting TX rate limit info (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: Check for kvzalloc allocation failure (Arjun Vynipadath) [1595084] - [netdrv] cxgb4/cxgb4vf: link management changes for new SFP (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: do L1 config when module is inserted (Arjun Vynipadath) [1595084] - [scsi] cxgb4: change the port capability bits definition (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: Correct ntuple mask validation for hash filters (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: fix the wrong conversion of Mbps to Kbps (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: copy mbox log size to PF0-3 adap instances (Arjun Vynipadath) [1595084] - [netdrv] cxgb4: zero the HMA memory (Arjun Vynipadath) [1595084] - [netdrv] mlx5: Fix required capability for manipulating MPFS (Alaa Hleihel) [1595687] - [netdrv] mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager (Alaa Hleihel) [1595687] - [netdrv] mlx5e: Avoid dealing with vport representors if not being e-switch manager (Alaa Hleihel) [1595687] - [netdrv] mlx5: E-Switch, Avoid setup attempt if not being e-switch manager (Alaa Hleihel) [1595687] - [netdrv] mlx5: E-Switch, Move representors definition to a global scope (Alaa Hleihel) [1595687] - [netdrv] mlx5: E-Switch, Add callback to get representor device (Alaa Hleihel) [1595687] - [net] mlx5e: Don\'t attempt to dereference the ppriv struct if not being eswitch manager (Alaa Hleihel) [1592306] - [scsi] qedi: Add get_generic_tlv_data handler (Chad Dupuis) [1590824] - [scsi] qedi: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] - [scsi] qedf: Add get_generic_tlv_data handler (Chad Dupuis) [1590824] - [scsi] qedf: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] - [netdrv] qede: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] - [netdrv] qed: Add driver infrastucture for handling mfw requests (Chad Dupuis) [1590824] - [netdrv] qed: Add support for processing iscsi tlv request (Chad Dupuis) [1590824] - [netdrv] qed: Add support for processing fcoe tlv request (Chad Dupuis) [1590824] - [netdrv] qed: Add support for tlv request processing (Chad Dupuis) [1590824] - [netdrv] qed: Add MFW interfaces for TLV request support (Chad Dupuis) [1590824] - [netdrv] qed: Fix use of incorrect shmem address (Chad Dupuis) [1590780] - [netdrv] qed: Fix shared memory inconsistency between driver and the MFW (Chad Dupuis) [1590780] - [netdrv] qed: Add support for Unified Fabric Port (Chad Dupuis) [1590780] - [netdrv] qed: Add support for multi function mode with 802.1ad tagging (Chad Dupuis) [1590780] - [netdrv] qed: Remove unused data member \'is_mf_default\' (Chad Dupuis) [1590780] - [netdrv] qed *: Refactor mf_mode to consist of bits (Chad Dupuis) [1590780]
Tue Jul 17 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-925.el7] - [netdrv] net: aquantia: vlan unicast address list correct handling (Igor Russkikh) [1597734] - [netdrv] cxgb4: assume flash part size to be 4MB, if it can\'t be determined (Arjun Vynipadath) [1600473] - [netdrv] cxgb4: Support ethtool private flags (Arjun Vynipadath) [1529064] - [netdrv] cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (Arjun Vynipadath) [1529064] - [netdrv] sfc: hold filter_sem consistently during reset (Jarod Wilson) [1597152] - [netdrv] sfc: avoid recursive use of the filter_sem (Jarod Wilson) [1597152] - [netdrv] sfc: correctly initialise filter rwsem for farch (Jarod Wilson) [1597152] - [netdrv] sfc: make function efx_rps_hash_bucket static (Jarod Wilson) [1597152] - [net] ipv4: reset fnhe_mtu_locked after cache route flushed (Sabrina Dubroca) [1599762] - [net] ipv6: token: allow for clearing the current device token (Michael Cambria) [1593094] - [net] dccp: do not send reset to already closed sockets (Stefano Brivio) [1598368] - [net] ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (Xin Long) [1597115] - [net] ipv6: fix tunnel error handling (Xin Long) [1597122] - [netdrv] veth: Be more robust on network device creation when no attributes (William Townsend) [1546072] - [net] netlink: reset network header before passing to taps (William Townsend) [1543506] - [net] ipv6: fix NULL dereference in ip6_route_dev_notify() (Stefano Brivio) [1595097] - [net] core: remove WARN_ON from skb_try_coalesce (Florian Westphal) [1569664] - [net] tcp: Add mark for TIMEWAIT sockets (Ravi Aysola) [1576990] - [tools] perf mmap: Be consistent when checking for an unmaped ring buffer (Jiri Olsa) [1514635] - [tools] perf mmap: Fix accessing unmapped mmap in perf_mmap__read_done() (Jiri Olsa) [1514635] - [tools] perf mmap: Discard head in overwrite_rb_find_range() (Jiri Olsa) [1514635] - [tools] perf mmap: Simplify perf_mmap__read_init() (Jiri Olsa) [1514635] - [tools] perf mmap: Simplify perf_mmap__read_event() (Jiri Olsa) [1514635] - [tools] perf mmap: Simplify perf_mmap__consume() (Jiri Olsa) [1514635] - [tools] perf mmap: Use stored \'overwrite\' in perf_mmap__consume() (Jiri Olsa) [1514635] - [tools] perf mmap: Use the stored data in perf_mmap__read_event() (Jiri Olsa) [1514635] - [tools] perf mmap: Use the stored scope data in perf_mmap__push() (Jiri Olsa) [1514635] - [tools] perf mmap: Store mmap scope in struct perf_mmap() (Jiri Olsa) [1514635] - [tools] perf evlist: Store \'overwrite\' in struct perf_mmap (Jiri Olsa) [1514635] - [tools] perf mmap: Discard legacy interfaces for mmap read forward (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for task-exit (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for switch-tracking (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for sw-clock (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for time-to-tsc (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for perf-record (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for tp fields (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for mmap-basic (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for \"keep tracking\" test (Jiri Olsa) [1514635] - [tools] perf test: Switch to new perf_mmap__read_event() interface for \'code reading\' test (Jiri Olsa) [1514635] - [tools] perf python: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] - [tools] perf trace: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] - [tools] perf kvm: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] - [tools] perf top: Check the latency of perf_top__mmap_read() (Jiri Olsa) [1514635] - [tools] perf top: Switch default mode to overwrite mode (Jiri Olsa) [1514635] - [tools] perf top: Remove lost events checking (Jiri Olsa) [1514635] - [tools] perf hists browser: Add parameter to disable lost event warning (Jiri Olsa) [1514635] - [tools] perf top: Add overwrite fall back (Jiri Olsa) [1514635] - [tools] perf evsel: Expose the perf_missing_features struct (Jiri Olsa) [1514635] - [tools] perf top: Check per-event overwrite term (Jiri Olsa) [1514635] - [tools] perf mmap: Discard legacy interface for mmap read (Jiri Olsa) [1514635] - [tools] perf test: Update mmap read functions for backward-ring-buffer test (Jiri Olsa) [1514635] - [tools] perf mmap: Introduce perf_mmap__read_event() (Jiri Olsa) [1514635] - [tools] perf mmap: Introduce perf_mmap__read_done() (Jiri Olsa) [1514635] - [tools] perf mmap: Discard \'prev\' in perf_mmap__read() (Jiri Olsa) [1514635] - [tools] perf mmap: Add new return value logic for perf_mmap__read_init() (Jiri Olsa) [1514635] - [tools] perf mmap: Introduce perf_mmap__read_init() (Jiri Olsa) [1514635] - [tools] perf mmap: Cleanup perf_mmap__push() (Jiri Olsa) [1514635] - [tools] perf mmap: Recalculate size for overwrite mode (Jiri Olsa) [1514635] - [tools] perf evlist: Remove stale mmap read for backward (Jiri Olsa) [1514635] - [tools] perf tools: Rename \'backward\' to \'overwrite\' in evlist, mmap and record (Jiri Olsa) [1514635] - [tools] perf mmap: Don\'t discard prev in backward mode (Jiri Olsa) [1514635] - [tools] perf mmap: Fix perf backward recording (Jiri Olsa) [1514635] - [tools] perf mmap: Remove overwrite and check_messup from mmap read (Jiri Olsa) [1514635] - [tools] perf mmap: Remove overwrite from arguments list of perf_mmap__push (Jiri Olsa) [1514635] - [tools] perf evlist: Remove evlist->overwrite (Jiri Olsa) [1514635] - [tools] perf evlist: Remove \'overwrite\' parameter from perf_evlist__mmap_ex (Jiri Olsa) [1514635] - [tools] perf evlist: Remove \'overwrite\' parameter from perf_evlist__mmap (Jiri Olsa) [1514635] - [tools] perf tests: Set evlist of test__task_exit() to !overwrite (Jiri Olsa) [1514635] - [tools] perf tests: Set evlist of test__basic_mmap() to !overwrite (Jiri Olsa) [1514635] - [tools] perf tests: Set evlist of test__sw_clock_freq() to !overwrite (Jiri Olsa) [1514635] - [tools] perf tests: Set evlist of test__backward_ring_buffer() to !overwrite (Jiri Olsa) [1514635]
Mon Jul 16 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-924.el7] - [scsi] qla2xxx: Fix kernel crash due to late workqueue allocation (Himanshu Madhani) [1588915] - [nvme] nvme-fc: release io queues to allow fast fail (Ewan Milne) [1594926] - [nvme] move init of keep_alive work item to controller initialization (Ewan Milne) [1594926] - [nvme] nvme-fabrics: fix and refine state checks in __nvmf_check_ready (Ewan Milne) [1594926] - [nvme] nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (Ewan Milne) [1594926] - [nvme] nvme-fabrics: refactor queue ready check (Ewan Milne) [1594926] - [nvme] nvme-fc: fix nulling of queue data on reconnect (Ewan Milne) [1594926] - [nvme] nvme-fc: remove reinit_request routine (Ewan Milne) [1594926] - [nvme] nvme-fc: change controllers first connect to use reconnect path (Ewan Milne) [1594926] - [nvme] nvme-fabrics: allow internal passthrough command on deleting controllers (Ewan Milne) [1594926] - [nvme] nvme-fabrics: allow duplicate connections to the discovery controller (Ewan Milne) [1594926] - [nvme] nvme-fabrics: centralize discovery controller defaults (Ewan Milne) [1594926]
Mon Jul 16 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-923.el7] - [security] selinux: bpf: Add addtional check for bpf object file receive (Jiri Olsa) [1593027] - [security] bpf: Add LSM hooks for bpf object related syscall (Jiri Olsa) [1593027] - [security] selinux: bpf: Add selinux check for eBPF syscall operations (Jiri Olsa) [1593027] - [fs] gfs2: Fix recovery issues for spectators (Robert S Peterson) [1511551] - [fs] lockd: lost rollback of set_grace_period() in lockd_down_net() (Scott Mayhew) [1598208] - [fs] lockd: double unregister of inetaddr notifiers (Scott Mayhew) [1598212] - [fs] mount: copy the port field into the cloned nfs_server structure (Steve Dickson) [1465259] - [fs] xfs: catch inode allocation state mismatch corruption (Carlos Maiolino) [1549127] - [fs] nfsd: don\'t advertise a SCSI layout for an unsupported request_queue (Benjamin Coddington) [1592284] - [fs] nfsd: Check queue type before submitting a SCSI request (Benjamin Coddington) [1592284] - [fs] block: Introduce queue flag QUEUE_FLAG_SCSI_PASSTHROUGH (Benjamin Coddington) [1592284] - [fs] pnfs: Always free the session slot on error in nfs4_layoutget_handle_exception (Steve Dickson) [1599853] - [fs] nfs: Remove nfs4_wait_for_completion_rpc_task() (Steve Dickson) [1599853] - [fs] nfs: Fix inconsistent indentation in nfs4proc.c (Steve Dickson) [1599853] - [acpi] numa: fix pxm to online numa node associations (Jeff Moyer) [1559290 1515085] - [dax] device-dax: allow MAP_SYNC to succeed (Jeff Moyer) [1568236 1515085] - [fs] rhel: get rid of FS_HAS_FO_EXTEND (Jeff Moyer) [1568236] - [kernel] rhel: switch get_fo_extend over to using the registered ops (Jeff Moyer) [1598279 1520492 1568236] - [fs] rhel: have file systems register their fo_extend structs (Jeff Moyer) [1568236] - [fs] rhel: add a file_operations_extend registration function (Jeff Moyer) [1568236] - [nvdimm] libnvdimm, dimm: handle EACCES failures from label reads (Jeff Moyer) [1585093 1515085] - [acpi] nfit, address-range-scrub: add module option to skip initial ars (Jeff Moyer) [1539278 1515085] - [acpi] nfit, address-range-scrub: rework and simplify ARS state machine (Jeff Moyer) [1539278 1515085] - [acpi] nfit, address-range-scrub: determine one platform max_ars value (Jeff Moyer) [1539278 1515085] - [nvdimm] libnvdimm, region: quiet region probe (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, namespace: use a safe lookup for dimm device name (Jeff Moyer) [1585106] - [nvdimm] libnvdimm, dimm: fix dpa reservation vs uninitialized label area (Jeff Moyer) [1515085] - [dax] device-dax: implement ->pagesize() for smaps to report MMUPageSize (Jeff Moyer) [1526251 1515085] - [mm] hugetlbfs: introduce ->pagesize() to vm_operations_struct (Jeff Moyer) [1526251 1515085] - [acpi] nfit, address-range-scrub: introduce nfit_spa->ars_state (Jeff Moyer) [1539278 1515085] - [nvdimm] libnvdimm: add an api to cast a \'struct nd_region\' to its \'struct device\' (Jeff Moyer) [1539278 1515085] - [acpi] nfit, address-range-scrub: fix scrub in-progress reporting (Jeff Moyer) [1539278 1515085] - [s390] dax: introduce CONFIG_DAX_DRIVER (Jeff Moyer) [1515085] - [dax] device-dax: Tell kbuild DEV_DAX_PMEM depends on DEV_DAX (Jeff Moyer) [1515085] - [acpi] nfit: fix region registration vs block-data-window ranges (Jeff Moyer) [1539278 1515085] - [acpi] nfit: rework NVDIMM leaf method detection (Jeff Moyer) [1585117 1515085] - [acpi] nfit: skip region registration for incomplete control regions (Jeff Moyer) [1585111 1515085] - [nvdimm] libnvdimm, label: change nvdimm_num_label_slots per UEFI 2.7 (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, label: change min label storage size per UEFI 2.7 (Jeff Moyer) [1515085] - [dax] device-dax: use module_nd_driver (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, pmem: use module_nd_driver (Jeff Moyer) [1515085] - [kernel] libnvdimm: provide module_nd_driver wrapper (Jeff Moyer) [1515085] - [nvdimm] libnvdimm: remove redundant assignment to pointer \'dev\' (Jeff Moyer) [1515085] - [dax] device-dax: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] - [nvdimm] libnvdimm: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] - [acpi] nfit: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] - [dax] ->direct_access does not sleep anymore (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, namespace: remove redundant initialization of \'nd_mapping\' (Jeff Moyer) [1515085] - [acpi] nfit: fix register dimm error handling (Jeff Moyer) [1515085] - [dax] device-dax: Fix trailing semicolon (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, dax: fix 1GB-aligned namespaces vs physical misalignment (Jeff Moyer) [1526926 1515085] - [nvdimm] libnvdimm, pfn: fix start_pad handling for aligned namespaces (Jeff Moyer) [1515085] - [tools] nfit, libnvdimm: deprecate the generic SMART ioctl (Jeff Moyer) [1515085] - [acpi] nfit: fix health event notification (Jeff Moyer) [1526927 1515085] - [dax] fix general protection fault in dax_alloc_inode (Jeff Moyer) [1515085] - [dax] stop requiring a live device for dax_flush() (Jeff Moyer) [1515085] - [dax] quiet bdev_dax_supported() (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, badrange: remove a WARN for list_empty (Jeff Moyer) [1515085] - [tools] libnvdimm: move poison list functions to a new \'badrange\' file (Jeff Moyer) [1515085] - [dax] dev/dax: fix uninitialized variable build warning (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, namespace: make a couple of functions static (Jeff Moyer) [1515085] - [nvdimm] libnvdimm: introduce \'flags\' attribute for DIMM \'lock\' and \'alias\' status (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, namespace: fix label initialization to use valid seq numbers (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, pfn: make \'resource\' attribute only readable by root (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, namespace: make \'resource\' attribute only readable by root (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, region : make \'resource\' attribute only readable by root (Jeff Moyer) [1515085] - [nvdimm] libnvdimm, dimm: clear \'locked\' status on successful DIMM enable (Jeff Moyer) [1515085] - [x86] libnvdimm, pmem: remove global pmem api (Jeff Moyer) [1515085] - [x86] libnvdimm, pmem: move arch_invalidate_pmem() to libnvdimm (Jeff Moyer) [1515085] - [scsi] qla2xxx: Fix inconsistent DMA mem alloc/free (Himanshu Madhani) [1596344] - [scsi] lpfc: Revise copyright for new company language (Dick Kennedy) [1595381] - [scsi] lpfc: update driver version to 12.0.0.5 (Dick Kennedy) [1595381] - [scsi] lpfc: devloss timeout race condition caused null pointer reference (Dick Kennedy) [1595381] - [scsi] lpfc: Fix NVME Target crash in defer rcv logic (Dick Kennedy) [1595381] - [scsi] lpfc: Support duration field in Link Cable Beacon V1 command (Dick Kennedy) [1595381] - [scsi] lpfc: Make PBDE optimizations configurable (Dick Kennedy) [1595381] - [scsi] lpfc: Fix abort error path for NVMET (Dick Kennedy) [1595381] - [scsi] lpfc: Fix panic if driver unloaded when port is offline (Dick Kennedy) [1595381] - [scsi] lpfc: Fix driver not setting dpp bits correctly in doorbell word (Dick Kennedy) [1595381] - [scsi] lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (Dick Kennedy) [1595381] - [kernel] sched/topology: Introduce NUMA identity node sched domain (Suravee Suthikulpanit) [1566753] - [x86] handle node hole when initializing numa_meminfo (Larry Woodman) [1598086] - [mm] make memblock_overlaps_region() return bool (Larry Woodman) [1598086]
Fri Jul 13 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-922.el7] - [md] raid10 set default value for max_sectors (Nigel Croxon) [1494474] - [md] raid10: ignore discard error (Nigel Croxon) [1494474] - [md] raid5: Assigning NULL to sh->batch_head before testing bit R5_Overlap of a stripe (Nigel Croxon) [1494474] - [md] raid1: add error handling of read error from FailFast device (Nigel Croxon) [1494474] - [md] fix NULL dereference of mddev->pers in remove_and_add_spares() (Nigel Croxon) [1494474] - [md] raid10: check bio in r10buf_pool_free to void NULL pointer dereference (Nigel Croxon) [1494474] - [md] raid1: exit sync request if MD_RECOVERY_INTR is set (Nigel Croxon) [1494474] - [md] raid1: fix NULL pointer dereference (Nigel Croxon) [1494474] - [md] fix a potential deadlock of raid5/raid10 reshape (Nigel Croxon) [1494474] - [md] raid5: avoid string overflow warning (Nigel Croxon) [1494474] - [md] md raid10: fix NULL deference in handle_write_completed() (Nigel Croxon) [1494474] - [md] only allow remove_and_add_spares when no sync_thread running (Nigel Croxon) [1494474] - [md] document lifetime of internal rdev pointer (Nigel Croxon) [1494474] - [md] fix md_write_start() deadlock w/o metadata devices (Nigel Croxon) [1494474] - [md] Free bioset when md_run fails (Nigel Croxon) [1494474] - [md] md-multipath: Use seq_putc() in multipath_status() (Nigel Croxon) [1494474] - [md] raid5: simplify uninitialization of shrinker (Nigel Croxon) [1494474] - [md] r5cache: print more info of log recovery (Nigel Croxon) [1494474] - [md] raid1, raid10: silence warning about wait-within-wait (Nigel Croxon) [1494474] - [md] introduce new personality funciton start() (Nigel Croxon) [1494474] - [md] raid1/10: add missed blk plug (Nigel Croxon) [1494474] - [md] r5cache: move mddev_lock() out of r5c_journal_mode_set() (Nigel Croxon) [1494474] - [md] raid5: correct degraded calculation in raid5_error (Nigel Croxon) [1494474] - [md] release allocated bitset sync_set (Nigel Croxon) [1494474] - [md] bitmap: clear BITMAP_WRITE_ERROR bit before writing it to sb (Nigel Croxon) [1494474] - [md] be cautious about using ->curr_resync_completed for ->recovery_offset (Nigel Croxon) [1494474] - [md] don\'t check MD_SB_CHANGE_CLEAN in md_allow_write (Nigel Croxon) [1494474] - [md] remove redundant variable q (Nigel Croxon) [1494474] - [md] use lockdep_assert_held (Nigel Croxon) [1494474] - [md] remove special meaning of ->quiesce(.., 2) (Nigel Croxon) [1494474] - [md] forbid a RAID5 from having both a bitmap and a journal (Nigel Croxon) [1494474] - [md] raid5: Set R5_Expanded on parity devices as well as data (Nigel Croxon) [1494474] - [md] raid10: remove a couple of redundant variables and initializations (Nigel Croxon) [1494474] - [md] rename some md/ files to have an \"md-\" prefix (Nigel Croxon) [1494474] - [md] raid10: remove VLAIS (Nigel Croxon) [1494474] - [md] bitmap: revert a patch (Nigel Croxon) [1494474] - [md] always set THREAD_WAKEUP and wake up wqueue if thread existed (Nigel Croxon) [1494474] - [md] raid5: cap worker count (Nigel Croxon) [1494474] - [md] raid5: remove raid5_build_block (Nigel Croxon) [1494474] - [md] r5cache: call mddev_lock/unlock() in r5c_journal_mode_show (Nigel Croxon) [1494474] - [md] replace seq_release_private with seq_release (Nigel Croxon) [1494474] - [md] raid1/10: reset bio allocated from mempool (Nigel Croxon) [1494474] - [md] raid5: release/flush io in raid5_do_work() (Nigel Croxon) [1494474] - [md] bitmap: copy correct data for bitmap super (Nigel Croxon) [1494474] - [md] r5cache: fix io_unit handling in r5l_log_endio() (Nigel Croxon) [1494474] - [md] r5cache: call mddev_lock/unlock() in r5c_journal_mode_set (Nigel Croxon) [1494474] - [md] fix warnning for UP case (Nigel Croxon) [1494474] - [md] remove \'idx\' from \'struct resync_pages\' (Nigel Croxon) [1494474] - [md] bitmap: don\'t read page from device with Bitmap_sync (Nigel Croxon) [1494474] - [md] fix sleep in atomic (Nigel Croxon) [1494474] - [md] fix a null dereference (Nigel Croxon) [1494474] - [md] use a separate bio_set for synchronous IO. (Nigel Croxon) [1494474] - [md] fail if mddev->bio_set can\'t be created (Nigel Croxon) [1494474] - [md] change the initialization value for a spare device spot to MD_DISK_ROLE_SPARE (Nigel Croxon) [1494474] - [md] raid1: remove unused bio in sync_request_write (Nigel Croxon) [1494474] - [md] raid10: fix FailFast test for wrong device (Nigel Croxon) [1494474] - [md] make bio mergeable (Nigel Croxon) [1494474] - [md] namespace private helper names (Nigel Croxon) [1494474] - [md] report sector of stripes with check mismatches (Nigel Croxon) [1494474] - [md] uuid debug statement now in processor byte order (Nigel Croxon) [1494474] - [md] r5cache: handle sync with data in write back cache (Nigel Croxon) [1494474] - [md] r5cache: gracefully handle journal device errors for writeback mode (Nigel Croxon) [1494474] - [md] raid1/10: avoid unnecessary locking (Nigel Croxon) [1494474] - [md] raid5-cache: in r5l_do_submit_io(), submit io->split_bio first (Nigel Croxon) [1494474] - [md] raid5: make use of spin_lock_irq over local_irq_disable + spin_lock (Nigel Croxon) [1494474] - [md] raid10: skip spare disk as \'first\' disk (Nigel Croxon) [1494474] - [md] clear WantReplacement once disk is removed (Nigel Croxon) [1494474] - [md] raid10: wait up frozen array in handle_write_completed (Nigel Croxon) [1494474] - [md] support disabling of create-on-open semantics (Nigel Croxon) [1494474] - [md] allow creation of mdNNN arrays via md_mod/parameters/new_array (Nigel Croxon) [1494474] - [md] raid1: factor out flush_bio_list() (Nigel Croxon) [1494474] - [md] raid1: abort delayed writes when device fails (Nigel Croxon) [1494474] - [md] raid10: abort delayed writes when device fails (Nigel Croxon) [1494474] - [md] raid1: avoid reusing a resync bio after error handling (Nigel Croxon) [1494474] - [md] MD_CLOSING needs to be cleared after called md_set_readonly or do_md_stop (Nigel Croxon) [1494474] - [md] raid10: reset the \'first\' at the end of loop (Nigel Croxon) [1494474] - [md] raid6: Fix anomily when recovering a single device in RAID6 (Nigel Croxon) [1494474] - [md] update slab_cache before releasing new stripes when stripes resizing (Nigel Croxon) [1494474] - [md] raid1: kill warning on powerpc_pseries (Nigel Croxon) [1494474] - [md] raid5-cache: fix payload endianness problem in raid5-cache (Nigel Croxon) [1494474] - [md] raid10: avoid direct access to bvec table in handle_reshape_read_error (Nigel Croxon) [1494474] - [md] raid10: retrieve page from preallocated resync page array (Nigel Croxon) [1494474] - [md] raid10: don\'t use bio\'s vec table to manage resync pages (Nigel Croxon) [1494474] - [md] raid10: refactor code of read reshape\'s .bi_end_io (Nigel Croxon) [1494474] - [md] raid1: use bio helper in process_checks() (Nigel Croxon) [1494474] - [md] raid1: retrieve page from pre-allocated resync page array (Nigel Croxon) [1494474] - [md] raid1: don\'t use bio\'s vec table to manage resync pages (Nigel Croxon) [1494474] - [md] raid1: simplify r1buf_pool_free() (Nigel Croxon) [1494474] - [md] prepare for managing resync I/O pages in clean way (Nigel Croxon) [1494474] - [md] move two macros into md.h (Nigel Croxon) [1494474] - [md] fix several trivial typos in comments (Nigel Croxon) [1494474] - [md] raid10: refactor some codes from raid10 write request (Nigel Croxon) [1494474] - [md] raid10: stop using bi_phys_segments (Nigel Croxon) [1494474] - [md] revert md/raid5: limit request size according to implementation limits (Nigel Croxon) [1494474] - [md] raid5: remove over-loading of ->bi_phys_segments (Nigel Croxon) [1494474] - [md] raid5: use bio_inc_remaining() instead of repurposing bi_phys_segments as a counter (Nigel Croxon) [1494474] - [md] raid5: call bio_endio() directly rather than queueing for later (Nigel Croxon) [1494474] - [md] md rhel-only: Fix backport errors for ff875738 (Nigel Croxon) [1494474] - [md] raid5: simplfy delaying of writes while metadata is updated (Nigel Croxon) [1494474] - [md] r5cache: generate R5LOG_PAYLOAD_FLUSH (Nigel Croxon) [1494474] - [md] r5cache: handle R5LOG_PAYLOAD_FLUSH in recovery (Nigel Croxon) [1494474] - [md] add doc for raid5-cache (Nigel Croxon) [1494474] - [md] r5cache: improve recovery with read ahead page pool (Nigel Croxon) [1494474] - [md] raid5: sort bios (Nigel Croxon) [1494474] - [md] raid5-cache: bump flush stripe batch size (Nigel Croxon) [1494474] - [md] raid5: prioritize stripes for writeback (Nigel Croxon) [1494474] - [md] raid1: fix a trivial typo in comments (Nigel Croxon) [1494474] - [md] r5cache: fix set_syndrome_sources() for data in cache (Nigel Croxon) [1494474] - [md] fix super_offset endianness in super_1_rdev_size_change (Nigel Croxon) [1494474] - [md] don\'t impose the MD_SB_DISKS limit on arrays without metadata (Nigel Croxon) [1494474] - [md] move funcs from pers->resize to update_size (Nigel Croxon) [1494474] - [md] delete dead code (Nigel Croxon) [1494474] - [md] raid10: submit bio directly to replacement disk (Nigel Croxon) [1494474] - [md] linear: shutup lockdep warnning (Nigel Croxon) [1494474] - [md] raid5: Don\'t reinvent the wheel but use existing llist API (Nigel Croxon) [1494474] - [md] disable WRITE SAME if it fails in underlayer disks (Nigel Croxon) [1494474] - [md] raid5-cache: exclude reclaiming stripes in reclaim check (Nigel Croxon) [1494474] - [md] raid5-cache: stripe reclaim only counts valid stripes (Nigel Croxon) [1494474] - [md] ensure md devices are freed before module is unloaded (Nigel Croxon) [1494474] - [md] r5cache: improve journal device efficiency (Nigel Croxon) [1494474] - [md] r5cache: enable chunk_aligned_read with write back cache (Nigel Croxon) [1494474] - [md] raid5-cache: suspend reclaim thread instead of shutdown (Nigel Croxon) [1494474] - [md] raid5: only dispatch IO from raid5d for harddisk raid (Nigel Croxon) [1494474] - [md] md linear: fix a race between linear_add() and linear_congested() (Nigel Croxon) [1494474] - [md] r5cache: shift complex rmw from read path to write path (Nigel Croxon) [1494474] - [md] r5cache: flush data only stripes in r5l_recovery_log() (Nigel Croxon) [1494474] - [md] raid5: move comment of fetch_block to right location (Nigel Croxon) [1494474] - [md] r5cache: read data into orig_page for prexor of cached data (Nigel Croxon) [1494474] - [md] raid5-cache: delete meaningless code (Nigel Croxon) [1494474] - [md] r5cache: fix spelling mistake on \"recoverying\" (Nigel Croxon) [1494474] - [md] r5cache: assign conf->log before r5l_load_log() (Nigel Croxon) [1494474] - [md] r5cache: simplify handling of sh->log_start in recovery (Nigel Croxon) [1494474] - [md] raid5-cache: removes unnecessary write-through mode judgments (Nigel Croxon) [1494474] - [md] raid10: Refactor raid10_make_request (Nigel Croxon) [1494474] - [md] r5cache: handle FLUSH and FUA (Nigel Croxon) [1494474] - [md] raid5-cache: use bio chaining (Nigel Croxon) [1494474]
Fri Jul 13 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-921.el7] - [media] uvcvideo: Support realtek\'s UVC 1.5 device (Jarod Wilson) [1561502] - [crypto] chelsio: Remove separate buffer used for DMA map B0 block in CCM (Arjun Vynipadath) [1595086] - [crypto] chelsio - Send IV as Immediate for cipher algo (Arjun Vynipadath) [1595086] - [crypto] chelsio: request to HW should wrap (Arjun Vynipadath) [1595086] - [infiniband] iw_cxgb4: always set iw_cm_id.provider_data (Arjun Vynipadath) [1595085] - [infiniband] iw_cxgb4: Fix an error handling path in \'c4iw_get_dma_mr()\' (Arjun Vynipadath) [1595085] - [infiniband] iw_cxgb4: Atomically flush per QP HW CQEs (Arjun Vynipadath) [1595085] - [infiniband] rdma/cxgb4: release hw resources on device removal (Arjun Vynipadath) [1595085] - [netdrv] bnxt_en: adding PCI ID for SMARTNIC VF support (Jonathan Toppins) [1520611] - [netdrv] bnxt_en: Add PCIe device ID for bcm58804 (Jonathan Toppins) [1520611] - [netdrv] bnxt: Add PCIe device IDs for bcm58802/bcm58808 (Jonathan Toppins) [1520611] - [mm] shm_mnt is as longterm as it gets (Aaron Tomlin) [1597314] - [block] blk-throttle: check stats_cpu before reading it from sysfs (Ming Lei) [1567748] - [block] do not use interruptible wait anywhere (Ming Lei) [1580045] - [md] dm thin: remove merge_bvec hooks (Mike Snitzer) [1595898] - [md] dm thin: handle running out of data space vs concurrent discard (Mike Snitzer) [1563697] - [md] dm thin metadata: remove needless work from __commit_transaction (Mike Snitzer) [1563697] - [kernel] ftrace: Fix compilation warning about control_ops_free (Gustavo Duarte) [1597877] - [kernel] alarmtimer: Do not signal SIGEV_NONE timers (Oleg Nesterov) [1524333] - [x86] kvm: svm: Implement pause loop exit logic in SVM (Gary Hook) [1563718] - [x86] kvm: svm: Add pause filter threshold (Gary Hook) [1563718] - [x86] kvm: vmx: Bring the common code to header file (Gary Hook) [1563718] - [x86] kvm: vmx: Remove ple_window_actual_max (Gary Hook) [1563718] - [x86] kvm: vmx: Fix the module parameters for vmx (Gary Hook) [1563718] - [s390] qeth: fix IPA command submission race (Hendrik Brueckner) [1594197] - [s390] qeth: don\'t dump control cmd twice (Hendrik Brueckner) [1594197] - [s390] qeth: fix SETIP command handling (Hendrik Brueckner) [1594197] - [s390] archrandom: Rework arch random implementation (Hendrik Brueckner) [1594181] - [s390] archrandom: Reconsider s390 arch random implementation (Hendrik Brueckner) [1594181] - [s390] scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (Hendrik Brueckner) [1594204] - [s390] scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (Hendrik Brueckner) [1594204]
Thu Jul 12 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-920.el7] - [tools] objtool, perf: Fix GCC 8 -Wrestrict error (Yauheni Kaliuta) [1593432] - [tools] give up on gcc ilog2() constant optimizations (Yauheni Kaliuta) [1593432] - [tools] include: Include missing headers for fls() and types in linux/log2.h (Yauheni Kaliuta) [1593432] - [tools] lib/subcmd/pager.c: do not alias select() params (Yauheni Kaliuta) [1593432] - [scsi] ipr: Format HCAM overlay ID 0x41 (Desnes Augusto Nunes do Rosario) [1591660] - [scsi] ipr: new IOASC update (Desnes Augusto Nunes do Rosario) [1591660] - [scsi] qla2xxx: Mask off Scope bits in retry delay (Himanshu Madhani) [1588132] - [scsi] aacraid: Fix PD performance regression over incorrect qd being set (Raghava Aditya Renukunta) [1595401] - [mm] add param that allows bootline control of hardened usercopy (Christoph von Recklinghausen) [1592517] - [fs] vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page (Christoph von Recklinghausen) [1562140] - [char] /dev/mem: Avoid overwriting \"err\" in read_mem() (Christoph von Recklinghausen) [1562140] - [fs] proc/kcore.c: use probe_kernel_read() instead of memcpy() (Christoph von Recklinghausen) [1562140] - [char] /dev/mem: Add bounce buffer for copy-out (Christoph von Recklinghausen) [1562140] - [fs] proc/kcore.c: Add bounce buffer for ktext data (Christoph von Recklinghausen) [1562140] - [fs] proc/kcore.c: Make bounce buffer global for read (Christoph von Recklinghausen) [1562140] - [mm] usercopy: Move enum for arch_within_stack_frames() (Christoph von Recklinghausen) [1562140] - [mm] usercopy: remove page-spanning test for now (Christoph von Recklinghausen) [1562140] - [mm] usercopy: fix overlap check for kernel text (Christoph von Recklinghausen) [1562140] - [security] HAVE_ARCH_HARDENED_USERCOPY is unconditional now (Christoph von Recklinghausen) [1562140] - [mm] SLUB hardened usercopy support (Christoph von Recklinghausen) [1562140] - [mm] SLAB hardened usercopy support (Christoph von Recklinghausen) [1562140] - [s390] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] - [powerpc] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] - [x86] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] - [security] Make the hardened user-copy code depend on having a hardened allocator (Christoph von Recklinghausen) [1562140] - [security] Grammar (Christoph von Recklinghausen) [1562140] - [mm] Hardened usercopy (Christoph von Recklinghausen) [1562140] - [x86] mm: Implement stack frame object validation (Christoph von Recklinghausen) [1562140] - [kernel] mm: Add is_migrate_cma_page (Christoph von Recklinghausen) [1562140] - [mm] slub: support left redzone (Christoph von Recklinghausen) [1562140] - [mm] slub: avoid duplicate creation on the first object (Christoph von Recklinghausen) [1562140] - [nvdimm] libnvdimm, btt: Fix an incompatibility in the log layout (Jeff Moyer) [1526905] - [nvdimm] libnvdimm, btt: add a couple of missing kernel-doc lines (Jeff Moyer) [1526905] - [kernel] hrtimer: Allow concurrent hrtimer_start() for self restarting timers (Oleksandr Natalenko) [1574387] - [pci] pciehp: Always enable occupied slot on probe (Myron Stowe) [1597948] - [firmware] dmi_scan: Always show system identification string (Prarit Bhargava) [1596711] - [infiniband] vmw_pvrdma: Release netdev when vmxnet3 module is removed (Neil Horman) [1588358] - [netdrv] r8169: fix mac address change (Corinna Vinschen) [1598112] - [netdrv] nfp: flower: free dst_entry in route table (Pablo Cascon) [1592928] - [netdrv] enic: do not overwrite error code (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: initialize enic->rfs_h.lock in enic_probe (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: fix UDP rss bits (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: set DMA mask to 47 bit (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: drop IP proto check for vxlan tunnel delete (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: fix boolreturn.cocci warnings (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: set IG desc cache flag in open (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: set UDP rss flag (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: Check if hw supports multi wq with vxlan offload (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: Add vxlan offload support for IPv6 pkts (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: Check inner ip proto for pseudo header csum (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: add wq clean up budget (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: add sw timestamp support (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: Add support for \'ethtool -g/-G\' (Govindarajulu Varadarajan) [1532337] - [netdrv] enic: reset fetch index (Govindarajulu Varadarajan) [1532337] - [x86] perf/x86/intel/uncore: Clean up client IMC uncore (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Expose uncore_pmu_event *() functions (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Support IIO free-running counters on SKX (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Add infrastructure for free running counters (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Add new data structures for free running counters (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Correct fixed counter index check in generic code (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Correct fixed counter index check for NHM (Prarit Bhargava) [1514639] - [x86] perf/x86/intel/uncore: Introduce customized event_read() for client IMC uncore (Prarit Bhargava) [1514639] - [s390] pci: support multiple IRQ actions per MSI (Hendrik Brueckner) [1532560] - [s390] pci: do not report the relative IRQ number (Hendrik Brueckner) [1532560] - [s390] pci: avoid an MSI vector number of zero (Hendrik Brueckner) [1532560] - [s390] zcrypt: Fix CCA and EP11 CPRB processing failure memory leak (Hendrik Brueckner) [1594180] - [s390] qeth: when thread completes, wake up all waiters (Hendrik Brueckner) [1594198] - [s390] qeth: free netdevice when removing a card (Hendrik Brueckner) [1596110] - [s390] scsi: zfcp: fix infinite iteration on ERP ready list (Hendrik Brueckner) [1594206] - [s390] qeth: lock read device while queueing next buffer (Hendrik Brueckner) [1594207] - [s390] qdio: don\'t merge ERROR output buffers (Hendrik Brueckner) [1594208]
Wed Jul 4 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-919.el7] - [scripts] kbuild: de-duplicate fixdep usage (Yauheni Kaliuta) [1596301] - [scripts] kbuild: suppress annoying ... is up to date. message (Yauheni Kaliuta) [1596301] - [scripts] kbuild: Fix handling of backslashes in *.cmd files (Yauheni Kaliuta) [1596301] - [tools] perf list: Add support for PERF_COUNT_SW_BPF_OUT (Jiri Olsa) [1596329] - [fs] atomic_open(): fix the handling of create_error (Robert S Peterson) [1596155] - [kernel] handle suicide on late failure exits in execve() in search_binary_handler() (Bhupesh Sharma) [1496408] - [kernel] exec: cleanup the CONFIG_MODULES logic (Bhupesh Sharma) [1496408] - [fs] exec: kill ->load_binary != NULL check in search_binary_handler() (Bhupesh Sharma) [1496408] - [fs] exec: move allow_write_access/fput to exec_binprm() (Bhupesh Sharma) [1496408] - [fs] exec: proc_exec_connector() should be called only once (Bhupesh Sharma) [1496408] - [fs] exec: kill \"int depth\" in search_binary_handler() (Bhupesh Sharma) [1496408] - [fs] exec: introduce exec_binprm() for \"depth == 0\" code (Bhupesh Sharma) [1496408] - [fs] nfsv4: Fix a typo in nfs41_sequence_process (Steve Dickson) [1596713] - [fs] nfsv4: revert commit 5f83d86cf531d (\"nfsv4.x: Fix wraparound issues..\") (Steve Dickson) [1596713] - [fs] fs: don\'t scan the inode cache before SB_BORN is set (Bill O\'Donnell) [1591800] - [fs] xfs: clear sb->s_fs_info on mount failure (Bill O\'Donnell) [1591800] - [fs] xfs: add mount delay debug option (Bill O\'Donnell) [1591800] - [fs] race of nfsd inetaddr notifiers vs nn->nfsd_serv change (\"J. Bruce Fields\") [1509323] - [fs] nfds: avoid gettimeofday for nfssvc_boot time (\"J. Bruce Fields\") [1509323] - [fs] race of lockd inetaddr notifiers vs nlmsvc_rqst change (\"J. Bruce Fields\") [1509323] - [hid] wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (Benjamin Tissoires) [1591499] - [netdrv] nfp: flower: remove headroom from max MTU calculation (Pablo Cascon) [1566474] - [netdrv] nfp: flower: offload phys port MTU change (Pablo Cascon) [1566474] - [netdrv] nfp: modify app MTU setting callbacks (Pablo Cascon) [1566474] - [netdrv] nfp: flower: set tunnel ttl value to net default (Pablo Cascon) [1586158] - [audio] alsa: Remove deprecated snd_card_create() (Jaroslav Kysela) [1591914] - [audio] alsa: media: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: mips: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: isa: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: firewire: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: arm: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: au1x00: convert to platform device (Jaroslav Kysela) [1591914] - [audio] alsa: parisc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: pcmcia: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: ppc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: sh: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: sparc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: spi: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: hid: prodikeys: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: line6: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: usb: gadget: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [audio] alsa: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] - [powerpc] fadump: Do not use hugepages when fadump is active (Gustavo Duarte) [1559113] - [powerpc] fadump: exclude memory holes while reserving memory in second kernel (Gustavo Duarte) [1559113] - [x86] mce: Save microcode revision in machine check records (Prarit Bhargava) [1568242]
Mon Jul 2 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-918.el7] - [netdrv] mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Fix an error handling path in \'mlxsw_core_bus_device_register()\' (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB\'s ports list (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Don\'t use resource ID of 0 (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Pass mlxsw_core as arg of mlxsw_sp_kvdl_resources_register() (Ivan Vecera) [1520304] - [netdrv] mlxsw: Move \"resources_query_enable\" out of mlxsw_config_profile (Ivan Vecera) [1520304] - [netdrv] mlxsw: Move \"used_kvd_sizes\" check to mlxsw_pci_config_profile (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Fix arg name of MLXSW_CORE_RES_VALID and MLXSW_CORE_RES_GET (Ivan Vecera) [1520304] - [netdrv] mlxsw: remove kvd_hash_granularity from config profile struct (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Change KVD linear parts from list to array (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: Fix handling of resource_size_param (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Fix flex actions header ifndef define construct (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Fix initialization of struct mlxsw_sp_span_parms (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Handle MTU change of GRE netdevs (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Move mlxsw_sp_rif_ipip_lb_op() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add support for auto-negotiation disable mode (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Update the supported firmware to version 13.1620.192 (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Do not invalidate already invalid ACL groups (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Adapt ACL configuration to new firmware versions (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Reserved field in mbox profile shouldn\'t be set (Ivan Vecera) [1520304] - [netdrv] mlxsw: pci: Set mbox dma addresses to zero when not used (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Don\'t depend on ip_gre and ip6_gre (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Move mlxsw_sp_span_gretap4_route() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Prevent duplicate mirrors (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Fix gact_ok offloading (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Check success of FDB add operation (Ivan Vecera) [1520304] - [netdrv] spectrum: Reference count VLAN entries (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Fix flex keys scratchpad offset conflict (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: prio: Handle graft command (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: prio: Delete child qdiscs when removing bands (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Update sch_prio stats to include sch_red related drops (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Update backlog handling of a child qdiscs (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Collect stats for sch_red based on priomap (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Add priority map per qdisc (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add priority counters (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Support qdisc per tclass (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Support mirror to ip6gretap (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Support mirror to gretap (Ivan Vecera) [1520304] - [netdrv] mlxsw: Move a mirroring check to mlxsw_sp_span_entry_create (Ivan Vecera) [1520304] - [netdrv] mlxsw: Handle config changes pertinent to SPAN (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Generalize SPAN support (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Keep mirror netdev in mlxsw_sp_span_entry (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Extract mlxsw_sp_span_entry_(de, )configure() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_span: Initialize span_entry.id eagerly (Ivan Vecera) [1520304] - [netdrv] mlxsw: span: Remove span_entry by span_id (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Extend mlxsw_reg_mpat_pack() (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add SPAN encapsulation to MPAT register (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_ipip: Support decoding IPv6 tunnel addresses (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_ipip: Extract mlxsw_sp_l3addr_is_zero (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: avoid uninitialized variable warning (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: use div_u64() for 64-bit division (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Allow port enslavement to a VLAN-unaware bridge (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: Add support for per part occupancy (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: Add support for dynamic partition set (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_kvdl: Add support for linear division resources (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Do not unconditionally clear route offload indication (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Move SPAN code to separate module (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Drop struct span_entry.used (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Fix a coding style nit (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Distinguish between IPv4/6 tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_ipip: Add a forgotten include (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (Ivan Vecera) [1520304] - [netdrv] mlxsw: use tc_cls_can_offload_and_chain0() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Don\'t log an error on missing neighbor (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Remove unnecessary prefix lengths from LPM tree (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Pass FIB node to LPM tree unlink function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Use the nodes list as indication for empty FIB (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Add support for mirror action (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Extend mlxsw_afa_ops for counter index and implement for Spectrum (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Extend and export SPAN API (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Add support for mirroring action (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Make counter index allocated inside the action append (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Convert fwd_entry_ref list to be generic per-block resource list (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Extend mlxsw_afa_ops for counter index and implement for Spectrum (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Free LPM tree upon failure (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Upper-bound supported FW version (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Pass mlxsw_sp_port down to ruleset bind/unbind ops (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Implement TC block sharing (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Don\'t store netdev and ingress for ruleset unbind (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Reshuffle code around mlxsw_sp_acl_ruleset_create/destroy (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Make function mlxsw_sp_kvdl_part_occ() static (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Make function mlxsw_sp_qdisc_prio_unoffload static (Ivan Vecera) [1520304] - [netdrv] mlxsw: documentation: Add resources ABI documentation (Ivan Vecera) [1520304] - [netdrv] mlxsw: core: Add support for reload (Ivan Vecera) [1520304] - [netdrv] mlxsw: pci: Add support for getting resource through devlink (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add support for getting kvdl occupancy (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_dpipe: Connect dpipe tables to resources (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Register KVD resources with devlink (Ivan Vecera) [1520304] - [netdrv] mlxsw: pci: Add support for performing bus reset (Ivan Vecera) [1520304] - [netdrv] sched: red: don\'t reset the backlog on every stat dump (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Support stats for PRIO qdisc (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Support PRIO qdisc offload (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Configure default routing priority (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: add rdpm register (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Add support for IPv6 non-equal-cost multipath (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Remove qdisc before setting a new one (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Create a generic replace function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Create a generic destroy function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Add an ops struct (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Unite all handle checks (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Add tclass number to the mlxsw_sp_qdisc (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Make the clean stats function to be for RED only (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Clean qdisc statistics structs (Ivan Vecera) [1520304] - [netdrv] sch: red: Change offloaded xstats to be incremental (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: qdiscs: Move qdisc\'s declarations to its designated file (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Fix typo in firmware upgrade message (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_qdisc: Don\'t use variable array in mlxsw_sp_tclass_congestion_enable (Ivan Vecera) [1520304] - [netdrv] mlxsw: pci: Wait after reset before accessing HW (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Relax sanity checks during enslavement (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Fix NULL pointer deref (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Remove batch neighbour deletion causing FW bug (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Disable MAC learning for ovs port (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: handle NETIF_F_HW_TC changes correctly (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Update nexthop RIF on update (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Handle encap to demoted tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Demote tunnels on VRF migration (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Offload decap only for up tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Do not try to create non-existing ports during unsplit (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Add batch neighbour deletion (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Update minimum firmware version to 13.1530.152 (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support general qdisc stats (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support RED xstats (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Collect tclass related stats periodically (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add ext and tc-cong counter groups (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support RED qdisc offload (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add cwtp & cwtpm registers (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Handle down of tunnel underlay (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_ipip: Handle underlay device change (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Handle NETDEV_CHANGE on L3 tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support IPIP underlay VRF migration (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Onload conflicting tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Fix saddr deduction in mlxsw_sp_ipip_entry_create() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Generalize __mlxsw_sp_ipip_entry_update_tunnel() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Extract __mlxsw_sp_ipip_entry_update_tunnel() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Propagate extack for tunnel events (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_ipip_entry_ol_up_event() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Make mlxsw_sp_netdevice_ipip_ol_up_event() void (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_ipip_entry_ol_down_event() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_ipip: Split accessor functions (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Move mlxsw_sp_ipip_netdev_(s, d)addr(, 4)() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_netdevice_ipip_can_offload() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Rename IPIP-related netdevice handlers (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Update multipath hash parameters upon netevents (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Align multipath hash parameters with kernel\'s (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add Router ECMP Configuration Register Version 2 (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Properly name netevent work struct (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Embed netevent notifier block in router struct (Ivan Vecera) [1520304] - [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Ivan Vecera) [1520304] - [netdrv] mlxsw: i2c: Fix buffer increment counter for write transaction (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add high and low temperature thresholds (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Return extack message on abort due to fib rules (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Avoid magic number in PPCNT (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Change stats cache to be local (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: mr_tcam: Include the mr_tcam header file (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: mr: Make the function mlxsw_sp_mr_dev_vif_lookup static (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: mr: Fix various endianness issues (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add another partition to KVD linear (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Increase number of linear entries (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Populate adjacency entries according to weights (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Prepare for large adjacency groups (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Store weight in nexthop struct (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add ability to query KVDL allocation size (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Better represent KVDL partitions (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_dpipe: Add adjacency group size (Ivan Vecera) [1520304] - [netdrv] spectrum: Convert fib event handlers to use container_of on info arg (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Drop refcounting of IPIP entries (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support IPIP overlay VRF migration (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Support decap-only IP-in-IP tunnels (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Move mlxsw_sp_netdev_ipip_type() (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Move netdevice NB to struct mlxsw_sp (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Support bridge mrouter notifications (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Add support for router port in SMID entries (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: router: Export the mlxsw_sp_router_port function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Propagate extack further for bridge enslavements (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add extack for VLAN enslavements (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add extack messages for enslave failures (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add missing error code on allocation failure (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Fix check for IS_ERR() instead of NULL (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: mr: Support trap-and-forward routes (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: mr_tcam: Add trap-and-forward multicast route (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add trap for multicast trap-and-forward routes (Ivan Vecera) [1520304] - [netdrv] mlxsw: acl: Introduce ACL trap and forward action (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Drop a redundant condition (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Fix a typo (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: fix uninitialized value in err (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: router: Don\'t ignore IPMR notifications (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Notify multicast router on RIF MTU changes (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Add multicast routes notification handling functionality (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: router: Squash the default route table to main (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add the multicast routing hardware logic (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add the multicast routing offloading logic (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_flower: Offload \"ok\" termination action (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_acl: Propagate errors from mlxsw_afa_block_jump/continue (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Consider mrouter status for mdb changes (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Remove mrouter flood in mdb flush (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Update the mdb of mrouter port change (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Flood all mc packets to mrouter ports (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Flush the mdb when a port is being removed (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Flood mc when mc is disabled by user flag (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Use generic mc flood function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Disable mdb when mc is disabled (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Don\'t write mids to the HW when mc is disabled (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Break mid deletion into two function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Attach mid id allocation to HW write (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Break smid write function (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Save mids list per bridge device (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Remove reference count from mid (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Add a ports bitmap to the mid db (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_switchdev: Change mc_router to mrouter (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Add multicast router traps and trap groups (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum_router: Export RIF dev access function (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Configure RIF to forward IPv4 multicast packets by default (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add Router Rules Copy Register (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add the Router Multicast Forwarding Table Version 2 register (Ivan Vecera) [1520304] - [netdrv] mlxsw: resources: Add multicast ERIF list entries resource (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add the Router Interface Group Version 2 register (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Add The Router TCAM Allocation register (Ivan Vecera) [1520304] - [netdrv] mlxsw: reg: Rename the flexible action set length field (Ivan Vecera) [1520304] - [netdrv] mlxsw: acl: Change trap ACL action to get the trap_id as a parameter (Ivan Vecera) [1520304] - [netdrv] mlxsw: acl: Introduce mcrouter ACL action (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Move ACL flexible actions instance to spectrum (Ivan Vecera) [1520304] - [netdrv] mlxsw: spectrum: Change init order (Ivan Vecera) [1520304] - [net] sched: prio: Delete child qdiscs when removing bands (Ivan Vecera) [1585281] - [net] sched: prio: Add offload ability for grafting a child (Ivan Vecera) [1585281] - [net] sched: Don\'t warn on missmatching qlen and backlog for offloaded qdiscs (Ivan Vecera) [1585281] - [net] netfilter: nf_tables: reject hook configuration updates on existing chains (Ravi Aysola) [1373102] - [net] netfilter: nf_tables: introduce nft_chain_parse_hook() (Ravi Aysola) [1373102] - [net] ip_tunnel: restore binding to ifaces with a large mtu (Ivan Vecera) [1585284] - [net] ip_tunnel: Emit events for post-register MTU changes (Ivan Vecera) [1585284] - [net] ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu (Sabrina Dubroca) [1508392] - [net] route: Refactor rtable initialization (Sabrina Dubroca) [1508392] - [net] route: remove unsed variable in __mkroute_input (Sabrina Dubroca) [1508392] - [net] ipmr: properly check rhltable_init() return value (Ivan Vecera) [1584232] - [net] ipv4: ipmr: Don\'t forward packets already forwarded by hardware (Ivan Vecera) [1584232] - [net] ipv4: ipmr: Add the parent ID field to VIF struct (Ivan Vecera) [1584232] - [net] skbuff: Add the offload_mr_fwd_mark field (Ivan Vecera) [1584232] - [net] mroute: Check if rule is a default rule (Ivan Vecera) [1584232] - [net] ipmr: Add MFC offload indication (Ivan Vecera) [1584232] - [net] ipmr: Send FIB notifications on MFC and VIF entries (Ivan Vecera) [1584232] - [net] ipmr: Add FIB notification access functions (Ivan Vecera) [1584232] - [net] ipmr: Add reference count to MFC entries (Ivan Vecera) [1584232] - [net] fib: notifier: Add VIF add and delete event types (Ivan Vecera) [1584232] - [net] ipmr: improve hash scalability (Ivan Vecera) [1584232] - [net] ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (Ivan Vecera) [1584232] - [net] ipmr, ip6mr: return lastuse relative to now (Ivan Vecera) [1584232] - [net] net: ipmr/ip6mr: update lastuse on entry change (Ivan Vecera) [1584232] - [net] net: ipmr/ip6mr: add support for keeping an entry age (Ivan Vecera) [1584232] - [net] ipmr/ip6mr: Initialize the last assert time of mfc entries (Ivan Vecera) [1584232] - [net] ipmr: add mfc newroute/delroute netlink support (Ivan Vecera) [1584232] - [net] ipmr: fix setsockopt error return (Ivan Vecera) [1584232] - [net] ipmr: move pimsm_enabled to pim.h and rename (Ivan Vecera) [1584232] - [net] ipmr: move struct mr_table and VIF_EXISTS to mroute.h (Ivan Vecera) [1584232] - [net] ipmr: adjust mroute.h style and drop extern (Ivan Vecera) [1584232] - [net] ipmr: remove unused MFC_NOTIFY flag and make the flags enum (Ivan Vecera) [1584232] - [net] remove unnecessary mroute.h includes (Ivan Vecera) [1584232] - [net] ipmr, ip6mr: fix vif/tunnel failure race condition (Ivan Vecera) [1584232] - [net] ipmr: factor out common vif init code (Ivan Vecera) [1584232] - [net] ipmr: rearrange and cleanup setsockopt (Ivan Vecera) [1584232] - [net] ipmr: drop ip_mr_init() mrt_cachep null check as we\'ll panic if it fails (Ivan Vecera) [1584232] - [net] ipmr: drop an instance of CONFIG_IP_MROUTE_MULTIPLE_TABLES (Ivan Vecera) [1584232] - [net] ipmr: make ip_mroute_getsockopt more understandable (Ivan Vecera) [1584232] - [net] ipmr: fix code and comment style (Ivan Vecera) [1584232] - [net] ipmr: remove some pimsm ifdefs and simplify (Ivan Vecera) [1584232] - [net] ipmr: always define mroute_reg_vif_num (Ivan Vecera) [1584232] - [net] ipmr: move the tbl id check in ipmr_new_table (Ivan Vecera) [1584232] - [net] ipmr: fix static mfc/dev leaks on table destruction (Ivan Vecera) [1584232] - [net] ipmr: fix possible race resulting from improper usage of IP_INC_STATS_BH() in preemptible context (Ivan Vecera) [1584232] - [net] ipv4: Only compute net once in ipmr_forward_finish (Ivan Vecera) [1584232] - [net] ipv4: Don\'t recompute net in ipmr_queue_xmit (Ivan Vecera) [1584232] - [net] ipmr, ip6mr: call ip6mr_free_table() on failure path (Ivan Vecera) [1584232] - [net] ipmr: Replace comma with semicolon (Ivan Vecera) [1584232] - [net] ipmr: fix mfc notification flags (Ivan Vecera) [1584232] - [net] ipmr: change the prototype of ip_mr_forward() (Ivan Vecera) [1584232] - [netdrv] tun: send netlink notification when the device is modified (Ravi Aysola) [1277457] - [netdrv] tun: set the flags before registering the netdevice (Ravi Aysola) [1277457] - [netdrv] tun: export flags, uid, gid, queue information over netlink (Ravi Aysola) [1277457]
Mon Jul 2 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-917.el7] - [hwmon] (core) Order include files alphabetically (David Arcari) [1593277] - [hwmon] (core) Add basic pwm attribute support to new API (David Arcari) [1593277] - [hwmon] (core) Add fan attribute support to new API (David Arcari) [1593277] - [hwmon] (core) Add energy and humidity attribute support to new API (David Arcari) [1593277] - [hwmon] (core) Add power attribute support to new API (David Arcari) [1593277] - [hwmon] (core) Add current attribute support to new API (David Arcari) [1593277] - [hwmon] (core) Add voltage attribute support to new API (David Arcari) [1593277] - [hwmon] (core) New hwmon registration API (David Arcari) [1593277] - [infiniband] rdma/cma: Do not query GID during QP state transition to RTR (Don Dutile) [1593879] - [infiniband] ib/core: Make ib_mad_client_id atomic (Don Dutile) [1593879] - [infiniband] ib/rxe: avoid double kfree_skb (Don Dutile) [1593879] - [infiniband] ib/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV (Don Dutile) [1593879] - [infiniband] ib/core: Honor port_num while resolving GID for IB link layer (Don Dutile) [1593879] - [infiniband] ib/umem: Use the correct mm during ib_umem_release (Don Dutile) [1593879] - [infiniband] rdma/ucma: Allow resolving address w/o specifying source address (Don Dutile) [1593879] - [infiniband] rdma/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access (Don Dutile) [1593879] - [infiniband] rdma/ucma: Don\'t allow setting RDMA_OPTION_IB_PATH without an RDMA device (Don Dutile) [1593879] - [net] xprtrdma: Fix list corruption / DMAR errors during MR recovery (Don Dutile) [1593879] - [net] xprtrdma: Fix corner cases when handling device removal (Don Dutile) [1593879] - [infiniband] ib/core: Fix error code for invalid GID entry (Don Dutile) [1593879] - [infiniband] rdma/iwpm: fix memory leak on map_info (Don Dutile) [1593879] - [infiniband] ib/ipoib: fix ipoib_start_xmit()\'s return type (Don Dutile) [1593879] - [infiniband] ib/nes: fix nes_netdev_start_xmit()\'s return type (Don Dutile) [1593879] - [infiniband] rdma/cma: Fix use after destroy access to net namespace for IPoIB (Don Dutile) [1593879] - [infiniband] ib/uverbs: Fix validating mandatory attributes (Don Dutile) [1593879] - [infiniband] ib/rxe: Fix for oops in rxe_register_device on ppc64le arch (Don Dutile) [1593879] - [rdma] ib/core: Fix comments of GID query functions (Don Dutile) [1593879] - [infiniband] ib/srp: Fix IPv6 address parsing (Don Dutile) [1593879] - [infiniband] ib/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() (Don Dutile) [1593879] - [infiniband] rdma/rxe: Fix an out-of-bounds read (Don Dutile) [1593879] - [infiniband] ib/srp: Fix srp_abort() (Don Dutile) [1593879] - [infiniband] ib/srp: Fix completion vector assignment algorithm (Don Dutile) [1593879] - [edac] amd64_edac: Fix reporting of Chip Select sizes on Fam17h (Charles Rose) [1592978] - [iommu] vt-d: Don\'t print the failure message when booting non-kdump kernel (Baoquan He) [1489397] - [mmc] Adding cmd_type REQ_TYPE_DRV_PRIV to mmc code path (Gopal Tiwari) [1456570] - [scsi] Revert 2nd application of \"Fix a memory leak in scsi_host_dev_release()\" (Prarit Bhargava) [1595049] - [block] blk-mq: reinit q->tag_set_list entry only after grace period (Ming Lei) [1584534] - [block] blk-mq: avoid starving tag allocation after allocating process migrates (Ming Lei) [1581220] - [block] blk-mq: update nr_requests when switching to \'none\' scheduler (Ming Lei) [1585526] - [block] blk-mq: fix nr_requests wrong value when modify it from sysfs (Ming Lei) [1548251] - [kernel] cgroup: kill css_id (Aristeu Rozanski) [1470325] - [mm] memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1470325] - [kernel] tracing/uprobes: Move argument fetching to uprobe_dispatcher() (Jiri Olsa) [1434115] - [kernel] tracing/uprobes: Rename uprobe_(trace, perf)_print() functions (Jiri Olsa) [1434115] - [kernel] tracing/uprobes: Fetch args before reserving a ring buffer (Jiri Olsa) [1434115] - [kernel] tracing/probes: Integrate duplicate set_print_fmt() (Jiri Olsa) [1434115] - [kernel] tracing/kprobes: Move common functions to trace_probe.h (Jiri Olsa) [1434115] - [kernel] tracing/uprobes: Convert to struct trace_probe (Jiri Olsa) [1434115] - [kernel] tracing/kprobes: Factor out struct trace_probe (Jiri Olsa) [1434115] - [kernel] tracing/kprobes: Remove unnecessary checking of trace_probe_is_enabled (Jiri Olsa) [1434115] - [kernel] tracing/kprobes: Turn trace_probe->files into list_head (Jiri Olsa) [1434115] - [kernel] tracing/kprobes: Kill probe_enable_lock (Jiri Olsa) [1434115] - [x86] mce: Check for alternate indication of machine check recovery on Skylake (Prarit Bhargava) [1588918]
Wed Jun 27 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-916.el7] - [tools] perf bench: Fix numa report output code (Jiri Olsa) [1533988] - [perf] core: Fix use-after-free in uprobe_perf_close() (Oleg Nesterov) [1567950] - [char] ipmi:ssif: Check dev before setting drvdata (Vitaly Kuznetsov) [1581620] - [pci] Revert location change of pci_(read, write)_config_(byte, word, dword) routines (Myron Stowe) [1591044] - [scsi] csiostor: Add a soft dep on cxgb4 driver (Arjun Vynipadath) [1584003] - [scsi] storvsc: Avoid allocating memory for temp cpumasks (Cathy Avery) [1588454] - [gpu] drm/nouveau/kms/nv50-: cursors always use core channel vram ctxdma (Lyude Paul) [1591026] - [gpu] drm/amdgpu: Count disabled CRTCs in commit tail earlier (Lyude Paul) [1583854] - [gpu] drm/amdgpu: Grab/put runtime PM references in atomic_commit_tail() (Lyude Paul) [1583854] - [netdrv] nfp: flower: split and limit cmsg skb lists (Pablo Cascon) [1574532] - [netdrv] nfp: flower: move route ack control messages out of the workqueue (Pablo Cascon) [1574532] - [mm] mempolicy: fix use after free when calling get_mempolicy (Augusto Caringi) [1576755] {CVE-2018-10675} - [kernel] locking: Introduce smp_mb__after_spinlock() (Waiman Long) [1496574] - [kernel] bpf: Set default value for bpf_jit_harden (Jiri Olsa) [1569058] - [x86] kvm: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang) [1447267]
Fri Jun 22 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-915.el7] - [infiniband] i40iw: Use correct address in dst_neigh_lookup for IPv6 (Stefan Assmann) [1592574] - [netdrv] qede: Fix ref-cnt usage count (Chad Dupuis) [1574847] - [netdrv] r8169: fix setting driver_data after register_netdev (Corinna Vinschen) [1540595] - [netdrv] r8169: add helper tp_to_dev (Corinna Vinschen) [1540595] - [netdrv] r8169: change type of argument in rtl_disable/enable_clock_request (Corinna Vinschen) [1540595] - [netdrv] r8169: change type of first argument in rtl_tx_performance_tweak (Corinna Vinschen) [1540595] - [netdrv] r8169: simplify rtl_set_mac_address (Corinna Vinschen) [1540595] - [netdrv] r8169: switch to device-managed functions in probe (part 2) (Corinna Vinschen) [1540595] - [netdrv] r8169: Dereference MMIO address immediately before use (Corinna Vinschen) [1540595] - [netdrv] r8169: fix interrupt number after adding support for MSI-X interrupts (Corinna Vinschen) [1540595] - [netdrv] r8169: convert remaining feature flag and remove enum features (Corinna Vinschen) [1540595] - [netdrv] r8169: improve interrupt handling (Corinna Vinschen) [1540595] - [netdrv] r8169: simplify and improve check for dash (Corinna Vinschen) [1540595] - [netdrv] r8169: disable WOL per default (Corinna Vinschen) [1540595] - [netdrv] r8169: remove not needed PHY soft reset in rtl8168e_2_hw_phy_config (Corinna Vinschen) [1540595] - [netdrv] r8169: remove some WOL-related dead code (Corinna Vinschen) [1540595] - [netdrv] r8169: fix RTL8168EP take too long to complete driver initialization (Corinna Vinschen) [1540595] - [netdrv] r8169: fix memory corruption on retrieval of hardware statistics (Corinna Vinschen) [1540595] - [netdrv] r8169: improve runtime pm in general and suspend unused ports (Corinna Vinschen) [1540595] - [netdrv] r8169: improve runtime pm in rtl8169_check_link_status (Corinna Vinschen) [1540595] - [netdrv] r8169: remove unneeded rpm ops in rtl_shutdown (Corinna Vinschen) [1540595] - [netdrv] r8169: remove netif_napi_del in probe error path (Corinna Vinschen) [1540595] - [netdrv] r8169: switch to device-managed functions in probe (Corinna Vinschen) [1540595] - [netdrv] realtek: r8169: implement set_link_ksettings() (Corinna Vinschen) [1540595] - [netdrv] r8169: use same RTL8111EVL green settings as in vendor driver (Corinna Vinschen) [1540595] - [netdrv] r8169: fix RTL8111EVL EEE and green settings (Corinna Vinschen) [1540595] - [netdrv] realtek: r8169: remove redundant assignment to giga_ctrl (Corinna Vinschen) [1540595] - [netdrv] r8169: Add support for interrupt coalesce tuning (ethtool -C) (Corinna Vinschen) [1540595] - [netdrv] realtek: Convert timers to use timer_setup() (Corinna Vinschen) [1540595] - [netdrv] r8169: only enable PCI wakeups when WOL is active (Corinna Vinschen) [1540595] - [netdrv] r8169: Be drop monitor friendly (Corinna Vinschen) [1540595] - [netdrv] r8169: Do not increment tx_dropped in TX ring cleaning (Corinna Vinschen) [1540595] - [netdrv] r8169: replace init_timer with setup_timer (Corinna Vinschen) [1540595] - [netdrv] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Corinna Vinschen) [1540595] - [netdrv] realtek: r8169: use new api ethtool_get|set_link_ksettings (Corinna Vinschen) [1540595] - [netdrv] generalize napi_complete_done() (Corinna Vinschen) [1540595] - [netdrv] i40evf: Fix a hardware reset support in VF driver (Stefan Assmann) [1518089] - [netdrv] i40evf: remove MAX_QUEUES and just use I40EVF_MAX_REQ_QUEUES (Stefan Assmann) [1518089] - [netdrv] i40evf: Fix client header define (Stefan Assmann) [1518089] - [netdrv] i40evf: Fix turning TSO, GSO and GRO on after (Stefan Assmann) [1518089] - [netdrv] i40e: fix reading LLDP configuration (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: cleanup incorrect function doxygen comments (Stefan Assmann) [1518089] - [netdrv] i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (Stefan Assmann) [1518089] - [netdrv] intel: Cleanup the copyright/license headers (Stefan Assmann) [1518089] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Stefan Assmann) [1518089] - [netdrv] i40evf: remove flags that are never used (Stefan Assmann) [1518089] - [netdrv] i40evf: Reorder configure_clsflower to avoid deadlock on error (Stefan Assmann) [1518089] - [netdrv] i40evf/i40evf_main: Fix variable assignment in i40evf_parse_cls_flower (Stefan Assmann) [1518089] - [netdrv] i40evf: remove redundant array comparisons to 0 checks (Stefan Assmann) [1518089] - [netdrv] i40evf: pass struct virtchnl_filter by reference rather than by value (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: use SW variables for hang detection (Stefan Assmann) [1518089] - [netdrv] i40evf: Fix double locking the same resource (Stefan Assmann) [1518089] - [netdrv] i40evf: Add support to apply cloud filters (Stefan Assmann) [1518089] - [netdrv] i40evf: Add support to configure bw via tc tool (Stefan Assmann) [1518089] - [netdrv] i40evf: Alloc queues for ADq on VF (Stefan Assmann) [1518089] - [netdrv] i40evf: add ndo_setup_tc callback to i40evf (Stefan Assmann) [1518089] - [netdrv] i40evf: Fix link up issue when queues are disabled (Stefan Assmann) [1518089] - [netdrv] i40evf: Make VF reset warning message more clear (Stefan Assmann) [1518089] - [netdrv] i40evf: use __dev_(um)c_sync routines in set_rx_mode (Stefan Assmann) [1518089] - [netdrv] i40evf: Use an iterator of the same type as the list (Stefan Assmann) [1518089] - [netdrv] i40evf: use GFP_ATOMIC under spin lock (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Split container ITR into current_itr and target_itr (Stefan Assmann) [1518089] - [netdrv] i40evf: Correctly populate rxitr_idx and txitr_idx (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Use usec value instead of reg value for ITR defines (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Don\'t bother setting the CLEARPBA bit (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Clean up logic for adaptive ITR (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Stefan Assmann) [1518089] - [netdrv] i40e: fix typo in function description (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Record ITR register location in the q_vector (Stefan Assmann) [1518089] - [netdrv] i40e: cleanup unnecessary parens (Stefan Assmann) [1518089] - [netdrv] i40e: Display LLDP information on vSphere Web Client (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Stefan Assmann) [1518089] - [netdrv] i40evf: Allow turning off offloads when the VF has VLAN set (Stefan Assmann) [1518089] - [netdrv] i40e: Add returning AQ critical error to SW (Stefan Assmann) [1518089] - [netdrv] i40evf: ignore link up if not running (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Detect and recover hung queue scenario (Stefan Assmann) [1518089] - [netdrv] i40evf: Don\'t schedule reset_task when device is being removed (Stefan Assmann) [1518089] - [netdrv] i40evf: remove flush_scheduled_work call in i40evf_remove (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Stefan Assmann) [1518089] - [netdrv] i40e: track id can be 0 (Stefan Assmann) [1518089] - [netdrv] i40e: change ppp name to ddp (Stefan Assmann) [1518089] - [netdrv] i40evf: Drop i40evf_fire_sw_int as it is prone to races (Stefan Assmann) [1518089] - [netdrv] i40evf: Clean-up flags for promisc mode to avoid high polling rate (Stefan Assmann) [1518089] - [netdrv] i40evf: Do not clear MSI-X PBA manually (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Bump driver versions (Stefan Assmann) [1518089] - [netdrv] i40evf: hold the critical task bit lock while opening (Stefan Assmann) [1518089] - [netdrv] i40evf: release bit locks in reverse order (Stefan Assmann) [1518089] - [netdrv] i40evf: use spinlock to protect (mac|vlan)_filter_list (Stefan Assmann) [1518089] - [netdrv] i40evf: don\'t rely on netif_running() outside rtnl_lock() (Stefan Assmann) [1518089] - [netdrv] i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Stefan Assmann) [1518089] - [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Stefan Assmann) [1518089] - [netdrv] i40e: Enable cloud filters via tc-flower (Stefan Assmann) [1518089] - [netdrv] i40e: Admin queue definitions for cloud filters (Stefan Assmann) [1518089] - [netdrv] i40e: Add new PHY types for 25G AOC and ACC support (Stefan Assmann) [1518089] - [netdrv] i40e: use the more traditional \'i\' loop variable (Stefan Assmann) [1518088] - [netdrv] i40e: add function doc headers for ethtool stats functions (Stefan Assmann) [1518088] - [netdrv] i40e: update data pointer directly when copying to the buffer (Stefan Assmann) [1518088] - [netdrv] i40e: fold prefix strings directly into stat names (Stefan Assmann) [1518088] - [netdrv] i40e: use WARN_ONCE to replace the commented BUG_ON size check (Stefan Assmann) [1518088] - [netdrv] i40e: split i40e_get_strings() into smaller functions (Stefan Assmann) [1518088] - [netdrv] i40e: always return all queue stat strings (Stefan Assmann) [1518088] - [netdrv] i40e: always return VEB stat strings (Stefan Assmann) [1518088] - [netdrv] i40e: free skb after clearing lock in ptp_stop (Stefan Assmann) [1518088] - [netdrv] i40e: separate hw_features from runtime changing flags (Stefan Assmann) [1518088] - [netdrv] i40evf: Fix a hardware reset support in VF driver (Stefan Assmann) [1518088] - [netdrv] i40e: free the skb after clearing the bitlock (Stefan Assmann) [1518088] - [netdrv] i40e: cleanup wording in a header comment (Stefan Assmann) [1518088] - [netdrv] i40e: add tx_busy to ethtool stats (Stefan Assmann) [1518088] - [netdrv] i40e: Fix recalculation of MSI-X vectors for VMDq (Stefan Assmann) [1518088] - [netdrv] i40e: cleanup whitespace for some ethtool stat definitions (Stefan Assmann) [1518088] - [netdrv] i40e: remove duplicate pfc stats (Stefan Assmann) [1518088] - [netdrv] i40e: calculate ethtool stats size in a separate function (Stefan Assmann) [1518088] - [netdrv] i40e: use pI4b instead of byte swapping before dev_err (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: take into account queue map from vf when handling queues (Stefan Assmann) [1518088] - [netdrv] i40e: avoid overflow in i40e_ptp_adjfreq() (Stefan Assmann) [1518088] - [netdrv] i40e: Fix multiple issues with UDP tunnel offload filter configuration (Stefan Assmann) [1518088] - [netdrv] i40e: Add advertising 10G LR mode (Stefan Assmann) [1518088] - [netdrv] i40e: fix reading LLDP configuration (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: cleanup incorrect function doxygen comments (Stefan Assmann) [1518088] - [netdrv] intel: Cleanup the copyright/license headers (Stefan Assmann) [1518088] - [netdrv] xdp: transition into using xdp_frame for ndo_xdp_xmit (Stefan Assmann) [1518088] - [netdrv] xdp: transition into using xdp_frame for return API (Stefan Assmann) [1518088] - [netdrv] i40e: add support for XDP_REDIRECT (Stefan Assmann) [1518088] - [netdrv] i40e: tweak page counting for XDP_REDIRECT (Stefan Assmann) [1518088] - [netdrv] i40e: convert to use generic xdp_frame and xdp_return_frame API (Stefan Assmann) [1518088] - [netdrv] i40e: re-number feature flags to remove gaps (Stefan Assmann) [1518088] - [netdrv] i40e: stop using cmpxchg flow in i40e_set_priv_flags() (Stefan Assmann) [1518088] - [netdrv] i40e: hold the RTNL lock while changing interrupt schemes (Stefan Assmann) [1518088] - [netdrv] i40e: move client flags into state bits (Stefan Assmann) [1518088] - [netdrv] i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (Stefan Assmann) [1518088] - [netdrv] i40e: move AUTO_DISABLED flags into the state field (Stefan Assmann) [1518088] - [netdrv] i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (Stefan Assmann) [1518088] - [netdrv] i40e: move I40E_FLAG_FILTER_SYNC to a state bit (Stefan Assmann) [1518088] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Stefan Assmann) [1518088] - [netdrv] i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (Stefan Assmann) [1518088] - [netdrv] i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (Stefan Assmann) [1518088] - [netdrv] i40e: Fix incorrect return types (Stefan Assmann) [1518088] - [netdrv] i40e: add doxygen comment for new mode parameter (Stefan Assmann) [1518088] - [netdrv] i40e: Prevent setting link speed on KX_X722 (Stefan Assmann) [1518088] - [netdrv] i40e: Properly check allowed advertisement capabilities (Stefan Assmann) [1518088] - [netdrv] i40e: restore TCPv4 input set when re-enabling ATR (Stefan Assmann) [1518088] - [netdrv] i40e: fix for wrong partition id calculation on OCP mezz cards (Stefan Assmann) [1518088] - [netdrv] i40e: factor out re-enable functions for ATR and SB (Stefan Assmann) [1518088] - [netdrv] i40e: track filter type statistics when deleting invalid filters (Stefan Assmann) [1518088] - [netdrv] i40e: Fix permission check for VF MAC filters (Stefan Assmann) [1518088] - [netdrv] i40e: Cleanup i40e_vlan_rx_register (Stefan Assmann) [1518088] - [netdrv] i40e: remove i40e_fcoe files (Stefan Assmann) [1518088] - [netdrv] i40e: remove some stray indenting (Stefan Assmann) [1518088] - [netdrv] i40e: check that pointer VSI is not null before dereferencing it (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: use SW variables for hang detection (Stefan Assmann) [1518088] - [netdrv] i40e: link_down_on_close private flag support (Stefan Assmann) [1518088] - [netdrv] i40e: Add and delete cloud filter (Stefan Assmann) [1518088] - [netdrv] i40e: Service request to configure bandwidth for ADq on a VF (Stefan Assmann) [1518088] - [netdrv] i40e: Delete queue channel for ADq on VF (Stefan Assmann) [1518088] - [netdrv] i40e: Enable ADq and create queue channel/s on VF (Stefan Assmann) [1518088] - [netdrv] i40e: i40e: Change ethtool check from MAC to HW flag (Stefan Assmann) [1518088] - [netdrv] i40e: do not force filter failure in overflow promiscuous (Stefan Assmann) [1518088] - [netdrv] i40e: refactor promisc_changed in i40e_sync_vsi_filters (Stefan Assmann) [1518088] - [netdrv] i40e: broadcast filters can trigger overflow promiscuous (Stefan Assmann) [1518088] - [netdrv] i40e: don\'t leak memory addresses (Stefan Assmann) [1518088] - [netdrv] i40e: Make local function i40e_get_link_speed static (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Split container ITR into current_itr and target_itr (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Use usec value instead of reg value for ITR defines (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Don\'t bother setting the CLEARPBA bit (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Stefan Assmann) [1518088] - [netdrv] i40e: use changed_flags to check I40E_FLAG_DISABLE_FW_LLDP (Stefan Assmann) [1518088] - [netdrv] i40e: Warn when setting link-down-on-close while in MFP (Stefan Assmann) [1518088] - [netdrv] i40e: Add delay after EMP reset for firmware to recover (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Clean up logic for adaptive ITR (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Stefan Assmann) [1518088] - [netdrv] i40e: fix typo in function description (Stefan Assmann) [1518088] - [netdrv] i40e: Fix the number of queues available to be mapped for use (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Stefan Assmann) [1518088] - [netdrv] i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Record ITR register location in the q_vector (Stefan Assmann) [1518088] - [netdrv] i40e: fix reported mask for ntuple filters (Stefan Assmann) [1518088] - [netdrv] i40e: disallow programming multiple filters with same criteria (Stefan Assmann) [1518088] - [netdrv] i40e: program fragmented IPv4 filter input set (Stefan Assmann) [1518088] - [netdrv] i40e: Fix kdump failure (Stefan Assmann) [1518088] - [netdrv] i40e: cleanup unnecessary parens (Stefan Assmann) [1518088] - [netdrv] i40e: fix FW_LLDP flag on init (Stefan Assmann) [1518088] - [netdrv] i40e: Implement an ethtool private flag to stop LLDP in FW (Stefan Assmann) [1518088] - [netdrv] i40e: change flags to use 64 bits (Stefan Assmann) [1518088] - [netdrv] i40e: Display LLDP information on vSphere Web Client (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Stefan Assmann) [1518088] - [netdrv] i40e: Fix for adding multiple ethtool filters on the same location (Stefan Assmann) [1518088] - [netdrv] i40e: Add returning AQ critical error to SW (Stefan Assmann) [1518088] - [netdrv] i40e: use tc_cls_can_offload_and_chain0() (Stefan Assmann) [1518088] - [netdrv] i40e: flower: check if TC offload is enabled on a netdev (Stefan Assmann) [1518088] - [netdrv] i40e: Fix channel addition in reset flow (Stefan Assmann) [1518088] - [netdrv] i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (Stefan Assmann) [1518088] - [netdrv] i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (Stefan Assmann) [1518088] - [netdrv] i40e: simplify pointer dereferences (Stefan Assmann) [1518088] - [netdrv] i40e: check for invalid DCB config (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Detect and recover hung queue scenario (Stefan Assmann) [1518088] - [netdrv] i40e: Fix for blinking activity instead of link LEDs (Stefan Assmann) [1518088] - [netdrv] i40e: avoid divide by zero (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Stefan Assmann) [1518088] - [netdrv] i40e: track id can be 0 (Stefan Assmann) [1518088] - [netdrv] i40e: change ppp name to ddp (Stefan Assmann) [1518088] - [netdrv] i40e: remove redundant initialization of read_size (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Bump driver versions (Stefan Assmann) [1518088] - [netdrv] i40e: add helper conversion function for link_speed (Stefan Assmann) [1518088] - [netdrv] i40e: update VFs of link state after GET_VF_RESOURCES (Stefan Assmann) [1518088] - [netdrv] i40e: display priority_xon and priority_xoff stats (Stefan Assmann) [1518088] - [netdrv] i40e: flower: Fix return value for unsupported offload (Stefan Assmann) [1518088] - [netdrv] i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Stefan Assmann) [1518088] - [netdrv] i40e: Remove UDP support for big buffer (Stefan Assmann) [1518088] - [netdrv] i40e: setup xdp_rxq_info (Stefan Assmann) [1518088] - [netdrv] i40e: Fix reporting incorrect error codes (Stefan Assmann) [1518088] - [netdrv] i40e/virtchnl: fix application of sizeof to pointer (Stefan Assmann) [1518088] - [netdrv] i40e: Remove limit of 64 max queues per channel (Stefan Assmann) [1518088] - [netdrv] i40e: Enable cloud filters via tc-flower (Stefan Assmann) [1518088] - [netdrv] i40e: Clean up of cloud filters (Stefan Assmann) [1518088] - [netdrv] i40e: Admin queue definitions for cloud filters (Stefan Assmann) [1518088] - [netdrv] i40e: Cloud filter mode for set_switch_config command (Stefan Assmann) [1518088] - [netdrv] i40e: Map TCs with the VSI seids (Stefan Assmann) [1518088] - [netdrv] i40e: mark PM functions as __maybe_unused (Stefan Assmann) [1518088] - [netdrv] intel: Convert timers to use timer_setup() (Stefan Assmann) [1518088] - [netdrv] i40e: fix u64 division usage (Stefan Assmann) [1518088] - [netdrv] i40e: convert i40e_set_link_ksettings to new API (Stefan Assmann) [1518088] - [netdrv] i40e: rename \'change\' variable to \'autoneg_changed\' (Stefan Assmann) [1518088] - [netdrv] i40e: convert i40e_get_settings_link_up to new API (Stefan Assmann) [1518088] - [netdrv] i40e: convert i40e_phy_type_to_ethtool to new API (Stefan Assmann) [1518088] - [netdrv] i40e: Add new PHY types for 25G AOC and ACC support (Stefan Assmann) [1518088] - [netdrv] i40e: group autoneg PHY types together (Stefan Assmann) [1518088] - [netdrv] i40e: fix whitespace issues in i40e_ethtool.c (Stefan Assmann) [1518088] - [netdrv] i40e: fix comment typo (Stefan Assmann) [1518088] - [netdrv] i40e: fix i40e_phy_type_to_ethtool function header (Stefan Assmann) [1518088] - [netdrv] i40e: fix clearing link masks in i40e_get_link_ksettings (Stefan Assmann) [1518088] - [netdrv] i40e: add function header for i40e_get_rxfh (Stefan Assmann) [1518088] - [netdrv] i40e: remove ifdef SPEED_25000 (Stefan Assmann) [1518088] - [netdrv] i40e: rename \'cmd\' variables in ethtool interface (Stefan Assmann) [1518088] - [netdrv] i40e: make const array patterns static, reduces object code size (Stefan Assmann) [1518088] - [netdrv] i40e: Add support setting TC max bandwidth rates (Stefan Assmann) [1518088] - [netdrv] i40e: Refactor VF BW rate limiting (Stefan Assmann) [1518088] - [netdrv] i40e: Enable \'channel\' mode in mqprio for TC configs (Stefan Assmann) [1518088] - [netdrv] i40e: Add infrastructure for queue channel support (Stefan Assmann) [1518088] - [netdrv] i40e: Add macro for PF reset bit (Stefan Assmann) [1518088] - [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Stefan Assmann) [1518088] - [netdrv] i40e: report BPF prog id during XDP_QUERY_PROG (Stefan Assmann) [1518088] - [netdrv] i40e: add support for XDP_TX action (Stefan Assmann) [1518088] - [netdrv] i40e: add XDP support for pass and drop actions (Stefan Assmann) [1518088] - [net] sctp: make use of pre-calculated len (Xin Long) [1590162] - [net] sctp: add a ceiling to optlen in some sockopts (Xin Long) [1590162] - [net] sctp: GFP_ATOMIC is not needed in sctp_setsockopt_events (Xin Long) [1590162] - [net] vti6: Change minimum MTU to IPV4_MIN_MTU, vti6 can carry IPv4 too (Ravi Aysola) [1576491] - [net] ifb: fix packets checksum (Jamie Bainbridge) [1571027] - [net] ipv4: Avoid crashing in ip_error (Lorenzo Bianconi) [1589069] - [net] act_mirred: get rid of tcfm_ifindex from struct tcf_mirred (Ivan Vecera) [1583607] - [net] netfilter: ipv4: fix NULL dereference (Ivan Vecera) [1586215] - [net] ipv4: Namespaceify ip_default_ttl sysctl knob (Ivan Vecera) [1586215] - [net] devlink: convert occ_get op to separate registration (Ivan Vecera) [1584825] - [net] devlink: Remove top_hierarchy arg for DEVLINK disabled path (Ivan Vecera) [1584825] - [net] devlink: Remove top_hierarchy arg to devlink_resource_register (Ivan Vecera) [1584825] - [net] devlink: Fix handling of resource_size_param (Ivan Vecera) [1584825] - [net] devlink: Fix resource coverity errors (Ivan Vecera) [1584825] - [net] devlink: Compare to size_new in case of resource child validation (Ivan Vecera) [1584825] - [net] devlink: Perform cleanup of resource_set cb (Ivan Vecera) [1584825] - [net] devlink: Move size validation to core (Ivan Vecera) [1584825] - [net] devlink: fix memory leak on \'resource\' (Ivan Vecera) [1584825] - [net] devlink: Make some functions static (Ivan Vecera) [1584825] - [net] devlink: Add relation between dpipe and resource (Ivan Vecera) [1584825] - [net] devlink: Add support for reload (Ivan Vecera) [1584825] - [net] devlink: Add support for resource abstraction (Ivan Vecera) [1584825] - [net] devlink: Add per devlink instance lock (Ivan Vecera) [1584825] - [net] devlink: remove unused priv_size (Ivan Vecera) [1584825] - [net] ipv6: fix IPV6_PKTINFO with v4 mapped (Hangbin Liu) [1582550] - [net] ipv6: honor IPV6_PKTINFO with v4 mapped addresses on sendmsg (Hangbin Liu) [1582550] - [net] openvswitch: Don\'t swap table in nlattr_set() after OVS_ATTR_NESTED is found (Stefano Brivio) [1567613] - [net] Fix NETDEV_CHANGE notifier usage causing spurious arp flush (Xin Long) [1571615] - [vhost] Fix vhost_copy_to_user() (Hangbin Liu) [1551292] - [vhost] return bool from *_access_ok() functions (Hangbin Liu) [1551292] - [vhost] fix vhost_vq_access_ok() log check (Hangbin Liu) [1551292] - [vhost] correctly remove wait queue during poll failure (Hangbin Liu) [1551292] - [vhost] fix vhost ioctl signature to build with clang (Hangbin Liu) [1551292] - [vhost] validate log when IOTLB is enabled (Hangbin Liu) [1551292] - [vhost] do not try to access device IOTLB when not initialized (Hangbin Liu) [1551292] - [vhost] use mutex_lock_nested() in vhost_dev_lock_vqs() (Hangbin Liu) [1551292] - [net] xfrm: Fix memory leak of aead algorithm name (Herbert Xu) [1544367] - [net] bonding: process the err returned by dev_set_allmulti properly in bond_enslave (Xin Long) [1558481] - [net] bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (Xin Long) [1558481] - [net] bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long) [1558481] - [net] 8021q: Fix one possible panic caused by BUG_ON in free_netdev (Hangbin Liu) [1535385] - [net] ip_gre: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1488484]
