From 161ff572aa59405713b0efd1bb80a0fc93cc91a1 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Apr 10 2018 08:35:42 +0000 Subject: import kernel-3.10.0-862.el7 --- diff --git a/.gitignore b/.gitignore index d8ca9cb..6737135 100644 --- a/.gitignore +++ b/.gitignore @@ -1,7 +1,5 @@ -SOURCES/kernel-abi-whitelists-693.tar.bz2 -SOURCES/linux-3.10.0-693.21.1.el7.tar.xz +SOURCES/kernel-abi-whitelists-862.tar.bz2 +SOURCES/kernel-kabi-dw-862.tar.bz2 +SOURCES/linux-3.10.0-862.el7.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 -SOURCES/centos-kpatch.x509 -SOURCES/centos-ldup.x509 -SOURCES/centos.cer diff --git a/.kernel.metadata b/.kernel.metadata index ae10cfb..930e198 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,7 +1,5 @@ -4cddbe6531170fad4a6dd31f10512e6bd4298fbd SOURCES/kernel-abi-whitelists-693.tar.bz2 -43853d8a8a8c9ff26f3efc87757a197321f83e79 SOURCES/linux-3.10.0-693.21.1.el7.tar.xz +efae741a95554670fad7c6d32e88b36f15d86070 SOURCES/kernel-abi-whitelists-862.tar.bz2 +7c40338fd3fdbcfba2675aa360301bd578cd1a88 SOURCES/kernel-kabi-dw-862.tar.bz2 +dfafa8b74519a3927095b94094a417c476f4a9ee SOURCES/linux-3.10.0-862.el7.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 -5a7d05a8298cf38d43689470e8e43230d8add0f9 SOURCES/centos-kpatch.x509 -c61172887746663d3bdd9acaa263cbfacf99e8b3 SOURCES/centos-ldup.x509 -6e9105eb51e55a46761838f289a917611cad8091 SOURCES/centos.cer diff --git a/SOURCES/Makefile.common b/SOURCES/Makefile.common index e70fbcb..97b80ed 100644 --- a/SOURCES/Makefile.common +++ b/SOURCES/Makefile.common @@ -9,7 +9,7 @@ RPMVERSION:=3.10.0 # marker is git tag which we base off of for exporting patches MARKER:=v3.10 PREBUILD:= -BUILD:=693.21.1 +BUILD:=862 DIST:=.el7 SPECFILE:=kernel.spec RPM:=$(REDHAT)/rpm @@ -38,12 +38,15 @@ endif $(info BUILDID is "$(BUILDID)". Update '$(shell dirname $(REDHAT))/localversion' to change.) PKGRELEASE:=$(PREBUILD)$(BUILD)$(DIST)$(BUILDID) +SPECRELEASE:=$(PREBUILD)$(BUILD)%{?dist}$(BUILDID) TARFILE:=linux-$(KVERSION)-$(PKGRELEASE).tar.xz TARBALL:=$(REDHAT)/$(TARFILE) DISTRO_BUILD:=$(shell echo $(BUILD) | sed -e 's|\(^[0-9]\{1,4\}\)\..*|\1|') KABI_TARFILE:=kernel-abi-whitelists-$(DISTRO_BUILD).tar.bz2 KABI_TARBALL:=$(REDHAT)/rpm/SOURCES/$(KABI_TARFILE) +KABIDW_TARFILE:=kernel-kabi-dw-$(DISTRO_BUILD).tar.bz2 +KABIDW_TARBALL:=$(REDHAT)/rpm/SOURCES/$(KABIDW_TARFILE) RHELMAJOR:=$(shell git show HEAD:Makefile | grep ^RHEL_MAJOR | sed -e s/RHEL_MAJOR\ =\ //) RHELMINOR:=$(shell git show HEAD:Makefile | grep ^RHEL_MINOR | sed -e s/RHEL_MINOR\ =\ //) diff --git a/SOURCES/Module.kabi_dup_ppc64 b/SOURCES/Module.kabi_dup_ppc64 index 06b42a2..e69de29 100644 --- a/SOURCES/Module.kabi_dup_ppc64 +++ b/SOURCES/Module.kabi_dup_ppc64 @@ -1,34 +0,0 @@ -0xcb7c59b0 I_BDEV vmlinux EXPORT_SYMBOL -0x7180886c bio_integrity_add_page vmlinux EXPORT_SYMBOL -0xaaaa6b0e bio_integrity_alloc vmlinux EXPORT_SYMBOL -0xb88d23fb bio_map_user vmlinux EXPORT_SYMBOL -0x14057466 bio_unmap_user vmlinux EXPORT_SYMBOL -0xe3188091 d_genocide vmlinux EXPORT_SYMBOL -0xef19e74c dput vmlinux EXPORT_SYMBOL -0x2fd06dd9 fget vmlinux EXPORT_SYMBOL -0x6f20960a full_name_hash vmlinux EXPORT_SYMBOL -0xb8193777 get_user_pages_fast vmlinux EXPORT_SYMBOL_GPL -0x4f41d4d9 ilookup5 vmlinux EXPORT_SYMBOL -0x114af44f kern_mount_data vmlinux EXPORT_SYMBOL_GPL -0x3ccb3dca kern_unmount vmlinux EXPORT_SYMBOL -0x9a4a8ef8 kill_anon_super vmlinux EXPORT_SYMBOL -0x211b58f3 kill_litter_super vmlinux EXPORT_SYMBOL -0x92bc220b lockref_get vmlinux EXPORT_SYMBOL -0x4e3567f7 match_int vmlinux EXPORT_SYMBOL -0x44e9a829 match_token vmlinux EXPORT_SYMBOL -0xcb2c153a mount_nodev vmlinux EXPORT_SYMBOL -0x996eb45e mount_pseudo vmlinux EXPORT_SYMBOL -0x4d103d21 new_inode vmlinux EXPORT_SYMBOL -0xe5ffcb94 noop_fsync vmlinux EXPORT_SYMBOL -0xb9735a57 register_filesystem vmlinux EXPORT_SYMBOL -0xfd2ebb60 remove_proc_entry vmlinux EXPORT_SYMBOL -0x598c0a8f set_nlink vmlinux EXPORT_SYMBOL -0xb39d7182 set_page_dirty_lock vmlinux EXPORT_SYMBOL -0xd1b03dc0 simple_dir_inode_operations vmlinux EXPORT_SYMBOL -0x4c5951fa simple_dir_operations vmlinux EXPORT_SYMBOL -0xd582ec83 simple_getattr vmlinux EXPORT_SYMBOL -0xb7dfddcd simple_lookup vmlinux EXPORT_SYMBOL -0xee076ae8 simple_statfs vmlinux EXPORT_SYMBOL -0x82c3a896 simple_unlink vmlinux EXPORT_SYMBOL -0x55b649dd unlock_new_inode vmlinux EXPORT_SYMBOL -0x6358c954 unregister_filesystem vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_dup_ppc64le b/SOURCES/Module.kabi_dup_ppc64le index cbfcc41..e69de29 100644 --- a/SOURCES/Module.kabi_dup_ppc64le +++ b/SOURCES/Module.kabi_dup_ppc64le @@ -1,34 +0,0 @@ -0x8687aed5 I_BDEV vmlinux EXPORT_SYMBOL -0x3cfa01e9 bio_integrity_add_page vmlinux EXPORT_SYMBOL -0x6242b66e bio_integrity_alloc vmlinux EXPORT_SYMBOL -0x87d618cf bio_map_user vmlinux EXPORT_SYMBOL -0x0f5a59a3 bio_unmap_user vmlinux EXPORT_SYMBOL -0x60f6c717 d_genocide vmlinux EXPORT_SYMBOL -0x6cf7a0ca dput vmlinux EXPORT_SYMBOL -0x7858e4ee fget vmlinux EXPORT_SYMBOL -0x6f20960a full_name_hash vmlinux EXPORT_SYMBOL -0xc0c3031d get_user_pages_fast vmlinux EXPORT_SYMBOL_GPL -0x495e7024 ilookup5 vmlinux EXPORT_SYMBOL -0xe88e86fe kern_mount_data vmlinux EXPORT_SYMBOL_GPL -0x0f45dc5a kern_unmount vmlinux EXPORT_SYMBOL -0x66179b9e kill_anon_super vmlinux EXPORT_SYMBOL -0xdd464d95 kill_litter_super vmlinux EXPORT_SYMBOL -0x92bc220b lockref_get vmlinux EXPORT_SYMBOL -0x4e3567f7 match_int vmlinux EXPORT_SYMBOL -0x44e9a829 match_token vmlinux EXPORT_SYMBOL -0x30d2e230 mount_nodev vmlinux EXPORT_SYMBOL -0x51821157 mount_pseudo vmlinux EXPORT_SYMBOL -0x20c7776f new_inode vmlinux EXPORT_SYMBOL -0xdfa70f73 noop_fsync vmlinux EXPORT_SYMBOL -0x3b117411 register_filesystem vmlinux EXPORT_SYMBOL -0x31d930e1 remove_proc_entry vmlinux EXPORT_SYMBOL -0xf4bef10a set_nlink vmlinux EXPORT_SYMBOL -0x354bbe0b set_page_dirty_lock vmlinux EXPORT_SYMBOL -0x8714b5ff simple_dir_inode_operations vmlinux EXPORT_SYMBOL -0x89f7d7c9 simple_dir_operations vmlinux EXPORT_SYMBOL -0xb1c3330d simple_getattr vmlinux EXPORT_SYMBOL -0x17f7b041 simple_lookup vmlinux EXPORT_SYMBOL -0x8a46b566 simple_statfs vmlinux EXPORT_SYMBOL -0xc2e30154 simple_unlink vmlinux EXPORT_SYMBOL -0x5fac7a06 unlock_new_inode vmlinux EXPORT_SYMBOL -0xe13ae712 unregister_filesystem vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_dup_s390x b/SOURCES/Module.kabi_dup_s390x index 6f0f75a..e69de29 100644 --- a/SOURCES/Module.kabi_dup_s390x +++ b/SOURCES/Module.kabi_dup_s390x @@ -1,34 +0,0 @@ -0xfdb309fd I_BDEV vmlinux EXPORT_SYMBOL -0x8b296578 bio_integrity_add_page vmlinux EXPORT_SYMBOL -0x341ede72 bio_integrity_alloc vmlinux EXPORT_SYMBOL -0xbbd0ab2d bio_map_user vmlinux EXPORT_SYMBOL -0xfe56bc26 bio_unmap_user vmlinux EXPORT_SYMBOL -0x58b544e2 d_genocide vmlinux EXPORT_SYMBOL -0x15a91e1b dput vmlinux EXPORT_SYMBOL -0xc9c735f0 fget vmlinux EXPORT_SYMBOL -0x6f20960a full_name_hash vmlinux EXPORT_SYMBOL -0xed61f0a2 get_user_pages_fast vmlinux EXPORT_SYMBOL_GPL -0xb8d4636b ilookup5 vmlinux EXPORT_SYMBOL -0xdc1fec67 kern_mount_data vmlinux EXPORT_SYMBOL_GPL -0x732a5f21 kern_unmount vmlinux EXPORT_SYMBOL -0x7e8bb9b1 kill_anon_super vmlinux EXPORT_SYMBOL -0xe4c9be89 kill_litter_super vmlinux EXPORT_SYMBOL -0xbabb3227 lockref_get vmlinux EXPORT_SYMBOL -0x4e3567f7 match_int vmlinux EXPORT_SYMBOL -0x44e9a829 match_token vmlinux EXPORT_SYMBOL -0xb400bc3f mount_nodev vmlinux EXPORT_SYMBOL -0xcf6a3165 mount_pseudo vmlinux EXPORT_SYMBOL -0x03f7a17f new_inode vmlinux EXPORT_SYMBOL -0x94d58556 noop_fsync vmlinux EXPORT_SYMBOL -0xcc514abb register_filesystem vmlinux EXPORT_SYMBOL -0xb98eaa18 remove_proc_entry vmlinux EXPORT_SYMBOL -0x735e4010 set_nlink vmlinux EXPORT_SYMBOL -0xe2843f6a set_page_dirty_lock vmlinux EXPORT_SYMBOL -0xa5ee3596 simple_dir_inode_operations vmlinux EXPORT_SYMBOL -0x04fef602 simple_dir_operations vmlinux EXPORT_SYMBOL -0x4eae61cf simple_getattr vmlinux EXPORT_SYMBOL -0xa5de6721 simple_lookup vmlinux EXPORT_SYMBOL -0x0f8ab5a7 simple_statfs vmlinux EXPORT_SYMBOL -0x665ca3ae simple_unlink vmlinux EXPORT_SYMBOL -0x0c585d58 unlock_new_inode vmlinux EXPORT_SYMBOL -0x82844443 unregister_filesystem vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_dup_x86_64 b/SOURCES/Module.kabi_dup_x86_64 index b452be3..e69de29 100644 --- a/SOURCES/Module.kabi_dup_x86_64 +++ b/SOURCES/Module.kabi_dup_x86_64 @@ -1,42 +0,0 @@ -0xde5e21e5 I_BDEV vmlinux EXPORT_SYMBOL -0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL -0x6729d3df __get_user_4 vmlinux EXPORT_SYMBOL -0x6d334118 __get_user_8 vmlinux EXPORT_SYMBOL -0xb2fd5ceb __put_user_4 vmlinux EXPORT_SYMBOL -0xf0fdf6cb __stack_chk_fail vmlinux EXPORT_SYMBOL -0x3588d8ba _raw_qspin_lock_irq vmlinux EXPORT_SYMBOL -0x5cc58d08 bio_integrity_add_page vmlinux EXPORT_SYMBOL -0x1b5501d1 bio_integrity_alloc vmlinux EXPORT_SYMBOL -0x50bb2e16 bio_map_user vmlinux EXPORT_SYMBOL -0x49150706 bio_unmap_user vmlinux EXPORT_SYMBOL -0xb7073a6a d_genocide vmlinux EXPORT_SYMBOL -0xa3a1832f dput vmlinux EXPORT_SYMBOL -0x09185525 fget vmlinux EXPORT_SYMBOL -0x6f20960a full_name_hash vmlinux EXPORT_SYMBOL -0x31a6c1a4 get_user_pages_fast vmlinux EXPORT_SYMBOL_GPL -0x843b364e ilookup5 vmlinux EXPORT_SYMBOL -0xf482d525 kern_mount_data vmlinux EXPORT_SYMBOL_GPL -0xbc42731d kern_unmount vmlinux EXPORT_SYMBOL -0x4c4fef19 kernel_stack vmlinux EXPORT_SYMBOL -0x2e99f239 kill_anon_super vmlinux EXPORT_SYMBOL -0x985ec4a3 kill_litter_super vmlinux EXPORT_SYMBOL -0x52cbb014 lockref_get vmlinux EXPORT_SYMBOL -0x4e3567f7 match_int vmlinux EXPORT_SYMBOL -0x44e9a829 match_token vmlinux EXPORT_SYMBOL -0x0258b1c5 mount_nodev vmlinux EXPORT_SYMBOL -0x169ca28e mount_pseudo vmlinux EXPORT_SYMBOL -0xd434cca4 new_inode vmlinux EXPORT_SYMBOL -0xa67c1caf noop_fsync vmlinux EXPORT_SYMBOL -0x784213a6 pv_lock_ops vmlinux EXPORT_SYMBOL -0x97e1f970 register_filesystem vmlinux EXPORT_SYMBOL -0xa16aae11 remove_proc_entry vmlinux EXPORT_SYMBOL -0xfd5cf105 set_nlink vmlinux EXPORT_SYMBOL -0x62b1ada0 set_page_dirty_lock vmlinux EXPORT_SYMBOL -0xa549c7f5 simple_dir_inode_operations vmlinux EXPORT_SYMBOL -0xe0d8ba54 simple_dir_operations vmlinux EXPORT_SYMBOL -0xc62409b8 simple_getattr vmlinux EXPORT_SYMBOL -0x4d99dd9f simple_lookup vmlinux EXPORT_SYMBOL -0x520dda72 simple_statfs vmlinux EXPORT_SYMBOL -0x98fca85f simple_unlink vmlinux EXPORT_SYMBOL -0xeebd4852 unlock_new_inode vmlinux EXPORT_SYMBOL -0xd235532c unregister_filesystem vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64 b/SOURCES/Module.kabi_ppc64 index 02b7323..54ebdd8 100644 --- a/SOURCES/Module.kabi_ppc64 +++ b/SOURCES/Module.kabi_ppc64 @@ -24,7 +24,7 @@ 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x011d5690 __get_page_tail vmlinux EXPORT_SYMBOL 0x019e7765 __init_rwsem vmlinux EXPORT_SYMBOL -0xa1c99385 __init_waitqueue_head vmlinux EXPORT_SYMBOL +0xa1c99385 __init_waitqueue_head vmlinux EXPORT_SYMBOL 0xb4a05e4f __insert_inode_hash vmlinux EXPORT_SYMBOL 0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL 0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL @@ -137,8 +137,10 @@ 0xadb55f7f blk_queue_bounce vmlinux EXPORT_SYMBOL 0xc19a0501 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x24e88152 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x4bf8f8e4 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL 0x29a84f9d blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x25e93eae blk_queue_make_request vmlinux EXPORT_SYMBOL +0xdd3018d7 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x4b3863b1 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xc98aadb1 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x41ede271 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL @@ -349,6 +351,7 @@ 0x3ce35a12 icmpv6_send vmlinux EXPORT_SYMBOL 0x60e2bc13 iget5_locked vmlinux EXPORT_SYMBOL 0x70c52560 igrab vmlinux EXPORT_SYMBOL +0xaccabc6a in4_pton vmlinux EXPORT_SYMBOL 0x1b6314fd in_aton vmlinux EXPORT_SYMBOL 0x077d552b inc_zone_page_state vmlinux EXPORT_SYMBOL 0x3b288f4a inet_proto_csum_replace4 vmlinux EXPORT_SYMBOL @@ -391,6 +394,7 @@ 0x08a5aca2 kernel_sendmsg vmlinux EXPORT_SYMBOL 0xb7554cd8 kernel_setsockopt vmlinux EXPORT_SYMBOL 0xe77d8be0 kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x576e7e8b kernel_sock_shutdown vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x56f3abda kfree_put_link vmlinux EXPORT_SYMBOL 0x01b10fe1 kfree_skb vmlinux EXPORT_SYMBOL @@ -516,7 +520,7 @@ 0x83c8a355 param_set_int vmlinux EXPORT_SYMBOL 0x617643a2 param_set_long vmlinux EXPORT_SYMBOL 0x8bfe8c57 param_set_uint vmlinux EXPORT_SYMBOL -0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL +0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL 0x84d8b0af pci_bus_read_config_byte vmlinux EXPORT_SYMBOL 0x28260b0b pci_bus_read_config_dword vmlinux EXPORT_SYMBOL 0x32152c19 pci_bus_read_config_word vmlinux EXPORT_SYMBOL @@ -612,13 +616,13 @@ 0x64514ab9 scsi_scan_host vmlinux EXPORT_SYMBOL 0x4eac5820 send_sig vmlinux EXPORT_SYMBOL 0x73fdb946 send_sig_info vmlinux EXPORT_SYMBOL -0x8a961231 seq_lseek vmlinux EXPORT_SYMBOL -0x341529a3 seq_open vmlinux EXPORT_SYMBOL +0x8a961231 seq_lseek vmlinux EXPORT_SYMBOL +0x341529a3 seq_open vmlinux EXPORT_SYMBOL 0x1cf2a83b seq_printf vmlinux EXPORT_SYMBOL 0xab2f667a seq_putc vmlinux EXPORT_SYMBOL 0xf68b1b22 seq_puts vmlinux EXPORT_SYMBOL -0xd09c13c0 seq_read vmlinux EXPORT_SYMBOL -0x58bbe1e6 seq_release vmlinux EXPORT_SYMBOL +0xd09c13c0 seq_read vmlinux EXPORT_SYMBOL +0x58bbe1e6 seq_release vmlinux EXPORT_SYMBOL 0x4a8440fc seq_write vmlinux EXPORT_SYMBOL 0xffd88de1 set_blocksize vmlinux EXPORT_SYMBOL 0x1c1cb116 set_cpus_allowed_ptr vmlinux EXPORT_SYMBOL_GPL @@ -629,8 +633,8 @@ 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL -0x30916d9f single_open vmlinux EXPORT_SYMBOL -0x7e071ede single_release vmlinux EXPORT_SYMBOL +0x30916d9f single_open vmlinux EXPORT_SYMBOL +0x7e071ede single_release vmlinux EXPORT_SYMBOL 0xf76778e5 sk_alloc vmlinux EXPORT_SYMBOL 0xc1986fd5 sk_free vmlinux EXPORT_SYMBOL 0xaac9a5d8 skb_checksum vmlinux EXPORT_SYMBOL @@ -660,6 +664,7 @@ 0x28318305 snprintf vmlinux EXPORT_SYMBOL 0x9ee5b0af sock_alloc_send_skb vmlinux EXPORT_SYMBOL 0x0ea13df6 sock_create_kern vmlinux EXPORT_SYMBOL +0x162b1dcd sock_release vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0x0ecf823a static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL @@ -687,7 +692,7 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL -0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL +0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL 0x59ca9631 truncate_inode_pages vmlinux EXPORT_SYMBOL 0xb8b30764 truncate_pagecache vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index 4ea8d39..e0ea84e 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -137,8 +137,10 @@ 0xe1fbc962 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x71921ef4 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x94e09aa7 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x9f6d0e5e blk_queue_flush vmlinux EXPORT_SYMBOL_GPL 0x635c8a13 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0xc21f1d60 blk_queue_make_request vmlinux EXPORT_SYMBOL +0x09a5ee6d blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x9fad950b blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0x837e683f blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x4ba7b893 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL @@ -349,6 +351,7 @@ 0xdf71ddb4 icmpv6_send vmlinux EXPORT_SYMBOL 0x686b3fbc iget5_locked vmlinux EXPORT_SYMBOL 0xcc623d7c igrab vmlinux EXPORT_SYMBOL +0xaccabc6a in4_pton vmlinux EXPORT_SYMBOL 0x1b6314fd in_aton vmlinux EXPORT_SYMBOL 0x76f2ae19 inc_zone_page_state vmlinux EXPORT_SYMBOL 0x5d917719 inet_proto_csum_replace4 vmlinux EXPORT_SYMBOL @@ -391,6 +394,7 @@ 0x8e490a0a kernel_sendmsg vmlinux EXPORT_SYMBOL 0x369dc4c8 kernel_setsockopt vmlinux EXPORT_SYMBOL 0x807d0088 kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0xcce29c60 kernel_sock_shutdown vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x4036d882 kfree_put_link vmlinux EXPORT_SYMBOL 0xd24efeeb kfree_skb vmlinux EXPORT_SYMBOL @@ -660,6 +664,7 @@ 0x28318305 snprintf vmlinux EXPORT_SYMBOL 0xe48b38f1 sock_alloc_send_skb vmlinux EXPORT_SYMBOL 0x4b1ce77d sock_create_kern vmlinux EXPORT_SYMBOL +0x4dc8ef91 sock_release vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0x0ecf823a static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index 49d09b2..9c44162 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -24,7 +24,7 @@ 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x85443fdb __get_page_tail vmlinux EXPORT_SYMBOL 0x319d4877 __init_rwsem vmlinux EXPORT_SYMBOL -0xac213e3a __init_waitqueue_head vmlinux EXPORT_SYMBOL +0xac213e3a __init_waitqueue_head vmlinux EXPORT_SYMBOL 0x78dc3f3c __insert_inode_hash vmlinux EXPORT_SYMBOL 0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL 0x5a34a45c __kmalloc vmlinux EXPORT_SYMBOL @@ -118,8 +118,10 @@ 0xeeead523 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x3ab7d913 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x6e13c159 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x14aaad79 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL 0x719c0220 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x8902d546 blk_queue_make_request vmlinux EXPORT_SYMBOL +0x5c419042 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0xfea8ef63 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xafc6526b blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x8033ac31 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL @@ -318,6 +320,7 @@ 0xbbe8b848 icmpv6_send vmlinux EXPORT_SYMBOL 0xd98f8907 iget5_locked vmlinux EXPORT_SYMBOL 0x83b7f890 igrab vmlinux EXPORT_SYMBOL +0xaccabc6a in4_pton vmlinux EXPORT_SYMBOL 0x1b6314fd in_aton vmlinux EXPORT_SYMBOL 0xdcaf8bdf inc_zone_page_state vmlinux EXPORT_SYMBOL 0xc9f522aa inet_proto_csum_replace4 vmlinux EXPORT_SYMBOL @@ -350,6 +353,7 @@ 0xfe58d0cb kernel_sendmsg vmlinux EXPORT_SYMBOL 0x166953f2 kernel_setsockopt vmlinux EXPORT_SYMBOL 0x29730b1d kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x2a5aa4b4 kernel_sock_shutdown vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x3023e459 kfree_put_link vmlinux EXPORT_SYMBOL 0x0d665ccc kfree_skb vmlinux EXPORT_SYMBOL @@ -469,7 +473,7 @@ 0x83c8a355 param_set_int vmlinux EXPORT_SYMBOL 0x617643a2 param_set_long vmlinux EXPORT_SYMBOL 0x8bfe8c57 param_set_uint vmlinux EXPORT_SYMBOL -0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL +0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL 0x2b8010c1 pci_bus_read_config_byte vmlinux EXPORT_SYMBOL 0x6e5c51c5 pci_bus_read_config_dword vmlinux EXPORT_SYMBOL 0x72e8a50b pci_bus_read_config_word vmlinux EXPORT_SYMBOL @@ -563,13 +567,13 @@ 0x7d049873 scsi_scan_host vmlinux EXPORT_SYMBOL 0x4a4f9101 send_sig vmlinux EXPORT_SYMBOL 0x0335421a send_sig_info vmlinux EXPORT_SYMBOL -0x57114dba seq_lseek vmlinux EXPORT_SYMBOL -0x946cd9e3 seq_open vmlinux EXPORT_SYMBOL +0x57114dba seq_lseek vmlinux EXPORT_SYMBOL +0x946cd9e3 seq_open vmlinux EXPORT_SYMBOL 0x960b5c1e seq_printf vmlinux EXPORT_SYMBOL 0x7695d87f seq_putc vmlinux EXPORT_SYMBOL 0xa0ffd90b seq_puts vmlinux EXPORT_SYMBOL -0xbc4941ce seq_read vmlinux EXPORT_SYMBOL -0x147670c4 seq_release vmlinux EXPORT_SYMBOL +0xbc4941ce seq_read vmlinux EXPORT_SYMBOL +0x147670c4 seq_release vmlinux EXPORT_SYMBOL 0xe5a64092 seq_write vmlinux EXPORT_SYMBOL 0x75eb23a7 set_blocksize vmlinux EXPORT_SYMBOL 0xff9de629 set_cpus_allowed_ptr vmlinux EXPORT_SYMBOL_GPL @@ -580,8 +584,8 @@ 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL -0xcf67f900 single_open vmlinux EXPORT_SYMBOL -0x7d2a55a0 single_release vmlinux EXPORT_SYMBOL +0xcf67f900 single_open vmlinux EXPORT_SYMBOL +0x7d2a55a0 single_release vmlinux EXPORT_SYMBOL 0x8b64fcff sk_alloc vmlinux EXPORT_SYMBOL 0x241ce4bb sk_free vmlinux EXPORT_SYMBOL 0xe96f0c59 skb_checksum vmlinux EXPORT_SYMBOL @@ -611,6 +615,7 @@ 0x50720c5f snprintf vmlinux EXPORT_SYMBOL 0x1d75a30c sock_alloc_send_skb vmlinux EXPORT_SYMBOL 0x4bf2500f sock_create_kern vmlinux EXPORT_SYMBOL +0x97a7804b sock_release vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0x4b18565b static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL @@ -637,7 +642,7 @@ 0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL -0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL +0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0x41dd6192 truncate_inode_pages vmlinux EXPORT_SYMBOL 0xe6b02ba1 truncate_pagecache vmlinux EXPORT_SYMBOL 0x3926a455 try_module_get vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index 38d05f7..553e434 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -26,7 +26,7 @@ 0xadd2aceb __get_page_tail vmlinux EXPORT_SYMBOL 0x8f9c199c __get_user_2 vmlinux EXPORT_SYMBOL 0x2a6e6109 __init_rwsem vmlinux EXPORT_SYMBOL -0xf432dd3d __init_waitqueue_head vmlinux EXPORT_SYMBOL +0xf432dd3d __init_waitqueue_head vmlinux EXPORT_SYMBOL 0x257ee9ad __insert_inode_hash vmlinux EXPORT_SYMBOL 0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL 0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL @@ -154,8 +154,10 @@ 0x4061b663 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x7c56c563 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x0f130a5e blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x2a3e5d36 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL 0x177c57ca blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x55610108 blk_queue_make_request vmlinux EXPORT_SYMBOL +0xbd275110 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x5ef68d5c blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xbe0a2f77 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x156cc590 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL @@ -380,6 +382,7 @@ 0xfa6af917 icmpv6_send vmlinux EXPORT_SYMBOL 0x0e91fc98 iget5_locked vmlinux EXPORT_SYMBOL 0xde4fab67 igrab vmlinux EXPORT_SYMBOL +0xaccabc6a in4_pton vmlinux EXPORT_SYMBOL 0x1b6314fd in_aton vmlinux EXPORT_SYMBOL 0xd6f95d96 inc_zone_page_state vmlinux EXPORT_SYMBOL 0x219d32bc inet_proto_csum_replace4 vmlinux EXPORT_SYMBOL @@ -426,6 +429,7 @@ 0x1ce449af kernel_sendmsg vmlinux EXPORT_SYMBOL 0x38e61f4e kernel_setsockopt vmlinux EXPORT_SYMBOL 0x56e2c81f kernel_sock_ioctl vmlinux EXPORT_SYMBOL +0x8b75d2b5 kernel_sock_shutdown vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x45e13a28 kfree_put_link vmlinux EXPORT_SYMBOL 0x195c9f2c kfree_skb vmlinux EXPORT_SYMBOL @@ -552,7 +556,7 @@ 0x83c8a355 param_set_int vmlinux EXPORT_SYMBOL 0x617643a2 param_set_long vmlinux EXPORT_SYMBOL 0x8bfe8c57 param_set_uint vmlinux EXPORT_SYMBOL -0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL +0x8f7014a1 param_set_ulong vmlinux EXPORT_SYMBOL 0xd3719d59 paravirt_ticketlocks_enabled vmlinux EXPORT_SYMBOL 0x008e86d8 pci_bus_read_config_byte vmlinux EXPORT_SYMBOL 0x7c481ff1 pci_bus_read_config_dword vmlinux EXPORT_SYMBOL @@ -657,13 +661,13 @@ 0xc1eaaa65 scsi_scan_host vmlinux EXPORT_SYMBOL 0xc11309e9 send_sig vmlinux EXPORT_SYMBOL 0x0d9cd486 send_sig_info vmlinux EXPORT_SYMBOL -0x1685c91c seq_lseek vmlinux EXPORT_SYMBOL -0x257f3887 seq_open vmlinux EXPORT_SYMBOL +0x1685c91c seq_lseek vmlinux EXPORT_SYMBOL +0x257f3887 seq_open vmlinux EXPORT_SYMBOL 0x074df1d4 seq_printf vmlinux EXPORT_SYMBOL 0x4492645d seq_putc vmlinux EXPORT_SYMBOL 0x50612798 seq_puts vmlinux EXPORT_SYMBOL -0x9c3df9b4 seq_read vmlinux EXPORT_SYMBOL -0x4f897611 seq_release vmlinux EXPORT_SYMBOL +0x9c3df9b4 seq_read vmlinux EXPORT_SYMBOL +0x4f897611 seq_release vmlinux EXPORT_SYMBOL 0x97544bdc seq_write vmlinux EXPORT_SYMBOL 0xca919404 set_blocksize vmlinux EXPORT_SYMBOL 0x807d5628 set_cpus_allowed_ptr vmlinux EXPORT_SYMBOL_GPL @@ -674,8 +678,8 @@ 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL -0x16a5a12f single_open vmlinux EXPORT_SYMBOL -0x2296f507 single_release vmlinux EXPORT_SYMBOL +0x16a5a12f single_open vmlinux EXPORT_SYMBOL +0x2296f507 single_release vmlinux EXPORT_SYMBOL 0x47c466e3 sk_alloc vmlinux EXPORT_SYMBOL 0xe2271eef sk_free vmlinux EXPORT_SYMBOL 0xb65b0187 skb_checksum vmlinux EXPORT_SYMBOL @@ -706,6 +710,7 @@ 0x28318305 snprintf vmlinux EXPORT_SYMBOL 0x960751d1 sock_alloc_send_skb vmlinux EXPORT_SYMBOL 0xc6804e1b sock_create_kern vmlinux EXPORT_SYMBOL +0x9e9390ec sock_release vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0x0ecf823a static_key_slow_dec vmlinux EXPORT_SYMBOL_GPL @@ -734,7 +739,7 @@ 0xfe5d4bb2 sys_tz vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x7628f3c7 this_cpu_off vmlinux EXPORT_SYMBOL -0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL +0x92a9c60c time_to_tm vmlinux EXPORT_SYMBOL 0xf51ae235 touch_nmi_watchdog vmlinux EXPORT_SYMBOL 0x6fcb87a1 touch_softlockup_watchdog vmlinux EXPORT_SYMBOL 0x554a5293 truncate_inode_pages vmlinux EXPORT_SYMBOL diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 739855c..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2014-06-04 10:05:04.000000000 -0700 -+++ b/arch/x86/boot/main.c 2014-07-09 12:54:40.000000000 -0700 -@@ -146,7 +146,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is unsupported in RHEL7.\n"); -+ puts("This processor is unsupported in CentOS 7.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 8ef4557..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 69c0d42cfa26515196896dea086857c2caccb6eb Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 10:05:12 -0500 -Subject: [PATCH] branding patch for rh_taint - ---- - kernel/rh_taint.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c -index 59a74b0..0708e15 100644 ---- a/kernel/rh_taint.c -+++ b/kernel/rh_taint.c -@@ -8,7 +8,7 @@ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone upstream testing. Please consult http://wiki.centos.org/FAQ for more information\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - --- -1.8.3.1 - diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index 9d2e08b..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 66185f5c6f881847776702e3a7956c504400f4f2 Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 09:53:13 -0500 -Subject: [PATCH] branding patch for single-cpu systems - ---- - arch/x86/kernel/setup.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b289118..9d25982 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -846,7 +846,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !x86_hyper && !cpu_has_hypervisor && !is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 7, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS 7, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* The RHEL7 kernel does not support this hardware. The kernel will --- -1.8.3.1 - diff --git a/SOURCES/kernel-3.10.0-ppc64-debug.config b/SOURCES/kernel-3.10.0-ppc64-debug.config index 28d4a0f..12d0f2f 100644 --- a/SOURCES/kernel-3.10.0-ppc64-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64-debug.config @@ -262,7 +262,6 @@ CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -293,6 +292,7 @@ CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -325,6 +325,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -348,6 +349,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -360,6 +362,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -606,6 +610,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -615,6 +620,11 @@ CONFIG_PCI_ATS=y CONFIG_PCI_IOV=y CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y +CONFIG_HOTPLUG_PCI=y +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_RPA=m +CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y # CONFIG_PCMCIA is not set CONFIG_CARDBUS=y @@ -628,11 +638,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m -CONFIG_HOTPLUG_PCI_RPA=m -CONFIG_HOTPLUG_PCI_RPA_DLPAR=m # CONFIG_HAS_RAPIDIO is not set # CONFIG_RAPIDIO is not set CONFIG_NONSTATIC_KERNEL=y @@ -643,6 +648,8 @@ CONFIG_PHYSICAL_START=0x00000000 CONFIG_ARCH_RANDOM=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1164,8 +1171,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1199,6 +1209,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1207,6 +1218,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1217,11 +1231,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1365,6 +1380,8 @@ CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1393,6 +1410,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_DMA_SHARED_BUFFER=y @@ -1509,7 +1527,7 @@ CONFIG_BLK_DEV_NULL_BLK=m # CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_ZRAM is not set +CONFIG_ZRAM=m # CONFIG_BLK_CPQ_CISS_DA is not set # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_UMEM is not set @@ -1709,7 +1727,8 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPR_DUMP=y # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1925,6 +1944,7 @@ CONFIG_TUN_VNET_CROSS_LE=y CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1974,14 +1994,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2037,10 +2062,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -2057,8 +2080,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2069,6 +2096,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m @@ -2076,6 +2104,7 @@ CONFIG_MYRI10GE=m # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2097,8 +2126,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2234,7 +2261,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y CONFIG_ATH_DEBUG=y @@ -2268,8 +2295,11 @@ CONFIG_CARL9170_WPC=y CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_TRACING=y @@ -2336,7 +2366,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2517,6 +2547,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2761,6 +2792,8 @@ CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_TCG_TIS_CORE=m +CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m @@ -2771,6 +2804,10 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -2930,6 +2967,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -2983,6 +3021,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IBMPOWERNV=y +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LM63=m @@ -3013,6 +3052,7 @@ CONFIG_SENSORS_MAX6642=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3674,16 +3714,18 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -3711,6 +3753,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -3825,18 +3868,15 @@ CONFIG_SND=m CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -3847,13 +3887,18 @@ CONFIG_SND_DEBUG=y # CONFIG_SND_DEBUG_VERBOSE is not set CONFIG_SND_PCM_XRUN_DEBUG=y CONFIG_SND_VMASTER=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -3905,6 +3950,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -3965,6 +4011,7 @@ CONFIG_SND_FIREWIRE_SPEAKERS=m CONFIG_SND_ISIGHT=m CONFIG_SND_SCS1X=m # CONFIG_SND_SOC is not set +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4029,6 +4076,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4055,6 +4103,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4227,6 +4276,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4265,6 +4315,10 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4364,6 +4418,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4393,6 +4448,7 @@ CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_DEBUG=y @@ -4479,7 +4535,9 @@ CONFIG_DMADEVICES_VDEBUG=y # # DMA Devices # +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set # CONFIG_IDMA64 is not set # CONFIG_TIMB_DMA is not set @@ -4536,6 +4594,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_W35UND is not set @@ -4560,6 +4619,76 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# + +# +# Digital gyroscope sensors +# + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4612,7 +4741,78 @@ CONFIG_SPAPR_TCE_IOMMU=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_EXYNOS_ADC is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5446 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# + +# +# Digital gyroscope sensors +# +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4627,12 +4827,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -4664,6 +4866,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -4681,6 +4884,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -4934,11 +5140,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y @@ -4954,6 +5163,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Kernel hacking @@ -5060,7 +5270,11 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_LATENCYTOP=y -# CONFIG_DEBUG_PAGEALLOC is not set +CONFIG_PAGE_EXTENSION=y +CONFIG_DEBUG_PAGEALLOC=y +CONFIG_WANT_PAGE_DEBUG_FLAGS=y +# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set +CONFIG_PAGE_GUARD=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -5138,6 +5352,7 @@ CONFIG_STRICT_DEVMEM=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=m @@ -5147,6 +5362,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -5169,7 +5385,6 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_YAMA is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" -CONFIG_KEYS_COMPAT=y CONFIG_XOR_BLOCKS=m CONFIG_ASYNC_CORE=m CONFIG_ASYNC_MEMCPY=m @@ -5196,6 +5411,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set diff --git a/SOURCES/kernel-3.10.0-ppc64.config b/SOURCES/kernel-3.10.0-ppc64.config index c312e39..3a98e76 100644 --- a/SOURCES/kernel-3.10.0-ppc64.config +++ b/SOURCES/kernel-3.10.0-ppc64.config @@ -262,7 +262,6 @@ CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -293,6 +292,7 @@ CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -325,6 +325,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -348,6 +349,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -360,6 +362,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -610,6 +614,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -619,6 +624,11 @@ CONFIG_PCI_ATS=y CONFIG_PCI_IOV=y CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y +CONFIG_HOTPLUG_PCI=y +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_RPA=m +CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y # CONFIG_PCMCIA is not set CONFIG_CARDBUS=y @@ -632,11 +642,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m -CONFIG_HOTPLUG_PCI_RPA=m -CONFIG_HOTPLUG_PCI_RPA_DLPAR=m # CONFIG_HAS_RAPIDIO is not set # CONFIG_RAPIDIO is not set CONFIG_NONSTATIC_KERNEL=y @@ -647,6 +652,8 @@ CONFIG_PHYSICAL_START=0x00000000 CONFIG_ARCH_RANDOM=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1168,8 +1175,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1203,6 +1213,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1211,6 +1222,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1221,11 +1235,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1369,6 +1384,8 @@ CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1397,6 +1414,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_DMA_SHARED_BUFFER=y @@ -1513,7 +1531,7 @@ CONFIG_BLK_DEV_NULL_BLK=m # CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_ZRAM is not set +CONFIG_ZRAM=m # CONFIG_BLK_CPQ_CISS_DA is not set # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_UMEM is not set @@ -1713,7 +1731,8 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPR_DUMP=y # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1929,6 +1948,7 @@ CONFIG_TUN_VNET_CROSS_LE=y CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1978,14 +1998,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2041,10 +2066,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -2061,8 +2084,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2073,6 +2100,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m @@ -2080,6 +2108,7 @@ CONFIG_MYRI10GE=m # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2101,8 +2130,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2238,7 +2265,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y # CONFIG_ATH_DEBUG is not set @@ -2271,8 +2298,11 @@ CONFIG_CARL9170_WPC=y CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH10K_TRACING is not set @@ -2339,7 +2369,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2520,6 +2550,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2764,6 +2795,8 @@ CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_TCG_TIS_CORE=m +CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m @@ -2774,6 +2807,10 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -2933,6 +2970,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -2986,6 +3024,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IBMPOWERNV=y +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LM63=m @@ -3016,6 +3055,7 @@ CONFIG_SENSORS_MAX6642=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3677,16 +3717,18 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -3714,6 +3756,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -3828,18 +3871,15 @@ CONFIG_SND=m CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -3848,13 +3888,18 @@ CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_DEBUG is not set CONFIG_SND_VMASTER=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -3906,6 +3951,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -3966,6 +4012,7 @@ CONFIG_SND_FIREWIRE_SPEAKERS=m CONFIG_SND_ISIGHT=m CONFIG_SND_SCS1X=m # CONFIG_SND_SOC is not set +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4030,6 +4077,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4056,6 +4104,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4228,6 +4277,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4266,6 +4316,10 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4365,6 +4419,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4394,6 +4449,7 @@ CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_DEBUG is not set @@ -4479,7 +4535,9 @@ CONFIG_DMADEVICES=y # # DMA Devices # +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set # CONFIG_IDMA64 is not set # CONFIG_TIMB_DMA is not set @@ -4536,6 +4594,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_W35UND is not set @@ -4560,6 +4619,76 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# + +# +# Digital gyroscope sensors +# + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4612,7 +4741,78 @@ CONFIG_SPAPR_TCE_IOMMU=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_EXYNOS_ADC is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5446 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# + +# +# Digital gyroscope sensors +# +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4627,12 +4827,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -4664,6 +4866,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -4681,6 +4884,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -4935,11 +5141,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPU_RMAP=y CONFIG_DQL=y @@ -4954,6 +5163,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Kernel hacking @@ -5036,6 +5246,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_FAULT_INJECTION is not set # CONFIG_LATENCYTOP is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -5113,6 +5324,7 @@ CONFIG_STRICT_DEVMEM=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=m @@ -5122,6 +5334,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -5144,7 +5357,6 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_YAMA is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" -CONFIG_KEYS_COMPAT=y CONFIG_XOR_BLOCKS=m CONFIG_ASYNC_CORE=m CONFIG_ASYNC_MEMCPY=m @@ -5171,6 +5383,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set diff --git a/SOURCES/kernel-3.10.0-ppc64le-debug.config b/SOURCES/kernel-3.10.0-ppc64le-debug.config index 4dc0a09..7a17078 100644 --- a/SOURCES/kernel-3.10.0-ppc64le-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64le-debug.config @@ -257,7 +257,6 @@ CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -288,6 +287,7 @@ CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -320,6 +320,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -343,6 +344,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -355,6 +357,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -601,6 +605,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -610,6 +615,11 @@ CONFIG_PCI_ATS=y CONFIG_PCI_IOV=y CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y +CONFIG_HOTPLUG_PCI=y +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_RPA=m +CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y # CONFIG_PCMCIA is not set CONFIG_CARDBUS=y @@ -623,11 +633,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m -CONFIG_HOTPLUG_PCI_RPA=m -CONFIG_HOTPLUG_PCI_RPA_DLPAR=m # CONFIG_HAS_RAPIDIO is