From 2c514ad03e5b3d8edcc251d187fee1b57854abf6 Mon Sep 17 00:00:00 2001 From: CentOS Buildsys Date: Apr 08 2014 14:45:55 +0000 Subject: import kernel-3.10.0-121.el7.src.rpm --- diff --git a/.kernel.metadata b/.kernel.metadata index bcbd03b..ba972c7 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,8 +1,7 @@ -da39a3ee5e6b4b0d3255bfef95601890afd80709 SOURCES/Module.kabi_ppc64 -da39a3ee5e6b4b0d3255bfef95601890afd80709 SOURCES/Module.kabi_s390x -5aa9dc56bc01f3022a3a89f095abd13b3e700610 SOURCES/linux-3.10.0-54.0.1.el7.tar.xz +4a07b56e28741884b86da6ac91f8f9929541a1e4 SOURCES/secureboot.cer +95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 +d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 +cf9230e69000076727e5b784ec871d22716dc5da SOURCES/securebootca.cer da39a3ee5e6b4b0d3255bfef95601890afd80709 SOURCES/extra_certificates da39a3ee5e6b4b0d3255bfef95601890afd80709 SOURCES/linux-kernel-test.patch -a44fe59367a951161a126ca69ed762d2ad4ebf2a SOURCES/redhatsecureboot003.cer -e8c5e9f13efc3f87c2a5fa5c045603dc2fabb269 SOURCES/redhatsecurebootca2.cer -da39a3ee5e6b4b0d3255bfef95601890afd80709 SOURCES/Module.kabi_x86_64 +a51308717dd6b05b262e5edb2492860bad5e87bf SOURCES/linux-3.10.0-121.el7.tar.xz diff --git a/SOURCES/Makefile.common b/SOURCES/Makefile.common index 42605a7..dad28ca 100644 --- a/SOURCES/Makefile.common +++ b/SOURCES/Makefile.common @@ -9,7 +9,7 @@ RPMVERSION:=3.10.0 # marker is git tag which we base off of for exporting patches MARKER:=v3.10 PREBUILD:= -BUILD:=54.0.1 +BUILD:=121 DIST:=.el7 SPECFILE:=kernel.spec RPM:=$(REDHAT)/rpm diff --git a/SOURCES/Module.kabi_ppc64 b/SOURCES/Module.kabi_ppc64 new file mode 100644 index 0000000..85e1aa2 --- /dev/null +++ b/SOURCES/Module.kabi_ppc64 @@ -0,0 +1,402 @@ +0x4e0a651e ___pskb_trim vmlinux EXPORT_SYMBOL +0x949f7342 __alloc_percpu vmlinux EXPORT_SYMBOL_GPL +0xbb0a3c26 __alloc_skb vmlinux EXPORT_SYMBOL +0x6b1b67d3 __bdevname vmlinux EXPORT_SYMBOL +0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0x64692ccc __blk_put_request vmlinux EXPORT_SYMBOL_GPL +0xc72acb10 __class_create vmlinux EXPORT_SYMBOL_GPL +0x0753bcb1 __class_register vmlinux EXPORT_SYMBOL_GPL +0xf001e177 __dev_get_by_index vmlinux EXPORT_SYMBOL +0xedb94920 __dev_get_by_name vmlinux EXPORT_SYMBOL +0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL +0x019e7765 __init_rwsem vmlinux EXPORT_SYMBOL +0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL +0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL +0x1e579dc5 __list_add_rcu vmlinux EXPORT_SYMBOL +0x65e75cb6 __list_del_entry vmlinux EXPORT_SYMBOL +0x959389f7 __mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL +0x6b7ba5a0 __mutex_init vmlinux EXPORT_SYMBOL +0x84142bb5 __napi_complete vmlinux EXPORT_SYMBOL +0xcf3ee562 __napi_schedule vmlinux EXPORT_SYMBOL +0x0a7a5195 __netdev_alloc_skb vmlinux EXPORT_SYMBOL +0x314b7d41 __netif_schedule vmlinux EXPORT_SYMBOL +0x82263c10 __pci_register_driver vmlinux EXPORT_SYMBOL +0x499bfc6d __per_cpu_offset vmlinux EXPORT_SYMBOL +0x4a644cf6 __pskb_pull_tail vmlinux EXPORT_SYMBOL +0xf7289d82 __register_chrdev vmlinux EXPORT_SYMBOL +0x00fb8538 __skb_checksum_complete vmlinux EXPORT_SYMBOL +0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL +0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL +0x0f869f4a __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL +0x5e3a8a9c __wake_up vmlinux EXPORT_SYMBOL +0xa1c76e0a _cond_resched vmlinux EXPORT_SYMBOL +0x89797060 _raw_read_lock vmlinux EXPORT_SYMBOL +0x4c11435a _raw_read_lock_bh vmlinux EXPORT_SYMBOL +0xbfb8b0b7 _raw_read_lock_irqsave vmlinux EXPORT_SYMBOL +0xfdb6cedc _raw_read_unlock_bh vmlinux EXPORT_SYMBOL +0xcc17504d _raw_read_unlock_irqrestore vmlinux EXPORT_SYMBOL +0xde48e9ca _raw_spin_lock vmlinux EXPORT_SYMBOL +0xaf063510 _raw_spin_lock_bh vmlinux EXPORT_SYMBOL +0xcd0529c7 _raw_spin_lock_irq vmlinux EXPORT_SYMBOL +0xf5222143 _raw_spin_lock_irqsave vmlinux EXPORT_SYMBOL +0x9d7ce8dd _raw_spin_trylock vmlinux EXPORT_SYMBOL +0xe4fe8ca1 _raw_spin_unlock_bh vmlinux EXPORT_SYMBOL +0x5c37f319 _raw_spin_unlock_irqrestore vmlinux EXPORT_SYMBOL +0xac26b820 _raw_write_lock vmlinux EXPORT_SYMBOL +0xc47cdf9c _raw_write_lock_bh vmlinux EXPORT_SYMBOL +0xaa6e4df5 _raw_write_lock_irqsave vmlinux EXPORT_SYMBOL +0x99afe916 _raw_write_unlock_bh vmlinux EXPORT_SYMBOL +0xae545f06 _raw_write_unlock_irqrestore vmlinux EXPORT_SYMBOL +0x90e00558 add_disk vmlinux EXPORT_SYMBOL +0xbe2c0274 add_timer vmlinux EXPORT_SYMBOL +0x29537c9e alloc_chrdev_region vmlinux EXPORT_SYMBOL +0x092d13e8 alloc_disk vmlinux EXPORT_SYMBOL +0xa8d06ab8 alloc_etherdev_mqs vmlinux EXPORT_SYMBOL +0xc2ad3937 alloc_netdev_mqs vmlinux EXPORT_SYMBOL +0x736b1ee9 arp_create vmlinux EXPORT_SYMBOL +0x9ebfae51 arp_send vmlinux EXPORT_SYMBOL +0xdea02b92 arp_xmit vmlinux EXPORT_SYMBOL +0x836d61d0 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL +0xb5aa10af atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL +0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0x441645e7 bdevname vmlinux EXPORT_SYMBOL +0x45959346 bdget vmlinux EXPORT_SYMBOL +0xf5090636 bdget_disk vmlinux EXPORT_SYMBOL +0x2500ba4e bdi_destroy vmlinux EXPORT_SYMBOL +0x3331b7ef bdi_init vmlinux EXPORT_SYMBOL +0x4955295c bdi_register_dev vmlinux EXPORT_SYMBOL +0x40a37ba4 bdi_unregister vmlinux EXPORT_SYMBOL +0x9671a238 bdput vmlinux EXPORT_SYMBOL +0x646a6b68 blk_alloc_queue vmlinux EXPORT_SYMBOL +0x34d2d1fd blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x1bd07cc4 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL +0x8f520a60 blk_get_queue vmlinux EXPORT_SYMBOL +0xaebe8770 blk_get_request vmlinux EXPORT_SYMBOL +0x52c404e8 blk_put_queue vmlinux EXPORT_SYMBOL +0x9e46db32 blk_put_request vmlinux EXPORT_SYMBOL +0xc19a0501 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0x24e88152 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x25e93eae blk_queue_make_request vmlinux EXPORT_SYMBOL +0x4b3863b1 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL +0xc98aadb1 blk_queue_max_segments vmlinux EXPORT_SYMBOL +0x41ede271 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0x61689aec blk_queue_softirq_done vmlinux EXPORT_SYMBOL +0xb617abdd blk_queue_stack_limits vmlinux EXPORT_SYMBOL +0x5f39ee75 blk_rq_map_kern vmlinux EXPORT_SYMBOL +0xab9d194a blkdev_get vmlinux EXPORT_SYMBOL +0x744ada85 blkdev_get_by_dev vmlinux EXPORT_SYMBOL +0x77d1c2b6 blkdev_put vmlinux EXPORT_SYMBOL +0xfd6293c2 boot_tvec_bases vmlinux EXPORT_SYMBOL +0x57100a27 bus_register vmlinux EXPORT_SYMBOL_GPL +0x8ccf53d6 bus_unregister vmlinux EXPORT_SYMBOL_GPL +0xa75312bc call_rcu_sched vmlinux EXPORT_SYMBOL_GPL +0xc5fdef94 call_usermodehelper vmlinux EXPORT_SYMBOL +0x5991219c cancel_delayed_work vmlinux EXPORT_SYMBOL +0x797c8fa9 cancel_delayed_work_sync vmlinux EXPORT_SYMBOL +0x96400c76 cdev_add vmlinux EXPORT_SYMBOL +0x6e51a4c9 cdev_alloc vmlinux EXPORT_SYMBOL +0x30e2b7f5 cdev_init vmlinux EXPORT_SYMBOL +0xc5afc285 class_destroy vmlinux EXPORT_SYMBOL_GPL +0x2328e744 class_unregister vmlinux EXPORT_SYMBOL_GPL +0x5568c553 complete vmlinux EXPORT_SYMBOL +0xbd5b9464 consume_skb vmlinux EXPORT_SYMBOL +0xc6774da5 cpu_online_mask vmlinux EXPORT_SYMBOL +0xa631df8a cpu_possible_mask vmlinux EXPORT_SYMBOL +0x76b59b33 cpu_sibling_map vmlinux EXPORT_SYMBOL +0xacc5b5d2 csum_ipv6_magic vmlinux EXPORT_SYMBOL +0x34184afe current_kernel_time vmlinux EXPORT_SYMBOL +0xffd5a395 default_wake_function vmlinux EXPORT_SYMBOL +0xb5a56ff4 del_gendisk vmlinux EXPORT_SYMBOL +0xc996d097 del_timer vmlinux EXPORT_SYMBOL +0xd5f2172f del_timer_sync vmlinux EXPORT_SYMBOL +0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL +0xff6903c6 dev_addr_add vmlinux EXPORT_SYMBOL +0x97642d97 dev_addr_del vmlinux EXPORT_SYMBOL +0x43d3b493 dev_close vmlinux EXPORT_SYMBOL +0xe574fafc dev_get_by_index vmlinux EXPORT_SYMBOL +0x75de9c18 dev_get_by_name vmlinux EXPORT_SYMBOL +0x8da17a98 dev_get_drvdata vmlinux EXPORT_SYMBOL +0x1e4b9dfb dev_get_stats vmlinux EXPORT_SYMBOL +0x77b4ed95 dev_kfree_skb_any vmlinux EXPORT_SYMBOL +0x817a4ef4 dev_kfree_skb_irq vmlinux EXPORT_SYMBOL +0x09bd3d11 dev_mc_add vmlinux EXPORT_SYMBOL +0x1ae086a1 dev_mc_del vmlinux EXPORT_SYMBOL +0x935ef735 dev_open vmlinux EXPORT_SYMBOL +0xf953d844 dev_queue_xmit vmlinux EXPORT_SYMBOL +0xeee3a6ab dev_set_allmulti vmlinux EXPORT_SYMBOL +0x7236e180 dev_set_drvdata vmlinux EXPORT_SYMBOL +0xc4d9c1fd dev_set_mac_address vmlinux EXPORT_SYMBOL +0xc2c2c982 dev_set_mtu vmlinux EXPORT_SYMBOL +0xd1e41860 dev_set_name vmlinux EXPORT_SYMBOL_GPL +0xac2827a7 dev_set_promiscuity vmlinux EXPORT_SYMBOL +0x401c8a0f dev_trans_start vmlinux EXPORT_SYMBOL +0x11e4247a device_create vmlinux EXPORT_SYMBOL_GPL +0x311610f2 device_create_file vmlinux EXPORT_SYMBOL_GPL +0xb9cace8d device_del vmlinux EXPORT_SYMBOL_GPL +0x466d9ba0 device_remove_file vmlinux EXPORT_SYMBOL_GPL +0xc3ecbf4d device_unregister vmlinux EXPORT_SYMBOL_GPL +0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL +0x27bbf221 disable_irq_nosync vmlinux EXPORT_SYMBOL +0x203ea967 dma_set_mask vmlinux EXPORT_SYMBOL +0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL +0xdc9498dd down vmlinux EXPORT_SYMBOL +0xbc3f6afa down_read vmlinux EXPORT_SYMBOL +0x7bcc3ec6 down_trylock vmlinux EXPORT_SYMBOL +0xdbb24fc2 down_write vmlinux EXPORT_SYMBOL +0xedaa03da driver_register vmlinux EXPORT_SYMBOL_GPL +0x2a06e30b driver_unregister vmlinux EXPORT_SYMBOL_GPL +0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL +0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL +0x52ba85e4 eth_change_mtu vmlinux EXPORT_SYMBOL +0x8320c0e8 eth_mac_addr vmlinux EXPORT_SYMBOL +0xc023df52 eth_type_trans vmlinux EXPORT_SYMBOL +0xba2ce95a eth_validate_addr vmlinux EXPORT_SYMBOL +0x62c18f0a ether_setup vmlinux EXPORT_SYMBOL +0x47ae30a8 ethtool_op_get_link vmlinux EXPORT_SYMBOL +0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL +0xb1762dfa find_module vmlinux EXPORT_SYMBOL_GPL +0x519b0da3 finish_wait vmlinux EXPORT_SYMBOL +0xa4fa766e framebuffer_alloc vmlinux EXPORT_SYMBOL +0xe9767b6b framebuffer_release vmlinux EXPORT_SYMBOL +0xf20dabd8 free_irq vmlinux EXPORT_SYMBOL +0x0b733609 free_netdev vmlinux EXPORT_SYMBOL +0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0xc9ec4e21 free_percpu vmlinux EXPORT_SYMBOL_GPL +0x18e2f81b fs_bio_set vmlinux EXPORT_SYMBOL +0x14dc6791 generic_make_request vmlinux EXPORT_SYMBOL +0x6fd040ec generic_segment_checks vmlinux EXPORT_SYMBOL +0x751b6bad get_device vmlinux EXPORT_SYMBOL_GPL +0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL +0x405c1144 get_seconds vmlinux EXPORT_SYMBOL +0xe900947c hci_alloc_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0xdd9a0847 hci_free_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0xc16044a5 hci_register_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0x3185f976 hci_unregister_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0x3ce35a12 icmpv6_send vmlinux EXPORT_SYMBOL +0x1b6314fd in_aton vmlinux EXPORT_SYMBOL +0x4c6bac59 init_net vmlinux EXPORT_SYMBOL +0x0593a99b init_timer_key vmlinux EXPORT_SYMBOL +0xa724257f init_uts_ns vmlinux EXPORT_SYMBOL_GPL +0xd7e9c75b invalidate_bdev vmlinux EXPORT_SYMBOL +0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL +0x6c2d808a ioctl_by_bdev vmlinux EXPORT_SYMBOL +0xedc03953 iounmap vmlinux EXPORT_SYMBOL +0xb562274e ip6_route_output vmlinux EXPORT_SYMBOL +0x1c80de9c ip_send_check vmlinux EXPORT_SYMBOL +0x5d6ca259 ipmi_register_smi drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0x4c971bec ipmi_smi_msg_received drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0x1aba5db8 ipmi_unregister_smi drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0xe0a05524 irq_stat vmlinux EXPORT_SYMBOL +0x7d11c268 jiffies vmlinux EXPORT_SYMBOL +0xe24d3a97 jiffies_64 vmlinux EXPORT_SYMBOL +0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL +0xd220cf8a jiffies_to_timespec vmlinux EXPORT_SYMBOL +0x0b06387f kernel_bind vmlinux EXPORT_SYMBOL +0xea136aae kernel_getsockopt vmlinux EXPORT_SYMBOL +0x62ba8aba kernel_recvmsg vmlinux EXPORT_SYMBOL +0x08a5aca2 kernel_sendmsg vmlinux EXPORT_SYMBOL +0xb7554cd8 kernel_setsockopt vmlinux EXPORT_SYMBOL +0xe77d8be0 kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x037a0cba kfree vmlinux EXPORT_SYMBOL +0x01b10fe1 kfree_skb vmlinux EXPORT_SYMBOL +0x37d73baa kmem_cache_alloc vmlinux EXPORT_SYMBOL +0x53310ae5 kmem_cache_create vmlinux EXPORT_SYMBOL +0x7efde935 kmem_cache_destroy vmlinux EXPORT_SYMBOL +0xafdd52f4 kmem_cache_free vmlinux EXPORT_SYMBOL +0x0f80e1e0 kobject_get vmlinux EXPORT_SYMBOL +0xff8c676d kobject_put vmlinux EXPORT_SYMBOL +0x1eefcf54 kobject_set_name vmlinux EXPORT_SYMBOL +0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL +0xa111eac3 kthread_bind vmlinux EXPORT_SYMBOL +0xb3f7646e kthread_should_stop vmlinux EXPORT_SYMBOL +0x6d76ee6f kthread_stop vmlinux EXPORT_SYMBOL +0x0521445b list_del vmlinux EXPORT_SYMBOL +0xfe7ff482 lock_sock_nested vmlinux EXPORT_SYMBOL +0x716c85d4 mem_section vmlinux EXPORT_SYMBOL +0xa07a37f0 memchr vmlinux EXPORT_SYMBOL +0x1c3e02e4 memcmp vmlinux EXPORT_SYMBOL +0x4829a47e memcpy vmlinux EXPORT_SYMBOL +0x5a9f1d63 memmove vmlinux EXPORT_SYMBOL +0xafff3d1d mempool_alloc vmlinux EXPORT_SYMBOL +0x891fbb10 mempool_destroy vmlinux EXPORT_SYMBOL +0xdcb764ad memset vmlinux EXPORT_SYMBOL +0xd813a358 misc_deregister vmlinux EXPORT_SYMBOL +0x0520243b misc_register vmlinux EXPORT_SYMBOL +0xc21d1846 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL +0x8834396c mod_timer vmlinux EXPORT_SYMBOL +0x25b098f3 module_put vmlinux EXPORT_SYMBOL +0x3bd1b1f6 msecs_to_jiffies vmlinux EXPORT_SYMBOL +0xf9a482f9 msleep vmlinux EXPORT_SYMBOL +0xb06badf2 mutex_lock vmlinux EXPORT_SYMBOL +0xa544431c mutex_trylock vmlinux EXPORT_SYMBOL +0x8615d0d6 mutex_unlock vmlinux EXPORT_SYMBOL +0xe849388c napi_complete vmlinux EXPORT_SYMBOL +0x67cfd50c napi_get_frags vmlinux EXPORT_SYMBOL +0xf5b8dbe6 napi_gro_frags vmlinux EXPORT_SYMBOL +0xe35f4555 napi_gro_receive vmlinux EXPORT_SYMBOL +0xa20ce1b8 net_msg_warn vmlinux EXPORT_SYMBOL +0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL +0x4c63b49b netdev_change_features vmlinux EXPORT_SYMBOL +0xd65ad5ef netdev_features_change vmlinux EXPORT_SYMBOL +0x0c58a8cd netdev_increment_features vmlinux EXPORT_SYMBOL +0x74fa3981 netdev_master_upper_dev_get vmlinux EXPORT_SYMBOL +0x04df2782 netdev_master_upper_dev_link vmlinux EXPORT_SYMBOL +0x258cb2a7 netdev_update_features vmlinux EXPORT_SYMBOL +0xf736d408 netif_carrier_off vmlinux EXPORT_SYMBOL +0xbe57745a netif_carrier_on vmlinux EXPORT_SYMBOL +0xee862a41 netif_device_attach vmlinux EXPORT_SYMBOL +0xe02ed4fa netif_device_detach vmlinux EXPORT_SYMBOL +0xe6857e6f netif_napi_add vmlinux EXPORT_SYMBOL +0xb1e0666e netif_napi_del vmlinux EXPORT_SYMBOL +0xb68636d0 netif_receive_skb vmlinux EXPORT_SYMBOL +0x39d52295 netif_rx vmlinux EXPORT_SYMBOL +0x93d873ae netif_rx_ni vmlinux EXPORT_SYMBOL +0x70dea6ef netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0xa14843ee nf_register_hooks vmlinux EXPORT_SYMBOL +0x42128e98 nf_unregister_hooks vmlinux EXPORT_SYMBOL +0x7d9514c1 node_to_cpumask_map vmlinux EXPORT_SYMBOL +0xfe7c4287 nr_cpu_ids vmlinux EXPORT_SYMBOL +0x5541ea93 on_each_cpu vmlinux EXPORT_SYMBOL +0x7c1372e8 panic vmlinux EXPORT_SYMBOL +0x1af62a99 panic_notifier_list vmlinux EXPORT_SYMBOL +0x4845c423 param_array_ops vmlinux EXPORT_SYMBOL +0xadb5559d param_ops_byte vmlinux EXPORT_SYMBOL +0x35b6b772 param_ops_charp vmlinux EXPORT_SYMBOL +0x15692c87 param_ops_int vmlinux EXPORT_SYMBOL +0x4470a79b param_ops_long vmlinux EXPORT_SYMBOL +0xb2d307de param_ops_short vmlinux EXPORT_SYMBOL +0x6d044c26 param_ops_uint vmlinux EXPORT_SYMBOL +0xe5d95985 param_ops_ulong vmlinux EXPORT_SYMBOL +0x84d8b0af pci_bus_read_config_byte vmlinux EXPORT_SYMBOL +0x28260b0b pci_bus_read_config_dword vmlinux EXPORT_SYMBOL +0x32152c19 pci_bus_read_config_word vmlinux EXPORT_SYMBOL +0x63a0f4fd pci_bus_write_config_byte vmlinux EXPORT_SYMBOL +0xfaa6f7be pci_bus_write_config_dword vmlinux EXPORT_SYMBOL +0xe1304888 pci_bus_write_config_word vmlinux EXPORT_SYMBOL +0x58b69596 pci_disable_device vmlinux EXPORT_SYMBOL +0xc67b03d2 pci_disable_msi vmlinux EXPORT_SYMBOL +0xd26838dc pci_disable_msix vmlinux EXPORT_SYMBOL +0x0584cbe5 pci_enable_device vmlinux EXPORT_SYMBOL +0x22c6470c pci_enable_msi_block vmlinux EXPORT_SYMBOL +0xd5c6b9cc pci_enable_msix vmlinux EXPORT_SYMBOL +0x4035f3f1 pci_find_capability vmlinux EXPORT_SYMBOL +0x85a04356 pci_get_device vmlinux EXPORT_SYMBOL +0xcb2cde7b pci_release_regions vmlinux EXPORT_SYMBOL +0x26ee5a72 pci_request_regions vmlinux EXPORT_SYMBOL +0xe6b02f0f pci_unregister_driver vmlinux EXPORT_SYMBOL +0xba4dcd1f platform_device_add vmlinux EXPORT_SYMBOL_GPL +0xfbbb2cbd platform_device_alloc vmlinux EXPORT_SYMBOL_GPL +0xd9765422 platform_device_put vmlinux EXPORT_SYMBOL_GPL +0x321c24b2 platform_device_unregister vmlinux EXPORT_SYMBOL_GPL +0xaf2d872c prepare_to_wait vmlinux EXPORT_SYMBOL +0x8f85f835 prepare_to_wait_exclusive vmlinux EXPORT_SYMBOL +0x27e1a049 printk vmlinux EXPORT_SYMBOL +0x4695b4bc pskb_expand_head vmlinux EXPORT_SYMBOL +0xb9ed12bb put_device vmlinux EXPORT_SYMBOL_GPL +0x46aeed52 put_disk vmlinux EXPORT_SYMBOL +0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL +0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL +0xc51a626c ref_module vmlinux EXPORT_SYMBOL_GPL +0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x6be3081e register_netdev vmlinux EXPORT_SYMBOL +0x9a227f2d register_netdevice vmlinux EXPORT_SYMBOL +0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL +0x4761f17c register_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0x59e552bd register_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL +0x70bab33f release_sock vmlinux EXPORT_SYMBOL +0x51b65a26 rtc_lock vmlinux EXPORT_SYMBOL_GPL +0x85670f1d rtnl_is_locked vmlinux EXPORT_SYMBOL +0xfc2db3a5 rtnl_link_register vmlinux EXPORT_SYMBOL_GPL +0x9066ad5d rtnl_link_unregister vmlinux EXPORT_SYMBOL_GPL +0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL +0xf4f14de6 rtnl_trylock vmlinux EXPORT_SYMBOL +0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x01000e51 schedule vmlinux EXPORT_SYMBOL +0xd62c833f schedule_timeout vmlinux EXPORT_SYMBOL +0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL +0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL +0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL +0xf76778e5 sk_alloc vmlinux EXPORT_SYMBOL +0xc1986fd5 sk_free vmlinux EXPORT_SYMBOL +0xaac9a5d8 skb_checksum vmlinux EXPORT_SYMBOL +0x27d5c308 skb_checksum_help vmlinux EXPORT_SYMBOL +0x943bfcf0 skb_clone vmlinux EXPORT_SYMBOL +0xd5f97f52 skb_copy vmlinux EXPORT_SYMBOL +0x6dadb8a5 skb_copy_bits vmlinux EXPORT_SYMBOL +0x4f8a297f skb_copy_datagram_iovec vmlinux EXPORT_SYMBOL +0xeb9024ec skb_copy_expand vmlinux EXPORT_SYMBOL +0xe08cfb26 skb_dequeue vmlinux EXPORT_SYMBOL +0x6d6dd13e skb_pad vmlinux EXPORT_SYMBOL +0x6d17295c skb_pull vmlinux EXPORT_SYMBOL +0x6f51c40f skb_push vmlinux EXPORT_SYMBOL +0x6291f5e2 skb_put vmlinux EXPORT_SYMBOL +0x61139089 skb_queue_head vmlinux EXPORT_SYMBOL +0xd5c48339 skb_queue_purge vmlinux EXPORT_SYMBOL +0xbd489e21 skb_queue_tail vmlinux EXPORT_SYMBOL +0x396d3148 skb_realloc_headroom vmlinux EXPORT_SYMBOL +0xdabc6f8e skb_trim vmlinux EXPORT_SYMBOL +0x9b9bc74f skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL +0x6a5f1499 skb_unlink vmlinux EXPORT_SYMBOL +0x28318305 snprintf vmlinux EXPORT_SYMBOL +0x9ee5b0af sock_alloc_send_skb vmlinux EXPORT_SYMBOL +0x0ea13df6 sock_create_kern vmlinux EXPORT_SYMBOL +0x91715312 sprintf vmlinux EXPORT_SYMBOL +0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL +0x0ecf823a static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL +0x368f1fea static_key_slow_inc vmlinux EXPORT_SYMBOL_GPL +0x2a67f7da stop_machine vmlinux EXPORT_SYMBOL_GPL +0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL +0x061651be strcat vmlinux EXPORT_SYMBOL +0x349cba85 strchr vmlinux EXPORT_SYMBOL +0xe2d5255a strcmp vmlinux EXPORT_SYMBOL +0xe914e41e strcpy vmlinux EXPORT_SYMBOL +0x5792f848 strlcpy vmlinux EXPORT_SYMBOL +0x98cf60b3 strlen vmlinux EXPORT_SYMBOL +0x2e2b40d2 strncat vmlinux EXPORT_SYMBOL +0x5a921311 strncmp vmlinux EXPORT_SYMBOL +0x9166fada strncpy vmlinux EXPORT_SYMBOL +0x3d5844b3 strnicmp vmlinux EXPORT_SYMBOL +0xa916b694 strnlen vmlinux EXPORT_SYMBOL +0x9f984513 strrchr vmlinux EXPORT_SYMBOL +0x85df9b6c strsep vmlinux EXPORT_SYMBOL +0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0x7eab6223 sync_blockdev vmlinux EXPORT_SYMBOL +0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL +0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL +0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x7485e15e unregister_chrdev_region vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x805a22d6 unregister_netdev vmlinux EXPORT_SYMBOL +0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL +0xdc07a16a unregister_netdevice_queue vmlinux EXPORT_SYMBOL +0x4fe1eddf unregister_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0xa48e0b5f unregister_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL +0xbbb6b412 unregister_sysctl_table vmlinux EXPORT_SYMBOL +0x5412c7c7 up vmlinux EXPORT_SYMBOL +0x13e38f5c up_read vmlinux EXPORT_SYMBOL +0xe4a895fa up_write vmlinux EXPORT_SYMBOL +0x53de88d2 vga_set_legacy_decoding vmlinux EXPORT_SYMBOL +0x91acde9a vlan_dev_real_dev vmlinux EXPORT_SYMBOL +0xa6dce21e vlan_dev_vlan_id vmlinux EXPORT_SYMBOL +0x87be4cb3 vm_mmap vmlinux EXPORT_SYMBOL +0x5b56860c vm_munmap vmlinux EXPORT_SYMBOL +0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL +0x5635a60a vmalloc_user vmlinux EXPORT_SYMBOL +0x3a9bd615 vmap vmlinux EXPORT_SYMBOL +0xbf8ba54a vprintk vmlinux EXPORT_SYMBOL +0x91ac822f vscnprintf vmlinux EXPORT_SYMBOL +0x99195078 vsnprintf vmlinux EXPORT_SYMBOL +0x2482e688 vsprintf vmlinux EXPORT_SYMBOL +0x94961283 vunmap vmlinux EXPORT_SYMBOL +0x44eb192e wait_for_completion vmlinux EXPORT_SYMBOL +0x46d12956 wait_for_completion_interruptible_timeout vmlinux EXPORT_SYMBOL +0x0cf73c0d wireless_send_event vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x new file mode 100644 index 0000000..e7621a9 --- /dev/null +++ b/SOURCES/Module.kabi_s390x @@ -0,0 +1,368 @@ +0xc408e209 ___pskb_trim vmlinux EXPORT_SYMBOL +0x55f2580b __alloc_percpu vmlinux EXPORT_SYMBOL_GPL +0x341a3b6c __alloc_skb vmlinux EXPORT_SYMBOL +0x6b1b67d3 __bdevname vmlinux EXPORT_SYMBOL +0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0x8b05713b __blk_put_request vmlinux EXPORT_SYMBOL_GPL +0x56d030e1 __class_create vmlinux EXPORT_SYMBOL_GPL +0x01327e79 __class_register vmlinux EXPORT_SYMBOL_GPL +0xd920dab9 __dev_get_by_index vmlinux EXPORT_SYMBOL +0x28d0766b __dev_get_by_name vmlinux EXPORT_SYMBOL +0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL +0x319d4877 __init_rwsem vmlinux EXPORT_SYMBOL +0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL +0x5a34a45c __kmalloc vmlinux EXPORT_SYMBOL +0x1e579dc5 __list_add_rcu vmlinux EXPORT_SYMBOL +0x65e75cb6 __list_del_entry vmlinux EXPORT_SYMBOL +0x9c1e955b __mutex_init vmlinux EXPORT_SYMBOL +0x49a1ee35 __napi_complete vmlinux EXPORT_SYMBOL +0x8e1a8cc6 __napi_schedule vmlinux EXPORT_SYMBOL +0x096cd716 __netdev_alloc_skb vmlinux EXPORT_SYMBOL +0x465cd4df __netif_schedule vmlinux EXPORT_SYMBOL +0x03be3c87 __pci_register_driver vmlinux EXPORT_SYMBOL +0x3928efe9 __per_cpu_offset vmlinux EXPORT_SYMBOL +0x96db666f __pskb_pull_tail vmlinux EXPORT_SYMBOL +0x25c20a7f __register_chrdev vmlinux EXPORT_SYMBOL +0xef912634 __skb_checksum_complete vmlinux EXPORT_SYMBOL +0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL +0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL +0xe65e5ea8 __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0x3fb0b9e3 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL +0x9b318b10 __wake_up vmlinux EXPORT_SYMBOL +0xa1c76e0a _cond_resched vmlinux EXPORT_SYMBOL +0x873bab48 add_disk vmlinux EXPORT_SYMBOL +0xbe2c0274 add_timer vmlinux EXPORT_SYMBOL +0x29537c9e alloc_chrdev_region vmlinux EXPORT_SYMBOL +0xff0fc525 alloc_disk vmlinux EXPORT_SYMBOL +0x608404e3 alloc_etherdev_mqs vmlinux EXPORT_SYMBOL +0x2b45f8c4 alloc_netdev_mqs vmlinux EXPORT_SYMBOL +0xbea5477e arp_create vmlinux EXPORT_SYMBOL +0x09589111 arp_send vmlinux EXPORT_SYMBOL +0xa4858d16 arp_xmit vmlinux EXPORT_SYMBOL +0xf9404829 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL +0x1ce65480 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL +0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0x71b1d9b5 bdevname vmlinux EXPORT_SYMBOL +0x1620fd52 bdget vmlinux EXPORT_SYMBOL +0x0d28e449 bdget_disk vmlinux EXPORT_SYMBOL +0x2739bbcf bdi_destroy vmlinux EXPORT_SYMBOL +0x27333f6b bdi_init vmlinux EXPORT_SYMBOL +0x2fba61d2 bdi_register_dev vmlinux EXPORT_SYMBOL +0x61f39ebb bdi_unregister vmlinux EXPORT_SYMBOL +0xc109b12c bdput vmlinux EXPORT_SYMBOL +0x1ccb6bad blk_alloc_queue vmlinux EXPORT_SYMBOL +0x9b24f4e3 blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x79e7ea7a blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL +0xcb5cf306 blk_get_queue vmlinux EXPORT_SYMBOL +0x2a99b348 blk_get_request vmlinux EXPORT_SYMBOL +0xc375b120 blk_put_queue vmlinux EXPORT_SYMBOL +0x89dfa6e0 blk_put_request vmlinux EXPORT_SYMBOL +0x3ab7d913 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0x6e13c159 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x8902d546 blk_queue_make_request vmlinux EXPORT_SYMBOL +0xfea8ef63 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL +0xafc6526b blk_queue_max_segments vmlinux EXPORT_SYMBOL +0x8033ac31 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0xa398c805 blk_queue_softirq_done vmlinux EXPORT_SYMBOL +0xec01e50f blk_queue_stack_limits vmlinux EXPORT_SYMBOL +0x74da6656 blk_rq_map_kern vmlinux EXPORT_SYMBOL +0x9c65f8d3 blkdev_get vmlinux EXPORT_SYMBOL +0x145be80f blkdev_get_by_dev vmlinux EXPORT_SYMBOL +0xa8247c7a blkdev_put vmlinux EXPORT_SYMBOL +0xfd6293c2 boot_tvec_bases vmlinux EXPORT_SYMBOL +0x74fcfb86 bus_register vmlinux EXPORT_SYMBOL_GPL +0x2e17e871 bus_unregister vmlinux EXPORT_SYMBOL_GPL +0xa75312bc call_rcu_sched vmlinux EXPORT_SYMBOL_GPL +0xc5fdef94 call_usermodehelper vmlinux EXPORT_SYMBOL +0x5991219c cancel_delayed_work vmlinux EXPORT_SYMBOL +0x797c8fa9 cancel_delayed_work_sync vmlinux EXPORT_SYMBOL +0x574acc3a cdev_add vmlinux EXPORT_SYMBOL +0x9da26ff5 cdev_alloc vmlinux EXPORT_SYMBOL +0xfd11cfe9 cdev_init vmlinux EXPORT_SYMBOL +0x44064b84 class_destroy vmlinux EXPORT_SYMBOL_GPL +0x05a20f43 class_unregister vmlinux EXPORT_SYMBOL_GPL +0x498c4425 complete vmlinux EXPORT_SYMBOL +0x31212d9f consume_skb vmlinux EXPORT_SYMBOL +0xbd100793 cpu_online_mask vmlinux EXPORT_SYMBOL +0xb9249d16 cpu_possible_mask vmlinux EXPORT_SYMBOL +0xacc5b5d2 csum_ipv6_magic vmlinux EXPORT_SYMBOL +0x34184afe current_kernel_time vmlinux EXPORT_SYMBOL +0xffd5a395 default_wake_function vmlinux EXPORT_SYMBOL +0xa1b85fb4 del_gendisk vmlinux EXPORT_SYMBOL +0xc996d097 del_timer vmlinux EXPORT_SYMBOL +0xd5f2172f del_timer_sync vmlinux EXPORT_SYMBOL +0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL +0xf1e42d29 dev_addr_add vmlinux EXPORT_SYMBOL +0x9d11b2ac dev_addr_del vmlinux EXPORT_SYMBOL +0xaad1d1e2 dev_close vmlinux EXPORT_SYMBOL +0x758cea21 dev_get_by_index vmlinux EXPORT_SYMBOL +0xa7dfdf7f dev_get_by_name vmlinux EXPORT_SYMBOL +0x394a7fd4 dev_get_drvdata vmlinux EXPORT_SYMBOL +0xb6d781fe dev_get_stats vmlinux EXPORT_SYMBOL +0x8bf7112f dev_kfree_skb_any vmlinux EXPORT_SYMBOL +0xe8d63e47 dev_kfree_skb_irq vmlinux EXPORT_SYMBOL +0xb402099e dev_mc_add vmlinux EXPORT_SYMBOL +0x243cbdfd dev_mc_del vmlinux EXPORT_SYMBOL +0x817a4580 dev_open vmlinux EXPORT_SYMBOL +0x53ec3f18 dev_queue_xmit vmlinux EXPORT_SYMBOL +0xd7b075ea dev_set_allmulti vmlinux EXPORT_SYMBOL +0x5e2c291d dev_set_drvdata vmlinux EXPORT_SYMBOL +0xe2909b44 dev_set_mac_address vmlinux EXPORT_SYMBOL +0xf6ed79ed dev_set_mtu vmlinux EXPORT_SYMBOL +0x024709fa dev_set_name vmlinux EXPORT_SYMBOL_GPL +0xba69c3f7 dev_set_promiscuity vmlinux EXPORT_SYMBOL +0x1567a003 dev_trans_start vmlinux EXPORT_SYMBOL +0x31aea7b3 device_create vmlinux EXPORT_SYMBOL_GPL +0xc82815ef device_create_file vmlinux EXPORT_SYMBOL_GPL +0x8ca329e3 device_del vmlinux EXPORT_SYMBOL_GPL +0x8ca25a59 device_remove_file vmlinux EXPORT_SYMBOL_GPL +0x1fe56764 device_unregister vmlinux EXPORT_SYMBOL_GPL +0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL_GPL +0x27bbf221 disable_irq_nosync vmlinux EXPORT_SYMBOL_GPL +0x10734423 dma_set_mask vmlinux EXPORT_SYMBOL_GPL +0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL +0xd0c3f32d down vmlinux EXPORT_SYMBOL +0x424c5367 down_read vmlinux EXPORT_SYMBOL +0xc7c4298d down_trylock vmlinux EXPORT_SYMBOL +0x59857b3b down_write vmlinux EXPORT_SYMBOL +0xa98228bd driver_register vmlinux EXPORT_SYMBOL_GPL +0x123e3f03 driver_unregister vmlinux EXPORT_SYMBOL_GPL +0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL +0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL_GPL +0xa6a64bea eth_change_mtu vmlinux EXPORT_SYMBOL +0x9f04dbeb eth_mac_addr vmlinux EXPORT_SYMBOL +0xa3d532b7 eth_type_trans vmlinux EXPORT_SYMBOL +0x8effd209 eth_validate_addr vmlinux EXPORT_SYMBOL +0xa2aaca50 ether_setup vmlinux EXPORT_SYMBOL +0x69c93da6 ethtool_op_get_link vmlinux EXPORT_SYMBOL +0x335da784 find_module vmlinux EXPORT_SYMBOL_GPL +0x267509e2 finish_wait vmlinux EXPORT_SYMBOL +0xf20dabd8 free_irq vmlinux EXPORT_SYMBOL_GPL +0x264f5ee8 free_netdev vmlinux EXPORT_SYMBOL +0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0xc9ec4e21 free_percpu vmlinux EXPORT_SYMBOL_GPL +0x229c4119 fs_bio_set vmlinux EXPORT_SYMBOL +0x6a446b0e generic_make_request vmlinux EXPORT_SYMBOL +0xfe392bcd generic_segment_checks vmlinux EXPORT_SYMBOL +0x67ea7707 get_device vmlinux EXPORT_SYMBOL_GPL +0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL +0x405c1144 get_seconds vmlinux EXPORT_SYMBOL +0xbbe8b848 icmpv6_send vmlinux EXPORT_SYMBOL +0x1b6314fd in_aton vmlinux EXPORT_SYMBOL +0xae80edb0 init_net vmlinux EXPORT_SYMBOL +0x0593a99b init_timer_key vmlinux EXPORT_SYMBOL +0xa724257f init_uts_ns vmlinux EXPORT_SYMBOL_GPL +0x8f7a7f74 invalidate_bdev vmlinux EXPORT_SYMBOL +0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL +0x01ea03a1 ioctl_by_bdev vmlinux EXPORT_SYMBOL +0xccabb7c3 ip6_route_output vmlinux EXPORT_SYMBOL +0x1c80de9c ip_send_check vmlinux EXPORT_SYMBOL +0xded5d8e0 irq_stat vmlinux EXPORT_SYMBOL_GPL +0x7d11c268 jiffies vmlinux EXPORT_SYMBOL +0xe24d3a97 jiffies_64 vmlinux EXPORT_SYMBOL +0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL +0xd220cf8a jiffies_to_timespec vmlinux EXPORT_SYMBOL +0x1a0bb83e kernel_bind vmlinux EXPORT_SYMBOL +0x0d1d7cd4 kernel_getsockopt vmlinux EXPORT_SYMBOL +0x3056dbf6 kernel_recvmsg vmlinux EXPORT_SYMBOL +0xfe58d0cb kernel_sendmsg vmlinux EXPORT_SYMBOL +0x166953f2 kernel_setsockopt vmlinux EXPORT_SYMBOL +0x29730b1d kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x037a0cba kfree vmlinux EXPORT_SYMBOL +0x0d665ccc kfree_skb vmlinux EXPORT_SYMBOL +0x36db8dea kmem_cache_alloc vmlinux EXPORT_SYMBOL +0xac558eef kmem_cache_create vmlinux EXPORT_SYMBOL +0x15985615 kmem_cache_destroy vmlinux EXPORT_SYMBOL +0x1bb30d14 kmem_cache_free vmlinux EXPORT_SYMBOL +0x897ae0e8 kobject_get vmlinux EXPORT_SYMBOL +0x42be15dc kobject_put vmlinux EXPORT_SYMBOL +0x1a6194fd kobject_set_name vmlinux EXPORT_SYMBOL +0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL +0xdf6f51de kthread_bind vmlinux EXPORT_SYMBOL +0xb3f7646e kthread_should_stop vmlinux EXPORT_SYMBOL +0xd82f223a kthread_stop vmlinux EXPORT_SYMBOL +0x0521445b list_del vmlinux EXPORT_SYMBOL +0xec81bb7b lock_sock_nested vmlinux EXPORT_SYMBOL +0x3d2a2c01 mem_section vmlinux EXPORT_SYMBOL +0x4dea1053 memchr vmlinux EXPORT_SYMBOL +0x2fa5a500 memcmp vmlinux EXPORT_SYMBOL +0x236c8c64 memcpy vmlinux EXPORT_SYMBOL +0x5dbbe98e memmove vmlinux EXPORT_SYMBOL +0x042b3758 mempool_alloc vmlinux EXPORT_SYMBOL +0x7c55c249 mempool_destroy vmlinux EXPORT_SYMBOL +0xde0bdcff memset vmlinux EXPORT_SYMBOL +0x9ffc5035 misc_deregister vmlinux EXPORT_SYMBOL +0x72fb1fa1 misc_register vmlinux EXPORT_SYMBOL +0x8834396c mod_timer vmlinux EXPORT_SYMBOL +0x63a8c448 module_put vmlinux EXPORT_SYMBOL +0x3bd1b1f6 msecs_to_jiffies vmlinux EXPORT_SYMBOL +0xf9a482f9 msleep vmlinux EXPORT_SYMBOL +0x3b1a828c mutex_lock vmlinux EXPORT_SYMBOL +0xa866b6b5 mutex_trylock vmlinux EXPORT_SYMBOL +0x76a57362 mutex_unlock vmlinux EXPORT_SYMBOL +0x11173544 napi_complete vmlinux EXPORT_SYMBOL +0x1bdb5ad4 napi_get_frags vmlinux EXPORT_SYMBOL +0x31387761 napi_gro_frags vmlinux EXPORT_SYMBOL +0x2ad2e15a napi_gro_receive vmlinux EXPORT_SYMBOL +0xa20ce1b8 net_msg_warn vmlinux EXPORT_SYMBOL +0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL +0x995e2d94 netdev_change_features vmlinux EXPORT_SYMBOL +0x303970b0 netdev_features_change vmlinux EXPORT_SYMBOL +0x0c58a8cd netdev_increment_features vmlinux EXPORT_SYMBOL +0xd111471b netdev_master_upper_dev_get vmlinux EXPORT_SYMBOL +0xcf9b5316 netdev_master_upper_dev_link vmlinux EXPORT_SYMBOL +0x096f2493 netdev_update_features vmlinux EXPORT_SYMBOL +0xbe455b65 netif_carrier_off vmlinux EXPORT_SYMBOL +0xf5ff6921 netif_carrier_on vmlinux EXPORT_SYMBOL +0x179ad980 netif_device_attach vmlinux EXPORT_SYMBOL +0xf61d16c4 netif_device_detach vmlinux EXPORT_SYMBOL +0x9fd02a36 netif_napi_add vmlinux EXPORT_SYMBOL +0x48019357 netif_napi_del vmlinux EXPORT_SYMBOL +0xd06daabf netif_receive_skb vmlinux EXPORT_SYMBOL +0xd18bca07 netif_rx vmlinux EXPORT_SYMBOL +0x649db771 netif_rx_ni vmlinux EXPORT_SYMBOL +0x6a193284 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0xf1234187 nf_register_hooks vmlinux EXPORT_SYMBOL +0x65e8aed2 nf_unregister_hooks vmlinux EXPORT_SYMBOL +0xfe7c4287 nr_cpu_ids vmlinux EXPORT_SYMBOL +0x5541ea93 on_each_cpu vmlinux EXPORT_SYMBOL +0x7c1372e8 panic vmlinux EXPORT_SYMBOL +0xa826046e panic_notifier_list vmlinux EXPORT_SYMBOL +0x4845c423 param_array_ops vmlinux EXPORT_SYMBOL +0xadb5559d param_ops_byte vmlinux EXPORT_SYMBOL +0x35b6b772 param_ops_charp vmlinux EXPORT_SYMBOL +0x15692c87 param_ops_int vmlinux EXPORT_SYMBOL +0x4470a79b param_ops_long vmlinux EXPORT_SYMBOL +0xb2d307de param_ops_short vmlinux EXPORT_SYMBOL +0x6d044c26 param_ops_uint vmlinux EXPORT_SYMBOL +0xe5d95985 param_ops_ulong vmlinux EXPORT_SYMBOL +0x2b8010c1 pci_bus_read_config_byte vmlinux EXPORT_SYMBOL +0x6e5c51c5 pci_bus_read_config_dword vmlinux EXPORT_SYMBOL +0x72e8a50b pci_bus_read_config_word vmlinux EXPORT_SYMBOL +0x0a8cc391 pci_bus_write_config_byte vmlinux EXPORT_SYMBOL +0xac244640 pci_bus_write_config_dword vmlinux EXPORT_SYMBOL +0x778438d3 pci_bus_write_config_word vmlinux EXPORT_SYMBOL +0x939ed8e1 pci_disable_device vmlinux EXPORT_SYMBOL +0x44ff6687 pci_disable_msi vmlinux EXPORT_SYMBOL +0x3fc7c194 pci_disable_msix vmlinux EXPORT_SYMBOL +0xdb1a4ca4 pci_enable_device vmlinux EXPORT_SYMBOL +0x60a2fbe9 pci_enable_msi_block vmlinux EXPORT_SYMBOL +0x7774c595 pci_enable_msix vmlinux EXPORT_SYMBOL +0x2cc20ef4 pci_find_capability vmlinux EXPORT_SYMBOL +0xf0d9272f pci_get_device vmlinux EXPORT_SYMBOL +0x85d1e15a pci_release_regions vmlinux EXPORT_SYMBOL +0xacbf8ec5 pci_request_regions vmlinux EXPORT_SYMBOL +0xfc1d8d47 pci_unregister_driver vmlinux EXPORT_SYMBOL +0x7f3f7120 platform_device_add vmlinux EXPORT_SYMBOL_GPL +0x81d4523e platform_device_alloc vmlinux EXPORT_SYMBOL_GPL +0x7fd53ac5 platform_device_put vmlinux EXPORT_SYMBOL_GPL +0x12bd560c platform_device_unregister vmlinux EXPORT_SYMBOL_GPL +0x56945f39 prepare_to_wait vmlinux EXPORT_SYMBOL +0xa89d4a50 prepare_to_wait_exclusive vmlinux EXPORT_SYMBOL +0x27e1a049 printk vmlinux EXPORT_SYMBOL +0xe024dcda pskb_expand_head vmlinux EXPORT_SYMBOL +0xacb6e29f put_device vmlinux EXPORT_SYMBOL_GPL +0x87c0b638 put_disk vmlinux EXPORT_SYMBOL +0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL +0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL +0xc1e919a9 ref_module vmlinux EXPORT_SYMBOL_GPL +0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0xbdc60b46 register_netdev vmlinux EXPORT_SYMBOL +0xc8b47800 register_netdevice vmlinux EXPORT_SYMBOL +0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL +0x4761f17c register_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0xa1fef4ea register_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL +0xdfba2704 release_sock vmlinux EXPORT_SYMBOL +0x85670f1d rtnl_is_locked vmlinux EXPORT_SYMBOL +0xa14b09ab rtnl_link_register vmlinux EXPORT_SYMBOL_GPL +0xca977107 rtnl_link_unregister vmlinux EXPORT_SYMBOL_GPL +0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL +0xf4f14de6 rtnl_trylock vmlinux EXPORT_SYMBOL +0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x01000e51 schedule vmlinux EXPORT_SYMBOL +0xd62c833f schedule_timeout vmlinux EXPORT_SYMBOL +0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL +0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL +0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL +0x8b64fcff sk_alloc vmlinux EXPORT_SYMBOL +0x241ce4bb sk_free vmlinux EXPORT_SYMBOL +0xe96f0c59 skb_checksum vmlinux EXPORT_SYMBOL +0x2787b07e skb_checksum_help vmlinux EXPORT_SYMBOL +0x84e7f12a skb_clone vmlinux EXPORT_SYMBOL +0x2a871e72 skb_copy vmlinux EXPORT_SYMBOL +0x75a0db5c skb_copy_bits vmlinux EXPORT_SYMBOL +0xe6a63949 skb_copy_datagram_iovec vmlinux EXPORT_SYMBOL +0xed6c237b skb_copy_expand vmlinux EXPORT_SYMBOL +0xe6fb7bbc skb_dequeue vmlinux EXPORT_SYMBOL +0x5cae65ad skb_pad vmlinux EXPORT_SYMBOL +0xba95da65 skb_pull vmlinux EXPORT_SYMBOL +0x9c094c97 skb_push vmlinux EXPORT_SYMBOL +0xf8810135 skb_put vmlinux EXPORT_SYMBOL +0x29a3b45c skb_queue_head vmlinux EXPORT_SYMBOL +0x16395671 skb_queue_purge vmlinux EXPORT_SYMBOL +0x93639a58 skb_queue_tail vmlinux EXPORT_SYMBOL +0x74f7f43b skb_realloc_headroom vmlinux EXPORT_SYMBOL +0x8c87c15d skb_trim vmlinux EXPORT_SYMBOL +0xf09af4cb skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL +0x919f647e skb_unlink vmlinux EXPORT_SYMBOL +0x50720c5f snprintf vmlinux EXPORT_SYMBOL +0x1d75a30c sock_alloc_send_skb vmlinux EXPORT_SYMBOL +0x4bf2500f sock_create_kern vmlinux EXPORT_SYMBOL +0x91715312 sprintf vmlinux EXPORT_SYMBOL +0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL +0x4b18565b static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL +0x9d9c3529 static_key_slow_inc vmlinux EXPORT_SYMBOL_GPL +0xb4759adc stop_machine vmlinux EXPORT_SYMBOL_GPL +0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL +0x061651be strcat vmlinux EXPORT_SYMBOL +0x349cba85 strchr vmlinux EXPORT_SYMBOL +0xe2d5255a strcmp vmlinux EXPORT_SYMBOL +0xe914e41e strcpy vmlinux EXPORT_SYMBOL +0x672144bd strlcpy vmlinux EXPORT_SYMBOL +0x25ec1b28 strlen vmlinux EXPORT_SYMBOL +0x7b5a7137 strncat vmlinux EXPORT_SYMBOL +0x85abc85f strncmp vmlinux EXPORT_SYMBOL +0xad4aee39 strncpy vmlinux EXPORT_SYMBOL +0x756e6992 strnicmp vmlinux EXPORT_SYMBOL +0x9b8d07aa strnlen vmlinux EXPORT_SYMBOL +0x9f984513 strrchr vmlinux EXPORT_SYMBOL +0x85df9b6c strsep vmlinux EXPORT_SYMBOL +0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0xbe4b4f63 sync_blockdev vmlinux EXPORT_SYMBOL +0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL +0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x7485e15e unregister_chrdev_region vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x45cd5e52 unregister_netdev vmlinux EXPORT_SYMBOL +0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL +0x4d09d912 unregister_netdevice_queue vmlinux EXPORT_SYMBOL +0x4fe1eddf unregister_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0x486b3ce6 unregister_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL +0x95be7da8 unregister_sysctl_table vmlinux EXPORT_SYMBOL +0x4060ef4d up vmlinux EXPORT_SYMBOL +0x6bcea52e up_read vmlinux EXPORT_SYMBOL +0x56ac00f9 up_write vmlinux EXPORT_SYMBOL +0xceb8f361 vlan_dev_real_dev vmlinux EXPORT_SYMBOL +0x75714755 vlan_dev_vlan_id vmlinux EXPORT_SYMBOL +0xbe7a440e vm_mmap vmlinux EXPORT_SYMBOL +0x29391e7d vm_munmap vmlinux EXPORT_SYMBOL +0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL +0x5635a60a vmalloc_user vmlinux EXPORT_SYMBOL +0x07ea18ee vmap vmlinux EXPORT_SYMBOL +0xbf8ba54a vprintk vmlinux EXPORT_SYMBOL +0xca4c923d vscnprintf vmlinux EXPORT_SYMBOL +0x10f2eb76 vsnprintf vmlinux EXPORT_SYMBOL +0x2482e688 vsprintf vmlinux EXPORT_SYMBOL +0x94961283 vunmap vmlinux EXPORT_SYMBOL +0xaedec4c0 wait_for_completion vmlinux EXPORT_SYMBOL +0x8cc0f5da wait_for_completion_interruptible_timeout vmlinux EXPORT_SYMBOL +0xff02a40a wake_up_process vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 new file mode 100644 index 0000000..4f1c6f9 --- /dev/null +++ b/SOURCES/Module.kabi_x86_64 @@ -0,0 +1,433 @@ +0x93956063 ___pskb_trim vmlinux EXPORT_SYMBOL +0x949f7342 __alloc_percpu vmlinux EXPORT_SYMBOL_GPL +0xaf3f0d3e __alloc_skb vmlinux EXPORT_SYMBOL +0x6b1b67d3 __bdevname vmlinux EXPORT_SYMBOL +0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0xa1d7c7fc __blk_put_request vmlinux EXPORT_SYMBOL_GPL +0x7e5df8e3 __class_create vmlinux EXPORT_SYMBOL_GPL +0x856eabb1 __class_register vmlinux EXPORT_SYMBOL_GPL +0x7c766a18 __dev_get_by_index vmlinux EXPORT_SYMBOL +0x0c5225d5 __dev_get_by_name vmlinux EXPORT_SYMBOL +0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL +0x8f9c199c __get_user_2 vmlinux EXPORT_SYMBOL +0x2a6e6109 __init_rwsem vmlinux EXPORT_SYMBOL +0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL +0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL +0x1e579dc5 __list_add_rcu vmlinux EXPORT_SYMBOL +0x65e75cb6 __list_del_entry vmlinux EXPORT_SYMBOL +0x7c4806d4 __mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL +0x9a025cd5 __mutex_init vmlinux EXPORT_SYMBOL +0x4cb571dc __napi_complete vmlinux EXPORT_SYMBOL +0xd17f4c5b __napi_schedule vmlinux EXPORT_SYMBOL +0x2475ff29 __netdev_alloc_skb vmlinux EXPORT_SYMBOL +0xc4bff15e __netif_schedule vmlinux EXPORT_SYMBOL +0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL +0x99487493 __pci_register_driver vmlinux EXPORT_SYMBOL +0x0d94cc09 __per_cpu_offset vmlinux EXPORT_SYMBOL +0xe0dbd0e4 __pskb_pull_tail vmlinux EXPORT_SYMBOL +0x5a4896a8 __put_user_2 vmlinux EXPORT_SYMBOL +0x0c816cb3 __register_chrdev vmlinux EXPORT_SYMBOL +0x88b04e39 __register_nmi_handler vmlinux EXPORT_SYMBOL +0xd3b86558 __skb_checksum_complete vmlinux EXPORT_SYMBOL +0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL +0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL +0xbd8bce19 __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL +0xcf21d241 __wake_up vmlinux EXPORT_SYMBOL +0xa1c76e0a _cond_resched vmlinux EXPORT_SYMBOL +0x077e2f33 _copy_from_user vmlinux EXPORT_SYMBOL +0x71de9b3f _copy_to_user vmlinux EXPORT_SYMBOL +0x9b0c8220 _raw_read_lock vmlinux EXPORT_SYMBOL +0xa5a99b49 _raw_read_lock_bh vmlinux EXPORT_SYMBOL +0xdeadeb5c _raw_read_lock_irqsave vmlinux EXPORT_SYMBOL +0xbded85d0 _raw_read_unlock_bh vmlinux EXPORT_SYMBOL +0x2f8a2bd4 _raw_read_unlock_irqrestore vmlinux EXPORT_SYMBOL +0xd52bf1ce _raw_spin_lock vmlinux EXPORT_SYMBOL +0x1637ff0f _raw_spin_lock_bh vmlinux EXPORT_SYMBOL +0x43261dca _raw_spin_lock_irq vmlinux EXPORT_SYMBOL +0x9327f5ce _raw_spin_lock_irqsave vmlinux EXPORT_SYMBOL +0xe15f42bb _raw_spin_trylock vmlinux EXPORT_SYMBOL +0xda3e43d1 _raw_spin_unlock vmlinux EXPORT_SYMBOL +0xba63339c _raw_spin_unlock_bh vmlinux EXPORT_SYMBOL +0x08f64aa4 _raw_spin_unlock_irqrestore vmlinux EXPORT_SYMBOL +0x13a1a61a _raw_write_lock vmlinux EXPORT_SYMBOL +0xd5dac574 _raw_write_lock_bh vmlinux EXPORT_SYMBOL +0x05f837f0 _raw_write_lock_irqsave vmlinux EXPORT_SYMBOL +0x5bd6c1ee _raw_write_unlock_bh vmlinux EXPORT_SYMBOL +0xcf65df50 _raw_write_unlock_irqrestore vmlinux EXPORT_SYMBOL +0x1a45cb6c acpi_disabled vmlinux EXPORT_SYMBOL +0x81472677 acpi_get_table vmlinux EXPORT_SYMBOL +0xbc28fd2e add_disk vmlinux EXPORT_SYMBOL +0xbe2c0274 add_timer vmlinux EXPORT_SYMBOL +0x29537c9e alloc_chrdev_region vmlinux EXPORT_SYMBOL +0x7959fc3f alloc_disk vmlinux EXPORT_SYMBOL +0x906ac89f alloc_etherdev_mqs vmlinux EXPORT_SYMBOL +0xf6122d1b alloc_netdev_mqs vmlinux EXPORT_SYMBOL +0x512101d1 apic vmlinux EXPORT_SYMBOL_GPL +0xa2c1743d arp_create vmlinux EXPORT_SYMBOL +0xa43f92a3 arp_send vmlinux EXPORT_SYMBOL +0xc7d79ebf arp_xmit vmlinux EXPORT_SYMBOL +0x500b6dd7 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL +0x758a3812 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL +0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0x8f619a88 bdevname vmlinux EXPORT_SYMBOL +0x28423f49 bdget vmlinux EXPORT_SYMBOL +0x9f249c9a bdget_disk vmlinux EXPORT_SYMBOL +0x669a7116 bdi_destroy vmlinux EXPORT_SYMBOL +0x0fc60b55 bdi_init vmlinux EXPORT_SYMBOL +0x4661b648 bdi_register_dev vmlinux EXPORT_SYMBOL +0x9e77e005 bdi_unregister vmlinux EXPORT_SYMBOL +0xc041d114 bdput vmlinux EXPORT_SYMBOL +0xddc65021 blk_alloc_queue vmlinux EXPORT_SYMBOL +0x61762346 blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x87526260 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL +0xb25b6ec8 blk_get_queue vmlinux EXPORT_SYMBOL +0xadcd0a77 blk_get_request vmlinux EXPORT_SYMBOL +0xb0c277ee blk_put_queue vmlinux EXPORT_SYMBOL +0x62e8ba3a blk_put_request vmlinux EXPORT_SYMBOL +0x7c56c563 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0x0f130a5e blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x55610108 blk_queue_make_request vmlinux EXPORT_SYMBOL +0x5ef68d5c blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL +0xbe0a2f77 blk_queue_max_segments vmlinux EXPORT_SYMBOL +0x156cc590 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0x7cb14f79 blk_queue_softirq_done vmlinux EXPORT_SYMBOL +0x8cf1dab2 blk_queue_stack_limits vmlinux EXPORT_SYMBOL +0x884a0d1a blk_rq_map_kern vmlinux EXPORT_SYMBOL +0xad3e6d7f blkdev_get vmlinux EXPORT_SYMBOL +0x8c1cc22d blkdev_get_by_dev vmlinux EXPORT_SYMBOL +0x1a86fdbf blkdev_put vmlinux EXPORT_SYMBOL +0x45449b56 boot_cpu_data vmlinux EXPORT_SYMBOL +0xfd6293c2 boot_tvec_bases vmlinux EXPORT_SYMBOL +0xc3d55f5c bus_register vmlinux EXPORT_SYMBOL_GPL +0x5b2835a8 bus_unregister vmlinux EXPORT_SYMBOL_GPL +0xa75312bc call_rcu_sched vmlinux EXPORT_SYMBOL_GPL +0xc5fdef94 call_usermodehelper vmlinux EXPORT_SYMBOL +0x5991219c cancel_delayed_work vmlinux EXPORT_SYMBOL +0x797c8fa9 cancel_delayed_work_sync vmlinux EXPORT_SYMBOL +0x5f675a65 cdev_add vmlinux EXPORT_SYMBOL +0x798d5ca6 cdev_alloc vmlinux EXPORT_SYMBOL +0xdacd8618 cdev_init vmlinux EXPORT_SYMBOL +0x0450c190 class_destroy vmlinux EXPORT_SYMBOL_GPL +0xc554721a class_unregister vmlinux EXPORT_SYMBOL_GPL +0x4b06d2e7 complete vmlinux EXPORT_SYMBOL +0x40256835 complete_all vmlinux EXPORT_SYMBOL +0x95baac39 consume_skb vmlinux EXPORT_SYMBOL +0x8b2b14ad cpu_info vmlinux EXPORT_SYMBOL +0xd6b33026 cpu_khz vmlinux EXPORT_SYMBOL +0x54efb5d6 cpu_number vmlinux EXPORT_SYMBOL +0x930484aa cpu_online_mask vmlinux EXPORT_SYMBOL +0xc311ec22 cpu_possible_mask vmlinux EXPORT_SYMBOL +0x469ea33e cpu_sibling_map vmlinux EXPORT_SYMBOL +0x27c33efe csum_ipv6_magic vmlinux EXPORT_SYMBOL +0x34184afe current_kernel_time vmlinux EXPORT_SYMBOL +0xffd5a395 default_wake_function vmlinux EXPORT_SYMBOL +0x95f82b97 del_gendisk vmlinux EXPORT_SYMBOL +0xc996d097 del_timer vmlinux EXPORT_SYMBOL +0xd5f2172f del_timer_sync vmlinux EXPORT_SYMBOL +0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL +0xc4a7ca66 dev_addr_add vmlinux EXPORT_SYMBOL +0xfc27b2ce dev_addr_del vmlinux EXPORT_SYMBOL +0xf40262b1 dev_close vmlinux EXPORT_SYMBOL +0xc32cc99a dev_get_by_index vmlinux EXPORT_SYMBOL +0x548ddad5 dev_get_by_name vmlinux EXPORT_SYMBOL +0x7cf5b2b3 dev_get_drvdata vmlinux EXPORT_SYMBOL +0xe18ef6e0 dev_get_stats vmlinux EXPORT_SYMBOL +0x4396e9a3 dev_kfree_skb_any vmlinux EXPORT_SYMBOL +0x5ff07858 dev_kfree_skb_irq vmlinux EXPORT_SYMBOL +0x8971d4b4 dev_mc_add vmlinux EXPORT_SYMBOL +0x48e83e87 dev_mc_del vmlinux EXPORT_SYMBOL +0x2e3d0c4c dev_open vmlinux EXPORT_SYMBOL +0x34c11ce1 dev_queue_xmit vmlinux EXPORT_SYMBOL +0x9ba8147c dev_set_allmulti vmlinux EXPORT_SYMBOL +0xc483a55a dev_set_drvdata vmlinux EXPORT_SYMBOL +0xbb400a5d dev_set_mac_address vmlinux EXPORT_SYMBOL +0xf5cbcd90 dev_set_mtu vmlinux EXPORT_SYMBOL +0xf01ecd60 dev_set_name vmlinux EXPORT_SYMBOL_GPL +0x10999bf8 dev_set_promiscuity vmlinux EXPORT_SYMBOL +0x292de8c4 dev_trans_start vmlinux EXPORT_SYMBOL +0x196103b4 device_create vmlinux EXPORT_SYMBOL_GPL +0xe4f79f4e device_create_file vmlinux EXPORT_SYMBOL_GPL +0x1247892c device_del vmlinux EXPORT_SYMBOL_GPL +0xb85e416f device_remove_file vmlinux EXPORT_SYMBOL_GPL +0x44f8da52 device_unregister vmlinux EXPORT_SYMBOL_GPL +0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL +0x27bbf221 disable_irq_nosync vmlinux EXPORT_SYMBOL +0x59d5a7f7 dma_set_mask vmlinux EXPORT_SYMBOL +0x7a7f7d68 dma_supported vmlinux EXPORT_SYMBOL +0x6add5c9a dmi_find_device vmlinux EXPORT_SYMBOL +0x81e6b37f dmi_get_system_info vmlinux EXPORT_SYMBOL +0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL +0x68aca4ad down vmlinux EXPORT_SYMBOL +0x57a6ccd0 down_read vmlinux EXPORT_SYMBOL +0x940602e5 down_trylock vmlinux EXPORT_SYMBOL +0xe6e3b875 down_write vmlinux EXPORT_SYMBOL +0xaea8b4b4 driver_register vmlinux EXPORT_SYMBOL_GPL +0xdd08621f driver_unregister vmlinux EXPORT_SYMBOL_GPL +0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL +0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL +0x6f9269d0 eth_change_mtu vmlinux EXPORT_SYMBOL +0x5ab429de eth_mac_addr vmlinux EXPORT_SYMBOL +0xad480ea0 eth_type_trans vmlinux EXPORT_SYMBOL +0xdec0caf5 eth_validate_addr vmlinux EXPORT_SYMBOL +0x5eab1a2f ether_setup vmlinux EXPORT_SYMBOL +0xd58bf9d8 ethtool_op_get_link vmlinux EXPORT_SYMBOL +0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL +0x5b8db256 find_module vmlinux EXPORT_SYMBOL_GPL +0xfa66f77c finish_wait vmlinux EXPORT_SYMBOL +0x6e7ac51d framebuffer_alloc vmlinux EXPORT_SYMBOL +0x1f81a0d8 framebuffer_release vmlinux EXPORT_SYMBOL +0xf20dabd8 free_irq vmlinux EXPORT_SYMBOL +0x708b5f0c free_netdev vmlinux EXPORT_SYMBOL +0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0xc9ec4e21 free_percpu vmlinux EXPORT_SYMBOL_GPL +0x30877173 fs_bio_set vmlinux EXPORT_SYMBOL +0xd42803ea generic_make_request vmlinux EXPORT_SYMBOL +0x6fd040ec generic_segment_checks vmlinux EXPORT_SYMBOL +0x91c11bc0 get_device vmlinux EXPORT_SYMBOL_GPL +0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL +0x405c1144 get_seconds vmlinux EXPORT_SYMBOL +0x8d24006a hci_alloc_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0xc887c5e3 hci_free_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0xcc9b39c8 hci_register_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0x5a469665 hci_unregister_dev net/bluetooth/bluetooth EXPORT_SYMBOL +0xfa6af917 icmpv6_send vmlinux EXPORT_SYMBOL +0x1b6314fd in_aton vmlinux EXPORT_SYMBOL +0x8070df92 init_net vmlinux EXPORT_SYMBOL +0x0593a99b init_timer_key vmlinux EXPORT_SYMBOL +0xa724257f init_uts_ns vmlinux EXPORT_SYMBOL_GPL +0x7655f61b invalidate_bdev vmlinux EXPORT_SYMBOL +0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL +0x213f7bd5 ioctl_by_bdev vmlinux EXPORT_SYMBOL +0x42c8de35 ioremap_nocache vmlinux EXPORT_SYMBOL +0xedc03953 iounmap vmlinux EXPORT_SYMBOL +0xe87399b5 ip6_route_output vmlinux EXPORT_SYMBOL +0x02124474 ip_send_check vmlinux EXPORT_SYMBOL +0x14a186dd ipmi_register_smi drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0x4c971bec ipmi_smi_msg_received drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0x1aba5db8 ipmi_unregister_smi drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0x5ac21822 irq_stat vmlinux EXPORT_SYMBOL +0x7d11c268 jiffies vmlinux EXPORT_SYMBOL +0xe24d3a97 jiffies_64 vmlinux EXPORT_SYMBOL +0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL +0xd220cf8a jiffies_to_timespec vmlinux EXPORT_SYMBOL +0x7344a35a kernel_bind vmlinux EXPORT_SYMBOL +0x351d3f5a kernel_getsockopt vmlinux EXPORT_SYMBOL +0x36af3fad kernel_recvmsg vmlinux EXPORT_SYMBOL +0x1ce449af kernel_sendmsg vmlinux EXPORT_SYMBOL +0x38e61f4e kernel_setsockopt vmlinux EXPORT_SYMBOL +0x56e2c81f kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x037a0cba kfree vmlinux EXPORT_SYMBOL +0x195c9f2c kfree_skb vmlinux EXPORT_SYMBOL +0xd11b7a3e kmem_cache_alloc vmlinux EXPORT_SYMBOL +0xaf5517a9 kmem_cache_create vmlinux EXPORT_SYMBOL +0xacfa5975 kmem_cache_destroy vmlinux EXPORT_SYMBOL +0x19ee3d71 kmem_cache_free vmlinux EXPORT_SYMBOL +0x75b1f1fb kobject_get vmlinux EXPORT_SYMBOL +0x54554948 kobject_put vmlinux EXPORT_SYMBOL +0x8f52a40d kobject_set_name vmlinux EXPORT_SYMBOL +0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL +0x00d2258c kthread_bind vmlinux EXPORT_SYMBOL +0xb3f7646e kthread_should_stop vmlinux EXPORT_SYMBOL +0x42f90a31 kthread_stop vmlinux EXPORT_SYMBOL +0x0521445b list_del vmlinux EXPORT_SYMBOL +0x22a4c8c1 lock_sock_nested vmlinux EXPORT_SYMBOL +0x9f6e19ab mem_section vmlinux EXPORT_SYMBOL +0xa07a37f0 memchr vmlinux EXPORT_SYMBOL +0x449ad0a7 memcmp vmlinux EXPORT_SYMBOL +0x69acdf38 memcpy vmlinux EXPORT_SYMBOL +0xb0e602eb memmove vmlinux EXPORT_SYMBOL +0xe9dff136 mempool_alloc vmlinux EXPORT_SYMBOL +0xefba93e1 mempool_destroy vmlinux EXPORT_SYMBOL +0xfb578fc5 memset vmlinux EXPORT_SYMBOL +0xa1012e43 misc_deregister vmlinux EXPORT_SYMBOL +0xf23b2e74 misc_register vmlinux EXPORT_SYMBOL +0x34809f28 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL +0x8834396c mod_timer vmlinux EXPORT_SYMBOL +0xc3bf75bc module_put vmlinux EXPORT_SYMBOL +0x3bd1b1f6 msecs_to_jiffies vmlinux EXPORT_SYMBOL +0xf9a482f9 msleep vmlinux EXPORT_SYMBOL +0x9abdea30 mutex_lock vmlinux EXPORT_SYMBOL +0xe196a9f7 mutex_trylock vmlinux EXPORT_SYMBOL +0x4ed12f73 mutex_unlock vmlinux EXPORT_SYMBOL +0x75be4df3 napi_complete vmlinux EXPORT_SYMBOL +0xe1c559f1 napi_get_frags vmlinux EXPORT_SYMBOL +0xcdd3a8dc napi_gro_frags vmlinux EXPORT_SYMBOL +0xae250af1 napi_gro_receive vmlinux EXPORT_SYMBOL +0x029444f0 native_read_tsc vmlinux EXPORT_SYMBOL +0xa20ce1b8 net_msg_warn vmlinux EXPORT_SYMBOL +0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL +0xce9ff773 netdev_change_features vmlinux EXPORT_SYMBOL +0xaa006be7 netdev_features_change vmlinux EXPORT_SYMBOL +0x0c58a8cd netdev_increment_features vmlinux EXPORT_SYMBOL +0x5935e0e1 netdev_master_upper_dev_get vmlinux EXPORT_SYMBOL +0x5d958cad netdev_master_upper_dev_link vmlinux EXPORT_SYMBOL +0xa544661b netdev_update_features vmlinux EXPORT_SYMBOL +0x3eff7be7 netif_carrier_off vmlinux EXPORT_SYMBOL +0xe6d7097b netif_carrier_on vmlinux EXPORT_SYMBOL +0x423058c9 netif_device_attach vmlinux EXPORT_SYMBOL +0x2fa56500 netif_device_detach vmlinux EXPORT_SYMBOL +0x648f1a22 netif_napi_add vmlinux EXPORT_SYMBOL +0x81ad6f16 netif_napi_del vmlinux EXPORT_SYMBOL +0x3400f3b8 netif_receive_skb vmlinux EXPORT_SYMBOL +0x9332231b netif_rx vmlinux EXPORT_SYMBOL +0x47dfc5d2 netif_rx_ni vmlinux EXPORT_SYMBOL +0x5562fbb2 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0xcfbcfea2 nf_register_hooks vmlinux EXPORT_SYMBOL +0x0f7edb41 nf_unregister_hooks vmlinux EXPORT_SYMBOL +0xfd96706c node_to_cpumask_map vmlinux EXPORT_SYMBOL +0xfe7c4287 nr_cpu_ids vmlinux EXPORT_SYMBOL +0x5541ea93 on_each_cpu vmlinux EXPORT_SYMBOL +0x7c1372e8 panic vmlinux EXPORT_SYMBOL +0x4476e9e2 panic_notifier_list vmlinux EXPORT_SYMBOL +0x4845c423 param_array_ops vmlinux EXPORT_SYMBOL +0xadb5559d param_ops_byte vmlinux EXPORT_SYMBOL +0x35b6b772 param_ops_charp vmlinux EXPORT_SYMBOL +0x15692c87 param_ops_int vmlinux EXPORT_SYMBOL +0x4470a79b param_ops_long vmlinux EXPORT_SYMBOL +0xb2d307de param_ops_short vmlinux EXPORT_SYMBOL +0x6d044c26 param_ops_uint vmlinux EXPORT_SYMBOL +0xe5d95985 param_ops_ulong vmlinux EXPORT_SYMBOL +0x008e86d8 pci_bus_read_config_byte vmlinux EXPORT_SYMBOL +0x7c481ff1 