Fri Jun 22 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-914.el7] - [target] tcmu: fix crash when removing the tcmu device (Xiubo Li) [1559232] - [target] tcmu: Recalculate the tcmu_cmd size to save cmd area memories (Xiubo Li) [1559232] - [target] tcmu: fix cmd user after free (Xiubo Li) [1559232] - [target] tcmu: allow userspace to reset ring (Xiubo Li) [1559232] - [target] target core: add device action configfs files (Xiubo Li) [1559232] - [target] add SAM_STAT_BUSY sense reason (Xiubo Li) [1559232] - [target] tcmu: fix error return code in tcmu_configure_device() (Xiubo Li) [1559232] - [target] target_core_user: add cmd id to broken ring message (Xiubo Li) [1559232] - [target] tcmu: don\'t block submitting context for block waits (Xiubo Li) [1559232] - [target] tcmu: simplify dbi thresh handling (Xiubo Li) [1559232] - [target] tcmu: fix free block calculation (Xiubo Li) [1559232] - [target] tcmu: prep queue_cmd_ring to be used by unmap wq (Xiubo Li) [1559232] - [target] tcmu: remove commands_lock (Xiubo Li) [1559232] - [target] tcmu: move expired command completion to unmap thread (Xiubo Li) [1559232] - [target] tcmu: fix page addr in tcmu_flush_dcache_range (Xiubo Li) [1559232] - [target] tcmu: Add a missing unlock on an error path (Xiubo Li) [1559232] - [target] tcmu: Fix some memory corruption (Xiubo Li) [1559232] - [target] tcmu: fix double se_cmd completion (Xiubo Li) [1559232] - [target] tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Xiubo Li) [1559232] - [target] tcmu: free old string on reconfig (Xiubo Li) [1559232] - [target] tcmu: Fix dev_config_store (Xiubo Li) [1559232] - [target] revert \"tcmu: use idr for se_device dev index\" (Xiubo Li) [1559232] - [target] tcmu: fix multiple uio open/close sequences (Xiubo Li) [1559232] - [target] tcmu: drop configured check in destroy (Xiubo Li) [1559232] - [target] tcmu: make array tcmu_attrib_attrs static const (Xiubo Li) [1559232] - [target] tcmu: Make dev_config configurable (Xiubo Li) [1559232] - [target] Support emulate_write_cache (Xiubo Li) [1559232] - [target] tcmu: fix error resetting qfull_time_out to default (Xiubo Li) [1559232] - [target] Add netlink command reply supported option for each device (Xiubo Li) [1559232] - [target] tcmu: fix crash during device removal (Xiubo Li) [1559232] - [target] tcmu: Fix trailing semicolon (Xiubo Li) [1559232] - [target] tcmu: clean up the scatter helper (Xiubo Li) [1559232] - [target] tcmu: clean up the code and with one small fix (Xiubo Li) [1559232] - [target] tcmu: simplify scatter_data_area error handling (Xiubo Li) [1559232] - [target] tcmu: Fix possbile memory leak / OOPs when recalculating cmd base size (Xiubo Li) [1559232] - [target] tcmu: release blocks for partially setup cmds (Xiubo Li) [1559232] - [target] tcmu: prevent corruption when invalid data page requested (Xiubo Li) [1559232] - [target] tcmu: allow global max blocks to be settable (Xiubo Li) [1559232] - [target] tcmu: fix unmap thread race (Xiubo Li) [1559232] - [target] tcmu: split unmap_thread_fn (Xiubo Li) [1559232] - [target] tcmu: merge common block release code (Xiubo Li) [1559232] - [target] tcmu: Fix possible to/from address overflow when doing the memcpy (Xiubo Li) [1559232] - [target] tcmu: Fix module removal due to stuck unmap_thread thread again (Xiubo Li) [1559232] - [target] tcmu: fix module removal due to stuck thread (Xiubo Li) [1559232] - [target] tcmu: Add global data block pool support (Xiubo Li) [1559232] - [target] tcmu: Add dynamic growing data area feature support (Xiubo Li) [1559232] - [target] tcmu: Skip Data-Out blocks before gathering Data-In buffer for BIDI case (Xiubo Li) [1559232] - [target] tcmu: Fix possible overwrite of t_data_sg\'s last iov[] (Xiubo Li) [1559232] - [virtio] virtio_pci: support enabling VFs (Paul Lai) [1584251] - [x86] kvm: add support for UMIP (Paul Lai) [1457461] - [x86] cpufeature: Add User-Mode Instruction Prevention definitions (Paul Lai) [1457461] - [x86] kvm: Expose new cpu features to guest (Paul Lai) [1494668] - [x86] cpufeatures: Enable new SSE/AVX/AVX512 CPU features (Paul Lai) [1494668] - [edac] skx_edac: Detect non-volatile DIMMs (Aristeu Rozanski) [1588177] - [firmware] dmi: Add function to look up a handle and return DIMM size (Aristeu Rozanski) [1588177] - [acpi] nfit: Add function to look up nvdimm device and provide SMBIOS handle (Aristeu Rozanski) [1588177] - [edac] Add new memory type for non-volatile DIMMs (Aristeu Rozanski) [1588177] - [edac] Drop duplicated array of strings for memory type names (Aristeu Rozanski) [1588177] - [tools] nfit_test Make private definitions to command emulation (Jeff Moyer) [1517757] - [uapi] libnvdimm: clean up command definitions (Jeff Moyer) [1517757] - [tools] nfit-test: Add platform cap support from ACPI 6.2a to test (Jeff Moyer) [1517757] - [nvdimm] libnvdimm, nfit: fix persistence domain reporting (Jeff Moyer) [1517757] - [nvdimm] libnvdimm, region: hide persistence_domain when unknown (Jeff Moyer) [1517757] - [nvdimm] libnvdimm: re-enable deep flush for pmem devices via fsync() (Jeff Moyer) [1517757] - [nvdimm] libnvdimm: expose platform persistence attribute for nd_region (Jeff Moyer) [1517757] - [kernel] acpi: nfit: add persistent memory control flag for nd_region (Jeff Moyer) [1517757] - [kernel] acpi: nfit: Add support for detect platform CPU cache flush on power loss (Jeff Moyer) [1517757] - [acpi] acpica: acpi 6.0a: Changes to the NFIT ACPI table (Jeff Moyer) [1517757] - [kernel] libnvdimm, pmem: disable dax flushing when pmem is fronting a volatile region (Jeff Moyer) [1517757] - [fs] proc: fix showing locks in /proc/pid/fdinfo/X (Adrian Reber) [1515811] - [fs] fix parallelism for rpc tasks (Steve Dickson) [1476875] - [fs] xfs: fix string handling in label get/set functions (Eric Sandeen) [1322930] - [fs] xfs: use xfs_trans_getsb in xfs_sync_sb_buf (Eric Sandeen) [1322930] - [fs] xfs: implement online get/set fs label (Eric Sandeen) [1322930] - [fs] xfs: move growfs core to libxfs (partial) (Eric Sandeen) [1322930] - [fs] xfs: one-shot cached buffers (Eric Sandeen) [1322930] - [fs] fs: copy BTRFS_IOC_[SG]ET_FSLABEL to vfs (Eric Sandeen) [1322930] - [scsi] smartpqi: update driver version (Don Brace) [1524694] - [scsi] smartpqi: fix critical ARM issue reading PQI index registers (Don Brace) [1524694] - [scsi] smartpqi: workaround fw bug for oq deletion (Don Brace) [1524694] - [scsi] smartpqi: add in new supported controllers (Don Brace) [1524694] - [scsi] smartpqi: allow static build (\"built-in\") (Don Brace) [1524694] - [scsi] smartpqi: Convert timers to use timer_setup() (Don Brace) [1524694]
Fri Jun 22 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-913.el7] - [tools] bpf selftest: Disable unprivilidged user tests (Jiri Olsa) [1311586] - [tools] bpf selftest: Disable unsupported verifier tests (Jiri Olsa) [1311586] - [tools] bpf selftest: Disable unsupported maps tests (Jiri Olsa) [1311586] - [tools] bpf selftest: Disable unsupported object tests (Jiri Olsa) [1311586] - [tools] bpf selftest: Add missing instructions (Jiri Olsa) [1311586] - [tools] bpf selftest: Additional changes to compile bpf selftest (Jiri Olsa) [1311586] - [tools] bpf: fix broken BPF selftest build (Jiri Olsa) [1311586] - [tools] bpf selftest: Add v4.16 sources (Jiri Olsa) [1311586] - [tools] bpftool: Display license GPL compatible in prog show/list (Jiri Olsa) [1311586] - [tools] bpftool: silence \'missing initializer\' warnings (Jiri Olsa) [1311586] - [tools] bpftool: Additional changes to compile bpftool (Jiri Olsa) [1311586] - [tools] bpftool: Add v4.16 sources (Jiri Olsa) [1311586] - [tools] libbpf: Additional changes to compile libbpf (Jiri Olsa) [1311586] - [tools] libbpf: Add v4.16 sources (Jiri Olsa) [1311586] - [tools] Enable bpf feature check (Jiri Olsa) [1311586] - [tools] Update filter.h header (Jiri Olsa) [1311586] - [tools] Update perf_event.h uapi header (Jiri Olsa) [1311586] - [tools] Update bpf uapi headers (Jiri Olsa) [1311586] - [kernel] bpf: Add tech preview taint for syscall (Jiri Olsa) [1311586] - [kernel] bpf: Disable non root access to BPF (Jiri Olsa) [1311586] - [s390] Ignore bpf syscall (Jiri Olsa) [1311586] - [kernel] bpf: enable bpf syscall on x64 and i386 (Jiri Olsa) [1311586] - [uapi] bpf: Add missing functions (Jiri Olsa) [1311586] - [kernel] bpf: Allow additional program types for testing (Jiri Olsa) [1311586] - [kernel] bpf: Limit the prog types in syscall (Jiri Olsa) [1311586] - [kernel] bpf: Add gpl_compatible flag to struct bpf_prog_info (Jiri Olsa) [1311586] - [x86] bpf, x64: fix memleak when not converging on calls (Jiri Olsa) [1311586] - [x86] bpf, x64: fix memleak when not converging after image (Jiri Olsa) [1311586] - [x86] bpf, x64: fix JIT emission for dead code (Jiri Olsa) [1311586] - [x86] bpf, x64: increase number of passes (Jiri Olsa) [1311586] - [kernel] bpf: allow xadd only on aligned memory (Jiri Olsa) [1311586] - [kernel] bpf: fix rcu lockdep warning for lpm_trie map_free callback (Jiri Olsa) [1311586] - [x86] bpf, x64: remove bpf_flush_icache (Jiri Olsa) [1311586] - [x86] bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (Jiri Olsa) [1311586] - [kernel] bpf: provide helper that indicates eBPF was migrated (Jiri Olsa) [1311586] - [x86] bpf, x64: save few bytes when mul is in alu32 (Jiri Olsa) [1311586] - [x86] bpf, x64: save several bytes when mul dest is r0/r3 anyway (Jiri Olsa) [1311586] - [x86] bpf, x64: save several bytes by using mov over movabsq when possible (Jiri Olsa) [1311586] - [x86] bpf, x64: save one byte per shl/shr/sar when imm is 1 (Jiri Olsa) [1311586] - [x86] bpf, x64: implement retpoline for tail call (Jiri Olsa) [1311586] - [kernel] bpf: Remove unused callee_saved array (Jiri Olsa) [1311586] - [kernel] bpf: fix memory leak in lpm_trie map_free callback function (Jiri Olsa) [1311586] - [kernel] bpf: fix kernel page fault in lpm map trie_get_next_key (Jiri Olsa) [1311586] - [x86] bpf, x86_64: remove obsolete exception handling from div/mod (Jiri Olsa) [1311586] - [kernel] bpf: fix subprog verifier bypass by div/mod by 0 exception (Jiri Olsa) [1311586] - [kernel] bpf: make unknown opcode handling more robust (Jiri Olsa) [1311586] - [kernel] bpf: improve dead code sanitizing (Jiri Olsa) [1311586] - [kernel] bpf: Use the IS_FD_ARRAY() macro in map_update_elem() (Jiri Olsa) [1311586] - [kernel] bpf: fix incorrect kmalloc usage in lpm_trie MAP_GET_NEXT_KEY rcu region (Jiri Olsa) [1311586] - [kernel] bpf: add upper complexity limit to verifier log (Jiri Olsa) [1311586] - [x86] bpf, x86: small optimization in alu ops with imm (Jiri Olsa) [1311586] - [kernel] bpf, verifier: detect misconfigured mem, size argument pair (Jiri Olsa) [1311586] - [kernel] bpf: implement MAP_GET_NEXT_KEY command for LPM_TRIE map (Jiri Olsa) [1311586] - [kernel] bpf: arraymap: use bpf_map_init_from_attr() (Jiri Olsa) [1311586] - [kernel] bpf: arraymap: move checks out of alloc function (Jiri Olsa) [1311586] - [kernel] bpf: mark dst unknown on inconsistent (s, u)bounds adjustments (Jiri Olsa) [1311586] - [kernel] bpf: reject stores into ctx via st and xadd (Jiri Olsa) [1311586] - [kernel] bpf: add helper for copying attrs to struct bpf_map (Jiri Olsa) [1311586] - [kernel] bpf: hashtab: move checks out of alloc function (Jiri Olsa) [1311586] - [kernel] bpf: hashtab: move attribute validation before allocation (Jiri Olsa) [1311586] - [kernel] bpf: add map_alloc_check callback (Jiri Olsa) [1311586] - [kernel] bpf: fix 32-bit divide by zero (Jiri Olsa) [1311586] - [kernel] bpf: fix divides by zero (Jiri Olsa) [1311586] - [kernel] bpf: Add merge fixes (Jiri Olsa) [1311586] - [kernel] bpf, array: fix overflow in max_entries and undefined behavior in index_mask (Jiri Olsa) [1311586] - [kernel] bpf: arsh is not supported in 32 bit alu thus reject it (Jiri Olsa) [1311586] - [kernel] bpf: fix spelling mistake: \"obusing\" -> \"abusing\" (Jiri Olsa) [1311586] - [kernel] bpf: export function to write into verifier log buffer (Jiri Olsa) [1311586] - [net] bpf: introduce BPF_JIT_ALWAYS_ON config (Jiri Olsa) [1311586] - [kernel] bpf: prevent out-of-bounds speculation (Jiri Olsa) [1311586] - [kernel] bpf: fix verifier GPF in kmalloc failure path (Jiri Olsa) [1311586] - [kernel] bpf: fix max call depth check (Jiri Olsa) [1311586] - [kernel] bpf: fix maximum stack depth tracking logic (Jiri Olsa) [1311586] - [kernel] bpf: fix stacksafe exploration when comparing states (Jiri Olsa) [1311586] - [kernel] bpf: allow for correlation of maps and helpers in dump (Jiri Olsa) [1311586] - [kernel] bpf: do not allow root to mangle valid pointers (Jiri Olsa) [1311586] - [kernel] bpf: fix integer overflows (Jiri Olsa) [1311586] - [kernel] bpf: don\'t prune branches when a scalar is replaced with a pointer (Jiri Olsa) [1311586] - [kernel] bpf: force strict alignment checks for stack pointers (Jiri Olsa) [1311586] - [kernel] bpf: fix missing error return in check_stack_boundary() (Jiri Olsa) [1311586] - [kernel] bpf: fix 32-bit ALU op verification (Jiri Olsa) [1311586] - [kernel] bpf: fix incorrect tracking of register size truncation (Jiri Olsa) [1311586] - [kernel] bpf: fix incorrect sign extension in check_alu_op() (Jiri Olsa) [1311586] - [kernel] bpf/verifier: fix bounds calculation on BPF_RSH (Jiri Olsa) [1311586] - [kernel] bpf: make function skip_callee static and return NULL rather than 0 (Jiri Olsa) [1311586] - [kernel] bpf: x64: add JIT support for multi-function programs (Jiri Olsa) [1311586] - [kernel] bpf: fix net.core.bpf_jit_enable race (Jiri Olsa) [1311586] - [kernel] bpf: add support for bpf_call to interpreter (Jiri Olsa) [1311586] - [kernel] bpf: teach verifier to recognize zero initialized stack (Jiri Olsa) [1311586] - [kernel] bpf: introduce function calls (verification) (Jiri Olsa) [1311586] - [kernel] bpf: introduce function calls (function boundaries) (Jiri Olsa) [1311586] - [kernel] bpf: add schedule points to map alloc/free (Jiri Olsa) [1311586] - [s390] bpf: correct broken uapi for BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] - [kernel] bpf: correct broken uapi for BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] - [kernel] bpf: cleanup register_is_null() (Jiri Olsa) [1311586] - [kernel] bpf: improve JEQ/JNE path walking (Jiri Olsa) [1311586] - [kernel] bpf: improve verifier liveness marks (Jiri Olsa) [1311586] - [kernel] bpf: don\'t mark FP reg as uninit (Jiri Olsa) [1311586] - [kernel] bpf: print liveness info to verifier log (Jiri Olsa) [1311586] - [kernel] bpf: fix stack state printing in verifier log (Jiri Olsa) [1311586] - [kernel] bpf: fix branch pruning logic (Jiri Olsa) [1311586] - [kernel] bpf: introduce ARG_PTR_TO_MEM_OR_NULL (Jiri Olsa) [1311586] - [kernel] bpf: change bpf_perf_event_output arg5 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] - [kernel] bpf: change bpf_probe_read_str arg2 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] - [kernel] bpf: remove explicit handling of 0 for arg2 in bpf_probe_read (Jiri Olsa) [1311586] - [kernel] bpf: change helper bpf_probe_read arg2 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] - [kernel] bpf: improve verifier ARG_CONST_SIZE_OR_ZERO semantics (Jiri Olsa) [1311586] - [kernel] bpf: offload: add infrastructure for loading programs for a specific netdev (Jiri Olsa) [1311586] - [kernel] bpf: fix verifier NULL pointer dereference (Jiri Olsa) [1311586] - [kernel] bpf: fix out-of-bounds access warning in bpf_check (Jiri Olsa) [1311586] - [kernel] bpf: also improve pattern matches for meta access (Jiri Olsa) [1311586] - [kernel] bpf: minor cleanups after merge (Jiri Olsa) [1311586] - [kernel] bpf: fix verifier memory leaks (Jiri Olsa) [1311586] - [kernel] bpf: reduce verifier memory consumption (Jiri Olsa) [1311586] - [kernel] bpf: fix off by one for range markings with L(T, E) patterns (Jiri Olsa) [1311586] - [security] bpf: Add LSM hooks for bpf object related syscall (Jiri Olsa) [1311586] - [kernel] bpf: Add file mode configuration into bpf maps (Jiri Olsa) [1311586] - [kernel] bpf: require CAP_NET_ADMIN when using devmap (Jiri Olsa) [1311586] - [kernel] bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations (Jiri Olsa) [1311586] - [kernel] bpf: move knowledge about post-translation offsets out of verifier (Jiri Olsa) [1311586] - [kernel] bpf: remove the verifier ops from program structure (Jiri Olsa) [1311586] - [kernel] bpf: Add sched cls/act type (Jiri Olsa) [1311586] - [kernel] bpf: Add socket filter type (Jiri Olsa) [1311586] - [kernel] bpf: split verifier and program ops (Jiri Olsa) [1311586] - [kernel] bpf: disallow arithmetic operations on context pointer (Jiri Olsa) [1311586] - [kernel] bpf: verifier: set reg_type on context accesses in second pass (Jiri Olsa) [1311586] - [kernel] bpf: wire in data and data_end for cls_act_bpf (Jiri Olsa) [1311586] - [kernel] bpf: write back the verifier log buffer as it gets filled (Jiri Olsa) [1311586] - [kernel] bpf: move instruction printing into a separate file (Jiri Olsa) [1311586] - [kernel] bpf: move global verifier log into verifier environment (Jiri Olsa) [1311586] - [uapi] bpf: Use char in prog and map name (Jiri Olsa) [1311586] - [kernel] netfilter: xt_bpf: Fix XT_BPF_MODE_FD_PINNED mode of \'xt_bpf_info_v1\' (Jiri Olsa) [1311586] - [kernel] bpf: Change bpf_obj_name_cpy() to better ensure map\'s name is init by 0 (Jiri Olsa) [1311586] - [kernel] bpf: fix liveness marking (Jiri Olsa) [1311586] - [kernel] bpf: add helper bpf_perf_prog_read_value (Jiri Olsa) [1311586] - [kernel] bpf: add helper bpf_perf_event_read_value for perf event array map (Jiri Olsa) [1311586] - [kernel] bpf: perf event change needed for subsequent bpf helpers (Jiri Olsa) [1311586] - [kernel] bpf: enforce return code for cgroup-bpf programs (Jiri Olsa) [1311586] - [kernel] bpf: fix bpf_tail_call() x64 JIT (Jiri Olsa) [1311586] - [kernel] bpf/verifier: improve disassembly of BPF_NEG instructions (Jiri Olsa) [1311586] - [kernel] bpf/verifier: improve disassembly of BPF_END instructions (Jiri Olsa) [1311586] - [kernel] bpf: add meta pointer for direct access (Jiri Olsa) [1311586] - [kernel] bpf: Optimize lpm trie delete (Jiri Olsa) [1311586] - [kernel] bpf: do not disable/enable BH in bpf_map_free_id() (Jiri Olsa) [1311586] - [kernel] bpf: Implement map_delete_elem for BPF_MAP_TYPE_LPM_TRIE (Jiri Olsa) [1311586] - [kernel] bpf/verifier: reject BPF_ALU64|BPF_END (Jiri Olsa) [1311586] - [kernel] bpf: Only set node->ref = 1 if it has not been set (Jiri Olsa) [1311586] - [kernel] bpf: Inline LRU map lookup (Jiri Olsa) [1311586] - [x86] bpf_jit: small optimization in emit_bpf_tail_call() (Jiri Olsa) [1311586] - [kernel] bpf/verifier: document liveness analysis (Jiri Olsa) [1311586] - [kernel] bpf/verifier: remove varlen_map_value_access flag (Jiri Olsa) [1311586] - [kernel] bpf/verifier: when pruning a branch, ignore its write marks (Jiri Olsa) [1311586] - [kernel] bpf: inline map in map lookup functions for array and htab (Jiri Olsa) [1311586] - [kernel] bpf: make htab inlining more robust wrt assumptions (Jiri Olsa) [1311586] - [kernel] bpf: fix map value attribute for hash of maps (Jiri Olsa) [1311586] - [kernel] bpf: fix liveness propagation to parent in spilled stack slots (Jiri Olsa) [1311586] - [kernel] bpf: devmap: remove unnecessary value size check (Jiri Olsa) [1311586] - [kernel] bpf: export bpf_prog_inc_not_zero (Jiri Olsa) [1311586] - [kernel] bpf/verifier: track liveness for pruning (Jiri Olsa) [1311586] - [kernel] bpf: enable BPF_J(LT, LE, SLT, SLE) opcodes in verifier (Jiri Olsa) [1311586] - [x86] bpf, x86: implement jiting of BPF_J(LT, LE, SLT, SLE) (Jiri Olsa) [1311586] - [kernel] bpf: add BPF_J(LT, LE, SLT, SLE) instructions (Jiri Olsa) [1311586] - [kernel] bpf: Extend check_uarg_tail_zero() checks (Jiri Olsa) [1311586] - [kernel] bpf: Move check_uarg_tail_zero() upward (Jiri Olsa) [1311586] - [kernel] bpf/verifier: increase complexity limit to 128k (Jiri Olsa) [1311586] - [kernel] bpf/verifier: more concise register state logs for constant var_off (Jiri Olsa) [1311586] - [kernel] bpf/verifier: track signed and unsigned min/max values (Jiri Olsa) [1311586] - [kernel] bpf/verifier: rework value tracking (Jiri Olsa) [1311586] - [kernel] bpf: fix bpf_prog_get_info_by_fd to dump correct xlated_prog_len (Jiri Olsa) [1311586] - [kernel] bpf: don\'t indicate success when copy_from_user fails (Jiri Olsa) [1311586] - [kernel] bpf/verifier: fix min/max handling in BPF_SUB (Jiri Olsa) [1311586] - [kernel] bpf: fix mixed signed/unsigned derived min/max value bounds (Jiri Olsa) [1311586] - [kernel] bpf: Implement show_options (Jiri Olsa) [1311586] - [kernel] bpf, verifier: add additional patterns to evaluate_reg_imm_alu (Jiri Olsa) [1311586] - [kernel] bpf: simplify narrower ctx access (Jiri Olsa) [1311586] - [uapi] bpf: BPF support for sock_ops (Jiri Olsa) [1311586] - [kernel] bpf: don\'t open-code memdup_user() (Jiri Olsa) [1311586] - [kernel] bpf: prevent leaking pointer via xadd on unpriviledged (Jiri Olsa) [1311586] - [kernel] bpf: Fix out-of-bound access on interpreters() (Jiri Olsa) [1311586] - [kernel] bpf: Add syscall lookup support for fd array and htab (Jiri Olsa) [1311586] - [kernel] bpf: possibly avoid extra masking for narrower load in verifier (Jiri Olsa) [1311586] - [kernel] bpf: permits narrower load from bpf program context fields (Jiri Olsa) [1311586] - [kernel] bpf: reset id on spilled regs in clear_all_pkt_pointers (Jiri Olsa) [1311586] - [kernel] bpf: reset id on CONST_IMM transition (Jiri Olsa) [1311586] - [kernel] bpf: don\'t check spilled reg state for non-STACK_SPILLed type slots (Jiri Olsa) [1311586] - [uapi] bpf: update perf event helper functions documentation (Jiri Olsa) [1311586] - [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1311586] - [kernel] bpf: Remove the capability check for cgroup skb eBPF program (Jiri Olsa) [1311586] - [x86] bpf: take advantage of stack_depth tracking in x64 JIT (Jiri Olsa) [1311586] - [x86] bpf: change x86 JITed program stack layout (Jiri Olsa) [1311586] - [kernel] bpf: use different interpreter depending on required stack size (Jiri Olsa) [1311586] - [kernel] bpf: teach verifier to track stack depth (Jiri Olsa) [1311586] - [kernel] bpf: split bpf core interpreter (Jiri Olsa) [1311586] - [kernel] bpf: free up BPF_JMP | BPF_CALL | BPF_X opcode (Jiri Olsa) [1311586] - [kernel] bpf: fix wrong exposure of map_flags into fdinfo for lpm (Jiri Olsa) [1311586] - [kernel] bpf: properly reset caller saved regs after helper call and ld_abs/ind (Jiri Olsa) [1311586] - [kernel] bpf: fix incorrect pruning decision when alignment must be tracked (Jiri Olsa) [1311586] - [kernel] Make IP alignment calulations clearer (Jiri Olsa) [1311586] - [kernel] bpf: Handle multiple variable additions into packet pointers in verifier (Jiri Olsa) [1311586] - [kernel] bpf: encapsulate verifier log state into a structure (Jiri Olsa) [1311586] - [kernel] bpf: adjust verifier heuristics (Jiri Olsa) [1311586] - [kernel] bpf: Add map_name to bpf_map_info (Jiri Olsa) [1311586] - [kernel] bpf: Allow selecting numa node during map creation (Jiri Olsa) [1311586] - [kernel] bpf: add devmap, a map for storing net device references (Jiri Olsa) [1311586] - [kernel] bpf: Add name, load_time, uid and map_ids to bpf_prog_info (Jiri Olsa) [1311586] - [kernel] bpf: Add strict alignment flag for BPF_PROG_LOAD (Jiri Olsa) [1311586] - [kernel] bpf: Do per-instruction state dumping in verifier when log_level > 1 (Jiri Olsa) [1311586] - [kernel] bpf: Track alignment of register values in the verifier (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_OBJ_GET_INFO_BY_FD (Jiri Olsa) [1311586] - [kernel] bpf: Add jited_len to struct bpf_prog (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_MAP_GET_FD_BY_ID (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_PROG_GET_FD_BY_ID (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_(PROG|MAP)_GET_NEXT_ID command (Jiri Olsa) [1311586] - [kernel] bpf: Introduce bpf_map ID (Jiri Olsa) [1311586] - [kernel] bpf: Introduce bpf_prog ID (Jiri Olsa) [1311586] - [kernel] bpf: don\'t let ldimm64 leak map addresses on unprivileged (Jiri Olsa) [1311586] - [kernel] bpf: enhance verifier to understand stack pointer arithmetic (Jiri Olsa) [1311586] - [x86] bpf, x86_64/arm64: remove old ldimm64 artifacts from jits (Jiri Olsa) [1311586] - [kernel] bpf: map_get_next_key to return first key on NULL (Jiri Olsa) [1311586] - [kernel] bpf: lru: Lower the PERCPU_NR_SCANS from 16 to 4 (Jiri Olsa) [1311586] - [kernel] bpf: remove struct bpf_map_type_list (Jiri Olsa) [1311586] - [kernel] bpf: remove struct bpf_prog_type_list (Jiri Olsa) [1311586] - [kernel] bpf: reference may_access_skb() from __bpf_prog_run() (Jiri Olsa) [1311586] - [net] bpf: introduce BPF_PROG_TEST_RUN command (Jiri Olsa) [1311586] - [kernel] bpf, verifier: fix rejection of unaligned access checks for map_value_adj (Jiri Olsa) [1311586] - [kernel] bpf, verifier: fix alu ops against map_value(, _adj) register types (Jiri Olsa) [1311586] - [kernel] bpf: improve verifier packet range checks (Jiri Olsa) [1311586] - [kernel] bpf: Add hash of maps support (Jiri Olsa) [1311586] - [kernel] bpf: Add array of maps support (Jiri Olsa) [1311586] - [kernel] bpf: Fix and simplifications on inline map lookup (Jiri Olsa) [1311586] - [kernel] bpf: fix hashmap extra_elems logic (Jiri Olsa) [1311586] - [kernel] bpf: inline htab_map_lookup_elem() (Jiri Olsa) [1311586] - [kernel] bpf: add helper inlining infra and optimize map_array lookup (Jiri Olsa) [1311586] - [kernel] bpf: adjust insn_aux_data when patching insns (Jiri Olsa) [1311586] - [kernel] bpf: refactor fixup_bpf_calls() (Jiri Olsa) [1311586] - [kernel] bpf: move fixup_bpf_calls() function (Jiri Olsa) [1311586] - [kernel] bpf: convert htab map to hlist_nulls (Jiri Olsa) [1311586] - [kernel] bpf: fix struct htab_elem layout (Jiri Olsa) [1311586] - [kernel] bpf: add get_next_key callback to LPM map (Jiri Olsa) [1311586] - [kernel] bpf: fix spelling mistake: \"proccessed\" -> \"processed\" (Jiri Olsa) [1311586] - [kernel] bpf: remove stubs for cBPF from arch code (Jiri Olsa) [1311586] - [kernel] bpf: reduce compiler warnings by adding fallthrough comments (Jiri Olsa) [1311586] - [kernel] bpf: introduce BPF_F_ALLOW_OVERRIDE flag (Jiri Olsa) [1311586] - [kernel] bpf, lpm: fix overflows in trie_alloc checks (Jiri Olsa) [1311586] - [kernel] bpf: enable verifier to add 0 to packet ptr (Jiri Olsa) [1311586] - [kernel] bpf: add initial bpf tracepoints (Jiri Olsa) [1311586] - [kernel] trace: add variant without spacing in trace_print_hex_seq (Jiri Olsa) [1311586] - [kernel] bpf: enable verifier to better track const alu ops (Jiri Olsa) [1311586] - [kernel] bpf, lpm: fix kfree of im_node in trie_update_elem (Jiri Olsa) [1311586] - [kernel] bpf: add a longest prefix match trie map implementation (Jiri Olsa) [1311586] - [kernel] bpf: add bpf_probe_read_str helper (Jiri Olsa) [1311586] - [kernel] bpf: don\'t trigger OOM killer under pressure with map alloc (Jiri Olsa) [1311586] - [kernel] bpf, trace: make ctx access checks more robust (Jiri Olsa) [1311586] - [kernel] bpf: rework prog_digest into prog_tag (Jiri Olsa) [1311586] - [kernel] bpf: allow b/h/w/dw access for bpf\'s cb in ctx (Jiri Olsa) [1311586] - [kernel] bpf: pass original insn directly to convert_ctx_access (Jiri Olsa) [1311586] - [kernel] bpf: do not use KMALLOC_SHIFT_MAX (Jiri Olsa) [1311586] - [kernel] bpf: Make unnecessarily global functions static (Jiri Olsa) [1311586] - [kernel] bpf: Remove unused but set variable in __bpf_lru_list_shrink_inactive() (Jiri Olsa) [1311586] - [kernel] bpf: rename ARG_PTR_TO_STACK (Jiri Olsa) [1311586] - [kernel] bpf: allow helpers access to variable memory (Jiri Olsa) [1311586] - [kernel] bpf: allow adjusted map element values to spill (Jiri Olsa) [1311586] - [kernel] bpf: allow helpers access to map element values (Jiri Olsa) [1311586] - [kernel] bpf: split check_mem_access logic for map values (Jiri Olsa) [1311586] - [x86] bpf: change back to orig prog on too many passes (Jiri Olsa) [1311586] - [kernel] bpf: fix mark_reg_unknown_value for spilled regs on map value marking (Jiri Olsa) [1311586] - [kernel] bpf: fix overflow in prog accounting (Jiri Olsa) [1311586] - [kernel] bpf: dynamically allocate digest scratch buffer (Jiri Olsa) [1311586] - [kernel] bpf: add prog_digest and expose it via fdinfo/netlink (Jiri Olsa) [1311586] - [kernel] bpf: fix regression on verifier pruning wrt map lookups (Jiri Olsa) [1311586] - [kernel] bpf: fix state equivalence (Jiri Olsa) [1311586] - [kernel] bpf: fix loading of BPF_MAXINSNS sized programs (Jiri Olsa) [1311586] - [kernel] bpf: Preserve const register type on const OR alu ops (Jiri Olsa) [1311586] - [uapi] bpf: Add new cgroup attach type to enable sock modifications (Jiri Olsa) [1311586] - [kernel] bpf: BPF for lightweight tunnel infrastructure (Jiri Olsa) [1311586] - [kernel] bpf: fix states equal logic for varlen access (Jiri Olsa) [1311586] - [kernel] bpf: allow for mount options to specify permissions (Jiri Olsa) [1311586] - [kernel] bpf: add owner_prog_type and accounted mem to array map\'s fdinfo (Jiri Olsa) [1311586] - [kernel] bpf: add __must_check attributes to refcount manipulating helpers (Jiri Olsa) [1311586] - [kernel] bpf: fix range arithmetic for bpf map access (Jiri Olsa) [1311586] - [kernel] bpf: Fix compilation warning in __bpf_lru_list_rotate_inactive (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_MAP_TYPE_LRU_PERCPU_HASH (Jiri Olsa) [1311586] - [kernel] bpf: Add BPF_MAP_TYPE_LRU_HASH (Jiri Olsa) [1311586] - [kernel] bpf: Refactor codes handling percpu map (Jiri Olsa) [1311586] - [kernel] bpf: Add percpu LRU list (Jiri Olsa) [1311586] - [kernel] bpf: LRU List (Jiri Olsa) [1311586] - [kernel] bpf: Use u64_to_user_ptr() (Jiri Olsa) [1311586] - [kernel] bpf: Remove unused but set variables (Jiri Olsa) [1311586] - [kernel] bpf: fix map not being uncharged during map creation failure (Jiri Olsa) [1311586] - [kernel] bpf: fix htab map destruction when extra reserve is in use (Jiri Olsa) [1311586] - [kernel] bpf: Print function name in addition to function id (Jiri Olsa) [1311586] - [kernel] bpf: add helper for retrieving current numa node id (Jiri Olsa) [1311586] - [kernel] bpf: Detect identical PTR_TO_MAP_VALUE_OR_NULL registers (Jiri Olsa) [1311586] - [kernel] bpf: allow access into map value arrays (Jiri Olsa) [1311586] - [kernel] bpf: clean up put_cpu_var usage (Jiri Olsa) [1311586] - [kernel] bpf: Set register type according to is_valid_access() (Jiri Olsa) [1311586] - [kernel] bpf: recognize 64bit immediate loads as consts (Jiri Olsa) [1311586] - [kernel] bpf: enable non-core use of the verfier (Jiri Olsa) [1311586] - [kernel] bpf: expose internal verfier structures (Jiri Olsa) [1311586] - [kernel] bpf: don\'t (ab)use instructions to store state (Jiri Olsa) [1311586] - [kernel] bpf: direct packet write and access for helpers for clsact progs (Jiri Olsa) [1311586] - [kernel] bpf, verifier: enforce larger zero range for pkt on overloading stack buffs (Jiri Olsa) [1311586] - [kernel] bpf: fix range propagation on direct packet access (Jiri Olsa) [1311586] - [kernel] bpf: fix method of PTR_TO_PACKET reg id generation (Jiri Olsa) [1311586] - [kernel] bpf: add BPF_CALL_x macros for declaring helpers (Jiri Olsa) [1311586] - [kernel] bpf: add BPF_SIZEOF and BPF_FIELD_SIZEOF macros (Jiri Olsa) [1311586] - [kernel] bpf: minor cleanups in helpers (Jiri Olsa) [1311586] - [kernel] bpf: drop unnecessary context cast from BPF_PROG_RUN (Jiri Olsa) [1311586] - [kernel] perf, bpf: add perf events core support for BPF_PROG_TYPE_PERF_EVENT programs (Jiri Olsa) [1311586] - [kernel] bpf: perf_event progs should only use preallocated maps (Jiri Olsa) [1311586] - [kernel] bpf: support 8-byte metafield access (Jiri Olsa) [1311586] - [kernel] bpf: allow bpf_get_prandom_u32() to be used in tracing (Jiri Olsa) [1311586] - [kernel] bpf: allow helpers access the packet directly (Jiri Olsa) [1311586] - [kernel] bpf: restore behavior of bpf_map_update_elem (Jiri Olsa) [1311586] - [kernel] bpf: Add bpf_probe_write_user BPF helper to be called in tracers (Jiri Olsa) [1311586] - [kernel] bpf, events: fix offset in skb copy handler (Jiri Olsa) [1311586] - [kernel] bpf: fix implicit declaration of bpf_prog_add (Jiri Olsa) [1311586] - [kernel] bpf: enable direct packet data write for xdp progs (Jiri Olsa) [1311586] - [kernel] bpf: add bpf_prog_add api for bulk prog refcnt (Jiri Olsa) [1311586] - [kernel] cgroup: bpf: Add BPF_MAP_TYPE_CGROUP_ARRAY (Jiri Olsa) [1311586] - [kernel] trace/bpf_trace.c: work around gcc-4.4.4 anon union initialization bug (Jiri Olsa) [1311586] - [kernel] bpf: bpf_event_entry_gen\'s alloc needs to be in atomic context (Jiri Olsa) [1311586] - [kernel] bpf: avoid stack copy and use skb ctx for event output (Jiri Olsa) [1311586] - [kernel] bpf, perf: split bpf_perf_event_output (Jiri Olsa) [1311586] - [kernel] perf, events: add non-linear data support for raw records (Jiri Olsa) [1311586] - [kernel] bpf: make inode code explicitly non-modular (Jiri Olsa) [1311586] - [kernel] bpf: introduce bpf_get_current_task() helper (Jiri Olsa) [1311586] - [kernel] bpf: refactor bpf_prog_get and type check into helper (Jiri Olsa) [1311586] - [kernel] bpf: generally move prog destruction to RCU deferral (Jiri Olsa) [1311586] - [kernel] bpf: don\'t use raw processor id in generic helper (Jiri Olsa) [1311586] - [kernel] bpf, trace: add BPF_F_CURRENT_CPU flag for bpf_perf_event_read (Jiri Olsa) [1311586] - [kernel] bpf: minor cleanups on fd maps and helpers (Jiri Olsa) [1311586] - [kernel] bpf, perf: delay release of BPF prog after grace period (Jiri Olsa) [1311586] - [kernel] bpf, maps: flush own entries on perf map release (Jiri Olsa) [1311586] - [kernel] bpf, maps: extend map_fd_get_ptr arguments (Jiri Olsa) [1311586] - [kernel] bpf, maps: add release callback (Jiri Olsa) [1311586] - [kernel] bpf: fix matching of data/data_end in verifier (Jiri Olsa) [1311586] - [kernel] bpf: teach verifier to recognize imm += ptr pattern (Jiri Olsa) [1311586] - [kernel] bpf: support decreasing order in direct packet access (Jiri Olsa) [1311586] - [kernel] bpf: direct packet access (Jiri Olsa) [1311586] - [kernel] bpf: fix missing header inclusion (Jiri Olsa) [1311586] - [kernel] bpf: rather use get_random_int for randomizations (Jiri Olsa) [1311586] - [net] bpf: split HAVE_BPF_JIT into cBPF and eBPF variant (Jiri Olsa) [1311586] - [x86] bpf, x86: add support for constant blinding (Jiri Olsa) [1311586] - [net] bpf: add generic constant blinding for use in jits (Jiri Olsa) [1311586] - [kernel] bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis (Jiri Olsa) [1311586] - [kernel] bpf: add bpf_patch_insn_single helper (Jiri Olsa) [1311586] - [x86] bpf, x86/arm64: remove useless checks on prog (Jiri Olsa) [1311586] - [kernel] bpf: minor cleanups in ebpf code (Jiri Olsa) [1311586] - [kernel] bpf: improve verifier state equivalence (Jiri Olsa) [1311586] - [kernel] bpf: cleanup verifier code (Jiri Olsa) [1311586] - [kernel] bpf: fix check_map_func_compatibility logic (Jiri Olsa) [1311586] - [kernel] bpf: fix refcnt overflow (Jiri Olsa) [1311586] - [kernel] bpf: fix double-fdput in replace_map_fd_with_map_ptr() (Jiri Olsa) [1311586] - [kernel] bpf: add event output helper for notifications/sampling/logging (Jiri Olsa) [1311586] - [kernel] bpf, trace: add BPF_F_CURRENT_CPU flag for bpf_perf_event_output (Jiri Olsa) [1311586] - [kernel] bpf: convert relevant helper args to ARG_PTR_TO_RAW_STACK (Jiri Olsa) [1311586] - [kernel] bpf, verifier: add ARG_PTR_TO_RAW_STACK type (Jiri Olsa) [1311586] - [kernel] bpf, verifier: add bpf_call_arg_meta for passing meta data (Jiri Olsa) [1311586] - [kernel] bpf/verifier: reject invalid LD_ABS | BPF_DW instruction (Jiri Olsa) [1311586] - [kernel] bpf: simplify verifier register state assignments (Jiri Olsa) [1311586] - [kernel] bpf, verifier: further improve search pruning (Jiri Olsa) [1311586] - [kernel] bpf: sanitize bpf tracepoint access (Jiri Olsa) [1311586] - [kernel] bpf: support bpf_get_stackid() and bpf_perf_event_output() in tracepoint programs (Jiri Olsa) [1311586] - [kernel] bpf: reject invalid names right in ->lookup() (Jiri Olsa) [1311586] - [kernel] bpf: add missing map_flags to bpf_map_show_fdinfo (Jiri Olsa) [1311586] - [kernel] bpf: avoid copying junk bytes in bpf_get_current_comm() (Jiri Olsa) [1311586] - [kernel] bpf: bpf_stackmap_copy depends on CONFIG_PERF_EVENTS (Jiri Olsa) [1311586] - [kernel] bpf: convert stackmap to pre-allocation (Jiri Olsa) [1311586] - [kernel] bpf: check for reserved flag bits in array and stack maps (Jiri Olsa) [1311586] - [kernel] bpf: pre-allocate hash map elements (Jiri Olsa) [1311586] - [kernel] bpf: introduce percpu_freelist (Jiri Olsa) [1311586] - [kernel] bpf: prevent kprobe+bpf deadlocks (Jiri Olsa) [1311586] - [kernel] bpf: Mark __bpf_prog_run() stack frame as non-standard (Jiri Olsa) [1311586] - [kernel] bpf: add new arg_type that allows for 0 sized stack buffer (Jiri Olsa) [1311586] - [kernel] bpf: introduce BPF_MAP_TYPE_STACK_TRACE (Jiri Olsa) [1311586] - [kernel] bpf: grab rcu read lock for bpf_percpu_hash_update (Jiri Olsa) [1311586] - [kernel] bpf: add lookup/update support for per-cpu hash and array maps (Jiri Olsa) [1311586] - [kernel] bpf: introduce BPF_MAP_TYPE_PERCPU_ARRAY map (Jiri Olsa) [1311586] - [kernel] bpf: introduce BPF_MAP_TYPE_PERCPU_HASH map (Jiri Olsa) [1311586] - [kernel] bpf: add BPF_PROG_ATTACH and BPF_PROG_DETACH commands (Jiri Olsa) [1311586] - [x86] asm/bpf: Create stack frames in bpf_jit.S (Jiri Olsa) [1311586] - [x86] asm/bpf: Annotate callable functions (Jiri Olsa) [1311586] - [kernel] bpf: Enable code compilation (Jiri Olsa) [1311586] - [kernel] bpf: introduce BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] - [kernel] bpf: register BPF_PROG_TYPE_TRACEPOINT program type (Jiri Olsa) [1311586] - [kernel] bpf: add support for sys_enter_ * and sys_exit_ * tracepoints (Jiri Olsa) [1311586] - [kernel] tracing/syscall: Avoid perf_trace_buf_ *() if sys_data->perf_events is empty (Jiri Olsa) [1311586] - [kernel] perf, bpf: allow bpf programs attach to tracepoints (Jiri Olsa) [1311586] - [kernel] bpf_trace: Make dependent on PERF_EVENTS (Jiri Olsa) [1311586] - [kernel] tracing, perf: Implement BPF programs attached to uprobes (Jiri Olsa) [1311586] - [kernel] perf: Fix race in BPF program unregister (Jiri Olsa) [1311586] - [kernel] tracing, perf: Implement BPF programs attached to kprobes (Jiri Olsa) [1311586] - [kernel] kernel tracing: Add struct ftrace_event_data (Jiri Olsa) [1311586] - [kernel] tracing: Add kprobe flag (Jiri Olsa) [1311586] - [trace] tracepoint: Use struct pointer instead of name hash for reg/unreg tracepoints (Jiri Olsa) [1311586] - [trace] perf: remove unused __addr variable (Jiri Olsa) [1311586] - [kernel] bpf: Add CONFIG_BPF_EVENTS into Kconfig (Jiri Olsa) [1311586] - [net] bpf: split eBPF out of NET (Jiri Olsa) [1311586] - [uapi] filter: move common defines into bpf_common.h (Jiri Olsa) [1311586] - [uapi] filter: split filter.h and expose eBPF to user space (Jiri Olsa) [1311586] - [uapi] bpf: add support for persistent maps/progs (Jiri Olsa) [1311586] - [uapi] bpf: Sync enum bpf_func_id with v4.5 code (Jiri Olsa) [1311586] - [uapi] bpf: Sync enums to v4.5 code in uapi bpf.h (Jiri Olsa) [1311586] - [uapi] bpf: Add bpf load syscall header bits (Jiri Olsa) [1311586] - [kernel] filter: move load_pointer() into filter.h (Jiri Olsa) [1311586] - [kernel] bpf: Adding filter block macros (Jiri Olsa) [1311586] - [uapi] bpf: Add missing macros to filter.h/bpf.h (Jiri Olsa) [1311586] - [kernel] bpf: consolidate JIT binary allocator (Jiri Olsa) [1311586] - [kernel] bpf: make eBPF interpreter images read-only (Jiri Olsa) [1311586] - [kernel] bpf: Sync struct bpf_prog with v4.5 code and add related declarations (Jiri Olsa) [1311586] - [kernel] bpf: fix missing header inclusion (Jiri Olsa) [1311586] - [kernel] bpf: split state from prandom_u32() and consolidate c/eBPF prngs (Jiri Olsa) [1311586] - [kernel] bpf: Sync needed bpf.h structs with v4.5 code (Jiri Olsa) [1311586] - [kernel] bpf: Add convert_ctx_access callback (Jiri Olsa) [1311586] - [kernel] bpf: Add verifier prototypes for helper functions (Jiri Olsa) [1311586] - [kernel] bpf: Add missing members to enum bpf_arg_type (Jiri Olsa) [1311586] - [kernel] bpf: verifier (add verifier core) (Jiri Olsa) [1311586] - [kernel] bpf: Split functions under CONFIG_BPF_SYSCALL in bpf.h (Jiri Olsa) [1311586] - [kernel] bpf: Make the bpf_prog_array_map more generic (Jiri Olsa) [1311586] - [kernel] bpf: allow bpf programs to tail-call other bpf programs (Jiri Olsa) [1311586] - [uapi] bpf: add \'flags\' attribute to BPF_MAP_UPDATE_ELEM command (Jiri Olsa) [1311586] - [kernel] filter: make register naming more comprehensible (Jiri Olsa) [1311586] - [uapi] bpf: introduce bpf_perf_event_output() helper (Jiri Olsa) [1311586] - [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1311586] - [kernel] bpf: Add trace_bpf * jit functions (Jiri Olsa) [1311586] - [kernel] perf/bpf: Convert perf_event_array to use struct file (Jiri Olsa) [1311586] - [mm] maccess.c: actually return -EFAULT from strncpy_from_unsafe (Jiri Olsa) [1311586] - [mm] lib: move strncpy_from_unsafe() into mm/maccess.c (Jiri Olsa) [1311586] - [lib] introduce strncpy_from_unsafe() (Jiri Olsa) [1311586] - [kernel] bpf, inode: disallow userns mounts (Jiri Olsa) [1311586] - [kernel] bpf: Use mount_nodev not mount_ns to mount the bpf filesystem (Jiri Olsa) [1311586] - [x86] asm/bpf: Change sk_load prefix to trace_sk_load for jit (Jiri Olsa) [1311586] - [x86] asm/bpf: Additional changes for trace_bpf_jit.S (Jiri Olsa) [1311586] - [x86] bpf: Additional changes for trace_bpf_jit_comp.c (Jiri Olsa) [1311586] - [x86] asm/bpf: Add v4.5 trace_bpf_jit.S (Jiri Olsa) [1311586] - [x86] bpf: Add v4.5 trace_bpf_jit_comp.c (Jiri Olsa) [1311586] - [netdrv] bpf: Additional changes for network drivers (Jiri Olsa) [1311586] - [kernel] bpf: Additional changes for core.c (Jiri Olsa) [1311586] - [kernel] bpf: Additional changes for bpf_trace.c (Jiri Olsa) [1311586] - [kernel] bpf: Additional changes for syscall.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 Makefile (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 inode.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 bpf_trace.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 arraymap.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 hashtab.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 helpers.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 verifier.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 syscall.c (Jiri Olsa) [1311586] - [kernel] bpf: Add v4.5 core.c (Jiri Olsa) [1311586] - [uapi] bpf: Fix BPF_PROG_TYPE_XDP enum (Jiri Olsa) [1311586] - [kernel] /proc/module: fix building without kallsyms (Jiri Olsa) [1311586] - [kernel] /proc/module: use the same logic as /proc/kallsyms for address exposure (Jiri Olsa) [1311586] - [lib] random32: add prandom_init_once helper for own rngs (Jiri Olsa) [1311586] - [lib] random32: add prandom_seed_full_state helper (Jiri Olsa) [1311586]
Fri Jun 22 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-912.el7] - [fs] bio: fix __bio_map_user_iov() (Ming Lei) [1548263] - [fs] xfs: detect agfl count corruption and reset agfl (Brian Foster) [1569471] - [fs] ext4: remove i_ioend_count (Marco Benatto) [1561142] - [fs] nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo (Scott Mayhew) [1573426] - [fs] xfs: don\'t fail when converting shortform attr to long form during ATTR_REPLACE (Carlos Maiolino) [1590625] - [fs] Fix 16-byte memory leak in gssp_accept_sec_context_upcall (Dave Wysochanski) [1579804] - [fs] nfsv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message (Dave Wysochanski) [1567623] - [fs] dax: remove extra put_dax call (Eric Sandeen) [1588686] - [fs] cifs: return error on invalid value written to cifsFYI (Leif Sahlberg) [1539617] - [fs] cifs: show the \"w\" bit for writeable /proc/fs/cifs/ * files (Leif Sahlberg) [1539612] - [fs] dcache.c: add cond_resched() in shrink_dentry_list() (Aaron Tomlin) [1584693] - [fs] fs, dax: use page->mapping to warn if truncate collides with a busy page (Eric Sandeen) [1515087] - [fs] ext4, dax: introduce ext4_dax_aops (Eric Sandeen) [1515087] - [fs] xfs, dax: introduce xfs_dax_aops (Eric Sandeen) [1515087] - [fs] block, dax: remove dead code in blkdev_writepages() (Eric Sandeen) [1515087] - [fs] fs, dax: prepare for dax-specific address_space_operations (Eric Sandeen) [1515087] - [fs] dax: store pfns in the radix (Eric Sandeen) [1515087] - [fs] dax: require \'struct page\' by default for filesystem dax (Eric Sandeen) [1515087] - [fs] mm, dax: introduce pfn_t_special() (Eric Sandeen) [1515087] - [fs] fs/dax.c: release PMD lock even when there is no PMD support in DAX (Eric Sandeen) [1515087] - [fs] ext4: auto disable dax instead of failing mount (Eric Sandeen) [1515087] - [fs] ext4: fix ENOSPC handling in DAX page fault handler (Eric Sandeen) [1515087] - [fs] dax: pass detailed error code from dax_iomap_fault() (Eric Sandeen) [1515087] - [fs] dax: fix PMD faults on zero-length files (Eric Sandeen) [1515087] - [fs] fs, dax: unify IOMAP_F_DIRTY read vs write handling policy in the dax core (Eric Sandeen) [1515087] - [fs] xfs: validate bdev support for DAX inode flag (Eric Sandeen) [1515087] - [fs] dax: use PG_PMD_COLOUR instead of open coding (Eric Sandeen) [1515087] - [fs] dax: explain how read(2)/write(2) addresses are validated (Eric Sandeen) [1515087] - [fs] tools headers: Syncronize mman.h ABI header (Eric Sandeen) [1471784] - [fs] xfs: support for synchronous DAX faults (Eric Sandeen) [1471784] - [fs] xfs: Implement xfs_filemap_pfn_mkwrite() using __xfs_filemap_fault() (Eric Sandeen) [1471784] - [fs] ext4: Support for synchronous DAX faults (Eric Sandeen) [1471784] - [fs] ext4: Simplify error handling in ext4_dax_huge_fault() (Eric Sandeen) [1471784] - [fs] dax: Implement dax_finish_sync_fault() (Eric Sandeen) [1471784] - [fs] dax, iomap: Add support for synchronous faults (Eric Sandeen) [1471784] - [fs] mm: Handle 0 flags in _calc_vm_trans() macro (Eric Sandeen) [1471784] - [fs] mm: Define MAP_SYNC and VM_SYNC flags (Eric Sandeen) [1471784] - [fs] dax: Allow tuning whether dax_insert_mapping_entry() (Eric Sandeen) [1471784] - [fs] dax: Allow dax_iomap_fault() to return pfn (Eric Sandeen) [1471784] - [fs] dax: Fix comment describing dax_iomap_fault() (Eric Sandeen) [1471784] - [fs] dax: Inline dax_pmd_insert_mapping() into the callsite (Eric Sandeen) [1471784] - [fs] dax: Inline dax_insert_mapping() into the callsite (Eric Sandeen) [1471784] - [fs] dax: initialize variable pfn before using it (Eric Sandeen) [1471784] - [fs] dax: Create local variable for vmf->flags & FAULT_FLAG_WRITE test (Eric Sandeen) [1471784] - [fs] dax: Create local variable for VMA in dax_iomap_pte_fault() (Eric Sandeen) [1471784] - [fs] dax: Factor out getting of pfn out of iomap (Eric Sandeen) [1471784] - [fs] dax: Simplify arguments of dax_insert_mapping() (Eric Sandeen) [1471784] - [fs] mm: Remove VM_FAULT_HWPOISON_LARGE_MASK (Eric Sandeen) [1471784] - [fs] mm: introduce MAP_SHARED_VALIDATE, a mechanism to safely define new mmap flags (Eric Sandeen) [1471784] - [fs] xfs: consolidate the various page fault handlers (Eric Sandeen) [1471784] - [fs] iomap: return VM_FAULT_ * codes from iomap_page_mkwrite (Eric Sandeen) [1471784] - [fs] Remove VM_FOP_EXTEND mm flag (Eric Sandeen) [1471784] - [fs] dax: move all DAX radix tree defs to fs/dax.c (Eric Sandeen) [1492001] - [mm] dax: remove DAX code from page_cache_tree_insert() (Eric Sandeen) [1492001] - [fs] dax: use common 4k zero page for dax mmap reads (Eric Sandeen) [1492001] - [fs] dax: relocate some dax functions (Eric Sandeen) [1492001] - [mm] add vm_insert_mixed_mkwrite() (Eric Sandeen) [1492001] - [fs] libceph: fix legacy layout decode with pool 0 (Zheng Yan) [1585072] - [fs] rbd: destroy header_oloc in rbd_dev_release() (Zheng Yan) [1585072] - [fs] libceph: handle non-empty dest in ceph_{oloc, oid}_copy() (Zheng Yan) [1585072] - [fs] ceph: rados pool namespace support (Zheng Yan) [1585072] - [fs] libceph: make sure redirect does not change namespace (Zheng Yan) [1585072] - [fs] libceph: rados pool namespace support (Zheng Yan) [1585072] - [fs] libceph: using kfree_rcu() to simplify the code (Zheng Yan) [1585072] - [fs] libceph: introduce reference counted string (Zheng Yan) [1585072] - [fs] sunrpc: avoid warning in gss_key_timeout (Benjamin Coddington) [1418807] - [fs] sunrpc: Update RPCBIND_MAXNETIDLEN (Benjamin Coddington) [1418807] - [fs] NFS: Don\'t drop CB requests with invalid principals (Benjamin Coddington) [1418807] - [fs] NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success. (Benjamin Coddington) [1418807] - [fs] NFSv4: Also ask for attributes when downgrading to a READ-only state (Benjamin Coddington) [1418807] - [fs] NFSv4: Fix the underestimation of delegation XDR space reservation (Benjamin Coddington) [1418807] - [fs] NFSv4: Fix double frees in nfs4_test_session_trunk() (Benjamin Coddington) [1418807] - [fs] NFS: Fix NFSv2 security settings (Benjamin Coddington) [1418807] - [fs] NFSv4/pnfs: Fix an infinite layoutget loop (Benjamin Coddington) [1418807] - [fs] nfs: system crashes after NFS4ERR_MOVED recovery (Benjamin Coddington) [1418807] - [fs] xprtrdma: Fix latency regression on NUMA NFS/RDMA clients (Benjamin Coddington) [1418807] - [fs] pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (Benjamin Coddington) [1418807] - [fs] NFS: Fix an incorrect type in struct nfs_direct_req (Benjamin Coddington) [1418807] - [fs] NFS: reject request for id_legacy key without auxdata (Benjamin Coddington) [1418807] - [fs] NFS: Add a cond_resched() to nfs_commit_release_pages() (Benjamin Coddington) [1418807] - [fs] SUNRPC: Fix a race in the receive code path (Benjamin Coddington) [1418807] - [fs] NFS: Fix typo in nomigration mount option (Benjamin Coddington) [1418807] - [fs] nfs: Fix ugly referral attributes (Benjamin Coddington) [1418807] - [fs] NFS: Avoid RCU usage in tracepoints (Benjamin Coddington) [1418807] - [fs] NFS: revalidate \".\" etc correctly on \"open\". (Benjamin Coddington) [1418807] - [fs] NFS: Fix uninitialized rpc_wait_queue (Benjamin Coddington) [1418807] - [fs] net: sunrpc: svcsock: fix NULL-pointer exception (Benjamin Coddington) [1418807] - [fs] NFSv4: Fix EXCHANGE_ID corrupt verifier issue (Benjamin Coddington) [1418807] - [fs] NFS: invalidate file size when taking a lock. (Benjamin Coddington) [1418807] - [fs] sunrpc: use constant time memory comparison for mac (Benjamin Coddington) [1418807] - [fs] NFS: only invalidate dentrys that are clearly invalid. (Benjamin Coddington) [1418807] - [fs] pNFS/flexfiles: Check the result of nfs4_pnfs_ds_connect (Benjamin Coddington) [1418807] - [fs] svcrpc: fix oops in absence of krb5 module (Benjamin Coddington) [1418807] - [fs] nfs: Fix \"Don\'t increment lock sequence ID after NFS4ERR_MOVED\" (Benjamin Coddington) [1418807] - [fs] SUNRPC: cleanup ida information when removing sunrpc module (Benjamin Coddington) [1418807] - [fs] nfs: Don\'t increment lock sequence ID after NFS4ERR_MOVED (Benjamin Coddington) [1418807] - [fs] NFSv4.x: hide array-bounds warning (Benjamin Coddington) [1418807] - [fs] NFSv4.1: work around -Wmaybe-uninitialized warning (Benjamin Coddington) [1418807] - [fs] sunrpc: fix write space race causing stalls (Benjamin Coddington) [1418807] - [fs] NFSv4.x: Fix a refcount leak in nfs_callback_up_net (Benjamin Coddington) [1418807] - [fs] sunrpc: Fix bit count when setting hashtable size to power-of-two (Benjamin Coddington) [1418807] - [fs] sunrpc: fix stripping of padded MIC tokens (Benjamin Coddington) [1418807] - [fs] nfs: fix nfs_size_to_loff_t (Benjamin Coddington) [1418807] - [fs] xfs: enhance dinode verifier (Bill O\'Donnell) [1574948] {CVE-2018-10322} - [fs] xfs: move inode fork verifiers to xfs_dinode_verify (Bill O\'Donnell) [1574948] {CVE-2018-10322} - [fs] ext4: fix hole length detection in ext4_ind_map_blocks() (Lukas Czerner) [1578707] - [fs] ext4: fix interaction between i_size, fallocate, and delalloc after a crash (Lukas Czerner) [1591697] - [fs] ext4: fix fencepost error in check for inode count overflow during resize (Lukas Czerner) [1591696] - [fs] ext4: do not update s_last_mounted of a frozen fs (Lukas Czerner) [1570889] - [fs] ext4: factor out helper ext4_sample_last_mounted() (Lukas Czerner) [1570889] - [fs] vfs: add the sb_start_intwrite_trylock() helper (Lukas Czerner) [1570889] - [fs] ext4: update mtime in ext4_punch_hole even if no blocks are released (Lukas Czerner) [1496545] - [fs] ext4: fail ext4_iget for root directory if unallocated (Lukas Czerner) [1569885] {CVE-2018-1092} - [fs] ext4: don\'t allow r/w mounts if metadata blocks overlap the superblock (Lukas Czerner) [1564561] {CVE-2018-1094} - [fs] ext4: set h_journal if there is a failure starting a reserved handle (Lukas Czerner) [1569527] - [fs] jbd2: fix use after free in jbd2_journal_start_reserved() (Lukas Czerner) [1442044]
Thu Jun 21 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-911.el7] - [tools] power turbostat: update version number (Prarit Bhargava) [1454489] - [tools] power turbostat: Add Node in output (Prarit Bhargava) [1454489] - [tools] power turbostat: add node information into turbostat calculations (Prarit Bhargava) [1454489] - [tools] power turbostat: remove num_ from cpu_topology struct (Prarit Bhargava) [1454489] - [tools] power turbostat: rename num_cores_per_pkg to num_cores_per_node (Prarit Bhargava) [1454489] - [tools] power turbostat: track thread ID in cpu_topology (Prarit Bhargava) [1454489] - [tools] power turbostat: Calculate additional node information for a package (Prarit Bhargava) [1454489] - [tools] power turbostat: Fix node and siblings lookup data (Prarit Bhargava) [1454489] - [tools] power turbostat: set max_num_cpus equal to the cpumask length (Prarit Bhargava) [1454489] - [tools] power turbostat: if --num_iterations, print for specific number of iterations (Prarit Bhargava) [1454489] - [tools] power turbostat: Add Cannon Lake support (Prarit Bhargava) [1454489] - [tools] power turbostat: delete duplicate #defines (Prarit Bhargava) [1454489] - [tools] power turbostat: Correct SNB_C1/C3_AUTO_UNDEMOTE defines (Prarit Bhargava) [1454489] - [tools] power turbostat: add POLL and POLL column (Prarit Bhargava) [1454489] - [tools] power turbostat: Fix --hide Pkpc10 (Prarit Bhargava) [1454489] - [tools] power turbostat: Build-in \"Low Power Idle\" counters support (Prarit Bhargava) [1454489] - [tools] power turbostat: a small C-states dump readability immprovement (Prarit Bhargava) [1454489] - [tools] power turbostat: Don\'t make man pages executable (Prarit Bhargava) [1454489] - [tools] power turbostat: remove blank lines (Prarit Bhargava) [1454489] - [tools] power turbostat: dump BDX, SKX automatic C-state conversion bit (Prarit Bhargava) [1454489] - [tools] power turbostat: do not hard-code 25MHz crystal on SKX (Prarit Bhargava) [1454489] - [tools] power turbostat: fix possible sprintf buffer overflow (Prarit Bhargava) [1454489] - [tools] power turbostat: fix MSR_IA32_MISC_ENABLE MWAIT printout (Prarit Bhargava) [1454489] - [tools] power turbostat: fix printing on input (Prarit Bhargava) [1454489] - [tools] power turbostat: end current interval upon newline input (Prarit Bhargava) [1454489] - [tools] power turbostat: on sigusr1: sample, print and continue (Prarit Bhargava) [1454489] - [tools] power turbostat: on sigint: sample, print and exit (Prarit Bhargava) [1454489] - [tools] power turbostat: add --enable Time_Of_Day_Seconds (Prarit Bhargava) [1454489] - [tools] power turbostat: fix Skylake Xeon package C-state display (Prarit Bhargava) [1454489] - [ipc] msg: introduce msgctl(MSG_STAT_ANY) (Joe Lawrence) [1579402] - [ipc] sem: introduce semctl(SEM_STAT_ANY) (Joe Lawrence) [1579402] - [ipc] shm: introduce shmctl(SHM_STAT_ANY) (Joe Lawrence) [1579402] - [char] random: Wake up writers when random pools are zapped (Herbert Xu) [1458419] - [crypto] af_alg: Forbid bind(2) when nokey child sockets are present (Herbert Xu) [1555199] - [crypto] af_alg: Allow af_af_alg_release_parent to be called on nokey path (Herbert Xu) [1555199] - [kernel] seccomp: Sysctl to configure actions that are allowed to be logged (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Operation for checking if an action is available (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Sysctl to display available actions (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Switch from atomic_t to recount_t (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Clean up core dump logic (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Only dump core when single-threaded (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: dump core when using SECCOMP_RET_KILL (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: remove 2-phase API (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Refactor the filter callback and the API (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] seccomp: Remove nr parameter from secure_computing (Bruno Eduardo de Oliveira Meneguele) [1503305] - [kernel] audit: force seccomp event logging to honor the audit_enabled flag (Bruno Eduardo de Oliveira Meneguele) [1503305] - [pinctrl] cannonlake: Align GPIO number space with Windows (David Arcari) [1567849] - [pinctrl] intel: Allow custom GPIO base for pad groups (David Arcari) [1567849] - [pinctrl] intel: Make offset to interrupt status register configurable (David Arcari) [1567849] - [x86] kexec/64: Use gbpages for identity mappings if available (Pingfan Liu) [1503400] - [x86] mm: Add support for gbpages to kernel_ident_mapping_init() (Pingfan Liu) [1503400] - [x86] kvm: mmu: consider host cache mode in MMIO page check (Jeff Moyer) [1539279] - [x86] mm/pat: Export pat_enabled() (Jeff Moyer) [1539279] - [x86] mm: add a function to check if a pfn is UC/UC-/WC (Jeff Moyer) [1539279] - [x86] kvm: fix LAPIC timer drift when guest uses periodic mode (\"Dr. David Alan Gilbert\") [1584775] - [x86] kvm: remove APIC Timer periodic/oneshot spikes (\"Dr. David Alan Gilbert\") [1584775] - [powerpc] opal-irqchip: Fix deadlock introduced by \"Fix double endian conversion\" (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Fix double endian conversion (Gustavo Duarte) [1577105] - [powerpc] powernv: Increase opal-irqchip initcall priority (Gustavo Duarte) [1577105] - [powerpc] opal: Remove events notifier (Gustavo Duarte) [1577105] - [powerpc] powernv/opal-dump: Convert to irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/elog: Convert elog to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/opal: Convert opal message events to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/eeh: Update the EEH code to use the opal irq domain (Gustavo Duarte) [1577105] - [tty] hvc: Convert to using interrupts instead of opal events (Gustavo Duarte) [1577105] - [char] ipmi/powernv: Convert to irq event interface (Gustavo Duarte) [1577105] - [powerpc] powernv: Reorder OPAL subsystem initialisation (Gustavo Duarte) [1577105] - [powerpc] powernv: Add a virtual irqchip for opal events (Gustavo Duarte) [1577105] - [scripts] redhat: fix kABI for -mprofile-kernel (Josh Poimboeuf) [1578960] - [kernel] redhat: fix kABI for dynamic ftrace on powerpc (Josh Poimboeuf) [1578960] - [samples] livepatch: Allow to call a custom callback when freeing shadow variables (Josh Poimboeuf) [1578960] - [samples] livepatch: Initialize shadow variables safely by a custom callback (Josh Poimboeuf) [1578960] - [samples] livepatch: Remove immediate feature (Josh Poimboeuf) [1578960] - [powerpc] livepatch: Fix livepatch stack access (Josh Poimboeuf) [1578960] - [scripts] ftrace: allow architectures to specify ftrace compile options (Josh Poimboeuf) [1578960] - [powerpc] livepatch: send a fake signal to all blocking tasks (powerpc bits) (Josh Poimboeuf) [1578960] - [powerpc] livepatch/powerpc: add TIF_PATCH_PENDING thread flag (Josh Poimboeuf) [1578960] - [powerpc] livepatch: Implement reliable stack tracing for the consistency model (Josh Poimboeuf) [1578960] - [powerpc] livepatch: Add live patching support on ppc64le (Josh Poimboeuf) [1578960] - [powerpc] livepatch: Add livepatch stack to struct thread_info (Josh Poimboeuf) [1578960] - [powerpc] livepatch: Add livepatch header (Josh Poimboeuf) [1578960] - [kernel] ftrace: Make ftrace_location_range() global (Josh Poimboeuf) [1578960] - [powerpc] ftrace: Add Kconfig & Make glue for mprofile-kernel (Josh Poimboeuf) [1578960] - [powerpc] modules: Improve restore_r2() error message (Josh Poimboeuf) [1578960] - [powerpc] modules: Don\'t try to restore r2 after a sibling call (Josh Poimboeuf) [1578960] - [powerpc] modules: Never restore r2 for a mprofile-kernel style mcount() call (Josh Poimboeuf) [1578960] - [powerpc] ftrace: Add support for -mprofile-kernel ftrace ABI (Josh Poimboeuf) [1578960] - [powerpc] Use pr_fmt in module loader code (Josh Poimboeuf) [1578960] - [powerpc] modules: Add REL24 relocation support of livepatch symbols (Josh Poimboeuf) [1578960] - [powerpc] ftrace: Use $(CC_FLAGS_FTRACE) when disabling ftrace (Josh Poimboeuf) [1578960] - [powerpc] ftrace: Use generic ftrace_modify_all_code() (Josh Poimboeuf) [1578960] - [powerpc] module: Create a special stub for ftrace_caller() (Josh Poimboeuf) [1578960] - [powerpc] module: Mark module stubs with a magic value (Josh Poimboeuf) [1578960] - [powerpc] module: Only try to generate the ftrace_caller() stub once (Josh Poimboeuf) [1578960] - [powerpc] Create a helper for getting the kernel toc value (Josh Poimboeuf) [1578960]
Thu Jun 21 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-910.el7] - [netdrv] virtio_net: fix adding vids on big-endian (Laurent Vivier) [1585566] - [netdrv] mlx5e: Ignore attempts to offload multiple times a TC flow (Alaa Hleihel) [1591249] - [netdrv] mlx5e: Use shared table for offloaded TC eswitch flows (Alaa Hleihel) [1591249] - [netdrv] mlx5e: Prepare for shared table to keep TC eswitch flows (Alaa Hleihel) [1591249] - [netdrv] mlx5e: Add ingress/egress indication for offloaded TC flows (Alaa Hleihel) [1591249] - [netdrv] mlx5e: Offload tc vlan push/pop using HW action (Alaa Hleihel) [1588530] - [netdrv] mlx5: Add core support for vlan push/pop steering action (Alaa Hleihel) [1588530] - [netdrv] mlx5: Embed mlx5_flow_act into fs_fte (Alaa Hleihel) [1588530] - [netdrv] net, ib/mlx5: Add has_tag to mlx5_flow_act (Alaa Hleihel) [1588530] - [netdrv] ib/mlx5: Pass mlx5_flow_act struct instead of multiple arguments (Alaa Hleihel) [1588530] - [netdrv] mlx5: use tc_cls_can_offload_and_chain0() (Alaa Hleihel) [1591249] - [netdrv] mlx5e: hide an unused variable (Alaa Hleihel) [1591249] - [netdrv] mlx5e: E-Switch, Move send-to-vport rule struct to en_rep (Alaa Hleihel) [1591249] - [netdrv] mlx5: E-Switch, Create generic header struct to be used by representors (Alaa Hleihel) [1591249] - [netdrv] mlx5e: Move ethernet representors data into separate struct (Alaa Hleihel) [1591249] - [netdrv] mlx5: E-Switch, Simplify representor load/unload callback API (Alaa Hleihel) [1591249] - [netdrv] Bump version for RHEL-7.6 (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Add XDP queue stats reporting (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Delay tail write for XDP packets (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Add support for XDP_TX action (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Add XDP support for pass and drop actions (Ken Cox) [1520661 1518094] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: fix unused variable warning (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: remove redundant initialization of variable \'dma\' (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add build_skb support (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: break out Rx buffer page management (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: allocate the rings as part of q_vector (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: make sure all frames fit minimum size requirements (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add support for padding packet (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: setup queue counts (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add support for using order 1 pages to receive large frames (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add ethtool private flag for legacy Rx (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: use page_address offset from page (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: use ARRAY_SIZE for various array sizing calculations (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: don\'t bother clearing tx_buffer_info in ixgbevf_clean_tx_ring() (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: improve performance and reduce size of ixgbevf_tx_map() (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: clear rx_buffer_info in configure instead of clean (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add counters for Rx page allocations (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: update code to better handle incrementing page count (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add support for DMA_ATTR_SKIP_CPU_SYNC/WEAK_ORDERING (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: use length to determine if descriptor is done (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: only DMA sync frame length (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: add function for checking if we can reuse page (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Fix kernel-doc format warnings (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: remove redundant setting of xcast_mode (Ken Cox) [1520661 1518094] - [netdrv] ixgbevf: Use smp_rmb rather than read_barrier_depends (Ken Cox) [1520661 1518094] - [netdrv] ixgbe: Initialize 64-bit stats seqcounts (Ken Cox) [1520661 1518094] - [netdrv] ixgbe: force VF to grab new MAC on driver reload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: cleanup sparse warnings (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix memory leak on ipsec allocation (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: return error on unsupported SFP module when resetting (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] intel: Cleanup the copyright/license headers (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe/fm10k: Drop tracking stats for macvlan broadcast/multicast (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Drop support for macvlan specific unicast lists (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] Use octal not symbolic permissions (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: tweak page counting for XDP_REDIRECT (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: enable TSO with IPsec offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: no need for esp trailer if GSO (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: remove unneeded ipsec test in TX path (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: no need for ipsec csum feature check (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix read-modify-write in x550 phy setup (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add status reg reads to ixgbe_check_remove (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix disabling hide VLAN on VF reset (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Add receive length error counter (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: remove unneeded ipsec state free callback (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix ipsec trailer length (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: check for 128-bit authentication (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Avoid to write the RETA table when unnecessary (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: remove redundant initialization of \'pool\' (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] Bump version number for RHEL-7.6 (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: don\'t set RXDCTL.RLPML for 82599 (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix && vs || typo (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add support for reporting 5G link speed (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Don\'t report unsupported timestamping filters for X550 (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: use ARRAY_SIZE for array sizing calculation on array buf (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: register ipsec offload with the xfrm subsystem (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: ipsec offload stats (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: process the Tx ipsec offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: process the Rx ipsec offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: restore offloaded SAs after a reset (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add ipsec offload add and remove SA (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add ipsec data structures (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add ipsec engine start and stop routines (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add ipsec register access routines (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: clean up ipsec defines (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix kernel-doc format warnings (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix handling of macvlan Tx offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: avoid bringing rings up/down as macvlans are added/removed (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Do not manipulate macvlan Tx queues when performing macvlan offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Don\'t assume dev->num_tc is equal to hardware TC config (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Default to 1 pool always being allocated (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Assume provided MAC filter has been verified by macvlan (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Drop l2_accel_priv data pointer from ring struct (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Use ring values to test for Tx pending (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix limitations on macvlan so we can support up to 63 offloaded devices (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: deleting dfwd stations out of order can cause null ptr deref (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: There is no need to update num_rx_pools in L2 fwd offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Add support for macvlan offload RSS on X550 and clean-up pool handling (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Perform reinit any time number of VFs change (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix for unused variable warning with certain config (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix interaction between SR-IOV and macvlan offload (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Remove an obsolete comment about ITR (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: extend firmware version support (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: advertise highest capable link speed (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: remove unused enum latency_range (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: enable multicast on shutdown for WOL (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: setup xdp_rxq_info (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix skb list corruption on Power systems (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] bpf: rename ndo_xdp to ndo_bpf (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Fix Tx map failure path (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] intel: Convert timers to use timer_setup() (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix crash when injecting AER after failed reset (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Update adaptive ITR algorithm (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix the FWSM.PT check in ixgbe_mng_present() (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix use of uninitialized padding (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add counter for times Rx pages gets allocated, not recycled (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: split Tx/Rx ring clearing for ethtool loopback test (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add error checks when initializing the PHY (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: restore normal RSS after last macvlan offload is removed (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: declare ixgbe_mac_operations structures as const (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Clear SWFW_SYNC register during init (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: incorrect XDP ring accounting in ethtool tx_frame param (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix masking of bits read from IXGBE_VXLANCTRL register (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: NULL xdp_tx rings on resource cleanup (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] bpf: ixgbe: Report bpf_prog ID during XDP_QUERY_PROG (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: delay tail write to every \'n\' packets (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add support for XDP_TX action (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: add XDP support for pass and drop actions (Ken Cox) [1520658 1515550 1519654 1518092] - [netdrv] ixgbe: fix build err, num_rx_queues is only available with CONFIG_RPS (Ken Cox) [1520658 1515550 1519654 1518092]
Wed Jun 20 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-909.el7] - [infiniband] iser: Do not reduce max_sectors (Alaa Hleihel) [1484104] - [kernel] rdma: Change all uapi headers to use __aligned_u64 instead of __u64 (Don Dutile) [1573883] - [kernel] rdma: Do not used __packed in uapi headers (Don Dutile) [1573883] - [infiniband] rdma/rxe: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] - [infiniband] rxe: Do not use \'struct sockaddr\' in a uapi header (Don Dutile) [1573883] - [infiniband] rdma/rxe: Use structs to describe the uABI instead of opencoding (Don Dutile) [1573883] - [infiniband] rdma/rxe: Get rid of confusing udata parameter to rxe_cq_chk_attr (Don Dutile) [1573883] - [kernel] rdma/mlx4: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] - [infiniband] ib/mlx4: Move mlx4_uverbs_ex_query_device_resp to uapi/ (Don Dutile) [1573883] - [kernel] rdma/qedr: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] - [infiniband] rdma/ucma: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] - [kernel] rdma: Remove minor pahole differences between 32/64 (Don Dutile) [1573883] - [netdrv] e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (David Arcari) [1589302] - [netdrv] wil6210: missing length check in wmi_set_ie (Stanislaw Gruszka) [1590841] {CVE-2018-5848} - [netdrv] ethernet: Use octal not symbolic permissions (Ken Cox) [1548145] - [netdrv] bnx2: remove redundant initializations of pointers txr and rxr (Ken Cox) [1548145] - [netdrv] treewide: setup_timer() -> timer_setup() (Ken Cox) [1548145] - [netdrv] aquantia: driver should correctly declare vlan_features bits (Igor Russkikh) [1542881] - [netdrv] net: aquantia: fix unsigned numvecs comparison with less than zero (Igor Russkikh) [1586233] - [netdrv] net: aquantia: Limit number of vectors to actually allocated irqs (Igor Russkikh) [1586233] - [netdrv] cxgb4: do not fail vf instatiation in slave mode (Arjun Vynipadath) [1555206] - [netdrv] cxgb4/cxgb4vf: Notify link changes to OS-dependent code (Arjun Vynipadath) [1577743] - [netdrv] cxgb4: copy the length of cpl_tx_pkt_core to fw_wr (Arjun Vynipadath) [1579351] - [netdrv] cxgb4: avoid schedule while atomic (Arjun Vynipadath) [1579351] - [netdrv] cxgb4: enable inner header checksum calculation (Arjun Vynipadath) [1579351] - [netdrv] cxgb4: Fix (vxlan/geneve)_port initialization (Arjun Vynipadath) [1579351] - [netdrv] remove AMD xgbe mark_hardware_unsupported quirk (David Arcari) [1589397] - [netdrv] amd-xgbe: mark driver as tech preview (David Arcari) [1589397] - [netdrv] amd-xgbe: Improve SFP 100Mbps auto-negotiation (David Arcari) [1589397] - [netdrv] amd-xgbe: Update the BelFuse quirk to support SGMII (David Arcari) [1589397] - [netdrv] amd-xgbe: Advertise FEC support with the KR re-driver (David Arcari) [1589397] - [netdrv] amd-xgbe: Always attempt link training in KR mode (David Arcari) [1589397] - [netdrv] amd-xgbe: Add ethtool show/set channels support (David Arcari) [1589397] - [netdrv] amd-xgbe: Prepare for ethtool set-channel support (David Arcari) [1589397] - [netdrv] amd-xgbe: Add ethtool show/set ring parameter support (David Arcari) [1589397] - [netdrv] amd-xgbe: Add ethtool support to retrieve SFP module info (David Arcari) [1589397] - [netdrv] amd-xgbe: Remove field that indicates SFP diagnostic support (David Arcari) [1589397] - [netdrv] amd-xgbe: Remove use of comm_owned field (David Arcari) [1589397] - [netdrv] amd-xgbe: Read and save the port property registers during probe (David Arcari) [1589397] - [netdrv] amd-xgbe: Fix debug output of max channel counts (David Arcari) [1589397] - [netdrv] amd-xgbe: Only use the SFP supported transceiver signals (David Arcari) [1589397] - [netdrv] amd-xgbe: Improve KR auto-negotiation and training (David Arcari) [1589397] - [netdrv] amd-xgbe: Add pre/post auto-negotiation phy hooks (David Arcari) [1589397] - [netdrv] Use octal not symbolic permissions (David Arcari) [1589397] - [netdrv] amd-xgbe: Restore PCI interrupt enablement setting on resume (David Arcari) [1589397] - [netdrv] amd-xgbe: fix comparison to bitshift when dealing with a mask (David Arcari) [1589397] - [netdrv] amd-xgbe: Get rid of custom hex_dump_to_buffer() (David Arcari) [1589397] - [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (David Arcari) [1589397] - [netdrv] amd: Convert timers to use timer_setup() (David Arcari) [1589397] - [netdrv] amd-xgbe: Interrupt summary bits are h/w version dependent (David Arcari) [1589397] - [netdrv] amd-xgbe: Add additional ethtool statistics (David Arcari) [1589397] - [netdrv] amd-xgbe: Add support for VXLAN offload capabilities (David Arcari) [1589397] - [netdrv] amd-xgbe: Convert to using the new link mode settings (David Arcari) [1589397] - [netdrv] amd-xgbe: Add per queue Tx and Rx statistics (David Arcari) [1589397] - [netdrv] amd-xgbe: Add hardware features debug output (David Arcari) [1589397] - [netdrv] amd-xgbe: Optimize DMA channel interrupt enablement (David Arcari) [1589397] - [netdrv] amd-xgbe: Add additional dynamic debug messages (David Arcari) [1589397] - [netdrv] amd-xgbe: Add support to handle device renaming (David Arcari) [1589397] - [netdrv] amd-xgbe: Update TSO packet statistics accuracy (David Arcari) [1589397] - [netdrv] amd-xgbe: Be sure driver shuts down cleanly on module removal (David Arcari) [1589397] - [netdrv] amd-xgbe: Set the MII control width for the MAC interface (David Arcari) [1589397] - [netdrv] amd-xgbe: Set the MDIO mode for 10000Base-T configuration (David Arcari) [1589397] - [netdrv] add missing interrupt.h include (David Arcari) [1589397] - [netdrv] amd-xgbe: fix spelling mistake: \"avialable\" -> \"available\" (David Arcari) [1589397] - [netdrv] amd-xgbe: Adjust register settings to improve performance (David Arcari) [1589397] - [netdrv] amd-xgbe: Simplify the burst length settings (David Arcari) [1589397] - [netdrv] amd-xgbe: Prepare for more fine grained cache coherency controls (David Arcari) [1589397] - [netdrv] amd-xgbe: Add NUMA affinity support for IRQ hints (David Arcari) [1589397] - [netdrv] amd-xgbe: Add NUMA affinity support for memory allocations (David Arcari) [1589397] - [netdrv] amd-xgbe: Re-issue interrupt if interrupt status not cleared (David Arcari) [1589397] - [netdrv] amd-xgbe: Limit the I2C error messages that are output (David Arcari) [1589397] - [netdrv] amd-xgbe: Fixes for working with PHYs that support 2.5GbE (David Arcari) [1589397] - [netdrv] amd-xgbe: Handle return code from software reset function (David Arcari) [1589397] - [netdrv] amd-xgbe: Prevent looping forever if timestamp update fails (David Arcari) [1589397] - [netdrv] amd-xgbe: Add a check for an skb in the timestamp path (David Arcari) [1589397] - [netdrv] amd-xgbe: Use the proper register during PTP initialization (David Arcari) [1589397] - [netdrv] amd-xgbe: Fix SFP PHY supported/advertised settings (David Arcari) [1589397] - [netdrv] amd-xgbe: Simplify mailbox interface rate change code (David Arcari) [1589397] - [netdrv] amd-xgbe: use PAGE_ALLOC_COSTLY_ORDER in xgbe_map_rx_buffer (David Arcari) [1589397] - [netdrv] amd-xgbe: Fix the ECC-related bit position definitions (David Arcari) [1589397] - [netdrv] amd-xgbe: Fix jumbo MTU processing on newer hardware (David Arcari) [1589397] - [netdrv] amd-xgbe: Enable IRQs only if napi_complete_done() is true (David Arcari) [1589397] - [netdrv] amd-xgbe: Don\'t overwrite SFP PHY mod_absent settings (David Arcari) [1589397] - [netdrv] amd-xgbe: Be sure to set MDIO modes on device (re)start (David Arcari) [1589397] - [netdrv] amd-xgbe: Stop the PHY before releasing interrupts (David Arcari) [1589397] - [netdrv] amd-xgbe: use centralized core mtu check (David Arcari) [1589397] - [netdrv] use net core MTU range checking in more drivers (David Arcari) [1589397] - [netdrv] configs: enable build of amd xgbe network driver (David Arcari) [1589397] - [netdrv] intel: Cleanup the copyright/license headers (Corinna Vinschen) [1518106] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Corinna Vinschen) [1518106] - [netdrv] igbvf: Use smp_rmb rather than read_barrier_depends (Corinna Vinschen) [1518106] - [netdrv] intel: Cleanup the copyright/license headers (Corinna Vinschen) [1518105] - [netdrv] igb: Add support for adding offloaded clsflower filters (Corinna Vinschen) [1518105] - [netdrv] igb: Add the skeletons for tc-flower offloading (Corinna Vinschen) [1518105] - [netdrv] igb: Add MAC address support for ethtool nftuple filters (Corinna Vinschen) [1518105] - [netdrv] igb: Enable nfc filters to specify MAC addresses (Corinna Vinschen) [1518105] - [netdrv] igb: Allow filters to be added for the local MAC address (Corinna Vinschen) [1518105] - [netdrv] igb: Add support for enabling queue steering in filters (Corinna Vinschen) [1518105] - [netdrv] igb: Add support for MAC address filters specifying source addresses (Corinna Vinschen) [1518105] - [netdrv] igb: Enable the hardware traffic class feature bit for igb models (Corinna Vinschen) [1518105] - [netdrv] igb: Fix queue selection on MAC filters on i210 (Corinna Vinschen) [1518105] - [netdrv] igb: Fix not adding filter elements to the list (Corinna Vinschen) [1518105] - [netdrv] igb: Fix the transmission mode of queue 0 for Qav mode (Corinna Vinschen) [1518105] - [netdrv] Use octal not symbolic permissions (Corinna Vinschen) [1518105] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Corinna Vinschen) [1518105] - [netdrv] igb: Fix a test with HWTSTAMP_TX_ON (Corinna Vinschen) [1518105] - [netdrv] igb: Do not call netif_device_detach() when PCIe link goes missing (Corinna Vinschen) [1518105] - [netdrv] igb: Clear TXSTMP when ptp_tx_work() is timeout (Corinna Vinschen) [1518105] - [netdrv] igb: Delete an error message for a failed memory allocation in igb_enable_sriov() (Corinna Vinschen) [1518105] - [netdrv] igb: Free IRQs when device is hotplugged (Corinna Vinschen) [1518105] - [netdrv] igb: Clarify idleslope config constraints (Corinna Vinschen) [1518105] - [netdrv] igb: add function to get maximum RSS queues (Corinna Vinschen) [1518105] - [netdrv] igb: Allow to remove administratively set MAC on VFs (Corinna Vinschen) [1518105] - [netdrv] net_sch: cbs: Change TC_SETUP_CBS to TC_SETUP_QDISC_CBS (Corinna Vinschen) [1518105] - [netdrv] igb: Add support for CBS offload (Corinna Vinschen) [1518105] - [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Corinna Vinschen) [1518105] - [netdrv] intel: Convert timers to use timer_setup() (Corinna Vinschen) [1518105]
Wed Jun 20 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-908.el7] - [pci] Allow release of resources that were never assigned (Rob Clark) [1519691 1515623 1566644] - [gpu] drm/nouveau/gr/gf100-: insert some WFIs during gr init (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/clk: Use list_for_each_entry_from_reverse (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: fix temp/pwm visibility, skip hwmon when no sensors exist (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: fix nouveau_dsm_get_client_id()\'s return type (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: fix mode_valid\'s return type (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/ce/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/dma/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/therm/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/pmu/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fault/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/bar/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/mmu/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/ltc/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fb/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/imem/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/tmr/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/bus/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/mc/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fuse/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/i2c/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gpio/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/ibus/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/top/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/devinit/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/bios/pll: limits table 5.0 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/bios/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/pci/gv100: initial support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/core: recognise gv100 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/core: increase maximum number of copy engines to 9 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: initial overlay support (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/gk104-: add support for (XA)2R10G10B10 formats (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/gk104-: support additional cursor sizes (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: separate blocklinear vs linear pitch (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: handle degamma LUT from window channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: plane updates don\'t always require image_set() (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: store window visibility in state (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: simplify swap interval handling (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: decouple window state changes, and update method submisssion (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: simplify tracking of channel interlocks (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: determine MST support from DP Info Table (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: extend window image data for stereo/planar formats (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: move drm format->hw conversion into common code (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: unify set/clr masks (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: allow specification of valid heads for a window (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: split base implementation by hardware class (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: split core implementation by hardware class (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: split each resource type into their own source files (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50: abstract OR interfaces so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50: handle SetControlOutputResource from head (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: abstract head interfaces so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50: modify core allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: modify base allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: modify cursor allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: modify overlay allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: move fb ctxdma tracking into windows (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: fix i2c-over-aux on anx9805 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms/nv50-: move code underneath dispnv50/ (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/kms: move display class instantiation to library (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/drm/nv50-: remove allocation of sw class (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: no need to create ctxdma for push buffers on fermi and up (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: remove fence wait code from deferred client work handler (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gem: tie deferred unmapping of buffers to VMA fence completion (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gem: attach fences to VMAs to track GPU usage (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gp102-: setup stencil zbc (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gp100-: use correct registers for zbc colour/depth setup (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gp100-: fix attrib cb setup (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gp100-: fix pagepool setup (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-gm10x: update register lists (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: swap bundle and pagepool (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: calculate and use sm mapping table (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: port zcull tile mapping calculations from NVGPU (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: port tile mapping calculations from NVGPU (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise trap_mp (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: add missing reset sequence before golden context init (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: delete duplicated grctx init code (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: update r408840 where required (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: update 419a3c where required (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r418e94 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r419e00 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: update 419eb0 where required (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: note missing 418800 modifications (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-gf119: update 419cb8 where required (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: support firmware-provided bundle/method everywhere (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r419f78 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise gpc_tpc_nr (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r406500 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise dist_skip_table + improve algorithm (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-gf119: modify max_ways_evict where required (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise alpha_beta_tables + improve algorithms (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise rop_mapping (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r4060a8 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise tpc_per_gpc (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise sm_id/tpc_nr (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise patch_ltc, noting missing init (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: support firmware-provided sw_ctx everywhere (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: delete duplicated init code (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_400054 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: apply be exception fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_shader_exceptions (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_504430 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_tex_hww_esr (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_ppc_exceptions (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_419c9c + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_419eb4 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_419cc0 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_sked_hww_esr (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_40601c (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_ds_hww_esr_2 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_fecs_exceptions + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100: write 0x400124 during init (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_swdx_pes_mask (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: implement another chunk of bios-provided init (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_rop_active_fbps (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_num_active_ltcs (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_zcull (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_vsc_stream_master (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_bios (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: support clkgate_pack everywhere (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise r405a14 (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: support firmware-provided sw_nonctx everywhere (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/gr/gf100-: virtualise init_gpc_mmu + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gp100-: force individual channels into a channel group (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gm107-: write instance address in channel runlist entry (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk208-: write pbdma timeout regs during initialisation (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk110-: support writing channel group runlist entries (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: poll for runlist update completion (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: add interfaces to support different runlist layouts (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: simplify definition of channel classes (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: require explicit runlist selection for channel allocation (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: support querying engines available on each runlist (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: allow fault recovery code to be called by other subdevs (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo/gk104-: accept engine contexts for CE3 and up (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fifo: support channel count query (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/device: support querying available engines of a specific type (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/device: implement a generic method to query device-specific properties (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: pass nvkm_memory objects for channel push buffers (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: add channel interfaces to control error interrupts (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: add channel interfaces to determine the user area (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: merge handling of pio and dma channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: simplify definiton of core channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: simplify definition of cursor channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: simplify definition of base channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: simplify definition of overlay immediate channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: simplify definition of overlay channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: replace user object with engine pointer in channels (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: initialise from the engine, rather than the user object (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: fetch mask of available piors during oneinit (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: fetch mask of available sors during oneinit (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: fetch mask of available dacs during oneinit (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: fetch mask of available heads during oneinit (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/disp/nv50-: delay subunit construction until oneinit (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fb/gm200-: fix overwriting of big page setting (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fb/gf100-: bump size of mmu debug buffers to match big page size (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fault/gp100: implement replayable fault buffer initialisation (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/fault: add infrastructure to support fault buffers (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/mc/gp100-: route fault buffer interrupts to FAULT (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/core: define FAULT subdev (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau/secboot: remove VLA usage (Rob Clark) [1519691 1515623 1457161] - [gpu] drm/nouveau: nouveau: use larger buffer in nvif_vmm_map (Rob Clark) [1519691 1515623 1457161] - [gpu] drm: backport from v4.17-rc7 (Rob Clark) [1519691 1515623 1523966 1520590 1515620 1515612 1519677 1519297 1517646] - [gpu] debugfs: Add debugfs_create_ulong() (Rob Clark) [1519691 1515623 1566644] - [gpu] vfio: Simplify capability helper (Rob Clark) [1519691 1515623 1566644] - [gpu] vfio/pci: Intel IGD OpRegion support (Rob Clark) [1519691 1515623 1566644] - [gpu] vfio: ABI for mdev display dma-buf operation (Rob Clark) [1519691 1515623 1566644] - [gpu] x86/early-quirks: replace the magical increment start values (Rob Clark) [1519691 1515623 1566644] - [gpu] x86/early-quirks: export the stolen region as a resource (Rob Clark) [1519691 1515623 1566644] - [gpu] x86/early-quirks: Extend Intel graphics stolen memory placement to 64bit (Rob Clark) [1519691 1515623 1566644] - [gpu] lib/scatterlist: Introduce and export __sg_alloc_table_from_pages (Rob Clark) [1519691 1515623 1566644] - [gpu] lockdep: Introduce lock_acquire_exclusive()/shared() helper macros (Rob Clark) [1519691 1515623 1566644] - [gpu] ext4: avoid Y2038 overflow in recently_deleted() (Rob Clark) [1519691 1515623 1566644] - [gpu] sched/nohz: Fix overflow error in scheduler_tick_max_deferment() (Rob Clark) [1519691 1515623 1566644] - [gpu] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1519691 1515623 1566644] - [gpu] ratelimit: extend to print suppressed messages on release (Rob Clark) [1519691 1515623 1566644] - [gpu] lib/string.c: add multibyte memset functions (Rob Clark) [1519691 1515623 1566644] - [gpu] x86/platform/intel/iosf_mbi: Add unlocked PMIC bus access notifier unregister (Rob Clark) [1519691 1515623 1566644] - [gpu] stddef.h: Introduce sizeof_field() (Rob Clark) [1519691 1515623 1566644] - [gpu] pci: Add pci_enable_atomic_ops_to_root() (Rob Clark) [1519691 1515623 1566644] - [gpu] pci: Add pci_resize_resource() for resizing BARs (Rob Clark) [1519691 1515623 1566644] - [gpu] pci: Add resizable BAR infrastructure (Rob Clark) [1519691 1515623 1566644] - [gpu] pci: Add PCI resource type mask #define (Rob Clark) [1519691 1515623 1566644] - [gpu] math64, timers: Fix 32bit mul_u64_u32_shr() and friends (Rob Clark) [1519691 1515623 1566644] - [gpu] lib/scatterlist: Avoid potential scatterlist entry overflow (Rob Clark) [1519691 1515623 1566644] - [gpu] lib/scatterlist: Fix offset type in sg_alloc_table_from_pages (Rob Clark) [1519691 1515623 1566644]
