diff --git a/.gitignore b/.gitignore index 51bc1ed..8b4ebf1 100644 --- a/.gitignore +++ b/.gitignore @@ -1,8 +1,5 @@ -SOURCES/kernel-abi-whitelists-1101.tar.bz2 -SOURCES/kernel-kabi-dw-1101.tar.bz2 -SOURCES/linux-3.10.0-1101.el7.tar.xz +SOURCES/kernel-abi-whitelists-1136.tar.bz2 +SOURCES/kernel-kabi-dw-1136.tar.bz2 +SOURCES/linux-3.10.0-1136.el7.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 -SOURCES/centos-kpatch.x509 -SOURCES/centos-ldup.x509 -SOURCES/centos.cer diff --git a/.kernel.metadata b/.kernel.metadata index 1f8078b..fbb4de9 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,8 +1,5 @@ -1d8e95d466c5cc80969bd55ddc509a04ba74a32b SOURCES/kernel-abi-whitelists-1101.tar.bz2 -5254525f8aab600609049991f7bf104859e7abbb SOURCES/kernel-kabi-dw-1101.tar.bz2 -ef2f1500e0a76584cfaa47a07627d0f9e48d306f SOURCES/linux-3.10.0-1101.el7.tar.xz +71890126e81616ce98409f4828d5f3a7a109765e SOURCES/kernel-abi-whitelists-1136.tar.bz2 +5000b85c42ef87b6835dd8eef063e4623c2e0fa9 SOURCES/kernel-kabi-dw-1136.tar.bz2 +c6909b999d5ca622d5af1607a76d5655a2e5ad73 SOURCES/linux-3.10.0-1136.el7.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 -5a7d05a8298cf38d43689470e8e43230d8add0f9 SOURCES/centos-kpatch.x509 -c61172887746663d3bdd9acaa263cbfacf99e8b3 SOURCES/centos-ldup.x509 -6e9105eb51e55a46761838f289a917611cad8091 SOURCES/centos.cer diff --git a/SOURCES/Makefile.common b/SOURCES/Makefile.common index 66aabba..dae8ad1 100644 --- a/SOURCES/Makefile.common +++ b/SOURCES/Makefile.common @@ -9,7 +9,7 @@ RPMVERSION:=3.10.0 # marker is git tag which we base off of for exporting patches MARKER:=v3.10 PREBUILD:= -BUILD:=1101 +BUILD:=1136 DIST:=.el7 SPECFILE:=kernel.spec RPM:=$(REDHAT)/rpm diff --git a/SOURCES/Module.kabi_ppc64 b/SOURCES/Module.kabi_ppc64 index fb86c75..2f28ee5 100644 --- a/SOURCES/Module.kabi_ppc64 +++ b/SOURCES/Module.kabi_ppc64 @@ -23,6 +23,7 @@ 0xec6fc505 __dynamic_dev_dbg vmlinux EXPORT_SYMBOL 0x73ea3875 __ethtool_get_settings vmlinux EXPORT_SYMBOL 0x3ec9240c __first_cpu vmlinux EXPORT_SYMBOL +0x4eb46297 __generic_file_aio_write vmlinux EXPORT_SYMBOL 0x6b435680 __genl_register_family vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x011d5690 __get_page_tail vmlinux EXPORT_SYMBOL @@ -52,17 +53,21 @@ 0x82263c10 __pci_register_driver vmlinux EXPORT_SYMBOL 0x499bfc6d __per_cpu_offset vmlinux EXPORT_SYMBOL 0x4a644cf6 __pskb_pull_tail vmlinux EXPORT_SYMBOL +0x551bd071 __rb_erase_color vmlinux EXPORT_SYMBOL +0x120b336a __rb_insert_augmented vmlinux EXPORT_SYMBOL 0xf7289d82 __register_chrdev vmlinux EXPORT_SYMBOL 0x7c61340c __release_region vmlinux EXPORT_SYMBOL 0x402b8281 __request_module vmlinux EXPORT_SYMBOL 0x1fedf0f4 __request_region vmlinux EXPORT_SYMBOL 0xafdf7cb7 __root_device_register vmlinux EXPORT_SYMBOL_GPL +0xed54724c __set_page_dirty_nobuffers vmlinux EXPORT_SYMBOL 0x00fb8538 __skb_checksum_complete vmlinux EXPORT_SYMBOL 0x5889c789 __skb_get_hash vmlinux EXPORT_SYMBOL 0xa47fd548 __skb_gso_segment vmlinux EXPORT_SYMBOL 0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL 0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL 0x0f869f4a __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0x961aa14d __test_set_page_writeback vmlinux EXPORT_SYMBOL 0xa3fc3d50 __tracepoint_module_get vmlinux EXPORT_SYMBOL 0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0x26477c07 __vmalloc vmlinux EXPORT_SYMBOL @@ -104,6 +109,7 @@ 0x836d61d0 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0xb5aa10af atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0xaf4e8d77 balance_dirty_pages_ratelimited vmlinux EXPORT_SYMBOL 0x441645e7 bdevname vmlinux EXPORT_SYMBOL 0x45959346 bdget vmlinux EXPORT_SYMBOL 0xf5090636 bdget_disk vmlinux EXPORT_SYMBOL @@ -290,6 +296,7 @@ 0xc023df52 eth_type_trans vmlinux EXPORT_SYMBOL 0xba2ce95a eth_validate_addr vmlinux EXPORT_SYMBOL 0x62c18f0a ether_setup vmlinux EXPORT_SYMBOL +0x2b3fe8a2 ether_setup_rh vmlinux EXPORT_SYMBOL 0x47ae30a8 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL 0xdcba476f fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL @@ -321,6 +328,10 @@ 0xdba9446d fcoe_libfc_config drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL_GPL 0xec163c04 file_remove_privs vmlinux EXPORT_SYMBOL 0x27662dc4 file_update_time vmlinux EXPORT_SYMBOL +0x6f90cbae filemap_fault vmlinux EXPORT_SYMBOL +0x960b535d filemap_flush vmlinux EXPORT_SYMBOL +0x31769ce2 filemap_write_and_wait vmlinux EXPORT_SYMBOL +0x6921b78f filemap_write_and_wait_range vmlinux EXPORT_SYMBOL 0xcb635093 filp_close vmlinux EXPORT_SYMBOL 0x2372e3a5 filp_open vmlinux EXPORT_SYMBOL 0xf04d1604 find_get_page vmlinux EXPORT_SYMBOL @@ -347,9 +358,12 @@ 0x18e2f81b fs_bio_set vmlinux EXPORT_SYMBOL 0xa89f71e5 fsync_bdev vmlinux EXPORT_SYMBOL 0x805d296a generic_delete_inode vmlinux EXPORT_SYMBOL +0x3b8e71cc generic_file_aio_read vmlinux EXPORT_SYMBOL +0xb3cc4221 generic_file_aio_write vmlinux EXPORT_SYMBOL 0xcfd13dc9 generic_file_fsync vmlinux EXPORT_SYMBOL 0x2175f13b generic_file_llseek vmlinux EXPORT_SYMBOL 0x15bd502b generic_file_open vmlinux EXPORT_SYMBOL +0xee7f06be generic_file_remap_pages vmlinux EXPORT_SYMBOL 0xcfbe0aba generic_fillattr vmlinux EXPORT_SYMBOL 0x541136bb generic_getxattr vmlinux EXPORT_SYMBOL 0x14dc6791 generic_make_request vmlinux EXPORT_SYMBOL @@ -358,6 +372,7 @@ 0x6fd040ec generic_segment_checks vmlinux EXPORT_SYMBOL 0x10ce4028 generic_setlease vmlinux EXPORT_SYMBOL 0x5481783a generic_setxattr vmlinux EXPORT_SYMBOL +0x73506772 generic_write_checks vmlinux EXPORT_SYMBOL 0x7fad4e00 generic_write_end vmlinux EXPORT_SYMBOL 0x43f15255 genl_unregister_family vmlinux EXPORT_SYMBOL 0xfe79d045 genlmsg_put vmlinux EXPORT_SYMBOL @@ -367,6 +382,8 @@ 0x8e2f6ce4 get_task_mm vmlinux EXPORT_SYMBOL_GPL 0x2a00ae46 get_user_pages vmlinux EXPORT_SYMBOL 0x9b388444 get_zeroed_page vmlinux EXPORT_SYMBOL +0x0b0d5f71 grab_cache_page_nowait vmlinux EXPORT_SYMBOL +0xd8b8e8d4 grab_cache_page_write_begin vmlinux EXPORT_SYMBOL 0xe900947c hci_alloc_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0xdd9a0847 hci_free_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0xc16044a5 hci_register_dev net/bluetooth/bluetooth EXPORT_SYMBOL @@ -391,6 +408,8 @@ 0x754c21f5 inode_newsize_ok vmlinux EXPORT_SYMBOL 0x9208dc0c inode_owner_or_capable vmlinux EXPORT_SYMBOL 0xd7e9c75b invalidate_bdev vmlinux EXPORT_SYMBOL +0x1bf0387f invalidate_inode_pages2_range vmlinux EXPORT_SYMBOL_GPL +0x75dfe224 invalidate_mapping_pages vmlinux EXPORT_SYMBOL 0x5bb092bb invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x6c2d808a ioctl_by_bdev vmlinux EXPORT_SYMBOL @@ -443,6 +462,7 @@ 0x0f80e1e0 kobject_get vmlinux EXPORT_SYMBOL 0xff8c676d kobject_put vmlinux EXPORT_SYMBOL 0x1eefcf54 kobject_set_name vmlinux EXPORT_SYMBOL +0x3cda4ecf kobject_uevent_env vmlinux EXPORT_SYMBOL_GPL 0x85f5e2aa krealloc vmlinux EXPORT_SYMBOL 0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL 0xa111eac3 kthread_bind vmlinux EXPORT_SYMBOL @@ -456,6 +476,7 @@ 0x0799aca4 local_bh_enable vmlinux EXPORT_SYMBOL 0xfe7ff482 lock_sock_nested vmlinux EXPORT_SYMBOL 0x91b7d3a4 lookup_bdev vmlinux EXPORT_SYMBOL +0xba497f13 loops_per_jiffy vmlinux EXPORT_SYMBOL 0xf5b710db mapping_tagged vmlinux EXPORT_SYMBOL 0x8b6eed4f mark_page_accessed vmlinux EXPORT_SYMBOL 0x716c85d4 mem_section vmlinux EXPORT_SYMBOL @@ -510,10 +531,13 @@ 0x39d52295 netif_rx vmlinux EXPORT_SYMBOL 0x93d873ae netif_rx_ni vmlinux EXPORT_SYMBOL 0x70dea6ef netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0xafd82093 netif_tx_wake_queue vmlinux EXPORT_SYMBOL 0xc5a58e97 netlink_broadcast vmlinux EXPORT_SYMBOL 0x3cbdf1f6 netlink_unicast vmlinux EXPORT_SYMBOL 0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0x2a423bfe nf_register_hook vmlinux EXPORT_SYMBOL 0xa14843ee nf_register_hooks vmlinux EXPORT_SYMBOL +0xd2057af4 nf_unregister_hook vmlinux EXPORT_SYMBOL 0x42128e98 nf_unregister_hooks vmlinux EXPORT_SYMBOL 0xcd279169 nla_find vmlinux EXPORT_SYMBOL 0xf1db1704 nla_memcpy vmlinux EXPORT_SYMBOL @@ -604,6 +628,7 @@ 0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x2e0d2f7f queue_work_on vmlinux EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0x47c13945 read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0xc51a626c ref_module vmlinux EXPORT_SYMBOL_GPL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL @@ -645,6 +670,7 @@ 0x72ea7b2d scsi_device_type vmlinux EXPORT_SYMBOL 0x1de77e41 scsi_dma_map vmlinux EXPORT_SYMBOL 0x97e33397 scsi_dma_unmap vmlinux EXPORT_SYMBOL +0xbba3c440 scsi_execute vmlinux EXPORT_SYMBOL 0x8fe1d08b scsi_host_alloc vmlinux EXPORT_SYMBOL 0xb4a97c80 scsi_host_lookup vmlinux EXPORT_SYMBOL 0xd5ac345b scsi_host_put vmlinux EXPORT_SYMBOL @@ -739,9 +765,11 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL +0x87ba735c tag_pages_for_writeback vmlinux EXPORT_SYMBOL 0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL 0x59ca9631 truncate_inode_pages vmlinux EXPORT_SYMBOL +0xc7a3379e truncate_inode_pages_final vmlinux EXPORT_SYMBOL 0xb8b30764 truncate_pagecache vmlinux EXPORT_SYMBOL 0x125d0917 try_module_get vmlinux EXPORT_SYMBOL 0x329c1aae unlock_page vmlinux EXPORT_SYMBOL @@ -799,3 +827,7 @@ 0xc890c008 zlib_deflateEnd vmlinux EXPORT_SYMBOL 0x5a0b73d0 zlib_deflateInit2 vmlinux EXPORT_SYMBOL 0xe9f7149c zlib_deflate_workspacesize vmlinux EXPORT_SYMBOL +0x581f98da zlib_inflate vmlinux EXPORT_SYMBOL +0x107e5878 zlib_inflateEnd vmlinux EXPORT_SYMBOL +0x35a88f28 zlib_inflateInit2 vmlinux EXPORT_SYMBOL +0xce5ac24f zlib_inflate_workspacesize vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index cd5efca..06da280 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -23,6 +23,7 @@ 0xe97edb3b __dynamic_dev_dbg vmlinux EXPORT_SYMBOL 0xc132ac4c __ethtool_get_settings vmlinux EXPORT_SYMBOL 0x3ec9240c __first_cpu vmlinux EXPORT_SYMBOL +0x6404826c __generic_file_aio_write vmlinux EXPORT_SYMBOL 0xb0bf7a07 __genl_register_family vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x26ca3f21 __get_page_tail vmlinux EXPORT_SYMBOL @@ -52,17 +53,21 @@ 0xe0016e86 __pci_register_driver vmlinux EXPORT_SYMBOL 0x499bfc6d __per_cpu_offset vmlinux EXPORT_SYMBOL 0xcf619be5 __pskb_pull_tail vmlinux EXPORT_SYMBOL +0x551bd071 __rb_erase_color vmlinux EXPORT_SYMBOL +0x120b336a __rb_insert_augmented vmlinux EXPORT_SYMBOL 0x8465db3a __register_chrdev vmlinux EXPORT_SYMBOL 0x7c61340c __release_region vmlinux EXPORT_SYMBOL 0x402b8281 __request_module vmlinux EXPORT_SYMBOL 0x1fedf0f4 __request_region vmlinux EXPORT_SYMBOL 0x831dcba0 __root_device_register vmlinux EXPORT_SYMBOL_GPL +0x6b82bdc5 __set_page_dirty_nobuffers vmlinux EXPORT_SYMBOL 0x336bd61b __skb_checksum_complete vmlinux EXPORT_SYMBOL 0x8aaf99e1 __skb_get_hash vmlinux EXPORT_SYMBOL 0x9ba870af __skb_gso_segment vmlinux EXPORT_SYMBOL 0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL 0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL 0x76bd0c86 __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0xa5adc113 __test_set_page_writeback vmlinux EXPORT_SYMBOL 0xa3fc3d50 __tracepoint_module_get vmlinux EXPORT_SYMBOL 0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0x26477c07 __vmalloc vmlinux EXPORT_SYMBOL @@ -104,6 +109,7 @@ 0x836d61d0 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0xb5aa10af atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0x82fdf416 balance_dirty_pages_ratelimited vmlinux EXPORT_SYMBOL 0x1a9efbb2 bdevname vmlinux EXPORT_SYMBOL 0x6233ecc1 bdget vmlinux EXPORT_SYMBOL 0xf9fa5748 bdget_disk vmlinux EXPORT_SYMBOL @@ -290,6 +296,7 @@ 0xa8781d91 eth_type_trans vmlinux EXPORT_SYMBOL 0x405c1883 eth_validate_addr vmlinux EXPORT_SYMBOL 0x98b17ed3 ether_setup vmlinux EXPORT_SYMBOL +0xd14f197b ether_setup_rh vmlinux EXPORT_SYMBOL 0xb6cefcdf ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL 0xbbcbaec0 fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL @@ -321,6 +328,10 @@ 0xeef75fbb fcoe_libfc_config drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL_GPL 0x20fd2f8b file_remove_privs vmlinux EXPORT_SYMBOL 0xeb8d3e4b file_update_time vmlinux EXPORT_SYMBOL +0x01c2b403 filemap_fault vmlinux EXPORT_SYMBOL +0x12c1f277 filemap_flush vmlinux EXPORT_SYMBOL +0xb5bc3dc8 filemap_write_and_wait vmlinux EXPORT_SYMBOL +0x77a0cc9b filemap_write_and_wait_range vmlinux EXPORT_SYMBOL 0x119ca85d filp_close vmlinux EXPORT_SYMBOL 0x4c653671 filp_open vmlinux EXPORT_SYMBOL 0xccd286ac find_get_page vmlinux EXPORT_SYMBOL @@ -347,9 +358,12 @@ 0x97637b1d fs_bio_set vmlinux EXPORT_SYMBOL 0x7acde657 fsync_bdev vmlinux EXPORT_SYMBOL 0x8a471ab1 generic_delete_inode vmlinux EXPORT_SYMBOL +0x900e4960 generic_file_aio_read vmlinux EXPORT_SYMBOL +0x184c7a8d generic_file_aio_write vmlinux EXPORT_SYMBOL 0xf589f92e generic_file_fsync vmlinux EXPORT_SYMBOL 0x2b8e77de generic_file_llseek vmlinux EXPORT_SYMBOL 0xbe734c6f generic_file_open vmlinux EXPORT_SYMBOL +0xf002d024 generic_file_remap_pages vmlinux EXPORT_SYMBOL 0x50a82be7 generic_fillattr vmlinux EXPORT_SYMBOL 0x0be8fba2 generic_getxattr vmlinux EXPORT_SYMBOL 0x9c2d1fcb generic_make_request vmlinux EXPORT_SYMBOL @@ -358,6 +372,7 @@ 0x6fd040ec generic_segment_checks vmlinux EXPORT_SYMBOL 0x1bac4200 generic_setlease vmlinux EXPORT_SYMBOL 0x4b7a0e3a generic_setxattr vmlinux EXPORT_SYMBOL +0x262f68d9 generic_write_checks vmlinux EXPORT_SYMBOL 0xe77f9e17 generic_write_end vmlinux EXPORT_SYMBOL 0x980d7ed2 genl_unregister_family vmlinux EXPORT_SYMBOL 0xafbe203f genlmsg_put vmlinux EXPORT_SYMBOL @@ -367,6 +382,8 @@ 0xea62cf5d get_task_mm vmlinux EXPORT_SYMBOL_GPL 0x908f61fd get_user_pages vmlinux EXPORT_SYMBOL 0x9b388444 get_zeroed_page vmlinux EXPORT_SYMBOL +0x11c90a77 grab_cache_page_nowait vmlinux EXPORT_SYMBOL +0x63098c7d grab_cache_page_write_begin vmlinux EXPORT_SYMBOL 0xd9baf9cc hci_alloc_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0x196141d9 hci_free_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0x059b0d3b hci_register_dev net/bluetooth/bluetooth EXPORT_SYMBOL @@ -391,6 +408,8 @@ 0xcbcc83e7 inode_newsize_ok vmlinux EXPORT_SYMBOL 0x94ae0a0f inode_owner_or_capable vmlinux EXPORT_SYMBOL 0x05bb50e9 invalidate_bdev vmlinux EXPORT_SYMBOL +0x91952e67 invalidate_inode_pages2_range vmlinux EXPORT_SYMBOL_GPL +0xffbaf43c invalidate_mapping_pages vmlinux EXPORT_SYMBOL 0xdef69a32 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x53a3d5e2 ioctl_by_bdev vmlinux EXPORT_SYMBOL @@ -443,6 +462,7 @@ 0x0f80e1e0 kobject_get vmlinux EXPORT_SYMBOL 0xff8c676d kobject_put vmlinux EXPORT_SYMBOL 0x1eefcf54 kobject_set_name vmlinux EXPORT_SYMBOL +0xdb7c1f35 kobject_uevent_env vmlinux EXPORT_SYMBOL_GPL 0x85f5e2aa krealloc vmlinux EXPORT_SYMBOL 0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL 0xa111eac3 kthread_bind vmlinux EXPORT_SYMBOL @@ -456,6 +476,7 @@ 0x0799aca4 local_bh_enable vmlinux EXPORT_SYMBOL 0x11934b38 lock_sock_nested vmlinux EXPORT_SYMBOL 0xae3986cc lookup_bdev vmlinux EXPORT_SYMBOL +0xba497f13 loops_per_jiffy vmlinux EXPORT_SYMBOL 0xfd8f7a5d mapping_tagged vmlinux EXPORT_SYMBOL 0x302131ee mark_page_accessed vmlinux EXPORT_SYMBOL 