pci_bus_read_config_dword vmlinux EXPORT_SYMBOL +0x1aa4c8bf pci_bus_read_config_word vmlinux EXPORT_SYMBOL +0xb576174c pci_bus_write_config_byte vmlinux EXPORT_SYMBOL +0x2966ef5e pci_bus_write_config_dword vmlinux EXPORT_SYMBOL +0x8fb5a29a pci_bus_write_config_word vmlinux EXPORT_SYMBOL +0x1c3e657e pci_disable_device vmlinux EXPORT_SYMBOL +0x79142775 pci_disable_msi vmlinux EXPORT_SYMBOL +0x58ecf574 pci_disable_msix vmlinux EXPORT_SYMBOL +0x46734db7 pci_enable_device vmlinux EXPORT_SYMBOL +0x117cb312 pci_enable_msi_block vmlinux EXPORT_SYMBOL +0xac1adf42 pci_enable_msix vmlinux EXPORT_SYMBOL +0x99b0aabc pci_find_capability vmlinux EXPORT_SYMBOL +0x58af4a0f pci_get_device vmlinux EXPORT_SYMBOL +0xcf73ce21 pci_release_regions vmlinux EXPORT_SYMBOL +0x00c3fc2f pci_request_regions vmlinux EXPORT_SYMBOL +0x2cb61da5 pci_unregister_driver vmlinux EXPORT_SYMBOL +0x4c9d28b0 phys_base vmlinux EXPORT_SYMBOL +0x50d5b739 platform_device_add vmlinux EXPORT_SYMBOL_GPL +0x7db9025b platform_device_alloc vmlinux EXPORT_SYMBOL_GPL +0xee23857b platform_device_put vmlinux EXPORT_SYMBOL_GPL +0x9b36baa6 platform_device_unregister vmlinux EXPORT_SYMBOL_GPL +0x5c8b5ce8 prepare_to_wait vmlinux EXPORT_SYMBOL +0xf8983de7 prepare_to_wait_exclusive vmlinux EXPORT_SYMBOL +0x27e1a049 printk vmlinux EXPORT_SYMBOL +0x826789e8 pskb_expand_head vmlinux EXPORT_SYMBOL +0x890f0812 put_device vmlinux EXPORT_SYMBOL_GPL +0x058390d3 put_disk vmlinux EXPORT_SYMBOL +0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL +0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL +0xd5079fb8 ref_module vmlinux EXPORT_SYMBOL_GPL +0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0xd7efe2ef register_netdev vmlinux EXPORT_SYMBOL +0x954c2f42 register_netdevice vmlinux EXPORT_SYMBOL +0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL +0x4761f17c register_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0x105ba1f4 register_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL +0x565528d4 release_sock vmlinux EXPORT_SYMBOL +0x9e64fbfe rtc_cmos_read vmlinux EXPORT_SYMBOL +0x389bfe0d rtc_lock vmlinux EXPORT_SYMBOL +0x85670f1d rtnl_is_locked vmlinux EXPORT_SYMBOL +0xd1e6dcee rtnl_link_register vmlinux EXPORT_SYMBOL_GPL +0xcd42fa54 rtnl_link_unregister vmlinux EXPORT_SYMBOL_GPL +0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL +0xf4f14de6 rtnl_trylock vmlinux EXPORT_SYMBOL +0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x01000e51 schedule vmlinux EXPORT_SYMBOL +0xd62c833f schedule_timeout vmlinux EXPORT_SYMBOL +0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL +0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL +0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL +0x47c466e3 sk_alloc vmlinux EXPORT_SYMBOL +0xe2271eef sk_free vmlinux EXPORT_SYMBOL +0xb65b0187 skb_checksum vmlinux EXPORT_SYMBOL +0x5adedd06 skb_checksum_help vmlinux EXPORT_SYMBOL +0xd81e3d3f skb_clone vmlinux EXPORT_SYMBOL +0x12070d39 skb_copy vmlinux EXPORT_SYMBOL +0x8ef01d8b skb_copy_bits vmlinux EXPORT_SYMBOL +0xcbf0ce12 skb_copy_datagram_iovec vmlinux EXPORT_SYMBOL +0xf631c441 skb_copy_expand vmlinux EXPORT_SYMBOL +0xac5d6a07 skb_dequeue vmlinux EXPORT_SYMBOL +0x611c9b4b skb_pad vmlinux EXPORT_SYMBOL +0xb0b1f0f2 skb_pull vmlinux EXPORT_SYMBOL +0xa6862bef skb_push vmlinux EXPORT_SYMBOL +0x2ac95217 skb_put vmlinux EXPORT_SYMBOL +0x2e34a4df skb_queue_head vmlinux EXPORT_SYMBOL +0x297efa0e skb_queue_purge vmlinux EXPORT_SYMBOL +0x3de81b1e skb_queue_tail vmlinux EXPORT_SYMBOL +0x59f0126c skb_realloc_headroom vmlinux EXPORT_SYMBOL +0x2f592a90 skb_trim vmlinux EXPORT_SYMBOL +0x22095d00 skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL +0x79f95226 skb_unlink vmlinux EXPORT_SYMBOL +0x8b966b63 sn_rtc_cycles_per_second vmlinux EXPORT_SYMBOL +0x28318305 snprintf vmlinux EXPORT_SYMBOL +0x960751d1 sock_alloc_send_skb vmlinux EXPORT_SYMBOL +0xc6804e1b sock_create_kern vmlinux EXPORT_SYMBOL +0x91715312 sprintf vmlinux EXPORT_SYMBOL +0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL +0x0ecf823a static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL +0x368f1fea static_key_slow_inc vmlinux EXPORT_SYMBOL_GPL +0xbfd45930 stop_machine vmlinux EXPORT_SYMBOL_GPL +0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL +0x061651be strcat vmlinux EXPORT_SYMBOL +0x349cba85 strchr vmlinux EXPORT_SYMBOL +0xe2d5255a strcmp vmlinux EXPORT_SYMBOL +0xe914e41e strcpy vmlinux EXPORT_SYMBOL +0x5792f848 strlcpy vmlinux EXPORT_SYMBOL +0x754d539c strlen vmlinux EXPORT_SYMBOL +0x2e2b40d2 strncat vmlinux EXPORT_SYMBOL +0x5a921311 strncmp vmlinux EXPORT_SYMBOL +0x9166fada strncpy vmlinux EXPORT_SYMBOL +0x3d5844b3 strnicmp vmlinux EXPORT_SYMBOL +0xa916b694 strnlen vmlinux EXPORT_SYMBOL +0x9f984513 strrchr vmlinux EXPORT_SYMBOL +0x85df9b6c strsep vmlinux EXPORT_SYMBOL +0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0x89711fae sync_blockdev vmlinux EXPORT_SYMBOL +0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL +0x7628f3c7 this_cpu_off vmlinux EXPORT_SYMBOL +0xf51ae235 touch_nmi_watchdog vmlinux EXPORT_SYMBOL +0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL +0x44aaf30f tsc_khz vmlinux EXPORT_SYMBOL +0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x7485e15e unregister_chrdev_region vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x7eb952e6 unregister_netdev vmlinux EXPORT_SYMBOL +0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL +0xd633fe2b unregister_netdevice_queue vmlinux EXPORT_SYMBOL +0x4fe1eddf unregister_netevent_notifier vmlinux EXPORT_SYMBOL_GPL +0xe64ad8ea unregister_nmi_handler vmlinux EXPORT_SYMBOL_GPL +0x9098b723 unregister_pernet_subsys vmlinux EXPORT_SYMBOL_GPL +0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL +0xac3d20e2 unregister_sysctl_table vmlinux EXPORT_SYMBOL +0x71e3cecb up vmlinux EXPORT_SYMBOL +0xf5893abf up_read vmlinux EXPORT_SYMBOL +0x3b4ceb4a up_write vmlinux EXPORT_SYMBOL +0x013f85e9 vga_set_legacy_decoding vmlinux EXPORT_SYMBOL +0x9c47dae3 vlan_dev_real_dev vmlinux EXPORT_SYMBOL +0x8b4b5322 vlan_dev_vlan_id vmlinux EXPORT_SYMBOL +0x4a350370 vm_mmap vmlinux EXPORT_SYMBOL +0x5b56860c vm_munmap vmlinux EXPORT_SYMBOL +0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL +0x5635a60a vmalloc_user vmlinux EXPORT_SYMBOL +0xac41c6d8 vmap vmlinux EXPORT_SYMBOL +0xbf8ba54a vprintk vmlinux EXPORT_SYMBOL +0x91ac822f vscnprintf vmlinux EXPORT_SYMBOL +0x99195078 vsnprintf vmlinux EXPORT_SYMBOL +0x2482e688 vsprintf vmlinux EXPORT_SYMBOL +0x94961283 vunmap vmlinux EXPORT_SYMBOL +0x6d0aba34 wait_for_completion vmlinux EXPORT_SYMBOL +0x015ddbdc wait_for_completion_interruptible vmlinux EXPORT_SYMBOL +0x263122f8 wait_for_completion_interruptible_timeout vmlinux EXPORT_SYMBOL +0xe65cdceb wake_up_process vmlinux EXPORT_SYMBOL +0xf3b8b280 wireless_send_event vmlinux EXPORT_SYMBOL +0x360b8d16 x86_cpu_to_apicid vmlinux EXPORT_SYMBOL diff --git a/SOURCES/kabi_whitelist_ppc64 b/SOURCES/kabi_whitelist_ppc64 index beca492..44e2bcb 100644 --- a/SOURCES/kabi_whitelist_ppc64 +++ b/SOURCES/kabi_whitelist_ppc64 @@ -1,65 +1,250 @@ [rhel7_ppc64_whitelist] ___pskb_trim + __alloc_percpu __alloc_skb + __bdevname + __bitmap_weight + __blk_put_request + __class_create + __class_register __dev_get_by_index __dev_get_by_name + __get_free_pages + __init_rwsem __ipv6_addr_type + __kmalloc + __list_add_rcu + __list_del_entry + __mmu_notifier_register + __mutex_init __napi_complete __napi_schedule __netdev_alloc_skb __netif_schedule + __pci_register_driver + __per_cpu_offset __pskb_pull_tail + __register_chrdev + __skb_checksum_complete + __symbol_get + __symbol_put + __task_pid_nr_ns + __unregister_chrdev + __wake_up + _cond_resched + _raw_read_lock + _raw_read_lock_bh + _raw_read_lock_irqsave + _raw_read_unlock_bh + _raw_read_unlock_irqrestore + _raw_spin_lock + _raw_spin_lock_bh + _raw_spin_lock_irq + _raw_spin_lock_irqsave + _raw_spin_trylock + _raw_spin_unlock_bh + _raw_spin_unlock_irqrestore + _raw_write_lock + _raw_write_lock_bh + _raw_write_lock_irqsave + _raw_write_unlock_bh + _raw_write_unlock_irqrestore + add_disk + add_timer + alloc_chrdev_region + alloc_disk + alloc_etherdev_mqs + alloc_netdev_mqs arp_create arp_send arp_xmit + atomic_notifier_chain_register + atomic_notifier_chain_unregister + autoremove_wake_function + bdevname + bdget + bdget_disk + bdi_destroy + bdi_init + bdi_register_dev + bdi_unregister + bdput + blk_alloc_queue + blk_cleanup_queue + blk_execute_rq_nowait + blk_get_queue + blk_get_request + blk_put_queue + blk_put_request + blk_queue_bounce_limit + blk_queue_dma_alignment + blk_queue_make_request + blk_queue_max_hw_sectors + blk_queue_max_segments + blk_queue_merge_bvec + blk_queue_softirq_done + blk_queue_stack_limits + blk_rq_map_kern + blkdev_get + blkdev_get_by_dev + blkdev_put + boot_tvec_bases + bus_register + bus_unregister + call_rcu_sched + call_usermodehelper + cancel_delayed_work + cancel_delayed_work_sync + cdev_add + cdev_alloc + cdev_init + class_destroy + class_unregister + complete consume_skb + cpu_online_mask + cpu_possible_mask + cpu_sibling_map csum_ipv6_magic + current_kernel_time + default_wake_function + del_gendisk + del_timer + del_timer_sync + destroy_workqueue dev_addr_add dev_addr_del dev_close dev_get_by_index dev_get_by_name + dev_get_drvdata dev_get_stats dev_kfree_skb_any dev_kfree_skb_irq dev_mc_add + dev_mc_del dev_open dev_queue_xmit dev_set_allmulti + dev_set_drvdata dev_set_mac_address dev_set_mtu + dev_set_name dev_set_promiscuity dev_trans_start + device_create + device_create_file + device_del + device_remove_file + device_unregister + disable_irq + disable_irq_nosync + dma_set_mask + do_gettimeofday + down + down_read + down_trylock + down_write + driver_register + driver_unregister + dump_stack + emergency_restart + enable_irq eth_change_mtu eth_mac_addr eth_type_trans eth_validate_addr ether_setup ethtool_op_get_link + fb_dealloc_cmap + find_module + finish_wait + framebuffer_alloc + framebuffer_release + free_irq free_netdev + free_pages + free_percpu + fs_bio_set + generic_make_request + generic_segment_checks + get_device + get_random_bytes + get_seconds hci_alloc_dev hci_free_dev hci_register_dev hci_unregister_dev + icmpv6_send in_aton init_net + init_timer_key + init_uts_ns + invalidate_bdev + io_schedule + ioctl_by_bdev + iounmap ip6_route_output + ip_send_check + ipmi_register_smi + ipmi_smi_msg_received + ipmi_unregister_smi + irq_stat + jiffies + jiffies_64 + jiffies_to_msecs + jiffies_to_timespec kernel_bind kernel_getsockopt kernel_recvmsg kernel_sendmsg kernel_setsockopt kernel_sock_ioctl + kfree kfree_skb + kmem_cache_alloc + kmem_cache_create + kmem_cache_destroy + kmem_cache_free + kobject_get + kobject_put + kobject_set_name + kstrtoll + kthread_bind + kthread_should_stop + kthread_stop + list_del lock_sock_nested + mem_section + memchr + memcmp + memcpy + memmove + mempool_alloc + mempool_destroy + memset + misc_deregister + misc_register + mmu_notifier_unregister + mod_timer + module_put + msecs_to_jiffies + msleep + mutex_lock + mutex_trylock + mutex_unlock napi_complete napi_get_frags napi_gro_frags napi_gro_receive net_msg_warn net_ratelimit + netdev_change_features netdev_features_change netdev_increment_features + netdev_master_upper_dev_get + netdev_master_upper_dev_link + netdev_update_features netif_carrier_off netif_carrier_on netif_device_attach @@ -71,7 +256,53 @@ netif_rx_ni netif_set_real_num_tx_queues netpoll_trap + nf_register_hooks + nf_unregister_hooks + node_to_cpumask_map + nr_cpu_ids + on_each_cpu + panic + panic_notifier_list + param_array_ops + param_ops_byte + param_ops_charp + param_ops_int + param_ops_long + param_ops_short + param_ops_uint + param_ops_ulong + pci_bus_read_config_byte + pci_bus_read_config_dword + pci_bus_read_config_word + pci_bus_write_config_byte + pci_bus_write_config_dword + pci_bus_write_config_word + pci_disable_device + pci_disable_msi + pci_disable_msix + pci_enable_device + pci_enable_msi_block + pci_enable_msix + pci_find_capability + pci_get_device + pci_release_regions + pci_request_regions + pci_unregister_driver + platform_device_add + platform_device_alloc + platform_device_put + platform_device_unregister + prepare_to_wait + prepare_to_wait_exclusive + printk pskb_expand_head + put_device + put_disk + queue_delayed_work_on + rcu_barrier + recalc_sigpending + ref_module + register_blkdev register_inet6addr_notifier register_inetaddr_notifier register_netdev @@ -79,13 +310,20 @@ register_netdevice_notifier register_netevent_notifier register_pernet_subsys + register_reboot_notifier release_sock + rtc_lock rtnl_is_locked rtnl_link_register rtnl_link_unregister rtnl_lock rtnl_trylock rtnl_unlock + schedule + schedule_timeout + simple_strtol + simple_strtoul + simple_strtoull sk_alloc sk_free skb_checksum @@ -107,14 +345,59 @@ skb_trim skb_tstamp_tx skb_unlink + snprintf sock_alloc_send_skb sock_create_kern + sprintf + sscanf + static_key_slow_dec + static_key_slow_inc + stop_machine + strcasecmp + strcat + strchr + strcmp + strcpy + strlcpy + strlen + strncat + strncmp + strncpy + strnicmp + strnlen + strrchr + strsep + strstr + sync_blockdev + sys_tz + touch_softlockup_watchdog + unregister_blkdev + unregister_chrdev_region unregister_inet6addr_notifier unregister_inetaddr_notifier unregister_netdev unregister_netdevice_notifier + unregister_netdevice_queue unregister_netevent_notifier unregister_pernet_subsys + unregister_reboot_notifier + unregister_sysctl_table + up + up_read + up_write + vga_set_legacy_decoding vlan_dev_real_dev vlan_dev_vlan_id + vm_mmap + vm_munmap + vmalloc + vmalloc_user + vmap + vprintk + vscnprintf + vsnprintf + vsprintf + vunmap + wait_for_completion + wait_for_completion_interruptible_timeout wireless_send_event diff --git a/SOURCES/kabi_whitelist_s390x b/SOURCES/kabi_whitelist_s390x index 6f8bbaa..0e03ba6 100644 --- a/SOURCES/kabi_whitelist_s390x +++ b/SOURCES/kabi_whitelist_s390x @@ -1,61 +1,220 @@ [rhel7_s390x_whitelist] ___pskb_trim + __alloc_percpu __alloc_skb + __bdevname + __bitmap_weight + __blk_put_request + __class_create + __class_register __dev_get_by_index __dev_get_by_name + __get_free_pages + __init_rwsem __ipv6_addr_type + __kmalloc + __list_add_rcu + __list_del_entry + __mutex_init __napi_complete __napi_schedule __netdev_alloc_skb __netif_schedule + __pci_register_driver + __per_cpu_offset __pskb_pull_tail + __register_chrdev + __skb_checksum_complete + __symbol_get + __symbol_put + __task_pid_nr_ns + __udelay + __unregister_chrdev + __wake_up + _cond_resched + add_disk + add_timer + alloc_chrdev_region + alloc_disk + alloc_etherdev_mqs + alloc_netdev_mqs arp_create arp_send arp_xmit + atomic_notifier_chain_register + atomic_notifier_chain_unregister + autoremove_wake_function + bdevname + bdget + bdget_disk + bdi_destroy + bdi_init + bdi_register_dev + bdi_unregister + bdput + blk_alloc_queue + blk_cleanup_queue + blk_execute_rq_nowait + blk_get_queue + blk_get_request + blk_put_queue + blk_put_request + blk_queue_bounce_limit + blk_queue_dma_alignment + blk_queue_make_request + blk_queue_max_hw_sectors + blk_queue_max_segments + blk_queue_merge_bvec + blk_queue_softirq_done + blk_queue_stack_limits + blk_rq_map_kern + blkdev_get + blkdev_get_by_dev + blkdev_put + boot_tvec_bases + bus_register + bus_unregister + call_rcu_sched + call_usermodehelper + cancel_delayed_work + cancel_delayed_work_sync + cdev_add + cdev_alloc + cdev_init + class_destroy + class_unregister + complete consume_skb + cpu_online_mask + cpu_possible_mask csum_ipv6_magic + current_kernel_time + default_wake_function + del_gendisk + del_timer + del_timer_sync + destroy_workqueue dev_addr_add dev_addr_del dev_close dev_get_by_index dev_get_by_name + dev_get_drvdata dev_get_stats dev_kfree_skb_any dev_kfree_skb_irq dev_mc_add + dev_mc_del dev_open dev_queue_xmit dev_set_allmulti + dev_set_drvdata dev_set_mac_address dev_set_mtu + dev_set_name dev_set_promiscuity dev_trans_start + device_create + device_create_file + device_del + device_remove_file + device_unregister + disable_irq + disable_irq_nosync + dma_set_mask + do_gettimeofday + down + down_read + down_trylock + down_write + driver_register + driver_unregister + dump_stack + emergency_restart + enable_irq eth_change_mtu eth_mac_addr eth_type_trans eth_validate_addr ether_setup ethtool_op_get_link + find_module + finish_wait + free_irq free_netdev + free_pages + free_percpu + fs_bio_set + generic_make_request + generic_segment_checks + get_device + get_random_bytes + get_seconds + icmpv6_send in_aton init_net + init_timer_key + init_uts_ns + invalidate_bdev + io_schedule + ioctl_by_bdev ip6_route_output + ip_send_check + irq_stat + jiffies + jiffies_64 + jiffies_to_msecs + jiffies_to_timespec kernel_bind kernel_getsockopt kernel_recvmsg kernel_sendmsg kernel_setsockopt kernel_sock_ioctl + kfree kfree_skb + kmem_cache_alloc + kmem_cache_create + kmem_cache_destroy + kmem_cache_free + kobject_get + kobject_put + kobject_set_name + kstrtoll + kthread_bind + kthread_should_stop + kthread_stop + list_del lock_sock_nested + mem_section + memchr + memcmp + memcpy + memmove + mempool_alloc + mempool_destroy + memset + misc_deregister + misc_register + mod_timer + module_put + msecs_to_jiffies + msleep + mutex_lock + mutex_trylock + mutex_unlock napi_complete napi_get_frags napi_gro_frags napi_gro_receive net_msg_warn net_ratelimit + netdev_change_features netdev_features_change netdev_increment_features + netdev_master_upper_dev_get + netdev_master_upper_dev_link + netdev_update_features netif_carrier_off netif_carrier_on netif_device_attach @@ -67,7 +226,52 @@ netif_rx_ni netif_set_real_num_tx_queues netpoll_trap + nf_register_hooks + nf_unregister_hooks + nr_cpu_ids + on_each_cpu + panic + panic_notifier_list + param_array_ops + param_ops_byte + param_ops_charp + param_ops_int + param_ops_long + param_ops_short + param_ops_uint + param_ops_ulong + pci_bus_read_config_byte + pci_bus_read_config_dword + pci_bus_read_config_word + pci_bus_write_config_byte + pci_bus_write_config_dword + pci_bus_write_config_word + pci_disable_device + pci_disable_msi + pci_disable_msix + pci_enable_device + pci_enable_msi_block + pci_enable_msix + pci_find_capability + pci_get_device + pci_release_regions + pci_request_regions + pci_unregister_driver + platform_device_add + platform_device_alloc + platform_device_put + platform_device_unregister + prepare_to_wait + prepare_to_wait_exclusive + printk pskb_expand_head + put_device + put_disk + queue_delayed_work_on + rcu_barrier + recalc_sigpending + ref_module + register_blkdev register_inet6addr_notifier register_inetaddr_notifier register_netdev @@ -75,6 +279,7 @@ register_netdevice_notifier register_netevent_notifier register_pernet_subsys + register_reboot_notifier release_sock rtnl_is_locked rtnl_link_register @@ -82,6 +287,11 @@ rtnl_lock rtnl_trylock rtnl_unlock + schedule + schedule_timeout + simple_strtol + simple_strtoul + simple_strtoull sk_alloc sk_free skb_checksum @@ -103,13 +313,57 @@ skb_trim skb_tstamp_tx skb_unlink + snprintf sock_alloc_send_skb sock_create_kern + sprintf + sscanf + static_key_slow_dec + static_key_slow_inc + stop_machine + strcasecmp + strcat + strchr + strcmp + strcpy + strlcpy + strlen + strncat + strncmp + strncpy + strnicmp + strnlen + strrchr + strsep + strstr + sync_blockdev + sys_tz + unregister_blkdev + unregister_chrdev_region unregister_inet6addr_notifier unregister_inetaddr_notifier unregister_netdev unregister_netdevice_notifier + unregister_netdevice_queue unregister_netevent_notifier unregister_pernet_subsys + unregister_reboot_notifier + unregister_sysctl_table + up + up_read + up_write vlan_dev_real_dev vlan_dev_vlan_id + vm_mmap + vm_munmap + vmalloc + vmalloc_user + vmap + vprintk + vscnprintf + vsnprintf + vsprintf + vunmap + wait_for_completion + wait_for_completion_interruptible_timeout + wake_up_process diff --git a/SOURCES/kabi_whitelist_x86_64 b/SOURCES/kabi_whitelist_x86_64 index c258352..f3d1178 100644 --- a/SOURCES/kabi_whitelist_x86_64 +++ b/SOURCES/kabi_whitelist_x86_64 @@ -1,65 +1,271 @@ [rhel7_x86_64_whitelist] ___pskb_trim + __alloc_percpu __alloc_skb + __bdevname + __bitmap_weight + __blk_put_request + __class_create + __class_register __dev_get_by_index __dev_get_by_name + __get_free_pages + __get_user_2 + __init_rwsem __ipv6_addr_type + __kmalloc + __list_add_rcu + __list_del_entry + __mmu_notifier_register + __mutex_init __napi_complete __napi_schedule __netdev_alloc_skb __netif_schedule + __node_distance + __pci_register_driver + __per_cpu_offset __pskb_pull_tail + __put_user_2 + __register_chrdev + __register_nmi_handler + __skb_checksum_complete + __symbol_get + __symbol_put + __task_pid_nr_ns + __udelay + __unregister_chrdev + __wake_up + _cond_resched + _copy_from_user + _copy_to_user + _raw_read_lock + _raw_read_lock_bh + _raw_read_lock_irqsave + _raw_read_unlock_bh + _raw_read_unlock_irqrestore + _raw_spin_lock + _raw_spin_lock_bh + _raw_spin_lock_irq + _raw_spin_lock_irqsave + _raw_spin_trylock + _raw_spin_unlock + _raw_spin_unlock_bh + _raw_spin_unlock_irqrestore + _raw_write_lock + _raw_write_lock_bh + _raw_write_lock_irqsave + _raw_write_unlock_bh + _raw_write_unlock_irqrestore + acpi_disabled + acpi_get_table + add_disk + add_timer + alloc_chrdev_region + alloc_disk + alloc_etherdev_mqs + alloc_netdev_mqs + apic arp_create arp_send arp_xmit + atomic_notifier_chain_register + atomic_notifier_chain_unregister + autoremove_wake_function + bdevname + bdget + bdget_disk + bdi_destroy + bdi_init + bdi_register_dev + bdi_unregister + bdput + blk_alloc_queue + blk_cleanup_queue + blk_execute_rq_nowait + blk_get_queue + blk_get_request + blk_put_queue + blk_put_request + blk_queue_bounce_limit + blk_queue_dma_alignment + blk_queue_make_request + blk_queue_max_hw_sectors + blk_queue_max_segments + blk_queue_merge_bvec + blk_queue_softirq_done + blk_queue_stack_limits + blk_rq_map_kern + blkdev_get + blkdev_get_by_dev + blkdev_put + boot_cpu_data + boot_tvec_bases + bus_register + bus_unregister + call_rcu_sched + call_usermodehelper + cancel_delayed_work + cancel_delayed_work_sync + cdev_add + cdev_alloc + cdev_init + class_destroy + class_unregister + complete + complete_all consume_skb + cpu_info + cpu_khz + cpu_number + cpu_online_mask + cpu_possible_mask + cpu_sibling_map csum_ipv6_magic + current_kernel_time + default_wake_function + del_gendisk + del_timer + del_timer_sync + destroy_workqueue dev_addr_add dev_addr_del dev_close dev_get_by_index dev_get_by_name + dev_get_drvdata dev_get_stats dev_kfree_skb_any dev_kfree_skb_irq dev_mc_add + dev_mc_del dev_open dev_queue_xmit dev_set_allmulti + dev_set_drvdata dev_set_mac_address dev_set_mtu + dev_set_name dev_set_promiscuity dev_trans_start + device_create + device_create_file + device_del + device_remove_file + device_unregister + disable_irq + disable_irq_nosync + dma_set_mask + dma_supported + dmi_find_device + dmi_get_system_info + do_gettimeofday + down + down_read + down_trylock + down_write + driver_register + driver_unregister + dump_stack + emergency_restart + enable_irq eth_change_mtu eth_mac_addr eth_type_trans eth_validate_addr ether_setup ethtool_op_get_link + fb_dealloc_cmap + find_module + finish_wait + framebuffer_alloc + framebuffer_release + free_irq free_netdev + free_pages + free_percpu + fs_bio_set + generic_make_request + generic_segment_checks + get_device + get_random_bytes + get_seconds hci_alloc_dev hci_free_dev hci_register_dev hci_unregister_dev + icmpv6_send in_aton init_net + init_timer_key + init_uts_ns + invalidate_bdev + io_schedule + ioctl_by_bdev + ioremap_nocache + iounmap ip6_route_output + ip_send_check + ipmi_register_smi + ipmi_smi_msg_received + ipmi_unregister_smi + irq_stat + jiffies + jiffies_64 + jiffies_to_msecs + jiffies_to_timespec kernel_bind kernel_getsockopt kernel_recvmsg kernel_sendmsg kernel_setsockopt kernel_sock_ioctl + kfree kfree_skb + kmem_cache_alloc + kmem_cache_create + kmem_cache_destroy + kmem_cache_free + kobject_get + kobject_put + kobject_set_name + kstrtoll + kthread_bind + kthread_should_stop + kthread_stop + list_del lock_sock_nested + mem_section + memchr + memcmp + memcpy + memmove + mempool_alloc + mempool_destroy + memset + misc_deregister + misc_register + mmu_notifier_unregister + mod_timer + module_put + msecs_to_jiffies + msleep + mutex_lock + mutex_trylock + mutex_unlock napi_complete napi_get_frags napi_gro_frags napi_gro_receive + native_read_tsc net_msg_warn net_ratelimit + netdev_change_features netdev_features_change netdev_increment_features + netdev_master_upper_dev_get + netdev_master_upper_dev_link + netdev_update_features netif_carrier_off netif_carrier_on netif_device_attach @@ -71,7 +277,54 @@ netif_rx_ni netif_set_real_num_tx_queues netpoll_trap + nf_register_hooks + nf_unregister_hooks + node_to_cpumask_map + nr_cpu_ids + on_each_cpu + panic + panic_notifier_list + param_array_ops + param_ops_byte + param_ops_charp + param_ops_int + param_ops_long + param_ops_short + param_ops_uint + param_ops_ulong + pci_bus_read_config_byte + pci_bus_read_config_dword + pci_bus_read_config_word + pci_bus_write_config_byte + pci_bus_write_config_dword + pci_bus_write_config_word + pci_disable_device + pci_disable_msi + pci_disable_msix + pci_enable_device + pci_enable_msi_block + pci_enable_msix + pci_find_capability + pci_get_device + pci_release_regions + pci_request_regions + pci_unregister_driver + phys_base + platform_device_add + platform_device_alloc + platform_device_put + platform_device_unregister + prepare_to_wait + prepare_to_wait_exclusive + printk pskb_expand_head + put_device + put_disk + queue_delayed_work_on + rcu_barrier + recalc_sigpending + ref_module + register_blkdev register_inet6addr_notifier register_inetaddr_notifier register_netdev @@ -79,13 +332,21 @@ register_netdevice_notifier register_netevent_notifier register_pernet_subsys + register_reboot_notifier release_sock + rtc_cmos_read + rtc_lock rtnl_is_locked rtnl_link_register rtnl_link_unregister rtnl_lock rtnl_trylock rtnl_unlock + schedule + schedule_timeout + simple_strtol + simple_strtoul + simple_strtoull sk_alloc sk_free skb_checksum @@ -107,14 +368,67 @@ skb_trim skb_tstamp_tx skb_unlink + sn_rtc_cycles_per_second + snprintf sock_alloc_send_skb sock_create_kern + sprintf + sscanf + static_key_slow_dec + static_key_slow_inc + stop_machine + strcasecmp + strcat + strchr + strcmp + strcpy + strlcpy + strlen + strncat + strncmp + strncpy + strnicmp + strnlen + strrchr + strsep + strstr + sync_blockdev + sys_tz + this_cpu_off + touch_nmi_watchdog + touch_softlockup_watchdog + tsc_khz + unregister_blkdev + unregister_chrdev_region unregister_inet6addr_notifier unregister_inetaddr_notifier unregister_netdev unregister_netdevice_notifier + unregister_netdevice_queue unregister_netevent_notifier + unregister_nmi_handler unregister_pernet_subsys + unregister_reboot_notifier + unregister_sysctl_table + up + up_read + up_write + vga_set_legacy_decoding vlan_dev_real_dev vlan_dev_vlan_id + vm_mmap + vm_munmap + vmalloc + vmalloc_user + vmap + vprintk + vscnprintf + vsnprintf + vsprintf + vunmap + wait_for_completion + wait_for_completion_interruptible + wait_for_completion_interruptible_timeout + wake_up_process wireless_send_event + x86_cpu_to_apicid diff --git a/SOURCES/kernel-3.10.0-ppc64-debug.config b/SOURCES/kernel-3.10.0-ppc64-debug.config index ad42060..eb26962 100644 --- a/SOURCES/kernel-3.10.0-ppc64-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64-debug.config @@ -34,6 +34,8 @@ CONFIG_PPC_PERF_CTRS=y CONFIG_SMP=y CONFIG_NR_CPUS=2048 CONFIG_PPC_DOORBELL=y +CONFIG_CPU_BIG_ENDIAN=y +# CONFIG_CPU_LITTLE_ENDIAN is not set CONFIG_64BIT=y CONFIG_WORD_SIZE=64 CONFIG_ARCH_PHYS_ADDR_T_64BIT=y @@ -51,6 +53,7 @@ CONFIG_ARCH_HAS_ILOG2_U32=y CONFIG_ARCH_HAS_ILOG2_U64=y CONFIG_GENERIC_HWEIGHT=y CONFIG_PPC=y +# CONFIG_GENERIC_CSUM is not set CONFIG_EARLY_PRINTK=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y @@ -92,7 +95,6 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y CONFIG_HAVE_GENERIC_HARDIRQS=y # @@ -152,6 +154,9 @@ CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_NOCB_CPU_ALL=y # CONFIG_IKCONFIG is not set CONFIG_LOG_BUF_SHIFT=19 +CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_NUMA_BALANCING=y CONFIG_CGROUPS=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_FREEZER=y @@ -254,6 +259,7 @@ CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y +# CONFIG_CC_STACKPROTECTOR is not set CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -349,7 +355,6 @@ CONFIG_POWERNV_MSI=y CONFIG_PPC_POWERNV_RTAS=y CONFIG_PPC_PSERIES=y CONFIG_PPC_SPLPAR=y -CONFIG_EEH=y CONFIG_PSERIES_MSI=y CONFIG_PSERIES_ENERGY=m CONFIG_SCANLOG=y @@ -392,6 +397,7 @@ CONFIG_RTAS_FLASH=y # CONFIG_MPIC_U3_HT_IRQS is not set CONFIG_IBMVIO=y CONFIG_IBMEBUS=y +CONFIG_EEH=y # CONFIG_PPC_MPC106 is not set # CONFIG_PPC_970_NAP is not set CONFIG_PPC_P7_NAP=y @@ -485,7 +491,7 @@ CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_PAGEFLAGS_EXTENDED=y -CONFIG_SPLIT_PTLOCK_CPUS=999999 +CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -540,8 +546,17 @@ CONFIG_GENERIC_ISA_DMA=y CONFIG_PCI=y CONFIG_PCI_DOMAINS=y CONFIG_PCI_SYSCALL=y -# CONFIG_PCIEPORTBUS is not set -CONFIG_ARCH_SUPPORTS_MSI=y +CONFIG_PCIEPORTBUS=y +CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_PCIEAER=y +CONFIG_PCIE_ECRC=y +CONFIG_PCIEAER_INJECT=m +CONFIG_PCIEASPM=y +# CONFIG_PCIEASPM_DEBUG is not set +CONFIG_PCIEASPM_DEFAULT=y +# CONFIG_PCIEASPM_POWERSAVE is not set +# CONFIG_PCIEASPM_PERFORMANCE is not set +CONFIG_PCIE_PME=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -612,7 +627,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -645,7 +659,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -723,8 +736,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -734,6 +747,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -880,9 +896,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -919,6 +935,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -987,10 +1004,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_COOKIE_HMAC_MD5=y CONFIG_SCTP_COOKIE_HMAC_SHA1=y -CONFIG_RDS=m -CONFIG_RDS_RDMA=m -CONFIG_RDS_TCP=m -# CONFIG_RDS_DEBUG is not set +# CONFIG_RDS is not set # CONFIG_TIPC is not set CONFIG_ATM=m CONFIG_ATM_CLIP=m @@ -1103,7 +1117,7 @@ CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1314,7 +1328,7 @@ CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_NULL_BLK=m -CONFIG_BLK_DEV_FD=m +# CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_CPQ_CISS_DA is not set @@ -1464,9 +1478,7 @@ CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y CONFIG_SCSI_MVUMI=m CONFIG_SCSI_ARCMSR=m -CONFIG_MEGARAID_NEWGEN=y -CONFIG_MEGARAID_MM=m -# CONFIG_MEGARAID_MAILBOX is not set +# CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_LEGACY is not set CONFIG_MEGARAID_SAS=m CONFIG_SCSI_MPT2SAS=m @@ -1514,7 +1526,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m CONFIG_SCSI_BFA_FC=m CONFIG_SCSI_VIRTIO=m -CONFIG_SCSI_CHELSIO_FCOE=m +# CONFIG_SCSI_CHELSIO_FCOE is not set CONFIG_SCSI_DH=y CONFIG_SCSI_DH_RDAC=y CONFIG_SCSI_DH_HP_SW=y @@ -1632,21 +1644,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1805,6 +1819,9 @@ CONFIG_IXGBE_HWMON=y CONFIG_IXGBE_DCB=y CONFIG_IXGBEVF=m CONFIG_I40E=m +# CONFIG_I40E_VXLAN is not set +# CONFIG_I40E_DCB is not set +CONFIG_I40EVF=m # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -1820,8 +1837,10 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set -# CONFIG_NET_VENDOR_MYRI is not set +CONFIG_NET_VENDOR_MYRI=y +CONFIG_MYRI10GE=m # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set # CONFIG_NET_VENDOR_NVIDIA is not set @@ -1849,7 +1868,10 @@ CONFIG_R8169=m # CONFIG_NET_VENDOR_SEEQ is not set # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set -# CONFIG_SFC is not set +CONFIG_SFC=m +CONFIG_SFC_MTD=y +CONFIG_SFC_MCDI_MON=y +CONFIG_SFC_SRIOV=y CONFIG_NET_VENDOR_SMSC=y CONFIG_EPIC100=m CONFIG_SMSC9420=m @@ -3497,6 +3519,7 @@ CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VERBOSE_PRINTK=y @@ -3608,6 +3631,7 @@ CONFIG_SND_USB_USX2Y=m CONFIG_SND_USB_CAIAQ=m CONFIG_SND_USB_CAIAQ_INPUT=y CONFIG_SND_USB_6FIRE=m +# CONFIG_SND_USB_HIFACE is not set CONFIG_SND_FIREWIRE=y CONFIG_SND_FIREWIRE_LIB=m CONFIG_SND_FIREWIRE_SPEAKERS=m @@ -4008,6 +4032,7 @@ CONFIG_INFINIBAND_CXGB3=m # CONFIG_INFINIBAND_CXGB3_DEBUG is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_NES=m # CONFIG_INFINIBAND_NES_DEBUG is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -4372,6 +4397,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -4391,9 +4417,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y diff --git a/SOURCES/kernel-3.10.0-ppc64.config b/SOURCES/kernel-3.10.0-ppc64.config index b22619c..10a6c9c 100644 --- a/SOURCES/kernel-3.10.0-ppc64.config +++ b/SOURCES/kernel-3.10.0-ppc64.config @@ -34,6 +34,8 @@ CONFIG_PPC_PERF_CTRS=y CONFIG_SMP=y CONFIG_NR_CPUS=2048 CONFIG_PPC_DOORBELL=y +CONFIG_CPU_BIG_ENDIAN=y +# CONFIG_CPU_LITTLE_ENDIAN is not set CONFIG_64BIT=y CONFIG_WORD_SIZE=64 CONFIG_ARCH_PHYS_ADDR_T_64BIT=y @@ -51,6 +53,7 @@ CONFIG_ARCH_HAS_ILOG2_U32=y CONFIG_ARCH_HAS_ILOG2_U64=y CONFIG_GENERIC_HWEIGHT=y CONFIG_PPC=y +# CONFIG_GENERIC_CSUM is not set CONFIG_EARLY_PRINTK=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y @@ -92,7 +95,6 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y CONFIG_HAVE_GENERIC_HARDIRQS=y # @@ -152,6 +154,9 @@ CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_NOCB_CPU_ALL=y # CONFIG_IKCONFIG is not set CONFIG_LOG_BUF_SHIFT=19 +CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_NUMA_BALANCING=y CONFIG_CGROUPS=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_FREEZER=y @@ -253,6 +258,7 @@ CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y +# CONFIG_CC_STACKPROTECTOR is not set CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -353,7 +359,6 @@ CONFIG_POWERNV_MSI=y CONFIG_PPC_POWERNV_RTAS=y CONFIG_PPC_PSERIES=y CONFIG_PPC_SPLPAR=y -CONFIG_EEH=y CONFIG_PSERIES_MSI=y CONFIG_PSERIES_ENERGY=m CONFIG_SCANLOG=y @@ -396,6 +401,7 @@ CONFIG_RTAS_FLASH=y # CONFIG_MPIC_U3_HT_IRQS is not set CONFIG_IBMVIO=y CONFIG_IBMEBUS=y +CONFIG_EEH=y # CONFIG_PPC_MPC106 is not set # CONFIG_PPC_970_NAP is not set CONFIG_PPC_P7_NAP=y @@ -543,8 +549,17 @@ CONFIG_GENERIC_ISA_DMA=y CONFIG_PCI=y CONFIG_PCI_DOMAINS=y CONFIG_PCI_SYSCALL=y -# CONFIG_PCIEPORTBUS is not set -CONFIG_ARCH_SUPPORTS_MSI=y +CONFIG_PCIEPORTBUS=y +CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_PCIEAER=y +CONFIG_PCIE_ECRC=y +CONFIG_PCIEAER_INJECT=m +CONFIG_PCIEASPM=y +# CONFIG_PCIEASPM_DEBUG is not set +CONFIG_PCIEASPM_DEFAULT=y +# CONFIG_PCIEASPM_POWERSAVE is not set +# CONFIG_PCIEASPM_PERFORMANCE is not set +CONFIG_PCIE_PME=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -615,7 +630,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -648,7 +662,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -726,8 +739,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -737,6 +750,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -883,9 +899,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -922,6 +938,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -990,10 +1007,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_COOKIE_HMAC_MD5=y CONFIG_SCTP_COOKIE_HMAC_SHA1=y -CONFIG_RDS=m -CONFIG_RDS_RDMA=m -CONFIG_RDS_TCP=m -# CONFIG_RDS_DEBUG is not set +# CONFIG_RDS is not set # CONFIG_TIPC is not set CONFIG_ATM=m CONFIG_ATM_CLIP=m @@ -1106,7 +1120,7 @@ CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1317,7 +1331,7 @@ CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_NULL_BLK=m -CONFIG_BLK_DEV_FD=m +# CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_CPQ_CISS_DA is not set @@ -1467,9 +1481,7 @@ CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y CONFIG_SCSI_MVUMI=m CONFIG_SCSI_ARCMSR=m -CONFIG_MEGARAID_NEWGEN=y -CONFIG_MEGARAID_MM=m -# CONFIG_MEGARAID_MAILBOX is not set +# CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_LEGACY is not set CONFIG_MEGARAID_SAS=m CONFIG_SCSI_MPT2SAS=m @@ -1517,7 +1529,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m CONFIG_SCSI_BFA_FC=m CONFIG_SCSI_VIRTIO=m -CONFIG_SCSI_CHELSIO_FCOE=m +# CONFIG_SCSI_CHELSIO_FCOE is not set CONFIG_SCSI_DH=y CONFIG_SCSI_DH_RDAC=y CONFIG_SCSI_DH_HP_SW=y @@ -1635,21 +1647,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1808,6 +1822,9 @@ CONFIG_IXGBE_HWMON=y CONFIG_IXGBE_DCB=y CONFIG_IXGBEVF=m CONFIG_I40E=m +# CONFIG_I40E_VXLAN is not set +# CONFIG_I40E_DCB is not set +CONFIG_I40EVF=m # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -1823,8 +1840,10 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set -# CONFIG_NET_VENDOR_MYRI is not set +CONFIG_NET_VENDOR_MYRI=y +CONFIG_MYRI10GE=m # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set # CONFIG_NET_VENDOR_NVIDIA is not set @@ -1852,7 +1871,10 @@ CONFIG_R8169=m # CONFIG_NET_VENDOR_SEEQ is not set # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set -# CONFIG_SFC is not set +CONFIG_SFC=m +CONFIG_SFC_MTD=y +CONFIG_SFC_MCDI_MON=y +CONFIG_SFC_SRIOV=y CONFIG_NET_VENDOR_SMSC=y CONFIG_EPIC100=m CONFIG_SMSC9420=m @@ -3499,6 +3521,7 @@ CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_VERBOSE_PRINTK is not set @@ -3608,6 +3631,7 @@ CONFIG_SND_USB_USX2Y=m CONFIG_SND_USB_CAIAQ=m CONFIG_SND_USB_CAIAQ_INPUT=y CONFIG_SND_USB_6FIRE=m +# CONFIG_SND_USB_HIFACE is not set CONFIG_SND_FIREWIRE=y CONFIG_SND_FIREWIRE_LIB=m CONFIG_SND_FIREWIRE_SPEAKERS=m @@ -4008,6 +4032,7 @@ CONFIG_INFINIBAND_CXGB3=m # CONFIG_INFINIBAND_CXGB3_DEBUG is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_NES=m # CONFIG_INFINIBAND_NES_DEBUG is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -4371,6 +4396,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -4390,9 +4416,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y diff --git a/SOURCES/kernel-3.10.0-s390x-debug.config b/SOURCES/kernel-3.10.0-s390x-debug.config index f330a49..f705b1d 100644 --- a/SOURCES/kernel-3.10.0-s390x-debug.config +++ b/SOURCES/kernel-3.10.0-s390x-debug.config @@ -55,8 +55,7 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y -CONFIG_GENERIC_TIME_VSYSCALL_OLD=y +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -198,6 +197,7 @@ CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y +# CONFIG_CC_STACKPROTECTOR is not set CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y @@ -232,7 +232,6 @@ CONFIG_MODULE_SIG_SHA1=y # CONFIG_MODULE_SIG_SHA384 is not set # CONFIG_MODULE_SIG_SHA512 is not set CONFIG_MODULE_SIG_HASH="sha1" -CONFIG_INIT_ALL_POSSIBLE=y CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y CONFIG_BLK_DEV_BSG=y @@ -315,21 +314,36 @@ CONFIG_FREEZER=y CONFIG_HAVE_MARCH_Z900_FEATURES=y CONFIG_HAVE_MARCH_Z990_FEATURES=y CONFIG_HAVE_MARCH_Z9_109_FEATURES=y -# CONFIG_HAVE_MARCH_Z10_FEATURES is not set -# CONFIG_HAVE_MARCH_Z196_FEATURES is not set +CONFIG_HAVE_MARCH_Z10_FEATURES=y +CONFIG_HAVE_MARCH_Z196_FEATURES=y # CONFIG_HAVE_MARCH_ZEC12_FEATURES is not set # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z990 is not set -CONFIG_MARCH_Z9_109=y +# CONFIG_MARCH_Z9_109 is not set # CONFIG_MARCH_Z10 is not set -# CONFIG_MARCH_Z196 is not set +CONFIG_MARCH_Z196=y # CONFIG_MARCH_ZEC12 is not set +# CONFIG_MARCH_G5_TUNE is not set +# CONFIG_MARCH_Z900_TUNE is not set +# CONFIG_MARCH_Z990_TUNE is not set +# CONFIG_MARCH_Z9_109_TUNE is not set +# CONFIG_MARCH_Z10_TUNE is not set +# CONFIG_MARCH_Z196_TUNE is not set +CONFIG_MARCH_ZEC12_TUNE=y +# CONFIG_TUNE_DEFAULT is not set +# CONFIG_TUNE_G5 is not set +# CONFIG_TUNE_Z900 is not set +# CONFIG_TUNE_Z990 is not set +# CONFIG_TUNE_Z9_109 is not set +# CONFIG_TUNE_Z10 is not set +# CONFIG_TUNE_Z196 is not set +CONFIG_TUNE_ZEC12=y CONFIG_64BIT=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y CONFIG_KEYS_COMPAT=y CONFIG_SMP=y -CONFIG_NR_CPUS=64 +CONFIG_NR_CPUS=256 CONFIG_HOTPLUG_CPU=y CONFIG_SCHED_MC=y CONFIG_SCHED_BOOK=y @@ -369,7 +383,7 @@ CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_PAGEFLAGS_EXTENDED=y -CONFIG_SPLIT_PTLOCK_CPUS=999999 +CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -398,7 +412,6 @@ CONFIG_STACK_GUARD=256 CONFIG_QDIO=m CONFIG_PCI=y CONFIG_PCI_NR_FUNCTIONS=64 -CONFIG_ARCH_SUPPORTS_MSI=y CONFIG_PCI_MSI=y CONFIG_PCI_DEBUG=y # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -493,7 +506,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -526,7 +538,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -604,8 +615,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -615,6 +626,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -760,9 +774,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -799,6 +813,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -867,10 +882,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_COOKIE_HMAC_MD5=y CONFIG_SCTP_COOKIE_HMAC_SHA1=y -CONFIG_RDS=m -CONFIG_RDS_RDMA=m -CONFIG_RDS_TCP=m -CONFIG_RDS_DEBUG=y +# CONFIG_RDS is not set # CONFIG_TIPC is not set CONFIG_ATM=m CONFIG_ATM_CLIP=m @@ -981,7 +993,7 @@ CONFIG_NETLINK_DIAG=m CONFIG_RPS=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1215,21 +1227,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1316,6 +1330,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_FEALNX is not set @@ -1594,6 +1609,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_QIB is not set # CONFIG_INFINIBAND_AMSO1100 is not set CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_INFINIBAND=m # CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_IPOIB is not set @@ -1811,6 +1827,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -1830,9 +1847,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y diff --git a/SOURCES/kernel-3.10.0-s390x-kdump.config b/SOURCES/kernel-3.10.0-s390x-kdump.config index 94b9b57..c26e76e 100644 --- a/SOURCES/kernel-3.10.0-s390x-kdump.config +++ b/SOURCES/kernel-3.10.0-s390x-kdump.config @@ -50,7 +50,7 @@ CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_MQUEUE_SYSCTL=y CONFIG_FHANDLE=y # CONFIG_AUDIT is not set -CONFIG_GENERIC_TIME_VSYSCALL_OLD=y +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -187,6 +187,7 @@ CONFIG_HAVE_CMPXCHG_DOUBLE=y CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y +# CONFIG_CC_STACKPROTECTOR is not set CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y @@ -220,7 +221,6 @@ CONFIG_MODULE_SIG_SHA1=y # CONFIG_MODULE_SIG_SHA384 is not set # CONFIG_MODULE_SIG_SHA512 is not set CONFIG_MODULE_SIG_HASH="sha1" -CONFIG_INIT_ALL_POSSIBLE=y CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y CONFIG_BLK_DEV_BSG=y @@ -328,15 +328,30 @@ CONFIG_FREEZER=y CONFIG_HAVE_MARCH_Z900_FEATURES=y CONFIG_HAVE_MARCH_Z990_FEATURES=y CONFIG_HAVE_MARCH_Z9_109_FEATURES=y -# CONFIG_HAVE_MARCH_Z10_FEATURES is not set -# CONFIG_HAVE_MARCH_Z196_FEATURES is not set +CONFIG_HAVE_MARCH_Z10_FEATURES=y +CONFIG_HAVE_MARCH_Z196_FEATURES=y # CONFIG_HAVE_MARCH_ZEC12_FEATURES is not set # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z990 is not set -CONFIG_MARCH_Z9_109=y +# CONFIG_MARCH_Z9_109 is not set # CONFIG_MARCH_Z10 is not set -# CONFIG_MARCH_Z196 is not set +CONFIG_MARCH_Z196=y # CONFIG_MARCH_ZEC12 is not set +# CONFIG_MARCH_G5_TUNE is not set +# CONFIG_MARCH_Z900_TUNE is not set +# CONFIG_MARCH_Z990_TUNE is not set +# CONFIG_MARCH_Z9_109_TUNE is not set +# CONFIG_MARCH_Z10_TUNE is not set +# CONFIG_MARCH_Z196_TUNE is not set +CONFIG_MARCH_ZEC12_TUNE=y +# CONFIG_TUNE_DEFAULT is not set +# CONFIG_TUNE_G5 is not set +# CONFIG_TUNE_Z900 is not set +# CONFIG_TUNE_Z990 is not set +# CONFIG_TUNE_Z9_109 is not set +# CONFIG_TUNE_Z10 is not set +# CONFIG_TUNE_Z196 is not set +CONFIG_TUNE_ZEC12=y CONFIG_64BIT=y # CONFIG_COMPAT is not set CONFIG_SMP=y @@ -470,7 +485,7 @@ CONFIG_MAC802154=m CONFIG_DCB=y CONFIG_DNS_RESOLVER=m # CONFIG_BATMAN_ADV is not set -CONFIG_OPENVSWITCH=m +# CONFIG_OPENVSWITCH is not set CONFIG_VSOCKETS=m CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m @@ -478,7 +493,7 @@ CONFIG_NETLINK_DIAG=m CONFIG_RPS=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -815,17 +830,17 @@ CONFIG_IOMMU_SUPPORT=y # # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set -CONFIG_EXT4_FS=m +CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT23=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y # CONFIG_EXT4_DEBUG is not set -CONFIG_JBD2=m +CONFIG_JBD2=y # CONFIG_JBD2_DEBUG is not set -CONFIG_FS_MBCACHE=m +CONFIG_FS_MBCACHE=y # CONFIG_REISERFS_FS is not set # CONFIG_JFS_FS is not set -CONFIG_XFS_FS=m +CONFIG_XFS_FS=y CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y # CONFIG_XFS_RT is not set @@ -1185,7 +1200,7 @@ CONFIG_RAID6_PQ=m CONFIG_BITREVERSE=y # CONFIG_GENERIC_IO is not set CONFIG_CRC_CCITT=m -CONFIG_CRC16=m +CONFIG_CRC16=y CONFIG_CRC_T10DIF=y CONFIG_CRC_ITU_T=m CONFIG_CRC32=y @@ -1195,7 +1210,7 @@ CONFIG_CRC32_SLICEBY8=y # CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_BIT is not set # CONFIG_CRC7 is not set -CONFIG_LIBCRC32C=m +CONFIG_LIBCRC32C=y CONFIG_CRC8=m CONFIG_ZLIB_INFLATE=y CONFIG_ZLIB_DEFLATE=m diff --git a/SOURCES/kernel-3.10.0-s390x.config b/SOURCES/kernel-3.10.0-s390x.config index 3b19172..a9c0157 100644 --- a/SOURCES/kernel-3.10.0-s390x.config +++ b/SOURCES/kernel-3.10.0-s390x.config @@ -55,8 +55,7 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y -CONFIG_GENERIC_TIME_VSYSCALL_OLD=y +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -197,6 +196,7 @@ CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y +# CONFIG_CC_STACKPROTECTOR is not set CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y @@ -231,7 +231,6 @@ CONFIG_MODULE_SIG_SHA1=y # CONFIG_MODULE_SIG_SHA384 is not set # CONFIG_MODULE_SIG_SHA512 is not set CONFIG_MODULE_SIG_HASH="sha1" -CONFIG_INIT_ALL_POSSIBLE=y CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y CONFIG_BLK_DEV_BSG=y @@ -341,21 +340,36 @@ CONFIG_FREEZER=y CONFIG_HAVE_MARCH_Z900_FEATURES=y CONFIG_HAVE_MARCH_Z990_FEATURES=y CONFIG_HAVE_MARCH_Z9_109_FEATURES=y -# CONFIG_HAVE_MARCH_Z10_FEATURES is not set -# CONFIG_HAVE_MARCH_Z196_FEATURES is not set +CONFIG_HAVE_MARCH_Z10_FEATURES=y +CONFIG_HAVE_MARCH_Z196_FEATURES=y # CONFIG_HAVE_MARCH_ZEC12_FEATURES is not set # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z990 is not set -CONFIG_MARCH_Z9_109=y +# CONFIG_MARCH_Z9_109 is not set # CONFIG_MARCH_Z10 is not set -# CONFIG_MARCH_Z196 is not set +CONFIG_MARCH_Z196=y # CONFIG_MARCH_ZEC12 is not set +# CONFIG_MARCH_G5_TUNE is not set +# CONFIG_MARCH_Z900_TUNE is not set +# CONFIG_MARCH_Z990_TUNE is not set +# CONFIG_MARCH_Z9_109_TUNE is not set +# CONFIG_MARCH_Z10_TUNE is not set +# CONFIG_MARCH_Z196_TUNE is not set +CONFIG_MARCH_ZEC12_TUNE=y +# CONFIG_TUNE_DEFAULT is not set +# CONFIG_TUNE_G5 is not set +# CONFIG_TUNE_Z900 is not set +# CONFIG_TUNE_Z990 is not set +# CONFIG_TUNE_Z9_109 is not set +# CONFIG_TUNE_Z10 is not set +# CONFIG_TUNE_Z196 is not set +CONFIG_TUNE_ZEC12=y CONFIG_64BIT=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y CONFIG_KEYS_COMPAT=y CONFIG_SMP=y -CONFIG_NR_CPUS=64 +CONFIG_NR_CPUS=256 CONFIG_HOTPLUG_CPU=y CONFIG_SCHED_MC=y CONFIG_SCHED_BOOK=y @@ -423,7 +437,6 @@ CONFIG_STACK_GUARD=256 CONFIG_QDIO=m CONFIG_PCI=y CONFIG_PCI_NR_FUNCTIONS=64 -CONFIG_ARCH_SUPPORTS_MSI=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -518,7 +531,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -551,7 +563,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -629,8 +640,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -640,6 +651,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -785,9 +799,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -824,6 +838,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -892,10 +907,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_COOKIE_HMAC_MD5=y CONFIG_SCTP_COOKIE_HMAC_SHA1=y -CONFIG_RDS=m -CONFIG_RDS_RDMA=m -CONFIG_RDS_TCP=m -# CONFIG_RDS_DEBUG is not set +# CONFIG_RDS is not set # CONFIG_TIPC is not set CONFIG_ATM=m CONFIG_ATM_CLIP=m @@ -1006,7 +1018,7 @@ CONFIG_NETLINK_DIAG=m CONFIG_RPS=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1240,21 +1252,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1341,6 +1355,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_FEALNX is not set @@ -1619,6 +1634,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_QIB is not set # CONFIG_INFINIBAND_AMSO1100 is not set CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_INFINIBAND=m # CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_IPOIB is not set @@ -1836,6 +1852,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -1855,9 +1872,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y diff --git a/SOURCES/kernel-3.10.0-x86_64-debug.config b/SOURCES/kernel-3.10.0-x86_64-debug.config index 2874efc..a6d1b0d 100644 --- a/SOURCES/kernel-3.10.0-x86_64-debug.config +++ b/SOURCES/kernel-3.10.0-x86_64-debug.config @@ -72,7 +72,6 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y CONFIG_HAVE_GENERIC_HARDIRQS=y # @@ -261,6 +260,11 @@ CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y +CONFIG_HAVE_CC_STACKPROTECTOR=y +CONFIG_CC_STACKPROTECTOR=y +# CONFIG_CC_STACKPROTECTOR_NONE is not set +# CONFIG_CC_STACKPROTECTOR_REGULAR is not set +CONFIG_CC_STACKPROTECTOR_STRONG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -412,13 +416,14 @@ CONFIG_X86_MCE_THRESHOLD=y CONFIG_X86_MCE_INJECT=m CONFIG_X86_THERMAL_VECTOR=y CONFIG_I8K=m -CONFIG_MICROCODE=m +CONFIG_MICROCODE=y CONFIG_MICROCODE_INTEL=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_OLD_INTERFACE=y CONFIG_MICROCODE_INTEL_LIB=y -# CONFIG_MICROCODE_INTEL_EARLY is not set -# CONFIG_MICROCODE_AMD_EARLY is not set +CONFIG_MICROCODE_INTEL_EARLY=y +CONFIG_MICROCODE_AMD_EARLY=y +CONFIG_MICROCODE_EARLY=y CONFIG_X86_MSR=y CONFIG_X86_CPUID=y CONFIG_ARCH_PHYS_ADDR_T_64BIT=y @@ -456,7 +461,8 @@ CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_PAGEFLAGS_EXTENDED=y -CONFIG_SPLIT_PTLOCK_CPUS=999999 +CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -493,7 +499,6 @@ CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_SECURE_BOOT_SECURELEVEL=y CONFIG_SECCOMP=y -CONFIG_CC_STACKPROTECTOR=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -567,7 +572,7 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_SFI=y @@ -637,7 +642,6 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y -CONFIG_ARCH_SUPPORTS_MSI=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -729,7 +733,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -762,7 +765,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -840,8 +842,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -851,6 +853,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -997,9 +1002,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -1036,6 +1041,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -1218,7 +1224,7 @@ CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1444,7 +1450,7 @@ CONFIG_XEN_BLKDEV_FRONTEND=m CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set # CONFIG_BLK_DEV_RBD is not set -CONFIG_BLK_DEV_RSXX=m +# CONFIG_BLK_DEV_RSXX is not set # # Misc devices @@ -1577,9 +1583,7 @@ CONFIG_SCSI_MVUMI=m # CONFIG_SCSI_DPT_I2O is not set # CONFIG_SCSI_ADVANSYS is not set CONFIG_SCSI_ARCMSR=m -CONFIG_MEGARAID_NEWGEN=y -CONFIG_MEGARAID_MM=m -# CONFIG_MEGARAID_MAILBOX is not set +# CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_LEGACY is not set CONFIG_MEGARAID_SAS=m CONFIG_SCSI_MPT2SAS=m @@ -1611,9 +1615,7 @@ CONFIG_SCSI_INITIO=m # CONFIG_SCSI_IMM is not set CONFIG_SCSI_STEX=m # CONFIG_SCSI_SYM53C8XX_2 is not set -CONFIG_SCSI_IPR=m -CONFIG_SCSI_IPR_TRACE=y -CONFIG_SCSI_IPR_DUMP=y +# CONFIG_SCSI_IPR is not set # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m # CONFIG_TCM_QLA2XXX is not set @@ -1747,21 +1749,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1912,6 +1916,9 @@ CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBEVF=m CONFIG_I40E=m +# CONFIG_I40E_VXLAN is not set +# CONFIG_I40E_DCB is not set +CONFIG_I40EVF=m # CONFIG_NET_VENDOR_I825XX is not set CONFIG_IP1000=m CONFIG_JME=m @@ -1929,7 +1936,9 @@ CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set -# CONFIG_NET_VENDOR_MYRI is not set +CONFIG_NET_VENDOR_MYRI=y +CONFIG_MYRI10GE=m +CONFIG_MYRI10GE_DCA=y # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set # CONFIG_NET_VENDOR_NVIDIA is not set @@ -3640,6 +3649,7 @@ CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VERBOSE_PRINTK=y @@ -3725,16 +3735,17 @@ CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_DSP_LOADER=y CONFIG_SND_HDA_PREALLOC_SIZE=512 CONFIG_SND_HDA_HWDEP=y -# CONFIG_SND_HDA_RECONFIG is not set +CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_JACK=y -# CONFIG_SND_HDA_PATCH_LOADER is not set +CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_CODEC_REALTEK=y CONFIG_SND_HDA_CODEC_ANALOG=y CONFIG_SND_HDA_CODEC_SIGMATEL=y CONFIG_SND_HDA_CODEC_VIA=y CONFIG_SND_HDA_CODEC_HDMI=y +CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_CODEC_CIRRUS=y CONFIG_SND_HDA_CODEC_CONEXANT=y CONFIG_SND_HDA_CODEC_CA0110=y @@ -3777,6 +3788,7 @@ CONFIG_SND_USB_CAIAQ=m CONFIG_SND_USB_CAIAQ_INPUT=y CONFIG_SND_USB_US122L=m CONFIG_SND_USB_6FIRE=m +# CONFIG_SND_USB_HIFACE is not set CONFIG_SND_FIREWIRE=y CONFIG_SND_FIREWIRE_LIB=m CONFIG_SND_FIREWIRE_SPEAKERS=m @@ -4165,6 +4177,7 @@ CONFIG_INFINIBAND_MTHCA=m CONFIG_INFINIBAND_MTHCA_DEBUG=y CONFIG_INFINIBAND_IPATH=m CONFIG_INFINIBAND_QIB=m +CONFIG_INFINIBAND_QIB_DCA=y # CONFIG_INFINIBAND_AMSO1100 is not set CONFIG_INFINIBAND_CXGB3=m # CONFIG_INFINIBAND_CXGB3_DEBUG is not set @@ -4665,6 +4678,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -4684,9 +4698,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y @@ -4970,8 +4985,8 @@ CONFIG_OPTIMIZE_INLINING=y CONFIG_KEYS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y -CONFIG_TRUSTED_KEYS=m -CONFIG_ENCRYPTED_KEYS=m +CONFIG_TRUSTED_KEYS=y +CONFIG_ENCRYPTED_KEYS=y CONFIG_KEYS_DEBUG_PROC_KEYS=y # CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITY=y @@ -5001,7 +5016,9 @@ CONFIG_IMA=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_AUDIT=y CONFIG_IMA_LSM_RULES=y -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE=y +CONFIG_EVM=y +CONFIG_EVM_HMAC_VERSION=2 CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" @@ -5186,6 +5203,7 @@ CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_IO=y CONFIG_PERCPU_RWSEM=y +CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_CRC_CCITT=m CONFIG_CRC16=y CONFIG_CRC_T10DIF=m diff --git a/SOURCES/kernel-3.10.0-x86_64.config b/SOURCES/kernel-3.10.0-x86_64.config index 58aefab..9b3a1aa 100644 --- a/SOURCES/kernel-3.10.0-x86_64.config +++ b/SOURCES/kernel-3.10.0-x86_64.config @@ -72,7 +72,6 @@ CONFIG_AUDIT=y CONFIG_AUDITSYSCALL=y CONFIG_AUDIT_WATCH=y CONFIG_AUDIT_TREE=y -CONFIG_AUDIT_LOGINUID_IMMUTABLE=y CONFIG_HAVE_GENERIC_HARDIRQS=y # @@ -260,6 +259,11 @@ CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y +CONFIG_HAVE_CC_STACKPROTECTOR=y +CONFIG_CC_STACKPROTECTOR=y +# CONFIG_CC_STACKPROTECTOR_NONE is not set +# CONFIG_CC_STACKPROTECTOR_REGULAR is not set +CONFIG_CC_STACKPROTECTOR_STRONG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -416,13 +420,14 @@ CONFIG_X86_MCE_THRESHOLD=y CONFIG_X86_MCE_INJECT=m CONFIG_X86_THERMAL_VECTOR=y CONFIG_I8K=m -CONFIG_MICROCODE=m +CONFIG_MICROCODE=y CONFIG_MICROCODE_INTEL=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_OLD_INTERFACE=y CONFIG_MICROCODE_INTEL_LIB=y -# CONFIG_MICROCODE_INTEL_EARLY is not set -# CONFIG_MICROCODE_AMD_EARLY is not set +CONFIG_MICROCODE_INTEL_EARLY=y +CONFIG_MICROCODE_AMD_EARLY=y +CONFIG_MICROCODE_EARLY=y CONFIG_X86_MSR=y CONFIG_X86_CPUID=y CONFIG_ARCH_PHYS_ADDR_T_64BIT=y @@ -461,6 +466,7 @@ CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -497,7 +503,6 @@ CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_SECURE_BOOT_SECURELEVEL=y CONFIG_SECCOMP=y -CONFIG_CC_STACKPROTECTOR=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -571,7 +576,7 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_SFI=y @@ -641,7 +646,6 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y -CONFIG_ARCH_SUPPORTS_MSI=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -733,7 +737,6 @@ CONFIG_IP_MROUTE=y CONFIG_IP_MROUTE_MULTIPLE_TABLES=y CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y -# CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_INET_AH=m @@ -766,7 +769,6 @@ CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_TCP_CONG="cubic" CONFIG_TCP_MD5SIG=y CONFIG_IPV6=y -CONFIG_IPV6_PRIVACY=y CONFIG_IPV6_ROUTER_PREF=y CONFIG_IPV6_ROUTE_INFO=y CONFIG_IPV6_OPTIMISTIC_DAD=y @@ -844,8 +846,8 @@ CONFIG_NF_NAT_IRC=m CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NETFILTER_TPROXY=m CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_INET=m CONFIG_NFT_EXTHDR=m CONFIG_NFT_META=m CONFIG_NFT_CT=m @@ -855,6 +857,9 @@ CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m CONFIG_NFT_NAT=m +CONFIG_NFT_QUEUE=m +# CONFIG_NFT_REJECT is not set +# CONFIG_NFT_REJECT_INET is not set CONFIG_NFT_COMPAT=m CONFIG_NETFILTER_XTABLES=y @@ -1001,9 +1006,9 @@ CONFIG_NF_DEFRAG_IPV4=m CONFIG_NF_CONNTRACK_IPV4=m # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set CONFIG_NF_TABLES_IPV4=m -CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV4=m +# CONFIG_NFT_REJECT_IPV4 is not set # CONFIG_NF_TABLES_ARP is not set CONFIG_IP_NF_IPTABLES=m CONFIG_IP_NF_MATCH_AH=m @@ -1040,6 +1045,7 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_CHAIN_NAT_IPV6=m +# CONFIG_NFT_REJECT_IPV6 is not set CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -1222,7 +1228,7 @@ CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=m -CONFIG_NET_LL_RX_POLL=y +CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y CONFIG_BPF_JIT=y @@ -1448,7 +1454,7 @@ CONFIG_XEN_BLKDEV_FRONTEND=m CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set # CONFIG_BLK_DEV_RBD is not set -CONFIG_BLK_DEV_RSXX=m +# CONFIG_BLK_DEV_RSXX is not set # # Misc devices @@ -1581,9 +1587,7 @@ CONFIG_SCSI_MVUMI=m # CONFIG_SCSI_DPT_I2O is not set # CONFIG_SCSI_ADVANSYS is not set CONFIG_SCSI_ARCMSR=m -CONFIG_MEGARAID_NEWGEN=y -CONFIG_MEGARAID_MM=m -# CONFIG_MEGARAID_MAILBOX is not set +# CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_LEGACY is not set CONFIG_MEGARAID_SAS=m CONFIG_SCSI_MPT2SAS=m @@ -1615,9 +1619,7 @@ CONFIG_SCSI_INITIO=m # CONFIG_SCSI_IMM is not set CONFIG_SCSI_STEX=m # CONFIG_SCSI_SYM53C8XX_2 is not set -CONFIG_SCSI_IPR=m -CONFIG_SCSI_IPR_TRACE=y -CONFIG_SCSI_IPR_DUMP=y +# CONFIG_SCSI_IPR is not set # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m # CONFIG_TCM_QLA2XXX is not set @@ -1751,21 +1753,23 @@ CONFIG_MD_RAID456=m # CONFIG_MD_MULTIPATH is not set CONFIG_MD_FAULTY=m # CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=m CONFIG_DM_DEBUG=y CONFIG_DM_BUFIO=m CONFIG_DM_BIO_PRISON=m CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CRYPT=m CONFIG_DM_SNAPSHOT=m CONFIG_DM_THIN_PROVISIONING=m -# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m -CONFIG_DM_RAID=m CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m CONFIG_DM_ZERO=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1916,6 +1920,9 @@ CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBEVF=m CONFIG_I40E=m +# CONFIG_I40E_VXLAN is not set +# CONFIG_I40E_DCB is not set +CONFIG_I40EVF=m # CONFIG_NET_VENDOR_I825XX is not set CONFIG_IP1000=m CONFIG_JME=m @@ -1933,7 +1940,9 @@ CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m # CONFIG_NET_VENDOR_MICREL is not set -# CONFIG_NET_VENDOR_MYRI is not set +CONFIG_NET_VENDOR_MYRI=y +CONFIG_MYRI10GE=m +CONFIG_MYRI10GE_DCA=y # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set # CONFIG_NET_VENDOR_NVIDIA is not set @@ -3643,6 +3652,7 @@ CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_VERBOSE_PRINTK is not set @@ -3726,16 +3736,17 @@ CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_DSP_LOADER=y CONFIG_SND_HDA_PREALLOC_SIZE=512 CONFIG_SND_HDA_HWDEP=y -# CONFIG_SND_HDA_RECONFIG is not set +CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_JACK=y -# CONFIG_SND_HDA_PATCH_LOADER is not set +CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_CODEC_REALTEK=y CONFIG_SND_HDA_CODEC_ANALOG=y CONFIG_SND_HDA_CODEC_SIGMATEL=y CONFIG_SND_HDA_CODEC_VIA=y CONFIG_SND_HDA_CODEC_HDMI=y +CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_CODEC_CIRRUS=y CONFIG_SND_HDA_CODEC_CONEXANT=y CONFIG_SND_HDA_CODEC_CA0110=y @@ -3778,6 +3789,7 @@ CONFIG_SND_USB_CAIAQ=m CONFIG_SND_USB_CAIAQ_INPUT=y CONFIG_SND_USB_US122L=m CONFIG_SND_USB_6FIRE=m +# CONFIG_SND_USB_HIFACE is not set CONFIG_SND_FIREWIRE=y CONFIG_SND_FIREWIRE_LIB=m CONFIG_SND_FIREWIRE_SPEAKERS=m @@ -4166,6 +4178,7 @@ CONFIG_INFINIBAND_MTHCA=m CONFIG_INFINIBAND_MTHCA_DEBUG=y CONFIG_INFINIBAND_IPATH=m CONFIG_INFINIBAND_QIB=m +CONFIG_INFINIBAND_QIB_DCA=y # CONFIG_INFINIBAND_AMSO1100 is not set CONFIG_INFINIBAND_CXGB3=m # CONFIG_INFINIBAND_CXGB3_DEBUG is not set @@ -4665,6 +4678,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m CONFIG_PNFS_OBJLAYOUT=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set @@ -4684,9 +4698,10 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +# CONFIG_SUNRPC_XPRT_RDMA_SERVER is not set # CONFIG_CEPH_FS is not set CONFIG_CIFS=m CONFIG_CIFS_STATS=y @@ -4943,8 +4958,8 @@ CONFIG_OPTIMIZE_INLINING=y CONFIG_KEYS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y -CONFIG_TRUSTED_KEYS=m -CONFIG_ENCRYPTED_KEYS=m +CONFIG_TRUSTED_KEYS=y +CONFIG_ENCRYPTED_KEYS=y CONFIG_KEYS_DEBUG_PROC_KEYS=y # CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITY=y @@ -4974,7 +4989,9 @@ CONFIG_IMA=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_AUDIT=y CONFIG_IMA_LSM_RULES=y -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE=y +CONFIG_EVM=y +CONFIG_EVM_HMAC_VERSION=2 CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" @@ -5159,6 +5176,8 @@ CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_IO=y CONFIG_PERCPU_RWSEM=y +CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y +CONFIG_CMPXCHG_LOCKREF=y CONFIG_CRC_CCITT=m CONFIG_CRC16=y CONFIG_CRC_T10DIF=m diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index 9a836c4..