Mon Jun 18 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-907.el7] - [documentation] media: make symlink path relative (Bruno Eduardo de Oliveira Meneguele) [1128571] - [netdrv] bnxt_en: Add support for ndo_set_vf_trust (Jonathan Toppins) [1449512] - [security] selinux: kasan: slab-out-of-bounds in xattr_getsecurity (Paul Moore) [1584307] - [ipc] shm.c: add split function to shm_vm_ops (Desnes Augusto Nunes do Rosario) [1586152] - [pci] hv: Make sure the bus domain is really unique (Vitaly Kuznetsov) [1551091] - [acpi] pci: pci_link: Allow the absence of _PRS and change log level (Al Stone) [1574308] - [acpi] acpica: Recognize the _OSI string \"Windows 2017.2\" (Jarod Wilson) [1495223] - [acpi] acpica: Recognize the Windows 10 version 1607 and 1703 OSI strings (Jarod Wilson) [1495223] - [thunderbolt] Handle NULL boot ACL entries properly (Jarod Wilson) [1495223] - [thunderbolt] Prevent crash when ICM firmware is not running (Jarod Wilson) [1495223] - [pci] Improve \"partially hidden behind bridge\" log message (Jarod Wilson) [1495223] - [pci] Improve pci_scan_bridge() and pci_scan_bridge_extend() doc (Jarod Wilson) [1495223] - [pci] Move resource distribution for single bridge outside loop (Jarod Wilson) [1495223] - [pci] Account for all bridges on bus when distributing bus numbers (Jarod Wilson) [1495223] - [pci] acpi / hotplug / pci: Drop unnecessary parentheses (Jarod Wilson) [1495223] - [pci] acpi / hotplug / pci: Mark stale PCI devices disconnected (Jarod Wilson) [1495223] - [pci] acpi / hotplug / pci: Don\'t scan bridges managed by native hotplug (Jarod Wilson) [1495223] - [pci] hotplug: Add hotplug_is_native() (Jarod Wilson) [1495223] - [pci] shpchp: Add shpchp_is_native() (Jarod Wilson) [1495223] - [pci] shpchp: Use dev_printk() for OSHP-related messages (Jarod Wilson) [1495223] - [pci] shpchp: Remove get_hp_hw_control_from_firmware() wrapper (Jarod Wilson) [1495223] - [pci] shpchp: Remove acpi_get_hp_hw_control_from_firmware() flags (Jarod Wilson) [1495223] - [pci] shpchp: Rely on previous _OSC results (Jarod Wilson) [1495223] - [pci] shpchp: Request SHPC control via _OSC when adding host bridge (Jarod Wilson) [1495223] - [pci] shpchp: Convert SHPC to be builtin only (Jarod Wilson) [1495223] - [pci] pciehp: Make pciehp_is_native() stricter (Jarod Wilson) [1495223] - [pci] pciehp: Rename host->native_hotplug to host->native_pcie_hotplug (Jarod Wilson) [1495223] - [pci] pciehp: Request control of native hotplug only if supported (Jarod Wilson) [1495223] - [pci] pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (Jarod Wilson) [1495223] - [pci] portdrv: Rename and reverse sense of pcie_ports_auto (Jarod Wilson) [1495223] - [pci] portdrv: Remove unnecessary \"pcie_ports=auto\" parameter (Jarod Wilson) [1495223] - [pci] portdrv: Encapsulate pcie_ports_auto inside the port driver (Jarod Wilson) [1495223] - [pci] portdrv: Remove unnecessary include of (Jarod Wilson) [1495223] - [pci] portdrv: Simplify PCIe feature permission checking (Jarod Wilson) [1495223] - [pci] portdrv: Disable port driver in compat mode (Jarod Wilson) [1495223] - [x86] pci/acpi: Fix regression caused by commit 4d6b4e69a245 (Jarod Wilson) [1495223] - [x86] pci/acpi: Use common interface to support PCI host bridge (Jarod Wilson) [1495223] - [x86] acpi/pci: Reset acpi_root_dev->domain to 0 when pci_ignore_seg is set (Jarod Wilson) [1495223] - [acpi] Add interface acpi_pci_root_create() (Jarod Wilson) [1495223] - [acpi] pci: Enhance ACPI core to support sparse IO space (Jarod Wilson) [1495223] - [pci] acpi / hotplug / pci: Check presence of slot itself in get_slot_status() (Jarod Wilson) [1495223] - [pci] Add wrappers for dev_printk() (Jarod Wilson) [1495223] - [tools] perf tests: Use arch__compare_symbol_names to compare symbols (Jiri Olsa) [1441815] - [tools] perf evsel: Fix swap for samples with raw data (Jiri Olsa) [1458228] - [tools] perf report: Fix regression when decoding intel_pt traces (Jiri Olsa) [1458228] - [tools] perf tools: Optimize sample parsing for ordered events (Jiri Olsa) [1458228] - [tools] perf ordered_events: Pass timestamp arg in perf_session__queue_event (Jiri Olsa) [1458228] - [tools] perf evlist: Add perf_evlist__parse_sample_timestamp function (Jiri Olsa) [1458228] - [tools] perf evsel: Centralize perf_sample initialization (Jiri Olsa) [1458228] - [kernel] sched/sysctl: Check user input value of sysctl_sched_time_avg (Lauro Ramos Venancio) [1579131] - [kernel] sched/deadline: Add documentation about GRUB reclaiming (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Reclaim bandwidth not used by dl tasks (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Base GRUB reclaiming on the inactive utilization (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Track the \"total rq utilization\" too (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Make GRUB a task\'s flag (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Do not reclaim the whole CPU bandwidth (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Implement GRUB accounting (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Fix the update of the total -deadline utilization (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Improve the tracking of active utilization (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Track the active utilization (Lauro Ramos Venancio) [1425563] - [kernel] sched/deadline: Remove useless parameter from setup_new_dl_entity() (Lauro Ramos Venancio) [1425563] - [kernel] sched/core: Fix remote wakeups (Lauro Ramos Venancio) [1425563] - [kernel] sched/fair: Prepare to fix fairness problems on migration (Lauro Ramos Venancio) [1425563] - [kernel] sched/core: Kill sched_class::task_waking to clean up the migration logic (Lauro Ramos Venancio) [1425563] - [kernel] sched/fair: Prepare to fix fairness problems on migration (Lauro Ramos Venancio) [1425563] - [kernel] sched/fair: Move record_wakee() (Lauro Ramos Venancio) [1425563] - [kernel] sched/core: Fix task and run queue sched_info::run_delay inconsistencies (Lauro Ramos Venancio) [1425563] - [kernel] sched: Teach scheduler to understand TASK_ON_RQ_MIGRATING state (Lauro Ramos Venancio) [1425563] - [kernel] sched: Add wrapper for checking task_struct::on_rq (Lauro Ramos Venancio) [1425563] - [kernel] sched/debug: Fix SCHED_WARN_ON() to return a value on !CONFIG_SCHED_DEBUG as well (Lauro Ramos Venancio) [1425563] - [kernel] sched/debug: Add SCHED_WARN_ON() (Lauro Ramos Venancio) [1425563] - [vfio] mdev: Re-order sysfs attribute creation (Alex Williamson) [1578258] - [vfio] mdev: Check globally for duplicate devices (Alex Williamson) [1578258] - [scsi] balance out autopm get/put calls in scsi_sysfs_add_sdev() (Eda Zhou) [1585794] - [scsi] use device_remove_file_self() instead of device_schedule_callback() (Eda Zhou) [1585794] - [nvme] allow duplicate controller if prior controller being deleted (Ewan Milne) [1584753] - [nvme] nvmet-fc: increase LS buffer count per fc port (Ewan Milne) [1584753] - [nvme] nvme-fabrics: remove unnecessary controller subnqn validation (Ewan Milne) [1584753] - [nvme] nvme-fc: remove setting DNR on exception conditions (Ewan Milne) [1584753] - [nvme] nvmet: switch loopback target state to connecting when resetting (Ewan Milne) [1584753] - [nvme] fix potential memory leak in option parsing (Ewan Milne) [1584753] - [nvme] expand nvmf_check_if_ready checks (Ewan Milne) [1584753] - [mm] compaction: release zone irqlock in isolate_freepages_block (Andrea Arcangeli) [1582793] - [mm] compaction: change the timing to check to drop the spinlock (Andrea Arcangeli) [1582793] - [fs] proc: do not access cmdline nor environ from file-backed areas (Oleg Nesterov) [1576338] {CVE-2018-1120} - [mm] replace access_process_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] - [mm] replace access_remote_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] - [mm] introduce get_user_pages_remote_flags() for __access_remote_vm() (Oleg Nesterov) [1576338] - [mm] replace __access_remote_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] - [scsi] libsas: direct call probe and destruct (Tomas Henzl) [1560189] {CVE-2017-18232} - [x86] add _TIF_UPROBE to _TIF_DO_NOTIFY_MASK (Oleg Nesterov) [1579521]
Fri Jun 15 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-906.el7] - [infiniband] rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (Jonathan Toppins) [1526120] - [kernel] dim: Support adaptive TX moderation (Jonathan Toppins) [1526120] - [kernel] dim: Rename *_get_profile() functions to *_get_rx_moderation() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Fix NULL pointer dereference at bnxt_free_irq() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Need to include RDMA rings in bnxt_check_rings() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Support max-mtu with VF-reps (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Ignore src port field in decap filter nodes (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: do not allow wildcard matches for L2 flows (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Fix ethtool -x crash when device is down (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Add ULP calls to stop and restart IRQs (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Reserve completion rings and MSIX for bnxt_re RDMA driver (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Refactor bnxt_need_reserve_rings() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Add IRQ remapping logic (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Change IRQ assignment for RDMA driver (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Improve ring allocation logic (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: fix clear flags in ethtool reset handling (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Check max_tx_scheduler_inputs value from firmware (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Update firmware interface to 1.9.1.15 (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Improve resource accounting for SRIOV (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Improve valid bit checking in firmware response message (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: close & open NIC, only when the interface is in running state (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Return standard Linux error codes for hwrm flow cmds (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Fix regressions when setting up MQPRIO TX rings (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Pass complete VLAN TCI to the stack (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Remove unwanted ovs-offload messages in some conditions (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Fix vnic accounting in the bnxt_check_rings() path (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Refactor the functions to reserve hardware rings (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: cleanup DIM work on device shutdown (Jonathan Toppins) [1526120] - [netdrv] bnxt: use tc_cls_can_offload_and_chain0() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Add cache line size setting to optimize performance (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Forward VF MAC address to the PF (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Add BCM5745X NPAR device IDs (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Expand bnxt_check_rings() to check all resources (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Implement new method for the PF to assign SRIOV resources (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Reserve resources for RFS (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Implement new method to reserve rings (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Add the new firmware API to query hardware resources (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Refactor hardware resource data structures (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Restore MSIX after disabling SRIOV (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Refactor bnxt_close_nic() (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Update firmware interface to 1.9.0 (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: don\'t update cpr->rx_bytes with uninitialized length len (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: add support for software dynamic interrupt moderation (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: setup xdp_rxq_info (Jonathan Toppins) [1526120] - [netdrv] broadcom: Use zeroing memory allocator than allocator/memset (Jonathan Toppins) [1526120] - [netdrv] bnxt_en: Use NETIF_F_GRO_HW (Jonathan Toppins) [1526120] - [netdrv] bnxt: delete some unreachable code (Jonathan Toppins) [1526120] - [kernel] dim: Fix fixpoint divide exception in net_dim_stats_compare (Jonathan Toppins) [1526120] - [net] Rename NETEVENT_MULTIPATH_HASH_UPDATE (Ivan Vecera) [1585245] - [net] ipv4: Send a netevent whenever multipath hash policy is changed (Ivan Vecera) [1585245] - [net] sched: fix tc_u_common lookup (Ivan Vecera) [1584592] - [net] sched: don\'t set q pointer for shared blocks (Ivan Vecera) [1584592] - [net] sched: silence uninitialized parent variable warning in tc_dump_tfilter (Ivan Vecera) [1584592] - [net] sched: allow ingress and clsact qdiscs to share filter blocks (Ivan Vecera) [1584592] - [net] sched: introduce ingress/egress block index attributes for qdisc (Ivan Vecera) [1584592] - [net] sched: use block index as a handle instead of qdisc when block is shared (Ivan Vecera) [1584592] - [net] sched: keep track of offloaded filters and check tc offload feature (Ivan Vecera) [1584592] - [net] sched: remove classid and q fields from tcf_proto (Ivan Vecera) [1584592] - [net] sched: remove handle propagation down to the drivers (Ivan Vecera) [1584592] - [net] sched: introduce block mechanism to handle netif_keep_dst calls (Ivan Vecera) [1584592] - [net] sched: avoid usage of tp->q in tcf_classify (Ivan Vecera) [1584592] - [net] sched: introduce shared filter blocks infrastructure (Ivan Vecera) [1584592] - [net] sched: introduce support for multiple filter chain pointers registration (Ivan Vecera) [1584592] - [net] sched: prio: work around gcc-4.4.4 union initializer issues (Ivan Vecera) [1584297] - [net] sched: prio: Add offload ability to PRIO qdisc (Ivan Vecera) [1584297] - [net] sched: red: avoid hashing NULL child (Ivan Vecera) [1583702] - [net] sched: red: don\'t reset the backlog on every stat dump (Ivan Vecera) [1583702] - [net] sched: red: Change the name of the stats struct to be generic (Ivan Vecera) [1583702] - [net] sched: red: Avoid illegal values (Ivan Vecera) [1583702] - [net] sched: Move offload check till after dump call (Ivan Vecera) [1583702] - [net] sched: red: Fix the new offload indication (Ivan Vecera) [1583702] - [net] sched: Remove TC_RED_OFFLOADED from uapi (Ivan Vecera) [1583702] - [net] sched: Move to new offload indication in RED (Ivan Vecera) [1583702] - [net] sched: Add TCA_HW_OFFLOAD (Ivan Vecera) [1583702] - [net] sched: red: work around gcc-4.4.4 anon union initializer issue (Ivan Vecera) [1583702] - [net] sched: mqprio: Change TC_SETUP_MQPRIO to TC_SETUP_QDISC_MQPRIO (Ivan Vecera) [1583702] - [net] sched: red: Add offload ability to RED qdisc (Ivan Vecera) [1583702] - [net] ip_tunnel: Rename & publish init_tunnel_flow (Ivan Vecera) [1585256] - [net] gre: Add is_gretap_dev, is_ip6gretap_dev (Ivan Vecera) [1585256] - [net] bridge: Export bridge multicast router state (Ivan Vecera) [1585206] - [net] bridge: Notify on bridge device mrouter state changes (Ivan Vecera) [1585206] - [net] vsock: set POLLOUT | POLLWRNORM for TCP_CLOSING (Stefan Hajnoczi) [1534473] - [net] xdp: move struct xdp_buff from filter.h to xdp.h (Neil Horman) [1569087] - [net] xdp: transition into using xdp_frame for return API (Neil Horman) [1569087] - [net] xdp: introduce a new xdp_frame type (Neil Horman) [1569087] - [net] xdp: introduce xdp_return_frame API and use in cpumap (Neil Horman) [1569087] - [net] xdp: setup xdp_rxq_info and intro xdp_rxq_info_is_reg (Neil Horman) [1569087] - [net] xdp: Add batching support to redirect map (Neil Horman) [1569087] - [net] xdp: add trace event for xdp redirect (Neil Horman) [1569087] - [net] xdp: add bpf_redirect helper function (Neil Horman) [1569087] - [net] ipv6: addrconf: don\'t evaluate keep_addr_on_down twice (Ivan Vecera) [1500871] - [net] ipv6: addrconf: increment ifp refcount before ipv6_del_addr() (Ivan Vecera) [1500871] - [net] ipv6: Regenerate host route according to node pointer upon interface up (Ivan Vecera) [1500871] - [net] ipv6: Do not duplicate DAD on link up (Ivan Vecera) [1500871] - [net] ipv6: regenerate host route if moved to gc list (Ivan Vecera) [1500871] - [net] ipv6: Fix idev->addr_list corruption (Ivan Vecera) [1500871] - [net] ipv6: use list_move instead of list_del/list_add (Ivan Vecera) [1500871] - [net] ipv6: Do not keep IPv6 addresses when IPv6 is disabled (Ivan Vecera) [1500871] - [net] ipv6: Always leave anycast and multicast groups on link down (Ivan Vecera) [1500871] - [net] ipv6: Delete host routes on an ifdown (Ivan Vecera) [1500871] - [net] ipv6: Do not keep linklocal and loopback addresses (Ivan Vecera) [1500871] - [net] ipv6: Fix refcnt on host routes (Ivan Vecera) [1500871] - [net] ipv6/l3mdev: Move host route on saved address if necessary (Ivan Vecera) [1500871] - [net] ipv6: Make address flushing on ifdown optional (Ivan Vecera) [1500871] - [net] bridge: check brport attr show in brport_show (Xin Long) [1540810]
Wed Jun 13 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-905.el7] - [misc] vmware balloon: Treat init like reset (Cathy Avery) [1540110] - [kernel] pidns: Don\'t have unshare(CLONE_NEWPID) imply CLONE_THREAD (Oleg Nesterov) [1577745] - [md] dm crypt: allow unaligned bv_offset (Mike Snitzer) [1571803] - [md] dm crypt: reject sector_size feature if device length is not aligned to it (Mike Snitzer) [1571803] - [md] dm crypt: use shifts instead of sector_div (Mike Snitzer) [1571803] - [md] dm crypt: optionally support larger encryption sector size (Mike Snitzer) [1571803] - [md] dm crypt: factor out crypt_ctr_optional (Mike Snitzer) [1571803] - [md] avoid NULL dereference to queue pointer (Ming Lei) [1581845] - [scsi] aacraid: Correct hba_send to include iu_type (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Insure command thread is not recursively stopped (Raghava Aditya Renukunta) [1519664] - [scsi] treewide: Fix typos in printk (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Auto detect INTx or MSIx mode during sync cmd processing (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Preserve MSIX mode in the OMR register (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Implement DropIO sync command (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: fix shutdown crash when init fails (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Delay for rescan worker needs to be 10 seconds (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Get correct lun count (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: remove redundant setting of variable c (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix driver oops with dead battery (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Update driver version to 50877 (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Remove AAC_HIDE_DISK check in queue command (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Remove unused rescan variable (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Skip schedule rescan in case of kdump (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix hang while scanning in eh recovery (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Reschedule host scan in case of failure (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Use hotplug handling function in place of scsi_scan_host (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Block concurrent hotplug event handling (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Merge adapter setup with resolve luns (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Refactor resolve luns code and scsi functions (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Added macros to help loop through known buses and targets (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Process hba and container hot plug events in single function (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Merge func to get container information (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Add helper function to set queue depth (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Save bmic phy information for each phy (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Create helper functions to get lun info (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Move function around to match existing code (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Untangle targets setup from report phy luns (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Add target setup helper function (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Refactor and rename to make mirror existing changes (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Change phy luns function to use common bmic function (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Create bmic submission function from bmic identify (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Move code to wait for IO completion to shutdown func (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Refactor reset_host store function (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Allow reset_host sysfs var to recover Panicked Fw (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix ioctl reset hang (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Do not remove offlined devices (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix hang in kdump (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Do not attempt abort when Fw panicked (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix udev inquiry race condition (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix I/O drop during reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: remove unused variable managed_request_id (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Prevent crash in case of free interrupt during scsi EH path (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Perform initialization reset only once (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Check for PCI state of device in a generic way (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix controller initialization failure (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Add a small delay after IOP reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: error: testing array offset \'bus\' after use (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix 2T+ drives on SmartIOC-2000 (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: report -ENOMEM to upper layer from aac_convert_sgraw2() (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: get rid of one level of indentation (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: fix indentation errors (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix command send race condition (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix out of bounds in aac_get_name_resp (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: complete all commands during bus reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: add fib flag to mark scsi command callback (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: enable sending of TMFs from aac_hba_send() (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: use aac_tmf_callback for reset fib (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: split off device, target, and bus reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: split off host reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: split off functions to generate reset FIB (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: reading out of bounds (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Don\'t copy uninitialized stack memory to userspace (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: fix leak of data from stack back to userspace (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Update driver version to 50834 (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Remove reference to Series-9 (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Add reset debugging statements (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Enable ctrl reset for both hba and arc (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Make sure ioctl returns on controller reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Use correct function to get ctrl health (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Rework aac_src_restart (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Rework SOFT reset code (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Add periodic checks to see IOP reset status (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Rework IOP reset (Raghava Aditya Renukunta) [1519664] - [qscsi] aacraid: Using single reset mask for IOP reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Print ctrl status before eh reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Log count info of scsi cmds before reset (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Change wait time for fib completion (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Remove reset support from check_health (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Set correct Queue Depth for HBA1000 RAW disks (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Added 32 and 64 queue depth for arc natives (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Fix DMAR issues with iommu=pt (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: Remove __GFP_DMA for raw srb memory (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: pci_alloc_consistent() failures on ARM64 (Raghava Aditya Renukunta) [1519664] - [scsi] aacraid: fix PCI error recovery path (Raghava Aditya Renukunta) [1519664] - [mm] thp: fix crash due race in MADV_FREE handling (Rafael Aquini) [1562137] - [mm] pmd dirty emulation in page fault handler (Rafael Aquini) [1562137] - [mm] fix incorrect unlock error path in madvise_free_huge_pmd (Rafael Aquini) [1562137] - [mm] don\'t split THP page when MADV_FREE syscall is called (Rafael Aquini) [1562137] - [mm] ksm: mark stable page dirty (Rafael Aquini) [1562137] - [mm] move lazily freed pages to inactive list (Rafael Aquini) [1562137] - [mm] rename deactivate_page to deactivate_file_page (Rafael Aquini) [1562137] - [mm] page migration fix PageMlocked on migrated pages (Rafael Aquini) [1562137] - [mm] madvise: fail with ENOMEM when splitting vma will hit max_map_count (Rafael Aquini) [1562137] - [mm] madvise: free swp_entry in madvise_free (Rafael Aquini) [1562137] - [mm] madvise: fix freeing of locked page with MADV_FREE (Rafael Aquini) [1562137] - [mm] madvise: support madvise(MADV_FREE) (Rafael Aquini) [1562137] - [mm] move max_map_count bits into mm.h (Rafael Aquini) [1562137] - [mm] pagewalk: fix the comment for test_walk (Rafael Aquini) [1562137] - [mm] pagewalk: prevent positive return value of walk_page_test() from being passed to callers (Rafael Aquini) [1562137] - [mm] pagewalk: fix misbehavior of walk_page_range for vma(VM_PFNMAP) (Rafael Aquini) [1562137] - [mm] pagewalk: add walk_page_vma() (Rafael Aquini) [1562137] - [mm] pagewalk: improve vma handling (Rafael Aquini) [1562137] - [mm] pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range (Rafael Aquini) [1562137] - [mm] rmap: use rmap_walk() in page_mkclean() (Rafael Aquini) [1562137] - [mm] rmap: use rmap_walk() in page_referenced() (Rafael Aquini) [1562137] - [mm] rmap: use rmap_walk() in try_to_munlock() (Rafael Aquini) [1562137] - [mm] rmap: use rmap_walk() in try_to_unmap() (Rafael Aquini) [1562137] - [mm] rmap: extend rmap_walk_xxx() to cope with different cases (Rafael Aquini) [1562137] - [mm] rmap: make rmap_walk to get the rmap_walk_control argument (Rafael Aquini) [1562137] - [mm] rmap: factor lock function out of rmap_walk_anon() (Rafael Aquini) [1562137] - [mm] rmap: factor nonlinear handling out of try_to_unmap_file() (Rafael Aquini) [1562137] - [x86] pti: Fix kexec warning on debug kernel (Waiman Long) [1539424] - [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566905] {CVE-2018-3639} - [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566905] {CVE-2018-3639} - [x86] spec_ctrl: Mask off SPEC_CTRL MSR bits that are managed by kernel (Waiman Long) [1566905] {CVE-2018-3639} - [x86] spec_ctrl: add support for SSBD to RHEL IBRS entry/exit macros (Waiman Long) [1566905] {CVE-2018-3639} - [fs] proc: Use underscores for SSBD in \'status\' (Waiman Long) [1566905] {CVE-2018-3639} - [x86] bugs: Rename _RDS to _SSBD (Waiman Long) [1566905] {CVE-2018-3639} - [kernel] seccomp: Enable speculation flaw mitigations (Waiman Long) [1566905] {CVE-2018-3639} - [fs] proc: Provide details on speculation flaw mitigations (Waiman Long) [1566905] {CVE-2018-3639} - [kernel] nospec: Allow getting/setting on non-current task (Waiman Long) [1566905] {CVE-2018-3639} - [x86] speculation: Add prctl for Speculative Store Bypass mitigation (Waiman Long) [1566905] {CVE-2018-3639} - [x86] process: Allow runtime control of Speculative Store Bypass (Waiman Long) [1566905] {CVE-2018-3639} - [kernel] prctl: Add speculation control prctls (Waiman Long) [1566905] {CVE-2018-3639} - [x86] kvm/vmx: Expose SPEC_CTRL Bit(2) to the guest (Waiman Long) [1566905] {CVE-2018-3639} - [x86] bugs/amd: Add support to disable RDS on Fam(15, 16, 17)h if requested (Waiman Long) [1566905] {CVE-2018-3639} - [x86] spec_ctrl: Sync up RDS setting with IBRS code (Waiman Long) [1566905] {CVE-2018-3639} - [x86] bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Waiman Long) [1566905] {CVE-2018-3639} - [base] x86/bugs: Expose /sys/../spec_store_bypass (Waiman Long) [1566905] {CVE-2018-3639} - [x86] bugs: Read SPEC_CTRL MSR during boot and re-use (Waiman Long) [1566905] {CVE-2018-3639} - [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566905] {CVE-2018-3639} - [x86] cpufeatures: Make CPU bugs sticky (Waiman Long) [1566905] {CVE-2018-3639} - [s390] scsi: zfcp: add port speed capabilities (Hendrik Brueckner) [1519355]
Wed Jun 13 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-904.el7] - [mmc] block: blk-mq: Potential NULL deref on mmc_blk_alloc_req() failure (Gopal Tiwari) [1456570] - [mmc] cqhci: Ensure macro parameters are wrapped in parentheses (Gopal Tiwari) [1456570] - [mmc] core: Remove code no longer needed after the switch to blk-mq (Gopal Tiwari) [1456570] - [mmc] block: Remove code no longer needed after the switch to blk-mq (Gopal Tiwari) [1456570] - [mmc] core: Remove option not to use blk-mq (Gopal Tiwari) [1456570] - [mmc] mmc_test: Ensure command queue is disabled for testing (Gopal Tiwari) [1456570] - [mmc] core: Ensure cmd_completion is initialized (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Add support for ACPI HID of AMD Controller with HS400 (Gopal Tiwari) [1456570] - [mmc] mmc_test: use ktime_get_ts64 for timestamps (Gopal Tiwari) [1456570] - [mmc] block: make function mmc_cqe_issue_type static (Gopal Tiwari) [1456570] - [mmc] block: blk-mq: fix boolreturn.cocci warnings (Gopal Tiwari) [1456570] - [mmc] mmc_test: Do not use mmc_start_areq() anymore (Gopal Tiwari) [1456570] - [mmc] block: blk-mq: Stop using legacy recovery (Gopal Tiwari) [1456570] - [mmc] block: Reduce polling timeout from 10 minutes to 10 seconds (Gopal Tiwari) [1456570] - [mmc] block: Add timeout_clks when calculating timeout (Gopal Tiwari) [1456570] - [mmc] block: Check for transfer state in card_busy_detect() (Gopal Tiwari) [1456570] - [mmc] block: Check the timeout correctly in card_busy_detect() (Gopal Tiwari) [1456570] - [mmc] block: blk-mq: Check error bits and save the exception bit when polling card busy (Gopal Tiwari) [1456570] - [mmc] block: Make card_busy_detect() accumulate all response error bits (Gopal Tiwari) [1456570] - [mmc] block: blk-mq: Separate card polling from recovery (Gopal Tiwari) [1456570] - [mmc] block: blk-mq: Add support for direct completion (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Add CQHCI support for Intel GLK (Gopal Tiwari) [1456570] - [mmc] cqhci: support for command queue enabled host (Gopal Tiwari) [1456570] - [mmc] block: Add CQE support (Gopal Tiwari) [1456570] - [mmc] block: Add blk-mq support (Gopal Tiwari) [1456570] - [mmc] core: Add parameter use_blk_mq (Gopal Tiwari) [1456570] - [mmc] block: Add error-handling comments (Gopal Tiwari) [1456570] - [mmc] core: Make mmc_pre_req() and mmc_post_req() available (Gopal Tiwari) [1456570] - [mmc] block: Simplify cleaning up the queue (Gopal Tiwari) [1456570] - [mmc] block: No need to export mmc_cleanup_queue() (Gopal Tiwari) [1456570] - [mmc] core: use usleep_range rather than HZ magic in mmc_delay() (Gopal Tiwari) [1456570] - [mmc] slot-gpio: call gpiod_to_irq() only when MMC_CAP_NEEDS_POLL is unset (Gopal Tiwari) [1456570] - [mmc] core: properly init drv_type (Gopal Tiwari) [1456570] - [mmc] core: prepend 0x to OCR entry in sysfs (Gopal Tiwari) [1456570] - [mmc] core: prepend 0x to pre_eol_info entry in sysfs (Gopal Tiwari) [1456570] - [mmc] block: Ensure that debugfs files are removed (Gopal Tiwari) [1456570] - [mmc] core: Do not leave the block driver in a suspended state (Gopal Tiwari) [1456570] - [mmc] block: Check return value of blk_get_request() (Gopal Tiwari) [1456570] - [mmc] block: Fix missing blk_put_request() (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Let devices define their own private data (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Tidy Intel slot probe functions into one (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Use helper function acpi_device_uid() (Gopal Tiwari) [1456570] - [mmc] sdhci: catch all errors when getting regulators (Gopal Tiwari) [1456570] - [mmc] core: export emmc revision (Gopal Tiwari) [1456570] - [mmc] kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (Gopal Tiwari) [1456570] - [mmc] sd: Fix signal voltage when there is no power cycle (Gopal Tiwari) [1456570] - [mmc] core: Factor out mmc_host_set_uhs_voltage() (Gopal Tiwari) [1456570] - [mmc] core: Export a few functions needed for blkmq support (Gopal Tiwari) [1456570] - [mmc] block: Factor out mmc_setup_queue() (Gopal Tiwari) [1456570] - [mmc] arm: 7805/1: mm: change max *pfn (Gopal Tiwari) [1456570] - [mmc] arm: 7797/1: mmc: Use dma_max_pfn(dev) (Gopal Tiwari) [1456570] - [mmc] block: Prepare CQE data (Gopal Tiwari) [1456570] - [mmc] block: Use local variables in mmc_blk_data_prep() (Gopal Tiwari) [1456570] - [mmc] mmc: Enable CQE\'s (Gopal Tiwari) [1456570] - [mmc] mmc: Enable Command Queuing (Gopal Tiwari) [1456570] - [mmc] core: Add support for handling CQE requests (Gopal Tiwari) [1456570] - [mmc] core: Introduce host claiming by context (Gopal Tiwari) [1456570] - [mmc] core: Remove unnecessary host claim (Gopal Tiwari) [1456570] - [mmc] block: Fix bug when removing RPMB chardev (Gopal Tiwari) [1456570] - [mmc] block: Delete mmc_access_rpmb() (Gopal Tiwari) [1456570] - [mmc] block: Convert RPMB to a character device (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Add support for Intel CDF (Gopal Tiwari) [1456570] - [mmc] Delete bounce buffer handling (Gopal Tiwari) [1456570] - [mmc] core: add driver strength selection when selecting hs400es (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Fix voltage switch for some Intel host controllers (Gopal Tiwari) [1456570] - [mmc] host: fix typo after MMC_DEBUG move (Gopal Tiwari) [1456570] - [mmc] block: Fix incorrectly initialized requests (Gopal Tiwari) [1456570] - [mmc] block: cast a informative log for no devidx available (Gopal Tiwari) [1456570] - [mmc] sdhci: Add quirk to indicate MMC_RSP_136 has CRC (Gopal Tiwari) [1456570] - [mmc] sdhci: Tidy reading 136-bit responses (Gopal Tiwari) [1456570] - [mmc] block: Reparametrize mmc_blk_ioctl_(multi)_cmd() (Gopal Tiwari) [1456570] - [mmc] block: Refactor mmc_blk_part_switch() (Gopal Tiwari) [1456570] - [mmc] block: Move duplicate check (Gopal Tiwari) [1456570] - [mmc] debugfs: Move block debugfs into block module (Gopal Tiwari) [1456570] - [mmc] ops: export mmc_get_status() (Gopal Tiwari) [1456570] - [mmc] block: Anonymize the drv op data pointer (Gopal Tiwari) [1456570] - [mmc] test: reduce stack usage in mmc_test_nonblock_transfer (Gopal Tiwari) [1456570] - [mmc] sdhci: fix SDHCI_QUIRK_NO_HISPD_BIT handling (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: use generic sdhci_set_bus_width() (Gopal Tiwari) [1456570] - [mmc] sdhci: key 8BITBUS bit off MMC_CAP_8_BIT_DATA (Gopal Tiwari) [1456570] - [mmc] core: Turn off CQE before sending commands (Gopal Tiwari) [1456570] - [mmc] host: Add CQE interface (Gopal Tiwari) [1456570] - [mmc] core: Add members to (Gopal Tiwari) [1456570] - [mmc] core: Add mmc_retune_hold_now() (Gopal Tiwari) [1456570] - [mmc] core: Remove unused MMC_CAP2_PACKED_CMD (Gopal Tiwari) [1456570] - [mmc] sdhci: add sdma_boundary member to struct sdhci_host (Gopal Tiwari) [1456570] - [mmc] sdhci: constify sdhci_pltfm_data structures (Gopal Tiwari) [1456570] - [mmc] core: remove the check of mmc_card_blockaddr for SD cards (Gopal Tiwari) [1456570] - [mmc] sdhci: ignore restoring the I/O state if MMC_POWER_OFF (Gopal Tiwari) [1456570] - [mmc] core: correct taac parameter according to the specification (Gopal Tiwari) [1456570] - [mmc] vub300: constify mmc_host_ops structures (Gopal Tiwari) [1456570] - [mmc] sdhci: pci: Fix up power if device has ACPI companion (Gopal Tiwari) [1456570] - [mmc] sdhci: acpi: Use new method to get ACPI companion (Gopal Tiwari) [1456570] - [mmc] Convert to using pOF instead of full_name (Gopal Tiwari) [1456570] - [mmc] Remove HIGHMEM dependency from mmc-spi driver (Gopal Tiwari) [1456570] - [mmc] host: via-sdmmc: constify pci_device_id (Gopal Tiwari) [1456570] - [mmc] sdhci: remove CONFIG_MMC_DEBUG from the driver (Gopal Tiwari) [1456570] - [mmc] kconfig: downgrade CONFIG_MMC_DEBUG for host drivers only (Gopal Tiwari) [1456570] - [mmc] core: turn the pr_info under CONFIG_MMC_DEBUG into pr_debug (Gopal Tiwari) [1456570] - [mmc] core: always check the length of sglist with total data size (Gopal Tiwari) [1456570] - [mmc] core: remove check of host->removed for rescan routine (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: remove unused struct sdhci_host variable (Gopal Tiwari) [1456570] - [mmc] block: remove unused struct mmc_card *card (Gopal Tiwari) [1456570] - [mmc] block: prevent propagating R1_OUT_OF_RANGE for open-ending mode (Gopal Tiwari) [1456570] - [mmc] block: fix lockdep splat when removing mmc_block module (Gopal Tiwari) [1456570] - [mmc] mmc: correct the logic for setting HS400ES signal voltage (Gopal Tiwari) [1456570] - [mmc] block: bypass the queue even if usage is present for hotplug (Gopal Tiwari) [1456570] - [mmc] block: Prevent new req entering queue after its cleanup (Gopal Tiwari) [1456570] - [mmc] block: Let MMC_IOC_MULTI_CMD return zero again for zero entries (Gopal Tiwari) [1456570] - [mmc] block: Initialize ret in mmc_blk_issue_drv_op() for MMC_DRV_OP_IOCTL (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Workaround conflict with PCI wifi on GPD Win handheld (Gopal Tiwari) [1456570] - [mmc] block: remove a call to blk_queue_bounce_limit (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Enable card detect wake for Intel BYT-related SD controllers (Gopal Tiwari) [1456570] - [mmc] slot-gpio: Add support to enable irq wake on cd_irq (Gopal Tiwari) [1456570] - [mmc] core: Remove MMC_CAP2_HC_ERASE_SZ (Gopal Tiwari) [1456570] - [mmc] core: for data errors, take response of stop cmd into account (Gopal Tiwari) [1456570] - [mmc] core: check also R1 response for stop commands (Gopal Tiwari) [1456570] - [mmc] core: Clarify code for sending CSD (Gopal Tiwari) [1456570] - [mmc] core: Drop mmc_all_send_cid() and use mmc_send_cxd_native() instead (Gopal Tiwari) [1456570] - [mmc] core: Re-factor code for sending CID (Gopal Tiwari) [1456570] - [mmc] core: Remove redundant code in mmc_send_cid() (Gopal Tiwari) [1456570] - [mmc] core: Make mmc_can_reset() static (Gopal Tiwari) [1456570] - [mmc] core: Move mmc_flush_cache() from core.c to mmc_ops.c (Gopal Tiwari) [1456570] - [mmc] core: Move mmc_interrupt_hpi() from core.c to mmc_ops.c (Gopal Tiwari) [1456570] - [mmc] core: Move mmc bkops functions from core.c to mmc_ops.c (Gopal Tiwari) [1456570] - [mmc] core: Don\'t export some eMMC specific functions from core.c (Gopal Tiwari) [1456570] - [mmc] sdio: Keep card runtime resumed while adding function devices (Gopal Tiwari) [1456570] - [mmc] sdhci-acpi: Remove unneeded acpi_bus_get_status() call (Gopal Tiwari) [1456570] - [mmc] block: Use __mmc_send_status() and drop get_card_status() (Gopal Tiwari) [1456570] - [mmc] block: Move boot partition locking into a driver op (Gopal Tiwari) [1456570] - [mmc] block: Move DRV OP issue function (Gopal Tiwari) [1456570] - [mmc] block: Tag DRV_OPs with a driver operation type (Gopal Tiwari) [1456570] - [mmc] block: remove req back pointer (Gopal Tiwari) [1456570] - [mmc] core: Delete error messages for failed memory allocations (Gopal Tiwari) [1456570] - [mmc] block: move multi-ioctl() to use block layer (Gopal Tiwari) [1456570] - [mmc] block: move single ioctl() commands to block requests (Gopal Tiwari) [1456570] - [mmc] block: Tag is_rpmb as bool (Gopal Tiwari) [1456570] - [mmc] core: Allocate per-request data using the block layer core (Gopal Tiwari) [1456570] - [mmc] core: Delete bounce buffer Kconfig option (Gopal Tiwari) [1456570] - [mmc] sdio: Add API to manage SDIO IRQs from a workqueue (Gopal Tiwari) [1456570] - [mmc] core: Prevent processing SDIO IRQs when none is claimed (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Use ACPI DSM to get driver strength for some Intel devices (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Don\'t re-tune with runtime pm for some Intel devices (Gopal Tiwari) [1456570] - [mmc] sdhci-pci: Let devices define their own private data (Gopal Tiwari) [1456570] - [kernel] blk-mq: update ->init_request and ->exit_request prototypes (Gopal Tiwari) [1456570] - [mmc] block: allow specifying (Gopal Tiwari) [1456570] - [mmc] acpi: bus: add stub (Gopal Tiwari) [1456570] - [mmc] block: allocate request (Gopal Tiwari) [1456570] - [lib] sd, mmc, virtio_blk, string_helpers: fix block size units (Gopal Tiwari) [1456570] - [mmc] blk-mq: make mq_ops a const pointer (Gopal Tiwari) [1456570] - [mmc] asm-generic: io: implement (Gopal Tiwari) [1456570]
Tue Jun 12 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-903.el7] - [crypto] salsa20: fix blkcipher_walk API usage (Bruno Eduardo de Oliveira Meneguele) [1543981] {CVE-2017-17805} - [crypto] algif_skcipher: Load TX SG list after waiting (Bruno Eduardo de Oliveira Meneguele) [1541875] {CVE-2017-13215} - [crypto] api - Keep failed instances alive (Herbert Xu) [1466244] - [crypto] add missing crypto module aliases (Herbert Xu) [1357080] - [crypto] rsa: Add Makefile dependencies to fix parallel builds (Herbert Xu) [1542374] - [crypto] cryptd: Add helpers to check whether a tfm is queued (Herbert Xu) [1579195] - [crypto] cryptd: Fix AEAD request context corruption (Herbert Xu) [1579195] - [security] let security modules use PTRACE_MODE_ * with bitmasks (Joe Lawrence) [1574784] - [edac] sb_edac: Dont create a second memory controller if HA1 is not present (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Classify memory mirroring modes (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Avoid creating SOCK memory controller (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Bump driver version and do some cleanups (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Check if ECC enabled when at least one DIMM is present (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Drop NUM_CHANNELS from 8 back to 4 (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Carve out dimm-populating loop (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Fix mod_name (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Assign EDAC memory controller per h/w controller (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Dont use \"Socket#\" in the memory controller name (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Classify PCI-IDs by topology (Aristeu Rozanski) [1483004 1483026] - [edac] sb_edac: Get rid of ->show_interleave_mode() (Aristeu Rozanski) [1483004 1483026] - [edac] i7core, sb_edac: Dont return NOTIFY_BAD from mce_decoder callback (Aristeu Rozanski) [1483004 1483026] - [hid] input: Fix accessing freed memory during device disconnect (Aristeu Rozanski) [1576936] - [hid] input: Fix NULL pointer dereference when power_supply_register fails (Aristeu Rozanski) [1576936] - [scsi] sr: get/drop reference to device in revalidate and check_events (Ming Lei) [1583908] - [md] submit splitted bio via generic_make_request (Ming Lei) [1567865] - [md] Don\'t split write discard/same/erase bio in md linear/faulty/multipath (Ming Lei) [1567865] - [iommu] amd: Take into account that alloc_dev_data() may return NULL (Jerry Snitselaar) [1583770] - [iommu] vt-d: Fix scatterlist offset handling (Jerry Snitselaar) [1583770] - [iommu] vt-d: Clear Page Request Overflow fault bit (Jerry Snitselaar) [1483811] - [iommu] vt-d: Don\'t register bus-notifier under dmar_global_lock (Jerry Snitselaar) [1583770] - [iommu] amd: Finish TLB flush in amd_iommu_unmap() (Jerry Snitselaar) [1583770] - [iommu] vt-d: Prevent VMD child devices from being remapping targets (Jerry Snitselaar) [1583770] - [iommu] Make iommu_bus_notifier return NOTIFY_DONE rather than error code (Jerry Snitselaar) [1583770] - [iommu] amd: Fix incorrect error handling in amd_iommu_bind_pasid() (Jerry Snitselaar) [1583770] - [iommu] vt-d: Flush the IOTLB to get rid of the initial kdump mappings (Jerry Snitselaar) [1583770] - [iommu] iommu/amd: Clean up iommu_pc_get_set_reg() (Jerry Snitselaar) [1583770] - [iommu] amd: Fix error code path in early_amd_iommu_init() (Jerry Snitselaar) [1583770] - [iommu] vt-d: Fix NULL pointer dereference in device_to_iommu (Jerry Snitselaar) [1583770] - [mm] move_ptes: check pte dirty after its removal (Christoph von Recklinghausen) [1490234] - [mm] mremap: fix race between mremap() and page cleanning (Christoph von Recklinghausen) [1490234] - [mm] slab_common: fix the check for duplicate slab names (Alaa Hleihel) [1533918] - [mm] slab_common: Do not check for duplicate slab names (Alaa Hleihel) [1533918] - [x86] microcode: Make the late update update_lock a raw lock for RT (Scott Wood) [1581193] - [powerpc] signals: Discard transaction state from signal frames (Steve Best) [1586153] - [powerpc] kdump: Fix powernv build break when KEXEC_CORE=n (Desnes Augusto Nunes do Rosario) [1559434] - [powerpc] powernv/kdump: Fix cases where the kdump kernel can get HMI\'s (Desnes Augusto Nunes do Rosario) [1559434] - [powerpc] pseries: enable CPU hotplug interrupt source and sysfs (Laurent Vivier) [1532968] - [powerpc] pseries: Enable kernel CPU dlpar from sysfs (Laurent Vivier) [1532968] - [powerpc] pseries: Add CPU dlpar add functionality (Laurent Vivier) [1532968] - [powerpc] pseries: Add CPU dlpar remove functionality (Laurent Vivier) [1532968] - [powerpc] pseries: Update CPU hotplug error recovery (Laurent Vivier) [1532968] - [powerpc] pseries: Factor out common cpu hotplug code (Laurent Vivier) [1532968] - [i2c] i2c-core: Fix compilation on s390x (Thomas Huth) [1570090] - [s390] cmpxchg: use compiler builtins (Thomas Huth) [1570090] - [s390] 32bit: fix cmpxchg64 (Thomas Huth) [1570090] - [kernel] vgacon: dummy implementation for vgacon_text_force (Thomas Huth) [1570090] - [s390] setup: enable display support for KVM guest (Thomas Huth) [1570090] - [s390] char: Rename EBCDIC keymap variables (Thomas Huth) [1570090] - [video] kconfig: Remove HAS_IOMEM dependency for Graphics support (Thomas Huth) [1570090] - [video] console: Disable VGA text console support on cris (Thomas Huth) [1570090] - [s390] pci: handle insufficient resources during dma tlb flush (Hendrik Brueckner) [1539025] - [s390] pci_dma: make lazy flush independent from the tlb_refresh bit (Hendrik Brueckner) [1539025] - [s390] pci: fix dma address calculation in map_sg (Hendrik Brueckner) [1539025] - [s390] pci_dma: improve lazy flush for unmap (Hendrik Brueckner) [1539025] - [s390] pci_dma: split dma_update_trans (Hendrik Brueckner) [1539025] - [s390] pci_dma: improve map_sg (Hendrik Brueckner) [1539025] - [s390] pci_dma: simplify dma address calculation (Hendrik Brueckner) [1539025] - [s390] pci_dma: remove dma address range check (Hendrik Brueckner) [1539025] - [s390] use expoline thunks in the BPF JIT (Hendrik Brueckner) [1583564] - [s390] remove indirect branch from do_softirq_own_stack (Hendrik Brueckner) [1583564] - [s390] move spectre sysfs attribute code (Hendrik Brueckner) [1583564] - [s390] kernel: use expoline for indirect branches (Hendrik Brueckner) [1583564] - [s390] ftrace: use expoline for indirect branches (Hendrik Brueckner) [1583564] - [s390] lib: use expoline for indirect branches (Hendrik Brueckner) [1583564] - [s390] move expoline assembler macros to a header (Hendrik Brueckner) [1583564] - [s390] correct module section names for expoline code revert (Hendrik Brueckner) [1583564] - [s390] add assembler macros for CPU alternatives (Hendrik Brueckner) [1583564] - [s390] ftrace: optimize mcount code (Hendrik Brueckner) [1583564]
Fri Jun 8 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-902.el7] - [fs] svcrpc: don\'t leak contexts on PROC_DESTROY (Dave Wysochanski) [1487722] - [fs] ceph: don\'t set read_ahead_kb to 0 by default (Ilya Dryomov) [1579539] - [fs] ext4: protect i_disksize update by i_data_sem in direct write path (Lukas Czerner) [1571735] - [fs] ext4: update i_disksize if direct write past ondisk size (Lukas Czerner) [1554212] - [fs] xfs: Correctly invert xfs_buftarg LRU isolation logic (Brian Foster) [1548378] - [fs] ceph: fix rsize/wsize capping in ceph_direct_read_write() (Ilya Dryomov) [1580500] - [fs] ceph: check if mds create snaprealm when setting quota (Ilya Dryomov) [1580500] - [fs] rbd: notrim map option (Ilya Dryomov) [1580500] - [fs] ceph: always update atime/mtime/ctime for new inode (Ilya Dryomov) [1580500] - [fs] rbd: support timeout in rbd_wait_state_locked() (Ilya Dryomov) [1580500] - [fs] rbd: refactor rbd_wait_state_locked() (Ilya Dryomov) [1580500] - [fs] ceph: quota: report root dir quota usage in statfs (Ilya Dryomov) [1580500] - [fs] ceph: quota: add counter for snaprealms with quota (Ilya Dryomov) [1580500] - [fs] ceph: quota: cache inode pointer in ceph_snap_realm (Ilya Dryomov) [1580500] - [fs] ceph: fix root quota realm check (Ilya Dryomov) [1580500] - [fs] ceph: don\'t check quota for snap inode (Ilya Dryomov) [1580500] - [fs] ceph: quota: update MDS when max_bytes is approaching (Ilya Dryomov) [1580500] - [fs] ceph: quota: support for ceph.quota.max_bytes (Ilya Dryomov) [1580500] - [fs] ceph: quota: don\'t allow cross-quota renames (Ilya Dryomov) [1580500] - [fs] ceph: quota: support for ceph.quota.max_files (Ilya Dryomov) [1580500] - [fs] ceph: quota: add initial infrastructure to support cephfs quotas (Ilya Dryomov) [1580500] - [fs] rbd: remove VLA usage (Ilya Dryomov) [1580500] - [fs] rbd: fix spelling mistake: \"reregisteration\" -> \"reregistration\" (Ilya Dryomov) [1580500] - [fs] ceph: rename function drop_leases() to a more descriptive name (Ilya Dryomov) [1580500] - [fs] ceph: fix invalid point dereference for error case in mdsc destroy (Ilya Dryomov) [1580500] - [fs] ceph: return proper bool type to caller instead of pointer (Ilya Dryomov) [1580500] - [fs] ceph: optimize memory usage (Ilya Dryomov) [1580500] - [fs] ceph: optimize mds session register (Ilya Dryomov) [1580500] - [fs] libceph, ceph: add __init attribution to init funcitons (Ilya Dryomov) [1580500] - [fs] ceph: filter out used flags when printing unused open flags (Ilya Dryomov) [1580500] - [fs] ceph: don\'t wait on writeback when there is no more dirty pages (Ilya Dryomov) [1580500] - [fs] ceph: invalidate pages that beyond EOF in ceph_writepages_start() (Ilya Dryomov) [1580500] - [fs] ceph: mark the cap cache as unreclaimable (Ilya Dryomov) [1580500] - [fs] ceph: change variable name to follow common rule (Ilya Dryomov) [1580500] - [fs] ceph: optimizing cap reservation (Ilya Dryomov) [1580500] - [fs] ceph: release unreserved caps if having enough available caps (Ilya Dryomov) [1580500] - [fs] ceph: optimizing cap allocation (Ilya Dryomov) [1580500] - [fs] ceph: adding protection for showing cap reservation info (Ilya Dryomov) [1580500] - [fs] libceph: adding missing message types to ceph_msg_type_name() (Ilya Dryomov) [1580500] - [fs] rbd: get the latest osdmap when using an existing client (Ilya Dryomov) [1580500] - [fs] rbd: move rbd_get_client() below rbd_put_client() (Ilya Dryomov) [1580500] - [fs] rbd: remove redundant declaration of rbd_spec_put() (Ilya Dryomov) [1580500] - [fs] libceph: fix misjudgement of maximum monitor number (Ilya Dryomov) [1580500] - [fs] libceph, ceph: change permission for readonly debugfs entries (Ilya Dryomov) [1580500] - [fs] ceph: add newline to end of debug message format (Ilya Dryomov) [1580500] - [fs] libceph, ceph: change ceph_calc_file_object_mapping() signature (Ilya Dryomov) [1580500] - [fs] libceph: eliminate overflows in ceph_calc_file_object_mapping() (Ilya Dryomov) [1580500] - [fs] libceph: define new ceph_file_layout structure (Ilya Dryomov) [1580500] - [fs] rbd: set max_segment_size to UINT_MAX (Ilya Dryomov) [1580500] - [fs] ceph: fix dentry leak when failing to init debugfs (Ilya Dryomov) [1580500] - [fs] libceph, ceph: avoid memory leak when specifying same option several times (Ilya Dryomov) [1580500] - [fs] ceph: flush dirty caps of unlinked inode ASAP (Ilya Dryomov) [1580500] - [fs] ceph: improving efficiency of syncfs (Ilya Dryomov) [1580500] - [fs] libceph: check kstrndup() return value (Ilya Dryomov) [1580500] - [fs] ceph: try to allocate enough memory for reserved caps (Ilya Dryomov) [1580500] - [fs] ceph: fix race of queuing delayed caps (Ilya Dryomov) [1580500] - [fs] ceph: delete unreachable code in ceph_check_caps() (Ilya Dryomov) [1580500] - [fs] ceph: limit rate of cap import/export error messages (Ilya Dryomov) [1580500] - [fs] ceph: fix incorrect snaprealm when adding caps (Ilya Dryomov) [1580500] - [fs] ceph: fix un-balanced fsc->writeback_count update (Ilya Dryomov) [1580500] - [fs] ceph: track read contexts in ceph_file_info (Ilya Dryomov) [1580500] - [fs] ceph: avoid dereferencing invalid pointer during cached readdir (Ilya Dryomov) [1580500] - [fs] ceph: use atomic_t for ceph_inode_info::i_shared_gen (Ilya Dryomov) [1580500] - [fs] ceph: cleanup traceless reply handling for rename (Ilya Dryomov) [1580500] - [fs] ceph: voluntarily drop Fx cap for readdir request (Ilya Dryomov) [1580500] - [fs] ceph: properly drop caps for setattr request (Ilya Dryomov) [1580500] - [fs] ceph: voluntarily drop Lx cap for link/rename requests (Ilya Dryomov) [1580500] - [fs] ceph: voluntarily drop Ax cap for requests that create new inode (Ilya Dryomov) [1580500] - [fs] rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Ilya Dryomov) [1580500] - [fs] rbd: don\'t NULL out ->obj_request in rbd_img_obj_parent_read_full() (Ilya Dryomov) [1580500] - [fs] rbd: use kmem_cache_zalloc() in rbd_img_request_create() (Ilya Dryomov) [1580500] - [fs] rbd: obj_request->completion is unused (Ilya Dryomov) [1580500] - [fs] rbd: set max_segments to USHRT_MAX (Ilya Dryomov) [1580500] - [fs] rbd: reacquire lock should update lock owner client id (Ilya Dryomov) [1580500] - [fs] ceph: drop negative child dentries before try pruning inode\'s alias (Ilya Dryomov) [1580500] - [fs] rbd: default to single-major device number scheme (Ilya Dryomov) [1580500] - [fs] libceph: don\'t WARN() if user tries to add invalid key (Ilya Dryomov) [1580500] - [fs] rbd: set discard_alignment to zero (Ilya Dryomov) [1580500] - [fs] ceph: silence sparse endianness warning in encode_caps_cb (Ilya Dryomov) [1580500] - [fs] ceph: remove the bump of i_version (Ilya Dryomov) [1580500] - [fs] ceph: present consistent fsid, regardless of arch endianness (Ilya Dryomov) [1580500] - [fs] ceph: clean up spinlocking and list handling around cleanup_cap_releases() (Ilya Dryomov) [1580500] - [fs] rbd: get rid of rbd_mapping::read_only (Ilya Dryomov) [1580500] - [fs] rbd: fix and simplify rbd_ioctl_set_ro() (Ilya Dryomov) [1580500] - [fs] ceph: remove unused and redundant variable dropping (Ilya Dryomov) [1580500] - [fs] ceph: mark expected switch fall-throughs (Ilya Dryomov) [1580500] - [fs] ceph: -EINVAL on decoding failure in ceph_mdsc_handle_fsmap() (Ilya Dryomov) [1580500] - [fs] ceph: disable cached readdir after dropping positive dentry (Ilya Dryomov) [1580500] - [fs] ceph: fix bool initialization/comparison (Ilya Dryomov) [1580500] - [fs] ceph: handle \'session get evicted while there are file locks\' (Ilya Dryomov) [1580500] - [fs] ceph: optimize flock encoding during reconnect (Ilya Dryomov) [1580500] - [fs] ceph: move spinlocking into ceph_encode_locks_to_buffer and ceph_count_locks (Ilya Dryomov) [1580500] - [fs] ceph: make lock_to_ceph_filelock() static (Ilya Dryomov) [1580500] - [fs] ceph: keep auth cap when inode has flocks or posix locks (Ilya Dryomov) [1580500] - [fs] ceph: use get_user_pages_fast() (Ilya Dryomov) [1580500] - [fs] ceph: properly queue cap snap for newly created snap realm (Ilya Dryomov) [1580500] - [fs] ceph: wait on writeback after writing snapshot data (Ilya Dryomov) [1580500] - [fs] ceph: fix capsnap dirty pages accounting (Ilya Dryomov) [1580500] - [fs] ceph: ignore wbc->range_(start, end) when write back snapshot data (Ilya Dryomov) [1580500] - [fs] ceph: fix \"range cyclic\" mode writepages (Ilya Dryomov) [1580500] - [fs] ceph: cleanup local variables in ceph_writepages_start() (Ilya Dryomov) [1580500] - [fs] ceph: optimize pagevec iterating in ceph_writepages_start() (Ilya Dryomov) [1580500] - [fs] ceph: make writepage_nounlock() invalidate page that beyonds EOF (Ilya Dryomov) [1580500] - [fs] ceph: properly get capsnap\'s size in get_oldest_context() (Ilya Dryomov) [1580500] - [fs] ceph: queue cap snap only when snap realm\'s context changes (Ilya Dryomov) [1580500] - [fs] ceph: remove stale check in ceph_invalidatepage() (Ilya Dryomov) [1580500] - [fs] ceph: handle race between vmtruncate and queuing cap snap (Ilya Dryomov) [1580500] - [fs] xfs: don\'t leak quotacheck dquots when cow recovery (Brian Foster) [1579873] - [fs] xfs: fix inobt inode allocation search optimization (Brian Foster) [1579873] - [fs] xfs: Fix per-inode DAX flag inheritance (Brian Foster) [1579873] - [fs] xfs: fix multi-AG deadlock in xfs_bunmapi (Brian Foster) [1579873] - [fs] xfs: check that dir block entries don\'t off the end of the buffer (Brian Foster) [1579873] - [fs] xfs: fix quotacheck dquot id overflow infinite loop (Brian Foster) [1579873] - [fs] xfs: check _btree_check_block value (Brian Foster) [1579873] - [fs] Revert \"xfs: grab dquots without taking the ilock\" (Brian Foster) [1579873] - [fs] xfs: assert locking precondition in xfs_readlink_bmap_ilocked (Brian Foster) [1579873] - [fs] xfs: assert locking precondition in xfs_attr_list_int_ilocked (Brian Foster) [1579873] - [fs] xfs: fixup xfs_attr_get_ilocked (Brian Foster) [1579873] - [fs] xfs: don\'t crash on unexpected holes in dir/attr btrees (Brian Foster) [1579873] - [fs] xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (Brian Foster) [1579873] - [fs] xfs: Check for m_errortag initialization in xfs_errortag_test (Brian Foster) [1579873] - [fs] xfs: grab dquots without taking the ilock (Brian Foster) [1579873] - [fs] xfs: fix semicolon.cocci warnings (Brian Foster) [1579873] - [fs] xfs: replace log_badcrc_factor knob with error injection tag (Brian Foster) [1579873] - [fs] xfs: convert drop_writes to use the errortag mechanism (Brian Foster) [1579873] - [fs] xfs: remove unneeded parameter from XFS_TEST_ERROR (Brian Foster) [1579873] - [fs] xfs: expose errortag knobs via sysfs (Brian Foster) [1579873] - [fs] xfs: make errortag a per-mountpoint structure (Brian Foster) [1579873] - [fs] xfs: free uncommitted transactions during log recovery (Brian Foster) [1579873] - [fs] xfs: allow reading of already-locked remote symbolic link (Brian Foster) [1579873] - [fs] xfs: pass along transaction context when reading xattr block buffers (Brian Foster) [1579873] - [fs] xfs: pass along transaction context when reading directory block buffers (Brian Foster) [1579873] - [fs] xfs: return the hash value of a leaf1 directory block (Brian Foster) [1579873] - [fs] xfs: refactor the ifork block counting function (Brian Foster) [1579873] - [fs] xfs: make _bmap_count_blocks consistent wrt delalloc extent behavior (Brian Foster) [1579873] - [fs] xfs: check if an inode is cached and allocated (Brian Foster) [1579873] - [fs] xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub (Brian Foster) [1579873] - [fs] xfs: export various function for the online scrubber (Brian Foster) [1579873] - [fs] xfs: always compile the btree inorder check functions (Brian Foster) [1579873] - [fs] xfs: remove double-underscore integer types (Brian Foster) [1579873] - [fs] xfs: avoid harmless gcc-7 warnings (Brian Foster) [1579873] - [fs] xfs: remove lsn relevant fields from xfs_trans structure and its users (Brian Foster) [1579873] - [fs] xfs: remove XFS_HSIZE (Brian Foster) [1579873] - [fs] xfs: define fatal assert build time tunable (Brian Foster) [1579873] - [fs] xfs: define bug_on_assert debug mode sysfs tunable (Brian Foster) [1579873] - [fs] xfs: refactor dir2 leaf readahead shadow buffer cleverness (Brian Foster) [1579873] - [fs] xfs: push buffer of flush locked dquot to avoid quotacheck deadlock (Brian Foster) [1579873] - [fs] xfs: use the common helper uuid_is_null() (Brian Foster) [1579873] - [fs] xfs: remove uuid_getnodeuniq and xfs_uu_t (Brian Foster) [1579873] - [fs] xfs: don\'t allow bmap on rt files (Brian Foster) [1579873] - [fs] xfs: fix spurious spin_is_locked() assert failures on non-smp kernels (Brian Foster) [1579873] - [fs] xfs: fix unaligned access in xfs_btree_visit_blocks (Brian Foster) [1579873] - [fs] xfs: fix warnings about unused stack variables (Brian Foster) [1579873] - [fs] xfs: BMAPX shouldn\'t barf on inline-format directories (Brian Foster) [1579873] - [fs] xfs: fix indlen accounting error on partial delalloc conversion (Brian Foster) [1579873] - [fs] xfs: fix use-after-free in xfs_finish_page_writeback (Brian Foster) [1579873] - [fs] xfs: publish UUID in struct super_block (Brian Foster) [1579873] - [fs] xfs: Allow user to kill fstrim process (Brian Foster) [1579873] - [fs] xfs: better log intent item refcount checking (Brian Foster) [1579873] - [fs] xfs: fix up quotacheck buffer list error handling (Brian Foster) [1579873] - [fs] xfs: don\'t use bool values in trace buffers (Brian Foster) [1579873] - [fs] xfs: corruption needs to respect endianess too! (Brian Foster) [1579873] - [fs] xfs: simplify validation of the unwritten extent bit (Brian Foster) [1579873] - [fs] xfs: remove unused values from xfs_exntst_t (Brian Foster) [1579873] - [fs] xfs: remove the unused XFS_MAXLINK_1 define (Brian Foster) [1579873] - [fs] xfs: more do_div cleanups (Brian Foster) [1579873] - [fs] xfs: remove use of do_div with 32-bit dividend in quota (Brian Foster) [1579873] - [fs] xfs: remove the trailing newline used in the fmt parameter of TP_printk (Brian Foster) [1579873] - [fs] xfs: prevent multi-fsb dir readahead from reading random blocks (Brian Foster) [1579873] - [fs] xfs: pass individual arguments to xfs_bmap_add_extent_hole_real (Brian Foster) [1579873] - [fs] xfs: remove custom do_div implementations (Brian Foster) [1579873] - [fs] xfs: simplify xfs_calc_dquots_per_chunk (Brian Foster) [1579873] - [fs] xfs: fold __xfs_trans_roll into xfs_trans_roll (Brian Foster) [1579873] - [fs] xfs: fix over-copying of getbmap parameters from userspace (Brian Foster) [1579873] - [fs] xfs: Remove obsolete declaration of xfs_buf_get_empty (Brian Foster) [1579873] - [fs] xfs: fix up inode validation failure message (Brian Foster) [1579873] - [fs] xfs: fix kernel memory exposure problems (Brian Foster) [1579873] - [fs] xfs: remove kmem_zalloc_greedy (Brian Foster) [1579873] - [fs] xfs: Use xfs_icluster_size_fsb() to calculate inode alignment mask (Brian Foster) [1579873] - [fs] xfs: fix and streamline error handling in xfs_end_io (Brian Foster) [1579873] - [fs] xfs: remove XFS_ALLOCTYPE_ANY_AG and XFS_ALLOCTYPE_START_AG (Brian Foster) [1579873] - [fs] xfs: simplify xfs_rtallocate_extent (Brian Foster) [1579873] - [fs] xfs: tune down agno asserts in the bmap code (Brian Foster) [1579873] - [fs] xfs: Use xfs_icluster_size_fsb() to calculate inode chunk alignment (Brian Foster) [1579873] - [fs] xfs: fix len comparison in xfs_extent_busy_trim (Brian Foster) [1579873] - [fs] xfs: improve busy extent sorting (Brian Foster) [1579873] - [fs] xfs: improve handling of busy extents in the low-level allocator (Brian Foster) [1579873] - [fs] xfs: don\'t fail xfs_extent_busy allocation (Brian Foster) [1579873] - [fs] xfs: correct null checks and error processing in xfs_initialize_perag (Brian Foster) [1579873] - [fs] xfs: introduce xfs_aligned_fsb_count (Brian Foster) [1579873] - [fs] xfs: allow unwritten extents in the CoW fork (Brian Foster) [1579873] - [fs] xfs: verify free block header fields (Brian Foster) [1579873] - [fs] xfs: check for obviously bad level values in the bmbt root (Brian Foster) [1579873] - [fs] xfs: filter out obviously bad btree pointers (Brian Foster) [1579873] - [fs] xfs: fail _dir_open when readahead fails (Brian Foster) [1579873] - [fs] xfs: fix toctou race when locking an inode to access the data map (Brian Foster) [1579873] - [fs] xfs: remove unused full argument from bmap (Brian Foster) [1579873] - [fs] xfs: remove unused struct declarations (Brian Foster) [1579873] - [fs] xfs: remove boilerplate around xfs_btree_init_block (Brian Foster) [1579873] - [fs] xfs: make xfs_btree_magic more generic (Brian Foster) [1579873] - [fs] xfs: glean crc status from mp not flags in xfs_btree_init_block_int (Brian Foster) [1579873] - [fs] xfs: prevent quotacheck from overloading inode lru (Brian Foster) [1579873] - [fs] xfs: extsize hints are not unlikely in xfs_bmap_btalloc (Brian Foster) [1579873] - [fs] xfs: verify dirblocklog correctly (Brian Foster) [1579873] - [fs] xfs: fix COW writeback race (Brian Foster) [1579873] - [fs] xfs: fix xfs_mode_to_ftype() prototype (Brian Foster) [1579873] - [fs] xfs: don\'t rely on ->total in xfs_alloc_space_available (Brian Foster) [1579873] - [fs] xfs: adjust allocation length in xfs_alloc_space_available (Brian Foster) [1579873] - [fs] xfs: fix bogus minleft manipulations (Brian Foster) [1579873] - [fs] xfs: bump up reserved blocks in xfs_alloc_set_aside (Brian Foster) [1579873] - [fs] xfs: nuke unused tracepoint definitions (Brian Foster) [1579873] - [fs] xfs: Always flush caches when integrity is required (Brian Foster) [1579873] - [fs] xfs: use rhashtable to track buffer cache (Brian Foster) [1579873] - [fs] xfs: optimise CRC updates (Brian Foster) [1579873] - [fs] xfs: make xfs btree stats less huge (Brian Foster) [1579873] - [fs] xfs: error out if trying to add attrs and anextents > 0 (Brian Foster) [1579873] - [fs] xfs: don\'t crash if reading a directory results in an unexpected hole (Brian Foster) [1579873] - [fs] xfs: complain if we don\'t get nextents bmap records (Brian Foster) [1579873] - [fs] xfs: check for bogus values in btree block headers (Brian Foster) [1579873] - [fs] xfs: forbid AG btrees with level == 0 (Brian Foster) [1579873] - [fs] xfs: several xattr functions can be void (Brian Foster) [1579873] - [fs] xfs: Move AGI buffer type setting to xfs_read_agi (Brian Foster) [1579873] - [fs] xfs: pass post-eof speculative prealloc blocks to bmapi (Brian Foster) [1579873] - [fs] xfs: track preallocation separately in xfs_bmapi_reserve_delalloc() (Brian Foster) [1579873] - [fs] fs: xfs: libxfs: constify xfs_nameops structures (Brian Foster) [1579873] - [fs] fs: xfs: xfs_icreate_item: constify xfs_item_ops structure (Brian Foster) [1579873] - [fs] xfs: add XBF_XBF_NO_IOACCT to buf trace output (Brian Foster) [1579873] - [fs] xfs: remove NULLEXTNUM (Brian Foster) [1579873] - [fs] xfs: remove xfs_bmap_search_extents (Brian Foster) [1579873] - [fs] xfs: use new extent lookup helpers xfs_file_iomap_begin_delay (Brian Foster) [1579873] - [fs] xfs: remove prev argument to xfs_bmapi_reserve_delalloc (Brian Foster) [1579873] - [fs] xfs: use new extent lookup helpers in __xfs_bunmapi (Brian Foster) [1579873] - [fs] xfs: use new extent lookup helpers in xfs_bmapi_write (Brian Foster) [1579873] - [fs] xfs: use new extent lookup helpers in xfs_bmapi_read (Brian Foster) [1579873] - [fs] xfs: cleanup xfs_bmap_last_before (Brian Foster) [1579873] - [fs] xfs: check return value of _trans_reserve_quota_nblks (Brian Foster) [1579873] - [fs] xfs: move dir_ino_validate declaration per xfsprogs (Brian Foster) [1579873] - [fs] libxfs: clean up _dir2_data_freescan (Brian Foster) [1579873] - [fs] libxfs: fix xfs_attr_shortform_bytesfit declaration (Brian Foster) [1579873] - [fs] libxfs: fix whitespace problems (Brian Foster) [1579873] - [fs] libxfs: synchronize dinode_verify with userspace (Brian Foster) [1579873] - [fs] libxfs: convert ushort to unsigned short (Brian Foster) [1579873] - [fs] xfs: rmap btree requires more reserved free space (Brian Foster) [1579873] - [fs] cifs: avoid a kmalloc in smb2_send_recv/SendReceive2 for the common case (Leif Sahlberg) [1582973] - [fs] cifs: remove small_smb2_init (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_lease_ack (Leif Sahlberg) [1582973] - [fs] cifs: remove unused variable from SMB2_read (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_oplock_break we get from server (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_query_info_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_query_directory_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_set_info_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2 read/write requests (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_lock_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_flush_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_create_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_sess_setup_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_tree_connect_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_echo_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_ioctl_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_close_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_tree_disconnect_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_logoff_req (Leif Sahlberg) [1582973] - [fs] cifs: remove rfc1002 header from smb2_negotiate_req (Leif Sahlberg) [1582973] - [fs] cifs: Add smb2_send_recv (Leif Sahlberg) [1582973]
Thu Jun 7 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-901.el7] - [target] iscsi: avoid NULL dereference in CHAP auth error path (Maurizio Lombardi) [1585081] - [iscsi-target] Fix non-immediate TMR reference leak (Maurizio Lombardi) [1585081] - [iscsi-target] Make TASK_REASSIGN use proper se_cmd->cmd_kref (Maurizio Lombardi) [1585081] - [target] Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK (Maurizio Lombardi) [1585081] - [target] Fix quiese during transport_write_pending_qf endless loop (Maurizio Lombardi) [1585081] - [target] Fix caw_sem leak in transport_generic_request_failure (Maurizio Lombardi) [1585081] - [target] Fix QUEUE_FULL + SCSI task attribute handling (Maurizio Lombardi) [1585081] - [iSCSI-target] Use common error handling code in iscsi_decode_text_input() (Maurizio Lombardi) [1585081] - [target] iscsi: Detect conn_cmd_list corruption early (Maurizio Lombardi) [1585081] - [target] iscsi: Fix a race condition in iscsit_add_reject_from_cmd() (Maurizio Lombardi) [1585081] - [target] iscsi: Modify iscsit_do_crypto_hash_buf() prototype (Maurizio Lombardi) [1585081] - [target] iscsi: Fix endianness in an error message (Maurizio Lombardi) [1585081] - [target] iscsi: Use min() in iscsit_dump_data_payload() instead of open-coding it (Maurizio Lombardi) [1585081] - [target] iscsi: Define OFFLOAD_BUF_SIZE once (Maurizio Lombardi) [1585081] - [target] Inline transport_put_cmd() (Maurizio Lombardi) [1585081] - [target] Suppress gcc 7 fallthrough warnings (Maurizio Lombardi) [1585081] - [target] Move a declaration of a global variable into a header file (Maurizio Lombardi) [1585081] - [iscsi-target] fix memory leak in iscsit_release_discovery_tpg() (Maurizio Lombardi) [1585081] - [iscsi-target] fix memory leak in lio_target_tiqn_addtpg() (Maurizio Lombardi) [1585081] - [target] fix condition return in core_pr_dump_initiator_port() (Maurizio Lombardi) [1585081] - [target] fix match_token option in target_core_configfs.c (Maurizio Lombardi) [1585081] - [target] add sense code INSUFFICIENT REGISTRATION RESOURCES (Maurizio Lombardi) [1585081] - [target] fix double unmap data sg in core_scsi3_emulate_pro_register_and_move() (Maurizio Lombardi) [1585081] - [target] fix buffer offset in core_scsi3_pri_read_full_status (Maurizio Lombardi) [1585081] - [target] fix null pointer regression in core_tmr_drain_tmr_list (Maurizio Lombardi) [1585081] - [target] file: Do not return error for UNMAP if length is zero (Maurizio Lombardi) [1585081] - [target] Fix node_acl demo-mode + uncached dynamic shutdown regression (Maurizio Lombardi) [1585081] - [iscsi-target] Add login_keys_workaround attribute for non RFC initiators (Maurizio Lombardi) [1585081] - [target] Fix return sense reason in target_scsi3_emulate_pr_out (Maurizio Lombardi) [1585081] - [target] Fix cmd size for PR-OUT in passthrough_parse_cdb (Maurizio Lombardi) [1585081] - [target] Use macro for WRITE_VERIFY_32 operation codes (Maurizio Lombardi) [1585081] - [target] make device_mutex and device_list static (Maurizio Lombardi) [1585081] - [target] remove g_device_list (Maurizio Lombardi) [1585081] - [xcopy] loop over devices using idr helper (Maurizio Lombardi) [1585081] - [target] add helper to iterate over devices (Maurizio Lombardi) [1585081] - [target] add helper to find se_device by dev_index (Maurizio Lombardi) [1585081] - [target] use idr for se_device dev index (Maurizio Lombardi) [1585081] - [target] Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce (Maurizio Lombardi) [1585081] - [target] iscsi: Remove dead code from iscsit_process_scsi_cmd() (Maurizio Lombardi) [1585081] - [target] iscsi: Simplify iscsit_free_cmd() (Maurizio Lombardi) [1585081] - [target] iscsi: Remove second argument of __iscsit_free_cmd() (Maurizio Lombardi) [1585081] - [target] tcm_loop: Make TMF processing slightly faster (Maurizio Lombardi) [1585081] - [target] tcm_loop: Use target_submit_tmr() instead of open-coding this function (Maurizio Lombardi) [1585081] - [target] tcm_loop: Replace a waitqueue and a counter by a completion (Maurizio Lombardi) [1585081] - [target] tcm_loop: Merge struct tcm_loop_cmd and struct tcm_loop_tmr (Maurizio Lombardi) [1585081] - [target] Introduce a function that shows the command state (Maurizio Lombardi) [1585081] - [iscsi-target] Kill left-over iscsi_target_do_cleanup (Maurizio Lombardi) [1585081] - [target] Fix a deadlock between the XCOPY code and iSCSI session shutdown (Maurizio Lombardi) [1585081] - [target] Use get/put_unaligned_be *() instead of open coding these functions (Maurizio Lombardi) [1585081] - [target] Fix transport_init_se_cmd() (Maurizio Lombardi) [1585081] - [target] Remove se_device.dev_list (Maurizio Lombardi) [1585081] - [target] Use symbolic value for WRITE_VERIFY_16 (Maurizio Lombardi) [1585081] - [target] Add TARGET_SCF_LOOKUP_LUN_FROM_TAG support for ABORT_TASK (Maurizio Lombardi) [1585081] - [target] Add support for TMR percpu reference counting (Maurizio Lombardi) [1585081] - [target] reject COMPARE_AND_WRITE if emulate_caw is not set (Maurizio Lombardi) [1585081] - [iscsi-target] Avoid holding ->tpg_state_lock during param update (Maurizio Lombardi) [1585081] - [target] configfs: Kill se_lun->lun_link_magic (Maurizio Lombardi) [1585081] - [target] configfs: Kill se_device->dev_link_magic (Maurizio Lombardi) [1585081] - [target] remove dead code (Maurizio Lombardi) [1585081] - [net] target: introduce __skb_put_(zero, data, u8) (Maurizio Lombardi) [1585081] - [networking] target: make skb_push & __skb_push return void pointers (Maurizio Lombardi) [1585081] - [networking] target: make skb_put & friends return void pointers (Maurizio Lombardi) [1585081] - [iscsi-target] Reject immediate data underflow larger than SCSI transfer length (Maurizio Lombardi) [1585081] - [iscsi-target] Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP (Maurizio Lombardi) [1585081] - [target] Fix kref->refcount underflow in transport_cmd_finish_abort (Maurizio Lombardi) [1585081] - [target] Re-add check to reject control WRITEs with overflow data (Maurizio Lombardi) [1585081] - [target] Revert \"Fix VERIFY and WRITE VERIFY command parsing\" (Maurizio Lombardi) [1585081] - [target] fileio: Fix zero-length READ and WRITE handling (Maurizio Lombardi) [1585081] - [target] Don\'t force session reset if queue_depth does not change (Maurizio Lombardi) [1585081] - [target] Fix compare_and_write_callback handling for non GOOD status (Maurizio Lombardi) [1585081] - [target] fixup error message in target_tg_pt_gp_tg_pt_gp_id_store() (Maurizio Lombardi) [1585081] - [target] fixup error message in target_tg_pt_gp_alua_access_type_store() (Maurizio Lombardi) [1585081] - [target] Add WRITE_VERIFY_16 (Maurizio Lombardi) [1585081] - [target] Use kmalloc_array() in transport_kmap_data_sg() (Maurizio Lombardi) [1585081] - [target] Use kmalloc_array() in compare_and_write_callback() (Maurizio Lombardi) [1585081] - [target] Improve size determinations in two functions (Maurizio Lombardi) [1585081] - [target] Delete error messages for failed memory allocations (Maurizio Lombardi) [1585081] - [target] Use kcalloc() in two functions (Maurizio Lombardi) [1585081] - [iscsi-target] Improve size determinations in four functions (Maurizio Lombardi) [1585081] - [iscsi-target] Delete error messages for failed memory allocations (Maurizio Lombardi) [1585081] - [iscsi-target] Use kcalloc() in iscsit_allocate_iovecs() (Maurizio Lombardi) [1585081] - [tcm] make pi data verification configurable (Maurizio Lombardi) [1585081] - [target] Fix VERIFY and WRITE VERIFY command parsing (Maurizio Lombardi) [1585081] - [target] pr: update PR out action code table (Maurizio Lombardi) [1585081] - [target] iblock: convert iblock_req.pending from atomic_t to refcount_t (Maurizio Lombardi) [1585081] - [iscsi-target] use generic inet_pton_with_scope (Maurizio Lombardi) [1585081] - [iscsi-target] Drop work-around for legacy GlobalSAN initiator (Maurizio Lombardi) [1585081] - [iscsi-target] Fix early login failure statistics misses (Maurizio Lombardi) [1585081] - [target] iscsi: Fix iSCSI task reassignment handling (Maurizio Lombardi) [1585081] - [target] iscsi: Introduce a helper function for TMF translation (Maurizio Lombardi) [1585081] - [target] iscsi: Fix spelling of \"reallegiance\" (Maurizio Lombardi) [1585081] - [target] iscsi: Fix spelling of \"perform\" (Maurizio Lombardi) [1585081] - [iscsi-target] fix spelling mistake \"Unsolicitied\" -> \"Unsolicited\" (Maurizio Lombardi) [1585081] - [iscsi-target] graceful disconnect on invalid mapping to iovec (Maurizio Lombardi) [1585081] - [target] Avoid mappedlun symlink creation during lun shutdown (Maurizio Lombardi) [1585081] - [target] Drop pointless tfo->check_stop_free check (Maurizio Lombardi) [1585081] - [target] Fix VERIFY_16 handling in sbc_parse_cdb (Maurizio Lombardi) [1585081] - [target] pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export (Maurizio Lombardi) [1585081] - [target] Add counters for ABORT_TASK success + failure (Maurizio Lombardi) [1585081] - [target] Fix NULL dereference during LUN lookup + active I/O shutdown (Maurizio Lombardi) [1585081] - [target] Delete tmr from list before processing (Maurizio Lombardi) [1585081] - [target] Fix handling of aborted failed commands (Maurizio Lombardi) [1585081] - [target] Remove command flag CMD_T_DEV_ACTIVE (Maurizio Lombardi) [1585081] - [target] Remove command flag CMD_T_BUSY (Maurizio Lombardi) [1585081] - [target] Move session check from target_put_sess_cmd() into target_release_cmd_kref() (Maurizio Lombardi) [1585081] - [target] Inline transport_cmd_check_stop() (Maurizio Lombardi) [1585081] - [target] Remove an overly chatty debug message (Maurizio Lombardi) [1585081] - [target] Stop execution if CMD_T_STOP has been set (Maurizio Lombardi) [1585081] - [target] Correct transport_wait_for_tasks() documentation (Maurizio Lombardi) [1585081] - [target] Make core_tmr_abort_task() consider all commands (Maurizio Lombardi) [1585081] - [target] Remove se_tmr_req.tmr_lun (Maurizio Lombardi) [1585081] - [target] Fix COMPARE_AND_WRITE ref leak for non GOOD status (Maurizio Lombardi) [1585081] - [target] Fix multi-session dynamic se_node_acl double free OOPs (Maurizio Lombardi) [1585081] - [target] Fix early transport_generic_handle_tmr abort scenario (Maurizio Lombardi) [1585081] - [target] Use correct SCSI status during EXTENDED_COPY exception (Maurizio Lombardi) [1585081] - [target] Don\'t BUG_ON during NodeACL dynamic -> explicit conversion (Maurizio Lombardi) [1585081] - [target] support XCOPY requests without parameters (Maurizio Lombardi) [1585081] - [target] check for XCOPY parameter truncation (Maurizio Lombardi) [1585081] - [target] use XCOPY segment descriptor CSCD IDs (Maurizio Lombardi) [1585081] - [target] check XCOPY segment descriptor CSCD IDs (Maurizio Lombardi) [1585081] - [target] simplify XCOPY wwn->se_dev lookup helper (Maurizio Lombardi) [1585081] - [target] return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (Maurizio Lombardi) [1585081] - [target] bounds check XCOPY total descriptor list length (Maurizio Lombardi) [1585081] - [target] bounds check XCOPY segment descriptor list (Maurizio Lombardi) [1585081] - [target] use XCOPY TOO MANY TARGET DESCRIPTORS sense (Maurizio Lombardi) [1585081] - [target] add XCOPY target/segment desc sense codes (Maurizio Lombardi) [1585081] - [target] Fix spelling mistake and unwrap multi-line text (Maurizio Lombardi) [1585081] - [target] user: Add an #include directive (Maurizio Lombardi) [1585081] - [sbp-target] Add an #include directive (Maurizio Lombardi) [1585081] - [sbp-target] Fix second argument of percpu_ida_alloc() (Maurizio Lombardi) [1585081] - [target] user: Fix a data type in tcmu_queue_cmd() (Maurizio Lombardi) [1585081] - [target] avoid accessing .bi_vcnt directly (Maurizio Lombardi) [1585081] - [target] tcm_fc: use CPU affinity for responses (Maurizio Lombardi) [1585081] - [target] tcm_fc: Update debugging statements to match libfc usage (Maurizio Lombardi) [1585081] - [target] tcm_fc: return detailed error in ft_sess_create() (Maurizio Lombardi) [1585081] - [target] tcm_fc: print command pointer in debug message (Maurizio Lombardi) [1585081] - [target] fix potential race window in target_sess_cmd_list_waiting() (Maurizio Lombardi) [1585081] - [target] Revert \"Fix residual overflow handling in target_complete_cmd_with_length\" (Maurizio Lombardi) [1585081] - [target] Don\'t override EXTENDED_COPY xcopy_pt_cmd SCSI status code (Maurizio Lombardi) [1585081] - [target] Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (Maurizio Lombardi) [1585081] - [target] fix spelling mistake: \"limitiation\" -> \"limitation\" (Maurizio Lombardi) [1585081] - [target] Fix residual overflow handling in target_complete_cmd_with_length (Maurizio Lombardi) [1585081] - [tcm_fc] set and unset FCP_SPPF_TARG_FCN (Maurizio Lombardi) [1585081] - [target] Fix ordered task CHECK_CONDITION early exception handling (Maurizio Lombardi) [1585081] - [target] Fix ordered task target_setup_cmd_from_cdb exception hang (Maurizio Lombardi) [1585081] - [target] Fix max_unmap_lba_count calc overflow (Maurizio Lombardi) [1585081] - [target] need_to_release is always false, remove redundant check and kfree (Maurizio Lombardi) [1585081] - [target] make close_session optional (Maurizio Lombardi) [1585081] - [target] make ->shutdown_session optional (Maurizio Lombardi) [1585081] - [target] remove acl_stop (Maurizio Lombardi) [1585081] - [target] consolidate and fix session shutdown (Maurizio Lombardi) [1585081] - [scsi] lpfc: update driver version to 12.0.0.4 (Dick Kennedy) [1584377] - [scsi] lpfc: Fix port initialization failure (Dick Kennedy) [1584377] - [scsi] lpfc: Don\'t return internal MBXERR_ERROR code from probe function (Dick Kennedy) [1584377] - [scsi] lpfc: Fix 16gb hbas failing cq create (Dick Kennedy) [1584377] - [scsi] lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (Dick Kennedy) [1584377] - [scsi] lpfc: correct oversubscription of nvme io requests for an adapter (Dick Kennedy) [1584377] - [scsi] lpfc: Fix MDS diagnostics failure (Rx < Tx) (Dick Kennedy) [1584377] - [scsi] lpfc: fix spelling mistakes: \"mabilbox\" and \"maibox\" (Dick Kennedy) [1584377] - [scsi] lpfc: Comment cleanup regarding Broadcom copyright header (Dick Kennedy) [1584377] - [scsi] lpfc: update driver version to 12.0.0.3 (Dick Kennedy) [1584377] - [scsi] lpfc: Enhance log messages when reporting CQE errors (Dick Kennedy) [1584377] - [scsi] lpfc: Fix up log messages and stats counters in IO submit code path (Dick Kennedy) [1584377] - [scsi] lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (Dick Kennedy) [1584377] - [scsi] lpfc: Handle new link fault code returned by adapter firmware (Dick Kennedy) [1584377] - [scsi] lpfc: Correct fw download error message (Dick Kennedy) [1584377] - [scsi] lpfc: enhance LE data structure copies to hardware (Dick Kennedy) [1584377] - [scsi] lpfc: Change IO submit return to EBUSY if remote port is recovering (Dick Kennedy) [1584377] - [scsi] qla2xxx: Remove stale debug value for login_retry flag (Himanshu Madhani) [1578880] - [scsi] qla2xxx: Fix setting lower transfer speed if GPSC fails (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Update driver version to 10.00.00.06.07.6-k (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Himanshu Madhani) [1547714] - [scsi] qla2xxx: correctly shift host byte (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix race condition between iocb timeout and initialisation (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (Himanshu Madhani) [1547714] - [scsi] qla2xxx: fx00 copypaste typo (Himanshu Madhani) [1547714] - [scsi] qla2xxx: fix error message on - [scsi] qla2xxx: Fix Async GPN_FT for FCP and FC-NVMe scan (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Cleanup code to improve FC-NVMe error handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix FC-NVMe IO abort during driver reset (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix retry for PRLI RJT with reason of BUSY (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove nvme_done_list (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Return busy if rport going away (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix n2n_ae flag to prevent dev_loss on PDB change (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add FC-NVMe abort processing (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add changes for devloss timeout in driver (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Set IIDMA and fcport state before qla_nvme_register_remote() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove unneeded message and minor cleanup for FC-NVMe (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Restore ZIO threshold setting (Himanshu Madhani) [1547714] - [scsi] qla2xxx: fix spelling mistake: \"existant\" -> \"existent\" (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use dma_pool_zalloc() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix function argument descriptions (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove unused symbols (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use p for printing pointers (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove FC_NO_LOOP_ID for FCP and FC-NVMe Discovery (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix FC-NVMe LUN discovery (Himanshu Madhani) [1547714] - [scsi] qla2xxx: ensure async flags are reset correctly (Himanshu Madhani) [1547714] - [scsi] qla2xxx: do not check login_state if no loop id is assigned (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fixup locking for session deletion (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix incorrect handle for abort IOCB (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix double free bug after firmware timeout (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Prevent relogin trigger from sending too many commands (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix a locking imbalance in qlt_24xx_handle_els() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add XCB counters to debugfs (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix queue ID for async abort with Multiqueue (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix warning for code intentation in __qla24xx_handle_gpdb_event() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix warning during port_name debug print (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix recursion while sending terminate exchange (Himanshu Madhani) [1547714] - [scsi] qla2xxx: remove redundant assignment of d (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use zeroing allocator rather than allocator/memset (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Serialize session free in qlt_free_session_done (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Serialize session deletion by using work_lock (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Prevent multiple active discovery commands per session (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add retry limit for fabric scan logic (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Delay loop id allocation at login (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Increase verbosity of debug messages logged (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Allow relogin and session creation after reset (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add ability to use GPNFT/GNNFT for RSCN handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Properly extract ADISC error codes (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix GPNFT/GNNFT error handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove session creation redundant code (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Migrate switch registration commands away from mailbox interface (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix login state machine freeze (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Reduce trace noise for Async Events (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Reduce the use of terminate exchange (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add lock protection around host lookup (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add option for use reserve exch for ELS (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add switch command to simplify fabric discovery (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use known NPort ID for Management Server login (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Tweak resource count dump (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix session cleanup for N2N (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Allow target mode to accept PRLI in dual mode (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Don\'t call dma_free_coherent with IRQ disabled (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add ability to send PRLO (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use shadow register for ISP27XX (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Enable ATIO interrupt handshake for ISP27XX (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Move work element processing out of DPC thread (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Replace GPDB with async ADISC command (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix Firmware dump size for Extended login and Exchange Offload (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Chip reset uses wrong lock during IO flush (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add boundary checks for exchanges to be offloaded (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use chip reset to bring down laser on unload (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use IOCB path to submit Control VP MBX command (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix NULL pointer access for fcport structure (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix smatch warning in qla25xx_delete_ rsp|req _que (Himanshu Madhani) [1547714] - [scsi] qla2xxx: remove duplicate includes (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Suppress gcc 7 fall-through warnings (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix memory leak in dual/target mode (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix system crash in qlt_plogi_ack_unref (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove aborting ELS IOCB call issued as part of timeout (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Clear loop id after delete (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix scan state field for fcport (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix abort command deadlock due to spinlock (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix PRLI state check (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix Relogin being triggered too fast (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Relogin to target port on a cable swap (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Recheck session state after RSCN (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix NPIV host cleanup in target mode (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix login state machine stuck at GPDB (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Serialize GPNID for multiple RSCN (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Retry switch command on time out (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix re-login for Nport Handle in use (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Move session delete to driver work queue (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix gpnid error processing (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix system crash for Notify ack timeout handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Cocci spatch \"pool_zalloc-simple\" (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Query FC4 type during RSCN processing (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Changes to support N2N logins (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Reinstate module parameter ql2xenablemsix (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Clear fc4f_nvme flag (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add LR distance support from nvram bit (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add support for minimum link speed (Himanshu Madhani) [1547714] - [scsi] qla2xxx: add missing includes for qla_isr (Himanshu Madhani) [1547714] - [scsi] qla2xxx: remove use of FC-specific error codes (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix WWPN/WWNN in debug message (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add command completion for error path (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix remoteport disconnect for FC-NVMe (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Simpify unregistration of FC-NVMe local/remote ports (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Added change to enable ZIO for FC-NVMe devices (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Move function prototype to correct header (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Cleanup FC-NVMe code (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix NVMe entry_type for iocb packet on BE system (Himanshu Madhani) [1547714] - [scsi] qla2xxx: avoid unused-function warning (Himanshu Madhani) [1547714] - [scsi] qla2xxx: fix a bunch of typos and spelling mistakes (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Use FC-NVMe FC4 type for FDMI registration (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Send FC4 type NVMe to the management server (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Move #include qla_nvme.h to fix compile errors on RHEL 7 (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add FC-NVMe F/W initialization and transport registration (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add FC-NVMe command handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Add FC-NVMe port discovery and PRLI handling (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix oops in qla2x00_probe_one error path (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Allow SCSI-MQ to be enabled selectively (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT (v2) (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Revert \"qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT\" (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix a recently introduced memory leak (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix Regression introduced by pci_alloc_irq_vectors_affinity call (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Cleaned up queue configuration code (Himanshu Madhani) [1547714] - [scsi] qla2xxx: remove irq_affinity_notifier (Himanshu Madhani) [1547714] - [scsi] qla2xxx: fix MSI-X vector affinity (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Utilize pci_alloc_irq_vectors/pci_free_irq_vectors calls (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Remove cpumask variable for qla2xxx_create_qpair() (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Avoid double completion of abort command (Himanshu Madhani) [1547714] - [scsi] qla2xxx: Fix NULL pointer crash due to active timer for ABTS (Himanshu Madhani) [1547714]