0x716c85d4 mem_section vmlinux EXPORT_SYMBOL @@ -510,10 +531,13 @@ 0x1973233f netif_rx vmlinux EXPORT_SYMBOL 0xb37e7204 netif_rx_ni vmlinux EXPORT_SYMBOL 0x596e2c96 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x0f9e2ad5 netif_tx_wake_queue vmlinux EXPORT_SYMBOL 0x308858da netlink_broadcast vmlinux EXPORT_SYMBOL 0x59aca8d0 netlink_unicast vmlinux EXPORT_SYMBOL 0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0x4a68176d nf_register_hook vmlinux EXPORT_SYMBOL 0xfc32ee4d nf_register_hooks vmlinux EXPORT_SYMBOL +0xb22f5667 nf_unregister_hook vmlinux EXPORT_SYMBOL 0x1f68233b nf_unregister_hooks vmlinux EXPORT_SYMBOL 0xcd279169 nla_find vmlinux EXPORT_SYMBOL 0xf1db1704 nla_memcpy vmlinux EXPORT_SYMBOL @@ -604,6 +628,7 @@ 0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x2e0d2f7f queue_work_on vmlinux EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0xe3ff1434 read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0x6623aad3 ref_module vmlinux EXPORT_SYMBOL_GPL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL @@ -645,6 +670,7 @@ 0x72ea7b2d scsi_device_type vmlinux EXPORT_SYMBOL 0x1d14d8a4 scsi_dma_map vmlinux EXPORT_SYMBOL 0x97109572 scsi_dma_unmap vmlinux EXPORT_SYMBOL +0x3fa03c01 scsi_execute vmlinux EXPORT_SYMBOL 0x4ca094a9 scsi_host_alloc vmlinux EXPORT_SYMBOL 0xe4fb532e scsi_host_lookup vmlinux EXPORT_SYMBOL 0xe4f26d66 scsi_host_put vmlinux EXPORT_SYMBOL @@ -739,9 +765,11 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL +0x0ec6f8fa tag_pages_for_writeback vmlinux EXPORT_SYMBOL 0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL 0x4c6398fc truncate_inode_pages vmlinux EXPORT_SYMBOL +0x69dd1228 truncate_inode_pages_final vmlinux EXPORT_SYMBOL 0x0b6055c8 truncate_pagecache vmlinux EXPORT_SYMBOL 0x4825f6d4 try_module_get vmlinux EXPORT_SYMBOL 0x108fb85d unlock_page vmlinux EXPORT_SYMBOL @@ -799,3 +827,7 @@ 0xc890c008 zlib_deflateEnd vmlinux EXPORT_SYMBOL 0x5a0b73d0 zlib_deflateInit2 vmlinux EXPORT_SYMBOL 0xe9f7149c zlib_deflate_workspacesize vmlinux EXPORT_SYMBOL +0x581f98da zlib_inflate vmlinux EXPORT_SYMBOL +0x107e5878 zlib_inflateEnd vmlinux EXPORT_SYMBOL +0x35a88f28 zlib_inflateInit2 vmlinux EXPORT_SYMBOL +0xce5ac24f zlib_inflate_workspacesize vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index 61057d1..ca0895a 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -22,6 +22,7 @@ 0x756b2b5e __dynamic_dev_dbg vmlinux EXPORT_SYMBOL 0x77945994 __ethtool_get_settings vmlinux EXPORT_SYMBOL 0xe3e12008 __first_cpu vmlinux EXPORT_SYMBOL +0x70636176 __generic_file_aio_write vmlinux EXPORT_SYMBOL 0xec3ecefb __genl_register_family vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x85443fdb __get_page_tail vmlinux EXPORT_SYMBOL @@ -50,17 +51,21 @@ 0x03be3c87 __pci_register_driver vmlinux EXPORT_SYMBOL 0x3928efe9 __per_cpu_offset vmlinux EXPORT_SYMBOL 0x96db666f __pskb_pull_tail vmlinux EXPORT_SYMBOL +0x551bd071 __rb_erase_color vmlinux EXPORT_SYMBOL +0x120b336a __rb_insert_augmented vmlinux EXPORT_SYMBOL 0x25c20a7f __register_chrdev vmlinux EXPORT_SYMBOL 0x7c61340c __release_region vmlinux EXPORT_SYMBOL 0x402b8281 __request_module vmlinux EXPORT_SYMBOL 0x1fedf0f4 __request_region vmlinux EXPORT_SYMBOL 0xba909aa0 __root_device_register vmlinux EXPORT_SYMBOL_GPL +0xca8e88c1 __set_page_dirty_nobuffers vmlinux EXPORT_SYMBOL 0xef912634 __skb_checksum_complete vmlinux EXPORT_SYMBOL 0x36c879aa __skb_get_hash vmlinux EXPORT_SYMBOL 0x92bfc237 __skb_gso_segment vmlinux EXPORT_SYMBOL 0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL 0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL 0xe65e5ea8 __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0xd3765d1c __test_set_page_writeback vmlinux EXPORT_SYMBOL 0xd4df235d __tracepoint_module_get vmlinux EXPORT_SYMBOL 0x3fb0b9e3 __udelay vmlinux EXPORT_SYMBOL 0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL @@ -84,6 +89,7 @@ 0xf9404829 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x1ce65480 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0xe20f4080 balance_dirty_pages_ratelimited vmlinux EXPORT_SYMBOL 0x71b1d9b5 bdevname vmlinux EXPORT_SYMBOL 0x1620fd52 bdget vmlinux EXPORT_SYMBOL 0x0d28e449 bdget_disk vmlinux EXPORT_SYMBOL @@ -267,6 +273,7 @@ 0xa3d532b7 eth_type_trans vmlinux EXPORT_SYMBOL 0x8effd209 eth_validate_addr vmlinux EXPORT_SYMBOL 0xa2aaca50 ether_setup vmlinux EXPORT_SYMBOL +0x35b29aa0 ether_setup_rh vmlinux EXPORT_SYMBOL 0x69c93da6 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0xf1e30d81 fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x934e6f52 fc_change_queue_depth drivers/scsi/libfc/libfc EXPORT_SYMBOL @@ -297,6 +304,10 @@ 0x19b9bff6 fcoe_libfc_config drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL_GPL 0xd965db2e file_remove_privs vmlinux EXPORT_SYMBOL 0x31a95283 file_update_time vmlinux EXPORT_SYMBOL +0xa2527263 filemap_fault vmlinux EXPORT_SYMBOL +0xe735301e filemap_flush vmlinux EXPORT_SYMBOL +0xa75c1326 filemap_write_and_wait vmlinux EXPORT_SYMBOL +0xb3cb740f filemap_write_and_wait_range vmlinux EXPORT_SYMBOL 0xd1317002 filp_close vmlinux EXPORT_SYMBOL 0x62343fe4 filp_open vmlinux EXPORT_SYMBOL 0xd6285b82 find_get_page vmlinux EXPORT_SYMBOL @@ -319,9 +330,12 @@ 0x229c4119 fs_bio_set vmlinux EXPORT_SYMBOL 0x1f2729a1 fsync_bdev vmlinux EXPORT_SYMBOL 0xc99c7a10 generic_delete_inode vmlinux EXPORT_SYMBOL +0x81e21805 generic_file_aio_read vmlinux EXPORT_SYMBOL +0x2ab25647 generic_file_aio_write vmlinux EXPORT_SYMBOL 0xaf39bef7 generic_file_fsync vmlinux EXPORT_SYMBOL 0x33b9a196 generic_file_llseek vmlinux EXPORT_SYMBOL 0xec991b26 generic_file_open vmlinux EXPORT_SYMBOL +0x9086feb3 generic_file_remap_pages vmlinux EXPORT_SYMBOL 0x4b70073c generic_fillattr vmlinux EXPORT_SYMBOL 0x293c933d generic_getxattr vmlinux EXPORT_SYMBOL 0x6a446b0e generic_make_request vmlinux EXPORT_SYMBOL @@ -330,6 +344,7 @@ 0xfe392bcd generic_segment_checks vmlinux EXPORT_SYMBOL 0xc9a82d6d generic_setlease vmlinux EXPORT_SYMBOL 0x5ef4b522 generic_setxattr vmlinux EXPORT_SYMBOL +0x42a4954b generic_write_checks vmlinux EXPORT_SYMBOL 0xf41f7138 generic_write_end vmlinux EXPORT_SYMBOL 0xe8565c20 genl_unregister_family vmlinux EXPORT_SYMBOL 0xa40df390 genlmsg_put vmlinux EXPORT_SYMBOL @@ -339,6 +354,8 @@ 0x59a3f347 get_task_mm vmlinux EXPORT_SYMBOL_GPL 0x8c609a6b get_user_pages vmlinux EXPORT_SYMBOL 0x9b388444 get_zeroed_page vmlinux EXPORT_SYMBOL +0xa4a174e1 grab_cache_page_nowait vmlinux EXPORT_SYMBOL +0x64d51e1e grab_cache_page_write_begin vmlinux EXPORT_SYMBOL 0x4cdca450 hrtimer_cancel vmlinux EXPORT_SYMBOL_GPL 0xde6fd51f hrtimer_forward vmlinux EXPORT_SYMBOL_GPL 0x4c3c1b66 hrtimer_init vmlinux EXPORT_SYMBOL_GPL @@ -359,6 +376,8 @@ 0xf36d9b91 inode_newsize_ok vmlinux EXPORT_SYMBOL 0x691b34ae inode_owner_or_capable vmlinux EXPORT_SYMBOL 0x8f7a7f74 invalidate_bdev vmlinux EXPORT_SYMBOL +0x3a7a2e34 invalidate_inode_pages2_range vmlinux EXPORT_SYMBOL_GPL +0xdf1f8572 invalidate_mapping_pages vmlinux EXPORT_SYMBOL 0x2ec53334 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x01ea03a1 ioctl_by_bdev vmlinux EXPORT_SYMBOL @@ -398,6 +417,7 @@ 0x897ae0e8 kobject_get vmlinux EXPORT_SYMBOL 0x42be15dc kobject_put vmlinux EXPORT_SYMBOL 0x1a6194fd kobject_set_name vmlinux EXPORT_SYMBOL +0x6feed552 kobject_uevent_env vmlinux EXPORT_SYMBOL_GPL 0x059baffc krealloc vmlinux EXPORT_SYMBOL 0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL 0xdf6f51de kthread_bind vmlinux EXPORT_SYMBOL @@ -411,6 +431,7 @@ 0x0799aca4 local_bh_enable vmlinux EXPORT_SYMBOL 0xec81bb7b lock_sock_nested vmlinux EXPORT_SYMBOL 0x58954f74 lookup_bdev vmlinux EXPORT_SYMBOL +0xba497f13 loops_per_jiffy vmlinux EXPORT_SYMBOL 0x3cff268a mapping_tagged vmlinux EXPORT_SYMBOL 0x82e4ac22 mark_page_accessed vmlinux EXPORT_SYMBOL 0x3d2a2c01 mem_section vmlinux EXPORT_SYMBOL @@ -463,10 +484,13 @@ 0xd18bca07 netif_rx vmlinux EXPORT_SYMBOL 0x649db771 netif_rx_ni vmlinux EXPORT_SYMBOL 0x6a193284 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x40d9d55b netif_tx_wake_queue vmlinux EXPORT_SYMBOL 0xdce4e0ef netlink_broadcast vmlinux EXPORT_SYMBOL 0x1bd65564 netlink_unicast vmlinux EXPORT_SYMBOL 0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0x27dbc159 nf_register_hook vmlinux EXPORT_SYMBOL 0xf1234187 nf_register_hooks vmlinux EXPORT_SYMBOL +0x94729d2c nf_unregister_hook vmlinux EXPORT_SYMBOL 0x65e8aed2 nf_unregister_hooks vmlinux EXPORT_SYMBOL 0xcd279169 nla_find vmlinux EXPORT_SYMBOL 0xf1db1704 nla_memcpy vmlinux EXPORT_SYMBOL @@ -554,6 +578,7 @@ 0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x2e0d2f7f queue_work_on vmlinux EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0x0499488a read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0xc1e919a9 ref_module vmlinux EXPORT_SYMBOL_GPL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL @@ -593,6 +618,7 @@ 0x72ea7b2d scsi_device_type vmlinux EXPORT_SYMBOL 0x87b76218 scsi_dma_map vmlinux EXPORT_SYMBOL 0xa2dc1950 scsi_dma_unmap vmlinux EXPORT_SYMBOL +0x9de01092 scsi_execute vmlinux EXPORT_SYMBOL 0x354e8b7b scsi_host_alloc vmlinux EXPORT_SYMBOL 0xb8d661af scsi_host_lookup vmlinux EXPORT_SYMBOL 0x55781169 scsi_host_put vmlinux EXPORT_SYMBOL @@ -686,8 +712,10 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL +0x6a6e306b tag_pages_for_writeback vmlinux EXPORT_SYMBOL 0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0x41dd6192 truncate_inode_pages vmlinux EXPORT_SYMBOL +0x43618f20 truncate_inode_pages_final vmlinux EXPORT_SYMBOL 0xe6b02ba1 truncate_pagecache vmlinux EXPORT_SYMBOL 0x3926a455 try_module_get vmlinux EXPORT_SYMBOL 0x4f88eeb8 unlock_page vmlinux EXPORT_SYMBOL @@ -744,3 +772,7 @@ 0xc890c008 zlib_deflateEnd lib/zlib_deflate/zlib_deflate EXPORT_SYMBOL 0x5a0b73d0 zlib_deflateInit2 lib/zlib_deflate/zlib_deflate EXPORT_SYMBOL 0xe9f7149c zlib_deflate_workspacesize lib/zlib_deflate/zlib_deflate EXPORT_SYMBOL +0x581f98da zlib_inflate vmlinux EXPORT_SYMBOL +0x107e5878 zlib_inflateEnd vmlinux EXPORT_SYMBOL +0x35a88f28 zlib_inflateInit2 vmlinux EXPORT_SYMBOL +0xce5ac24f zlib_inflate_workspacesize vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index c62845a..1211eda 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -25,10 +25,12 @@ 0xf68eeca4 __ethtool_get_settings vmlinux EXPORT_SYMBOL 0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL 0xd7e66815 __first_cpu vmlinux EXPORT_SYMBOL +0x6abf21e5 __generic_file_aio_write vmlinux EXPORT_SYMBOL 0xcc1d296d __genl_register_family vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0xadd2aceb __get_page_tail vmlinux EXPORT_SYMBOL 0x8f9c199c __get_user_2 vmlinux EXPORT_SYMBOL +0x6729d3df __get_user_4 vmlinux EXPORT_SYMBOL 0x2a6e6109 __init_rwsem vmlinux EXPORT_SYMBOL 0xf432dd3d __init_waitqueue_head vmlinux EXPORT_SYMBOL 0x257ee9ad __insert_inode_hash vmlinux EXPORT_SYMBOL @@ -58,12 +60,15 @@ 0xe0dbd0e4 __pskb_pull_tail vmlinux EXPORT_SYMBOL 0x5a4896a8 __put_user_2 vmlinux EXPORT_SYMBOL 0xb8e7ce2c __put_user_8 vmlinux EXPORT_SYMBOL +0x551bd071 __rb_erase_color vmlinux EXPORT_SYMBOL +0x120b336a __rb_insert_augmented vmlinux EXPORT_SYMBOL 0x0c816cb3 __register_chrdev vmlinux EXPORT_SYMBOL 0x88b04e39 __register_nmi_handler vmlinux EXPORT_SYMBOL 0x7c61340c __release_region vmlinux EXPORT_SYMBOL 0x402b8281 __request_module vmlinux EXPORT_SYMBOL 0x1fedf0f4 __request_region vmlinux EXPORT_SYMBOL 0x934ffc58 __root_device_register vmlinux EXPORT_SYMBOL_GPL +0xb45a14de __set_page_dirty_nobuffers vmlinux EXPORT_SYMBOL 0xd3b86558 __skb_checksum_complete vmlinux EXPORT_SYMBOL 0xb0dc2829 __skb_get_hash vmlinux EXPORT_SYMBOL 0x18b3d404 __skb_gso_segment vmlinux EXPORT_SYMBOL @@ -71,15 +76,20 @@ 0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL 0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL 0xbd8bce19 __task_pid_nr_ns vmlinux EXPORT_SYMBOL +0xcc2d3792 __test_set_page_writeback vmlinux EXPORT_SYMBOL 0xa3fc3d50 __tracepoint_module_get vmlinux EXPORT_SYMBOL 0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL 0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xa9bd2676 __vmalloc vmlinux EXPORT_SYMBOL 0xcf21d241 __wake_up vmlinux EXPORT_SYMBOL +0x263ed23b __x86_indirect_thunk_r12 vmlinux EXPORT_SYMBOL +0x2ea2c95c __x86_indirect_thunk_rax vmlinux EXPORT_SYMBOL 0xa1c76e0a _cond_resched vmlinux EXPORT_SYMBOL 0x077e2f33 _copy_from_user vmlinux EXPORT_SYMBOL 0x71de9b3f _copy_to_user vmlinux EXPORT_SYMBOL 0x4cce8b07 _dev_info vmlinux EXPORT_SYMBOL +0x4b7dcf38 _raw_qspin_lock vmlinux EXPORT_SYMBOL +0x3588d8ba _raw_qspin_lock_irq vmlinux EXPORT_SYMBOL 0x9b0c8220 _raw_read_lock vmlinux EXPORT_SYMBOL 0xa5a99b49 _raw_read_lock_bh vmlinux EXPORT_SYMBOL 0xdeadeb5c _raw_read_lock_irqsave vmlinux EXPORT_SYMBOL @@ -123,6 +133,7 @@ 0x500b6dd7 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x758a3812 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xc8b57c27 autoremove_wake_function vmlinux EXPORT_SYMBOL +0x4eeafb66 balance_dirty_pages_ratelimited vmlinux EXPORT_SYMBOL 0x8f619a88 bdevname vmlinux EXPORT_SYMBOL 0x28423f49 bdget vmlinux EXPORT_SYMBOL 0x9f249c9a bdget_disk vmlinux EXPORT_SYMBOL @@ -323,6 +334,7 @@ 0xad480ea0 eth_type_trans vmlinux EXPORT_SYMBOL 0xdec0caf5 eth_validate_addr vmlinux EXPORT_SYMBOL 0x5eab1a2f ether_setup vmlinux EXPORT_SYMBOL +0xa060d8b4 ether_setup_rh vmlinux EXPORT_SYMBOL 0xd58bf9d8 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL 0x6b5715cd fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL @@ -354,6 +366,10 @@ 0x6f6cc562 fcoe_libfc_config drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL_GPL 0x6f5f38f7 file_remove_privs vmlinux EXPORT_SYMBOL 0xc70f9cd8 file_update_time vmlinux EXPORT_SYMBOL +0xd7d990c8 filemap_fault vmlinux EXPORT_SYMBOL +0xfdb5cbba filemap_flush vmlinux EXPORT_SYMBOL +0x5c34ce5a filemap_write_and_wait vmlinux EXPORT_SYMBOL +0x945b8886 filemap_write_and_wait_range vmlinux EXPORT_SYMBOL 0x61aa871a filp_close vmlinux EXPORT_SYMBOL 0x9c7c731b filp_open vmlinux EXPORT_SYMBOL 0xb352177e find_first_bit vmlinux EXPORT_SYMBOL @@ -382,9 +398,12 @@ 0x30877173 fs_bio_set vmlinux EXPORT_SYMBOL 0x8e1c90a9 fsync_bdev vmlinux EXPORT_SYMBOL 0xc07f211d generic_delete_inode vmlinux EXPORT_SYMBOL +0xf3108d14 generic_file_aio_read vmlinux EXPORT_SYMBOL +0xf08c1f24 generic_file_aio_write vmlinux EXPORT_SYMBOL 0x11c05483 generic_file_fsync vmlinux EXPORT_SYMBOL 0xc821665c generic_file_llseek vmlinux EXPORT_SYMBOL 0x2ee05603 generic_file_open vmlinux EXPORT_SYMBOL +0xdada62f3 generic_file_remap_pages vmlinux EXPORT_SYMBOL 0x5f883970 generic_fillattr vmlinux EXPORT_SYMBOL 0xfe6fd8db generic_getxattr vmlinux EXPORT_SYMBOL 0xd42803ea generic_make_request vmlinux EXPORT_SYMBOL @@ -393,6 +412,7 @@ 0x6fd040ec generic_segment_checks vmlinux EXPORT_SYMBOL 0x4802b64a generic_setlease vmlinux EXPORT_SYMBOL 0x61abde57 generic_setxattr vmlinux EXPORT_SYMBOL +0x542de561 generic_write_checks vmlinux EXPORT_SYMBOL 0xfca3f8c8 generic_write_end vmlinux EXPORT_SYMBOL 0xa9a4f805 genl_unregister_family vmlinux EXPORT_SYMBOL 0xdbce6f67 genlmsg_put vmlinux EXPORT_SYMBOL @@ -402,6 +422,8 @@ 0xbd67c867 get_task_mm vmlinux EXPORT_SYMBOL_GPL 0x32f730e3 get_user_pages vmlinux EXPORT_SYMBOL 0x9b388444 get_zeroed_page vmlinux EXPORT_SYMBOL +0x21cc1427 grab_cache_page_nowait vmlinux EXPORT_SYMBOL +0x819b4061 grab_cache_page_write_begin vmlinux EXPORT_SYMBOL 0x8d24006a hci_alloc_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0xc887c5e3 hci_free_dev net/bluetooth/bluetooth EXPORT_SYMBOL 0xcc9b39c8 hci_register_dev net/bluetooth/bluetooth EXPORT_SYMBOL @@ -426,6 +448,8 @@ 0xe5554450 inode_newsize_ok vmlinux EXPORT_SYMBOL 0xadac4d0f inode_owner_or_capable vmlinux EXPORT_SYMBOL 0x7655f61b invalidate_bdev vmlinux EXPORT_SYMBOL +0xdc233361 invalidate_inode_pages2_range vmlinux EXPORT_SYMBOL_GPL +0x50331c78 invalidate_mapping_pages vmlinux EXPORT_SYMBOL 0xcfda4de5 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x58314ddd ioc4_register_submodule drivers/misc/ioc4 EXPORT_SYMBOL @@ -484,6 +508,7 @@ 0x75b1f1fb kobject_get vmlinux EXPORT_SYMBOL 0x54554948 kobject_put vmlinux EXPORT_SYMBOL 0x8f52a40d kobject_set_name vmlinux EXPORT_SYMBOL +0xf2257d89 kobject_uevent_env vmlinux EXPORT_SYMBOL_GPL 0x85f5e2aa krealloc vmlinux EXPORT_SYMBOL 0x1b17e06c kstrtoll vmlinux EXPORT_SYMBOL 0x00d2258c kthread_bind vmlinux EXPORT_SYMBOL @@ -497,6 +522,7 @@ 0x0799aca4 local_bh_enable vmlinux EXPORT_SYMBOL 0x22a4c8c1 lock_sock_nested vmlinux EXPORT_SYMBOL 0xc9468df0 lookup_bdev vmlinux EXPORT_SYMBOL +0xba497f13 loops_per_jiffy vmlinux EXPORT_SYMBOL 0xabee204a mapping_tagged vmlinux EXPORT_SYMBOL 0xc1092877 mark_page_accessed vmlinux EXPORT_SYMBOL 0x9f6e19ab mem_section vmlinux EXPORT_SYMBOL @@ -552,10 +578,13 @@ 0x9332231b netif_rx vmlinux EXPORT_SYMBOL 0x47dfc5d2 netif_rx_ni vmlinux EXPORT_SYMBOL 0x5562fbb2 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL +0x58c08cf3 netif_tx_wake_queue vmlinux EXPORT_SYMBOL 0xbd9316ae netlink_broadcast vmlinux EXPORT_SYMBOL 0xf50069a6 netlink_unicast vmlinux EXPORT_SYMBOL 0x01902adf netpoll_trap vmlinux EXPORT_SYMBOL +0xb5ad25db nf_register_hook vmlinux EXPORT_SYMBOL 0xcfbcfea2 nf_register_hooks vmlinux EXPORT_SYMBOL +0x75928e73 nf_unregister_hook vmlinux EXPORT_SYMBOL 0x0f7edb41 nf_unregister_hooks vmlinux EXPORT_SYMBOL 0xcd279169 nla_find vmlinux EXPORT_SYMBOL 0xf1db1704 nla_memcpy vmlinux EXPORT_SYMBOL @@ -656,6 +685,7 @@ 0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x2e0d2f7f queue_work_on vmlinux EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL +0xf194dd6f read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0xd5079fb8 ref_module vmlinux EXPORT_SYMBOL_GPL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL @@ -698,6 +728,7 @@ 0x72ea7b2d scsi_device_type vmlinux EXPORT_SYMBOL 0x108bb7fd scsi_dma_map vmlinux EXPORT_SYMBOL 0xd74affc0 scsi_dma_unmap vmlinux EXPORT_SYMBOL +0xd260fa18 scsi_execute vmlinux EXPORT_SYMBOL 0xca606326 scsi_host_alloc vmlinux EXPORT_SYMBOL 0xb3839e3b scsi_host_lookup vmlinux EXPORT_SYMBOL 0x6f8d91ba scsi_host_put vmlinux EXPORT_SYMBOL @@ -793,11 +824,13 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL +0xa1f31b5b tag_pages_for_writeback vmlinux EXPORT_SYMBOL 0x7628f3c7 this_cpu_off vmlinux EXPORT_SYMBOL 0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0xf51ae235 touch_nmi_watchdog vmlinux EXPORT_SYMBOL 0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL 0x554a5293 truncate_inode_pages vmlinux EXPORT_SYMBOL +0xce9b6ece truncate_inode_pages_final vmlinux EXPORT_SYMBOL 0xfe3d5457 truncate_pagecache vmlinux EXPORT_SYMBOL 0x84c274f9 try_module_get vmlinux EXPORT_SYMBOL 0x44aaf30f tsc_khz vmlinux EXPORT_SYMBOL @@ -861,3 +894,7 @@ 0xc890c008 zlib_deflateEnd vmlinux EXPORT_SYMBOL 0x5a0b73d0 zlib_deflateInit2 vmlinux EXPORT_SYMBOL 0xe9f7149c zlib_deflate_workspacesize vmlinux EXPORT_SYMBOL +0x581f98da zlib_inflate vmlinux EXPORT_SYMBOL +0x107e5878 zlib_inflateEnd vmlinux EXPORT_SYMBOL +0x35a88f28 zlib_inflateInit2 vmlinux EXPORT_SYMBOL +0xce5ac24f zlib_inflate_workspacesize vmlinux EXPORT_SYMBOL diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 739855c..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2014-06-04 10:05:04.000000000 -0700 -+++ b/arch/x86/boot/main.c 2014-07-09 12:54:40.000000000 -0700 -@@ -146,7 +146,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is unsupported in RHEL7.\n"); -+ puts("This processor is unsupported in CentOS 7.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 8ef4557..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 69c0d42cfa26515196896dea086857c2caccb6eb Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 10:05:12 -0500 -Subject: [PATCH] branding patch for rh_taint - ---- - kernel/rh_taint.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c -index 59a74b0..0708e15 100644 ---- a/kernel/rh_taint.c -+++ b/kernel/rh_taint.c -@@ -8,7 +8,7 @@ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone upstream testing. Please consult http://wiki.centos.org/FAQ for more information\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - --- -1.8.3.1 - diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index 9d2e08b..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 66185f5c6f881847776702e3a7956c504400f4f2 Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 09:53:13 -0500 -Subject: [PATCH] branding patch for single-cpu systems - ---- - arch/x86/kernel/setup.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b289118..9d25982 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -846,7 +846,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !x86_hyper && !cpu_has_hypervisor && !is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 7, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS 7, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* The RHEL7 kernel does not support this hardware. The kernel will --- -1.8.3.1 - diff --git a/SOURCES/kernel-3.10.0-ppc64-debug.config b/SOURCES/kernel-3.10.0-ppc64-debug.config index 29fa337..50880bf 100644 --- a/SOURCES/kernel-3.10.0-ppc64-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64-debug.config @@ -567,6 +567,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_PERCPU_STATS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -1557,7 +1558,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2212,7 +2212,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5343,7 +5343,6 @@ CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set CONFIG_DEBUG_VM=y # CONFIG_DEBUG_VM_RB is not set -CONFIG_DEBUG_WRITECOUNT=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y CONFIG_TEST_LIST_SORT=y diff --git a/SOURCES/kernel-3.10.0-ppc64.config b/SOURCES/kernel-3.10.0-ppc64.config index 8fefef4..f9a73cb 100644 --- a/SOURCES/kernel-3.10.0-ppc64.config +++ b/SOURCES/kernel-3.10.0-ppc64.config @@ -571,6 +571,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +# CONFIG_PERCPU_STATS is not set CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -1561,7 +1562,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2216,7 +2216,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5328,7 +5328,6 @@ CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_VM is not set -# CONFIG_DEBUG_WRITECOUNT is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y # CONFIG_TEST_LIST_SORT is not set diff --git a/SOURCES/kernel-3.10.0-ppc64le-debug.config b/SOURCES/kernel-3.10.0-ppc64le-debug.config index f5ffde8..c974c7d 100644 --- a/SOURCES/kernel-3.10.0-ppc64le-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64le-debug.config @@ -566,6 +566,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_PERCPU_STATS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -1556,7 +1557,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2212,7 +2212,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5342,7 +5342,6 @@ CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set CONFIG_DEBUG_VM=y # CONFIG_DEBUG_VM_RB is not set -CONFIG_DEBUG_WRITECOUNT=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y CONFIG_TEST_LIST_SORT=y diff --git a/SOURCES/kernel-3.10.0-ppc64le.config b/SOURCES/kernel-3.10.0-ppc64le.config index 7a202a0..eb79023 100644 --- a/SOURCES/kernel-3.10.0-ppc64le.config +++ b/SOURCES/kernel-3.10.0-ppc64le.config @@ -570,6 +570,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +# CONFIG_PERCPU_STATS is not set CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -1560,7 +1561,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2216,7 +2216,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5327,7 +5327,6 @@ CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_VM is not set -# CONFIG_DEBUG_WRITECOUNT is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y # CONFIG_TEST_LIST_SORT is not set diff --git a/SOURCES/kernel-3.10.0-s390x-debug.config b/SOURCES/kernel-3.10.0-s390x-debug.config index 7215bd2..b9901f3 100644 --- a/SOURCES/kernel-3.10.0-s390x-debug.config +++ b/SOURCES/kernel-3.10.0-s390x-debug.config @@ -440,6 +440,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_PERCPU_STATS=y CONFIG_PACK_STACK=y CONFIG_CHECK_STACK=y CONFIG_STACK_GUARD=256 @@ -1191,7 +1192,6 @@ CONFIG_BLK_DEV_OSD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y # CONFIG_CDROM_PKTCDVD is not set # CONFIG_ATA_OVER_ETH is not set @@ -2469,7 +2469,6 @@ CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set CONFIG_DEBUG_VM=y # CONFIG_DEBUG_VM_RB is not set -CONFIG_DEBUG_WRITECOUNT=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y CONFIG_TEST_LIST_SORT=y diff --git a/SOURCES/kernel-3.10.0-s390x-kdump.config b/SOURCES/kernel-3.10.0-s390x-kdump.config index f190f5f..e606c2b 100644 --- a/SOURCES/kernel-3.10.0-s390x-kdump.config +++ b/SOURCES/kernel-3.10.0-s390x-kdump.config @@ -454,6 +454,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +# CONFIG_PERCPU_STATS is not set CONFIG_PACK_STACK=y # CONFIG_CHECK_STACK is not set # CONFIG_WARN_DYNAMIC_STACK is not set @@ -1109,7 +1110,6 @@ CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_VM is not set -# CONFIG_DEBUG_WRITECOUNT is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y # CONFIG_TEST_LIST_SORT is not set diff --git a/SOURCES/kernel-3.10.0-s390x.config b/SOURCES/kernel-3.10.0-s390x.config index 103e182..1c9e42c 100644 --- a/SOURCES/kernel-3.10.0-s390x.config +++ b/SOURCES/kernel-3.10.0-s390x.config @@ -466,6 +466,7 @@ CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +# CONFIG_PERCPU_STATS is not set CONFIG_PACK_STACK=y CONFIG_CHECK_STACK=y CONFIG_STACK_GUARD=256 @@ -1217,7 +1218,6 @@ CONFIG_BLK_DEV_OSD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y # CONFIG_CDROM_PKTCDVD is not set # CONFIG_ATA_OVER_ETH is not set @@ -2480,7 +2480,6 @@ CONFIG_DEBUG_BUGVERBOSE=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_VM is not set -# CONFIG_DEBUG_WRITECOUNT is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y # CONFIG_TEST_LIST_SORT is not set diff --git a/SOURCES/kernel-3.10.0-x86_64-debug.config b/SOURCES/kernel-3.10.0-x86_64-debug.config index bf5f68c..c66123b 100644 --- a/SOURCES/kernel-3.10.0-x86_64-debug.config +++ b/SOURCES/kernel-3.10.0-x86_64-debug.config @@ -564,6 +564,7 @@ CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ZONE_DEVICE=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_HAS_PKEYS=y +CONFIG_PERCPU_STATS=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_CHECK_BIOS_CORRUPTION=y @@ -577,6 +578,9 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y CONFIG_X86_SMAP=y +# CONFIG_X86_INTEL_TSX_MODE_OFF is not set +CONFIG_X86_INTEL_TSX_MODE_ON=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_SECURE_BOOT_SECURELEVEL=y @@ -1702,7 +1706,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2371,7 +2374,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5085,6 +5088,7 @@ CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +CONFIG_EDAC_I10NM=m CONFIG_EDAC_PND2=m CONFIG_RTC_LIB=y CONFIG_RTC_CLASS=y @@ -6062,7 +6066,6 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_VM=y # CONFIG_DEBUG_VM_RB is not set # CONFIG_DEBUG_VIRTUAL is not set -CONFIG_DEBUG_WRITECOUNT=y CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y CONFIG_TEST_LIST_SORT=y diff --git a/SOURCES/kernel-3.10.0-x86_64.config b/SOURCES/kernel-3.10.0-x86_64.config index c59f546..02d5fe6 100644 --- a/SOURCES/kernel-3.10.0-x86_64.config +++ b/SOURCES/kernel-3.10.0-x86_64.config @@ -568,6 +568,7 @@ CONFIG_IDLE_PAGE_TRACKING=y CONFIG_ZONE_DEVICE=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_HAS_PKEYS=y +# CONFIG_PERCPU_STATS is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_CHECK_BIOS_CORRUPTION=y @@ -581,6 +582,9 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y CONFIG_X86_SMAP=y +# CONFIG_X86_INTEL_TSX_MODE_OFF is not set +CONFIG_X86_INTEL_TSX_MODE_ON=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set CONFIG_EFI=y CONFIG_EFI_STUB=y CONFIG_EFI_SECURE_BOOT_SECURELEVEL=y @@ -1706,7 +1710,6 @@ CONFIG_BLK_DEV_SX8=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_BLK_DEV_RAM_DAX=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set @@ -2375,7 +2378,7 @@ CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_NATIONAL_PHY=m CONFIG_STE10XP=m CONFIG_LSI_ET1011C_PHY=m @@ -5086,6 +5089,7 @@ CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +CONFIG_EDAC_I10NM=m CONFIG_EDAC_PND2=m CONFIG_RTC_LIB=y CONFIG_RTC_CLASS=y @@ -6046,7 +6050,6 @@ CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VIRTUAL is not set -# CONFIG_DEBUG_WRITECOUNT is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_DEBUG_LIST=y # CONFIG_TEST_LIST_SORT is not set diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 395afd8..3dc0bd3 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -9,13 +9,13 @@ Summary: The Linux kernel # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 1101 +%global distro_build 1136 %define rpmversion 3.10.0 -%define pkgrelease 1101.el7 +%define pkgrelease 1136.el7 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 1101%{?dist} +%define specrelease 1136%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -91,7 +91,7 @@ Summary: The Linux kernel # See also 'make debug' and 'make release'. RHEL only ever does 1. %define debugbuildsenabled 1 -%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0} +%define with_gcov %{?_with_gcov:1}%{?!