not set # CONFIG_RAPIDIO is not set CONFIG_NONSTATIC_KERNEL=y @@ -638,6 +643,8 @@ CONFIG_PHYSICAL_START=0x00000000 CONFIG_ARCH_RANDOM=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1159,8 +1166,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1194,6 +1204,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1202,6 +1213,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1212,11 +1226,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1359,6 +1374,8 @@ CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1386,6 +1403,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_DMA_SHARED_BUFFER=y @@ -1502,7 +1520,7 @@ CONFIG_BLK_DEV_NULL_BLK=m # CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_ZRAM is not set +CONFIG_ZRAM=m # CONFIG_BLK_CPQ_CISS_DA is not set # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_UMEM is not set @@ -1702,7 +1720,8 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPR_DUMP=y # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1918,6 +1937,7 @@ CONFIG_TUN_VNET_CROSS_LE=y CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1967,14 +1987,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2030,10 +2055,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -2050,8 +2073,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2062,6 +2089,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m @@ -2069,6 +2097,7 @@ CONFIG_MYRI10GE=m # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2090,8 +2119,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2227,7 +2254,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y CONFIG_ATH_DEBUG=y @@ -2257,8 +2284,11 @@ CONFIG_ATH9K_HTC=m CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_TRACING=y @@ -2325,7 +2355,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2506,6 +2536,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2750,6 +2781,8 @@ CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_TCG_TIS_CORE=m +CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m @@ -2760,6 +2793,10 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -2919,6 +2956,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -2972,6 +3010,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IBMPOWERNV=m +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LM63=m @@ -3002,6 +3041,7 @@ CONFIG_SENSORS_MAX6642=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3663,16 +3703,18 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -3700,6 +3742,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -3814,18 +3857,15 @@ CONFIG_SND=m CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -3836,13 +3876,18 @@ CONFIG_SND_DEBUG=y # CONFIG_SND_DEBUG_VERBOSE is not set CONFIG_SND_PCM_XRUN_DEBUG=y CONFIG_SND_VMASTER=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -3894,6 +3939,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -3954,6 +4000,7 @@ CONFIG_SND_FIREWIRE_SPEAKERS=m CONFIG_SND_ISIGHT=m CONFIG_SND_SCS1X=m # CONFIG_SND_SOC is not set +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4018,6 +4065,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4044,6 +4092,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4216,6 +4265,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4254,6 +4304,12 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# +CONFIG_TYPEC=m +CONFIG_TYPEC_UCSI=m # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4353,6 +4409,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4382,6 +4439,7 @@ CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_DEBUG=y @@ -4468,7 +4526,9 @@ CONFIG_DMADEVICES_VDEBUG=y # # DMA Devices # +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set # CONFIG_IDMA64 is not set # CONFIG_TIMB_DMA is not set @@ -4525,6 +4585,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_W35UND is not set @@ -4549,6 +4610,76 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# + +# +# Digital gyroscope sensors +# + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4601,7 +4732,78 @@ CONFIG_SPAPR_TCE_IOMMU=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_EXYNOS_ADC is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5446 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# + +# +# Digital gyroscope sensors +# +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4616,12 +4818,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -4654,6 +4858,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -4671,6 +4876,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -4925,11 +5133,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y @@ -4945,6 +5156,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Kernel hacking @@ -5051,7 +5263,11 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_LATENCYTOP=y -# CONFIG_DEBUG_PAGEALLOC is not set +CONFIG_PAGE_EXTENSION=y +CONFIG_DEBUG_PAGEALLOC=y +CONFIG_WANT_PAGE_DEBUG_FLAGS=y +# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set +CONFIG_PAGE_GUARD=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -5129,6 +5345,7 @@ CONFIG_STRICT_DEVMEM=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=m @@ -5138,6 +5355,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -5160,7 +5378,6 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_YAMA is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" -CONFIG_KEYS_COMPAT=y CONFIG_XOR_BLOCKS=m CONFIG_ASYNC_CORE=m CONFIG_ASYNC_MEMCPY=m @@ -5187,6 +5404,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set diff --git a/SOURCES/kernel-3.10.0-ppc64le.config b/SOURCES/kernel-3.10.0-ppc64le.config index 6622dca..22bb9f3 100644 --- a/SOURCES/kernel-3.10.0-ppc64le.config +++ b/SOURCES/kernel-3.10.0-ppc64le.config @@ -257,7 +257,6 @@ CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -288,6 +287,7 @@ CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -320,6 +320,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -343,6 +344,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -355,6 +357,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -605,6 +609,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -614,6 +619,11 @@ CONFIG_PCI_ATS=y CONFIG_PCI_IOV=y CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y +CONFIG_HOTPLUG_PCI=y +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_RPA=m +CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y # CONFIG_PCMCIA is not set CONFIG_CARDBUS=y @@ -627,11 +637,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m -CONFIG_HOTPLUG_PCI_RPA=m -CONFIG_HOTPLUG_PCI_RPA_DLPAR=m # CONFIG_HAS_RAPIDIO is not set # CONFIG_RAPIDIO is not set CONFIG_NONSTATIC_KERNEL=y @@ -642,6 +647,8 @@ CONFIG_PHYSICAL_START=0x00000000 CONFIG_ARCH_RANDOM=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1163,8 +1170,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1198,6 +1208,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1206,6 +1217,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1216,11 +1230,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1363,6 +1378,8 @@ CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1390,6 +1407,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_DMA_SHARED_BUFFER=y @@ -1506,7 +1524,7 @@ CONFIG_BLK_DEV_NULL_BLK=m # CONFIG_BLK_DEV_FD is not set # CONFIG_PARIDE is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_ZRAM is not set +CONFIG_ZRAM=m # CONFIG_BLK_CPQ_CISS_DA is not set # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_UMEM is not set @@ -1706,7 +1724,8 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPR_DUMP=y # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1922,6 +1941,7 @@ CONFIG_TUN_VNET_CROSS_LE=y CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1971,14 +1991,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2034,10 +2059,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_IP1000 is not set CONFIG_JME=m @@ -2054,8 +2077,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2066,6 +2093,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m @@ -2073,6 +2101,7 @@ CONFIG_MYRI10GE=m # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2094,8 +2123,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2231,7 +2258,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y # CONFIG_ATH_DEBUG is not set @@ -2260,8 +2287,11 @@ CONFIG_ATH9K_HTC=m CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH10K_TRACING is not set @@ -2328,7 +2358,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2509,6 +2539,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2753,6 +2784,8 @@ CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_TCG_TIS_CORE=m +CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m @@ -2763,6 +2796,10 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -2922,6 +2959,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -2975,6 +3013,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IBMPOWERNV=m +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m CONFIG_SENSORS_LM63=m @@ -3005,6 +3044,7 @@ CONFIG_SENSORS_MAX6642=m CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3666,16 +3706,18 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -3703,6 +3745,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -3817,18 +3860,15 @@ CONFIG_SND=m CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -3837,13 +3877,18 @@ CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_DEBUG is not set CONFIG_SND_VMASTER=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -3895,6 +3940,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -3955,6 +4001,7 @@ CONFIG_SND_FIREWIRE_SPEAKERS=m CONFIG_SND_ISIGHT=m CONFIG_SND_SCS1X=m # CONFIG_SND_SOC is not set +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4019,6 +4066,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4045,6 +4093,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4217,6 +4266,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4255,6 +4305,12 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# +CONFIG_TYPEC=m +CONFIG_TYPEC_UCSI=m # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4354,6 +4410,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4383,6 +4440,7 @@ CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_DEBUG is not set @@ -4468,7 +4526,9 @@ CONFIG_DMADEVICES=y # # DMA Devices # +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set # CONFIG_IDMA64 is not set # CONFIG_TIMB_DMA is not set @@ -4525,6 +4585,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_W35UND is not set @@ -4549,6 +4610,76 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# + +# +# Digital gyroscope sensors +# + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -4601,7 +4732,78 @@ CONFIG_SPAPR_TCE_IOMMU=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_EXYNOS_ADC is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5446 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# + +# +# Digital gyroscope sensors +# +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4616,12 +4818,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -4654,6 +4858,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -4671,6 +4876,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -4926,11 +5134,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPU_RMAP=y CONFIG_DQL=y @@ -4945,6 +5156,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Kernel hacking @@ -5027,6 +5239,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_FAULT_INJECTION is not set # CONFIG_LATENCYTOP is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -5104,6 +5317,7 @@ CONFIG_STRICT_DEVMEM=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=m @@ -5113,6 +5327,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -5135,7 +5350,6 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_YAMA is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY="selinux" -CONFIG_KEYS_COMPAT=y CONFIG_XOR_BLOCKS=m CONFIG_ASYNC_CORE=m CONFIG_ASYNC_MEMCPY=m @@ -5162,6 +5376,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set diff --git a/SOURCES/kernel-3.10.0-s390x-debug.config b/SOURCES/kernel-3.10.0-s390x-debug.config index dd58f13..0e87546 100644 --- a/SOURCES/kernel-3.10.0-s390x-debug.config +++ b/SOURCES/kernel-3.10.0-s390x-debug.config @@ -15,7 +15,6 @@ CONFIG_GENERIC_HWEIGHT=y CONFIG_GENERIC_BUG=y CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y -CONFIG_PGSTE=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_KEXEC=y CONFIG_AUDIT_ARCH=y @@ -121,7 +120,7 @@ CONFIG_CFS_BANDWIDTH=y CONFIG_RT_GROUP_SCHED=y CONFIG_BLK_CGROUP=y CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_CHECKPOINT_RESTORE is not set +CONFIG_CHECKPOINT_RESTORE=y CONFIG_NAMESPACES=y CONFIG_UTS_NS=y CONFIG_IPC_NS=y @@ -187,7 +186,6 @@ CONFIG_KRETPROBES=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -212,6 +210,7 @@ CONFIG_CLONE_BACKWARDS2=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_OLD_SIGACTION=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -244,6 +243,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -268,6 +268,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -280,7 +281,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" -CONFIG_PREEMPT_NOTIFIERS=y +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PADATA=y CONFIG_ASN1=y CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y @@ -315,6 +317,8 @@ CONFIG_UNINLINE_SPIN_UNLOCK=y CONFIG_RWSEM_SPIN_ON_OWNER=y CONFIG_LOCK_SPIN_ON_OWNER=y CONFIG_FREEZER=y +CONFIG_HAVE_LIVEPATCH=y +# CONFIG_LIVEPATCH is not set # # Processor type and features @@ -353,7 +357,6 @@ CONFIG_TUNE_ZEC12=y CONFIG_64BIT=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y -CONFIG_KEYS_COMPAT=y CONFIG_SMP=y CONFIG_NR_CPUS=256 CONFIG_HOTPLUG_CPU=y @@ -372,6 +375,7 @@ CONFIG_HZ_100=y # CONFIG_HZ_1000 is not set CONFIG_HZ=100 CONFIG_SCHED_HRTICK=y +CONFIG_ARCH_RANDOM=y # # Memory setup @@ -433,6 +437,7 @@ CONFIG_STACK_GUARD=256 CONFIG_QDIO=m CONFIG_PCI=y CONFIG_PCI_NR_FUNCTIONS=64 +# CONFIG_PCIEPORTBUS is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y CONFIG_PCI_DEBUG=y @@ -441,7 +446,6 @@ CONFIG_PCI_DEBUG=y # CONFIG_PCI_IOV is not set # CONFIG_PCI_PRI is not set # CONFIG_PCI_PASID is not set -# CONFIG_PCIEPORTBUS is not set CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -493,6 +497,8 @@ CONFIG_PM_ADVANCED_DEBUG=y CONFIG_PM_SLEEP_DEBUG=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_NET=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1014,8 +1020,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1048,6 +1057,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1056,6 +1066,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1066,11 +1079,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_XPS=y @@ -1097,6 +1111,8 @@ CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1173,7 +1189,7 @@ CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_NVME_CORE=m -# CONFIG_BLK_DEV_NVME is not set +CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y CONFIG_NVME_FABRICS=m CONFIG_NVME_RDMA=m @@ -1361,6 +1377,7 @@ CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER2=m CONFIG_LOOPBACK_TARGET=m CONFIG_TCM_FC=m CONFIG_ISCSI_TARGET=m @@ -1400,6 +1417,7 @@ CONFIG_TUN=m CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1413,6 +1431,7 @@ CONFIG_VHOST_RING=m CONFIG_VHOST=m # CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set CONFIG_ETHERNET=y +CONFIG_MDIO=m # CONFIG_NET_VENDOR_3COM is not set # CONFIG_NET_VENDOR_ADAPTEC is not set # CONFIG_NET_VENDOR_ALTEON is not set @@ -1421,9 +1440,20 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_ATHEROS is not set # CONFIG_NET_CADENCE is not set -# CONFIG_NET_VENDOR_BROADCOM is not set +CONFIG_NET_VENDOR_BROADCOM=y +# CONFIG_B44 is not set +CONFIG_BNX2=m +CONFIG_CNIC=m +# CONFIG_TIGON3 is not set +CONFIG_BNX2X=m +CONFIG_BNXT=m +CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_DCB=y # CONFIG_NET_VENDOR_BROCADE is not set # CONFIG_NET_CALXEDA_XGMAC is not set +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m # CONFIG_NET_VENDOR_CHELSIO is not set # CONFIG_NET_VENDOR_CISCO is not set # CONFIG_DNET is not set @@ -1442,20 +1472,26 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_PCI=m CONFIG_MLXSW_SWITCHIB=m CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set @@ -1583,6 +1619,7 @@ CONFIG_VIRTIO_CONSOLE=y CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_VIRTIO=m +CONFIG_HW_RANDOM_S390=y # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y @@ -1620,6 +1657,10 @@ CONFIG_VMCP=y CONFIG_MONREADER=m CONFIG_MONWRITER=m CONFIG_S390_VMUR=m + +# +# I2C support +# # CONFIG_I2C is not set # CONFIG_SPI is not set @@ -1717,6 +1758,7 @@ CONFIG_BCMA_POSSIBLE=y # # ACP (Audio CoProcessor) Configuration # +# CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set # CONFIG_VIDEO_OUTPUT_CONTROL is not set # CONFIG_FB is not set @@ -1738,6 +1780,7 @@ CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_USER_MAD is not set CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_ADDR_TRANS=y @@ -1756,6 +1799,7 @@ CONFIG_MLX5_INFINIBAND=m # CONFIG_INFINIBAND_ISERT is not set CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m +CONFIG_INFINIBAND_BNXT_RE=m # CONFIG_DMADEVICES is not set # @@ -1763,7 +1807,15 @@ CONFIG_RDMA_RXE=m # # CONFIG_SYNC_FILE is not set CONFIG_AUXDISPLAY=y -# CONFIG_UIO is not set +CONFIG_UIO=m +# CONFIG_UIO_CIF is not set +CONFIG_UIO_PDRV=m +CONFIG_UIO_PDRV_GENIRQ=m +# CONFIG_UIO_DMEM_GENIRQ is not set +# CONFIG_UIO_AEC is not set +# CONFIG_UIO_SERCOS3 is not set +# CONFIG_UIO_PCI_GENERIC is not set +# CONFIG_UIO_NETX is not set # CONFIG_VIRT_DRIVERS is not set CONFIG_VIRTIO=y @@ -1778,6 +1830,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_ECHO is not set @@ -1830,12 +1883,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -1868,6 +1923,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -1885,6 +1941,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -2185,8 +2244,10 @@ CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_LATENCYTOP=y CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set +CONFIG_PAGE_EXTENSION=y CONFIG_DEBUG_PAGEALLOC=y CONFIG_WANT_PAGE_DEBUG_FLAGS=y +# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set CONFIG_PAGE_GUARD=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -2211,7 +2272,7 @@ CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y -# CONFIG_FTRACE_SYSCALLS is not set +CONFIG_FTRACE_SYSCALLS=y CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y @@ -2249,6 +2310,7 @@ CONFIG_DEBUG_SET_MODULE_RONX=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_ENCRYPTED_KEYS=m @@ -2257,6 +2319,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -2306,6 +2369,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -2415,6 +2479,8 @@ CONFIG_CRYPTO_USER_API_RNG=m CONFIG_CRYPTO_HASH_INFO=y CONFIG_CRYPTO_HW=y CONFIG_ZCRYPT=m +CONFIG_PKEY=m +CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_SHA1_S390=y CONFIG_CRYPTO_SHA256_S390=y CONFIG_CRYPTO_SHA512_S390=m @@ -2473,8 +2539,10 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_DQL=y CONFIG_NLATTR=y @@ -2488,6 +2556,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Virtualization @@ -2501,10 +2570,8 @@ CONFIG_APPLDATA_OS=m CONFIG_APPLDATA_NET_SUM=m CONFIG_S390_HYPFS_FS=y CONFIG_HAVE_KVM=y -CONFIG_HAVE_KVM_EVENTFD=y -CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_VIRTUALIZATION=y -CONFIG_KVM=m -# CONFIG_KVM_S390_UCONTROL is not set +# CONFIG_KVM is not set CONFIG_S390_GUEST=y +# CONFIG_S390_GUEST_OLD_TRANSPORT is not set # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set diff --git a/SOURCES/kernel-3.10.0-s390x-kdump.config b/SOURCES/kernel-3.10.0-s390x-kdump.config index cd991e3..f57a0fd 100644 --- a/SOURCES/kernel-3.10.0-s390x-kdump.config +++ b/SOURCES/kernel-3.10.0-s390x-kdump.config @@ -109,7 +109,7 @@ CONFIG_CFS_BANDWIDTH=y CONFIG_RT_GROUP_SCHED=y CONFIG_BLK_CGROUP=y # CONFIG_DEBUG_BLK_CGROUP is not set -# CONFIG_CHECKPOINT_RESTORE is not set +CONFIG_CHECKPOINT_RESTORE=y CONFIG_NAMESPACES=y CONFIG_UTS_NS=y CONFIG_IPC_NS=y @@ -182,7 +182,6 @@ CONFIG_KRETPROBES=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -203,6 +202,7 @@ CONFIG_ARCH_HAS_ELF_RANDOMIZE=y CONFIG_CLONE_BACKWARDS2=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -235,6 +235,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -270,6 +271,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PADATA=y CONFIG_ASN1=y CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y @@ -331,6 +334,8 @@ CONFIG_MUTEX_SPIN_ON_OWNER=y CONFIG_RWSEM_SPIN_ON_OWNER=y CONFIG_LOCK_SPIN_ON_OWNER=y CONFIG_FREEZER=y +CONFIG_HAVE_LIVEPATCH=y +# CONFIG_LIVEPATCH is not set # # Processor type and features @@ -385,6 +390,7 @@ CONFIG_HZ_100=y # CONFIG_HZ_1000 is not set CONFIG_HZ=100 CONFIG_SCHED_HRTICK=y +CONFIG_ARCH_RANDOM=y # # Memory setup @@ -512,11 +518,12 @@ CONFIG_DCB=y CONFIG_DNS_RESOLVER=m # CONFIG_BATMAN_ADV is not set CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -# CONFIG_NET_MPLS_GSO is not set +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_RPS=y CONFIG_XPS=y CONFIG_NETPRIO_CGROUP=y @@ -535,6 +542,8 @@ CONFIG_RFKILL_INPUT=y # CONFIG_NET_9P is not set # CONFIG_CAIF is not set # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y # CONFIG_DST_CACHE is not set CONFIG_NET_DEVLINK=m @@ -743,6 +752,7 @@ CONFIG_HVC_DRIVER=y CONFIG_VIRTIO_CONSOLE=y CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_VIRTIO=m +CONFIG_HW_RANDOM_S390=y # CONFIG_R3964 is not set CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 @@ -769,6 +779,10 @@ CONFIG_HMC_DRV=m # CONFIG_VMCP is not set CONFIG_MONWRITER=m CONFIG_S390_VMUR=m + +# +# I2C support +# # CONFIG_I2C is not set # @@ -841,6 +855,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ECHO is not set # CONFIG_COMEDI is not set @@ -877,12 +892,14 @@ CONFIG_IOMMU_SUPPORT=y # CONFIG_MEMORY is not set # CONFIG_PWM is not set # CONFIG_RESET_CONTROLLER is not set +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=y @@ -914,6 +931,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -924,6 +942,9 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set # CONFIG_FUSE_FS is not set CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set # # Caches @@ -1071,6 +1092,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_LATENCYTOP is not set CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -1095,7 +1117,7 @@ CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y -# CONFIG_FTRACE_SYSCALLS is not set +CONFIG_FTRACE_SYSCALLS=y CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y @@ -1160,6 +1182,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -1324,8 +1347,10 @@ CONFIG_DECOMPRESS_BZIP2=y CONFIG_DECOMPRESS_LZMA=y CONFIG_DECOMPRESS_XZ=y CONFIG_DECOMPRESS_LZO=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_DMA=y +# CONFIG_DMA_VIRT_OPS is not set CONFIG_DQL=y CONFIG_NLATTR=y CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y @@ -1337,6 +1362,7 @@ CONFIG_CORDIC=m CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y +CONFIG_SBITMAP=y # # Virtualization @@ -1352,4 +1378,5 @@ CONFIG_HAVE_KVM=y CONFIG_VIRTUALIZATION=y # CONFIG_KVM is not set CONFIG_S390_GUEST=y +# CONFIG_S390_GUEST_OLD_TRANSPORT is not set CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/SOURCES/kernel-3.10.0-s390x.config b/SOURCES/kernel-3.10.0-s390x.config index 4af1382..d57feb3 100644 --- a/SOURCES/kernel-3.10.0-s390x.config +++ b/SOURCES/kernel-3.10.0-s390x.config @@ -15,7 +15,6 @@ CONFIG_GENERIC_HWEIGHT=y CONFIG_GENERIC_BUG=y CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y -CONFIG_PGSTE=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_KEXEC=y CONFIG_AUDIT_ARCH=y @@ -121,7 +120,7 @@ CONFIG_CFS_BANDWIDTH=y CONFIG_RT_GROUP_SCHED=y CONFIG_BLK_CGROUP=y # CONFIG_DEBUG_BLK_CGROUP is not set -# CONFIG_CHECKPOINT_RESTORE is not set +CONFIG_CHECKPOINT_RESTORE=y CONFIG_NAMESPACES=y CONFIG_UTS_NS=y CONFIG_IPC_NS=y @@ -187,7 +186,6 @@ CONFIG_KRETPROBES=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -212,6 +210,7 @@ CONFIG_CLONE_BACKWARDS2=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_OLD_SIGACTION=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -244,6 +243,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -268,6 +268,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -280,7 +281,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" -CONFIG_PREEMPT_NOTIFIERS=y +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PADATA=y CONFIG_ASN1=y CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y @@ -342,6 +344,8 @@ CONFIG_MUTEX_SPIN_ON_OWNER=y CONFIG_RWSEM_SPIN_ON_OWNER=y CONFIG_LOCK_SPIN_ON_OWNER=y CONFIG_FREEZER=y +CONFIG_HAVE_LIVEPATCH=y +# CONFIG_LIVEPATCH is not set # # Processor type and features @@ -380,7 +384,6 @@ CONFIG_TUNE_ZEC12=y CONFIG_64BIT=y CONFIG_COMPAT=y CONFIG_SYSVIPC_COMPAT=y -CONFIG_KEYS_COMPAT=y CONFIG_SMP=y CONFIG_NR_CPUS=256 CONFIG_HOTPLUG_CPU=y @@ -398,6 +401,7 @@ CONFIG_HZ_100=y # CONFIG_HZ_1000 is not set CONFIG_HZ=100 CONFIG_SCHED_HRTICK=y +CONFIG_ARCH_RANDOM=y # # Memory setup @@ -459,6 +463,7 @@ CONFIG_STACK_GUARD=256 CONFIG_QDIO=m CONFIG_PCI=y CONFIG_PCI_NR_FUNCTIONS=64 +# CONFIG_PCIEPORTBUS is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -467,7 +472,6 @@ CONFIG_PCI_MSI=y # CONFIG_PCI_IOV is not set # CONFIG_PCI_PRI is not set # CONFIG_PCI_PASID is not set -# CONFIG_PCIEPORTBUS is not set CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set # CONFIG_HOTPLUG_PCI_SHPC is not set @@ -519,6 +523,8 @@ CONFIG_PM_ADVANCED_DEBUG=y CONFIG_PM_SLEEP_DEBUG=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_NET=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1040,8 +1046,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1074,6 +1083,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1082,6 +1092,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1092,11 +1105,12 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_XPS=y @@ -1123,6 +1137,8 @@ CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1199,7 +1215,7 @@ CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_NVME_CORE=m -# CONFIG_BLK_DEV_NVME is not set +CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y CONFIG_NVME_FABRICS=m CONFIG_NVME_RDMA=m @@ -1387,6 +1403,7 @@ CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER2=m CONFIG_LOOPBACK_TARGET=m CONFIG_TCM_FC=m CONFIG_ISCSI_TARGET=m @@ -1426,6 +1443,7 @@ CONFIG_TUN=m CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -1439,6 +1457,7 @@ CONFIG_VHOST_RING=m CONFIG_VHOST=m # CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set CONFIG_ETHERNET=y +CONFIG_MDIO=m # CONFIG_NET_VENDOR_3COM is not set # CONFIG_NET_VENDOR_ADAPTEC is not set # CONFIG_NET_VENDOR_ALTEON is not set @@ -1447,9 +1466,20 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_ATHEROS is not set # CONFIG_NET_CADENCE is not set -# CONFIG_NET_VENDOR_BROADCOM is not set +CONFIG_NET_VENDOR_BROADCOM=y +# CONFIG_B44 is not set +CONFIG_BNX2=m +CONFIG_CNIC=m +# CONFIG_TIGON3 is not set +CONFIG_BNX2X=m +CONFIG_BNXT=m +CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_DCB=y # CONFIG_NET_VENDOR_BROCADE is not set # CONFIG_NET_CALXEDA_XGMAC is not set +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m # CONFIG_NET_VENDOR_CHELSIO is not set # CONFIG_NET_VENDOR_CISCO is not set # CONFIG_DNET is not set @@ -1468,20 +1498,26 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_PCI=m CONFIG_MLXSW_SWITCHIB=m CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_FEALNX is not set # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set @@ -1609,6 +1645,7 @@ CONFIG_VIRTIO_CONSOLE=y CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_VIRTIO=m +CONFIG_HW_RANDOM_S390=y # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y @@ -1646,6 +1683,10 @@ CONFIG_VMCP=y CONFIG_MONREADER=m CONFIG_MONWRITER=m CONFIG_S390_VMUR=m + +# +# I2C support +# # CONFIG_I2C is not set # CONFIG_SPI is not set @@ -1743,6 +1784,7 @@ CONFIG_BCMA_POSSIBLE=y # # ACP (Audio CoProcessor) Configuration # +# CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set # CONFIG_VIDEO_OUTPUT_CONTROL is not set # CONFIG_FB is not set @@ -1764,6 +1806,7 @@ CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_USER_MAD is not set CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_ADDR_TRANS=y @@ -1782,6 +1825,7 @@ CONFIG_MLX5_INFINIBAND=m # CONFIG_INFINIBAND_ISERT is not set CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m +CONFIG_INFINIBAND_BNXT_RE=m # CONFIG_DMADEVICES is not set # @@ -1789,7 +1833,15 @@ CONFIG_RDMA_RXE=m # # CONFIG_SYNC_FILE is not set CONFIG_AUXDISPLAY=y -# CONFIG_UIO is not set +CONFIG_UIO=m +# CONFIG_UIO_CIF is not set +CONFIG_UIO_PDRV=m +CONFIG_UIO_PDRV_GENIRQ=m +# CONFIG_UIO_DMEM_GENIRQ is not set +# CONFIG_UIO_AEC is not set +# CONFIG_UIO_SERCOS3 is not set +# CONFIG_UIO_PCI_GENERIC is not set +# CONFIG_UIO_NETX is not set # CONFIG_VIRT_DRIVERS is not set CONFIG_VIRTIO=y @@ -1804,6 +1856,7 @@ CONFIG_VIRTIO_INPUT=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV_TSCPAGE is not set CONFIG_STAGING=y # CONFIG_ET131X is not set # CONFIG_ECHO is not set @@ -1856,12 +1909,14 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX=y CONFIG_DEV_DAX=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_NVMEM=y # # File systems # +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -1894,6 +1949,7 @@ CONFIG_FS_DAX=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -1911,6 +1967,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -2188,6 +2247,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_LATENCYTOP is not set CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y @@ -2212,7 +2272,7 @@ CONFIG_FUNCTION_GRAPH_TRACER=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y -# CONFIG_FTRACE_SYSCALLS is not set +CONFIG_FTRACE_SYSCALLS=y CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y @@ -2250,6 +2310,7 @@ CONFIG_DEBUG_SET_MODULE_RONX=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_ENCRYPTED_KEYS=m @@ -2258,6 +2319,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y @@ -2307,6 +2369,7 @@ CONFIG_CRYPTO_PCOMP=m CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_ACOMP2=y # CONFIG_CRYPTO_RSA is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -2416,6 +2479,8 @@ CONFIG_CRYPTO_USER_API_RNG=m CONFIG_CRYPTO_HASH_INFO=y CONFIG_CRYPTO_HW=y CONFIG_ZCRYPT=m +CONFIG_PKEY=m +CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_SHA1_S390=y CONFIG_CRYPTO_SHA256_S390=y CONFIG_CRYPTO_SHA512_S390=m @@ -2475,8 +2540,10 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_DQL=y CONFIG_NLATTR=y CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y @@ -2489,6 +2556,7 @@ CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_SG_POOL=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # # Virtualization @@ -2502,10 +2570,8 @@ CONFIG_APPLDATA_OS=m CONFIG_APPLDATA_NET_SUM=m CONFIG_S390_HYPFS_FS=y CONFIG_HAVE_KVM=y -CONFIG_HAVE_KVM_EVENTFD=y -CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y CONFIG_VIRTUALIZATION=y -CONFIG_KVM=m -# CONFIG_KVM_S390_UCONTROL is not set +# CONFIG_KVM is not set CONFIG_S390_GUEST=y +# CONFIG_S390_GUEST_OLD_TRANSPORT is not set CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/SOURCES/kernel-3.10.0-x86_64-debug.config b/SOURCES/kernel-3.10.0-x86_64-debug.config index ec93005..4217120 100644 --- a/SOURCES/kernel-3.10.0-x86_64-debug.config +++ b/SOURCES/kernel-3.10.0-x86_64-debug.config @@ -42,6 +42,7 @@ CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_INTEL_MPX=y +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_64_SMP=y CONFIG_X86_HT=y CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" @@ -256,7 +257,6 @@ CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -269,6 +269,7 @@ CONFIG_HAVE_PERF_EVENTS_NMI=y CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y +CONFIG_HAVE_RCU_TABLE_FREE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -285,6 +286,7 @@ CONFIG_CC_STACKPROTECTOR_STRONG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y +CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y CONFIG_HAVE_ARCH_SOFT_DIRTY=y CONFIG_HAVE_ARCH_HUGE_VMAP=y CONFIG_MODULES_USE_ELF_RELA=y @@ -294,8 +296,10 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=28 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 +CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -329,6 +333,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -352,6 +357,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -364,6 +370,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -384,13 +392,14 @@ CONFIG_SMP=y CONFIG_X86_X2APIC=y CONFIG_X86_MPPARSE=y CONFIG_RETPOLINE=y -CONFIG_INTEL_RDT_A=y +CONFIG_INTEL_RDT=y CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_NUMACHIP is not set # CONFIG_X86_VSMP is not set CONFIG_X86_UV=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_IOSF_MBI_DEBUG is not set CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_HYPERVISOR_GUEST=y @@ -437,6 +446,7 @@ CONFIG_MAXSMP=y CONFIG_NR_CPUS=5120 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_SCHED_MC_PRIO=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set @@ -467,6 +477,10 @@ CONFIG_ARCH_PHYS_ADDR_T_64BIT=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_DIRECT_GBPAGES=y CONFIG_TRACK_DIRTY_PAGES=y +CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_AMD_MEM_ENCRYPT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set +CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_NUMA=y CONFIG_AMD_NUMA=y CONFIG_X86_64_ACPI_NUMA=y @@ -534,6 +548,8 @@ CONFIG_ZSMALLOC=y CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_ZONE_DEVICE=y +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_ARCH_HAS_PKEYS=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_CHECK_BIOS_CORRUPTION=y @@ -577,6 +593,8 @@ CONFIG_BOOTPARAM_HOTPLUG_CPU0=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_COMPAT_VDSO is not set # CONFIG_CMDLINE_BOOL is not set +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y CONFIG_ARCH_HAS_ADD_PAGES=y CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y @@ -617,6 +635,7 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_VIDEO=m CONFIG_ACPI_FAN=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_CPPC_LIB=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_HOTPLUG_CPU=y @@ -635,13 +654,13 @@ CONFIG_ACPI_HED=y CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_BGRT=y CONFIG_ACPI_NFIT=m -# CONFIG_ACPI_NFIT_DEBUG is not set CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set +# CONFIG_DPTF_POWER is not set CONFIG_ACPI_EXTLOG=m CONFIG_SFI=y @@ -710,6 +729,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -724,6 +744,11 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_IOAPIC=y CONFIG_PCI_LABEL=y +CONFIG_HOTPLUG_PCI=y +CONFIG_HOTPLUG_PCI_ACPI=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y CONFIG_PCCARD=y @@ -739,11 +764,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -CONFIG_HOTPLUG_PCI_ACPI=y -CONFIG_HOTPLUG_PCI_ACPI_IBM=m -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m # CONFIG_RAPIDIO is not set # @@ -762,13 +782,14 @@ CONFIG_IA32_EMULATION=y CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y -CONFIG_KEYS_COMPAT=y CONFIG_HAVE_TEXT_POKE_SMP=y CONFIG_X86_DEV_DMA_OPS=y CONFIG_IOSF_MBI=m CONFIG_VMD=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1290,8 +1311,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1325,6 +1349,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1333,6 +1358,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1343,12 +1371,14 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y +CONFIG_HYPERV_VSOCKETS=m CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1491,6 +1521,8 @@ CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1523,6 +1555,7 @@ CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m +CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y # @@ -1842,7 +1875,8 @@ CONFIG_SCSI_STEX=m # CONFIG_SCSI_IPR is not set # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1856,7 +1890,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m CONFIG_SCSI_BFA_FC=m CONFIG_SCSI_VIRTIO=m -# CONFIG_SCSI_CHELSIO_FCOE is not set +CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_DH=y CONFIG_SCSI_DH_RDAC=y CONFIG_SCSI_DH_HP_SW=y @@ -2059,6 +2093,7 @@ CONFIG_TUN=m CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -2111,14 +2146,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2166,10 +2206,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_IP1000=m CONFIG_JME=m @@ -2186,8 +2224,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2198,6 +2240,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set CONFIG_NET_VENDOR_MYRI=y @@ -2207,6 +2250,7 @@ CONFIG_MYRI10GE_DCA=y # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2228,8 +2272,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2365,7 +2407,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y CONFIG_ATH_DEBUG=y @@ -2399,8 +2441,11 @@ CONFIG_CARL9170_WPC=y CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_TRACING=y @@ -2467,7 +2512,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2663,6 +2708,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2937,7 +2983,12 @@ CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TELCLOCK=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m +CONFIG_I2C_ACPI=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m @@ -3073,14 +3124,19 @@ CONFIG_PINCTRL=y # # Pin controllers # -# CONFIG_PINMUX is not set +CONFIG_PINMUX=y CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y # CONFIG_DEBUG_PINCTRL is not set CONFIG_PINCTRL_AMD=m # CONFIG_PINCTRL_EXYNOS5440 is not set CONFIG_PINCTRL_BAYTRAIL=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_SUNRISEPOINT=m CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y CONFIG_GPIOLIB=y CONFIG_GPIO_DEVRES=y @@ -3149,6 +3205,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -3214,6 +3271,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -3990,16 +4048,18 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -4040,6 +4100,7 @@ CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_HSA_AMD=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -4165,19 +4226,16 @@ CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_PCM_ELD=y CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_COMPRESS_OFFLOAD=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -4189,13 +4247,18 @@ CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -4249,6 +4312,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -4336,19 +4400,29 @@ CONFIG_SND_SCS1X=m CONFIG_SND_SOC=m CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SST_MFLD_PLATFORM=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m CONFIG_SND_SOC_INTEL_SST=m +CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST_MATCH=m -# CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH is not set -# CONFIG_SND_SOC_INTEL_BXT_RT298_MACH is not set +CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m @@ -4358,20 +4432,33 @@ CONFIG_SND_SOC_I2C_AND_SPI=m # # CODEC drivers # +CONFIG_SND_SOC_DA7213=m +CONFIG_SND_SOC_DA7219=m CONFIG_SND_SOC_DMIC=m +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m +CONFIG_SND_SOC_MAX98927=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT286=m +CONFIG_SND_SOC_RT298=m +CONFIG_SND_SOC_RT5514=m +CONFIG_SND_SOC_RT5514_SPI=m CONFIG_SND_SOC_RT5640=m CONFIG_SND_SOC_RT5645=m CONFIG_SND_SOC_RT5651=m +CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5670=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_X86=m +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4436,6 +4523,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4463,6 +4551,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4475,6 +4564,11 @@ CONFIG_USB_HIDDEV=y # I2C HID support # CONFIG_I2C_HID=m + +# +# Intel ISH HID support +# +CONFIG_INTEL_ISH_HID=y CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y @@ -4630,6 +4724,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4661,7 +4756,6 @@ CONFIG_USB_HSIC_USB3503=m # CONFIG_USB_HSIC_USB4604 is not set # CONFIG_USB_LINK_LAYER_TEST is not set # CONFIG_USB_CHAOSKEY is not set -# CONFIG_UCSI is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -4669,6 +4763,13 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# +CONFIG_TYPEC=m +CONFIG_TYPEC_UCSI=m +# CONFIG_UCSI_ACPI is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4770,6 +4871,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4789,6 +4891,7 @@ CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_NES=m # CONFIG_INFINIBAND_NES_DEBUG is not set CONFIG_INFINIBAND_OCRDMA=m +CONFIG_INFINIBAND_VMWARE_PVRDMA=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4798,19 +4901,21 @@ CONFIG_INFINIBAND_SRP=m CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND_OPA_VNIC=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_HFI1=m # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set -CONFIG_HFI1_VERBS_31BIT_PSN=y # CONFIG_SDMA_VERBOSITY is not set CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_DEBUG=y CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_MCE_INJ=m -CONFIG_EDAC_MM_EDAC=m +CONFIG_EDAC_MM_EDAC=y +CONFIG_EDAC_GHES=y CONFIG_EDAC_AMD64=m # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_E752X=m @@ -4826,6 +4931,7 @@ CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +CONFIG_EDAC_PND2=m CONFIG_RTC_LIB=y CONFIG_RTC_CLASS=y CONFIG_RTC_HCTOSYS=y @@ -4916,7 +5022,9 @@ CONFIG_DMADEVICES_VDEBUG=y # # CONFIG_INTEL_MID_DMAC is not set CONFIG_INTEL_IOATDMA=m +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set CONFIG_IDMA64=m # CONFIG_TIMB_DMA is not set @@ -4980,6 +5088,7 @@ CONFIG_VIRTIO_INPUT=m # Microsoft Hyper-V guest support # CONFIG_HYPERV=m +CONFIG_HYPERV_TSCPAGE=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_BALLOON=m @@ -5026,6 +5135,105 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16203 is not set +# CONFIG_ADIS16204 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADIS16220 is not set +# CONFIG_ADIS16240 is not set +# CONFIG_LIS3L02DQ is not set +# CONFIG_SCA3000 is not set + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set +# CONFIG_AD7780 is not set +# CONFIG_AD7816 is not set +# CONFIG_AD7192 is not set +# CONFIG_AD7280 is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# +# CONFIG_AD5930 is not set +# CONFIG_AD9832 is not set +# CONFIG_AD9834 is not set +# CONFIG_AD9850 is not set +# CONFIG_AD9852 is not set +# CONFIG_AD9910 is not set +# CONFIG_AD9951 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16060 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16260 is not set + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7753 is not set +# CONFIG_ADE7754 is not set +# CONFIG_ADE7758 is not set +# CONFIG_ADE7759 is not set +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# +# CONFIG_AD2S90 is not set +# CONFIG_AD2S1200 is not set +# CONFIG_AD2S1210 is not set + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -5102,6 +5310,7 @@ CONFIG_ACPI_TOSHIBA=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_ACPI_CMPC=m CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_VBTN=m CONFIG_INTEL_IPS=m # CONFIG_IBM_RTL is not set # CONFIG_XO15_EBOOK is not set @@ -5126,12 +5335,12 @@ CONFIG_COMMON_CLK=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y -# CONFIG_MAILBOX is not set +CONFIG_MAILBOX=y +CONFIG_PCC=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOMMU_IOVA=y CONFIG_AMD_IOMMU=y -CONFIG_AMD_IOMMU_STATS=y CONFIG_AMD_IOMMU_V2=m CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y @@ -5150,7 +5359,102 @@ CONFIG_IRQ_REMAP=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_KXSD9 is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_AD7266 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7887 is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# +# CONFIG_AD8366 is not set + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5791 is not set +# CONFIG_AD5686 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# +# CONFIG_AD9523 is not set + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# +# CONFIG_ADF4350 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADXRS450 is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set CONFIG_NTB=m CONFIG_NTB_AMD=m # CONFIG_NTB_INTEL is not set @@ -5174,9 +5478,11 @@ CONFIG_BTT=y CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y +CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_THUNDERBOLT=y +CONFIG_NVMEM=y # # Firmware Drivers @@ -5191,6 +5497,8 @@ CONFIG_DMI_SYSFS=y CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y CONFIG_ISCSI_IBFT_FIND=y CONFIG_ISCSI_IBFT=m +CONFIG_FW_CFG_SYSFS=y +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -5202,11 +5510,14 @@ CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_UEFI_CPER=y +CONFIG_EFI_RUNTIME_WRAPPERS=y +# CONFIG_EFI_DEV_PATH_PARSER is not set # # File systems # CONFIG_DCACHE_WORD_ACCESS=y +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -5236,9 +5547,11 @@ CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_ASSERT=y # CONFIG_NILFS2_FS is not set CONFIG_FS_DAX=y +CONFIG_FS_DAX_PMD=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -5257,6 +5570,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -5479,6 +5795,7 @@ CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_SHIRQ=y CONFIG_LOCKUP_DETECTOR=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set @@ -5571,12 +5888,15 @@ CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_LATENCYTOP=y CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set -# CONFIG_DEBUG_PAGEALLOC is not set +CONFIG_PAGE_EXTENSION=y +CONFIG_DEBUG_PAGEALLOC=y +CONFIG_WANT_PAGE_DEBUG_FLAGS=y +# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set +CONFIG_PAGE_GUARD=y CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y -CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y @@ -5652,7 +5972,6 @@ CONFIG_X86_PTDUMP=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_DEBUG_RODATA is not set CONFIG_DEBUG_SET_MODULE_RONX=y -CONFIG_DEBUG_NX_TEST=m # CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_IOMMU_DEBUG is not set # CONFIG_IOMMU_STRESS is not set @@ -5676,6 +5995,7 @@ CONFIG_OPTIMIZE_INLINING=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=y @@ -5685,6 +6005,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_KAISER=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y @@ -5747,6 +6068,7 @@ CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_AKCIPHER=m CONFIG_CRYPTO_KPP2=y CONFIG_CRYPTO_KPP=m +CONFIG_CRYPTO_ACOMP2=y CONFIG_CRYPTO_RSA=m CONFIG_CRYPTO_DH=m # CONFIG_CRYPTO_ECDH is not set @@ -5977,11 +6299,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y @@ -5999,6 +6324,8 @@ CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y +CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y CONFIG_ARCH_HAS_MMIO_FLUSH=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set diff --git a/SOURCES/kernel-3.10.0-x86_64.config b/SOURCES/kernel-3.10.0-x86_64.config index d4d5ddf..e41fe68 100644 --- a/SOURCES/kernel-3.10.0-x86_64.config +++ b/SOURCES/kernel-3.10.0-x86_64.config @@ -42,6 +42,7 @@ CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_INTEL_MPX=y +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_64_SMP=y CONFIG_X86_HT=y CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" @@ -256,7 +257,6 @@ CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -269,6 +269,7 @@ CONFIG_HAVE_PERF_EVENTS_NMI=y CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y +CONFIG_HAVE_RCU_TABLE_FREE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -285,6 +286,7 @@ CONFIG_CC_STACKPROTECTOR_STRONG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y +CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y CONFIG_HAVE_ARCH_SOFT_DIRTY=y CONFIG_HAVE_ARCH_HUGE_VMAP=y CONFIG_MODULES_USE_ELF_RELA=y @@ -294,8 +296,10 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=28 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 +CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -329,6 +333,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -352,6 +357,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -364,6 +370,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -389,13 +397,14 @@ CONFIG_SMP=y CONFIG_X86_X2APIC=y CONFIG_X86_MPPARSE=y CONFIG_RETPOLINE=y -CONFIG_INTEL_RDT_A=y +CONFIG_INTEL_RDT=y CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_NUMACHIP is not set # CONFIG_X86_VSMP is not set CONFIG_X86_UV=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_IOSF_MBI_DEBUG is not set CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_HYPERVISOR_GUEST=y @@ -442,6 +451,7 @@ CONFIG_MAXSMP=y CONFIG_NR_CPUS=5120 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_SCHED_MC_PRIO=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set @@ -471,6 +481,10 @@ CONFIG_ARCH_PHYS_ADDR_T_64BIT=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_DIRECT_GBPAGES=y CONFIG_TRACK_DIRTY_PAGES=y +CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_AMD_MEM_ENCRYPT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set +CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_NUMA=y CONFIG_AMD_NUMA=y CONFIG_X86_64_ACPI_NUMA=y @@ -538,6 +552,8 @@ CONFIG_ZSMALLOC=y CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_ZONE_DEVICE=y +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_ARCH_HAS_PKEYS=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_CHECK_BIOS_CORRUPTION=y @@ -581,6 +597,8 @@ CONFIG_BOOTPARAM_HOTPLUG_CPU0=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_COMPAT_VDSO is not set # CONFIG_CMDLINE_BOOL is not set +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y CONFIG_ARCH_HAS_ADD_PAGES=y CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y @@ -621,6 +639,7 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_VIDEO=m CONFIG_ACPI_FAN=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_CPPC_LIB=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_HOTPLUG_CPU=y @@ -639,13 +658,13 @@ CONFIG_ACPI_HED=y CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_BGRT=y CONFIG_ACPI_NFIT=m -# CONFIG_ACPI_NFIT_DEBUG is not set CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set +# CONFIG_DPTF_POWER is not set CONFIG_ACPI_EXTLOG=m CONFIG_SFI=y @@ -714,6 +733,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -728,6 +748,11 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_IOAPIC=y CONFIG_PCI_LABEL=y +CONFIG_HOTPLUG_PCI=y +CONFIG_HOTPLUG_PCI_ACPI=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y CONFIG_PCCARD=y @@ -743,11 +768,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -CONFIG_HOTPLUG_PCI_ACPI=y -CONFIG_HOTPLUG_PCI_ACPI_IBM=m -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m # CONFIG_RAPIDIO is not set # @@ -766,13 +786,14 @@ CONFIG_IA32_EMULATION=y CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y -CONFIG_KEYS_COMPAT=y CONFIG_HAVE_TEXT_POKE_SMP=y CONFIG_X86_DEV_DMA_OPS=y CONFIG_IOSF_MBI=m CONFIG_VMD=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1294,8 +1315,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1329,6 +1353,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1337,6 +1362,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1347,12 +1375,14 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y +CONFIG_HYPERV_VSOCKETS=m CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1495,6 +1525,8 @@ CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1527,6 +1559,7 @@ CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m +CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y # @@ -1846,7 +1879,8 @@ CONFIG_SCSI_STEX=m # CONFIG_SCSI_IPR is not set # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1860,7 +1894,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m CONFIG_SCSI_BFA_FC=m CONFIG_SCSI_VIRTIO=m -# CONFIG_SCSI_CHELSIO_FCOE is not set +CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_DH=y CONFIG_SCSI_DH_RDAC=y CONFIG_SCSI_DH_HP_SW=y @@ -2063,6 +2097,7 @@ CONFIG_TUN=m CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -2115,14 +2150,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2170,10 +2210,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_IP1000=m CONFIG_JME=m @@ -2190,8 +2228,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2202,6 +2244,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set CONFIG_NET_VENDOR_MYRI=y @@ -2211,6 +2254,7 @@ CONFIG_MYRI10GE_DCA=y # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2232,8 +2276,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2369,7 +2411,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y # CONFIG_ATH_DEBUG is not set @@ -2402,8 +2444,11 @@ CONFIG_CARL9170_WPC=y CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH10K_TRACING is not set @@ -2470,7 +2515,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2666,6 +2711,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2940,7 +2986,12 @@ CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TELCLOCK=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m +CONFIG_I2C_ACPI=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m @@ -3076,14 +3127,19 @@ CONFIG_PINCTRL=y # # Pin controllers # -# CONFIG_PINMUX is not set +CONFIG_PINMUX=y CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y # CONFIG_DEBUG_PINCTRL is not set CONFIG_PINCTRL_AMD=m # CONFIG_PINCTRL_EXYNOS5440 is not set CONFIG_PINCTRL_BAYTRAIL=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_SUNRISEPOINT=m CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y CONFIG_GPIOLIB=y CONFIG_GPIO_DEVRES=y @@ -3152,6 +3208,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -3217,6 +3274,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -3993,16 +4051,18 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -4043,6 +4103,7 @@ CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_HSA_AMD=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -4168,19 +4229,16 @@ CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_PCM_ELD=y CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_COMPRESS_OFFLOAD=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -4190,13 +4248,18 @@ CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_DEBUG is not set CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -4250,6 +4313,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -4337,19 +4401,29 @@ CONFIG_SND_SCS1X=m CONFIG_SND_SOC=m CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SST_MFLD_PLATFORM=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m CONFIG_SND_SOC_INTEL_SST=m +CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST_MATCH=m -# CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH is not set -# CONFIG_SND_SOC_INTEL_BXT_RT298_MACH is not set +CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m @@ -4359,20 +4433,33 @@ CONFIG_SND_SOC_I2C_AND_SPI=m # # CODEC drivers # +CONFIG_SND_SOC_DA7213=m +CONFIG_SND_SOC_DA7219=m CONFIG_SND_SOC_DMIC=m +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m +CONFIG_SND_SOC_MAX98927=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT286=m +CONFIG_SND_SOC_RT298=m +CONFIG_SND_SOC_RT5514=m +CONFIG_SND_SOC_RT5514_SPI=m CONFIG_SND_SOC_RT5640=m CONFIG_SND_SOC_RT5645=m CONFIG_SND_SOC_RT5651=m +CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5670=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_X86=m +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4437,6 +4524,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4464,6 +4552,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4476,6 +4565,11 @@ CONFIG_USB_HIDDEV=y # I2C HID support # CONFIG_I2C_HID=m + +# +# Intel ISH HID support +# +CONFIG_INTEL_ISH_HID=y CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y @@ -4631,6 +4725,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4662,7 +4757,6 @@ CONFIG_USB_HSIC_USB3503=m # CONFIG_USB_HSIC_USB4604 is not set # CONFIG_USB_LINK_LAYER_TEST is not set # CONFIG_USB_CHAOSKEY is not set -# CONFIG_UCSI is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -4670,6 +4764,13 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# +CONFIG_TYPEC=m +CONFIG_TYPEC_UCSI=m +# CONFIG_UCSI_ACPI is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4771,6 +4872,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4790,6 +4892,7 @@ CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_NES=m # CONFIG_INFINIBAND_NES_DEBUG is not set CONFIG_INFINIBAND_OCRDMA=m +CONFIG_INFINIBAND_VMWARE_PVRDMA=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4799,19 +4902,21 @@ CONFIG_INFINIBAND_SRP=m CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND_OPA_VNIC=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_HFI1=m # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set -CONFIG_HFI1_VERBS_31BIT_PSN=y # CONFIG_SDMA_VERBOSITY is not set CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m # CONFIG_EDAC_MCE_INJ is not set -CONFIG_EDAC_MM_EDAC=m +CONFIG_EDAC_MM_EDAC=y +CONFIG_EDAC_GHES=y CONFIG_EDAC_AMD64=m # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_E752X=m @@ -4827,6 +4932,7 @@ CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +CONFIG_EDAC_PND2=m CONFIG_RTC_LIB=y CONFIG_RTC_CLASS=y CONFIG_RTC_HCTOSYS=y @@ -4916,7 +5022,9 @@ CONFIG_DMADEVICES=y # # CONFIG_INTEL_MID_DMAC is not set CONFIG_INTEL_IOATDMA=m +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set CONFIG_IDMA64=m # CONFIG_TIMB_DMA is not set @@ -4980,6 +5088,7 @@ CONFIG_VIRTIO_INPUT=m # Microsoft Hyper-V guest support # CONFIG_HYPERV=m +CONFIG_HYPERV_TSCPAGE=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_BALLOON=m @@ -5026,6 +5135,105 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16203 is not set +# CONFIG_ADIS16204 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADIS16220 is not set +# CONFIG_ADIS16240 is not set +# CONFIG_LIS3L02DQ is not set +# CONFIG_SCA3000 is not set + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set +# CONFIG_AD7780 is not set +# CONFIG_AD7816 is not set +# CONFIG_AD7192 is not set +# CONFIG_AD7280 is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# +# CONFIG_AD5930 is not set +# CONFIG_AD9832 is not set +# CONFIG_AD9834 is not set +# CONFIG_AD9850 is not set +# CONFIG_AD9852 is not set +# CONFIG_AD9910 is not set +# CONFIG_AD9951 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16060 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16260 is not set + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7753 is not set +# CONFIG_ADE7754 is not set +# CONFIG_ADE7758 is not set +# CONFIG_ADE7759 is not set +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# +# CONFIG_AD2S90 is not set +# CONFIG_AD2S1200 is not set +# CONFIG_AD2S1210 is not set + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -5102,6 +5310,7 @@ CONFIG_ACPI_TOSHIBA=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_ACPI_CMPC=m CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_VBTN=m CONFIG_INTEL_IPS=m # CONFIG_IBM_RTL is not set # CONFIG_XO15_EBOOK is not set @@ -5126,12 +5335,12 @@ CONFIG_COMMON_CLK=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y -# CONFIG_MAILBOX is not set +CONFIG_MAILBOX=y +CONFIG_PCC=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOMMU_IOVA=y CONFIG_AMD_IOMMU=y -CONFIG_AMD_IOMMU_STATS=y CONFIG_AMD_IOMMU_V2=m CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y @@ -5150,7 +5359,102 @@ CONFIG_IRQ_REMAP=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_KXSD9 is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_AD7266 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7887 is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# +# CONFIG_AD8366 is not set + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5791 is not set +# CONFIG_AD5686 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# +# CONFIG_AD9523 is not set + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# +# CONFIG_ADF4350 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADXRS450 is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set CONFIG_NTB=m CONFIG_NTB_AMD=m # CONFIG_NTB_INTEL is not set @@ -5174,9 +5478,11 @@ CONFIG_BTT=y CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y +CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_THUNDERBOLT=y +CONFIG_NVMEM=y # # Firmware Drivers @@ -5191,6 +5497,8 @@ CONFIG_DMI_SYSFS=y CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y CONFIG_ISCSI_IBFT_FIND=y CONFIG_ISCSI_IBFT=m +CONFIG_FW_CFG_SYSFS=y +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -5202,11 +5510,14 @@ CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_UEFI_CPER=y +CONFIG_EFI_RUNTIME_WRAPPERS=y +# CONFIG_EFI_DEV_PATH_PARSER is not set # # File