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -1,5 +1,5 @@ [ req ] -default_bits = 4096 +default_bits = 3072 distinguished_name = req_distinguished_name prompt = no x509_extensions = myexts diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 0c8b771..bdd15d4 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -11,7 +11,7 @@ Summary: The Linux kernel %global released_kernel 1 %define rpmversion 3.10.0 -%define pkgrelease 54.0.1.el7 +%define pkgrelease 121.el7 %define pkg_release %{pkgrelease}%{?buildid} @@ -85,9 +85,11 @@ Summary: The Linux kernel %define make_target bzImage -%define KVERREL %{version}-%{release}.%{_target_cpu} -%define hdrarch %_target_cpu -%define asmarch %_target_cpu +# Kernel Version Release + Arch -> KVRA +%define KVRA %{version}-%{release}.%{_target_cpu} +%define hdrarch %{_target_cpu} +%define asmarch %{_target_cpu} +%define cross_target %{_target_cpu} %if !%{debugbuildsenabled} %define with_debug 0 @@ -170,6 +172,8 @@ Summary: The Linux kernel %define kernel_image vmlinux %define kernel_image_elf 1 %define with_bootwrapper 1 +%define cross_target powerpc64 +%define kcflags -O3 %endif %ifarch s390x @@ -177,12 +181,18 @@ Summary: The Linux kernel %define hdrarch s390 %define all_arch_configs kernel-%{version}-s390x*.config %define image_install_path boot -%define make_target image -%define kernel_image arch/s390/boot/image +%define kernel_image arch/s390/boot/bzImage %define with_tools 0 %define with_kdump 1 %endif +#cross compile make +%if %{with_cross} +%define cross_opts CROSS_COMPILE=%{cross_target}-linux-gnu- +%define with_perf 0 +%define with_tools 0 +%endif + # Should make listnewconfig fail if there's config options # printed out? %define listnewconfig_fail 1 @@ -250,7 +260,7 @@ Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:.%{1}}\ Provides: kernel-drm = 4.3.0\ Provides: kernel-drm-nouveau = 16\ Provides: kernel-modeset = 1\ -Provides: kernel-uname-r = %{KVERREL}%{?1:.%{1}}\ +Provides: kernel-uname-r = %{KVRA}%{?1:.%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ Requires(pre): linux-firmware >= 20100806-2\ @@ -300,6 +310,9 @@ BuildRequires: sparse >= 0.4.1 %if %{with_perf} BuildRequires: elfutils-devel zlib-devel binutils-devel newt-devel python-devel perl(ExtUtils::Embed) bison BuildRequires: audit-libs-devel +%ifnarch s390 s390x +BuildRequires: numactl-devel +%endif %endif %if %{with_tools} BuildRequires: pciutils-devel gettext @@ -309,7 +322,7 @@ BuildRequires: pciutils-devel gettext # The -r flag to find-debuginfo.sh invokes eu-strip --reloc-debug-sections # which reduces the number of relocations in kernel module .ko.debug files and # was introduced with rpm 4.9 and elfutils 0.153. -BuildRequires: rpm-build >= 4.9.0-1, elfutils >= elfutils-0.153-1 +BuildRequires: rpm-build >= 4.9.0-1, elfutils >= 0.153-1 %define debuginfo_args --strict-build-id -r %endif %ifarch s390x @@ -317,18 +330,6 @@ BuildRequires: rpm-build >= 4.9.0-1, elfutils >= elfutils-0.153-1 BuildRequires: glibc-static %endif -#cross compile make -%if %{with_cross} - -%if "%{_target_cpu}" == "s390x" -%define cross_opts CROSS_COMPILE=s390x-linux-gnu- -%endif -%if "%{_target_cpu}" == "ppc64" -%define cross_opts CROSS_COMPILE=powerpc64-linux-gnu- -%endif - -%endif - Source0: linux-%{rpmversion}-%{pkgrelease}.tar.xz Source1: Makefile.common @@ -337,10 +338,11 @@ Source10: sign-modules %define modsign_cmd %{SOURCE10} Source11: x509.genkey Source12: extra_certificates -Source13: redhatsecurebootca2.cer -Source14: redhatsecureboot003.cer +Source13: securebootca.cer +Source14: secureboot.cer +Source15: rheldup3.x509 +Source16: rhelkpatch1.x509 -%if %{with_kabichk} Source18: check-kabi Source20: Module.kabi_x86_64 @@ -350,7 +352,6 @@ Source22: Module.kabi_s390x Source23: kabi_whitelist_ppc64 Source24: kabi_whitelist_s390x Source25: kabi_whitelist_x86_64 -%endif Source50: kernel-%{version}-x86_64.config Source51: kernel-%{version}-x86_64-debug.config @@ -369,7 +370,7 @@ Source2001: cpupower.config # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root +BuildRoot: %{_tmppath}/kernel-%{KVRA}-root %description The kernel package contains the Linux kernel (vmlinuz), the core of any @@ -476,7 +477,7 @@ Provides: cpufreq-utils = 1:009-0.6.p1 Provides: cpufrequtils = 1:009-0.6.p1 Obsoletes: cpufreq-utils < 1:009-0.6.p1 Obsoletes: cpufrequtils < 1:009-0.6.p1 -Obsoletes: cpuspeed < 1:1.5-16 +Obsoletes: cpuspeed < 1:2.0 Requires: kernel-tools-libs = %{version}-%{release} %description -n kernel-tools This package contains the tools/ directory from the kernel source @@ -541,8 +542,8 @@ Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{version}-%{release}\ AutoReqProv: no\ %description -n %{name}%{?1:-%{1}}-debuginfo\ This package provides debug information for package %{name}%{?1:-%{1}}.\ -This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\ -%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVERREL}%{?1:\.%{1}}/.*|/.*%%{KVERREL}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}.list}\ +This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVRA}.\ +%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVRA}%{?1:\.%{1}}/.*|/.*%%{KVRA}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}.list}\ %{nil} # @@ -556,7 +557,7 @@ Group: System Environment/Kernel\ Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:.%{1}}\ Provides: kernel-devel = %{version}-%{release}%{?1:.%{1}}\ -Provides: kernel-devel-uname-r = %{KVERREL}%{?1:.%{1}}\ +Provides: kernel-devel-uname-r = %{KVRA}%{?1:.%{1}}\ AutoReqProv: no\ Requires(pre): /usr/bin/find\ Requires: perl\ @@ -660,27 +661,12 @@ ApplyOptionalPatch() fi } -if [ ! -d kernel-%{rheltarball}/vanilla-%{rheltarball}/ ]; then - rm -f pax_global_header; %setup -q -n kernel-%{rheltarball} -c - mv linux-%{rheltarball} vanilla-%{rheltarball}; -else - cd kernel-%{rheltarball}/; -fi - -if [ -d linux-%{KVERREL} ]; then - # Just in case we ctrl-c'd a prep already - rm -rf deleteme.%{_target_cpu} - # Move away the stale away, and delete in background. - mv linux-%{KVERREL} deleteme.%{_target_cpu} - rm -rf deleteme.%{_target_cpu} & -fi - -cp -rl vanilla-%{rheltarball} linux-%{KVERREL} -cd linux-%{KVERREL} +mv linux-%{rheltarball} linux-%{KVRA} +cd linux-%{KVRA} # Drop some necessary files from the source dir into the buildroot -cp $RPM_SOURCE_DIR/kernel-*.config . +cp $RPM_SOURCE_DIR/kernel-%{version}-*.config . ApplyOptionalPatch linux-kernel-test.patch @@ -754,9 +740,7 @@ cd .. # in the stripped object, but repeating debugedit is a no-op. We do it # beforehand to get the proper final build ID bits into the embedded image. # This affects the vDSO images in vmlinux, and the vmlinux image in bzImage. -export AFTER_LINK=\ -'sh -xc "/usr/lib/rpm/debugedit -b $$RPM_BUILD_DIR -d /usr/src/debug \ - -i $@ > $@.id"' +export AFTER_LINK='sh -xc "/usr/lib/rpm/debugedit -b $$RPM_BUILD_DIR -d /usr/src/debug -i $@ > $@.id"' %endif cp_vmlinux() @@ -772,7 +756,7 @@ BuildKernel() { # Pick the right config file for the kernel we're building Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config - DevelDir=/usr/src/kernels/%{KVERREL}${Flavour:+.${Flavour}} + DevelDir=/usr/src/kernels/%{KVRA}${Flavour:+.${Flavour}} # When the bootable image is just the ELF kernel, strip it. # We already copy the unstripped file into the debuginfo package. @@ -782,30 +766,20 @@ BuildKernel() { CopyKernel=cp fi - KernelVer=%{version}-%{release}.%{_target_cpu}${Flavour:+.${Flavour}} + KernelVer=%{KVRA}${Flavour:+.${Flavour}} echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... - %if 0%{?stable_update} - # make sure SUBLEVEL is incremented on a stable release. Sigh 3.x. - perl -p -i -e "s/^SUBLEVEL.*/SUBLEVEL = %{?stablerev}/" Makefile - %endif - # make sure EXTRAVERSION says what we want it to say perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -%{release}.%{_target_cpu}${Flavour:+.${Flavour}}/" Makefile - # if pre-rc1 devel kernel, must fix up PATCHLEVEL for our versioning scheme - %if !0%{?rcrev} - %if 0%{?gitrev} - perl -p -i -e 's/^PATCHLEVEL.*/PATCHLEVEL = %{upstream_sublevel}/' Makefile - %endif - %endif - # and now to start the build process make %{?cross_opts} -s mrproper cp %{SOURCE11} . # x509.genkey cp %{SOURCE12} . # extra_certificates + cp %{SOURCE15} . # rheldup3.x509 + cp %{SOURCE16} . # rhelkpatch1.x509 cp configs/$Config .config @@ -821,10 +795,10 @@ BuildKernel() { %endif make -s %{?cross_opts} ARCH=$Arch oldnoconfig >/dev/null - make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} $MakeTarget %{?sparse_mflags} + make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" $MakeTarget %{?sparse_mflags} if [ "$Flavour" != "kdump" ]; then - make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} modules %{?sparse_mflags} || exit 1 + make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" modules %{?sparse_mflags} || exit 1 fi # Start installing the results @@ -845,11 +819,10 @@ BuildKernel() { fi # EFI SecureBoot signing, x86_64-only %ifarch x86_64 - %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE14} -n redhatsecureboot003 + %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE14} -n redhatsecureboot301 mv $KernelImage.signed $KernelImage %endif - $CopyKernel $KernelImage \ - $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer + $CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer # hmac sign the kernel for FIPS @@ -870,8 +843,7 @@ BuildKernel() { echo > ldconfig-kernel.conf "\ # Placeholder file, no vDSO hwcap entries used in this kernel." fi - %{__install} -D -m 444 ldconfig-kernel.conf \ - $RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf + %{__install} -D -m 444 ldconfig-kernel.conf $RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf %endif # And save the headers/makefiles etc for building modules against @@ -896,7 +868,6 @@ BuildKernel() { cp Module.markers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build fi -%if %{with_kabichk} # create the kABI metadata for use in packaging # NOTENOTE: the name symvers is used by the rpm backend # NOTENOTE: to discover and run the /usr/lib/rpm/fileattrs/kabi.attr @@ -906,6 +877,7 @@ BuildKernel() { echo "**** GENERATING kernel ABI metadata ****" gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz +%if %{with_kabichk} echo "**** kABI checking is enabled in kernel SPEC file. ****" chmod 0755 $RPM_SOURCE_DIR/check-kabi if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then @@ -915,7 +887,7 @@ BuildKernel() { else echo "**** NOTE: Cannot find reference Module.kabi file. ****" fi -%endif %{with_kabichk} +%endif # then drop all but the needed Makefiles/Kconfig files rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Documentation @@ -980,14 +952,10 @@ BuildKernel() { fi } - collect_modules_list networking \ - 'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt2x00(pci|usb)_probe|register_netdevice' - collect_modules_list block \ - 'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko' - collect_modules_list drm \ - 'drm_open|drm_init' - collect_modules_list modesetting \ - 'drm_crtc_init' + collect_modules_list networking 'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt2x00(pci|usb)_probe|register_netdevice' + collect_modules_list block 'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko' + collect_modules_list drm 'drm_open|drm_init' + collect_modules_list modesetting 'drm_crtc_init' # detect missing or incorrect license tags rm -f modinfo @@ -997,9 +965,7 @@ BuildKernel() { /sbin/modinfo -l $i >> modinfo done < modnames - grep -E -v \ - 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' \ - modinfo && exit 1 + grep -E -v 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' modinfo && exit 1 rm -f modinfo modnames @@ -1035,7 +1001,7 @@ rm -rf $RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT/boot mkdir -p $RPM_BUILD_ROOT%{_libexecdir} -cd linux-%{KVERREL} +cd linux-%{KVRA} %if %{with_default} BuildKernel %make_target %kernel_image @@ -1049,8 +1015,7 @@ BuildKernel %make_target %kernel_image debug BuildKernel %make_target %kernel_image kdump %endif -%global perf_make \ - make %{?_smp_mflags} -C tools/perf -s V=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_LIBNUMA=1 NO_STRLCPY=1 prefix=%{_prefix} +%global perf_make make %{?_smp_mflags} -C tools/perf -s V=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 prefix=%{_prefix} %if %{with_perf} # perf %{perf_make} all @@ -1110,7 +1075,7 @@ find Documentation -type d | xargs chmod u+w mv .tmp_versions.sign.debug .tmp_versions \ mv signing_key.priv.sign.debug signing_key.priv \ mv signing_key.x509.sign.debug signing_key.x509 \ - %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}.debug || exit 1 \ + %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVRA}.debug || exit 1 \ fi \ if [ "%{with_default}" -ne "0" ]; then \ Arch=`head -1 configs/kernel-%{version}-%{_target_cpu}.config | cut -b 3-` \ @@ -1118,7 +1083,7 @@ find Documentation -type d | xargs chmod u+w mv .tmp_versions.sign .tmp_versions \ mv signing_key.priv.sign signing_key.priv \ mv signing_key.x509.sign signing_key.x509 \ - %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVERREL} || exit 1 \ + %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVRA} || exit 1 \ fi \ %{nil} @@ -1160,7 +1125,7 @@ find Documentation -type d | xargs chmod u+w %install -cd linux-%{KVERREL} +cd linux-%{KVRA} %if %{with_doc} docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion} @@ -1186,17 +1151,14 @@ ls $man9dir | grep -q '' || > $man9dir/BROKEN make %{?cross_opts} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install # Do headers_check but don't die if it fails. -make %{?cross_opts} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_check \ - > hdrwarnings.txt || : +make %{?cross_opts} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_check > hdrwarnings.txt || : if grep -q exist hdrwarnings.txt; then sed s:^$RPM_BUILD_ROOT/usr/include/:: hdrwarnings.txt # Temporarily cause a build failure if header inconsistencies. # exit 1 fi -find $RPM_BUILD_ROOT/usr/include \ - \( -name .install -o -name .check -o \ - -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f +find $RPM_BUILD_ROOT/usr/include \( -name .install -o -name .check -o -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f %endif @@ -1285,7 +1247,7 @@ then\ fi\ if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink ]\ then\ - (cd /usr/src/kernels/%{KVERREL}%{?1:.%{1}} &&\ + (cd /usr/src/kernels/%{KVRA}%{?1:.%{1}} &&\ /usr/bin/find . -type f | while read f; do\ hardlink -c /usr/src/kernels/*.fc*.*/$f $f\ done)\ @@ -1299,8 +1261,8 @@ fi\ # %define kernel_variant_posttrans() \ %{expand:%%posttrans %{?1}}\ -%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --update %{KVERREL}%{?-v:.%{-v*}} || exit $?\ -%{_sbindir}/new-kernel-pkg --package kernel%{?1:-%{1}} --rpmposttrans %{KVERREL}%{?1:.%{1}} || exit $?\ +%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --update %{KVRA}%{?-v:.%{-v*}} || exit $?\ +%{_sbindir}/new-kernel-pkg --package kernel%{?1:-%{1}} --rpmposttrans %{KVRA}%{?1:.%{1}} || exit $?\ %{nil} # @@ -1318,7 +1280,7 @@ if [ `uname -i` == "x86_64" ] &&\ /bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=kernel%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\ fi}\ %{expand:\ -%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --install %{KVERREL}%{?-v:.%{-v*}} || exit $?\ +%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --install %{KVRA}%{?-v:.%{-v*}} || exit $?\ }\ %{nil} @@ -1328,7 +1290,7 @@ fi}\ # %define kernel_variant_preun() \ %{expand:%%preun %{?1}}\ -%{_sbindir}/new-kernel-pkg --rminitrd --rmmoddep --remove %{KVERREL}%{?1:.%{1}} || exit $?\ +%{_sbindir}/new-kernel-pkg --rminitrd --rmmoddep --remove %{KVRA}%{?1:.%{1}} || exit $?\ %{nil} %kernel_variant_preun @@ -1341,7 +1303,7 @@ fi}\ %postun kdump # Create softlink to latest remaining kdump kernel. # If no more kdump kernel is available, remove softlink. - if [ "$(readlink /boot/zfcpdump)" == "/boot/vmlinuz-%{KVERREL}.kdump" ] + if [ "$(readlink /boot/zfcpdump)" == "/boot/vmlinuz-%{KVRA}.kdump" ] then vmlinuz_next=$(ls /boot/vmlinuz-*.kdump 2> /dev/null | sort | tail -n1) if [ $vmlinuz_next ] @@ -1353,7 +1315,7 @@ fi}\ fi %post kdump - ln -sf /boot/vmlinuz-%{KVERREL}.kdump /boot/zfcpdump + ln -sf /boot/vmlinuz-%{KVRA}.kdump /boot/zfcpdump %endif # s390x if [ -x /sbin/ldconfig ] @@ -1468,26 +1430,26 @@ fi %if %{1}\ %{expand:%%files %{?2}}\ %defattr(-,root,root)\ -/%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?2:.%{2}}\ -/%{image_install_path}/.vmlinuz-%{KVERREL}%{?2:.%{2}}.hmac \ -%attr(600,root,root) /boot/System.map-%{KVERREL}%{?2:.%{2}}\ -/boot/symvers-%{KVERREL}%{?2:.%{2}}.gz\ -/boot/config-%{KVERREL}%{?2:.%{2}}\ -%dir /lib/modules/%{KVERREL}%{?2:.%{2}}\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/kernel\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/build\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/source\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/extra\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/updates\ +/%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVRA}%{?2:.%{2}}\ +/%{image_install_path}/.vmlinuz-%{KVRA}%{?2:.%{2}}.hmac \ +%attr(600,root,root) /boot/System.map-%{KVRA}%{?2:.%{2}}\ +/boot/symvers-%{KVRA}%{?2:.%{2}}.gz\ +/boot/config-%{KVRA}%{?2:.%{2}}\ +%dir /lib/modules/%{KVRA}%{?2:.%{2}}\ +/lib/modules/%{KVRA}%{?2:.%{2}}/kernel\ +/lib/modules/%{KVRA}%{?2:.%{2}}/build\ +/lib/modules/%{KVRA}%{?2:.%{2}}/source\ +/lib/modules/%{KVRA}%{?2:.%{2}}/extra\ +/lib/modules/%{KVRA}%{?2:.%{2}}/updates\ %ifarch %{vdso_arches}\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/vdso\ -/etc/ld.so.conf.d/kernel-%{KVERREL}%{?2:.%{2}}.conf\ +/lib/modules/%{KVRA}%{?2:.%{2}}/vdso\ +/etc/ld.so.conf.d/kernel-%{KVRA}%{?2:.%{2}}.conf\ %endif\ -/lib/modules/%{KVERREL}%{?2:.%{2}}/modules.*\ -%ghost /boot/initramfs-%{KVERREL}%{?2:.%{2}}.img\ +/lib/modules/%{KVRA}%{?2:.%{2}}/modules.*\ +%ghost /boot/initramfs-%{KVRA}%{?2:.%{2}}.img\ %{expand:%%files %{?2:%{2}-}devel}\ %defattr(-,root,root)\ -/usr/src/kernels/%{KVERREL}%{?2:.%{2}}\ +/usr/src/kernels/%{KVRA}%{?2:.%{2}}\ %if %{with_debuginfo}\ %ifnarch noarch\ %{expand:%%files -f debuginfo%{?2}.list %{?2:%{2}-}debuginfo}\ @@ -1502,9 +1464,3661 @@ fi %kernel_variant_files %{with_kdump} kdump %changelog -* Tue Nov 26 2013 Jarod Wilson [3.10.0-54.0.1.el7] +* Tue Apr 08 2014 Jarod Wilson [3.10.0-121.el7] +- [virt] vhost/net: fix total length when packets are too short ("Michael S. Tsirkin") [1064446] {CVE-2014-0077} +- [virt] vhost/net: validate vhost_get_vq_desc return value ("Michael S. Tsirkin") [1070940] {CVE-2014-0055} + +* Mon Apr 07 2014 Jarod Wilson [3.10.0-120.el7] +- [net] netfilter: fix panic when oom during rule replacement (Florian Westphal) [985657] +- [net] netfilter: x_tables: fix ordering of jumpstack allocation and table update (Florian Westphal) [985657] +- [virt] kvm/ioapic: try to recover if pending_eoi goes out of range (Paolo Bonzini) [1036478] +- [virt] kvm/ioapic: fix assignment of ioapic->rtc_status.pending_eoi (Paolo Bonzini) [1036478 1081590] {CVE-2014-0155} +- [virt] kvm/ioapic: reinject pending interrupts on KVM_SET_IRQCHIP (Paolo Bonzini) [1036478] +- [virt] kvm/ioapic: extract body of kvm_ioapic_set_irq (Paolo Bonzini) [1036478] +- [virt] kvm/ioapic: clear IRR for edge-triggered interrupts at delivery (Paolo Bonzini) [1036478] +- [virt] kvm/ioapic: merge ioapic_deliver into ioapic_service (Paolo Bonzini) [1036478] +- [virt] kvm: ignore ioapic polarity (Paolo Bonzini) [1036478] +- [core] device: Create 'device_driver_rh' KABI shadowing structure (Myron Stowe) [1083692] +- [core] device: Create 'device_rh' KABI shadowing structure (Myron Stowe) [1083692] +- [scsi] Reserve space in structures for future XCOPY support (Ewan Milne) [1080430] +- [fs] xfs: fix bad hash ordering (Brian Foster) [1083206] +- [fs] xfs: always do log forces via the workqueue (Brian Foster) [1052004] + +* Thu Apr 03 2014 Jarod Wilson [3.10.0-119.el7] +- [net] bonding: remove bond_resend_igmp_join_requests read_unlock leftover (Veaceslav Falico) [1080924] +- [ethernet] mlx4: Support shutdown() interface (Amir Vadai) [1046216] +- [zram] fix invalid memory access (Jerome Marchand) [1081936] +- [zram] protect zram_reset_device() call (Jerome Marchand) [1081936] +- [zram] remove zram_sysfs file (Jerome Marchand) [1081936] +- [zram] use atomic64_xxx() to replace zram_stat64_xxx() (Jerome Marchand) [1081936] +- [zram] optimize memory operations with clear_page()/copy_page() (Jerome Marchand) [1081936] +- [zram] kill unused zram_get_num_devices() (Jerome Marchand) [1081936] +- [zram] simplify and optimize dev_to_zram() (Jerome Marchand) [1081936] +- [kernel] futex: revert back to the explicit waiter counting code (Larry Woodman) [1081100] +- [kernel] audit: Allow login in non-init namespaces (Richard Guy Briggs) [1082597] + +* Tue Apr 01 2014 Jarod Wilson [3.10.0-118.el7] +- [wireless] ath9k: Fix LNA gpio for AR9485 (John Green) [1082017] +- [infiniband] core: Don't resolve passive side RoCE L2 address in cma req handler (Amir Vadai) [1075852] +- [fs] xfs: fix buffer use after free on IO error (Eric Sandeen) [924301] +- [scsi] be2iscsi: Bump the driver version (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix DMA Out of SW-IOMMU space error (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix scsi_cmnd leakage in driver (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix the session cleanup when reboot/shutdown happens (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix doorbell format for EQ/CQ/RQ s per SLI spec (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix port speed typo in driver (Rob Evers) [1052416] +- [scsi] be2iscsi: Fix handling timed out MBX completion from FW (Rob Evers) [1052416] +- [fs] nfs: Fix a use-after-free problem in open() (Steve Dickson) [1062809] + +* Mon Mar 31 2014 Jarod Wilson [3.10.0-117.el7] +- [md] dm-thin: fix dangling bio in process_deferred_bios error path (Mike Snitzer) [1081781] +- [md] dm: take care to copy the space map roots before locking the superblock (Mike Snitzer) [1081781] +- [md] dm-transaction-manager: fix corruption due to non-atomic transaction commit (Mike Snitzer) [1081781] +- [md] dm-era: fixes for issues identified upstream (Mike Snitzer) [1081781] +- [md] dm-cache: remove remainder of distinct discard block size (Mike Snitzer) [1062679] +- [md] dm-cache: prevent corruption caused by discard_block_size > cache_block_size (Mike Snitzer) [1062679] +- [ipc] change kern_ipc_perm.deleted type to bool (Phillip Lougher) [1043807] {CVE-2013-7026} +- [ipc] introduce ipc_valid_object() helper to sort out IPC_RMID races (Phillip Lougher) [1043807] {CVE-2013-7026} +- [ipc] shm: fix shm_file deletion races (Phillip Lougher) [1043807] {CVE-2013-7026} +- [drm] udl: take reference to device struct for dma-bufs (Dave Airlie) [1077774] +- [security] keys: Allow special keys (eg. DNS results) to be invalidated by CAP_SYS_ADMIN (David Howells) [1074240] + +* Fri Mar 28 2014 Jarod Wilson [3.10.0-116.el7] +- [s390] qeth: postpone freeing of qdio memory (Hendrik Brueckner) [1077650] +- [kernel] rh_taint: Remove taint and update unsupported hardware message (Prarit Bhargava) [1076974] +- [fs] proc/vmcore: continue vmcore initialization if PT_NOTE is found empty (Chao WANG) [1077535] +- [net] ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment properly (Jiri Pirko) [1079873] + +* Tue Mar 25 2014 Jarod Wilson [3.10.0-115.el7] +- [block] free q->flush_rq in blk_init_allocated_queue error paths (Mike Snitzer) [1078522] +- [x86] fpu: Clear exceptions in AMD FXSAVE workaround (Phillip Lougher) [1053596] {CVE-2014-1438} +- [mm] page_alloc: spill to remote nodes before waking kswapd (Johannes Weiner) [1076546] +- [mm] vmscan: do not swap anon pages just because free+file is low (Johannes Weiner) [1076546] +- [fs] sunrpc: Ensure call_connect_status() deals correctly with SOFTCONN tasks (Steve Dickson) [1071532] +- [fs] nfs: Ensure we respect soft mount timeouts during trunking discovery (Steve Dickson) [1071532] +- [fs] nfs: Schedule recovery if nfs40_walk_client_list() is interrupted (Steve Dickson) [1071532] +- [fs] sunrpc: Ensure that call_bind times out correctly (Steve Dickson) [1071532] +- [fs] sunrpc: Ensure that call_connect times out correctly (Steve Dickson) [1071532] + +* Fri Mar 21 2014 Jarod Wilson [3.10.0-114.el7] +- [net] netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages (Jiri Pirko) [1077351] {CVE-2014-2523} +- [net] ipv6: don't set DST_NOCOUNT for remotely added routes (Jiri Pirko) [1075060] {CVE-2014-2309} +- [net] skbuff: skb_segment: orphan frags before copying ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] skbuff: skb_segment: s/fskb/list_skb/ ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] skbuff: skb_segment: s/skb/head_skb/ ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] skbuff: skb_segment: s/skb_frag/frag/ ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] skbuff: skb_segment: s/frag/nskb_frag/ ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] use kfree_skb_list() helper ("Michael S. Tsirkin") [1056934] {CVE-2014-0131} +- [net] veth: fix veth vlan features (Flavio Leitner) [1076077] +- [net] sunrpc/xprtrdma: add separate Kconfig options for NFSoRDMA client and server support (Jeff Layton) [1077957] +- [virt] kvm/x86: emulate MOVAPD (Igor Mammedov) [1052090] +- [virt] kvm/x86: emulate MOVAPS (Igor Mammedov) [1052090] +- [mm] x86: Wrong page freed on preallocate_pmds() failure exit (Larry Woodman) [1073641] +- [mm] x86: do not leak page->ptl for pmd page tables (Larry Woodman) [1073641] +- [virt] kvm/x86: fix emulator buffer overflow (Andrew Jones) [1071836] {CVE-2014-0049} +- [virt] hyperv: Change the receive buffer size for legacy hosts (Jason Wang) [1075279] +- [x86] quirks: Update DH8900CC Unsupported Device ID (Prarit Bhargava) [1076137] + +* Tue Mar 18 2014 Jarod Wilson [3.10.0-113.el7] +- [security] selinux: fix broken peer recv check (Paul Moore) [1043165] +- [md] dm-raid: Fix possibility of skipping device recovery (Jonathan E Brassow) [1069927] +- [fs] xfs: avoid AGI/AGF deadlock scenario for inode chunk allocation (Brian Foster) [1052789] +- [md] dm-cache: fix access beyond end of origin device (Mike Snitzer) [1074606] +- [md] dm-cache: fix truncation bug when copying a block to/from >2TB fast device (Mike Snitzer) [1075709] +- [ethernet] bna: don't disable VLAN tag stripping in promisc mode (Ivan Vecera) [1057842] +- [kernel] posix-timers: Spare workqueue if there is no full dynticks CPU to kick (Frederic Weisbecker) [1074168] + +* Mon Mar 17 2014 Jarod Wilson [3.10.0-112.el7] +- [net] bridge: multicast: enable snooping on general queries only (Florian Westphal) [1074491] +- [net] bridge: multicast: add sanity check for general query destination (Florian Westphal) [1074491] +- [net] bridge: multicast: add sanity check for query source addresses (Florian Westphal) [1074491] +- [net] inet: frag: fix oops when unloading inetfrag modules (Florian Westphal) [1073962] +- [virt] vhost/net: fix ref cnt checking deadlock ("Michael S. Tsirkin") [1065878] +- [virt] vhost_net: correctly limit the max pending buffers ("Michael S. Tsirkin") [1065878] +- [virt] vhost/net: fix a theoretical race in device cleanup ("Michael S. Tsirkin") [1065878] +- [powerpc] pseries: Expose in kernel device tree update to drmgr (Steve Best) [1064745] +- [powerpc] pseries: Update dynamic cache nodes for suspend/resume operation (Steve Best) [1064745] +- [powerpc] pseries: Device tree should only be updated once after suspend/migrate (Steve Best) [1064745] +- [powerpc] pseries: Child nodes are not detached by dlpar_detach_node (Steve Best) [1064745] +- [powerpc] pseries: Add mising of_node_put in delete_dt_node (Steve Best) [1064745] +- [powerpc] pseries: Make dlpar_configure_connector parent node aware (Steve Best) [1064745] +- [powerpc] pseries: Do all node initialization in dlpar_parse_cc_node (Steve Best) [1064745] +- [powerpc] pseries: Fix parsing of initial node path in update_dt_node (Steve Best) [1064745] +- [powerpc] pseries: Pack update_props_workarea to map correctly to rtas buffer header (Steve Best) [1064745] +- [powerpc] pseries: Fix over writing of rtas return code in update_dt_node (Steve Best) [1064745] +- [powerpc] pseries: Fix creation of loop in device node property list (Steve Best) [1064745] +- [infiniband] mlx4: Don't allocate range of steerable UD QPs for Ethernet-only device (Doug Ledford) [1061795] +- [ethernet] e1000: fix lockdep warning in e1000_reset_task (John Green) [1056355] +- [ethernet] mlx4: mlx4_init_slave() shouldn't access comm channel before PF is ready (Amir Vadai) [1058413] +- [ethernet] mlx4: Fix memory access error in mlx4_QUERY_DEV_CAP_wrapper() (Amir Vadai) [1058413] +- [mm] numa: recheck for transhuge pages under lock during protection changes (Rik van Riel) [1073674] + +* Fri Mar 14 2014 Jarod Wilson [3.10.0-111.el7] +- [net] inet: fix for a race condition in the inet frag code (Nikolay Aleksandrov) [1070711] {CVE-2014-0100} +- [scsi] aacraid: Print warning message if unsupported card is being used (Rich Bono) [1019091] +- [drm] ttm: don't oops if no invalidate_caches() (Rob Clark) [1073470 1075068] +- [security] selinux: bigendian problems with filename trans rules (Paul Moore) [1029837] +- [security] selinux: Fix memory leak upon loading policy (Paul Moore) [1051042] +- [x86] apic: Plug racy xAPIC access of CPU hotplug code (Igor Mammedov) [1073568] +- [kernel] sched: Remove redundant update_runtime notifier (Igor Mammedov) [1074476] +- [virt] kvm/svm: fix cr8 intercept window (Radim Krcmar) [1056982] +- [video] fb: reorder the lock sequence to fix potential dead lock (Jason Wang) [1040781] +- [virt] hv/vmbus: Don't timeout during the initial connection with host (Jason Wang) [1037957] +- [virt] hv/vmbus: Specify the target CPU that should receive notification (Jason Wang) [1037957] +- [mm] percpu scalability fixes (Alexander Viro) [1072446] +- [x86] fix compile error due to X86_TRAP_NMI use in asm files (Don Zickus) [1051428] +- [x86] Ignore NMIs that come in during early boot (Don Zickus) [1051428] +- [fs] cifs: Add support for follow_link on dfs shares under posix extensions (Sachin Prabhu) [1020715] +- [fs] cifs: move unix extension call to cifs_query_symlink() (Sachin Prabhu) [1020715] +- [kernel] audit: include subject in login records (Richard Guy Briggs) [1075155] +- [kernel] audit: remove superfluous new- prefix in AUDIT_LOGIN messages (Richard Guy Briggs) [1075155] +- [ethernet] tg3: Don't check undefined error bits in RXBD (Ivan Vecera) [1071483] +- [fs] gfs2: Move recovery variables to journal structure in memory (Robert S Peterson) [1059439] +- [security] keys: Make the keyring cycle detector ignore other keyrings of the same name (David Howells) [1071346] {CVE-2014-0102} +- [x86] fix x86 fixup_irqs() error handling (Prarit Bhargava) [1074644] +- [fs] gfs2: Re-add a call to log_flush_wait when flushing the journal (Robert S Peterson) [1074556] +- [fs] gfs2: Ensure workqueue is scheduled after noexp request (Robert S Peterson) [1074556] + +* Wed Mar 12 2014 Jarod Wilson [3.10.0-110.el7] +- [mm] Revert: percpu scalability fixes (Jarod Wilson) [1072446] + +* Tue Mar 11 2014 Jarod Wilson [3.10.0-109.el7] +- [block] change flush sequence list addition back to front add (Mike Snitzer) [1072577] +- [block] fix q->flush_rq NULL pointer crash on dm-mpath flush (Mike Snitzer) [1072577] +- [md] dm-era: mark as tech preview for RHEL7.0 (Mike Snitzer) [995644] +- [md] dm-bitset: only flush the current word if it has been dirtied (Mike Snitzer) [995644] +- [md] dm-era: support non power-of-2 blocksize (Mike Snitzer) [995644] +- [md] dm: add era target (Mike Snitzer) [995644] +- [md] dm-cache-mq: fix memory allocation failure for large cache devices (Mike Snitzer) [995644] +- [md] dm-cache: fix truncation bug when mapping I/O to >2TB fast device (Mike Snitzer) [995644] +- [md] dm-space-map-metadata: fix refcount decrement below 0 which caused corruption (Mike Snitzer) [1065051] +- [Documentation] dm-thin: fix Documentation for held metadata root feature (Mike Snitzer) [1065051] +- [md] dm-thin: fix noflush suspend IO queueing (Mike Snitzer) [1065051] +- [md] dm-thin: fix deadlock in __requeue_bio_list (Mike Snitzer) [1065051] +- [md] dm-thin: fix out of data space handling (Mike Snitzer) [1065051] +- [md] dm-thin: ensure user takes action to validate data and metadata consistency (Mike Snitzer) [1065051] +- [md] dm-thin: synchronize the pool mode during suspend (Mike Snitzer) [1065051] +- [md] dm: fix Kconfig indentation (Mike Snitzer) [1065051] +- [md] dm-thin: allow metadata space larger than supported to go unused (Mike Snitzer) [1065051] +- [md] dm-thin: fix the error path for the thin device constructor (Mike Snitzer) [1065051] +- [md] dm-thin: avoid metadata commit if a pool's thin devices haven't changed (Mike Snitzer) [1065051] +- [virt] hyperv: Add support for physically discontinuous receive buffer (Jason Wang) [988689] +- [virt] virtio-scsi: Fix hotcpu_notifier use-after-free with virtscsi_freeze (Jason Wang) [1024220] +- [fs] pnode: smarter propagate_mnt() (Alexander Viro) [1072457] +- [kernel] perf: Allow mmap2 interface (Jiri Olsa) [1071945] +- [crypto] ansi_cprng: Fix off by one error in non-block size request (Radomir Vrbovsky) [1009139] +- [fs] xfs: don't leak EFSBADCRC to userspace (Brian Foster) [1071925] +- [fs] xfs: modify verifiers to differentiate CRC from other errors (Brian Foster) [1071925] +- [fs] xfs: print useful caller information in xfs_error_report (Brian Foster) [1071925] +- [fs] xfs: add xfs_verifier_error() (Brian Foster) [1071925] +- [fs] xfs: add helper for updating checksums on xfs_bufs (Brian Foster) [1071925] +- [fs] xfs: add helper for verifying checksums on xfs_bufs (Brian Foster) [1071925] +- [fs] xfs: Use defines for CRC offsets in all cases (Brian Foster) [1071925] +- [fs] xfs: skip pointless CRC updates after verifier failures (Brian Foster) [1071925] +- [fs] xfs: limit superblock corruption errors to actual corruption (Brian Foster) [1071925] +- [fs] xfs: skip verification on initial "guess" superblock read (Brian Foster) [1071925] +- [fs] xfs: xfs_sb_read_verify() doesn't flag bad crcs on primary sb (Brian Foster) [1071925] +- [md] dm-snapshot: fix data corruption (Mikulas Patocka) [1070291] +- [ethernet] e1000e: Fix SHRA register access for 82579 (John Green) [1040315] +- [ethernet] be2net: do external loopback test only when it is requested (Ivan Vecera) [1065833] +- [drm] i915: fix potential oops in early irqs (Rob Clark) [1073136] +- [security] selinux: correctly label /proc inodes in use before the policy is loaded (Paul Moore) [1071858] +- [fs] vfs: unexport the getname() symbol (Jeff Layton) [1060739] +- [mm] percpu scalability fixes (Alexander Viro) [1072446] +- [kernel] uprobes: Fix the memory out of bound overwrite in copy_insn() (Oleg Nesterov) [984056] +- [kernel] uprobes: Fix the wrong usage of current->utask in uprobe_copy_process() (Oleg Nesterov) [984056] +- [kernel] uprobes: Teach uprobe_copy_process() to handle CLONE_VFORK (Oleg Nesterov) [984056] +- [kernel] uprobes: Change uprobe_copy_process() to dup xol_area (Oleg Nesterov) [984056] +- [kernel] uprobes: Change uprobe_copy_process() to dup return_instances (Oleg Nesterov) [984056] +- [kernel] uprobes: Teach __create_xol_area() to accept the predefined vaddr (Oleg Nesterov) [984056] +- [kernel] uprobes: Introduce __create_xol_area() (Oleg Nesterov) [984056] +- [kernel] uprobes: Change the callsite of uprobe_copy_process() (Oleg Nesterov) [984056] + +* Mon Mar 10 2014 Jarod Wilson [3.10.0-108.el7] +- [scsi] megaraid_sas: fix a small problem when reading state value from hw (Tomas Henzl) [1070563] +- [scsi] megaraid_sas: driver bug fix (Tomas Henzl) [1064509] +- [scsi] qla2xxx: Update driver version to 8.06.00.08.07.0-k2 (Chad Dupuis) [1066003] +- [scsi] qla2xxx: Fixup looking for a space in the outstanding_cmds array in qla2x00_alloc_iocbs() (Chad Dupuis) [1066003] +- [scsi] qla2xxx: Set host can_queue value based on available resources (Chad Dupuis) [1066003] +- [scsi] qla2xxx: Fix request queue null dereference (Chad Dupuis) [1058624] +- [mm] add overcommit_kbytes sysctl variable (Jerome Marchand) [1058788] +- [mm] factor commit limit calculation (Jerome Marchand) [1058788] +- [drm] radeon/uvd: add kernel parameter to make uvd optional on evergreen (Jerome Glisse) [1056702] +- [drm] radeon: free uvd ring on unload (Jerome Glisse) [1056702] +- [s390] pci: obtain function handle in hotplug notifier (Hendrik Brueckner) [1059247] +- [s390] pci/dma: fix accounting of allocated_pages (Hendrik Brueckner) [1059247] +- [s390] pci: set error state for unavailable functions (Hendrik Brueckner) [1059247] +- [s390] pci: fix removal of nonexistent pci bus (Hendrik Brueckner) [1059247] +- [s390] pci: prevent inadvertently triggered bus scans (Hendrik Brueckner) [1059247] +- [pci] msi: Make pci_enable_msi/msix() 'nvec' argument type as int (Myron Stowe) [1070909] +- [pci] msi: Export MSI mode using attributes, not kobjects (Myron Stowe) [1070909] +- [drm] nouveau: attempt to disarm all interrupts before request_irq() (Ben Skeggs) [986654] +- [drm] nouveau: disable runtime pm by default (Ben Skeggs) [1072481] +- [s390] appldata_os: fix cpu array size calculation (Hendrik Brueckner) [1071354] +- [s390] cio: Fix missing subchannels after CHPID configure on (Hendrik Brueckner) [1071248] +- [s390] pci/dma: use correct segment boundary size (Hendrik Brueckner) [1071239] +- [scsi] isci: fix reset timeout handling (David Milburn) [1040402] +- [wireless] ath9k: Add custom parameters for CUS198 (John Green) [1044005] +- [ethernet] bnx2x: utilize FW 7.8.19 (Michal Schmidt) [1058008] +- [fs] fix the performance of reading /proc/mounts and friends (Alexander Viro) [1072461] +- [fs] namespace: mount hash table is too small (Alexander Viro) [1072451] +- [fs] xfs: inode log reservations are still too small (Brian Foster) [1071068] +- [fs] aio, memory-hotplug: Fix confliction when migrating and accessing ring pages (Motohiro Kosaki) [1060974] +- [x86] only add -Werror when using RHEL7 gcc (Stefan Assmann) [1073055] +- [mm] filemap: fix truncation crash due to exceptional entries (Johannes Weiner) [1069295 1071162] +- [mm] Add kernel and mm data structure padding before kABI freeze (Larry Woodman) [1071438] +- [pci] add pci_hw_vendor_status() (Prarit Bhargava) [1073062] +- [cpufreq] pcc: Enable autoload of pcc-cpufreq for all ACPI processors (Lenny Szubowicz) [928152] +- [idle] intel_idle: Repair large-server 50-watt idle-power regression (Lenny Szubowicz) [1054325] +- [fs] clean up page array when uncached write send fails (Sachin Prabhu) [1063780] +- [fs] cifs: use a flexarray in cifs_writedata (Sachin Prabhu) [1063780] +- [mm] oom_kill: add rcu_read_lock() into find_lock_task_mm() (Oleg Nesterov) [1000335] +- [mm] oom_kill: has_intersects_mems_allowed() needs rcu_read_lock() (Oleg Nesterov) [1000335] +- [mm] oom_kill: change oom_kill.c to use for_each_thread() (Oleg Nesterov) [1000335] +- [kernel] fork: introduce for_each_thread() to replace the buggy while_each_thread() (Oleg Nesterov) [1000335] +- [kernel] fork: copy_process(), consolidate the lockless CLONE_THREAD checks (Oleg Nesterov) [1000335] +- [kernel] fork: copy_process(), don't add the uninitialized child to thread/task/pid lists (Oleg Nesterov) [1000335] +- [kernel] fork: copy_process(), unify CLONE_THREAD-or-thread_group_leader code (Oleg Nesterov) [1000335] +- [fs] exec: de_thread(), use change_pid() rather than detach_pid/attach_pid (Oleg Nesterov) [1000335] +- [powerpc] xmon: Don't signal we've entered until we're finished printing (Steve Best) [1072790] +- [powerpc] xmon: Fix timeout loop in get_output_lock() (Steve Best) [1072790] +- [powerpc] xmon: Don't loop forever in get_output_lock() (Steve Best) [1072790] + +* Fri Mar 07 2014 Jarod Wilson [3.10.0-107.el7] +- [net] make neigh_priv_len in struct net_device 16bit instead of 8bit (Jiri Benc) [1062308] +- [net] sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable (Daniel Borkmann) [1070716] {CVE-2014-0101} +- [net] sctp: fix sctp_connectx abi for ia32 emulation/compat mode (Daniel Borkmann) [1058284] +- [net] ip_tunnel: return more precise errno value when adding tunnel fails (Florian Westphal) [1070135] +- [net] ip_tunnel: Add fallback tunnels to the hash lists (Florian Westphal) [1070135] +- [net] openvswitch: Fix ovs_dp_cmd_msg_size() (Francesco Fusco) [1069577] +- [net] team: Don't allow team devices to change network namespaces (Jiri Pirko) [1069527] +- [net] team: add support for sending multicast rejoins (Jiri Pirko) [1069520] +- [net] convert resend IGMP to notifier event (Jiri Pirko) [1069520] +- [net] team: add peer notification (Jiri Pirko) [1069490] +- [net] team: remove synchronize_rcu() called during port disable (Jiri Pirko) [1069498] +- [net] team: use kfree_rcu instead of synchronize_rcu in team_port_dev (Jiri Pirko) [1069498] +- [net] team: remove synchronize_rcu() called during queue override change (Jiri Pirko) [1069498] +- [net] remove last caller of skb_tail_offset() and itself (Jiri Pirko) [1068666] +- [net] netpoll: fix position of network header (Jiri Pirko) [1068666] +- [net] neigh: fix setting of default gc_* values (Jiri Pirko) [1067274] + +* Thu Mar 06 2014 Jarod Wilson [3.10.0-106.el7] +- [drm] nouveau/devinit: lock/unlock crtc regs for all devices, not just pre-nv50 (Ben Skeggs) [928744] +- [drm] nouveau: use correct register to determine DP display bpp (Ben Skeggs) [928744] +- [pci] Enable quirks for PCIe ACS on Intel PCH root ports (Alex Williamson) [1037684] +- [pci] Add pci_dev_flag for ACS enable quirks (Alex Williamson) [1037684] +- [pci] Add device-specific PCI ACS enable (Alex Williamson) [1037684] +- [virt] hyperv-fb: kick off efifb early (Gerd Hoffmann) [1038900] +- [virt] hyperv-fb: add support for generation 2 virtual machines (Gerd Hoffmann) [1038900] +- [virt] hv/vmbus: use resource for hyperv mmio region (Gerd Hoffmann) [1038900] +- [virt] hv/vmbus: add missing breaks (Gerd Hoffmann) [1038900] +- [virt] hv/vmbus: Extract the mmio information from DSDT (Gerd Hoffmann) [1038900] +- [s390] cio/blacklist: Perform subchannel scan only when needed (Hendrik Brueckner) [1071244] +- [s390] css: Prevent unnecessary allocation in subchannel loop (Hendrik Brueckner) [1071244] +- [s390] cio: Delay scan for newly available I/O devices (Hendrik Brueckner) [1071244] +- [s390] cio: Relax subchannel scan loop (Hendrik Brueckner) [1071244] +- [s390] cio: More efficient handling of CHPID availability events (Hendrik Brueckner) [1071244] +- [ethernet] cxgb4: Add API to correctly calculate tuple fields (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Account for stid entries properly in case of IPv6 (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Assign filter server TIDs properly (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Include TCP as protocol when creating server filters (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Reserve stid 0 for T4/T5 adapters (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Add new scheme to update T4/T5 firmware (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Much cleaner implementation of is_t4()/is_t5() (Jay Fenlason) [1060264] +- [ethernet] cgxb4: remove duplicate include in cxgb4.h (Jay Fenlason) [1060264] +- [ethernet] cxgb4: remove unnecessary pci_set_drvdata() (Jay Fenlason) [1060264] +- [ethernet] cxgb4: remove workqueue when driver registration fails (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Add CLIP support to store compressed IPv6 address (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Add routines to create and remove listening IPv6 servers (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Do not set net_device::dev_id to VI index (Jay Fenlason) [1060264] +- [ethernet] cxgb4: Force uninitialized state if FW_ON_ADAPTER is < FW_VERSION and we're the MASTER_PF (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Use cxgb4_select_ntuple to correctly calculate ntuple fields (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Server filters are supported only for IPv4 (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Calculate the filter server TID properly (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Make _c4iw_write_mem_dma() static (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Fix formatting of physical address (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Issue RI.FINI before closing when entering TERM (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Advertise ~0ULL as max MR size (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Always do GTS write if cidx_inc == CIDXINC_MASK (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Set arp error handler for PASS_ACCEPT_RPL messages (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Fix accounting for unsignaled SQ WRs to deal with wrap (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Fix QP flush logic (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Handle newer firmware changes (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Use correct bit shift macros for vlan filter tuples (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Add support for active and passive open connection with IPv6 address (Jay Fenlason) [1060264] +- [infiniband] cxgb4: Fix stack info leak in c4iw_create_qp() (Jay Fenlason) [1060264] +- [scsi] cxgb4i: add support for T5 adapter (Jay Fenlason) [1060264] +- [ethernet] cxgb4vf: added much cleaner implementation of is_t4() (Jay Fenlason) [1060264] +- [ethernet] cxgb4vf: use DEFINE_PCI_DEVICE_TABLE (Jay Fenlason) [1060264] +- [ethernet] cxgb4vf: remove unnecessary pci_set_drvdata() (Jay Fenlason) [1060264] +- [ethernet] cxgb4vf: Staticize local symbols (Jay Fenlason) [1060264] +- [infiniband] mlx5: Remove dependency on X86 (Doug Ledford) [1058614] +- [infiniband] mlx5: Add include of because of kzalloc()/kfree() use (Doug Ledford) [1058614] +- [infiniband] mlx5: Don't set "block multicast loopback" capability (Doug Ledford) [1058614] +- [infiniband] mlx5: Fix binary compatibility with libmlx5 (Doug Ledford) [1058614] +- [infiniband] mlx5: Fix RC transport send queue overhead computation (Doug Ledford) [1058614] +- [infiniband] mlx5: Verify reserved fields are cleared (Doug Ledford) [1058614] +- [infiniband] mlx5: Remove old field for create mkey mailbox (Doug Ledford) [1058614] +- [infiniband] mlx5: Abort driver cleanup if teardown hca fails (Doug Ledford) [1058614] +- [infiniband] mlx5: Allow creation of QPs with zero-length work queues (Doug Ledford) [1058614] +- [ethernet] mlx5: Fix PowerPC support (Doug Ledford) [1058614] +- [ethernet] mlx5: Improve debugfs readability (Doug Ledford) [1058614] +- [infiniband] mlx5: Add support for resize CQ (Doug Ledford) [1058614] +- [infiniband] mlx5: Implement modify CQ (Doug Ledford) [1058614] +- [infiniband] mlx5: Make sure doorbell record is visible before doorbell (Doug Ledford) [1058614] +- [ethernet] mlx5: Use mlx5 core style warning (Doug Ledford) [1058614] +- [ethernet] mlx5: Clear out struct before create QP command (Doug Ledford) [1058614] +- [ethernet] mlx5: Fix out arg size in access_register command (Doug Ledford) [1058614] +- [infiniband] mlx5: Fix micro UAR allocator (Doug Ledford) [1058614] +- [ethernet] mlx5: Remove dead code (Doug Ledford) [1058614] +- [infiniband] mlx5: Remove unused code in mr.c (Doug Ledford) [1058614] +- [virt] kvm/x86: introduce periodic global clock updates (Andrew Jones) [1036457] +- [virt] kvm/x86: rate-limit global clock updates (Andrew Jones) [1036457] +- [mm] slub: fix page->_count corruption (again) (Rik van Riel) [1070918] +- [kernel] stop_machine: Fix^2 race between stop_two_cpus() and stop_cpus() (Rik van Riel) [1061778 1071454] +- [fs] proc/vmcore: prevent PT_NOTE p_memsz overflow during header update (Nigel Croxon) [1061368] +- [ioat] dma: check DMA mapping error in ioat_dma_self_test() (Kyle McMartin) [922694] +- [drm] nouveau/bios: add more checks to PRAMIN image fetching (Ben Skeggs) [1033345] +- [fs] block: Fix nr_vecs for inline integrity vectors (David Milburn) [1040893] + +* Wed Mar 05 2014 Jarod Wilson [3.10.0-105.el7] +- [redhat] kabi: actually add symbols to the whitelists this time (Jarod Wilson) [726863] + +* Tue Mar 04 2014 Jarod Wilson [3.10.0-104.el7] +- [redhat] kabi: add initial whitelist checksums (Jiri Olsa) [726863] + +* Tue Mar 04 2014 Jarod Wilson [3.10.0-103.el7] +- [fs] epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (Rik van Riel) [1069371] +- [fs] epoll: do not take global 'epmutex' for simple topologies (Rik van Riel) [1069371] +- [fs] epoll: optimize EPOLL_CTL_DEL using rcu (Rik van Riel) [1069371] +- [fs] epoll: add a reschedule point in ep_free() (Rik van Riel) [1069371] +- [fs] eventpoll: switch epoll_ctl() to fdget (Rik van Riel) [1069371] +- [fs] eventpoll: do