Wed Jun 6 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-900.el7] - [sound] alsa: asoc: config: update the rhel configurations for the recent changes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: do not use regmap_get_device() in rt5663_irq() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7219: change CONFIG_COMMON_CLK to CONFIG_COMMON_CLK_DA7219 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add missing includes for linux/module.h (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Hide local_irq_disable/enable() and local_irqsave/restore() (Jaroslav Kysela) [1535427] - [sound] alsa: usb: audio-v3: add BADD-specific values (Jaroslav Kysela) [1535427] - [sound] alsa: usb: mixer: make string parsing independent of mixer_build state (Jaroslav Kysela) [1535427] - [sound] alsa: usb: Only get AudioControl header for UAC1 class (Jaroslav Kysela) [1535427] - [sound] alsa: usb: stream: refactor uac3 audio interface parsing (Jaroslav Kysela) [1535427] - [sound] alsa: usb: stream: refactor uac1/2 audio interface parsing (Jaroslav Kysela) [1535427] - [sound] alsa: usb: stream: move audioformat alloc/init into separate function (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Clean up mixer element list traverse (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: acpi: add new fields for SOF support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: Add helper to find codec_dai from dai_name (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add snd_soc_component_xxx_bias_level() (Jaroslav Kysela) [1535427] - [sound] alsa: seq_file: Introduce DEFINE_SHOW_ATTRIBUTE() helper macro (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: recover system clock when device changes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: change FVCO maximum threshold (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: condition for clock disable (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: move key irq after jd done (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: codecs: add const to snd_soc_codec_driver structures (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: TDM support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: leave Class D gain at chip default (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: rename controls to match DAPM controls (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8824: new driver (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Enforce CONFIG_SND_DYNAMIC_MINORS for HDMI/DP codec (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Add missing cable lock to ctl API callbacks (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Mark paused device as inactive (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Fix access to not-yet-ready substream via cable (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Sync stale timer before release (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Fix racy hw constraints adjustment (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Fix inconsistent format due to incomplete rule (Jaroslav Kysela) [1535427] - [sound] alsa: aloop: Release cable upon open error path (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Give proper vendor/product name for Dell WD15 Dock (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add a quirck for B&W PX headphones (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add a quirk for Nura\'s first gen headset (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Allow to override the longname string (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add \"Keep Interface\" control (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add keep_iface flag (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Avoid superfluous usb_set_interface() calls (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Initialize Dell Dock playback volumes (Jaroslav Kysela) [1535427] - [sound] alsa: cs46xx: fix spelling mistake: \"amplifer\" -> \"amplifier\" (Jaroslav Kysela) [1535427] - [sound] alsa: hda/ca0132: fix build failure when a local macro is defined (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Fix incorrect usage of IS_REACHABLE() (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (Jaroslav Kysela) [1535427] - [sound] alsa: vmaster: Propagate slave error (Jaroslav Kysela) [1535427] - [sound] alsa: vmaster: Zero-clear ctl before calling slave get (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix structure definition for X32 ABI (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Check PCM state at xfern compat ioctl (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: include linux/module.h as needed (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: add nau8824 sound card (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Not being able to find the codec ACPI-dev is an error (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl: Add Playback DAI for fixup (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl: Enable mclk and ssp sclk early for rt5663 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl: Enable mclk and ssp sclk early (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Fix setting of SSP parameters in Kabylake machine driver (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Enable tdm slots for max98927 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: don\'t use rtd->codec on Intel/haswell (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_rt5645: Analog Mic support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: don\'t use codec anymore (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Select RCCLK on init() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Change defaults to enable jack-detect, analog mics (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Add quirk for the VIOS LTH17 laptop (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Add support for Bay Trail CR / SSP0 using boards (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Add new IN2_HS_IN3 input map and a quirk using it (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Rename IN3_MAP to IN1_HS_IN3_MAP (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Drop snd_soc_dai_set_bclk_ratio() call (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Configure PLL1 before using it (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Add quirk micbias OVCD configuration (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Only create jack if we have a jack-detect source (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Actually honor the DMIC_EN quirk if specified (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: Pass jack-src info via device-properties (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr-rt5651: add support for Line In (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr-rt5651: enable MinnowBoard Turbot quirks (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr-rt5651: add quirk for IN3P which may also be used (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: fix Kiano DMI quirk (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: byt: Fix quirk for KIANO laptop (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: byt: Introduce new map for dual mics (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: byt: Enable IN2 map quirk for a KIANO laptop (Jaroslav Kysela) [1535427] - [sound] alsa: soc: intel: byt: Introduce new custom IN2 map (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcht_es8316: remove useless code (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: acpi: remove hard-coded i2c-device name length (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcht_es8316: fix HID handling (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: board: Add BE DAI link for WoV and update DAPM machine map (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: sn95031: remove dead makefile about sn95031 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: sn95031: remove this code (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: remove mfld_machine (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kconfig: drop boiler plate text from config items (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kconfig: add some comments for if symbols (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: align/fix SKL/BXT/KBL Kconfigs (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: align Kconfig configurations for HiFi2 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: align Kconfig dependencies for Haswell/Broadwell (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kconfig: Simplify-clarify ACPI/PCI dependencies (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Fix Kconfig with top-level selector (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: improve SND_SOC_INTEL_MACH dependencies (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Add help text for SND_SOC_INTEL_SST_TOPLEVEL (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: improve DMADEVICES dependency (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: fix Kconfig dependencies (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Add depends on X86 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: clarify Kconfig dependencies (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: reorder boards Kconfig by chronological order (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: add SOF firmare/topology file information (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Remove second shim read in register_poll (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: remove redundant variable dma_dev_name (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Change kern log level to avoid unwanted messages (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Refine skl widget type check (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: remove second duplicated assignment to pointer \'res\' (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add dynamic module id support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Optimize UUID handling to fill pin info (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Decrease loglevel for topology loading (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: fix swapped order of function arguments dir and pin_index (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix descriptions for exported function args (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix uuid_module memory leak in failure case (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: make function skl_clk_round_rate static (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Re-order some code to silence a warning (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add extended I2S config blob support in Clock driver (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Do not check dev_type for dmic link type (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Check for NHLT ACPI header signature (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix typo (Jaroslav Kysela) [1535427] - [sound] asoc: intel: skylake: Add ssp clock driver (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: move machine drivers to dedicated KConfig (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Modify skl_dsp_set_dma_control API arguments (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Disable clock and power gating during FW/LIB download (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Ensure dai and dailink registration happens in sequence (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add channel map in updown mixer module IPC (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix updown mixer module format (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Request IRQ late only after all context are initialized (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Handle return value of platform_get_irq (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Free streams on suspend, re-alloc on resume (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Fix error-code check in sst_pause_stream() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Fix some style (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Fix the return value of \'sst_send_byte_stream_mrfld()\' (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Kill BUG_ON() usage (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Add sst_realloc_stream() function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Remove unused STREAM_DECODE and STREAM_RESET states (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Remove unnecessary sst_init_stream() function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: sst: Remove 2 unused members from stream_info struct (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Use kvzalloc() for suspend buffers (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: move all ACPI match tables to common module (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: common: use c99 syntax for ACPI/machine tables (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: atom: Remove unneeded linux/miscdevice.h include (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: atom: use cht_bsw_max98090 for Baytrail Chromebooks (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5670: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: move ACPI common code out of Intel/sst tree (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcht_da7213: cosmetic fixes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_rt5672: fix card name (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_rt5672: use actual HID in suspend/resume (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5670: add set_bclk_ratio in dai ops (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5670: refactor DMI quirks and fix Dell Venue settings (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Rewrite jack-type detection (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Add rt5651_jack_inserted() helper (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Enable Platform Clock during jack-type detect (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Enable sticky mode for OVCD (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Allow specifying the OVCD scale-factor through a device-property (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Allow specifying over-current threshold through a device-property (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Configure jack-detect source through a device-property (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Make rt5651_apply_properties() private (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Always keep OVCD enabled (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Only configure OVCD once at set_jack time (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Enable LDO and micbias1 supplies for jack-type detection (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Remove \"JD Power\" dapm supply (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Only configure LDO voltage once at boot (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Remove programming of PWR regs before force_bias_level() call (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Do not modify jd and PLL power bits from set_bias_level() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Do not modify the LDO voltage control bits from set_bias_level() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Fix bias_level confusion (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Remove is_sys_clk_from_pll() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Add rt5651_apply_properties() helper function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Use standard component set_jack callback (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Move 2 functions higher up in rt5651.c (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Move all jack-detect initialization to rt5651_set_jack_detect (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Remove unused rt5651_platform_data (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Fix regcache sync errors on resume (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: byt: Add headset jack (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Enable JD1_1 quirk for KIANO laptopt (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Rework quirk logic (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Enable jack detection on JD * pins (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5651: Convert rt5651 micbias1 to a supply widget (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5640: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: remove hard-coded compressed dailinks (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: fix off-by-one dailink id (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: use helper to get codec_dai (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_max98090: remove useless code, align with ChromeOS driver (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_max98090: add gpio-based jack detection (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_max98090_ti: Fix jack initialization (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_max98090: add support for Baytrail (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_max98090: Fix I2S config + unused code (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5651: add MCLK, quirks and cleanups (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr-rt5651: fix capture routes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5640: cosmetic fixes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bytcr_rt5640: simplify MCLK quirk tests (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: boards: use devm_clk_get() unconditionally (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Fix uninitialized calibration value (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Fix rt5514_spi_burst_read() buffer passing (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Add the missing register in the readable table (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514-spi: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: codecs: make snd_soc_platform_driver const (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514-spi: only enable wakeup when fully initialized (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Add the sanity check for the driver_data in the resume function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: mark PM functions as __maybe_unused (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514-spi: check irq status to schedule data copy in resume function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Voice wakeup support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514-spi: Let the buf_size to align with period_bytes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: The ACPI also should use the function rt5514_parse_dp() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Make sure the DMIC delay will be happened after normal SUPPLY widgets power on (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: The DSP clock can be calibrated by the other clock source (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514: Revert Hotword Model control (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5514-spi: check irq status to schedule data copy (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt298: don\'t turn off HV and VREF if headset is detected (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt286: don\'t turn off HV and VREF if headset is detected (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rl6231: remove never matched if condition (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rl6231: get better PLL parameters (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rl6231: make arrays div and pd static const, reduces object code size (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98927: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: don\'t use codec hw_write on max98927 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98927: Added max98927_dai_tdm_slot function (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98927: Added support for DSP_A and DSP_B format (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98357a: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Fix build (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi : Ensuring proper setting of output widget power state (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7219: make structure da7219_dai_clks_ops static (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7219: clkdev_drop usage depends on CONFIG_COMMON_CLK (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7219: Add common clock usage for providing DAI clks (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi/nau8825/rt286/rt298/rt5663/da7219: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl_rt5663_max98927: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Headset button support in kabylake machine driver (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl: fix jack name (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix jack name format substitution (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl_rt5663_rt5514_max98927: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: kbl: Modify map for Headset Playback to fix pop-noise (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8825: fix issue that pop noise when start capture (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8825: improve crosstalk measurement protection (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8825: improve semaphore control (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8825: set clear_irq when imm IRQ happened (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: nau8825: disable crosstalk by default (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98090: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: max98090: reduce verbosity on PLL unlock (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: ssm2518: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: ssm4567: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: ts3a227e: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: ts3a227e: add acpi table (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: Fix the wrong result of the first jack detection (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: Check the JD status in the button pushing (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: Delay and retry reading rt5663 ID register (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: Add the function of impedance sensing (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5663: Change the dev getting function in rt5663_irq (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Add vendor id for Cannonlake HDMI codec (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: keep DAI driver pointer in private data (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Remove redundant assignments (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Refresh sysfs during hdmi device probe (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: clean up hdac_device variable names (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: clean up hdac_ext_device variable names (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: introduce macro to access HDMI private data (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Fix possible memory leak on parse and map nid failure (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Fix possible NULL pointer dereference (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: hdac_hdmi: Fix static checker warning for sprintf usage (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: es8316: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dmic: don\'t use codec anymore (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dmic: Add optional wakeup delay (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dmic: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dmic: Fix check of return value from read of \'num-channels\' (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: codecs: dmic: Make number of channels configurable (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7213: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7213: Improve a size determination in da7213_i2c_probe() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7213: Delete an error message for a failed memory allocation in da7213_fw_to_pdata() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: da7213: add support for DSP modes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645/rt5677: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: cht_bsw_rt5645: cosmetic fixes (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: add fallback case for jack detection support (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: add micbias power control select (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: change micbias widget type to supply (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: add platform data for the Teclast X80 Pro tablet (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: cleanup DMI matching code (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: set in2_diff flag for GPD win and pocket devices (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: Set card long_name for GPD win / pocket (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: reset RT5645_AD_DA_MIXER at probe (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: Wait for 400msec before concluding on value of RT5645_VENDOR_ID2 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: remove unexisting route on new rt5645 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: rt5645: Make a few struct const (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: bdw-rt5677: Switch to devm_acpi_dev_add_driver_gpios() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Parse vendor tokens to build A-State table (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: Add Kabylake Dialog+Maxim machine driver entry (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Make local functions static (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: initialize return value properly (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix missing sentinel in sst_acpi_mach (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Parse nhlt and register clock device (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Find module id from UUID for bind params (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add BE DAI for WoV usecase (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Disable clock gating during firmware and library download (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Configure DSP clock source (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: don\'t use rtd->codec on intel/skylake (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add dai load ops for dais from topology (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Add flag to check to register FE dais from topology (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: skylake: Fix potential NULL pointer dereference (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: haswell: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: baytrail: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: atom: make sst_platform_compr_ops const (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: intel: atom: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-utils: replace codec to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-utils: replace platform to component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-utils: add const to dummy_codec (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Check widget kcontrols before deref (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Fix bugs of freeing soc topology (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: fix some tiny memory leaks (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Check widget kcontrols before deref (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: create TLV data for dapm widgets (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Fix kcontrol name string handling (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Fix a potential memory leak in \'soc_tplg_dapm_widget_denum_create()\' (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: topology: Fix a potential NULL pointer dereference in \'soc_tplg_dapm_widget_denum_create()\' (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: change mask in snd_soc_get/put_volsw_sx to unsigned int (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-io: Fix snd_soc_component_update_bits_legacy (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add Component level .read/.write (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add snd_soc_component_read32 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-dapm: Use empty struct initializer (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: add support to pinctrl dapm (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: fix debugfs read using path->connected (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: mark \'snd_soc_dapm_free_kcontrol\' as static (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: add initialization for w_param_text pointer (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: Avoid creating kcontrol for params (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: Make snd_soc_dapm_add/del_routes use runtime mutex subclass (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: Refactor the code in snd_soc_dapm_new_pcm (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: dapm: fix error path in snd_soc_dapm_new_pcm (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: compress: Fixup error messages (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: compress: Remove some extraneous blank lines (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: compress: Correct handling of copy callback (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: don\'t use rtd->codec on snd_soc_new_compress() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: snd_soc_component_driver has snd_compr_ops (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-pcm: don\'t call flush_delayed_work() many times in soc_pcm_private_free() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: pcm: improve debug output for DPCM BE searching (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-pcm: rename .pmdown_time to .use_pmdown_time for Component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: snd_soc_component_driver has snd_pcm_ops (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: remove unneeded dai->driver->ops check (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: remove rtd->platform checck (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: don\'t use rtd->codec on soc_dev_attr_is_visible() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: core: Fix typo roup->group (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: use DEFINE_SHOW_ATTRIBUTE() to decrease code duplication (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: use seq_file to dump the contents of dai_list, platform_list and codec_list (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: add missing EXPORT_SYMBOL_GPL() for snd_soc_rtdcom_lookup (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: snd_soc_rtdcom_lookup() cares component driver name (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add null_snd_soc_ops and reduce NULL ops check (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-pcm: check symmetry after hw_params (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: remove error due to probe deferral (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: remove rtd NULL check on soc_free_pcm_runtime() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: add missing EXPORT_SYMBOL_GPL() for snd_soc_disconnect_sync (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add snd_soc_disconnect_sync() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: soc_probe_dai() code simplification (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: fix build warning in soc-core.c (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: remove unneeded dai->driver check (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: snd_soc_component_driver has non_legacy_dai_naming (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: care Codec <-> Codec case by non_legacy_dai_naming (Jaroslav Kysela) [1535427] - [sound] alsa: soc-core: don\'t call kfree() for component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: remove unnecessary message from snd_soc_register_component() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: snd_soc_component_driver has endianness (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: snd_soc_component_driver has pmdown_time (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add Component level set_bias_level (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: add Component level pcm_new/pcm_free v2 (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: pcm: Sync delayed work before releasing resources (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: add snd_soc_add_component() (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: add component lookup functions (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: soc-core: remove dai_drv from snd_soc_component (Jaroslav Kysela) [1535427] - [sound] alsa: asoc: Add snd_soc_of_put_dai_link_codecs() helper function (Jaroslav Kysela) [1535427] - [sound] alsa: synth: emux: soundfont.c: Cleaning up memory leak (Jaroslav Kysela) [1535427] - [sound] alsa: emux: Delete two error messages for a failed memory allocation in snd_emux_create_port() (Jaroslav Kysela) [1535427] - [sound] alsa: emux: Adjust four checks for null pointers (Jaroslav Kysela) [1535427] - [sound] alsa: emux: Improve a size determination in two functions (Jaroslav Kysela) [1535427] - [sound] alsa: emux: Adjust one function call together with a variable assignment (Jaroslav Kysela) [1535427] - [sound] alsa: synth: use designated initializers (Jaroslav Kysela) [1535427] - [sound] alsa: emux: constify nrpn_conv_table structures (Jaroslav Kysela) [1535427] - [sound] alsa: emux: remove unused redundant variable p2 (Jaroslav Kysela) [1535427] - [sound] alsa: emux: stop if copy_from_user() fails (Jaroslav Kysela) [1535427] - [sound] alsa: synth: Fix conflicting OSS device registration on AWE32 (Jaroslav Kysela) [1535427] - [sound] alsa: emux: Fix mutex deadlock in OSS emulation (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: adc3: Fix channel mapping conversion for ADC3 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sanity checks for invalid EPs (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: add more quirks for DSD interfaces (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Integrate native DSD support for ITF-USB based DACs (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: FIX native DSD support for TEAC UD-501 DAC (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add native DSD support for Luxman DA-06 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add native DSD support for TEAC UD-301 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: move audioformat quirks to quirks.c (Jaroslav Kysela) [1535427] - [sound] alsa: usb: add more device quirks for USB DSD devices (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add native DSD support for Esoteric D-05X (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: support new Amanero Combo384 firmware version (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Apply vendor ID matching for sample rate quirk (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sample rate quirk for Plantronics P610 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sample rate quirk for Plantronics C310/C520-M (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Support changing input on Sound Blaster E1 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Skip broken EU on Dell dock USB-audio (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sanity checks in UAC3 clock parsers (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: More strict sanity checks for clock parsers (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Refactor clock finder helpers (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sanity checks in v2 clock parsers (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: add implicit fb quirk for Axe-Fx III (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: simplify set_sync_ep_implicit_fb_quirk (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: add implicit fb quirk for Behringer UFX1204 (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix missing endian conversion (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix forgotten conversion of control query functions (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: fix memory leak on cval (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: update clock valid control (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: UAC2 jack detection (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Proper fallback at get_term_name() (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add check return value for usb_string() (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix out-of-bound error (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Fix potential out-of-bound access at parsing SU (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Add sanity checks to FE parser (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: uac1: Invalidate ctl on interrupt (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Kill stray URB at exiting (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: silence a static checker warning (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: fix uac control query argument (Jaroslav Kysela) [1535427] - [sound] alsa: usb: initial USB Audio Device Class 3.0 support (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Change the semantics of the enable option (Jaroslav Kysela) [1535427] - [sound] alsa: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (Jaroslav Kysela) [1535427] - [sound] alsa: x86: Make CONFIG_SND_X86 bool (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Skip jack and others for non-existing PCM streams (Jaroslav Kysela) [1535427] - [sound] alsa: ad1889: Replace mdelay with usleep_range in snd_ad1889_ac97_ready (Jaroslav Kysela) [1535427] - [sound] alsa: ad1889: Replace mdelay with usleep_range in snd_ad1889_init (Jaroslav Kysela) [1535427] - [sound] alsa: asihpi: clean up a couple of build warnings (Jaroslav Kysela) [1535427] - [sound] alsa: asihpi: fix a potential double-fetch bug when copying puhm (Jaroslav Kysela) [1535427] - [sound] alsa: au88x0: remove redundant assignment of variable i (Jaroslav Kysela) [1535427] - [sound] alsa: echoaudio: remove redundant initialization of pointer \'pipe\' (Jaroslav Kysela) [1535427] - [sound] alsa: revert \"alsa: echoaudio: purge contradictions between dimension matrix members and total number of members\" (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: use dma_set_mask_and_coherent() (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: Reduce GFP_ATOMIC allocation (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: add a IOMMU workaround (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: make sure synth DMA pages are allocated with DMA functions (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: add optional debug printouts with DMA addresses (Jaroslav Kysela) [1535427] - [sound] alsa: emu10k1: remove reserved_page (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Sanity check of access to SPDIF controls array (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - change the location for one of two front mics (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Update ALC255 depop optimize (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add some fixes for ALC233 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Use a macro for snd_array iteration loops (Jaroslav Kysela) [1535427] - [sound] alsa: ice1712: define i2c eeprom addr to header file (Jaroslav Kysela) [1535427] - [sound] alsa: ice1724: Fix resume issues with Prodigy 7.1 HiFi (Jaroslav Kysela) [1535427] - [sound] alsa: ice1712: replace strcpy() with strlcpy() (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (Jaroslav Kysela) [1535427] - [sound] alsa: hda - fix headset mic problem for Dell machines with alc236 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Add model string for Intel reference board quirk (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add support for ALC1220 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Fix ALC275 no sound issue (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add support for ALC236/ALC3204 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - adjust the location of one mic (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Fix speaker no sound after system resume (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Fix Dell headset Mic can\'t record (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Always immediately update mute LED with pin VREF (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Make dock sound work on ThinkPad L570 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Fix dock line-out volume on Dell Precision 7520 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek: Limit mic boost on T480 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add headset mode support for Dell laptop (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add support headset mode for DELL WYSE (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Fix pincfg at resume on Lenovo T470 dock (Jaroslav Kysela) [1548055 1535427] - [sound] alsa: hda/realtek: PCI quirk for Fujitsu U7x7 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Add headset mode support for Dell laptop (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Reduce the suspend time consumption for ALC256 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - update ALC215 depop optimize (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Use IS_REACHABLE() for dependency on input (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Apply headphone noise quirk for another Dell XPS 13 variant (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - update ALC225 depop optimize (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Clean up ALC299 init code (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Fix missing COEF init for ALC225/295/299 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - change the location for one mic on a Lenovo machine (Jaroslav Kysela) [1535427] - [sound] alsa: hda - fix headset mic detection issue on a Dell machine (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - Fix Dell AIO LineOut issue (Jaroslav Kysela) [1535427] - [sound] alsa: hda/realtek - New codec support for ALC257 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Add vendor id for Cannonlake HDMI codec (Jaroslav Kysela) [1535427] - [sound] alsa: hda - program ICT bits to support HBR audio (Jaroslav Kysela) [1535427] - [sound] alsa: hda: add dock and led support for HP ProBook 640 G2 (Jaroslav Kysela) [1535427] - [sound] alsa: hda: add dock and led support for HP EliteBook 820 G3 (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Apply the existing quirk to iMac 14, 1 (Jaroslav Kysela) [1535427] - [sound] alsa: hda/ca0132 - use ARRAY_SIZE (Jaroslav Kysela) [1535427] - [sound] alsa: hda - New VIA controller suppor no-snoop path (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Force polling mode on CFL for fixing codec communication (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Add Icelake PCI ID (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Revert power_save option default value (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Add a power_save blacklist (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Add Raven PCI ID (Jaroslav Kysela) [1535427] - [sound] alsa: hda - silence uninitialized variable warning in activate_amp_in() (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Make use of core codec functions to sync power state (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Fix yet remaining issue with vmaster 0dB initialization (Jaroslav Kysela) [1535427] - [sound] alsa: hda - Fix incorrect TLV callback check introduced during set_fs() removal (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Fix too short HDMI/DP chmap reporting (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Drop useless WARN_ON() (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Copying sync power state helper to core (Jaroslav Kysela) [1535427] - [sound] alsa: hda: Avoid racy recreation of widget kobjects (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Add missing error checks in OSS emulation plugin builder (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix endless loop for XRUN recovery in OSS emulation (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix mutex unbalance in OSS emulation ioctls (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: potential uninitialized return values (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Return -EBUSY for OSS ioctls changing busy streams (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Avoid potential races between OSS ioctls and read/write (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix UAF in snd_pcm_oss_get_formats() (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Allow aborting mutex lock at OSS read/write loops (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Abort properly at pending signal in OSS read/write loops (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Fix OSS sysex delivery in OSS emulation (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Remove spurious WARN_ON() at timer check (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Fix copy_from_user() call inside lock (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Process queue tempo/ppq change in a shot (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Enable \'use\' locking in all configurations (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Fix possible UAF in snd_seq_check_queue() (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Clear client entry before deleting else at closing (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Remove superfluous snd_seq_queue_client_leave_cells() call (Jaroslav Kysela) [1535427] - [sound] alsa: seq: More protection for concurrent write and ioctl races (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Don\'t allow resizing pool in use (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Fix racy pool initializations (Jaroslav Kysela) [1550169 1535427] {CVE-2018-7566} - [sound] alsa: seq: Fix nested rwsem annotation for lockdep splat (Jaroslav Kysela) [1535427] - [sound] alsa: seq: Add sanity check for user-space pointer delivery (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Use krealloc() for resizing the rules array (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Remove yet superfluous WARN_ON() (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Set config update bits only when really changed (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Remove incorrect snd_BUG_ON() usages (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: update tstamp only if audio_tstamp changed (Jaroslav Kysela) [1535427] - [sound] alsa: core: Report audio_tstamp in snd_pcm_sync_ptr (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Unify delay calculation in snd_pcm_status() and snd_pcm_delay() (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Clean up with snd_pcm_avail() and snd_pcm_hw_avail() helpers (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Remove WARN_ON() at snd_pcm_hw_params() error (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Remove VLA usage (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix trailing semicolon (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Workaround for weird PulseAudio behavior on rewind error (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: remove redundant variable runtime (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Fix UAF at PCM release via PCM timer access (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: prevent UAF in snd_pcm_info (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Forcibly stop at disconnect callback (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: Don\'t call register and disconnect callbacks for internal PCM (Jaroslav Kysela) [1535427] - [sound] alsa: pcm: add SNDRV_PCM_FORMAT_(S,U)20 (Jaroslav Kysela) [1535427] - [sound] alsa: rawmidi: Avoid racy info ioctl via ctl device (Jaroslav Kysela) [1535427] - [sound] alsa: rawmidi: Fix missing input substream checks in compat ioctls (Jaroslav Kysela) [1535427] - [sound] alsa: timer: Remove kernel warning at compat ioctl error paths (Jaroslav Kysela) [1535427] - [sound] alsa: timer: Add missing mutex lock for compat ioctls (Jaroslav Kysela) [1535427] - [sound] alsa: fix kernel-doc build warning (Jaroslav Kysela) [1535427] - [sound] alsa: Use scnprintf() instead of snprintf() for show (Jaroslav Kysela) [1535427] - [sound] alsa: add snd_card_disconnect_sync() (Jaroslav Kysela) [1535427] - [sound] alsa: info: Use kvzalloc() for a temporary write buffer (Jaroslav Kysela) [1535427] - [sound] alsa: snd_hwdep_dsp_load(): don\'t bother with access_ok() (Jaroslav Kysela) [1535427] - [sound] alsa: timer: Limit max instances per timer (Jaroslav Kysela) [1535427] - [sound] alsa: hrtimer: make hrtimer_hw const and __initconst (Jaroslav Kysela) [1535427] - [sound] alsa: control: Fix a bunch of whitespace errors (Jaroslav Kysela) [1535427] - [sound] alsa: control: Fix memory corruption risk in snd_ctl_elem_read (Jaroslav Kysela) [1535427]
Wed Jun 6 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-899.el7] - [char] tpm: fix race condition in tpm_common_write() (Jerry Snitselaar) [1584435] - [mailbox] pcc: erroneous error message when parsing ACPI PCCT (Al Stone) [1568211] - [mailbox] pcc: Support HW-Reduced Communication Subspace type 2 (Al Stone) [1568211] - [kernel] acpica: acpi 6.1: Support for new PCCT subtable (Al Stone) [1568211] - [mailbox] pcc: fix channel calculation in get_pcc_channel() (Al Stone) [1568211] - [mailbox] pcc: Don\'t access an unmapped memory address space (Al Stone) [1568211] - [mailbox] pcc: optimized pcc_send_data (Al Stone) [1568211] - [mailbox] Restructure and simplify PCC mailbox code (Al Stone) [1568211] - [hid] hidraw: fix power sequence when closing device (Benjamin Tissoires) [1573282] - [hid] hidraw: fix warning destroying hidraw device files after parent (Benjamin Tissoires) [1573282] - [hid] hidraw: close underlying device at removal of last reader (Benjamin Tissoires) [1573282] - [hid] hidraw: Add spinlock in struct hidraw to protect list (Benjamin Tissoires) [1573282] - [hid] hidraw: fix improper mutex release (Benjamin Tissoires) [1573282] - [pci] Make error code types consistent in pci_{read, write}_config (Myron Stowe) [1523998] - [pci] Improve __pci_read_base() robustness (Myron Stowe) [1523998] - [pci] Short-circuit pci_device_is_present() for disconnected devices (Myron Stowe) [1523998] - [pci] msi: Skip disabling disconnected devices (Myron Stowe) [1523998] - [pci] Don\'t attempt config access to disconnected devices (Myron Stowe) [1523998] - [pci] Export PCI device config accessors (Myron Stowe) [1523998] - [pci] Use helper functions to access fields in struct msi_desc (Myron Stowe) [1523998] - [watchdog] acpi / watchdog: Fix off-by-one error at resource assignment (David Arcari) [1576173] - [watchdog] document watchdog_init_timeout() wdd parameter (David Arcari) [1576173] - [watchdog] watchdog_dev: mark expected switch fall-through (David Arcari) [1576173] - [watchdog] Fix kref imbalance seen if handle_boot_enabled=0 (David Arcari) [1576173] - [watchdog] Fix potential kref imbalance when opening watchdog (David Arcari) [1576173] - [whatchdog] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (David Arcari) [1576173] - [watchdog] introduce watchdog_worker_should_ping helper (David Arcari) [1576173] - [watchdog] core: add option to avoid early handling of watchdog (David Arcari) [1576173] - [watchdog] Introduce watchdog_stop_on_unregister helper (David Arcari) [1576173] - [watchdog] wdat_wdt: Ping the watchdog on resume (David Arcari) [1576173] - [watchdog] pretimeout: add pretimeout_available_governors attribute (David Arcari) [1576173] - [watchdog] pretimeout: add option to select a pretimeout governor in runtime (David Arcari) [1576173] - [watchdog] pretimeout: add panic pretimeout governor (David Arcari) [1576173] - [watchdog] pretimeout: add noop pretimeout governor (David Arcari) [1576173] - [watchdog] add watchdog pretimeout governor framework (David Arcari) [1576173] - [watchdog] wdat_wdt: Fix warning for using 0 as NULL (David Arcari) [1576173] - [watchdog] wdat_wdt: fix return value check in wdat_wdt_probe() (David Arcari) [1576173] - [watchdog] add pretimeout support to the core (David Arcari) [1576173] - [kernel] acpi / watchdog: Add support for WDAT hardware watchdog (David Arcari) [1576173] - [watchdog] core: Fix devres_alloc() allocation size (David Arcari) [1576173] - [watchdog] core: Clear WDOG_HW_RUNNING before calling the stop function (David Arcari) [1576173] - [watchdog] core: Fix error handling of watchdog_dev_init() (David Arcari) [1576173] - [watchdog] Implement status function in watchdog core (David Arcari) [1576173] - [watchdog] change watchdog_need_worker logic (David Arcari) [1576173] - [kernel] watchdog: Improve description of min_hw_heartbeat_ms (David Arcari) [1576173] - [watchdog] skip min and max timeout validity check when max_hw_heartbeat_ms is defined (David Arcari) [1576173] - [watchdog] Add a device managed API for watchdog_register_device() (David Arcari) [1576173] - [watchdog] core: Fix circular locking dependency (David Arcari) [1576173] - [watchdog] core: fix trivial typo in a comment (David Arcari) [1576173] - [watchdog] Ensure that wdd is not dereferenced if NULL (David Arcari) [1576173] - [watchdog] Add support for minimum time between heartbeats (David Arcari) [1576173] - [watchdog] Make stop function optional (David Arcari) [1576173] - [watchdog] Introduce WDOG_HW_RUNNING flag (David Arcari) [1576173] - [watchdog] Introduce hardware maximum heartbeat in watchdog core (David Arcari) [1576173] - [watchdog] Make set_timeout function optional (David Arcari) [1576173] - [watchdog] Drop pointer to watchdog device from struct watchdog_device (David Arcari) [1576173] - [watchdog] Add support for creating driver specific sysfs attributes (David Arcari) [1576173] - [kernel] watchdog: kill unref/ref ops (David Arcari) [1576173] - [hwmon] (sch56xx) Drop watchdog driver data reference count callbacks (David Arcari) [1576173] - [watchdog] Separate and maintain variables based on variable lifetime (David Arcari) [1576173] - [watchdog] diag288: Stop re-using watchdog core internal flags (David Arcari) [1576173] - [watchdog] Create watchdog device in watchdog_dev.c (David Arcari) [1576173] - [watchdog] core: add reboot notifier support (David Arcari) [1576173] - [kernel] watchdog: add units for timeout values in kerneldoc (David Arcari) [1576173] - [kernel] watchdog: fix some typos (David Arcari) [1576173] - [watchdog] core: propagate ping error code to the user space (David Arcari) [1576173] - [watchdog] watchdog_dev: Use single variable name for struct watchdog_device (David Arcari) [1576173] - [kernel] watchdog: Always evaluate new timeout against min_timeout (David Arcari) [1576173] - [watchdog] watchdog_dev: Use device tree alias for naming watchdogs (David Arcari) [1576173] - [watchdog] watchdog_core: Add watchdog registration deferral mechanism (David Arcari) [1576173] - [kernel] watchdog: simplify definitions of WATCHDOG_NOWAYOUT(_INIT_STATUS)? (David Arcari) [1576173] - [kernel] pm / sleep: Add macro to define common noirq system PM callbacks (David Arcari) [1576173] - [watchdog] core: Make dt \"timeout-sec\" property work on drivers w/out min/max (David Arcari) [1576173] - [watchdog] watchdog_core: Fix a trivial typo (David Arcari) [1576173] - [watchdog] core: don\'t try to stop device if not running (David Arcari) [1576173] - [kernel] kprobes: Propagate error from disarm_kprobe_ftrace() (Josh Poimboeuf) [1342875] - [kernel] kprobes: Propagate error from arm_kprobe_ftrace() (Josh Poimboeuf) [1342875] - [kernel] kprobes: makes kprobes/enabled works correctly for optimized kprobes (Josh Poimboeuf) [1342875] - [kernel] kprobes: set kprobes_all_disarmed earlier to enable re-optimization (Josh Poimboeuf) [1342875] - [mm] initialize pages on demand during boot (Masayoshi Mizuma) [1496330] - [mm] split deferred_init_range into initializing and freeing parts (Masayoshi Mizuma) [1496330] - [x86] topology: Update the \'cpu cores\' field in /proc/cpuinfo correctly across CPU hotplug operations (Prarit Bhargava) [1582023] - [x86] get_user: Use pointer masking to limit speculation (Josh Poimboeuf) [1572653] - [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1572653] - [x86] Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1572653] - [x86] locking/barriers: Add nospec_barrier() (Josh Poimboeuf) [1572653] - [x86] usercopy: Replace open coded stac/clac with __uaccess_(begin, end) (Josh Poimboeuf) [1572653] - [x86] reorganize SMAP handling in user space accesses (Josh Poimboeuf) [1572653] - [x86] uaccess: Tell the compiler that uaccess is unlikely to fault (Josh Poimboeuf) [1572653] - [x86] uaccess: fix sparse errors (Josh Poimboeuf) [1572653] - [powerpc] 64s: Move the data access exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} - [powerpc] 64s: Move the hdecrementer exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} - [powerpc] 64s: Move the decrementer exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} - [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581036] {CVE-2018-3639} - [s390] cpum_sf: ensure sample frequency of perf event attributes is non-zero (Hendrik Brueckner) [1582261] - [s390] qdio: fix access to uninitialized qdio_q fields (Hendrik Brueckner) [1582262] - [s390] dasd: fix failing path verification (Hendrik Brueckner) [1582260] - [s390] kdump: System memory overlap during standalone kdump (Hendrik Brueckner) [1582263]
Tue Jun 5 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-898.el7] - [infiniband] i40iw: Remove pre-production workaround for resource profile 1 (Stefan Assmann) [1576526] - [infiniband] i40iw: Tear-down connection after CQP Modify QP failure (Stefan Assmann) [1576526] - [infiniband] i40iw: Refactor of driver generated AEs (Stefan Assmann) [1576526] - [uapi] rdma/i40iw: Move uapi header to uapi (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: include linux/irq.h (Stefan Assmann) [1576526] - [infiniband] i40iw: Improve CM node lookup time on connection setup (Stefan Assmann) [1576526] - [infiniband] i40iw: Refactor handling of txpend list (Stefan Assmann) [1576526] - [infiniband] i40iw: Free IEQ resources (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove setting of rem_addr.len (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove limit on re-posting AEQ entries to HW (Stefan Assmann) [1576526] - [infiniband] i40iw: Zero-out consumer key on allocate stag for FMR (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove extra call to i40iw_est_sd() (Stefan Assmann) [1576526] - [infiniband] i40iw: Replace mdelay with msleep in i40iw_wait_pe_ready (Stefan Assmann) [1576526] - [infiniband] i40iw: Change accelerated flag to bool (Stefan Assmann) [1576526] - [infiniband] i40iw: Notify user of established connection after QP in RTS (Stefan Assmann) [1576526] - [infiniband] i40iw: Move MPA request event for loopback after connect (Stefan Assmann) [1576526] - [infiniband] i40iw: Correct ARP index mask (Stefan Assmann) [1576526] - [infiniband] i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Stefan Assmann) [1576526] - [infiniband] i40iw: Allocate a sdbuf per CQP WQE (Stefan Assmann) [1576526] - [infiniband] i40iw: Fix the connection ORD value for loopback (Stefan Assmann) [1576526] - [infiniband] i40iw: Validate correct IRD/ORD connection parameters (Stefan Assmann) [1576526] - [infiniband] i40iw: Ignore LLP_DOUBT_REACHABILITY AE (Stefan Assmann) [1576526] - [infiniband] i40iw: Fix sequence number for the first partial FPDU (Stefan Assmann) [1576526] - [infiniband] i40iw: Selectively teardown QPs on IP addr change event (Stefan Assmann) [1576526] - [infiniband] i40iw: Add notifier for network device events (Stefan Assmann) [1576526] - [infiniband] i40iw: Correct Q1/XF object count equation (Stefan Assmann) [1576526] - [infiniband] i40iw: Use utility function roundup_pow_of_two() (Stefan Assmann) [1576526] - [infiniband] i40iw: Set MAX_IRD_SIZE to 64 (Stefan Assmann) [1576526] - [infiniband] i40iw: Reinitialize add_sd_cnt (Stefan Assmann) [1576526] - [infiniband] i40iw: Use sqsize to initialize cqp_requests elements (Stefan Assmann) [1576526] - [infiniband] i40iw: remove unused \'timeval\' struct member (Stefan Assmann) [1576526] - [infiniband] i40w: Remove garbage at end of INFINIBAND_I40IW Kconfig section (Stefan Assmann) [1576526] - [infiniband] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Stefan Assmann) [1576526] - [infiniband] i40iw: Move cqp_cmd_head init to CQP initialization (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove UDA QP from QoS list if creation fails (Stefan Assmann) [1576526] - [infiniband] i40iw: Clear CQP Head/Tail during initialization (Stefan Assmann) [1576526] - [infiniband] i40iw: Refactor queue depth calculation (Stefan Assmann) [1576526] - [infiniband] i40iw: Reinitialize IEQ on MTU change (Stefan Assmann) [1576526] - [infiniband] i40iw: Move ceq_valid to i40iw_sc_dev structure (Stefan Assmann) [1576526] - [infiniband] i40iw: Account for IPv6 header when setting MSS (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove unused structures (Stefan Assmann) [1576526] - [infiniband] i40iw: Move exception_lan_queue to VSI structure (Stefan Assmann) [1576526] - [infiniband] i40iw: Remove unused static_rsrc from i40iw_create_qp_info (Stefan Assmann) [1576526] - [infiniband] i40iw: Ignore AE source field in AEQE for some AEs (Stefan Assmann) [1576526] - [infiniband] i40iw: Cleanup AE processing (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: Convert timers to use timer_setup() (part 2) (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: Convert timers to use timer_setup() (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: Remove a set-but-not-used variable (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: Suppress gcc 7 fall-through complaints (Stefan Assmann) [1576526] - [infiniband] rdma/i40iw: Fix a race condition (Stefan Assmann) [1576526] - [infiniband] i40iw: Do not allow posting WR after QP is flushed (Stefan Assmann) [1576526] - [infiniband] i40iw: Do not generate CQE for RTR on QP flush (Stefan Assmann) [1576526] - [infiniband] i40iw: Do not retransmit MPA request after it is ACKed (Stefan Assmann) [1576526] - [infiniband] i40iw: delete some stray tabs (Stefan Assmann) [1576526] - [netdrv] qede: Do not drop rx-checksum invalidated packets (Harish Patil) [1558328] - [netdrv] sfc: stop the TX queue before pushing new buffers (Jarod Wilson) [1547443] - [netdrv] sfc: fix ARFS expiry check on EF10 (Jarod Wilson) [1547443] - [netdrv] sfc: Use filter index rather than ID for rps_flow_id table (Jarod Wilson) [1547443] - [netdrv] sfc: ARFS filter IDs (Jarod Wilson) [1547443] - [netdrv] sfc: set and clear interrupt affinity hints (Jarod Wilson) [1547443] - [netdrv] sfc: check RSS is active for filter insert (Jarod Wilson) [1547443] - [netdrv] sfc: limit ARFS workitems in flight per channel (Jarod Wilson) [1547443] - [netdrv] sfc: pass the correctly bogus filter_id to rps_may_expire_flow() (Jarod Wilson) [1547443] - [netdrv] sfc: insert ARFS filters with replace_equal=true (Jarod Wilson) [1547443] - [netdrv] sfc: remove ctpio_dmabuf_start from stats (Jarod Wilson) [1547443] - [netdrv] sfc: Convert timers to use timer_setup() (Jarod Wilson) [1547443] - [netdrv] ibmvnic: Only do H_EOI for mobility events (Steve Best) [1583095] - [netdrv] ibmvnic: Fix partial success login retries (Steve Best) [1583095] - [netdrv] ibmvnic: Introduce hard reset recovery (Steve Best) [1583095] - [netdrv] ibmvnic: Set resetting state at earliest possible point (Steve Best) [1583095] - [netdrv] ibmvnic: Create separate initialization routine for resets (Steve Best) [1583095] - [netdrv] ibmvnic: Handle error case when setting link state (Steve Best) [1583095] - [netdrv] ibmvnic: Return error code if init interrupted by transport event (Steve Best) [1583095] - [netdrv] ibmvnic: Check CRQ command return codes (Steve Best) [1583095] - [netdrv] ibmvnic: Introduce active CRQ state (Steve Best) [1583095] - [netdrv] ibmvnic: Mark NAPI flag as disabled when released (Steve Best) [1583095] - [netdrv] virtchnl: Add filter data structures (Ivan Vecera) [1579466] - [netdrv] virtchnl: Add a macro to check the size of a union (Ivan Vecera) [1579466] - [netdrv] virtchnl: Add virtchl structures to support queue channels (Ivan Vecera) [1579466] - [net] xfrm4: Remove xfrm_tunnel_notifier (Herbert Xu) [1530476] - [net] export netdev_txq_to_tc to allow sch_mqprio to compile as module (Ivan Vecera) [1579358] - [net] sched: Identify hardware traffic classes using classid (Ivan Vecera) [1579358] - [net] mqprio: Reserve last 32 classid values for HW traffic classes and misc IDs (Ivan Vecera) [1579358] - [net] Add sysfs value to determine queue traffic class (Ivan Vecera) [1579358] - [net] Move functions for configuring traffic classes out of inline headers (Ivan Vecera) [1579358] - [net] pkt_cls: add new tc cls helper to check offload flag and chain index (Ivan Vecera) [1579263] - [net] ipv4: Fix graylist symbol change when edit fib_table (Hangbin Liu) [1511351] - [net] vlan: Pass ethtool get_ts_info queries to real device (Hangbin Liu) [1520356] - [net] vlan: Pass SIOC(SG)HWTSTAMP ioctls to real device (Hangbin Liu) [1520356] - [net] nf_reset: also clear nfctinfo bits (Florian Westphal) [1572983] - [net] vxlan: add ttl inherit support (Hangbin Liu) [1512782]
Fri Jun 1 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-897.el7] - [usb] typec: wcove: fix the sink capabilities (Torez Smith) [1540721] - [usb] sparc, leon: Select USB_UHCI_BIG_ENDIAN_(MMIO, DESC) (Torez Smith) [1540721] - [usb] Move USB_UHCI_BIG_ENDIAN_ * out of USB_SUPPORT (Torez Smith) [1540721] - [usb] r8152: set rx mode early when linking on (Torez Smith) [1540721] - [usb] r8152: fix wrong checksum status for received IPv4 packets (Torez Smith) [1540721] - [usb] lan78xx: remove redundant initialization of pointer \'phydev\' (Torez Smith) [1540721] - [usb] qmi_wwan: Add support for Quectel EP06 (Torez Smith) [1540721] - [usb] serial: keyspan: Drop firmware Kconfig options (Torez Smith) [1540721] - [usb] serial: pl2303: new device id for Chilitag (Torez Smith) [1540721] - [usb] misc: fix up some remaining DEVICE_ATTR() usages (Torez Smith) [1540721] - [usb] atm: fix up some remaining DEVICE_ATTR() usage (Torez Smith) [1540721] - [usb] move many drivers to use DEVICE_ATTR_WO (Torez Smith) [1540721] - [usb] move many drivers to use DEVICE_ATTR_RO (Torez Smith) [1540721] - [usb] move many drivers to use DEVICE_ATTR_RW (Torez Smith) [1540721] - [usb] misc: chaoskey: Use true and false for boolean values (Torez Smith) [1540721] - [usb] storage: remove old wording about how to submit a change (Torez Smith) [1540721] - [usb] storage: remove invalid URL from drivers (Torez Smith) [1540721] - [usb] usbnet: silence an unnecessary warning (Torez Smith) [1540721] - [usb] serial: remove redundant initializations of \'mos_parport\' (Torez Smith) [1540721] - [usb] usbip: vhci_hcd: update \'status\' file header and format (Torez Smith) [1540721] - [usb] serial: simple: add Motorola Tetra driver (Torez Smith) [1540721] - [usb] cdc-acm: apply quirk for card reader (Torez Smith) [1540721] - [usb] option: Add support for FS040U modem (Torez Smith) [1540721] - [usb] r8152: disable RX aggregation on Dell TB16 dock (Torez Smith) [1540721] - [usb] uhci: Add clk support to uhci-platform (Torez Smith) [1540721] - [usb] lan78xx: Fix failure in USB Full Speed (Torez Smith) [1540721] - [usb] uas: unconditionally bring back host after reset (Torez Smith) [1540721] - [usb] cdc-acm: Do not log urb submission errors on disconnect (Torez Smith) [1540721] - [usb] xhci-mtk: fix semicolon.cocci warnings (Torez Smith) [1540721] - [usb] misc: usb3503: make sure reset is low for at least 100us (Torez Smith) [1540721] - [usb] uas: ignore UAS for Norelsys NS1068(X) chips (Torez Smith) [1540721] - [usb] xhci-mtk: supports remote wakeup for mt2712 with two xHCI IPs (Torez Smith) [1540721] - [usb] clarify USB_DT_USB_SSP_CAP_SIZE(ssac) definition (Torez Smith) [1540721] - [usb] fix usbmon BUG trigger (Torez Smith) [1540721] - [usb] serial: ark3116: move TIOCGSERIAL ioctl case to function (Torez Smith) [1540721] - [usb] serial: ark3116: remove dummy TIOCSSERIAL ioctl (Torez Smith) [1540721] - [usb] usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer (Torez Smith) [1540721] - [usb] usbip: remove kernel addresses from usb device and urb debug msgs (Torez Smith) [1540721] - [usb] usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input (Torez Smith) [1540721] - [usb] usbip: vhci: fix spelling mistake: \"synchronuously\" -> \"synchronously\" (Torez Smith) [1540721] - [usb] usbip: remove useless call in usbip_recv (Torez Smith) [1540721] - [usb] host: Use zeroing memory allocator rather than allocator/memset (Torez Smith) [1540721] - [usb] serial: cp210x: add new device ID ELV ALC 8xxx (Torez Smith) [1540721] - [usb] media: uvcvideo: Use ktime_t for stats (Torez Smith) [1540721] - [usb] usb: qmi_wwan: add support for YUGA CLM920-NC5 PID 0x9625 (Torez Smith) [1540721] - [usb] serial: cp210x: add IDs for LifeScan OneTouch Verio IQ (Torez Smith) [1540721] - [usb] xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201 (Torez Smith) [1540721] - [usb] xhci: Fix use-after-free in xhci debugfs (Torez Smith) [1540721] - [usb] xhci: Fix xhci debugfs NULL pointer dereference in resume from hibernate (Torez Smith) [1540721] - [usb] serial: ftdi_sio: add id for Airbus DS P8GR (Torez Smith) [1540721] - [usb] pd: fix the offset for SVID specific commands (Torez Smith) [1540721] - [usb] Add device quirk for Logitech HD Pro Webcam C925e (Torez Smith) [1540721] - [usb] add RESET_RESUME for ELSA MicroLink 56K (Torez Smith) [1540721] - [usb] usbip: stub_rx: fix static checker warning on unnecessary checks (Torez Smith) [1540721] - [usb] usbip: prevent leaking socket pointer address in messages (Torez Smith) [1540721] - [usb] usbip: stub: stop printing kernel pointer addresses in messages (Torez Smith) [1540721] - [usb] usbip: vhci: stop printing kernel pointer addresses in messages (Torez Smith) [1540721] - [usb] Fix off by one in type-specific length check of BOS SSP capability (Torez Smith) [1531359 1540721] - [usb] serial: option: adding support for YUGA CLM920-NC5 (Torez Smith) [1540721] - [usb] usbtest: Add TEST 29, toggle sync, Clear toggle between bulk writes (Torez Smith) [1540721] - [usb] core: add support for USB_REQ_SET_ISOCH_DELAY (Torez Smith) [1540721] - [usb] qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (Torez Smith) [1540721] - [usb] usb: qmi_wwan: add Telit ME910 PID 0x1101 support (Torez Smith) [1540721] - [usb] serial: qcserial: add Sierra Wireless EM7565 (Torez Smith) [1540721] - [usb] serial: option: add support for Telit ME910 PID 0x1101 (Torez Smith) [1540721] - [usb] serial: io_edgeport: fix possible sleep-in-atomic (Torez Smith) [1540721] - [usb] qmi_wwan: add Sierra EM7565 1199:9091 (Torez Smith) [1540721] - [usb] revert \"usb: core: only clean up what we allocated\" (Torez Smith) [1540721] - [usb] xhci: make function xhci_dbc_free_req static (Torez Smith) [1540721] - [usb] xhci: fixup incorrect memset size parameter when clearing up DbC on exit (Torez Smith) [1540721] - [usb] remove the URB_NO_FSBR flag (Torez Smith) [1540721] - [usb] core: only clean up what we allocated (Torez Smith) [1540721] - [usb] xhci: fix TDS for MTK xHCI1.1 (Torez Smith) [1540721] - [usb] xhci: Don\'t add a virt_dev to the devs array before it\'s fully allocated (Torez Smith) [1540721] - [usb] xhci: add port status tracing for Get Hub Status requests (Torez Smith) [1540721] - [usb] xhci: add port status tracing for Get Port Status hub requests (Torez Smith) [1540721] - [usb] xhci: allow imod-interval to be configurable (Torez Smith) [1540721] - [usb] xhci: Cleanup printk debug message for ERST (Torez Smith) [1540721] - [usb] xhci: Cleanup printk debug message for registers (Torez Smith) [1540721] - [usb] xhci: Add DbC support in xHCI driver (Torez Smith) [1540721 1493823] - [usb] xhci: Make some static functions global (Torez Smith) [1540721] - [usb] xhci: remove unnecessary boolean parameter from xhci_alloc_command (Torez Smith) [1540721] - [usb] xhci: add helper to allocate command with input context (Torez Smith) [1540721] - [usb] xhci: remove unused variable ep_ring (Torez Smith) [1540721] - [usb] xhci: remove unused variable urb_priv (Torez Smith) [1540721] - [usb] xhci: remove unused variable ep (Torez Smith) [1540721] - [usb] xhci: remove unused variable last_freed_endpoint (Torez Smith) [1540721] - [usb] media: uvcvideo: Mark buffer error where overflow (Torez Smith) [1540721] - [usb] usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer (Torez Smith) [1540721] - [usb] usbip: prevent vhci_hcd driver from leaking a socket pointer address (Torez Smith) [1540721] - [usb] usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input (Torez Smith) [1540721] - [usb] usbip: fix stub_rx: get_pipe() to validate endpoint number (Torez Smith) [1540721] - [usb] media: uvcvideo: Remove duplicate & operation (Torez Smith) [1540721] - [usb] uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID (Torez Smith) [1540721] - [usb] usbnet: fix alignment for frames with no ethernet header (Torez Smith) [1540721] - [usb] typec: tcpm: Only request matching pdos (Torez Smith) [1540721] - [usb] typec: tcpm: Validate source and sink caps (Torez Smith) [1540721] - [usb] early: Correct the endpoint type value for bulk in endpoint (Torez Smith) [1540721] - [usb] uas: Remove US_FL_NO_ATA_1X unusual device entries for Seagate devices (Torez Smith) [1540721] - [usb] storage: Remove obsolete \"FIXME\" (Torez Smith) [1540721] - [usb] typec: remove duplicate includes (Torez Smith) [1540721] - [usb] core: Fix logging messages with spurious periods after newlines (Torez Smith) [1540721] - [usb] xhci: fix panic in xhci_free_virt_devices_depth_first (Torez Smith) [1540721] - [usb] xhci: Don\'t show incorrect WARN message about events for empty rings (Torez Smith) [1554051 1540721] - [usb] usbip: Fix USB device hang due to wrong enabling of scatter-gather (Torez Smith) [1540721] - [usb] uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices (Torez Smith) [1540721] - [usb] quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub (Torez Smith) [1540721] - [usb] hub: Cycle HUB power when initialization fails (Torez Smith) [1540721] - [usb] core: Add type-specific length check of BOS descriptors (Torez Smith) [1531359 1540721] - [usb] host: fix incorrect updating of offset (Torez Smith) [1540721] - [usb] ulpi: fix bus-node lookup (Torez Smith) [1540721] - [usb] usbfs: Filter flags passed in from user space (Torez Smith) [1540721] - [usb] add user selectable option for the whole USB Type-C Support (Torez Smith) [1540721] - [usb] of: clean up device-node helper (Torez Smith) [1540721] - [usb] ledtrig-usbport: fix of-node leak (Torez Smith) [1540721] - [usb] add device-tree support for interfaces (Torez Smith) [1540721] - [usb] typec: tcpm: fusb302: Resolve out of order messaging events (Torez Smith) [1540721] - [usb] typec: fusb302: Use dev_err during probe (Torez Smith) [1540721] - [usb] usbip: fix spelling mistake: \"synchronuously\" -> \"synchronously\" (Torez Smith) [1540721] - [usb] host: whci: remove redundant variable t (Torez Smith) [1540721] - [usb] core: lower log level when device is not able to deal with string (Torez Smith) [1540721] - [usb] serial: usb_debug: add new USB device id (Torez Smith) [1540721] - [usb] serial: ark3116: clean up return values of register accessors (Torez Smith) [1540721] - [usb] serial: iuu_phoenix: remove redundant assignment of DIV to itself (Torez Smith) [1540721] - [usb] serial: option: add Quectel BG96 id (Torez Smith) [1540721] - [usb] treewide: setup_timer() -> timer_setup() (Torez Smith) [1540721] - [usb] treewide: init_timer() -> setup_timer() (Torez Smith) [1540721] - [usb] au0828: Add timer to restart TS stream if no data arrives on bulk endpoint (Torez Smith) [1540721] - [usb] qmi_wwan: add Quectel BG96 2c7c:0296 (Torez Smith) [1540721] - [usb] usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (Torez Smith) [1540721] - [usb] usb: hso.c: remove unneeded DRIVER_LICENSE #define (Torez Smith) [1540721] - [usb] cdc_ncm: GetNtbFormat endian fix (Torez Smith) [1540721] - [usb] usbnet: ipheth: prevent TX queue timeouts when device not ready (Torez Smith) [1540721] - [usb] usbfs: compute urb->actual_length for isochronous (Torez Smith) [1540721] - [usb] core: message: remember to reset \'ret\' to 0 when necessary (Torez Smith) [1540721] - [usb] usb: asix: fill null-ptr-deref in asix_suspend (Torez Smith) [1540721] - [usb] revert \"net: usb: asix: fill null-ptr-deref in asix_suspend\" (Torez Smith) [1540721] - [usb] qmi_wwan: Add missing skb_reset_mac_header-call (Torez Smith) [1540721] - [usb] qmi_wwan: fix divide by 0 on bad descriptors (Torez Smith) [1540721] - [usb] cdc_ether: fix divide by 0 on bad descriptors (Torez Smith) [1540721] - [usb] typec: Remove remaining redundant license text (Torez Smith) [1540721] - [usb] typec: add SPDX identifiers to some files (Torez Smith) [1540721] - [usb] host: xhci-debugfs: add SPDX lines (Torez Smith) [1540721] - [usb] add SPDX identifiers to all remaining Makefiles (Torez Smith) [1540721] - [usb] adutux: remove redundant variable minor (Torez Smith) [1540721] - [usb] core: add a new usb_get_ptm_status() helper (Torez Smith) [1540721] - [usb] core: add a \'type\' parameter to usb_get_status() (Torez Smith) [1540721] - [usb] core: introduce a new usb_get_std_status() helper (Torez Smith) [1540721] - [usb] core: rename usb_get_status() \'type\' argument to \'recip\' (Torez Smith) [1540721] - [usb] core: add Status Type definitions (Torez Smith) [1540721] - [usb] host: ehci: Remove redundant license text (Torez Smith) [1540721] - [usb] host: whci: Remove redundant license text (Torez Smith) [1540721] - [usb] host: xhci: Remove redundant license text (Torez Smith) [1540721] - [usb] early: Remove redundant license text (Torez Smith) [1540721] - [usb] typec: Remove redundant license text (Torez Smith) [1540721] - [usb] usbip: Remove redundant license text (Torez Smith) [1540721] - [usb] wusbcore: Remove redundant license text (Torez Smith) [1540721] - [usb] usbip: use monotonic timestamps (Torez Smith) [1540721] - [usb] usbip: fix off-by-one frame number calculation (Torez Smith) [1540721] - [usb] serial: Change DbC debug device binding ID (Torez Smith) [1540721] - [usb] early: Use new USB product ID and strings for DbC device (Torez Smith) [1540721] - [usb] usb: asix: fill null-ptr-deref in asix_suspend (Torez Smith) [1540721] - [usb] Add delay-init quirk for Corsair K70 LUX keyboards (Torez Smith) [1540721] - [usb] serial: fix module-license macros (Torez Smith) [1540721] - [usb] common: Remove redundant license text (Torez Smith) [1540721] - [usb] usb-skeleton: Remove redundant license text (Torez Smith) [1540721] - [usb] core: Remove redundant license text (Torez Smith) [1540721] - [usb] image: Remove redundant license text (Torez Smith) [1540721] - [usb] class: Remove redundant license text (Torez Smith) [1540721] - [usb] atm: Remove redundant license text (Torez Smith) [1540721] - [usb] misc: Remove redundant license text (Torez Smith) [1540721] - [usb] storage: Remove redundant license text (Torez Smith) [1540721] - [usb] serial: Remove redundant license text (Torez Smith) [1540721] - [usb] add SPDX identifiers to all remaining files in usb/ (Torez Smith) [1540721] - [usb] core: move existing SPDX tags to top of the file (Torez Smith) [1540721] - [usb] xhci: tegra: use time64_t for printing timestamp (Torez Smith) [1540721] - [usb] license cleanup: add SPDX license identifier to uapi header files with a license (Torez Smith) [1540721] - [usb] license cleanup: add SPDX license identifier to uapi header files with no license (Torez Smith) [1540721] - [usb] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Torez Smith) [1540721] - [usb] usbtest: Convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] kconfig: clarify use of USB_PCI (Torez Smith) [1540721] - [usb] host: pci-quirks: mark expected switch fall-through (Torez Smith) [1540721] - [usb] host: xhci-hub: mark expected switch fall-through (Torez Smith) [1540721] - [usb] host: ehci-hcd: mark expected switch fall-through (Torez Smith) [1540721] - [usb] host: ohci-hcd: mark expected switch fall-through (Torez Smith) [1540721] - [usb] host: xhci-mem: mark expected switch fall-through (Torez Smith) [1540721] - [usb] host: xhci: mark expected switch fall-through (Torez Smith) [1540721] - [usb] image: mdc800: mark expected switch fall-through (Torez Smith) [1540721] - [usb] core: urb: mark expected switch fall-through (Torez Smith) [1540721] - [usb] storage: uas: mark expected switch fall-through (Torez Smith) [1540721] - [usb] usbip: Convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] usb-storage: make use of srb local variable (Torez Smith) [1540721] - [usb] typec: tps6598x: mark expected switch fall-through (Torez Smith) [1540721] - [usb] wusbcore: Use put_unaligned_le32 (Torez Smith) [1540721] - [usb] wusbcore: wa-xfer: mark expected switch fall-through (Torez Smith) [1540721] - [usb] hso: remove redundant unused variable dev (Torez Smith) [1540721] - [usb] serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (Torez Smith) [1540721] - [usb] serial: kobil_sct: mark expected switch fall-through (Torez Smith) [1540721] - [usb] storage: sddr55: mark expected switch fall-through (Torez Smith) [1540721] - [usb] atm: cxacru: mark expected switch fall-throughs (Torez Smith) [1540721] - [usb] class: usbtmc: mark expected switch fall-through (Torez Smith) [1540721] - [usb] xhci-mtk: fix ptr_ret.cocci warnings (Torez Smith) [1540721] - [usb] cdc_ether: flag the Huawei ME906/ME909 as WWAN (Torez Smith) [1540721] - [usb] net/usb: add device id for TP-LINK UE300 USB 3.0 Ethernet (Torez Smith) [1540721] - [usb] Force disconnect Huawei 4G modem during suspend (Torez Smith) [1540721] - [usb] host: modify description for MTK xHCI config (Torez Smith) [1540721] - [usb] xhci-mtk: add optional mcu and dma bus clocks (Torez Smith) [1540721] - [usb] xhci-mtk: remove dummy wakeup debounce clocks (Torez Smith) [1540721] - [usb] xhci-mtk: support option to disable usb3 ports (Torez Smith) [1540721] - [usb] xhci-mtk: check clock stability of U3_MAC (Torez Smith) [1540721] - [usb] xhci-mtk: use ports count from xhci in xhci_mtk_sch_init() (Torez Smith) [1540721] - [usb] xhci-mtk: use dma_set_mask_and_coherent() in probe function (Torez Smith) [1540721] - [usb] misc: usbtest: remove duplicate & operation (Torez Smith) [1540721] - [usb] hub: Allow reset retry for USB2 devices on connect bounce (Torez Smith) [1540721] - [usb] core: fix out-of-bounds access bug in usb_get_bos_descriptor() (Torez Smith) [1540721] - [usb] usb: Convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] usb/usbnet: Convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] Apply hardware LPM attributes to 3.1 device (Torez Smith) [1540721] - [usb] quirks: add quirk for WORLDE MINI MIDI keyboard (Torez Smith) [1540721] - [usb] xhci: Convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] typec: wcove: fix uninitialized usbc_irq1 and usbc_irq2 (Torez Smith) [1540721] - [usb] typec: tcpm: reset the port on removal (Torez Smith) [1540721] - [usb] cdc_acm: Add quirk for Elatec TWN3 (Torez Smith) [1540721] - [usb] devio: revert \"usb: devio: Don\'t corrupt user memory\" (Torez Smith) [1540721] - [usb] xhci: Handle error condition in xhci_stop_device() (Torez Smith) [1540721] - [usb] xhci: Reset halted endpoint if trb is noop (Torez Smith) [1540721] - [usb] xhci: Cleanup current_cmd in xhci_cleanup_command_queue() (Torez Smith) [1540721] - [usb] serial: metro-usb: add MS7820 device id (Torez Smith) [1540721] - [usb] serial: drop unused core USB driver (Torez Smith) [1540721] - [usb] serial: metro-usb: add missing interrupt-out endpoint check (Torez Smith) [1540721] - [usb] serial: metro-usb: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: metro-usb: stop I/O after failed open (Torez Smith) [1540721] - [usb] serial: garmin_gps: simplify init-session logic (Torez Smith) [1540721] - [usb] serial: garmin_gps: clean up