_with_gcov:0} # turn off debug kernel and kabichk for gcov builds %if %{with_gcov} @@ -393,16 +393,16 @@ Source10: sign-modules Source11: x509.genkey Source12: extra_certificates %if %{?released_kernel} -Source13: centos.cer +Source13: securebootca.cer Source14: secureboot.cer %define pesign_name redhatsecureboot301 %else -Source13: centos.cer -Source14: secureboot.cer +Source13: redhatsecurebootca2.cer +Source14: redhatsecureboot003.cer %define pesign_name redhatsecureboot003 %endif -Source15: centos-ldup.x509 -Source16: centos-kpatch.x509 +Source15: rheldup3.x509 +Source16: rhelkpatch1.x509 Source18: check-kabi @@ -446,9 +446,6 @@ Source9999: lastcommit.stat # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -Patch1002: debrand-rh-i686-cpu.patch BuildRoot: %{_tmppath}/kernel-%{KVRA}-root @@ -632,11 +629,11 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n kernel-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n kernel-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. @@ -789,9 +786,6 @@ cd linux-%{KVRA} cp $RPM_SOURCE_DIR/kernel-%{version}-*.config . ApplyOptionalPatch linux-kernel-test.patch -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch # Any further pre-build tree manipulations happen here. @@ -950,7 +944,7 @@ BuildKernel() { fi # EFI SecureBoot signing, x86_64-only %ifarch x86_64 - %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE13} + %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE14} -n %{pesign_name} mv $KernelImage.signed $KernelImage %endif $CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer @@ -1773,8 +1767,909 @@ fi %kernel_variant_files %{with_kdump} kdump %changelog -* Fri Nov 01 2019 CentOS Sources - 3.10.0-1101.el7.centos -- Apply debranding changes +* Fri Apr 17 2020 Jan Stancek [3.10.0-1136.el7] +- [fs] sunrpc: expiry_time should be seconds not timeval (Benjamin Coddington) [1794055] +- [nvdimm] Revert "driver boilerplate changes to properly manage device_rh" (Christoph von Recklinghausen) [1823750] +- [base] call device_rh_free in device_release before driver/class/type release is called (Christoph von Recklinghausen) [1822888] +- [md] md:md-faulty kernel panic is caused by QUEUE_FLAG_NO_SG_MERGE (Nigel Croxon) [1822462] +- [firmware] efi: cper: print AER info of PCIe fatal error (Vladis Dronov) [1820646] +- [scsi] qla2xxx: Update driver version to 10.01.00.22.07.9-k (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix message indicating vectors used by driver (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Move free of fcport out of interrupt context (Nilesh Javali) [1808129] +- [scsi] qla2xxx: delete all sessions before unregister local nvme port (Nilesh Javali) [1808129] +- [scsi] qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix a NULL pointer dereference in an error path (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix mtcp dump collection failure (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix RIDA Format-2 (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix stuck login session using prli_pend_timer (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Use common routine to free fcport struct (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix update_fcport for current_topology (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix fabric scan hang (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Complain if sp->done() is not called from the completion path (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Change discovery state before PLOGI (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Initialize free_work before flushing it (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Retry fabric Scan on IOCB queue full (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: initialize fc4_type_priority (Nilesh Javali) [1808129] +- [scsi] scsi: qla2xxx: Fix a dma_pool_free() call (Nilesh Javali) [1808129] +- [security] selinux: ensure we cleanup the internal AVC counters on error in avc_insert() (Artem Savkov) [1808675] +- [acpi] ACPICA: Mark acpi_ut_create_internal_object_dbg() memory allocations as non-leaks (Artem Savkov) [1808675] +- [x86] x86/microcode/AMD: Free unneeded patch before exit from update_cache() (Artem Savkov) [1808675] +- [mm] memcg: ensure mem_cgroup_idr is updated in a coordinated manner (Aaron Tomlin) [1822405] +- [mm] mm/page_alloc: increase default min_free_kbytes bound (Joel Savitz) [1704326] +- [scsi] scsi: lpfc: Fix unexpected error messages during RSCN handling (Dick Kennedy) [1743667] +- [scsi] scsi: lpfc: Fix discovery failures when target device connectivity bounces (Dick Kennedy) [1743667] +- [scsi] scsi: lpfc: Fix devices that don't return after devloss followed by rediscovery (Dick Kennedy) [1743667] +- [scsi] scsi: lpfc: Fix port relogin failure due to GID_FT interaction (Dick Kennedy) [1743667] +- [video] vgacon: Fix a UAF in vgacon_invert_region (Vladis Dronov) [1818730] {CVE-2020-8647 CVE-2020-8649} +- [x86] uprobes/x86: Fix detection of 32-bit user mode (Oleg Nesterov) [1804959] +- [powerpc] module: Handle R_PPC64_ENTRY relocations (Yauheni Kaliuta) [1657540] +- [scripts] recordmcount.pl: support data in text section on powerpc (Yauheni Kaliuta) [1657540] +- [powerpc] boot: Request no dynamic linker for boot wrapper (Yauheni Kaliuta) [1657540] + +* Wed Apr 15 2020 Jan Stancek [3.10.0-1135.el7] +- [fs] fscache: Fix race in fscache_op_complete() due to split atomic_sub & read (Dave Wysochanski) [1683490] +- [fs] fscache: Pass the correct cancelled indications to fscache_op_complete() (Dave Wysochanski) [1683490] +- [char] tpm: ibmvtpm: Wait for buffer to be set before proceeding (Jerry Snitselaar) [1815536] +- [fs] NFS: Fix a race between mmap() and O_DIRECT (Benjamin Coddington) [1813803] +- [fs] NFS: Remove a redundant call to unmap_mapping_range() (Benjamin Coddington) [1813803] +- [fs] NFS: Remove redundant waits for O_DIRECT in fsync() and write_begin() (Benjamin Coddington) [1813803] +- [fs] NFS: Cleanup nfs_direct_complete() (Benjamin Coddington) [1813803] +- [fs] NFS: Do not serialise O_DIRECT reads and writes (Benjamin Coddington) [1813803] +- [fs] NFS: Move buffered I/O locking into nfs_file_write() (Benjamin Coddington) [1813803] +- [fs] bdi: make inode_to_bdi() inline (Benjamin Coddington) [1813803] +- [fs] NFS: Remove racy size manipulations in O_DIRECT (Benjamin Coddington) [1813803] +- [fs] NFS: Don't hold the inode lock across fsync() (Benjamin Coddington) [1813803] +- [fs] nfs: remove nfs_inode_dio_wait (Benjamin Coddington) [1813803] +- [fs] nfs: remove nfs4_file_fsync (Benjamin Coddington) [1813803] +- [fs] NFS: Kill NFS_INO_NFS_INO_FLUSHING: it is a performance killer (Benjamin Coddington) [1813803] +- [fs] filesystem-dax: Fix dax_layout_busy_page() livelock (Carlos Maiolino) [1817866] +- [block] blk-mq: fix hang caused by freeze/unfreeze sequence (Ming Lei) [1821718] +- [fs] ceph: don't NULL terminate virtual xattrs (Jeff Layton) [1717454] +- [fs] ceph: return -ERANGE if virtual xattr value didn't fit in buffer (Jeff Layton) [1717454] +- [fs] ceph: make getxattr_cb return ssize_t (Jeff Layton) [1717454] +- [fs] ceph: use bit flags to define vxattr attributes (Jeff Layton) [1717454] +- [tty] tty: Prevent ldisc drivers from re-using stale tty fields (Vladis Dronov) [1820031] +- [powerpc] powerpc64/kexec: Hard disable ftrace before switching to the new kernel (Jerome Marchand) [1731578] +- [powerpc] powerpc64/ftrace: Delay enabling ftrace on secondary cpus (Jerome Marchand) [1731578] +- [powerpc] powerpc64/ftrace: Add helpers to hard disable ftrace (Jerome Marchand) [1731578] +- [powerpc] powerpc64/ftrace: Rearrange #ifdef sections in ftrace.h (Jerome Marchand) [1731578] +- [powerpc] powerpc64/ftrace: Add a field in paca to disable ftrace in unsafe code paths (Jerome Marchand) [1731578] +- [powerpc] powerpc/ftrace: Pass the correct stack pointer for DYNAMIC_FTRACE_WITH_REGS (Jerome Marchand) [1731578] +- [isdn] mISDN: enforce CAP_NET_RAW for raw sockets (Andrea Claudi) [1779474] {CVE-2019-17055} +- [virtio] virtio-balloon: fix managed page counts when migrating pages between zones (David Hildenbrand) [1780330] + +* Thu Apr 09 2020 Jan Stancek [3.10.0-1134.el7] +- [net] netfilter: nf_log: fix uninit read in nf_log_proc_dostring (Phil Sutter) [1770232] +- [net] netfilter: nf_log: fix error on write NONE to logger choice sysctl (Phil Sutter) [1770232] +- [net] ethtool: convert large order kmalloc allocations to vzalloc (Davide Caratti) [1786448] +- [net] l2tp: Allow duplicate session creation with UDP (Guillaume Nault) [1808928] +- [net] sched: flower: insert new filter to idr after setting its mask (Davide Caratti) [1785141] +- [net] ipv6: remove printk (Hangbin Liu) [1779533] +- [net] netfilter: ctnetlink: netns exit must wait for callbacks (Florian Westphal) [1766816] +- [net] raw: do not report ICMP redirects to user space (Hangbin Liu) [1758386] + +* Fri Apr 03 2020 Jan Stancek [3.10.0-1133.el7] +- [powerpc] powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() (Steve Best) [1806629] {CVE-2019-12614} +- [s390] s390/pci: Recover handle in clp_set_pci_fn() (Philipp Rudo) [1816662] +- [fs] xfs: fix attr leaf header freemap.size underflow (Bill O'Donnell) [1808671] +- [block] floppy: check FDC index for errors before assigning it (Ming Lei) [1815403] {CVE-2020-9383} +- [block] virtio-blk: improve virtqueue error to BLK_STS (Philipp Rudo) [1818001] +- [block] virtio-blk: fix hw_queue stopped on arbitrary error (Philipp Rudo) [1818001] +- [s390] dasd: fix endless loop after read unit address configuration (Philipp Rudo) [1816661] +- [fs] CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks (Leif Sahlberg) [1504193] +- [fs] cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (Leif Sahlberg) [1504193] +- [char] ipmi: Fix memory leak in __ipmi_bmc_register (Tony Camuso) [1812836] {CVE-2019-19046} +- [net] ipvs: Remove noisy debug print from ip_vs_del_service (Alexey Klimov) [1769816] + +* Fri Mar 27 2020 Jan Stancek [3.10.0-1132.el7] +- [tools] tools/power turbostat: Support Ice Lake server (Steve Best) [1776508] +- [nvme] nvme-fc: ensure association_id is cleared regardless of a Disconnect LS (Ewan Milne) [1816752] +- [nvme] nvme-fc: clarify error messages (Ewan Milne) [1816752] +- [nvme] nvme-fc: fix module unloads while lports still pending (Ewan Milne) [1816752] +- [scsi] scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (Ewan Milne) [1816307] +- [scsi] scsi: core: Fix a compiler warning triggered by the SCSI logging code (Ewan Milne) [1816307] +- [scsi] scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) (Ewan Milne) [1816307] +- [scsi] scsi: core: scsi_trace: Use get_unaligned_be*() (Ewan Milne) [1816307] +- [scsi] scsi: core: try to get module before removing device (Ewan Milne) [1816307] +- [scsi] scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions (Ewan Milne) [1816307] +- [scsi] scsi: device_handler: remove VLAs (Ewan Milne) [1816307] +- [scsi] scsi: scsi_dh: Document alua_rtpg_queue() arguments (Ewan Milne) [1816307] +- [scsi] scsi: scsi_dh_alua: skip RTPG for devices only supporting active/optimized (Ewan Milne) [1816307] +- [scsi] scsi: scsi_dh_emc: return success in clariion_std_inquiry() (Ewan Milne) [1816307] +- [target] scsi: target: iscsi: rename some variables to avoid confusion (Maurizio Lombardi) [1806966] +- [target] scsi: target: iscsi: tie the challenge length to the hash digest size (Maurizio Lombardi) [1806966] +- [target] scsi: target: iscsi: CHAP: add support for SHA1, SHA256 and SHA3-256 (Maurizio Lombardi) [1806966] +- [target] scsi: target: compare full CHAP_A Algorithm strings (Maurizio Lombardi) [1806966] +- [base] device_release() can call device_rh_free() too (Christoph von Recklinghausen) [1793248] +- [nvdimm] driver boilerplate changes to properly manage device_rh (Christoph von Recklinghausen) [1793248] +- [base] Add an interface for certain drivers who manage their own struct device's to disassociate their device_rh's (Christoph von Recklinghausen) [1793248] +- [base] kfree(dev->device_rh) in device_create_release() (Christoph von Recklinghausen) [1793248] +- [base] kfree and zero device_rh in device_release() (Christoph von Recklinghausen) [1793248] +- [input] Revert "Fix device_rh memory leak" (Christoph von Recklinghausen) [1793248] +- [scsi] Revert "Fix device_rh leak in scsi_alloc_target()" (Christoph von Recklinghausen) [1793248] +- [scsi] Revert "Fix memory leaks in scsi_alloc_sdev()" (Christoph von Recklinghausen) [1793248] +- [nvdimm] libnvdimm/security: Consolidate 'security' operations (Jeff Moyer) [1735364] +- [nvdimm] libnvdimm/security: Tighten scope of nvdimm->busy vs security operations (Jeff Moyer) [1735364] +- [nvdimm] libnvdimm/security: Introduce a 'frozen' attribute (Jeff Moyer) [1735364] +- [acpi] libnvdimm/security, acpi/nfit: unify zero-key for all security commands (Jeff Moyer) [1735364] +- [nvdimm] libnvdimm/security: provide fix for secure-erase to use zero-key (Jeff Moyer) [1735364] +- [block] block: fix checking return value of blk_mq_init_queue (Maxim Levitsky) [1795777] +- [bluetooth] Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() (Aristeu Rozanski) [1808803] {CVE-2019-15917} + +* Wed Mar 25 2020 Jan Stancek [3.10.0-1131.el7] +- [x86] kvm: x86: clear stale x86_emulate_ctxt->intercept value (Jon Maloy) [1806818] {CVE-2020-2732} +- [x86] kvm: vmx: check descriptor table exits on instruction emulation (Jon Maloy) [1806818] {CVE-2020-2732} +- [x86] kvm: nvmx: Check IO instruction VM-exit conditions (Jon Maloy) [1806818] {CVE-2020-2732} +- [x86] kvm: nvmx: Refactor IO bitmap checks into helper function (Jon Maloy) [1806818] {CVE-2020-2732} +- [x86] kvm: nvmx: Don't emulate instructions in guest mode (Jon Maloy) [1806818] {CVE-2020-2732} +- [x86] kvm: x86: Fix kvm_bitmap_or_dest_vcpus() to use irq shorthand (Nitesh Narayan Lal) [1772082] +- [x86] kvm: x86: Initializing all kvm_lapic_irq fields in ioapic_write_indirect (Nitesh Narayan Lal) [1772082] +- [virt] kvm: x86: remove set but not used variable 'called' (Nitesh Narayan Lal) [1772082] +- [x86] kvm: x86: Zero the IOAPIC scan request dest vCPUs bitmap (Nitesh Narayan Lal) [1772082] +- [x86] kvm: x86: deliver KVM IOAPIC scan request to target vCPUs (Nitesh Narayan Lal) [1772082] +- [kernel] kvm: remember position in kvm->vcpus array (Nitesh Narayan Lal) [1772082] +- [x86] kvm: x86: Drop KVM_APIC_SHORT_MASK and KVM_APIC_DEST_MASK (Nitesh Narayan Lal) [1772082] +- [virt] kvm: introduce kvm_make_vcpus_request_mask() API (Nitesh Narayan Lal) [1772082] +- [virt] kvm: avoid unused variable warning for UP builds (Nitesh Narayan Lal) [1772082] +- [kernel] smp, cpumask: Use non-atomic cpumask_{set, clear}_cpu() (Nitesh Narayan Lal) [1772082] +- [fs] nfs: change sign of nfs_fh length ("J. Bruce Fields") [1813326] +- [netdrv] ibmvnic: Do not process device remove during device reset (Steve Best) [1813903] +- [x86] x86/debug: Extend the lower bound of crash kernel low reservations (Pingfan Liu) [1811511] +- [net] tcp: make tcp_space() aware of socket backlog (Guillaume Nault) [1790840] +- [net] ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup (Sabrina Dubroca) [1774447] {CVE-2020-1749} +- [net] ipv6: add net argument to ip6_dst_lookup_flow (Sabrina Dubroca) [1774447] {CVE-2020-1749} +- [net] ipv6: constify ip6_dst_lookup_{flow|tail}() sock arguments (Sabrina Dubroca) [1774447] {CVE-2020-1749} +- [net] macvlan: return correct error value (Matteo Croce) [1654878] +- [net] ieee802154: enforce CAP_NET_RAW for raw sockets (Andrea Claudi) [1779494] {CVE-2019-17053} +- [net] ipv4: fix fnhe usage by non-cached routes (Hangbin Liu) [1788435] +- [net] route: do not cache fib route info on local routes with oif (Hangbin Liu) [1788435] +- [net] ip6_tunnel: fix potential NULL pointer dereference (Hangbin Liu) [1767045] +- [net] net_sched: remove a bogus warning in hfsc (Davide Caratti) [1781323] +- [netdrv] net/mlx5e: allow TSO on VXLAN over VLAN topologies (Davide Caratti) [1780646] + +* Thu Mar 19 2020 Jan Stancek [3.10.0-1130.el7] +- [scsi] scsi: avoid repetitive logging of device offline messages (Nilesh Javali) [1798042] +- [scsi] qla2xxx: Fix I/Os being passed down when FC device is being deleted (Nilesh Javali) [1798042] +- [scsi] scsi: qla2xxx: Fix unbound sleep in fcport delete path (Nilesh Javali) [1798042] +- [scsi] scsi: qla2xxx: Fix hang in fcport delete path (Nilesh Javali) [1798042] +- [scsi] scsi: qla2xxx: Fix stuck session in GNL (Nilesh Javali) [1798042] +- [scsi] scsi: qla2xxx: Correct fcport flags handling (Nilesh Javali) [1798042] +- [scsi] scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (Nilesh Javali) [1798042] +- [scsi] iscsi: Avoid potential deadlock in iscsi_if_rx func (Oleksandr Natalenko) [1715986] +- [netdrv] hv/netvsc: Fix NULL dereference at single queue mode fallback (Mohammed Gamal) [1806488] +- [netdrv] hv/netvsc: fix handling of fallback to single queue mode (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix unwanted rx_table reset (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix tx_table init in rndis_set_subchannel() (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: fix typos in code comments (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix hash key value reset after other ops (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Refactor assignments of struct netvsc_device_info (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: split sub-channel setup into async and sync (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix send_table offset in case of a host bug (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Add NetVSP v6 and v6.1 into version negotiation (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: Fix offset usage in netvsc_send_table() (Mohammed Gamal) [1806488] +- [netdrv] hv_netvsc: simplify receive side calling arguments (Mohammed Gamal) [1806488] +- [scsi] scsi: ibmvfc: Fix NULL return compiler warning (Steve Best) [1810643] +- [scsi] scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (Steve Best) [1810643] +- [s390] s390/vdso: add vdso support for coarse clocks (Philipp Rudo) [1791822] +- [s390] s390/vdso: remove NULL pointer check from clock_gettime (Philipp Rudo) [1791822] +- [s390] scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (Philipp Rudo) [1804807] + +* Mon Mar 16 2020 Jan Stancek [3.10.0-1129.el7] +- [tools] perf header: Use last modification time for timestamp (Michael Petlan) [1789947] +- [tools] perf header: Fix up argument to ctime() (Michael Petlan) [1789947] +- [hid] HID: multitouch: Add pointstick support for ALPS Touchpad (Benjamin Tissoires) [1672425] +- [kernel] blktrace: fix dereference after null check (Ming Lei) [1798318] {CVE-2019-19768} +- [kernel] blktrace: Protect q->blk_trace with RCU (Ming Lei) [1798318] {CVE-2019-19768} +- [kernel] blktrace: fix trace mutex deadlock (Ming Lei) [1798318] {CVE-2019-19768} +- [kernel] blktrace: fix unlocked registration of tracepoints (Ming Lei) [1798318] {CVE-2019-19768} +- [kernel] blktrace: fix unlocked access to init/start-stop/teardown (Ming Lei) [1798318] {CVE-2019-19768} +- [kernel] tracing: Handle NULL formats in hold_module_trace_bprintk_format() (Oleksandr Natalenko) [1811565] +- [kernel] tracing: Fix trace_printk() to print when not using bprintk() (Oleksandr Natalenko) [1811565] +- [sound] ALSA: timer: Fix incorrectly assigned timer instance (Jaroslav Kysela) [1798457] {CVE-2019-19807} +- [x86] kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332) (Philippe Mathieu-Daud) [1783455] {CVE-2019-19332} +- [x86] kvm: x86: do not reset microcode version on INIT or RESET (Paolo Bonzini) [1801852] +- [x86] kvm: x86: list MSR_IA32_UCODE_REV as an emulated MSR (Paolo Bonzini) [1801852] +- [x86] kvm: x86: Allow userspace to define the microcode version (Paolo Bonzini) [1801852] + +* Wed Mar 11 2020 Jan Stancek [3.10.0-1128.el7] +- [fs] ceph: only use d_name directly when parent is locked (Jeff Layton) [1699402] +- [fs] ext4: work around deleting a file with i_nlink == 0 safely (Carlos Maiolino) [1801046] +- [fs] xfs: attach dquots and reserve quota blocks during unwritten conversion (Carlos Maiolino) [1786005] +- [fs] Revert "xfs: attach dquots and reserve quota blocks during unwritten conversion" (Carlos Maiolino) [1786005] +- [md] dm mpath: call clear_request_fn_mpio() in multipath_release_clone() (Mike Snitzer) [1806400] +- [scsi] scsi: implement .cleanup_rq callback (Mike Snitzer) [1806400] +- [md] blk-mq: add callback of .cleanup_rq (Mike Snitzer) [1806400] +- [target] target: call init_timer_on_stack() to initialize login_timer (Maurizio Lombardi) [1810037] +- [scsi] scsi: megaraid_sas: fixup MSIx interrupt setup during resume (Tomas Henzl) [1807077] +- [tools] selftests/livepatch: Test interaction with ftrace_enabled (Yannick Cote) [1806653] +- [tools] selftests/livepatch: Make dynamic debug setup and restore generic (Yannick Cote) [1806653] +- [kernel] ftrace: Introduce PERMANENT ftrace_ops flag (Yannick Cote) [1806653] +- [tools] selftests/livepatch: push and pop dynamic debug config (Yannick Cote) [1806653] + +* Thu Mar 05 2020 Jan Stancek [3.10.0-1127.5.el7] +- [scsi] scsi: libsas: fix a race condition when smp task timeout (Tomas Henzl) [1798263] {CVE-2018-20836} +- [netdrv] can: peak_usb: fix slab info leak (Guillaume Nault) [1787484] {CVE-2019-19534} +- [fs] xfs: also remove cached ACLs when removing the underlying attr (Carlos Maiolino) [1808676] +- [fs] direct-io: allow direct writes to empty inodes (Eric Sandeen) [1785657] +- [x86] x86/spec_ctrl: Make IBPB = IBRS || retpoline (Waiman Long) [1808114] +- [infiniband] IB/mlx5: Do reverse sequence during device removal (Alaa Hleihel) [1808786] +- [kernel] kprobes: Allow kprobes coexist with livepatch (Yannick Cote) [1764262] +- [kernel] kprobes: Replace p with other pointer types (Yannick Cote) [1764262] +- [scsi] qla2xxx: initialize the check_stop_free pointer (Maurizio Lombardi) [1805682] + +* Fri Feb 28 2020 Jan Stancek [3.10.0-1127.4.el7] +- [fs] gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 (Abhijith Das) [1794508] +- [fs] xfs: fix inode fork extent count overflow (Brian Foster) [1751015] +- [fs] xfs: simplify xfs_idata_realloc (Brian Foster) [1751015] +- [fs] xfs: remove if_real_bytes (Brian Foster) [1751015] +- [s390] s390/diag: add tracepoint for diagnose calls (Philipp Rudo) [1805195] +- [s390] s390/diag: add a statistic for diagnose calls (Philipp Rudo) [1805195] +- [md] md/raid6: Set R5_ReadError when there is read failure on parity disk (Xiao Ni) [1804569] +- [md] dm rq: fix checking of dm_dispatch_clone_request's return value (Ming Lei) [1805401] +- [s390] scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (Philipp Rudo) [1804806] +- [s390] scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (Philipp Rudo) [1804803] +- [s390] scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (Philipp Rudo) [1804805] +- [s390] scsi: zfcp: fix request object use-after-free in send path causing wrong traces (Philipp Rudo) [1804802] +- [virt] kvm: fix overflow of zero page refcount with ksm running (Paolo Bonzini) [1790534] + +* Tue Feb 25 2020 Jan Stancek [3.10.0-1127.3.el7] +- [virtio] virtio_ring: fix return code on DMA mapping fails (Philipp Rudo) [1804276] +- [mm] swiotlb: make panic on mapping failures optional (Philipp Rudo) [1804276] +- [virtio] virtio_ring: fix unmap of indirect descriptors (Philipp Rudo) [1804276] +- [virtio] virtio_ring: fix num_free handling in error case (Philipp Rudo) [1804276] +- [mm] s390/mm: fix dynamic pagetable upgrade for hugetlbfs (Philipp Rudo) [1804173] +- [s390] s390/qeth: fix potential deadlock on workqueue flush (Philipp Rudo) [1804156] +- [include] mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER (Rafael Aquini) [1804092] +- [include] mm: slb: fix misleading comments (Rafael Aquini) [1804092] +- [include] slob: Rework #ifdeffery in slab.h (Rafael Aquini) [1804092] +- [kernel] tracing: Fix possible double free on failure of allocating trace buffer (Jerome Marchand) [1803011] {CVE-2017-18595} +- [kernel] tracing: Fix crash when it fails to alloc ring buffer (Jerome Marchand) [1803011] {CVE-2017-18595} +- [mm] x86/mm: In the PTE swapout page reclaim case clear the accessed bit instead of flushing the TLB (Rafael Aquini) [1799224] + +* Fri Feb 21 2020 Jan Stancek [3.10.0-1127.2.el7] +- [mm] mm: thp: use down_read_trylock() in khugepaged to avoid long block (Rafael Aquini) [1261799] +- [mm] mm: oom: avoid attempting to kill init sharing same memory (Rafael Aquini) [1261799] +- [mm] mm: oom: fix the wrong task->mm == mm checks in oom_kill_process() (Rafael Aquini) [1261799] +- [mm] mm: oom: cleanup the "kill sharing same memory" loop (Rafael Aquini) [1261799] +- [mm] mm: oom: fix potentially killing unrelated process (Rafael Aquini) [1261799] +- [mm] mm: oom: reverse the order of setting TIF_MEMDIE and sending SIGKILL (Rafael Aquini) [1261799] +- [mm] mm: oom: make sure that TIF_MEMDIE is set under task_lock (Rafael Aquini) [1261799] +- [mm] mm: oom: don't count on mm-less current process (Rafael Aquini) [1261799] +- [mm] mm: oom: kill the insufficient and no longer needed PT_TRACE_EXIT check (Rafael Aquini) [1261799] +- [mm] mm: oom: don't assume that a coredumping thread will exit soon (Rafael Aquini) [1261799] +- [netdrv] r8169: fix network stalls due to missing bit TXCFG_AUTO_FIFO (Corinna Vinschen) [1787263] +- [kernel] audit: CONFIG_CHANGE don't log internal bookkeeping as an event (Richard Guy Briggs) [1777239] +- [mm] writeback: use |1 instead of +1 to protect against div by zero (Christoph von Recklinghausen) [1801628] +- [mm] Revert "mm: always flush VMA ranges affected by zap_page_range" (Christoph von Recklinghausen) [1801628] +- [x86] x86/platform/uv: Account for UV Hubless in is_uvX_hub Ops (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Check EFI Boot to set reboot type (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Decode UVsystab Info (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Add UV Hubbed/Hubless Proc FS Files (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Setup UV functions for Hubless UV (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Add return code to UV BIOS Init function (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Return UV Hubless System Type (Frank Ramsay) [1789128] +- [x86] x86/platform/uv: Save OEM_ID from ACPI MADT probe (Frank Ramsay) [1789128] +- [net] openvswitch: support asymmetric conntrack (Aaron Conole) [1757759] + +* Wed Feb 19 2020 Jan Stancek [3.10.0-1127.1.el7] +- [scsi] scsi: fcoe: fix off by one in eth2fc_speed() (Chris Leech) [1665951] +- [scsi] scsi: fcoe: provide translation table between Ethernet and FC port speeds (Chris Leech) [1665951] +- [scsi] fcoe: use defines from ethtool for 20Gbit and 40Gbit speeds (Chris Leech) [1665951] +- [scsi] smartpqi: bump version (Don Brace) [1795408] +- [scsi] scsi: smartpqi: fix problem with unique ID for physical device (Don Brace) [1795408] +- [scsi] scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask (Don Brace) [1795408] +- [drm] drm/nouveau/kms/gv100-: avoid sending a core update until the first modeset (Ben Skeggs) [1769905] +- [drm] drm/nouveau/kms/gv100-: move window ownership setup into modesetting path (Ben Skeggs) [1769905] +- [drm] drm/nouveau/disp/gv100-: halt NV_PDISP_FE_RM_INTR_STAT_CTRL_DISP_ERROR storms (Ben Skeggs) [1769905] +- [drm] drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs (Ben Skeggs) [1629576] +- [drm] drm/nouveau/secboot/gp10: support newer FW to fix SEC2 failures on some boards (Ben Skeggs) [1629576] +- [drm] drm/nouveau/secboot: enable loading of versioned LS PMU/SEC2 ACR msgqueue FW (Ben Skeggs) [1629576] +- [drm] drm/nouveau/secboot: split out FW version-specific LS function pointers (Ben Skeggs) [1629576] +- [drm] drm/nouveau/secboot: pass max supported FW version to LS load funcs (Ben Skeggs) [1629576] +- [drm] drm/nouveau/core: support versioned firmware loading (Ben Skeggs) [1629576] +- [drm] drm/nouveau/core: pass subdev into nvkm_firmware_get, rather than device (Ben Skeggs) [1629576] +- [drm] drm/nouveau/secboot/gp102-: remove WAR for SEC2 RTOS start bug (Ben Skeggs) [1629576] +- [drm] drm/nouveau/flcn/gp102-: improve implementation of bind_context() on SEC2/GSP (Ben Skeggs) [1629576] +- [infiniband] IB/core: Do not notify GID change event of an unregistered device (Kamal Heib) [1707036] +- [infiniband] IB/core: Let IB core distribute cache update events (Kamal Heib) [1707036] +- [scsi] lpfc: Fix stack trace when running the debug kernel (Dick Kennedy) [1793410] +- [mm] mm, sparse: do not swamp log with huge vmemmap allocation failures (Artem Savkov) [1515625] +- [netdrv] nfp: flower: fix stats id allocation (Pablo Cascon) [1786498] +- [netdrv] virtio-net: switch to use XPS to choose txq (Lu Lu) [1769479] +- [vhost] vhost_net: validate sock before trying to put its fd (Vladis Dronov) [1767060] +- [vhost] vhost_net: stop device during reset owner (Vladis Dronov) [1767060] +- [vhost] vhost: don't open-code sockfd_put() (Vladis Dronov) [1767060] +- [netdrv] bnx2x: Prevent ptp_task to be rescheduled indefinitely (Manish Chopra) [1720384] +- [netdrv] bnx2x: Check if transceiver implements DDM before access (Manish Chopra) [1720384] +- [netdrv] bnx2x: Add support for detection of P2P event packets (Manish Chopra) [1720384] +- [netdrv] bnx2x: Replace magic numbers with macro definitions (Manish Chopra) [1720384] +- [fs] flexfiles: Don't tie up all the rpciod threads in resends (Benjamin Coddington) [1778963] + +* Wed Feb 12 2020 Jan Stancek [3.10.0-1126.2.el7] +- [kernel] sched: print_rq(): Don't use tasklist_lock (Phil Auld) [1797429] +- [kernel] sched: s/do_each_thread/for_each_process_thread/ in debug.c (Phil Auld) [1797429] +- [kernel] sched/rt: Optimize checking group RT scheduler constraints (Phil Auld) [1726700] +- [iommu] iommu/iova: Fix tracking of recently failed iova address (Jerry Snitselaar) [1759072] +- [iommu] iommu/iova: Optimise attempts to allocate iova from 32bit address range (Jerry Snitselaar) [1759072] +- [mm] memcg: Use a more cacheline efficient ways to sum percpu stats (Waiman Long) [1796920] +- [mm] memcg: Add preemption point in accumulate_memcg_tree() (Waiman Long) [1796920] +- [mm] memcg: reduce memcg tree traversals for stats collection (Waiman Long) [1796920] +- [fs] vfs: show_vfsstat: do not ignore errors from show_devname method (Ian Kent) [1751787] +- [fs] vfs: make mounts and mountstats honor root dir like mountinfo does (Ian Kent) [1751787] +- [fs] xfs: bulkstat should copy lastip whenever userspace supplies one (Carlos Maiolino) [1786007] +- [fs] xfs: attach dquots and reserve quota blocks during