systems # CONFIG_DCACHE_WORD_ACCESS=y +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -5236,9 +5547,11 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_NILFS2_FS is not set CONFIG_FS_DAX=y +CONFIG_FS_DAX_PMD=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -5257,6 +5570,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -5479,6 +5795,7 @@ CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_SHIRQ=y CONFIG_LOCKUP_DETECTOR=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set @@ -5548,12 +5865,12 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_LATENCYTOP is not set CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y -CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y @@ -5625,9 +5942,9 @@ CONFIG_EARLY_PRINTK_DBGP=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_EARLY_PRINTK_EFI=y # CONFIG_X86_PTDUMP is not set -# CONFIG_DEBUG_RODATA is not set +CONFIG_DEBUG_RODATA=y +CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_SET_MODULE_RONX=y -CONFIG_DEBUG_NX_TEST=m # CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_IOMMU_DEBUG is not set # CONFIG_IOMMU_STRESS is not set @@ -5651,6 +5968,7 @@ CONFIG_OPTIMIZE_INLINING=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=y @@ -5660,6 +5978,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_KAISER=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y @@ -5722,6 +6041,7 @@ CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_AKCIPHER=m CONFIG_CRYPTO_KPP2=y CONFIG_CRYPTO_KPP=m +CONFIG_CRYPTO_ACOMP2=y CONFIG_CRYPTO_RSA=m CONFIG_CRYPTO_DH=m # CONFIG_CRYPTO_ECDH is not set @@ -5953,11 +6273,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y @@ -5975,6 +6298,8 @@ CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y +CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y CONFIG_ARCH_HAS_MMIO_FLUSH=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/SOURCES/modprobe-dccp-blacklist.conf b/SOURCES/modprobe-dccp-blacklist.conf new file mode 100644 index 0000000..55ac028 --- /dev/null +++ b/SOURCES/modprobe-dccp-blacklist.conf @@ -0,0 +1,7 @@ +# DCCP is considered a potential security liability: prevent socket layer +# from automatically loading related modules using their aliases + +blacklist dccp +blacklist dccp_diag +blacklist dccp_ipv4 +blacklist dccp_ipv6 diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 5ba126c..716e5dc 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -9,12 +9,15 @@ Summary: The Linux kernel # For internal testing builds during development, it should be 0. %global released_kernel 1 -%global distro_build 693 +%global distro_build 862 %define rpmversion 3.10.0 -%define pkgrelease 693.21.1.el7 +%define pkgrelease 862.el7 -%define pkg_release %{pkgrelease}%{?buildid} +# allow pkg_release to have configurable %%{?dist} tag +%define specrelease 862%{?dist} + +%define pkg_release %{specrelease}%{?buildid} # The kernel tarball/base version %define rheltarball %{rpmversion}-%{pkgrelease} @@ -64,7 +67,13 @@ Summary: The Linux kernel %define with_kabichk %{?_without_kabichk: 0} %{?!_without_kabichk: 1} # Control whether we perform a compat. check against DUP ABI. -%define with_kabidupchk 1 +%define with_kabidupchk %{?_with_kabidupchk: 1} %{?!_with_kabidupchk: 0} + +# Control whether to run an extensive DWARF based kABI check. +# Note that this option needs to have baseline setup in SOURCE30. +%define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1} + +%define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0} # should we do C=1 builds with sparse %define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0} @@ -86,11 +95,18 @@ Summary: The Linux kernel %if %{with_gcov} %define with_debug 0 %define with_kabichk 0 +%define with_kabidwchk 0 %endif -# turn off kABI DUP check if kABI check is disabled +# turn off kABI DUP check and DWARF-based check if kABI check is disabled %if !%{with_kabichk} %define with_kabidupchk 0 +%define with_kabidwchk 0 +%endif + +# turn off kABI DWARF-based check if we're generating the base dataset +%if %{with_kabidw_base} +%define with_kabidwchk 0 %endif %define make_target bzImage @@ -280,7 +296,7 @@ Provides: kernel-modeset = 1\ Provides: kernel-uname-r = %{KVRA}%{?1:.%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20170606-55\ +Requires(pre): linux-firmware >= 20180113-61\ Requires(post): %{_sbindir}/new-kernel-pkg\ Requires(post): system-release\ Requires(preun): %{_sbindir}/new-kernel-pkg\ @@ -314,7 +330,7 @@ ExclusiveOS: Linux # BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk -BuildRequires: gcc >= 3.4.2, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55 +BuildRequires: gcc >= 4.8.5-28, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55 BuildRequires: hostname, net-tools, bc BuildRequires: xmlto, asciidoc BuildRequires: openssl @@ -345,6 +361,9 @@ BuildRequires: pciutils-devel gettext ncurses-devel BuildRequires: rpm-build >= 4.9.0-1, elfutils >= 0.153-1 %define debuginfo_args --strict-build-id -r %endif +%if %{with_kabidwchk} || %{with_kabidw_base} +BuildRequires: bison flex +%endif %ifarch s390x # required for zfcpdump BuildRequires: glibc-static @@ -359,16 +378,16 @@ Source10: sign-modules Source11: x509.genkey Source12: extra_certificates %if %{?released_kernel} -Source13: centos.cer +Source13: securebootca.cer Source14: secureboot.cer %define pesign_name redhatsecureboot301 %else -Source13: centos.cer -Source14: secureboot.cer +Source13: redhatsecurebootca2.cer +Source14: redhatsecureboot003.cer %define pesign_name redhatsecureboot003 %endif -Source15: centos-ldup.x509 -Source16: centos-kpatch.x509 +Source15: rheldup3.x509 +Source16: rhelkpatch1.x509 Source18: check-kabi @@ -382,6 +401,7 @@ Source26: Module.kabi_dup_ppc64le Source27: Module.kabi_dup_s390x Source30: kernel-abi-whitelists-%{distro_build}.tar.bz2 +Source31: kernel-kabi-dw-%{distro_build}.tar.bz2 Source50: kernel-%{version}-x86_64.config Source51: kernel-%{version}-x86_64-debug.config @@ -395,6 +415,9 @@ Source70: kernel-%{version}-s390x.config Source71: kernel-%{version}-s390x-debug.config Source72: kernel-%{version}-s390x-kdump.config +# Sources for kernel modprobe config files +Source1000: modprobe-dccp-blacklist.conf + # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config @@ -406,9 +429,6 @@ Source9999: lastcommit.stat # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -Patch1002: debrand-rh-i686-cpu.patch BuildRoot: %{_tmppath}/kernel-%{KVRA}-root @@ -570,14 +590,24 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n kernel-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n kernel-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. +%if %{with_kabidw_base} +%package kabidw-base +Summary: The baseline dataset for kABI verification using DWARF data +Group: System Environment/Kernel +AutoReqProv: no +%description kabidw-base +The kabidw-base package contains data describing the current ABI of the Red Hat +Enterprise Linux kernel, suitable for the kabi-dw tool. +%endif + # # This macro creates a kernel--debuginfo package. # %%kernel_debuginfo_package @@ -717,9 +747,6 @@ cd linux-%{KVRA} cp $RPM_SOURCE_DIR/kernel-%{version}-*.config . ApplyOptionalPatch linux-kernel-test.patch -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch # Any further pre-build tree manipulations happen here. @@ -878,7 +905,7 @@ BuildKernel() { fi # EFI SecureBoot signing, x86_64-only %ifarch x86_64 - %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE13} + %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE14} -n %{pesign_name} mv $KernelImage.signed $KernelImage %endif $CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer @@ -967,6 +994,58 @@ BuildKernel() { fi %endif +%if %{with_kabidw_base} + # Don't build kabi base for debug kernels + if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf + tar xjvf %{SOURCE31} -C $RPM_BUILD_ROOT/kabi-dwarf + + make -C $RPM_BUILD_ROOT/kabi-dwarf/kabi-dw + + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists + tar xjvf %{SOURCE30} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + + echo "**** GENERATING DWARF-based kABI baseline dataset ****" + chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh + $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ + "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$(pwd)" \ + "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || : + + rm -rf $RPM_BUILD_ROOT/kabi-dwarf + fi +%endif + +%if %{with_kabidwchk} + if [ "$Flavour" != "kdump" ]; then + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf + tar xjvf %{SOURCE31} -C $RPM_BUILD_ROOT/kabi-dwarf + if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then + make -C $RPM_BUILD_ROOT/kabi-dwarf/kabi-dw + + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists + tar xjvf %{SOURCE30} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + + echo "**** GENERATING DWARF-based kABI dataset ****" + chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh + $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ + "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$(pwd)" \ + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : + + echo "**** kABI DWARF-based comparison report ****" + $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \ + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : + echo "**** End of kABI DWARF-based comparison report ****" + else + echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****" + fi + + rm -rf $RPM_BUILD_ROOT/kabi-dwarf + fi +%endif + # then drop all but the needed Makefiles/Kconfig files rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Documentation rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts @@ -1072,6 +1151,8 @@ BuildKernel() { mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + install -Dm644 %{SOURCE1000} $RPM_BUILD_ROOT%{_sysconfdir}/modprobe.d/dccp-blacklist.conf + # prune junk from kernel-devel find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \; } @@ -1467,6 +1548,14 @@ fi /lib/modules/kabi-* %endif +%if %{with_kabidw_base} +%ifarch x86_64 s390x ppc64 ppc64le +%files kabidw-base +%defattr(-,root,root) +/kabidw-base/%{_target_cpu}/* +%endif +%endif + %if %{with_perf} %files -n perf %defattr(-,root,root) @@ -1571,6 +1660,7 @@ fi %endif\ /lib/modules/%{KVRA}%{?2:.%{2}}/modules.*\ %ghost /boot/initramfs-%{KVRA}%{?2:.%{2}}.img\ +%config(noreplace) %{_sysconfdir}/modprobe.d/dccp-blacklist.conf\ %{expand:%%files %{?2:%{2}-}devel}\ %defattr(-,root,root)\ /usr/src/kernels/%{KVRA}%{?2:.%{2}}\ @@ -1588,458 +1678,13393 @@ fi %kernel_variant_files %{with_kdump} kdump %changelog -* Tue Mar 06 2018 CentOS Sources - 3.10.0-693.21.1.el7 -- Apply debranding changes - -* Fri Feb 23 2018 Denys Vlasenko [3.10.0-693.21.1.el7] -- [x86] platform/uv: Mark tsc_check_sync as an init function (Frank Ramsay) [1547870 1526066] -- [x86] platform/uv: Add check of TSC state set by UV BIOS (Frank Ramsay) [1547870 1526066] -- [x86] tsc: Provide a means to disable TSC ART (Frank Ramsay) [1547870 1526066] -- [x86] tsc: Drastically reduce the number of firmware bug warnings (Frank Ramsay) [1547870 1526066] -- [x86] tsc: Skip TSC test and error messages if already unstable (Frank Ramsay) [1547870 1526066] -- [x86] tsc: Add option that TSC on Socket 0 being non-zero is valid (Frank Ramsay) [1547870 1526066] -- [x86] tsc: Remove the TSC_ADJUST clamp (Frank Ramsay) [1547870 1526066] - -* Wed Feb 07 2018 Denys Vlasenko [3.10.0-693.20.1.el7] -- [x86] locking/qspinlock: Fix kabi problem in a non-KVM/XEN VM (Waiman Long) [1539797 1533529] - -* Thu Feb 01 2018 Denys Vlasenko [3.10.0-693.19.1.el7] -- [watchdog] hpwdt: remove indirect call in drivers/watchdog/hpwdt.c (Josh Poimboeuf) [1539649 1535644] -- [kernel] x86/spec_ctrl: cleanup __ptrace_may_access (Josh Poimboeuf) [1539649 1535644] -- [x86] bugs: Drop one "mitigation" from dmesg (Josh Poimboeuf) [1539649 1535644] -- [x86] kvm: vmx: Make indirect call speculation safe (Josh Poimboeuf) [1539649 1535644] -- [x86] kvm: x86: Make indirect calls in emulator speculation safe (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline: Optimize inline assembler for vmexit_fill_RSB (Josh Poimboeuf) [1539649 1535644] -- [x86] mce: Make machine check speculation protected (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: fix ptrace IBPB optimization (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: Avoid returns in IBRS-disabled regions (Josh Poimboeuf) [1539649 1535644] -- [x86] spectre/meltdown: avoid the vulnerability directory to weaken kernel security (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: Document retpolines and ibrs_enabled=3 (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: upgrade GCC retpoline warning to an error (Josh Poimboeuf) [1539649 1535644] -- [x86] Use IBRS for firmware update path (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: stuff RSB on context switch with SMEP enabled (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: enforce sane combinations of IBRS and retpoline (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: use upstream RSB stuffing function (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: add ibrs_enabled=3 (ibrs_user) (Josh Poimboeuf) [1539649 1535644] -- [kernel] x86/jump_label: warn on failed jump label patch (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: detect unretpolined modules (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline: Fill return stack buffer on vmexit (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline/xen: Convert Xen hypercall indirect jumps (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline/hyperv: Convert assembler indirect jumps (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline/ftrace: Convert ftrace assembler indirect jumps (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline/entry: Convert entry assembler indirect jumps (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline/crypto: Convert crypto assembler indirect jumps (Josh Poimboeuf) [1539649 1535644] -- [x86] retpoline: Add initial retpoline support (Josh Poimboeuf) [1539649 1535644] -- [x86] jump_label: add asm support for static keys (Josh Poimboeuf) [1539649 1535644] -- [x86] asm: Make asm/alternative.h safe from assembly (Josh Poimboeuf) [1539649 1535644] -- [tools] objtool: Support new GCC 6 switch jump table pattern (Josh Poimboeuf) [1539649 1535644] -- [tools] objtool: Detect jumps to retpoline thunks (Josh Poimboeuf) [1539649 1535644] -- [x86] spectre: Add boot time option to select Spectre v2 mitigation (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: print features changed by microcode loading (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: refactor the init and microcode loading paths (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: move initialization of X86_FEATURE_IBPB_SUPPORT (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: remove SPEC_CTRL_PCP_IBPB bit (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: remove ibrs_enabled variable (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: add ibp_disabled variable (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: add X86_FEATURE_IBP_DISABLE (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: remove IBP disable for AMD model 0x16 (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: remove performance measurements from documentation (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: make ipbp_enabled read-only (Josh Poimboeuf) [1539649 1535644] -- [x86] spec_ctrl: remove ibpb_enabled=2 mode (Josh Poimboeuf) [1539649 1535644] -- [x86] cpu: Implement CPU vulnerabilites sysfs functions (Josh Poimboeuf) [1539649 1535644] -- [base] sysfs/cpu: Add vulnerability folder (Josh Poimboeuf) [1539649 1535644] -- [x86] cpu: Merge bugs.c and bugs_64.c (Josh Poimboeuf) [1539649 1535644] -- [x86] syscall: int80 must not clobber r12-15 (Josh Poimboeuf) [1539649 1535644] -- [x86] syscall: change ia32_syscall() to create the full register frame in ia32_do_call() (Josh Poimboeuf) [1539649 1535644] -- [x86] boot: Add early cmdline parsing for options with arguments (Josh Poimboeuf) [1539649 1535644] -- [x86] boot: Pass in size to early cmdline parsing (Josh Poimboeuf) [1539649 1535644] -- [x86] boot: Simplify early command line parsing (Josh Poimboeuf) [1539649 1535644] -- [x86] boot: Fix early command-line parsing when partial word matches (Josh Poimboeuf) [1539649 1535644] -- [x86] boot: Fix early command-line parsing when matching at end (Josh Poimboeuf) [1539649 1535644] -- [scsi] storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (Cathy Avery) [1536978 1502601] -- [fs] nfs: RPC_MAX_AUTH_SIZE is in bytes ("J. Bruce Fields") [1533378 1495321] -- [fs] nfsd: give out fewer session slots as limit approaches (Dave Wysochanski) [1533377 1492234] -- [fs] nfsd: increase DRC cache limit (Dave Wysochanski) [1533377 1492234] -- [x86] kvm: x86: fix RSM when PCID is non-zero (Paolo Bonzini) [1531662 1530711] -- [x86] iommu/amd: Reduce delay waiting for command buffer space (Suravee Suthikulpanit) [1531456 1508644] -- [x86] iommu/amd: Reduce amount of MMIO when submitting commands (Suravee Suthikulpanit) [1531456 1508644] -- [x86] amd: Remove cmd_buf_size and evt_buf_size from struct amd_iommu (Suravee Suthikulpanit) [1531456 1508644] -- [x86] amd: Fix the left value check of cmd buffer (Suravee Suthikulpanit) [1531456 1508644] -- [x86] amd: Don't put completion-wait semaphore on stack (Suravee Suthikulpanit) [1531456 1508644] -- [x86] kvm: svm: obey guest PAT (Suravee Suthikulpanit) [1530976 1478185] -- [tty] serial: 8250_pci: Add Amazon PCI serial device ID (Vitaly Kuznetsov) [1530137 1527545] -- [ata] libata: sata_down_spd_limit should return if driver has not recorded sstatus speed (David Milburn) [1530136 1457140] -- [fs] nfs: fix a deadlock in nfs client initialization (Scott Mayhew) [1530135 1506382] -- [fs] nfsv4.0: Fix a lock leak in nfs40_walk_client_list (Scott Mayhew) [1530135 1506382] -- [fs] nfs: Create a common nfs4_match_client() function (Scott Mayhew) [1530135 1506382] -- [fs] autofs - revert: take more care to not update last_used on path walk (Ian Kent) [1525994 1489542] -- [vhost] vhost_net: correctly check tx avail during rx busy polling (Jason Wang) [1523784 1487551] -- [crypto] shash - Fix has_key setting (Herbert Xu) [1522932 1505817] -- [block] Fix a race between blk_cleanup_queue() and timeout handling (Ming Lei) [1522698 1513725] -- [x86] tsc: Force TSC_ADJUST register to value >= zero (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Validate cpumask pointer before accessing it (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Try to adjust TSC if sync test fails (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Prepare warp test for TSC adjustment (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Move sync cleanup to a safe place (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Sync test only for the first cpu in a package (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Verify TSC_ADJUST from idle (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Store and check TSC ADJUST MSR (Prarit Bhargava) [1519850 1497055] -- [x86] tsc: Detect random warps (Prarit Bhargava) [1519850 1497055] -- [x86] kvm: mmu: always terminate page walks at level 1 (Paolo Bonzini) [1500382 1500381] {CVE-2017-12188} -- [x86] kvm: nVMX: update last_nonleaf_level when initializing nested EPT (Denys Vlasenko) [1500382 1500381] {CVE-2017-12188} -- [x86] kvm: fix singlestepping over syscall (Paolo Bonzini) [1464480 1464481] {CVE-2017-7518} - -* Sun Jan 21 2018 Denys Vlasenko [3.10.0-693.18.1.el7] -- [md] raid5: fix a race condition in stripe batch (Nigel Croxon) [1535883 1496836] -- [security] selinux: fix double free in selinux_parse_opts_str() (Paul Moore) [1532288 1456843] -- [fs] nfs: revert "nfs: Move the flock open mode check into nfs_flock()" (Benjamin Coddington) [1531095 1497225] - -* Sun Jan 14 2018 Denys Vlasenko [3.10.0-693.17.1.el7] -- [s390] locking/barriers: remove old gmb() macro definition (Denys Vlasenko) [1519788 1519786] - -* Sat Jan 13 2018 Denys Vlasenko [3.10.0-693.16.1.el7] -- [x86] smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (Prarit Bhargava) [1533022 1519503] -- [x86] topology: Add topology_max_smt_threads() (Prarit Bhargava) [1533022 1519503] -- [powerpc] spinlock: add gmb memory barrier (Jon Masters) [1519788 1519786] {CVE-2017-5753} -- [powerpc] Prevent Meltdown attack with L1-D$ flush (Jon Masters) [1519800 1519801] {CVE-2017-5754} -- [s390] add ppa to system call and program check path (Jon Masters) [1519795 1519798] {CVE-2017-5715} -- [s390] spinlock: add gmb memory barrier (Jon Masters) [1519788 1519786] {CVE-2017-5753} -- [s390] introduce CPU alternatives (Jon Masters) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: move vmexit rmb in the last branch before IBRS (Andrea Arcangeli) [1533373 1533250] -- [x86] spec_ctrl: satisfy the barrier like semantics of IBRS (Andrea Arcangeli) [1533373 1533250] -- [fs] userfaultfd: clear the vma->vm_userfaultfd_ctx if UFFD_EVENT_FORK fails (Andrea Arcangeli) [1533372 1531287] -- [x86] kaiser/efi: unbreak tboot (Andrea Arcangeli) [1519795 1532989 1519798 1531559] {CVE-2017-5715} -- [x86] spec_ctrl: don't call ptrace_has_cap in the IBPB ctx switch optimization (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] kaiser/efi: unbreak EFI old_memmap (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] cpuidle_idle_call: fix double local_irq_enable() (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] entry: Invoke TRACE_IRQS_IRETQ in paranoid_userspace_restore_all (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] cpu: fix get_scattered_cpu_leaf sorting part #2 (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: show added cpuid flags in /proc/cpuinfo after late microcode update (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] cpu: fix get_scattered_cpu_leaf for IBPB feature (Paolo Bonzini) [1519795 1519798] -- [x86] spec_ctrl: Eliminate redundant FEATURE Not Present messages (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] mm/kaiser: init_tss is supposed to go in the PAGE_ALIGNED per-cpu section (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: svm: spec_ctrl at vmexit needs per-cpu areas functional (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] kaiser/mm: skip IBRS/CR3 restore when paranoid exception returns to userland (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] kaiser/mm: consider the init_mm.pgd a kaiser pgd (Andrea Arcangeli) [1519795 1519798] {CVE-2017-5715} -- [x86] kaiser/mm: convert userland visible "kpti" name to "pti" (Andrea Arcangeli) [1519795 1519798] -- Revert "x86/entry: Use retpoline for syscall's indirect calls" (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: set IBRS during resume from RAM if ibrs_enabled is 2 (Andrea Arcangeli) [1519795 1519798] -- [x86] kaiser/mm: __load_cr3 in resume from RAM after kernel gs has been restored (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: allow use_ibp_disable only if both SPEC_CTRL and IBPB_SUPPORT are missing (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: Documentation spec_ctrl.txt (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: remove irqs_disabled() check from intel_idle() (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: use enum when setting ibrs/ibpb_enabled (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: undo speculation barrier for ibrs_enabled and noibrs_cmdline (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: introduce ibpb_enabled = 2 for IBPB instead of IBRS (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: introduce SPEC_CTRL_PCP_ONLY_IBPB (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: cleanup s/flush/sync/ naming when sending IPIs (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: set IBRS during CPU init if in ibrs_enabled == 2 (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: use IBRS_ENABLED instead of 1 (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: allow the IBP disable feature to be toggled at runtime (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: always initialize save_reg in ENABLE_IBRS_SAVE_AND_CLOBBER (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: ibrs_enabled() is expected to return > 1 (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: issue a __spec_ctrl_ibpb if a credential check isn't possible (Andrea Arcangeli) [1519795 1519798] -- [x86] mm/kaiser: disable global pages by default with KAISER (Andrea Arcangeli) [1519795 1519798] -- Revert "x86/mm/kaiser: Disable global pages by default with KAISER" (Andrea Arcangeli) [1519795 1519798] -- [x86] ibpb: don't optimize spec_cntrl_ibpb on PREEMPT_RCU (Andrea Arcangeli) [1519795 1519798] -- [x86] spec_ctrl: clear registers after 32bit syscall stackframe is setup (Andrea Arcangeli) [1519800 1519801] -- [x86] spec_ctrl: reload spec_ctrl cpuid in all microcode load paths (Andrea Arcangeli) [1519800 1519801] -- [x86] kaiser/mm: fix pgd freeing in error path (Andrea Arcangeli) [1519800 1519801] -- [x86] spec_ctrl: Prevent unwanted speculation without IBRS (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715 CVE-2017-5754} -- [x86] entry: Remove trampoline check from paranoid entry path (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715 CVE-2017-5754} -- [x86] entry: Fix paranoid_exit() trampoline clobber (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715 CVE-2017-5754} -- [x86] entry: Simplify trampoline stack restore code (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715 CVE-2017-5754} -- [x86] dumpstack: Remove raw stack dump (Josh Poimboeuf) [1519795 1519798] -- [x86] spec_ctrl: remove SPEC_CTRL_DEBUG code (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: add noibrs noibpb boot options (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] entry: Use retpoline for syscall's indirect calls (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] syscall: Clear unused extra registers on 32-bit compatible syscall entrance (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: cleanup unnecessary ptregscall_common function (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: CLEAR_EXTRA_REGS and extra regs save/restore (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] syscall: Clear unused extra registers on syscall entrance (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: rescan cpuid after a late microcode update (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: add debugfs ibrs_enabled ibpb_enabled (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: consolidate the spec control boot detection (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] KVM/spec_ctrl: allow IBRS to stay enabled in host userland (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: add debug aid to test the entry code without microcode (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: move stuff_RSB in spec_ctrl.h (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] entry: Stuff RSB for entry to kernel for non-SMEP platform (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] mm: Only set IBPB when the new thread cannot ptrace current thread (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] mm: Set IBPB upon context switch (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] idle: Disable IBRS when offlining cpu and re-enable on wakeup (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] idle: Disable IBRS entering idle and enable it on wakeup (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: implement spec ctrl C methods (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: save IBRS MSR value in save_paranoid for NMI (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] enter: Use IBRS on syscall and interrupts (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: swap rdx with rsi for nmi nesting detection (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: spec_ctrl_pcp and kaiser_enabled_pcp in same cachline (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] spec_ctrl: use per-cpu knob instead of ALTERNATIVES for ibpb and ibrs (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] enter: MACROS to set/clear IBRS and set IBPB (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [kvm] x86: add SPEC_CTRL to MSR and CPUID lists (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [kvm] svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] svm: Set IBPB when running a different VCPU (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [kvm] vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [kvm] vmx: Set IBPB when running a different VCPU (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [kvm] x86: clear registers on VM exit (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] kvm: pad RSB on VM transition (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] cpu/AMD: Control indirect branch predictor when SPEC_CTRL not available (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] feature: Report presence of IBPB and IBRS control (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [x86] feature: Enable the x86 feature to control Speculation (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [tools] objtool: Don't print 'call dest' warnings for ignored functions (Josh Poimboeuf) [1519795 1519798] {CVE-2017-5715} -- [misc] locking/barriers: prevent speculative execution based on Coverity scan results (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [fs] udf: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [fs] prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [kernel] userns: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [scsi] qla2xxx: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [netdrv] p54: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [netdrv] carl9170: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [media] uvcvideo: prevent speculative execution (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [x86] cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [x86] cpu/AMD: Make the LFENCE instruction serialized (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [misc] locking/barriers: introduce new memory barrier gmb() (Josh Poimboeuf) [1519788 1519786] {CVE-2017-5753} -- [x86] mm/kaiser: Replace kaiser with kpti to sync with upstream (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add "kaiser" and "nokaiser" boot options (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map the trace idt tables in userland shadow pgd (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: fix RESTORE_CR3 crash in kaiser_stop_machine (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: use stop_machine for enable/disable knob (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: use atomic ops to poison/unpoison user pagetables (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: use invpcid to flush the two kaiser PCID AISD (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: use two PCID ASIDs optimize the TLB during enter/exit kernel (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: stop patching flush_tlb_single (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: use PCID feature to make user and kernel switches faster (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm: If INVPCID is available, use it to flush global mappings (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/64: Fix reboot interaction with CR4.PCIDE (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/64: Initialize CR4.PCIDE early (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm: Add a 'noinvpcid' boot option to turn off INVPCID (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm: Add the 'nopcid' boot option to turn off PCID (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: validate trampoline stack (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] entry: Move SYSENTER_stack to the beginning of struct tss_struct (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: isolate the user mapped per cpu areas (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: enable kaiser in build (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: selective boot time defaults (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: handle call to xen_pv_domain() on PREEMPT_RT (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser/xen: Dynamically disable KAISER when running under Xen PV (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add Kconfig (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: avoid false positives during non-kaiser pgd updates (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: Respect disabled CPU features (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: trampoline stack comments (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: stack trampoline (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: remove paravirt clock warning (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: re-enable vsyscalls (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: allow to build KAISER with KASRL (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: allow KAISER to be enabled/disabled at runtime (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: un-poison PGDs at runtime (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add a function to check for KAISER being enabled (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add debugfs file to turn KAISER on/off at runtime (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: disable native VSYSCALL (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map virtually-addressed performance monitoring buffers (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map debug IDT tables (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add kprobes text section (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map trace interrupt entry (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map entry stack per-cpu areas (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: map dynamically-allocated LDTs (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: make sure static PGDs are 8k in size (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: allow NX poison to be set in p4d/pgd (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: unmap kernel from userspace page tables (core patch) (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: mark per-cpu data structures required for entry/exit (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: introduce user-mapped per-cpu areas (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: add cr3 switches to entry code (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: remove scratch registers (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: prepare assembly for entry/exit CR3 switching (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/kaiser: Disable global pages by default with KAISER (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm: Document X86_CR4_PGE toggling behavior (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm/tlb: Make CR4-based TLB flushes more robust (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] mm: Do not set _PAGE_USER for init_mm page tables (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [x86] increase robusteness of bad_iret fixup handler (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [perf] x86/intel/uncore: Fix memory leaks on allocation failures (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [mm] userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [fs] userfaultfd: non-cooperative: fix fork use after free (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [mm] userfaultfd: hugetlbfs: remove superfluous page unlock in VM_SHARED case (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} -- [mm] fix bad rss-counter if remap_file_pages raced migration (Josh Poimboeuf) [1519800 1519801] {CVE-2017-5754} - -* Thu Dec 14 2017 Denys Vlasenko [3.10.0-693.15.1.el7] -- [net] udp: fix bcast packet reception (Paolo Abeni) [1506530 1493238] -- [net] udp: perform source validation for mcast early demux (Paolo Abeni) [1506530 1493238] -- [net] ipv4: early demux can return an error code (Paolo Abeni) [1506530 1493238] -- [net] tcp: reset sk_rx_dst in tcp_disconnect() (Jamie Bainbridge) [1520296 1467770] -- [md] dm cache: fix race condition in the writeback mode overwrite_bio optimisation (Mike Snitzer) [1517795 1512095] -- [net] packet: in packet_do_bind, test fanout with bind_lock held (Hangbin Liu) [1505430 1505429] {CVE-2017-15649} -- [net] packet: hold bind lock when rebinding to fanout hook (Hangbin Liu) [1505430 1505429] {CVE-2017-15649} -- [net] packet: Do not call fanout_release from atomic contexts (Hangbin Liu) [1505430 1505429] {CVE-2017-15649} -- [net] packet: fix races in fanout_add() (Hangbin Liu) [1505430 1505429] {CVE-2017-15649} -- [security] keys: Fix handling of stored error in a negatively instantiated user key (David Howells) [1411618 1479727 1411622 1450158] {CVE-2015-8539 CVE-2017-7472} -- [security] keys: fix keyctl_set_reqkey_keyring() to not leak thread keyrings (David Howells) [1411618 1479727 1411622 1450158] {CVE-2015-8539 CVE-2017-7472} -- [security] keys: Differentiate uses of rcu_dereference_key() and user_key_payload() (David Howells) [1411618 1479727 1411622 1450158] {CVE-2015-8539 CVE-2017-7472} -- [security] keys: Use memzero_explicit() for secret data (David Howells) [1411618 1479727 1411622 1450158] {CVE-2015-8539 CVE-2017-7472} -- [security] keys: Fix an error code in request_master_key() (David Howells) [1411618 1479727 1411622 1450158] {CVE-2015-8539 CVE-2017-7472} - -* Sun Dec 03 2017 Denys Vlasenko [3.10.0-693.14.1.el7] -- [fs] ext4: Don't clear SGID when inheriting ACLs (Lukas Czerner) [1517829 1473480] -- [fs] ext4: preserve i_mode if __ext4_set_acl() fails (Lukas Czerner) [1517829 1473480] -- [x86] x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava) [1517803 1474709] -- [x86] x86/topology: Avoid wasting 128k for package id array (Prarit Bhargava) [1517803 1474709] -- [x86] perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Prarit Bhargava) [1517803 1474709] -- [netdrv] bonding: fix slave stuck in BOND_LINK_FAIL state (Jarod Wilson) [1516169 1496837] -- [crypto] x86/sha1 - Fix reads beyond the number of blocks passed (Herbert Xu) [1515838 1469200] -- [edac] skx_edac: Handle systems with segmented PCI busses (Yasuyuki Kobayashi) [1515111 1500572] -- [scsi] virtio_scsi: let host do exception handling (Paolo Bonzini) [1515107 1501309] -- [mm] Fix panic due to NULL pointer dereference in __memcg_kmem_get_cache() (Larry Woodman) [1515105 1490495] -- [s390] mm: fix write access check in gup_huge_pmd() (Hendrik Brueckner) [1513316 1506126] -- [fs] xfs: reinit btree pointer on attr tree inactivation walk (Carlos Maiolino) [1512812 1469296] -- [s390] s390/3270: fix allocation of tty3270_screen structure (Daniel Vacek) [1508355 1495587] -- [s390] s390/3270: fix use after free of tty3270_screen structure (Daniel Vacek) [1508355 1495587] -- [s390] s390/3270: fix return value check in tty3270_resize_work() (Daniel Vacek) [1508355 1495587] -- [scsi] sd: Implement blacklist option for WRITE SAME w/ UNMAP (Ewan Milne) [1507043 1462594] -- [lib] assoc_array: Fix a buggy node-splitting case (David Howells) [1502624 1501286] {CVE-2017-12193} -- [security] keys: prevent KEYCTL_READ on negative key (David Howells) [1498369 1498371] {CVE-2017-12192} - -* Mon Nov 27 2017 Denys Vlasenko [3.10.0-693.13.1.el7] -- [netdrv] bonding: discard lowest hash bit for 802.3ad layer 3+4 (Jarod Wilson) [1517797 1506619] - -* Mon Nov 06 2017 Denys Vlasenko [3.10.0-693.12.1.el7] -- [net] netfilter: x_tables: don't use seqlock when fetching old counters (Florian Westphal) [1509176 1503702] -- [net] netfilter: x_tables: make xt_replace_table wait until old rules are not used anymore (Florian Westphal) [1509176 1503702] - -* Fri Oct 27 2017 Frantisek Hrbata [3.10.0-693.11.1.el7] -- [powerpc] perf: Fix book3s kernel to userspace backtraces (Gustavo Duarte) [1506143 1492669] - -* Tue Oct 24 2017 Alexander Gordeev [3.10.0-693.10.1.el7] -- [mm] mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd() (Rafael