init-session messages (Torez Smith) [1540721] - [usb] serial: garmin_gps: drop unused timer initialisation (Torez Smith) [1540721] - [usb] serial: garmin_gps: fix memory leak on probe errors (Torez Smith) [1540721] - [usb] serial: garmin_gps: fix I/O after failed probe and remove (Torez Smith) [1540721] - [usb] core: Add a helper function to check the validity of EP type in URB (Torez Smith) [1540721] - [usb] usbtest: fix NULL pointer dereference (Torez Smith) [1540721] - [usb] misc: usbtest: Fix overflow in usbtest_do_ioctl() (Torez Smith) [1540721] - [usb] serial: garmin_gps: convert timers to use timer_setup() (Torez Smith) [1540721] - [usb] cdc_ether: flag the u-blox TOBY-L2 and SARA-U2 as wwan (Torez Smith) [1540721] - [usb] serial: console: fix use-after-free after failed setup (Torez Smith) [1540721] - [usb] serial: console: fix use-after-free on disconnect (Torez Smith) [1540721] - [usb] xhci: trace slot context when calling xhci_configure_endpoint() (Torez Smith) [1540721] - [usb] xhci: allow TRACE to work with EVENT ring dequeue (Torez Smith) [1540721] - [usb] xhci: reduce device initiated resume time variance (Torez Smith) [1540721] - [usb] xhci: Handle USB transaction error on address command (Torez Smith) [1540721] - [usb] xhci: Remove xhci->mutex from xhci_alloc_dev() (Torez Smith) [1540721] - [usb] xhci: Return error when host is dead in xhci_disable_slot() (Torez Smith) [1540721] - [usb] xhci: Fix memory leak when xhci_disable_slot() returns error (Torez Smith) [1540721] - [usb] xhci: Fix potential memory leak in xhci_disable_slot() (Torez Smith) [1540721] - [usb] xhci: Disable slot even when virt-dev is null (Torez Smith) [1540721] - [usb] xhci: Add debugfs interface for xHCI driver (Torez Smith) [1540721] - [usb] xhci: add port speed ID to portsc tracing (Torez Smith) [1540721] - [usb] host: xhci support option to disable the xHCI USB2 HW LPM (Torez Smith) [1540721] - [usb] usb: speedtch: use setup_timer() helper (Torez Smith) [1540721] - [usb] usb: atm: cxacru: use setup_timer() helper (Torez Smith) [1540721] - [usb] usb: hcd: use setup_timer() helper (Torez Smith) [1540721] - [usb] typec: driver for TI TPS6598x USB Power Delivery controllers (Torez Smith) [1540721] - [usb] typec: wcove: start using tcpm for USB PD support (Torez Smith) [1540721] - [usb] rndis_host: support Novatel Verizon USB730L (Torez Smith) [1540721] - [usb] serial: qcserial: add Dell DW5818, DW5819 (Torez Smith) [1540721] - [usb] r8152: add Linksys USB3GIGV1 id (Torez Smith) [1540721] - [usb] cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse (Torez Smith) [1540721] - [usb] devio: Don\'t corrupt user memory (Torez Smith) [1540721] - [usb] devio: Prevent integer overflow in proc_do_submiturb() (Torez Smith) [1540721] - [net] Remove useless function skb_header_release (Torez Smith) [1540721] - [usb] uas: fix bug in handling of alternate settings (Torez Smith) [1540721] - [usb] usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives (Torez Smith) [1540721] - [usb] usb-storage: fix bogus hardware error messages for ATA pass-thru devices (Torez Smith) [1540721] - [usb] usb: catc: use setup_timer() helper (Torez Smith) [1540721] - [usb] lan78xx: Use default values loaded from EEPROM/OTP after reset (Torez Smith) [1540721] - [usb] lan78xx: Allow EEPROM write for less than MAX_EEPROM_SIZE (Torez Smith) [1540721] - [usb] lan78xx: Fix for eeprom read/write when device auto suspend (Torez Smith) [1540721] - [usb] core: harden cdc_parse_cdc_header (Torez Smith) [1540721] - [usb] fix out-of-bounds in usb_set_configuration (Torez Smith) [1540721] - [usb] serial: cp210x: add support for ELV TFD500 (Torez Smith) [1540721] - [usb] revert \"xhci: Limit USB2 port wake support for AMD Promontory hosts\" (Torez Smith) [1540721] - [usb] xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround (Torez Smith) [1540721] - [usb] xhci: fix wrong endpoint ESIT value shown in tracing (Torez Smith) [1540721] - [usb] pci-quirks.c: Corrected timeout values used in handshake (Torez Smith) [1540721] - [usb] xhci: fix finding correct bus_state structure for USB 3.1 hosts (Torez Smith) [1540721] - [usb] xhci: Free the right ring in xhci_add_endpoint() (Torez Smith) [1540721] - [usb] storage: make const arrays static, reduces object code size (Torez Smith) [1540721] - [usb] typec: tcpm: Rewrite comparison to NULL pointer (Torez Smith) [1540721] - [usb] Increase quirk delay for USB devices (Torez Smith) [1540721] - [usb] typec: fusb302: Move out of staging (Torez Smith) [1540721] - [usb] typec: tcpm: Move out of staging (Torez Smith) [1540721] - [usb] serial: option: add support for TP-Link LTE module (Torez Smith) [1540721] - [usb] serial: ftdi_sio: add id for Cypress WICED dev board (Torez Smith) [1540721] - [usb] smsc95xx: Configure pause time to 0xffff when tx flow control enabled (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: make vhci_hc_driver const (Torez Smith) [1540721] - [usb] phy: Avoid unchecked dereference warning (Torez Smith) [1540721] - [usb] xhci-mtk: add generic compatible string (Torez Smith) [1540721] - [usb] usbip: auto retry for concurrent attach (Torez Smith) [1540721] - [usb] serial: option: simplify 3 D-Link device entries (Torez Smith) [1540721] - [usb] serial: option: add support for D-Link DWM-157 C1 (Torez Smith) [1540721] - [usb] core: usbport: fix \"bug: key not in .data\" when lockdep is enabled (Torez Smith) [1540721] - [usb] cdc_ncm: flag the u-blox TOBY-L4 as wwan (Torez Smith) [1540721] - [usb] Add device quirk for Logitech HD Pro Webcam C920-C (Torez Smith) [1540721] - [usb] misc: lvstest: add entry to place port in compliance mode (Torez Smith) [1540721] - [usb] xhci: Support enabling of compliance mode for xhci 1.1 (Torez Smith) [1540721] - [usb] xhci: Fix regression when ATI chipsets detected (Torez Smith) [1540721] - [usb] quirks: add delay init quirk for Corsair Strafe RGB keyboard (Torez Smith) [1540721] - [usb] common: use of_property_read_bool() (Torez Smith) [1540721] - [usb] core: constify vm_operations_struct (Torez Smith) [1540721] - [usb] misc: ftdi-elan: fix duplicated code for different branches (Torez Smith) [1540721] - [usb] core: Avoid race of async_completed() w/ usbdev_release() (Torez Smith) [1540721] - [usb] make device_type const (Torez Smith) [1540721] - [usb] scsi: uas: move eh_bus_reset_handler to eh_device_reset_handler (Torez Smith) [1540721] - [usb] xhci: rework bus_resume and check ports are suspended before resuming them (Torez Smith) [1540721] - [usb] Increase root hub reset signaling time to prevent retry (Torez Smith) [1540721] - [usb] xhci: add port status tracing (Torez Smith) [1540721] - [usb] xhci: rename temp and temp1 variables (Torez Smith) [1540721] - [usb] xhci: Add port status decoder for tracing purposes (Torez Smith) [1540721] - [usb] xhci: add definitions for all port link states (Torez Smith) [1540721] - [usb] phy: Add USB charger support (Torez Smith) [1540721] - [usb] uapi: usb: Introduce USB charger type and state definition (Torez Smith) [1540721] - [usb] serial: pl2303: add new ATEN device id (Torez Smith) [1540721] - [usb] quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter (Torez Smith) [1540721] - [usb] Check for dropped connection before switching to full speed (Torez Smith) [1540721] - [usb] xhci: Add quirk for Certain failing HP keyboard on reset after resume (Torez Smith) [1540721] - [usb] atm: ueagle-atm: constify attribute_group structures (Torez Smith) [1540721] - [usb] usbtmc: constify attribute_group structures (Torez Smith) [1540721] - [usb] wusbcore: dev-sysfs: constify attribute_group structures (Torez Smith) [1540721] - [usb] wusbcore: wusbhc: constify attribute_group structures (Torez Smith) [1540721] - [usb] wusbcore: cbaf: constify attribute_group structures (Torez Smith) [1540721] - [usb] usbsevseg: constify attribute_group structures (Torez Smith) [1540721] - [usb] hcd: constify attribute_group structures (Torez Smith) [1540721] - [usb] atm: make atmdev_ops const (Torez Smith) [1540721] - [usb] speedtch: constify usb_device_id (Torez Smith) [1540721] - [usb] hwa-hc: constify usb_device_id (Torez Smith) [1540721] - [usb] qmi_wwan: fix NULL deref on disconnect (Torez Smith) [1540721] - [usb] usb: rtl8150: constify usb_device_id (Torez Smith) [1540721] - [usb] usb: r8152: constify usb_device_id (Torez Smith) [1540721] - [usb] usb: kaweth: constify usb_device_id (Torez Smith) [1540721] - [usb] usb: ipheth: constify usb_device_id (Torez Smith) [1540721] - [usb] usb: cdc-phonet: constify usb_device_id (Torez Smith) [1540721] - [usb] usb: catc: constify usb_device_id and fix space before \'[\' error (Torez Smith) [1540721] - [usb] asix: Fix small memory leak in ax88772_unbind() (Torez Smith) [1540721] - [usb] asix: Ensure asix_rx_fixup_info members are all reset (Torez Smith) [1540721] - [usb] asix: Add rx->ax_skb = NULL after usbnet_skb_return() (Torez Smith) [1540721] - [usb] qmi_wwan: add D-Link DWM-222 device ID (Torez Smith) [1540721] - [usb] lan78xx: Fix to handle hard_header_len update (Torez Smith) [1540721] - [usb] lan78xx: USB fast connect/disconnect crash fix (Torez Smith) [1540721] - [usb] xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue (Torez Smith) [1540721] - [usb] pci: Add pci_reset_function_locked() (Torez Smith) [1540721] - [usb] serial: option: add D-Link DWM-222 device ID (Torez Smith) [1540721] - [usb] whci-hcd: constify hc_driver structures (Torez Smith) [1540721] - [usb] hwa: constify hc_driver structures (Torez Smith) [1540721] - [usb] core: unlink urbs from the tail of the endpoint\'s urb_list (Torez Smith) [1540721] - [usb] usb-storage: fix deadlock involving host lock and scsi_done (Torez Smith) [1540721] - [usb] uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069 (Torez Smith) [1540721] - [usb] hcd: Mark secondary HCD as dead if the primary one died (Torez Smith) [1540721] - [usb] core: hub: controller driver name may be NULL (Torez Smith) [1540721] - [usb] Convert to using pOF instead of full_name (Torez Smith) [1540721] - [usb] atm: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] - [usb] cdc-wdm: remove unneeded DRIVER_VERSION define (Torez Smith) [1540721] - [usb] microtek: remove unneeded DRIVER_VERSION macro (Torez Smith) [1540721] - [usb] realtek_cr: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] - [usb] usbip: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] - [usb] misc: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] - [usb] xhci: fix memleak in xhci_run() (Torez Smith) [1540721] - [usb] xhci: fix spinlock recursion for USB2 test mode (Torez Smith) [1540721] - [usb] xhci: fix 20000ms port resume timeout (Torez Smith) [1540721] - [usb] xhci: Issue stop EP command only when the EP state is running (Torez Smith) [1540721] - [usb] xhci: Fix NULL pointer dereference when cleaning up streams for removed host (Torez Smith) [1540721] - [usb] cdc_ncm: constify attribute_group structures (Torez Smith) [1540721] - [usb] usb: audio: specify exact endiannes of descriptors (Torez Smith) [1540721] - [usb] atm: ueagle-atm: fix spelling mistake: \"submition\" -> \"submission\" (Torez Smith) [1540721] - [usb] misc: ftdi-elan: compress return logic into one line (Torez Smith) [1540721] - [usb] misc: sisusbvga: compress return logic into one line (Torez Smith) [1540721] - [usb] storage: return on error to avoid a null pointer dereference (Torez Smith) [1540721] - [usb] cdc-acm: add device-id for quirky printer (Torez Smith) [1540721] - [usb] serial: cp210x: add support for Qivicon USB ZigBee dongle (Torez Smith) [1540721] - [usb] smsc95xx: use ethtool_op_get_ts_info() (Torez Smith) [1540721] - [usb] cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (Torez Smith) [1540721] - [usb] serial: safe_serial: move __inline__ before return type (Torez Smith) [1540721] - [usb] cdc_mbim: apply \"NDP to end\" quirk to HP lt4132 (Torez Smith) [1540721] - [usb] cdc_ncm: Reduce memory use when kernel memory low (Torez Smith) [1540721] - [usb] usbdevfs: get rid of field-by-field copyin (Torez Smith) [1540721] - [usb] Add USB quirk for HVR-950q to avoid intermittent device resets (Torez Smith) [1540721] - [usb] usb hub_probe: rework ugly goto-into-compound-statement (Torez Smith) [1540721] - [usb] serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (Torez Smith) [1540721] - [usb] usb: asix88179_178a: Add support for the Belkin B2B128 (Torez Smith) [1540721] - [usb] usbip: Fix uninitialized variable bug in vhci (Torez Smith) [1540721] - [usb] core: read USB ports from DT in the usbport LED trigger driver (Torez Smith) [1540721] - [usb] r8152: correct the definition (Torez Smith) [1540721] - [usb] serial: propagate late probe errors (Torez Smith) [1540721] - [usb] serial: refactor port endpoint setup (Torez Smith) [1540721] - [usb] manual clean code which call skb_put_(data:zero) (Torez Smith) [1540721] - [usb] replace more place to skb_put_(data:zero) (Torez Smith) [1540721] - [usb] introduce __skb_put_(zero, data, u8) (Torez Smith) [1540721] - [usb] xhci: Limit USB2 port wake support for AMD Promontory hosts (Torez Smith) [1540721] - [usb] mfd: intel_soc_pmic_bxtwc: Use chained IRQs for second level IRQ chips (Torez Smith) [1540721] - [usb] networking: add and use skb_put_u8() (Torez Smith) [1540721] - [usb] networking: make skb_push & __skb_push return void pointers (Torez Smith) [1540721] - [usb] networking: introduce and use skb_put_data() (Torez Smith) [1540721] - [usb] networking: convert many more places to skb_put_zero() (Torez Smith) [1540721] - [usb] r8152: move calling delay_autosuspend function (Torez Smith) [1540721] - [usb] r8152: split rtl8152_resume function (Torez Smith) [1540721] - [usb] xhci: cleanup finish_td() skip option (Torez Smith) [1540721] - [usb] xhci: cleanup virtual endoint structure, remove stopped_stream (Torez Smith) [1540721] - [usb] xhci: handle transfer events without TRB pointer (Torez Smith) [1540721] - [usb] xhci: support calling cleanup_halted_endpoint with soft retry (Torez Smith) [1540721] - [usb] xhci: Add support for endpoint soft reset (Torez Smith) [1540721] - [usb] xhci: refactor transfer event errors and completion codes (Torez Smith) [1540721] - [usb] xhci: remove endpoint ring cache (Torez Smith) [1540721] - [usb] Avoid unnecessary LPM enabling and disabling during suspend and resume (Torez Smith) [1540721] - [usb] r8152: add byte_enable for ocp_read_word function (Torez Smith) [1540721] - [usb] r8152: support RTL8153B (Torez Smith) [1540721] - [usb] r8152: support new chip 8050 (Torez Smith) [1540721] - [usb] usb / pci / pm: Allow the PCI core to do the resume cleanup (Torez Smith) [1540721] - [usb] serial: qcserial: new Sierra Wireless EM7305 device ID (Torez Smith) [1540721] - [usb] serial: option: add two Longcheer device ids (Torez Smith) [1540721] - [usb] qmi_wwan: new Telewell and Sierra device IDs (Torez Smith) [1540721] - [usb] r8152: give the device version (Torez Smith) [1540721] - [usb] serial: ftdi_sio: remove broken alt-speed handling (Torez Smith) [1540721] - [usb] serial: ftdi_sio: simplify TIOCSSERIAL flag logic (Torez Smith) [1540721] - [usb] of: fix root-hub device-tree node handling (Torez Smith) [1540721] - [usb] of: document reference taken by child-lookup helper (Torez Smith) [1540721] - [usb] core: fix device node leak (Torez Smith) [1540721] - [usb] misc: usbsevseg: Use sysfs_match_string() helper (Torez Smith) [1540721] - [usb] early: Remove trace_printk() callers in xhci-dbc (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Clean up the code by adding a new macro (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Add USB3 port status bits (Torez Smith) [1540721] - [usb] usbip: Add USB_SPEED_SUPER as valid arg (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Add USB3 SuperSpeed support (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Set the vhci structure up to work (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Rework vhci_hcd_init (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Move VHCI platform device into vhci struct (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Add vhci struct (Torez Smith) [1540721] - [usb] usbip: vhci-hcd: Rename function names to reflect their struct names (Torez Smith) [1540721] - [usb] Fix typo in the definition of Endpoint(out)Request (Torez Smith) [1540721] - [usb] usbip: set buffer pointers to NULL after free (Torez Smith) [1540721] - [usb] add usbfs ioctl to retrieve the connection speed (Torez Smith) [1540721] - [usb] serial: qcserial: expose methods for modem control (Torez Smith) [1540721] - [usb] usbip: convert to use DRIVER_ATTR_RW (Torez Smith) [1540721] - [usb] xhci: ASMedia ASM1042A chipset need shorts TX quirk (Torez Smith) [1540721] - [usb] xhci: Fix USB 3.1 supported protocol parsing (Torez Smith) [1540721] - [usb] r8152: replace napi_complete with napi_complete_done (Torez Smith) [1540721] - [usb] r8152: avoid rx queue more than 1000 packets (Torez Smith) [1540721] - [usb] r8152: check if disabling ALDPS is finished (Torez Smith) [1540721] - [usb] r8152: move the initialization to reset_resume function (Torez Smith) [1540721] - [usb] r8152: move the default coalesce setting for RTL8153 (Torez Smith) [1540721] - [usb] r8152: adjust U2P3 for RTL8153 (Torez Smith) [1540721] - [usb] r8152: adjust rtl8153_runtime_enable function (Torez Smith) [1540721] - [usb] r8152: move the setting of rx aggregation (Torez Smith) [1540721] - [usb] r8152: adjust the settings about MAC clock speed down for RTL8153 (Torez Smith) [1540721] - [usb] r8152: adjust lpm settings for RTL8153 (Torez Smith) [1540721] - [usb] r8152: add r8153_phy_status function (Torez Smith) [1540721] - [usb] Fix inconsistent teardown and release of private netdev state (Torez Smith) [1540721] - [usb] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Torez Smith) [1540721] - [usb] Make use of ktime_ * comparison functions (Torez Smith) [1540721] - [usb] xhci: Add helper to get hardware dequeue pointer for stopped rings (Torez Smith) [1540721] - [usb] xhci: Add stream id to xhci_dequeue_state structure (Torez Smith) [1540721] - [usb] xhci: Find out where an endpoint or stream stopped from its context (Torez Smith) [1540721] - [usb] optimize acpi companion search for usb port devices (Torez Smith) [1540721] - [usb] xhci: remove unused stopped_td pointer (Torez Smith) [1540721] - [usb] serial: upd78f0730: make constants static (Torez Smith) [1540721] - [usb] uhci: Add support for Aspeed BMC SoCs (Torez Smith) [1540721] - [usb] cdc-ether: divorce initialisation with a filter reset and a generic method (Torez Smith) [1540721] - [usb] smsc95xx: Support only IPv4 TCP/UDP csum offload (Torez Smith) [1540721] - [usb] uvcvideo: annotate a switch fall through (Torez Smith) [1540721] - [usb] media annotate fall-through (Torez Smith) [1540721] - [usb] net1080: Remove unused function nc_dump_ttl() (Torez Smith) [1540721] - [usb] r8152: Remove unused function usb_ocp_read() (Torez Smith) [1540721] - [usb] qmi_wwan: add another Lenovo EM74xx device ID (Torez Smith) [1540721] - [usb] ene_usb6250: turn off the Removable flag (Torez Smith) [1540721] - [usb] ene_usb6250: remove subroutine duplication (Torez Smith) [1540721] - [usb] ene_usb6250: implement REQUEST SENSE (Torez Smith) [1540721] - [usb] ene_usb6250: fix SCSI residue overwriting (Torez Smith) [1540721] - [usb] ene_usb6250: fix first command execution (Torez Smith) [1540721] - [usb] xhci: Fix command ring stop regression in 4.11 (Torez Smith) [1540721] - [usb] xhci: remove GFP_DMA flag from allocation (Torez Smith) [1540721] - [usb] xhci: fix lock-inversion problem (Torez Smith) [1540721] - [usb] host: xhci-ring: don\'t need to clear interrupt pending for MSI enabled hcd (Torez Smith) [1540721] - [usb] host: xhci-mem: allocate zeroed Scratchpad Buffer (Torez Smith) [1540721] - [usb] xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton (Torez Smith) [1540721] - [usb] xhci: trace URB before giving it back instead of after (Torez Smith) [1540721] - [usb] serial: qcserial: add more Lenovo EM74xx device IDs (Torez Smith) [1540721] - [usb] iowarrior: use memdup_user (Torez Smith) [1540721] - [usb] host: remove unnecessary null check (Torez Smith) [1540721] - [usb] core: Check URB setup_packet and transfer_buffer sanity (Torez Smith) [1540721] - [usb] cdc-wdm: use memdup_user (Torez Smith) [1540721] - [usb] host: xhci: use max-port define (Torez Smith) [1540721] - [usb] hub: fix SS max number of ports (Torez Smith) [1540721] - [usb] hub: fix non-SS hub-descriptor handling (Torez Smith) [1540721] - [usb] hub: fix SS hub-descriptor handling (Torez Smith) [1540721] - [usb] usbip: fix nonconforming hub descriptor (Torez Smith) [1540721] - [usb] core: fix potential memory leak in error path during hcd creation (Torez Smith) [1540721] - [usb] iowarrior: fix info ioctl on big-endian hosts (Torez Smith) [1540721] - [usb] chaoskey: fix Alea quirk on big-endian hosts (Torez Smith) [1540721] - [usb] sisusb_con: fix coccinelle warning (Torez Smith) [1540721] - [usb] misc: legousbtower: Fix memory leak (Torez Smith) [1540721] - [usb] core: replace p with pK (Torez Smith) [1540721] - [usb] ene_usb6250: fix DMA to the stack (Torez Smith) [1540721] - [usb] serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs (Torez Smith) [1540721] - [usb] serial: io_ti: fix div-by-zero in set_termios (Torez Smith) [1540721] - [usb] serial: mct_u232: fix big-endian baud-rate handling (Torez Smith) [1540721] - [usb] serial: ir-usb: fix big-endian baud-rate debug printk (Torez Smith) [1540721] - [usb] serial: ftdi_sio: fix setting latency for unprivileged users (Torez Smith) [1540721] - [usb] serial: option: add Telit ME910 support (Torez Smith) [1540721] - [usb] ch9200: add missing USB-descriptor endianness conversions (Torez Smith) [1540721] - [usb] cdc_ncm: Fix TX zero padding (Torez Smith) [1540721] - [usb] usb: qmi_wwan: add Telit ME910 support (Torez Smith) [1540721] - [usb] host: xhci: remove #ifdef around PM functions (Torez Smith) [1540721] - [usb] misc: legousbtower: Fix buffers on stack (Torez Smith) [1540721] - [usb] revert \"cdc-wdm: fix \"out-of-sync\" due to missing notifications\" (Torez Smith) [1494216 1540721] - [usb] storage: e-mail update in usb/storage/unusual_devs.h (Torez Smith) [1540721] - [usb] host: xhci: print correct command ring address (Torez Smith) [1540721] - [usb] host: xhci: delete sp_dma_buffers for scratchpad (Torez Smith) [1540721] - [usb] host: xhci: using correct specification chapter reference for DCBAAP (Torez Smith) [1540721] - [usb] xhci: switch to pci_alloc_irq_vectors (Torez Smith) [1540721] - [usb] serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit (Torez Smith) [1540721] - [usb] serial: constify static arrays (Torez Smith) [1540721] - [usb] fix some references for /proc/bus/usb (Torez Smith) [1540721] - [usb] xhci: use correct flags for spin_lock_irqrestore() when setting port power (Torez Smith) [1540721] - [usb] smsc95xx: Add comments to the registers definition (Torez Smith) [1540721] - [usb] get rid of some ReST doc build errors (Torez Smith) [1540721] - [usb] otg-fsm: Prevent build warning \"VDBG\" redefined (Torez Smith) [1540721] - [usb] uvcvideo: Don\'t record timespec_sub (Torez Smith) [1540721] - [usb] uvcvideo: Fix empty packet statistic (Torez Smith) [1540721] - [usb] serial: quatech2: drop redundant tty_buffer_request_room (Torez Smith) [1540721] - [usb] serial: iuu_phoenix: drop excessive sanity checks (Torez Smith) [1540721] - [usb] xhci: bInterval quirk for TI TUSB73x0 (Torez Smith) [1540721] - [usb] xhci: refine xhci_decode_trb() (Torez Smith) [1540721] - [usb] xhci: fix link trb decoding (Torez Smith) [1540721] - [usb] xhci: remove xhci_dbg_ctx() (Torez Smith) [1540721] - [usb] xhci: remove xhci_debug_trb() (Torez Smith) [1540721] - [usb] xhci: remove ring debugging code (Torez Smith) [1540721] - [usb] xhci: remove enq_updates and deq_updates from ring (Torez Smith) [1540721] - [usb] xhci: remove error messages for failed memory allocation (Torez Smith) [1540721] - [usb] xhci: make several functions static (Torez Smith) [1540721] - [usb] xhci: remove xhci_dbg_ep_rings() (Torez Smith) [1540721] - [usb] xhci: add xhci_log_ring trace events (Torez Smith) [1540721] - [usb] xhci: Rework how we handle unresponsive or hoptlug removed hosts (Torez Smith) [1540721] - [usb] xhci: Do not halt the host until both HCD have disconnected their devices (Torez Smith) [1540721] - [usb] xhci: add slot and endpoint numbers to debug messages in handle_tx_event (Torez Smith) [1540721] - [usb] host: xhci: fix up Control Transfer TRB decoder (Torez Smith) [1540721] - [usb] host: xhci: add Slot and EP Context tracers (Torez Smith) [1540721] - [usb] host: xhci: extract xhci_slot_state_string() (Torez Smith) [1540721] - [usb] host: xhci: print device slot from URB tracers (Torez Smith) [1540721] - [usb] xhci: Add port test modes support for usb2 (Torez Smith) [1540721] - [usb] xhci: Expose xhci_start() function (Torez Smith) [1540721] - [usb] xhci: Add helper function xhci_disable_slot() (Torez Smith) [1540721] - [usb] xhci: Add helper function xhci_set_power_on() (Torez Smith) [1540721] - [usb] xhci: clear EINT bit in status correctly (Torez Smith) [1540721] - [usb] usbip: Remove unnecessary get_vdev() (Torez Smith) [1540721] - [usb] misc: refactor code (Torez Smith) [1540721] - [usb] misc: add missing continue in switch (Torez Smith) [1540721] - [usb] hcd: use correct device pointer for dma ops (Torez Smith) [1540721] - [usb] usbnet: pegasus: Use net_device_stats from struct net_device (Torez Smith) [1540721] - [usb] usbnet: kaweth: Use net_device_stats from struct net_device (Torez Smith) [1540721] - [usb] usbnet: Remove unused driver_name variable (Torez Smith) [1540721] - [usb] usbnet: support 64bit stats (Torez Smith) [1540721] - [usb] cdc-acm: remove unused element of struct acm (Torez Smith) [1540721] - [usb] cdc-acm: log message for serial state notification (Torez Smith) [1540721] - [usb] cdc-acm: reassemble fragmented notifications (Torez Smith) [1540721] - [usb] cdc-acm: fix possible invalid access when processing notification (Torez Smith) [1540721] - [usb] serial: drop obsolete open-race workaround (Torez Smith) [1540721] - [usb] serial: drop termios-flag debugging (Torez Smith) [1540721] - [usb] Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously (Torez Smith) [1540721] - [usb] usbtmc: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] lvstest: tighten endpoint sanity check (Torez Smith) [1540721] - [usb] serial: visor: clean up treo endpoint hack (Torez Smith) [1540721] - [usb] serial: visor: clean up clie_5 endpoint hack (Torez Smith) [1540721] - [usb] serial: visor: drop redundant calc_num_ports callback (Torez Smith) [1540721] - [usb] serial: ti_usb_3410_5052: always require a bulk-out endpoint (Torez Smith) [1540721] - [usb] serial: omninet: use generic write implementation (Torez Smith) [1540721] - [usb] serial: omninet: clean up port setup (Torez Smith) [1540721] - [usb] serial: mos7840: clean up endpoint sanity check (Torez Smith) [1540721] - [usb] serial: mos7720: always require an interrupt endpoint (Torez Smith) [1540721] - [usb] serial: mos7720: clean up mcs7715 port setup (Torez Smith) [1540721] - [usb] serial: io_ti: drop redundant read-urb check (Torez Smith) [1540721] - [usb] serial: io_ti: verify interrupt endpoint at probe (Torez Smith) [1540721] - [usb] serial: io_ti: always require a bulk-out endpoint (Torez Smith) [1540721] - [usb] serial: io_ti: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] - [usb] serial: ipaq: always register a single port (Torez Smith) [1540721] - [usb] serial: ipaq: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] - [usb] serial: aircable: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] - [usb] serial: pl2303: clean up legacy endpoint hack (Torez Smith) [1540721] - [usb] serial: move pl2303 hack out of usb-serial core (Torez Smith) [1540721] - [usb] serial: relax generic driver bulk-endpoint requirement (Torez Smith) [1540721] - [usb] serial: add calc_num_ports callback to generic driver (Torez Smith) [1540721] - [usb] serial: add probe callback to generic driver (Torez Smith) [1540721] - [usb] serial: allow subdrivers to modify port-endpoint mapping (Torez Smith) [1540721] - [usb] usb: qmi_wwan: add qmap mux protocol support (Torez Smith) [1540721] - [usb] core: fix up kerneldoc comment (Torez Smith) [1540721] - [usb] usblp: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] storage: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] cdc-acm: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] usb-skeleton: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] yurex: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] uss720: add debug endpoint-type check (Torez Smith) [1540721] - [usb] usblcd: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] legousbtower: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] ldusb: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] iowarrior: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] idmouse: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] ftdi-elan: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] chaoskey: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] appledisplay: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] adutux: refactor endpoint retrieval (Torez Smith) [1540721] - [usb] adutux: fix up error paths (Torez Smith) [1540721] - [usb] adutux: drop redundant sanity check (Torez Smith) [1540721] - [usb] core: add helpers to retrieve endpoints in reverse order (Torez Smith) [1540721] - [usb] core: add helpers to retrieve endpoints (Torez Smith) [1540721] - [usb] ehci: use bus->sysdev for DMA configuration (Torez Smith) [1540721] - [usb] xhci: use bus->sysdev for DMA configuration (Torez Smith) [1540721] - [usb] separate out sysdev pointer from usb_bus (Torez Smith) [1540721] - [usb] hub: Do not attempt to autosuspend disconnected devices (Torez Smith) [1540721] - [usb] hub: Fix error loop seen after hub communication errors (Torez Smith) [1540721] - [usb] lan78xx: update for phy_(read|write)_mmd_indirect() removal (Torez Smith) [1540721] - [usb] usb: pegasus: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] r8152: check hw version first (Torez Smith) [1540721] - [usb] usb: usb: remove old api ethtool_(get|set)_settings (Torez Smith) [1540721] - [usb] usb: asix: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: sr9700: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: smsc75xx: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: sierra_net: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: mcs7830: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: dm9601: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: cdc_ncm: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: sr9800: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: smsc95xx: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: usbnet: add new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] serial: Add DBC debug device support to usb_debug (Torez Smith) [1540721] - [usb] early: Add driver for xhci debug capability (Torez Smith) [1540721] - [usb] host: Allow to build ehci orion with mvebu SoCs (Torez Smith) [1540721] - [usb] misc: sisusb_con: fix coccinelle warning (Torez Smith) [1540721] - [usb] storage: karma: remove useless variable (Torez Smith) [1540721] - [usb] misc: ldusb: changed \' *\' location to fit coding Style (Torez Smith) [1540721] - [usb] misc: ldusb: Added Space after \', \' to fit the coding style (Torez Smith) [1540721] - [usb] misc: ldusb: fixed decimal permission coding issue (Torez Smith) [1540721] - [usb] misc: remove unnecessary code (Torez Smith) [1540721] - [usb] of: add functions to bind a companion controller (Torez Smith) [1540721] - [usb] add CONFIG_USB_PCI for system have both PCI HW and non-PCI based USB HW (Torez Smith) [1540721] - [usb] r8152: simply the arguments (Torez Smith) [1540721] - [usb] serial: whiteheat: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: symbolserial: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: spcp8x5: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: pl2303: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: oti6858: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: opticon: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: omninet: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: mos7720: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: kobil_sct: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: keyspan_pda: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: iuu_phoenix: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: io_edgeport: simplify and tighten endpoint check (Torez Smith) [1540721] - [usb] serial: digi_acceleport: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: cyberjack: simplify endpoint check (Torez Smith) [1540721] - [usb] serial: ark3116: simplify endpoint sanity check (Torez Smith) [1540721] - [usb] serial: add endpoint sanity check to core (Torez Smith) [1540721] - [usb] serial: replace runtime overflow check (Torez Smith) [1540721] - [usb] serial: allow up to 16 ports per device (Torez Smith) [1540721] - [usb] serial: refactor and clean up endpoint handling (Torez Smith) [1540721] - [usb] serial: clean up endpoint and port-counter types (Torez Smith) [1540721] - [usb] serial: clean up probe error paths (Torez Smith) [1540721] - [usb] host: Remove remaining pci_pool in comments (Torez Smith) [1540721] - [usb] misc: lvs: fix race condition in disconnect handling (Torez Smith) [1540721] - [usb] misc: remove unnecessary code (Torez Smith) [1540721] - [usb] atm: remove unnecessary code (Torez Smith) [1540721] - [usb] usb: rtl8150: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: r8152: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: catc: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] usb: asix88179_178a: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] - [usb] serial: ftdi_sio: allow other bases for \"event_char\" (Torez Smith) [1540721] - [usb] serial: ftdi_sio: only allow valid event_char values (Torez Smith) [1540721] - [usb] serial: ftdi_sio: only allow valid latency timer values (Torez Smith) [1540721] - [usb] serial: ftdi_sio: detect BM chip with iSerialNumber bug (Torez Smith) [1540721] - [usb] serial: ftdi_sio: don\'t access latency timer on old chips (Torez Smith) [1540721] - [usb] hcd: move controller wakeup setting initialization to individual driver (Torez Smith) [1540721] - [usb] usb: early: remove unused code (Torez Smith) [1540721] - [usb] treewide: remove redundant #include (Torez Smith) [1540721] - [usb] early/ehci-dbgp: make it explicitly non-modular (Torez Smith) [1540721] - [usb] ehci-dbgp: drop dead code (Torez Smith) [1540721] - [usb] driver core: add helper to reuse a device-tree node (Torez Smith) [1540721] - [usb] device: introduce per device dma_pfn_offset (Torez Smith) [1540721] - [usb] core: setup dma_pfn_offset for USB devices and, interfaces (Torez Smith) [1540721]
Wed May 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-896.el7] - [documentation] Better document the hardlockup_panic sysctl (Scott Wood) [1500127] - [documentation] Add document of L2_CDP command line parameter (Xiaolong Wang) [1526254] - [documentation] Add document of rdt command line options (Xiaolong Wang) [1526254] - [documentation] x86/intel_rdt: Add L2CDP support in documentation (Xiaolong Wang) [1526254] - [documentation] x86/intel_rdt: Update documentation (Xiaolong Wang) [1526254] - [kernel] signals: Use hrtimer for sigtimedwait() (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Minimize nohz off overhead (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Reduce timer migration overhead if disabled (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Remove code redundancy while calling get_nohz_timer_target() (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Use timer->base for flag checks (Daniel Bristot de Oliveira) [1568294] - [kernel] tracing: timer: Add deferrable flag to timer_start (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Remove FIFO \"guarantee\" (Daniel Bristot de Oliveira) [1568294] - [kernel] timers: Sanitize catchup_timer_jiffies() usage (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Kick dynticks targets on mod_timer *() calls (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Spare IPI when deferrable timer is queued on idle remote targets (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Put usleep_range into the __sched section (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Remove pointless return value of do_usleep_range() (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Further simplify the SMP and HOTPLUG logic (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Don\'t initialize \'tvec_base\' on hotplug (Daniel Bristot de Oliveira) [1568294] - [kernel] timers: Make internal_add_timer() update ->next_timer if ->active_timers == 0 (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Allocate per-cpu tvec_base\'s statically (Daniel Bristot de Oliveira) [1568294] - [kernel] timer: Use variable head instead of &work_list in __run_timers() (Daniel Bristot de Oliveira) [1568294] - [linux] fsnotify: Fix fsnotify_mark_connector race (Miklos Szeredi) [1569921] - [nvme] nvme-pci: Separate IO and admin queue IRQ vectors (Ming Lei) [1568817] - [block] blk-mq: Allow PCI vector offset for mapping queues (Ming Lei) [1568817] - [block] blk-mq: order getting budget and driver tag (Ming Lei) [1568817] - [block] blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (Ming Lei) [1568817] - [block] Fix a race between request queue removal and the block cgroup controller (Ming Lei) [1568817] - [block] Fix a race between the cgroup code and request queue initialization (Ming Lei) [1568817] - [block] Add \'lock\' as third argument to blk_alloc_queue_node() (Ming Lei) [1568817] - [block] simplify blk_init_allocated_queue (Ming Lei) [1568817] - [mmc] block: Delete gendisk before cleaning up the request queue (Ming Lei) [1568817] - [block] zram: Delete gendisk before cleaning up the request queue (Ming Lei) [1568817] - [lib] sbitmap: use test_and_set_bit_lock()/clear_bit_unlock() (Ming Lei) [1568817] - [block] clear ctx pending bit under ctx lock (Ming Lei) [1568817] - [block] blk-mq: introduce BLK_STS_DEV_RESOURCE (Ming Lei) [1568817] - [block] blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays (Ming Lei) [1568817] - [block] add kblock_mod_delayed_work_on() (Ming Lei) [1568817] - [block] blk-mq: remove blk_mq_delay_queue() (Ming Lei) [1568817] - [block] blk-mq: Rename blk_mq_request_direct_issue() into blk_mq_request_issue_directly() (Ming Lei) [1568817] - [block] blk-mq: don\'t dispatch request in blk_mq_request_direct_issue if queue is busy (Ming Lei) [1568817] - [block] blk-mq-sched: remove unused \'can_block\' arg from blk_mq_sched_insert_request (Ming Lei) [1568817] - [md] blk-mq: improve DM\'s blk-mq IO merging via blk_insert_cloned_request feedback (Ming Lei) [1568817] - [block] blk-mq: factor out a few helpers from __blk_mq_try_issue_directly (Ming Lei) [1568817] - [block] blk-mq: Reduce the number of if-statements in blk_mq_mark_tag_wait() (Ming Lei) [1568817] - [block] blk-mq: Add locking annotations to hctx_lock() and hctx_unlock() (Ming Lei) [1568817] - [block] blk-mq: silence false positive warnings in hctx_unlock() (Ming Lei) [1568817] - [block] blk-mq: move hctx lock/unlock into a helper (Ming Lei) [1568817] - [acpi] osi: Add OEM _OSI strings to disable NVidia RTD3 (Jaroslav Kysela) [1581391] - [platform] x86: intel_pmc_core: Special case for Coffeelake (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Add CannonLake PCH support (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Read base address from LPIT (Scott Wood) [1445478] - [acpi] acpi / lpit: Export lpit_read_residency_count_address() (Scott Wood) [1445478] - [acpi] lpit: Add Low Power Idle Table (LPIT) support (Scott Wood) [1445478] - [acpi] acpica: Add support for LPIT table (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Remove unused header file (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Convert to ICPU macro (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Substitute PCI with CPUID enumeration (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Refactor debugfs entries (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Fix file permission warnings (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Change driver to a module (Scott Wood) [1445478] - [platform] x86: Drop duplicate dependencies on X86 (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Fix kernel doc for pmc_dev (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Remove unused variable (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Remove unused EXPORTED API (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Make the driver PCH family agnostic (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: fix out-of-bounds accesses on stack (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Add KBL CPUID support (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Add LTR IGNORE debug feature (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Add MPHY PLL clock gating status (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: ModPhy core lanes pg status (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Add PCH IP Power Gating Status (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: Fix PWRMBASE mask and mmio reg len (Scott Wood) [1445478] - [platform] x86: intel_pmc_core: avoid boot time warning for !CONFIG_DEBUGFS_FS (Scott Wood) [1445478] - [platform] intel_pmc_core: Convert to DEFINE_SIMPLE_ATTRIBUTE (Scott Wood) [1445478] - [platform] x86/pmc_core: Use Intel family name macros for pmc_core driver (Scott Wood) [1445478] - [platform] x86: Add PMC Driver for Intel Core SoC (Scott Wood) [1445478] - [kernel] userfaultfd: register uapi generic syscall (Rafael Aquini) [1560024] - [x86] membarrier: fix up sys_membarrier registration number (Rafael Aquini) [1560024] - [x86] pci: vmd: Assign vector zero to all bridges (Myron Stowe) [1515090] - [x86] pci: vmd: Move SRCU cleanup after bus, child device removal (Myron Stowe) [1515090] - [x86] pci: vmd: correct comment: VMD domains start at 0x10000, not 0x1000 (Myron Stowe) [1515090] - [x86] pci: host: Mark PCIe/PCI (MSI) cascade ISR as IRQF_NO_THREAD (Myron Stowe) [1515090] - [x86] pci: vmd: Fix suspend handlers defined-but-not-used warning (Myron Stowe) [1515090] - [x86] pci: vmd: Use SRCU as a local RCU to prevent delaying global RCU (Myron Stowe) [1515090] - [x86] pci: vmd: Remove unnecessary pci_set_drvdata() (Myron Stowe) [1515090] - [x86] pci: vmd: Eliminate index member from IRQ list (Myron Stowe) [1515090] - [x86] pci: vmd: Eliminate vmd_vector member from list type (Myron Stowe) [1515090] - [x86] pci: vmd: Convert to use pci_alloc_irq_vectors() API (Myron Stowe) [1515090] - [x86] pci: vmd: Allocate IRQ lists with correct MSI-X count (Myron Stowe) [1515090] - [powerpc] io: implement dummy relaxed accessor macros for writes (Ivan Vecera) [1582192]
Tue May 29 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-895.el7] - [netdrv] ibmvnic: Fix statistics buffers memory leak (Steve Best) [1580589] - [netdrv] ibmvnic: Fix non-fatal firmware error reset (Steve Best) [1580589] - [netdrv] ibmvnic: Free coherent DMA memory if FW map failed (Steve Best) [1580589] - [netdrv] fm10k: Use smp_rmb rather than read_barrier_depends (Neil Horman) [1518116] - [netdrv] intel: Convert timers to use timer_setup() (Neil Horman) [1518116] - [netdrv] fm10k: prefer s and __func__ for diagnostic prints (Neil Horman) [1518116] - [netdrv] fm10k: Fix misuse of net_ratelimit() (Neil Horman) [1518116] - [netdrv] fm10k: bump version number (Neil Horman) [1518116] - [netdrv] fm10k: use the MAC/VLAN queue for VF<->PF MAC/VLAN requests (Neil Horman) [1518116] - [netdrv] fm10k: introduce a message queue for MAC/VLAN messages (Neil Horman) [1518116] - [netdrv] fm10k: use generic PM hooks instead of legacy PCIe power hooks (Neil Horman) [1518116] - [netdrv] fm10k: use spinlock to implement mailbox lock (Neil Horman) [1518116] - [netdrv] fm10k: prepare_for_reset() when we lose PCIe Link (Neil Horman) [1518116] - [netdrv] fm10k: prevent race condition of __FM10K_SERVICE_SCHED (Neil Horman) [1518116] - [netdrv] fm10k: move fm10k_prepare_for_reset and fm10k_handle_reset (Neil Horman) [1518116] - [netdrv] fm10k: avoid divide by zero in rare cases when device is resetting (Neil Horman) [1518116] - [netdrv] fm10k: don\'t loop while resetting VFs due to VFLR event (Neil Horman) [1518116] - [netdrv] fm10k: simplify reading PFVFLRE register (Neil Horman) [1518116] - [netdrv] fm10k: avoid needless delay when loading driver (Neil Horman) [1518116] - [netdrv] fm10k: add missing fall through comment (Neil Horman) [1518116] - [netdrv] fm10k: avoid possible truncation of q_vector->name (Neil Horman) [1518116] - [netdrv] fm10k: fix typos on fall through comments (Neil Horman) [1518116] - [netdrv] fm10k: stop spurious link down messages when Tx FIFO is full (Neil Horman) [1518116] - [netdrv] fm10k: Use seq_putc() in fm10k_dbg_desc_break() (Neil Horman) [1518116] - [netdrv] fm10k: reschedule service event if we stall the PF<->SM mailbox (Neil Horman) [1518116] - [netdrv] fm10k: ensure we process SM mbx when processing VF mbx (Neil Horman) [1518116] - [netdrv] fm10k: use netdev_rss_key_fill() helper (Neil Horman) [1518116] - [netdrv] nfp: bpf: fix check of program max insn count (John Linville) [1557410] - [netdrv] nfp: populate MODULE_VERSION (John Linville) [1557410] - [netdrv] nfp: limit the number of TSO segments (John Linville) [1557410] - [netdrv] nfp: forbid disabling hw-tc-offload on representors while offload active (John Linville) [1557410] - [netdrv] nfp: don\'t advertise hw-tc-offload on non-port netdevs (John Linville) [1557410] - [netdrv] nfp: bpf: require ETH table (John Linville) [1557410] - [netdrv] nfp: bpf: fix immed relocation for larger offsets (John Linville) [1557410] - [netdrv] nfp: fix kdoc warnings on nested structures (John Linville) [1557410] - [netdrv] nfp: fix TLV offset calculation (John Linville) [1557410] - [netdrv] nfp: fix error return code in nfp_pci_probe() (John Linville) [1557410] - [netdrv] nfp: fix fw dump handling of absolute rtsym size (John Linville) [1557410] - [netdrv] nfp: bpf: use extack support to improve debugging (John Linville) [1557410] - [netdrv] nfp: bpf: plumb extack into functions related to XDP offload (John Linville) [1557410] - [netdrv] nfp: bpf: disable all ctrl vNIC capabilities (John Linville) [1557410] - [netdrv] nfp: allow apps to disable ctrl vNIC capabilities (John Linville) [1557410] - [netdrv] nfp: split reading capabilities out of nfp_net_init() (John Linville) [1557410] - [netdrv] nfp: read mailbox address from TLV caps (John Linville) [1557410] - [netdrv] nfp: read ME frequency from vNIC ctrl memory (John Linville) [1557410] - [netdrv] nfp: add TLV capabilities to the BAR (John Linville) [1557410] - [netdrv] nfp: improve app not found message (John Linville) [1557410] - [netdrv] nfp: protect each repr pointer individually with RCU (John Linville) [1557410] - [netdrv] nfp: add nfp_reprs_get_locked() helper (John Linville) [1557410] - [netdrv] nfp: register devlink after app is created (John Linville) [1557410] - [netdrv] nfp: release global resources only on the remove path (John Linville) [1557410] - [netdrv] nfp: core: make scalar CPP helpers fail on short accesses (John Linville) [1557410] - [netdrv] nfp: bpf: add short busy wait for FW replies (John Linville) [1557410] - [netdrv] bpf: offload: allow array map offload (John Linville) [1557410] - [netdrv] nfp: bpf: set new jit info fields (John Linville) [1557410] - [netdrv] nfp: bpf: reject program on instructions unknown to the JIT compiler (John Linville) [1557410] - [netdrv] nfp: bpf: print map lookup problems into verifier log (John Linville) [1557410] - [netdrv] nfp: bpf: implement bpf map offload (John Linville) [1557410] - [netdrv] nfp: bpf: add support for reading map memory (John Linville) [1557410] - [netdrv] nfp: bpf: add verification and codegen for map lookups (John Linville) [1557410] - [netdrv] nfp: bpf: add helpers for updating immediate instructions (John Linville) [1557410] - [netdrv] nfp: bpf: parse function call and map capabilities (John Linville) [1557410] - [netdrv] nfp: bpf: implement helpers for FW map ops (John Linville) [1557410] - [netdrv] nfp: bpf: add basic control channel communication (John Linville) [1557410] - [netdrv] nfp: bpf: add map data structure (John Linville) [1557410] - [netdrv] bpf: rename bpf_dev_offload -> bpf_prog_offload (John Linville) [1557410] - [netdrv] nfp: bpf: reuse verifier log for debug messages (John Linville) [1557410] - [netdrv] nfp: bpf: add signed jump insns (John Linville) [1557410] - [netdrv] nfp: hand over to BPF offload app at coarser granularity (John Linville) [1557410] - [netdrv] nfp: bpf: use a large constant in unresolved branches (John Linville) [1557410] - [netdrv] nfp: bpf: don\'t depend on high order allocations for program image (John Linville) [1557410] - [netdrv] nfp: bpf: relocate jump targets just before the load (John Linville) [1557410] - [netdrv] nfp: bpf: add helpers for modifying branch addresses (John Linville) [1557410] - [netdrv] nfp: bpf: move jump resolution to jit.c (John Linville) [1557410] - [netdrv] nfp: bpf: allow disabling TC offloads when XDP active (John Linville) [1557410] - [netdrv] nfp: bpf: don\'t allow changing MTU above BPF offload limit when active (John Linville) [1557410] - [netdrv] nfp: bpf: round up the size of the stack (John Linville) [1557410] - [netdrv] nfp: fix incumbent kdoc warnings (John Linville) [1557410] - [netdrv] nfp: add basic multicast filtering (John Linville) [1557410] - [netdrv] nfp: flower: implement the PORT_REIFY message (John Linville) [1557410] - [netdrv] nfp: add repr_preclean callback (John Linville) [1557410] - [netdrv] nfp: flower: obtain repr link state only from firmware (John Linville) [1557410] - [netdrv] bpf: offload: allow netdev to disappear while verifier is running (John Linville) [1557410] - [netdrv] nfp: bpf: allocate vNIC priv for keeping track of the offloaded program (John Linville) [1557410] - [netdrv] nfp: flower: compile Geneve encap actions (John Linville) [1557410] - [netdrv] nfp: flower: compile Geneve match fields (John Linville) [1557410] - [netdrv] nfp: flower: read extra feature support from fw (John Linville) [1557410] - [netdrv] nfp: flower: remove unused tun_mask variable (John Linville) [1557410] - [netdrv] nfp: set flags in the correct member of netdev_bpf (John Linville) [1557410] - [netdrv] nfp: bpf: correct printk formats for size_t (John Linville) [1557410] - [netdrv] nfp: bpf: optimize the adjust_head calls in trivial cases (John Linville) [1557410] - [netdrv] nfp: bpf: add basic support for adjust head call (John Linville) [1557410] - [netdrv] nfp: bpf: prepare for call support (John Linville) [1557410] - [netdrv] nfp: bpf: prepare for parsing BPF FW capabilities (John Linville) [1557410] - [netdrv] nfp: add nfp_cpp_area_size() accessor (John Linville) [1557410] - [netdrv] nfp: debug dump - decrease endian conversions (John Linville) [1557410] - [netdrv] nfp: flower: remove unused defines (John Linville) [1557410] - [netdrv] nfp: flower: remove dead code paths (John Linville) [1557410] - [netdrv] nfp: flower: do not assume mac/mpls matches (John Linville) [1557410] - [netdrv] xdp: make the stack take care of the tear down (John Linville) [1557410] - [netdrv] xdp: report flags program was installed with on query (John Linville) [1557410] - [netdrv] nfp: bpf: detect load/store sequences lowered from memory copy (John Linville) [1557410] - [netdrv] nfp: bpf: implement memory bulk copy for length bigger than 32-bytes (John Linville) [1557410] - [netdrv] nfp: bpf: implement memory bulk copy for length within 32-bytes (John Linville) [1557410] - [netdrv] nfp: bpf: factor out is_mbpf_load & is_mbpf_store (John Linville) [1557410] - [netdrv] nfp: bpf: encode indirect commands (John Linville) [1557410] - [netdrv] nfp: bpf: correct the encoding for No-Dest immed (John Linville) [1557410] - [netdrv] nfp: bpf: relax source operands check (John Linville) [1557410] - [netdrv] nfp: bpf: don\'t do ld/shifts combination if shifts are jump destination (John Linville) [1557410] - [netdrv] nfp: bpf: don\'t do ld/mask combination if mask is jump destination (John Linville) [1557410] - [netdrv] nfp: bpf: flag jump destination to guide insn combine optimizations (John Linville) [1557410] - [netdrv] nfp: bpf: record jump destination to simplify jump fixup (John Linville) [1557410] - [netdrv] nfp: bpf: support backward jump (John Linville) [1557410] - [netdrv] nfp: fix old kdoc issues (John Linville) [1557410] - [netdrv] nfp: remove unneeded RHEL-specific block comments (John Linville) [1557410] - [netdrv] nfp: use the correct index for link speed table (John Linville) [1545903] - [netdrv] nfp: always unmask aux interrupts at init (John Linville) [1545903] - [netdrv] nfp: bpf: keep track of the offloaded program (John Linville) [1545903] - [netdrv] cls_bpf: fix offload assumptions after callback conversion (John Linville) [1545903] - [netdrv] nfp: flower: add missing kdoc (John Linville) [1545903] - [netdrv] bpf: offload: move offload device validation out to the drivers (John Linville) [1545903] - [netdrv] nfp: remove false positive offloads in flower vxlan (John Linville) [1545903] - [netdrv] nfp: register flower reprs for egress dev offload (John Linville) [1545903] - [netdrv] mm: remove __GFP_COLD (John Linville) [1545903] - [netdrv] nfp flower action: Modified to use VLAN helper functions (John Linville) [1545903] - [netdrv] nfp: bpf: move to new BPF program offload infrastructure (John Linville) [1545903] - [netdrv] nfp: bpf: move translation prepare to offload.c (John Linville) [1545903] - [netdrv] nfp: bpf: move program prepare and free into offload.c (John Linville) [1545903] - [netdrv] nfp: bpf: require seamless reload for program replace (John Linville) [1545903] - [netdrv] nfp: bpf: refactor offload logic (John Linville) [1545903] - [netdrv] nfp: bpf: remove unnecessary include of nfp_net.h (John Linville) [1545903] - [netdrv] nfp: bpf: remove the register renumbering leftovers (John Linville) [1545903] - [netdrv] nfp: bpf: drop support for cls_bpf with legacy actions (John Linville) [1545903] - [netdrv] nfp: improve defines for constants in ethtool (John Linville) [1545903] - [netdrv] nfp: use a counter instead of log message for allocation failures (John Linville) [1545903] - [netdrv] nfp: switch to dev_alloc_page() (John Linville) [1545903] - [netdrv] nfp: bpf: fall back to core NIC app if BPF not selected (John Linville) [1545903] - [netdrv] nfp: reorganize the app table (John Linville) [1545903] - [netdrv] nfp: bpf: reject TC offload if XDP loaded (John Linville) [1545903] - [netdrv] nfp: flower: app should use struct nfp_repr (John Linville) [1545903] - [netdrv] nfp: bpf: support (BPF_ALU | BPF_ALU64) | BPF_NEG (John Linville) [1545903] - [netdrv] nfp: bpf: rename ALU_OP_NEG to ALU_OP_NOT (John Linville) [1545903] - [netdrv] sched: move the can_offload check from binding phase to rule insertion phase (John Linville) [1545903] - [netdrv] bpf: reduce verifier memory consumption (John Linville) [1545903] - [netdrv] nfp: inform the VF driver needs to be restarted after changing the MAC (John Linville) [1545903] - [netdrv] netronome: Convert timers to use timer_setup() (John Linville) [1545903] - [netdrv] nfp: bpf: optimize mov64 a little (John Linville) [1545903] - [netdrv] nfp: bpf: support stack accesses via non-constant pointers (John Linville) [1545903] - [netdrv] nfp: bpf: support accessing the stack beyond 64 bytes (John Linville) [1545903] - [netdrv] nfp: bpf: allow stack accesses via modified stack registers (John Linville) [1545903] - [netdrv] nfp: bpf: optimize the RMW for stack accesses (John Linville) [1545903] - [netdrv] nfp: bpf: add stack read support (John Linville) [1545903] - [netdrv] nfp: bpf: add stack write support (John Linville) [1545903] - [netdrv] nfp: bpf: refactor nfp_bpf_check_ptr() (John Linville) [1545903] - [netdrv] nfp: bpf: add helper for emitting nops (John Linville) [1545903] - [netdrv] nfp: use struct fields for 8 bit-wide access (John Linville) [1545903] - [netdrv] sched: avoid ndo_setup_tc calls for TC_SETUP_CLS * (John Linville) [1545903] - [netdrv] nfp: bpf: Convert ndo_setup_tc offloads to block callbacks (John Linville) [1545903] - [netdrv] nfp: flower: Convert ndo_setup_tc offloads to block callbacks (John Linville) [1545903] - [netdrv] nfp: Explicitly include linux/bug.h (John Linville) [1545903] - [netdrv] nfp: bpf: support direct packet access in TC (John Linville) [1545903] - [netdrv] nfp: bpf: direct packet access - write (John Linville) [1545903] - [netdrv] nfp: bpf: add support for direct packet access - read (John Linville) [1545903] - [netdrv] nfp: bpf: separate I/O from checks for legacy data load (John Linville) [1545903] - [netdrv] nfp: bpf: fix context accesses (John Linville) [1545903] - [netdrv] nfp: bpf: support BPF offload only on little endian (John Linville) [1545903] - [netdrv] nfp: bpf: implement byte swap instruction (John Linville) [1545903] - [netdrv] nfp: bpf: add mov helper (John Linville) [1545903] - [netdrv] nfp: bpf: fix compare instructions (John Linville) [1545903] - [netdrv] nfp: bpf: add missing return in jne_imm optimization (John Linville) [1545903] - [netdrv] nfp: bpf: reorder arguments to emit_ld_field_any() (John Linville) [1545903] - [netdrv] nfp: bpf: pass dst register to ld_field instruction (John Linville) [1545903] - [netdrv] nfp: bpf: byte swap the instructions (John Linville) [1545903] - [netdrv] nfp: bpf: pad code with valid nops (John Linville) [1545903] - [netdrv] nfp: bpf: calculate code store ECC (John Linville) [1545903] - [netdrv] nfp: bpf: move to datapath ABI version 2 (John Linville) [1545903] - [netdrv] nfp: bpf: encode extended LM pointer operands (John Linville) [1545903] - [netdrv] nfp: bpf: encode LMEM accesses (John Linville) [1545903] - [netdrv] nfp: add more white space to the instruction defines (John Linville) [1545903] - [netdrv] nfp: bpf: remove packet marking support (John Linville) [1545903] - [netdrv] nfp: bpf: remove register rename (John Linville) [1545903] - [netdrv] nfp: bpf: encode all 64bit shifts (John Linville) [1545903] - [netdrv] nfp: bpf: move software reg helpers and cmd table out of translator (John Linville) [1545903] - [netdrv] nfp: bpf: use the power of sparse to check we encode registers right (John Linville) [1545903] - [netdrv] nfp: bpf: lift the single-port limitation (John Linville) [1545903] - [netdrv] bpf, nfp: add meta data support (John Linville) [1545903] - [netdrv] bpf: add meta pointer for direct access (John Linville) [1545903] - [netdrv] nfp: don\'t reuse pointers in ring dumping (John Linville) [1545903] - [netdrv] bpf, nfp: implement jiting of BPF_J(LT,LE) (John Linville) [1545903] - [netdrv] bpf/verifier: rework value tracking (John Linville) [1545903] - [netdrv] Use octal not symbolic permissions (Ivan Vecera) [1530139] - [netdrv] emulex/benet: Constify *be_misconfig_evt_port_state (Ivan Vecera) [1530139] - [netdrv] be2net: Handle transmit completion errors in Lancer (Ivan Vecera) [1530139] - [netdrv] be2net: Fix HW stall issue in Lancer (Ivan Vecera) [1530139] - [netdrv] be2net: remove redundant initialization of \'head\' and pointer txq (Ivan Vecera) [1530139] - [netdrv] be2net: networking block comments don\'t use an empty / * line (Ivan Vecera) [1530139] - [netdrv] be2net: use ARRAY_SIZE for array sizing calculation on array cmd_priv_map (Ivan Vecera) [1530139] - [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Ivan Vecera) [1530139] - [infiniband] qib: Fix DMA api warning with debug kernel (Alex Estrin) [1573761] - [infiniband] isert: Fix for lib/dma_debug check_sync warning (Don Dutile) [1573752] - [infiniband] ib/hfi1: Use after free race condition in send context error path (Alex Estrin) [1580114] - [infiniband] ib/hfi1: Fix memory leak in exception path in get_irq_affinity() (Alex Estrin) [1580114] - [infiniband] ib/hfi1, rdmavt: Fix memory leak in hfi1_alloc_devdata() upon failure (Alex Estrin) [1580114] - [infiniband] ib/hfi1: Fix NULL pointer dereference when invalid num_vls is used (Alex Estrin) [1580114] - [infiniband] ib/hfi1: Fix loss of BECN with AHG (Alex Estrin) [1580114] - [infiniband] IB/hfi1 Use correct type for num_user_context (Alex Estrin) [1580114] - [infiniband] ib/hfi1: Fix handling of FECN marked multicast packet (Alex Estrin) [1580114]
Mon May 28 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-894.el7] - [net] netfilter: ipset: Use is_zero_ether_addr instead of static and memcmp (Stefano Brivio) [1557599] - [net] netfilter: xt_set: use pr ratelimiting (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix wraparound in hash: *net * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix \"don\'t update counters\" mode when counters used at the matching (Stefano Brivio) [1557599] - [net] netfilter: ipset: use swap macro instead of _manually_ swapping values (Stefano Brivio) [1557599] - [net] netfilter: ipset: add resched points during set listing (Stefano Brivio) [1557599] - [net] netfilter: ipset: use nfnl_mutex_is_locked (Stefano Brivio) [1557599] - [net] netfilter: mark expected switch fall-throughs (Stefano Brivio) [1557599] - [net] netfilter: ipset: deduplicate prefixlen maps (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix sparse warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: Compress return logic (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix adding an IPv4 range containing more than 2^31 addresses (Stefano Brivio) [1557599] - [net] netfilter: ipset: ipset list may return wrong member count for set with timeout (Stefano Brivio) [1557599] - [net] netfilter: ipset: remove unused function __ip_set_get_netlink (Stefano Brivio) [1557599] - [net] netfilter: Remove exceptional & on function name (Stefano Brivio) [1557599] - [net] netfilter: Remove unnecessary cast on void pointer (Stefano Brivio) [1557599] - [net] netfilter: ipset: Null pointer exception in ipset list:set (Stefano Brivio) [1557599] - [net] netfilter: sometimes valid entries in hash: * types of sets were evicted (Stefano Brivio) [1557599] - [net] netfilter: ipset: hash: fix boolreturn.cocci warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: use setup_timer() and mod_timer() (Stefano Brivio) [1557599] - [net] netfilter: ipset: hash:ipmac type support added to ipset (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix reported memory size for hash: * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Collapse same condition body to a single one (Stefano Brivio) [1557599] - [net] netfilter: ipset: Make struct htype per ipset family (Stefano Brivio) [1557599] - [net] netfilter: ipset: Optimize hash creation routine (Stefano Brivio) [1557599] - [net] netfilter: ipset: Make sure element data size is a multiple of u32 (Stefano Brivio) [1557599] - [net] netfilter: ipset: Make NLEN compile time constant for hash types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Simplify mtype_expire() for hash types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Remove redundant mtype_expire() arguments (Stefano Brivio) [1557599] - [net] netfilter: ipset: Count non-static extension memory for userspace (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add element count to all set types header (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add element count to hash headers (Stefano Brivio) [1557599] - [net] netfilter: ipset: Regroup ip_set_put_extensions and add extern (Stefano Brivio) [1557599] - [net] netfilter: ipset: Separate memsize calculation code into dedicated function (Stefano Brivio) [1557599] - [net] netfilter: ipset: Split extensions into separate files (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use kmalloc() in comment extension helper (Stefano Brivio) [1557599] - [net] netfilter: ipset: Improve skbinfo get/init helpers (Stefano Brivio) [1557599] - [net] netfilter: ipset: Headers file cleanup (Stefano Brivio) [1557599] - [net] netfilter: ipset: Mark some helper args as const (Stefano Brivio) [1557599] - [net] netfilter: ipset: Remove extra whitespaces in ip_set.h (Stefano Brivio) [1557599] - [net] netfilter: ipset: Check IPSET_ATTR_ETHER netlink attribute length (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix set:list type crash when flush/dump set in parallel (Stefano Brivio) [1557599] - [net] netfilter: ipset: allow a 0 netmask with hash_netiface type (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix hash type expire: release empty hash bucket block (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix hash: * type expiration (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix extension alignment (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix sleeping memory allocation in atomic context (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fixing unnamed union init (Stefano Brivio) [1557599] - [net] netfilter: ipset: Out of bound access in hash:net * types fixed (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix coding styles reported by checkpatch.pl (Stefano Brivio) [1557599] - [net] netfilter: ipset: Introduce RCU locking in list type (Stefano Brivio) [1557599] - [net] netfilter: ipset: Introduce RCU locking in hash: * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Introduce RCU locking in bitmap: * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Prepare the ipset core to use RCU at set level (Stefano Brivio) [1557599] - [net] netfilter: ipset Remove rbtree from hash:net, iface (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix parallel resizing and listing of the same set (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix cidr handling for hash: *net * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Check CIDR value only when attribute is given (Stefano Brivio) [1557599] - [net] netfilter: ipset: Make sure we always return line number on batch (Stefano Brivio) [1557599] - [net] netfilter: ipset: Permit CIDR equal to the host address CIDR in IPv6 (Stefano Brivio) [1557599] - [net] netfilter: ipset: Check extensions attributes before getting extensions (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use SET_WITH_ *() helpers to test set extensions (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use MSEC_PER_SEC consistently (Stefano Brivio) [1557599] - [net] netfilter: ipset: deinline ip_set_put_extensions() (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use better include files in xt_set.c (Stefano Brivio) [1557599] - [net] netfilter: ipset: Improve preprocessor macros checks (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix hashing for ipv6 sets (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix ext_ *() macros (Stefano Brivio) [1557599] - [net] netfilter: ipset: Check for comment netlink attribute length (Stefano Brivio) [1557599] - [net] netfilter: ipset: Return bool values instead of int (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use HOST_MASK literal to represent host address CIDR len (Stefano Brivio) [1557599] - [net] netfilter: ipset: Check IPSET_ATTR_PORT only once (Stefano Brivio) [1557599] - [net] netfilter: ipset: Return ipset error instead of bool (Stefano Brivio) [1557599] - [net] netfilter: ipset: Preprocessor directices cleanup (Stefano Brivio) [1557599] - [net] netfilter: ipset: No need to make nomatch bitfield (Stefano Brivio) [1557599] - [net] netfilter: ipset: Properly calculate extensions offsets and total length (Stefano Brivio) [1557599] - [net] netfilter: ipset: make ip_set_get_ip *_port to use skb_network_offset (Stefano Brivio) [1557599] - [net] netfilter: ipset: Give a better name to a macro in ip_set_core.c (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix sparse warning (Stefano Brivio) [1557599] - [net] netfilter: ipset: fix boolreturn.cocci warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: Explicitly add padding elements to hash:net, net and hash:net, port, net (Stefano Brivio) [1557599] - [net] netfilter: ipset: Simplify cidr handling for hash: *net * types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Indicate when /0 networks are supported (Stefano Brivio) [1557599] - [net] netfilter: ipset: Alignment problem between 64bit kernel 32bit userspace (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support updating extensions when the set is full (Stefano Brivio) [1557599] - [net] netfilter: ipset: small potential read beyond the end of buffer (Stefano Brivio) [1557599] - [net] netfilter: ipset: off by one in ip_set_nfnl_get_byindex() (Stefano Brivio) [1557599] - [net] netfilter: ipset: hash:mac type added to ipset (Stefano Brivio) [1557599] - [net] netfilter: ipset: send nonzero skbinfo extensions only (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add skbinfo extension support to SET target (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add skbinfo extension kernel support for the list set type (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add skbinfo extension kernel support for the hash set types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add skbinfo extension kernel support for the bitmap set types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add skbinfo extension kernel support in the ipset core (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix static checker warning in ip_set_core.c (Stefano Brivio) [1557599] - [net] netfilter: Convert pr_warning to pr_warn (Stefano Brivio) [1557599] - [net] netfilter: fix errors in printk (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix warn: integer overflows \'sizeof( *map) + size * set->dsize\' (Stefano Brivio) [1557599] - [net] netfilter: ipset: Resolve missing-field-initializer warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: netnet, netportnet: Fix value range support for IPv4 (Stefano Brivio) [1557599] - [net] netfilter: ipset: Removed invalid IPSET_ATTR_MARKMASK validation (Stefano Brivio) [1557599] - [net] netfilter: ipset: add forceadd kernel support for hash set types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Prepare the kernel for create option flags when no extension is needed (Stefano Brivio) [1557599] - [net] netfilter: ipset: kernel: uapi: fix MARKMASK attr ABI breakage (Stefano Brivio) [1557599] - [net] netfilter: ipset: add markmask for hash:ip, mark data type (Stefano Brivio) [1557599] - [net] netfilter: ipset: add hash:ip, mark data type to ipset (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add hash: fix coccinelle warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: Follow manual page behavior for SET target on list:set (Stefano Brivio) [1557599] - [net] netfilter: ipset: rename nfnl_dereference()/nfnl_set() (Stefano Brivio) [1557599] - [net] netfilter: ipset: use rbtree postorder iteration instead of opencoding (Stefano Brivio) [1557599] - [net] netfilter: Fix typo in Kconfig (Stefano Brivio) [1557599] - [net] netfilter: ipset: fix incorret comparison in hash_netnet4_data_equal() (Stefano Brivio) [1557599] - [net] netfilter: ipset: remove duplicate define (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix memory allocation for bitmap:port (Stefano Brivio) [1557599] - [net] netfilter: ipset: The unnamed union initialization may lead to compilation error (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use netlink callback dump args only (Stefano Brivio) [1557599] - [net] netfilter: Fix common typo in \"identify\" (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add hash:net, port, net module to kernel (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use a common function at listing the extensions (Stefano Brivio) [1557599] - [net] netfilter: ipset: For set:list types, replaced elements must be zeroed out (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix hash resizing with comments (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support comments in hash-type ipsets (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support comments in the list-type ipset (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support comments in bitmap-type ipsets (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support comments for ipset entries in the core (Stefano Brivio) [1557599] - [net] netfilter: ipset: Add hash:net, net module to kernel (Stefano Brivio) [1557599] - [net] netfilter: ipset: Kconfig: ipset needs NETFILTER_NETLINK (Stefano Brivio) [1557599] - [net] netfilter: ipset: list:set: make sure all elements are checked by the gc (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support extensions which need a per data destroy function (Stefano Brivio) [1557599] - [net] netfilter: ipset: Generalize extensions support (Stefano Brivio) [1557599] - [net] netfilter: ipset: Move extension data to set structure (Stefano Brivio) [1557599] - [net] netfilter: ipset: Rename extension offset ids to extension ids (Stefano Brivio) [1557599] - [net] netfilter: ipset: Prepare ipset to support multiple networks for hash types (Stefano Brivio) [1557599] - [net] netfilter: ipset: Introduce new operation to get both setname and family (Stefano Brivio) [1557599] - [net] netfilter: ipset: Support package fragments for IPv4 protos without ports (Stefano Brivio) [1557599] - [net] netfilter: ipset: Use fix sized type for timeout in the extension part (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix \"may be used uninitialized\" warnings (Stefano Brivio) [1557599] - [net] netfilter: ipset: Fix sparse warnings due to missing rcu annotations (Stefano Brivio) [1557599] - [net] netfilter: ipset: Sparse warning about shadowed variable fixed (Stefano Brivio) [1557599] - [net] netfilter: ipset: Don\'t call ip_nest_end needlessly in the error path (Stefano Brivio) [1557599] - [net] netfilter: ipset: Validate the set family and not the set type family at swapping (Stefano Brivio) [1557599] - [net] netfilter: ipset: Consistent userspace testing with nomatch flag (Stefano Brivio) [1557599] - [net] netfilter: ipset: Skip really non-first fragments for IPv6 when getting port/protocol (Stefano Brivio) [1557599] - [net] tcp_memcontrol: remove dead per-memcg count of allocated sockets (Davide Caratti) [1554191] - [net] tcp_memcontrol: remove bogus hierarchy pressure propagation (Davide Caratti) [1554191] - [net] tcp_memcontrol: properly detect ancestor socket pressure (Davide Caratti) [1554191] - [net] sched: fix tc_u_common lookup (Ivan Vecera) [1572720] - [net] sched: fix panic when updating miniq (b, q)stats (Ivan Vecera) [1572720] - [net] sched: no need to free qdisc in RCU callback (Ivan Vecera) [1572720] - [net] sched: fix a missing rcu barrier in mini_qdisc_pair_swap() (Ivan Vecera) [1572720] - [net] sched: fix possible null pointer deref in tcf_block_put (Ivan Vecera) [1572720] - [net] sched: fix static key imbalance in case of ingress/clsact_init error (Ivan Vecera) [1572720] - [net] sched: fix clsact init error path (Ivan Vecera) [1572720] - [net] core: introduce mini_Qdisc and eliminate usage of tp->q for clsact fastpath (Ivan Vecera) [1572720] - [net] sched: introduce chain_head_change callback (Ivan Vecera) [1572720] - [net] sched: cls_u32: use bitwise & rather than logical && on n->flags (Ivan Vecera) [1572720] - [net] sched: check NULL in tcf_block_put() (Ivan Vecera) [1572720] - [net] sched: move block offload unbind after all chains are flushed (Ivan Vecera) [1572720] - [netdrv] nfp: bpf: reject TC offload if XDP loaded (Ivan Vecera) [1572720] - [netdrv] nfp: flower: app should use struct nfp_repr (Ivan Vecera) [1572720] - [net] sched: remove ndo_setup_tc check from tc_can_offload (Ivan Vecera) [1572720] - [net] sched: remove tc_can_offload check from egdev call (Ivan Vecera) [1572720] - [net] sched: move the can_offload check from binding phase to rule insertion phase (Ivan Vecera) [1572720] - [net] sched: remove unused tc_should_offload helper (Ivan Vecera) [1572720] - [net] sched: remove unused is_classid_clsact_ingress/egress helpers (Ivan Vecera) [1572720] - [net] sched: remove unused classid field from tc_cls_common_offload (Ivan Vecera) [1572720] - [net] sched: avoid ndo_setup_tc calls for TC_SETUP_CLS * (Ivan Vecera) [1572720] - [netdrv] nfp: bpf: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] nfp: flower: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] mlx5e_rep: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] ixgbe: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] cxgb4: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] bnxt: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] mlx5e: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [netdrv] mlxsw: spectrum: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] - [net] sched: cls_u32: call block callbacks for offload (Ivan Vecera) [1572720] - [net] sched: cls_u32: swap u32_remove_hw_knode and u32_remove_hw_hnode (Ivan Vecera) [1572720] - [net] sched: cls_matchall: call block callbacks for offload (Ivan Vecera) [1572720] - [net] sched: use tc_setup_cb_call to call per-block callbacks (Ivan Vecera) [1572720] - [net] sched: introduce per-block callbacks (Ivan Vecera) [1572720] - [net] sched: use extended variants of block_get/put in ingress and clsact qdiscs (Ivan Vecera) [1572720] - [net] sched: add block bind/unbind notif. and extended block_get/put (Ivan Vecera) [1572720] - [net] sched: cls_u32: use hash_ptr() for tc_u_hash (Ivan Vecera) [1572720] - [net] sched: propagate q and parent from caller down to tcf_fill_node (Ivan Vecera) [1572720] - [net] sched: use tcf_block_q helper to get q pointer for sch_tree_lock (Ivan Vecera) [1572720] - [net] sched: tcindex, fw, flow: use tcf_block_q helper to get struct Qdisc (Ivan Vecera) [1572720] - [net] sched: cls_u32: use block instead of q in tc_u_common (Ivan Vecera) [1572720] - [net] sched: ematch: obtain net pointer from blocks (Ivan Vecera) [1572720] - [net] sched: teach tcf_bind/unbind_filter to use block->q (Ivan Vecera) [1572720] - [net] sched: introduce tcf_block_q and tcf_block_dev helpers (Ivan Vecera) [1572720] - [net] sched: store net pointer in block and introduce qdisc_net helper (Ivan Vecera) [1572720] - [net] sched: store Qdisc pointer in struct block (Ivan Vecera) [1572720] - [scsi] export \'wwid\' to sysfs (Eda Zhou) [1577281] - [iscsi-target] Fix iscsi_np reset hung task during parallel delete (Maurizio Lombardi) [1579217] - [scsi] qedf: Update copyright for 2018 (Chad Dupuis) [1566547] - [scsi] qedf: Add more defensive checks for concurrent error conditions (Chad Dupuis) [1566547] - [scsi] qedf: Set the UNLOADING flag when removing a vport (Chad Dupuis) [1566547] - [scsi] qedf: Add additional checks when restarting an rport due to ABTS timeout (Chad Dupuis) [1566547] - [scsi] qedf: If qed fails to enable MSI-X fail PCI probe (Chad Dupuis) [1566547] - [scsi] qedf: Honor default_prio module parameter even if DCBX does not converge (Chad Dupuis) [1566547] - [scsi] qedf: Improve firmware debug dump handling (Chad Dupuis) [1566547] - [scsi] qedf: Remove setting DCBX pending during soft context reset (Chad Dupuis) [1566547] - [scsi] qedf: Add task id to kref_get_unless_zero() debug messages when flushing requests (Chad Dupuis) [1566547] - [scsi] qedf: Check if link is already up when receiving a link up event from qed (Chad Dupuis) [1566547] - [scsi] qedf: Return request as DID_NO_CONNECT if MSI-X is not enabled (Chad Dupuis) [1566547] - [scsi] qedf: Release RRQ reference correctly when RRQ command times out (Chad Dupuis) [1566547] - [scsi] qedf: Honor priority from DCBX FCoE App tag (Chad Dupuis) [1566547] - [scsi] qedf: Add dcbx_not_wait module parameter so we won\'t wait for DCBX convergence to start discovery (Chad Dupuis) [1566547] - [scsi] qedf: Sanity check FCoE/FIP priority value to make sure it\'s between 0 and 7 (Chad Dupuis) [1566547] - [scsi] qedf: Add check for offload before flushing I/Os for target (Chad Dupuis) [1566547] - [scsi] qedf: Fix VLAN display when printing sent FIP frames (Chad Dupuis) [1566547] - [scsi] qedf: Add missing skb frees in error path (Chad Dupuis) [1566547] - [scsi] qedf: Increase the number of default FIP VLAN request retries to 60 (Chad Dupuis) [1566547] - [scsi] qedf: Synchronize rport restarts when multiple ELS commands time out (Chad Dupuis) [1566547] - [scsi] qedf: fix LTO-enabled build (Chad Dupuis) [1566547] - [scsi] qedf: remove redundant initialization of \'fcport\' (Chad Dupuis) [1566547] - [scsi] qedf: Fix error return code in __qedf_probe() (Chad Dupuis) [1566547] - [scsi] qedi: Fix kernel crash during port toggle (Chad Dupuis) [1566549] - [scsi] qedi: fix build regression (Chad Dupuis) [1566549] - [scsi] qedi: fix building with LTO (Chad Dupuis) [1566549] - [scsi] qedi: Cleanup local str variable (Chad Dupuis) [1566549] - [scsi] qedi: Fix truncation of CHAP name and secret (Chad Dupuis) [1566549] - [x86] microcode: Load microcode on all cpus (Prarit Bhargava) [1568249]
Thu May 24 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-893.el7] - [fs] nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (Scott Mayhew) [1574361] - [fs] nfsd: make nfsd4_scsi_identify_device retry with a larger buffer (Scott Mayhew) [1570969] - [fs] cifs: do not allow creating sockets except with SMB1 posix exensions (Leif Sahlberg) [1453123] - [fs] NFSv4.1: Fix up replays of interrupted requests (Steve Dickson) [1575768] - [fs] NFS: Make trace_nfs4_setup_sequence() available to NFS v4.0 (Steve Dickson) [1575768] - [fs] NFS: Merge the remaining setup_sequence functions (Steve Dickson) [1575768] - [fs] NFS: Check if the slot table is draining from nfs4_setup_sequence() (Steve Dickson) [1575768] - [fs] NFS: Handle setup sequence task rescheduling in a single place (Steve Dickson) [1575768] - [fs] NFS: Lock the slot table from a single place during setup sequence (Steve Dickson) [1575768] - [fs] NFS: Move slot-already-allocated check into nfs_setup_sequence() (Steve Dickson) [1575768] - [fs] NFS: Create a single nfs4_setup_sequence() function (Steve Dickson) [1575768] - [fs] NFS: Use nfs4_setup_sequence() everywhere (Steve Dickson) [1575768] - [fs] NFS: Change nfs4_setup_sequence() to take an nfs_client structure (Steve Dickson) [1575768] - [fs] NFS: Change nfs4_get_session() to take an nfs_client structure (Steve Dickson) [1575768] - [fs] NFS: Move nfs4_get_session() into nfs4_session.h (Steve Dickson) [1575768] - [fs] xfs: don\'t use ioends for direct write completions (Brian Foster) [1578943] - [fs] xfs: move misplaced error check in direct write completion (Brian Foster) [1578943] - [fs] SMB3: Validate negotiate request must always be signed (Leif Sahlberg) [1578183] - [fs] SMB: fix validate negotiate info uninitialised memory use (Leif Sahlberg) [1578183] - [fs] SMB: fix leak of validate negotiate info response buffer (Leif Sahlberg) [1578183] - [fs] CIFS: Fix NULL pointer deref on SMB2_tcon() failure (Leif Sahlberg) [1578183] - [fs] CIFS: do not send invalid input buffer on QUERY_INFO requests (Leif Sahlberg) [1578183] - [fs] cifs: Select all required crypto modules (Leif Sahlberg) [1578183] - [fs] CIFS: SMBD: Fix the definition for SMB2_CHANNEL_RDMA_V1_INVALIDATE (Leif Sahlberg) [1578183] - [fs] cifs: handle large EA requests more gracefully in smb2+ (Leif Sahlberg) [1578183] - [fs] SMB: Validate negotiate (to protect against downgrade) even if signing off (Leif Sahlberg) [1578183] - [fs] cifs: release auth_key.response for reconnect (Leif Sahlberg) [1578183] - [fs] CIFS: make arrays static const, reduces object code size (Leif Sahlberg) [1578183] - [fs] Update version of cifs module (Leif Sahlberg) [1578183] - [fs] cifs: hide unused functions (Leif Sahlberg) [1578183] - [fs] libceph: validate con->state at the top of try_write() (Ilya Dryomov) [1573126] - [fs] libceph: reschedule a tick in finish_hunting() (Ilya Dryomov) [1573126] - [fs] libceph: un-backoff on tick when we have a authenticated session (Ilya Dryomov) [1573126] - [crypto] testmgr - Allow leading zeros in RSA (Neil Horman) [1546163] - [crypto] testmgr - Fix incorrect values in PKCS#1 test vector (Neil Horman) [1546163] - [crypto] testmgr - add testvector for pkcs1pad(rsa) (Neil Horman) [1546163] - [crypto] hmac - add hmac IPAD/OPAD constant (Neil Horman) [1546163] - [crypto] qat - reduce stack size with KASAN (Neil Horman) [1546163] - [crypto] dh - Remove pointless checks for NULL \'p\' and \'g\' (Neil Horman) [1546163] - [crypto] qat - Clean up error handling in qat_dh_set_secret() (Neil Horman) [1546163] - [crypto] qat - mark expected switch fall-throughs in qat_uclo (Neil Horman) [1546163] - [crypto] qat - remove unused and redundant pointer vf_info (Neil Horman) [1546163] - [crypto] qat - pr_err() strings should end with newlines (Neil Horman) [1546163] - [crypto] qat - fix spelling mistake: \"runing\" -> \"running\" (Neil Horman) [1546163] - [crypto] qat - Use IPAD/OPAD constant (Neil Horman) [1546163] - [crypto] qat - use pcie_flr instead of duplicating it (Neil Horman) [1546163] - [netdrv] liquidio: bump up driver version to 1.7.2 to match newer NIC firmware (Felix Manlunas) [1548518] - [netdrv] liquidio: monitor all of Octeon\'s cores in watchdog thread (Felix Manlunas) [1548518] - [netdrv] liquidio: support use of ethtool to set link speed of CN23XX-225 cards (Felix Manlunas) [1548518] - [netdrv] liquidio vf: indicate that disabling rx vlan offload is not allowed (Felix Manlunas) [1535336 1548518] - [netdrv] liquidio: fix spelling mistake: \"mac_tx_multi_collison\" -> \"mac_tx_multi_collision\" (Felix Manlunas) [1548518] - [netdrv] liquidio: enhanced ethtool --set-channels feature (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function setup_glists to lio_core.c (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common definition octnic_gather to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function delete_glists to lio_core.c (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function list_delete_head to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function if_cfg_callback to lio_core.c (Felix Manlunas) [1548518] - [netdrv] liquidio: add support for ndo_get_stats64 instead of ndo_get_stats (Felix Manlunas) [1522697 1548518] - [netdrv] liquidio: move a couple of functions to lio_core.c (Felix Manlunas) [1548518] - [netdrv] liquidio: Swap VF representor Tx and Rx statistics (Felix Manlunas) [1548518] - [netdrv] liquidio: Added ndo_get_vf_stats support (Felix Manlunas) [1548518] - [netdrv] liquidio: Enhanced ethtool stats (Felix Manlunas) [1548518] - [netdrv] liquidio: clean up Makefile for simpler composite object handling (Felix Manlunas) [1548518] - [netdrv] liquidio: prevent rx queues from getting stalled (Felix Manlunas) [1548518] - [netdrv] liquidio: Prioritize control messages (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed duplicate Tx queue status check (Felix Manlunas) [1548518] - [netdrv] liquidio: Renamed txqs_start to start_txqs (Felix Manlunas) [1548518] - [netdrv] liquidio: Renamed txqs_stop to stop_txqs (Felix Manlunas) [1548518] - [netdrv] liquidio: Renamed txqs_wake to wake_txqs (Felix Manlunas) [1548518] - [netdrv] liquidio: Function call skb_iq for deriving queue from skb (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed one line function wake_q (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed one line function stop_q (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed netif_is_multiqueue check (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed start_txq function (Felix Manlunas) [1548518] - [netdrv] liquidio: Removed one line function stop_txq (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function skb_iq to to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function txqs_start to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function txqs_wake to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Moved common function txqs_stop to octeon_network.h (Felix Manlunas) [1548518] - [netdrv] liquidio: Added support for trusted VF (Felix Manlunas) [1548518] - [netdrv] liquidio: Simplified napi poll (Felix Manlunas) [1548518] - [netdrv] liquidio: Add support for liquidio 10GBase-T NIC (Felix Manlunas) [1548518] - [netdrv] liquidio: fix ndo_change_mtu to always return correct status to the caller (Felix Manlunas) [1548518] - [netdrv] liquidio: avoid doing useless work (Felix Manlunas) [1548518] - [netdrv] liquidio: Resolved mbox read issue while reading more than one 64bit data (Felix Manlunas) [1548518] - [netdrv] liquidio: Corrected Rx bytes counting (Felix Manlunas) [1548518] - [netdrv] liquidio: Use zeroing memory allocator than allocator/memset (Felix Manlunas) [1548518] - [netdrv] liquidio: fix incorrect indentation of assignment statement (Felix Manlunas) [1548518] - [netdrv] mm: remove __GFP_COLD (Felix Manlunas) [1548518] - [netdrv] liquidio: Missing error code in liquidio_init_nic_module() (Felix Manlunas) [1548518] - [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Felix Manlunas) [1548518] - [netdrv] vmxnet3: fix incorrect dereference when rxvlan is disabled (Neil Horman) [1570942] - [netdrv] hv_netvsc: Fix net device attach on older Windows hosts (Mohammed Gamal) [1569948]
Thu May 24 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-892.el7] - [documentation] dm thin: update Documentation to clarify when read_only is valid (Mike Snitzer) [1570199] - [lib] dma-debug: fix memory leak in debug_dma_alloc_coherent (Don Dutile) [1535622] - [lib] dma-debug.c: fix incorrect pfn calculation (Don Dutile) [1535622] - [lib] dma-debug.c: make locking work for RT (Don Dutile) [1535622] - [lib] dma-debug: use offset_in_page() macro (Don Dutile) [1535622] - [lib] dma-debug: add comment for failed to check map error (Don Dutile) [1535622] - [lib] dma-api: Teach the \"DMA-from-stack\" check about vmapped stacks (Don Dutile) [1535622] - [lib] rhel-only: Add null function for task_stack_vm_area() to simplify backports (Don Dutile) [1535622] - [lib] dma-debug: track bucket lock state for static checkers (Don Dutile) [1535622] - [lib] dma-debug: avoid spinlock recursion when disabling dma-debug (Don Dutile) [1535622] - [lib] dma-debug: switch check from _text to _stext (Don Dutile) [1535622] - [lib] dma-debug: check nents in dma_sync_sg * (Don Dutile) [1535622] - [lib] dma-debug: skip debug_dma_assert_idle() when disabled (Don Dutile) [1535622] - [lib] dma-debug: fix bucket_find_contain() (Don Dutile) [1535622] - [lib] dma-debug: modify check_for_stack output (Don Dutile) [1535622] - [mm] mlock: include VM_MIXEDMAP flag in the VM_SPECIAL list to avoid m(un)locking (Rafael Aquini) [1560030] - [mm] mlock: fix mlock count can not decrease in race condition (Rafael Aquini) [1560030] - [mm] mlock: add mlock flags to enable VM_LOCKONFAULT usage (Rafael Aquini) [1560030] - [mm] mlock: introduce VM_LOCKONFAULT (Rafael Aquini) [1560030] - [mm] mlock: wire up mlock2 system call on powerpc (Rafael Aquini) [1560030] - [mm] mlock: wire up mlock2 system call on s390 (Rafael Aquini) [1560030] - [mm] mlock: add new mlock2 system call (Rafael Aquini) [1560030] - [mm] mlock: refactor mlock, munlock, and munlockall code (Rafael Aquini) [1560030] - [mm] mlock: use offset_in_page macro (Rafael Aquini) [1560030] - [mm] mlock: reorganize mlockall() return values and remove goto-out label (Rafael Aquini) [1560030] - [mm] extract code to fault in a page from __get_user_pages() (Rafael Aquini) [1560030] - [mm] move mm_populate()-related code to mm/gup.c (Rafael Aquini) [1560030] - [mm] move gup() -> posix mlock() error conversion out of __mm_populate (Rafael Aquini) [1560030] - [mm] rename __mlock_vma_pages_range() to populate_vma_page_range() (Rafael Aquini) [1560030] - [mm] rename FOLL_MLOCK to FOLL_POPULATE (Rafael Aquini) [1560030] - [mm] mlock: reorder can_do_mlock to fix audit denial (Rafael Aquini) [1560030] - [mm] mlock: prepare params outside critical region (Rafael Aquini) [1560030] - [mm] mlock: place preemption point in do_mlockall() loop (Rafael Aquini) [1560030] - [mm] munlock: fix potential race with THP page split (Rafael Aquini) [1560030] - [mm] munlock: fix deadlock in __munlock_pagevec() (Rafael Aquini) [1560030] - [mm] munlock: fix a bug where THP tail page is encountered (Rafael Aquini) [1560030] - [mm] munlock: prevent walking off the end of a pagetable in no-pmd configuration (Rafael Aquini) [1560030] - [mm] munlock: manual pte walk in fast path instead of follow_page_mask() (Rafael Aquini) [1560030] - [mm] munlock: remove redundant get_page/put_page pair on the fast path (Rafael Aquini) [1560030] - [mm] munlock: bypass per-cpu pvec for putback_lru_page (Rafael Aquini) [1560030] - [mm] munlock: batch NR_MLOCK zone state updates (Rafael Aquini) [1560030] - [mm] munlock: batch non-THP page isolation and munlock+putback using pagevec (Rafael Aquini) [1560030] - [mm] munlock: remove unnecessary call to lru_add_drain() (Rafael Aquini) [1560030] - [watchdog] hpwdt: bump driver version (Joseph Szczypek) [1555073] - [watchdog] hpwdt: Claim NMIs generated by iLO5 (Joseph Szczypek) [1555073] - [watchdog] hpwdt: condition early return of NMI handler on iLO5 (Joseph Szczypek) [1555073] - [watchdog] hpwdt: Remove legacy NMI sourcing (Joseph Szczypek) [1555073] - [watchdog] hpwdt: fix unused variable warning (Joseph Szczypek) [1555073] - [watchdog] hpwdt: Check source of NMI (Joseph Szczypek) [1555073] - [watchdog] hpwdt: SMBIOS check (Joseph Szczypek) [1555073] - [kernel] sched/debug: Adjust newlines for better alignment (Joe Lawrence) [1505239] - [kernel] sched/debug: Fix per-task line continuation for console output (Joe Lawrence) [1505239] - [x86] sched: Allow topologies where NUMA nodes share an LLC (Prarit Bhargava) [1572441] - [s390] sthyi: add s390_sthyi system call (Hendrik Brueckner) [1519343] - [s390] sthyi: add cache to store hypervisor info (Hendrik Brueckner) [1519343] - [s390] sthyi: reorganize sthyi implementation (Hendrik Brueckner) [1519343] - [s390] kvm: s390: sthyi: fix sthyi inline assembly (Hendrik Brueckner) [1519343] - [s390] kvm: s390: Fix STHYI buffer alignment for diag224 (Hendrik Brueckner) [1519343] - [s390] kvm: s390: Limit sthyi execution (Hendrik Brueckner) [1519343] - [s390] kvm: s390: Add sthyi emulation (Hendrik Brueckner) [1519343] - [s390] kvm: s390: Extend diag 204 fields (Hendrik Brueckner) [1519343] - [s390] kvm: s390: Add operation exception interception handler (Hendrik Brueckner) [1519343] - [s390] Make diag224 public (Hendrik Brueckner) [1519343] - [s390] Make cpc_name accessible (Hendrik Brueckner) [1519343] - [s390] hypfs: Move diag implementation and data definitions (Hendrik Brueckner) [1519343]