unwritten conversion (Carlos Maiolino) [1786005] +- [fs] cifs: Fix NULL pointer dereference of devname (Leif Sahlberg) [1722592] +- [x86] hyper-v: make hyperv_init() __init (Vitaly Kuznetsov) [1782192] + +* Wed Feb 05 2020 Jan Stancek [3.10.0-1126.1.el7] +- [kernel] tick-sched: Update nohz load even if tick already stopped (Scott Wood) [1694877] +- [powerpc] powerpc/pseries: safely roll back failed DLPAR cpu add (Desnes Augusto Nunes do Rosario) [1772210] +- [powerpc] powerpc/pseries: address checkpatch warnings in dlpar_offline_cpu (Desnes Augusto Nunes do Rosario) [1772210] +- [fs] fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (Vladis Dronov) [1795522] {CVE-2019-20054} +- [fs] fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (Vladis Dronov) [1795522] {CVE-2019-20054} +- [tools] cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction (Janakarajan Natarajan) [1791014] +- [tools] cpupower: mperf_monitor: Introduce per_cpu_schedule flag (Janakarajan Natarajan) [1791014] +- [tools] cpupower: Move needs_root variable into a sub-struct (Janakarajan Natarajan) [1791014] +- [fs] xfs: properly serialise fallocate against AIO+DIO (Carlos Maiolino) [1786004] +- [fs] xfs: flush removing page cache in xfs_reflink_remap_prep (Carlos Maiolino) [1786004] +- [edac] EDAC, skx, i10nm: Fix source ID register offset (Aristeu Rozanski) [1514705] +- [edac] EDAC, i10nm: Check ECC enabling status per channel (Aristeu Rozanski) [1514705] +- [edac] EDAC, i10nm: Add Intel additional Ice-Lake support (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx, i10nm: Make skx_common.c a pure library (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx_common: Add code to recognise new compound error code (Aristeu Rozanski) [1514705] +- [edac] EDAC, i10nm: Fix randconfig builds (Aristeu Rozanski) [1514705] +- [edac] EDAC, i10nm: Add a driver for Intel 10nm server processors (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx_edac: Delete duplicated code (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx_common: Separate common code out from skx_edac (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx: Move debugfs node under EDACs hierarchy (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx: Prepend hex formatting with 0x (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx: Fix function calling order in skx_exit() (Aristeu Rozanski) [1514705] +- [edac] EDAC, skx_edac: Fix logical channel intermediate decoding (Aristeu Rozanski) [1514705] +- [edac] EDAC, {i7core, sb, skx}_edac: Fix uncorrected error counting (Aristeu Rozanski) [1514705] +- [edac] EDAC: Correct DIMM capacity unit symbol (Aristeu Rozanski) [1514705] +- [x86] x86/mce: Add notifier_block forward declaration (Aristeu Rozanski) [1514705] +- [edac] EDAC: Handle return value of kasprintf() (Aristeu Rozanski) [1514705] +- [edac] EDAC, i5100: Convert to debugfs wrappers (Aristeu Rozanski) [1514705] +- [edac] EDAC: Add debugfs wrappers (Aristeu Rozanski) [1514705] +- [edac] EDAC: Carve out debugfs functionality (Aristeu Rozanski) [1514705] +- [x86] x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (Grzegorz Halat) [1594848] +- [scsi] scsi: qla2xxx: Fix unbound NVME response length (Himanshu Madhani) [1788669] + +* Thu Jan 30 2020 Jan Stancek [3.10.0-1125.1.el7] +- [netdrv] ixgbevf: Use cached link state instead of re-reading the value for ethtool (Ken Cox) [1794812] +- [ptp] ptp: free ptp device pin descriptors properly (Vladis Dronov) [1774657] +- [ptp] ptp: fix the race between the release of ptp_clock and cdev (Vladis Dronov) [1774657] +- [ptp] ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (Vladis Dronov) [1774657] +- [ptp] ptp: create "pins" together with the rest of attributes (Vladis Dronov) [1774657] +- [ptp] ptp: use is_visible method to hide unused attributes (Vladis Dronov) [1774657] +- [ptp] ptp: use kcalloc when allocating arrays (Vladis Dronov) [1774657] +- [ptp] ptp: do not explicitly set drvdata in ptp_clock_register() (Vladis Dronov) [1774657] +- [ptp] drivers/ptp: Fix kernel memory disclosure (Vladis Dronov) [1774657] +- [ptp] ptp: Fix resource leak in case of error (Vladis Dronov) [1774657] +- [netdrv] ptp: drivers: set the number of programmable pins (Vladis Dronov) [1774657] +- [ptp] ptp: expose the programmable pins via sysfs (Vladis Dronov) [1774657] +- [documentation] ptp: add the pin GET/SETFUNC ioctls to the testptp program (Vladis Dronov) [1774657] +- [documentation] ptp: Allow selecting trigger/event index in testptp (Vladis Dronov) [1774657] +- [documentation] ptp: add the PTP_SYS_OFFSET ioctl to the testptp program (Vladis Dronov) [1774657] +- [fs] mark struct file that had write access grabbed by open() (Miklos Szeredi) [1679829] +- [fs] fold __get_file_write_access() into its only caller (Miklos Szeredi) [1679829] +- [powerpc] get rid of DEBUG_WRITECOUNT (Miklos Szeredi) [1679829] +- [fs] don't bother with {get, put}_write_access() on non-regular files (Miklos Szeredi) [1679829] +- [fs] gfs2: Use d_materialise_unique instead of d_splice_alias (2) (Andreas Grunbacher) [1784550] +- [fs] gfs2: gfs2_create_inode(): don't bother with d_splice_alias() (Andreas Grunbacher) [1784550] +- [fs] gfs2: bugger off early if O_CREAT open finds a directory (Andreas Grunbacher) [1784550] +- [fs] libceph: fix PG split vs OSD (re)connect race (Ilya Dryomov) [1785656] +- [scsi] Fix driver intialization failure for sli4 non nvme (Dick Kennedy) [1783899] +- [netdrv] hv_netvsc: fix race that may miss tx queue wakeup (Mohammed Gamal) [1781322] + +* Mon Jan 27 2020 Jan Stancek [3.10.0-1124.1.el7] +- [netdrv] net/ibmvnic: Fix typo in retry check (Steve Best) [1780300] +- [netdrv] ibmvnic: Serialize device queries (Steve Best) [1780300] +- [netdrv] ibmvnic: Bound waits for device queries (Steve Best) [1780300] +- [netdrv] ibmvnic: Terminate waiting device threads after loss of service (Steve Best) [1780300] +- [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1780300] +- [netdrv] net/ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE (Steve Best) [1780300] +- [powerpc] powerpc/pseries/mobility: use cond_resched when updating device tree (Desnes Augusto Nunes do Rosario) [1759209] +- [powerpc] powerpc/rtas: allow rescheduling while changing cpu states (Desnes Augusto Nunes do Rosario) [1759209] +- [base] of: to support binding numa node to specified device in devicetree (Jeff Moyer) [1791883] +- [s390] s390: wire up sys_renameat2 (Miklos Szeredi) [1773504] +- [net] ipvs: do not use random local source address for tunnels (Xin Long) [1786676] +- [misc] mei: me: add cannon point device ids for 4th device (Jerry Snitselaar) [1745139] +- [misc] mei: me: add cannon point device ids (Jerry Snitselaar) [1745139] +- [netdrv] bnxt_en: Support all variants of the 5750X chip family (Jonathan Toppins) [1789345] + +* Wed Jan 22 2020 Jan Stancek [3.10.0-1123.1.el7] +- [kernel] tick: broadcast-hrtimer: Fix a race in bc_set_next (Vladis Dronov) [1785680] +- [mm] mremap: remove LATENCY_LIMIT from mremap to reduce the number of TLB shootdowns (Rafael Aquini) [1781325] +- [x86] x86/CPU: mask X86_CR4_PCIDE from trampoline_cr4_features in clear_in_cr4() too (Vitaly Kuznetsov) [1785626] +- [scsi] scsi: ibmvfc: fix WARN_ON during event pool release (Desnes Augusto Nunes do Rosario) [1635959] +- [dma] dma-mapping: relax warning for per-device areas (Desnes Augusto Nunes do Rosario) [1635959] +- [kernel] sched: Fix schedule_tail() to disable preemption (Phil Auld) [1771094] +- [virtio] scsi: virtio: Reduce BUG if total_sg > virtqueue size to WARN (Lu Lu) [1625065] +- [netdrv] vmxnet3: turn off lro when rxcsum is disabled (Neil Horman) [1775367] +- [x86] x86: respect memory size limiting via mem= parameter (Joel Savitz) [1750253] +- [x86] sched/topology: Improve load balancing on AMD EPYC systems (Phil Auld) [1505941] +- [kernel] sched/topology: Fix off by one bug (Phil Auld) [1505941] +- [s390] s390/idle: fix cpu idle time calculation (Philipp Rudo) [1777505] +- [vhost] vhost: Fix incorrect allocation size for vq indirect iovec (Eugenio Perez) [1749726] + +* Tue Jan 14 2020 Jan Stancek [3.10.0-1123.el7] +- [mm] mm: prevent get_user_pages() from overflowing page refcount (Aristeu Rozanski) [1705005] {CVE-2019-11487} +- [mm] mm/hugetlb.c: __get_user_pages ignores certain follow_hugetlb_page errors (Aristeu Rozanski) [1705005] {CVE-2019-11487} +- [fs] CIFS: avoid using MID 0xFFFF (Leif Sahlberg) [1771255] +- [net] netfilter: xt_TRACE: add explicitly nf_logger_find_get call (Phil Sutter) [1774444] +- [wireless] rtlwifi: Fix potential overflow on P2P code (Josef Oskera) [1775236] {CVE-2019-17666} + +* Tue Jan 07 2020 Jan Stancek [3.10.0-1122.el7] +- [drm] drm/amd/powerplay: use hardware fan control if no powerplay fan table (Lyude Paul) [1729286] +- [nvme] nvme-fc: fix double-free scenarios on hw queues (Ewan Milne) [1731286] +- [x86] kvm: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [1779768] +- [x86] kvm: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [x86] kvm: x86: Mark expected switch fall-throughs (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [x86] kvm: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [x86] kvm: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [x86] kvm: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [x86] kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Paolo Bonzini) [1779768] {CVE-2019-19338} +- [s390] s390/qeth: ensure linear access to packet headers (Philipp Rudo) [1782927] +- [s390] s390/qeth: guard against runt packets (Philipp Rudo) [1782927] +- [s390] s390/qeth: consolidate skb allocation (Philipp Rudo) [1782927] +- [s390] s390/qeth: clean up page frag creation (Philipp Rudo) [1782927] +- [netdrv] i40e: Fix for persistent lldp support (Stefan Assmann) [1782689] + +* Tue Dec 17 2019 Jan Stancek [3.10.0-1121.el7] +- [platform] thinkpad_acpi: Don't yell on unsupported brightness interfaces (Lyude Paul) [1305619] +- [platform] thinkpad-acpi: fix handle locate for video and query of _BCL (Lyude Paul) [1305619] +- [s390] kernel: avoid cpu yield in SMT environment (Philipp Rudo) [1777876] +- [scsi] scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (Himanshu Madhani) [1783016] +- [scsi] scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (Himanshu Madhani) [1783016] +- [scsi] scsi: qla2xxx: Correctly retrieve and interpret active flash region (Himanshu Madhani) [1783016] +- [powerpc] KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel (Gustavo Duarte) [1777710] +- [powerpc] powerpc/book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1777710] +- [powerpc] powerpc/64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1777710] +- [net] openvswitch: fix flow command message size (Paolo Abeni) [1776578] +- [block] brd: re-enable __GFP_HIGHMEM in brd_insert_page() (Jeff Moyer) [1781298] +- [block] brd: remove dax support (Jeff Moyer) [1781298] +- [nvme] nvme: don't access the inlined bio after nvmet request is completed (Ming Lei) [1631120] +- [fs] epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove() (Miklos Szeredi) [1780128] +- [nvme] nvme: fix NULL pointer dereference in nvme_init_subsystem (Ewan Milne) [1781316] +- [nvme] nvme-fabrics: allow duplicate connections to the discovery controller (Ewan Milne) [1781316] +- [scsi] scsi: bnx2fc: timeout calculation invalid for bnx2fc_eh_abort() (Nilesh Javali) [1772966] + +* Thu Dec 12 2019 Jan Stancek [3.10.0-1120.el7] +- [md] raid5: need to set STRIPE_HANDLE for batch head (Xiao Ni) [1774330] +- [drm] drm/radeon: fix si_enable_smc_cac() failed issue (Dave Airlie) [1780026] +- [block] block: don't change REQ_NR_BITS (Ming Lei) [1779712] + +* Mon Dec 09 2019 Jan Stancek [3.10.0-1119.el7] +- [x86] mm: serialize against gup_fast in pmdp_splitting_flush() (Vitaly Kuznetsov) [1674266] +- [vhost] vsock: split packets to send using multiple buffers (Stefano Garzarella) [1777349] +- [md] md/raid10: prevent access of uninitialized resync_pages offset (Nigel Croxon) [1767935] +- [x86] perf/x86: Modify error message in virtualized environment (Michael Petlan) [1759758] +- [fs] cifs: Fix infinite loop when using hard mount option (Dave Wysochanski) [1770404] +- [wireless] mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (Stanislaw Gruszka) [1776157] {CVE-2019-14901} + +* Wed Dec 04 2019 Jan Stancek [3.10.0-1118.el7] +- [net] ipv6: support more tunnel interfaces for EUI64 link-local generation (Guillaume Nault) [1770686] +- [net] netfilter: masquerade: don't flush all conntracks if only one address deleted on device (Patrick Talbert) [1771396] +- [net] netfilter: conntrack: resched in nf_ct_iterate_cleanup (Patrick Talbert) [1771396] +- [net] ipvs: fix buffer overflow with sync daemon and service (Davide Caratti) [1725440] +- [net] ipvs: fix rtnl_lock lockups caused by start_sync_thread (Davide Caratti) [1725440] +- [net] ipvs: Pass ipvs not net to make_receive_sock (Davide Caratti) [1725440] +- [net] ipvs: Pass ipvs not net to make_send_sock (Davide Caratti) [1725440] +- [net] ipvs: Pass ipvs not net to start_sync_thread (Davide Caratti) [1725440] +- [net] ipvs: Pass ipvs not net to ip_vs_genl_new_daemon (Davide Caratti) [1725440] +- [net] ipvs: add sync_maxlen parameter for the sync daemon (Davide Caratti) [1725440] +- [net] ipvs: call rtnl_lock early (Davide Caratti) [1725440] +- [net] netfilter: don't use mutex_lock_interruptible() (Davide Caratti) [1725440] +- [net] ipvs: fix memory leak in ip_vs_ctl.c (Davide Caratti) [1725440] +- [wireless] mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Stanislaw Gruszka) [1776206] +- [scsi] Revert "qla2xxx: Mark NVMe/FC initiator mode usage as technology preview" (Ewan Milne) [1642968] + +* Tue Dec 03 2019 Jan Stancek [3.10.0-1117.el7] +- [x86] x86/speculation: Remove unneeded STIBP code (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/speculation: Fix redundant MDS mitigation message (Waiman Long) [1766540] {CVE-2019-11135} +- [documentation] x86/speculation: Fix incorrect MDS/TAA mitigation status (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/tsx: Add config options to set tsx=on|off|auto (Waiman Long) [1766540] {CVE-2019-11135} +- [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/tsx: Add "auto" option to the tsx= cmdline parameter (Waiman Long) [1766540] {CVE-2019-11135} +- [base] x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/speculation/taa: Add mitigation for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/cpu: Add a helper function x86_read_arch_cap_msr() (Waiman Long) [1766540] {CVE-2019-11135} +- [x86] x86/msr: Add the IA32_TSX_CTRL MSR (Waiman Long) [1766540] {CVE-2019-11135} +- [documentation] documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: mmu: Do not release the page inside mmu_set_spte() (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: x86: mmu: Remove unused parameter of __direct_map() (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [virt] kvm: Convert kvm_lock to a mutex (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [x86] kvm: mmu: drop vcpu param in gpte_access (Paolo Bonzini) [1690343] {CVE-2018-12207} +- [virt] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Paolo Bonzini) [1690343] {CVE-2018-12207} + +* Mon Dec 02 2019 Jan Stancek [3.10.0-1116.el7] +- [netdrv] net/mlx5: Fix auto group size calculation (Alaa Hleihel) [1769309] +- [mm] x86/io: add interface to reserve io memtype for a resource range. (v1.1) (Dave Airlie) [1739623] +- [sound] alsa: emux: Fix potential Spectre v1 vulnerabilities (Jaroslav Kysela) [1672561] +- [s390] s390/smt: Fix s390 SMT reporting (Josh Poimboeuf) [1764184] +- [mm] mm: swap: clean up swap readahead (Rafael Aquini) [1725396] +- [mm] mm: do_swap_page: clean up parameter list passing a pointer to struct vm_fault (Rafael Aquini) [1725396] +- [mm] mm: __handle_mm_fault: introduce explicit barrier after orig_pte dereference (Rafael Aquini) [1725396] +- [fs] cachefiles: Fix page leak in cachefiles_read_backing_file while vmscan is active (David Howells) [1765975] + +* Wed Nov 27 2019 Jan Stancek [3.10.0-1115.el7] +- [scsi] Fix stack tarce when lpfc driver is unloaded (Dick Kennedy) [1774744] +- [scsi] qla2xxx: Update driver version (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix partial flash write of MBI (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix device connect issues in P2P configuration (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix a NULL pointer dereference (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix double scsi_done for abort path (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix driver unload hang (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix SRB leak on switch command timeout (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix premature timer expiration (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Uninline qla2x00_init_timer() (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Do command completion on abort timeout (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Dual FCP-NVMe target port support (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Use tabs instead of spaces for indentation (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix N2N link up fail (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix N2N link reset (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Really fix qla2xxx_eh_abort() (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Reduce the number of forward declarations (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Remove a superfluous forward declaration (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix stuck login session (Himanshu Madhani) [1731581] +- [scsi] scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (Himanshu Madhani) [1731581] +- [media] cx24116: fix a buffer overflow when checking userspace params (Jarod Wilson) [1737279] {CVE-2015-9289} +- [scsi] qedf: Initialize rport while creation of vport (Nilesh Javali) [1760746] +- [fs] Fix the locking in dcache_readdir() and friends (Ondrej Mosnacek) [1510603] +- [fs] much milder d_walk() race (Ondrej Mosnacek) [1510603] +- [fs] libfs.c: new helper - next_positive() (Ondrej Mosnacek) [1510603] +- [fs] dcache_{readdir, dir_lseek}(): don't bother with nested ->d_lock (Ondrej Mosnacek) [1510603] +- [security] selinuxfs: don't open-code d_genocide() (Ondrej Mosnacek) [1510603] +- [fs] fs/dcache: Enable automatic reclaim of excess negative dentries (Waiman Long) [1489573] +- [fs] fs/dcache: Add sysctl parameter negative-dentry-limit as a soft limit on negative dentries (Waiman Long) [1489573] +- [fs] fs/dcache: Move percpu count updates out of dcache_lru_lock (Waiman Long) [1489573] +- [fs] fs/dcache: Don't set DCACHE_REFERENCED on dentries when first put into LRU (Waiman Long) [1489573] + +* Mon Nov 25 2019 Jan Stancek [3.10.0-1114.el7] +- [kernel] sched/numa: Fix a possible divide-by-zero (Vladis Dronov) [1765959] +- [x86] x86/boot/64: Round memory hole size up to next PMD page (Frank Ramsay) [1773762] +- [x86] x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area (Frank Ramsay) [1773762] +- [kernel] seccomp: Fix tracer exit notifications during fatal signals (Vladis Dronov) [1770484] +- [x86] x86/ptrace: run seccomp after ptrace (Vladis Dronov) [1770484] +- [fs] cifs: Fix retry mid list corruption on reconnects (Dave Wysochanski) [1614201] +- [fs] cifs: add a warning if we try to to dequeue a deleted mid (Dave Wysochanski) [1614201] +- [fs] cifs: Fix use after free of a mid_q_entry (Dave Wysochanski) [1614201] +- [fs] Don't log confusing message on reconnect by default (Dave Wysochanski) [1614201] +- [fs] ceph: mark Fw cap dirty after splice write (Zheng Yan) [1710751] +- [fs] cifs: Force reval dentry if LOOKUP_REVAL flag is set (Dave Wysochanski) [1771657] +- [fs] cifs: Force revalidate inode when dentry is stale (Dave Wysochanski) [1771657] +- [fs] cifs: Gracefully handle QueryInfo errors during open (Dave Wysochanski) [1771657] + +* Fri Nov 22 2019 Jan Stancek [3.10.0-1113.el7] +- [drm] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1756816] {CVE-2019-0154} +- [drm] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1756816] {CVE-2019-0154} +- [drm] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756883] {CVE-2019-0155} +- [drm] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756883] {CVE-2019-0155} +- [fs] Fix error code in nfs_lookup_verify_inode() (Benjamin Coddington) [1761957] +- [scsi] scsi: qla2xxx: Initialized mailbox to prevent driver load failure (Himanshu Madhani) [1770307] +- [powerpc] powerpc/ptrace: run seccomp after ptrace (Vladis Dronov) [1760294] +- [s390] s390/ptrace: run seccomp after ptrace (Vladis Dronov) [1760294] +- [s390] s390/seccomp: fix error return for filtered system calls (Vladis Dronov) [1760294] +- [netdrv] bnxt_en: flow_offload: offload tunnel decap rules via indirect callbacks (Davide Caratti) [1717422] +- [x86] cpuidle-haltpoll: vcpu hotplug support (Marcelo Tosatti) [1771849] +- [x86] kvm: x86: skip populating logical dest map if apic is not sw enabled (Bandan Das) [1738496] +- [x86] kvm: x86: remove unnecessary recalculate_apic_map (Bandan Das) [1738496] +- [scsi] scsi: bnx2fc: Handle scope bits when array returns BUSY or TSF (Nilesh Javali) [1750577] +- [scsi] scsi: bnx2fc: remove set but not used variables 'task', 'port', 'orig_task' (Nilesh Javali) [1750577] +- [scsi] scsi: bnx2fc: remove set but not used variables 'lport', 'host' (Nilesh Javali) [1750577] +- [scsi] scsi: bnx2fc: remove set but not used variable 'fh' (Nilesh Javali) [1750577] +- [scsi] scsi: qedi: Remove WARN_ON from clear task context (Nilesh Javali) [1461697] +- [scsi] scsi: qedi: Remove WARN_ON for untracked cleanup (Nilesh Javali) [1461697] + +* Fri Nov 15 2019 Jan Stancek [3.10.0-1112.el7] +- [scsi] scsi: mpt3sas: change allocation option (Tomas Henzl) [1763796] +- [md] md: improve handling of bio with REQ_PREFLUSH in md_flush_request() (Xiao Ni) [1752061] +- [kvm] KVM: x86: switch KVMCLOCK base to monotonic raw clock (Marcelo Tosatti) [1760668] +- [net] mac80211: Reject malformed SSID elements (Stanislaw Gruszka) [1748266] +- [net] cfg80211: wext: avoid copying malformed SSIDs (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: pcie: change qu with jf devices to use qu configuration (Stanislaw Gruszka) [1748266] +- [net] mac80211: fix txq null pointer dereference (Stanislaw Gruszka) [1748266] +- [net] nl80211: fix null pointer dereference (Stanislaw Gruszka) [1748266] +- [net] cfg80211: initialize on-stack chandefs (Stanislaw Gruszka) [1748266] +- [net] cfg80211: validate SSID/MBSSID element ordering assumption (Stanislaw Gruszka) [1748266] +- [net] nl80211: validate beacon head (Stanislaw Gruszka) [1748266] +- [net] mac80211: keep BHs disabled while calling drv_tx_wake_queue() (Stanislaw Gruszka) [1748266] +- [net] cfg80211: Purge frame registrations on iftype change (Stanislaw Gruszka) [1748266] +- [wireless] rtw88: pci: Use DMA sync instead of remapping in RX ISR (Stanislaw Gruszka) [1748266] +- [wireless] rtw88: pci: Rearrange the memory usage for skb in RX ISR (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 (Stanislaw Gruszka) [1748266] +- [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Stanislaw Gruszka) [1748266] +- [net] mac80211: Do not send Layer 2 Update frame before authorization (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: assign directly to iwl_trans->cfg in QuZ detection (Stanislaw Gruszka) [1748266] +- [wireless] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Stanislaw Gruszka) [1748266] +- [net] mac80211: Correctly set noencrypt for PAE frames (Stanislaw Gruszka) [1748266] +- [net] mac80211: Don't memset RXCB prior to PAE intercept (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: pcie: handle switching killer Qu B0 NICs to C0 (Stanislaw Gruszka) [1748266] +- [net] Revert "cfg80211: fix processing world regdomain when non modular" (Stanislaw Gruszka) [1748266] +- [net] mac80211: fix possible sta leak (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: pcie: fix recognition of QuZ devices (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: pcie: don't switch FW to qnj when ax201 is detected (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: pcie: fix the byte count table format for 22560 devices (Stanislaw Gruszka) [1748266] +- [wireless] iwlwifi: mvm: Allow multicast data frames only when associated (Stanislaw Gruszka) [1748266] +- [netdrv] i40e: initialize ITRN registers with correct values (Stefan Assmann) [1630307] +- [net] tuntap: synchronize through tfiles array instead of tun->numqueues (Eugenio Perez) [1713616] +- [net] tuntap: fix use after free during release (Eugenio Perez) [1713616] +- [net] tun: fix use after free for ptr_array (Eugenio Perez) [1713616] +- [net] tun/tap: sanitize TUNSETSNDBUF input (Eugenio Perez) [1713616] +- [block] block: Don't merge requests if integrity flags differ (Ming Lei) [1767605] +- [block] blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue (Ming Lei) [1767605] +- [x86] x86/atomic: Fix smp_mb__{before,after}_atomic() (Prarit Bhargava) [1769569] +- [netdrv] qede: fix NULL pointer deref in __qede_remove() (Manish Chopra) [1766574] +- [fs] xfs: only trace buffer items if they exist (Brian Foster) [1768722] +- [nvme] nvme: make fabrics command run on a separate request queue (David Milburn) [1769900] +- [nvme] nvme: Restart request timers in resetting state (David Milburn) [1769900] +- [nvme] nvme-rdma: fix possible use-after-free in connect timeout (David Milburn) [1769900] +- [netdrv] i40e: enable X710 support (Stefan Assmann) [1764987] + +* Fri Nov 08 2019 Jan Stancek [3.10.0-1111.el7] +- [md] md: support for queue flag QUEUE_FLAG_NO_SG_MERGE (Nigel Croxon) [1767472] +- [net] ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (Stefano Brivio) [1633140] +- [net] ipv6: Rewind hlist offset on interrupted /proc/net/if_inet6 read (Stefano Brivio) [1753480] +- [net] revert "[net] ipv6: Display all addresses in output of /proc/net/if_inet6" (Stefano Brivio) [1753480] +- [net] sock: fix lockdep annotation in release_sock (Paolo Abeni) [1753150] +- [mm] mm-vmstat-reduce-zone-lock-holding-time-by-proc-pagetypeinfo-fix (Waiman Long) [1757943] +- [mm] mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (Waiman Long) [1757943] +- [mm] mm, vmstat: hide /proc/pagetypeinfo from normal users (Waiman Long) [1757943] + +* Wed Nov 06 2019 Jan Stancek [3.10.0-1110.el7] +- [nvme] nvme-pci: Fix controller freeze wait disabling (David Milburn) [1766279] +- [net] mac80211: fix kfree() on stack memory in ieee80211_crypto_aes_gmac_decrypt() (Stanislaw Gruszka) [1764510] +- [md] dm rq: fix handling underlying queue busy (Ming Lei) [1767482] + +* Sat Nov 02 2019 Jan Stancek [3.10.0-1109.el7] +- [netdrv] net/mlx5e: Initialize on stack link modes bitmap (Alaa Hleihel) [1764272] +- [netdrv] net/mlx5e: Fix ethtool self test: link speed (Alaa Hleihel) [1764272] +- [netdrv] net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off (Alaa Hleihel) [1764272] +- [fs] xfs: end sync buffer I/O properly on shutdown error (Brian Foster) [1750602] +- [fs] xfs: kill __xfs_buf_submit_common() (Brian Foster) [1750602] +- [fs] xfs: combinesync buffer submission apis (Brian Foster) [1750602] +- [fs] xfs: lobotomise xfs_trans_read_buf_map() (Brian Foster) [1750602] +- [fs] cifs: Fix use after free of file info structures (Dave Wysochanski) [1757872] +- [fs] vfs: Fix EOVERFLOW testing in put_compat_statfs64 (Eric Sandeen) [1758001] +- [mm] mm, compaction: avoid isolating pinned pages (Rafael Aquini) [1344862] +- [scsi] scsi: smartpqi: change TMF timeout from 60 to 30 seconds (Don Brace) [1709620] +- [scsi] scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung (Don Brace) [1709620] +- [scsi] scsi: smartpqi: add inquiry timeouts (Don Brace) [1709620] +- [scsi] scsi: smartpqi: increase LUN reset timeout (Don Brace) [1709620] +- [firmware] x86, efi: never relocate kernel below lowest acceptable address (Kairui Song) [1732737] +- [powerpc] powerpc: dump kernel log before carrying out fadump or kdump (Desnes Augusto Nunes do Rosario) [1750250] +- [s390] s390/cpumsf: Check for CPU Measurement sampling (Philipp Rudo) [1765124] +- [s390] scsi: zfcp: fix reaction on bit error threshold notification (Philipp Rudo) [1765123] +- [mm] s390/mm: Fix swiotlb for protected virtualization (Philipp Rudo) [1765122] + +* Thu Oct 31 2019 Jan Stancek [3.10.0-1108.el7] +- [powerpc] powerpc/pseries: Remove confusing warning message (Gustavo Duarte) [1748306] +- [powerpc] powerpc/pseries: Call H_BLOCK_REMOVE when supported (Gustavo Duarte) [1748306] +- [powerpc] powerpc/pseries: Read TLB Block Invalidate Characteristics (Gustavo Duarte) [1748306] +- [scsi] hpsa: update driver version (Joseph Szczypek) [1761978] +- [scsi] scsi: hpsa: add missing hunks in reset-patch (Joseph Szczypek) [1761978] +- [tty] TTY: serial_core, add ->install (Kenneth Yin) [1443152] +- [scsi] scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (Ewan Milne) [1734685] +- [fs] scsi: sysfs: Introduce sysfs_{un, }break_active_protection() (Ewan Milne) [1734685] + +* Tue Oct 29 2019 Jan Stancek [3.10.0-1107.el7] +- [x86] x86/kdump: Reserve extra memory when SME or SEV is active (Kairui Song) [1724887] +- [block] block: fix blk_recount_segments (Ming Lei) [1762459] +- [nvme] nvme-pci: Fix a race in controller removal (Gopal Tiwari) [1761998] +- [char] hpet: Fix output of hpet_mmap kernel parameter (Prarit Bhargava) [1764790] +- [tools] perf tools: Apply new CPU topology sysfs attributes (Jiri Olsa) [1640900] +- [tools] perf header: Rename "sibling cores" to "sibling sockets" (Jiri Olsa) [1640900] +- [tools] perf stat: Support per-die aggregation (Jiri Olsa) [1640900] +- [tools] perf stat: Support 'percore' event qualifier (Jiri Olsa) [1640900] +- [tools] perf stat: Factor out aggregate counts printing (Jiri Olsa) [1640900] +- [tools] perf tools: Add a 