not use sigprocmask() (Rik van Riel) [1069371] +- [target] iscsi-target: Add demo-mode TPG authentication context support (Andy Grover) [1066726] +- [target] Add se_portal_group->tpg_auth_group (Andy Grover) [1066726] +- [mm] page-writeback: do not count anon pages as dirtyable memory (Johannes Weiner) [832482] +- [mm] page-writeback: fix dirty_balance_reserve subtraction from dirtyable memory (Johannes Weiner) [832482] +- [misc] stackprotector: Introduce CONFIG_CC_STACKPROTECTOR_STRONG (Jarod Wilson) [1069367] +- [misc] stackprotector: Unify the HAVE_CC_STACKPROTECTOR logic between architectures (Jarod Wilson) [1069367] +- [kernel] futexes: Fix futex_hashsize initialization (Larry Woodman) [1069800] +- [kernel] futexes: Avoid taking the hb->lock if there's nothing to wake up (Larry Woodman) [1069800] +- [kernel] futexes: Document multiprocessor ordering guarantees (Larry Woodman) [1069800] +- [kernel] futexes: Increase hash table size for better performance (Larry Woodman) [1069800] +- [kernel] futexes: Clean up various details (Larry Woodman) [1069800] +- [kernel] futex: move user address verification up to common code (Larry Woodman) [1069800] +- [kernel] futex: fix handling of read-only-mapped hugepages (Larry Woodman) [1069800] +- [powerpc] Support crashkernel auto memory reservation on a system with 2GB or more (Steve Best) [1051974] +- [powerpc] Set crashkernel 'auto' memory reservation threshold to 2GB (Steve Best) [1051974] +- [s390] cio: improve cio_commit_config (Hendrik Brueckner) [1064781] +- [s390] zfcpdump: Fix mount order for XFS and ext4 (Hendrik Brueckner) [1058307] +- [scsi] iSCSI connection errors on logout (Chris Leech) [1000356] +- [block] add padding to queue_limits structure (Mike Snitzer) [973669] +- [virt] kvm/nvmx: Fix pick-up of uninjected NMIs (Marcelo Tosatti) [1069089] +- [virt] kvm/svm: fix NMI window after iret (Radim Krcmar) [1049862] +- [mm] exclude memoryless nodes from zone_reclaim (Steve Best) [1070491] +- [x86] mm/srat: Skip NUMA_NO_NODE while parsing SLIT (Prarit Bhargava) [1063539] + +* Tue Mar 04 2014 Jarod Wilson [3.10.0-102.el7] +- [ethernet] cxgb3: remove duplicate defines (Jay Fenlason) [1060263] +- [ethernet] cxgb3: remove unnecessary pci_set_drvdata() (Jay Fenlason) [1060263] +- [ethernet] cxgb3: Add __GFP_NOWARN to k.alloc calls with v.alloc fallbacks (Jay Fenlason) [1060263] +- [ethernet] cxgb3: Missing rtnl lock in error recovery (Jay Fenlason) [1060263] +- [infiniband] cxgb3: Fix stack info leak in iwch_create_cq() (Jay Fenlason) [1060263] +- [infiniband] cxgb3: Timeout condition is never true (Jay Fenlason) [1060263] +- [ethernet] qlcnic: Update version to 5.3.48.2 (Chad Dupuis) [1063848] +- [ethernet] qlcnic: Fix tx timeout (Chad Dupuis) [1063848] +- [ethernet] qlcnic: Fix diagnostic test for all adapters (Chad Dupuis) [1063848] +- [ethernet] qlcnic: Fix VF reset recovery (Chad Dupuis) [1063848] +- [ethernet] qlcnic: underflow in qlcnic_validate_max_tx_rings() (Chad Dupuis) [1063848] +- [ethernet] qlcnic: Fix backporting BUG while doing inbox submission upto 5.3.48 (Chad Dupuis) [1063848] +- [pci] pciehp: Add hotplug_lock to serialize hotplug events (Myron Stowe) [1061514] +- [pci] pciehp: Ensure very fast hotplug events are also processed (Myron Stowe) [1061514] +- [pci] pciehp: Disable link notification across slot reset (Myron Stowe) [1061514] +- [pci] pciehp: Don't check adapter or latch status while disabling (Myron Stowe) [1061514] +- [pci] pciehp: Don't disable the link permanently during removal (Myron Stowe) [1061514] +- [pci] pciehp: Enable link state change notifications (Myron Stowe) [1061514] +- [pci] pciehp: Use link change notifications for hot-plug and removal (Myron Stowe) [1061514] +- [pci] pciehp: Make check_link_active() non-static (Myron Stowe) [1061514] +- [pci] pciehp: Move Attention & Power Indicator support tests to accessors (Myron Stowe) [1061514] +- [pci] pciehp: Use symbolic constants for Slot Control fields (Myron Stowe) [1061514] +- [pci] pciehp: Use symbolic constants, not hard-coded bitmask (Myron Stowe) [1061514] +- [pci] pciehp: Simplify "Power Fault Detected" checking/clearing (Myron Stowe) [1061514] +- [pci] pciehp: Announce slot capabilities (slot #, button, LEDs, etc) (Myron Stowe) [1061514] +- [pci] pciehp: Make various functions void since they can't fail (Myron Stowe) [1061514] +- [pci] pciehp: Remove error checks when accessing PCIe Capability (Myron Stowe) [1061514] +- [pci] pciehp: Drop pciehp_readw()/pciehp_writew() wrappers (Myron Stowe) [1061514] +- [drm] mgag200: on cards with < 2MB VRAM default to 16-bit (Dave Airlie) [1056356] +- [drm] cirrus: correct register values for 16bpp (Dave Airlie) [1056352] +- [infiniband] mlx4: Build the port IBoE GID table properly under bonding (Doug Ledford) [1061729] +- [infiniband] mlx4: Do IBoE GID table resets in port based manner (Doug Ledford) [1061729] +- [infiniband] mlx4: Do IBoE locking earlier when initializing the GID table (Doug Ledford) [1061729] +- [infiniband] mlx4: Move rtnl locking to the right location (Doug Ledford) [1061729] +- [infiniband] mlx4: Make sure GID index 0 is always occupied (Doug Ledford) [1061729] +- [infiniband] mlx4: Report using RoCE IP based gids in port caps (Doug Ledford) [1061729] +- [mm] thp: fix infinite loop on memcg OOM (Motohiro Kosaki) [1054655] +- [mm] thp: count thp_fault_fallback anytime thp fault fails (Motohiro Kosaki) [1054655] +- [mm] thp: consolidate code between handle_mm_fault() and, do_huge_pmd_anonymous_page() (Motohiro Kosaki) [1054655] +- [mm] thp: do_huge_pmd_anonymous_page() cleanup (Motohiro Kosaki) [1054655] +- [fs] nfs: fix error return in nfs4_select_rw_stateid (Steve Dickson) [1071041] +- [fs] nfs: Use the correct net namespace in nfs4_update_server (Steve Dickson) [1071041] +- [net] sunrpc: Fix a pipe_version reference leak (Steve Dickson) [1071041] +- [net] sunrpc: Fix races in xs_nospace() (Steve Dickson) [1071041] +- [fs] nfs: Do not set NFS_INO_INVALID_LABEL unless server supports labeled NFS (Steve Dickson) [1071041] +- [target] iscsi: Fix network portal creation race (Andy Grover) [1055064] +- [ethernet] bnx2x: Add missing bit in default Tx switching (Michal Schmidt) [1070726] +- [pci] dev_num_vf needs to return an int, not a bool (Alex Williamson) [1066825] +- [kernel] cgroup: update cgroup_enable_task_cg_lists() to grab siglock (Rik van Riel) [1070919] +- [powerpc] mm: Fix mmap errno when MAP_FIXED is set and mapping exceeds the allowed address space (Jerome Marchand) [1053681] + +* Mon Mar 03 2014 Jarod Wilson [3.10.0-101.el7] +- [fs] btrfs: fix the race between write back and nocow buffered write (Zach Brown) [1051406] +- [fs] btrfs: fix the wrong nocow range check (Zach Brown) [1051406] +- [fs] btrfs: fix the reserved space leak caused by the race between nonlock dio and buffered io (Zach Brown) [1051406] +- [fs] btrfs: cleanup unnecessary parameter and variant of prepare_pages() (Zach Brown) [1051406] +- [fs] btrfs: fix access_ok() check in btrfs_ioctl_send() (Zach Brown) [1051282] +- [fs] btrfs: make sure we cleanup all reloc roots if error happens (Zach Brown) [1051282] +- [fs] btrfs: skip building backref tree for uuid and quota tree when doing balance relocation (Zach Brown) [1051282] +- [fs] btrfs: fix an oops when doing balance relocation (Zach Brown) [1051282] +- [fs] btrfs: don't miss skinny extent items on delayed ref head contention (Zach Brown) [1051282] +- [fs] btrfs: call mnt_drop_write after interrupted subvol deletion (Zach Brown) [1051282] +- [fs] btrfs: don't clear the default compression type (Zach Brown) [1051282] +- [fs] btrfs: backport of btrfs part of "block: submit_bio_wait() conversions" (Zach Brown) [1051282] +- [Documentation] filesystems: update btrfs tools section (Zach Brown) [1051282] +- [Documentation] filesystems: add new btrfs mount options (Zach Brown) [1051282] +- [fs] btrfs: update kconfig help text (Zach Brown) [1051282] +- [fs] btrfs: fix bio_size_ok() for max_sectors > 0xffff (Zach Brown) [1051282] +- [fs] btrfs: Use trace condition for get_extent tracepoint (Zach Brown) [1051282] +- [fs] btrfs: fix typo in the log message (Zach Brown) [1051282] +- [fs] btrfs: fix list delete warning when removing ordered root from the list (Zach Brown) [1051282] +- [fs] btrfs: print bytenr instead of page pointer in check-int (Zach Brown) [1051282] +- [fs] btrfs: remove dead codes from ctree.h (Zach Brown) [1051282] +- [fs] btrfs: don't wait for ordered data outside desired range (Zach Brown) [1051282] +- [fs] btrfs: fix lockdep error in async commit (Zach Brown) [1051282] +- [fs] btrfs: avoid heavy operations in btrfs_commit_super (Zach Brown) [1051282] +- [fs] btrfs: fix __btrfs_start_workers retval (Zach Brown) [1051282] +- [fs] btrfs: disable online raid-repair on ro mounts (Zach Brown) [1051282] +- [fs] btrfs: do not inc uncorrectable_errors counter on ro scrubs (Zach Brown) [1051282] +- [fs] btrfs: only drop modified extents if we logged the whole inode (Zach Brown) [1051282] +- [fs] btrfs: make sure to copy everything if we rename (Zach Brown) [1051282] +- [fs] btrfs: don't BUG_ON() if we get an error walking backrefs (Zach Brown) [1051282] +- [fs] btrfs: get rid of fdentry() (Zach Brown) [1051282] +- [fs] btrfs: fix empty_zero_page misusage (Zach Brown) [1051282] +- [fs] btrfs: rename btrfs_start_all_delalloc_inodes (Zach Brown) [1051282] +- [fs] btrfs: don't wait for the completion of all the ordered extents (Zach Brown) [1051282] +- [fs] btrfs: don't wait for all the async delalloc when shrinking delalloc (Zach Brown) [1051282] +- [fs] btrfs: fix the confusion between delalloc bytes and metadata bytes (Zach Brown) [1051282] +- [fs] btrfs: pick up the code for the item number calculation in flush_space() (Zach Brown) [1051282] +- [fs] btrfs: wait for the ordered extent only when we want (Zach Brown) [1051282] +- [fs] btrfs: remove unnecessary initialization and memory barrier in shrink_delalloc() (Zach Brown) [1051282] +- [fs] btrfs: avoid unnecessary scrub workers allocation (Zach Brown) [1051282] +- [fs] btrfs: check file extent type before anything else (Zach Brown) [1051282] +- [fs] btrfs: Remove useless variable in write_ctree_super() (Zach Brown) [1051282] +- [fs] btrfs: Fix checkpatch.pl warning of spacing issues (Zach Brown) [1051282] +- [fs] btrfs: Replace kmalloc with kmalloc_array (Zach Brown) [1051282] +- [fs] btrfs: Enclose macros with complex values within parenthesis (Zach Brown) [1051282] +- [fs] btrfs: Use WARN_ON()'s return value in place of WARN_ON(1) (Zach Brown) [1051282] +- [fs] btrfs: Remove redundant local zero structure (Zach Brown) [1051282] +- [fs] btrfs: Pack struct btrfs_device (Zach Brown) [1051282] +- [fs] btrfs: Replace multiple atomic_inc() with atomic_add() (Zach Brown) [1051282] +- [fs] btrfs: Add helper function for free_root_pointers() (Zach Brown) [1051282] +- [fs] btrfs: fix a crash when running balance and defrag concurrently (Zach Brown) [1051282] +- [fs] btrfs: do not run snapshot-aware defragment on error (Zach Brown) [1051282] +- [fs] btrfs: log recovery, don't unlink inode always on error (Zach Brown) [1051282] +- [fs] btrfs: fix csum search offset/length calculation in log tree (Zach Brown) [1051282] +- [fs] btrfs: fix verification of dir_item (Zach Brown) [1051282] +- [fs] btrfs: remove scrub_super_lock holding in btrfs_sync_log() (Zach Brown) [1051282] +- [fs] btrfs: use 'u64' rather than 'int' to get extent's generation (Zach Brown) [1051282] +- [fs] btrfs: fix the free space write out failure when there is no data space (Zach Brown) [1051282] +- [fs] btrfs: stop committing the transaction so much during relocate (Zach Brown) [1051282] +- [fs] btrfs: make sure the delalloc workers actually flush compressed writes (Zach Brown) [1051282] +- [fs] btrfs: take ordered root lock when removing ordered operations inode (Zach Brown) [1051282] +- [fs] btrfs: don't abort transaction in run_delalloc_nocow (Zach Brown) [1051282] +- [fs] btrfs: do not bug_on if we try to cow a free space cache inode (Zach Brown) [1051282] +- [fs] btrfs: return an error from btrfs_wait_ordered_range (Zach Brown) [1051282] +- [fs] btrfs: stop using vfs_read in send (Zach Brown) [1051282] +- [fs] btrfs: check_int, remove warning for mixed-mode (Zach Brown) [1051282] +- [fs] btrfs: fix check_int 'leaf item out of bounce' regression (Zach Brown) [1051282] +- [fs] btrfs: optimize extent item search in run_delayed_extent_op (Zach Brown) [1051282] +- [fs] btrfs: add tracing for failed reservations (Zach Brown) [1051282] +- [fs] btrfs: remove fs/btrfs/compat.h (Zach Brown) [1051282] +- [fs] btrfs: remove move_pages() (Zach Brown) [1051282] +- [fs] btrfs: use get_seconds() instead of btrfs wrapper (Zach Brown) [1051282] +- [fs] btrfs: fix incorrect inode acl reset (Zach Brown) [1051282] +- [fs] btrfs: Don't allocate inode that is already in use (Zach Brown) [1051282] +- [fs] btrfs: fix btrfs_prev_leaf() previous key computation (Zach Brown) [1051282] +- [fs] btrfs: optimize tree-log.c:count_inode_refs() (Zach Brown) [1051282] +- [fs] btrfs: simplify kmalloc+copy_from_user to memdup_user (Zach Brown) [1051282] +- [fs] btrfs: btrfs_add_ordered_operation, Fix last modified transaction comparison (Zach Brown) [1051282] +- [fs] btrfs: don't leak delayed node on path allocation failure (Zach Brown) [1051282] +- [fs] btrfs: Wait for uuid-tree rebuild task on remount read-only (Zach Brown) [1051282] +- [fs] btrfs: init device stats for new devices (Zach Brown) [1051282] +- [fs] btrfs: fixup error path in __btrfs_inc_extent_ref (Zach Brown) [1051282] +- [fs] btrfs: disallow 'btrfs (balance, replace) cancel' on ro mounts (Zach Brown) [1051282] +- [fs] btrfs: don't leak ioctl args in btrfs_ioctl_dev_replace (Zach Brown) [1051282] +- [fs] btrfs: nuke a bogus rw_devices decrement in __btrfs_close_devices (Zach Brown) [1051282] +- [fs] btrfs: Fix memory leakage in the tree-log.c (Zach Brown) [1051282] +- [fs] btrfs: kill unused code in btrfs_search_forward (Zach Brown) [1051282] +- [fs] btrfs: cleanup dead code of defragment (Zach Brown) [1051282] +- [fs] btrfs: remove unnecessary key copy when logging inode (Zach Brown) [1051282] +- [fs] btrfs: Simplify the logic in alloc_extent_buffer() for existing extent buffer case (Zach Brown) [1051282] +- [fs] btrfs: fix up seek_hole/seek_data handling (Zach Brown) [1051282] +- [fs] btrfs: add an assert to btrfs_lookup_csums_range for alignment (Zach Brown) [1051282] +- [fs] btrfs: fix hole check in log_one_extent (Zach Brown) [1051282] +- [fs] btrfs: add a sanity test for a vacant extent at the front of a file (Zach Brown) [1051282] +- [fs] btrfs: handle a missing extent for the first file extent (Zach Brown) [1051282] +- [fs] btrfs: stop all workers after we free block groups (Zach Brown) [1051282] +- [fs] btrfs: add tests for btrfs_get_extent (Zach Brown) [1051282] +- [fs] btrfs: add tests for find_lock_delalloc_range (Zach Brown) [1051282] +- [fs] btrfs: free reserved space on error in a few places (Zach Brown) [1051282] +- [fs] btrfs: fixup reserved trace points (Zach Brown) [1051282] +- [fs] btrfs: free up block groups after everything (Zach Brown) [1051282] +- [fs] btrfs: cleanup reserved space when freeing tree log on error (Zach Brown) [1051282] +- [fs] btrfs: do not free the dirty bytes from the trans block rsv on cleanup (Zach Brown) [1051282] +- [fs] btrfs: fix memory leaks on transaction commit failure (Zach Brown) [1051282] +- [fs] btrfs: fix the dev-replace suspend sequence (Zach Brown) [1051282] +- [fs] btrfs: improve inode hash function/inode lookup (Zach Brown) [1051282] +- [fs] btrfs: remove unnecessary tree search when logging inode (Zach Brown) [1051282] +- [fs] btrfs: remove unused max_key arg from btrfs_search_forward (Zach Brown) [1051282] +- [fs] btrfs: fix memory leak of chunks' extent map (Zach Brown) [1051282] +- [fs] btrfs: improve jitter performance of the sequential buffered write (Zach Brown) [1051282] +- [fs] btrfs: fix BUG_ON() casued by the reserved space migration (Zach Brown) [1051282] +- [fs] btrfs: remove unused parameter from btrfs_header_fsid (Zach Brown) [1051282] +- [fs] btrfs: fix two use-after-free bugs with transaction cleanup (Zach Brown) [1051282] +- [fs] btrfs: remove all BUG_ON()'s from commit_cowonly_roots (Zach Brown) [1051282] +- [fs] btrfs: don't delete ordered roots from list during cleanup (Zach Brown) [1051282] +- [fs] btrfs: cleanup transaction on abort (Zach Brown) [1051282] +- [fs] btrfs: do not release metadata for space cache inodes (Zach Brown) [1051282] +- [fs] btrfs: reset intwrite on transaction abort (Zach Brown) [1051282] +- [fs] btrfs: don't leak block group on error (Zach Brown) [1051282] +- [fs] btrfs: fix sync fs to actually wait for all data to be persisted (Zach Brown) [1051282] +- [fs] btrfs: fix tracking of orphan inode count (Zach Brown) [1051282] +- [fs] btrfs: export btrfs space shared info to userspace (Zach Brown) [1051282] +- [fs] btrfs: remove path arg from btrfs_truncate_free_space_cache (Zach Brown) [1051282] +- [fs] btrfs: remove duplicated ino cache's inode lookup (Zach Brown) [1051282] +- [fs] btrfs: do a full search everytime in btrfs_search_old_slot (Zach Brown) [1051282] +- [fs] btrfs: add a sanity test for btrfs_split_item (Zach Brown) [1051282] +- [fs] btrfs: drop unused parameter from btrfs_item_nr (Zach Brown) [1051282] +- [fs] btrfs: don't store NULL byte in symlink extents (Zach Brown) [1051282] +- [fs] btrfs: eliminate the exceptional root_tree refs=0 (Zach Brown) [1051282] + +* Mon Mar 03 2014 Jarod Wilson [3.10.0-100.el7] +- [scsi] report sense even for TEST UNIT READY commands (Ewan Milne) [1070982] +- [bfa] Fix for crash during sfpshow command (Chad Dupuis) [1065950] +- [mm] fix GFP_THISNODE callers and clarify (Johannes Weiner) [1069551 1069639] +- [mm] page_alloc: exempt GFP_THISNODE allocations from zone fairness (Johannes Weiner) [1069551 1069639] +- [scsi] reserve space in structures for future scsi-mq changes (Mike Snitzer) [1071014] +- [block] remove unprep_rq_fn (Mike Snitzer) [1071014] +- [scsi] reintroduce scsi_driver.init_command (Mike Snitzer) [1071014] +- [block] blk-mq: support partial I/O completions (Mike Snitzer) [1071014] +- [block] blk-mq: merge blk_mq_insert_request and blk_mq_run_request (Mike Snitzer) [1071014] +- [block] blk-mq: remove blk_mq_alloc_rq (Mike Snitzer) [1071014] +- [block] blk-mq: pair blk_mq_start_request / blk_mq_requeue_request (Mike Snitzer) [1071014] +- [block] blk-mq: dont assume rq->errors is set when returning an error from ->queue_rq (Mike Snitzer) [1071014] +- [block] Fix type mismatch in ssize_t_blk_mq_tag_sysfs_show (Mike Snitzer) [1071014] +- [block] blk-mq: rework flush sequencing logic (Mike Snitzer) [1071014] +- [block] null_blk: use blk_complete_request and blk_mq_complete_request (Mike Snitzer) [1071014] +- [block] blk-mq: rework I/O completions (Mike Snitzer) [1071014] +- [block] null_blk: Fix completion processing from LIFO to FIFO (Mike Snitzer) [1071014] +- [lib] llist: move llist_reverse_order from raid5 to llist.c (Mike Snitzer) [1071014] +- [lib] llist: llist_add() can use llist_add_batch() (Mike Snitzer) [1071014] +- [lib] llist: fix_simplify llist_add() and llist_add_batch() (Mike Snitzer) [1071014] +- [block] blk-mq: Add bio_integrity setup to blk_mq_make_request (Mike Snitzer) [1071014] +- [block] blk-mq: initialize sg_reserved_size (Mike Snitzer) [1071014] +- [block] blk-mq: handle dma_drain_size (Mike Snitzer) [1071014] +- [block] blk-mq: divert __blk_put_request for MQ ops (Mike Snitzer) [1071014] +- [block] blk-mq: support at_head inserations for blk_execute_rq (Mike Snitzer) [1071014] +- [block] null_blk: Null pointer deference problem in alloc_page_buffers (Mike Snitzer) [1071014] +- [block] null_blk: fix queue leak inside removing device (Mike Snitzer) [1071014] +- [block] null_blk: support submit_queues on use_per_node_hctx (Mike Snitzer) [1071014] +- [block] null_blk: set use_per_node_hctx param to false (Mike Snitzer) [1071014] +- [block] null_blk: warning on ignored submit_queues param (Mike Snitzer) [1071014] +- [block] null_blk: refactor init and init errors code paths (Mike Snitzer) [1071014] +- [block] null_blk: mem garbage on NUMA systems during init (Mike Snitzer) [1071014] +- [block] null_blk: corrections to documentation (Mike Snitzer) [1071014] +- [block] null_blk: documentation (Mike Snitzer) [1071014] +- [block] null_blk: fix differences between RHEL7 and upstream (Mike Snitzer) [1071014] +- [target] iscsi-target: Fix connection reset hang with percpu_ida_alloc (Mike Snitzer) [1071014] +- [lib] percpu_ida: Make percpu_ida_alloc + callers accept task state bitmask (Mike Snitzer) [1071014] +- [lib] percpu_ida: Removing unused arguement from alloc_local_tag (Mike Snitzer) [1071014] +- [block] blk-mq: use hotcpu_notifier() (Mike Snitzer) [1071014] +- [block] blk-mq: uses page->list incorrectly (Mike Snitzer) [1071014] +- [block] blk-mq: use __smp_call_function_single directly (Mike Snitzer) [1071014] +- [kernel] provide a __smp_call_function_single stub for !CONFIG_SMP (Mike Snitzer) [1071014] +- [block] blk-mq: fix initializing request's start time (Mike Snitzer) [1071014] +- [block] blk-mq: don't export blk_mq_free_queue() (Mike Snitzer) [1071014] +- [block] blk-mq: make blk_sync_queue support mq (Mike Snitzer) [1071014] +- [block] blk-mq: support draining mq queue (Mike Snitzer) [1071014] +- [virt] kvm/x86: emulator_cmpxchg_emulated should mark_page_dirty (Marcelo Tosatti) [994431] +- [x86] irq: Fix kbuild warning in smp_irq_move_cleanup_interrupt() (Prarit Bhargava) [1065735] +- [security] selinux: put the mmap() DAC controls before the MAC controls (Paul Moore) [1070827] +- [infiniband] iser: Avoid dereferncing iscsi_iser conn object when not bound to iser connection (Doug Ledford) [1061129] +- [mm] Use ptep/pmdp_set_numa() for updating _PAGE_NUMA bit (Steve Best) [1049012] +- [mm] Dirty accountable change only apply to non prot numa case (Steve Best) [1049012] +- [powerpc] mm: Add new "set" flag argument to pte/pmd update function (Steve Best) [1049012] +- [powerpc] mm: Enable _PAGE_NUMA for book3s (Steve Best) [1049012] +- [powerpc] mm: Only check for _PAGE_PRESENT in set_pte/pmd functions (Steve Best) [1049012] +- [powerpc] mm: Free up _PAGE_COHERENCE for numa fault use later (Steve Best) [1049012] +- [powerpc] mm: Use HPTE constants when updating hpte bits (Steve Best) [1049012] +- [mm] Move change_prot_numa outside CONFIG_ARCH_USES_NUMA_PROT_NONE (Steve Best) [1049012] + +* Fri Feb 28 2014 Jarod Wilson [3.10.0-99.el7] +- [target] Pass through I/O topology for block backstores (Andy Grover) [873474] +- [target] iscsi-target: ST response on IN6ADDR_ANY socket (Andy Grover) [913033] +- [security] keys: Fix searching of nested keyrings (David Howells) [1033467] +- [security] keys: Fix multiple key add into associative array (David Howells) [1033467] +- [security] keys: Fix the keyring hash function (David Howells) [1033467] +- [ethernet] bnx2x: Fix generic option settings (Michal Schmidt) [1066076] +- [tools] perf/kvm: Fix kvm report without guestmount (Jiri Olsa) [1051298] +- [mm] readahead: fix readahead failure for memoryless NUMA nodes and limit readahead pages (Steve Best) [1062288] +- [ethernet] Mark Intel DH8900CC Series Gigabit Network Device Unsupported (Prarit Bhargava) [727275] +- [drm] nouveau/mxm: fix null deref on load (Ben Skeggs) [1067807] +- [ethernet] i40e: Fix device ID define names to align to standard (Stefan Assmann) [1057192] +- [ethernet] i40e: add DCB option to Kconfig (Stefan Assmann) [1057192] +- [ethernet] i40e: add DCB and DCBNL support (Stefan Assmann) [1057192] +- [ethernet] i40e: implement DCB support infastructure (Stefan Assmann) [1057192] +- [ethernet] i40e: refactor flow director (Stefan Assmann) [1057192] +- [ethernet] i40e: rename defines (Stefan Assmann) [1057192] +- [ethernet] i40e: whitespace fixes (Stefan Assmann) [1057192] +- [ethernet] i40e: Change firmware workaround (Stefan Assmann) [1057192] +- [ethernet] i40e: fix compile warning on checksum_local (Stefan Assmann) [1057192] +- [ethernet] i40e: updates to AdminQ interface (Stefan Assmann) [1057192] +- [ethernet] i40e: check desc pointer before printing (Stefan Assmann) [1057192] +- [ethernet] i40e: delete non-required instances of include (Stefan Assmann) [1057192] +- [ethernet] i40e: Retain MAC filters on port VLAN deletion (Stefan Assmann) [1057192] +- [ethernet] i40e: Warn admin to reload VF driver on port VLAN configuration (Stefan Assmann) [1057192] +- [ethernet] i40e: Bump version number (Stefan Assmann) [1057192] +- [ethernet] i40e: trivial cleanup (Stefan Assmann) [1057192] +- [ethernet] i40e: whitespace fixes (Stefan Assmann) [1057192] +- [ethernet] i40e: make message meaningful (Stefan Assmann) [1057192] +- [ethernet] i40e: associate VMDq queue with VM type (Stefan Assmann) [1057192] +- [ethernet] i40e: remove extra register write (Stefan Assmann) [1057192] +- [ethernet] i40e: Bump version (Stefan Assmann) [1057192] +- [ethernet] i40e: fix log message wording (Stefan Assmann) [1057192] +- [ethernet] i40e: enable PTP (Stefan Assmann) [1057192] +- [ethernet] i40e: call clear_pxe after adminq is initialized (Stefan Assmann) [1057192] +- [ethernet] i40e: clear qtx_head before enabling Tx queue (Stefan Assmann) [1057192] +- [ethernet] i40e: adjust ITR max and min values (Stefan Assmann) [1057192] +- [ethernet] i40e: check for possible incorrect ipv6 checksum (Stefan Assmann) [1057192] +- [ethernet] i40e: allow VF to remove any MAC filter (Stefan Assmann) [1057192] +- [ethernet] i40e: do not bail when disabling if Tx queue disable fails (Stefan Assmann) [1057192] +- [ethernet] i40e: Setting queue count to 1 using ethtool is valid (Stefan Assmann) [1057192] +- [ethernet] i40e: Cleanup Doxygen warnings (Stefan Assmann) [1057192] +- [ethernet] i40e: fix long lines (Stefan Assmann) [1057192] +- [ethernet] i40e: Bump version (Stefan Assmann) [1057192] +- [ethernet] i40e: Update the Current NVM version Low value (Stefan Assmann) [1057192] +- [ethernet] i40e: drop unused macros (Stefan Assmann) [1057192] +- [ethernet] i40e: use assignment instead of memcpy (Stefan Assmann) [1057192] +- [ethernet] i40e: Turn flow director off in MFP mode (Stefan Assmann) [1057192] +- [ethernet] i40e: Add a dummy packet template (Stefan Assmann) [1057192] +- [ethernet] i40e: fix spelling errors (Stefan Assmann) [1057192] +- [ethernet] i40e: formatting and checkpatch fixes (Stefan Assmann) [1057192] +- [ethernet] i40e: shorten wordy fields (Stefan Assmann) [1057192] +- [ethernet] i40e: accept pf to pf adminq messages (Stefan Assmann) [1057192] +- [ethernet] i40e: remove interrupt on AQ error (Stefan Assmann) [1057192] +- [ethernet] i40e: release NVM resource reservation on startup (Stefan Assmann) [1057192] +- [ethernet] i40e: Cleanup reconfig rss path (Stefan Assmann) [1057192] +- [ethernet] i40e: disable packet split (Stefan Assmann) [1057192] +- [ethernet] i40e: add a comment on barrier and fix panic on reset (Stefan Assmann) [1057192] +- [ethernet] i40e: Fix MAC format in Write MAC address AQ cmd (Stefan Assmann) [1057192] +- [ethernet] i40e: Fix GPL header (Stefan Assmann) [1057192] +- [ethernet] i40e: use kernel specific defines (Stefan Assmann) [1057192] +- [ethernet] i40e: Re-enable interrupt on ICR0 (Stefan Assmann) [1057192] + +* Thu Feb 27 2014 Jarod Wilson [3.10.0-98.el7] +- [scsi] qla4xxx: v5.04.00.04.07.00-k0 (Chad Dupuis) [1063205] +- [scsi] qla4xxx: Initialize hardware queue for ISP40XX (Chad Dupuis) [1063205] +- [fs] cifs: mask off top byte in get_rfc1002_length() (Sachin Prabhu) [1062588] {CVE-2014-0069} +- [infiniband] mlx4: Add support for steerable IB UD QPs (Doug Ledford) [1058518] +- [infiniband] mlx4: Add mechanism to support flow steering over IB links (Doug Ledford) [1058518] +- [infiniband] mlx4: Enable device-managed steering support for IB ports too (Doug Ledford) [1058518] +- [ethernet] mlx4: Add support for steerable IB UD QPs (Doug Ledford) [1058518] +- [infiniband] core: Add support for IB L2 device-managed steering (Doug Ledford) [1058518] +- [infiniband] core: Add flow steering support for IPoIB UD traffic (Doug Ledford) [1058518] +- [scsi] isci: correct erroneous for_each_isci_host macro (David Milburn) [1054302] +- [virt] vhost/net: disable zero copy by default (Jason Wang) [1069045] +- [x86] cpu-hotplug: Fix stack frame warning in check_irq_vectors_for_cpu_disable() (Prarit Bhargava) [1061317] +- [drm] radeon/kms: add crtc_disable function for legacy crtc (Jerome Glisse) [1029570] +- [drm] radeon/kms: unpin fb in atombios crtc disable (Jerome Glisse) [1029570] +- [powerpc] Fix 32-bit frames for signals delivered when transactional (Steve Best) [1059703] +- [edac] Correct workqueue setup path (Aristeu Rozanski) [1055892] +- [edac] Poll timeout cannot be zero, p2 (Aristeu Rozanski) [1055892] +- [edac] edac_mc_sysfs: poll timeout cannot be zero (Aristeu Rozanski) [1055892] + +* Tue Feb 25 2014 Jarod Wilson [3.10.0-97.el7] +- [fs] cifs: sanity check length of data to send before sending (Sachin Prabhu) [1062588] {CVE-2014-0069} +- [fs] cifs: ensure that uncached writes handle unmapped areas correctly (Sachin Prabhu) [1062588] {CVE-2014-0069} +- [fs] cifs: set FILE_CREATED (Sachin Prabhu) [1065982] +- [fs] ext4: Disable punch hole on non-extent mapped files (Lukas Czerner) [1033438] +- [fs] Fix mountpoint reference leakage in linkat (Jeff Layton) [1063287] +- [fs] NFSD/sunrpc: avoid deadlock on TCP connection due to memory pressure ("J. Bruce Fields") [994257] +- [fs] nfsd: consider CLAIM_FH when handing out delegation ("J. Bruce Fields") [1031097] +- [fs] nfsd4: minor nfs4_setlease cleanup ("J. Bruce Fields") [1031097] +- [fs] nfsd4: need to destroy revoked delegations in destroy_client ("J. Bruce Fields") [1031097] +- [fs] nfsd: no need to unhash_stid before free ("J. Bruce Fields") [1031097] +- [fs] nfsd: nfs4_open_delegation needs to remove_stid rather than unhash_stid ("J. Bruce Fields") [1031097] +- [fs] nfsd: nfs4_free_stid ("J. Bruce Fields") [1031097] +- [fs] nfsd4: fix leak of inode reference on delegation failure ("J. Bruce Fields") [1031097] +- [fs] nfsd4: fix setlease error return ("J. Bruce Fields") [1031097] +- [fs] nfsd4: fix delegation-unlink/rename race ("J. Bruce Fields") [1031097] +- [fs] nfsd4: delay setting current_fh in open ("J. Bruce Fields") [1031097] +- [fs] nfsd4: break only delegations when appropriate ("J. Bruce Fields") [1031097] +- [fs] nfsd: make sure to balance get/put_write_access ("J. Bruce Fields") [1031097] +- [fs] nfsd: split up nfsd_setattr ("J. Bruce Fields") [1031097] +- [fs] locks: break delegations on any attribute modification ("J. Bruce Fields") [1031097] +- [fs] locks: break delegations on link ("J. Bruce Fields") [1031097] +- [fs] locks: break delegations on rename ("J. Bruce Fields") [1031097] +- [fs] locks: helper functions for delegation breaking ("J. Bruce Fields") [1031097] +- [fs] locks: break delegations on unlink ("J. Bruce Fields") [1031097] +- [fs] namei: minor vfs_unlink cleanup ("J. Bruce Fields") [1031097] +- [fs] locks: implement delegations ("J. Bruce Fields") [1031097] +- [fs] locks: introduce new FL_DELEG lock flag ("J. Bruce Fields") [1031097] +- [fs] vfs: take i_mutex on renamed file ("J. Bruce Fields") [1031097] +- [fs] vfs: rename I_MUTEX_QUOTA now that it's not used for quotas ("J. Bruce Fields") [1031097] +- [fs] vfs: don't use PARENT/CHILD lock classes for non-directories ("J. Bruce Fields") [1031097] +- [fs] vfs: pull ext4's double-i_mutex-locking into common code ("J. Bruce Fields") [1031097] +- [fs] ext4: fix FITRIM in no journal mode (Lukas Czerner) [1044519] +- [fs] ext4: add ratelimiting to ext4 messages (Lukas Czerner) [1044513] +- [fs] ext4: rate limit printk in buffer_io_error() (Lukas Czerner) [1044513] +- [fs] ext4: translate flag bits to strings in tracepoints (Lukas Czerner) [1044505] +- [fs] ext4: Fix fsync error handling after filesystem abort (Lukas Czerner) [1044501] + +* Tue Feb 25 2014 Jarod Wilson [3.10.0-96.el7] +- [x86] Makefile: add -Werror to compile (Prarit Bhargava) [1006333] +- [edac] sb_edac: Shut up compiler warning when EDAC_DEBUG is enabled (Prarit Bhargava) [1006333] +- [kernel] mutex: Avoid label warning when !CONFIG_MUTEX_SPIN_ON_OWNER (Prarit Bhargava) [1006333] +- [infiniband] ocrdma: Fix compiler warning (Prarit Bhargava) [1006333] +- [isdn] hfcpci_softirq: get func return to suppress compiler warning (Prarit Bhargava) [1006333] +- [x86] Fix return value in generic_processor_info() (Prarit Bhargava) [1006333] +- [wireless] rtlwifi: initialize local array and set value (Prarit Bhargava) [1006333] +- [ethernet] mlx4: clean up srq_res_start_move_to() (Prarit Bhargava) [1006333] +- [ethernet] mlx4: clean up cq_res_start_move_to() (Prarit Bhargava) [1006333] +- [powerpc] Link VDSOs at 0x0 (Steve Best) [1066468] +- [powerpc] Use unstripped VDSO image for more accurate profiling data (Steve Best) [1066468] +- [scsi] fnic: Incremented driver version (Chris Leech) [831836] +- [scsi] fnic: Fnic Statistics Collection (Chris Leech) [831836] +- [scsi] fnic: host reset returns nonzero value(errno) on (Chris Leech) [831836] +- [scsi] fnic: Convert uses of compare_ether_addr to ether_addr_equal (Chris Leech) [831836] +- [scsi] fnic: remove unnecessary pci_set_drvdata() (Chris Leech) [831836] +- [scsi] fnic: fnic Driver Tuneables Exposed through CLI (Chris Leech) [831836] +- [scsi] fnic: Kernel panic while running sh/nosh with max lun (Chris Leech) [831836] +- [scsi] fnic: Hitting BUG_ON(io_req->abts_done) in (Chris Leech) [831836] +- [scsi] fnic: Remove QUEUE_FULL handling code (Chris Leech) [831836] +- [scsi] fnic: On system with >1.1TB RAM, VIC fails multipath (Chris Leech) [831836] +- [scsi] fnic: FC stat param seconds_since_last_reset not (Chris Leech) [831836] +- [scsi] fnic: BUG, sleeping function called from invalid (Chris Leech) [831836] +- [scsi] fnic: switch to fixed_size_llseek() (Chris Leech) [831836] +- [scsi] fnic: potential dead lock in fnic_is_abts_pending() (Chris Leech) [831836] +- [powerpc] mm: Fix compile error of pgtable-ppc64.h (Steve Best) [1047636] +- [powerpc] thp: Fix crash on mremap (Steve Best) [1047636] +- [ethernet] bnx2x: Allow VF rss on higher PFs (Michal Schmidt) [1062634] +- [ethernet] bnx2x: Fix VF flr flow (Michal Schmidt) [1062634] +- [ethernet] bnx2x: Correct default Tx switching behaviour (Michal Schmidt) [1058592] +- [block] sg_io: allow WRITE SAME without CAP_SYS_RAWIO (Paolo Bonzini) [966883] +- [block] sg_io: introduce unpriv_sgio queue flag (Paolo Bonzini) [966883] +- [block] sg_io: pass request_queue to blk_verify_command (Paolo Bonzini) [966883] +- [scsi] aacraid: prevent invalid pointer dereference (Frantisek Hrbata) [1034301] {CVE-2013-6380} +- [ethernet] be2net: Fix be_vlan_add/rem_vid() routines (Ivan Vecera) [1065829] +- [wireless] libertas: potential oops in debugfs (Denys Vlasenko) [1034178] {CVE-2013-6378} +- [mm] remove bogus warning in copy_huge_pmd() (Rik van Riel) [1067326] +- [wireless] ath9k: properly set MAC address and BSSID mask (Denys Vlasenko) [1033071] {CVE-2013-4579} +- [video] matroxfb: Default to 1024x768 @ 60 (Adam Jackson) [1055533] +- [powerpc] pseries: Add Gen3 definitions for PCIE link speed (Jerome Glisse) [1056701] +- [powerpc] pseries: Fix regression on PCI link speed (Jerome Glisse) [1056701] + +* Sat Feb 22 2014 Jarod Wilson [3.10.0-95.el7] +- [fs] nfs: nfs4_destroy_session must call rpc_destroy_waitqueue (Steve Dickson) [1061707] +- [fs] nfs: Fix memory corruption in nfs4_proc_open_confirm (Steve Dickson) [1061707] +- [fs] nfs: initialize the ACL support bits to zero (Steve Dickson) [1059241 919382] +- [fs] nfs: Cleanup (Steve Dickson) [1059241 919382] +- [fs] nfs: Clean up nfs41_sequence_done (Steve Dickson) [1059241 919382] +- [fs] nfs: Fix a slot leak in nfs40_sequence_done (Steve Dickson) [1059241 919382] +- [fs] nfs: free slot before resending I/O to MDS (Steve Dickson) [1059241 919382] +- [fs] nfs: add memory barriers around NFS_INO_INVALID_DATA and NFS_INO_INVALIDATING (Steve Dickson) [1059241 919382] +- [fs] nfs: Fix races in nfs_revalidate_mapping (Steve Dickson) [1059241 919382] +- [net] sunrpc: turn warn_gssd() log message into a dprintk() (Steve Dickson) [1059241 919382] +- [fs] nfs: fix the handling of NFS_INO_INVALID_DATA flag in nfs_revalidate_mapping (Steve Dickson) [1059241 919382] +- [fs] nfs: handle servers that support only ALLOW ACE type (Steve Dickson) [1059241 919382] +- [fs] nfs: Proper delay for NFS4ERR_RECALLCONFLICT in layout_get_done (Steve Dickson) [1059622] +- [fs] nfs: fix BUG in filelayout_recover_commit_reqs (Steve Dickson) [1059622] +- [fs] nfs: fix discover_server_trunking use after free (Steve Dickson) [1059622] +- [fs] nfs: Handle errors correctly in nfs41_walk_client_list (Steve Dickson) [1059622] +- [fs] nfs: always make sure page is up-to-date before extending a write to cover the entire page (Steve Dickson) [1059622] +- [fs] nfs: page cache invalidation for dio (Steve Dickson) [1059622] +- [fs] nfs: take i_mutex during direct I/O reads (Steve Dickson) [1059622] +- [fs] nfs: merge nfs_direct_write into nfs_file_direct_write (Steve Dickson) [1059622] +- [fs] nfs: merge nfs_direct_read into nfs_file_direct_read (Steve Dickson) [1059622] +- [fs] nfs: increment i_dio_count for reads, too (Steve Dickson) [1059622] +- [fs] nfs: defer inode_dio_done call until size update is done (Steve Dickson) [1059622] +- [fs] nfs: fix size updates for aio writes (Steve Dickson) [1059622] +- [fs] nfs: properly handle ENOTSUP in SECINFO_NO_NAME (Steve Dickson) [1059622] +- [fs] nfs: Fix a race in nfs4_write_inode (Steve Dickson) [1059622] +- [fs] nfs: Don't trust attributes if a pNFS LAYOUTCOMMIT is outstanding (Steve Dickson) [1059622] +- [fs] nfs: use p(dD) point to the right include file in a comment (left over from a9004abc3) (Steve Dickson) [1059622] +- [fs] nfs: dprintk() should not print negative fileids and inode numbers (Steve Dickson) [1059622] +- [fs] nfs: use (dD) instead of open-coded (and often racy) equivalents (Steve Dickson) [1059622] +- [lib] vsprintf: document formats for dentry and struct file (Steve Dickson) [1059622] +- [lib] vsprintf: add formats for dentry/file pathnames (Steve Dickson) [1059622] +- [fs] nfs: fix dead code of ipv6_addr_scope (Steve Dickson) [1059622] +- [net] sunrpc: Fix infinite loop in RPC state machine (Steve Dickson) [1059622] +- [net] sunrpc: Add tracepoint for socket errors (Steve Dickson) [1059622] +- [net] sunrpc: Report connection error values to rpc_tasks on the pending queue (Steve Dickson) [1059622] +- [net] sunrpc: Handle connect errors ECONNABORTED and EHOSTUNREACH (Steve Dickson) [1059622] +- [net] sunrpc: Ensure xprt_connect_status handles all potential connection errors (Steve Dickson) [1059622] +- [fs] nfs: OPEN must handle the NFS4ERR_IO return code correctly (Steve Dickson) [1059622] + +* Sat Feb 22 2014 Jarod Wilson [3.10.0-94.el7] +- [powerpc] finish off merge to put FP/VSX and VR state into structures (Steve Best) [1051192] +- [powerpc] pseries: Fix endian issues in pseries EEH code (Steve Best) [1051192] +- [powerpc] pseries: Fix endian issues in nvram code (Steve Best) [1051192] +- [powerpc] Fix endian issues in crash dump code (Steve Best) [1051192] +- [powerpc] pseries: Fix endian issues in MSI code (Steve Best) [1051192] +- [powerpc] pseries: Fix PCIE link speed endian issue (Steve Best) [1051192] +- [powerpc] Fix topology core_id endian issue on LE builds (Steve Best) [1051192] +- [powerpc] Fix endian issue in setup-common.c (Steve Best) [1051192] +- [powerpc] allyesconfig should not select CONFIG_CPU_LITTLE_ENDIAN (Steve Best) [1051192] +- [powerpc] Fix error when cross building TAGS & cscope (Steve Best) [1051192] +- [powerpc] kvm: allow guest control "E" attribute in mas2 (Steve Best) [1051192] +- [powerpc] Wrong DWARF CFI in the kernel vdso for little-endian / ELFv2 (Steve Best) [1051192] +- [powerpc] Add CONFIG_CPU_LITTLE_ENDIAN kernel config option (Steve Best) [1051192] +- [powerpc] Don't use ELFv2 ABI to build the kernel (Steve Best) [1051192] +- [powerpc] ELF2 binaries signal handling (Steve Best) [1051192] +- [powerpc] ELF2 binaries launched directly (Steve Best) [1051192] +- [powerpc] Set eflags correctly for ELF ABIv2 core dumps (Steve Best) [1051192] +- [powerpc] Add TIF_ELF2ABI flag (Steve Best) [1051192] +- [powerpc] Remove big endianness assumption in of_find_next_cache_node (Steve Best) [1051192] +- [powerpc] word-at-a-time optimization for 64-bit Little Endian (Steve Best) [1051192] +- [powerpc] bpf: BPF JIT compiler for 64-bit Little Endian (Steve Best) [1051192] +- [powerpc] nvram: Fix endian issue when using the partition length (Steve Best) [1051192] +- [powerpc] nvram: Fix endian issue when reading the NVRAM size (Steve Best) [1051192] +- [powerpc] Use -mcpu=power7 on ppc64 little endian builds (Steve Best) [1051192] +- [powerpc] booke64: Use appropriate -mcpu (Steve Best) [1051192] +- [powerpc] Fix Unaligned LE Floating Point Loads and Stores (Steve Best) [1051192] +- [powerpc] Fix Unaligned Loads and Stores (Steve Best) [1051192] +- [powerpc] Enable Little Endian Alignment Handler for Float Pair Instructions (Steve Best) [1051192] +- [powerpc] Fix Handler of Unaligned Load/Store Strings (Steve Best) [1051192] +- [powerpc] pseries: Fix endian issues in pseries iommu code (Steve Best) [1051192] +- [powerpc] Fix little endian issue in OF PCI scan (Steve Best) [1051192] +- [powerpc] Make kernel module helper endian-safe (Steve Best) [1051192] +- [powerpc] prom_init exception when updating core value (Steve Best) [1051192] +- [powerpc] kernel: Fix endian issue in rtas_pci (Steve Best) [1051192] +- [powerpc] Work around little endian gcc bug (Steve Best) [1051192] +- [powerpc] Don't set HAVE_EFFICIENT_UNALIGNED_ACCESS on little endian builds (Steve Best) [1051192] +- [powerpc] Add ability to build little endian kernels (Steve Best) [1051192] +- [powerpc] kvm: Disable KVM on little endian builds (Steve Best) [1051192] +- [powerpc] hvsi: Fix endian issues in HVSI driver (Steve Best) [1051192] +- [powerpc] powernv: More little endian issues in OPAL RTC driver (Steve Best) [1051192] +- [powerpc] powernv: Don't register exception handlers in little endian mode (Steve Best) [1051192] +- [powerpc] powernv: Fix OPAL entry and exit in little endian mode (Steve Best) [1051192] +- [powerpc] powernv: Fix endian issues in OPAL console and udbg backend (Steve Best) [1051192] +- [powerpc] powernv: Fix endian issues in powernv PCI code (Steve Best) [1051192] +- [powerpc] powernv: Make OPAL NVRAM device tree accesses endian safe (Steve Best) [1051192] +- [powerpc] powernv: Fix endian issues in OPAL ICS backend (Steve Best) [1051192] +- [powerpc] powernv: Fix endian issues in OPAL RTC driver (Steve Best) [1051192] +- [powerpc] Little endian sparse clean up for arch/powerpc/platforms/powernv/pci-ioda.c (Steve Best) [1051192] +- [powerpc] Little endian fix for arch/powerpc/platforms/powernv/pci-p5ioc2.c (Steve Best) [1051192] +- [powerpc] Little endian fix for arch/powerpc/platforms/powernv/pci.c (Steve Best) [1051192] +- [powerpc] Little endian fixes for platforms/powernv/opal.c (Steve Best) [1051192] +- [powerpc] uname should return ppc64le/ppcle on little endian builds (Steve Best) [1051192] +- [powerpc] Use generic memcpy code in little endian (Steve Best) [1051192] +- [powerpc] Use generic checksum code in little endian (Steve Best) [1051192] +- [powerpc] Handle VSX alignment faults in little endian mode (Steve Best) [1051192] +- [powerpc] Add little endian support to alignment handler (Steve Best) [1051192] +- [powerpc] Alignment handler shouldn't access VSX registers with TS_FPR (Steve Best) [1051192] +- [powerpc] Remove hard coded FP offsets in alignment handler (Steve Best) [1051192] +- [powerpc] Remove open coded byte swap macro in alignment handler (Steve Best) [1051192] +- [powerpc] Endian safe trampoline (Steve Best) [1051192] +- [powerpc] Include the appropriate endianness header (Steve Best) [1051192] +- [powerpc] Set MSR_LE bit on little endian builds (Steve Best) [1051192] +- [powerpc] Add little endian support for word-at-a-time functions (Steve Best) [1051192] +- [powerpc] Support endian agnostic MMIO (Steve Best) [1051192] +- [powerpc] Little endian builds double word swap VSX state during context save/restore (Steve Best) [1051192] +- [powerpc] PTRACE_PEEKUSR/PTRACE_POKEUSER of FPR registers in little endian builds (Steve Best) [1051192] +- [powerpc] Fix offset of FPRs in VSX registers in little endian builds (Steve Best) [1051192] +- [powerpc] Book 3S MMU little endian support (Steve Best) [1051192] +- [powerpc] Fix endian issues in VMX copy loops (Steve Best) [1051192] +- [powerpc] Make rwlocks endian safe (Steve Best) [1051192] +- [powerpc] Fix little endian coredumps (Steve Best) [1051192] +- [powerpc] Simplify logic in include/uapi/asm/elf.h (Steve Best) [1051192] +- [powerpc] pseries: Fix endian issues in H_GET_TERM_CHAR/H_PUT_TERM_CHAR (Steve Best) [1051192] +- [powerpc] pseries: Simplify H_GET_TERM_CHAR (Steve Best) [1051192] +- [powerpc] Little endian SMP IPI demux (Steve Best) [1051192] +- [powerpc] Emulate instructions in little endian mode (Steve Best) [1051192] +- [powerpc] Fix little endian lppaca, slb_shadow and dtl_entry (Steve Best) [1051192] +- [powerpc] Add endian annotations to lppaca, slb_shadow and dtl_entry (Steve Best) [1051192] +- [powerpc] Stop using non-architected shared_proc field in lppaca (Steve Best) [1051192] +- [powerpc] Make NUMA device node code endian safe (Steve Best) [1051192] +- [powerpc] Little endian fixes for legacy_serial.c (Steve Best) [1051192] +- [powerpc] Make PCI device node device tree accesses endian safe (Steve Best) [1051192] +- [powerpc] Make OF PCI device tree accesses endian safe (Steve Best) [1051192] +- [powerpc] Make device tree accesses in VIO subsystem endian safe (Steve Best) [1051192] +- [powerpc] Make device tree accesses in cache info code endian safe (Steve Best) [1051192] +- [powerpc] of_parse_dma_window should take a __be32 *dma_window (Steve Best) [1051192] +- [powerpc] Fix some endian issues in xics code (Steve Best) [1051192] +- [powerpc] Add some endian annotations to time and xics code (Steve Best) [1051192] +- [powerpc] More little endian fixes for setup-common.c (Steve Best) [1051192] +- [powerpc] Make logical to real cpu mapping code endian safe (Steve Best) [1051192] +- [powerpc] Make RTAS calls endian safe (Steve Best) [1051192] +- [powerpc] Make cache info device tree accesses endian safe (Steve Best) [1051192] +- [powerpc] Make RTAS device tree accesses endian safe (Steve Best) [1051192] +- [powerpc] More little endian fixes for prom.c (Steve Best) [1051192] +- [powerpc] Make prom.c device tree accesses endian safe (Steve Best) [1051192] + +* Fri Feb 21 2014 Jarod Wilson [3.10.0-93.el7] +- [net] netfilter: xt_nfqueue: fix --queue-bypass regression (Florian Westphal) [1067042] +- [net] netfilter: nft_reject_inet: fix unintended fall-through in switch-statatement (Jiri Benc) [1066156] +- [net] netfilter: nf_tables: fix log/queue expressions for NFPROTO_INET (Jiri Benc) [1066156] +- [net] netfilter: nf_tables: add reject module for NFPROTO_INET (Jiri Benc) [1066156] +- [net] netfilter: nft_reject: split up reject module into IPv4 and IPv6 specifc parts (Jiri Benc) [1066156] +- [net] netfilter: nf_tables: add hook ops to struct nft_pktinfo (Jiri Benc) [1066156] +- [net] netfilter: nft_reject: fix compilation warning if NF_TABLES_IPV6 is disabled (Jiri Benc) [1066156] +- [net] netfilter: add help information to new nf_tables Kconfig options (Jiri Benc) [1066156] +- [net] netfilter: nft_reject: support for IPv6 and TCP reset (Jiri Benc) [1066156] +- [net] netfilter: reject: separate reusable code (Jiri Benc) [1066156] +- [net] netfilter: nft: add queue module (Jiri Benc) [1066156] +- [net] netfilter: xt_nfqueue: separate reusable code (Jiri Benc) [1066156] +- [net] netfilter: ip6t_reject: skip checksum verification for outgoing ipv6 packets (Jiri Benc) [1066156] +- [net] netfilter: nf_tables: check if payload length is a power of 2 (Jiri Benc) [1034791] +- [net] netfilter: nft_meta: fix typo "CONFIG_NET_CLS_ROUTE" (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: unininline nft_trace_packet() (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix loop checking with end interval elements (Jiri Benc) [1034791] +- [net] netfilter: nft_rbtree: fix data handling of end interval elements (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: do not allow NFT_SET_ELEM_INTERVAL_END flag and data (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix racy rule deletion (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix log/queue expressions for NFPROTO_INET (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add AF specific expression support (Jiri Benc) [1034791] +- [net] netfilter: nft_ct: fix missing NFT_CT_L3PROTOCOL key in validity checks (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix potential oops when dumping sets (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix overrun in nf_tables_set_alloc_name() (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix oops when deleting a chain with references (Jiri Benc) [1034791] +- [net] netfilter: nft_ct: fix unconditional dump of 'dir' attr (Jiri Benc) [1034791] +- [net] netfilter: nft_ct: fix compilation warning if NF_CONNTRACK_MARK is not set (Jiri Benc) [1034791] +- [net] netfilter: Add dependency on IPV6 for NF_TABLES_INET (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix missing byteorder conversion in policy (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix error path in the init functions (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: rename nft_do_chain_pktinfo() to nft_do_chain() (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: prohibit deletion of a table with existing sets (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: take AF module reference when creating a table (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: perform flags validation before table allocation (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: minor nf_chain_type cleanups (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: constify chain type definitions and pointers (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: replay request after dropping locks to load chain type (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add missing module references to chain types (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix chain type module reference handling (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix check for table overflow (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: restore chain change atomicity (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: split chain policy validation from actually setting it (Jiri Benc) [1034791] +- [net] netfilter: nft_meta: fix lack of validation of the input register (Jiri Benc) [1034791] +- [net] netfilter: nft_ct: Add support to set the connmark (Jiri Benc) [1034791] +- [net] netfilter: nft_ct: load both IPv4 and IPv6 conntrack modules for NFPROTO_INET (Jiri Benc) [1034791] +- [net] netfilter: nft_meta: add l4proto support (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add nfproto support to meta expression (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add "inet" table for IPv4/IPv6 (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add support for multi family tables (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: add hook ops to struct nft_pktinfo (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: make chain types override the default AF functions (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: dump sets in all existing families (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: remove unused variable in nf_tables_dump_set() (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix type in parsing in nf_tables_set_alloc_name() (Jiri Benc) [1034791] +- [net] netfilter: add help information to new nf_tables Kconfig options (Jiri Benc) [1034791] +- [net] netfilter: select NFNETLINK when enabling NF_TABLES (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: remove nft_meta_target (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: nft_meta module get/set ops (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: Expose the table usage counter via netlink (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix issue with verdict support (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix wrong datatype in nft_validate_data_load() (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix oops when updating table with user chains (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix dumping with large number of sets (Jiri Benc) [1034791] +- [net] netfilter: nft_exthdr: call ipv6_find_hdr() with explicitly initialized offset (Jiri Benc) [1034791] +- [net] netfilter: nft_reject: fix endianness in dump function (Jiri Benc) [1034791] +- [net] nf_tables*.h: Remove extern from function prototypes (Jiri Benc) [1034791] +- [net] netfilter: nf_tables: fix missing rules flushing per table (Jiri Benc) [1034791] +- [net] netfilter: nft_compat: fix error path in nft_parse_compat() (Jiri Benc) [1034791] +- [net] pktgen: Fix position of ip and udp header (Jiri Pirko) [1067485] +- [net] nf: remove automatic helper assignment removal warning (Jiri Pirko) [1066453] +- [net] inet_diag: fix inet_diag_dump_icsk() to use correct state for timewait sockets (Jesper Brouer) [1059721] +- [net] netfilter: xt_socket: use sock_gen_put() (Jesper Brouer) [1059721] +- [net] inet_diag: use sock_gen_put() (Jesper Brouer) [1059721] +- [net] inet: rename ir_loc_port to ir_num (Jesper Brouer) [1059721] +- [net] inet: includes a sock_common in request_sock (Jesper Brouer) [1059721] +- [net] inet: inet_timewait_sock.h missing semi-colon when KMEMCHECK is enabled (Jesper Brouer) [1059721] +- [net] fix build errors if ipv6 is disabled (Jesper Brouer) [1059721] +- [net] sctp: fix initialization of local source address on accepted ipv6 sockets (Jesper Brouer) [1059721] +- [net] ipv6: make lookups simpler and faster (Jesper Brouer) [1059721] +- [net] tcp/dccp: remove twchain (Jesper Brouer) [1059721] +- [net] tcp: shrink tcp6_timewait_sock by one cache line (Jesper Brouer) [1059721] +- [net] inet: consolidate INET_TW_MATCH (Jesper Brouer) [1059721] +- [net] inet*.h: Remove extern from function prototypes (Jesper Brouer) [1059721] +- [net] openvswitch: datapath: fix dp check in ovs_dp_reset_user_features (Francesco Fusco) [1057099] +- [net] openvswitch: Suppress error messages on megaflow updates (Francesco Fusco) [1057099] +- [net] openvswitch: Fix ovs_flow_free() ovs-lock assert (Francesco Fusco) [1057099] +- [net] openvswitch: Fix kernel panic on ovs_flow_free (Francesco Fusco) [1057099] +- [net] openvswitch: Pad OVS_PACKET_ATTR_PACKET if linear copy was performed (Francesco Fusco) [1057099] +- [tools] perf: Fix include for non x86 architectures (Francesco Fusco) [1057099] +- [net] openvswitch: Use kmem_cache_free() instead of kfree() (Francesco Fusco) [1057099] +- [net] openvswitch: Compute checksum in skb_gso_segment() if needed (Francesco Fusco) [1057099] +- [net] openvswitch: Use skb_zerocopy() for upcall (Francesco Fusco) [1057099] +- [net] openvswitch: Pass datapath into userspace queue functions (Francesco Fusco) [1057099] +- [net] openvswitch: Drop user features