Mon May 21 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-891.el7] - [block] update chunk_sectors in blk_stack_limits() (Ming Lei) [1565727] - [misc] mei: me: allow runtime pm for platform with D0i3 (Prarit Bhargava) [1537419] - [netdrv] qede: Fix gfp flags sent to rdma event node allocation (Chad Dupuis) [1548140] - [netdrv] qed: Fix l2 initializations over iWARP personality (Chad Dupuis) [1548140] - [netdrv] qed: Add configuration information to register dump and debug data (Chad Dupuis) [1548140] - [netdrv] qed: Delete unused parameter p_ptt from mcp APIs (Chad Dupuis) [1548140] - [netdrv] qede: Ethtool flash update support (Chad Dupuis) [1548140] - [netdrv] qed: Adapter flash update support (Chad Dupuis) [1548140] - [netdrv] qed: Add APIs for flash access (Chad Dupuis) [1548140] - [netdrv] qed: Fix PTT entry leak in the selftest error flow (Chad Dupuis) [1548140] - [netdrv] qed: Populate nvm image attribute shadow (Chad Dupuis) [1548140] - [netdrv] qed *: Utilize FW 8.33.11.0 (Chad Dupuis) [1548140] - [netdrv] qede: Fix barrier usage after tx doorbell write (Chad Dupuis) [1548140] - [netdrv] qed: Use true and false for boolean values (Chad Dupuis) [1548140] - [netdrv] qede: fix spelling mistake: \"registeration\" -> \"registration\" (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix QP state initialization race (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix rc initialization on CNQ allocation failure (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: fix QP\'s ack timeout configuration (Chad Dupuis) [1548140] - [netdrv] qede: Fix qedr link update (Chad Dupuis) [1548140] - [netdrv] qed: Fix non TCP packets should be dropped on iWARP ll2 connection (Chad Dupuis) [1548140] - [netdrv] qed: Fix MPA unalign flow in case header is split across two packets (Chad Dupuis) [1548140] - [netdrv] qed: Use after free in qed_rdma_free() (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix iWARP write and send with immediate (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix kernel panic when running fio over NFSoRDMA (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix iWARP connect with port mapper (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix ipv6 destination address resolution (Chad Dupuis) [1548140] - [netdrv] qlogic/qed: Constify *pkt_type_str (Chad Dupuis) [1548140] - [netdrv] qed: code indent should use tabs where possible (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: lower print level of flushed CQEs (Chad Dupuis) [1548140] - [netdrv] qed: Remove reserveration of dpi for kernel (Chad Dupuis) [1548140] - [netdrv] qed: Fix potential use-after-free in qed_spq_post() (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix endian problems around imm_data (Chad Dupuis) [1548140] - [netdrv] qed: Use zeroing memory allocator than allocator/memset (Chad Dupuis) [1548140] - [netdrv] qed *: Advance drivers\' version to 8.33.0.20 (Chad Dupuis) [1548140] - [netdrv] qed *: Utilize FW 8.33.1.0 (Chad Dupuis) [1548140] - [netdrv] scsi: qedi: Remove comparison of u16 idx with zero (Chad Dupuis) [1548140] - [netdrv] qed *: HSI renaming for different types of HW (Chad Dupuis) [1548140] - [netdrv] qed *: Refactoring and rearranging FW API with no functional impact (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Use zeroing memory allocator than allocator/memset (Chad Dupuis) [1548140] - [netdrv] qede: Use NETIF_F_GRO_HW (Chad Dupuis) [1548140] - [netdrv] net/ethernet/qlogic/qed: Fix __qed_spq_block() ordering (Chad Dupuis) [1548140] - [netdrv] qed: use kzalloc instead of kmalloc and memset (Chad Dupuis) [1548140] - [netdrv] qed: Fix iWARP out of order flow (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Remove set-but-not-used variables (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Annotate iomem pointers correctly (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Declare local functions static (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Use NULL instead of 0 to represent a pointer (Chad Dupuis) [1548140] - [netdrv] qed: Add iWARP support for fpdu spanned over more than two tcp packets (Chad Dupuis) [1548140] - [netdrv] qed: Add support for MPA header being split over two tcp packets (Chad Dupuis) [1548140] - [netdrv] qed: Add support for freeing two ll2 buffers for corner cases (Chad Dupuis) [1548140] - [netdrv] qed: Add unaligned and packed packet processing (Chad Dupuis) [1548140] - [netdrv] qed: Add mpa buffer descriptors for storing and processing mpa fpdus (Chad Dupuis) [1548140] - [netdrv] qed: Add ll2 connection for processing unaligned MPA packets (Chad Dupuis) [1548140] - [netdrv] qed: Add LL2 slowpath handling (Chad Dupuis) [1548140] - [netdrv] qed: Add the source of a packet sent on an iWARP ll2 connection (Chad Dupuis) [1548140] - [netdrv] qed: Fix initialization of ll2 offload feature (Chad Dupuis) [1548140] - [netdrv] qed: Add ll2 option for dropping a tx packet (Chad Dupuis) [1548140] - [netdrv] qed: Add ll2 ability of opening a secondary queue (Chad Dupuis) [1548140] - [netdrv] qed: Add ll2 option to limit the number of bds per packet (Chad Dupuis) [1548140] - [netdrv] qed: Delete redundant check on dcb_app priority (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Fix rdma_type initialization (Chad Dupuis) [1548140] - [netdrv] qed: iWARP - Add check for errors on a SYN packet (Chad Dupuis) [1548140] - [netdrv] qed: Fix maximum number of CQs for iWARP (Chad Dupuis) [1548140] - [netdrv] qed: Add iWARP out of order support (Chad Dupuis) [1548140] - [netdrv] qed: Add iWARP enablement support (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: fix build error without ipv6 (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Missing error code in qedr_init_user_queue() (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add support for iWARP in user space (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add iWARP connection management functions (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add iWARP connection management qp related callbacks (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add support for read with invalidate, supported in iWARP (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add iWARP support in existing verbs (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Add support for registering an iWARP device (Chad Dupuis) [1548140] - [netdrv] rdma/qedr: Rename the qedr_cm file as a preparation for iWARP support (Chad Dupuis) [1548140] - [infiniband] iw_cxgb4: Change error/warn prints to pr_debug (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: Add ib_device->get_netdev support (Arjun Vynipadath) [1523154] - [uapi] rdma/cxgb4: Use structs to describe the uABI instead of opencoding (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: initialize ib_mr fields for user mrs (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: print mapped ports correctly (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Add a sanity check in process_work() (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: make pointer reg_workq static (Arjun Vynipadath) [1523154] - [infiniband] cxgb4: use ktime_get for timestamps (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Annotate r2 and stag as __be32 (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Declare stag as __be32 (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Convert timers to use timer_setup() (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Remove a set-but-not-used variable (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Suppress gcc 7 fall-through complaints (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Remove the obsolete kernel module option \'c4iw_debug\' (Arjun Vynipadath) [1523154] - [infiniband] rdma/cxgb4: Fix indentation (Arjun Vynipadath) [1523154] - [infiniband] ib/cxgb3, cxgb4: Remove unneeded config dependencies (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: fix misuse of integer variable (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: Use dsgl by default (Arjun Vynipadath) [1427035 1523154] - [infiniband] iw_cxgb4: introduce __skb_put_(zero, data, u8) (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: make skb_push & __skb_push return void pointers (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: make skb_put & friends return void pointers (Arjun Vynipadath) [1523154] - [infiniband] iw_cxgb4: convert many more places to skb_put_zero() (Arjun Vynipadath) [1523154]
Fri May 18 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-890.el7] - [char] tpm_tis: verify locality released before returning from release_locality (Jerry Snitselaar) [1515099 1578136] - [char] tpm: fix intermittent failure with self tests (Jerry Snitselaar) [1578136] - [char] tpm: add retry logic (Jerry Snitselaar) [1578136] - [char] tpm: self test failure should not cause suspend to fail (Jerry Snitselaar) [1578136] - [char] tpm2: add longer timeouts for creation commands (Jerry Snitselaar) [1578136] - [char] tpm_crb: use __le64 annotated variable for response buffer address (Jerry Snitselaar) [1578136] - [char] tpm: fix buffer type in tpm_transmit_cmd (Jerry Snitselaar) [1578136] - [char] tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (Jerry Snitselaar) [1578136] - [kernel] tpm: cmd_ready command can be issued only after granting locality (Jerry Snitselaar) [1515099 1578136] - [char] tpm: Introduce flag TPM_TRANSMIT_RAW (Jerry Snitselaar) [1578136] - [char] tpm: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] - [char] tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] - [char] tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] - [char] tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] - [char] tpm_tis: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1515099 1578136] - [char] tpm: remove unused variables (Jerry Snitselaar) [1515099 1578136] - [char] tpm: remove unused data fields from I2C and OF device ID tables (Jerry Snitselaar) [1578136] - [char] tpm: only attempt to disable the LPC CLKRUN if is already enabled (Jerry Snitselaar) [1515099 1578136] - [char] tpm: follow coding style for variable declaration in tpm_tis_core_init() (Jerry Snitselaar) [1515099 1578136] - [char] tpm: delete the TPM_TIS_CLK_ENABLE flag (Jerry Snitselaar) [1515099 1578136] - [kernel] tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() (Jerry Snitselaar) [1515099 1578136] - [char] tpm_tis: Move ilb_base_addr to tpm_tis_data (Jerry Snitselaar) [1515099 1578136] - [char] tpm2-cmd: allow more attempts for selftest execution (Jerry Snitselaar) [1578136] - [char] tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (Jerry Snitselaar) [1578136] - [char] tpm: Move Linux RNG connection to hwrng (Jerry Snitselaar) [1578136] - [security] tpm: use struct tpm_chip for tpm_chip_find_get() (Jerry Snitselaar) [1578136] - [char] tpm: use idr_find(), not idr_find_slowpath() (Jerry Snitselaar) [1578136] - [kernel] tpm: add event log format version (Jerry Snitselaar) [1578136] - [char] tpm: rename event log provider files (Jerry Snitselaar) [1578136] - [kernel] tpm: move tpm_eventlog.h outside of drivers folder (Jerry Snitselaar) [1578136] - [char] tpm: use tpm_msleep() value as max delay (Jerry Snitselaar) [1578136] - [char] tpm: reduce tpm polling delay in tpm_tis_core (Jerry Snitselaar) [1578136 1515099] - [char] tpm: move wait_for_tpm_stat() to respective driver files (Jerry Snitselaar) [1515099 1578136] - [char] tpm, tpm_tis: use ARRAY_SIZE() to define TPM_HID_USR_IDX (Jerry Snitselaar) [1515099 1578136] - [char] tpm: fix duplicate inline declaration specifier (Jerry Snitselaar) [1578136] - [char] tpm: fix type of a local variables in tpm_tis_spi.c (Jerry Snitselaar) [1578136] - [char] tpm: fix type of a local variable in tpm2_map_command() (Jerry Snitselaar) [1578136] - [char] tpm: fix type of a local variable in tpm2_get_cc_attrs_tbl() (Jerry Snitselaar) [1578136] - [char] tpm-dev-common: Reject too short writes (Jerry Snitselaar) [1578136] - [char] tpm: React correctly to RC_TESTING from TPM 2.0 self tests (Jerry Snitselaar) [1578136] - [char] tpm: Use dynamic delay to wait for TPM 2.0 self test result (Jerry Snitselaar) [1578136] - [char] tpm: Trigger only missing TPM 2.0 self tests (Jerry Snitselaar) [1578136] - [char] tpm_tis_spi: Use DMA-safe memory for SPI transfers (Jerry Snitselaar) [1515099 1578136] - [char] tpm/tpm_crb: Use start method value from ACPI table directly (Jerry Snitselaar) [1578136] - [char] tpm: constify transmit data pointers (Jerry Snitselaar) [1515099 1578136] - [char] tpm_tis: make array cmd_getticks static const to shrink object code size (Jerry Snitselaar) [1515099 1578136] - [char] tpm: migrate pubek_show to struct tpm_buf (Jerry Snitselaar) [1578136] - [char] tpm: ibmvtpm: simplify crq initialization and document crq format (Jerry Snitselaar) [1578136] - [char] tpm: replace msleep() with usleep_range() in TPM 1.2/2.0 generic drivers (Jerry Snitselaar) [1515099 1578136] - [char] tpm: tpm_crb: constify acpi_device_id (Jerry Snitselaar) [1578136] - [char] tpm: vtpm: constify vio_device_id (Jerry Snitselaar) [1578136] - [iommu] vt-d: Make use of iova deferred flushing (Jerry Snitselaar) [1519117] - [iommu] iova: Add flush timer (Jerry Snitselaar) [1519117] - [iommu] iova: Add locking to Flush-Queues (Jerry Snitselaar) [1519117] - [iommu] iova: Add flush counters to Flush-Queue implementation (Jerry Snitselaar) [1519117] - [iommu] iova: Implement Flush-Queue ring buffer (Jerry Snitselaar) [1519117] - [iommu] iova: Add flush-queue data structures (Jerry Snitselaar) [1519117] - [iommu] iova: Sort out rbtree limit_pfn handling (Jerry Snitselaar) [1519117] - [iommu] iova: Fix underflow bug in __alloc_and_insert_iova_range (Jerry Snitselaar) [1519117] - [iommu] vt-d: avoid dev iotlb logic for domains with no dev iotlbs (Jerry Snitselaar) [1519117] - [s390] qeth: on channel error, reject further cmd requests (Hendrik Brueckner) [1561974] - [s390] qeth: repair SBAL elements calculation (Hendrik Brueckner) [1559000] - [s390] dasd: Add discard support for FBA devices (Hendrik Brueckner) [1519354] - [s390] dasd: Define often used variable (Hendrik Brueckner) [1519354] - [s390] dasd: Make setting queue_max_segments more explicit (Hendrik Brueckner) [1519354] - [s390] dasd: fix performance drop (Hendrik Brueckner) [1519354] - [s390] dasd: mark DASD devices as non rotational (Hendrik Brueckner) [1519354] - [s390] dasd: Make raw I/O usable without prefix support (Hendrik Brueckner) [1519353] - [s390] dasd: Rename dasd_raw_build_cp() (Hendrik Brueckner) [1519353] - [s390] dasd: Refactor prefix_LRE() and related functions (Hendrik Brueckner) [1519353] - [s390] dasd: remove casts to dasd_ *_private (Hendrik Brueckner) [1519353] - [s390] dasd: enable raw_track_access reads without direct I/O (Hendrik Brueckner) [1519353] - [s390] cpum_cf: rename IBM z13/z14 counter names (Hendrik Brueckner) [1519345] - [s390] add support for IBM z14 Model ZR1 (Hendrik Brueckner) [1519345] - [s390] cpum_cf: correct counter number of LAST_HOST_TRANSLATIONS (Hendrik Brueckner) [1519345] - [s390] cpum_cf: add hardware counter support for IBM z14 (Hendrik Brueckner) [1519345] - [s390] cpum_cf: correct variable naming (cleanup) (Hendrik Brueckner) [1519345] - [s390] cpum_cf: add IBM z13 counter event names (Hendrik Brueckner) [1519345] - [s390] cpum_cf: add support for the MT-diagnostic counter set (z13) (Hendrik Brueckner) [1519345] - [s390] cpum_cf: cleanup event/counter validation (Hendrik Brueckner) [1519345] - [s390] cpum_cf: update counter numbers to ecctr limits (Hendrik Brueckner) [1519345] - [s390] cpum_cf: Fix missing cpu hotplug notifier transition (Hendrik Brueckner) [1519345] - [s390] cpum_cf: Corrected return code for unauthorized counter sets (Hendrik Brueckner) [1519345] - [platform] x86: intel-vbtn: Reset wakeup capable flag on removal (Scott Wood) [1524975] - [platform] x86: intel-vbtn: Only activate tablet mode switch on 2-in-1\'s (Scott Wood) [1524975] - [platform] x86: intel-vbtn: Replace License by SPDX identifier (Scott Wood) [1524975] - [platform] x86: intel-vbtn: Remove redundant inclusions (Scott Wood) [1524975] - [platform] x86: intel-vbtn: Support tablet mode switch (Scott Wood) [1524975] - [platform] intel-hid: support KEY_ROTATE_LOCK_TOGGLE (Scott Wood) [1445055] - [platform] intel-hid: clean up and sort header files (Scott Wood) [1445055] - [platform] x86: intel-hid: Reset wakeup capable flag on removal (Scott Wood) [1445055] - [platform] intel-hid: add a DMI quirk to support Wacom MobileStudio Pro (Scott Wood) [1445055] - [platform] x86: intel-hid: Power button suspend on Dell Latitude 7275 (Scott Wood) [1445055] - [platform] x86: intel-hid: reduce unnecessary messages for normal users (Scott Wood) [1445055] - [platform] x86: intel-hid: Add missing ->thaw callback (Scott Wood) [1445055] - [platform] x86: intel-hid: do not set parents of input devices explicitly (Scott Wood) [1445055] - [platform] x86: intel-hid: remove redundant set_bit() call (Scott Wood) [1445055] - [platform] x86: intel-hid: use devm_input_allocate_device() for HID events input device (Scott Wood) [1445055] - [platform] x86: intel-hid: make intel_hid_set_enable() take a boolean argument (Scott Wood) [1445055] - [platform] x86: intel-hid: simplify enabling/disabling HID events (Scott Wood) [1445055] - [platform] x86: intel-hid: Support 5 button array (Scott Wood) [1445055] - [x86] kvm: Fix loss of pending INIT due to race (Radim Krcmar) [1569473] - [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1568249] - [x86] microcode: Attempt late loading only when new microcode is present (Prarit Bhargava) [1568249] - [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1568249] - [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1568249] - [x86] microcode: Do not upload microcode if CPUs are offline (Prarit Bhargava) [1568249] - [x86] microcode/intel: Writeback and invalidate caches before updating microcode (Prarit Bhargava) [1568249] - [x86] microcode/intel: Check microcode revision before updating sibling threads (Prarit Bhargava) [1568249] - [x86] microcode: Get rid of struct apply_microcode_ctx (Prarit Bhargava) [1568249] - [x86] cpu: Add a microcode loader callback (Prarit Bhargava) [1568249] - [x86] microcode: Propagate return value from updating functions (Prarit Bhargava) [1568249] - [x86] microcode/amd: Change load_microcode_amd()\'s param to bool to fix preemptibility bug (Prarit Bhargava) [1568249] - [x86] microcode/intel: Add a helper which gives the microcode revision (Prarit Bhargava) [1568249] - [x86] cpu: Add native CPUID variants returning a single datum (Prarit Bhargava) [1568249] - [x86] microcode/amd: Move private inlines to .c and mark local functions static (Prarit Bhargava) [1568249] - [x86] microcode/intel: Simplify generic_load_microcode() (Prarit Bhargava) [1568249] - [x86] microcode/intel: Do not issue microcode updates messages on each CPU (Prarit Bhargava) [1568249]
Thu May 17 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-889.el7] - [netdrv] sfc: fix flow type handling for RSS filters (Jarod Wilson) [1547443] - [netdrv] sfc: protect list of RSS contexts under a mutex (Jarod Wilson) [1547443] - [netdrv] sfc: return a better error if filter insertion collides with MC reboot (Jarod Wilson) [1547443] - [netdrv] sfc: use a semaphore to lock farch filters too (Jarod Wilson) [1547443] - [netdrv] sfc: give ef10 its own rwsem in the filter table instead of filter_lock (Jarod Wilson) [1547443] - [netdrv] sfc: replace asynchronous filter operations (Jarod Wilson) [1547443] - [netdrv] sfc: Use octal not symbolic permissions (Jarod Wilson) [1547443] - [netdrv] sfc: support FEC configuration through ethtool (Jarod Wilson) [1547443] - [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1547443] - [netdrv] sfc: support RSS spreading of ethtool ntuple filters (Jarod Wilson) [1547443] - [netdrv] sfc: falcon: remove duplicated bit-wise or of LOOPBACK_SGMII (Jarod Wilson) [1547443] - [netdrv] sfc: mark some unexported symbols as static (Jarod Wilson) [1547443] - [netdrv] sfc: add suffix to large constant in ptp (Jarod Wilson) [1547443] - [netdrv] sfc: support Medford2 frequency adjustment format (Jarod Wilson) [1547443] - [netdrv] sfc: support second + quarter ns time format for receive datapath (Jarod Wilson) [1547443] - [netdrv] sfc: support separate PTP and general timestamping (Jarod Wilson) [1547443] - [netdrv] sfc: simplify RX datapath timestamping (Jarod Wilson) [1547443] - [netdrv] sfc: only advertise TX timestamping if we have the license for it (Jarod Wilson) [1547443] - [netdrv] sfc: on 8000 series use TX queues for TX timestamps (Jarod Wilson) [1547443] - [netdrv] sfc: MAC TX timestamp handling on the 8000 series (Jarod Wilson) [1547443] - [netdrv] sfc: only enable TX timestamping if the adapter is licensed for it (Jarod Wilson) [1547443] - [netdrv] sfc: use main datapath for HW timestamps if available (Jarod Wilson) [1547443] - [netdrv] sfc: add function to determine which TX timestamping method to use (Jarod Wilson) [1547443] - [netdrv] sfc: handle TX timestamps in the normal data path (Jarod Wilson) [1547443] - [netdrv] sfc: remove tx and MCDI handling from NAPI budget consideration (Jarod Wilson) [1547443] - [netdrv] mdio: add mdio45_ethtool_ksettings_get (Jarod Wilson) [1547443] - [netdrv] sfc: add bits for 25/50/100G supported/advertised speeds (Jarod Wilson) [1547443] - [netdrv] sfc: support the ethtool ksettings API properly so that 25/50/100G works (Jarod Wilson) [1547443] - [netdrv] sfc: basic MCDI mapping of 25/50/100G link speeds (Jarod Wilson) [1547443] - [netdrv] sfc: expose CTPIO stats on NICs that support them (Jarod Wilson) [1547443] - [netdrv] sfc: expose FEC stats on Medford2 (Jarod Wilson) [1547443] - [netdrv] sfc: support variable number of MAC stats (Jarod Wilson) [1547443] - [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1547443] - [netdrv] sfc: populate the timer reload field (Jarod Wilson) [1547443] - [netdrv] sfc: update EF10 register definitions (Jarod Wilson) [1547443] - [netdrv] sfc: improve PTP error reporting (Jarod Wilson) [1547443] - [netdrv] sfc: add Medford2 (SFC9250) PCI Device IDs (Jarod Wilson) [1547443] - [netdrv] sfc: support VI strides other than 8k (Jarod Wilson) [1547443] - [netdrv] sfc: make mem_bar a function rather than a constant (Jarod Wilson) [1547443] - [netdrv] sfc: pass valid pointers from efx_enqueue_unwind (Jarod Wilson) [1547443] - [netdrv] sfc: falcon: use new api ethtool_(get|set)_link_ksetting (Jarod Wilson) [1547443] - [netdrv] sfc: use new api ethtool_(get|set)_link_ksettings (Jarod Wilson) [1547443] - [netdrv] sfc: Track RPS flow IDs per channel instead of per function (Jarod Wilson) [1547443] - [netdrv] sfc: use flow dissector helpers for aRFS (Jarod Wilson) [1547443] - [netdrv] mlx4_core: Fix memory leak while delete slave\'s resources (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Fix mixed PFC and Global pause user control requests (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Include GID type when deleting GIDs from HW table under RoCE (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Fix corruption of RoCEv2 IPv4 GIDs (Erez Alfasi) [1520295] - [netdrv] ib/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Align behavior of set ring size flow via ethtool (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Add support to RSS hash for inner headers (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Change default QoS settings (Erez Alfasi) [1520295] - [netdrv] mlx4_core: Cleanup FMR unmapping flow (Erez Alfasi) [1520295] - [netdrv] mlx4_en: RX csum, reorder branches (Erez Alfasi) [1520295] - [netdrv] mlx4_en: RX csum, remove redundant branches and checks (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Remove unused ibpd parameter (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Potential buffer overflow in _mlx4_set_path() (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Fix mlx4_ib_alloc_mr error flow (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Add CQ moderation capability to query_device (Erez Alfasi) [1520295 1520339] - [infiniband] ib/mlx4: Exposing modify CQ callback to uverbs layer (Erez Alfasi) [1520295] - [netdrv] mlx4: Use Kconfig flag to remove support of old gen2 Mellanox devices (Erez Alfasi) [1520295] - [netdrv] mlx4: convert mlx4_srq.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] - [netdrv] mlx4: convert mlx4_qp.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] - [netdrv] mlx4: convert mlx4_cq.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] - [infiniband] ib/mlx4: Suppress gcc 7 fall-through complaints (Erez Alfasi) [1520295] - [netdrv] mlx4_en: XDP_TX, assign constant values of TX descs on ring creaion (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Obsolete call to generic write_desc in XDP xmit flow (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Replace netdev parameter with priv in XDP xmit function (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Increase number of default RX rings (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Limit the number of RX rings (Erez Alfasi) [1520295] - [netdrv] mlx4_en: Limit the number of TX rings (Erez Alfasi) [1520295] - [netdrv] mlx4: use setup_timer() helper (Erez Alfasi) [1520295] - [netdrv] mlx4: add XDP missing code (Erez Alfasi) [1563806] - [kernel] ib/mlx5: Respect new UMR capabilities (Alaa Hleihel) [1520297 1573661] - [infiniband] ib/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (Alaa Hleihel) [1520297 1573661] - [netdrv] mlx5e: Sync netdev vxlan ports at open (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix memory usage issues in offloading TC flows (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix traffic being dropped on VF representor (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Verify coalescing parameters in range (Alaa Hleihel) [1520297] - [netdrv] mlx5: Make eswitch support to depend on switchdev (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Use 32 bits to store VF representor SQ number (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Don\'t override vport admin link state in switchdev mode (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Don\'t clean uninitialized UMR resources (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Fix cleanup order on unload (Alaa Hleihel) [1520297] - [infiniband] rdma/mlx5: Fix crash while accessing garbage pointer and freed memory (Alaa Hleihel) [1520297] - [kernel] ib/mlx5: Fix integer overflows in mlx5_ib_create_srq (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq (Alaa Hleihel) [1520297] - [infiniband] rdma/mlx5: Fix integer overflow while resizing CQ (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Fix an error code in __mlx5_ib_modify_qp() (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: When not in dual port RoCE mode, use provided port as native (Alaa Hleihel) [1520297] - [infiniband] ib/mlx: Set slid to zero in Ethernet completion struct (Alaa Hleihel) [1520297] - [netdrv] net, ib/mlx5: Raise fatal IB event when sys error occurs (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Avoid passing an invalid QP type to firmware (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Fix incorrect size of klms in the memory region (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix error handling when adding flow rules (Alaa Hleihel) [1520297] - [netdrv] mlx5: E-Switch, Fix drop counters use before creation (Alaa Hleihel) [1520297] - [netdrv] mlx5: Add header re-write to the checks for conflicting actions (Alaa Hleihel) [1520297] - [netdrv] mlx5: Use 128B cacheline size for 128B or larger cachelines (Alaa Hleihel) [1554070 1520297] - [netdrv] mlx5e: Specify numa node when allocating drop rq (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Return error if prio is specified when offloading eswitch vlan push (Alaa Hleihel) [1520297] - [netdrv] mlx5: Address static checker warnings on non-constant initializers (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Verify inline header size do not exceed SKB linear size (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix loopback self test when GRO is off (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix TCP checksum in LRO buffers (Alaa Hleihel) [1520297] - [netdrv] mlx5: increase async EQ to avoid EQ overrun (Alaa Hleihel) [1520297] - [kernel] mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 (Alaa Hleihel) [1520297] - [netdrv] mlx5e: IPoIB, Fix copy-paste bug in flow steering refactoring (Alaa Hleihel) [1520297] - [infiniband] rdma/mlx5: Avoid memory leak in case of XRCD dealloc failure (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add likely to the common RX checksum flow (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Extend the stats group API to have update_stats() (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Merge per priority stats groups (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add per-channel counters infrastructure, use it upon TX timeout (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Poll event queue upon TX timeout before performing full channels recovery (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add Event Queue meta data info for TX timeout logs (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Print delta since last transmit per SQ upon TX timeout (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Set hairpin queue size (Alaa Hleihel) [1520297] - [kernel] mlx5: Enable setting hairpin queue size (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add RSS support for hairpin (Alaa Hleihel) [1520297] - [kernel] mlx5: Vectorize the low level core hairpin object (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Enlarge the NIC TC offload steering prio to support two levels (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Refactor RSS related objects and code (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Set per priority hairpin pairs (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Use vhca id as the hairpin peer identifier (Alaa Hleihel) [1520297] - [infiniband] rdma/mlx5: Remove redundant allocation warning print (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix trailing semicolon (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Mmap the HCA\'s clock info to user-space (Alaa Hleihel) [1520297] - [uapi] mlx5e: Add clock info page to mlx5 core devices (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: remove redundant assignment of mdev (Alaa Hleihel) [1520297] - [kernel] dim: Fix int overflow (Alaa Hleihel) [1520297] - [kernel] dim: use struct net_dim_sample as arg to net_dim (Alaa Hleihel) [1520297] - [kernel] mlx5e: Move dynamic interrupt coalescing code to linux (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Change Mellanox references in DIM code (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Move generic functions to new file (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Move AM logic enums (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Remove rq references in mlx5e_rx_am (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Move interrupt moderation forward declarations (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Move interrupt moderation structs to new file (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Remove redundant checks in set_ringparam (Alaa Hleihel) [1520297] - [netdrv] mlx5e: E-switch, Add steering drop counters (Alaa Hleihel) [1520297 1467098] - [netdrv] mlx5e: IPoIB, Fix spelling mistake \"functionts\" -> \"functions\" (Alaa Hleihel) [1520334 1520297] - [netdrv] mlx5e: IPoIB, Add ethtool support to get child time stamping parameters (Alaa Hleihel) [1520334 1520297] - [netdrv] mlx5e: IPoIB, Add PTP ioctl support for child interface (Alaa Hleihel) [1520334 1520297] - [netdrv] mlx5e: IPoIB, Use correct timestamp in child receive flow (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Support offloading TC NIC hairpin flows (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Basic setup of hairpin object (Alaa Hleihel) [1520297] - [kernel] mlx5: Hairpin pair core object setup (Alaa Hleihel) [1520297] - [kernel] mlx5: Add hairpin definitions to the FW API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Replace WARN_ONCE with netdev_WARN_ONCE (Alaa Hleihel) [1520297] - [netdrv] mlx5: Set num_vhca_ports capability (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Don\'t advertise RAW QP support in dual port mode (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Route MADs for dual port RoCE (Alaa Hleihel) [1520297] - [kernel] net, ib/mlx5: Change set_roce_gid to take a port number (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Update counter implementation for dual port RoCE (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Change debugfs to have per port contents (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Implement dual port functionality in query routines (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move IB event processing onto a workqueue (Alaa Hleihel) [1520297] - [rdma] net, ib/mlx5: Manage port association for multiport RoCE (Alaa Hleihel) [1520297] - [kernel] ib/mlx5: Make netdev notifications multiport capable (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Reduce the use of num_port capability (Alaa Hleihel) [1520297] - [kernel] mlx5: Set software owner ID during init HCA (Alaa Hleihel) [1520297] - [kernel] mlx5: Fix race for multiple RoCE enable (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Add support for DC target QP (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Add support for DC Initiator QP (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Handle type IB_QPT_DRIVER when creating a QP (Alaa Hleihel) [1520297] - [netdrv] mlx5: Enable DC transport (Alaa Hleihel) [1520297] - [kernel] mlx5: Add DCT command interface (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move locks initialization to the corresponding stage (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move loopback initialization to the corresponding stage (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move hardware counters initialization to the corresponding stage (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move ODP initialization to the corresponding stage (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Move RoCE/ETH initialization to the corresponding stage (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Create profile infrastructure to add and remove stages (Alaa Hleihel) [1520297] - [kernel] mlx5: Separate ingress/egress namespaces for each vport (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix ingress/egress naming mistake (Alaa Hleihel) [1520297] - [netdrv] mlx5e: E-Switch, Use the name of static array instead of its address (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Enable QP creation with a given blue flame index (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Expose dynamic mmap allocation (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Extend UAR stuff to support dynamic allocation (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Report inner RSS capability (Alaa Hleihel) [1520297] - [netdrv] mlx5: E-Switch, Create a dedicated send to vport rule deletion function (Alaa Hleihel) [1520297] - [netdrv] mlx5: E-Switch, Move mlx5e only logic outside E-Switch (Alaa Hleihel) [1520297] - [netdrv] mlx5: E-Switch, Refactor load/unload of representors (Alaa Hleihel) [1520297] - [netdrv] mlx5: E-Switch, Refactor vport representors initialization (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: revisit -Wmaybe-uninitialized warning (Alaa Hleihel) [1520297] - [infiniband] rdma/mlx5: Fix out-of-bound access while querying AH (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Remove timestamp set from netdevice open flow (Alaa Hleihel) [1520297] - [netdrv] mlx5: Update ptp_clock_event foreach PPS event (Alaa Hleihel) [1554076 1520297] - [netdrv] mlx5e: Don\'t override netdev features field unless in error flow (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Check support before TC swap in ETS init (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add error print in ETS init (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Keep updating ethtool statistics when the interface is down (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix error handling in load one (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix mlx5_get_uars_page to return error code (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix memory leak in bad flow of mlx5_alloc_irq_vectors (Alaa Hleihel) [1520297] - [kernel] mlx5: Fix get vector affinity helper function (Alaa Hleihel) [1520297] - [netdrv] net, ib/mlx5: Don\'t disable local loopback multicast traffic when needed (Alaa Hleihel) [1520297] - [kernel] ib/mlx5: Fix congestion counters in LAG mode (Alaa Hleihel) [1520297] - [netdrv] mlx5: Fix misspelling in the error message and comment (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix defaulting RX ring size when not needed (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Fix features check of IPv6 traffic (Alaa Hleihel) [1520297] - [kernel] mlx5: Fix rate limit packet pacing naming and struct (Alaa Hleihel) [1520297] - [netdrv] mlx5: FPGA, return -EINVAL if size is zero (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Add CQ moderation capability to query_device (Alaa Hleihel) [1520297 1520337] - [kernel] ib/mlx5: Exposing modify CQ callback to uverbs layer (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Fix ABI alignment to 64 bit (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Add PCI write end padding support (Alaa Hleihel) [1520297] - [netdrv] mlx5e: CHECKSUM_COMPLETE offload for VLAN/QinQ packets (Alaa Hleihel) [1520297 1464870] - [netdrv] mlx5e: Add VLAN offloads statistics (Alaa Hleihel) [1520297 1464870] - [kernel] mlx5e: Add 802.1ad VLAN insertion support (Alaa Hleihel) [1520297 1464870] - [netdrv] mlx5e: Add 802.1ad VLAN filter steering rules (Alaa Hleihel) [1520297 1464870] - [netdrv] mlx5e: Declare bitmap using kernel macro (Alaa Hleihel) [1520297 1464870] - [netdrv] mlx5e: Enable CQE based moderation on TX CQ (Alaa Hleihel) [1520297] - [netdrv] mlx5e: IPoIB, Add inner TTC table to IPoIB flow steering (Alaa Hleihel) [1520334 1520297] - [netdrv] mlx5: Initialize destination_flow struct to 0 (Alaa Hleihel) [1520297] - [netdrv] mlx5: Enlarge the NIC TC offload table size (Alaa Hleihel) [1520297] - [netdrv] mlx5e: DCBNL, Add debug messages log (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Add support for ethtool msglvl support (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Support DSCP trust state to Ethernet\'s IP packet on SQ (Alaa Hleihel) [1520297 1460717] - [netdrv] mlx5e: Add dcbnl dscp to priority support (Alaa Hleihel) [1520297] - [kernel] mlx5: QPTS and QPDPM register firmware command support (Alaa Hleihel) [1520297] - [kernel] mlx5: Add MLX5_SET16 and MLX5_GET16 (Alaa Hleihel) [1520297] - [kernel] mlx5: QCAM register firmware command support (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch channels counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch ipsec counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch pme counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch per prio pfc counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch per prio traffic counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch pcie counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch ethernet extended counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch physical statistical counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch RFC 2819 counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch RFC 2863 counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch IEEE 802.3 counters to use stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch vport counters to use the stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Switch Q counters to use the stats group API (Alaa Hleihel) [1520297] - [netdrv] mlx5e: Introduce stats group API (Alaa Hleihel) [1520297] - [netdrv] mellanox: Convert timers to use timer_setup() (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Add support for RSS on the inner packet (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Add tunneling offloads support (Alaa Hleihel) [1520297] - [kernel] ib/mlx5: Update tunnel offloads bits (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Support padded 128B CQE feature (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Support 128B CQE compression feature (Alaa Hleihel) [1520297] - [kernel] ib/mlx5: Add 128B CQE compression and padding HW bits (Alaa Hleihel) [1520297] - [uapi] ib/mlx5: Allow creation of a multi-packet RQ (Alaa Hleihel) [1520297 1386762] - [uapi] ib/mlx5: Expose multi-packet RQ capabilities (Alaa Hleihel) [1520297 1386762] - [netdrv] mlx5: convert fs_node.refcount from atomic_t to refcount_t (Alaa Hleihel) [1520297] - [kernel] mlx5: convert mlx5_cq.refcount from atomic_t to refcount_t (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Use ARRAY_SIZE (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Remove a set-but-not-used variable (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5: Suppress gcc 7 fall-through complaints (Alaa Hleihel) [1520297] - [infiniband] ib/mlx5:: pr_err() and mlx5_ib_dbg() strings should end with newlines (Alaa Hleihel) [1520297] - [netdrv] mlx5: Remove redundant unlikely() (Alaa Hleihel) [1520297] - [netdrv] mlx5: use setup_timer() helper (Alaa Hleihel) [1520297] - [net] af_iucv: enable control sends in case of SEND_SHUTDOWN (Hendrik Brueckner) [1559003] - [net] core: Add drop counters to VF statistics (Ivan Vecera) [1574474] - [net] dcb: Add dscp to priority selector type (Ivan Vecera) [1574474] - [net] ipv6: fix a potential use after free in ip6_offload.c (Sabrina Dubroca) [1569898] - [net] ipv6: send netlink notifications for manually configured addresses (Lorenzo Bianconi) [1484434] - [net] documentation: ip-sysctl.txt: clarify disable_ipv6 (Lorenzo Bianconi) [1550648] - [net] ipv6: do not set routes if disable_ipv6 has been enabled (Lorenzo Bianconi) [1550648] - [net] sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (Xin Long) [1564850] - [net] sctp: do not check port in sctp_inet6_cmp_addr (Xin Long) [1564850] - [net] team: fix netconsole setup over team (Xin Long) [1567270] - [net] dccp: check sk for closed state in dccp_sendmsg() (Stefano Brivio) [1571268] {CVE-2018-1130} - [net] ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped (Stefano Brivio) [1571268] {CVE-2018-1130} - [net] ethtool: extend RXNFC API to support RSS spreading of filter matches (Ivan Vecera) [1563726] - [net] bpf: add bpf_prog_sub (Neil Horman) [1553106] - [net] bpf: rename netdev_xdp to netdev_bpf (Neil Horman) [1553106] - [net] xdp: base API for new XDP rx-queue info concept (Neil Horman) [1553106] - [net] bpf: rename ndo_xdp to ndo_bpf (Neil Horman) [1553106] - [net] team: move dev_mc_sync after master_upper_dev_link in team_port_add (Xin Long) [1558195] - [net] team: Fix double free in error path (Xin Long) [1558195] - [net] team: fall back to hash if table entry is empty (Xin Long) [1558195] - [net] team: use a larger struct for mac address (Xin Long) [1558195] - [net] ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes (Stefano Brivio) [1541270]
Wed May 16 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-888.el7] - [kernel] perf/core: Optimize perf_rotate_context() event scheduling (Jiri Olsa) [1482996] - [kernel] perf/core: Fix tree based event rotation (Jiri Olsa) [1482996] - [kernel] perf/core: Simpify perf_event_groups_for_each() (Jiri Olsa) [1482996] - [kernel] perf/core: Optimize ctx_sched_out() (Jiri Olsa) [1482996] - [kernel] perf/core: Fix event schedule order (Jiri Olsa) [1482996] - [kernel] perf/core: Cleanup the rb-tree code (Jiri Olsa) [1482996] - [kernel] perf/cor: Use RB trees for pinned/flexible groups (Jiri Olsa) [1482996] - [kernel] perf/core: Rewrite event timekeeping (Jiri Olsa) [1482996] - [kernel] perf/core: Fix perf_event_read() (Jiri Olsa) [1482996] - [kernel] perf/core: Fix crash in perf_event_read() (Jiri Olsa) [1482996] - [kernel] perf/bpf: extend the perf_event_read_local() interface, a.k.a. \"bpf: perf event change needed for subsequent bpf helpers\" (Jiri Olsa) [1482996] - [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1482996] - [kernel] perf/core: Fix perf_output_read_group() (Jiri Olsa) [1482996] - [tools] perf test: Adapt test case record+probe_libc_inet_pton.sh for s390 (Jiri Olsa) [1570591] - [tools] perf test: Fix exit code for record+probe_libc_inet_pton.sh (Jiri Olsa) [1570591] - [tools] perf tests: Rename trace+probe_libc_inet_pton to record+probe_libc_inet_pton (Jiri Olsa) [1570591] - [tools] perf tests: Switch trace+probe_libc_inet_pton to use record (Jiri Olsa) [1570591] - [tools] perf tests shell lib: Use a wildcard to remove the vfs_getname probe (Jiri Olsa) [1570591] - [tools] perf test: Fix test case inet_pton to accept inlines (Jiri Olsa) [1570591] - [tools] perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (Jiri Olsa) [1570591] - [tools] perf test shell: Fix check open filename arg using \'perf trace\' (Jiri Olsa) [1570591] - [tools] tools arch s390: Do not include header files from the kernel sources (Jiri Olsa) [1570591] - [tools] perf jvmti: Generate correct debug information for inlined code (Jiri Olsa) [1570591] - [tools] perf tools: Fix up build in hardened environments (Jiri Olsa) [1570591] - [tools] perf tools: Use shell function for perl cflags retrieval (Jiri Olsa) [1570591] - [tools] x86/decoder: Fix and update the opcodes map (Jiri Olsa) [1570591] - [tools] perf: Convert ACCESS_ONCE() to READ_ONCE() (Jiri Olsa) [1570591] - [tools] lib/traceevent/parse-filter.c: clean up clang build warning (Jiri Olsa) [1570591] - [tools] s390/perf: add perf register support for floating-point registers (Jiri Olsa) [1570591] - [tools] s390/perf: define common DWARF register string table (Jiri Olsa) [1570591] - [tools] s390/perf: add support for perf_regs and libdw (Jiri Olsa) [1570591] - [tools] s390/perf: add callback to perf to enable using AUX buffer (Jiri Olsa) [1570591] - [tools] perf intel-pt: Bring instruction decoder files into line with the kernel (Jiri Olsa) [1570591] - [tools] perf test: Fix test 21 for s390x (Jiri Olsa) [1570591] - [tools] perf bench numa: Fixup discontiguous/sparse numa nodes (Jiri Olsa) [1570591] - [tools] perf top: Use signal interface for SIGWINCH handler (Jiri Olsa) [1570591] - [tools] perf top: Fix window dimensions change handling (Jiri Olsa) [1570591] - [tools] perf top: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] - [tools] perf record: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] - [tools] perf report: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] - [tools] perf evlist: Add helper to check if attr.exclude_kernel is set in all evsels (Jiri Olsa) [1570591] - [tools] perf test shell: Fix test case probe libc\'s inet_pton on s390x (Jiri Olsa) [1570591] - [tools] perf test shell: Fix check open filename arg using \'perf trace\' on s390x (Jiri Olsa) [1570591] - [tools] perf annotate: Do not truncate instruction names at 6 chars (Jiri Olsa) [1570591] - [tools] perf help: Fix a bug during strstart() conversion (Jiri Olsa) [1570591] - [tools] perf machine: Guard against NULL in machine__exit() (Jiri Olsa) [1570591] - [tools] perf script: Fix --per-event-dump for auxtrace synth evsels (Jiri Olsa) [1570591] - [tools] perf evsel: Fix up leftover perf_evsel_stat usage via evsel->priv (Jiri Olsa) [1570591] - [tools] perf trace: Fix an exit code of trace__symbols_init (Jiri Olsa) [1570591] - [tools] perf record: Fix -c/-F options for cpu event aliases (Jiri Olsa) [1570591] - [tools] perf record: Generate PERF_RECORD_(MMAP, COMM, EXEC) with --delay (Jiri Olsa) [1570591] - [tools] perf evlist: Set the correct idx when adding dummy events (Jiri Olsa) [1570591] - [tools] perf srcline: Show correct function name for srcline of callchains (Jiri Olsa) [1570591] - [tools] perf srcline: Fix memory leak in addr2inlines() (Jiri Olsa) [1570591] - [tools] perf trace beauty: Implement pid_fd beautifier (Jiri Olsa) [1570591] - [tools] perf callchain: Fix double mapping al->addr for children without self period (Jiri Olsa) [1570591] - [tools] perf stat: Make --per-thread update shadow stats to show metrics (Jiri Olsa) [1570591] - [tools] perf stat: Move the shadow stats scale computation in perf_stat__update_shadow_stats (Jiri Olsa) [1570591] - [tools] perf tools: Add perf_data_file__write function (Jiri Olsa) [1570591] - [tools] perf tools: Add struct perf_data_file (Jiri Olsa) [1570591] - [tools] perf tools: Rename struct perf_data_file to perf_data (Jiri Olsa) [1570591] - [tools] perf script: Print information about per-event-dump files (Jiri Olsa) [1570591] - [tools] perf trace beauty prctl: Generate \'option\' string table from kernel headers (Jiri Olsa) [1570591] - [tools] tools include uapi: Grab a copy of linux/prctl.h (Jiri Olsa) [1570591] - [tools] perf script: Allow creating per-event dump files (Jiri Olsa) [1570591] - [tools] perf evsel: Restore evsel->priv as a tool private area (Jiri Olsa) [1570591] - [tools] perf script: Use event_format__fprintf() (Jiri Olsa) [1570591] - [tools] perf script: Use pr_debug where appropriate (Jiri Olsa) [1570591] - [tools] perf script: Add a few missing conversions to fprintf style (Jiri Olsa) [1570591] - [tools] perf util: Enable handling of inlined frames by default (Jiri Olsa) [1570591] - [tools] perf report: Use srcline from callchain for hist entries (Jiri Olsa) [1570591] - [tools] perf report: Cache srclines for callchain nodes (Jiri Olsa) [1570591] - [tools] perf report: Cache failed lookups of inlined frames (Jiri Olsa) [1570591] - [tools] perf report: Properly handle branch count in match_chain() (Jiri Olsa) [1570591] - [tools] perf report: Compare symbol name for inlined frames when sorting (Jiri Olsa) [1570591] - [tools] perf callchain: Compare symbol name for inlined frames when matching (Jiri Olsa) [1570591] - [tools] perf script: Mark inlined frames and do not print DSO for them (Jiri Olsa) [1570591] - [tools] perf callchain: Mark inlined frames in output by \" (inlined)\" suffix (Jiri Olsa) [1570591] - [tools] perf report: Fall-back to function name comparison for -g srcline (Jiri Olsa) [1570591] - [tools] perf callchain: Create real callchain entries for inlined frames (Jiri Olsa) [1570591] - [tools] perf callchain: Refactor inline_list to store srcline string directly (Jiri Olsa) [1570591] - [tools] perf callchain: Refactor inline_list to operate on symbols (Jiri Olsa) [1570591] - [tools] perf callchain: Store srcline in callchain_cursor_node (Jiri Olsa) [1570591] - [tools] perf report: Remove code to handle inline frames from browsers (Jiri Olsa) [1570591] - [tools] perf vendor events: Add Goldmont Plus V1 event file (Jiri Olsa) [1570591] - [tools] perf kmem: Perform some cleanup if \'--time\' is given an invalid value (Jiri Olsa) [1570591] - [tools] perf script: Fix error handling path (Jiri Olsa) [1570591] - [tools] perf script: Use fprintf like printing uniformly (Jiri Olsa) [1570591] - [tools] perf tools: Introduce binary__fprintf() (Jiri Olsa) [1570591] - [tools] perf vendor events: Fix incorrect cmask syntax for some Intel metrics (Jiri Olsa) [1570591] - [tools] perf tools: Do not check ABI headers in a detached tarball build (Jiri Olsa) [1570591] - [tools] perf annotate: Remove arch::cpuid_parse callback (Jiri Olsa) [1570591] - [tools] perf list: Fix group description in the man page (Jiri Olsa) [1570591] - [tools] perf mmap: Adopt push method from builtin-record.c (Jiri Olsa) [1570591] - [tools] perf record: Make record__mmap_read generic (Jiri Olsa) [1570591] - [tools] perf mmap: Move perf_mmap and methods to separate mmap.(ch) files (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Skylake Server (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Skylake (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Sandy Bridge (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for JakeTown (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for IvyTown (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for IvyBridge (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Haswell Server (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Haswell (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Broadwell Server (Jiri Olsa) [1570591] - [tools] perf vendor events: Update JSON metrics for Broadwell (Jiri Olsa) [1570591] - [tools] perf top: Add option to set the number of thread for event synthesize (Jiri Olsa) [1570591] - [tools] perf top: Implement multithreading for perf_event__synthesize_threads (Jiri Olsa) [1570591] - [tools] perf tools: Lock to protect comm_str rb tree (Jiri Olsa) [1570591] - [tools] perf tools: Lock to protect namespaces and comm list (Jiri Olsa) [1570591] - [tools] perf tools: Provide mutex wrappers for pthreads rwlocks (Jiri Olsa) [1570591] - [tools] perf trace beauty madvise: Generate \'behavior\' string table from kernel headers (Jiri Olsa) [1570591] - [tools] perf tests: Remove Intel CQM perf test (Jiri Olsa) [1570591] - [tools] perf stat: Fix adding multiple event groups (Jiri Olsa) [1570591] - [tools] perf tools: Fix leaking rec_argv in error cases (Jiri Olsa) [1570591] - [tools] perf pmu: Improve error messages for missing PMUs (Jiri Olsa) [1570591] - [tools] perf machine: Optimize a bit the machine__findnew_thread() methods (Jiri Olsa) [1570591] - [tools] perf machine: Use hashtable for machine threads (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Skylake server (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Broadwell DE (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Broadwell Server (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Haswell EP (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Ivy Town (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Haswell (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Ivy Bridge (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Sandy Bridge EP (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Sandy Bridge (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Skylake (Jiri Olsa) [1570591] - [tools] perf vendor events: Add JSON metrics for Broadwell (Jiri Olsa) [1570591] - [tools] perf stat: Fall weak group back even for EBADF (Jiri Olsa) [1570591] - [tools] perf tools: Make copyfile_offset() static (Jiri Olsa) [1570591] - [tools] perf config: Allow creating empty config set for config file autogeneration (Jiri Olsa) [1570591] - [tools] perf config: Write a config file just once (Jiri Olsa) [1570591] - [tools] perf tools: Use scandir() to replace readdir() (Jiri Olsa) [1570591] - [tools] perf ui progress: Add size info into progress bar (Jiri Olsa) [1570591] - [tools] perf ui progress: Add ui specific init function (Jiri Olsa) [1570591] - [tools] perf tools: Add python-clean target (Jiri Olsa) [1570591] - [tools] perf script: Support user regs (Jiri Olsa) [1570591] - [tools] perf record: Support direct --user-regs arguments (Jiri Olsa) [1570591] - [tools] perf stat: Update walltime_nsecs_stats in interval mode (Jiri Olsa) [1570591] - [tools] perf stat: Hide internal duration_time counter (Jiri Olsa) [1570591] - [tools] perf stat: Support duration_time for metrics (Jiri Olsa) [1570591] - [tools] perf stat: Don\'t use ctx for saved values lookup (Jiri Olsa) [1570591] - [tools] perf list: Add metric groups to perf list (Jiri Olsa) [1570591] - [tools] perf stat: Support JSON metrics in perf stat (Jiri Olsa) [1570591] - [tools] perf stat: Print generic metric header even for failed expressions (Jiri Olsa) [1570591] - [tools] perf stat: Factor out generic metric printing (Jiri Olsa) [1570591] - [tools] perf vendor events: Support metric_group and no event name in JSON parser (Jiri Olsa) [1570591] - [tools] perf tools: Support weak groups in \'perf stat\' (Jiri Olsa) [1570591] - [tools] perf sched timehist: Add pid and tid options (Jiri Olsa) [1570591] - [x86] perf/x86/intel: Plug memory leak in intel_pmu_init() (Jiri Olsa) [1570591] - [kernel] perf/core: Fix ctx::mutex deadlock (Jiri Olsa) [1570591] - [kernel] perf/core: Fix another perf, trace, cpuhp lock inversion (Jiri Olsa) [1570591] - [kernel] perf/core: Fix lock inversion between perf, trace, cpuhp (Jiri Olsa) [1570591] - [x86] perf/x86/rapl: Fix Haswell and Broadwell server RAPL event (Jiri Olsa) [1570591] - [uapi] perf/core: Add PERF_AUX_FLAG_COLLISION to report colliding samples (Jiri Olsa) [1570591] - [kernel] perf/core: Export AUX buffer helpers to modules (Jiri Olsa) [1570591] - [kernel] perf/core: Remove wrong barrier (Jiri Olsa) [1570591] - [kernel] perf/core: Make sure to update ctx time before using it (Jiri Olsa) [1570591] - [kernel] perf/core: Fix __perf_read_group_add() locking (Jiri Olsa) [1570591] - [kernel] perf/core: Update ctx time before detaching events (Jiri Olsa) [1570591] - [kernel] perf/core: Fix perf_event_read_value() locking (Jiri Olsa) [1570591] - [x86] perf/x86: Enable free running PEBS for REGS_USER/INTR (Jiri Olsa) [1570591] - [x86] perf/x86/intel: Hide TSX events when RTM is not supported (Jiri Olsa) [1570591]
Mon May 14 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-887.el7] - [fs] nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Scott Mayhew) [1574002] - [fs] vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (Benjamin Coddington) [1572522] - [fs] nfs: Set FATTR4_WORD0_TYPE for . and .. entries (Scott Mayhew) [1562236] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Use zeroing memory allocator than allocator/memset (Tomas Henzl) [1513838] - [scsi] megaraid_sas: fix selection of reply queue (Tomas Henzl) [1513838] - [scsi] megaraid_sas: switch to pci_alloc_irq_vectors (Tomas Henzl) [1513838] - [scsi] megaraid_sas: fix error handle in megasas_probe_one (Tomas Henzl) [1513838] - [scsi] megaraid: Use dma_pool_zalloc() (Tomas Henzl) [1513838] - [scsi] megaraid_sas: NVMe passthrough command support (Tomas Henzl) [1513838] - [scsi] megaraid: use ktime_get_real for firmware time (Tomas Henzl) [1513838] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] - [scsi] megaraid_sas: re-work DCMD refire code (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Expose fw_cmds_outstanding through sysfs (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Selectively apply stream detection based on IO type (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Update LD map after populating drv_map driver map copy (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Avoid firing DCMDs while OCR is in progress (Tomas Henzl) [1513838] - [scsi] megaraid_sas: unload flag should be set after scsi_remove_host is called (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Reset ldio_outstanding in megasas_resume (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Return the DCMD status from megasas_get_seq_num (Tomas Henzl) [1513838] - [scsi] megaraid_sas: memset IOC INIT frame using correct size (Tomas Henzl) [1513838] - [scsi] megaraid_sas: zero out IOC INIT and stream detection memory (Tomas Henzl) [1513838] - [scsi] megaraid_sas: fix spelling mistake: \"thershold\" -> \"threshold\" (Tomas Henzl) [1513838] - [scsi] megaraid: Remove redundant code in megasas_alloc_cmds (Tomas Henzl) [1513838] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Add support for 64bit consistent DMA (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Tomas Henzl) [1513838] - [scsi] megaraid_sas: remove instance->ctrl_info (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Pre-allocate frequently used DMA buffers (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Create separate functions to allocate ctrl memory (Tomas Henzl) [1513838] - [scsi] megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Tomas Henzl) [1513838] - [scsi] megaraid_sas: replace is_ventura with adapter_type checks (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Remove redundant checks for ctrl_context (Tomas Henzl) [1513838] - [scsi] megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Tomas Henzl) [1513838] - [scsi] megaraid_sas: Add support for Crusader controllers (Tomas Henzl) [1513838] - [scsi] megaraid_sas: use adapter_type for all gen controllers (Tomas Henzl) [1513838] - [scsi] hpsa: cleanup whitespace (Joseph Szczypek) [1524691] - [scsi] hpsa: Use DEVICE_ATTR_RO (Joseph Szczypek) [1524691] - [scsi] hpsa: fix selection of reply queue (Joseph Szczypek) [1524691] - [scsi] hpsa: use designated initializers (Joseph Szczypek) [1524691] - [scsi] hpsa: free irq on q indexed by h->intr_mode and not i (Joseph Szczypek) [1524691] - [scsi] hpsa: use pci_alloc_irq_vectors and automatic irq affinity (Joseph Szczypek) [1524691] - [scsi] hpsa: Use vsnprintf extension phN (Joseph Szczypek) [1524691] - [scsi] hpsa: drop unneeded newline (Joseph Szczypek) [1524691] - [scsi] hpsa: remove an unnecessary NULL check (Joseph Szczypek) [1524691] - [scsi] hpsa: update driver version (Joseph Szczypek) [1524691] - [scsi] hpsa: add enclosure logical identifier (Joseph Szczypek) [1524691] - [scsi] hpsa: reduce warning messages on device removal (Joseph Szczypek) [1524691] - [scsi] hpsa: update queue depth for externals (Joseph Szczypek) [1524691] - [scsi] hpsa: update discovery polling (Joseph Szczypek) [1524691] - [scsi] hpsa: add controller checkpoint (Joseph Szczypek) [1524691] - [scsi] hpsa: clear tmpdevice in scan thread (Joseph Szczypek) [1524691] - [scsi] hpsa: cleanup sas_phy structures in sysfs when unloading (Joseph Szczypek) [1524691] - [scsi] hpsa: destroy sas transport properties before scsi_host (Joseph Szczypek) [1524691] - [scsi] hpsa: Fix configured_logical_drive_count check (Joseph Szczypek) [1524691] - [scsi] hpsa: remove the smp_handler stub (Joseph Szczypek) [1524691] - [scsi] csiostor: remove redundant assignment to pointer \'ln\' (Arjun Vynipadath) [1523193] - [scsi] csiostor: fix spelling mistake: Couldnt -> Couldn\'t (Arjun Vynipadath) [1523193] - [scsi] csiostor: remove unneeded DRIVER_LICENSE #define (Arjun Vynipadath) [1523193] - [scsi] csiostor: Convert timers to use timer_setup() (Arjun Vynipadath) [1523193] - [linux] libata: enable host-wide tags (Ewan Milne) [1491014] - [ata] libata: remove ATA_FLAG_LOWTAG (Ewan Milne) [1491014] - [ata] Add a new flag to destinguish sas controller (Ewan Milne) [1491014] - [ata] libata: make sata_sil24 use fifo tag allocator (Ewan Milne) [1491014] - [ata] libata: move sas ata tag allocation to libata-scsi.c (Ewan Milne) [1491014] - [ata] libata: use blk taging (Ewan Milne) [1491014] - [nvme] Use admin command effects for admin commands (David Milburn) [1515584] - [nvme] nvmet: fix space padding in serial number (David Milburn) [1515584] - [nvme] nvme-pci: Remove unused queue parameter (David Milburn) [1515584] - [nvme] nvme-pci: Skip queue deletion if there are no queues (David Milburn) [1515584] - [nvme] target: fix buffer overflow (David Milburn) [1515584] - [nvme] don\'t send keep-alives to the discovery controller (David Milburn) [1515584] - [nvme] unexport nvme_start_keep_alive (David Milburn) [1515584] - [nvme] nvme-loop: fix kernel oops in case of unhandled command (David Milburn) [1560383 1515584] - [nvme] enforce 64bit offset for nvme_get_log_ext fn (David Milburn) [1515584] - [nvme] make nvme_get_log_ext non-static (David Milburn) [1515584] - [nvme] nvmet: constify struct nvmet_fabrics_ops (David Milburn) [1515584] - [nvme] nvmet: refactor configfs transport type handling (David Milburn) [1515584] - [nvme] nvmet: move device_uuid configfs attr definition to suitable place (David Milburn) [1515584] - [nvme] Add .stop_ctrl to nvme ctrl ops (David Milburn) [1515584] - [nvme] nvme-rdma: Allow DELETING state change failure in error_recovery (David Milburn) [1515584] - [nvme] nvme-rdma: Don\'t flush delete_wq by default during remove_one (David Milburn) [1515584] - [nvme] nvmet-rdma: Don\'t flush system_wq by default during remove_one (David Milburn) [1515584] - [nvme] nvmet-rdma: Fix use after free in nvmet_rdma_cm_handler() (David Milburn) [1515584] - [nvme] nvmet-rdma: Remove unused queue state (David Milburn) [1515584] - [nvme] nvmet_fc: prevent new io rqsts in possible isr completions (David Milburn) [1515584] - [nvme] nvme_fc: on remoteport reuse, set new nport_id and role (David Milburn) [1515584] - [nvme] nvme_fc: fix abort race on teardown with lld reject (David Milburn) [1515584] - [nvme] nvme_fc: io timeout should defer abort to ctrl reset (David Milburn) [1515584] - [nvme] nvme_fc: fix ctrl create failures racing with workq items (David Milburn) [1515584] - [nvme] nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A (David Milburn) [1515584] - [nvme] centralize ctrl removal prints (David Milburn) [1515584] - [nvme] nvme-pci: Add .get_address ctrl callback (David Milburn) [1515584] - [nvme] implement log page low/high offset and dwords (David Milburn) [1515584] - [nvme] change namespaces_mutext to namespaces_rwsem (David Milburn) [1515584] - [nvme] fix the dangerous reference of namespaces list (David Milburn) [1515584] - [nvme] nvme-pci: quiesce IO queues prior to disabling device HMB accesses (David Milburn) [1515584] - [nvme] use define instead of magic value for identify size (David Milburn) [1515584] - [nvme] nvme_fc: rework sqsize handling (David Milburn) [1515584] - [nvme] nvme-fabrics: Ignore nr_io_queues option for discovery controllers (David Milburn) [1515584] - [nvme] nvme-pci: Fix nvme queue cleanup if IRQ setup fails (David Milburn) [1515584] - [nvme] nvme-fabrics: don\'t check for non-NULL module in nvmf_register_transport (David Milburn) [1515584] - [nvme] nvme-rdma: fix sysfs invoked reset_ctrl error flow (David Milburn) [1515584] - [nvme] nvme-pci: Fix timeouts in connecting state (David Milburn) [1515584] - [nvme] nvme-pci: Remap CMB SQ entries on every controller reset (David Milburn) [1515584] - [nvme] fix the deadlock in nvme_update_formats (David Milburn) [1515584] - [nvme] Don\'t use a stack buffer for keep-alive command (David Milburn) [1515584] - [nvme] nvme_fc: cleanup io completion (David Milburn) [1515584] - [nvme] nvme_fc: correct abort race condition on resets (David Milburn) [1515584] - [nvme] delete NVME_CTRL_LIVE --> NVME_CTRL_CONNECTING transition (David Milburn) [1515584] - [nvme] nvme-rdma: use NVME_CTRL_CONNECTING state to mark init process (David Milburn) [1515584] - [nvme] rename NVME_CTRL_RECONNECTING state to NVME_CTRL_CONNECTING (David Milburn) [1515584] - [nvme] nvme-pci: introduce RECONNECTING state to mark initializing procedure (David Milburn) [1515584] - [nvme] nvme-rdma: remove redundant boolean for inline_data (David Milburn) [1515584] - [nvme] don\'t free uuid pointer before printing it (David Milburn) [1515584] - [nvme] nvme-pci: Suspend queues after deleting them (David Milburn) [1515584] - [nvme] nvme-pci: Fix queue double allocations (David Milburn) [1515584] - [nvme] nvme-pci: clean up SMBSZ bit definitions (David Milburn) [1515584] - [nvme] nvme-pci: clean up CMB initialization (David Milburn) [1515584] - [nvme] nvmet: release a ns reference in nvmet_req_uninit if needed (David Milburn) [1515584] - [nvme] nvme-fabrics: fix memory leak when parsing host ID option (David Milburn) [1515584] - [nvme] fix comment typos in nvme_create_io_queues (David Milburn) [1515584] - [nvme] host delete_work and reset_work on separate workqueues (David Milburn) [1515584] - [nvme] nvme-pci: allocate device queues storage space at probe (David Milburn) [1515584] - [nvme] allocate nvme_queue in correct node (David Milburn) [1515584] - [nvme] take refcount on transport module (David Milburn) [1515584] - [nvme] nvme-pci: fix NULL pointer reference in nvme_alloc_ns (David Milburn) [1515584] - [nvme] modify the debug level for setting shutdown timeout (David Milburn) [1515584] - [nvme] nvme-pci: don\'t open-code nvme_reset_ctrl (David Milburn) [1515584] - [nvme] nvmet: rearrange nvmet_ctrl_free() (David Milburn) [1515584] - [nvme] nvmet: fix error flow in nvmet_alloc_ctrl() (David Milburn) [1515584] - [nvme] nvme-pci: remove an unnecessary initialization in HMB code (David Milburn) [1515584] - [nvme] nvme-fabrics: protect against module unload during create_ctrl (David Milburn) [1515584] - [nvme] nvmet-fc: cleanup nvmet add_port/remove_port (David Milburn) [1515584] - [nvme] nvme_fcloop: refactor host/target io job access (David Milburn) [1515584] - [nvme] nvme_fcloop: rework to remove xxx_IN_ISR feature flags (David Milburn) [1515584] - [nvme] nvme_fcloop: disassocate local port structs (David Milburn) [1515584] - [nvme] nvme_fcloop: fix abort race condition (David Milburn) [1515584] - [nvme] nvmet: lower log level for each queue creation (David Milburn) [1515584] - [nvme] nvmet-rdma: lowering log level for chatty debug messages (David Milburn) [1515584] - [nvme] nvmet-rdma: removed queue cleanup from module exit (David Milburn) [1515584] - [s390] zcrypt: Fix wrong comparison leading to strange load balancing (Hendrik Brueckner) [1375258] - [s390] zcrypt: Introduce QACT support for AP bus devices (Hendrik Brueckner) [1375258] - [s390] zcrypt: Enable special header file flag for AU CPRP (Hendrik Brueckner) [1375258] - [s390] zcrypt: CEX6S exploitation (Hendrik Brueckner) [1375258] - [s390] zcrypt: externalize AP queue interrupt control (Hendrik Brueckner) [1375258] - [s390] zcrypt: externalize AP config info query (Hendrik Brueckner) [1375258] - [s390] zcrypt: externalize test AP queue (Hendrik Brueckner) [1375258] - [s390] crypto: add s390 platform specific aes gcm support (Hendrik Brueckner) [1375263] - [s390] crypto: add inline assembly for KMA instruction to cpacf.h (Hendrik Brueckner) [1375263] - [s390] cpacf: Introduce kma instruction (Hendrik Brueckner) [1375263] - [s390] cpacf: query instructions use unique parameters for compatibility with KMA (Hendrik Brueckner) [1375263]
Fri May 11 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-886.el7] - [gpu] drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul) [1571927] - [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1426680] - [netdrv] bnxt_en: Fix memory fault in bnxt_ethtool_init() (Jonathan Toppins) [1573936] - [uapi] input: Fix KEY_BRIGHTNESS_MIN definition (Prarit Bhargava) [1571274] - [acpi] acpi_pad: Fix memory leak in power saving threads (Lenny Szubowicz) [1542660] - [block] kyber: fix domain token leak during requeue (Ming Lei) [1548238] - [block] blk-mq: don\'t call io sched\'s .requeue_request when requeueing rq to ->dispatch (Ming Lei) [1548238] - [block] kyber: fix another domain token wait queue hang (Ming Lei) [1548238] - [block] kyber: fix hang on domain token wait queue (Ming Lei) [1548238] - [block] mq-deadline: add \'deadline\' as a name alias (Ming Lei) [1548253] - [block] elevator: allow name aliases (Ming Lei) [1548253] - [block] elevator: mark parameter of elevator_aux_find() as const (Ming Lei) [1548253] - [block] elevator: move elevator_aux_find() to front of the file (Ming Lei) [1548253] - [block] blk-mq: quiesce queue before freeing queue (Ming Lei) [1548236] - [mm] hwpoison: disable memory error handling on 1GB hugepage (Aristeu Rozanski) [1525701] - [mm] hwpoison: call shake_page() after try_to_unmap() for mlocked page (Aristeu Rozanski) [1525701] - [mm] hwpoison: call shake_page() unconditionally (Aristeu Rozanski) [1525701] - [mm] madvise: pass return code of memory_failure() to userspace (Aristeu Rozanski) [1525701] - [mm] hwpoison: fix traversal of hugetlbfs pages to avoid printk flood (Aristeu Rozanski) [1525701] - [mm] hwpoison.c: fix held reference count after unpoisoning empty zero page (Aristeu Rozanski) [1525701] - [kernel] jump_label: Disable jump labels in __exit code (Josh Poimboeuf) [1541287] - [kernel] jump_label: Explicitly disable jump labels in __init code (Josh Poimboeuf) [1541287] - [kernel] sched: Enable SCHED_DEADLINE (Lauro Ramos Venancio) [1344565] - [s390] correct nospec auto detection init order (Hendrik Brueckner) [1558325] - [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1558325] - [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1558325] - [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1558325] - [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1558325] - [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1558325] - [s390] Replace IS_ENABLED(EXPOLINE_ *) with IS_ENABLED(CONFIG_EXPOLINE_ *) (Hendrik Brueckner) [1558325] - [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1558325] - [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1558325] - [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1558325] - [s390] entry.s: fix spurious zeroing of r0 (Hendrik Brueckner) [1558325] - [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1558325] - [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1558325] - [s390] alternative: use a copy of the facility bit mask (Hendrik Brueckner) [1558325] - [s390] crypto: Adjust s390 aes and paes cipher priorities (Hendrik Brueckner) [1569511] - [s390] cio: update chpid descriptor after resource accessibility event (Hendrik Brueckner) [1574467] - [s390] dasd: fix IO error for newly defined devices (Hendrik Brueckner) [1574454] - [s390] uprobes: implement arch_uretprobe_is_alive() (Hendrik Brueckner) [1574009] - [s390] dasd: configurable IFCC handling (Hendrik Brueckner) [1548504] - [x86] spec_ctrl: Always clear SPEC_CTRL MSRs when disabling IBRS (Waiman Long) [1574730] - [kernel] perf/hwbp: Simplify the perf-hwbp code, fix documentation (Eugene Syromiatnikov) [1569874] {CVE-2018-1000199} - [x86] kvm: fix icebp instruction handling (Paolo Bonzini) [1566837] {CVE-2018-1087} - [x86] entry/64: Don\'t use IST entry for #BP stack (Paolo Bonzini) [1567074] {CVE-2018-8897}
Tue May 8 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-885.el7] - [scsi] storvsc: Select channel based on available percentage of ring buffer to write (Cathy Avery) [1568513] - [kernel] scsi: vmbus: Add function to report available ring buffer to write in total ring size percentage (Cathy Avery) [1568513] - [scsi] storsvc: don\'t set a bounce limit (Cathy Avery) [1568513] - [netdrv] netvsc: Use the vmbus function to calculate ring buffer percentage (Cathy Avery) [1568513] - [scsi] storvsc: Set up correct queue depth values for IDE devices (Cathy Avery) [1568513] - [scsi] storvsc: Spread interrupts when picking a channel for I/O requests (Cathy Avery) [1568513] - [scsi] storvsc: Increase cmd_per_lun for higher speed devices (Cathy Avery) [1568513] - [scsi] storvsc: missing error code in storvsc_probe() (Cathy Avery) [1568513] - [scsi] cxgb4i: silence overflow warning in t4_uld_rx_handler() (Arjun Vynipadath) [1523190] - [scsi] cxgb4i: make skb_push & __skb_push return void pointers (Arjun Vynipadath) [1523190] - [scsi] iscsi: respond to netlink with unicast when appropriate (Chris Leech) [1330865] - [scsi] bnx2fc: Fix check in SCSI completion handler for timed out request (Chad Dupuis) [1566553] - [scsi] bnx2fc: fix spelling mistake: \"Couldnt\" -> \"Couldn\'t\" (Chad Dupuis) [1566553] - [scsi] bnx2i: Use zeroing allocator rather than allocator/memset (Chad Dupuis) [1566556] - [scsi] bnx2i: bnx2i_hwi: use swap macro in bnx2i_send_iscsi_nopout (Chad Dupuis) [1566556] - [scsi] bnx2i: Clean up unused pointers in bnx2i_hwi (Chad Dupuis) [1566556] - [scsi] cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi) [1538362] - [scsi] lpfc: update driver version to 12.0.0.2 (Dick Kennedy) [1519548] - [scsi] lpfc: Correct missing remoteport registration during link bounces (Dick Kennedy) [1519548] - [scsi] lpfc: Fix NULL pointer reference when resetting adapter (Dick Kennedy) [1519548] - [scsi] lpfc: Fix nvme remoteport registration race conditions (Dick Kennedy) [1519548] - [scsi] lpfc: Fix driver not recovering NVME rports during target link faults (Dick Kennedy) [1519548] - [scsi] lpfc: Fix WQ/CQ creation for older asic\'s (Dick Kennedy) [1519548] - [scsi] lpfc: Fix NULL pointer access in lpfc_nvme_info_show (Dick Kennedy) [1519548] - [scsi] lpfc: Fix lingering lpfc_wq resource after driver unload (Dick Kennedy) [1519548] - [scsi] lpfc: Fix Abort request WQ selection (Dick Kennedy) [1519548] - [scsi] lpfc: Enlarge nvmet asynchronous receive buffer counts (Dick Kennedy) [1519548] - [scsi] lpfc: Add per io channel NVME IO statistics (Dick Kennedy) [1519548] - [scsi] lpfc: Correct target queue depth application changes (Dick Kennedy) [1519548] - [scsi] lpfc: Fix multiple PRLI completion error path (Dick Kennedy) [1519548] - [scsi] lpfc: make several unions static, fix non-ANSI prototype (Dick Kennedy) [1519548] - [scsi] scsi_transport_fc: fix typos on 64/128 GBit define names (Dick Kennedy) [1519548] - [scsi] scsi_transport_fc: add 64GBIT and 128GBIT port speed definitions (Dick Kennedy) [1519548] - [scsi] lpfc: Change Copyright of 12.0.0.1 modified files to 2018 (Dick Kennedy) [1519548] - [scsi] lpfc: update driver version to 12.0.0.1 (Dick Kennedy) [1519548] - [scsi] lpfc: Memory allocation error during driver start-up on power8 (Dick Kennedy) [1519548] - [scsi] lpfc: Fix mailbox wait for POST_SGL mbox command (Dick Kennedy) [1519548] - [scsi] lpfc: Fix SCSI lun discovery when port configured for both SCSI and NVME (Dick Kennedy) [1519548] - [scsi] lpfc: Streamline NVME Targe6t WQE setup (Dick Kennedy) [1519548] - [scsi] lpfc: Streamline NVME Initiator WQE setup (Dick Kennedy) [1519548] - [scsi] lpfc: Code cleanup for 128byte wqe data type (Dick Kennedy) [1519548] - [scsi] lpfc: Fix NVME Initiator FirstBurst (Dick Kennedy) [1519548] - [scsi] lpfc: Add missing unlock in WQ full logic (Dick Kennedy) [1519548] - [scsi] lpfc: use __raw_writeX on DPP copies (Dick Kennedy) [1519548] - [scsi] lpfc: Change Copyright of 12.0.0.0 modified files to 2018 (Dick Kennedy) [1519548] - [scsi] lpfc: update driver version to 12.0.0.0 (Dick Kennedy) [1519548] - [scsi] lpfc: Work around NVME cmd iu SGL type (Dick Kennedy) [1519548] - [scsi] lpfc: Fix nvme embedded io length on new hardware (Dick Kennedy) [1519548] - [scsi] lpfc: Add embedded data pointers for enhanced performance (Dick Kennedy) [1519548] - [scsi] lpfc: Enable fw download on if_type=6 devices (Dick Kennedy) [1519548] - [scsi] lpfc: Add if_type=6 support for cycling valid bits (Dick Kennedy) [1519548] - [scsi] lpfc: Add 64G link speed support (Dick Kennedy) [1519548] - [scsi] lpfc: Add PCI Ids for if_type=6 hardware (Dick Kennedy) [1519548] - [scsi] lpfc: Add push-to-adapter support to sli4 (Dick Kennedy) [1519548] - [scsi] lpfc: Add SLI-4 if_type=6 support to the code base (Dick Kennedy) [1519548] - [scsi] lpfc: Rework sli4 doorbell infrastructure (Dick Kennedy) [1519548] - [scsi] lpfc: Rework lpfc to allow different sli4 cq and eq handlers (Dick Kennedy) [1519548] - [scsi] lpfc: Update 11.4.0.7 modified files for 2018 Copyright (Dick Kennedy) [1519548] - [scsi] lpfc: update driver version to 11.4.0.7 (Dick Kennedy) [1519548] - [scsi] lpfc: Fix nonrecovery of NVME controller after cable swap (Dick Kennedy) [1519548] - [scsi] lpfc: Treat SCSI Write operation Underruns as an error (Dick Kennedy) [1519548] - [scsi] lpfc: Fix header inclusion in lpfc_nvmet (Dick Kennedy) [1519548] - [scsi] lpfc: Validate adapter support for SRIU option (Dick Kennedy) [1519548] - [scsi] lpfc: Indicate CONF support in NVMe PRLI (Dick Kennedy) [1519548] - [scsi] lpfc: Fix issue_lip if link is disabled (Dick Kennedy) [1519548] - [scsi] lpfc: Fix soft lockup in lpfc worker thread during LIP testing (Dick Kennedy) [1519548] - [scsi] lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (Dick Kennedy) [1519548] - [scsi] lpfc: Fix RQ empty firmware trap (Dick Kennedy) [1519548] - [scsi] lpfc: Fix IO failure during hba reset testing with nvme io (Dick Kennedy) [1519548] - [scsi] lpfc: Fix PRLI handling when topology type changes (Dick Kennedy) [1519548] - [scsi] lpfc: Add WQ Full Logic for NVME Target (Dick Kennedy) [1519548] - [scsi] lpfc: correct debug counters for abort (Dick Kennedy) [1519548] - [scsi] lpfc: move placement of target destroy on driver detach (Dick Kennedy) [1519548] - [scsi] lpfc: Increase CQ and WQ sizes for SCSI (Dick Kennedy) [1519548] - [scsi] lpfc: Fix frequency of Release WQE CQEs (Dick Kennedy) [1519548] - [scsi] lpfc: fix a couple of minor indentation issues (Dick Kennedy) [1519548] - [scsi] lpfc: don\'t dereference localport before it has been null checked (Dick Kennedy) [1519548] - [scsi] lpfc: correct sg_seg_cnt attribute min vs default (Dick Kennedy) [1519548] - [scsi] lpfc: update driver version to 11.4.0.6 (Dick Kennedy) [1519548] - [scsi] lpfc: Beef up stat counters for debug (Dick Kennedy) [1519548] - [scsi] lpfc: Fix infinite wait when driver unregisters a remote NVME port (Dick Kennedy) [1519548] - [scsi] lpfc: Fix issues connecting with nvme initiator (Dick Kennedy) [1519548] - [scsi] lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled (Dick Kennedy) [1519548] - [scsi] lpfc: Increase SCSI CQ and WQ sizes (Dick Kennedy) [1519548] - [scsi] lpfc: Fix receive PRLI handling (Dick Kennedy) [1519548] - [scsi] lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv (Dick Kennedy) [1519548] - [scsi] lpfc: Fix random heartbeat timeouts during heavy IO (Dick Kennedy) [1519548] - [scsi] lpfc: update driver version to 11.4.0.5 (Dick Kennedy) [1519548] - [scsi] lpfc: small sg cnt cleanup (Dick Kennedy) [1519548] - [scsi] lpfc: Fix driver handling of nvme resources during unload (Dick Kennedy) [1519548] - [scsi] lpfc: Fix crash during driver unload with running nvme traffic (Dick Kennedy) [1519548] - [scsi] lpfc: Correct driver deregistrations with host nvme transport (Dick Kennedy) [1519548] - [scsi] lpfc: correct port registrations with nvme_fc (Dick Kennedy) [1519548] - [scsi] lpfc: Adjust default value of lpfc_nvmet_mrq (Dick Kennedy) [1519548] - [scsi] lpfc: Fix display for debugfs queInfo (Dick Kennedy) [1519548] - [scsi] lpfc: Raise maximum NVME sg list size for 256 elements (Dick Kennedy) [1519548] - [scsi] lpfc: Fix NVME LS abort_xri (Dick Kennedy) [1519548] - [scsi] lpfc: Handle XRI_ABORTED_CQE in soft IRQ (Dick Kennedy) [1519548] - [scsi] lpfc: Expand WQE capability of every NVME hardware queue (Dick Kennedy) [1519548]
Mon May 7 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-884.el7] - [char] ipmi: retain ipmi_si for ipmi platform_device.name (Tony Camuso) [1567691] - [char] ipmi: Fix some error cleanup issues (Tony Camuso) [1573197] - [char] ipmi_si: Fix error handling of platform device (Tony Camuso) [1573197] - [input] elantech - add new icbody type 15 (Benjamin Tissoires) [1565527] - [input] elantech - make arrays debounce_packet static, reduces object code size (Benjamin Tissoires) [1565527] - [input] elantech - constify attribute_group structures (Benjamin Tissoires) [1565527] - [input] elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled (Benjamin Tissoires) [1565527] - [input] elantech - force relative mode on a certain module (Benjamin Tissoires) [1565527] - [input] elantech - add Fujitsu Lifebook E547 to force crc_enabled (Benjamin Tissoires) [1565527] - [input] elantech - add Fujitsu Lifebook E556 to force crc_enabled (Benjamin Tissoires) [1565527] - [input] elantech - force needed quirks on Fujitsu H760 (Benjamin Tissoires) [1565527] - [input] elantech - fix Lenovo version typo (Benjamin Tissoires) [1565527] - [input] elantech - fix debug dump of the current packet (Benjamin Tissoires) [1565527] - [input] elantech - add more IC body types to the list (Benjamin Tissoires) [1565527] - [input] psmouse - use same format for secondary devices as for primary (Benjamin Tissoires) [1565527] - [input] elantech - mark protocols v2 and v3 as semi-mt (Benjamin Tissoires) [1565527] - [input] elantech - add Fujitsu Lifebook U745 to force crc_enabled (Benjamin Tissoires) [1565527] - [input] elantech - add special check for fw_version 0x470f01 touchpad (Benjamin Tissoires) [1565527] - [input] elantech - force resolution of 31 u/mm (Benjamin Tissoires) [1565527] - [input] elantech - add new icbody type (Benjamin Tissoires) [1565527] - [input] elantech - fix detection of touchpads where the revision matches a known rate (Benjamin Tissoires) [1565527] - [input] synaptics - add Lenovo 80 series ids to SMBus (Benjamin Tissoires) [1554926] - [input] trackpoint - combine calls to ps2_command() (Benjamin Tissoires) [1554926] - [input] libps2 - relax command byte ACK handling (Benjamin Tissoires) [1554926] - [kernel] input: libps2 - use BIT() for bitmask constants (Benjamin Tissoires) [1554926] - [input] libps2 - support retransmission of command data (Benjamin Tissoires) [1554926] - [input] libps2 - add debugging statements (Benjamin Tissoires) [1554926] - [input] psmouse - move sliced command implementation to libps2 (Benjamin Tissoires) [1554926] - [input] libps2 - use u8 for byte data (Benjamin Tissoires) [1554926] - [input] libps2 - fix switch statement formatting (Benjamin Tissoires) [1554926] - [input] psmouse - clean up code (Benjamin Tissoires) [1554926] - [input] psmouse - create helper for reporting standard buttons/motion (Benjamin Tissoires) [1554926] - [input] trackpoint - only expose supported controls for Elan, ALPS and NXP (Benjamin Tissoires) [1554926] - [input] psmouse - expose drift duration for IBM trackpoints (Benjamin Tissoires) [1554926] - [input] trackpoint - force 3 buttons if 0 button is reported (Benjamin Tissoires) [1554926] - [input] trackpoint - add new trackpoint firmware ID (Benjamin Tissoires) [1554926] - [input] trackpoint - assume 3 buttons when buttons detection fails (Benjamin Tissoires) [1554926] - [input] mouse - use local variables consistently (Benjamin Tissoires) [1554926] - [input] synaptics - use BIT() and GENMASK() macros (Benjamin Tissoires) [1554926] - [input] synaptics - add synaptics_query_int() (Benjamin Tissoires) [1554926] - [input] psmouse - fix data race in __ps2_command (Benjamin Tissoires) [1554926] - [input] psmouse - add small delay for IBM trackpoint pass-through mode (Benjamin Tissoires) [1554926] - [input] synaptics - prevent top button pad from creating smbus device (Benjamin Tissoires) [1554926] - [input] psmouse - fix Synaptics detection when protocol is disabled (Benjamin Tissoires) [1554926] - [input] synaptics - disable kernel tracking on SMBus devices (Benjamin Tissoires) [1554926] - [input] synaptics - fix device info appearing different on reconnect (Benjamin Tissoires) [1554926] - [input] synaptics - keep PS/2 around when RMI4_SMB is not enabled (Benjamin Tissoires) [1554926] - [input] synaptics - clear device info before filling in (Benjamin Tissoires) [1554926] - [input] psmouse - fix cleaning up SMBus companions (Benjamin Tissoires) [1554926] - [input] synaptics - add support for Intertouch devices (Benjamin Tissoires) [1554926] - [input] psmouse - add support for SMBus companions (Benjamin Tissoires) [1554926] - [input] psmouse - introduce notion of SMBus companions (Benjamin Tissoires) [1554926] - [input] psmouse - store pointer to current protocol (Benjamin Tissoires) [1554926] - [input] psmouse - implement fast reconnect option (Benjamin Tissoires) [1554926] - [input] serio - add fast reconnect option (Benjamin Tissoires) [1554926] - [input] synaptics - split device info into a separate structure (Benjamin Tissoires) [1554926] - [input] synaptics - do not mix logical and bitwise operations (Benjamin Tissoires) [1554926] - [input] synaptics - use SERIO_OOB_DATA to handle trackstick buttons (Benjamin Tissoires) [1554926] - [input] synaptics - dump ext10 capabilities as well (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - log when we create a guest serio port (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - unmask F03 interrupts when port is opened (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - do not delete interrupt memory too early (Benjamin Tissoires) [1554926] - [input] synaptics_rmi4 - remove unneeded MODULE_VERSION() usage (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - RMI4 can also use SMBUS version 3 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - limit the range of what GPIOs are buttons (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - constify attribute_group structures in F01 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - register F03 port as pass-through serio (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - change F12 clip to inactive border debug (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - use dev_driver_string when registering interrupt (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - when registering sensors do not call them \"drivers\" (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - cleanup SMbus mapping handling (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix endianness issue in SMBus transport (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix handling failures from rmi_enable_sensor (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - prevent null pointer dereference in f30 (Benjamin Tissoires) [1554926] - [input] rmi4 - f30: detect INPUT_PROP_BUTTONPAD from the button count (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - forward upper mechanical buttons to PS/2 guest (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - clean up F30 implementation (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix error return code in rmi_probe_interrupts() (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add rmi_find_function() (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add sysfs interfaces for hardware IDs (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix reversed conditions in enable/disable_irq_wake (Benjamin Tissoires) [1554926] - [input] constify device_type structures (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - use local variables consistently (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - correctly swap clip values if axes are swapped (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove redundant null check on rmi_dev (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - use Kconfig \"if\" to express dependency (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - select \'SERIO\' when needed (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix F03 build error when serio is module (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix debug for sensor clip (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - store the attn data in the driver (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - allow to add attention data (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - f03 - grab data passed by transport device (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add support for F03 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - have only one struct platform data (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove EXPORT_SYMBOL_GPL for internal functions (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add rmi_enable/disable_irq (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove unused fields in struct rmi_driver_data (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add SMBus support (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - set the ABS_MT_TOOL_TYPE bit to report tool type (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add support for controlling dribble packets in F12 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add parameters for dribble packets and palm detect gesture (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - handle incomplete input data (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - move IRQ handling to rmi_driver (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add a couple of debug lines (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - factor out functions from probe (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - stop scanning PDT after two empty pages (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix register descriptor subpacket map construction (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - do not check for NULL when calling of_node_put() (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix maximum size check for F12 control register 8 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - use the RMI_F11_REL_BYTES define in rmi_f11_rel_pos_report (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove unneeded variable (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove pointer to rmi_function in f12_data (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - fix spelling in defines (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - remove check of Non-NULL array (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - using logical instead of bitwise AND (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add support for F30 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add support for F12 (Benjamin Tissoires) [1554926] - [input] synaptics-rmi4 - add support for 2D sensors and F11 (Benjamin Tissoires) [1554926] - [uapi] input: synaptics-rmi4 - add support for Synaptics RMI4 devices (Benjamin Tissoires) [1554926] - [uapi] input: psmouse - add a custom serio protocol to send extra information (Benjamin Tissoires) [1554926] - [input] psmouse - limit protocols that we try on passthrough ports (Benjamin Tissoires) [1554926] - [input] psmouse - factor out common protocol probing code (Benjamin Tissoires) [1554926] - [input] psmouse - clean up Cypress probe (Benjamin Tissoires) [1554926] - [input] psmouse - move protocol descriptions around (Benjamin Tissoires) [1554926] - [input] psmouse - fix comment style (Benjamin Tissoires) [1554926] - [input] psmouse - use switch statement in psmouse_process_byte() (Benjamin Tissoires) [1554926] - [input] psmouse - use IS_ENABLED instead of homegrown code (Benjamin Tissoires) [1554926] - [kernel] genirq: Add irq_get_trigger_type() to get IRQ flags (Benjamin Tissoires) [1554926] - [uapi] input: add MT_TOOL_PALM (Benjamin Tissoires) [1554926] - [input] MT - add support for balanced slot assignment (Benjamin Tissoires) [1554926] - [i2c] i801: Restore configuration at shutdown (Benjamin Tissoires) [1554926] - [i2c] i801: Save register SMBSLVCMD value only once (Benjamin Tissoires) [1554926] - [i2c] do not enable fall back to Host Notify by default (Benjamin Tissoires) [1554926] - [i2c] use an IRQ to report Host Notify events, not alert (Benjamin Tissoires) [1554926] - [i2c] i801: remove SMBNTFDDAT reads as they always seem to return 0 (Benjamin Tissoires) [1554926] - [i2c] i801: use the BIT() macro for FEATURES_ * also (Benjamin Tissoires) [1554926] - [i2c] i801: use BIT() macro for bits definition (Benjamin Tissoires) [1554926] - [i2c] i801: minor formatting issues (Benjamin Tissoires) [1554926] - [i2c] i801: store and restore the SLVCMD register at load and unload (Benjamin Tissoires) [1554926] - [i2c] i2c-smbus: fix i2c_handle_smbus_host_notify documentation (Benjamin Tissoires) [1554926] - [i2c] i801: add support of Host Notify (Benjamin Tissoires) [1554926] - [uapi] i2c: smbus: add SMBus Host Notify support (Benjamin Tissoires) [1554926] - [i2c] add a protocol parameter to the alert callback (Benjamin Tissoires) [1554926] - [crypto] chelsio - Remove unwanted initialization (Arjun Vynipadath) [1523191] - [crypto] chelsio - don\'t leak pointers to authenc keys (Arjun Vynipadath) [1523191] - [crypto] chelsio - Remove declaration of static function from header (Arjun Vynipadath) [1523191] - [crypto] chelsio -Split Hash requests for large scatter gather list (Arjun Vynipadath) [1523191] - [crypto] chelsio - Fix iv passed in fallback path for rfc3686 (Arjun Vynipadath) [1523191] - [crypto] chelsio - Update IV before sending request to HW (Arjun Vynipadath) [1523191] - [crypto] chelsio - Use kernel round function to align lengths (Arjun Vynipadath) [1523191] - [crypto] chelsio - no csum offload for ipsec path (Arjun Vynipadath) [1523191] - [crypto] chelsio - Make function aead_ccm_validate_input static (Arjun Vynipadath) [1523191] - [crypto] chelsio - Fix indentation warning (Arjun Vynipadath) [1523191] - [crypto] chelsio - Remove dst sg size zero check (Arjun Vynipadath) [1523191] - [crypto] chelsio - Add authenc versions of ctr and sha (Arjun Vynipadath) [1523191] - [crypto] chelsio - Fix IV updated in XTS operation (Arjun Vynipadath) [1523191] - [crypto] chelsio - check for sg null (Arjun Vynipadath) [1523191] - [crypto] chelsio - Fix Indentation (Arjun Vynipadath) [1523191] - [crypto] chelsio - fix a type cast error (Arjun Vynipadath) [1523191] - [crypto] chelsio - Use GCM IV size constant (Arjun Vynipadath) [1523191] - [crypto] gcm - add GCM IV size constant (Arjun Vynipadath) [1523191] - [crypto] chelsio - select CRYPTO_GF128MUL (Arjun Vynipadath) [1523191] - [crypto] chcr: ensure cntrl is initialized to fix bit-wise or\'ing of garabage data (Arjun Vynipadath) [1523191] - [crypto] chcr: remove unused variables net_device, pi, adap and cntrl (Arjun Vynipadath) [1523191] - [crypto] chelsio - make arrays sgl_ent_len and dsgl_ent_len static (Arjun Vynipadath) [1523191] - [crypto] chcr: Add support for Inline IPSec (Arjun Vynipadath) [1523191] - [crypto] chelsio - Fix an error code in chcr_hash_dma_map() (Arjun Vynipadath) [1523191] - [crypto] chelsio - remove redundant assignments to reqctx and dst_size (Arjun Vynipadath) [1523191] - [crypto] chcr - Replace _manual_ swap with swap macro (Arjun Vynipadath) [1523191] - [crypto] chelsio - pr_err() strings should end with newlines (Arjun Vynipadath) [1523191] - [net] vsock: make af_vsock.ko removable again (Stefan Hajnoczi) [1559688]