'percore' event qualifier (Jiri Olsa) [1640900] +- [tools] perf header: Add die information in CPU topology (Jiri Olsa) [1640900] +- [tools] perf cpumap: Retrieve die id information (Jiri Olsa) [1640900] +- [tools] perf tools: Use sysfs__mountpoint() when reading cpu topology (Jiri Olsa) [1640900] +- [tools] perf tools: Add numa_topology object (Jiri Olsa) [1640900] +- [tools] perf header: Fix wrong node write in NUMA_TOPOLOGY feature (Jiri Olsa) [1640900] +- [tools] perf tools: Add cpu_topology object (Jiri Olsa) [1640900] +- [tools] perf header: Remove unused 'cpu_nr' field from 'struct cpu_topo' (Jiri Olsa) [1640900] +- [acpi] ACPICA: Increase total number of possible Owner IDs (Frank Ramsay) [1756339] +- [fs] SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write (Leif Sahlberg) [1764567] +- [netdrv] mark the intel igc driver as tech preview (David Arcari) [1721615] +- [netdrv] igc: Clean up unused shadow_vfta pointer (David Arcari) [1721615] +- [netdrv] igc: Add Rx checksum support (David Arcari) [1721615] +- [netdrv] igc: Add set_rx_mode support (David Arcari) [1721615] +- [netdrv] igc: Add SCTP CRC checksumming functionality (David Arcari) [1721615] +- [netdrv] igc: Add tx_csum offload functionality (David Arcari) [1721615] +- [netdrv] igc: Remove unneeded PCI bus defines (David Arcari) [1721615] +- [netdrv] igc: Add NVM checksum validation (David Arcari) [1721615] +- [netdrv] igc: Remove useless forward declaration (David Arcari) [1721615] +- [netdrv] ethernet: Delete unnecessary checks before the macro call "dev_kfree_skb" (David Arcari) [1721615] +- [netdrv] igc: Add more SKUs for i225 device (David Arcari) [1721615] +- [netdrv] igc: Update the MAC reset flow (David Arcari) [1721615] +- [netdrv] igc: Remove the unused field from a device specification structure (David Arcari) [1721615] +- [netdrv] igc: Remove the polarity field from a PHY information structure (David Arcari) [1721615] +- [netdrv] igc: Prefer pcie_capability_read_word() (David Arcari) [1721615] +- [netdrv] igc: Cleanup the redundant code (David Arcari) [1721615] +- [netdrv] igc: Add flow control support (David Arcari) [1721615] +- [netdrv] igc: Remove the obsolete workaround (David Arcari) [1721615] +- [netdrv] igc: Clean up unused pointers (David Arcari) [1721615] +- [netdrv] igc: Fix double definitions (David Arcari) [1721615] +- [netdrv] igb/igc: warn when fatal read failure happens (David Arcari) [1721615] +- [netdrv] Revert "mark the intel igc driver as tech preview" (David Arcari) [1721615] +- [md] dm: Use kzalloc for all structs with embedded biosets/mempools (Mike Snitzer) [1766389] + +* Fri Oct 25 2019 Jan Stancek [3.10.0-1106.el7] +- [net] sysfs: Fix mem leak in netdev_register_kobject (Stefano Brivio) [1752690] {CVE-2019-15916} +- [fs] revert "[fs] cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (Dave Wysochanski) [1757872] +- [fs] revert "[fs] cifs: add spinlock for the openFileList to cifsInodeInfo (Dave Wysochanski) [1757872] +- [fs] revert "[fs] cifs: add more spinlocks to pretect against races" (Dave Wysochanski) [1757872] +- [fs] fix inode leaks on d_splice_alias() failure exits (Miklos Szeredi) [1749390] +- [mm] percpu: remove spurious lock dependency between percpu and sched (Vladis Dronov) [1744633] +- [mm] percpu: stop printing kernel addresses (Vladis Dronov) [1744633] +- [mm] percpu: use chunk scan_hint to skip some scanning (Vladis Dronov) [1744633] +- [mm] percpu: convert chunk hints to be based on pcpu_block_md (Vladis Dronov) [1744633] +- [mm] percpu: make pcpu_block_md generic (Vladis Dronov) [1744633] +- [mm] percpu: use block scan_hint to only scan forward (Vladis Dronov) [1744633] +- [mm] percpu: remember largest area skipped during allocation (Vladis Dronov) [1744633] +- [mm] percpu: add block level scan_hint (Vladis Dronov) [1744633] +- [mm] percpu: set PCPU_BITMAP_BLOCK_SIZE to PAGE_SIZE (Vladis Dronov) [1744633] +- [mm] percpu: relegate chunks unusable when failing small allocations (Vladis Dronov) [1744633] +- [mm] percpu: manage chunks based on contig_bits instead of free_bytes (Vladis Dronov) [1744633] +- [mm] percpu: introduce helper to determine if two regions overlap (Vladis Dronov) [1744633] +- [mm] percpu: do not search past bitmap when allocating an area (Vladis Dronov) [1744633] +- [mm] percpu: update free path with correct new free region (Vladis Dronov) [1744633] +- [mm] mm/percpu: add checks for the return value of memblock_alloc*() (Vladis Dronov) [1744633] +- [mm] percpu: km: no need to consider pcpu_group_offsets (Vladis Dronov) [1744633] +- [mm] percpu: use nr_groups as check condition (Vladis Dronov) [1744633] +- [mm] percpu: stop leaking bitmap metadata blocks (Vladis Dronov) [1744633] +- [fs] /proc/meminfo: add percpu populated pages count (Vladis Dronov) [1744633] +- [mm] mm: Allow to kill tasks doing pcpu_alloc() and waiting for pcpu_balance_workfn() (Vladis Dronov) [1744633] +- [mm] percpu: include linux/sched.h for cond_resched() (Vladis Dronov) [1744633] +- [mm] percpu: add a schedule point in pcpu_balance_workfn() (Vladis Dronov) [1744633] +- [mm] percpu: fix iteration to prevent skipping over block (Vladis Dronov) [1744633] +- [mm] percpu: fix starting offset for chunk statistics traversal (Vladis Dronov) [1744633] +- [mm] percpu: update header to contain bitmap allocator explanation (Vladis Dronov) [1744633] +- [mm] percpu: update pcpu_find_block_fit to use an iterator (Vladis Dronov) [1744633] +- [mm] percpu: use metadata blocks to update the chunk contig hint (Vladis Dronov) [1744633] +- [mm] percpu: update free path to take advantage of contig hints (Vladis Dronov) [1744633] +- [mm] percpu: update alloc path to only scan if contig hints are broken (Vladis Dronov) [1744633] +- [mm] percpu: keep track of the best offset for contig hints (Vladis Dronov) [1744633] +- [mm] percpu: skip chunks if the alloc does not fit in the contig hint (Vladis Dronov) [1744633] +- [mm] percpu: add first_bit to keep track of the first free in the bitmap (Vladis Dronov) [1744633] +- [mm] percpu: introduce bitmap metadata blocks (Vladis Dronov) [1744633] +- [mm] percpu: replace area map allocator with bitmap (Vladis Dronov) [1744633] +- [mm] percpu: generalize bitmap (un)populated iterators (Vladis Dronov) [1744633] +- [mm] percpu: increase minimum percpu allocation size and align first regions (Vladis Dronov) [1744633] +- [mm] percpu: introduce nr_empty_pop_pages to help empty page accounting (Vladis Dronov) [1744633] +- [mm] percpu: change the number of pages marked in the first_chunk pop bitmap (Vladis Dronov) [1744633] +- [mm] percpu: combine percpu address checks (Vladis Dronov) [1744633] +- [mm] percpu: modify base_addr to be region specific (Vladis Dronov) [1744633] +- [mm] percpu: setup_first_chunk rename schunk/dchunk to chunk (Vladis Dronov) [1744633] +- [mm] percpu: end chunk area maps page aligned for the populated bitmap (Vladis Dronov) [1744633] +- [mm] percpu: unify allocation of schunk and dchunk (Vladis Dronov) [1744633] +- [mm] percpu: setup_first_chunk remove dyn_size and consolidate logic (Vladis Dronov) [1744633] +- [mm] percpu: remove has_reserved from pcpu_chunk (Vladis Dronov) [1744633] +- [mm] percpu: introduce start_offset to pcpu_chunk (Vladis Dronov) [1744633] +- [mm] percpu: setup_first_chunk enforce dynamic region must exist (Vladis Dronov) [1744633] +- [mm] percpu: update the header comment and pcpu_build_alloc_info comments (Vladis Dronov) [1744633] +- [mm] percpu: expose pcpu_nr_empty_pop_pages in pcpu_stats (Vladis Dronov) [1744633] +- [mm] percpu: change the format for percpu_stats output (Vladis Dronov) [1744633] +- [mm] percpu: pcpu-stats change void buffer to int buffer (Vladis Dronov) [1744633] +- [mm] percpu: fix static checker warnings in pcpu_destroy_chunk (Vladis Dronov) [1744633] +- [mm] percpu: fix early calls for spinlock in pcpu_stats (Vladis Dronov) [1744633] +- [mm] percpu: resolve err may not be initialized in pcpu_alloc (Vladis Dronov) [1744633] +- [mm] percpu: add tracepoint support for percpu memory (Vladis Dronov) [1744633] +- [mm] percpu: expose statistics about percpu memory via debugfs (Vladis Dronov) [1744633] +- [mm] percpu: migrate percpu data structures to internal header (Vladis Dronov) [1744633] +- [mm] percpu: add missing lockdep_assert_held to func pcpu_free_area (Vladis Dronov) [1744633] +- [mm] percpu: ensure the requested alignment is power of two (Vladis Dronov) [1744633] +- [mm] tree wide: use kvfree() than conditional kfree()/vfree() (Vladis Dronov) [1744633] +- [mm] mm/percpu: use offset_in_page macro (Vladis Dronov) [1744633] +- [mm] percpu: clean up of schunk->mapassignment in pcpu_setup_first_chunk (Vladis Dronov) [1744633] +- [mm] mm/percpu.c: fix panic triggered by BUG_ON() falsely (Vladis Dronov) [1744633] +- [mm] mm/percpu.c: fix potential memory leakage for pcpu_embed_first_chunk() (Vladis Dronov) [1744633] +- [mm] mm/percpu.c: correct max_distance calculation for pcpu_embed_first_chunk() (Vladis Dronov) [1744633] +- [mm] mm: percpu: use pr_fmt to prefix output (Vladis Dronov) [1744633] +- [mm] mm: convert printk(KERN_ to pr_ (Vladis Dronov) [1744633] +- [mm] mm: coalesce split strings (Vladis Dronov) [1744633] +- [mm] mm: convert pr_warning to pr_warn (Vladis Dronov) [1744633] +- [mm] percpu: use *pbto print bitmaps including cpumasks and nodemasks (Vladis Dronov) [1744633] +- [mm] percpu: off by one in BUG_ON() (Vladis Dronov) [1744633] +- [mm] mm/percpu.c: use memblock apis for early memory allocations (Vladis Dronov) [1744633] +- [mm] percpu: use VMALLOC_TOTAL instead of VMALLOC_END - VMALLOC_START (Vladis Dronov) [1744633] +- [mm] percpu: fix bootmem error handling in pcpu_page_first_chunk() (Vladis Dronov) [1744633] + +* Tue Oct 22 2019 Jan Stancek [3.10.0-1105.el7] +- [nvme] nvme: Treat discovery subsystems as unique subsystems (Ewan Milne) [1731579] +- [scsi] scsi: core: Log SCSI command age with errors (Ewan Milne) [1751716] +- [security] selinux: fix context string corruption in convert_context() (Ondrej Mosnacek) [1759803] +- [usb] xhci: Prevent deadlock when xhci adapter breaks during init (Torez Smith) [1710090] +- [scsi] scsi: core: add new RDAC LENOVO/DE_Series device (Ewan Milne) [1699439] +- [wireless] Correct strange error in Makefiles for building modules in separate directories (Neil Horman) [1753927] +- [md] dm snapshot: rework COW throttling to fix deadlock (Mike Snitzer) [1758603] +- [md] dm snapshot: introduce account_start_copy() and account_end_copy() (Mike Snitzer) [1758603] +- [drm] i915: Stop reconfiguring our shmemfs mountpoint (Vladis Dronov) [1759980] +- [kernel] perf/core: Fix perf_event_open() vs. execve() race (Jiri Olsa) [1701620] {CVE-2019-3901} + +* Thu Oct 17 2019 Jan Stancek [3.10.0-1104.el7] +- [md] raid5: don't set STRIPE_HANDLE to stripe which is in batch list (Nigel Croxon) [1631765 1750287] +- [kernel] alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP (Vladis Dronov) [1760639] +- [kernel] alarmtimer: Remove unused but set variable (Vladis Dronov) [1760639] +- [x86] efi/x86: do not clean dummy variable in kexec path (Bhupesh Sharma) [1707669] +- [cpuidle] cpuidle-haltpoll: return -ENODEV on modinit failure (Marcelo Tosatti) [1756843] +- [x86] perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (David Arcari) [1730884] +- [infiniband] RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (Selvin Xavier) [1629037] +- [infiniband] RDMA/bnxt_re: Increase depth of control path command queue (Selvin Xavier) [1629037] +- [x86] x86/efi/pti: In __load_cr3(), EFI PGD has no shadow (Lenny Szubowicz) [1750767] +- [char] hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (Prarit Bhargava) [1660800] + +* Mon Oct 14 2019 Jan Stancek [3.10.0-1103.el7] +- [fs] xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (Bill O'Donnell) [1751468] +- [fs] xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT (Brian Foster) [1759117] +- [fs] binfmt_elf: switch to new creds when switching to new mm (Vladis Dronov) [1700360] {CVE-2019-11190} +- [fs] revert "[fs] nfsd: Implement the COPY call" ("J. Bruce Fields") [1688067] +- [fs] fs: do not fall back to splice in copy_file_range ("J. Bruce Fields") [1688067] +- [fs] proc/sysctl: don't return ENOMEM on lookup when a table is unregistering (Carlos Maiolino) [1752099] +- [fs] proc: Fix proc_sys_prune_dcache to hold a sb reference (Carlos Maiolino) [1752099] +- [fs] proc/sysctl: Don't grab i_lock under sysctl_lock. (Carlos Maiolino) [1752099] +- [fs] proc/sysctl: prune stale dentries during unregistering (Carlos Maiolino) [1752099] +- [kvm] kvm: x86: always expose VIRT_SSBD to guests (Eduardo Habkost) [1744281] +- [kvm] kvm: x86: fix reporting of AMD speculation bug CPUID leaf (Eduardo Habkost) [1744281] +- [md] dm crypt: don't decrease device limits (Mike Snitzer) [1656103] +- [netdrv] cxgb4: RHEL-only disable device dump (Jonathan Toppins) [1708513] +- [s390] s390/cmf: set_schib_wait add timeout (Philipp Rudo) [1759508] +- [s390] s390: add support for IBM z15 machines (Philipp Rudo) [1758627] +- [tools] perf callchain: Honour the ordering of PERF_CONTEXT_{USER, KERNEL, etc} (Michael Petlan) [1758046] +- [tools] perf callchain: Stop validating callchains by the max_stack sysctl (Michael Petlan) [1758046] +- [tools] perf tools: Separate accounting of contexts and real addresses in a stack trace (Michael Petlan) [1758046] +- [netdrv] net/ibmvnic: prevent more than one thread from running in reset (Steve Best) [1759809] +- [netdrv] net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run (Steve Best) [1759809] +- [netdrv] ibmvnic: Warn unknown speed message only when carrier is present (Steve Best) [1759809] + +* Fri Oct 11 2019 Jan Stancek [3.10.0-1102.el7] +- [netdrv] net/mlx5e: Fix number of vports for ingress ACL configuration (Alaa Hleihel) [1758857] +- [netdrv] net/mlx5: E-Switch, Split VF and special vports for offloads mode (Alaa Hleihel) [1758857] +- [rtc] rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops (Alexey Klimov) [1752968] +- [powerpc] powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (Alexey Klimov) [1752968] +- [rtc] rtc-opal: Fix handling of firmware error codes, prevent busy loops (Alexey Klimov) [1752968] +- [powerpc] powerpc/powernv: Only delay opal_rtc_read() retry when necessary (Alexey Klimov) [1752968] +- [scsi] lpfc: Fix wrong lockdep assertion (Dick Kennedy) [1752570] +- [netdrv] iavf: fix MAC address setting for VFs when filter is rejected (Stefan Assmann) [1698052] +- [netdrv] iavf: allow permanent MAC address to change (Stefan Assmann) [1698052] +- [x86] x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() (Jerome Marchand) [1757641] +- [netdrv] i40e: clear __I40E_VIRTCHNL_OP_PENDING on invalid min Tx rate (Stefan Assmann) [1746636] +- [kernel] timer: don't let base->timer_jiffies go backwards (Jan Stancek) [1752885] * Sat Oct 05 2019 Jan Stancek [3.10.0-1101.el7] - [tools] tools/power turbostat: fix buffer overrun (Prarit Bhargava) [1710537]