if old user space attempted to create datapath (Francesco Fusco) [1057099] +- [net] openvswitch: Allow user space to announce ability to accept unaligned Netlink messages (Francesco Fusco) [1057099] +- [net] Export skb_zerocopy() to zerocopy from one skb to another (Francesco Fusco) [1057099] +- [net] nf_queue: add NFQA_SKB_CSUM_NOTVERIFIED info flag (Francesco Fusco) [1057099] +- [net] openvswitch: remove duplicated include from flow_table.c (Francesco Fusco) [1057099] +- [net] openvswitch: use kfree_rcu instead of rcu_free_{sw_flow_mask_cb, acts_callback} (Francesco Fusco) [1057099] +- [net] openvswitch: Per cpu flow stats (Francesco Fusco) [1057099] +- [net] openvswitch: Enable memory mapped Netlink i/o (Francesco Fusco) [1057099] +- [net] netlink: Avoid netlink mmap alloc if msg size exceeds frame size (Francesco Fusco) [1057099] +- [net] genl: Add genlmsg_new_unicast() for unicast message allocation (Francesco Fusco) [1057099] +- [net] openvswitch: Silence RCU lockdep checks from flow lookup (Francesco Fusco) [1057099] +- [net] openvswitch: Change ovs_flow_tbl_lookup_xx() APIs (Francesco Fusco) [1057099] +- [net] openvswitch: Shrink sw_flow_mask by 8 bytes (64-bit) or 4 bytes (32-bit) (Francesco Fusco) [1057099] +- [net] openvswitch: Correct comment (Francesco Fusco) [1057099] +- [net] Add utility functions to clear rxhash (Francesco Fusco) [1057099] +- [net] openvswitch: use CRC32 accelerated flow hash if available (Francesco Fusco) [1057099] +- [lib] hash: follow-up fixups for arch hash (Francesco Fusco) [1057099] +- [lib] hash: Add missing arch generic-y entries for asm-generic/hash.h (Francesco Fusco) [1057099] +- [lib] hash: introduce arch optimized hash library (Francesco Fusco) [1057099] +- [net] rtnl: make ifla_policy static (Jiri Pirko) [1066614] +- [net] ip, ipv6: handle gso skbs in forwarding path (Florian Westphal) [1065299] +- [net] introduce netif_skb_dev_features (Florian Westphal) [1065299] +- [net] add and use skb_gso_transport_seglen() (Florian Westphal) [1065299] +- [net] bridge: separate querier and query timer into IGMP/IPv4 and MLD/IPv6 ones (Florian Westphal) [1065257] +- [net] bridge: send query as soon as leave is received (Florian Westphal) [1065257] +- [net] gro: remove a sparse error (Thomas Graf) [1051111] +- [net] ipv4: Use proper RCU APIs for writer-side in udp_offload.c (Thomas Graf) [1051111] +- [net] vxlan: Go over all candidate streams for GRO matching (Thomas Graf) [1051111] +- [net] ipv4: Use non-atomic allocation of udp offloads structure instance (Thomas Graf) [1051111] +- [net] ipv4: udp_offload: Handle static checker complaints (Thomas Graf) [1051111] +- [net] vxlan: Share RX skb de-marking and checksum checks with ovs (Thomas Graf) [1051111] +- [net] vxlan: Add GRO support for vxlan traffic (Thomas Graf) [1051111] +- [net] vxlan: use __dev_get_by_index instead of dev_get_by_index to find interface (Thomas Graf) [1051111] +- [net] vxlan: keep original skb ownership (Thomas Graf) [1051111] +- [net] vxlan: remove vxlan_group_used in vxlan_open (Thomas Graf) [1051111] +- [net] vxlan: release rt when found circular route (Thomas Graf) [1051111] +- [net] vxlan: Use ERR_CAST inlined function instead of ERR_PTR(PTR_ERR(...)) (Thomas Graf) [1051111] +- [net] vxlan: Have the NIC drivers do less work for offloads (Thomas Graf) [1051111] +- [net] vxlan: silence one build warning (Thomas Graf) [1051111] +- [net] vxlan: Use RCU apis to access sk_user_data (Thomas Graf) [1051111] +- [net] vxlan: Avoid creating fdb entry with NULL destination (Thomas Graf) [1051111] +- [net] vxlan: Fix sparse warnings (Thomas Graf) [1051111] +- [net] vxlan: Notify drivers for listening UDP port changes (Thomas Graf) [1051111] +- [net] vxlan: Optimize vxlan rcv (Thomas Graf) [1051111] +- [net] Export gro_find_by_type helpers (Thomas Graf) [1051111] +- [net] Add GRO support for UDP encapsulating protocols (Thomas Graf) [1051111] +- [net] gro: change GRO overflow strategy (Thomas Graf) [1051111] +- [net] gre_offload: fix sparse non static symbol warning (Thomas Graf) [1051111] +- [net] gre: gro: Add GRE support to the GRO stack (Thomas Graf) [1051111] +- [net] ipv4: don't use module_init in non-modular gre_offload (Thomas Graf) [1051111] +- [net] gre_offload: statically build GRE offloading support (Thomas Graf) [1051111] +- [net] ipv6: Fix alleged compiler warning in ipv6_exthdrs_len() (Thomas Graf) [1051111] +- [net] ipv6: fix compiler warning in ipv6_exthdrs_len (Thomas Graf) [1051111] +- [net] gro: Prepare GRO stack for the upcoming tunneling support (Thomas Graf) [1051111] +- [net] gro: small napi_get_frags() optim (Thomas Graf) [1051111] +- [net] tcp: do not export tcp_gso_segment() and tcp_gro_receive() (Thomas Graf) [1051111] +- [net] gro: Clean up tcpX_gro_receive checksum verification (Thomas Graf) [1051111] +- [net] gro: Only verify TCP checksums for candidates (Thomas Graf) [1051111] +- [net] gso: handle new frag_list of frags GRO packets (Thomas Graf) [1051111] +- [net] gro: allow to build full sized skb (Thomas Graf) [1051111] +- [net] tcp: gso: fix truesize tracking (Thomas Graf) [1051111] +- [net] tcp: rename tcp_tso_segment() (Thomas Graf) [1051111] +- [net] gro: should aggregate frames without DF (Thomas Graf) [1051111] +- [net] sit: fix use after free of fb_tunnel_dev (Jiri Pirko) [1060210] +- [net] sit: allow to use rtnl ops on fb tunnel (Jiri Pirko) [1060210] +- [net] ip6tnl: fix use after free of fb_tnl_dev (Jiri Pirko) [1012835] +- [net] ip6tnl: allow to use rtnl ops on fb tunnel (Jiri Pirko) [1012835] +- [net] ip6tnl: add x-netns support (Jiri Pirko) [1012835] +- [net] Correctly sync addresses from multiple sources to single device (Vlad Yasevich) [1059394] + +* Fri Feb 21 2014 Jarod Wilson [3.10.0-92.el7] +- [fs] xfs: ensure correct log item buffer alignment (Brian Foster) [1059843] +- [fs] xfs: ensure correct timestamp updates from truncate (Brian Foster) [1059843] +- [fs] xfs: remove XFS_TRANS_DEBUG dead code (Brian Foster) [1059843] +- [fs] xfs: return -E2BIG if hit the maximum size limits of ACLs (Brian Foster) [1059843] +- [fs] xfs: sanitize sb_inopblock in xfs_mount_validate_sb (Brian Foster) [1059843] +- [fs] xfs: convert xfs_log_commit_cil() to void (Brian Foster) [1059843] +- [fs] xfs: use tr_qm_dqalloc log reservation for dquot alloc (Brian Foster) [1059843] +- [fs] xfs: remove unused tr_swrite (Brian Foster) [1059843] +- [fs] xfs: use tr_growrtalloc for growing rt files (Brian Foster) [1059843] +- [fs] xfs: Calling destroy_work_on_stack() to pair with INIT_WORK_ONSTACK() (Brian Foster) [1059843] +- [fs] xfs: fix off-by-one error in xfs_attr3_rmt_verify (Brian Foster) [1059843] +- [fs] xfs: assert that we hold the ilock for extent map access (Brian Foster) [1059843] +- [fs] xfs: use xfs_ilock_attr_map_shared in xfs_attr_list_int (Brian Foster) [1059843] +- [fs] xfs: use xfs_ilock_attr_map_shared in xfs_attr_get (Brian Foster) [1059843] +- [fs] xfs: use xfs_ilock_data_map_shared in xfs_qm_dqiterate (Brian Foster) [1059843] +- [fs] xfs: use xfs_ilock_data_map_shared in xfs_qm_dqtobp (Brian Foster) [1059843] +- [fs] xfs: take the ilock around xfs_bmapi_read in xfs_zero_remaining_bytes (Brian Foster) [1059843] +- [fs] xfs: reinstate the ilock in xfs_readdir (Brian Foster) [1059843] +- [fs] xfs: add xfs_ilock_attr_map_shared (Brian Foster) [1059843] +- [fs] xfs: rename xfs_ilock_map_shared (Brian Foster) [1059843] +- [fs] xfs: remove xfs_iunlock_map_shared (Brian Foster) [1059843] +- [fs] xfs: no need to lock the inode in xfs_find_handle (Brian Foster) [1059843] +- [fs] xfs: abort metadata writeback on permanent errors (Brian Foster) [1059843] +- [fs] xfs: swalloc doesn't align allocations properly (Brian Foster) [1059843] +- [fs] xfs: remove xfsbdstrat error (Brian Foster) [1059843] +- [fs] xfs: use xfs_icluster_size_fsb in xfs_imap (Brian Foster) [1059843] +- [fs] xfs: use xfs_icluster_size_fsb in xfs_ifree_cluster (Brian Foster) [1059843] +- [fs] xfs: use xfs_icluster_size_fsb in xfs_ialloc_inode_init (Brian Foster) [1059843] +- [fs] xfs: use xfs_icluster_size_fsb in xfs_bulkstat (Brian Foster) [1059843] +- [fs] xfs: introduce a common helper xfs_icluster_size_fsb (Brian Foster) [1059843] +- [fs] xfs: get rid of XFS_IALLOC_BLOCKS macros (Brian Foster) [1059843] +- [fs] xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (Brian Foster) [1059843] +- [fs] xfs: get rid of XFS_IALLOC_INODES macros (Brian Foster) [1059843] +- [fs] xfs: remove the quotaoff log format from the quotaoff log item (Brian Foster) [1059843] +- [fs] xfs: remove the dquot log format from the dquot log item (Brian Foster) [1059843] +- [fs] xfs: remove the inode log format from the inode log item (Brian Foster) [1059843] +- [fs] xfs: format logged extents directly into the CIL (Brian Foster) [1059843] +- [fs] xfs: format log items write directly into the linear CIL buffer (Brian Foster) [1059843] +- [fs] xfs: introduce xlog_copy_iovec (Brian Foster) [1059843] +- [fs] xfs: refactor xfs_inode_item_format (Brian Foster) [1059843] +- [fs] xfs: refactor xfs_inode_item_size (Brian Foster) [1059843] +- [fs] xfs: refactor xfs_buf_item_format_segment (Brian Foster) [1059843] +- [fs] xfs: remove duplicate code in xlog_cil_insert_format_items (Brian Foster) [1059843] +- [fs] xfs: align initial file allocations correctly (Brian Foster) [1059843] +- [fs] xfs: fix calculation of freed inode cluster blocks (Brian Foster) [1059843] +- [fs] xfs: xfs_dir2_block_to_sf temp buffer allocation fails (Brian Foster) [1059843] +- [fs] xfs: fix infinite loop by detaching the group/project hints from user dquot (Brian Foster) [1059843] +- [fs] xfs: fix assertion failure at xfs_setattr_nonsize (Brian Foster) [1059843] +- [fs] xfs: add xfs_setattr_time (Brian Foster) [1059843] +- [fs] xfs: tiny xfs_setattr_mode cleanup (Brian Foster) [1059843] +- [fs] xfs: fix false assertion at xfs_qm_vop_create_dqattach (Brian Foster) [1059843] +- [fs] xfs: integrate xfs_quota_priv header file to xfs_qm (Brian Foster) [1059843] +- [fs] xfs: make quota metadata truncation behavior consistent to user space (Brian Foster) [1059843] +- [fs] xfs: fix memory leak in xfs_dir2_node_removename (Brian Foster) [1059843] +- [fs] xfs: free the list of recovery items on error (Brian Foster) [1059843] +- [fs] xfs: growfs overruns AGFL buffer on V4 filesystems (Brian Foster) [1059843] +- [fs] xfs: don't perform discard if the given range length is less than block size (Brian Foster) [1059843] +- [fs] xfs: fix the comment explaining xfs_trans_dqlockedjoin (Brian Foster) [1059843] +- [fs] xfs: underflow bug in xfs_attrlist_by_handle() (Brian Foster) [1059843 1034667] {CVE-2013-6382} +- [fs] xfs: remove unused FI_ flags (Brian Foster) [1059843] +- [fs] xfs: open code inc_inode_iversion when logging an inode (Brian Foster) [1059843] +- [fs] xfs: increase inode cluster size for v5 filesystems (Brian Foster) [1059843] +- [fs] xfs: fix unlock in xfs_bmap_add_attrfork (Brian Foster) [1059843] +- [fs] xfs: simplify kmem_(zone_)zalloc (Brian Foster) [1059843] +- [fs] xfs: add tracepoints to AGF/AGI read operations (Brian Foster) [1059843] +- [fs] xfs: trace AIL manipulations (Brian Foster) [1059843] +- [fs] xfs: xfs_remove deadlocks due to inverted AGF vs AGI lock ordering (Brian Foster) [1059843] +- [fs] xfs: fix the extent count when allocating an new indirection array entry (Brian Foster) [1059843] +- [fs] xfs: be more forgiving of a v4 secondary sb w/ junk in v5 fields (Brian Foster) [1059843] +- [fs] xfs: fix possible NULL dereference in xlog_verify_iclog (Brian Foster) [1059843] +- [fs] xfs:xfs_dir2_node.c: pointer use before check for null (Brian Foster) [1059843] +- [fs] xfs: prevent stack overflows from page cache allocation (Brian Foster) [1059843] +- [fs] xfs: fix static and extern sparse warnings (Brian Foster) [1059843] +- [fs] xfs: validity check the directory block leaf entry count (Brian Foster) [1059843] +- [fs] xfs: make dir2 ftype offset pointers explicit (Brian Foster) [1059843] +- [fs] xfs: convert directory vector functions to constants (Brian Foster) [1059843] +- [fs] xfs: convert directory vector functions to constants (Brian Foster) [1059843] +- [fs] xfs: vectorise encoding/decoding directory headers (Brian Foster) [1059843] +- [fs] xfs: vectorise DA btree operations (Brian Foster) [1059843] +- [fs] xfs: vectorise directory leaf operations (Brian Foster) [1059843] +- [fs] xfs: vectorise directory data operations part 2 (Brian Foster) [1059843] +- [fs] xfs: vectorise directory data operations (Brian Foster) [1059843] +- [fs] xfs: vectorise remaining shortform dir2 ops (Brian Foster) [1059843] +- [fs] xfs: abstract the differences in dir2/dir3 via an ops vector (Brian Foster) [1059843] +- [fs] xfs: split xfs_rtalloc.c for userspace sanity (Brian Foster) [1059843] +- [fs] xfs: decouple inode and bmap btree header files (Brian Foster) [1059843] +- [fs] xfs: decouple log and transaction headers (Brian Foster) [1059843] +- [fs] xfs: remove unused transaction callback variables (Brian Foster) [1059843] +- [fs] xfs: split dquot buffer operations out (Brian Foster) [1059843] +- [fs] xfs: unify directory/attribute format definitions (Brian Foster) [1059843] +- [fs] xfs: create a shared header file for format-related information (Brian Foster) [1059843] +- [fs] xfs: fold xfs_change_file_space into xfs_ioc_space (Brian Foster) [1059843] +- [fs] xfs: simplify the fallocate path (Brian Foster) [1059843] +- [fs] xfs: always hold the iolock when calling xfs_change_file_space (Brian Foster) [1059843] +- [fs] xfs: remove the unused XFS_ATTR_NONBLOCK flag (Brian Foster) [1059843] +- [fs] xfs: always take the iolock around xfs_setattr_size (Brian Foster) [1059843] +- [fs] xfs: don't break from growfs ag update loop on error (Brian Foster) [1059843] +- [fs] xfs: don't emit corruption noise on fs probes (Brian Foster) [1059843] +- [fs] xfs: remove newlines from strings passed to __xfs_printk (Brian Foster) [1059843] +- [fs] xfs: prevent deadlock trying to cover an active log (Brian Foster) [1059843] +- [fs] xfs: clean up xfs_inactive() error handling, kill VN_INACTIVE_(NO)CACHE (Brian Foster) [1059843] +- [fs] xfs: push down inactive transaction mgmt for ifree (Brian Foster) [1059843] +- [fs] xfs: push down inactive transaction mgmt for truncate (Brian Foster) [1059843] +- [fs] xfs: push down inactive transaction mgmt for remote symlinks (Brian Foster) [1059843] +- [fs] xfs: add the inode directory type support to XFS_IOC_FSGEOM (Brian Foster) [1059843] +- [fs] xfs: remove usage of is_bad_inode (Brian Foster) [1059843] +- [fs] xfs: fix the wrong new_size/rnew_size at xfs_iext_realloc_direct() (Brian Foster) [1059843] +- [fs] xfs: get rid of count from xfs_iomap_write_allocate() (Brian Foster) [1059843] +- [fs] xfs: Use kmem_free() instead of free() (Brian Foster) [1059843] +- [fs] xfs: fix memory leak in xlog_recover_add_to_trans (Brian Foster) [1059843] +- [fs] xfs: dirent dtype presence is dependent on directory magic numbers (Brian Foster) [1059843] +- [fs] xfs: lockdep needs to know about 3 dquot-deep nesting (Brian Foster) [1059843] +- [fs] xfs: log recovery lsn ordering needs uuid check (Brian Foster) [1059843] +- [fs] xfs: fix XFS_IOC_FREE_EOFBLOCKS definition (Brian Foster) [1059843] +- [fs] xfs: asserting lock not held during freeing not valid (Brian Foster) [1059843] +- [fs] xfs: lock the AIL before removing the buffer item (Brian Foster) [1059843] +- [fs] ext4: yield during large unlinks (Lukas Czerner) [1044544] +- [fs] ext4: implement error handling of ext4_mb_new_preallocation() (Lukas Czerner) [1044544] +- [fs] ext4: return FIEMAP_EXTENT_UNKNOWN for delalloc extents (Lukas Czerner) [1044544] +- [fs] jbd2: fix duplicate debug label for phase 2 (Lukas Czerner) [1044544] +- [fs] jbd2: drop checkpoint mutex when waiting in __jbd2_log_wait_for_space() (Lukas Czerner) [1044544] +- [fs] jbd2: remove unused waitqueues (Lukas Czerner) [1044544] +- [fs] jbd2: fix race in t_outstanding_credits update in jbd2_journal_extend() (Lukas Czerner) [1044544] +- [fs] ext4: fix use of potentially uninitialized variables in debugging code (Lukas Czerner) [1044544] +- [fs] ext4: check error return from ext4_write_inline_data_end() (Lukas Czerner) [1044544] +- [fs] jbd2: relocate assert after state lock in journal_commit_transaction() (Lukas Czerner) [1044544] +- [fs] ext4: add cond_resched() to ext4_free_blocks() & ext4_mb_regular_allocator() (Lukas Czerner) [1044544] +- [fs] ext4: optimize test_root() (Lukas Czerner) [1044544] +- [fs] ext4: add sanity check to ext4_get_group_info() (Lukas Czerner) [1044544] +- [fs] ext4: verify group number in verify_group_input() before using it (Lukas Czerner) [1044544] +- [fs] ext4: add check to io_submit_init_bio (Lukas Czerner) [1044544] +- [fs] Fix race when checking i_size on direct i/o read (Robert S Peterson) [1052927] +- [fs] gfs2: No need to invalidate pages for a dio read (Robert S Peterson) [1052927] +- [fs] gfs2: Wait for async DIO in glock state changes (Robert S Peterson) [1052927] +- [fs] gfs2: Fix incorrect invalidation for DIO/buffered I/O (Robert S Peterson) [1052927] +- [fs] xfs: allow logical-sector sized O_DIRECT (Eric Sandeen) [999239] +- [fs] xfs: rename xfs_buftarg structure members (Eric Sandeen) [999239] +- [fs] xfs: clean up xfs_buftarg (Eric Sandeen) [999239] +- [fs] xfs: simplify xfs_setsize_buftarg callchain; remove unused arg (Eric Sandeen) [999239] +- [fs] sunrpc: Don't create a gss auth cache unless rpc.gssd is running (Steve Dickson) [1063752] +- [fs] gfs2: journal data writepages update (Robert S Peterson) [1010452] +- [fs] nfs: Fix SP4_MACH_CRED negotiation in EXCHANGE_ID (Steve Dickson) [1063509] +- [fs] gfs2: Add hints to directory leaf blocks (Robert S Peterson) [1062143] +- [fs] gfs2: Lock i_mutex and use a local gfs2_holder for fallocate (Robert S Peterson) [1062305] +- [fs] compat: fix lookup_dcookie() parameter handling (Hendrik Brueckner) [1060203] +- [fs] compat: fix parameter handling for compat readv/writev syscalls (Hendrik Brueckner) [1049599] + +* Fri Feb 21 2014 Jarod Wilson [3.10.0-91.el7] +- [kernel] sched: Fix endless sync_sched/rcu() loop inside _cpu_down() (Rik van Riel) [1062647] +- [kernel] sched: Remove extra put_online_cpus() inside sched_setaffinity() (Rik van Riel) [1062647] +- [kernel] sched: Remove get_online_cpus() usage (Rik van Riel) [1062647] +- [mm] move mmu notifier call from change_protection to change_pmd_range (Rik van Riel) [1066655] +- [mm] numa: reorganize change_pmd_range (Rik van Riel) [1066655] +- [kernel] sched/numa: add cond_resched to task_numa_work (Rik van Riel) [1066655] +- [cpufreq] intel_pstate: Fail initialization if P-state information is missing (Marcelo Tosatti) [1061481] +- [cpufreq] intel_pstate: Add X86_FEATURE_APERFMPERF to cpu match (Marcelo Tosatti) [1061481] +- [ethernet] bnx2x: More Shutdown revisions (Michal Schmidt) [1046885] +- [ethernet] bnx2x: Don't release PCI bars on shutdown (Michal Schmidt) [1046885] +- [security] keys, shmem: implement kernel private shmem inodes (Paul Moore) [1031154 1034833] + +* Wed Feb 19 2014 Jarod Wilson [3.10.0-90.el7] +- [drm] nouveau/devinit: prevent use of engines marked as disabled by hw/vbios (Rob Clark) [1054409] +- [drm] nouveau/device: provide a way for devinit to mark engines as disabled (Rob Clark) [1054409] +- [drm] nouveau/devinit: tidy up the subdev class definition (Rob Clark) [1054409] +- [drm] nouveau: populate master subdev pointer only when fully constructed (Rob Clark) [1054409] +- [drm] nouveau/i2c: use a custom bitbanging delay for the adt7473 (Rob Clark) [1054409] +- [drm] nouveau/bios: fix offset calculation for BMPv1 bioses (Rob Clark) [1054409] +- [drm] nouveau: return offset of allocated notifier (Rob Clark) [1054409] +- [drm] nouveau/bios: make jump conditional (Rob Clark) [1054409] +- [drm] nouveau: fix mthd data submission (Rob Clark) [1054409] +- [drm] nouveau/disp: min/max are reversed in nv50_crtc_gamma_set() (Rob Clark) [1054409] +- [drm] nouveau/sw: fix oops if gpu has its display block disabled (Rob Clark) [1054409] +- [drm] nouveau/kms: send timestamp data for correct head in flip completion events (Rob Clark) [1054409] +- [drm] nouveau: do not map evicted vram buffers in nouveau_bo_vma_add (Rob Clark) [1054409] +- [drm] nouveau: shift wrapping bug in nvc0_grctx_generate_r406800 (Rob Clark) [1054409] +- [drm] nouveau: allow nouveau_fence_ref() to be a noop (Rob Clark) [1054409] +- [drm] nouveau: consider CLASS_DISPLAY_3D devices while detecting dsm/optimus (Rob Clark) [1054409] +- [drm] nouveau: only runtime suspend by default in optimus configuration (Rob Clark) [1054409] +- [drm] radeon: set correct pipe config for Hawaii in DCE (Rob Clark) [1054409] +- [drm] radeon: 0x9649 is SUMO2 not SUMO (Rob Clark) [1054409] +- [drm] radeon: expose render backend mask to the userspace (Rob Clark) [1054409] +- [drm] radeon: fix render backend setup for SI and CIK (Rob Clark) [1054409] +- [drm] radeon: fix UVD 256MB check (Rob Clark) [1054409] +- [drm] i915: Use the correct GMCH_CTRL register for Sandybridge+ (Rob Clark) [1054409] +- [drm] i915: change CRTC assertion on LCPLL disable (Rob Clark) [1054409] +- [drm] i915: Fix erroneous dereference of batch_obj inside reset_status (Rob Clark) [1054409] +- [drm] radeon: fix asic gfx values for scrapper asics (Rob Clark) [1054409] +- [drm] radeon: check for 0 count in speaker allocation and SAD code (Rob Clark) [1054409] +- [drm] radeon/dpm: disable ss on Cayman (Rob Clark) [1054409] +- [drm] i915: don't update the dri1 breadcrumb with modesetting (Rob Clark) [1054409] +- [drm] i915: Fix use-after-free in do_switch (Rob Clark) [1054409] +- [drm] i915: Hold mutex across i915_gem_release (Rob Clark) [1054409] +- [drm] i915: Take modeset locks around intel_modeset_setup_hw_state() (Rob Clark) [1054409] +- [drm] radeon: add missing display tiling setup for oland (Rob Clark) [1054409] +- [drm] radeon: fix typo in cik_copy_dma (Rob Clark) [1054409] +- [drm] radeon: Fix sideport problems on certain RS690 boards (Rob Clark) [1054409] +- [drm] ttm: Fix accesses through vmas with only partial coverage (Rob Clark) [1054409] +- [drm] edid: add quirk for BPC in Samsung NP700G7A-S01PL notebook (Rob Clark) [1054409] +- [drm] i915/vlv: fix up broken precision in vlv_crtc_clock_get (Rob Clark) [1054409] +- [drm] i915/vlv: add VLV specific clock_get function v3 (Rob Clark) [1054409] +- [drm] i915/vlv: untangle integrated clock source handling v4 (Rob Clark) [1054409] +- [drm] radeon/atom: fix bus probes when hw_i2c is set (Rob Clark) [1054409] +- [drm] radeon: fixup bad vram size on SI (Rob Clark) [1054409] +- [drm] radeon: program DCE2 audio dto just like DCE3 (Rob Clark) [1054409] +- [drm] radeon: fix typo in fetching mpll params (Rob Clark) [1054409] +- [drm] i915: use the correct force_wake function at the PC8 code (Rob Clark) [1054409] +- [drm] i915: Fix pipe CSC post offset calculation (Rob Clark) [1054409] +- [drm] udl: fix issue with imported prime buffers (Rob Clark) [1054409] +- [drm] radeon: adjust TN dpm parameters for stability (Rob Clark) [1054409] +- [drm] radeon: hook up backlight functions for CI and KV family (Rob Clark) [1054409] +- [drm] radeon/i2c: do not count reg index in number of i2c byte we are writing (Rob Clark) [1054409] +- [drm] radeon: fix UVD destroy IB size (Rob Clark) [1054409] +- [drm] i915: Replicate BIOS eDP bpp clamping hack for hsw (Rob Clark) [1054409] +- [drm] i915: restore the early forcewake cleanup (Rob Clark) [1054409] +- [drm] i915/dvo: call ->mode_set callback only when the port is running (Rob Clark) [1054409] +- [drm] vmwgfx: Resource evict fixes (Rob Clark) [1054409] +- [drm] i915: fix compiler warning (Rob Clark) [1054409] +- [drm] allow DRM_IOCTL_VERSION on render-nodes (Rob Clark) [1054409] +- [drm] i915: Fix the PPT fdi lane bifurcate state handling on ivb (Rob Clark) [1054409] +- [drm] i915: No LVDS hardware on Intel D410PT and D425KT (Rob Clark) [1054409] +- [drm] i915/dp: workaround BIOS eDP bpp clamping issue (Rob Clark) [1054409] +- [drm] i915: Add HSW CRT output readout support (Rob Clark) [1054409] +- [drm] i915: Add support for pipe_bpp readout (Rob Clark) [1054409] +- [drm] radeon/dpm: fix incompatible casting on big endian (Rob Clark) [1054409] +- [drm] radeon: disable bapm on KB (Rob Clark) [1054409] +- [drm] radeon: use sw CTS/N values for audio on DCE4+ (Rob Clark) [1054409] +- [s390] crypto: Fix aes-cbc IV corruption (Hendrik Brueckner) [1063810] +- [s390] appldata: restore missing init_virt_timer() (Hendrik Brueckner) [1064246] +- [s390] mm: Fix dump memory detection (Hendrik Brueckner) [1064244] +- [s390] fix kernel crash due to linkage stack instructions (Hendrik Brueckner) [1059732] +- [s390] crypto: fix des and des3_ede ctr concurrency issue (Hendrik Brueckner) [1062269] +- [s390] crypto: fix des and des3_ede cbc concurrency issue (Hendrik Brueckner) [1062266] +- [s390] crypto: fix concurrency issue in aes-ctr mode (Hendrik Brueckner) [1062260] +- [ethernet] cxgb4: Fix referencing freed adapter (Steve Best) [1063483] +- [mm] oom: base root bonus on current usage (Johannes Weiner) [822790] +- [kernel] lockdep: increase MAX_LOCKDEP_ENTRIES (Kyle McMartin) [989385] +- [scripts] tags.sh: ignore redhat/rpm (Prarit Bhargava) [1065511] +- [security] selinux: Fix kernel BUG on empty security contexts (Paul Moore) [1064548] +- [security] selinux: add SOCK_DIAG_BY_FAMILY to the list of netlink message types (Paul Moore) [1022394] +- [powerpc] eeh: Drop taken reference to driver on eeh_rmv_device (Steve Best) [1059851] +- [scripts] tags.sh: Ignore *.mod.c (Mark Langsdorf) [1062383] +- [mm] keep page cache radix tree nodes in check (Johannes Weiner) [1062372] +- [lib] radix_tree: tree node interface (Johannes Weiner) [1062372] +- [mm] thrash detection-based file cache sizing (Johannes Weiner) [1062372] +- [mm] store shadow entries in page cache (Johannes Weiner) [1062372] +- [lib] radix-tree: radix_tree_delete_item() (Johannes Weiner) [1062372] +- [mm] shmem: save one radix tree lookup when truncating swapped pages (Johannes Weiner) [1062372] +- [mm] prepare for non-page entries in page cache radix trees (Johannes Weiner) [1062372] +- [mm] vmstat: fix UP zone state accounting (Johannes Weiner) [1062372] +- [mm] filemap: move radix tree hole searching here (Johannes Weiner) [1062372] +- [fs] cachefiles: use add_to_page_cache_lru() (Johannes Weiner) [1062372] +- [mm] page_alloc: revert NUMA aspect of fair allocation policy (Johannes Weiner) [1062372] +- [mm] page_alloc: fair zone allocator policy (Johannes Weiner) [1062372] +- [mm] memory-failure: shift page lock from head page to tail page after thp split (Naoya Horiguchi) [1051704] +- [fs] proc/page: add PageAnon check to surely detect thp (Naoya Horiguchi) [1051704] +- [mm] memory-failure: transfer page count from head page to tail page after split thp (Naoya Horiguchi) [1051704] +- [mm] memory-failure: recheck PageHuge() after hugetlb page migrate successfully (Naoya Horiguchi) [1051704] +- [mm] memory-failure: move set_migratetype_isolate() outside get_any_page() (Naoya Horiguchi) [1051704] +- [mm] hwpoison: fix false report on 2nd attempt at page recovery (Naoya Horiguchi) [1051704] +- [mm] hwpoison: fix test for a transparent huge page (Naoya Horiguchi) [1051704] +- [mm] memory-failure: fix bug triggered by unpoisoning empty zero page (Naoya Horiguchi) [1051704] +- [mm] hwpoison: don't set migration type twice to avoid holding heavily contend zone->lock (Naoya Horiguchi) [1051704] +- [mm] hwpoison: replace atomic_long_sub() with atomic_long_dec() (Naoya Horiguchi) [1051704] +- [mm] hwpoison: fix race against poison thp (Naoya Horiguchi) [1051704] +- [mm] hwpoison: don't need to hold compound lock for hugetlbfs page (Naoya Horiguchi) [1051704] +- [mm] hwpoison: fix loss of PG_dirty for errors on mlocked pages (Naoya Horiguchi) [1051704] +- [mm] hwpoison: always unset MIGRATE_ISOLATE before returning from soft_offline_page() (Naoya Horiguchi) [1051704] +- [mm] memory-failure: fix memory leak in successful soft offlining (Naoya Horiguchi) [1051704] +- [virt] kvm: move KVM_CAP_HYPERV_TIME outside #ifdef (Vadim Rozenfeld) [1057170] +- [virt] kvm: add support for Hyper-V reference time counter (Vadim Rozenfeld) [1057170] +- [input] wacom: not all multi-interface devices support touch (Aristeu Rozanski) [1022595] +- [input] wacom: add support for three new Intuos Pro devices (Aristeu Rozanski) [1022595] +- [input] wacom: LED is only supported through digitizer interface (Aristeu Rozanski) [1022595] +- [input] wacom: testing result shows get_report is unnecessary (Aristeu Rozanski) [1022595] +- [input] wacom: send proper tablet state info when pen leaves proximity (Aristeu Rozanski) [1022595] +- [input] wacom: fix error return code in wacom_probe() (Aristeu Rozanski) [1022595] +- [input] wacom: integrate resolution calculation (Aristeu Rozanski) [1022595] +- [fs] buffer: __set_page_dirty uses spin_lock_irqsave instead of spin_lock_irq (Motohiro Kosaki) [1057270] +- [mm] __set_page_dirty_nobuffers uses spin_lock_irqseve instead of spin_lock_irq (Motohiro Kosaki) [1057270] +- [virt] hv/ballon: Make pressure posting thread sleep interruptibly (Luiz Capitulino) [1065107] +- [input] hyperv-keyboard: pass through 0xE1 prefix (Jason Wang) [1044874] +- [mm] drop_caches: add some documentation and info message (Johannes Weiner) [838935] +- [scsi] megaraid_sas: Performance boost fixes (Tomas Henzl) [1064509] +- [scsi] megaraid_sas: Set 32-bit DMA mask (Tomas Henzl) [1064509] +- [scsi] megaraid_sas: Big endian code related fixes (Tomas Henzl) [1064509] +- [scsi] megaraid_sas: Don't wait forever for non-IOCTL DCMDs (Tomas Henzl) [1064509] + +* Fri Feb 14 2014 Jarod Wilson [3.10.0-89.el7] +- [powerpc] Fix kdump hang issue on p8 with relocation on exception enabled (Steve Best) [1056321] +- [powerpc] pseries: Disable relocation on exception while going down during crash (Steve Best) [1056321] +- [kernel] sched/debug: Fix formatting of /proc//sched (Rik van Riel) [1064583] +- [kernel] sched/fair: Remove unused variable from expire_cfs_rq_runtime() (Rik van Riel) [1064583] +- [mm] vmscan: do not scale writeback pages when deciding whether to set ZONE_WRITEBACK (Rafael Aquini) [1009508] +- [mm] vmscan: do not continue scanning if reclaim was aborted for compaction (Rafael Aquini) [1009508] +- [ethernet] bnx2{,x}: Make module parameters readable (Neil Horman) [1062836] +- [ethernet] bnx2x: namespace and dead code cleanups (Neil Horman) [1062836] +- [drm] radeon: remove generic rptr/wptr functions (Steve Best) [1048290] +- [block] nvme: Namespace use after free on surprise removal (David Milburn) [1062640] +- [block] nvme: Correct uses of INIT_WORK (David Milburn) [1062640] +- [block] nvme: Include device and queue numbers in interrupt name (David Milburn) [1062640] +- [block] nvme: Add a pci_driver shutdown method (David Milburn) [1062640] + +* Thu Feb 13 2014 Jarod Wilson [3.10.0-88.el7] +- [mm] hugetlb: correct missing private flag clearing (Steve Best) [1062671] +- [mm] hugetlb: return a reserved page to a reserved pool if failed (Steve Best) [1062671] +- [mm] hugetlb: fix subpool accounting handling (Steve Best) [1062671] +- [mm] hugetlb: protect reserved pages when soft offlining a hugepage (Steve Best) [1062671] +- [mm] hugetlb: decrement reserve count if VM_NORESERVE alloc page cache (Steve Best) [1062671] +- [mm] hugetlb: remove decrement_hugepage_resv_vma() (Steve Best) [1062671] +- [mm] hugetlb: clean-up alloc_huge_page() (Steve Best) [1062671] +- [mm] hugetlb: add VM_NORESERVE check in vma_has_reserves() (Steve Best) [1062671] +- [mm] hugetlb: do not use a page in page cache for cow optimization (Steve Best) [1062671] +- [s390] uapi: fix struct statfs64 definition (Hendrik Brueckner) [1060191] +- [ethernet] myri10ge: Add support for ndo_busy_poll (Stanislaw Gruszka) [1059561] +- [ethernet] be2net: add dma_mapping_error() check for dma_map_page() (Ivan Vecera) [995992] +- [infiniband] srp: Avoid offlining operational SCSI devices (Doug Ledford) [1046103] +- [infiniband] srp: Remove target from list before freeing Scsi_Host structure (Doug Ledford) [1046103] +- [infiniband] srp: Add change_queue_depth and change_queue_type support (Doug Ledford) [1046103] +- [infiniband] srp: Make queue size configurable (Doug Ledford) [1046103] +- [infiniband] srp: Introduce srp_alloc_req_data() (Doug Ledford) [1046103] +- [infiniband] srp: Export sgid to sysfs (Doug Ledford) [1046103] +- [infiniband] srp: Add periodic reconnect functionality (Doug Ledford) [1046103] +- [scsi] scsi_transport_srp: Add periodic reconnect support (Doug Ledford) [1046103] +- [infiniband] srp: Start timers if a transport layer error occurs (Doug Ledford) [1046103] +- [infiniband] srp: Use SRP transport layer error recovery (Doug Ledford) [1046103] +- [scsi] scsi_transport_srp: Add transport layer error handling (Doug Ledford) [1046103] +- [infiniband] srp: Keep rport as long as the IB transport layer (Doug Ledford) [1046103] +- [infiniband] srp: Make transport layer retry count configurable (Doug Ledford) [1046103] +- [infiniband] srp: Let srp_abort() return FAST_IO_FAIL if TL offline (Doug Ledford) [1046103] +- [infiniband] srp: Bump driver version and release date (Doug Ledford) [1046103] +- [infiniband] srp: Make HCA completion vector configurable (Doug Ledford) [1046103] +- [infiniband] srp: Maintain a single connection per I_T nexus (Doug Ledford) [1046103] +- [infiniband] srp: Fail I/O fast if target offline (Doug Ledford) [1046103] +- [infiniband] srp: Skip host settle delay (Doug Ledford) [1046103] +- [infiniband] srp: Avoid skipping srp_reset_host() after a transport error (Doug Ledford) [1046103] +- [infiniband] srp: Fix remove_one crash due to resource exhaustion (Doug Ledford) [1046103] +- [infiniband] iser-target: Move INIT_WORK setup into isert_create_device_ib_res (Andy Grover) [1051179] +- [infiniband] iser-target: fix error return code in isert_create_device_ib_res() (Andy Grover) [1051179] +- [target] Fix delayed Task Aborted Status (TAS) handling bug (Andy Grover) [1051179] +- [x86] cpu: Always print SMP information in /proc/cpuinfo (Takahiro MUNEDA) [1062485] +- [x86] add rh_cpuinfo_x86 shadow struct (Prarit Bhargava) [1010325] +- [mm] thp: move preallocated PTE page table on move_huge_pmd() (Rik van Riel) [1063404] +- [mm] numa: initialise numa balancing after jump label initialisation (Rik van Riel) [1059459] +- [firmware] efivars: check for EFI_RUNTIME_SERVICES (Kyle McMartin) [1058525] + +* Tue Feb 11 2014 Jarod Wilson [3.10.0-87.el7] +- [fs] nfs: fix mm page leak at nfs_symlink() (Rafael Aquini) [1060565] +- [kernel] sched/balancing: Periodically decay max cost of idle balance (Larry Woodman) [1031475] +- [kernel] sched/balancing: Consider max cost of idle balance per sched domain (Larry Woodman) [1031475] +- [kernel] sched: Reduce overestimating rq->avg_idle (Larry Woodman) [1031475] +- [fs] vfs: make sure we don't have a stale root path if unlazy_walk() fails (Rafael Aquini) [1031475] +- [fs] dcache: get/release read lock in read_seqbegin_or_lock() & friend (Rafael Aquini) [1031475] +- [fs] split read_seqretry_or_unlock(), convert d_walk() to resulting primitives (Rafael Aquini) [1031475] +- [lib] seqlock: Add a new locking reader type (Rafael Aquini) [1031475] +- [fs] dcache: Translating dentry into pathname without taking rename_lock (Rafael Aquini) [1031475] +- [fs] vfs: fix dentry RCU to refcounting possibly sleeping dput() (Rafael Aquini) [1031475] +- [fs] vfs: use lockred "dead" flag to mark unrecoverably dead dentries (Rafael Aquini) [1031475] +- [fs] vfs: reorganize dput() memory accesses (Rafael Aquini) [1031475] +- [fs] vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock() (Rafael Aquini) [1031475] +- [fs] vfs: use lockref_get_not_zero() for optimistic lockless dget_parent() (Rafael Aquini) [1031475] +- [fs] vfs: make the dentry cache use the lockref infrastructure (Rafael Aquini) [1031475] +- [fs] vfs: constify dentry parameter in d_count() (Rafael Aquini) [1031475] +- [fs] helper for reading ->d_count (Rafael Aquini) [1031475] +- [lib] lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (Rafael Aquini) [1031475] +- [lib] lockref: allow relaxed cmpxchg64 variant for lockless updates (Rafael Aquini) [1031475] +- [lib] lockref: use cmpxchg64 explicitly for lockless updates (Rafael Aquini) [1031475] +- [lib] lockref: add ability to mark lockrefs "dead" (Rafael Aquini) [1031475] +- [lib] lockref: fix docbook argument names (Rafael Aquini) [1031475] +- [lib] lockref: Relax in cmpxchg loop (Rafael Aquini) [1031475] +- [lib] lockref: implement lockless reference count updates using cmpxchg() (Rafael Aquini) [1031475] +- [lib] lockref: uninline lockref helper functions (Rafael Aquini) [1031475] +- [lib] lockref: add 'lockref_get_or_lock() helper (Rafael Aquini) [1031475] +- [lib] Add new lockref infrastructure reference implementation (Rafael Aquini) [1031475] +- [s390] kdump: Increase crashkernel=auto base reservation from 128M to 160M (Baoquan He) [1052769] +- [scsi] Derive the FLUSH_TIMEOUT from the basic I/O timeout (Fam Zheng) [1047563] +- [acpi] Enhance ACPI warning for memory/IO address conflicts (Prarit Bhargava) [1047974] + +* Mon Feb 10 2014 Jarod Wilson [3.10.0-86.el7] +- [scsi] hpsa: mark hpsa as a tech preview (Tomas Henzl) [1061210] +- [x86] mark known Intel processors as supported (Prarit Bhargava) [920766] +- [drm] mgag200: fix oops in cursor code (Dave Airlie) [1044701 1045159 1052739] +- [kernel] audit: printk USER_AVC messages when audit isn't enabled (Richard Guy Briggs) [1051539] +- [cpufreq] Do not hold driver module references for additional policy CPUs (Prarit Bhargava) [1043788] +- [cpufreq] Remove extra variables from cpufreq_add_dev_symlink() (Prarit Bhargava) [1043788] +- [net] tuntap: Fix for a race in accessing numqueues (Jason Wang) [1056399] +- [mm] numa: add a sysctl for numa_balancing (Rik van Riel) [1059782] +- [pci] Create 'pci_driver_rh' KABI shadowing structure (Myron Stowe) [1053796] +- [pci] Convert 'pci_bus' allocations and frees (Myron Stowe) [1053796] +- [pci] Create 'pci_bus_rh' KABI shadowing structure (Myron Stowe) [1053796] +- [pci] Convert specific 'pci_dev' related constructs (Myron Stowe) [1053796] +- [pci] Convert 'pci_dev' allocations and frees (Myron Stowe) [1053796] +- [pci] Create 'pci_dev_rh' KABI shadowing structure (Myron Stowe) [1053796] +- [fs] proc/meminfo: provide estimated available memory (Luiz Capitulino) [1058977] +- [x86] apic, kexec: Add disable_cpu_apicid kernel parameter (Baoquan He) [994688] +- [drm] mgag200: fix typo causing bw limits to be ignored on some chips (Dave Airlie) [1045495] +- [drm] ast, cirrus, mgag200: use drm_can_sleep (Dave Airlie) [1056989] +- [mm] prevent setting of a value less than 0 to min_free_kbytes (Steve Best) [1050899] +- [powerpc] perf: BHRB filter configuration should follow the task (Steve Best) [1061191] +- [powerpc] perf: Ignore separate BHRB privilege state filter request (Steve Best) [1061191] +- [ethernet] cxgb4: Avoid disabling PCI device twice (Steve Best) [1055438] +- [ethernet] cxgb4: Don't retrieve stats during recovery (Steve Best) [1055438] + +* Fri Feb 07 2014 Jarod Wilson [3.10.0-85.el7] +- [kernel] errno: remove "NFS" from descriptions in comments (Eric Sandeen) [1009682] +- [md] dm-cache: do not add migration to completed list before unhooking bio (Mike Snitzer) [1057197] +- [md] dm-cache: move hook_info into common portion of per_bio_data structure (Mike Snitzer) [1057197] +- [powerpc] Add debug checks to catch invalid cpu-to-node mappings (Steve Best) [1042526] +- [powerpc] Fix the setup of CPU-to-Node mappings during CPU online (Steve Best) [1042526] +- [md] avoid deadlock when dirty buffers during md_stop (Jes Sorensen) [1060027] +- [powerpc] Fix transactional FP/VMX/VSX unavailable handlers (Steve Best) [1052083] +- [powerpc] Don't corrupt transactional state when using FP/VMX in kernel (Steve Best) [1052083] +- [powerpc] Reclaim two unused thread_info flag bits (Steve Best) [1052083] +- [powerpc] Reset MSR_LE on signal entry (Steve Best) [1052083] +- [powerpc] Wrap MSR macros with parentheses (Steve Best) [1052083] +- [powerpc] Make flush_fp_to_thread() nop when CONFIG_PPC_FPU is disabled (Steve Best) [1052083] +- [powerpc] math-emu: Move the flush FPU state function into do_mathemu (Steve Best) [1052083] +- [powerpc] math-emu: Allow math-emu to be used for HW FPU (Steve Best) [1052083] +- [powerpc] remove the unused function disable_kernel_fp() (Steve Best) [1052083] +- [powerpc] Restore dbcr0 on user space exit (Steve Best) [1052083] +- [powerpc] Provide for giveup_fpu/altivec to save state in alternate location (Steve Best) [1052083] +- [powerpc] Put FP/VSX and VR state into structures (Steve Best) [1052083] +- [powerpc] kvm: Don't corrupt guest state when kernel uses VMX (Steve Best) [1052083] +- [powerpc] Fix VRSAVE handling (Steve Best) [1052083] +- [powerpc] Fix a number of sparse warnings (Steve Best) [1052083] +- [powerpc] Align thread->fpr to 16 bytes (Steve Best) [1052083] + +* Tue Feb 04 2014 Jarod Wilson [3.10.0-84.el7] +- [s390] Unrevert kvm support patches (Jarod Wilson) [1035261] +- [security] selinux: Fix possible NULL pointer dereference in selinux_inode_permission() (Eric Sandeen) [829715] +- [scsi] qla2xxx: Correctly set the read_optrom pointer for ISP8044 (Chad Dupuis) [1057643] +- [scsi] bnx2fc: Fixed scsi_remove_target soft lockup when rmmod bnx2x (Maurizio Lombardi) [1031770] +- [scsi] config: remove LSI Logic New Generation RAID Device Drivers (Tomas Henzl) [979031] +- [scsi] qla4xxx: v5.04.00.03.07.00-k0 (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Recreate chap data list during get chap operation (Chad Dupuis) [1049707] +- [scsi] qla4xxx: overflow in qla4xxx_set_chap_entry() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix memory leak in qla4xxx_destroy_ddb (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix sparse warnings (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Handle IPv6 AEN notifications (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Update print statements in func qla4xxx_do_dpc() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Update print statements in func qla4xxx_eh_abort() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Update print statements in qla4xxx_mailbox_command() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Updated print for device login, logout path (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Remove unused code from qla4xxx_set_ifcb() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix failure of mbox 0x31 (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Reduce rom-lock contention during reset recovery (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Driver not able to collect minidump for ISP84xx (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix pending IO completion in reset path before initiating chip reset (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix processing response queue during probe (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix failure of IDC Time Extend mailbox command (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Clear DDB index map upon connection close failure (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Return correct error status from func qla4xxx_request_irqs() (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fixed AER reset sequence for ISP83xx/ISP84xx (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Correctly handle msleep_interruptible (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Rename ACB_STATE macros with IP_ADDRSTATE macros (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Use IDC_CTRL bit1 directly instead of AF_83XX_NO_FWDUMP flag (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Fix comments in code (Chad Dupuis) [1049707] +- [scsi] qla4xxx: Print WARN_ONCE() if iSCSI function presence bit removed (Chad Dupuis) [1049707] +- [scsi] qla4xxx: ISP8xxx: Correct retry of adapter initialization (Chad Dupuis) [1049707] +- [scsi] hpsa: allow SCSI mid layer to handle unit attention (Tomas Henzl) [1056703] +- [scsi] hpsa: do not require board "not ready" status after hard reset (Tomas Henzl) [1056703] +- [scsi] hpsa: enable unit attention reporting (Tomas Henzl) [1056703] +- [scsi] hpsa: rename scsi prefetch field (Tomas Henzl) [1056703] +- [scsi] hpsa: use workqueue instead of kernel thread for lockup detection (Tomas Henzl) [1056703] +- [scsi] hpsa: fix pci-ids (Tomas Henzl) [1056703] + +* Mon Feb 03 2014 Jarod Wilson [3.10.0-83.el7] +- [tools] perf/stat: Add perf stat --transaction (Prarit Bhargava) [829878] +- [kernel] perf: Add Haswell ULT model number used in Macbook Air and other systems (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Support full width counting (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Add mem-loads/stores support for Haswell (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Support Haswell/v4 LBR format (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Move NMI clearing to end of PMI handler (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Add Haswell PEBS support (Prarit Bhargava) [829878] +- [kernel] perf_event_intel: Add Haswell PEBS record support (Prarit Bhargava) [829878] +- [md] dm-log-userspace: allow mark requests to piggyback on flush requests (Mike Snitzer) [1057197] +- [md] dm-space-map-metadata: fix bug in resizing of thin metadata (Mike Snitzer) [1057197] +- [md] dm-cache: add policy name to status output (Mike Snitzer) [1057197] +- [md] dm-thin: fix pool feature parsing (Mike Snitzer) [1057197] +- [md] dm-sysfs: fix a module unload race (Mike Snitzer) [1057197] +- [md] dm-snapshot: use dm-bufio prefetch (Mike Snitzer) [1057197] +- [md] dm-snapshot: use dm-bufio (Mike Snitzer) [1057197] +- [md] dm-snapshot: prepare for switch to using dm-bufio (Mike Snitzer) [1057197] +- [md] dm-snapshot: use GFP_KERNEL when initializing exceptions (Mike Snitzer) [1057197] +- [pci] Rename PCI_VC_PORT_REG1/2 to PCI_VC_PORT_CAP1/2 (Alex Williamson) [1053168] +- [pci] Add Virtual Channel to save/restore support (Alex Williamson) [1053168] +- [pci] Add support for save/restore of extended capabilities (Alex Williamson) [1053168] +- [pci] Add pci_wait_for_pending() (refactor pci_wait_for_pending_transaction()) (Alex Williamson) [1053168] +- [s390] increase CONFIG_NR_CPUS limit (Hendrik Brueckner) [1043827] +- [s390] sclp: fix size of sclp_cpu_info structure (Hendrik Brueckner) [1043827] +- [mm] create a separate slab for page->ptl allocation (Rik van Riel) [1058896] +- [mm] properly separate the bloated ptl from the regular case (Rik van Riel) [1058896] +- [mm] dynamically allocate page->ptl if it cannot be embedded to struct page (Rik van Riel) [1058896] +- [mm] x86: handle pgtable_page_ctor() fail (Rik van Riel) [1058896] +- [mm] s390: handle pgtable_page_ctor() fail (Rik van Riel) [1058896] +- [mm] powerpc: handle pgtable_page_ctor() fail (Rik van Riel) [1058896] +- [mm] allow pgtable_page_ctor() to fail (Rik van Riel) [1058896] +- [mm] x86: add missed pgtable_pmd_page_ctor/dtor calls for preallocated pmds (Rik van Riel) [1058896] +- [mm] x86: enable split page table lock for PMD level (Rik van Riel) [1058896] +- [mm] implement split page table lock for PMD level (Rik van Riel) [1058896] +- [mm] convert the rest to new page table lock api (Rik van Riel) [1058896] +- [mm] hugetlb: convert hugetlbfs to use split pmd lock (Rik van Riel) [1058896] +- [mm] hugetlb: grab a page_table_lock after page_cache_release (Rik van Riel) [1058896] +- [mm] thp: do not access mm->pmd_huge_pte directly (Rik van Riel) [1058896] +- [mm] thp: move ptl taking inside page_check_address_pmd() (Rik van Riel) [1058896] +- [mm] thp: change pmd_trans_huge_lock() to return taken lock (Rik van Riel) [1058896] +- [mm] introduce api for split page table lock for PMD level (Rik van Riel) [1058896] +- [mm] convert mm->nr_ptes to atomic_long_t (Rik van Riel) [1058896] +- [mm] rename USE_SPLIT_PTLOCKS to USE_SPLIT_PTE_PTLOCKS (Rik van Riel) [1058896] +- [mm] avoid increase sizeof(struct page) due to split page table lock (Rik van Riel) [1058896] +- [vfio] vfio-pci: Don't use device_lock around AER interrupt setup (Alex Williamson) [1045175] +- [vfio] vfio-pci: Use pci "try" reset interface (Alex Williamson) [1045175] +- [pci] Add pci_try_reset_function(), pci_try_reset_slot(), pci_try_reset_bus() (Alex Williamson) [1045175] +- [infiniband] make sure the src net is infiniband when create new link (Jay Fenlason) [1049143] + +* Fri Jan 31 2014 Jarod Wilson [3.10.0-82.el7] +- [mm] Revisit tlb_flushall_shift tuning for page flushes except on IvyBridge (Rik van Riel) [1058886] +- [mm] change tlb_flushall_shift for IvyBridge (Rik van Riel) [1058886] +- [mm] Eliminate redundant page table walk during TLB range flushing (Rik van Riel) [1058886] +- [mm] Clean up inconsistencies when flushing TLB ranges (Rik van Riel) [1058886] +- [mm] thp: avoid PageUnevictable on active/inactive lru lists (Rafael Aquini) [982739] +- [mm] swap: clear PageActive before adding pages onto unevictable list (Rafael Aquini) [982739] +- [mm] remove lru parameter from __lru_cache_add and lru_cache_add_lru (Rafael Aquini) [982739] +- [mm] remove lru parameter from __pagevec_lru_add and remove parts of pagevec API (Rafael Aquini) [982739] +- [mm] activate !PageLRU pages on mark_page_accessed if page is on local pagevec (Rafael Aquini) [982739] +- [mm] pagevec: defer deciding which LRU to add a page to until pagevec drain time (Rafael Aquini) [982739] +- [mm] add tracepoints for LRU activation and insertions (Rafael Aquini) [982739] +- [kernel] audit: fix dangling keywords in audit_log_set_loginuid() output (Richard Guy Briggs) [1045670] +- [kernel] audit: don't generate loginuid log when audit disabled (Richard Guy Briggs) [1045670] +- [kernel] audit: fix type of sessionid in audit_set_loginuid() (Richard Guy Briggs) [1045670] +- [kernel] audit: audit feature to set loginuid immutable (Richard Guy Briggs) [1045670] +- [kernel] audit: audit feature to only allow unsetting the loginuid (Richard Guy Briggs) [1045670] +- [kernel] audit: allow unsetting the loginuid (with priv) (Richard Guy Briggs) [1045670] +- [kernel] audit: remove CONFIG_AUDIT_LOGINUID_IMMUTABLE (Richard Guy Briggs) [1045670] +- [kernel] audit: loginuid functions coding style (Richard Guy Briggs) [1045670] +- [kernel] audit: change decimal constant to macro for invalid uid (Richard Guy Briggs) [1045670] +- [mm] sched/numa: Turn some magic numbers into #defines (Rik van Riel) [1049096] +- [mm] sched/numa: Rename variables in task_numa_fault() (Rik van Riel) [1049096] +- [mm] sched/numa: Do statistics calculation using local variables only (Rik van Riel) [1049096] +- [mm] sched/numa: Normalize faults_cpu stats and weigh by CPU use (Rik van Riel) [1049096] +- [mm] sched/numa: Use active_nodes nodemask to limit numa migrations (Rik van Riel) [1049096] +- [mm] sched/numa: Build per numa_group active node mask from numa_faults_cpu statistics (Rik van Riel) [1049096] +- [mm] sched/numa: Track from which nodes NUMA faults are triggered (Rik van Riel) [1049096] +- [mm] sched/numa: Rename p->numa_faults to numa_faults_memory (Rik van Riel) [1049096] +- [mm] sched/numa: Remove p->numa_migrate_deferred (Rik van Riel) [1049096] +- [mm] sched: Calculate effective load even if local weight is 0 (Rik van Riel) [1049096] +- [net] ipv4: fix tunneled VM traffic over hw VXLAN/GRE GSO NIC (Michal Schmidt) [1031869] +- [net] netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper (Daniel Borkmann) [1058782] {CVE-2014-1690} +- [net] packet: fix send path when running with proto == 0 (Jesper Brouer) [1058729] +- [net] packet: fix use after free race in send path when dev is released (Jesper Brouer) [1058729] +- [net] Fix memory leak if TPROXY used with TCP early demux (Florian Westphal) [1054483] +- [net] ipv6: simplify detection of first operational link-local address on interface (Jiri Pirko) [1047425] + +* Thu Jan 30 2014 Jarod Wilson [3.10.0-81.el7] +- [infiniband] core: Resolve Ethernet L2 addresses when modifying QP (Doug Ledford) [1051187] +- [infiniband] ocrdma: Populate GID table with IP based gids (Doug Ledford) [1051187] +- [infiniband] ocrdma: Handle Ethernet L2 parameters for IP based GID addressing (Doug Ledford) [1051187] +- [infiniband] mlx4: Handle Ethernet L2 parameters for IP based GID addressing (Doug Ledford) [1051187] +- [infiniband] mlx4: Use IBoE (RoCE) IP based GIDs in the port GID table (Doug Ledford) [1051187] +- [infiniband] cma: IBoE (RoCE) IP based GID addressing (Doug Ledford) [1051187] +- [infiniband] core: Ethernet L2 attributes in verbs/cm structures (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix OCRDMA_GEN2_FAMILY macro definition (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix AV_VALID bit position (Doug Ledford) [1051187] +- [infiniband] ocrdma: enable build (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove redundant check in ocrdma_build_fr() (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix a crash in rmmod (Doug Ledford) [1051187] +- [infiniband] ocrdma: Silence an integer underflow warning (Doug Ledford) [1051187] +- [infiniband] Remove unnecessary semicolons (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix compiler warning about int/pointer size mismatch (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix passing wrong opcode to modify_srq (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fill PVID in UMC case (Doug Ledford) [1051187] +- [infiniband] ocrdma: Add ABI versioning support (Doug Ledford) [1051187] +- [infiniband] ocrdma: Consider multiple SGES in case of DPP (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix for displaying proper link speed (Doug Ledford) [1051187] +- [infiniband] ocrdma: Increase STAG array size (Doug Ledford) [1051187] +- [infiniband] ocrdma: Dont use PD 0 for userpace CQ DB (Doug Ledford) [1051187] +- [infiniband] ocrdma: FRMA code cleanup (Doug Ledford) [1051187] +- [infiniband] ocrdma: For ERX2 irrespective of Qid, num_posted offset is 24 (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix to work with even a single MSI-X vector (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove the MTU check based on Ethernet MTU (Doug Ledford) [1051187] +- [infiniband] ocrdma: Add support for fast register work requests (FRWR) (Doug Ledford) [1051187] +- [infiniband] ocrdma: Create IRD queue fix (Doug Ledford) [1051187] +- [infiniband] ocrdma: Cache recv DB until QP moved to RTR (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove __packed (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove driver QP state machine (Doug Ledford) [1051187] +- [infiniband] ocrdma: Don't allow zero/invalid sgid usage (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove redundant dev reference (Doug Ledford) [1051187] +- [infiniband] ocrdma: Style and redundant code cleanup (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix several stack info leaks (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove unused include (Doug Ledford) [1051187] +- [infiniband] ocrdma: Fix error return code in ocrdma_set_create_qp_rq_cmd() (Doug Ledford) [1051187] +- [infiniband] ocrdma: Reorg structures to avoid padding (Doug Ledford) [1051187] +- [infiniband] ocrdma: Change macros to inline funtions (Doug Ledford) [1051187] +- [infiniband] ocrdma: Set bad_wr