Fri May 4 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-883.el7] - [target] cxgbit: call neigh_event_send() to update MAC address (Arjun Vynipadath) [1523189] - [base] fix memory leak for ata_link_init (David Milburn) [1474183] - [fs] freeing unlinked file indefinitely delayed (Carlos Maiolino) [1248862] - [mm] tmpfs: fix shmem_evict_inode() warnings on i_blocks (Christoph von Recklinghausen) [1537382] - [hv] add SPDX license id to Kconfig (Mohammed Gamal) [1551622] - [hv] add SPDX license to trace (Mohammed Gamal) [1551622] - [hv] vmbus: do not mark HV_PCIE as perf_device (Mohammed Gamal) [1551622] - [hv] vmbus: respect what we get from hv_get_synint_state() (Mohammed Gamal) [1551622] - [hv] hv_balloon: trace post_status (Mohammed Gamal) [1551622] - [hv] hv_balloon: fix bugs in num_pages_onlined accounting (Mohammed Gamal) [1551622] - [hv] hv_balloon: simplify hv_online_page()/hv_page_online_one() (Mohammed Gamal) [1551622] - [hv] hv_balloon: fix printk loglevel (Mohammed Gamal) [1551622] - [hv] hv_vmbus: Correct the stale comments regarding cpu affinity (Mohammed Gamal) [1551622] - [hv] Synthetic typo correction (Mohammed Gamal) [1551622] - [hv] hyper-v: use GFP_KERNEL for hv_context.hv_numa_map (Mohammed Gamal) [1551622] - [hv] hv: vmbus: Fix ring buffer signaling (Mohammed Gamal) [1551622] - [hv] vmbus: add monitor_id and subchannel_id to sysfs per channel (Mohammed Gamal) [1551622] - [hv] vmbus: make channel attributes static (Mohammed Gamal) [1551622] - [hv] vmbus: unregister device_obj->channels_kset (Mohammed Gamal) [1551622] - [hv] vmbus: Remove x86-isms from arch independent drivers (Mohammed Gamal) [1551622] - [hv] hyper-v: trace channel events (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_send_tl_connect_request() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_release_relid() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_negotiate_version() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_teardown_gpadl() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_establish_gpadl() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_close_internal() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_open() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_request_offers() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_onversion_response() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_ongpadl_torndown() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_ongpadl_created() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_onopen_result() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_onoffer_rescind() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_onoffer() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_on_message() (Mohammed Gamal) [1551622] - [hv] hyper-v: trace vmbus_on_msg_dpc() (Mohammed Gamal) [1551622] - [hv] hv: vmbus: Expose per-channel interrupts and events counters (Mohammed Gamal) [1551622] - [hv] vmbus: Make panic reporting to be more useful (Mohammed Gamal) [1551622] - [hv] vmbus: initialize reserved fields in messages (Mohammed Gamal) [1551622] - [hv] vmbus: add per-channel sysfs info (Mohammed Gamal) [1551622] - [hv] hv: fcopy: restore correct transfer length (Mohammed Gamal) [1551622] - [hv] hv: kvp: Use MAX_ADAPTER_ID_SIZE for translating adapter id (Mohammed Gamal) [1551622] - [hv] hv: balloon: Show the max dynamic memory assigned (Mohammed Gamal) [1551622] - [hv] hv: balloon: Initialize last_post_time on startup (Mohammed Gamal) [1551622] - [hv] hv: balloon: Correctly update onlined page count (Mohammed Gamal) [1551622] - [hv] vmbus: add prefetch to ring buffer iterator (Mohammed Gamal) [1551622] - [hv] vmbus: more host signalling avoidance (Mohammed Gamal) [1551622] - [hv] vmbus: eliminate duplicate cached index (Mohammed Gamal) [1551622] - [hv] vmbus: refactor hv_signal_on_read (Mohammed Gamal) [1551622] - [hv] vmbus: simplify hv_ringbuffer_read (Mohammed Gamal) [1551622] - [gpu] drm/amdgpu: Fix deadlock on runtime suspend (Lyude Paul) [1563957] - [gpu] drm/radeon: Fix deadlock on runtime suspend (Lyude Paul) [1563957] - [gpu] drm/nouveau: Fix deadlock on runtime suspend (Lyude Paul) [1563957] - [gpu] drm: Allow determining if current task is output poll worker (Lyude Paul) [1563957] - [gpu] workqueue: Allow retrieval of current task\'s work struct (1/5) (Lyude Paul) [1563957] - [acpi] nfit: add \'Enable Latch System Shutdown Status\' command support (Jeff Moyer) [1507717] - [acpi] nfit: add support for NVDIMM_FAMILY_INTEL v1.6 DSMs (Jeff Moyer) [1507717] - [acpi] nfit: hide unknown commands from nmemX/commands (Jeff Moyer) [1507717] - [tools] nfit: nfit_test supports translate SPA (Jeff Moyer) [1507717] - [acpi] nfit: Enable to show what feature is supported via ND_CMD_CALL for nfit_test (Jeff Moyer) [1507717] - [x86] kpti/kexec: fix wrong page address in clear_page (Dave Young) [1571162] - [x86] perf/intel/uncore: Add event constraint for BDX PCU (Prarit Bhargava) [1567782] - [x86] intel_rdt: Fix potential deadlock during resctrl mount (Jiri Olsa) [1483009] - [x86] intel_rdt: Fix potential deadlock during resctrl unmount (Jiri Olsa) [1483009] - [x86] intel_rdt: Fix incorrect returned value when creating rdgroup sub-directory in resctrl file system (Jiri Olsa) [1509785] - [x86] intel_rdt: Add command line parameter to control L2_CDP (Jiri Olsa) [1509785] - [x86] intel_rdt: Enable L2 CDP in MSR IA32_L2_QOS_CFG (Jiri Olsa) [1509785] - [x86] intel_rdt: Add two new resources for L2 Code and Data Prioritization (CDP) (Jiri Olsa) [1509785] - [x86] intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature (Jiri Olsa) [1509785] - [documentation] x86/intel_rdt: Add documentation for \"info/last_cmd_status\" (Jiri Olsa) [1509785] - [x86] intel_rdt: Fix a silent failure when writing zero value schemata (Jiri Olsa) [1509785] - [x86] intel_rdt: Initialize bitmask of shareable resource if CDP enabled (Jiri Olsa) [1509785] - [x86] intel_rdt: Remove redundant assignment (Jiri Olsa) [1509785] - [x86] intel_rdt/cqm: Make integer rmid_limbo_count static (Jiri Olsa) [1509785] - [x86] intel_rdt: Add diagnostics when making directories (Jiri Olsa) [1509785] - [x86] intel_rdt: Add diagnostics when writing the cpus file (Jiri Olsa) [1509785] - [x86] intel_rdt: Add diagnostics when writing the tasks file (Jiri Olsa) [1509785] - [x86] intel_rdt: Add diagnostics when writing the schemata file (Jiri Olsa) [1509785] - [x86] intel_rdt: Add framework for better RDT UI diagnostics (Jiri Olsa) [1509785] - [x86] vmware: set cpu capabilities during platform initialization (Vitaly Kuznetsov) [1507027] - [x86] vmware: Remove duplicate inclusion of asm/timer.h (Vitaly Kuznetsov) [1507027] - [x86] vmware: Add paravirt sched clock (Vitaly Kuznetsov) [1507027] - [x86] vmware: Add basic paravirt ops support (Vitaly Kuznetsov) [1507027] - [x86] vmware: Read tsc_khz only once at boot time (Vitaly Kuznetsov) [1507027] - [powerpc] pseries: Fix cpu hotplug crash with memoryless nodes (Serhii Popovych) [1507765] - [powerpc] numa: Ensure nodes initialized for hotplug (Serhii Popovych) [1507765] - [powerpc] numa: Use ibm, max-associativity-domains to discover possible nodes (Serhii Popovych) [1507765] - [powerpc] mm: Allow memory hotplug into an offline node (Serhii Popovych) [1507765] - [powerpc] mm: allow memory hotplug into a memoryless node (Serhii Popovych) [1507765] - [powerpc] numa: Reset node_possible_map to only node_online_map (Serhii Popovych) [1507765]
Fri May 4 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-882.el7] - [netdrv] ibmvnic: Clean actual number of RX or TX pools (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Clear pending interrupt after device reset (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Define vnic_login_client_data name field as unsized array (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Do not reset CRQ for Mobility driver resets (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Fix failover case for non-redundant configuration (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Fix reset scheduler error handling (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Zero used TX descriptor counter on reset (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] ibmvnic: Fix DMA mapping mistakes (Desnes Augusto Nunes do Rosario) [1519746] - [netdrv] cxgb4vf: Forcefully link up virtual interfaces (Arjun Vynipadath) [1523185] - [netdrv] cxgb4vf: Use dev_consume_skb_any() in place of consume_skb() (Arjun Vynipadath) [1523185] - [netdrv] cxgb4: Support firmware rdma write completion work request (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Support firmware rdma write with immediate work request (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add support to query HW SRQ parameters (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add support to initialise/read SRQ entries (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Adds CPL support for Shared Receive Queues (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: notify fatal error to uld drivers (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: copy vlan_id in ndo_get_vf_config (Arjun Vynipadath) [1523151] - [netdrv] cxgb4/cxgb4vf: add support for ndo_set_vf_vlan (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add support for Inline IPSec Tx (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add support for ethtool i2c dump (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: fix error return code in adap_init0() (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: fix missing break in switch and indent return statements (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: support new ISSI flash parts (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: depend on firmware event for link status (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Setup FW queues before registering netdev (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Fix queue free path of ULD drivers (Arjun Vynipadath) [1523151] - [netdrv] cxgb4/cxgb4vf: check fw caps to set link mode mask (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: do not display 50Gbps as unsupported speed (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: increase max tx rate limit to 100 Gbps (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: do not set needs_free_netdev for mgmt dev\'s (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: copy adap index to PF0-3 adapter instances (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add TP Congestion map entry for single-port (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: remove dead code when allocating filter (Arjun Vynipadath) [1523151] - [pci] cxgb4: Extend T3 PCI quirk to T4+ devices (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: free up resources of pf 0-3 (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Fix error handling path in \'init_one()\' (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: avoid memcpy beyond end of source buffer (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: IPv6 filter takes 2 tids (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: restructure VF mgmt code (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Fix FW flash errors (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Check alignment constraint for T6 (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: use CLIP with LIP6 on T6 for TCAM filters (Arjun Vynipadath) [1523151] - [netdrv] cxgb4/cxgb4vf: support for XLAUI Port Type (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: display VNI correctly (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: add new T5 and T6 device id\'s (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Report tid start range correctly for T6 (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Simplify PCIe Completion Timeout setting (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add support for new flash parts (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Add HMA support (Arjun Vynipadath) [1523207 1523151] - [netdrv] cxgb4: add geneve offload support for T6 (Arjun Vynipadath) [1529694 1523151] - [netdrv] cxgb4: implement ndo_features_check (Arjun Vynipadath) [1529694 1523151] - [netdrv] cxgb4: add support for vxlan segmentation offload (Arjun Vynipadath) [1529694 1523151] - [netdrv] cxgb4: implement udp tunnel callbacks (Arjun Vynipadath) [1529694 1523151] - [netdrv] cxgb4: add data structures to support vxlan (Arjun Vynipadath) [1529694 1523151] - [netdrv] cxgb4: speed up on-chip memory read (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: rework on-chip memory read (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: fix trailing zero in CIM LA dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: use backdoor access to collect dumps when firmware crashed (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: fix incorrect condition for using firmware LDST commands (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: reset FW_OK flag on firmware crash (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: properly initialize variables (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: enable ZLIB_DEFLATE when building cxgb4 (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: use zlib deflate to compress firmware dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: update dump collection logic to use compression (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect TX rate limit info in UP CIM logs (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect PCIe configuration logs (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect egress and ingress SGE queue contexts (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: skip TX and RX payload regions in memory dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect HMA memory dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: RSS table is 4k for T6 (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect MC memory dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect on-chip memory information (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect vpd info directly from hardware (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect SGE queue context dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect LE-TCAM dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect hardware misc dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect hardware scheduler dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect PBT tables dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect MPS-TCAM dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect TID info dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect RSS dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect CIM queue configuration dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect hardware LA dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: fix overflow in collecting IBQ and OBQ dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect IBQ and OBQ dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect hardware module dumps (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect TP dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: update API for TP indirect register access (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect firmware mbox and device log dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect on-chip memory dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: collect register dump (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: implement ethtool dump data operations (Arjun Vynipadath) [1523208 1523151] - [netdrv] cxgb4: make symbol pedits static (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: fix endianness for vlan value in cxgb4_tc_flower (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: set filter type to 1 for ETH_P_IPV6 (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: fix error return code in cxgb4_set_hash_filter() (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add support to create hash-filters via tc-flower offload (Arjun Vynipadath) [1523206 1523151] - [netdrv] chelsio/cxgb *: Convert timers to use timer_setup() (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add support to retrieve stats for hash filters (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add support to delete hash filter (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add support to create hash filters (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: initialize hash-filter configuration (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: save additional filter tuple field shifts in tp_params (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower support for L3/L4 rewrite (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: introduce fw_filter2_wr to prepare for L3/L4 rewrite support (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower support for ETH-SMAC rewrite (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: introduce SMT ops to prepare for SMAC rewrite support (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower support for ETH-DMAC rewrite (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower support for action PASS (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower match support for vlan (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower match support for TOS (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: make function ch_flower_stats_cb, fixes warning (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: fetch stats for offloaded tc flower flows (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add support to offload action vlan (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add basic tc flower offload support (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: add tc flower offload skeleton (Arjun Vynipadath) [1523206 1523151] - [netdrv] cxgb4: Fix conversion of (dev_)kfree_skb to dev_kfree/consume_skb_any (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: Initialize FR_NSMR_TPTE_WR support properly (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: introduce __skb_put_(zero, data, u8) (Arjun Vynipadath) [1523151] - [netdrv] cxgb4: make skb_put & friends return void pointers (Arjun Vynipadath) [1523151] - [lib] dql: dql_queued() should write first to reduce bus transactions (William Townsend) [1489665] - [net] sched: introduce helper to identify gact pass action (Ivan Vecera) [1570155] - [net] sched: cls_flower: Add support to handle first frag as match field (Davide Caratti) [1559804] - [net] eth: add devm version of alloc_etherdev_mqs function (Ivan Vecera) [1568001] - [net] eth: Fix sysfs_format_mac() code duplication (Ivan Vecera) [1568001] - [net] sched: Set the net-device for egress device instance (Ivan Vecera) [1557539] - [net] sched: Fix actions list corruption when adding offloaded tc flows (Ivan Vecera) [1557539] - [net] sched: remove unused tcf_exts_get_dev helper and cls_flower->egress_dev (Ivan Vecera) [1557539] - [net] sched: convert cls_flower->egress_dev users to tc_setup_cb_egdev infra (Ivan Vecera) [1557539] - [net] sched: introduce per-egress action device callbacks (Ivan Vecera) [1557539] - [net] sched: make tc_action_ops->get_dev return dev and avoid passing net (Ivan Vecera) [1557539] - [net] ipvs: skb_orphan in case of forwarding (William Townsend) [1554193] - [net] ipv4: add support for ECMP hash policy choice (Hangbin Liu) [1511351] - [net] ipv4: eliminate endianness warnings in ip_fib.h (Hangbin Liu) [1511351] - [net] Refactor path selection in __ip_route_output_key_hash (Hangbin Liu) [1511351] - [net] ipv4: consider TOS in fib_select_default (Hangbin Liu) [1511351] - [net] ipv4: fib_select_default should match the prefix (Hangbin Liu) [1511351] - [net] l2tp: fix negative assignment to unsigned int (Hangbin Liu) [1527251] - [net] l2tp: cleanup: remove redundant condition (Hangbin Liu) [1527251] - [net] l2tp: netlink: l2tp_nl_tunnel_send: set UDP6 checksum flags (Hangbin Liu) [1527251] - [net] l2tp: only set L2TP_ATTR_UDP_CSUM if AF_INET (Hangbin Liu) [1527251] - [net] l2tp: change L2TP_ATTR_UDP_ZERO_CSUM6_(RX, TX) attribute types (Hangbin Liu) [1527251] - [net] sched: cbs: Change TC_SETUP_CBS to TC_SETUP_QDISC_CBS (Ivan Vecera) [1557250] - [net] sched: Add support for HW offloading for CBS (Ivan Vecera) [1557250] - [net] sched: Introduce Credit Based Shaper (CBS) qdisc (Ivan Vecera) [1557250] - [net] sched: Add select_queue() class_ops for mqprio (Ivan Vecera) [1557250] - [net] sched: Change behavior of mq select_queue() (Ivan Vecera) [1557250] - [net] sched: Check for null dev_queue on create flow (Ivan Vecera) [1557250]
Thu May 3 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-881.el7] - [infiniband] rdma/bnxt_re: report vlan_id and sl in qp1 recv completion (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: use BIT_ULL() for 64-bit bit masks (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: qplib_fp: fix pointer cast (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Fix the ib_reg failure cleanup (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Fix incorrect DB offset calculation (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Unconditionly fence non wire memory operations (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Unpin SQ and RQ memory if QP create fails (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Disable atomic capability on bnxt_re adapters (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Use common error handling code in bnxt_qplib_alloc_dpi_tbl() (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Delete two error messages for a failed memory allocation in bnxt_qplib_alloc_dpi_tbl() (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Fix an error code in bnxt_qplib_create_srq() (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Fix static checker warning (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Add SRQ support for Broadcom adapters (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: expose detailed stats retrieved from HW (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Add support for MRs with Huge pages (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Enable RoCE on virtual functions (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: report RoCE device support at info level (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Use zeroing memory allocator than allocator/memset (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Remove redundant bnxt_qplib_disable_nq() call (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Remove unused vlan_tag variable (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Implement the shutdown hook of the L2-RoCE driver interface (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Fix incorrect usage of test_bit() (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Remove set-but-not-used variables (Selvin Xavier) [1550629] - [infiniband] rdma/bnxt_re: Suppress gcc 7 fall-through complaints (Selvin Xavier) [1550629] - [infiniband] ib/hfi1: Convert kzalloc_node and kcalloc to use kcalloc_node (Alex Estrin) [1501293 1483561] - [infiniband] hw/qib/qib_init.c: use kmalloc_array_node() (Alex Estrin) [1483561 1501293] - [infiniband] sw/rdmavt/qp.c: use kmalloc_array_node() (Alex Estrin) [1501293 1483561] - [infiniband] Remove now-redundant smp_read_barrier_depends() (Alex Estrin) [1501293 1483561] - [infiniband] rdmavt: Fix synchronization around percpu_ref (Alex Estrin) [1501293 1483561] - [infiniband] ib/qib: remove qib_keys.c (Alex Estrin) [1483561 1501293] - [infiniband] ib/qib: Cleanup qib_set_part_key() with direct returns (Alex Estrin) [1483561 1501293] - [infiniband] ib/qib: remove redundant setting of any in for-loop (Alex Estrin) [1483561 1501293] - [infiniband] ib/qib: Remove remaining code related to writing the EEPROM (Alex Estrin) [1483561 1501293] - [infiniband] ib/qib: convert timers to use timer_setup() (Alex Estrin) [1483561 1501293] - [infiniband] ib/hfi1: Add 16B rcvhdr trace support (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Show fault stats in both TX and RX directions (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove blind constants from 16B update (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Do not override given pcie_pset value (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Optimize process_receive_ib() (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove unnecessary fecn and becn fields (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Look up ibport using a pointer in receive path (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Optimize packet type comparison using 9B and bypass code paths (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Compute BTH only for RDMA_WRITE_LAST/SEND_LAST packet (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove dependence on qp->s_hdrwords (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix for potential refcount leak in hfi1_open_file() (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix for early release of sdma context (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Re-order IRQ cleanup to address driver cleanup race (Alex Estrin) [1501293 1483561] - [infiniband] fix ulp/opa_vnic/opa_vnic_vema.c kernel-doc notation (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: Add trace for RNRNAK timer (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1, qib: Fix a concurrency issue with device name in logging (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: Allocate CQ memory on the correct node (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix infinite loop in 8051 command error path (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: Use correct numa node for SRQ allocation (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt, hfi1, qib: Remove get_card_name() downcall (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt, hfi1, qib: Self determine driver name (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: No need to cancel RNRNAK retry timer when it is running (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Add RQ/SRQ information to QP stats (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Change slid arg in ingress_pkey_table_fail to 32bit (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi: Only read capability registers if the capability exists (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Use 4096 for default active MTU in query_qp (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Handle initial value of 0 for CCTI setting (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Send \'reboot\' as planned down remote reason (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Prohibit invalid Init to Armed state transition (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Do not allocate PIO send contexts for VNIC (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove unnecessary if check (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix a wrapping test to insure the correct timeout (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove wrapper function in mmu_rb (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Reduce 8051 command timeout (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Take advantage of kvzalloc_node in sdma initialization (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Don\'t modify num_user_contexts module parameter (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Insure int mask for in-kernel receive contexts is clear (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Add tx_opcode_stats like the opcode_stats (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Validate PKEY for incoming GSI MAD packets (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Return actual operational VLs in port info query (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Convert timers to use timer_setup() (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: Convert timers to use timer_setup() (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Add MODULE_FIRMWARE statements (Alex Estrin) [1501293 1483561 1469811] - [infiniband] ib/hfi1: Set hdr_type when tx req is allocated (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Correct unnecessary acquisition of HW mutex (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix serdes loopback set-up (Alex Estrin) [1501293 1483561] - [infiniband] rdma/rdmavt: Suppress gcc 7 fall-through complaints (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Define hfi1_handle_cnp_tbl() once (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove set-but-not-used variables (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Suppress gcc 7 fall-through complaints (Alex Estrin) [1501293 1483561] - [infiniband] ib/rdmavt: Correct issues with read-mostly and send size cache lines (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Prevent LNI out of sync by resetting host interface version (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix output trace issues from 16B change (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor reset_ctxt() IOCTL (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor get_user() IOCTLs (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_invalid() IOCTLs (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_clear() IOCTLs (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_setup() IOCTL (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor get_base_info (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Fix parenthesis alignment issues (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor get_ctxt_info (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Refactor assign_ctxt() IOCTL (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Add a safe wrapper for _rcd_get_by_index (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Extend input hdr tracing for packet type (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove unused hfi1_cpulist variables (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Inline common calculation (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove unnecessary error messages on alloc failures (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove unused link_default variable (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Set default_desc1 just one time (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Remove the debug trace message in pin_sdma_pages() (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Convert the macro AHG_HEADER_SET into an inline function (Alex Estrin) [1501293 1483561] - [infiniband] ib/hfi1: Add new state complete decodes for LNI failures (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Add routing control information (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Properly set vesw port status (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Properly clear Mac Table Digest (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Properly return the total MACs in UC MAC list (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Allow reset of MAC address (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Set POD value for Ethernet MTU (Alex Estrin) [1501293 1483561] - [infiniband] ib/opa_vnic: Mark unused Ethernet MTU fields as reserved (Alex Estrin) [1501293 1483561] - [netdrv] cnic: Fix an error handling path in \'cnic_alloc_bnx2x_resc()\' (Chad Dupuis) [1566552] - [netdrv] mlx5e: Add missing XDP hunks (Alaa Hleihel) [1563805] - [netdrv] ena: fix error handling in ena_down() sequence (John Linville) [1555249] - [netdrv] ena: unmask MSI-X only after device initialization is completed (John Linville) [1555249] - [netdrv] ena: increase ena driver version to 1.5.0 (John Linville) [1555249] - [netdrv] ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (John Linville) [1555249] - [netdrv] ena: fix race condition between device reset and link up setup (John Linville) [1555249] - [netdrv] ena: increase ena driver version to 1.3.0 (John Linville) [1555249] - [netdrv] ena: add new admin define for future support of IPv6 RSS (John Linville) [1555249] - [netdrv] ena: add statistics for missed tx packets (John Linville) [1555249] - [netdrv] ena: add power management ops to the ENA driver (John Linville) [1555249] - [netdrv] ena: remove legacy suspend suspend/resume support (John Linville) [1555249] - [netdrv] ena: improve ENA driver boot time (John Linville) [1555249] - [netdrv] ena: fix wrong max Tx/Rx queues on ethtool (John Linville) [1555249] - [netdrv] ena: fix rare kernel crash when bar memory remap fails (John Linville) [1555249] - [netdrv] ena: reduce the severity of some printouts (John Linville) [1555249] - [netdrv] ena: Remove redundant unlikely() (John Linville) [1555249] - [netdrv] aquantia: Regression on reset with 1.x firmware (David Arcari) [1570787] - [netdrv] aquantia: Make function hw_atl_utils_mpi_set_speed() static (David Arcari) [1570787] - [netdrv] aquantia: oops when shutdown on already stopped device (David Arcari) [1570787] - [netdrv] aquantia: Implement pci shutdown callback (David Arcari) [1570787] - [netdrv] aquantia: treewide: setup_timer() -> timer_setup() (David Arcari) [1570787]
Wed May 2 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-880.el7] - [tools] perf trace: Call machine__exit() at exit (Jiri Olsa) [1540862] - [tools] perf symbols: Fix memory corruption because of zero length symbols (Jiri Olsa) [1540862] - [x86] perf/x86/intel/bts: Fix exclusive event reference leak (Jiri Olsa) [1540862] - [tools] perf test shell trace+probe_libc_inet_pton.sh: Be compatible with Debian/Ubuntu (Jiri Olsa) [1540862] - [tools] perf xyarray: Fix wrong processing when closing evsel fd (Jiri Olsa) [1540862] - [tools] perf record: Fix documentation for a inexistent option \'-l\' (Jiri Olsa) [1540862] - [tools] perf hists: Add extra integrity checks to fmt_free() (Jiri Olsa) [1540862] - [tools] perf hists: Fix crash in perf_hpp__reset_output_field() (Jiri Olsa) [1540862] - [tools] perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU (Jiri Olsa) [1540862] - [tools] perf script: Add missing separator for \"-F ip, brstack\" (and brstackoff) (Jiri Olsa) [1540862] - [tools] perf test: Fix vmlinux failure on s390x part 2 (Jiri Olsa) [1540862] - [tools] perf test: Fix vmlinux failure on s390x (Jiri Olsa) [1540862] - [tools] perf tools: Fix syscalltbl build failure (Jiri Olsa) [1540862] - [tools] perf report: Fix debug messages with --call-graph option (Jiri Olsa) [1540862] - [tools] perf evsel: Fix attr.exclude_kernel setting for default cycles:p (Jiri Olsa) [1540862] - [tools] perf tools: Get all of tools/(arch, include)/ in the MANIFEST (Jiri Olsa) [1540862] - [tools] perf stat: Wait for the correct child (Jiri Olsa) [1540862] - [tools] perf tools: Support running perf binaries with a dash in their name (Jiri Olsa) [1540862] - [tools] perf config: Check not only section->from_system_config but also item\'s (Jiri Olsa) [1540862] - [tools] perf ui progress: Fix progress update (Jiri Olsa) [1540862] - [tools] perf ui progress: Make sure we always define step value (Jiri Olsa) [1540862] - [tools] perf tools: Open perf.data with O_CLOEXEC flag (Jiri Olsa) [1540862] - [tools] tools lib api: Fix make DEBUG=1 build (Jiri Olsa) [1540862] - [tools] perf tests: Fix compile when libunwind\'s unwind.h is available (Jiri Olsa) [1540862] - [tools] tools include linux: Guard against redefinition of some macros (Jiri Olsa) [1540862] - [tools] perf annotate browser: Help for cycling thru hottest instructions with TAB/shift+TAB (Jiri Olsa) [1540862] - [tools] perf stat: Only auto-merge events that are PMU aliases (Jiri Olsa) [1540862] - [tools] perf intel-pt: Fix syntax in documentation of config option (Jiri Olsa) [1540862] - [tools] perf trace: Support syscall name globbing (Jiri Olsa) [1540862] - [tools] perf syscalltbl: Support glob matching on syscall names (Jiri Olsa) [1540862] - [tools] perf report: Calculate the average cycles of iterations (Jiri Olsa) [1540862] - [tools] perf symbols: Fix plt entry calculation for ARM and AARCH64 (Jiri Olsa) [1540862] - [tools] perf probe: Fix kprobe blacklist checking condition (Jiri Olsa) [1540862] - [tools] perf trace beauty: Beautify pkey_(alloc, free, mprotect) arguments (Jiri Olsa) [1540862] - [tools] perf tools: Pass full path of FEATURES_DUMP (Jiri Olsa) [1540862] - [tools] perf tools: Robustify detection of clang binary (Jiri Olsa) [1540862] - [tools] tools lib: Allow external definition of CC, AR and LD (Jiri Olsa) [1540862] - [tools] perf tools: Allow external definition of flex and bison binary names (Jiri Olsa) [1540862] - [tools] tools build tests: Don\'t hardcode gcc name (Jiri Olsa) [1540862] - [tools] perf report: Group stat values on global event id (Jiri Olsa) [1540862] - [tools] perf values: Zero value buffers (Jiri Olsa) [1540862] - [tools] perf values: Fix allocation check (Jiri Olsa) [1540862] - [tools] perf values: Fix thread index bug (Jiri Olsa) [1540862] - [tools] perf report: Add dump_read function (Jiri Olsa) [1540862] - [tools] perf record: Set read_format for inherit_stat (Jiri Olsa) [1540862] - [tools] perf tools: Fix static build with newer toolchains (Jiri Olsa) [1540862] - [tools] perf stat: Fix path to PMU formats in documentation (Jiri Olsa) [1540862] - [tools] perf tools: Fix static linking with libunwind (Jiri Olsa) [1540862] - [tools] perf tools: Fix static linking with libdw from elfutils (Jiri Olsa) [1540862] - [tools] perf: Fix documentation for sysctls perf_event_paranoid and perf_event_mlock_kb (Jiri Olsa) [1540862] - [tools] perf tools: Really install manpages via \'make install-man\' (Jiri Olsa) [1540862] - [tools] perf vendor events: Add Skylake server uncore event list (Jiri Olsa) [1540862] - [tools] perf vendor events: Add core event list for Skylake Server (Jiri Olsa) [1540862] - [tools] perf tools: Dedup events in expression parsing (Jiri Olsa) [1540862] - [tools] perf tools: Increase maximum number of events in expressions (Jiri Olsa) [1540862] - [tools] perf tools: Expression parser enhancements for metrics (Jiri Olsa) [1540862] - [tools] perf tools: Add utility function to detect SMT status (Jiri Olsa) [1540862] - [tools] perf evsel: Fix buffer overflow while freeing events (Jiri Olsa) [1540862] - [tools] perf xyarray: Save max_x, max_y (Jiri Olsa) [1540862] - [tools] perf annotate browser: Circulate percent, total-period and nr-samples view (Jiri Olsa) [1540862] - [tools] perf annotate browser: Support --show-nr-samples option (Jiri Olsa) [1540862] - [tools] perf annotate: Document --show-total-period option (Jiri Olsa) [1540862] - [tools] perf annotate stdio: Support --show-nr-samples option (Jiri Olsa) [1540862] - [tools] perf tools: Use default CPUINFO_PROC where it fits (Jiri Olsa) [1540862] - [tools] perf tools: Remove unused cpu_relax() macros (Jiri Olsa) [1540862] - [tools] perf events parse: Rename parse_events_parse arguments (Jiri Olsa) [1540862] - [tools] perf events parse: Use just one parse events state struct (Jiri Olsa) [1540862] - [tools] perf events parse: Rename parsing state struct to clearer name (Jiri Olsa) [1540862] - [tools] perf events parse: Remove some needless local variables (Jiri Olsa) [1540862] - [tools] perf trace: Fix off by one string allocation problem (Jiri Olsa) [1540862] - [tools] perf jevents: Support FCMask and PortMask (Jiri Olsa) [1540862] - [tools] perf test shell: Replace \'|&\' with \'2>&1 |\' to work with more shells (Jiri Olsa) [1540862] - [tools] perf script python: Add support for sqlite3 to call-graph-from-sql.py (Jiri Olsa) [1540862] - [tools] perf script python: Rename call-graph-from-postgresql.py to call-graph-from-sql.py (Jiri Olsa) [1540862] - [tools] perf script python: Add support for exporting to sqlite3 (Jiri Olsa) [1540862] - [tools] perf scripts python: Fix query in call-graph-from-postgresql.py (Jiri Olsa) [1540862] - [tools] perf scripts python: Fix missing call_path_id in export-to-postgresql script (Jiri Olsa) [1540862] - [tools] perf test shell vfs_getname: Skip for tools built with NO_LIBDWARF=1 (Jiri Olsa) [1540862] - [tools] perf test shell: Check if \'perf probe\' is available, skip tests if not (Jiri Olsa) [1540862] - [tools] perf tests shell: Remove duplicate skip_if_no_debuginfo() function (Jiri Olsa) [1540862] - [tools] perf test shell: Add uprobes + backtrace ping test (Jiri Olsa) [1540862] - [tools] perf report: Fix module symbol adjustment for s390x (Jiri Olsa) [1540862] - [tools] perf srcline: Do not consider empty files as valid srclines (Jiri Olsa) [1540862] - [tools] perf util: Take elf_name as const string in dso__demangle_sym (Jiri Olsa) [1540862] - [tools] perf test shell: Add test using vfs_getname + \'perf trace\' (Jiri Olsa) [1540862] - [tools] perf test shell: Add test using probe:vfs_getname and verifying results (Jiri Olsa) [1540862] - [tools] perf test shell: Move vfs_getname probe function to lib (Jiri Olsa) [1540862] - [tools] perf test shell: Install shell tests (Jiri Olsa) [1540862] - [tools] perf test shell: Add \'probe_vfs_getname\' shell test (Jiri Olsa) [1540862] - [tools] perf test: Make \'list\' use same filtering code as main \'perf test\' (Jiri Olsa) [1540862] - [tools] perf test: Add infrastructure to run shell based tests (Jiri Olsa) [1540862] - [tools] perf test: Add \'struct test *\' to the test functions (Jiri Olsa) [1540862] - [tools] perf test: Print result for each LLVM subtest (Jiri Olsa) [1540862] - [tools] perf test: Make \'list\' subcommand match main \'perf test\' numbering/matching (Jiri Olsa) [1540862] - [tools] perf tools: Add missing newline to expr parser error messages (Jiri Olsa) [1540862] - [tools] perf stat: Fix saved values rbtree lookup (Jiri Olsa) [1540862] - [tools] perf trace beautify ioctl: Beautify perf ioctl\'s \'cmd\' arg (Jiri Olsa) [1540862] - [tools] perf trace beautify ioctl: Beautify vhost virtio ioctl\'s \'cmd\' arg (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab a copy of linux/vhost.h (Jiri Olsa) [1540862] - [tools] perf trace beauty ioctl: Pass _IOC_DIR to the per _IOC_TYPE scnprintf (Jiri Olsa) [1540862] - [tools] perf trace beautify ioctl: Beautify KVM ioctl\'s \'cmd\' arg (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab a copy of linux/kvm.h (Jiri Olsa) [1540862] - [tools] perf trace beautify ioctl: Beautify sound ioctl\'s \'cmd\' arg (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab a copy of sound/asound.h (Jiri Olsa) [1540862] - [tools] perf trace beauty ioctl: Beautify DRM ioctl cmds (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab copies of drm/(drm, i915_drm).h (Jiri Olsa) [1540862] - [tools] perf trace beauty ioctl: Improve \'cmd\' beautifier (Jiri Olsa) [1540862] - [tools] tools perf: Do not check spaces/blank lines when checking header file copy drift (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab a copy of asm-generic/ioctls.h (Jiri Olsa) [1540862] - [tools] perf build: Clarify header version warning message (Jiri Olsa) [1540862] - [tools] perf data: Add doc when no conversion support compiled (Jiri Olsa) [1540862] - [tools] perf data: Add mmap(2) events to CTF conversion (Jiri Olsa) [1540862] - [tools] perf data: Add callchain to CTF conversion (Jiri Olsa) [1540862] - [tools] perf annotate tui: Set appropriate column width for period/percent (Jiri Olsa) [1540862] - [tools] perf annotate tui: Fix column header when toggling period/percent (Jiri Olsa) [1540862] - [tools] perf annotate tui: Clarify calculation of column header widths (Jiri Olsa) [1540862] - [tools] perf annotate tui: Fix --show-total-period (Jiri Olsa) [1540862] - [tools] perf annotate tui: Use sym_hist_entry in disasm_line_samples (Jiri Olsa) [1540862] - [tools] perf annotate: Fix storing per line sym_hist_entry (Jiri Olsa) [1540862] - [tools] perf annotate stdio: Set enough columns for --show-total-period (Jiri Olsa) [1540862] - [tools] perf sort: Use default sort if evlist is empty (Jiri Olsa) [1540862] - [tools] perf annotate: Do not overwrite perf_sample->weight (Jiri Olsa) [1540862] - [tools] perf stat: Use group read for event groups (Jiri Olsa) [1540862] - [tools] perf evsel: Add read_counter() (Jiri Olsa) [1540862] - [tools] perf tools: Add perf_evsel__read_size function (Jiri Olsa) [1540862] - [tools] perf tools: Add tools/include/uapi/asm-generic/fcntl.h to the MANIFEST (Jiri Olsa) [1540862] - [tools] perf annotate stdio: Fix column header when using --show-total-period (Jiri Olsa) [1540862] - [tools] perf jevents: Make build fail on JSON parse error (Jiri Olsa) [1540862] - [tools] perf report: Tag branch type/flag on \"to\" and tag cycles on \"from\" (Jiri Olsa) [1540862] - [tools] perf report: Make --branch-history work without callgraphs(-g) option in perf record (Jiri Olsa) [1540862] - [tools] perf script python: Generate hooks with additional argument (Jiri Olsa) [1540862] - [tools] perf script python: Add perf_sample dict to tracepoint handlers (Jiri Olsa) [1540862] - [tools] perf script python: Add sample_read to dict (Jiri Olsa) [1540862] - [tools] perf script python: Refactor creation of perf sample dict (Jiri Olsa) [1540862] - [tools] perf script python: Allocate memory only if handler exists (Jiri Olsa) [1540862] - [tools] perf script: Remove some bogus error handling (Jiri Olsa) [1540862] - [tools] perf top: Support lookup of symbols in other mount namespaces (Jiri Olsa) [1540862] - [tools] perf evsel: Add verbose output for sys_perf_event_open fallback (Jiri Olsa) [1540862] - [tools] perf jvmti: Fix linker error when libelf config is disabled (Jiri Olsa) [1540862] - [tools] perf annotate: Process tracing data in pipe mode (Jiri Olsa) [1540862] - [tools] perf tools: Add EXCLUDE_EXTLIBS and EXTRA_PERFLIBS to makefile (Jiri Olsa) [1540862] - [tools] perf cgroup: Fix refcount usage (Jiri Olsa) [1540862] - [tools] perf report: Fix kernel symbol adjustment for s390x (Jiri Olsa) [1540862] - [tools] perf annotate stdio: Fix --show-total-period (Jiri Olsa) [1540862] - [tools] perf annotate: Do not overwrite sample->period (Jiri Olsa) [1540862] - [tools] perf annotate: Store the sample period in each histogram bucket (Jiri Olsa) [1540862] - [tools] perf hists: Pass perf_sample to __symbol__inc_addr_samples() (Jiri Olsa) [1540862] - [tools] perf annotate: Rename \'sum\' to \'nr_samples\' in struct sym_hist (Jiri Olsa) [1540862] - [tools] perf annotate: Introduce struct sym_hist_entry (Jiri Olsa) [1540862] - [tools] tools lib: Update copy of strtobool from the kernel sources (Jiri Olsa) [1540862] - [tools] tools Adopt strstarts() from the kernel (Jiri Olsa) [1540862] - [tools] perf trace: Filter out \'sshd\' in the tracer ancestry in syswide tracing (Jiri Olsa) [1540862] - [tools] perf trace: Introduce filter_loop_pids() (Jiri Olsa) [1540862] - [tools] perf trace beauty clone: Suppress unused args according to \'flags\' arg (Jiri Olsa) [1540862] - [tools] perf trace beauty clone: Beautify syscall arguments (Jiri Olsa) [1540862] - [tools] tools include uapi: Grab a copy of linux/sched.h (Jiri Olsa) [1540862] - [tools] perf trace: Allow specifying names to syscall arguments formatters (Jiri Olsa) [1540862] - [tools] perf trace: Allow specifying number of syscall args for tracepointless syscalls (Jiri Olsa) [1540862] - [tools] perf trace: Ditch __syscall__arg_val() variant, not needed anymore (Jiri Olsa) [1540862] - [tools] perf trace: Use the syscall_fmt formatters without a tracepoint (Jiri Olsa) [1540862] - [tools] perf trace: Allow allocating sc->arg_fmt even without the syscall tracepoint (Jiri Olsa) [1540862] - [tools] perf trace beauty mmap: Ignore \'fd\' and \'offset\' args for MAP_ANONYMOUS (Jiri Olsa) [1540862] - [tools] perf trace: Add missing \' = \' in the default formatting of syscall returns (Jiri Olsa) [1540862] - [tools] perf intel-pt: Always set no branch for dummy event (Jiri Olsa) [1540862] - [tools] perf intel-pt: Set no_aux_samples for the tracking event (Jiri Olsa) [1540862] - [tools] perf report: Show branch type in callchain entry (Jiri Olsa) [1540862] - [tools] perf report: Show branch type statistics for stdio mode (Jiri Olsa) [1540862] - [tools] perf util: Create branch.c/.h for common branch functions (Jiri Olsa) [1540862] - [tools] perf report: Refactor the branch info printing code (Jiri Olsa) [1540862] - [tools] perf record: Create a new option save_type in --branch-filter (Jiri Olsa) [1540862] - [tools] perf header: Add event desc to pipe-mode header (Jiri Olsa) [1540862] - [tools] perf tools: Add feature header record to pipe-mode (Jiri Olsa) [1540862] - [tools] perf tool: Add show_feature_header to perf_tool (Jiri Olsa) [1540862] - [tools] perf header: Change FEAT_OP * macros (Jiri Olsa) [1540862] - [tools] perf header: Add a buffer to struct feat_fd (Jiri Olsa) [1540862] - [tools] perf header: Make write_pmu_mappings pipe-mode friendly (Jiri Olsa) [1540862] - [tools] perf header: Use struct feat_fd in read header records (Jiri Olsa) [1540862] - [tools] perf header: Don\'t pass struct perf_file_section to process_##_feat (Jiri Olsa) [1540862] - [tools] perf header: Use struct feat_fd to process header records (Jiri Olsa) [1540862] - [tools] perf header: Use struct feat_fd for print (Jiri Olsa) [1540862] - [tools] perf header: Add struct feat_fd for write (Jiri Olsa) [1540862] - [tools] perf header: Revamp do_write() (Jiri Olsa) [1540862] - [tools] perf util: Add const modifier to buf in \"writen\" function (Jiri Olsa) [1540862] - [tools] perf header: Fail on write_padded error (Jiri Olsa) [1540862] - [tools] perf header: Add PROCESS_STR_FUN macro (Jiri Olsa) [1540862] - [tools] perf header: Encapsulate read and swap (Jiri Olsa) [1540862] - [tools] perf report: Enable finding kernel inline functions (Jiri Olsa) [1540862] - [tools] perf trace beauty: Simplify syscall return formatting (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Beautify the \'arg\' for DUPFD (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Do not suppress \'cmd\' when zero, should be DUPFD (Jiri Olsa) [1540862] - [tools] perf trace: Allow syscall arg formatters to request non suppression of zeros (Jiri Olsa) [1540862] - [tools] perf trace: Group per syscall arg formatter info into one struct (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Beautify F_GETLEASE and F_SETLEASE arg/return (Jiri Olsa) [1540862] - [tools] perf trace beauty: Export strarray for use in per-object beautifiers (Jiri Olsa) [1540862] - [tools] perf test sdt: Handle realpath() failure (Jiri Olsa) [1540862] - [tools] perf record: Do not ask for precise_ip with --no-samples (Jiri Olsa) [1540862] - [tools] perf evlist: Allow asking for max precise_ip in add_default() (Jiri Olsa) [1540862] - [tools] perf evsel: Allow asking for max precise_ip in new_cycles() (Jiri Olsa) [1540862] - [tools] tools build: Add test for setns() (Jiri Olsa) [1540862] - [tools] tools include uapi x86: Grab a copy of unistd.h (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Beautify F_GETOWN and F_SETOWN (Jiri Olsa) [1540862] - [tools] perf trace beauty: Export the pid beautifier for use in more places (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Augment the return of F_DUPFD(_CLOEXEC) (Jiri Olsa) [1540862] - [tools] perf trace beauty: Export the fd beautifier for use in more places (Jiri Olsa) [1540862] - [tools] perf trace beauty: Give syscall return beautifier more context (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Beautify F_(GS)ETFD arg/return value (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl flags: Beautify F_SETFL arg (Jiri Olsa) [1540862] - [tools] perf trace beauty open flags: Move RDRW to the start of the output (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Beautify F_GETFL return value (Jiri Olsa) [1540862] - [tools] perf trace beauty open flags: Do not depend on the system\'s O_LARGEFILE define (Jiri Olsa) [1540862] - [tools] perf trace beauty open flags: Support O_TMPFILE and O_NOFOLLOW (Jiri Olsa) [1540862] - [tools] perf trace: Allow syscall_arg beautifiers to set a different return formatter (Jiri Olsa) [1540862] - [tools] perf beauty open: Detach the syscall_arg agnostic bits from the flags formatter (Jiri Olsa) [1540862] - [tools] perf trace: Beautify new write hint fcntl commands (Jiri Olsa) [1540862] - [tools] perf trace beauty fcntl: Basic \'arg\' beautifier (Jiri Olsa) [1540862] - [tools] tools include uapi asm-generic: Grab a copy of fcntl.h (Jiri Olsa) [1540862] - [tools] perf trace beauty: Introduce syscall arg beautifier for long integers (Jiri Olsa) [1540862] - [tools] perf trace beauty: Export the \"int\" and \"hex\" syscall arg formatters (Jiri Olsa) [1540862] - [tools] perf trace beauty: Allow accessing syscall args values in a syscall arg formatter (Jiri Olsa) [1540862] - [tools] perf trace beauty: Mask ignored fcntl \'arg\' parameter (Jiri Olsa) [1540862] - [tools] perf trace: Only build tools/perf/trace/beauty/ when building \'perf trace\' (Jiri Olsa) [1540862] - [tools] perf trace beauty: Export the strarrays scnprintf method (Jiri Olsa) [1540862] - [tools] Update uapi/linux/fcntl.h copy from the kernel (Jiri Olsa) [1540862] - [tools] perf trace: Beautify linux specific fcntl commands (Jiri Olsa) [1540862] - [tools] perf trace: Remove F_ from some of the fcntl command strings (Jiri Olsa) [1540862] - [tools] perf annotate: Implement visual marker for macro fusion (Jiri Olsa) [1540862] - [tools] perf annotate: Check for fused instructions (Jiri Olsa) [1540862] - [kernel] perf/core: Fix cgroup time when scheduling descendants (Jiri Olsa) [1540862] - [tools] perf callchain: Compare dsos (as well) for CCKEY_FUNCTION (Jiri Olsa) [1540862] - [x86] perf/x86/intel/uncore: Correct num_boxes for IIO and IRP (Jiri Olsa) [1540862] - [x86] perf/x86/intel/rapl: Add missing CPU IDs (Jiri Olsa) [1540862] - [x86] perf/x86/msr: Add missing CPU IDs (Jiri Olsa) [1540862] - [kernel] perf/aux: Only update ->aux_wakeup in non-overwrite mode (Jiri Olsa) [1540862] - [x86] perf/x86: Fix caps/ for !Intel (Jiri Olsa) [1540862] - [kernel] perf/core, pt, bts: Get rid of itrace_started (Jiri Olsa) [1540862] - [x86] perf/x86: Export some PMU attributes in caps/ directory (Jiri Olsa) [1540862] - [x86] perf/x86/intel: Print LBR support statement after validation (Jiri Olsa) [1540862] - [x86] perf/x86: Only show format attributes when supported (Jiri Olsa) [1540862] - [kernel] tracing, perf: Adjust code layout in get_recursion_context() (Jiri Olsa) [1540862] - [kernel] perf/aux: Ensure aux_wakeup represents most recent wakeup index (Jiri Olsa) [1540862] - [kernel] perf/aux: Make aux_(head, wakeup) ring_buffer members long (Jiri Olsa) [1540862] - [kernel] perf/core: Reduce context switch overhead (Jiri Olsa) [1540862] - [x86] perf/x86/intel: Record branch type (Jiri Olsa) [1540862] - [x86] perf/x86: Move perf_event_intel_lbr.c ........ => x86/events/intel/lbr.c (Jiri Olsa) [1540862] - [tools] perf/core: Define the common branch type classification (Jiri Olsa) [1540862]
Mon Apr 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-879.el7] - [mm] hugetlb.c: clean up VM_WARN usage (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [linux] include/linux/mmdebug.h: fix VM_WARN(_ *)() with CONFIG_DEBUG_VM=n (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [fs] hugetlbfs: check for pgoff value overflow v3 fix fix (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [fs] hugetlbfs: check for pgoff value overflow v3 (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [fs] hugetlbfs: check for pgoff value overflow (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [linux] include/linux/mmdebug.h: add VM_WARN_ONCE() (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [linux] include/linux/mmdebug.h: add VM_WARN which maps to WARN() (Chris von Recklinghausen) [1553005] {CVE-2018-7740} - [fs] Force log to disk before reading the AGF during a fstrim (Carlos Maiolino) [1248862] - [fs] gfs2: Remove inodes from ordered write list in gfs2_write_inode() (Abhijith Das) [1511599] - [fs] nfs: advance nfs_entry cookie only after decoding completes successfully (Frank Sorenson) [1468015] - [fs] gfs2: Zero out fallocated blocks in fallocate_chunk (Andreas Grunbacher) [1561016] - [fs] xprtrdma: Instrument allocation/release of rpcrdma_req/rep objects (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points to instrument QP and CQ access upcalls (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points in the client-side backchannel code paths (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points for connect events (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points to instrument MR allocation and recovery (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points to instrument memory invalidation (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points in reply decoder path (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points to instrument memory registration (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points in the RPC Reply handler paths (Benjamin Coddington) [1559349] - [fs] xprtrdma: Add trace points in RPC Call transmit paths (Benjamin Coddington) [1559349] - [fs] rpcrdma: infrastructure for static trace points in rpcrdma.ko (Benjamin Coddington) [1559349] - [fs] rdma/ib: Add trace point macros to display human-readable values (Benjamin Coddington) [1559349] - [fs] tracing: Add TRACE_DEFINE_ENUM() macro to map enums to their values (Benjamin Coddington) [1559349] - [fs] tracing: Give system name a pointer (Benjamin Coddington) [1559349] - [netdrv] hv_netvsc: Pass net_device parameter to revoke and teardown functions (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Ensure correct teardown message sequence order (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Clean up extra parameter from rndis_filter_receive_data() (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: enable multicast if necessary (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Add range checking for rx packet offset and length (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Fix the return status in RX path (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: common detach logic (Mohammed Gamal) [1526392 1551625] - [netdrv] hv_netvsc: change GPAD teardown order on older versions (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: use RCU to fix concurrent rx and queue changes (Mohammed Gamal) [1551625 1526392] - [netdrv] hv_netvsc: disable NAPI before channel close (Mohammed Gamal) [1551625 1526392] - [netdrv] revert \"hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()\" (Mohammed Gamal) [1551625] - [netdrv] revert \"hv_netvsc: Change GPADL teardown order according to Hyper-V version\" (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: pass netvsc_device to rndis halt (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: fix locking during VF setup (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: fix locking for rx_mode (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: avoid repeated updates of packet filter (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: fix filter flags (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: propagate rx filters to VF (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: filter multicast/broadcast (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: defer queue selection to VF (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: use napi_schedule_irqoff (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: fix race in napi poll when rescheduling (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: cancel subchannel setup before halting device (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: fix error unwind handling if vmbus_open fails (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: only wake transmit queue if link is up (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: avoid retry on send during shutdown (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Use the num_online_cpus() for channel limit (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: empty current transmit aggregation if flow blocked (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: remove open_cnt reference count (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: pass netvsc_device to receive callback (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: simplify function args in receive status path (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: track memory allocation failures in ethtool stats (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: copy_to_send buf can be void (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: optimize initialization of RNDIS header (Mohammed Gamal) [1551625] - [kernel] vmbus: make hv_get_ringbuffer_availbytes local (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: use reciprocal divide to speed up percent calculation (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: replace divide with mask when computing padding (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: don\'t need local xmit_more (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: drop unused macros (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Set tx_table to equal weight after subchannels open (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Rename tx_send_table to tx_table (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Rename ind_table to rx_table (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Add ethtool handler to set and get TCP hash levels (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: Change the hash level variable to bit flags (Mohammed Gamal) [1551625] - [netdrv] hv_netvsc: report stop_queue and wake_queue (Mohammed Gamal) [1551625] - [mm] fork: introduce MADV_WIPEONFORK (Rafael Aquini) [1476297] - [x86] mpx: make mpx depend on x86-64 to free up VMA flag (Rafael Aquini) [1476297] - [x86] membarrier: provide core serializing command (Rafael Aquini) [1560024] - [kernel] membarrier: provide core serializing command, *_SYNC_CORE (Rafael Aquini) [1560024] - [x86] locking: implement sync_core_before_usermode() (Rafael Aquini) [1560024] - [kernel] locking: Introduce sync_core_before_usermode() (Rafael Aquini) [1560024] - [kernel] membarrier: provide GLOBAL_EXPEDITED command (Rafael Aquini) [1560024] - [kernel] sched: Introduce task_rcu_dereference() and try_get_task_struct() (Rafael Aquini) [1560024] - [powerpc] membarrier: skip memory barrier in switch_mm() (Rafael Aquini) [1560024] - [powerpc] wire up sys_membarrier() (Rafael Aquini) [1560024] - [s390] allocate sys_membarrier system call number (Rafael Aquini) [1560024] - [kernel] membarrier: document scheduler barrier requirements (Rafael Aquini) [1560024] - [kernel] membarrier: disable preemption when calling smp_call_function_many() (Rafael Aquini) [1560024] - [kernel] membarrier: provide register expedited private command (Rafael Aquini) [1560024] - [kernel] membarrier: provide expedited private command (Rafael Aquini) [1560024] - [kernel] membarrier: disable sys_membarrier when nohz_full is enabled (Rafael Aquini) [1560024] - [kernel] membarrier: system-wide memory barrier (Rafael Aquini) [1560024]
Wed Apr 25 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-878.el7] - [hwmon] (k10temp) Only apply temperature offset if result is positive (David Arcari) [1446653] - [hwmon] (k10temp) Add temperature offset for Ryzen 1900X (David Arcari) [1446653] - [hwmon] (k10temp) Correct model name for Ryzen 1600X (David Arcari) [1446653] - [hwmon] (k10temp) Add support for temperature offsets (David Arcari) [1446653] - [hwmon] (k10temp) Add support for family 17h (David Arcari) [1446653] - [hwmon] (k10temp) Move chip specific code into probe function (David Arcari) [1446653] - [hwmon] (k10temp) use permission-specific DEVICE_ATTR variants (David Arcari) [1446653] - [hwmon] (k10temp) Remove duplicate pci-id define (David Arcari) [1446653] - [tools] wmi: fix cross-compile var clobbering (Jarod Wilson) [1517197] - [tools] wmi: add a sample for dell smbios communication over WMI (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Removed duplicates in DMI whitelist (Jarod Wilson) [1517197] - [platform] x86: Fix dell driver init order (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Link all dell-smbios- * modules together (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Rename dell-smbios source to dell-smbios-base (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Correct some style warnings (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Correct notation for filtering (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: fix string overflow (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Removed duplicates in DMI whitelist (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: fix kbd_get_state\'s request value (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Allocate buffer on heap rather than globally (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Add 2-in-1 devices to the DMI whitelist (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: make some local functions static (Jarod Wilson) [1517197] - [platform] x86: dell-wmi: check for kmalloc() errors (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Use bool in struct quirk_entry for true/false fields (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Fix keyboard max lighting for Dell Latitude E6410 (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: fix error return code in dell_init() (Jarod Wilson) [1517197] - [platform] x86: dell-smbios-wmi: Disable userspace interface if missing hotfix (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Allocate buffer before rfkill use (Jarod Wilson) [1517197] - [platform] x86: dell- *wmi *: Relay failed initial probe to dependent drivers (Jarod Wilson) [1517197] - [platform] x86: dell-smbios-wmi: release mutex lock on WMI call failure (Jarod Wilson) [1517197] - [platform] x86: dell-smbios-wmi: introduce userspace interface (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Add filtering support (Jarod Wilson) [1517197] - [platform] x86: dell-smbios-smm: test for WSMT (Jarod Wilson) [1517197] - [platform] x86: dell-smbios-wmi: Add new WMI dispatcher driver (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Introduce dispatcher for SMM calls (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Add a sysfs interface for SMBIOS tokens (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: only run if proper oem string is detected (Jarod Wilson) [1517197] - [platform] x86: dell-smbios: Add pr_fmt definition to driver (Jarod Wilson) [1517197] - [platform] x86: dell- *: Add a generic dell-laptop notifier chain (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Fix bogus keyboard backlight sysfs interface (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Refactor kbd_led_triggers_store() (Jarod Wilson) [1517197] - [platform] x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist (Jarod Wilson) [1517197] - [pci] irq: Add pci_request_irq() and pci_free_irq() helpers (Ivan Vecera) [1568010] - [linux] genirq: Return the IRQ name from free_irq() (Ivan Vecera) [1568010] - [kernel] genirq: Fix indentation in remove_irq() (Ivan Vecera) [1568010] - [kernel] genirq: Prevent chip buslock deadlock (Ivan Vecera) [1568010] - [target] Re-add missing SCF_ACK_KREF assignment in (Mike Christie) [1561851] - [powerpc] dma: Fix memory leak (Prarit Bhargava) [1564602] - [of] fix memory leak related to safe_name() (Prarit Bhargava) [1564602] - [scsi] Fix a memory leak in scsi_host_dev_release() (Prarit Bhargava) [1564602] - [powerpc] kmemleak: Do not scan the DART table (Prarit Bhargava) [1564602] - [powerpc] mm: Free string after creating kmem cache (Prarit Bhargava) [1564602] - [powerpc] msi: Free the bitmap if it was slab allocated (Prarit Bhargava) [1564602] - [net] sched: actions: return explicit error when tunnel_key mode is not specified (Davide Caratti) [1554907] - [net] ipv6: the entire IPv6 header chain must fit the first fragment (Paolo Abeni) [1559964] - [net] ipv4: fix NULL dereference in free_fib_info_rcu() (Florian Westphal) [1535373] - [net] ipv4: add reference counting to metrics (Florian Westphal) [1535373] - [net] mqprio: fix potential null pointer dereference on opt (Ivan Vecera) [1557527] - [net] mqprio: Introduce new hardware offload mode and shaper in mqprio (Ivan Vecera) [1557527] - [lib] rhashtable: Fix rhlist duplicates insertion (Xin Long) [1559106] - [net] ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (Lorenzo Bianconi) [1533773] - [net] ip_gre: clear feature flags when incompatible o_flags are set (Lorenzo Bianconi) [1489629] - [net] ip_gre: add the support for i/o_flags update via ioctl (Lorenzo Bianconi) [1489629] - [net] ip_gre: add the support for i/o_flags update via netlink (Lorenzo Bianconi) [1489629] - [net] ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path (Xin Long) [1527291] - [net] tcp/dccp: Re-arm TIME_WAIT reaping hangman timer if thread slot quota is exceeded (Stefano Brivio) [1533771]
Mon Apr 23 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-877.el7] - [nvme] nvme-fcloop: avoid possible uninitialized variable warning (David Milburn) [1519689] - [nvme] check hw sectors before setting chunk sectors (David Milburn) [1519689] - [nvme] call blk_integrity_unregister after queue is cleaned up (David Milburn) [1519689] - [nvme] nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (David Milburn) [1519689] - [nvme] nvme-rdma: fix memory leak during queue allocation (David Milburn) [1519689] - [nvme] nvme-fc: don\'t use bit masks for set/test_bit() numbers (David Milburn) [1519689] - [nvme] nvme-pci: add quirk for delay before CHK RDY for WDC SN200 (David Milburn) [1519689] - [nvme] nvmet-fc: correct ref counting error when deferred rcv used (David Milburn) [1519689] - [nvme] nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set (David Milburn) [1519689] - [nvme] nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (David Milburn) [1519689] - [nvme] nvmet_fc: fix better length checking (David Milburn) [1519689] - [nvme] nvmet: better data length validation (David Milburn) [1519689] - [nvme] send uevent for some asynchronous events (David Milburn) [1519689] - [nvme] unexport starting async event work (David Milburn) [1519689] - [nvme] remove handling of multiple AEN requests (David Milburn) [1519689] - [nvme] nvme-fc: remove unused \"queue_size\" field (David Milburn) [1519689] - [nvme] centralize AEN defines (David Milburn) [1519689] - [nvme] nvmet: remove redundant local variable (David Milburn) [1519689] - [nvme] nvmet: remove redundant memset if failed to get_smart_log failed (David Milburn) [1519689] - [nvme] fix eui_show() print format (David Milburn) [1519689] - [nvme] compare NQN string with right size (David Milburn) [1519689] - [nvme] nvmet: fix comment typos in admin-cmd.c (David Milburn) [1519689] - [nvme] nvme-rdma: fix nvme_rdma_create_queue_ib error flow (David Milburn) [1519689] - [nvme] nvmet-rdma: update queue list during ib_device removal (David Milburn) [1519689] - [nvme] check admin passthru command effects (David Milburn) [1519689] - [nvme] factor get log into a helper (David Milburn) [1519689] - [nvme] comment typo fixed in clearing AER (David Milburn) [1519689] - [nvme] Remove unused headers (David Milburn) [1519689] - [nvme] flush reset_work before safely continuing with delete operation (David Milburn) [1519689] - [nvme] nvme-rdma: reuse nvme_delete_ctrl when reconnect attempts expire (David Milburn) [1519689] - [nvme] consolidate common code from ->reset_work (David Milburn) [1519689] - [nvme] nvme-rdma: remove nvme_rdma_remove_ctrl (David Milburn) [1519689] - [nvme] move controller deletion to common code (David Milburn) [1519689] - [nvme] check for a live controller in nvme_dev_open (David Milburn) [1519689] - [nvme] get rid of nvme_ctrl_list (David Milburn) [1519689] - [nvme] switch controller refcounting to use struct device (David Milburn) [1519689] - [nvme] kobject: Export kobject_get_unless_zero() (David Milburn) [1519689] - [nvme] simplify nvme_open (David Milburn) [1519689] - [nvme] use kref_get_unless_zero in nvme_find_get_ns (David Milburn) [1519689] - [nvme] nvme-rdma: Add debug message when reaches timeout (David Milburn) [1519689] - [nvme] nvme-rdma: align nvme_rdma_device structure (David Milburn) [1519689] - [nvme] use ida_simple_(get,remove) for the controller instance (David Milburn) [1519689] - [nvme] nvmet: Change max_nsid in subsystem due to ns_disable if needed (David Milburn) [1519689] - [nvme] nvme-loop: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] - [nvme] nvme-fc: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] - [nvme] nvme-rdma: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] - [nvme] nvme-pci: fix typos in comments (David Milburn) [1519689] - [nvme] nvme-rdma: stop controller reset if the controller is deleting (David Milburn) [1519689] - [nvme] nvme-rdma: change queue flag semantics DELETING -> ALLOCATED (David Milburn) [1519689] - [nvme] nvme-rdma: teardown admin/io queues once on error recovery (David Milburn) [1519689] - [nvme] nvme-rdma: move assignment to declaration (David Milburn) [1519689] - [nvme] nvme-rdma: fix wrong logging message (David Milburn) [1519689] - [nvme] nvme-rdma: pass tagset to directly nvme_rdma_free_tagset (David Milburn) [1519689] - [nvme] nvme-fabrics: request transport module (David Milburn) [1519689] - [nvme] use menu Kconfig interface (David Milburn) [1519689] - [nvme] nvme-rdma: Fix error status return in tagset allocation failure (David Milburn) [1519689] - [nvme] nvme-rdma: Fix possible double free in reconnect flow (David Milburn) [1519689] - [nvme] nvme-pci: Use PCI bus address for data/queues in CMB (David Milburn) [1519689] - [nvme] fix visibility of \"uuid\" ns attribute (David Milburn) [1519689] - [nvme] nvme-rdma: give up reconnect if state change fails (David Milburn) [1519689] - [nvme] nvme-core: Use nvme_wq to queue async events and fw activation (David Milburn) [1519689] - [nvme] nvmet: add support for reporting the host identifier (David Milburn) [1519689] - [nvme] factor metadata handling out of __nvme_submit_user_cmd (David Milburn) [1519689] - [nvme] allow calling nvme_change_ctrl_state from irq context (David Milburn) [1519689] - [nvme] honor RTD3 Entry Latency for shutdowns (David Milburn) [1519689] - [nvme] nvme-rdma: Use unlikely macro in the fast path (David Milburn) [1519689] - [nvme] rename AMS symbolic constants to fit specification (David Milburn) [1519689] - [nvme] add symbolic constants for CC identifiers (David Milburn) [1519689] - [nvme] fix identify namespace logging (David Milburn) [1519689] - [nvme] nvme-fabrics: log a warning if hostid is invalid (David Milburn) [1519689] - [nvme] nvme-rdma: call ops->reg_read64 instead of nvmf_reg_read64 (David Milburn) [1519689] - [nvme] nvme-rdma: cleanup error path in controller reset (David Milburn) [1519689] - [nvme] nvme-rdma: introduce nvme_rdma_start_queue (David Milburn) [1519689] - [nvme] nvme-rdma: rename nvme_rdma_init_queue to nvme_rdma_alloc_queue (David Milburn) [1519689] - [nvme] nvme-rdma: stop queues instead of simply flipping their state (David Milburn) [1519689] - [nvme] nvme-rdma: introduce configure/destroy io queues (David Milburn) [1519689] - [nvme] nvme-rdma: reuse configure/destroy_admin_queue (David Milburn) [1519689] - [nvme] nvme-rdma: don\'t free tagset on resets (David Milburn) [1519689] - [nvme] nvmet: use NVME_NSID_ALL (David Milburn) [1519689] - [nvme] nvme-rdma: disable the controller on resets (David Milburn) [1519689] - [nvme] nvme-rdma: move tagset allocation to a dedicated routine (David Milburn) [1519689] - [nvme] Add admin_tagset pointer to nvme_ctrl (David Milburn) [1519689] - [nvme] nvme-rdma: move nvme_rdma_configure_admin_queue code location (David Milburn) [1519689] - [nvme] nvme-rdma: remove NVME_RDMA_MAX_SEGMENT_SIZE (David Milburn) [1519689] - [nvme] nvmet: fix the return error code of target if host is not allowed (David Milburn) [1519689] - [nvme] add support for NVMe 1.3 Timestamp Feature (David Milburn) [1519689] - [nvme] define NVME_NSID_ALL (David Milburn) [1519689] - [nvme] add support for FW activation without reset (David Milburn) [1519689] - [nvme] nvmet-rdma: remove redundant empty device add callout (David Milburn) [1519689] - [nvme] nvme-rdma: remove redundant empty device add callout (David Milburn) [1519689] - [nvme] nvme-fabrics: Allow 0 as KATO value (David Milburn) [1519689] - [nvme] nvme-pci: initialize queue memory before interrupts (David Milburn) [1519689] - [nvme] nvme-pci: implement the HMB entry number and size limitations (David Milburn) [1519689] - [nvme] nvme-pci: propagate (some) errors from host memory buffer setup (David Milburn) [1519689] - [nvme] nvme-pci: use appropriate initial chunk size for HMB allocation (David Milburn) [1519689] - [nvme] nvme-pci: fix host memory buffer allocation fallback (David Milburn) [1519689] - [nvme] pci: serialize pci resets (David Milburn) [1543698]
Mon Apr 23 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-876.el7] - [net] svcrdma: Fix Read chunk round-up (Don Dutile) [1549856] - [net] xprtrdma: Fix BUG after a device removal (Don Dutile) [1549856] - [net] xprtrdma: Fix calculation of ri_max_send_sges (Don Dutile) [1549856] - [net] xprtrdma: Correct some documenting comments (Don Dutile) [1549856] - [net] xprtrdma: Fix \"bytes registered\" accounting (Don Dutile) [1549856] - [net] svcrdma: Post Receives in the Receive completion handler (Don Dutile) [1549856] - [net] xprtrdma: Introduce rpcrdma_mw_unmap_and_put (Don Dutile) [1549856] - [net] xprtrdma: Remove usage of \"mw\" (Don Dutile) [1549856] - [net] xprtrdma: Replace all usage of \"frmr\" with \"frwr\" (Don Dutile) [1549856] - [net] xprtrdma: Don\'t clear RPC_BC_PA_IN_USE on pre-allocated rpc_rqst\'s (Don Dutile) [1549856] - [net] xprtrdma: Split xprt_rdma_send_request (Don Dutile) [1549856] - [net] xprtrdma: buf_free not called for CB replies (Don Dutile) [1549856] - [net] xprtrdma: Move unmap-safe logic to rpcrdma_marshal_req (Don Dutile) [1549856] - [net] xprtrdma: Support IPv6 in xprt_rdma_set_port (Don Dutile) [1549856] - [net] xprtrdma: Remove another sockaddr_storage field (cdata::addr) (Don Dutile) [1549856] - [net] xprtrdma: Initialize the xprt address string array earlier (Don Dutile) [1549856] - [net] xprtrdma: Remove unused padding variables (Don Dutile) [1549856] - [net] xprtrdma: Remove ri_reminv_expected (Don Dutile) [1549856] - [net] xprtrdma: Per-mode handling for Remote Invalidation (Don Dutile) [1549856] - [net] xprtrdma: Eliminate unnecessary lock cycle in xprt_rdma_send_request (Don Dutile) [1549856] - [net] xprtrdma: Fix backchannel allocation of extra rpcrdma_reps (Don Dutile) [1549856] - [net] xprtrdma: Fix buffer leak after transport set up failure (Don Dutile) [1549856] - [infiniband] ib/rxe: remove redudant parameter in rxe_av_fill_ip_info (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: change the function rxe_av_fill_ip_info to void (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: change the function to void from int (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: remove unnecessary parameter in rxe_av_to_attr (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: change the function to void from int (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: remove redudant parameter in function (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: Change RDMA_RXE kconfig to use select (Don Dutile) [1520302 1549856] - [infiniband] rdma/rxe: Fix rxe_qp_cleanup() (Don Dutile) [1520302 1549856] - [infiniband] rdma/rxe: Fix a race condition in rxe_requester() (Don Dutile) [1520302 1549856] - [infiniband] rdma/rxe: Fix a race condition related to the QP error state (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: remove unnecessary skb_clone in xmit (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: add the static type to the variable (Don Dutile) [1520302 1549856] - [infiniband] rdma/rxe: Remove useless EXPORT_SYMBOL (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: Avoid passing unused index pointer which is optional (Don Dutile) [1520302 1549856] - [infiniband] ib/mthca: remove mthca_user.h (Don Dutile) [1549856] - [infiniband] ib/mthca: Fix gup usage in mthca_map_user_db() (Don Dutile) [1549856] - [infiniband] ib/mthca: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] - [infiniband] ib/ocrdma: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] - [infiniband] rdma/ocrdma: Fix permissions for OCRDMA_RESET_STATS (Don Dutile) [1549856] - [infiniband] ib/ocrdma: Remove unneeded conversions to bool (Don Dutile) [1549856] - [infiniband] nes: Change accelerated flag to bool (Don Dutile) [1549856] - [infiniband] nes: remove unused \'timeval\' struct member (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Fix usage of user response structures in ABI file (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] - [uapi] rdma/vmw_pvrdma: Remove usage of BIT() from UAPI header (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Use refcount_t instead of atomic_t (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Use more specific sizeof in kcalloc (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Clarify QP and CQ is_kernel logic (Don Dutile) [1549856] - [uapi] rdma/vmw_pvrdma: Add UAR SRQ macros in ABI header file (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Do not re-calculate npages (Don Dutile) [1549856] - [infiniband] ib/iser: Combine substrings for three messages (Don Dutile) [1549856] - [infiniband] ib/iser: Delete an unnecessary variable initialisation in iser_send_data_out() (Don Dutile) [1549856] - [infiniband] ib/iser: Delete an error message for a failed memory allocation in iser_send_data_out() (Don Dutile) [1549856] - [infiniband] ib/srp: Add target_can_queue login parameter (Don Dutile) [1549856] - [scsi] ib/srp: Add RDMA/CM support (Don Dutile) [1549856] - [infiniband] ib/srpt: Move the code for parsing struct ib_cm_req_event_param (Don Dutile) [1549856] - [infiniband] ib/srpt: Preparations for adding RDMA/CM support (Don Dutile) [1549856] - [infiniband] ib/srpt: Don\'t allow reordering of commands on wait list (Don Dutile) [1549856] - [infiniband] ib/srpt: Fix a race condition related to wait list processing (Don Dutile) [1549856] - [infiniband] ib/srpt: Fix login-related race conditions (Don Dutile) [1549856] - [infiniband] ib/srpt: Log all zero-length writes and completions (Don Dutile) [1549856] - [infiniband] ib/srpt: Simplify srpt_close_session() (Don Dutile) [1549856] - [infiniband] rdma/srpt: Fix RCU debug build error (Don Dutile) [1549856] - [infiniband] ib/srpt: Rework multi-channel support (Don Dutile) [1549856] - [infiniband] ib/srpt: Use the source GID as session name (Don Dutile) [1549856] - [infiniband] ib/srpt: One target per port (Don Dutile) [1549856] - [infiniband] ib/srpt: Add P_Key support (Don Dutile) [1549856] - [infiniband] ib/srpt: Rework srpt_disconnect_ch_sync() (Don Dutile) [1549856] - [infiniband] rdma/srpt: Fix RCU debug build error (Don Dutile) [1549856] - [infiniband] ib/srpt: Make it safe to use RCU for srpt_device.rch_list (Don Dutile) [1549856] - [infiniband] ib/srp: Refactor srp_send_req() (Don Dutile) [1549856] - [infiniband] ib/srp: Improve path record query error message (Don Dutile) [1549856] - [infiniband] ib/srp: Use kstrtoull() instead of simple_strtoull() (Don Dutile) [1549856] - [infiniband] ib/srpt: Micro-optimize I/O context state manipulation (Don Dutile) [1549856] - [infiniband] ib/srpt: Inline srpt_get_cmd_state() (Don Dutile) [1549856] - [infiniband] ib/srpt: Introduce srpt_format_guid() (Don Dutile) [1549856] - [infiniband] ib/srpt: Fix ACL lookup during login (Don Dutile) [1549856] - [infiniband] ib/srpt: Reduce frequency of receive failure messages (Don Dutile) [1549856] - [infiniband] ib/srpt: Convert a warning into a debug message (Don Dutile) [1549856] - [infiniband] ib/srpt: Use the IPv6 format for GIDs in log messages (Don Dutile) [1549856] - [infiniband] ib/srpt: Verify port numbers in srpt_event_handler() (Don Dutile) [1549856] - [infiniband] ib/srpt: Reduce the severity level of a log message (Don Dutile) [1549856] - [infiniband] ib/srpt: Rename a local variable, a member variable and a constant (Don Dutile) [1549856] - [infiniband] ib/srpt: Document all structure members in ib_srpt.h (Don Dutile) [1549856] - [infiniband] ib/srpt: Fix kernel-doc warnings in ib_srpt.c (Don Dutile) [1549856] - [infiniband] ib/srpt: Remove an unused structure member (Don Dutile) [1549856] - [infiniband] ib/srp: replace custom implementation of hex2bin() (Don Dutile) [1549856] - [infiniband] ib/ipoib: Do not warn if IPoIB debugfs doesn\'t exist (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Fix for potential no-carrier state (Don Dutile) [1520300 1549856 1548474] - [infiniband] ib/ipoib: Update pathrec field if not valid record (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Avoid memory leak if the SA returns a different DGID (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Warn when one port fails to initialize (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Replace printk with pr_warn (Don Dutile) [1520300 1549856] - [rdma] ucma: Introduce safer rdma_addr_size() variants (Don Dutile) [1549856] - [infiniband] rdma/ucma: Check that device exists prior to accessing it (Don Dutile) [1549856] - [infiniband] rdma/ucma: Check that device is connected prior to access it (Don Dutile) [1549856] - [infiniband] rdma/rdma_cm: Fix use after free race with process_one_req (Don Dutile) [1549856] - [infiniband] rdma/ucma: Correct option size check using optlen (Don Dutile) [1549856] - [infiniband] rdma/restrack: Move restrack_clean to be symmetrical to restrack_init (Don Dutile) [1549856] - [infiniband] rdma/ucma: Ensure that CM_ID exists prior to access it (Don Dutile) [1549856] - [rdma] verbs: Remove restrack entry from XRCD structure (Don Dutile) [1549856] - [infiniband] rdma/ucma: Fix use-after-free access in ucma_close (Don Dutile) [1549856] - [infiniband] rdma/ucma: Check AF family prior resolving address (Don Dutile) [1549856] - [infiniband] rdma/ucma: Don\'t allow join attempts for unsupported AF family (Don Dutile) [1549856] - [infiniband] rdma/ucma: Fix access to non-initialized CM_ID object (Don Dutile) [1549856] - [infiniband] rdma/core: Do not use invalid destination in determining port reuse (Don Dutile) [1549856] - [infiniband] rdma/ucma: Check that user doesn\'t overflow QP state (Don Dutile) [1549856] - [infiniband] rdma/ucma: Limit possible option size (Don Dutile) [1549856] - [infiniband] ib/core: Fix possible crash to access NULL netdev (Don Dutile) [1549856] - [infiniband] rdma/core: Reduce poll batch for direct cq polling (Don Dutile) [1549856] - [infiniband] ib/core : Add null pointer check in addr_resolve (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Fix kernel panic while using XRC_TGT QP type (Don Dutile) [1549856] - [infiniband] rdma/restrack: don\'t use uaccess_kernel() (Don Dutile) [1549856] - [infiniband] rdma/verbs: Check existence of function prior to accessing it (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Sanitize user entered port numbers prior to access it (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Fix circular locking dependency (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd (Don Dutile) [1549856] - [infiniband] rdma/restrack: Increment CQ restrack object before committing (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Protect from command mask overflow (Don Dutile) [1549856] - [infiniband] ib/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy (Don Dutile) [1549856] - [infiniband] ib/uverbs: Improve lockdep_check (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Protect from races between lookup and destroy of uobjects (Don Dutile) [1549856] - [infiniband] ib/uverbs: Hold the uobj write lock after allocate (Don Dutile) [1549856] - [infiniband] ib/uverbs: Fix possible oops with duplicate ioctl attributes (Don Dutile) [1549856] - [infiniband] ib/uverbs: Add ioctl support for 32bit processes (Don Dutile) [1549856] - [uapi] ib/uverbs: Use __aligned_u64 for uapi headers (Don Dutile) [1549856] - [infiniband] ib/uverbs: Fix method merging in uverbs_ioctl_merge (Don Dutile) [1549856] - [rdma] ib/uverbs: Use u64_to_user_ptr() not a union (Don Dutile) [1549856] - [infiniband] ib/uverbs: Use inline data transfer for UHW_IN (Don Dutile) [1549856] - [rdma] ib/uverbs: Always use the attribute size provided by the user (Don Dutile) [1549856] - [rdma] restrack: Remove unimplemented XRCD object (Don Dutile) [1549856] - [infiniband] ib/uverbs: Use the standard kConfig format for experimental (Don Dutile) [1549856] - [infiniband] ib: Update references to libibverbs (Don Dutile) [1549856] - [infiniband] ib/core: Avoid a potential OOPs for an unused optional parameter (Don Dutile) [1549856] - [rdma] ib/core: Map iWarp AH type to undefined in rdma_ah_find_type (Don Dutile) [1549856] - [infiniband] rdma/nldev: missing error code in nldev_res_get_doit() (Don Dutile) [1549856] - [uapi] rdma/netlink: Hide unimplemented NLDEV commands (Don Dutile) [1549856] - [uapi] rdma/nldev: Provide detailed QP information (Don Dutile) [1549856] - [uapi] rdma/nldev: Provide global resource utilization (Don Dutile) [1549856] - [infiniband] rdma/core: Add resource tracking for create and destroy PDs (Don Dutile) [1549856] - [infiniband] rdma/core: Add resource tracking for create and destroy CQs (Don Dutile) [1549856] - [infiniband] rdma/core: Add resource tracking for create and destroy QPs (Don Dutile) [1549856] - [rdma] restrack: Add general infrastructure to track RDMA resources (Don Dutile) [1549856] - [rdma] core: Save kernel caller name when creating PD and CQ objects (Don Dutile) [1549856] - [rdma] core: Use the MODNAME instead of the function name for pd callers (Don Dutile) [1549856] - [uapi] rdma: Move enum ib_cq_creation_flags to uapi headers (Don Dutile) [1549856] - [infiniband] rdma/cm: Fix access to uninitialized variable (Don Dutile) [1549856] - [infiniband] rdma/cma: Use existing netif_is_bond_master function (Don Dutile) [1549856] - [infiniband] ib/core: Avoid SGID attributes query while converting GID from OPA to IB (Don Dutile) [1549856] - [infiniband] ib/umad: Fix use of unprotected device pointer (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Use an unambiguous errno for method not supported (Don Dutile) [1549856] - [infiniband] rdma/cma: Update RoCE multicast routines to use net namespace (Don Dutile) [1549856] - [infiniband] rdma/cma: Update cma_validate_port to honor net namespace (Don Dutile) [1549856] - [infiniband] rdma/cma: Refactor to access multiple fields of rdma_dev_addr (Don Dutile) [1549856] - [infiniband] rdma/cma: Check existence of netdevice during port validation (Don Dutile) [1549856] - [rdma] core: Simplify rdma_addr_get_sgid() to not support RoCE (Don Dutile) [1549856] - [infiniband] rdma/ucma: Use rdma cm API to query GID (Don Dutile) [1549856] - [rdma] cma: Introduce API to read GIDs for multiple transports (Don Dutile) [1549856] - [infiniband] ib/cq: Don\'t force IB_POLL_DIRECT poll context for ib_process_cq_direct (Don Dutile) [1549856] - [infiniband] ib/core: postpone WR initialization during queue drain (Don Dutile) [1549856] - [infiniband] ib/cma: use strlcpy() instead of strncpy() (Don Dutile) [1549856] - [rdma] core: Clarify rdma_ah_find_type (Don Dutile) [1549856] - [rdma] ib/core: Fix ib_wc structure size to remain in 64 bytes boundary (Don Dutile) [1549856] - [uapi] rdma: Mark imm_data as be32 in the verbs uapi header (Don Dutile) [1549856] - [infiniband] ib/core: Limit DMAC resolution to RoCE Connected QPs (Don Dutile) [1549856] - [infiniband] ib/core: Attempt DMAC resolution for only RoCE (Don Dutile) [1549856] - [infiniband] ib/core: Limit DMAC resolution to userspace QPs (Don Dutile) [1549856] - [infiniband] ib/core: Perform modify QP on real one (Don Dutile) [1549856] - [infiniband] fix sw/rdmavt/ * kernel-doc notation (Don Dutile) [1549856] - [infiniband] fix core/fmr_pool.c kernel-doc notation (Don Dutile) [1549856] - [infiniband] fix core/verbs.c kernel-doc notation (Don Dutile) [1549856] - [infiniband] rdma/cma: Fix rdma_cm path querying for RoCE (Don Dutile) [1549856] - [infiniband] rdma/cma: Fix rdma_cm raw IB path setting for RoCE (Don Dutile) [1549856] - [rdma] cma, ucma: Simplify and rename rdma_set_ib_paths (Don Dutile) [1549856] - [infiniband] rdma/cma: Provide a function to set RoCE path record L2 parameters (Don Dutile) [1549856] - [infiniband] rdma/cma: Use the right net namespace for the rdma_cm_id (Don Dutile) [1549856] - [infiniband] ib/core: Increase number of char device minors (Don Dutile) [1549856] - [infiniband] ib/core: Remove the locking for character device bitmaps (Don Dutile) [1549856] - [infiniband] ib/core: Change roce_rescan_device to return void (Don Dutile) [1549856] - [rdma] ib/core: Introduce driver QP type (Don Dutile) [1549856] - [infiniband] rdma/core: Add encode/decode FDR/EDR rates (Don Dutile) [1549856] - [infiniband] ib/core: Fix two kernel warnings triggered by rxe registration (Don Dutile) [1549856] - [infiniband] rdma/cma: Mark end of CMA ID messages (Don Dutile) [1549856] - [infiniband] rdma/nldev: Refactor setting the nldev handle to a common function (Don Dutile) [1549856] - [infiniband] rdma/core: Replace open-coded variant of put_device (Don Dutile) [1549856] - [infiniband] rdma/netlink: Simplify code of autoload modules (Don Dutile) [1549856] - [infiniband] drop unknown function from core_priv.h (Don Dutile) [1549856] - [infiniband] ib/core: Make sure that PSN does not overflow (Don Dutile) [1549856] - [infiniband] ib/core: Use rdma_cap_opa_mad to check for OPA (Don Dutile) [1549856] - [rdma] ib/sa: Check dlid before SA agent queries for ClassPortInfo (Don Dutile) [1549856] - [infiniband] remove duplicate includes (Don Dutile) [1549856] - [infiniband] ib/cm: Refactor to avoid setting path record software only fields (Don Dutile) [1549856] - [rdma] ib/core, umad, cm: Rename ib_init_ah_from_wc to ib_init_ah_attr_from_wc (Don Dutile) [1549856] - [rdma] ib/core, cm, cma, ipoib: Rename ib_init_ah_from_path to ib_init_ah_attr_from_path (Don Dutile) [1549856] - [infiniband] ib/cm: Fix sleeping while spin lock is held (Don Dutile) [1549856] - [infiniband] ib/cm: Handle address handle attribute init error (Don Dutile) [1549856] - [infiniband] ib/cm, umad: Handle av init error (Don Dutile) [1549856] - [rdma] ib/core, ipoib: Simplify ib_find_gid to search only for IB link layer (Don Dutile) [1549856] - [infiniband] rdma/core: Avoid copying ifindex twice (Don Dutile) [1549856] - [rdma] core, cma: Simplify rdma_translate_ip (Don Dutile) [1549856] - [rdma] ib/core: Removed unused function (Don Dutile) [1549856] - [infiniband] rdma/core: Avoid redundant memcpy in rdma_addr_find_l2_eth_by_grh (Don Dutile) [1549856] - [infiniband] ib/core: Avoid exporting module internal ib_find_gid_by_filter() (Don Dutile) [1549856] - [infiniband] ib/core: Refactor to avoid unnecessary check on GID lookup miss (Don Dutile) [1549856] - [infiniband] ib/core: Avoid unnecessary type cast (Don Dutile) [1549856] - [infiniband] rdma/cma: Introduce and use helper functions to init work (Don Dutile) [1549856] - [infiniband] rdma/cma: Avoid setting path record type twice (Don Dutile) [1549856] - [infiniband] rdma/cma: Simplify netdev check (Don Dutile) [1549856] - [infiniband] rdma/cma: Set default GID type as RoCE when resolving RoCE route (Don Dutile) [1549856] - [infiniband] ib/umem: Fix use of npages/nmap fields (Don Dutile) [1549856] - [infiniband] ib/cm: Add debug prints to ib_cm (Don Dutile) [1549856] - [infiniband] ib/core: Fix memory leak in cm_req_handler error flows (Don Dutile) [1549856] - [infiniband] rdma/cma: Use correct size when writing netlink stats (Don Dutile) [1549856] - [infiniband] ib/core: Avoid exporting module internal function (Don Dutile) [1549856] - [infiniband] ib/core: Depend on IPv6 stack to resolve link local address for RoCEv2 (Don Dutile) [1549856] - [rdma] ib/core/cm: Fix generating a return AH for RoCEE (Don Dutile) [1549856] - [infiniband] rdma/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() (Don Dutile) [1549856] - [infiniband] ib/core: Use PTR_ERR_OR_ZERO() (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Use refcount_dec_and_test to avoid warning (Don Dutile) [1549856] - [infiniband] rdma/vmw_pvrdma: Call ib_umem_release on destroy QP path (Don Dutile) [1549856] - [uapi] rdma/vmw_pvrdma: Add shared receive queue support (Don Dutile) [1549856] - [net] xprtrdma: Spread reply processing over more CPUs (Don Dutile) [1549856] - [net] xprtrdma: Update copyright notices (Don Dutile) [1549856] - [net] xprtrdma: Remove include for linux/prefetch.h (Don Dutile) [1549856] - [net] rpcrdma: Remove C structure definitions of XDR data items (Don Dutile) [1549856] - [net] xprtrdma: Put Send CQ in IB_POLL_WORKQUEUE mode (Don Dutile) [1549856] - [net] xprtrdma: Remove atomic send completion counting (Don Dutile) [1549856] - [net] xprtrdma: RPC completion should wait for Send completion (Don Dutile) [1549856] - [net] xprtrdma: Refactor rpcrdma_deferred_completion (Don Dutile) [1549856] - [net] xprtrdma: Add a field of bit flags to struct rpcrdma_req (Don Dutile) [1549856] - [net] xprtrdma: Add data structure to manage RDMA Send arguments (Don Dutile) [1549856] - [kernel] asm-generic: guard smp_store_release/load_acquire (Don Dutile) [1549856] - [kernel] arch: conditionally define smp_(mb,rmb,wmb) (Don Dutile) [1549856] - [net] xprtrdma: \"Unoptimize\" rpcrdma_prepare_hdr_sge() (Don Dutile) [1549856] - [net] xprtrdma: Change return value of rpcrdma_prepare_send_sges() (Don Dutile) [1549856] - [net] xprtrdma: Fix error handling in rpcrdma_prepare_msg_sges() (Don Dutile) [1549856] - [net] xprtrdma: Clean up SGE accounting in rpcrdma_prepare_msg_sges() (Don Dutile) [1549856] - [net] xprtrdma: Decode credits field in rpcrdma_reply_handler (Don Dutile) [1549856] - [net] xprtrdma: Invoke rpcrdma_reply_handler directly from RECV completion (Don Dutile) [1549856] - [net] xprtrdma: Refactor rpcrdma_reply_handler some more (Don Dutile) [1549856] - [net] xprtrdma: Move decoded header fields into rpcrdma_rep (Don Dutile) [1549856] - [net] xprtrdma: Throw away reply when version is unrecognized (Don Dutile) [1549856] - [net] svcrdma: Enqueue after setting XPT_CLOSE in completion handlers (Don Dutile) [1549856] - [net] svcrdma: Preserve CB send buffer across retransmits (Don Dutile) [1549856] - [net] xprtrdma: Remove ro_unmap_safe (Don Dutile) [1549856] - [net] xprtrdma: Use ro_unmap_sync in xprt_rdma_send_request (Don Dutile) [1549856] - [net] xprtrdma: Don\'t defer fencing an async RPC\'s chunks (Don Dutile) [1549856] - [infiniband] rdma/usnic: Instantiate data structures once (Don Dutile) [1549856] - [infiniband] rdma/usnic: Remove a set-but-not-used variable (Don Dutile) [1549856] - [infiniband] rdma/usnic: Make the compiler check declaration consistency during compilation (Don Dutile) [1549856] - [infiniband] ib/ocrdma_hw: remove unnecessary code in ocrdma_mbx_dealloc_lkey (Don Dutile) [1549856] - [infiniband] rdma/ocrdma: Remove set-but-not-used variables (Don Dutile) [1549856] - [infiniband] rdma/ocrdma: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] - [infiniband] rdma/ocrdma: Use NULL instead of 0 to represent a pointer (Don Dutile) [1549856] - [infiniband] ib/nes: Fix a race condition in nes_inetaddr_event() (Don Dutile) [1549856] - [infiniband] ib/ocrdma: pr_err() strings should end with newlines (Don Dutile) [1549856] - [infiniband] ib/nes: Remove set-but-not-used variables (Don Dutile) [1549856] - [infiniband] ib/nes: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] - [infiniband] ib/nes: Fix indentation (Don Dutile) [1549856] - [infiniband] ib/mthca: Fix indentation (Don Dutile) [1549856] - [infiniband] ib/rxe: don\'t crash, if allocation of crc algorithm failed (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: Convert timers to use timer_setup() (Don Dutile) [1520302 1549856] - [infiniband] rdma/rxe: Suppress gcc 7 fall-through complaints (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: put the pool on allocation failure (Don Dutile) [1520302 1549856] - [infiniband] ib/rxe: check for allocation failure on elem (Don Dutile) [1520302 1549856] - [infiniband] ib/srpt: Disable RDMA access by the initiator (Don Dutile) [1549856] - [infiniband] ib/srpt: Ensure that modifying the use_srq configfs attribute works (Don Dutile) [1549856 1557122] - [infiniband] ib/srpt: Wait until channel release has finished during module unload (Don Dutile) [1549856] - [infiniband] ib/srpt: Introduce srpt_disconnect_ch_sync() (Don Dutile) [1549856] - [infiniband] ib/srpt: Introduce helper functions for SRQ allocation and freeing (Don Dutile) [1549856 1557122] - [infiniband] ib/srpt: Post receive work requests after qp transition to INIT state (Don Dutile) [1549856] - [infiniband] ib/srp: Make CM timeout dependent on subnet timeout (Don Dutile) [1549856] - [infiniband] ib/srp: Cache global rkey (Don Dutile) [1549856] - [infiniband] ib/srp: Remove second argument of srp_destroy_qp() (Don Dutile) [1549856] - [infiniband] ib/srpt: Change default behavior from using SRQ to using RC (Don Dutile) [1549856 1557122] - [target] ib/srpt: Accept GUIDs as port names (Don Dutile) [1549856] - [infiniband] ib/srpt: Report login failures only once (Don Dutile) [1549856] - [infiniband] ib_srpt: Convert to target_alloc_session usage (Don Dutile) [1549856] - [infiniband] ib/srpt: Cache global L_Key (Don Dutile) [1549856] - [infiniband] ib/srpt: Limit the send and receive queue sizes to what the HCA supports (Don Dutile) [1549856] - [infiniband] rdma/isert: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] - [infiniband] ib/ipoib: Fix lockdep issue found on ipoib_ib_dev_heavy_flush (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Restore MM behavior in case of tx_ring allocation failure (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib, iser: Consistent print format of vendor error (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Remove device when one port fails to init (Don Dutile) [1520300 1549856] - [infiniband] rdma/netlink: Fix locking around __ib_get_device_by_index (Don Dutile) [1520300 1549856] - [infiniband] ib/ipoib: Fix race condition in neigh creation (Don Dutile) [1520300 1549856] - [infiniband] ib/uverbs: Fix command checking as part of ib_uverbs_ex_modify_qp() (Don Dutile) [1549856] - [infiniband] ib/core: Init subsys if compiled to vmlinuz-core (Don Dutile) [1549856] - [infiniband] rdma/cma: Make sure that PSN is not over max allowed (Don Dutile) [1549856] - [infiniband] ib: INFINIBAND should depend on HAS_DMA (Don Dutile) [1549856] - [rdma] core: Rename kernel modify_cq to better describe its usage (Don Dutile) [1549856] - [uapi] ib/uverbs: Add CQ moderation capability to query_device (Don Dutile) [1549856] - [uapi] ib/uverbs: Allow CQ moderation with modify CQ (Don Dutile) [1549856] - [rdma] core: Make function rdma_copy_addr return void (Don Dutile) [1549856] - [infiniband] rdma/core: avoid uninitialized variable warning in create_udata (Don Dutile) [1549856] - [rdma] ib/core: Add PCI write end padding flags for WQ and QP (Don Dutile) [1549856] - [rdma] umem: Avoid partial declaration of non-static function (Don Dutile) [1549856] - [rdma] ib/core: Fix calculation of maximum RoCE MTU (Don Dutile) [1549856] - [infiniband] ib/core: Fix unable to change lifespan entry for hw_counters (Don Dutile) [1549856] - [rdma] ib: Let ib_core resolve destination mac address (Don Dutile) [1549856] - [rdma] ib/core: Introduce and use rdma_create_user_ah (Don Dutile) [1549856] - [infiniband] rdma/uverbs: Make the code in ib_uverbs_cmd_verbs() less confusing (Don Dutile) [1549856] - [infiniband] rdma/iwcm: Remove a set-but-not-used variable (Don Dutile) [1549856] - [infiniband] rdma/cma: Avoid triggering undefined behavior (Don Dutile) [1549856] - [infiniband] ib/cm: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] - [rdma] ib/core: Fix endianness annotation in rdma_is_multicast_addr() (Don Dutile) [1549856] - [infiniband] ib/core: remove redundant check on prot_sg_cnt (Don Dutile) [1549856] - [rdma] ib/core: Simplify sa_path_set_(sd)lid() calls (Don Dutile) [1549856] - [infiniband] add MMU dependency for user_mem (Don Dutile) [1549856] - [infiniband] rdma/nes: Convert timers to use timer_setup() (Don Dutile) [1549856] - [kernel] timer: Prepare to change timer callback argument type (Don Dutile) [1549856] - [infiniband] ib/uverbs: clean up INIT_UDATA() macro usage (Don Dutile) [1549856] - [infiniband] ib/uverbs: clean up INIT_UDATA_BUF_OR_NULL usage (Don Dutile) [1549856] - [infiniband] ib: Move PCI dependency from root KConfig to HW\'s KConfigs (Don Dutile) [1549856] - [infiniband] ib/core: fix spelling mistake: \"aceess\" -> \"access\" (Don Dutile) [1549856]
Sun Apr 22 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-875.el7] - [thunderbolt] Add support for Intel Titan Ridge (Jarod Wilson) [1495244] - [infiniband] mlx5: Set the default active rate and width to QDR and 4X (Honggang Li) [1554535] - [netdrv] thunderbolt: Run disconnect flow asynchronously when logout is received (Jarod Wilson) [1495229] - [netdrv] thunderbolt: Tear down connection properly on suspend (Jarod Wilson) [1495229] - [netdrv] thunderbolt: Stop using zero to mean no valid DMA mapping (Jarod Wilson) [1495229] - [netdrv] thunderbolt: Clear finished Tx frame bus address in tbnet_tx_callback() (Jarod Wilson) [1495229] - [netdrv] thunderbolt: Right shifting to zero bug in tbnet_handle_packet() (Jarod Wilson) [1495229] - [netdrv] Add support for networking over Thunderbolt cable (Jarod Wilson) [1495229] - [kernel] thunderbolt: Introduce USB only (SL4) security level (Jarod Wilson) [1495229] - [kernel] thunderbolt: Add support for preboot ACL (Jarod Wilson) [1495229] - [thunderbolt] Add \'boot\' attribute for devices (Jarod Wilson) [1495229] - [thunderbolt] Move driver ready handling to struct icm (Jarod Wilson) [1495229] - [thunderbolt] Add constant for approval timeout (Jarod Wilson) [1495229] - [kernel] thunderbolt: Add tb_xdomain_find_by_route() (Jarod Wilson) [1495229] - [thunderbolt] Add tb_switch_find_by_route() (Jarod Wilson) [1495229] - [thunderbolt] Add tb_switch_get() (Jarod Wilson) [1495229] - [thunderbolt] Correct function name in kernel-doc comment (Jarod Wilson) [1495229] - [thunderbolt] Factor common ICM add and update operations out (Jarod Wilson) [1495229] - [thunderbolt] Handle rejected Thunderbolt devices (Jarod Wilson) [1495229] - [thunderbolt] Wait a bit longer for ICM to authenticate the active NVM (Jarod Wilson) [1495229] - [thunderbolt] Wait a bit longer for root switch config space (Jarod Wilson) [1495229] - [thunderbolt] Do not overwrite error code when domain adding fails (Jarod Wilson) [1495229] - [thunderbolt] Handle connecting device in place of host properly (Jarod Wilson) [1495229] - [thunderbolt] Serialize PCIe tunnel creation with PCI rescan (Jarod Wilson) [1495229] - [thunderbolt] Resume control channel after hibernation image is created (Jarod Wilson) [1495229] - [kernel] thunderbolt: Add function to retrieve DMA device for the ring (Jarod Wilson) [1495229] - [thunderbolt] Mask ring interrupt properly when polling starts (Jarod Wilson) [1495229] - [thunderbolt] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jarod Wilson) [1495229] - [thunderbolt] Drop sequence number check from tb_xdomain_match() (Jarod Wilson) [1495229] - [thunderbolt] Fix a couple right shifting to zero bugs (Jarod Wilson) [1495229] - [thunderbolt] Initialize Thunderbolt bus earlier (Jarod Wilson) [1495229] - [thunderbolt] Allocate ring HopID automatically if requested (Jarod Wilson) [1495229] - [kernel] thunderbolt: Add polling mode for rings (Jarod Wilson) [1495229] - [kernel] thunderbolt: Use spinlock in NHI serialization (Jarod Wilson) [1495229] - [kernel] thunderbolt: Use spinlock in ring serialization (Jarod Wilson) [1495229] - [kernel] thunderbolt: Move ring descriptor flags to thunderbolt.h (Jarod Wilson) [1495229] - [kernel] thunderbolt: Export ring handling functions to modules (Jarod Wilson) [1495229] - [thunderbolt] Add support for frame mode (Jarod Wilson) [1495229] - [thunderbolt] Configure interrupt throttling for all interrupts (Jarod Wilson) [1495229] - [thunderbolt] Add support for XDomain discovery protocol (Jarod Wilson) [1495229] - [kernel] thunderbolt: Move tb_switch_phy_port_from_link() to thunderbolt.h (Jarod Wilson) [1495229] - [kernel] thunderbolt: Move thunderbolt domain structure to thunderbolt.h (Jarod Wilson) [1495229] - [kernel] thunderbolt: Move enum tb_cfg_pkg_type to thunderbolt.h (Jarod Wilson) [1495229] - [kernel] thunderbolt: Add support for XDomain properties (Jarod Wilson) [1495229] - [thunderbolt] Remove __packed from ICM message structures (Jarod Wilson) [1495229] - [kernel] byteorder: Move (cpu_to_be32, be32_to_cpu)_array() from Thunderbolt to core (Jarod Wilson) [1495229] - [platform] x86: intel-wmi-thunderbolt: Silence error cases (Jarod Wilson) [1495229] - [platform] x86: Add driver to force WMI Thunderbolt controller power status (Jarod Wilson) [1495229] - [documentation] thunderbolt: Add documentation how Thunderbolt bus can be used (Jarod Wilson) [1495229] - [netdrv] ibmvnic: Do not notify peers on parameter change resets (Desnes Augusto Nunes do Rosario) [1566205] - [netdrv] ibmvnic: Handle all login error conditions (Desnes Augusto Nunes do Rosario) [1566205] - [netdrv] e1000: Replace WARN_ONCE with netdev_WARN_ONCE (David Arcari) [1562064] - [netdrv] e1000: fix disabling already-disabled warning (David Arcari) [1562064] - [netdrv] e1000: Fix off-by-one in debug message (David Arcari) [1562064] - [netdrv] e1000: avoid null pointer dereference on invalid stat type (David Arcari) [1562064] - [netdrv] e1000: fix race condition between e1000_down() and e1000_watchdog (David Arcari) [1562064] - [netdrv] networking: introduce and use skb_put_data() (David Arcari) [1562064] - [netdrv] e1000: Omit private ndo_get_stats function (David Arcari) [1562064] - [netdrv] e1000: use new API ethtool_(get|set)_link_ksettings (David Arcari) [1562064] - [netdrv] e1000: use disable_hardirq() for e1000_netpoll() (David Arcari) [1562064] - [netdrv] intel: use core min/max MTU checking (David Arcari) [1562064] - [netdrv] e1000: call ndo_stop() instead of dev_close() when running offline selftest (David Arcari) [1562064] - [kernel] genirq: Provide disable_hardirq() (David Arcari) [1562064] - [netdrv] atlantic: fix spelling error in Kconfig file (David Arcari) [1546765] - [netdrv] atlantic: re-enabled mark_tech_preview (David Arcari) [1546765] - [netdrv] aquantia: driver version bump (David Arcari) [1546765] - [netdrv] aquantia: Allow live mac address changes (David Arcari) [1540028 1546765] - [netdrv] aquantia: Add tx clean budget and valid budget handling logic (David Arcari) [1546765] - [netdrv] aquantia: Change inefficient wait loop on fw data reads (David Arcari) [1546765] - [netdrv] aquantia: Fix a regression with reset on old firmware (David Arcari) [1546765] - [netdrv] aquantia: Fix hardware reset when SPI may rarely hangup (David Arcari) [1546765] - [netdrv] aquantia: Fix error handling in aq_pci_probe() (David Arcari) [1546765] - [netdrv] aquantia: make symbol hw_atl_boards static (David Arcari) [1546765] - [netdrv] aquantia: Fix error return code in aq_pci_probe() (David Arcari) [1546765] - [netdrv] aquantia: bump driver version to match aquantia internal numbering (David Arcari) [1546765] - [netdrv] aquantia: Report correct mediatype via ethtool (David Arcari) [1546765] - [netdrv] aquantia: Introduce global AQC hardware reset sequence (David Arcari) [1546765] - [netdrv] aquantia: Introduce support for new firmware on AQC cards (David Arcari) [1546765] - [netdrv] aquantia: Introduce firmware ops callbacks (David Arcari) [1546765] - [netdrv] aquantia: Change confusing no_ff_addr to more meaningful name (David Arcari) [1546765] - [netdrv] aquantia: Remove create/destroy from hw ops (David Arcari) [1546765] - [netdrv] aquantia: Cleanup pci functions module (David Arcari) [1546765] - [netdrv] aquantia: Convert hw and caps structures to const static pointers (David Arcari) [1546765] - [netdrv] aquantia: Introduce new AQC devices and capabilities (David Arcari) [1546765] - [netdrv] aquantia: Introduce new device ids and constants (David Arcari) [1546765] - [netdrv] aquantia: Fix internal stats calculation on rx (David Arcari) [1546765] - [netdrv] aquantia: Prepend hw access functions declarations with prefix (David Arcari) [1546765] - [netdrv] aquantia: Fix register definitions to linux style (David Arcari) [1546765] - [netdrv] aquantia: Eliminate aq_nic structure abstraction (David Arcari) [1546765] - [netdrv] aquantia: Simplify dependencies between pci modules (David Arcari) [1546765] - [netdrv] aquantia: Add const qualifiers for hardware ops tables (David Arcari) [1546765] - [netdrv] aquantia: Remove duplicate hardware descriptors declarations (David Arcari) [1546765] - [netdrv] aquantia: Cleanup hardware access modules (David Arcari) [1546765] - [netdrv] aquantia: Cleanup status flags accesses (David Arcari) [1546765] - [netdrv] aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE (David Arcari) [1546765] - [netdrv] aquantia: Limit number of MSIX irqs to the number of cpus (David Arcari) [1546765] - [netdrv] aquantia: call set_irq_affinity_hint before free_irq (David Arcari) [1546765] - [netdrv] aquantia: switch to pci_alloc_irq_vectors (David Arcari) [1546765] - [netdrv] aquantia: atlantic: remove tech preview (David Arcari) [1546765] - [security] selinux: add a map permission check for mmap (Paul Moore) [1458535] - [security] selinux: fix bug in conditional rules handling (Paul Moore) [1518352] - [security] selinux: ioctl_has_perm should be static (Paul Moore) [1518352] - [security] selinux: extended permissions for ioctls (Paul Moore) [1518352] - [security] add ioctl specific auditing to lsm_audit (Paul Moore) [1518352] - [security] selinux: remove unnecessary pointer reassignment (Paul Moore) [1518352] - [security] selinux: report permissive mode in avc: denied messages (Paul Moore) [1518352] - [crypto] cryptd: Add cryptd_max_cpu_qlen module parameter (Bruno Eduardo de Oliveira Meneguele) [1503626] - [crypto] aesni: Add support for 192 & 256 bit keys to AESNI RFC4106 (Bruno Eduardo de Oliveira Meneguele) [1568167] - [crypto] api: Only abort operations on fatal signal (Herbert Xu) [1397353] - [crypto] testmgr: Enable DH/ECDH in FIPS mode (Herbert Xu) [1523367] - [crypto] algif_hash: Fix result clobbering in recvmsg (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] algif_hash: Fix NULL hash crash with shash (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] algif_hash - Handle NULL hashes correctly (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] algif_hash: wait for crypto_ahash_init() to complete (Bruno Eduardo de Oliveira Meneguele) [1548921] - [net] crypto: algif - add and use sock_kzfree_s() instead of memzero_explicit() (Bruno Eduardo de Oliveira Meneguele) [1548921] - [net] Trap attempts to call sock_kfree_s() with a NULL pointer (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] algif - zeroize IV buffer (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] algif - zeroize message digest buffer (Bruno Eduardo de Oliveira Meneguele) [1548921]
Fri Apr 20 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-874.el7] - [pci] cnb: Add pcim_set_mwi(), a device-managed pci_set_mwi() (Ivan Vecera) [1567972] - [pci] acpi: Bail early in acpi_pci_add_bus() if there is no ACPI handle (Mohammed Gamal) [1539534] - [acpi] processor: Set default C1 idle state description (Prarit Bhargava) [1557603] - [hv] vmbus: Fix a rescind issue (Eduardo Otubo) [1518498] - [linux] slab.h: add kmalloc_array_node() and kcalloc_node() (Ivan Vecera) [1557630] - [iommu] amd: Limit the IOVA page range to the specified addresses (Gary Hook) [1546889] - [crypto] dh - Fix double free of ctx->p (Prarit Bhargava) [1562514] - [crypto] dh - fix memleak in setkey (Prarit Bhargava) [1562514] - [tty] vt: Fix the memory leak in visual_init (Prarit Bhargava) [1562514] - [video] fbcon: Fix memory leak in fbcon_exit() (Prarit Bhargava) [1562514] - [video] fbcon: Fix memory leak in con2fb_release_oldinfo() (Prarit Bhargava) [1562514] - [kernel] pm / sleep: Fix memory leak in pm_vt_switch_unregister() (Prarit Bhargava) [1562514] - [video] Release efifb\'s colormap in efifb_destroy() (Prarit Bhargava) [1562514] - [scsi] Fix memory leaks in scsi_alloc_sdev() (Prarit Bhargava) [1564749] - [of] platform: Do not reallocate device_rh (Prarit Bhargava) [1564749] - [scsi] Fix device_rh leak in scsi_alloc_target() (Prarit Bhargava) [1564749] - [md] dm: remove fmode_t argument from .prepare_ioctl hook (Mike Snitzer) [1562960] - [md] dm: hold DM table for duration of ioctl rather than use blkdev_get (Mike Snitzer) [1562960] - [block] blk-mq: quiesce queue during switching io sched and updating nr_requests (Ming Lei) [1566314] - [block] blk-mq: only run the hardware queue if IO is pending (Ming Lei) [1566314] - [block] don\'t call blk_mq_quiesce_queue() after queue is frozen (Ming Lei) [1566314] - [nvme] Fix a race condition related to stopping queues (Ming Lei) [1566314] - [firmware] fw_cfg: write vmcoreinfo details (Marc-Andre Lureau) [1533367] - [kernel] crash: export paddr_vmcoreinfo_note() (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: add DMA register (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: add a public uapi header (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: handle fw_cfg_read_blob() error (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: remove inline from fw_cfg_read_blob() (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: fix sparse warnings with fw_cfg_file (Marc-Andre Lureau) [1533367] - [firmware] fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-Andre Lureau) [1533367] - [firmware] revert \"fw_cfg: add DMA register\" (Marc-Andre Lureau) [1533367] - [firmware] revert \"fw_cfg: do DMA read operation\" (Marc-Andre Lureau) [1533367] - [firmware] revert \"fw_cfg: write vmcoreinfo details\" (Marc-Andre Lureau) [1533367] - [powerpc] kvm: book3s pr: Allow access to unprivileged MMCR2 register (Laurent Vivier) [1464913] - [powerpc] System reset avoid interleaving oops using die synchronisation (Mauricio Oliveira) [1564126] - [powerpc] Do not send system reset request through the oops path (Mauricio Oliveira) [1564126] - [powerpc] crash: Remove the test for cpu_online in the IPI callback (Mauricio Oliveira) [1564126] - [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1561787] - [powerpc] Move default security feature flags (Mauricio Oliveira) [1561787] - [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1561787] - [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1561787] - [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1561787] - [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1561787] - [powerpc] powernv: Use the security flags in pnv_setup_rfi_flush() (Mauricio Oliveira) [1561787] - [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1561787] - [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1561787] - [powerpc] powernv: Set or clear security feature flags (Mauricio Oliveira) [1561787] - [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1561787] - [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1561787] - [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1561787] - [powerpc] lib: seq: Add seq_buf_printf() (Mauricio Oliveira) [1561787] - [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1561785] - [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1561785] - [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1561785] - [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1561785] - [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1561785] - [powerpc] msi: Fix race condition in tearing down MSI interrupts (David Milburn) [1549680] - [x86] platform/uv: Fix critical UV MMR address error (Frank Ramsay) [1562945]
Thu Apr 19 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-873.el7] - [mmc] core: Export API to allow hosts to get the card address (Gopal Tiwari) [1549495] - [mmc] sdio: Fix sdio wait busy implement limitation (Gopal Tiwari) [1549495] - [mmc] sdhci: Control the delay between tuning commands (Gopal Tiwari) [1549495] - [mmc] core: add proper be32 annotation (Gopal Tiwari) [1549495] - [mmc] sdhci: Export sdhci_enable_sdio_irq() from sdhci.c (Gopal Tiwari) [1549495] - [mmc] sdhci: Export sdhci_start_signal_voltage_switch() in sdhci.c (Gopal Tiwari) [1549495] - [mmc] sdhci: Export sdhci_set_ios() from sdhci.c (Gopal Tiwari) [1549495] - [mmc] core: refactor mmc_request_done() (Gopal Tiwari) [1549495] - [mmc] core: refactor asynchronous request finalization (Gopal Tiwari) [1549495] - [mmc] core: move some code in mmc_start_areq() (Gopal Tiwari) [1549495] - [mmc] core: Factor out mrq preparation from mmc_start_request() (Gopal Tiwari) [1549495] - [mmc] core: Factor out debug prints from mmc_start_request() (Gopal Tiwari) [1549495] - [mmc] block: Factor out data preparation (Gopal Tiwari) [1549495] - [mmc] block: Change mmc_apply_rel_rw() to get block address from the request (Gopal Tiwari) [1549495] - [mmc] block: Disable Command Queue while RPMB is used (Gopal Tiwari) [1549495] - [mmc] mmc_test: Disable Command Queue while mmc_test is used (Gopal Tiwari) [1549495] - [mmc] Add functions to enable / disable the Command Queue (Gopal Tiwari) [1549495] - [mmc] queue: Share mmc request array between partitions (Gopal Tiwari) [1549495] - [mmc] block: Introduce queue semantics (Gopal Tiwari) [1549495] - [mmc] block: Use local var for mqrq_cur (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Set MMC_CAP_AGGRESSIVE_PM for BYT-related Intel controllers (Gopal Tiwari) [1549495] - [mmc] sdhci-acpi: Set MMC_CAP_AGGRESSIVE_PM for BYT-related Intel controllers (Gopal Tiwari) [1549495] - [mmc] sdhci: clarify the get_timeout_clock callback (Gopal Tiwari) [1549495] - [mmc] sdio: improve mmc_io_rw_extended (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Add runtime suspend/resume callbacks (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Let suspend/resume callbacks replace default callbacks (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Conditionally compile pm sleep functions (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Do not use suspend/resume callbacks with runtime pm (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Let devices define how to add the host (Gopal Tiwari) [1549495] - [mmc] sdhci: Add CQE support (Gopal Tiwari) [1549495] - [mmc] sdhci: Factor out sdhci_set_default_irqs (Gopal Tiwari) [1549495] - [mmc] sdhci: Add sdhci_cleanup_host (Gopal Tiwari) [1549495] - [mmc] sdhci: Get rid of \'extern\' in header file (Gopal Tiwari) [1549495] - [mmc] sdhci: Export sdhci_dumpregs (Gopal Tiwari) [1549495] - [mmc] sdhci: Improve register dump print format (Gopal Tiwari) [1549495] - [mmc] sdhci: Use sdhci_readl() not readl() in sdhci_dumpregs() (Gopal Tiwari) [1549495] - [mmc] sdhci: Add response register to register dump (Gopal Tiwari) [1549495] - [mmc] sdhci: Improve debug print format (Gopal Tiwari) [1549495] - [mmc] sdhci: Reduce spin lock usage in sdhci_execute_tuning (Gopal Tiwari) [1549495] - [mmc] sdhci: Do not use spin lock in set_ios paths (Gopal Tiwari) [1549495] - [mmc] sdhci: Let drivers decide whether to use mmc_retune_needed() with pm (Gopal Tiwari) [1549495] - [mmc] sdhci: Optimize delay loops (Gopal Tiwari) [1549495] - [mmc] core: simplify return code (Gopal Tiwari) [1549495] - [mmc] core: guard dereference of optional parameter (Gopal Tiwari) [1549495] - [mmc] sdio: fix alignment issue in struct sdio_func (Gopal Tiwari) [1549495] - [mmc] remove the discard_zeroes_data flag (Gopal Tiwari) [1549495] - [mmc] sdhci: Disable runtime pm when the sdio_irq is enabled (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Do not disable interrupts in sdhci_intel_set_power (Gopal Tiwari) [1549495] - [mmc] sdhci: Do not disable interrupts while waiting for clock (Gopal Tiwari) [1549495] - [mmc] ushc: fix NULL-deref at probe (Gopal Tiwari) [1549495] - [mmc] core: mmc_blk_rw_cmd_err - remove unused variable (Gopal Tiwari) [1549495] - [mmc] block: Fix cmd error reset failure path (Gopal Tiwari) [1549495] - [mmc] block: Fix is_waiting_last_req set incorrectly (Gopal Tiwari) [1549495] - [mmc] core: Fix access to HS400-ES devices (Gopal Tiwari) [1549495] - [mmc] core: add mmc prefix for blk_fixups (Gopal Tiwari) [1549495] - [mmc] core: move all quirks together into quirks.h (Gopal Tiwari) [1549495] - [mmc] core: improve the quirks for sdio devices (Gopal Tiwari) [1549495] - [mmc] core: move some sdio IDs out of quirks file (Gopal Tiwari) [1549495] - [mmc] core: change quirks.c to be a header file (Gopal Tiwari) [1549495] - [mmc] Adding AUTO_BKOPS_EN bit set for Auto BKOPS support (Gopal Tiwari) [1549495] - [mmc] MAN_BKOPS_EN inverse debug message logic (Gopal Tiwari) [1549495] - [mmc] core: start to break apart mmc_start_areq() (Gopal Tiwari) [1549495] - [mmc] block: respect bool returned from blk_end_request() (Gopal Tiwari) [1549495] - [mmc] block: return errorcode from mmc_sd_num_wr_blocks() (Gopal Tiwari) [1549495] - [mmc] queue: turn queue flags into bools (Gopal Tiwari) [1549495] - [mmc] block: rename mmc_active to areq (Gopal Tiwari) [1549495] - [mmc] block: refactor mmc_blk_rw_try_restart() (Gopal Tiwari) [1549495] - [mmc] core: rename mmc_start_req() to *areq() (Gopal Tiwari) [1549495] - [mmc] block: rename rqc and req (Gopal Tiwari) [1549495] - [mmc] block: inline the command abort and start new goto:s (Gopal Tiwari) [1549495] - [mmc] core: switch to ida_simple_ functions in block.c (Gopal Tiwari) [1549495] - [mmc] core/mmci: restore pre/post_req behaviour (Gopal Tiwari) [1549495] - [mmc] core: fix error path in mmc_host_alloc (Gopal Tiwari) [1549495] - [mmc] core: simplify ida handling (Gopal Tiwari) [1549495] - [mmc] core: Extend mmc_of_parse() to check for mmc-ddr-3_3v (Gopal Tiwari) [1549495] - [mmc] core: Invent MMC_CAP_3_3V_DDR (Gopal Tiwari) [1549495] - [mmc] core: Rename __mmc_set_signal_voltage() to mmc_set_signal_voltage() (Gopal Tiwari) [1549495] - [mmc] core: Clarify usage of mmc_set_signal_voltage() (Gopal Tiwari) [1549495] - [mmc] core: Remove redundant code in mmc_set_signal_voltage() (Gopal Tiwari) [1549495] - [mmc] block: stop passing around pointless return values (Gopal Tiwari) [1549495] - [mmc] block: introduce new_areq and old_areq (Gopal Tiwari) [1549495] - [mmc] block: inline command abortions (Gopal Tiwari) [1549495] - [mmc] block: do not assign mq_rq when aborting command (Gopal Tiwari) [1549495] - [mmc] block: break out mmc_blk_rw_start_new() (Gopal Tiwari) [1549495] - [mmc] block: break out mmc_blk_rw_cmd_abort() (Gopal Tiwari) [1549495] - [mmc] sdhci: Clear SDHCI_HS400_TUNING flag after platform_execute_tuning (Gopal Tiwari) [1549495] - [mmc] sdhci-acpi: support deferred probe (Gopal Tiwari) [1549495] - [mmc] core: Move public functions from host.h to private headers (Gopal Tiwari) [1549495] - [mmc] core: Move public functions from card.h to private headers (Gopal Tiwari) [1549495] - [mmc] vub300: Don\'t use mmc_card_present() when validating for inserted card (Gopal Tiwari) [1549495] - [mmc] core: Move public functions from core.h to private headers (Gopal Tiwari) [1549495] - [mmc] core: First step in cleaning up private mmc header files (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Add support for HS200 tuning mode on AMD, eMMC-4.5.1 (Gopal Tiwari) [1549495] - [mmc] sdio: don\'t use rocr to check if the card could support UHS mode (Gopal Tiwari) [1549495] - [mmc] sdio: Factor out retry init card helper function (Gopal Tiwari) [1549495] - [mmc] core: Use kmalloc_array() in mmc_alloc_sg() (Gopal Tiwari) [1549495] - [mmc] slot-gpio: Don\'t override con_id when request descriptor (Gopal Tiwari) [1549495] - [mmc] sdhci-pci: Remove unused member cd_con_id (Gopal Tiwari) [1549495] - [mmc] host: Include interrupt.h in mmc host drivers that depends on it (Gopal Tiwari) [1549495] - [mmc] sdhci: Include leds.h (Gopal Tiwari) [1549495] - [mmc] sdhci-cadence: Include mmc.h (Gopal Tiwari) [1549495] - [mmc] use empty initializer list to zero-clear structures (Gopal Tiwari) [1549495] - [mmc] block: Replace \"goto retry\" by a proper do / while loop (Gopal Tiwari) [1549495] - [mmc] block: Avoid uninitialized warning in mmc_blk_issue_discard_rq() (Gopal Tiwari) [1549495] - [mmc] core: Export device lifetime information through sysfs (Gopal Tiwari) [1549495]
Thu Apr 19 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-872.el7] - [tools] cpupower: Fix cpupower working when cpu0 is offline (Gustavo Duarte) [1545301] - [tools] perf vendor events powerpc: Update POWER9 events (Gustavo Duarte) [1544754] - [tools] perf test powerpc: Fix \'Object code reading\' test (Steve Best) [1544705] - [tools] perf test: Add test case for PERF_SAMPLE_PHYS_ADDR (Jiri Olsa) [1545923] - [tools] perf script: Support physical address (Jiri Olsa) [1545923] - [tools] perf mem: Support physical address (Jiri Olsa) [1545923] - [tools] perf sort: Add sort option for physical address (Jiri Olsa) [1545923] - [tools] perf tools: Support new sample type for physical address (Jiri Olsa) [1545923] - [kernel] perf/core, x86: Add PERF_SAMPLE_PHYS_ADDR (Jiri Olsa) [1545923] - [tools] perf symbols: Accept zero as the kernel base address (Jiri Olsa) [1532861] - [tools] perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target (Jiri Olsa) [1532861] - [tools] perf evsel: State in the default event name if attr.exclude_kernel is set (Jiri Olsa) [1532861] - [tools] perf evsel: Fix attr.exclude_kernel setting for default cycles:p (Jiri Olsa) [1532861] - [tools] perf unwind: Do not fail due to missing unwind support (Jiri Olsa) [1532861] - [tools] perf evsel: Set attr.exclude_kernel when probing max attr.precise_ip (Jiri Olsa) [1532861] - [tools] perf auxtrace: Add CPU filter support (Jiri Olsa) [1532861] - [tools] perf intel-pt: Do not use TSC packets for calculating CPU cycles to TSC (Jiri Olsa) [1532861] - [tools] perf intel-pt: Update documentation to include new ptwrite and power events (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add example script for power events and PTWRITE (Jiri Olsa) [1532861] - [tools] perf intel-pt: Synthesize new power and \"ptwrite\" events (Jiri Olsa) [1532861] - [tools] perf intel-pt: Move code in intel_pt_synth_events() to simplify attr setting (Jiri Olsa) [1532861] - [tools] perf intel-pt: Factor out intel_pt_set_event_name() (Jiri Olsa) [1532861] - [tools] perf intel-pt: Tidy messages into called function intel_pt_synth_event() (Jiri Olsa) [1532861] - [tools] perf intel-pt: Tidy Intel PT evsel lookup into separate function (Jiri Olsa) [1532861] - [tools] perf intel-pt: Join needlessly wrapped lines (Jiri Olsa) [1532861] - [tools] perf intel-pt: Remove unused instructions_sample_period (Jiri Olsa) [1532861] - [tools] perf intel-pt: Factor out common code synthesizing event samples (Jiri Olsa) [1532861] - [tools] perf script: Add synthesized Intel PT power and ptwrite events (Jiri Olsa) [1532861] - [tools] perf script: Add \'synth\' field for synthesized event payloads (Jiri Olsa) [1532861] - [tools] perf auxtrace: Add itrace option to output power events (Jiri Olsa) [1532861] - [tools] perf auxtrace: Add itrace option to output ptwrite events (Jiri Olsa) [1532861] - [tools] tools Add byte-swapping macros to kernel.h (Jiri Olsa) [1532861] - [tools] perf script: Add \'synth\' event type for synthesized events (Jiri Olsa) [1532861] - [tools] x86/insn: perf tools: Add new ptwrite instruction (Jiri Olsa) [1532861] - [tools] perf jit: fix typo: \"incalid\" -> \"invalid\" (Jiri Olsa) [1532861] - [tools] perf tools: Kill die() (Jiri Olsa) [1532861] - [tools] perf config: Do not die when parsing u64 or int config values (Jiri Olsa) [1532861] - [tools] perf tools: Replace error() with pr_err() (Jiri Olsa) [1532861] - [tools] perf tools: Remove warning() (Jiri Olsa) [1532861] - [tools] perf event-parse: Use pr_warning() (Jiri Olsa) [1532861] - [tools] perf config: Use pr_warning() (Jiri Olsa) [1532861] - [tools] perf help: Use pr_warning() (Jiri Olsa) [1532861] - [tools] perf help: Elliminate dup code for reporting (Jiri Olsa) [1532861] - [tools] perf help: Introduce exec_failed() to avoid code duplication (Jiri Olsa) [1532861] - [tools] perf script: Fix message because field list option is -F not -f (Jiri Olsa) [1532861] - [tools] perf tools: Fix message because cpu list option is -C not -c (Jiri Olsa) [1532861] - [tools] perf intel-pt: Fix transactions_sample_type (Jiri Olsa) [1532861] - [tools] perf intel-pt: Remove redundant initial_skip checks (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add decoder support for CBR events (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add reserved byte to CBR packet payload (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add decoder support for ptwrite and power event packets (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add documentation for new config terms (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add default config for pass-through branch enable (Jiri Olsa) [1532861] - [tools] perf intel-pt: Allow decoding with branch tracing disabled (Jiri Olsa) [1532861] - [tools] perf intel-pt: Add missing __fallthrough (Jiri Olsa) [1532861] - [tools] perf intel-pt: Clear FUP flag on error (Jiri Olsa) [1532861] - [tools] perf intel-pt: Use FUP always when scanning for an IP (Jiri Olsa) [1532861] - [tools] perf intel-pt: Ensure never to set \'last_ip\' when packet \'count\' is zero (Jiri Olsa) [1532861] - [tools] perf intel-pt: Fix last_ip usage (Jiri Olsa) [1532861] - [tools] perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP (Jiri Olsa) [1532861] - [tools] perf intel-pt: Fix missing stack clear (Jiri Olsa) [1532861] - [tools] perf intel-pt: Improve sample timestamp (Jiri Olsa) [1532861] - [tools] perf intel-pt: Move decoder error setting into one condition (Jiri Olsa) [1532861] - [tools] perf tools: Remove unused _ALL_SOURCE define (Jiri Olsa) [1532861] - [tools] perf evsel: Adopt find_process() (Jiri Olsa) [1532861] - [tools] perf config: Refactor the code using \'ret\' variable in cmd_config() (Jiri Olsa) [1532861] - [tools] perf config: Check error cases of (show_spec, set)_config() (Jiri Olsa) [1532861] - [tools] perf ftrace: Add -D option for depth filter (Jiri Olsa) [1532861] - [tools] perf ftrace: Add option for function filtering (Jiri Olsa) [1532861] - [tools] perf ftrace: Move setup_pager before opening trace_pipe (Jiri Olsa) [1532861] - [tools] perf ftrace: Show error message when fails to set ftrace files (Jiri Olsa) [1532861] - [tools] perf script: Support -F brstackoff, dso (Jiri Olsa) [1532861] - [tools] perf script: Support -F brstack, dso and brstacksym, dso (Jiri Olsa) [1532861] - [tools] perf annotate: Return arch from symbol__disassemble() and save it in browser (Jiri Olsa) [1532861] - [tools] perf intel-pt/bts: Remove unused SAMPLE_SIZE defines and bts priv array (Jiri Olsa) [1532861] - [tools] Adopt __aligned from kernel sources (Jiri Olsa) [1532861] - [tools] Adopt __packed from kernel sources (Jiri Olsa) [1532861] - [tools] Adopt noinline from kernel sources (Jiri Olsa) [1532861] - [tools] perf tools: Use __maybe_unused consistently (Jiri Olsa) [1532861] - [tools] Adopt __scanf from kernel sources (Jiri Olsa) [1532861] - [tools] Adopt __printf from kernel sources (Jiri Olsa) [1532861] - [tools] Adopt __noreturn from kernel sources (Jiri Olsa) [1532861] - [tools] perf script: Allow adding and removing fields (Jiri Olsa) [1532861] - [tools] perf config: Invert an if statement to reduce nesting in cmd_config() (Jiri Olsa) [1532861] - [tools] perf annotate browser: Display titles in left frame (Jiri Olsa) [1532861] - [tools] perf report: Remove unnecessary check in annotate_browser_write() (Jiri Olsa) [1532861] - [kernel] perf/core: Fix potential double-fetch bug (Jiri Olsa) [1532861] - [kernel] perf/core: Fix group (cpu, task) validation (Jiri Olsa) [1532861] - [x86] Constify attribute_group structures (Jiri Olsa) [1532861] - [x86] Mark various structures and functions as \'static\' (Jiri Olsa) [1532861] - [kernel] perf/core: Fix time on IOC_ENABLE (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Fix missing marker for skx_uncore_cha_extra_regs (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Fix SKX CHA event extra regs (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Remove invalid Skylake server CHA filter field (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Fix Skylake server CHA LLC_LOOKUP event umask (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Fix Skylake server PCU PMU event format (Jiri Olsa) [1532861] - [x86] perf/x86/intel/uncore: Fix Skylake UPI PMU event masks (Jiri Olsa) [1532861] - [x86] perf/x86: Shut up false-positive -Wmaybe-uninitialized warning (Jiri Olsa) [1532861] - [x86] perf/x86/intel: Add proper condition to run sched_task callbacks (Jiri Olsa) [1532861] - [kernel] perf/core: Fix locking for children siblings group read (Jiri Olsa) [1532861] - [kernel] perf/core: Fix scheduling regression of pinned groups (Jiri Olsa) [1532861] - [x86] perf/x86/intel: Fix debug_store reset field for freq events (Jiri Olsa) [1532861] - [x86] perf: Drop EXPORT of perf_check_microcode (Jiri Olsa) [1532861] - [kernel] perf/core: Remove unused perf_cgroup_event_cgrp_time() function (Jiri Olsa) [1532861] - [kernel] perf/core: Correct event creation with PERF_FORMAT_GROUP (Jiri Olsa) [1532861] - [kernel] perf/core: Fix error handling in perf_event_alloc() (Jiri Olsa) [1532861] - [kernel] perf/core: Remove some dead code (Jiri Olsa) [1532861]
Mon Apr 16 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-871.el7] - [block] virtio_blk: print capacity at probe time (Stefan Hajnoczi) [1530625] - [block] virtio_blk: fix incorrect message when disk is resized (Stefan Hajnoczi) [1530625] - [ata] libata: Fix memory leak of device_rh struct (Prarit Bhargava) [1563011] - [block] blk-mq: Only register debugfs attributes for blk-mq queues (Ming Lei) [1563601] - [x86] spec_ctrl: disable IBRS in idle, part 2 (Josh Poimboeuf) [1558668] - [x86] intel_rdt/cqm: Prevent use after free (Prarit Bhargava) [1527073] - [x86] platform/uv: Fix GAM Range Table entries less than 1GB (Frank Ramsay) [1549252] - [x86] kvm: lapic: Fixup LDR on load in x2apic (\"Dr. David Alan Gilbert\") [1502591] - [x86] kvm: lapic: Split out x2apic ldr calculation (\"Dr. David Alan Gilbert\") [1502591] - [x86] powercap: rapl: Add support for Cannon Lake (David Arcari) [1456702] - [x86] cpu: Add Cannonlake to Intel family (David Arcari) [1456702] - [fs] pNFS/flexfiles: Ensure we have enough buffer for layoutreturn (Scott Mayhew) [1540784] - [fs] pNFS/flexfiles: Remove a redundant parameter in ff_layout_encode_ioerr() (Scott Mayhew) [1540784] - [fs] pNFS/flexfiles: Support sending layoutstats in layoutreturn (Scott Mayhew) [1540784] - [fs] pNFS/flexfiles: Minor refactoring before adding iostats to layoutreturn (Scott Mayhew) [1540784] - [fs] NFS: Fix up read of mirror stats (Scott Mayhew) [1540784] - [fs] pNFS/flexfiles: Clean up layoutstats (Scott Mayhew) [1540784] - [fs] pNFS/flexfiles: Refactor encoding of the layoutreturn payload (Scott Mayhew) [1540784] - [fs] pNFS: Add a layoutreturn callback to performa layout-private setup (Scott Mayhew) [1540784] - [fs] pNFS: Allow layout drivers to manage private data in struct nfs4_layoutreturn (Scott Mayhew) [1540784] - [fs] NFSv4: Add a generic structure for managing layout-private information (Scott Mayhew) [1540784] - [fs] pnfs/blocklayout: RHEL remove tech preview warning for SCSI layout (Benjamin Coddington) [1563319] - [fs] pnfs/blocklayout: Add module alias for LAYOUT4_SCSI (Benjamin Coddington) [1563319] - [fs] pnfs/blocklayout: Ensure disk address in block device map (Benjamin Coddington) [1446141] - [fs] pnfs/blocklayout: pnfs_block_dev_map uses bytes, not sectors (Benjamin Coddington) [1446141] - [fs] pnfs/blocklayout: handle transient devices (Benjamin Coddington) [1446141] - [fs] pnfs/blocklayout: set PNFS_LAYOUTRETURN_ON_ERROR (Benjamin Coddington) [1446141] - [fs] vfs: Remove incorrect debugging WARN in prepend_path (Frank Sorenson) [1481732] - [fs] xfs: fix transaction allocation deadlock in IO path (Eric Sandeen) [1551111] - [fs] fs: Teach path_connected to handle nfs filesystems with multiple roots (\"Eric W. Biederman\") [1560817] - [fs] gfs2: Dirty source inode during rename (Andreas Grunbacher) [1505548] - [fs] cifs: don\'t log STATUS_NOT_FOUND errors for DFS (Leif Sahlberg) [1530304] - [fs] cifs: dump IPC tcon in debug proc file (Leif Sahlberg) [1530304] - [fs] cifs: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl (Leif Sahlberg) [1530304] - [fs] cifs: make IPC a regular tcon (Leif Sahlberg) [1530304] - [fs] gfs2: Ignore trunc_dealloc requests that require more height (Robert S Peterson) [1541698] - [fs] gfs2: clear journal live bit in gfs2_log_flush (Robert S Peterson) [1541698] - [fs] eventpoll: fix uninitialized variable in epoll_ctl (Paul Moore) [1553256] - [net] off by one in inet6_pton() (Ivan Vecera) [1551750] - [net] vti6: Keep set MTU on link creation or change, validate it (Stefano Brivio) [1557268] - [net] ipv4: raise IP_MAX_MTU to theoretical limit (Stefano Brivio) [1557268] - [net] vti6: Properly adjust vti6 MTU from MTU of lower device (Stefano Brivio) [1557265] - [net] ip6_vti: adjust vti mtu according to mtu of lower device (Stefano Brivio) [1557265] - [net] vti4: Don\'t override MTU passed on link creation via IFLA_MTU (Stefano Brivio) [1557259] - [net] ip_tunnel: Clamp MTU to bounds on new link (Stefano Brivio) [1557259] - [net] xfrm: policy: check policy direction value (Bruno Eduardo de Oliveira Meneguele) [1479421] {CVE-2017-11600} - [net] ipv4: Allow unprivileged users to use per net sysctls (Florian Westphal) [1533405] - [net] ethtool: add ethtool_intersect_link_masks (Ivan Vecera) [1560668] - [net] ethtool: Add macro to clear a link mode setting (Ivan Vecera) [1560668] - [net] sock_diag: request _diag module only when the family or proto has been registered (Xin Long) [1544898] - [net] docs: segmentation-offloads.txt: add SCTP info (Xin Long) [1554767] - [net] gso: validate gso_type in GSO handlers (Xin Long) [1554767] - [net] sctp: Fix a big endian bug in sctp_diag_dump() (Xin Long) [1554767] - [net] sctp: add pr_debug for tracking asocs not found (Xin Long) [1554767] - [net] sctp: fix dst refcnt leak in sctp_v4_get_dst (Xin Long) [1554767] - [net] sctp: fix dst refcnt leak in sctp_v6_get_dst() (Xin Long) [1554767] - [net] sctp: do not allow the v4 socket to bind a v4mapped v6 address (Xin Long) [1554767] - [net] sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (Xin Long) [1554767] - [net] sctp: do not abandon the other frags in unsent outq if one msg has outstanding frags (Xin Long) [1554767] - [net] sctp: abandon the whole msg if one part of a fragmented message is abandoned (Xin Long) [1554767] - [net] sctp: only update outstanding_bytes for transmitted queue when doing prsctp_prune (Xin Long) [1554767] - [net] sctp: set frag_point in sctp_setsockopt_maxseg correctly (Xin Long) [1554767] - [net] sctp: Always set scope_id in sctp_inet6_skb_msgname (Xin Long) [1554767] - [net] sctp: use the right sk after waking up from wait_buf sleep (Xin Long) [1554767] - [net] sctp: do not free asoc when it is already dead in sctp_sendmsg (Xin Long) [1554767] - [net] sctp: fix a type cast warnings that causes a_rwnd gets the wrong value (Xin Long) [1554767] - [net] sctp: full support for ipv6 ip_nonlocal_bind & IP_FREEBIND (Xin Long) [1554767] - [net] sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (Xin Long) [1554767] - [net] sctp: do not mark sk dumped when inet_sctp_diag_fill returns err (Xin Long) [1554767] - [net] sctp: fix an use-after-free issue in sctp_sock_dump (Xin Long) [1554767] - [net] sctp: potential read out of bounds in sctp_ulpevent_type_enabled() (Xin Long) [1554767] - [net] sctp: fully initialize the IPv6 address in sctp_v6_to_addr() (Xin Long) [1554767] - [net] sctp: fix the check for _sctp_walk_params and _sctp_walk_errors (Xin Long) [1554767] - [net] sctp: don\'t dereference ptr before leaving _sctp_walk_(params, errors) (Xin Long) [1554767] - [net] sctp: set the value of flowi6_oif to sk_bound_dev_if to make sctp_v6_get_dst to find the correct route entry (Xin Long) [1554767] - [net] sctp: Add peeloff-flags socket option (Xin Long) [1554767] - [net] sctp: use get_unused_fd_flags(0) instead of get_unused_fd() (Xin Long) [1554767] - [net] sctp: adjust ssthresh when transport is idle (Xin Long) [1554767] - [net] sctp: adjust cwnd increase in Congestion Avoidance phase (Xin Long) [1554767] - [net] sctp: allow increasing cwnd regardless of ctsn moving or not (Xin Long) [1554767] - [net] sctp: update order of adjustments of partial_bytes_acked and cwnd (Xin Long) [1554767] - [net] sctp: uncork the old asoc before changing to the new one (Xin Long) [1554767] - [net] sctp: fix recursive locking warning in sctp_do_peeloff (Xin Long) [1554767] - [net] sctp: listen on the sock only when it\'s state is listening or closed (Xin Long) [1554767] - [net] sctp: out_qlen should be updated when pruning unsent queue (Xin Long) [1554767] - [net] netfilter: nf_nat_sctp: fix ICMP packet to be dropped accidently (Xin Long) [1554767] - [net] sctp: flush out queue once assoc state falls into SHUTDOWN_PENDING (Xin Long) [1554767] - [net] avoid skb_warn_bad_offload false positives on UFO (Davide Caratti) [1544920] - [net] skb_needs_check() accepts CHECKSUM_NONE for tx (Davide Caratti) [1544920] - [net] reduce skb_warn_bad_offload() noise (Davide Caratti) [1544920] - [net] remove open-coded skb_cow_head (Davide Caratti) [1544920] - [net] netfilter: nf_tables: fix inconsistent element expiration calculation (Florian Westphal) [1542802] - [net] netfilter: nft_dynset: fix element timeout for HZ != 1000 (Florian Westphal) [1542802] - [net] No line break on netdev_WARN * formatting (David Arcari) [1554418] - [net] Fix netdev_WARN_ONCE macro (David Arcari) [1554418] - [net] Introduce netdev_ *_once functions (David Arcari) [1554418] - [net] print net_device reg_state in netdev_ * unless it\'s registered (David Arcari) [1554418] - [net] ipv4: initialize flowi4_flags before calling fib_lookup() (Sabrina Dubroca) [1529263] - [net] ipv4: initialize flow flags in input path (Sabrina Dubroca) [1529263] - [net] sctp: verify size of a new chunk in _sctp_make_chunk() (Stefano Brivio) [1551906] {CVE-2018-5803} - [net] arp: flush arp cache on IFF_NOARP change (Sabrina Dubroca) [1544440] - [net] openvswitch: do not propagate headroom updates to internal port (Paolo Abeni) [1356643] - [net] fib_semantics: Don\'t match route with mismatching tclassid (Stefano Brivio) [1544949]
Fri Apr 13 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-870.el7] - [thunderbolt] tb: fix use after free in tb_activate_pcie_devices (Jeremy McNicoll) [1547702] - [netdrv] igb: add VF trust infrastructure (Corinna Vinschen) [1528195] - [netdrv] xen-netfront: transmit fully GSO-sized packets (Mohammed Gamal) [1554622] - [netdrv] hv_netvsc: Fix the TX/RX buffer default sizes (Mohammed Gamal) [1519187] - [netdrv] e1000e: Fix link check race condition (David Arcari) [1539749] - [netdrv] revert e1000e: Separate signaling for link check/link up (David Arcari) [1539749] - [netdrv] e1000e: allocate ring descriptors with dma_zalloc_coherent (David Arcari) [1518111] - [netdrv] e1000e: Fix check_for_link return value with autoneg off (David Arcari) [1518111] - [netdrv] e1000e: Avoid missed interrupts following ICR read (David Arcari) [1518111] - [netdrv] e1000e: Fix queue interrupt re-raising in Other interrupt (David Arcari) [1518111] - [netdrv] partial revert \"e1000e: Avoid receiver overrun interrupt bursts\" (David Arcari) [1518111] - [netdrv] e1000e: Remove Other from EIAC (David Arcari) [1518111] - [netdrv] e1000e: Avoid receiver overrun interrupt bursts (David Arcari) [1518111] - [netdrv] e1000e: Alert the user that C-states will be disabled by enabling jumbo frames (David Arcari) [1518111] - [netdrv] e1000e: Set HTHRESH when PTHRESH is used (David Arcari) [1518111] - [netdrv] e1000e: Cleanup to fix checkpatch missing blank lines (David Arcari) [1518111] - [netdrv] ibmvnic: Disable irqs before exiting reset from closed state (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Potential NULL dereference in clean_one_tx_pool() (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Remove unused TSO resources in TX pool structure (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Update TX pool cleaning routine (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Improve TX buffer accounting (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Update TX and TX completion routines (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Update TX pool initialization routine (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Update release TX pool routine (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Update and clean up reset TX pool routine (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Generalize TX pool structure (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Fix reset return from closed state (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Fix recent errata commit (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Handle TSO backing device errata (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Pad small packets to minimum MTU size (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Account for VLAN header length in TX buffers (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Account for VLAN tag in L2 Header descriptor (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Do not disable device during failover or partition migration (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Reorganize device close (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Clean up device close (Desnes Augusto Nunes do Rosario) [1559635] - [netdrv] ibmvnic: Do not attempt to login if RX or TX queues are not allocated (Desnes Augusto Nunes do Rosario) [1552020] - [netdrv] ibmvnic: Report queue stops and restarts as debug output (Desnes Augusto Nunes do Rosario) [1552020] - [netdrv] ibmvnic: Harden TX/RX pool cleaning (Desnes Augusto Nunes do Rosario) [1552020] - [netdrv] ibmvnic: Allocate statistics buffers during probe (Desnes Augusto Nunes do Rosario) [1552020] - [netdrv] ibmvnic: Fix TX descriptor tracking again (Desnes Augusto Nunes do Rosario) [1552020] - [netdrv] ibmvnic: Split counters for scrq/pools/napi (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Fix TX descriptor tracking (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Correct goto target for tx irq initialization failure (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Allocate max queues stats buffers (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Make napi usage dynamic (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Free and re-allocate scrqs when tx/rx scrqs change (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Move active sub-crq count settings (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Rename active queue count variables (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Check for NULL skb\'s in NAPI poll routine (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] ibmvnic: Keep track of supplementary TX descriptors (Desnes Augusto Nunes do Rosario) [1547983] - [netdrv] qed: Free reserved MR tid (Harish Patil) [1554217] - [netdrv] qed: Free RoCE ILT Memory on rmmod qedr (Harish Patil) [1554217] - [netdrv] tg3: Add Macronix NVRAM support (Jonathan Toppins) [1526123] - [netdrv] tg3: Enable PHY reset in MTU change path for 5720 (Jonathan Toppins) [1526123] - [netdrv] tg3: Add workaround to restrict 5762 MRRS to 2048 (Jonathan Toppins) [1526123] - [netdrv] tg3: Update copyright (Jonathan Toppins) [1526123] - [netdrv] vmxnet3: use correct flag to indicate LRO feature (Neil Horman) [1558685] - [netdrv] vmxnet3: avoid xmit reset due to a race in vmxnet3 (Neil Horman) [1558685] - [netdrv] vmxnet3: prepare for version 3 changes (Neil Horman) [1532362] - [netdrv] vmxnet3: increase default rx ring sizes (Neil Horman) [1532362] - [netdrv] vmxnet3: avoid format strint overflow warning (Neil Horman) [1532362] - [netdrv] vmxnet3: add receive data ring support (Neil Horman) [1532362] - [netdrv] vmxnet3: allow variable length transmit data ring buffer (Neil Horman) [1532362] - [netdrv] nfp: implement firmware flashing (Pablo Cascon) [1545768] - [netdrv] nfp: extend NSP infrastructure for configurable timeouts (Pablo Cascon) [1545768] - [netdrv] nfp: make use of MAC reinit (Pablo Cascon) [1545768]
Thu Apr 12 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-869.el7] - [platform] x86: thinkpad_acpi: suppress warning about palm detection (Benjamin Berg) [1557298] - [platform] x86: thinkpad_acpi: Accept flat mode for type 4 multi mode status (Benjamin Berg) [1557298] - [platform] x86: thinkpad_acpi: Implement tablet mode using GMMS method$ (Benjamin Berg) [1557298] - [platform] x86: thinkpad_acpi: add mapping for new hotkeys (Benjamin Berg) [1557298] - [platform] x86: thinkpad_acpi: guard generic hotkey case (Benjamin Berg) [1557298] - [platform] x86: thinkpad_acpi: Adding new hotkey ID for Lenovo thinkpad (Benjamin Berg) [1557298] - [platform] x86: dell-wmi: Add an event created by Dell Latitude 5495 (Jarod Wilson) [1526317] - [platform] x86: dell- *wmi *: Relay failed initial probe to dependent drivers (Jarod Wilson) [1526317] - [platform] x86: dell-wmi-descriptor: check if memory was allocated (Jarod Wilson) [1526317] - [platform] x86: dell-wmi-descriptor: split WMI descriptor into it\'s own driver (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: don\'t check length returned (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: clean up wmi descriptor check (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: increase severity of some failures (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Do not match on descriptor GUID modalias (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Update dell_wmi_check_descriptor_buffer() to new model (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Fix driver interface version query (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Convert to the WMI bus infrastructure (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Add a better description for \"stealth mode\" (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Add a comment explaining the 0xb2 magic number (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: remove sparse_keymap_free() calls (Jarod Wilson) [1526317] - [platform] x86: dell-wmi-aio: remove sparse_keymap_free() calls (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Add events created by Dell Rugged 2-in-1s (Jarod Wilson) [1526317] - [platform] x86: dell-wmi: Adjust wifi catcher to emit KEY_WLAN (Jarod Wilson) [1526317] - [platform] x86: wmi: Fix misuse of vsprintf extension pULL (Jarod Wilson) [1562200] - [platform] x86: wmi: fix off-by-one write in wmi_dev_probe() (Jarod Wilson) [1562200] - [platform] x86: wmi: Call acpi_wmi_init() later (Jarod Wilson) [1562200] - [platform] x86: wmi: release mutex on module acquistion failure (Jarod Wilson) [1562200] - [platform] x86: dell-smbios-wmi: introduce userspace interface (Jarod Wilson) [1562200] - [platform] x86: dell-smbios: Prefix class/select with cmd_ (Jarod Wilson) [1562200] - [platform] x86: wmi: create userspace interface for drivers (Jarod Wilson) [1562200] - [platform] x86: wmi: Don\'t allow drivers to get each other\'s GUID (Jarod Wilson) [1562200] - [platform] x86: wmi: Add new method wmidev_evaluate_method (Jarod Wilson) [1562200] - [platform] x86: wmi: Destroy on cleanup rather than unregister (Jarod Wilson) [1562200] - [platform] x86: wmi: Cleanup exit routine in reverse order of init (Jarod Wilson) [1562200] - [platform] x86: wmi: Sort include list (Jarod Wilson) [1562200] - [platform] x86: wmi: Fix check for method instance number (Jarod Wilson) [1562200] - [platform] x86: wmi: Fix error handling in acpi_wmi_init() (Jarod Wilson) [1562200] - [platform] x86: wmi: Fix printing info about WDG structure (Jarod Wilson) [1562200] - [platform] x86: wmi *: Add recent copyright statements (Jarod Wilson) [1562200] - [platform] x86: wmi: Require query for data blocks, rename writable to setable (Jarod Wilson) [1562200] - [platform] x86: wmi: Add an interface for subdrivers to access sibling devices (Jarod Wilson) [1562200] - [platform] x86: wmi: Bind the platform device, not the ACPI node (Jarod Wilson) [1562200] - [platform] x86: wmi: Add a new interface to read block data (Jarod Wilson) [1562200] - [platform] x86: wmi: Incorporate acpi_install_notify_handler (Jarod Wilson) [1562200] - [platform] x86: wmi: Instantiate all devices before adding them (Jarod Wilson) [1562200] - [platform] x86: wmi: Probe data objects for read and write capabilities (Jarod Wilson) [1562200] - [platform] x86: wmi: Split devices into types and add basic sysfs attributes (Jarod Wilson) [1562200] - [platform] x86: wmi: Fix error handling when creating devices (Jarod Wilson) [1562200] - [platform] x86: wmi: Turn WMI into a bus driver (Jarod Wilson) [1562200] - [platform] x86: wmi: Track wmi devices per ACPI device (Jarod Wilson) [1562200] - [platform] x86: wmi: Clean up acpi_wmi_add (Jarod Wilson) [1562200] - [platform] x86: wmi: Pass the acpi_device through to parse_wdg (Jarod Wilson) [1562200] - [platform] x86: wmi: Drop \"Mapper (un)loaded\" messages (Jarod Wilson) [1562200] - [platform] platform/x86/wmi.c: use generic UUID library (Jarod Wilson) [1562200] - [platform] wmi: Remove private pUL implementation (Jarod Wilson) [1562200] - [platform] wmi: Use bool function return values of true/false not 1/0 (Jarod Wilson) [1562200] - [platform] x86/wmi: delete unused wmi_data_lock mutex causing gcc warning (Jarod Wilson) [1562200] - [platform] wmi: Remove unnecessary null test (Jarod Wilson) [1562200] - [kernel] init.h: Update initcall_sync variants to fix build errors (Jarod Wilson) [1562200] - [platform] acpi: Clean up inclusions of ACPI header files (Jarod Wilson) [1562200] - [platform] x86, wmi fix modalias_show return values (Jarod Wilson) [1562200] - [platform] wmi: convert acpi_get_handle() to acpi_has_method() (Jarod Wilson) [1562200] - [platform] wmi: convert acpi_evaluate_object() to acpi_execute_simple_method() (Jarod Wilson) [1562200] - [platform] wmi: parse_wdg() should return kernel error codes (Jarod Wilson) [1562200] - [platform] x86: wmi: convert class code to use dev_groups (Jarod Wilson) [1562200] - [pci] Add device disconnected state (Myron Stowe) [1517629] - [pci] pciehp: Do not clear Presence Detect Changed during initialization (Myron Stowe) [1517629] - [pci] Distribute available resources to hotplug-capable bridges (Myron Stowe) [1517629] - [pci] Distribute available buses to hotplug-capable bridges (Myron Stowe) [1517629] - [pci] Do not allocate more buses than available in parent (Myron Stowe) [1517629] - [pci] Open-code the two pass loop when scanning bridges (Myron Stowe) [1517629] - [pci] Move pci_hp_add_bridge() to pci/probe.c (Myron Stowe) [1517629] - [pci] Add for_each_pci_bridge() helper (Myron Stowe) [1517629] - [char] ipmi_si: fix crash on parisc (Tony Camuso) [1541533] - [char] ipmi_si: Fix oops with PCI devices (Tony Camuso) [1541533] - [char] ipmi: Stop timers before cleaning up the module (Tony Camuso) [1541533] - [char] ipmi: get rid of pointless access_ok() (Tony Camuso) [1541533] - [char] ipmi_si: Delete an error message for a failed memory allocation in try_smi_init() (Tony Camuso) [1541533] - [char] ipmi_si: fix memory leak on new_smi (Tony Camuso) [1541533] - [char] ipmi: remove redundant initialization of bmc (Tony Camuso) [1541533] - [char] ipmi: pr_err() strings should end with newlines (Tony Camuso) [1541533] - [char] ipmi: Clean up some print operations (Tony Camuso) [1541533] - [char] ipmi: Make the DMI probe into a generic platform probe (Tony Camuso) [1541533] - [char] ipmi: Make the IPMI proc interface configurable (Tony Camuso) [1541533] - [char] ipmi_ssif: Add device attrs for the things in proc (Tony Camuso) [1541533] - [char] ipmi_si: Add device attrs for the things in proc (Tony Camuso) [1541533] - [char] driver core: add device_(add|remove)_group() helpers (Tony Camuso) [1541533] - [char] driver core: make device_(add|remove)_groups() public (Tony Camuso) [1541533] - [char] ipmi_si: remove ipmi_smi_alloc() function (Tony Camuso) [1541533] - [char] ipmi_si: Move port and mem I/O handling to their own files (Tony Camuso) [1541533] - [char] ipmi_si: Get rid of unused spacing and port fields (Tony Camuso) [1541533] - [char] ipmi_si: Move PARISC handling to another file (Tony Camuso) [1541533] - [char] ipmi_si: Move PCI setup to another file (Tony Camuso) [1541533] - [char] ipmi_si: Move platform device handling to another file (Tony Camuso) [1541533] - [char] ipmi_si: Move hardcode handling to a separate file (Tony Camuso) [1541533] - [char] ipmi_si: Move the hotmod handling to another file (Tony Camuso) [1541533] - [char] ipmi_si: Change ipmi_si_add_smi() to take just I/O info (Tony Camuso) [1541533] - [char] ipmi_si: Move io setup into io structure (Tony Camuso) [1541533] - [char] ipmi_si: Move irq setup handling into the io struct (Tony Camuso) [1541533] - [char] ipmi_si: Move some platform data into the io structure (Tony Camuso) [1541533] - [char] ipmi_si: Rename function to add smi, make it global (Tony Camuso) [1541533] - [char] ipmi: Convert DMI handling over to a platform device (Tony Camuso) [1541533] - [char] ipmi: Create a platform device for a DMI-specified IPMI interface (Tony Camuso) [1541533] - [char] ipmi: Convert IPMI GUID over to Linux guid_t (Tony Camuso) [1541533] - [char] ipmi: Rescan channel list on BMC changes (Tony Camuso) [1541533] - [char] ipmi: Move lun and address out of channel struct (Tony Camuso) [1541533] - [char] ipmi: Retry BMC registration on a failure (Tony Camuso) [1541533] - [char] ipmi: Rework device id and guid handling to catch changing BMCs (Tony Camuso) [1541533] - [char] ipmi: Use a temporary BMC for an interface (Tony Camuso) [1541533] - [char] ipmi: Dynamically fetch GUID periodically (Tony Camuso) [1541533] - [char] ipmi: Always fetch the guid through ipmi_get_device_id() (Tony Camuso) [1541533] - [char] ipmi: allow dynamic BMC version information (Tony Camuso) [1541533] - [char] ipmi: Don\'t use BMC product/dev ids in the BMC name (Tony Camuso) [1541533] - [char] ipmi: Make ipmi_demangle_device_id more generic (Tony Camuso) [1541533] - [char] ipmi: Add a reference from BMC devices to their interfaces (Tony Camuso) [1541533] - [char] ipmi: Get the device id through a function (Tony Camuso) [1541533] - [char] ipmi: Fix printing the BMC guid (Tony Camuso) [1541533] - [char] ipmi: Rework BMC registration (Tony Camuso) [1541533] - [char] ipmi: Fix issues with BMC refcounts (Tony Camuso) [1541533] - [char] ipmi: Check that the device type is BMC when scanning device (Tony Camuso) [1541533] - [char] ipmi: Move bmc find routing to below bmc device type (Tony Camuso) [1541533] - [char] ipmi: Fix getting the GUID data (Tony Camuso) [1541533] - [char] ipmi: make ipmi_poweroff_handler const (Tony Camuso) [1541533] - [char] ipmi: make ipmi_usr_hndl const (Tony Camuso) [1541533] - [char] ipmi: Make IPMI panic strings always available (Tony Camuso) [1541533] - [char] ipmi: fix unsigned long underflow (Tony Camuso) [1541533] - [char] ipmi: eliminate misleading print info when being probed via ACPI (Tony Camuso) [1541533]
Tue Apr 10 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-868.el7] - [fs] ext4: Fix data exposure after failed AIO DIO (Carlos Maiolino) [1347126] - [fs] direct-io: always call ->end_io if non-NULL (Carlos Maiolino) [1347126] - [fs] nfsd: special case truncates some more (\"J. Bruce Fields\") [1554627] - [fs] nfsd: minor nfsd_setattr cleanup (\"J. Bruce Fields\") [1554627] - [fs] Add missing structs and defines from recent SMB3.1.1 documentation (Leif Sahlberg) [1555078] - [fs] Fix encryption labels and lengths for SMB3.1.1 (Leif Sahlberg) [1555078] - [fs] smb3: Don\'t ignore O_SYNC/O_DSYNC and O_DIRECT flags (Leif Sahlberg) [1555078] - [fs] Update session and share information displayed for debugging SMB2/SMB3 (Leif Sahlberg) [1555078] - [fs] smb3: Warn user if trying to sign connection that authenticated as guest (Leif Sahlberg) [1555078] - [fs] smb3: Fix endian warning (Leif Sahlberg) [1555078] - [fs] Fix SMB3.1.1 guest authentication to Samba (Leif Sahlberg) [1555078] - [fs] smb3: Enable encryption for SMB3.1.1 (Leif Sahlberg) [1555078] - [fs] cifs: Clean up unused variables in smb2pdu.c (Leif Sahlberg) [1555076] - [fs] cifs: Display SMB2 error codes in the hex format (Leif Sahlberg) [1555076] - [fs] cifs: set oparms.create_options rather than or\'ing in CREATE_OPEN_BACKUP_INTENT (Leif Sahlberg) [1555076] - [fs] cifs: Do not modify mid entry after submitting I/O in cifs_call_async (Leif Sahlberg) [1555076] - [fs] cifs: add SFM mapping for 0x01-0x1F (Leif Sahlberg) [1555076] - [fs] cifs: hide unused functions (Leif Sahlberg) [1555076] - [fs] cifs: set mapping error when page writeback fails in writepage or launder_pages (Leif Sahlberg) [1555076] - [fs] smb3: Add support for multidialect negotiate (SMB2.1 and later) (Leif Sahlberg) [1471950] - [fs] Fix warning messages when mounting to older servers (Leif Sahlberg) [1471950] - [fs] Improve security, move default dialect to SMB3 from old CIFS (Leif Sahlberg) [1471950] - [fs] Remove ifdef since SMB3 (and later) now STRONGLY preferred (Leif Sahlberg) [1471950] - [fs] cifs: add CONFIG_CIFS_DEBUG_KEYS to dump encryption keys (Leif Sahlberg) [1471950] - [fs] ext4: fix null pointer dereference on sbi (Jeff Moyer) [1526252] - [fs] dax: fix FS_DAX=n BLOCK=y compilation (Jeff Moyer) [1526252] - [fs] ext4: perform dax_device lookup at mount (Jeff Moyer) [1526252] - [fs] xfs: perform dax_device lookup at mount (Jeff Moyer) [1526252] - [fs] dax: introduce a fs_dax_get_by_bdev() helper (Jeff Moyer) [1526252] - [fs] dax, xfs, ext4: compile out iomap-dax paths in the FS_DAX=n case (Jeff Moyer) [1526252] - [fs] remove the pmem_dax_ops->flush abstraction (Jeff Moyer) [1471712] - [fs] dax, libnvdimm: remove wb_cache_pmem() indirection (Jeff Moyer) [1471712] - [fs] dax: replace clear_pmem() with open coded memset + dax_ops->flush (Jeff Moyer) [1471712] - [fs] dax: convert to dax_flush() (Jeff Moyer) [1471712] - [fs] libnvdimm, pmem: export a cache control attribute (Jeff Moyer) [1471712] - [fs] dm: add ->flush() dax operation support (Jeff Moyer) [1471712] - [fs] nfsd: remove blocked locks on client teardown (Scott Mayhew) [1504058] - [fs] xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [1559410] - [fs] gfs2: fix flock panic issue (Robert S Peterson) [1551852] - [fs] gfs2: Prevent stopping kthreads twice in gfs2_make_fs_ro (Andreas Grunbacher) [1538344] - [fs] gfs2: Fix and clean up (GET,SET)FLAGS ioctl (Andreas Grunbacher) [1505875] - [nvme-fc] correct hang in nvme_ns_remove() (Ewan Milne) [1549232] - [nvme-fc] fix rogue admin cmds stalling teardown (Ewan Milne) [1549232] - [nvme-loop] check if queue is ready in queue_rq (Ewan Milne) [1549232] - [nvme-fc] check if queue is ready in queue_rq (Ewan Milne) [1549232] - [nvme-fabrics] introduce init command check for a queue that is not alive (Ewan Milne) [1549232] - [nvme-rdma] fix possible hang when issuing commands during ctrl removal (Ewan Milne) [1549232] - [nvme-rdma] fix merge error (Ewan Milne) [1549232] - [nvme-pci] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] - [nvme-loop] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] - [nvme-fc] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] - [nvme-rdma] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] - [blk-mq] Make it safe to quiesce and unquiesce from an interrupt handler (Ewan Milne) [1549232] - [blk-mq] clarify dispatch may not be drained/blocked by stopping queue (Ewan Milne) [1549232] - [blk-mq] don\'t stop queue for quiescing (Ewan Milne) [1549232] - [blk-mq] update comments on blk_mq_quiesce_queue() (Ewan Milne) [1549232] - [blk-mq] use QUEUE_FLAG_QUIESCED to quiesce queue (Ewan Milne) [1549232] - [blk-mq] use the introduced blk_mq_unquiesce_queue() (Ewan Milne) [1549232] - [blk-mq] introduce blk_mq_unquiesce_queue (Ewan Milne) [1549232] - [blk-mq] introduce blk_mq_quiesce_queue_nowait() (Ewan Milne) [1549232] - [blk-mq] move blk_mq_quiesce_queue() into include/linux/blk-mq.h (Ewan Milne) [1549232] - [scsi] lpfc: Fix regression error message displayed on boot (Dick Kennedy) [1550900] - [scsi] mpt3sas: Bump mpt3sas driver version to v16.100.01.00 (Tomas Henzl) [1545041] - [scsi] mpt3sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Tomas Henzl) [1545041] - [scsi] megaraid_sas: driver version 07.702.06.00-rh3 (Tomas Henzl) [1544697] - [scsi] megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Tomas Henzl) [1544697]
Tue Apr 10 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-867.el7] - [net] ipv4: avoid unused variable warning for sysctl (Sabrina Dubroca) [1541250] - [net] ipv4: don\'t allow setting net.ipv4.route.min_pmtu below 68 (Sabrina Dubroca) [1541250] - [net] l2tp: make datapath resilient to packet loss when sequence numbers enabled (Davide Caratti) [1527799] - [net] l2tp: make datapath sequence number support RFC-compliant (Davide Caratti) [1527799] - [net] l2tp: do data sequence number handling in a separate func (Davide Caratti) [1527799] - [net] ipv4: Do not cache routing failures due to disabled forwarding (Lorenzo Bianconi) [1520244] - [net] ipv4: removed redundant conditional (Lorenzo Bianconi) [1520244] - [net] sit: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1548318] - [net] ip6_tunnel: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1549440] - [net] ip6_gre: process toobig in a better way (Xin Long) [1523075] - [net] ip6_gre: add the process for redirect in ip6gre_err (Xin Long) [1523075] - [net] ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (Xin Long) [1523075] - [net] ip6_gre: fix ip6gre_err() invalid reads (Xin Long) [1523075] - [net] ip6_tunnel: clean up ip4ip6 and ip6ip6\'s err_handlers (Xin Long) [1523077] - [net] ip6_tunnel: process toobig in a better way (Xin Long) [1523077] - [net] ip6_tunnel: add the process for redirect in ip6_tnl_err (Xin Long) [1523077] - [net] ip6_gre: init dev->mtu and dev->hard_header_len correctly (Stefano Brivio) [1548317] - [net] netfilter: nft_reject: restrict to INPUT/FORWARD/OUTPUT (Davide Caratti) [1549967] - [net] route: also update fnhe_genid when updating a route cache (Xin Long) [1523073] - [net] route: update fnhe_expires for redirect when the fnhe exists (Xin Long) [1523073] - [net] sctp: use right member as the param of list_for_each_entry (Xin Long) [1483445] - [net] sctp: reset owner sk for data chunks on out queues when migrating a sock (Xin Long) [1483445] - [net] gro: avoid reorders (Ivan Vecera) [1554456] - [net] Clarify dev_weight documentation for LRO and GRO_HW (Ivan Vecera) [1554456] - [net] Introduce NETIF_F_GRO_HW (Ivan Vecera) [1554456] - [net] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Ivan Vecera) [1554965] - [net] mii: report 0 for unknown lp_advertising (Ivan Vecera) [1554965] - [net] mii: add generic function to support ksetting support (Ivan Vecera) [1554965] - [net] xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY (Sabrina Dubroca) [1551382] - [net] xfrm: xfrm_policy: silence compiler warning (Sabrina Dubroca) [1551382] - [net] xfrm: xfrm_policy: fix inline not at beginning of declaration (Sabrina Dubroca) [1551382] - [net] utils: generic inet_pton_with_scope helper (Ivan Vecera) [1551750] - [lib] kobject: Export kobj_ns_grab_current() and kobj_ns_drop() (Ivan Vecera) [1551750] - [lib] kobject: move EXPORT_SYMBOL() macros next to corresponding definitions (Ivan Vecera) [1551750] - [net] sctp: do not peel off an assoc from one netns to another one (Xin Long) [1520256] - [net] sctp: do not pr_err for the duplicated node in transport rhlist (Xin Long) [1541893]
Thu Apr 5 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-866.el7] - [net] ipsec: Fix aborted xfrm policy dump crash (Bruno Eduardo de Oliveira Meneguele) [1517290] {CVE-2017-16939} - [net] Mark TC HW offloading as Tech Preview (Ivan Vecera) [1503123] - [net] netfilter: ebtables: fix erroneous reject of last rule (Florian Westphal) [1552370] {CVE-2018-1068} - [net] netfilter: ebtables: CONFIG_COMPAT: don\'t trust userland offsets (Florian Westphal) [1552370] {CVE-2018-1068} - [net] netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal) [1552370] {CVE-2018-1068} - [net] netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal) [1552370] {CVE-2018-1068} - [block] loop: fix concurrent lo_open/lo_release (Joe Lawrence) [1541228] {CVE-2018-5344} - [iscsi-target] Fix panic when adding second TCP connection to iSCSI session (Maurizio Lombardi) [1544670] - [md] dm: fix dropped return code from dm_get_bdev_for_ioctl (Mike Snitzer) [1562962] - [x86] kexec/64: Clear control page after PGD init (Waiman Long) [1540061] - [x86] pti: Rework the UEFI data corruption fix (Waiman Long) [1540061]
Tue Apr 3 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-865.el7] - [gpu] drm/i915/glk: IPC linetime watermark workaround for GLK (Lyude Paul) [1548651] - [gpu] drm/i915/cfl: Remove alpha support protection (Rob Clark) [1464911] - [gpu] drm/i915/cnl: Map VBT DDC Pin to BSpec DDC Pin (Rob Clark) [1464911] - [gpu] drm/i915: Add retries for LSPCON detection (Rob Clark) [1464911] - [gpu] drm/i915: Don\'t give up waiting on INVALID_MODE (Rob Clark) [1464911] - [netdrv] i40e: fix incorrect UP-TC mapping (Stefan Assmann) [1558159] - [pci] hv: Use effective affinity mask (Vitaly Kuznetsov) [1555239] - [nvme] pci: Fix EEH failure on ppc (Mauricio Oliveira) [1558499] - [iommu] amd: Add NULL sanity check for struct irq_2_irte.ir_data (Suravee Suthikulpanit) [1542697]
Fri Mar 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-864.el7] - [sound] hda: Fix a wrong FIXUP for alc289 on Dell machines (Jaroslav Kysela) [1548969] - [sound] hda: Fix headset mic detection problem for two Dell machines (Jaroslav Kysela) [1548969] - [sound] alsa: x86: Fix potential crash at error path (Jaroslav Kysela) [1551742] - [sound] alsa: x86: Fix missing spinlock and mutex initializations (Jaroslav Kysela) [1551742] - [sound] alsa: x86: hdmi: Add single_port option for compatible behavior (Jaroslav Kysela) [1551742] - [sound] alsa: x86: fix error return code in hdmi_lpe_audio_probe() (Jaroslav Kysela) [1551742] - [hid] wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Benjamin Tissoires) [1551776] - [hid] wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (Benjamin Tissoires) [1551783] - [hid] wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection (Benjamin Tissoires) [1551776] - [crypto] chelsio: Fix src buffer dma length (Arjun Vynipadath) [1548047] - [crypto] chelsio: Move DMA un/mapping to chcr from lld cxgb4 driver (Arjun Vynipadath) [1548047] - [crypto] chelsio: Remove unused parameter (Arjun Vynipadath) [1548047] - [crypto] chelsio: Remove allocation of sg list to implement 2K limit of dsgl header (Arjun Vynipadath) [1548047] - [crypto] chelsio: introduce __skb_put_zero() (Arjun Vynipadath) [1548047] - [crypto] chelsio: make skb_put & friends return void pointers (Arjun Vynipadath) [1548047] - [infiniband] rdma/bnxt_re: Avoid Hard lockup during error CQE processing (Selvin Xavier) [1549453] - [infiniband] rdma/bnxt_re: Add helper functions to handle async FW events (Selvin Xavier) [1549453] - [infiniband] rdma/bnxt_re: Synchronize destroy_qp with poll_cq (Selvin Xavier) [1538833] - [infiniband] rdma/bnxt_re: Avoid system hang during device (Selvin Xavier) [1547353] - [infiniband] rdma/bnxt_re: Fix system crash during load/unload (Selvin Xavier) [1547353] - [netdrv] i40e: Close client on suspend and restore client MSIx on resume (Stefan Assmann) [1538847] - [scsi] csiostor: add support for 32 bit port capabilities (Arjun Vynipadath) [1526163] - [netdrv] cxgb4/cxgbvf: Handle 32-bit fw port capabilities (Arjun Vynipadath) [1526163] - [netdrv] cxgb4vf: define get_fecparam ethtool callback (Arjun Vynipadath) [1526163] - [netdrv] cxgb4: ethtool forward error correction management support (Arjun Vynipadath) [1526163] - [netdrv] cxgb4: core hardware/firmware support for Forward Error Correction on a link (Arjun Vynipadath) [1526163]
Fri Mar 30 14:00:00 2018 Bruno E. O. Meneguele [3.10.0-863.el7] - [fs] nfs: Fix unstable write completion (Scott Mayhew) [1544647] - [md] support to split big bio (Ming Lei) [1557434] - [block] introduce bio_split2() and bio_pair2_release() (Ming Lei) [1557434] - [nvme] fixup nvme_sysfs_delete() (David Milburn) [1543716 1451772 1440470] - [nvme] rdma: Use mr pool (David Milburn) [1547273] - [nvme] rdma: Check remotely invalidated rkey matches our expected rkey (David Milburn) [1547273] - [nvme] rdma: wait for local invalidation before completing a request (David Milburn) [1547273] - [nvme] rdma: don\'t complete requests before a send work request has completed (David Milburn) [1547273] - [nvme] rdma: don\'t suppress send completions (David Milburn) [1547273] - [xen] fix booting ballooned down hvm guest (Vitaly Kuznetsov) [1529437] - [powerpc] tm: Flush TM only if CPU has TM feature (David Gibson) [1544676] {CVE-2018-1091} - [powerpc] powernv: Support firmware disable of RFI flush (Mauricio Oliveira) [1553927] - [powerpc] pseries: Support firmware disable of RFI flush (Mauricio Oliveira) [1553927] - [powerpc] pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Mauricio Oliveira) [1553927] - [x86] smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU (Prarit Bhargava) [1527731] - [x86] kvm: Fix device passthrough when SME is active (Suravee Suthikulpanit) [1557911] - [x86] apic: Set up through-local-APIC mode on the boot CPU if \'noapic\' specified (Baoquan He) [1526411] - [x86] apic: Remove the (now) unused disable_IO_APIC() function (Baoquan He) [1521003] - [x86] apic: Fix restoring boot IRQ mode in reboot and kexec/kdump (Baoquan He) [1521003] - [x86] apic: Split disable_IO_APIC() into two functions to fix CONFIG_KEXEC_JUMP=y (Baoquan He) [1521003] - [x86] apic: Split out restore_boot_irq_mode() from disable_IO_APIC() (Baoquan He) [1521003] - [x86] tsc: Fix erroneous TSC rate on Skylake Xeon (Prarit Bhargava) [1466058] - [x86] tsc: Print tsc_khz, when it differs from cpu_khz (Prarit Bhargava) [1466058] - [x86] tsc: Future-proof native_calibrate_tsc() (Prarit Bhargava) [1466058]
Wed Mar 21 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-862.el7] - [netdrv] i40e: Fix attach VF to VM issue (Stefan Assmann) [1528123] - [netdrv] ixgbevf: Add check for ixgbe_mbox_api_13 to ixgbevf_probe when setting max_mtu (Ken Cox) [1556696] - [md] dm btree: fix serious bug in btree_split_beneath() (Mike Snitzer) [1557849] - [x86] pti: Disable PTI user page table update in EFI virtual mode (Waiman Long) [1540061]
Wed Mar 14 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-861.el7] - [netdrv] tg3: prevent scheduling while atomic splat (Jonathan Toppins) [1554590] - [nvme] validate admin queue before unquiesce (David Milburn) [1549733]
Tue Mar 6 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-860.el7] - [acpi] sbshc: remove raw pointer from printk() message (Baoquan He) [1547009] {CVE-2018-5750} - [fs] gfs2: fixes to \"implement iomap for block_map\" (Andreas Grunbacher) [1542594] - [x86] kvm: svm: disable virtual GIF and VMLOAD/VMSAVE (Paolo Bonzini) [1552090]
Mon Mar 5 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-859.el7] - [media] v4l2-compat-ioctl32.c: refactor compat ioctl32 logic fixup (Jarod Wilson) [1548430] {CVE-2017-13166} - [kernel] futex: Prevent overflow by strengthen input validation (Joe Lawrence) [1547585] {CVE-2018-6927} - [fs] Revert dcache_readdir back to ->readdir() (\"Eric W. Biederman\") [1525541] - [md] dm-raid: fix incorrect sync_ratio when degraded (Mike Snitzer) [1547979] - [mm] page_alloc: fix memmap_init_zone pageblock alignment (Daniel Vacek) [1525121] - [mm] revert kvmalloc: stress the vmalloc path in the debugging kernel (Jeff Moyer) [1550094] - [powerpc] 64s: Allow control of RFI flush via debugfs (Mauricio Oliveira) [1543067] - [powerpc] 64s: Improve RFI L1-D cache flush fallback (Mauricio Oliveira) [1543067] - [powerpc] 64s: Wire up cpu_show_meltdown() (Mauricio Oliveira) [1543067] - [x86] kvm: vmx: Cache IA32_DEBUGCTL in memory (Paolo Bonzini) [1537379] - [x86] spec_ctrl: avoid rmb() on full retpoline kernels (Paolo Bonzini) [1537379] - [x86] spec_ctrl: replace boot_cpu_has with a static key for IBRS checks (Paolo Bonzini) [1537379] - [x86] spec_ctrl: actually use static key for retpolines (Paolo Bonzini) [1537379] - [x86] kvm: vmx: optimize IBRS handling at vmenter/vmexit (Paolo Bonzini) [1537379] - [x86] kvm: vmx: mark RDMSR path as unlikely (Paolo Bonzini) [1537379] - [x86] kvm: use native_read_msr to read SPEC_CTRL (Paolo Bonzini) [1537379] - [x86] kvm/nvmx: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap (Paolo Bonzini) [1537379] - [x86] nvmx: Properly set spec_ctrl and pred_cmd before merging MSRs (Paolo Bonzini) [1537379] - [x86] kvm/vmx: Allow direct access to MSR_IA32_SPEC_CTRL (Paolo Bonzini) [1537379] - [x86] kvm: Add IBPB support (Paolo Bonzini) [1537379] - [x86] kvm: vmx: make MSR bitmaps per-VCPU (Paolo Bonzini) [1537379] - [x86] kvm: vmx: Do not disable intercepts for BNDCFGS (Paolo Bonzini) [1537379] - [x86] kvm: vmx: introduce alloc_loaded_vmcs (Paolo Bonzini) [1537379] - [x86] kvm: nvmx: Eliminate vmcs02 pool (Paolo Bonzini) [1537379] - [x86] kvm: nvmx: single function for switching between vmcs (Paolo Bonzini) [1537379] - [x86] kvm: Update the reverse_cpuid list to include CPUID_7_EDX (Paolo Bonzini) [1537379] - [x86] cpuid: Fix up \"virtual\" IBRS/IBPB/STIBP feature bits on Intel (Paolo Bonzini) [1537379] - [x86] cpufeatures: Clean up Spectre v2 related CPUID flags (Paolo Bonzini) [1537379] - [x86] cpufeatures: Add Intel feature bits for Speculation Control (Paolo Bonzini) [1537379] - [x86] cpufeatures: Add AMD feature bits for Speculation Control (Paolo Bonzini) [1537379] - [x86] cpufeatures: Add CPUID_7_EDX CPUID leaf (Paolo Bonzini) [1537379] - [x86] cpu: Fill in feature word 13, CPUID_8000_0008_EBX (Paolo Bonzini) [1537379]
Tue Feb 27 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-858.el7] - [tools] revert perf: Fix swap for samples with raw data (Jiri Olsa) [1458228] - [netdrv] ibmvnic: Fix early release of login buffer (Desnes Augusto Nunes do Rosario) [1545578] - [netdrv] ibmvnic: Clean RX pool buffers during device close (Desnes Augusto Nunes do Rosario) [1545578] - [netdrv] ibmvnic: Free RX socket buffer in case of adapter error (Desnes Augusto Nunes do Rosario) [1545578] - [netdrv] ibmvnic: Fix NAPI structures memory leak (Desnes Augusto Nunes do Rosario) [1545578] - [netdrv] ibmvnic: Fix login buffer memory leaks (Desnes Augusto Nunes do Rosario) [1545578] - [netdrv] ibmvnic: Wait until reset is complete to set carrier on (Desnes Augusto Nunes do Rosario) [1545578] - [block] disable runtime-pm for blk-mq (Ming Lei) [1548269] - [mm] revert memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1548593 1517028] - [mm] revert cgroup: kill css_id (Aristeu Rozanski) [1548593 1517028]
Mon Feb 26 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-857.el7] - [media] v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (Jarod Wilson) [1548430] {CVE-2017-13166} - [sound] alsa: seq: Fix use-after-free at creating a port (CVE-2017-15265) (Jaroslav Kysela) [1503381] {CVE-2017-15265} - [gpu] drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE (Rob Clark) [1546022] - [edac] disable only ghes_edac by default (Aristeu Rozanski) [1543078] - [edac] ghes: Model a single, logical memory controller (Aristeu Rozanski) [1543078] - [fs] cifs: release cifs root_cred after exit_cifs (Leif Sahlberg) [1525874] - [fs] gfs2: Fix fallocate chunk size (Andreas Grunbacher) [1545329] - [fs] gfs2: Fixes to \"Implement iomap for block_map\" (Andreas Grunbacher) [1542594] - [fs] gfs2: Clean up (lookup,fillup)_metapath (Andreas Grunbacher) [1542594] - [fs] iomap: warn on zero-length mappings (Andreas Grunbacher) [1542594] - [md] raid0: remove blank line printk from dump_zones() (John Pittman) [1534272] - [md] dm: use blkdev_get rather than bdgrab when issuing pass-through ioctl (Mike Snitzer) [1513037] - [mm] kvmalloc: stress the vmalloc path in the debugging kernel (Mikulas Patocka) [1523567] - [mm] fs: rework do_invalidatepage (Eric Sandeen) [1546079] - [net] netfilter: fix NULL ptr dereference in nf_send_reset() (Paolo Abeni) [1546148]
Sun Feb 25 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-856.el7] - [infiniband] ipoib: Add ipoib_enhanced module parameter (Slava Shwartsman) [1533013] - [netdrv] ibmvnic: Remove skb->protocol checks in ibmvnic_xmit (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: Reset long term map ID counter (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: queue reset when CRQ gets closed during reset (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: Ensure that buffers are NULL after free (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: Fix rx queue cleanup for non-fatal resets (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: fix empty firmware version and errors cleanup (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server (Desnes Augusto Nunes do Rosario) [1544356] - [netdrv] mlx5e: Fix offloading of E-Switch TC pedit actions (Slava Shwartsman) [1545640] - [netdrv] qed: Correct setting the number of completion queues for FCoE functions (Chad Dupuis) [1542188] - [netdrv] ixgbe: fix crash in build_skb Rx code path (Ken Cox) [1520428] - [netdrv] tg3: APE heartbeat changes (Jonathan Toppins) [1546217] - [powerpc] pseries/vio: Dispose of virq mapping on vdevice unregister (Gustavo Duarte) [1544009] - [s390] qeth: fix underestimated count of buffer elements (Hendrik Brueckner) [1544698] - [x86] kvm: fix singlestepping over syscall (Paolo Bonzini) [1464481] {CVE-2017-7518} - [x86] paravirt: fix kabi breakage in pv_mmu_ops (Jeff Moyer) [1546027] - [x86] uaccess: introduce copy_from_iter_flushcache for pmem / cache-bypass operations (Jeff Moyer) [1471678]
Tue Feb 20 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-855.el7] - [crypto] algif_skcipher: Remove custom release parent function (Bruno Eduardo de Oliveira Meneguele) [1529441] - [crypto] algif_hash: Remove custom release parent function (Bruno Eduardo de Oliveira Meneguele) [1537376] - [mailbox] pcc: Drop uninformative output during boot (Kazuhito Hagio) [1515571] - [edac] skx_edac: Fix detection of single-rank DIMMs (Aristeu Rozanski) [1482248] - [md] free unused memory after bitmap resize (Nigel Croxon) [1532767] - [fs] sunrpc: ensure correct error is reported by xs_tcp_setup_socket() (Steve Dickson) [1536582] - [fs] Revert \"fixing infinite OPEN loop in 4.0 stateid recovery\" (Steve Dickson) [1542191] - [scsi] use \'scsi_device_from_queue()\' for scsi_dh (Mike Snitzer) [1546212] - [scsi] dh: add a common helper to get a scsi_device from a request_queue (Mike Snitzer) [1546212] - [scsi] qedi: Drop cqe response during connection recovery (Chad Dupuis) [1543503] - [scsi] qedi: Fix a possible sleep-in-atomic bug in qedi_process_tmf_resp (Chad Dupuis) [1543503] - [scsi] qla4xxx: skip error recovery in case of register disconnect (Himanshu Madhani) [1541766] - [x86] spectre: fix the kernel build without CONFIG_RETPOLINE (Josh Poimboeuf) [1543939]
Mon Feb 19 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-854.el7] - [tools] perf: Fix swap for samples with raw data (Jiri Olsa) [1458228] - [alsa] hda/realtek: Enable Thinkpad Dock device for ALC298 platform (Jaroslav Kysela) [1469623] - [crypto] rng: prevent entry into drbg test path from algif_rng (Bruno Eduardo de Oliveira Meneguele) [1485815] - [net] macvtap: add namespace support to the sysfs device class (Davide Caratti) [1544499] - [net] sched: cls_u32: fix cls_u32 on filter replace (Ivan Vecera) [1542013] - [net] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff (Florian Westphal) [1543088] {CVE-2017-18017}
Thu Feb 15 13:00:00 2018 Bruno E. O. Meneguele [3.10.0-853.el7] | |