in error case (Doug Ledford) [1051187] +- [infiniband] ocrdma: Replace ocrdma_err with pr_err (Doug Ledford) [1051187] +- [infiniband] ocrdma: Use MCC_CREATE_EXT_V1 for MCC create (Doug Ledford) [1051187] +- [infiniband] ocrdma: Remove use_cnt for queues (Doug Ledford) [1051187] +- [infiniband] uverbs: Check access to userspace response buffer in extended command (Doug Ledford) [1051187] +- [infiniband] uverbs: Check input length in flow steering uverbs (Doug Ledford) [1051187] +- [infiniband] uverbs: Set error code when fail to consume all flow_spec items (Doug Ledford) [1051187] +- [infiniband] uverbs: Check reserved fields in create_flow (Doug Ledford) [1051187] +- [infiniband] uverbs: Check comp_mask in destroy_flow (Doug Ledford) [1051187] +- [infiniband] uverbs: Check reserved field in extended command header (Doug Ledford) [1051187] +- [infiniband] uverbs: New macro to set pointers to NULL if length is 0 in INIT_UDATA() (Doug Ledford) [1051187] +- [infiniband] core: const'ify inbuf in struct ib_udata (Doug Ledford) [1051187] +- [infiniband] iwcm: Don't touch cm_id after deref in rem_ref (Doug Ledford) [1051187] +- [infiniband] ucma: Convert use of typedef ctl_table to struct ctl_table (Doug Ledford) [1051187] +- [infiniband] cm: Convert to using idr_alloc_cyclic() (Doug Ledford) [1051187] +- [infiniband] core: Encorce MR access rights rules on kernel consumers (Doug Ledford) [1051187] +- [infiniband] cma: Remove unused argument and minor dead code (Doug Ledford) [1051187] +- [infiniband] ucma: Discard events for IDs not yet claimed by user space (Doug Ledford) [1051187] +- [infiniband] core: Add Cisco usNIC rdma node and transport types (Doug Ledford) [1051187] +- [infiniband] netlink: Remove superfluous RDMA_NL_GET_OP() masking (Doug Ledford) [1051187] +- [infiniband] core: Pass imm_data from ib_uverbs_send_wr to ib_send_wr correctly (Doug Ledford) [1051187] +- [infiniband] cma: Check for GID on listening device first (Doug Ledford) [1051187] +- [infiniband] cma: Use cached gids (Doug Ledford) [1051187] +- [infiniband] cma: Set IBoE SL (user-priority) by egress map when using vlans (Doug Ledford) [1051187] +- [infiniband] cma: Add IPv6 support for iWARP (Doug Ledford) [1051187] +- [infiniband] cma: Only call cma_save_ib_info() for CM REQs (Doug Ledford) [1051187] +- [infiniband] cma: Fix accessing invalid private data for UD (Doug Ledford) [1051187] +- [infiniband] cma: Fix gcc warning (Doug Ledford) [1051187] +- [infiniband] uverbs: Use get_unused_fd_flags(O_CLOEXEC) instead of get_unused_fd() (Doug Ledford) [1051187] +- [misc] drivers: avoid format string in dev_set_name (Doug Ledford) [1051187] +- [infiniband] core: Fix error return code in add_port() (Doug Ledford) [1051187] +- [infiniband] cma: Export AF_IB statistics (Doug Ledford) [1051187] +- [infiniband] ucma: Allow user space to specify AF_IB when joining multicast (Doug Ledford) [1051187] +- [infiniband] ucma: Allow user space to pass AF_IB into resolve (Doug Ledford) [1051187] +- [infiniband] ucma: Allow user space to bind to AF_IB (Doug Ledford) [1051187] +- [infiniband] ucma: Name changes to indicate only IP addresses supported (Doug Ledford) [1051187] +- [infiniband] ucma: Add ability to query GID addresses (Doug Ledford) [1051187] +- [infiniband] cma: Export cma_get_service_id() (Doug Ledford) [1051187] +- [infiniband] ucma: Support querying when IB paths are not reversible (Doug Ledford) [1051187] +- [infiniband] sa: Export function to pack a path record into wire format (Doug Ledford) [1051187] +- [infiniband] ucma: Support querying for AF_IB addresses (Doug Ledford) [1051187] +- [infiniband] cma: Only listen on IB devices when using AF_IB (Doug Ledford) [1051187] +- [infiniband] cma: Set qkey for AF_IB (Doug Ledford) [1051187] +- [infiniband] cma: Expose private data when using AF_IB (Doug Ledford) [1051187] +- [infiniband] cma: Merge cma_get/save_net_info (Doug Ledford) [1051187] +- [infiniband] cma: Remove unused SDP related code (Doug Ledford) [1051187] +- [infiniband] cma: Add support for AF_IB to cma_get_service_id() (Doug Ledford) [1051187] +- [infiniband] cma: Add support for AF_IB to rdma_resolve_route() (Doug Ledford) [1051187] +- [infiniband] cma: Add support for AF_IB to rdma_resolve_addr() (Doug Ledford) [1051187] +- [infiniband] cma: Verify that source and dest sa_family are the same (Doug Ledford) [1051187] +- [infiniband] cma: Restrict AF_IB loopback to binding to IB devices only (Doug Ledford) [1051187] +- [infiniband] cma: Add helper functions to return id address information (Doug Ledford) [1051187] +- [infiniband] cma: Do not modify sa_family when setting loopback address (Doug Ledford) [1051187] +- [infiniband] cma: Allow user to specify AF_IB when binding (Doug Ledford) [1051187] +- [infiniband] cma: Update port reservation to support AF_IB (Doug Ledford) [1051187] +- [infiniband] addr: Add AF_IB support to ip_addr_size (Doug Ledford) [1051187] +- [infiniband] cma: Include AF_IB in loopback and any address checks (Doug Ledford) [1051187] +- [infiniband] cma: Allow enabling reuseaddr in any state (Doug Ledford) [1051187] +- [infiniband] cma: Define native IB address (Doug Ledford) [1051187] +- [net] vlan: Fix header ops passthru when doing TX VLAN offload (Doug Ledford) [1051187] +- [net] vlan: Implement vlan_dev_get_egress_qos_mask as an inline (Doug Ledford) [1051187] +- [net] vlan: Provide read access to the vlan egress map (Doug Ledford) [1051187] +- [net] vlan: make vlan_dev_real_dev work over stacked vlans (Doug Ledford) [1051187] +- [net] vlan: cleanup the usage of vlan_dev_priv(dev) (Doug Ledford) [1051187] +- [ethernet] mlx4: Remove unnecessary validation for port number (Amir Vadai) [1030563] +- [ethernet] mlx4: Warn if device doesn't have enough PCI bandwidth (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: lower NAPI weight (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Start multicast join process only on active ports (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Add path query flushing in ipoib_ib_dev_cleanup (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Fix usage of uninitialized multicast objects (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Avoid flushing the driver workqueue on dev_down (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Fix deadlock between dev_change_flags() and __ipoib_dev_flush() (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Change CM skb memory allocation to be non-atomic during init (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Fix crash in dev_open error flow (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] ipoib: Fix race in deleting ipoib_neigh entries (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Only cycle port if HW timestamp config changes (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add PTP hardware clock (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix layout of struct mlx5_init_seg (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Flush cache workqueue before destroying it (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add netdev support for TCP/IP offloads of vxlan tunneling (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add basic support for TCP/IP offloads under tunneling (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Check port number for validity before accessing data (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add NAPI support for transmit side (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Ignore irrelevant hypervisor events (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Set CQE/EQE size to 64B by default (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Configure the XPS queue mapping on driver load (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Implement ndo_get_phys_port_id (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Expose physical port id as PF/VF capability (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Introduce nic_info new flag in QUERY_FUNC_CAP (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Rename QUERY_FUNC_CAP fields (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Remove zeroed out of explicit QUERY_FUNC_CAP fields (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Roll back round robin bitmap allocation commit for CQs, SRQs, and MPTs (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: destroy workqueue when driver fails to register (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Remove selftest TX queues empty condition (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Re-enable create_flow/destroy_flow uverbs (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: extended command: an improved infrastructure for uverbs commands (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Remove ib_uverbs_flow_spec structure from userspace (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Use a common header for uverbs flow_specs (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Make uverbs flow structure use names like verbs ones (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Rename 'flow' structs to match other uverbs structs (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: clarify overflow/underflow checks on ib_create/destroy_flow (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix page shift in create CQ for userspace (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx4: Fix device max capabilities check (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix list_del of empty list (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Remove dead code (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx4: Fix endless loop in resize CQ (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Use enum to indicate adapter page size (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Update opt param mask for RTS2RTS (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Remove "Always false" comparison (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Remove dead code in mr.c (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Change optimal_reclaimed_pages for better performance (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Clear reserved area in set_hca_cap() (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Support communicating arbitrary host page size to firmware (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Fix cleanup flow when DMA mapping fails (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix srq free in destroy qp (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Simplify mlx5_ib_destroy_srq (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix overflow check in IB_WR_FAST_REG_MR (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Multithreaded create MR (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix check of number of entries in create CQ (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Datapath structures are allocated per NUMA node (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: ICM pages are allocated on device NUMA node (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Datapath resources allocated dynamically (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add immediate activate for VGT->VST->VGT (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Initialize all mailbox buffers to zero before use (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Add RFS support in UDP (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Implement resource quota enforcement (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Fix quota handling in the QUERY_FUNC_CAP wrapper (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Structures and init/teardown for VF resource quotas (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Fix checking order in MR table init (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Don't fail reg/unreg vlan for older guests (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Resource tracker for reg/unreg vlans (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Use vlan id instead of vlan index for unregistration (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Fix reg/unreg vlan/mac to conform to the firmware spec (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Fix register/unreg vlan flow (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] core: Temporarily disable create_flow/destroy_flow uverbs (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Load higher level modules according to ports type (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Unused local variable in mlx4_opreq_action (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Fix typo, move similar defs to same location (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Clean the code to eliminate trivial build warnings (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Ensure proper synchronization accessing memory (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix alignment of reg umr gather buffers (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix eq names to display nicely in /proc/interrupts (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Fix error code translation from firmware to driver (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix opt param mask according to firmware spec (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix opt param mask for sq err to rts transition (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Disable atomic operations (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Keep polling to reclaim pages while any returned (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Avoid async events on invalid port number (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Decrease memory consumption of mr caches (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx5: Remove checksum on command interface commands (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix memory leak in mlx5_ib_create_srq (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [infiniband] mlx5: Fix send work queue size calculation (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Rename name of mlx4_en_rx_alloc members (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Check device state when setting coalescing (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [ethernet] mlx4: Reduce scope of local variables in mlx4_en_xmit (Amir Vadai) [1030563 1030565 1030568 1030570 1030571 1030573 1030575] +- [scsi] reserve extension space to prevent KABI breakages (Maurizio Lombardi) [1029903] +- [security] selinux: selinux_setprocattr()->ptrace_parent() needs rcu_read_lock() (Paul Moore) [800159] + +* Mon Jan 27 2014 Jarod Wilson [3.10.0-80.el7] +- [misc] synchronize with upstream linux-3.10.y stable branch up to 3.10.24 (Veaceslav Falico) [1040946] +- [acpi] memhotplug: add parameter to disable memory hotplug (Prarit Bhargava) [1046555] +- [kernel] kdump: Increase x86 crashkernel=auto base reservation from 128M to 160M (Baoquan He) [1044832] +- [mfd] lpc_ich: Add support for Intel Avoton SoC (Prarit Bhargava) [1049638] +- [net] ipv6: send Change Status Report after DAD is completed (Flavio Leitner) [1049092] +- [mm] Revert: new shrinker count/scan API (Mike Snitzer) [1056647] +- [drm] Revert: convert shrinkers to new count/scan API (Mike Snitzer) [1056647] + +* Thu Jan 23 2014 Jarod Wilson [3.10.0-79.el7] +- [virt] virtio-net: put virtio net header inline with data ("Michael S. Tsirkin") [990993] +- [virt] virtio: VIRTIO_F_ANY_LAYOUT feature ("Michael S. Tsirkin") [990993] +- [tools] turbostat: servers do not support uncore power register (Prarit Bhargava) [1037706] +- [alsa] pcsp: Fix the order of input device unregistration (Jaroslav Kysela) [1044022] +- [alsa] ak4114: Fix wrong register array size (Jaroslav Kysela) [1044022] +- [alsa] pcsp: Fix initialization with nopcm=1 (Jaroslav Kysela) [1044022] +- [alsa] opl3: Fix possible negative array index access (Jaroslav Kysela) [1044022] +- [alsa] tea575x-tuner: move HW init to a separate function (Jaroslav Kysela) [1044022] +- [alsa] ak4xx-adda: info leak in ak4xxx_capture_source_info() (Jaroslav Kysela) [1044022] +- [alsa] vx_core: off by one in vx_read_status() (Jaroslav Kysela) [1044022] +- [alsa] Remove the rest of *_set_drvdata(NULL) calls (Jaroslav Kysela) [1044022] +- [alsa] virmidi: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] serial-u16550: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] pcsp: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] mtpav: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] mpu401: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] ml403-ac97cr: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] aloop: Remove redundant platform_set_drvdata() (Jaroslav Kysela) [1044022] +- [alsa] firewire-lib: use inlune function to calculate frame bytes (Jaroslav Kysela) [1044022] +- [alsa] firewire-speakers: remove not-reused member from structure (Jaroslav Kysela) [1044022] +- [alsa] snd-firewire-lib: remove unused header inclusion (Jaroslav Kysela) [1044022] +- [alsa] firewire: fix error return code in scs_probe() (Jaroslav Kysela) [1044022] +- [alsa] hda: Add Dell headset detection quirk for three laptop models (Jaroslav Kysela) [1044022] +- [alsa] hda: Add enable_msi=0 workaround for four HP machines (Jaroslav Kysela) [1044022] +- [alsa] hda: Split verb definitions into sound/hda_verbs.h (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable stereo mix as default for AD and VIA codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: Ignore small negative LPIB delay correction (Jaroslav Kysela) [1044022] +- [alsa] hda: Add missing initialization of aamix paths (Jaroslav Kysela) [1044022] +- [alsa] hda: Allow capture-only configuration (Jaroslav Kysela) [1044022] +- [alsa] hda: skip depop delay before D3 for Haswell and Valleyview2 display codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Clean up async codec PM using standard async infrastructure (Jaroslav Kysela) [1044022] +- [alsa] hda: fixup ALC262 to skip depop delay before D3 on Intel BayleyBay (Jaroslav Kysela) [1044022] +- [alsa] hda: Always do delayed probes for HD-audio devices (Jaroslav Kysela) [1044022] +- [alsa] hda: allow a codec to define its own depop delay time (Jaroslav Kysela) [1044022] +- [alsa] hda: fixup ALC262 to remove depop delay on Intel BayleyBay board (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Remove depop delay for suspend and resume if applicable (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Add more codecs alias name for Dell (Jaroslav Kysela) [1044022] +- [alsa] hda: resume codecs in parallel (Jaroslav Kysela) [1044022] +- [alsa] hda: suspend codecs in parallel (Jaroslav Kysela) [1044022] +- [alsa] hda: Disable runtime PM when EPSS is unavailable (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable runtime PM on Panther Point (Jaroslav Kysela) [1044022] +- [alsa] hda: Refactor pm notification in hda_codec.c (Jaroslav Kysela) [1044022] +- [alsa] hda: Bind with HDMI codec parser automatically (Jaroslav Kysela) [1044022] +- [alsa] hda: Split the generic parser as an individual module (Jaroslav Kysela) [1044022] +- [alsa] hda: Add static DAC/pin mapping for AD1986A codec (Jaroslav Kysela) [1044022] +- [alsa] hda: One more Dell headset detection quirk (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix IEC958 ctl indexes for some simple HDMI devices (Jaroslav Kysela) [1044022] +- [alsa] hda: Mute all aamix inputs as default (Jaroslav Kysela) [1044022] +- [alsa] hda: Another Dell headset detection quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: A Dell headset detection quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove quirk for Dell Vostro 131 (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: fix uninitialized variable compile warning (Jaroslav Kysela) [1044022] +- [alsa] hda: fix mic issues on Acer Aspire E-572 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix silent output on MacBook Air 2,1 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix missing ELD info when using jackpoll_ms parameter (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: remove hp_automute_hook from alc283_fixup_chromebook (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Independent of model for HP (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix headset mic input after muted internal mic (Dell/Realtek) (Jaroslav Kysela) [1044022] +- [alsa] hda: Use always amps for auto-mute on AD1986A codec (Jaroslav Kysela) [1044022] +- [alsa] hda/analog: Handle inverted EAPD properly in vmaster hook (Jaroslav Kysela) [1044022] +- [alsa] hda: Another fixup for ASUS laptop with ALC660 codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix complete_all() timing in deferred probes (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix bad EAPD setup for HP machines with AD1984A (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix silent output on ASUS W7J laptop (Jaroslav Kysela) [1044022] +- [alsa] hda: Add mono speaker quirk for Dell Inspiron 5439 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add LFE chmap to ASUS ET2700 (Jaroslav Kysela) [1044022] +- [alsa] hda: Initialize missing bass speaker pin for ASUS AIO ET2700 (Jaroslav Kysela) [1044022] +- [alsa] hda: limit mic boost on Asus UX31[A,E] (Jaroslav Kysela) [1044022] +- [alsa] hda: Check leaf nodes to find aamix amps (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix hp-mic mode without VREF bits (Jaroslav Kysela) [1044022] +- [alsa] hda: Create Headhpone Mic Jack Mode when really needed (Jaroslav Kysela) [1044022] +- [alsa] usb: use multiple packets per urb for Wireless USB inbound audio (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable mute/mic-mute LEDs for more Thinkpads with Conexant codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Drop bus->avoid_link_reset flag (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Set pcbeep amp for ALC668 (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Add support of ALC231 codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Set current_headset_type to ALC_HEADSET_TYPE_ENUM (Jaroslav Kysela) [1044022] +- [alsa] hda: Provide missing pin configs for VAIO with ALC260 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add headset quirk for Dell Inspiron 3135 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix the headphone jack detection on Sony VAIO TX (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix missing bass speaker on ASUS N550 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix unbalanced runtime PM notification at resume (Jaroslav Kysela) [1044022] +- [alsa] hda: A casual Dell Headset quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: Also enable mute/micmute LED control for "Lenovo dock" fixup (Jaroslav Kysela) [1044022] +- [alsa] hda: Select FW_LOADER from CONFIG_SND_HDA_CODEC_CA0132_DSP (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable mute/mic-mute LEDs for more Thinkpads with Realtek codec (Jaroslav Kysela) [1044022] +- [alsa] hda: load EQ params into IDT codec on HP bNB13 systems (Jaroslav Kysela) [1044022] +- [alsa] jack: Unregister input device at disconnection (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: add front jack channel selector for EMU0204 (Jaroslav Kysela) [1044022] +- [alsa] hda: Don't clear the power state at snd_hda_codec_reset() (Jaroslav Kysela) [1044022] +- [alsa] hda: Control EAPD for Master volume on Lenovo N100 (Jaroslav Kysela) [1044022] +- [alsa] hda: Don't turn off EAPD for headphone on Lenovo N100 (Jaroslav Kysela) [1044022] +- [alsa] hda: Check keep_eapd_on before inv_eapd (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix Line Out automute on Realtek multifunction jacks (Jaroslav Kysela) [1044022] +- [alsa] compress_core: don't return -EBADFD from poll if paused (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix wrong baseline length in ATI/AMD generated ELD (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Skip out-of-range latency values in AMD ELD generator (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Add error-checking to some codec reads (Jaroslav Kysela) [1044022] +- [alsa] usb: Fix wrong mapping of RLC and RRC channels (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Use TFx channel positions instead of FxH (Jaroslav Kysela) [1044022] +- [alsa] hda: Control SPDIF out pin on MacBookPro 11,2 (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Add new codec ALC255/ALC3234 UAJ supported (Jaroslav Kysela) [1044022] +- [alsa] hda: Apply MacBook fixups for CS4208 correctly (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Make fixup regs persist after resume (Jaroslav Kysela) [1044022] +- [alsa] hda_intel: ratelimit "spurious response" message (Jaroslav Kysela) [1044022] +- [alsa] hda: Get rid of AMD HDMI exception in hdmi_present_sense() (Jaroslav Kysela) [1044022] +- [alsa] ice1724: Fix compile warning with CONFIG_PROC_FS=n (Jaroslav Kysela) [1044022] +- [alsa] hda: block HDMI jack reports while repolling (Jaroslav Kysela) [1044022] +- [alsa] hda: Add a block_report flag to jacks (Jaroslav Kysela) [1044022] +- [alsa] hda: Delay HDMI presence reports while waiting for ELD information (Jaroslav Kysela) [1044022] +- [alsa] compress: fix drain calls blocking other compress functions (Jaroslav Kysela) [1044022] +- [alsa] hda: Another Dell headset quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: Add pincfg fixup for ASUS W5A (Jaroslav Kysela) [1044022] +- [alsa] hda: Add support for CX20952 (Jaroslav Kysela) [1044022] +- [alsa] lx6464es: Fix pointer cast compile warnings (Jaroslav Kysela) [1044022] +- [alsa] hda: Limit mic boost and add mute LED for an HP machine (Jaroslav Kysela) [1044022] +- [alsa] hda: Make sure mute LEDs stay on during runtime suspend (Realtek) (Jaroslav Kysela) [1044022] +- [alsa] ctxfi: Use WARN_ON() instead of BUG_ON() (Jaroslav Kysela) [1044022] +- [alsa] intel8x0: Fix chmap application (Jaroslav Kysela) [1044022] +- [alsa] hda: Apply GPIO setup for MacBooks with CS4208 (Jaroslav Kysela) [1044022] +- [alsa] hda: Name Haswell HDMI controllers better (Jaroslav Kysela) [1044022] +- [alsa] hda: Force buffer alignment for Haswell HDMI controllers (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable Thinkpad mute/micmute LEDs for Realtek (Jaroslav Kysela) [1044022] +- [alsa] hda: add device IDs for AMD Evergreen/Northern Islands HDMI (Jaroslav Kysela) [1044022] +- [alsa] hda: Introduce the bitmask for excluding output volume (Jaroslav Kysela) [1044022] +- [alsa] hda: Add sanity check of vmaster slave dB steps (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix possible zero-division (Jaroslav Kysela) [1044022] +- [alsa] usb: Don't trust the channel config if the channel count changed (Jaroslav Kysela) [1044022] +- [alsa] usb: For class 2 devices, use channel map from altsettings (Jaroslav Kysela) [1044022] +- [alsa] usb: supply channel maps even when wChannelConfig is unspecified (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable SPDIF for Acer TravelMate 6293 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add Device IDs for Intel Wildcat Point-LP PCH (Jaroslav Kysela) [1044022] +- [alsa] hda: rename function not_share_unassigned_cvt() (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Disallow unsupported 2ch remapping on NVIDIA codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: not choose assigned converters for unused pins of Valleyview (Jaroslav Kysela) [1044022] +- [alsa] hda: Add extra chmap for 2.1 outputs on ASUS laptops (Jaroslav Kysela) [1044022] +- [alsa] hda: Disable AA-loopback on ALC283 Chromebook (Jaroslav Kysela) [1044022] +- [alsa] lola: Fix uninitialized variable access in error message (Jaroslav Kysela) [1044022] +- [alsa] ice1724: Fix uninitialized variable access (Jaroslav Kysela) [1044022] +- [alsa] rme96: Return error code in PCM copy ops (Jaroslav Kysela) [1044022] +- [alsa] ali5451: Drop unused variable (Jaroslav Kysela) [1044022] +- [alsa] ad1889: Fix right attenuation proc output (Jaroslav Kysela) [1044022] +- [alsa] Use strlcpy() instead of strncpy() (Jaroslav Kysela) [1044022] +- [alsa] Limit the fallback card id string size (Jaroslav Kysela) [1044022] +- [alsa] memalloc: NULL-initialize in snd_malloc_dev_iram() (Jaroslav Kysela) [1044022] +- [alsa] memalloc: Make snd_{malloc|free}_dev_iram() static (Jaroslav Kysela) [1044022] +- [alsa] Optimize module name check (Jaroslav Kysela) [1044022] +- [alsa] pcm: Add fallthru comments (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove locally dead codes (Jaroslav Kysela) [1044022] +- [alsa] hda: Add a fallthru comment (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix possible NULL dereference in snd_hda_get_pin_label() (Jaroslav Kysela) [1044022] +- [alsa] 6fire: Fix probe of multiple cards (Jaroslav Kysela) [1044022] +- [alsa] memalloc: Yet another ifdef CONFIG_GENERIC_ALLOCATOR protection (Jaroslav Kysela) [1044022] +- [alsa] pcm_dmaengine: Remove hardcoded PCM formats (Jaroslav Kysela) [1044022] +- [alsa] hda: Sync EAPD with vmaster on AD1984A Thinkpads (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix silent headphone on Thinkpads with AD1984A codec (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Re-setup pin and infoframe on plug-in on all codecs (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Disable ramp-up/down for non-PCM on AMD codecs (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Add HBR bitstreaming support for ATI/AMD HDMI codecs (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Add ELD emulation for ATI/AMD codecs (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Add ATI/AMD multi-channel audio support (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Allow HDA patches to customize more operations (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Raise the delay for alc283_shutup (Jaroslav Kysela) [1044022] +- [alsa] compress: fix drain calls blocking other compress functions (Jaroslav Kysela) [1044022] +- [alsa] Add ifdef CONFIG_GENERIC_ALLOCATOR for SNDRV_DMA_TYPE_IRAM code (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix mute LED on HP laptops in runtime suspend (Jaroslav Kysela) [1044022] +- [alsa] hda: Add support of ALC285 / ALC293 codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: Add support of ALC255 codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove OOM message after input_allocate_device (Jaroslav Kysela) [1044022] +- [alsa] Add SoC on-chip internal ram support for DMA buffer allocation (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix typos in patch_hdmi.c (Jaroslav Kysela) [1044022] +- [alsa] hda: add codec ID for Valleyview2 display codec (Jaroslav Kysela) [1044022] +- [alsa] emu10k1: code refactoring (Jaroslav Kysela) [1044022] +- [alsa] hda: Move mutex from hda_eld to per_pin in HDMI codec driver (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix possible races in HDMI driver (Jaroslav Kysela) [1044022] +- [alsa] hda: Treat zero connection as non-error (Jaroslav Kysela) [1044022] +- [alsa] hda: add connection to thinkpad_acpi to control mute/micmute LEDs (Jaroslav Kysela) [1044022] +- [alsa] hda: add HDA_FIXUP_ACT_FREE action (Jaroslav Kysela) [1044022] +- [alsa] hdsp: info leak in snd_hdsp_hwdep_ioctl() (Jaroslav Kysela) [1044022] +- [alsa] Remove unnecessary semicolons (Jaroslav Kysela) [1044022] +- [alsa] hda: Sony VAIO Pro 13 (haswell) now has a working headset jack (Jaroslav Kysela) [1044022] +- [alsa] hda: Add a headset mic model for ALC269 and friends (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable surround speakers (when line out is also present) (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: Use module_usb_driver (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: support wireless devices in snd_usb_parse_datainterval (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: add support for wireless USB devices (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Tweak debug messages to be more useful (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix available channel maps missing from TLV (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix channel maps with less common speakers (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix unused slots being enabled in manual and non-PCM mappings (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix programmed active channel count (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: Fix incorrect default channel mapping for unusual CAs (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove unused endpoint flag EP_FLAG_ACTIVATED (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: rename alt_idx to altsetting (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: clear SUBSTREAM_FLAG_SYNC_EP_STARTED on error (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: void return type of snd_usb_endpoint_deactivate() (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: don't deactivate URBs on in-use EP (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove deactivate_endpoints() (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove unused parameter from sync_ep_set_params (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix mono speakers and headset mic on Dell Vostro 5470 (Jaroslav Kysela) [1044022] +- [alsa] snd-usb-caiaq: LED support for Maschine Controller (Jaroslav Kysela) [1044022] +- [alsa] ac97: Add ID for TI TLV320AIC27 codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable internal mic on a Thinkpad machine with ALC283 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix Internal Mic boost can't control with ALC283 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add fixup for MacBook Air 6,1 and 6,2 with CS4208 codec (Jaroslav Kysela) [1044022] +- [alsa] improve buffer size computations for USB PCM audio (Jaroslav Kysela) [1044022] +- [alsa] hda: not use assigned converters for all unused pins (Jaroslav Kysela) [1044022] +- [alsa] compress: Make sure we trigger STOP before closing the stream (Jaroslav Kysela) [1044022] +- [alsa] rme9652: Remove redundant break (Jaroslav Kysela) [1044022] +- [alsa] au88x0: Remove redundant break (Jaroslav Kysela) [1044022] +- [alsa] hda/ca0132: Staticize codec_send_command (Jaroslav Kysela) [1044022] +- [alsa] ctxfi: Staticize local symbols (Jaroslav Kysela) [1044022] +- [alsa] asihpi: a couple array out of bounds issues (Jaroslav Kysela) [1044022] +- [alsa] hda: Add CS4208 codec support for MacBook 6,1 and 6,2 (Jaroslav Kysela) [1044022] +- [alsa] hda: unmute pin amplifier in infoframe setup for Haswell (Jaroslav Kysela) [1044022] +- [alsa] hda: define is_haswell() to check if a display audio codec is Haswell (Jaroslav Kysela) [1044022] +- [alsa] hda: Add dock speaker support for ASUS TX300 (Jaroslav Kysela) [1044022] +- [alsa] snd/hda: add runtime suspend/resume on optimus support (Jaroslav Kysela) [1044022] +- [alsa] hda: Simplify CONFIG_SND_HDA_I915 condition (Jaroslav Kysela) [1044022] +- [alsa] hda: add device entry and inactive flag to unsolicited response (Jaroslav Kysela) [1044022] +- [alsa] hda: Haswell codec exposes device list/select info on pins (Jaroslav Kysela) [1044022] +- [alsa] hda: add device list & select info of display pins to codec proc file (Jaroslav Kysela) [1044022] +- [alsa] hda: add flags and routines to get devices selection info for DP1.2 MST (Jaroslav Kysela) [1044022] +- [alsa] treewide: Fix printks with 0x# (Jaroslav Kysela) [1044022] +- [alsa] alsa/rme96: Add missing inclusion of linux/vmalloc.h (Jaroslav Kysela) [1044022] +- [alsa] rme96: Check the return value of pci_enable_device() in resume callback (Jaroslav Kysela) [1044022] +- [alsa] hda: Add workarounds for pop-noise on Chromebook with ALC283 (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix ALC283 headphone pop-noise better (Jaroslav Kysela) [1044022] +- [alsa] rme96: Add PM support v3 (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Use enums in hdspm_tco_ltc_frames() (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Fix default value in SNDRV_HDSPM_IOCTL_GET_LTC (Jaroslav Kysela) [1044022] +- [alsa] pcm: Use snd_printd_ratelimit() (Jaroslav Kysela) [1044022] +- [alsa] pcm: Add snd_printd_ratelimit() (Jaroslav Kysela) [1044022] +- [alsa] hda: Try to allow haswell HDMI audio even without powerwell (Jaroslav Kysela) [1044022] +- [alsa] hda: Limit internal mic boost for a few more Thinkpad machines (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix the order of a quirk table (janitorial) (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix internal mic boost on three Thinkpad machines (Jaroslav Kysela) [1044022] +- [alsa] rme96: Add pcm stream synchronization (Jaroslav Kysela) [1044022] +- [alsa] hda: Mute the right widget in auto_mute_via_amp mode (Jaroslav Kysela) [1044022] +- [alsa] hda: Allow auto_mute_via_amp on bind mute controls (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: fix automatic Roland/Yamaha MIDI detection (Jaroslav Kysela) [1044022] +- [alsa] don't push static constants on stack for *ph (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: WARN_ON when alts is passed as NULL (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove implicit_fb from quirk (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove is_playback from implicit feedback quirks (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: do not initialize and check implicit_fb (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: reverse condition logic in set_sync_endpoint (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: move implicit fb quirks to separate function (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: separate sync endpoint setting from set_format (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove assignment from if condition (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove disabled debug code in set_format (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix jack gating when auto_{mute,mic} is suppressed (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix invalid multi-io creation on VAIO-Z laptops (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove analog mic pin override from STAC9228 dell-bios quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: WAKEEN feature enabling for runtime pm (Jaroslav Kysela) [1044022] +- [alsa] hda: jack poll once if jackpoll_interval==0 (Jaroslav Kysela) [1044022] +- [alsa] hda: Clearing jackpoll_interval avoid pending work (Jaroslav Kysela) [1044022] +- [alsa] usx2y: remove an unneeded check (Jaroslav Kysela) [1044022] +- [alsa] hda: use azx_writew() for 16-bit length register (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix the noise after suspend on ALC283 codec (Jaroslav Kysela) [1044022] +- [alsa] hda/realtek: Selectively call snd_hda_shutup_pins() (Jaroslav Kysela) [1044022] +- [alsa] hiface: return correct XRUN indication (Jaroslav Kysela) [1044022] +- [alsa] replace strict_strto*() with kstrto*() (Jaroslav Kysela) [1044022] +- [alsa] hda: Add snd_hda_jack_detect_state() helper function (Jaroslav Kysela) [1044022] +- [alsa] thinkpad-acpi: Add mute and mic-mute LED functionality (Jaroslav Kysela) [1044022] +- [alsa] hda: Headphone mic support for an Asus/Conexant device (Jaroslav Kysela) [1044022] +- [alsa] hdspm: remove unneeded semicolon (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: fix regression for fixed stream quirk (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove static quirks for AD1986A codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Drop a few other static quirks for AD1986A (Jaroslav Kysela) [1044022] +- [alsa] hda: Drop static quirk for Toshiba Satellite L40-10Q (Jaroslav Kysela) [1044022] +- [alsa] hda: Drop static quirks for other AD1986A Samsung machines (Jaroslav Kysela) [1044022] +- [alsa] hda: Convert static quirks for AD1986A Samsung laptops (Jaroslav Kysela) [1044022] +- [alsa] hda: Convert the static quirk for Samsung Q1 Ultra (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove static quirks for AD1988 codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove static quirks for AD1981 and AD1983 codecs (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove static quirks for AD1884/1984 & variants (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove static quirks for AD1882 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add fixup for HP TouchSmart with AD1984A codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Add fixup for Lenovo Thinkpad with AD1984 codec (Jaroslav Kysela) [1044022] +- [alsa] hda: Add GPIO control to AD1884 HP fixup (Jaroslav Kysela) [1044022] +- [alsa] hda: Move azx_first_init() into azx_probe_continue() (Jaroslav Kysela) [1044022] +- [alsa] hda: Fix runtime PM check (Jaroslav Kysela) [1044022] +- [alsa] hda: Add power-welll support for haswell HDA (Jaroslav Kysela) [1044022] +- [alsa] hda: Keep halting ALC5505 DSP (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Added some comments and control register documentation (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Use snd_ctl_enum_info() in snd_hdspm_info_autosync_ref (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Use snd_ctl_enum_info() for texts_autosync (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Use snd_ctl_enum_info for most text arrays (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Enable TCO support (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Report external sample rate to userspace (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Introduce hdspm_external_rate_to_enum() helper function (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Include TCO and Sync-In in proc output (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Enable TCO/Sync-In in snd_hdspm_put_sync_ref() (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Enable TCO input in hdspm_external_sample_rate() (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Ignore float/int format bit (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Enable AES32 in hdspm_get_tco_sample_rate (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Enable AES32 in hdspm_get_wc_sample_rate (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add prototype declarations (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Introduce hdspm_get_aes_sample_rate() (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Add TCO and Sync-In text entries (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aio: Drop superfluous HDSPM_AUTOSYNC_REF (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Cosmetics, no real change (Jaroslav Kysela) [1044022] +- [alsa] hdspm/aes32: Fix TCO sync check reporting (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Create TCO readout function (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Fix S/PDIF Sync status and frequency on RME AIO (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add support for AEBs on RME AIO (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Enable AD/DA/PH gains and S/PDIF-Input select on AIO (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Introduce generic AIO tristate control (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Refactor ENUMERATED_CTL_INFO into function (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add S/PDIF, XLR, WCK48 and ADAT-in controls for RME AIO cards (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add S/PDIF and WCK48 controls for RME RayDAT (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Drop duplicate code in hdspm_set_system_clock_mode() (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Augment HDSPM_TOGGLE_SETTING for AIO/RayDAT (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Introduce hdspm_is_raydat_or_aio() (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add missing defines for RME AIO and RayDAT (Jaroslav Kysela) [1044022] +- [alsa] vmaster: Fix the regression of missing vmaster hook call (Jaroslav Kysela) [1044022] +- [alsa] hda: Add Dell SSID to support Headset Mic recording (Jaroslav Kysela) [1044022] +- [alsa] pcm_native: switch to fdget()/fdput() (Jaroslav Kysela) [1044022] +- [alsa] treewide: relase -> release (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: Add Audio Advantage Micro II (Jaroslav Kysela) [1044022] +- [alsa] Replace the magic number 44 with const (Jaroslav Kysela) [1044022] +- [alsa] hda: Add support for ALC5505 DSP power-save mode (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: add quirks for Roland QUAD/OCTO-CAPTURE (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: claim autodetected PCM interfaces all at once (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: remove superfluous Roland quirks (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: add MIDI port names for some Roland devices (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: add support for many Roland/Yamaha devices (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: detect implicit feedback on Roland devices (Jaroslav Kysela) [1044022] +- [alsa] usb-audio: store protocol version in struct audioformat (Jaroslav Kysela) [1044022] +- [alsa] pci: replace numeric with standard PM state macros (Jaroslav Kysela) [1044022] +- [alsa] hda: Add missing alc_inv_dmic_sync() call in alc269_resume() (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove superfluous stac_resume() (Jaroslav Kysela) [1044022] +- [alsa] hda/hdmi: poll eld at resume time (Jaroslav Kysela) [1044022] +- [alsa] hda: clean up code to reset hda link (Jaroslav Kysela) [1044022] +- [alsa] hda: Add In-driver connection info (Jaroslav Kysela) [1044022] +- [alsa] hda: Use auto_mute_via_amp=1 for VT1708 (Jaroslav Kysela) [1044022] +- [alsa] hda: Add auto_mute_via_amp flag to generic parser (Jaroslav Kysela) [1044022] +- [alsa] vmaster: Add snd_ctl_sync_vmaster() helper function (Jaroslav Kysela) [1044022] +- [alsa] hda: Remove unused variable (Jaroslav Kysela) [1044022] +- [alsa] hda: reset hda link during system/runtime suspend (Jaroslav Kysela) [1044022] +- [alsa] Add M2Tech hiFace USB-SPDIF driver (Jaroslav Kysela) [1044022] +- [alsa] usb: uniform style used in MODULE_SUPPORTED_DEVICE() (Jaroslav Kysela) [1044022] +- [alsa] snd-usb-6fire: use vmalloc buffers (Jaroslav Kysela) [1044022] +- [alsa] snd-usb-caiaq: use vmalloc buffers (Jaroslav Kysela) [1044022] +- [alsa] snd-usb-caiaq: remove the unused snd_card_used variable (Jaroslav Kysela) [1044022] +- [alsa] hda: Make Thinkpad X220-tablet use generic parser (Jaroslav Kysela) [1044022] +- [alsa] hda: Use snd_hda_check_power_state() in patch_hdmi.c (Jaroslav Kysela) [1044022] +- [alsa] hda: Avoid choose same converter for unused pins (Jaroslav Kysela) [1044022] +- [alsa] hda: Haswell converter power state D0 verify (Jaroslav Kysela) [1044022] +- [alsa] ua101: convert __list_for_each usage to list_for_each (Jaroslav Kysela) [1044022] +- [alsa] usx2y: remove some old dead code (Jaroslav Kysela) [1044022] +- [alsa] hda: Don't take unresponsive D3 transition too serious (Jaroslav Kysela) [1044022] +- [alsa] hda: Introduce bit flags to snd_hda_codec_read/write() (Jaroslav Kysela) [1044022] +- [alsa] hda: Drop hard dependency on CONFIG_SND_DYNAMIC_MINORS (Jaroslav Kysela) [1044022] +- [alsa] hda/via: Use standard snd_hda_shutup_pins() (Jaroslav Kysela) [1044022] +- [alsa] hda: add mic fixup for ALC269VB on Ordissimo EVE2 (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Allow SingleSpeed WordClock when in DS/QS mode (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Refactor SS/DS/QS clock multiplier into function (Jaroslav Kysela) [1044022] +- [alsa] hdspm: Add support for 128-192kHz WordClock input (Jaroslav Kysela) [1044022] +- [alsa] es1968: Add radio support for MediaForte M56VAP (Jaroslav Kysela) [1044022] +- [alsa] pci: Remove superfluous pci_set_drvdata(pci, NULL) at remove (Jaroslav Kysela) [1044022] +- [alsa] hda: Enable mic-mute LED on more HP laptops (Jaroslav Kysela) [1044022] +- [alsa] Add kconfig to specify the max card numbers (Jaroslav Kysela) [1044022] +- [alsa] Fix the default suffix string with high card number (Jaroslav Kysela) [1044022] +- [alsa] Constify the snd_pcm_substream struct ops field (Jaroslav Kysela) [1044022] +- [alsa] hda: add PCI IDs for Intel BayTrail (Jaroslav Kysela) [1044022] +- [alsa] Fix assignment of 0/1 to bool variables (Jaroslav Kysela) [1044022] + +* Tue Jan 21 2014 Jarod Wilson [3.10.0-78.el7] +- [scsi] hpsa: remove cancelled ID's and add a new one (Tomas Henzl) [1040644] +- [scsi] hpsa: bump driver version to 3.4.2-1 (Tomas Henzl) [1040644] +- [scsi] hpsa: add 4 new PCI ID's for HP Gen9 servers (Tomas Henzl) [1040644] + +* Tue Jan 21 2014 Jarod Wilson [3.10.0-77.el7] +- [s390] revert kvm support patches (Jarod Wilson) [1035261 1049469] +- [block] nvme: Disable admin queue on init failure (David Milburn) [1049584] +- [block] nvme: Dynamically allocate partition numbers (David Milburn) [1049584] +- [block] nvme: Async IO queue deletion (David Milburn) [1049584] +- [block] nvme: Surprise removal handling (David Milburn) [1049584] +- [block] nvme: Abort timed out commands (David Milburn) [1049584] +- [block] nvme: Schedule reset for failed controllers (David Milburn) [1049584] +- [block] nvme: Device resume error handling (David Milburn) [1049584] +- [block] nvme: Cache dev->pci_dev in a local pointer (David Milburn) [1049584] +- [block] nvme: Fix lockdep warnings (David Milburn) [1049584] +- [block] nvme: compat SG_IO ioctl (David Milburn) [1049584] +- [block] nvme: remove deprecated IRQF_DISABLED (David Milburn) [1049584] +- [block] nvme: Avoid shift operation when writing cq head doorbell (David Milburn) [1049584] +- [block] nvme-core: replace dma_set_mask()+dma_set_coherent_mask() with new helper (David Milburn) [1049584] +- [ethernet] be2net: update driver version to 10.0.x (Ivan Vecera) [1054092] +- [ethernet] be2net: cleanup wake-on-lan code (Ivan Vecera) [1054092] +- [ethernet] be2net: use GET_MAC_LIST cmd to query mac-address from a pmac-id (Ivan Vecera) [1054092] +- [ethernet] be2net: do not use frag index in the RX-compl entry (Ivan Vecera) [1054092] +- [ethernet] be2net: Remove "10Gbps" from driver description string (Ivan Vecera) [1054092] +- [ethernet] be2net: fix incorrect setting of cmd_privileges for VFs (Ivan Vecera) [1054092] +- [ethernet] be2net: ignore mac-addr set call for an already programmed mac-addr (Ivan Vecera) [1054092] +- [ethernet] be2net: do not call be_set/get_fw_log_level() on Skyhawk-R (Ivan Vecera) [1054092] +- [ethernet] be2net: Log the profile-id used by FW during driver initialization (Ivan Vecera) [1054092] +- [ethernet] be2net: don't set "pport" field when querying "pvid" (Ivan Vecera) [1054092] +- [ethernet] be2net: Use MCC_CREATE_EXT_V1 cmd for Skyhawk-R (Ivan Vecera) [1054092] +- [infiniband] qib: Convert qib_user_sdma_pin_pages() to use get_user_pages_fast() (Jay Fenlason) [725023] +- [infiniband] qib: Improve SDMA performance (Jay Fenlason) [725023] +- [infiniband] qib: Fix txselect regression (Jay Fenlason) [725023] +- [infiniband] qib: Fix checkpatch __packed warnings (Jay Fenlason) [725023] +- [infiniband] qib: fix (some) dcache abuses (Jay Fenlason) [725023] +- [infiniband] qib: Remove GENERIC_HARDIRQ config option (Jay Fenlason) [725023] +- [infiniband] qib: Move COUNTER_MASK definition within qib_mad.h header guards (Jay Fenlason) [725023] +- [infiniband] qib: Clean up unnecessary MSI/MSI-X capability find (Jay Fenlason) [725023] +- [infiniband] qib: Make qib_driver static (Jay Fenlason) [725023] +- [infiniband] qib: Add err_decode() call for ring dump (Jay Fenlason) [725023] +- [infiniband] qib: Log all SDMA errors unconditionally (Jay Fenlason) [725023] +- [infiniband] qib: Fix module-level leak (Jay Fenlason) [725023] +- [infiniband] qib: New transmitter tunning settings for Dell 1.1 backplane (Jay Fenlason) [725023] +- [infiniband] qib: Add qp_stats debug file (Jay Fenlason) [725023] +- [infiniband] qib: Add per-context stats interface (Jay Fenlason) [725023] +- [infiniband] qib: Convert opcode counters to per-context (Jay Fenlason) [725023] +- [infiniband] qib: Optimize CQ callbacks (Jay Fenlason) [725023] +- [infiniband] qib: Add dual-rail NUMA awareness for PSM processes (Jay Fenlason) [725023] +- [infiniband] qib: Add optional NUMA affinity (Jay Fenlason) [725023] +- [infiniband] qib: Update minor version number (Jay Fenlason) [725023] +- [infiniband] qib: Remove atomic_inc_not_zero() from QP RCU (Jay Fenlason) [725023] +- [infiniband] qib: Add DCA support (Jay Fenlason) [725023] +- [infiniband] qib: avoid format string in dev_set_name (Jay Fenlason) [725023] +- [tools] power/turbostat: Support Silvermont (Lenny Szubowicz) [1048051] +- [ethernet] bnx2: Update version to 2.2.5 (Neil Horman) [1051172] +- [ethernet] bnx2: Report MDI/MDIX status to ethtool (Neil Horman) [1051172] +- [ethernet] bnx2: Enable auto-mdix when autoneg is disabled (Neil Horman) [1051172] +- [ethernet] bnx2: Advertise nothing when speed is forced (Neil Horman) [1051172] +- [ethernet] bnx2: calls skb_set_hash (Neil Horman) [1051172] +- [ethernet] bnx2: remove unnecessary pci_set_drvdata() (Neil Horman) [1051172] +- [ethernet] bnx2: Miscellaneous conversions to ETH_ALEN (Neil Horman) [1051172] +- [kernel] thermal: Disable power limit notification interrupt by default (Prarit Bhargava) [1050198] +- [kernel] thermal: Delete power-limit-notification console messages (Prarit Bhargava) [1050198] +- [x86] mce: Fix mce_start_timer semantics (Prarit Bhargava) [1045845] +- [x86] Add check for number of available vectors before CPU down (Prarit Bhargava) [1045845] +- [ethernet] i40evf: fix s390 build failure due to implicit prefetch.h (Stefan Assmann) [1053147] +- [ethernet] i40evf: A0 silicon specific (Stefan Assmann) [1053147] +- [ethernet] i40evf: add driver to kernel build system (Stefan Assmann) [1053147] +- [ethernet] i40evf: init code and hardware support (Stefan Assmann) [1053147] +- [ethernet] i40evf: driver core headers (Stefan Assmann) [1053147] +- [ethernet] i40evf: virtual channel interface (Stefan Assmann) [1053147] +- [ethernet] i40evf: core ethtool functionality (Stefan Assmann) [1053147] +- [ethernet] i40evf: transmit and receive functionality (Stefan Assmann) [1053147] +- [ethernet] i40evf: main driver core (Stefan Assmann) [1053147] +- [pci] Never treat a VF as a multifunction device (Alex Williamson) [1049716] + +* Fri Jan 17 2014 Jarod Wilson [3.10.0-76.el7] +- [scsi] aacraid: kdump fix (Rich Bono) [1019091] +- [scsi] lpfc: update version for 8.3.7.34.3p driver release (Rob Evers) [1025854] +- [scsi] lpfc: Fixed unassigned variable in ELS timeout message (Rob Evers) [1025854] +- [scsi] lpfc: Fixed incorrect allocation of iDiags directories/files in debugfs (Rob Evers) [1025854] +- [scsi] lpfc: Fix kernel panics from corrupted ndlp list (Rob Evers) [1025854] +- [scsi] lpfc: Fix Crash in lpfc_els_timeout_handler (Rob Evers) [1025854] +- [scsi] lpfc: Fixed stopped FCF discovery on failed FCF record read (Rob Evers) [1025854] +- [scsi] lpfc: Fixed IO hang when in msi mode (Rob Evers) [1025854] +- [scsi] lpfc: Fix wrong assignment in lpfc_debugfs.c (Rob Evers) [1025854] +- [scsi] lpfc: Fix typo on NULL assignment (Rob Evers) [1025854] +- [scsi] lpfc: Update lpfc version for 8.3.7.34.1p driver release (Rob Evers) [1025854] +- [scsi] lpfc: Fixed not processing task management IOCB response status (Rob Evers) [1025854] +- [scsi] lpfc: Fixed spinlock hang (Rob Evers) [1025854] +- [scsi] lpfc: Fixed invalid Total_Data_Placed value received for els and ct command responses (Rob Evers) [1025854] +- [scsi] lpfc: Fixed invalid fcp_rsp length fir FCP_ICMND (Rob Evers) [1025854] +- [scsi] lpfc: Fixed invalid mailbox timeouts (Rob Evers) [1025854] +- [scsi] lpfc: Fixed spinlock inversion problem (Rob Evers) [1025854] +- [scsi] lpfc: Fix crash after xri limit is reached (Rob Evers) [1025854] +- [scsi] lpfc: remove unnecessary read of PCI_CAP_ID_EXP (Rob Evers) [1025854] + +* Fri Jan 17 2014 Jarod Wilson [3.10.0-75.el7] +- [kernel] audit: log task info on feature change (Richard Guy Briggs) [1050425] +- [kernel] keys: correct alignment of system_certificate_list content in assembly file (Hendrik Brueckner) [1038139] +- [kernel] system_certificate: use real contents instead of macro GLOBAL() (Hendrik Brueckner) [1038139] +- [kernel] audit: don't generate audit feature changed log when audit disabled (Richard Guy Briggs) [1045668] +- [kernel] audit: fix incorrect order of log new and old feature (Richard Guy Briggs) [1045668] +- [kernel] selinux: apply selinux checks on new audit message types (Richard Guy Briggs) [1045668] +- [kernel] audit: implement generic feature setting and retrieving (Richard Guy Briggs) [1045668] +- [s390] smp: improve setup of possible cpu mask (Hendrik Brueckner) [1052906] +- [iommu] intel-iommu: fix off-by-one in pagetable freeing (Myron Stowe) [1048955] +- [mm] page_alloc: honor min_free_kbytes set by user (Steve Best) [1047779] +- [kernel] mutex: Do not unnecessarily deal with waiters (Larry Woodman) [1031475] +- [ethernet] tg3: Update version to 3.136 (Ivan Vecera) [1048557] +- [ethernet] tg3: Poll cpmu link state on APE + ASF enabled devices (Ivan Vecera) [1048557] +- [ethernet] tg3: Set the MAC clock to the fastest speed during boot code load (Ivan Vecera) [1048557] +- [ethernet] tg3: Add unicast filtering support (Ivan Vecera) [1048557] +- [ethernet] tg3: Refactor __tg3_set_mac_addr() (Ivan Vecera) [1048557] +- [ethernet] tg3: Expand 4g_overflow_test workaround to skb fragments of any size (Ivan Vecera) [1048557] +- [ethernet] tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0 (Ivan Vecera) [1048557] +- [ethernet] tg3: Update version to 3.135 (Ivan Vecera) [1048557] +- [ethernet] tg3: Expand multicast drop counter miscounting fix to 5762 (Ivan Vecera) [1048557] +- [ethernet] tg3: Fix bit definition for the nvram Auto Power Down setting (Ivan Vecera) [1048557] +- [ethernet] tg3: Add flag to disable 1G Half Duplex advertisement (Ivan Vecera) [1048557] +- [ethernet] tg3: Don't add rxbds_empty to rx_over_errors (Ivan Vecera) [1048557] +- [ethernet] tg3: Give up chip reset and carrier loss handling if PCI device is not present (Ivan Vecera) [1048557] +- [ethernet] tg3: Validate hwtstamp_config completely before applying it (Ivan Vecera) [1048557] +- [ethernet] tg3: avoid double-freeing of rx data memory (Ivan Vecera) [1048557] +- [ethernet] bnx2x: fix DMA unmapping of TSO split BDs (Michal Schmidt) [1043794] +- [ethernet] bnx2x: fix VLAN configuration for VFs (Michal Schmidt) [1038666] +- [ethernet] bnx2x: fix AFEX memory overflow (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Clean before update RSS arrives (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Correct number of MSI-X vectors for VFs (Michal Schmidt) [1038666] +- [ethernet] bnx2x: limit number of interrupt vectors for 57711 (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix KR2 work-around detection of BCM8073 (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix incorrect link-up report (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix Duplex setting for 54618se (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix passive DAC cable detection (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix 578xx-KR 1G link (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Fix build with SRIOV disabled (Michal Schmidt) [1038666] +- [ethernet] bnx2x: add VF Multicast filters support (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Add num of VFs to Management statistics (Michal Schmidt) [1038666] +- [ethernet] bnx2x: no error when RSS configuration fails (Michal Schmidt) [1038666] +- [ethernet] bnx2x: add Big-Endian ethtool comment (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Add AER support (missing bits) (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Add support for Multi-Function UNDI (Michal Schmidt) [1038666] +- [ethernet] bnx2x: downgrade "valid ME register value" message level (Michal Schmidt) [1038666] +- [ethernet] bnx2x: cleanup skb_set_hash (Michal Schmidt) [1038666] +- [ethernet] bnx2x: calls skb_set_hash (Michal Schmidt) [1038666] +- [ethernet] bnx2x: avoid null pointer dereference when enabling SR-IOV (Michal Schmidt) [1038666] +- [ethernet] bnx2x: add TSO support for SIT tunnels (Michal Schmidt) [1038666] +- [ethernet] bnx2x: add TSO support for IPIP (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Prevent "timeout waiting for state X" (Michal Schmidt) [1038666] +- [ethernet] bnx2x: prevent CFC attention (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Prevent panic during DMAE timeout (Michal Schmidt) [1038666] +- [ethernet] bnx2x: Clean the sp rtnl task upon unload (Michal Schmidt) [1038666] +- [ethernet] bnx2x: replace dma_set_mask()+dma_set_coherent_mask() with new helper (Michal Schmidt) [1038666] +- [misc] list: introduce list_next_entry() and list_prev_entry() (Michal Schmidt) [1038666] +- [virt] kvm: fix apic_base enable check (Marcelo Tosatti) [1053143] +- [virt] kvm: fix x86 emulation of "movzbl bpl, eax" (Marcelo Tosatti) [1053143] +- [virt] kvm: limit PIT timer frequency (Marcelo Tosatti) [1053143] +- [virt] kvm: fix tsc catchup issue with tsc scaling (Marcelo Tosatti) [1053143] +- [virt] kvm: handle invalid root_hpa everywhere (Marcelo Tosatti) [1053143] +- [virt] kvm/mmu: handle invalid root_hpa at __direct_map (Marcelo Tosatti) [1053143] +- [virt] kvm/vmx: fix use after free of vmx->loaded_vmcs (Marcelo Tosatti) [1053143] +- [virt] kvm: Fix APIC map calculation after re-enabling (Marcelo Tosatti) [1053143] +- [virt] kvm: emulate SAHF instruction (Marcelo Tosatti) [1053143] +- [virt] flags: Rename X86_EFLAGS_BIT1 to X86_EFLAGS_FIXED (Marcelo Tosatti) [1053143] +- [virt] kvm: Mapping IOMMU pages after updating memslot (Marcelo Tosatti) [1053143] +- [fs] aio: checking for NULL instead of IS_ERR (Motohiro Kosaki) [995323] + +* Fri Jan 17 2014 Jarod Wilson [3.10.0-74.el7] +- [net] bridge: Fix memory leak when deleting bridge with vlan filtering enabled (Vlad Yasevich) [1031068] +- [net] bridge: Call vlan_vid_del for all vids at nbp_vlan_flush (Vlad Yasevich) [1031068] +- [net] bridge: Use vlan_vid_[add/del] instead of direct ndo_vlan_rx_[add/kill]_vid calls (Vlad Yasevich) [1031068] +- [net] ipv6: add link-local, sit and loopback address with INFINITY_LIFE_TIME (Jiri Pirko) [1054095] +- [net] ipv6: don't install anycast address for /128 addresses on routers (Jiri Pirko) [1054095] +- [net] ipv6: addrconf: fix preferred lifetime state-changing behavior while valid_lft is infinity (Jiri Pirko) [1054095] +- [net] ipv4: processing ancillary IP_TOS or IP_TTL (Francesco Fusco) [1054160] +- [net] ipv4: IP_TOS and IP_TTL can be specified as ancillary data (Francesco Fusco) [1054160] +- [net] netfilter: synproxy: correct wscale option passing (Jesper Brouer) [1054076] +- [net] netfilter: synproxy: send mss option to backend (Jesper Brouer) [1054076] +- [net] ipv6: addrconf: don't cleanup prefix route for IFA_F_NOPREFIXROUTE (Jiri Pirko) [1052884] +- [net] ipv6: addrconf: add IFA_F_NOPREFIXROUTE flag to suppress creation of IP6 routes (Jiri Pirko) [1052884] +- [net] ipv6: addrconf spelling fixes (Jiri Pirko) [1052884] +- [net] ipv6: unneccessary to get address prefix in addrconf_get_prefix_route (Jiri Pirko) [1052884] +- [net] bridge: apply multicast snooping to IPv6 link-local, too (Francesco Fusco) [1051501] +- [net] bridge: prevent flooding IPv6 packets that do not have a listener (Francesco Fusco) [1051501] +- [net] ipv6: don't call fib6_run_gc() until routing is ready (Florian Westphal) [1052111] +- [net] ipv6: always set the new created dst's from in ip6_rt_copy (Neil Horman) [1050828] +- [net] vxlan: Mark vxlan_dev flags with VXLAN_F_IPV6 properly (Thomas Graf) [1049141] +- [net] netfilter: RHEL7 kABI prepare struct netns_ct (Jesper Brouer) [1030994] +- [net] reorder struct netns_ct for better cache-line usage (Jesper Brouer) [1030994] +- [net] ipv6: release dst properly in ipip6_tunnel_xmit (Michal Schmidt) [1038708] +- [net] ipv6: sit: update mtu check to take care of gso packets (Michal Schmidt) [1038708] +- [net] ipv6: sit: add GSO/TSO support (Michal Schmidt) [1038708] +- [net] ipv6: gso: make ipv6_gso_segment() stackable (Michal Schmidt) [1038708] +- [net] ipv6: wire up skb->encapsulation (Michal Schmidt) [1038708] +- [net] ipip: add GSO/TSO support (Michal Schmidt) [1038708] +- [net] inet: fix a UFO regression (Michal Schmidt) [1038708] +- [net] inet: restore gso for vxlan (Michal Schmidt) [1038708] +- [net] ipv4: gso: make inet_gso_segment() stackable (Michal Schmidt) [1038708] +- [net] ipv4: gso: send_check() & segment() cleanups (Michal Schmidt) [1038708] +- [net] generalize skb_segment() (Michal Schmidt) [1038708] +- [net] ipv4: generalize gre_handle_offloads (Michal Schmidt) [1038708] + +* Thu Jan 16 2014 Jarod Wilson [3.10.0-73.el7] +- [kernel] audit: audit_log_start running on auditd should not stop (Richard Guy Briggs) [1019895] +- [kernel] audit: drop audit_cmd_lock in AUDIT_USER family of cases (Richard Guy Briggs) [1019895] +- [security] smack: call WARN_ONCE() instead of calling audit_log_start() (Richard Guy Briggs) [1019895] +- [security] selinux: call WARN_ONCE() instead of calling audit_log_start() (Richard Guy Briggs) [1019895] +- [virt] vfio: Convert control interface to misc driver (Alex Williamson) [1044595] +- [virt] vfio: Reserve minor for VFIO (Alex Williamson) [1044595] +- [ethernet] qlcnic: Update version to 5.3.48.1 (Chad Dupuis) [1048773] +- [ethernet] qlcnic: Fix bug in Tx completion path (Chad Dupuis) [1048773] +- [ethernet] qlcnic: Fix usage of netif_tx_{wake, stop} api during link change (Chad Dupuis) [1048773] +- [ethernet] qlcnic: Fix system hang while running traffic and bringing interface down (Chad Dupuis) [1048773] +- [virt] hyperv/netvsc: don't flush peers notifying work during setting mtu (Jason Wang) [1040785 983434] +- [virt] hyperv: Fix race between probe and open calls (Jason Wang) [983434] +- [s390] kvm: mark as Tech Preview (Hendrik Brueckner) [1049469] +- [x86] irq: Fix do_IRQ() interrupt warning for cpu hotplug retriggered irqs (Prarit Bhargava) [1052179] +- [kernel] audit: log on errors from filter user rules (Richard Guy Briggs) [1034446] +- [x86] uv: Add GRU distributed mode mappings (George Beshers) [1032365] +- [iommu] dmar: Modify warn_invalid_dmar() message to do a less loud warning (Prarit Bhargava) [968249] +- [dma] ioat: Modify ioat3_dca_init() message to do a less loud warning (Prarit Bhargava) [968235] + +* Wed Jan 15 2014 Jarod Wilson [3.10.0-72.el7] +- [ethernet] sfc: fix sparse non static symbol warning (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Fix RX drop filters for EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add PTP counters to ethtool stats (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Changed the statistic name emerg_{fetch, wait} to hlb_{fetch, wait} (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: remove unused 'enum efx_rx_alloc_method' (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: remove unused 'refcnt' from efx_rx_page_state (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Implement efx_nic_type::filter_clear_rx operation for EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Allow filter removal only with exactly matching priority (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Don't refer to 'stack' in filter implementation (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Change priority and flags for automatic MAC filters (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Change efx_nic_type::rx_push_indir_table to push hash key as well (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add more information to many warnings using WARN() and netdev_WARN() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Remove unnecessary condition for processing the TX timestamp queue (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Don't clear timestamps in efx_ptp_rx() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Enable PTP clock and timestamping for all functions on EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Associate primary and secondary functions of controller (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Store VPD serial number at probe time (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add RX packet timestamping for EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Copy RX prefix into skb head area in efx_rx_mk_skb() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: split setup of hardware timestamping into NIC-type operation (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add support for SFC9100 timestamp format (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Tidy up PTP synchronization code (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: PTP - tidy up unused/useless variables (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Remove kernel-doc for efx_ptp_data fields not present in this version (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Initialise efx_ptp_data::phc_clock_info from a static template (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Do not use MAC address as clock name (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Store flags from MC_CMD_DRV_ATTACH for later use (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Remove dependency of PTP on having a dedicated channel (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Split PTP multicast filter insertion/removal out of efx_ptp_{start, stop}() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Return EBUSY for filter insertion on EF10, matching Falcon/Siena (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Expose NVRAM_PARTITION_TYPE_LICENSE on EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Fold efx_flush_all() into efx_stop_port() and update comments (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Map MCDI error MC_CMD_ERR_ENOTSUP to Linux EOPNOTSUPP (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Log all unexpected MCDI errors (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add new sensor names (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Revise sensor names to be more understandable and consistent (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Report units in sensor warnings (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Correct RX dropped count for drops while interface is down (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Make initial fill of RX descriptors synchronous (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Tighten the check for RX merged completion events (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add MC BISTs to ethtool offline self test on EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Update MCDI protocol definitions (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Demote "MC Scheduler error" messages (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Poll for MCDI completion once before timeout occurs (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Refactor efx_mcdi_poll() by introducing efx_mcdi_poll_once() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: RX buffer allocation takes prefix size into account in IP header alignment (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Maintain current frequency adjustment when applying a time offset (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Stop/re-start PTP when stopping/starting the datapath (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Rate-limit log message for PTP packets without a matching timestamp event (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc/ptp: Moderate log message on event queue overflow (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add length checks to efx_xmit_with_hwtstamp() and efx_ptp_is_ptp_tx() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: remove unnecessary pci_set_drvdata() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Implement the SIOCGHWTSTAMP ioctl (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: replace dma_set_mask()+dma_set_coherent_mask() with new helper (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Fix DMA unmapping issue with firmware assisted TSO (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Only bind to EF10 functions with the LinkCtrl and Trusted flags (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add PM and RXDP drop counters to ethtool stats (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add definitions for new stats counters and capability flag (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Refactor EF10 stat mask code to allow for more conditional stats (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Fix internal indices of ethtool stats for EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add rmb() between reading stats and generation count to ensure consistency (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Increase MCDI status timeout to 250ms (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Wait for MC reboot to complete before scheduling driver reset (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Remove extern from function prototypes (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Support ARFS for IPv6 flows (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Use TX PIO for sufficiently small packets (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Introduce inline functions to simplify TX insertion (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Separate out queue-empty check from efx_nic_may_push_tx_desc() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Allocate and link PIO buffers; map them with write-combining (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Implement firmware-assisted TSO for EF10 (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Fold tso_get_head_fragment() into tso_start() (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Add EF10 registers to register dump (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: efx_ef10_filter_update_rx_scatter() can be static (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: efx_ethtool_get_ts_info() can be static (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Reinitialise and re-validate datapath caps after MC reboot (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Clean up validation of datapath capabilities (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Reset derived rx_bad_bytes statistic when EF10 MC is rebooted (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Disable PTP on EF10 until we're ready to handle inline RX timestamps (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Minimal support for 40G link speed (Nikolay Aleksandrov) [1028038] +- [net] net_tstamp: Add SIOCGHWTSTAMP ioctl to match SIOCSHWTSTAMP (Nikolay Aleksandrov) [1028038] +- [net] socket: Merge multiple implementations of ifreq::ifr_data conversion (Nikolay Aleksandrov) [1028038] +- [net] socket: Fix minor information leak in siocdevprivate_ioctl() (Nikolay Aleksandrov) [1028038] +- [net] net_tstamp: Improve kernel-doc for struct hwtstamp_config (Nikolay Aleksandrov) [1028038] +- [ethernet] sfc: Convert dma_alloc_coherent(...__GFP_ZERO) to dma_zalloc_coherent (Nikolay Aleksandrov) [1028038] +- [virt] virtio-net: fix refill races during restore (Jason Wang) [1040802] +- [virt] virtio: delete napi structures from netdev before releasing memory (Jason Wang) [1040802] +- [virt] virtio-net: make all RX paths handle errors consistently (Jason Wang) [1032457] +- [virt] virtio_net: fix error handling for mergeable buffers (Jason Wang) [1032457] +- [firmware] efi-pstore: Make efi-pstore return a unique id (Seiji Aguchi) [1039150] +- [firmware] efivars, efi-pstore: Hold off deletion of sysfs entry until the scan is completed (Seiji Aguchi) [1039145] +- [firmware] efi-pstore: Cocci spatch "memdup.spatch" (Seiji Aguchi) [1039145] +- [virt] kvm/svm: nested virt support off by default (Marcelo Tosatti) [1034974] +- [x86] uv: Fix NULL pointer dereference in uv_flush_tlb_others() (George Beshers) [1049559] +- [fs] kill anon_inode_getfile_private() (Motohiro Kosaki) [995323] +- [fs] rework aio migrate pages to use aio fs (Motohiro Kosaki) [995323] +- [fs] take anon inode allocation to libfs.c (Motohiro Kosaki) [995323] +- [fs] libfs: get exports to definitions of objects being exported (Motohiro Kosaki) [995323] +- [fs] aio: fix use-after-free in aio_migratepage (Motohiro Kosaki) [995323] +- [fs] aio: remove unnecessary debugging from aio_free_ring() (Motohiro Kosaki) [995323] +- [fs] aio: fix race in ring buffer page lookup introduced by page migration support (Motohiro Kosaki) [995323] +- [fs] aio: fix build when migration is disabled (Motohiro Kosaki) [995323] +- [fs] aio: Add support to aio ring pages migration (Motohiro Kosaki) [995323] +- [fs] anon_inode: Introduce a new lib function anon_inode_getfile_private() (Motohiro Kosaki) [995323] + +* Tue Jan 14 2014 Jarod Wilson [3.10.0-71.el7] +- [md] dm-cache: add block sizes and total cache blocks to status output (Mike Snitzer) [1049591] +- [md] dm-btree: add dm_btree_find_lowest_key (Mike Snitzer) [1049591] +- [md] dm-space-map-metadata: fix extending the space map (Mike Snitzer) [1049591] +- [md] dm-space-map-common: make sure new space is used during extend (Mike Snitzer) [1049591] +- [md] dm: wait until embedded kobject is released before destroying a device (Mike Snitzer) [1049591] +- [md] dm: remove pointless kobject comparison in dm_get_from_kobject (Mike Snitzer) [1049591] +- [md] dm-snapshot: call destroy_work_on_stack() to pair with INIT_WORK_ONSTACK() (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: introduce three promotion threshold tunables (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: use list_del_init instead of list_del + INIT_LIST_HEAD (Mike Snitzer) [1049591] +- [md] dm-thin: fix set_pool_mode exposed pool operation races (Mike Snitzer) [1049591] +- [md] dm-thin: eliminate the no_free_space flag (Mike Snitzer) [1049591] +- [md] dm-thin: add error_if_no_space feature (Mike Snitzer) [1049591] +- [md] dm-thin: requeue bios to DM core if no_free_space and in read-only mode (Mike Snitzer) [1049591] +- [md] dm-thin: cleanup and improve no space handling (Mike Snitzer) [1049591] +- [md] dm-thin: log info when growing the data or metadata device (Mike Snitzer) [1049591] +- [md] dm-thin: handle metadata failures more consistently (Mike Snitzer) [1049591] +- [md] dm-thin: factor out check_low_water_mark and use bools (Mike Snitzer) [1049591] +- [md] dm-thin: add mappings to end of prepared_* lists (Mike Snitzer) [1049591] +- [md] dm-thin: return error from alloc_data_block if pool is not in write mode (Mike Snitzer) [1049591] +- [md] dm-thin: use bool rather than unsigned for flags in structures (Mike Snitzer) [1049591] +- [md] dm-persistent-data: cleanup dm-thin specific references in text (Mike Snitzer) [1049591] +- [md] dm-space-map-metadata: limit errors in sm_metadata_new_block (Mike Snitzer) [1049591] +- [md] dm-delay: use per-bio data instead of a mempool and slab cache (Mike Snitzer) [1049591] +- [md] dm-table: remove unused buggy code that extends the targets array (Mike Snitzer) [1049591] +- [md] dm-thin: fix discard support to a previously shared block (Mike Snitzer) [1049591] +- [md] dm-thin: initialize dm_thin_new_mapping returned by get_next_mapping (Mike Snitzer) [1049591] +- [md] dm-array: fix a reference counting bug in shadow_ablock (Mike Snitzer) [1049591] +- [md] dm-space-map: disallow decrementing a reference count below zero (Mike Snitzer) [1049591] +- [md] dm-stats: initialize read-only module parameter (Mike Snitzer) [1049591] +- [md] dm-bufio: initialize read-only module parameters (Mike Snitzer) [1049591] +- [md] dm-cache: actually resize cache (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: fix promotions to occur as expected (Mike Snitzer) [1049591] +- [md] dm-thin: allow pool in read-only mode to transition to read-write mode (Mike Snitzer) [1049591] +- [md] dm-thin: re-establish read-only state when switching to fail mode (Mike Snitzer) [1049591] +- [md] dm-thin: always fallback the pool mode if commit fails (Mike Snitzer) [1049591] +- [md] dm-thin: switch to read-only mode if metadata space is exhausted (Mike Snitzer) [1049591] +- [md] dm-thin: switch to read only mode if a mapping insert fails (Mike Snitzer) [1049591] +- [md] dm-space-map-metadata: return on failure in sm_metadata_new_block (Mike Snitzer) [1049591] +- [md] dm-table: fail dm_table_create on dm_round_up overflow (Mike Snitzer) [1049591] +- [md] dm-snapshot: avoid snapshot space leak on crash (Mike Snitzer) [1049591] +- [md] dm-delay: fix a possible deadlock due to shared workqueue (Mike Snitzer) [1049591] +- [md] dm-cache: resolve small nits and improve Documentation (Mike Snitzer) [1049591] +- [md] dm-cache: add cache block invalidation support (Mike Snitzer) [1049591] +- [md] dm-cache: add remove_cblock method to policy interface (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: reduce memory requirements (Mike Snitzer) [1049591] +- [md] dm-cache-metadata: check the metadata version when reading the superblock (Mike Snitzer) [1049591] +- [md] dm-cache: add passthrough mode (Mike Snitzer) [1049591] +- [md] dm-cache: cache shrinking support (Mike Snitzer) [1049591] +- [md] dm-cache: promotion optimisation for writes (Mike Snitzer) [1049591] +- [md] dm-cache: be much more aggressive about promoting writes to discarded blocks (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: implement writeback_work() and mq_{set, clear}_dirty() (Mike Snitzer) [1049591] +- [md] dm-cache: optimize commit_if_needed (Mike Snitzer) [1049591] +- [md] dm-space-map-disk: optimise sm_disk_dec_block (Mike Snitzer) [1049591] +- [md] dm: fix Kconfig menu indentation (Mike Snitzer) [1049591] +- [md] dm: allow remove to be deferred (Mike Snitzer) [1049591] +- [md] dm-table: print error on preresume failure (Mike Snitzer) [1049591] +- [md] dm-crypt: add TCW IV mode for old CBC TCRYPT containers (Mike Snitzer) [1049591] +- [md] dm-crypt: properly handle extra key string in initialization (Mike Snitzer) [1049591] +- [md] dm-cache: log error message if dm_kcopyd_copy() fails (Mike Snitzer) [1049591] +- [md] dm-cache: use cell_defer() boolean argument consistently (Mike Snitzer) [1049591] +- [md] dm-cache: return -EINVAL if the user specifies unknown cache policy (Mike Snitzer) [1049591] +- [md] dm-cache-metadata: return bool from __superblock_all_zeroes (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: a few small fixes (Mike Snitzer) [1049591] +- [md] dm-cache-policy: remove return from void policy_remove_mapping (Mike Snitzer) [1049591] +- [md] dm-cache: improve efficiency of quiescing flag management (Mike Snitzer) [1049591] +- [md] dm-cache: fix a race condition between queuing new migrations and quiescing for a shutdown (Mike Snitzer) [1049591] +- [md] dm-cache: io destined for the cache device can now serve as tick bios (Mike Snitzer) [1049591] +- [md] dm-cache-policy-mq: protect residency method with existing mutex (Mike Snitzer) [1049591] +- [md] dm-array: fix bug in growing array (Mike Snitzer) [1049591] +- [md] dm-mpath: requeue I/O during pg_init (Mike Snitzer) [1049591] +- [md] dm-mpath: fix race condition between multipath_dtr and pg_init_done (Mike Snitzer) [1049591] +- [md] dm: allocate buffer for messages with small number of arguments using GFP_NOIO (Mike Snitzer) [1049591] +- [ethernet] be2net: fix max_evt_qs calculation for BE3 in SR-IOV config (Ivan Vecera) [1049512] +- [ethernet] be2net: increase the timeout value for loopback-test FW cmd (Ivan Vecera) [1049512] +- [ethernet] be2net: disable RSS when number of RXQs is reduced to 1 via set-channels (Ivan Vecera) [1049512] +- [ethernet] be2net: slight optimization of addr compare (Ivan Vecera) [1049512] +- [ethernet] be2net: calls skb_set_hash (Ivan Vecera) [1049512] +- [net] Add function to set the rxhash (Ivan Vecera) [1049512] +- [ethernet] be2net: Free/delete pmacs (in be_clear()) only if they exist (Ivan Vecera) [1049512] +- [ethernet] be2net: Fix Lancer error recovery to distinguish FW download (Ivan Vecera) [1049512] +- [ethernet] be2net: Avoid programming permenant MAC by BE3-R VFs (Ivan Vecera) [1049512] +- [ethernet] be2net: set coalesce-wm in CQ_CREATE_V2 cmd (Ivan Vecera) [1049512] +- [ethernet] be2net: Disabling and enabling interrupts in suspend and resume (Ivan Vecera) [1049512] +- [ethernet] be2net: Delete secondary unicast MAC addresses during be_close (Ivan Vecera) [1049512] +- [ethernet] be2net: Fix unconditional enabling of Rx interface options (Ivan Vecera) [1049512] +- [ethernet] be2net: replace dma_set_mask()+dma_set_coherent_mask() with new helper (Ivan Vecera) [1049512] + +* Tue Jan 14 2014 Jarod Wilson [3.10.0-70.el7] +- [scsi] qla4xxx: v5.04.00.02.07.00-k0 (Chad Dupuis) [948116] +- [scsi] qla4xxx: Add support for additional network parameters settings (Chad Dupuis) [1006152] +- [scsi] qla4xxx: v5.04.00.01.07.00-k0 (Chad Dupuis) [1006152] +- [scsi] qla4xxx: Add support to get CHAP details for flash target session (Chad Dupuis) [1006152] +- [scsi] qla4xxx: Add support to set CHAP entries (Chad Dupuis) [1006152] +- [scsi] qla4xxx: Use offset based on adapter type to set CHAP entry in flash (Chad Dupuis) [1006152] +- [scsi] iscsi_transport: Additional parameters for network settings (Chad Dupuis) [948116] +- [scsi] iscsi_transport: Remove net param enum values (Chad Dupuis) [948116] +- [scsi] scsi_transport_iscsi: Add support to set CHAP entries (Chad Dupuis) [1006152] +- [scsi] Update documentation for scsi eh patchset (Ewan Milne) [987784] +- [scsi] Set the minimum valid value of 'eh_deadline' as 0 (Ewan Milne) [987784] +- [scsi] Unlock accesses to eh_deadline (Ewan Milne) [987784] +- [scsi] improved eh timeout handler (Ewan Milne) [987784] +- [scsi] Fix erratic device offline during EH (Ewan Milne) [987784] +- [scsi] scsi_error: Escalate to LUN reset if abort fails (Ewan Milne) [987784] +- [scsi] Adjust eh_deadline changes to match final upstream version (Ewan Milne) [987784] +- [scsi] Disable WRITE SAME for RAID and virtual host adapter drivers (Ewan Milne) [1010379] +- [scsi] pm80xx: Removing redundant code snippets (Rich Bono) [1044113] +- [scsi] pm80xx: Tasklets synchronization fix (Rich Bono) [1044113] +- [scsi] pm8001: clean up unnecessary MSI/MSI-X capability find (Rich Bono) [1044113] +- [scsi] pm8001: use pdev->pm_cap instead of pci_find_capability(.., PCI_CAP_ID_PM) (Rich Bono) [1044113] +- [scsi] pm80xx: Module author addition (Rich Bono) [1044113] +- [scsi] pm80xx: Resetting the phy state (Rich Bono) [1044113] +- [scsi] pm80xx: Fix for direct attached device (Rich Bono) [1044113] +- [net] cnic: Add a signature to indicate valid doorbell offset (Maurizio Lombardi) [1051181] +- [scsi] bfa: Driver version upgrade to 3.2.23.0 (Vijay Guvva) [1032723] +- [scsi] bfa: Fix smatch warnings (Vijay Guvva) [1032723] +- [scsi] bfa: change FC_ELS_TOV to 20sec (Vijay Guvva) [1032723] +- [scsi] bfa: Observed auto D-port mode instead of manual (Vijay Guvva) [1032723] +- [scsi] bfa: Fix for bcu or hcm faa query hang (Vijay Guvva) [1032723] +- [scsi] bfa: LUN discovery issue in direct attach mode (Vijay Guvva) [1032723] +- [scsi] bfa: Register port with SCSI even on port init failure (Vijay Guvva) [1032723] +- [scsi] bfa: Firmware patch simplification (Vijay Guvva) [1032723] +- [ethernet] bna: Fix build due to missing use of dma_unmap_len_set() (Ivan Vecera) [1030679] +- [ethernet] bna: Update the Driver Version to 3.2.23.0 (Ivan Vecera) [1030679] +- [ethernet] bna: Firmware Patch Simplification (Ivan Vecera) [1030679] +- [ethernet] bna: Embed SKB Length in TX Vector (Ivan Vecera) [1030679] +- [ethernet] bna: Handle the TX Setup Failures (Ivan Vecera) [1030679] +- [ethernet] bna: Add NULL Check Before Dereferencing TCB (Ivan Vecera) [1030679] +- [ethernet] bna: CQ Read Fix (Ivan Vecera) [1030679] +- [ethernet] bna: RX Processing and Config Changes (Ivan Vecera) [1030679] +- [ethernet] bna: Enable Multi Buffer RX (Ivan Vecera) [1030679] +- [ethernet] bna: RX Filter Enhancements (Ivan Vecera) [1030679] +- [ethernet] bna: Fix Filter Add Del (Ivan Vecera) [1030679] +- [ethernet] bna: Set Get IOC fw State (Ivan Vecera) [1030679] +- [ethernet] bna: Add software timestamping support (Ivan Vecera) [1030679] +- [ethernet] bna: make local variable static (Ivan Vecera) [1030679] +- [ethernet] bna: remove unnecessary pci_set_drvdata() (Ivan Vecera) [1030679] +- [ethernet] bna: remove unnecessary pci_set_drvdata() (Ivan Vecera) [1030679] +- [ethernet] bna: Remove extern from function prototypes (Ivan Vecera) [1030679] +- [ethernet] bna: fix 32-bit DMA mask handling (Ivan Vecera) [1030679] +- [kernel] dma-api: provide a helper to set both DMA and coherent DMA masks (Ivan Vecera) [1030679] + +* Mon Jan 13 2014 Jarod Wilson [3.10.0-69.el7] +- [firmware] efi: generalize efi_get_memory_map() (George Beshers) [973417] +- [firmware] efi: Rename __get_map() to efi_get_memory_map() (George Beshers) [973417] +- [x86] EFI stub support for large memory maps (George Beshers) [973417] +- [x86] efi: Allow efi_free() to be called with size of 0 (George Beshers) [973417] +- [x86] efi: use efi_get_memory_map() to get final map for x86 (George Beshers) [973417] +- [x86] efi: Rename memory allocation/free functions (George Beshers) [973417] +- [x86] efi: Add system table pointer argument to shared functions (George Beshers) [973417] +- [x86] efi: Move common EFI stub code from x86 arch code to common location (George Beshers) [973417] +- [x86] efi: Add proper definitions for some EFI function pointers (George Beshers) [973417] +- [x86] efi: correct call to free_pages (George Beshers) [973417] +- [ethernet] i40e: correctly setup ARQ descriptors (Stefan Assmann) [1011561] +- [ethernet] i40e: remove redundant AQ enable (Stefan Assmann) [1011561] +- [ethernet] i40e: Enable/Disable PF switch LB on SR-IOV configure changes (Stefan Assmann) [1011561] +- [ethernet] i40e: whitespace paren and comment tweaks (Stefan Assmann) [1011561] +- [ethernet] i40e: rework shadow ram read functions (Stefan Assmann) [1011561] +- [ethernet] i40e: check MAC type before any REG access (Stefan Assmann) [1011561] +- [ethernet] i40e: move PF ID init from PF reset to SC init (Stefan Assmann) [1011561] +- [ethernet] i40e: Reduce range of interrupt reg in reg test (Stefan Assmann) [1011561] +- [ethernet] i40e: update firmware api to 1.1 (Stefan Assmann) [1011561] +- [ethernet] i40e: Add code to wait for FW to complete in reset path (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version (Stefan Assmann) [1011561] +- [ethernet] i40e: Allow VF to set already assigned MAC address (Stefan Assmann) [1011561] +- [ethernet] i40e: Stop accepting any VLAN tag on VLAN 0 filter set (Stefan Assmann) [1011561] +- [ethernet] i40e: Do not enable broadcast promiscuous by default (Stefan Assmann) [1011561] +- [ethernet] i40e: Expose AQ debugfs hooks (Stefan Assmann) [1011561] +- [ethernet] i40e: Do not allow AQ calls from ndo-ops (Stefan Assmann) [1011561] +- [ethernet] i40e: check asq alive before notify (Stefan Assmann) [1011561] +- [ethernet] i40e: Admin queue shutdown fixes (Stefan Assmann) [1011561] +- [ethernet] i40e: Hide the Port VLAN VLAN ID (Stefan Assmann) [1011561] +- [ethernet] i40e: use correct struct for get and update vsi params (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix VF driver MAC address configuration (Stefan Assmann) [1011561] +- [ethernet] i40e: support VFs on PFs other than 0 (Stefan Assmann) [1011561] +- [ethernet] i40e: acknowledge VFLR when disabling SR-IOV (Stefan Assmann) [1011561] +- [ethernet] i40e: don't allocate zero size (Stefan Assmann) [1011561] +- [ethernet] i40e: use struct assign instead of memcpy (Stefan Assmann) [1011561] +- [ethernet] i40e: Do not enable default port on the VEB (Stefan Assmann) [1011561] +- [ethernet] i40e: avoid unnecessary register read (Stefan Assmann) [1011561] +- [ethernet] i40e: fix whitespace (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix SR-IOV VF port VLAN (Stefan Assmann) [1011561] +- [ethernet] i40e: Record dma buffer info for dummy packets (Stefan Assmann) [1011561] +- [ethernet] i40e: remove un-necessary io-write (Stefan Assmann) [1011561] +- [ethernet] i40e: Remove unnecessary prototypes (Stefan Assmann) [1011561] +- [ethernet] i40e: I40E_FLAG_MQ_ENABLED is not used (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix ring allocation (Stefan Assmann) [1011561] +- [ethernet] i40e: catch unset q_vector (Stefan Assmann) [1011561] +- [ethernet] i40e: keep allocated memory in structs (Stefan Assmann) [1011561] +- [ethernet] i40e: fix error handling when alloc of vsi array fails (Stefan Assmann) [1011561] +- [ethernet] i40e: reinit buffer size each time (Stefan Assmann) [1011561] +- [ethernet] i40e: use functions to enable and disable icr 0 (Stefan Assmann) [1011561] +- [ethernet] i40e: add header file flag _I40E_TXRX_H_ (Stefan Assmann) [1011561] +- [ethernet] i40e: guard against vf message races (Stefan Assmann) [1011561] +- [ethernet] i40e: fix constant cast issues (Stefan Assmann) [1011561] +- [ethernet] i40e: Change the ethtool NVM read method to use AQ (Stefan Assmann) [1011561] +- [ethernet] i40e: fix mac address checking (Stefan Assmann) [1011561] +- [ethernet] i40e: Dump the whole NVM, not half (Stefan Assmann) [1011561] +- [ethernet] i40e: report VF MAC addresses correctly (Stefan Assmann) [1011561] +- [ethernet] i40e: update led set args (Stefan Assmann) [1011561] +- [ethernet] i40e: make a define from a large constant (Stefan Assmann) [1011561] +- [ethernet] i40e: be more informative (Stefan Assmann) [1011561] +- [ethernet] i40e: fix error return (Stefan Assmann) [1011561] +- [ethernet] i40e: remove chatty log messages (Stefan Assmann) [1011561] +- [ethernet] i40e: remove redundant code (Stefan Assmann) [1011561] +- [ethernet] i40e: refactor VF reset flow (Stefan Assmann) [1011561] +- [ethernet] i40e: move i40e_reset_vf (Stefan Assmann) [1011561] +- [ethernet] i40e: Rx checksum offload for VXLAN (Stefan Assmann) [1011561] +- [ethernet] i40e: Implementation of VXLAN ndo's (Stefan Assmann) [1011561] +- [ethernet] i40e: fix curly brace use and return type (Stefan Assmann) [1011561] +- [ethernet] i40e: add wake-on-lan support (Stefan Assmann) [1011561] +- [ethernet] i40e: Populate and check pci bus speed and width (Stefan Assmann) [1011561] +- [uapi] pci_regs: Add PCI bus link speed and width defines (Stefan Assmann) [1011561] +- [ethernet] i40e: Suppress HMC error to Interrupt message level (Stefan Assmann) [1011561] +- [ethernet] i40e: using for_each_set_bit to simplify the code (Stefan Assmann) [1011561] +- [ethernet] i40e: make functions static and remove dead code (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix off by one in i40e_dbg_command_write (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version number (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix wrong mask bits being used in misc interrupt (Stefan Assmann) [1011561] +- [ethernet] i40e: more print_hex_dump use (Stefan Assmann) [1011561] +- [ethernet] i40e: fix up scanf decoders (Stefan Assmann) [1011561] +- [ethernet] i40e: simplify error messages for dump descriptor (Stefan Assmann) [1011561] +- [ethernet] i40e: prevent null pointer exception in dump descriptor (Stefan Assmann) [1011561] +- [ethernet] i40e: Fix dump output from debugfs calls (Stefan Assmann) [1011561] +- [ethernet] i40e: Remove FCoE in i40e_virtchnl_pf.c code (Stefan Assmann) [1011561] +- [ethernet] i40e: support for suspend and resume (Stefan Assmann) [1011561] +- [ethernet] i40e: rtnl_lock in reset path fixes (Stefan Assmann) [1011561] +- [ethernet] i40e: Add basic support for get/set channels for RSS (Stefan Assmann) [1011561] +- [ethernet] i40e: function to reconfigure RSS queues and rebuild (Stefan Assmann) [1011561] +- [ethernet] i40e: reinit flow for the main VSI (Stefan Assmann) [1011561] +- [ethernet] i40e: use same number of queues as CPUs (Stefan Assmann) [1011561] +- [ethernet] i40e: trivial fixes (Stefan Assmann) [1011561] +- [ethernet] i40e: init flow control settings to disabled (Stefan Assmann) [1011561] +- [ethernet] i40e: Tell the stack about our actual number of queues (Stefan Assmann) [1011561] +- [ethernet] i40e: fix pf reset after offline test (Stefan Assmann) [1011561] +- [ethernet] i40e: fix up some of the ethtool connection reporting (Stefan Assmann) [1011561] +- [ethernet] i40e: fix null dereference (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version number (Stefan Assmann) [1011561] +- [ethernet] i40e: remove and fix confusing define name (Stefan Assmann) [1011561] +- [ethernet] i40e: complain about out-of-range descriptor request (Stefan Assmann) [1011561] +- [ethernet] i40e: loopback info and set loopback fix (Stefan Assmann) [1011561] +- [ethernet] i40e: restrict diag test messages (Stefan Assmann) [1011561] +- [ethernet] i40e: Add a new variable to track number of pf instances (Stefan Assmann) [1011561] +- [ethernet] i40e: add num_VFs message (Stefan Assmann) [1011561] +- [ethernet] i40e: refactor ethtool tests (Stefan Assmann) [1011561] +- [ethernet] i40e: clear test state bit after all ethtool tests (Stefan Assmann) [1011561] +- [ethernet] i40e: only set up the rings to be used (Stefan Assmann) [1011561] +- [ethernet] i40e: Enable all PCTYPEs except FCOE for RSS (Stefan Assmann) [1011561] +- [ethernet] i40e: refactor reset code (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version (Stefan Assmann) [1011561] +- [ethernet] i40e: whitespace (Stefan Assmann) [1011561] +- [ethernet] i40e: enable early hardware support (Stefan Assmann) [1011561] +- [ethernet] i40e: Add flag for L2 VEB filtering (Stefan Assmann) [1011561] +- [ethernet] i40e: get media type during link info (Stefan Assmann) [1011561] +- [ethernet] i40e: check multi-bit state correctly (Stefan Assmann) [1011561] +- [ethernet] i40e: separate TSYNVALID and TSYNINDX fields in Rx descriptor (Stefan Assmann) [1011561] +- [ethernet] i40e: sync header files with hardware (Stefan Assmann) [1011561] +- [ethernet] i40e: restrict diag test length (Stefan Assmann) [1011561] +- [ethernet] i40e: add support for triggering EMPR (Stefan Assmann) [1011561] +- [ethernet] i40e: add interrupt test (Stefan Assmann) [1011561] +- [ethernet] i40e: default debug mask setting (Stefan Assmann) [1011561] +- [ethernet] i40e: fix debugging messages (Stefan Assmann) [1011561] +- [ethernet] i40e: properly add VF MAC addresses (Stefan Assmann) [1011561] +- [ethernet] i40e: retry call on timeout (Stefan Assmann) [1011561] +- [ethernet] i40e: select reset counters correctly (Stefan Assmann) [1011561] +- [ethernet] i40e: allow one more vector for VFs (Stefan Assmann) [1011561] +- [ethernet] i40e: firmware version fields offsets update (Stefan Assmann) [1011561] +- [ethernet] i40e: simplify aq head-tail-len setups (Stefan Assmann) [1011561] +- [ethernet] i40e: clear AQ head and tail registers (Stefan Assmann) [1011561] +- [ethernet] i40e: register file updates (Stefan Assmann) [1011561] +- [ethernet] i40e: set pf_id based on device and function numbers (Stefan Assmann) [1011561] +- [ethernet] i40e: fix error return code in i40e_probe() (Stefan Assmann) [1011561] +- [ethernet] i40e: remove unused including (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version (Stefan Assmann) [1011561] +- [ethernet] i40e: use pf_id for pf function id in qtx_ctl (Stefan Assmann) [1011561] +- [ethernet] i40e: check vsi ptrs before dumping them (Stefan Assmann) [1011561] +- [ethernet] i40e: reorder block declarations in debugfs (Stefan Assmann) [1011561] +- [ethernet] i40e: tweaking icr0 handling for legacy irq (Stefan Assmann) [1011561] +- [ethernet] i40e: refactor fdir setup function (Stefan Assmann) [1011561] +- [ethernet] i40e: fix sign extension issue (Stefan Assmann) [1011561] +- [ethernet] i40e: fix use of untrusted scalar value warning (Stefan Assmann) [1011561] +- [ethernet] i40e: clamp debugfs nvm read command (Stefan Assmann) [1011561] +- [ethernet] i40e: debugfs fixups (Stefan Assmann) [1011561] +- [ethernet] i40e: fixup legacy interrupt handling (Stefan Assmann) [1011561] +- [ethernet] i40e: assign correct vector to VF (Stefan Assmann) [1011561] +- [ethernet] i40e: don't free nonexistent rings (Stefan Assmann) [1011561] +- [ethernet] i40e: do not flush after re-enabling interrupts (Stefan Assmann) [1011561] +- [ethernet] i40e: Bump version (Stefan Assmann) [1011561] +- [ethernet] i40e: Add support for 64 bit netstats (Stefan Assmann) [1011561] +- [ethernet] i40e: Move rings from pointer to array to array of pointers (Stefan Assmann) [1011561] +- [ethernet] i40e: Replace ring container array with linked list (Stefan Assmann) [1011561] +- [ethernet] i40e: Move q_vectors from pointer to array to array of pointers (Stefan Assmann) [1011561] +- [ethernet] i40e: Split bytes and packets from Rx/Tx stats (Stefan Assmann) [1011561] +- [ethernet] i40e: Add support for Tx byte queue limits (Stefan Assmann) [1011561] +- [ethernet] i40e: Drop dead code and flags from Tx hotpath (Stefan Assmann) [1011561] +- [ethernet] i40e: clean up Tx fast path (Stefan Assmann) [1011561] +- [ethernet] i40e: Do not directly increment Tx next_to_use (Stefan Assmann) [1011561] +- [ethernet] i40e: Cleanup Tx buffer info layout (Stefan Assmann) [1011561] +- [ethernet] i40e: Drop unused completed stat (Stefan Assmann) [1011561] +- [ethernet] i40e: Link code updates (Stefan Assmann) [1011561] +- [ethernet] i40e: clean up coccicheck reported errors (Stefan Assmann) [1011561] +- [ethernet] i40e: better return values (Stefan Assmann) [1011561] +- [ethernet] i40e: convert ret to aq_ret (Stefan Assmann) [1011561] +- [ethernet] i40e: small clean ups from review (Stefan Assmann) [1011561] +- [ethernet] i40e: use common failure flow (Stefan Assmann) [1011561] +- [net] sunrpc/rpc_pipe: fix cleanup of dummy gssd directory when notification fails (Jeff Layton) [1048105] +- [net] sunrpc: add an "info" file for the dummy gssd pipe (Jeff Layton) [1048105] +- [net] sunrpc/rpc_pipe: remove the clntXX dir if creating the pipe fails (Jeff Layton) [1048105] +- [fs] nfs: fix do_div() warning by instead using sector_div() (Steve Dickson) [769365] +- [misc] MAINTAINERS: Update contact information for Trond Myklebust (Steve Dickson) [769365] +- [fs] nfs: Prevent a 3-way deadlock between layoutreturn, open and state recovery (Steve Dickson) [769365] +- [net] sunrpc: do not fail gss proc NULL calls with EACCES (Steve Dickson) [769365] +- [fs] nfs: close needs to handle NFS4ERR_ADMIN_REVOKED (Steve Dickson) [769365] +- [fs] nfs: Update list of irrecoverable errors on DELEGRETURN (Steve Dickson) [769365] +- [fs] nfs: wait on recovery for async session errors (Steve Dickson) [769365] +- [fs] nfs: Fix a warning in nfs_setsecurity (Steve Dickson) [769365] +- [fs] nfs: Enabling v4.2 should not recompile nfsd and lockd (Steve Dickson) [769365] +- [fs] nfs: fix pnfs Kconfig defaults (Steve Dickson) [769365] +- [fs] nfs: correctly report misuse of "migration" mount option (Steve Dickson) [769365] +- [ethernet] igb: fix driver reload with VF assigned to guest (Stefan Assmann) [986817] +- [net] sunrpc: Cleanup xs_destroy() (Steve Dickson) [769365] +- [net] sunrpc: close a rare race in xs_tcp_setup_socket (Steve Dickson) [769365] +- [net] sunrpc: remove duplicated include from clnt.c (Steve Dickson) [769365] +- [fs] nfs: use IS_ROOT not DCACHE_DISCONNECTED (Steve Dickson) [769365] +- [net] sunrpc: Fix buffer overflow checking in gss_encode_v0_msg/gss_encode_v1_msg (Steve Dickson) [769365] +- [net] sunrpc: gss_alloc_msg - choose _either_ a v0 message or a v1 message (Steve Dickson) [769365] +- [net] sunrpc: remove an unnecessary if statement (Steve Dickson) [769365] +- [fs] nfs: Remove useless 'error' assignment (Steve Dickson) [769365] +- [net] sunrpc: comment typo fix (Steve Dickson) [769365] +- [net] sunrpc: Add correct rcu_dereference annotation in rpc_clnt_set_transport (Steve Dickson) [769365] +- [fs] nfs: add support for multiple sec= mount options (Steve Dickson) [769365] +- [fs] nfs: stop using NFS_MOUNT_SECFLAVOUR server flag (Steve Dickson) [769365] +- [fs] nfs: cache parsed auth_info in nfs_server (Steve Dickson) [769365] +- [fs] nfs: separate passed security flavs from selected (Steve Dickson) [769365] +- [fs] nfs: make nfs_find_best_sec static (Steve Dickson) [769365] +- [fs] nfs: Fix possible endless state recovery wait (Steve Dickson) [769365] +- [fs] nfs: Set EXCHGID4_FLAG_SUPP_MOVED_MIGR (Steve Dickson) [769365] +- [fs] nfs: Handle SEQ4_STATUS_LEASE_MOVED (Steve Dickson) [769365] +- [fs] nfs: Handle NFS4ERR_LEASE_MOVED during async RENEW (Steve Dickson) [769365] +- [fs] nfs: Migration support for RELEASE_LOCKOWNER (Steve Dickson) [769365] +- [fs] nfs: Implement support for NFS4ERR_LEASE_MOVED (Steve Dickson) [769365] +- [fs] nfs: Support NFS4ERR_LEASE_MOVED recovery in state manager (Steve Dickson) [769365] +- [fs] nfs: Add method to detect whether an FSID is still on the server (Steve Dickson) [769365] +- [fs] nfs: Handle NFS4ERR_MOVED during delegation recall (Steve Dickson) [769365] +- [fs] nfs: Add migration recovery callouts in nfs4proc.c (Steve Dickson) [769365] +- [fs] nfs: Rename "stateid_invalid" label (Steve Dickson) [769365] +- [fs] nfs: Re-use exit code in nfs4_async_handle_error() (Steve Dickson) [769365] +- [fs] nfs: Add basic migration support to state manager thread (Steve Dickson) [769365] +- [fs] nfs: Add a super_block backpointer to the nfs_server struct (Steve Dickson) [769365] +- [fs] nfs: Add method to retrieve fs_locations during migration recovery (Steve Dickson) [769365] +- [fs] nfs: Export _nfs_display_fhandle() (Steve Dickson) [769365] +- [fs] nfs: Introduce a vector of migration recovery ops (Steve Dickson) [769365] +- [fs] nfs: Add functions to swap transports during migration recovery (Steve Dickson) [769365] +- [fs] nfs: Add nfs4_update_server (Steve Dickson) [769365] +- [net] sunrpc: Add a helper to switch the transport of an rpc_clnt (Steve Dickson) [769365] +- [net] sunrpc: Modify synopsis of rpc_client_register() (Steve Dickson) [769365] +- [fs] nfs: don't reprocess cached open CLAIM_PREVIOUS (Steve Dickson) [769365] +- [fs] nfs: Fix state reference counting in _nfs4_opendata_reclaim_to_nfs4_state (Steve Dickson) [769365] +- [fs] nfs: don't fail on missing fattr in open recover (Steve Dickson) [769365] +- [fs] nfs: fix NULL dereference in open recover (Steve Dickson) [769365] +- [fs] nfs: Don't change the security label as part of open reclaim (Steve Dickson) [769365] +- [fs] nfs: Remove zeroing state kern warnings (Steve Dickson) [769365] +- [net] sunrpc: call_connect_status should recheck bind and connect status on error (Steve Dickson) [769365] +- [net] sunrpc: Remove redundant initialisations of request rq_bytes_sent (Steve Dickson) [769365] +- [net] sunrpc: Fix RPC call retransmission statistics (Steve Dickson) [769365] +- [fs] nfs: Ensure that we disable the resend timeout for NFSv4 (Steve Dickson) [769365] +- [net] sunrpc: Add RPC task and client level options to disable the resend timeout (Steve Dickson) [769365] +- [net] sunrpc: Clean up - convert xprt_prepare_transmit to return a bool (Steve Dickson) [769365] +- [net] sunrpc: Clear the request rq_bytes_sent field in xprt_release_write (Steve Dickson) [769365] +- [net] sunrpc: Don't set the request connect_cookie until a successful transmit (Steve Dickson) [769365] +- [net] sunrpc: Only update the TCP connect cookie on a successful connect (Steve Dickson) [769365] +- [net] sunrpc: Enable the keepalive option for TCP sockets (Steve Dickson) [769365] +- [fs] nfs: Fix a use-after-free situation in _nfs4_proc_getlk() (Steve Dickson) [769365] +- [wireless] iwlwifi: enable shadow registers for 7000 (Stanislaw Gruszka) [1016320] +- [wireless] iwlwifi: support BSS only (Stanislaw Gruszka) [1016320] +- [fs] gfs2: Increase i_writecount during gfs2_setattr_chown (Robert S Peterson) [1049045] +- [mm] thp: give transparent hugepage code a separate copy_page (Rik van Riel) [1044367] +- [kernel] time: menu governor broken when nohz=off (George Beshers) [1043652] +- [s390] perf: fix compile error (undefined reference sie_exit) (Hendrik Brueckner) [1035261] +- [s390] mm: page_table_realloc returns failure (Hendrik Brueckner) [1035261] +- [virt] virtio-net: Set RXCSUM feature if GUEST_CSUM is available (Hendrik Brueckner) [1035261] +- [s390] kvm: Add helper function for setting condition code (Hendrik Brueckner) [1035261] +- [s390] kvm: Make KVM_HVA_ERR_BAD usable on s390 (Hendrik Brueckner) [1035261] +- [s390] kvm: use cookies for ioeventfd (Hendrik Brueckner) [1035261] +- [s390] kvm/kvm-io: support cookies (Hendrik Brueckner) [1035261] +- [s390] kvm: fix pfmf non-quiescing control handling (Hendrik Brueckner) [1035261] +- [s390] kvm: Fix sparse warnings in priv.c (Hendrik Brueckner) [1035261] +- [s390] kvm: declare virtual HW facilities (Hendrik Brueckner) [1035261] +- [s390] kvm: fix task size check (Hendrik Brueckner) [1035261] +- [s390] kvm: allow sie enablement for multi-threaded programs (Hendrik Brueckner) [1035261] +- [s390] qeth: Increase default MTU for OSA devices (Hendrik Brueckner) [1035261] +- [s390] kvm: Fixed priority of execution in STSI (Hendrik Brueckner) [1035261] +- [s390] kvm: Reworked LCTL and LCTLG instructions (Hendrik Brueckner) [1035261] +- [s390] kvm: Check for access exceptions during TPI (Hendrik Brueckner) [1035261] +- [s390] kvm: Check for PSTATE when handling DIAGNOSE (Hendrik Brueckner) [1035261] +- [s390] kvm: Privileged operation checks moved to instruction handlers (Hendrik Brueckner) [1035261] +- [s390] kvm: Privileged operation check for TPROT (Hendrik Brueckner) [1035261] +- [s390] kvm: Renamed PGM_PRIVILEGED_OPERATION (Hendrik Brueckner) [1035261] +- [s390] kvm: Fix epsw instruction decoding (Hendrik Brueckner) [1035261] +- [s390] kvm: Use common waitqueue (Hendrik Brueckner) [1035261] +- [s390] kvm: code cleanup to use common vcpu slab cache (Hendrik Brueckner) [1035261] +- [s390] kvm: Detect if perf samples belong to KVM host or guest (Hendrik Brueckner) [1035261] +- [s390] kvm: guest large pages (Hendrik Brueckner) [1035261] +- [s390] kvm: avoid automatic sie reentry (Hendrik Brueckner) [1035261] +- [s390] kvm: Kick guests out of sie if prefix page host pte is touched (Hendrik Brueckner) [1035261] +- [s390] kvm: Provide a way to prevent reentering SIE (Hendrik Brueckner) [1035261] +- [s390] kvm: Mark if a cpu is in SIE (Hendrik Brueckner) [1035261] +- [s390] kvm: rename RCP_xxx defines to PGSTE_xxx (Hendrik Brueckner) [1035261] +- [s390] kvm: fix psw rewinding in handle_skey (Hendrik Brueckner) [1035261] +- [s390] kvm: Provide function for setting the guest storage key (Hendrik Brueckner) [1035261] +- [s390] facility: decompose test_facility() (Hendrik Brueckner) [1035261] + +* Mon Jan 13 2014 Jarod Wilson [3.10.0-68.el7] +- [kernel] perf: Account freq events globally (Jeremy Eder) [1025775] +- [kernel] perf: Roll back callchain buffer refcount under the callchain mutex (Jeremy Eder) [1025775] +- [kernel] watchdog: Make it work under full dynticks (Jeremy Eder) [1025775] +- [kernel] watchdog: Boot-disable by default on full dynticks (Jeremy Eder) [1025775] +- [kernel] watchdog: Rename confusing state variable (Jeremy Eder) [1025775] +- [kernel] watchdog: Register / unregister watchdog kthreads on sysctl control (Jeremy Eder) [1025775] +- [kernel] perf: Implement finer grained full dynticks kick (Jeremy Eder) [1025775] +- [kernel] perf: Account freq events per cpu (Jeremy Eder) [1025775] +- [kernel] perf: Migrate per cpu event accounting (Jeremy Eder) [1025775] +- [kernel] perf: Split the per-cpu accounting part of the event accounting code (Jeremy Eder) [1025775] +- [kernel] perf: Factor out event accounting code to account_event()/__free_event() (Jeremy Eder) [1025775] +- [kernel] perf: Sanitize get_callchain_buffer() (Jeremy Eder) [1025775] +- [kernel] perf: Fix branch stack refcount leak on callchain init failure (Jeremy Eder) [1025775] +- [tools] perf/test: Update command line callchain attribute tests (Jiri Olsa) [1036665] +- [tools] perf: Fixup mmap event consumption (Jiri Olsa) [1036665] +- [tools] perf/top: Split -G and --call-graph (Jiri Olsa) [1036665] +- [tools] perf/record: Split -g and --call-graph (Jiri Olsa) [1036665] +- [tools] perf/hists: Add color overhead for stdio output buffer (Jiri Olsa) [1036665] +- [tools] perf: Fix up /proc/PID/maps parsing (Jiri Olsa) [1036665] +- [tools] perf/script: Fix mem leak due to missing Py_DECREFs on dict entries (Jiri Olsa) [1036665] +- [tools] perf: Disable PERF_RECORD_MMAP2 support (Jiri Olsa) [1036665] +- [tools] perf/scripting/perl: Fix build error on Fedora 12 (Jiri Olsa) [1036665] +- [tools] perf/probe: Fix to initialize fname always before use it (Jiri Olsa) [1036665] +- [tools] perf/session: Fix infinite loop on invalid perf.data file (Jiri Olsa) [1036665] +- [tools] perf: Fix installation of libexec components (Jiri Olsa) [1036665] +- [tools] perf/probe: Fix to find line information for probe list (Jiri Olsa) [1036665] +- [tools] perf: Fix libaudit test (Jiri Olsa) [1036665] +- [tools] perf/stat: Set child_pid after perf_evlist__prepare_workload() (Jiri Olsa) [1036665] +- [tools] perf: Add default handler for mmap2 events (Jiri Olsa) [1036665] +- [tools] perf/symbols: Demangle cloned functions (Jiri Olsa) [1036665] +- [tools] perf/machine: Fix path unpopulated in machine__create_modules() (Jiri Olsa) [1036665] +- [tools] perf: Explicitly add libdl dependency (Jiri Olsa) [1036665] +- [tools] perf/probe: Fix probing symbols with optimization suffix (Jiri Olsa) [1036665] +- [tools] perf/trace: Add mmap2 handler (Jiri Olsa) [1036665] +- [tools] perf/kmem: Make it work again on non NUMA machines (Jiri Olsa) [1036665] +- [tools] perf: Fix capabilities bitfield compatibility in 'struct perf_event_mmap_page' (Jiri Olsa) [1036665] +- [tools] perf: Fix old GCC build error in trace-event-parse.c:parse_proc_kallsyms() (Jiri Olsa) [1036665] +- [tools] perf/probe: Fix finder to find lines of given function (Jiri Olsa) [1036665] +- [tools] perf/session: Check for SIGINT in more loops (Jiri Olsa) [1036665] +- [tools] perf: Fix compile with libelf without get_phdrnum (Jiri Olsa) [1036665] +- [tools] perf: Fix buildid cache handling of kallsyms with kcore (Jiri Olsa) [1036665] +- [tools] perf/annotate: Fix objdump line parsing offset validation (Jiri Olsa) [1036665] +- [tools] perf: Fill in new definitions for madvise()/mmap() flags (Jiri Olsa) [1036665] +- [tools] perf: Sharpen the libaudit dependencies test (Jiri Olsa) [1036665] +- [tools] perf: Add attr->mmap2 support (Jiri Olsa) [1036665] +- [tools] perf/kvm: Fix sample_type manipulation (Jiri Olsa) [1036665] +- [tools] perf/evlist: Fix id pos in perf_evlist__open() (Jiri Olsa) [1036665] +- [tools] perf/trace: Handle perf.data files with no tracepoints (Jiri Olsa) [1036665] +- [tools] perf/session: Separate progress bar update when processing events (Jiri Olsa) [1036665] +- [tools] perf/trace: Check if MAP_32BIT is defined (Jiri Olsa) [1036665] +- [tools] perf/hists: Fix formatting of long symbol names (Jiri Olsa) [1036665] +- [tools] perf/evlist: Fix parsing with no sample_id_all bit set (Jiri Olsa) [1036665] +- [tools] perf: Add test for parsing with no sample_id_all bit (Jiri Olsa) [1036665] +- [tools] perf/trace: Check control+C more often (Jiri Olsa) [1036665] +- [tools] perf/trace: Tell arg formatters the arg index (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for open's flags arg (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for lseek's whence arg (Jiri Olsa) [1036665] +- [tools] perf: Fix symbol offset computation for some dsos (Jiri Olsa) [1036665] +- [tools] perf/list: Skip unsupported events (Jiri Olsa) [1036665] +- [tools] perf/tests: Add 'keep tracking' test (Jiri Olsa) [1036665] +- [tools] perf: Add support for PERF_COUNT_SW_DUMMY (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for futex 'operation' parm (Jiri Olsa) [1036665] +- [tools] perf/trace: Allow syscall arg formatters to mask args (Jiri Olsa) [1036665] +- [tools] perf/trace: Handle missing HUGEPAGE defines (Jiri Olsa) [1036665] +- [tools] perf/trace: Honor target pid / tid options when analyzing a file (Jiri Olsa) [1036665] +- [tools] perf/trace: Add option to analyze events in a file versus live (Jiri Olsa) [1036665] +- [tools] perf/evlist: Add tracepoint lookup by name (Jiri Olsa) [1036665] +- [tools] perf/tests: Add a sample parsing test (Jiri Olsa) [1036665] +- [tools] perf: Add a function to calculate sample event size (Jiri Olsa) [1036665] +- [tools] perf: Expand perf_event__synthesize_sample() (Jiri Olsa) [1036665] +- [tools] perf: Add missing 'abi' member to 'struct regs_dump' (Jiri Olsa) [1036665] +- [tools] perf: Add support for PERF_SAMPLE_IDENTIFIER (Jiri Olsa) [1036665] +- [tools] perf/evlist: Move perf_evlist__config() to a new source file (Jiri Olsa) [1036665] +- [tools] perf: Remove references to struct ip_event (Jiri Olsa) [1036665] +- [tools] perf/callchain: Remove unnecessary validation (Jiri Olsa) [1036665] +- [tools] perf/evsel: Tidy up sample parsing overflow checking (Jiri Olsa) [1036665] +- [tools] perf: change machine__findnew_thread() to set thread pid (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Fixup jobserver setup (Jiri Olsa) [1036665] +- [tools] perf: Add pid to struct thread (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for madvise behaviour/advice parm (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for mmap flags parm (Jiri Olsa) [1036665] +- [tools] perf/trace: Add beautifier for mmap prot parm (Jiri Olsa) [1036665] +- [tools] perf/trace: Allow overiding the formatting of syscall fields (Jiri Olsa) [1036665] +- [tools] perf/trace: Add aliases to remaining syscalls of the sys_enter_newfoo (Jiri Olsa) [1036665] +- [tools] perf/trace: Allow printing syscall return values in hex (Jiri Olsa) [1036665] +- [tools] perf/trace: Simplify sys_exit return printing (Jiri Olsa) [1036665] +- [tools] perf/trace: Introduce syscall arg formatters (Jiri Olsa) [1036665] +- [tools] perf/trace: Hide sys_exit messages about syscall id = -1 (Jiri Olsa) [1036665] +- [tools] perf/trace: Add --verbose option (Jiri Olsa) [1036665] +- [tools] perf/trace: Support ! in -e expressions (Jiri Olsa) [1036665] +- [tools] perf: Don't install scripting files files when disabled (Jiri Olsa) [1036665] +- [tools] perf: Sample after exit loses thread correlation (Jiri Olsa) [1036665] +- [tools] perf/trace: Make command line arguments consistent with perf-record (Jiri Olsa) [1036665] +- [tools] perf/trace: Implement -o/--output filename (Jiri Olsa) [1036665] +- [tools] perf: Add debug prints (Jiri Olsa) [1036665] +- [tools] perf: Re-implement debug print function for linking python/perf.so (Jiri Olsa) [1036665] +- [tools] perf: Try to increase the file descriptor limits on EMFILE (Jiri Olsa) [1036665] +- [tools] perf/kvm: Remove force option to cmd_record (Jiri Olsa) [1036665] +- [tools] perf/trace: Allow specifying which syscalls to trace (Jiri Olsa) [1036665] +- [tools] perf: Improve robustness of topology parsing code (Jiri Olsa) [1036665] +- [tools] perf/tests: Fix compile failure on do_sort_something (Jiri Olsa) [1036665] +- [tools] perf: Remove filter parameter of thread__find_addr_map() (Jiri Olsa) [1036665] +- [tools] perf: Remove filter parameter of thread__find_addr_location() (Jiri Olsa) [1036665] +- [tools] perf: Remove filter parameter of perf_event__preprocess_sample() (Jiri Olsa) [1036665] +- [tools] perf/annotate: Set the machines symbol filter (Jiri Olsa) [1036665] +- [tools] perf/mem: Remove unused symbol filter member (Jiri Olsa) [1036665] +- [tools] perf/report: Set the machines symbol filter (Jiri Olsa) [1036665] +- [tools] perf/top: Set the machines symbol filter (Jiri Olsa) [1036665] +- [tools] perf/machine: Add symbol filter to struct machine (Jiri Olsa) [1036665] +- [tools] perf/session: Change perf_session__has_traces to actually check for tracepoints (Jiri Olsa) [1036665] +- [tools] perf/evsel: Add option to limit stack depth in callchain dumps (Jiri Olsa) [1036665] +- [tools] perf/evsel: Add option to print stack trace on single line (Jiri Olsa) [1036665] +- [tools] perf/tool: Simplify options to perf_evsel__print_ip (Jiri Olsa) [1036665] +- [tools] perf/sched: Remove sched_process_fork tracepoint (Jiri Olsa) [1036665] +- [tools] perf/sched: Remove sched_process_exit tracepoint (Jiri Olsa) [1036665] +- [tools] perf/sched: Remove thread lookup in sample handler (Jiri Olsa) [1036665] +- [tools] perf/sched: Simplify arguments to read_events (Jiri Olsa) [1036665] +- [tools] perf/kvm: Update documentation with live command (Jiri Olsa) [1036665] +- [tools] perf/kvm: Option to print events that exceed a duration (Jiri Olsa) [1036665] +- [tools] perf/machine: Do not require /lib/modules/* on a guest (Jiri Olsa) [1036665] +- [tools] perf/tests: Add tests of new pinned modifier (Jiri Olsa) [1036665] +- [tools] perf: Add support for pinned modifier (Jiri Olsa) [1036665] +- [tools] perf/ui/gtk: Fix segmentation fault on perf_hpp__for_each_format loop (Jiri Olsa) [1036665] +- [tools] perf/kvm: Add option to analyze specific VM (Jiri Olsa) [1036665] +- [tools] perf/kvm: Add min and max stats to display (Jiri Olsa) [1036665] +- [tools] perf/kvm: Add live mode (Jiri Olsa) [1036665] +- [tools] perf/session: Export queue_event function (Jiri Olsa) [1036665] +- [tools] perf/annotate: Fix typo (Jiri Olsa) [1036665] +- [tools] perf/annotate: Improve description of '?' hotkey (Jiri Olsa) [1036665] +- [tools] perf/annotate: Add call target name if it is missing (Jiri Olsa) [1036665] +- [tools] perf/annotate: Remove nop at end of annotation (Jiri Olsa) [1036665] +- [tools] perf/annotate: Put dso name in symbol annotation title (Jiri Olsa) [1036665] +- [tools] perf/annotate: Allow disassembly using /proc/kcore (Jiri Olsa) [1036665] +- [tools] perf/tests: Add kcore to the object code reading test (Jiri Olsa) [1036665] +- [tools] perf/tests: Adjust the vmlinux symtab matches kallsyms test again (Jiri Olsa) [1036665] +- [tools] perf/symbols: Add support for reading from /proc/kcore (Jiri Olsa) [1036665] +- [tools] perf: Make it possible to read object code from kernel modules (Jiri Olsa) [1036665] +- [tools] perf/tests: Adjust the vmlinux symtab matches kallsyms test (Jiri Olsa) [1036665] +- [tools] perf: Make it possible to read object code from vmlinux (Jiri Olsa) [1036665] +- [tools] perf/symbols: Load kernel maps before using (Jiri Olsa) [1036665] +- [tools] perf/tests: Add test for reading object code (Jiri Olsa) [1036665] +- [tools] perf/symbols: avoid SyS kernel syscall aliases (Jiri Olsa) [1036665] +- [tools] perf/stat: Flush output after each line in interval mode (Jiri Olsa) [1036665] +- [tools] perf/stat: Add support for --initial-delay option (Jiri Olsa) [1036665] +- [tools] perf/evsel: Add support for enabling counters (Jiri Olsa) [1036665] +- [tools] perf/evlist: Remove obsolete dummy execve (Jiri Olsa) [1036665] +- [tools] perf/kvm: Split out tracepoints from record args (Jiri Olsa) [1036665] +- [tools] perf/session: Export a few functions for event processing (Jiri Olsa) [1036665] +- [tools] perf/stats: Add max and min stats (Jiri Olsa) [1036665] +- [tools] perf/top: move CONSOLE_CLEAR to header file (Jiri Olsa) [1036665] +- [tools] perf/util: Add parse_nsec_time() function (Jiri Olsa) [1036665] +- [tools] perf/python: Remove duplicate TID bit from mask (Jiri Olsa) [1036665] +- [tools] perf/trace: Beautify 'connect' result (Jiri Olsa) [1036665] +- [tools] perf: Fix compile of util/tsc.c (Jiri Olsa) [1036665] +- [tools] perf/evsel: Actually show symbol offset in stack trace when requested (Jiri Olsa) [1036665] +- [tools] perf: Add test for converting perf time to/from TSC (Jiri Olsa) [1036665] +- [tools] perf: Move weight back to common sort keys (Jiri Olsa) [1036665] +- [tools] perf/tests: Add broken install-* tests into tests/make (Jiri Olsa) [1036665] +- [tools] perf/tests: Add 'make install/install-bin' tests into tests/make (Jiri Olsa) [1036665] +- [tools] perf/tests: Add DESTDIR=TMP_DEST tests/make variable (Jiri Olsa) [1036665] +- [tools] perf/tests: Rename TMP to TMP_O tests/make variable (Jiri Olsa) [1036665] +- [tools] perf/tests: Run ctags/cscope make tests only with needed binaries (Jiri Olsa) [1036665] +- [tools] perf: Fix build with perl 5.18 (Jiri Olsa) [1036665] +- [tools] perf: Support callchain sorting based on addresses (Jiri Olsa) [1036665] +- [tools] perf/bench: Fix memcpy benchmark for large sizes (Jiri Olsa) [1036665] +- [tools] perf/evsel: Handle ENODEV on default cycles event (Jiri Olsa) [1036665] +- [tools] perf/script: Fix named threads support (Jiri Olsa) [1036665] +- [tools] perf/header: Recognize version number for perf data file (Jiri Olsa) [1036665] +- [tools] perf/header: Introduce feat_offset into perf_header (Jiri Olsa) [1036665] +- [tools] perf/header: Remove attr_offset from perf_header (Jiri Olsa) [1036665] +- [tools] perf/header: Remove data_offset seek as it's not needed (Jiri Olsa) [1036665] +- [tools] perf/session: Use session->fd instead of passing fd as argument (Jiri Olsa) [1036665] +- [tools] perf/symbols: Do not apply symfs for an absolute vmlinux path (Jiri Olsa) [1036665] +- [tools] perf: Fix 'make tools/perf' (Jiri Olsa) [1036665] +- [tools] perf: Remove event types framework completely (Jiri Olsa) [1036665] +- [tools] perf/record: Remove event types pushing (Jiri Olsa) [1036665] +- [tools] perf: Remove event types from perf data file (Jiri Olsa) [1036665] +- [tools] perf/timechart: Remove event types framework only user (Jiri Olsa) [1036665] +- [tools] perf/timechart: Use traceevent lib event-parse.h include (Jiri Olsa) [1036665] +- [tools] perf: Move hist_entry__period_snprintf into stdio code (Jiri Olsa) [1036665] +- [tools] perf/report/top: Add option to collapse undesired parts of call graph (Jiri Olsa) [1036665] +- [tools] perf/list: List kernel supplied event aliases (Jiri Olsa) [1036665] +- [tools] perf: Default to cpu// for events v5 (Jiri Olsa) [1036665] +- [tools] perf: struct thread has a tid not a pid (Jiri Olsa) [1036665] +- [tools] perf: Validate perf event header size (Jiri Olsa) [1036665] +- [tools] perf/evlist: Tidy duplicated munmap code (Jiri Olsa) [1036665] +- [tools] perf: Add const specifier to perf_pmu__find name parameter (Jiri Olsa) [1036665] +- [tools] perf/inject: Add missing 'finished_round' (Jiri Olsa) [1036665] +- [tools] perf: Fix missing tool parameter (Jiri Olsa) [1036665] +- [tools] perf/inject: Remove unused parameter (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Set rules hint for the hist browser (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Add a double-click handler for callchains (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Make column headers resizable (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Display callchain overhead also (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Add support for callchains (Jiri Olsa) [1036665] +- [tools] perf/gtk/hists: Use GtkTreeStore instead of GtkListStore (Jiri Olsa) [1036665] +- [tools] perf/sched: Move struct perf_sched definition out of cmd_sched() (Jiri Olsa) [1036665] +- [tools] perf/util: Remove unused enum and macro in trace-event.h (Jiri Olsa) [1036665] +- [tools] perf/util: No need to call read_trace_init() in tracing_data_header() (Jiri Olsa) [1036665] +- [tools] perf/util: Rename read_*() functions in trace-event-info.c (Jiri Olsa) [1036665] +- [tools] perf/script: Adopt latency_format variable (Jiri Olsa) [1036665] +- [tools] perf/util: Get rid of unused header_page_* variables (Jiri Olsa) [1036665] +- [tools] perf/util: Parse header_page to get proper long size (Jiri Olsa) [1036665] +- [tools] perf/util: Skip reading header_event file (Jiri Olsa) [1036665] +- [tools] perf/util: Make file/host_bigendian variable local (Jiri Olsa) [1036665] +- [tools] perf/util: Save long size of traced system (Jiri Olsa) [1036665] +- [tools] perf/util: Save page size in a trace file to pevent (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Port kbuffer parser routines (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Add page_size field to pevent (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Add trace_seq_reset() (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Add const qualifier to string arguments (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Get rid of unused gui target (Jiri Olsa) [1036665] +- [tools] lib/traceevent: Remove unused install targets (Jiri Olsa) [1036665] +- [tools] perf/parse events: Demystify memory allocations (Jiri Olsa) [1036665] +- [tools] perf/tests: Make terms a stack variable in test_term (Jiri Olsa) [1036665] +- [tools] perf: Don't free list head in parse_events__free_terms (Jiri Olsa) [1036665] +- [tools] perf/evlist: Fix use of uninitialized variable (Jiri Olsa) [1036665] +- [tools] perf/report: Fix perf_session__delete removal (Jiri Olsa) [1036665] +- [tools] perf: Do not elide parent symbol column (Jiri Olsa) [1036665] +- [tools] perf/util: Use evsel->name to get tracepoint_paths (Jiri Olsa) [1036665] +- [tools] perf/util: Move debugfs/tracing helper functions to util.c (Jiri Olsa) [1036665] +- [tools] perf: Remove callchain_cursor_reset call (Jiri Olsa) [1036665] +- [tools] perf: Add methods for setting/retrieving priv element of thread struct (Jiri Olsa) [1036665] +- [tools] perf: Use default include path notation for libtraceevent headers (Jiri Olsa) [1036665] +- [tools] perf/tests: Make TEST_ASSERT_VAL global (Jiri Olsa) [1036665] +- [tools] perf: Remove cwd from perf_session struct (Jiri Olsa) [1036665] +- [tools] perf/top: Add --objdump option (Jiri Olsa) [1036665] +- [tools] perf: Rename cpu_map__all() to cpu_map__empty() (Jiri Olsa) [1036665] +- [tools] perf: Update ABI comment (Jiri Olsa) [1036665] +- [tools] perf: Fix UAPI export of PERF_EVENT_IOC_ID (Jiri Olsa) [1036665] +- [tools] perf: Add a dummy software event to keep tracking (Jiri Olsa) [1036665] +- [tools] perf: Fix up MMAP2 buffer space reservation (Jiri Olsa) [1036665] +- [tools] perf: Add attr->mmap2 attribute to an event (Jiri Olsa) [1036665] +- [tools] perf: make events stream always parsable (Jiri Olsa) [1036665] +- [tools] perf/x86: Add ability to calculate TSC from perf sample timestamps (Jiri Olsa) [1036665] +- [tools] perf: Fix broken union in 'struct perf_event_mmap_page' (Jiri Olsa) [1036665] +- [tools] perf: Update perf_event_type documentation (Jiri Olsa) [1036665] +- [tools] perf: Remove the 'match' callback for auxiliary events processing (Jiri Olsa) [1036665] +- [edac] amd64_edac: Correct erratum 505 range (Kim Naru) [1013820] +- [edac] mce_amd: Add an MCE signature for new Fam15h models (Kim Naru) [1013820] +- [edac] amd64_edac: Fix incorrect wraparounds (Kim Naru) [1013820] +- [edac] amd64_edac: Get rid of boot_cpu_data accesses (Kim Naru) [1013820] +- [edac] amd64_edac: Add ECC decoding support for newer F15h model (Kim Naru) [1013820] +- [block] blk-mq: Don't reserve a tag for flush request (Mike Snitzer) [1048301] +- [lib] percpu_ida: fix a live lock (Mike Snitzer) [1048301] +- [net] ipv4: loopback device: ignore value changes after device is upped (Jiri Pirko) [1040347] +- [net] netfilter: only warn once on wrong seqadj usage (Jesper Brouer) [1031968] +- [net] ipvs: correct usage/allocation of seqadj ext in ipvs (Jesper Brouer) [1031968] +- [net] netfilter: WARN about wrong usage of sequence number adjustments (Jesper Brouer) [1031968] +- [net] vxlan: use custom ndo_change_mtu handler (Daniel Borkmann) [1039848] +- [net] Loosen constraints for recalculating checksum in skb_segment() (Vlad Yasevich) [1042762] +- [net] core: convert class code to use dev_groups (Jiri Benc) [1037452] +- [net] ptp: convert class code to use dev_groups (Jiri Benc) [1037452] + +* Tue Jan 07 2014 Jarod Wilson [3.10.0-67.el7] +- [s390] time, vdso: fix clock_gettime for CLOCK_MONOTONIC (Hendrik Brueckner) [1036677] +- [s390] vdso: ectg gettime support for CLOCK_THREAD_CPUTIME_ID (Hendrik Brueckner) [1036677] +- [s390] vdso: fix access-list entry initialization (Hendrik Brueckner) [1036677] +- [s390] time, vdso: convert to the new update_vsyscall interface (Hendrik Brueckner) [1036677] + +* Mon Jan 06 2014 Jarod Wilson [3.10.0-66.el7] +- [net] netfilter: fix wrong byte order in nf_ct_seqadj_set internal information (Jesper Brouer) [1045360] +- [net] br: fix use of ->rx_handler_data in code executed on non-rx_handler path (Jiri Pirko) [1039118] +- [net] openvswitch: Use flow hash during flow lookup operation (Francesco Fusco) [1043536] +- [net] openvswitch: TCP flags matching support (Francesco Fusco) [1043536] +- [net] openvswitch: Widen TCP flags handling (Francesco Fusco) [1043536] +- [net] openvswitch: Enable all GSO features on internal port (Francesco Fusco) [1043536] +- [net] openvswitch: collect mega flow mask stats (Francesco Fusco) [1043536] +- [net] openvswitch: Simplify mega-flow APIs (Francesco Fusco) [1043536] +- [net] openvswitch: Move mega-flow list out of rehashing struct (Francesco Fusco) [1043536] +- [net] openvswitch: Restructure datapath.c and flow.c (Francesco Fusco) [1043536] +- [net] openvswitch: remove duplicated include from vport-gre.c (Francesco Fusco) [1043536] +- [net] openvswitch: remove duplicated include from vport-vxlan.c (Francesco Fusco) [1043536] +- [net] openvswitch: Move flow table rehashing to flow install (Francesco Fusco) [1043536] +- [net] openvswitch: flow: fix potential illegal memory access in __parse_flow_nlattrs (Francesco Fusco) [1043536] +- [net] openvswitch: Fix alignment of struct sw_flow_key (Francesco Fusco) [1043536] +- [net] add BUG_ON if kernel advertises msg_namelen > sizeof(struct sockaddr_storage) (Florian Westphal) [1039870] {CVE-2013-7266 CVE-2013-7267 CVE-2013-7268 CVE-2013-7269 CVE-2013-7270 CVE-2013-7271} +- [net] rework recvmsg handler msg_name and msg_namelen logic (Florian Westphal) [1039870] {CVE-2013-7266 CVE-2013-7267 CVE-2013-7268 CVE-2013-7269 CVE-2013-7270 CVE-2013-7271} +- [acpi] acpi_gpio: protect against future KABI breakage (Prarit Bhargava) [1037769] +- [acpi] processor: Introduce apic_id in struct processor to save parsed APIC id (Prarit Bhargava) [1037769] +- [edac] sb_edac: add support for Ivy Bridge (Aristeu Rozanski) [1029153] +- [edac] sb_edac: avoid decoding the same error multiple times (Aristeu Rozanski) [1029153] +- [edac] sb_edac: rename mci_bind_devs() (Aristeu Rozanski) [1029153] +- [edac] sb_edac: enable multiple PCI id tables to be used (Aristeu Rozanski) [1029153] +- [edac] sb_edac: rework sad_pkg (Aristeu Rozanski) [1029153] +- [edac] sb_edac: allow different interleave lists (Aristeu Rozanski) [1029153] +- [edac] sb_edac: allow different dram_rule arrays (Aristeu Rozanski) [1029153] +- [edac] sb_edac: isolate TOHM retrieval (Aristeu Rozanski) [1029153] +- [edac] sb_edac: rename pci_br (Aristeu Rozanski) [1029153] +- [edac] sb_edac: isolate TOLM retrieval (Aristeu Rozanski) [1029153] +- [edac] sb_edac: make RANK_CFG_A value part of sbridge_info (Aristeu Rozanski) [1029153] +- [s390] time: revert direct ktime path for s390 clockevent device (Hendrik Brueckner) [1036682] +- [security] keys: fix uninitialized persistent_keyring_register_sem (Steve Best) [1030472] +- [sched] idle: Fix the idle polling state logic (Jeremy Eder) [1038152] +- [misc] enclosure: fix WARN_ON in dual path device removing (Steve Best) [1030291] +- [security] keys: Pre-clear struct key on allocation (David Howells) [1032980] +- [powerpc] eeh: Use interruptible sleep in keehd (Steve Best) [1044378] + +* Thu Jan 02 2014 Jarod Wilson [3.10.0-65.el7] +- [md] fix calculation of stacking limits on level change (Jes Sorensen) [1033479] +- [x86] better solution for x86 single cpu support check (Prarit Bhargava) [1032604] +- [kernel] sched: Fix asymmetric scheduling for POWER7 (Steve Best) [1032796] +- [fs] writeback: Fix data corruption on NFS (Jeff Layton) [1042112] +- [fs] writeback: do not sync data dirtied after sync start (Jeff Layton) [1042112] +- [fs] writeback: fix race that cause writeback hung (Jeff Layton) [1042112] +- [fs] writeback: make writeback_inodes_wb static (Jeff Layton) [1042112] +- [fs] writeback: fix occasional slow sync(1) (Jeff Layton) [1042112] +- [fs] writeback: don't check force_wait to handle bdi->work_list (Jeff Layton) [1042112] +- [fs] fs-writeback: make wb_do_writeback() as static (Jeff Layton) [1042112] +- [fs] writeback: Do not sort b_io list only because of block device inode (Jeff Layton) [1042112] +- [fs] sync: don't block the flusher thread waiting on IO (Jeff Layton) [1042112] +- [security] selinux: process labeled IPsec TCP SYN-ACK packets properly in selinux_ip_postroute() (Paul Moore) [1040183] +- [security] selinux: look for IPsec labels on both inbound and outbound packets (Paul Moore) [1040183] +- [security] selinux: handle TCP SYN-ACK packets correctly in selinux_ip_postroute() (Paul Moore) [1040183] +- [security] selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output() (Paul Moore) [1040183] +- [s390] signal: always restore saved runtime instrumentation psw bit (Hendrik Brueckner) [1029884] +- [s390] fix handling of runtime instrumentation psw bit (Hendrik Brueckner) [1029884] +- [platform] asus-nb-wmi: set wapf=4 for ASUSTeK COMPUTER INC. 1015E/U (Prarit Bhargava) [1043248] +- [platform] asus-nb-wmi: ignore ALS notification key code (Prarit Bhargava) [1043248] +- [fs] gfs2: Fix slab memory leak in gfs2_bufdata (Robert S Peterson) [1038123] +- [fs] gfs2: Fix use-after-free race when calling gfs2_remove_from_ail (Robert S Peterson) [1038123] +- [virt] kvm: fix guest-initiated crash with x2apic (Andrew Jones) [1042101] {CVE-2013-6376} +- [drm] qxl: fix memory leak in release list handling (Dave Airlie) [1035564] +- [scsi] ipr: Increase msi-x interrupt vectors to 16 (Steve Best) [1038501] + +* Tue Dec 17 2013 Jarod Wilson [3.10.0-64.el7] +- [powerpc] powernv: Don't crash if there are no OPAL consoles (Steve Best) [1033086] +- [powerpc] powernv: Reserve the correct PE number (Steve Best) [1033086] +- [powerpc] powernv: Add PE to its own PELTV (Steve Best) [1033086] +- [powerpc] eeh: Output PHB3 diag-data (Steve Best) [1033086] +- [powerpc] powernv: Double size of log blob (Steve Best) [1033086] +- [powerpc] eeh: Output error number (Steve Best) [1033086] +- [powerpc] powernv: Support inbound error injection (Steve Best) [1033086] +- [powerpc] powernv: Enable EEH for PHB3 (Steve Best) [1033086] +- [powerpc] eeh: Fix undefined variable (Steve Best) [1033086] +- [powerpc] pci: Remove duplicate check in pcibios_fixup_bus() (Steve Best) [1033086] +- [powerpc] powernv: Needn't IO segment map for PHB3 (Steve Best) [1033086] +- [powerpc] powernv: Check primary PHB through ID (Steve Best) [1033086] +- [powerpc] powernv: Fetch PHB bus range from dev-tree (Steve Best) [1033086] +- [powerpc] powernv: Free PHB instance upon error (Steve Best) [1033086] +- [powerpc] eeh: Introdce flag to protect sysfs (Steve Best) [1033086] +- [powerpc] eeh: Fix unbalanced enable for IRQ (Steve Best) [1033086] +- [powerpc] eeh: Don't use pci_dev during BAR restore (Steve Best) [1033086] +- [powerpc] eeh: Use partial hotplug for EEH unaware drivers (Steve Best) [1033086] +- [powerpc] pci: Partial tree hotplug support (Steve Best) [1033086] +- [powerpc] eeh: Use safe list traversal when walking EEH devices (Steve Best) [1033086] +- [powerpc] eeh: Keep PE during hotplug (Steve Best) [1033086] +- [pci] hotplug: Don't need to remove from EEH cache twice (Steve Best) [1033086] +- [powerpc] pci: Override pcibios_release_device() (Steve Best) [1033086] +- [powerpc] eeh: Export functions for hotplug (Steve Best) [1033086] +- [powerpc] eeh: Remove reference to PCI device (Steve Best) [1033086] +- [powerpc] powernv: Use dev-node in PCI config accessors (Steve Best) [1033086] +- [powerpc] eeh: Avoid build warnings (Steve Best) [1033086] +- [powerpc] eeh: Refactor the output message (Steve Best) [1033086] +- [powerpc] eeh: Fix address catch for PowerNV (Steve Best) [1033086] +- [powerpc] powernv: Replace variables with flags (Steve Best) [1033086] +- [powerpc] eeh: Check PCIe link after reset (Steve Best) [1033086] +- [powerpc] eeh: Don't collect PCI-CFG data on PHB (Steve Best) [1033086] +- [powerpc] eeh: Debugfs for error injection (Steve Best) [1033086] +- [powerpc] powernv: Debugfs directory for PHB (Steve Best) [1033086] +- [powerpc] eeh: Register OPAL notifier for PCI error (Steve Best) [1033086] +- [powerpc] powernv/opal: Disable OPAL notifier upon poweroff (Steve Best) [1033086] +- [powerpc] powernv/opal: Notifier for OPAL events (Steve Best) [1033086] +- [powerpc] eeh: Allow to check fenced PHB proactively (Steve Best) [1033086] +- [powerpc] eeh: Enable EEH check for config access (Steve Best) [1033086] +- [powerpc] eeh: Initialization for PowerNV (Steve Best) [1033086] +- [powerpc] eeh: PowerNV EEH backends (Steve Best) [1033086] +- [powerpc] eeh: I/O chip next error (Steve Best) [1033086] +- [powerpc] eeh: I/O chip PE log and bridge setup (Steve Best) [1033086] +- [powerpc] eeh: I/O chip PE reset (Steve Best) [1033086] +- [powerpc] eeh: I/O chip EEH state retrieval (Steve Best) [1033086] +- [powerpc] eeh: I/O chip EEH enable option (Steve Best) [1033086] +- [powerpc] eeh: I/O chip post initialization (Steve Best) [1033086] +- [powerpc] eeh: EEH backend for P7IOC (Steve Best) [1033086] +- [powerpc] eeh: Sync OPAL API with firmware (Steve Best) [1033086] +- [powerpc] eeh: EEH core to handle special event (Steve Best) [1033086] +- [powerpc] eeh: Export confirm_error_lock (Steve Best) [1033086] +- [powerpc] eeh: Allow to purge EEH events (Steve Best) [1033086] +- [powerpc] eeh: Trace time on first error for PE (Steve Best) [1033086] +- [powerpc] eeh: Single kthread to handle events (Steve Best) [1033086] +- [powerpc] eeh: Delay EEH probe during hotplug (Steve Best) [1033086] +- [powerpc] eeh: Refactor eeh_reset_pe_once() (Steve Best) [1033086] +- [powerpc] eeh: EEH post initialization operation (Steve Best) [1033086] +- [powerpc] eeh: Make eeh_init() public (Steve Best) [1033086] +- [powerpc] eeh: Trace PCI bus from PE (Steve Best) [1033086] +- [powerpc] eeh: Make eeh_pe_get() public (Steve Best) [1033086] +- [powerpc] eeh: Make eeh_phb_pe_get() public (Steve Best) [1033086] +- [powerpc] eeh: Move common part to kernel directory (Steve Best) [1033086] +- [powerpc] eeh: Cleanup for EEH core (Steve Best) [1033086] +- [powerpc] eeh: Enhance converting EEH dev (Steve Best) [1033086] +- [s390] crypto: Fix aes-xts parameter corruption (Hendrik Brueckner) [1039937] +- [fs] aio: restore locking of ioctx list on removal (Mateusz Guzik) [1013373] +- [virt] kvm: Convert vapic synchronization to _cached functions (Andrew Jones) [1042092] {CVE-2013-6368} +- [virt] kvm: Fix potential divide by 0 in lapic (Andrew Jones) [1042084] {CVE-2013-6367} +- [virt] kvm: Improve create VCPU parameter (Andrew Jones) [1042074] {CVE-2013-4587} +- [cpufreq] check cpufreq driver is valid and cpufreq isn't disabled in cpufreq_get() (Jan Stancek) [1040409] +- [block] blk-mq: fix memory leaks on unplugging block device (Mike Snitzer) [1040675] +- [block] blk-mq: fix use-after-free of request (Mike Snitzer) [1040675] +- [block] blk-mq: fix dereference of rq->mq_ctx if allocation fails (Mike Snitzer) [1040675] +- [block] blk-mq: add blktrace insert event trace (Mike Snitzer) [1040675] +- [block] blk-mq: ensure that we set REQ_IO_STAT so diskstats work (Mike Snitzer) [1040675] +- [mm] numa: write pte_numa pte back to the page tables (Rik van Riel) [1040200] +- [mm] migrate: fix set cpupid on page migration twice against thp (Rik van Riel) [1040200] +- [mm] numa: Guarantee that tlb_flush_pending updates are visible before page table updates (Rik van Riel) [1040200] +- [sched] fix the theoretical signal_wake_up() vs schedule() race (Rik van Riel) [1040200] +- [sched] Add tracepoints related to NUMA task migration (Rik van Riel) [1040200] +- [mm] numa: Do not automatically migrate KSM pages (Rik van Riel) [1040200] +- [mm] numa: Trace tasks that fail migration due to rate limiting (Rik van Riel) [1040200] +- [mm] numa: Limit scope of lock for NUMA migrate rate limiting (Rik van Riel) [1040200] +- [mm] numa: Make NUMA-migrate related functions static (Rik van Riel) [1040200] +- [mm] numa: Defer TLB flush for THP migration as long as possible (Rik van Riel) [1040200] +- [mm] fix TLB flush race between migration, and change_protection_range (Rik van Riel) [1040200] +- [mm] numa: Avoid unnecessary disruption of NUMA hinting during migration (Rik van Riel) [1040200] +- [mm] numa: Clear numa hinting information on mprotect (Rik van Riel) [1040200] +- [sched] numa: Skip inaccessible VMAs (Rik van Riel) [1040200] +- [mm] numa: Avoid unnecessary work on the failure path (Rik van Riel) [1040200] +- [mm] numa: Ensure anon_vma is locked to prevent parallel THP splits (Rik van Riel) [1040200] +- [mm] numa: Do not clear PTE for pte_numa update (Rik van Riel) [1040200] +- [mm] numa: Do not clear PMD during PTE update scan (Rik van Riel) [1040200] +- [mm] Clear pmd_numa before invalidating (Rik van Riel) [1040200] +- [mm] numa: Call MMU notifiers on THP migration (Rik van Riel) [1040200] +- [mm] numa: Serialise parallel get_user_page against THP migration (Rik van Riel) [1040200] +- [mm] numa: return the number of base pages altered by protection changes (Rik van Riel) [1040200] + +* Mon Dec 16 2013 Jarod Wilson [3.10.0-63.el7] +- [net] ipv6: router reachability probing (Jiri Benc) [1032118] +- [net] ipv6: remove the unnecessary statement in find_match() (Jiri Benc) [1032118] +- [net] arp/neighbour.h: Remove extern from function prototypes (Jiri Benc) [1032118] +- [net] netfilter: tproxy: fix build with IP6_NF_IPTABLES=n (Jiri Benc) [1035295] +- [net] netfilter: tproxy: remove nf_tproxy_core.h (Jiri Benc) [1035295] +- [net] netfilter: tproxy: remove nf_tproxy_core, keep tw sk assigned to skb (Jiri Benc) [1035295] +- [net] neigh: ipv6: respect default values set before an address is assigned to device (Jiri Pirko) [1040347] +- [net] neigh: restore old behaviour of default parms values (Jiri Pirko) [1040347] +- [net] neigh: use tbl->family to distinguish ipv4 from ipv6 (Jiri Pirko) [1040347] +- [net] neigh: wrap proc dointvec functions (Jiri Pirko) [1040347] +- [net] neigh: convert parms to an array (Jiri Pirko) [1040347] +- [net] net: neighbour: Remove CONFIG_ARPD (Jiri Pirko) [1040347] +- [net] ndisc: bool initializations should use true and false (Jiri Pirko) [1040347] +- [net] ipv4: add support for IFA_FLAGS nl attribute (Jiri Pirko) [1021871] +- [net] ipv6: addrconf: revert /proc/net/if_inet6 ifa_flag format (Jiri Pirko) [1021871] +- [net] ipv6: addrconf: introduce IFA_F_MANAGETEMPADDR to tell kernel to manage temporary addresses (Jiri Pirko) [1021871] +- [net] ipv6: addrconf: extend ifa_flags to u32 (Jiri Pirko) [1021871] +- [net] ipv6: Remove privacy config option (Jiri Pirko) [1021871] +- [net] ipv6: fix leaking uninitialized port number of offender sockaddr (Florian Westphal) [1035884] {CVE-2013-6405} +- [net] inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu functions (Florian Westphal) [1035884] {CVE-2013-6405} +- [net] inet: prevent leakage of uninitialized memory to user in recv syscalls (Florian Westphal) [1035884] {CVE-2013-6405} +- [net] rename busy poll MIB counter (Michal Schmidt) [1038631] +- [net] rename CONFIG_NET_LL_RX_POLL to CONFIG_NET_RX_BUSY_POLL (Michal Schmidt) [1038631] +- [net] fix a compile error when CONFIG_NET_LL_RX_POLL is not set (Michal Schmidt) [1038631] +- [net] af_packet: block BH in prb_shutdown_retire_blk_timer() (Veaceslav Falico) [1034605] + +* Mon Dec 16 2013 Jarod Wilson [3.10.0-62.el7] +- [scsi] pm80xx: remove unneeded NULL check (Rich Bono) [1019457] +- [scsi] pm80xx: Fix for 32 bit compilation warning (Rich Bono) [1019457] +- [scsi] pm80xx: Firmware logging support (Rich Bono) [1019457] +- [scsi] pm80xx: Phy settings support for motherboard controller (Rich Bono) [1019457] +- [scsi] pm80xx: IButton security feature support for motherboard controllers (Rich Bono) [1019457] +- [scsi] pm80xx: Print SAS address of IO failed device (Rich Bono) [1019457] +- [scsi] pm80xx: 4G boundary fix (Rich Bono) [1019457] +- [scsi] pm80xx: Queue rotation logic for inbound and outbound queues (Rich Bono) [1019457] +- [scsi] pm80xx: Set device state response logic fix (Rich Bono) [1019457] +- [scsi] pm80xx: Display controller BIOS version (Rich Bono) [1019457] +- [scsi] pm80xx: Indirect SMP request fix (Rich Bono) [1019457] +- [scsi] pm80xx: Device id changes to support series 8 controllers (Rich Bono) [1019457] +- [scsi] bfa: firmware update to 3.2.1.1 (Vijay Guvva) [726968] +- [scsi] bfa: Update the driver version to 3.2.21.1 (Vijay Guvva) [726968] +- [scsi] bfa: Chinook quad port 16G FC HBA claim issue (Vijay Guvva) [726968] +- [scsi] bfa: switch to fixed_size_llseek() (Vijay Guvva) [726968] +- [scsi] bfa: Fix crash when symb name set for offline vport (Vijay Guvva) [726968] +- [scsi] bfa: dis-associate bfa path_tov with dev_loss_tmo (Vijay Guvva) [726968] +- [scsi] bfa: Support for chinook-quad port card (Vijay Guvva) [726968] +- [scsi] bfa: fix endianess issue for firmware stats (Vijay Guvva) [726968] +- [scsi] bfa: Fix bug_on condition in RPSC rsp handling (Vijay Guvva) [726968] +- [scsi] bfa: Allow rsp queue process during ioc disable (Vijay Guvva) [726968] +- [scsi] bfa: firmware statistics update (Vijay Guvva) [726968] +- [scsi] bfa: fru vpd date update changes (Vijay Guvva) [726968] +- [scsi] bfa: driver compatibility with 32bit libs (Vijay Guvva) [726968] +- [scsi] bfa: kdump fix on 815 and 825 adapters (Vijay Guvva) [726968] +- [scsi] bfa: Fix FDISC timeout handling (Vijay Guvva) [726968] +- [scsi] bfa: Fix 1860 port initialize when ATC is enabled (Vijay Guvva) [726968] +- [scsi] bfa: FDMI enhancements (Vijay Guvva) [726968] +- [scsi] bfa: Fix WARN_ON condition check (Vijay Guvva) [726968] +- [scsi] bfa: Add dynamic diagnostic port support (Vijay Guvva) [726968] +- [scsi] bfa: Forward Error Correction status query (Vijay Guvva) [726968] +- [scsi] bfa: Support for FC BB credit recovery (Vijay Guvva) [726968] +- [scsi] bfa: Fixes for 0-terminated strncpy and possible null pointer dereference (Vijay Guvva) [726968] +- [scsi] bfa: fix for FC Direct Attach LUN discovery failure (Vijay Guvva) [726968] +- [scsi] bfa: fix faulty handling of events in lps sm (Vijay Guvva) [726968] +- [maintainers] Add maintainer info for bnx2i (Maurizio Lombardi) [725065] +- [scsi] bnx2i: Update version and copyright year 2013 (Maurizio Lombardi) [725065] +- [s390] uaccess: add missing page table walk range check (Hendrik Brueckner) [1036690] +- [fs] nfsd: don't try to reuse an expired DRC entry off the list (Jeff Layton) [1036971] +- [fs] nfsd: when reusing an existing repcache entry, unhash it first (Jeff Layton) [1036971] +- [s390] pci: implement hotplug notifications (Hendrik Brueckner) [1030312] +- [s390] pci: implement pcibios_remove_bus (Hendrik Brueckner) [1030312] +- [s390] pci: improve handling of bus resources (Hendrik Brueckner) [1030312] +- [s390] pci: cleanup function information block (Hendrik Brueckner) [1030312] +- [s390] pci: remove CONFIG_PCI_DEBUG dependancy (Hendrik Brueckner) [1030312] +- [s390] pci: message cleanup (Hendrik Brueckner) [1030312] +- [s390] pci: implement hibernation hooks (Hendrik Brueckner) [1030312] + +* Thu Dec 12 2013 Jarod Wilson [3.10.0-61.el7] +- [ethernet] cxgb3: Fix warning about using rcu_dereference when not in a rcu-locked section (Veaceslav Falico) [1038494] +- [fs] btrfs: relocate csums properly with prealloc extents (Eric Sandeen) [1030074] +- [fs] btrfs: release path before starting transaction in can_nocow_extent (Eric Sandeen) [1030074] +- [fs] btrfs: fix oops caused by the space balance and dead roots (Eric Sandeen) [1030074] +- [fs] btrfs: insert orphan roots into fs radix tree (Eric Sandeen) [1030074] +- [fs] btrfs: limit delalloc pages outside of find_delalloc_range (Eric Sandeen) [1030074] +- [fs] btrfs: Fix crash due to not allocating integrity data for a bioset (Eric Sandeen) [1030074] +- [fs] btrfs: fix a use-after-free bug in btrfs_dev_replace_finishing (Eric Sandeen) [1030074] +- [fs] btrfs: eliminate races in worker stopping code (Eric Sandeen) [1030074] +- [fs] btrfs: fix crash of compressed writes (Eric Sandeen) [1030074] +- [fs] btrfs: fix transid verify errors when recovering log tree (Eric Sandeen) [1030074] +- [fs] vfs: fix subtle use-after-free of pipe_inode_info (Steve Best) [1033905] +- [powerpc] signals: Mark VSX not saved with small contexts (Steve Best) [1019549] +- [security] selinux: correct locking in selinux_netlbl_socket_connect() (Paul Moore) [991605] +- [net] xfrm: Fix potential null pointer dereference in xdst_queue_output (Herbert Xu) [1034891] +- [net] ipv6: introduce function to find route for redirect (Jiri Pirko) [1035996] +- [net] ipv6: handle Redirect ICMP Message with no Redirected Header option (Jiri Pirko) [1035996] + +* Fri Dec 06 2013 Jarod Wilson [3.10.0-60.el7] +- [misc] synchronize with upstream linux-3.10.y stable branch up to 3.10.20 (Veaceslav Falico) [1034281] +- [s390] allow to set gcc -mtune flag (Hendrik Brueckner) [1032642] +- [net] team: fix master carrier set when user linkup is enabled (Jiri Pirko) [1035258] +- [net] openvswitch: fix vport-netdev unregister (Francesco Fusco) [1004267] + +* Thu Dec 05 2013 Jarod Wilson [3.10.0-59.el7] +- [pci] Fix whitespace, capitalization, and spelling errors (Myron Stowe) [1033834] +- [pci] Remove duplicate pci_disable_device() from pcie_portdrv_remove() (Myron Stowe) [1033834] +- [pci] Enable upstream bridges even for VFs on virtual buses (Myron Stowe) [1033834] +- [pci] Add pci_upstream_bridge() (Myron Stowe) [1033834] +- [pci] Add x86_msi.msi_mask_irq() and msix_mask_irq() (Myron Stowe) [1033834] +- [pci] Warn on driver probe return value greater than zero (Myron Stowe) [1033834] +- [pci] Drop warning about drivers that don't use pci_set_master() (Myron Stowe) [1033834] +- [pci] Workaround missing pci_set_master in pci drivers (Myron Stowe) [1033834] +- [powerpc] pci: Use pci_is_pcie() to simplify code fix (Myron Stowe) [1033834] +- [pci] Update pcie_ports 'auto' behavior for non-ACPI platforms (Myron Stowe) [1033834] +- [pci] Report pci_pme_active() kmalloc failure (Myron Stowe) [1033834] +- [pci] Fail MSI/MSI-X initialization if device is not in PCI_D0 (Myron Stowe) [1033834] +- [x86] pci: Coalesce multiple overlapping host bridge windows (Myron Stowe) [1033834] +- [misc] MAINTAINERS: Add arch/x86/pci to PCI file patterns (Myron Stowe) [1033834] +- [pci] pm: Remove pci_pm_complete() (Myron Stowe) [1033834] +- [pci] Add pci_dev_show_local_cpu() to simplify code (Myron Stowe) [1033834] +- [pci] Make pci_dev_pm_ops static (Myron Stowe) [1033834] +- [pci] Make pci_bus_attrs, pci_dev_attrs, dev_rescan_attr, dev_remove_attr, vga_attr static (Myron Stowe) [1033834] +- [pci] convert bus code to use dev_groups (Myron Stowe) [1033834] +- [pci] convert bus code to use drv_groups (Myron Stowe) [1033834] +- [pci] convert bus code to use bus_groups (Myron Stowe) [1033834] +- [drm] radeon: use pcie_get_readrq() and pcie_set_readrq() to simplify code (Myron Stowe) [1033834] +- [infiniband] qib: Drop qib_tune_pcie_caps() and qib_tune_pcie_coalesce() return values (Myron Stowe) [1033834] +- [pci] Remove unused PCI_MSIX_FLAGS_BIRMASK definition (Myron Stowe) [1033834] +- [pci] acpiphp_ibm: Convert to dynamic debug (Myron Stowe) [1033834] +- [pci] acpiphp: Convert to dynamic debug (Myron Stowe) [1033834] +- [pci] Remove Intel Haswell D3 delays (Myron Stowe) [1033834] +- [pci] Pass type, width, and prefetchability for window alignment (Myron Stowe) [1033834] +- [pci] Document reason for using pci_is_root_bus() (Myron Stowe) [1033834] +- [pci] Use pci_is_root_bus() to check for root bus (Myron Stowe) [1033834] +- [pci] Remove unused "is_pcie" from pci_dev structure (Myron Stowe) [1033834] +- [pci] Update pci_find_slot() description in pci.txt (Myron Stowe) [1033834] +- [scsi] qla2xxx: Use standard PCIe Capability Link register field names (Myron Stowe) [1033834] +- [pci] Fix comment typo, remove unnecessary !! in pci_is_pcie() (Myron Stowe) [1033834] +- [pci] Drop "setting latency timer" messages (Myron Stowe) [1033834] +- [infiniband] qib: Use pcie_set_mps() and pcie_get_mps() to simplify code (Myron Stowe) [1033834] +- [infiniband] qib: Use pci_is_root_bus() to check whether it is a root bus (Myron Stowe) [1033834] +- [pci] Export pcie_set_mps() and pcie_get_mps() (Myron Stowe) [1033834] +- [acpi] Decode _OSC bitmasks symbolically (Myron Stowe) [1033834] +- [acpi] Separate out _OSC "we don't support enough services" path (Myron Stowe) [1033834] +- [acpi] Separate out _OSC "PCIe port services disabled" path (Myron Stowe) [1033834] +- [acpi] Skip _OSC control tests if _OSC support call failed (Myron Stowe) [1033834] +- [acpi] Run _OSC only once for OSPM feature support (Myron Stowe) [1033834] +- [acpi] Split _OSC "support" and "control" flags into separate variables (Myron Stowe) [1033834] +- [acpi] Move _OSC stuff from acpi_pci_root_add() to negotiate_os_control() (Myron Stowe) [1033834] +- [acpi] Drop unnecessary _OSC existence tests (Myron Stowe) [1033834] +- [pci] Name _OSC #defines more consistently (Myron Stowe) [1033834] +- [acpi] Write OSC_PCI_CONTROL_MASKS like OSC_PCI_SUPPORT_MASKS (Myron Stowe) [1033834] +- [acpi] Remove unused OSC_PCI_NATIVE_HOTPLUG (Myron Stowe) [1033834] +- [acpi] Tidy acpi_run_osc() declarations (Myron Stowe) [1033834] +- [acpi] Rename OSC_QUERY_TYPE to OSC_QUERY_DWORD (Myron Stowe) [1033834] +- [acpi] Write _OSC bit field definitions in hex (Myron Stowe) [1033834] +- [powerpc] pci: Use pci_is_pcie() to simplify code (Myron Stowe) [1033834] +- [scsi] qla2xxx: Use pcie_is_pcie() to simplify code (Myron Stowe) [1033834] +- [scsi] csiostor: Use pcie_capability_clear_and_set_word() to simplify (Myron Stowe) [1033834] +- [scsi] bfa: Use pcie_set()/get_readrq() to simplify code (Myron Stowe) [1033834] +- [x86] pci: Use cached pci_dev->pcie_cap to simplify code (Myron Stowe) [1033834] +- [pci] Use pci_is_pcie() to simplify code (Myron Stowe) [1033834] +- [ethernet] be2net: call napi_disable() for all event queues (Ivan Vecera) [1032872] +- [mm] get rid of unnecessary pageblock scanning in setup_zone_migrate_reserve (Motohiro Kosaki) [1023873] +- [s390] mm: handle asce-type exceptions as normal page fault (Hendrik Brueckner) [1033645] +- [s390] 3270: fix missing device_destroy() call (Hendrik Brueckner) [1032553] +- [s390] boot: Install bzImage as default kernel image (Hendrik Brueckner) [1032548] +- [x86] perf: Fix shared register mutual exclusion enforcement (Jiri Olsa) [1032093] +- [mm] readahead: fix sequential read cache miss detection (Rik van Riel) [1032279] +- [block] fix a race between request completion and timeout handling (Jeff Moyer) [1032138] +- [s390] mm: correct tlb flush on page table upgrade (Hendrik Brueckner) [1029601] + +* Wed Dec 04 2013 Jarod Wilson [3.10.0-58.el7] +- [pci] msi: add default MSI operations for !HAVE_GENERIC_HARDIRQS platforms (Myron Stowe) [1034514] +- [of] of_pci: add registry of MSI chips (Myron Stowe) [1034514] +- [pci] Introduce new MSI chip infrastructure (Myron Stowe) [1034514] +- [pci] remove ARCH_SUPPORTS_MSI kconfig option (Myron Stowe) [1034514] +- [pci] use weak functions for MSI arch-specific functions (Myron Stowe) [1034514] +- [of] of_pci: Add of_pci_parse_bus_range() function (Myron Stowe) [1034514] +- [of] of_pci: Add of_pci_get_devfn() function (Myron Stowe) [1034514] +- [fs] sysfs: sysfs_create_groups returns a value (Myron Stowe) [1034491] +- [fs] sysfs: add sysfs_create/remove_groups for when SYSFS is not enabled (Myron Stowe) [1034491] +- [fs] sysfs/group: fix up kerneldoc (Myron Stowe) [1034491] +- [fs] sysfs/group: update copyright to add myself and the LF (Myron Stowe) [1034491] +- [fs] sysfs/group: add kerneldoc for sysfs_remove_group (Myron Stowe) [1034491] +- [fs] sysfs/group: fix up broken string coding style (Myron Stowe) [1034491] +- [fs] sysfs/group: fix up some * coding style issues (Myron Stowe) [1034491] +- [fs] sysfs/group: fix trailing whitespace (Myron Stowe) [1034491] +- [fs] sysfs/group: move EXPORT_SYMBOL_GPL() to the proper location (Myron Stowe) [1034491] +- [fs] sysfs: add sysfs_create/remove_groups() (Myron Stowe) [1034491] +- [base] bus_type: add bus_groups (Myron Stowe) [1034491] +- [base] bus_type: add drv_groups (Myron Stowe) [1034491] +- [base] bus_type: add dev_groups (Myron Stowe) [1034491] +- [ethernet] e1000e: fix overrun of PHY RAR array (John Green) [1031123] +- [kernel] perf/ftrace: Fix paranoid level for enabling function tracer (Jiri Olsa) [1027778] {CVE-2013-2930} +- [powerpc] kdump: Adding symbols in vmcoreinfo to facilitate dump filtering (Steve Best) [1025746] +- [s390] block/dasd: hold request queue sysfs lock when calling elevator_init() (Tomoki Sekiyama) [1030615] +- [block] elevator: acquire q->sysfs_lock in elevator_change() (Tomoki Sekiyama) [1030615] +- [block] elevator: Fix a race in elevator switching and dm device initialization (Tomoki Sekiyama) [1030615] +- [s390] vtime: correct idle time calculation (Hendrik Brueckner) [1029891] +- [s390] time: fix get_tod_clock_ext inline assembly (Hendrik Brueckner) [1029891] +- [s390] time: correct use of store clock fast (Hendrik Brueckner) [1029891] +- [s390] time: return with irqs disabled from psw_idle (Hendrik Brueckner) [1029891] +- [s390] fix save and restore of the floating-point-control register (Hendrik Brueckner) [1029602] +- [s390] compat, signal: change return values to -EFAULT (Hendrik Brueckner) [1029602] +- [net] flow_dissector: fail on evil iph->ihl (Jason Wang) [1007955] {CVE-2013-4348} + +* Tue Nov 26 2013 Jarod Wilson [3.10.0-57.el7] - [acpi] Correct faulty check of Secure Level in acpi_os_get_root_pointer() (Lenny Szubowicz) [1034598] +* Tue Nov 26 2013 Jarod Wilson [3.10.0-56.el7] +- [net] netfilter: push reasm skb through instead of original frag skbs (Jiri Pirko) [1032012] +- [net] ip6_output: fragment outgoing reassembled skb properly (Jiri Pirko) [1032012] +- [net] ipv6: fix headroom calculation in udp6_ufo_fragment (Jiri Pirko) [1030016] {CVE-2013-4563} +- [net] macvtap: limit head length of skb allocated (Jason Wang) [1029380] +- [net] tuntap: limit head length of skb allocated (Jason Wang) [1029380] +- [fs] nfs: check if gssd is running before attempting to use krb5i auth in SETCLIENTID call (Jeff Layton) [998616] +- [net] sunrpc: replace sunrpc_net->gssd_running flag with a more reliable check (Jeff Layton) [998616] +- [net] sunrpc: create a new dummy pipe for gssd to hold open (Jeff Layton) [998616] +- [s390] scm_block: do not hide eadm subchannel dependency (Hendrik Brueckner) [1032542] +- [s390] qeth: avoid buffer overflow in snmp ioctl (Hendrik Brueckner) [1029890] +- [s390] zfcpdump: Add support for XFS (Hendrik Brueckner) [1028103] +- [x86] setup: print out a message if !ACPI (Prarit Bhargava) [1033181] +- [cpufreq] intel_pstate: skip the driver if ACPI has power mgmt option (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Add static declarations to internal functions (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Add Baytrail support (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Refactor driver to support CPUs with different MSR layouts (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Correct calculation of min pstate value (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Improve accuracy by not truncating until final result (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Fix type mismatch warning (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Fix max_perf_pct on resume (Prarit Bhargava) [1031793] +- [cpufreq] add new routine cpufreq_verify_within_cpu_limits() (Prarit Bhargava) [1031793] +- [cpufreq] Optimize cpufreq_frequency_table_verify() (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: fix no_turbo (Prarit Bhargava) [1031793] +- [cpufreq] intel_pstate: Add Haswell CPU models (Prarit Bhargava) [1031793] +- [cpufreq] Drop the owner field from struct cpufreq_driver (Prarit Bhargava) [1031793] +- [cpufreq] Use rwsem for protecting critical sections (Prarit Bhargava) [1031793] +- [cpufreq] delete __cpuinit usage from all cpufreq files (Prarit Bhargava) [1031793] +- [powerpc] ppc64 address space capped at 32TB, mmap randomisation disabled (Steve Best) [1031762] + +* Thu Nov 21 2013 Jarod Wilson [3.10.0-55.el7] +- [kernel] hung_task: add method to reset detector (Marcelo Tosatti) [987202] +- [virt] pvclock: detect watchdog reset at pvclock read (Marcelo Tosatti) [987202] +- [fs] cifs: stop trying to use virtual circuits (Sachin Prabhu) [1026387] +- [security] keys: Fix keyring content gc scanner (David Howells) [1030482] +- [fs] ext4: fix warning in ext4_da_update_reserve_space() (Lukas Czerner) [1022185] +- [fs] quota: provide interface for readding allocated space into reserved space (Lukas Czerner) [1022185] +- [fs] nfs: don't retry detect_trunking with RPC_AUTH_UNIX more than once (Jeff Layton) [1030404] +- [net] sunrpc: Avoid deep recursion in rpc_release_client (Jeff Layton) [1030404] +- [net] sunrpc: Fix a data corruption issue when retransmitting RPC calls (Jeff Layton) [1030062] +- [fs] nfs: Remove redundant checks in nfs_setsecurity+nfs4_label_init_security (Jeff Layton) [1030725] +- [fs] nfs: Sanity check the server reply in _nfs4_server_capabilities (Jeff Layton) [1030725] +- [fs] nfs: encode_readdir - only ask for labels when doing readdirplus (Jeff Layton) [1030725] +- [fs] nfs: set security label when revalidating inode (Jeff Layton) [1030725] +- [fs] nfs: Fix a mismatch between Linux labeled NFS and the NFSv4.2 spec (Jeff Layton) [1030725] +- [misc] synchronize with upstream linux-3.10.y stable branch up to 3.10.18 (Veaceslav Falico) [1028210] + * Thu Nov 21 2013 Jarod Wilson [3.10.0-54.el7] - [fs] gfs2: Fix ref count bug relating to atomic_open (Robert S Peterson) [1032800]