Aquini) [1505164 1472460] -- [mm] fix invalid node in alloc_migrate_target() (Rafael Aquini) [1505164 1472460] -- [mm] add !pte_present() check on existing hugetlb_entry callbacks (Rafael Aquini) [1505164 1472460] -- [fs] ceph: avoid accessing freeing inode in ceph_check_delayed_caps() (Ilya Dryomov) [1505163 1489426] -- [fs] nfsd: Fix general protection fault in release_lock_stateid() (J. Bruce Fields) [1505160 1500815] -- [fs] cifs: Reconnect expired SMB sessions (Leif Sahlberg) [1501526 1477052] -- [fs] cifs: Separate SMB2 header structure (Leif Sahlberg) [1501526 1429710] - -* Fri Oct 20 2017 Alexander Gordeev [3.10.0-693.9.1.el7] -- [fs] ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff() (Bill O'Donnell) [1504115 1458728] -- [fs] ext4: fix off-by-in loop termination in ext4_find_unwritten_pgoff() (Bill O'Donnell) [1501387 1469363] -- [fs] ext4: fix SEEK_HOLE (Bill O'Donnell) [1501387 1469363] -- [fs] xfs: Move handling of missing page into one place in xfs_find_get_desired_pgoff() (Bill O'Donnell) [1498736 1460446] -- [fs] xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff() (Bill O'Donnell) [1498736 1460446] -- [fs] xfs: Fix missed holes in SEEK_HOLE implementation (Bill O'Donnell) [1498736 1460446] -- [fs] xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff() (Eryu Guan) [1502731 1458997] -- [nvme] Test unit Ready broken for nvme drvices (David Milburn) [1502733 1478457] -- [hv] vmbus: Increase the time between retries in vmbus_post_msg() (Mohammed Gamal) [1495763 1491843] -- [hv] vmbus: Fix error code returned by vmbus_post_msg() (Mohammed Gamal) [1495763 1467258] -- [netdrv] netvsc: propagate MAC address change to VF slave (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: delay setup of VF device (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: make sure and unregister datapath (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: fix rtnl deadlock on unregister of vf (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: transparent VF management (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] hv_netvsc: Fix the carrier state error when data path is off (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] hv_netvsc: Fix the queue index computation in forwarding case (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: handle select_queue when device is being removed (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: report per-channel stats in ethtool statistics (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: account for packets/bytes transmitted after completion (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: group all per-channel state together (Vitaly Kuznetsov) [1500321 1477784] -- [netdrv] netvsc: enhance transmit select_queue (Vitaly Kuznetsov) [1500321 1477784] - -* Thu Oct 19 2017 Alexander Gordeev [3.10.0-693.8.1.el7] -- [x86] kvm: x86: Fix potential preemption when get the current kvmclock timestamp (Marcelo Tosatti) [1503459 1496522] -- [x86] kvm: x86: remove irq disablement around KVM_SET_CLOCK/KVM_GET_CLOCK (Marcelo Tosatti) [1503459 1496522] - -* Fri Oct 13 2017 Alexander Gordeev [3.10.0-693.7.1.el7] -- [mm] page_cgroup: Fix Kernel bug during boot with memory cgroups enabled (Larry Woodman) [1491970 1483747] -- Revert: [mm] Fix Kernel bug during boot with memory cgroups enabled (Larry Woodman) [1491970 1483747] - -* Fri Oct 06 2017 Denys Vlasenko [3.10.0-693.6.1.el7] -- [netdrv] mlx5: Avoid using pending command interface slots (Don Dutile) [1497604 1463367] -- [x86] amd: Limit cpu_core_id fixup to families older than F17h (Suravee Suthikulpanit) [1497603 1477397] -- [x86] cpu/amd: Fix Zen SMT topology (Suravee Suthikulpanit) [1497603 1477397] -- [x86] cpu/amd: Bring back Compute Unit ID (Suravee Suthikulpanit) [1497603 1477397] -- [x86] cpu/amd: Fix Bulldozer topology (Suravee Suthikulpanit) [1497603 1477397] -- [x86] cpu/amd: Clean up cpu_llc_id assignment per topology feature (Suravee Suthikulpanit) [1497603 1477397] -- [x86] cpu: Get rid of compute_unit_id (Suravee Suthikulpanit) [1497603 1477397] -- [x86] amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask (Suravee Suthikulpanit) [1497238 1477399] -- [net] ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (Matteo Croce) [1497121 1468935] -- [fs] gfs2: Fix debugfs glocks dump (Andreas Grunbacher) [1497078 1493067] -- [fs] gfs2: Replace rhashtable_walk_init with rhashtable_walk_enter (Andreas Grunbacher) [1497078 1493067] -- [fs] gfs2: Deduplicate gfs2_{glocks,glstats}_open (Andreas Grunbacher) [1497078 1493067] -- [cpufreq] intel_pstate: Fix unsafe HWP MSR access (Steve Best) [1497058 1457552] -- [s390] af_iucv: correctly copy SKB data (add missing hunk from 04d0ec) (Hendrik Brueckner) [1494354 1459782] -- [sound] alsa: timer: Use common error handling code in alsa_timer_init() (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Adjust a condition check in snd_timer_resolution() (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Follow standard EXPORT_SYMBOL() declarations (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Wrap with spinlock for queue access (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Improve user queue reallocation (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Fix race between read and ioctl (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Info leak in snd_timer_user_tinterrupt() (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: remove some dead code (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} -- [sound] alsa: timer: Reject user params with too small ticks (Jaroslav Kysela) [1465998 1465999] {CVE-2017-1000380} - -* Sat Sep 16 2017 Alexander Gordeev [3.10.0-693.5.1.el7] -- [netdrv] i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq (Stefan Assmann) [1491972 1484232] -- [netdrv] i40e: avoid NVM acquire deadlock during NVM update (Stefan Assmann) [1491972 1484232] -- [mm] Fix Kernel bug during boot with memory cgroups enabled (Larry Woodman) [1491970 1483747] -- [fs] nfsv4: Ensure we don't re-test revoked and freed stateids (Dave Wysochanski) [1491969 1459733] -- [netdrv] bonding: commit link status change after propose (Jarod Wilson) [1491121 1469790] -- [mm] page_alloc: ratelimit PFNs busy info message (Jonathan Toppins) [1491120 1383179] -- [netdrv] cxgb4: avoid crash on PCI error recovery path (Gustavo Duarte) [1489872 1456990] -- [scsi] Add STARGET_CREATED_REMOVE state to scsi_target_state (Ewan Milne) [1489814 1468727] -- [net] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Davide Caratti) [1488341 1487061] {CVE-2017-14106} -- [net] tcp: fix 0 divide in __tcp_select_window() (Davide Caratti) [1488341 1487061] {CVE-2017-14106} -- [net] sctp: Avoid out-of-bounds reads from address storage (Stefano Brivio) [1484356 1484355] {CVE-2017-7558} -- [net] udp: consistently apply ufo or fragmentation (Davide Caratti) [1481530 1481535] {CVE-2017-1000112} -- [net] udp: account for current skb length when deciding about UFO (Davide Caratti) [1481530 1481535] {CVE-2017-1000112} -- [net] ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (Davide Caratti) [1481530 1481535] {CVE-2017-1000112} -- [net] udp: avoid ufo handling on IP payload compression packets (Stefano Brivio) [1490263 1464161] -- [pci] hv: Use vPCI protocol version 1.2 (Vitaly Kuznetsov) [1478256 1459202] -- [pci] hv: Add vPCI version protocol negotiation (Vitaly Kuznetsov) [1478256 1459202] -- [pci] hv: Use page allocation for hbus structure (Vitaly Kuznetsov) [1478256 1459202] -- [pci] hv: Fix comment formatting and use proper integer fields (Vitaly Kuznetsov) [1478256 1459202] -- [net] ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (Stefano Brivio) [1477007 1477010] {CVE-2017-7542} -- [net] ipv6: avoid overflow of offset in ip6_find_1stfragopt (Sabrina Dubroca) [1477007 1477010] {CVE-2017-7542} -- [net] xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Hannes Frederic Sowa) [1435672 1435670] {CVE-2017-7184} -- [net] xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window (Hannes Frederic Sowa) [1435672 1435670] {CVE-2017-7184} -- [net] l2cap: prevent stack overflow on incoming bluetooth packet (Neil Horman) [1489788 1489789] {CVE-2017-1000251} - -* Fri Sep 08 2017 Alexander Gordeev [3.10.0-693.4.1.el7] -- [fs] nfsv4: Add missing nfs_put_lock_context() (Benjamin Coddington) [1487271 1476826] -- [fs] nfs: discard nfs_lockowner structure (Benjamin Coddington) [1487271 1476826] -- [fs] nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (Benjamin Coddington) [1487271 1476826] -- [fs] nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (Benjamin Coddington) [1487271 1476826] -- [fs] nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (Benjamin Coddington) [1487271 1476826] -- [fs] nfsv4: add flock_owner to open context (Benjamin Coddington) [1487271 1476826] -- [fs] nfs: remove l_pid field from nfs_lockowner (Benjamin Coddington) [1487271 1476826] -- [x86] platform/uv/bau: Disable BAU on single hub configurations (Frank Ramsay) [1487159 1487160 1472455 1473353] -- [x86] platform/uv/bau: Fix congested_response_us not taking effect (Frank Ramsay) [1487159 1472455] -- [fs] cifs: Disable encryption capability for RHEL 7.4 kernel (Sachin Prabhu) [1485445 1485445] -- [fs] sunrpc: Handle EADDRNOTAVAIL on connection failures (Dave Wysochanski) [1484269 1479043] -- [fs] include/linux/printk.h: include pr_fmt in pr_debug_ratelimited (Sachin Prabhu) [1484267 1472823] -- [fs] printk: pr_debug_ratelimited: check state first to reduce "callbacks suppressed" messages (Sachin Prabhu) [1484267 1472823] -- [net] packet: fix tp_reserve race in packet_set_ring (Stefano Brivio) [1481938 1481940] {CVE-2017-1000111} -- [fs] proc: revert /proc//maps [stack:TID] annotation (Waiman Long) [1481724 1448534] -- [net] ping: check minimum size on ICMP header length (Matteo Croce) [1481578 1481573] {CVE-2016-8399} -- [ipc] mqueue: fix a use-after-free in sys_mq_notify() (Davide Caratti) [1476128 1476126] {CVE-2017-11176} -- [netdrv] brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() (Stanislaw Gruszka) [1474778 1474784] {CVE-2017-7541} - -* Mon Sep 04 2017 Alexander Gordeev [3.10.0-693.3.1.el7] -- [block] blk-mq-tag: fix wakeup hang after tag resize (Ming Lei) [1487281 1472434] - -* Fri Aug 11 2017 Alexander Gordeev [3.10.0-693.2.1.el7] -- [nvme] nvmet-rdma: occasionally flush ongoing controller teardown (Slava Shwartsman) [1479850 1467998] -- [nvme] Free bio_aux struct when done with bio (David Milburn) [1474679 1455553] -- [mm] thp: respect MPOL_PREFERRED policy with non-local node (Larry Woodman) [1479763 1476709] -- [char] ipmi: use rcu lock around call to intf->handlers->sender() (Tony Camuso) [1479761 1419765] -- [x86] vmware: Use tsc_khz value for calibrate_cpu() (Prarit Bhargava) [1479246 1475716] -- [netdrv] cxgb4: reduce resource allocation in kdump kernel (Sai Vemuri) [1478255 1379762] -- [netdrv] cxgb4: fix a NULL dereference (Sai Vemuri) [1478255 1379762] -- [netdrv] cxgb4: fix BUG() on interrupt deallocating path of ULD (Mauricio Oliveira) [1475671 1465554] -- [netdrv] bonding: Fix transmit load balancing in balance-alb mode (Jarod Wilson) [1475670 1473481] -- [fs] xfs: use ->b_state to fix buffer I/O accounting release race (Brian Foster) [1478254 1452228] -- [net] dst: Fix an intermittent pr_emerg warning about lo becoming free (Xin Long) [1475675 1458111] -- [powerpc] eeh: Fix partial hotplug criterion (Gustavo Duarte) [1475672 1458508] -- [powerpc] eeh: Fix wrong argument passed to eeh_rmv_device() (Gustavo Duarte) [1475672 1458508] -- [crypto] api - Move alg ref count init to crypto_check_alg (Herbert Xu) [1475668 1473593] - -* Thu Aug 03 2017 Alexander Gordeev [3.10.0-693.1.1.el7] -- [fs] dentry name snapshots (Miklos Szeredi) [1471131 1470403] {CVE-2017-7533} -- [fs] fix the regression from "direct-io: Fix negative return from dio read beyond eof" (Eric Sandeen) [1475669 1473549] -- [fs] direct-io: Fix negative return from dio read beyond eof (Eric Sandeen) [1475669 1473549] +* Wed Mar 21 2018 Bruno E. O. Meneguele [3.10.0-862.el7] +- [netdrv] i40e: Fix attach VF to VM issue (Stefan Assmann) [1528123] +- [netdrv] ixgbevf: Add check for ixgbe_mbox_api_13 to ixgbevf_probe when setting max_mtu (Ken Cox) [1556696] +- [md] dm btree: fix serious bug in btree_split_beneath() (Mike Snitzer) [1557849] +- [x86] pti: Disable PTI user page table update in EFI virtual mode (Waiman Long) [1540061] + +* Wed Mar 14 2018 Bruno E. O. Meneguele [3.10.0-861.el7] +- [netdrv] tg3: prevent scheduling while atomic splat (Jonathan Toppins) [1554590] +- [nvme] validate admin queue before unquiesce (David Milburn) [1549733] + +* Tue Mar 06 2018 Bruno E. O. Meneguele [3.10.0-860.el7] +- [acpi] sbshc: remove raw pointer from printk() message (Baoquan He) [1547009] {CVE-2018-5750} +- [fs] gfs2: fixes to "implement iomap for block_map" (Andreas Grunbacher) [1542594] +- [x86] kvm: svm: disable virtual GIF and VMLOAD/VMSAVE (Paolo Bonzini) [1552090] + +* Mon Mar 05 2018 Bruno E. O. Meneguele [3.10.0-859.el7] +- [media] v4l2-compat-ioctl32.c: refactor compat ioctl32 logic fixup (Jarod Wilson) [1548430] {CVE-2017-13166} +- [kernel] futex: Prevent overflow by strengthen input validation (Joe Lawrence) [1547585] {CVE-2018-6927} +- [fs] Revert dcache_readdir back to ->readdir() ("Eric W. Biederman") [1525541] +- [md] dm-raid: fix incorrect sync_ratio when degraded (Mike Snitzer) [1547979] +- [mm] page_alloc: fix memmap_init_zone pageblock alignment (Daniel Vacek) [1525121] +- [mm] revert kvmalloc: stress the vmalloc path in the debugging kernel (Jeff Moyer) [1550094] +- [powerpc] 64s: Allow control of RFI flush via debugfs (Mauricio Oliveira) [1543067] +- [powerpc] 64s: Improve RFI L1-D cache flush fallback (Mauricio Oliveira) [1543067] +- [powerpc] 64s: Wire up cpu_show_meltdown() (Mauricio Oliveira) [1543067] +- [x86] kvm: vmx: Cache IA32_DEBUGCTL in memory (Paolo Bonzini) [1537379] +- [x86] spec_ctrl: avoid rmb() on full retpoline kernels (Paolo Bonzini) [1537379] +- [x86] spec_ctrl: replace boot_cpu_has with a static key for IBRS checks (Paolo Bonzini) [1537379] +- [x86] spec_ctrl: actually use static key for retpolines (Paolo Bonzini) [1537379] +- [x86] kvm: vmx: optimize IBRS handling at vmenter/vmexit (Paolo Bonzini) [1537379] +- [x86] kvm: vmx: mark RDMSR path as unlikely (Paolo Bonzini) [1537379] +- [x86] kvm: use native_read_msr to read SPEC_CTRL (Paolo Bonzini) [1537379] +- [x86] kvm/nvmx: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap (Paolo Bonzini) [1537379] +- [x86] nvmx: Properly set spec_ctrl and pred_cmd before merging MSRs (Paolo Bonzini) [1537379] +- [x86] kvm/vmx: Allow direct access to MSR_IA32_SPEC_CTRL (Paolo Bonzini) [1537379] +- [x86] kvm: Add IBPB support (Paolo Bonzini) [1537379] +- [x86] kvm: vmx: make MSR bitmaps per-VCPU (Paolo Bonzini) [1537379] +- [x86] kvm: vmx: Do not disable intercepts for BNDCFGS (Paolo Bonzini) [1537379] +- [x86] kvm: vmx: introduce alloc_loaded_vmcs (Paolo Bonzini) [1537379] +- [x86] kvm: nvmx: Eliminate vmcs02 pool (Paolo Bonzini) [1537379] +- [x86] kvm: nvmx: single function for switching between vmcs (Paolo Bonzini) [1537379] +- [x86] kvm: Update the reverse_cpuid list to include CPUID_7_EDX (Paolo Bonzini) [1537379] +- [x86] cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel (Paolo Bonzini) [1537379] +- [x86] cpufeatures: Clean up Spectre v2 related CPUID flags (Paolo Bonzini) [1537379] +- [x86] cpufeatures: Add Intel feature bits for Speculation Control (Paolo Bonzini) [1537379] +- [x86] cpufeatures: Add AMD feature bits for Speculation Control (Paolo Bonzini) [1537379] +- [x86] cpufeatures: Add CPUID_7_EDX CPUID leaf (Paolo Bonzini) [1537379] +- [x86] cpu: Fill in feature word 13, CPUID_8000_0008_EBX (Paolo Bonzini) [1537379] + +* Tue Feb 27 2018 Bruno E. O. Meneguele [3.10.0-858.el7] +- [tools] revert perf: Fix swap for samples with raw data (Jiri Olsa) [1458228] +- [netdrv] ibmvnic: Fix early release of login buffer (Desnes Augusto Nunes do Rosario) [1545578] +- [netdrv] ibmvnic: Clean RX pool buffers during device close (Desnes Augusto Nunes do Rosario) [1545578] +- [netdrv] ibmvnic: Free RX socket buffer in case of adapter error (Desnes Augusto Nunes do Rosario) [1545578] +- [netdrv] ibmvnic: Fix NAPI structures memory leak (Desnes Augusto Nunes do Rosario) [1545578] +- [netdrv] ibmvnic: Fix login buffer memory leaks (Desnes Augusto Nunes do Rosario) [1545578] +- [netdrv] ibmvnic: Wait until reset is complete to set carrier on (Desnes Augusto Nunes do Rosario) [1545578] +- [block] disable runtime-pm for blk-mq (Ming Lei) [1548269] +- [mm] revert memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1548593 1517028] +- [mm] revert cgroup: kill css_id (Aristeu Rozanski) [1548593 1517028] + +* Mon Feb 26 2018 Bruno E. O. Meneguele [3.10.0-857.el7] +- [media] v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (Jarod Wilson) [1548430] {CVE-2017-13166} +- [sound] alsa: seq: Fix use-after-free at creating a port (CVE-2017-15265) (Jaroslav Kysela) [1503381] {CVE-2017-15265} +- [gpu] drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE (Rob Clark) [1546022] +- [edac] disable only ghes_edac by default (Aristeu Rozanski) [1543078] +- [edac] ghes: Model a single, logical memory controller (Aristeu Rozanski) [1543078] +- [fs] cifs: release cifs root_cred after exit_cifs (Leif Sahlberg) [1525874] +- [fs] gfs2: Fix fallocate chunk size (Andreas Grunbacher) [1545329] +- [fs] gfs2: Fixes to "Implement iomap for block_map" (Andreas Grunbacher) [1542594] +- [fs] gfs2: Clean up (lookup,fillup)_metapath (Andreas Grunbacher) [1542594] +- [fs] iomap: warn on zero-length mappings (Andreas Grunbacher) [1542594] +- [md] raid0: remove blank line printk from dump_zones() (John Pittman) [1534272] +- [md] dm: use blkdev_get rather than bdgrab when issuing pass-through ioctl (Mike Snitzer) [1513037] +- [mm] kvmalloc: stress the vmalloc path in the debugging kernel (Mikulas Patocka) [1523567] +- [mm] fs: rework do_invalidatepage (Eric Sandeen) [1546079] +- [net] netfilter: fix NULL ptr dereference in nf_send_reset() (Paolo Abeni) [1546148] + +* Sun Feb 25 2018 Bruno E. O. Meneguele [3.10.0-856.el7] +- [infiniband] ipoib: Add ipoib_enhanced module parameter (Slava Shwartsman) [1533013] +- [netdrv] ibmvnic: Remove skb->protocol checks in ibmvnic_xmit (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: Reset long term map ID counter (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: queue reset when CRQ gets closed during reset (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: Ensure that buffers are NULL after free (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: Fix rx queue cleanup for non-fatal resets (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: fix empty firmware version and errors cleanup (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server (Desnes Augusto Nunes do Rosario) [1544356] +- [netdrv] mlx5e: Fix offloading of E-Switch TC pedit actions (Slava Shwartsman) [1545640] +- [netdrv] qed: Correct setting the number of completion queues for FCoE functions (Chad Dupuis) [1542188] +- [netdrv] ixgbe: fix crash in build_skb Rx code path (Ken Cox) [1520428] +- [netdrv] tg3: APE heartbeat changes (Jonathan Toppins) [1546217] +- [powerpc] pseries/vio: Dispose of virq mapping on vdevice unregister (Gustavo Duarte) [1544009] +- [s390] qeth: fix underestimated count of buffer elements (Hendrik Brueckner) [1544698] +- [x86] kvm: fix singlestepping over syscall (Paolo Bonzini) [1464481] {CVE-2017-7518} +- [x86] paravirt: fix kabi breakage in pv_mmu_ops (Jeff Moyer) [1546027] +- [x86] uaccess: introduce copy_from_iter_flushcache for pmem / cache-bypass operations (Jeff Moyer) [1471678] + +* Tue Feb 20 2018 Bruno E. O. Meneguele [3.10.0-855.el7] +- [crypto] algif_skcipher: Remove custom release parent function (Bruno Eduardo de Oliveira Meneguele) [1529441] +- [crypto] algif_hash: Remove custom release parent function (Bruno Eduardo de Oliveira Meneguele) [1537376] +- [mailbox] pcc: Drop uninformative output during boot (Kazuhito Hagio) [1515571] +- [edac] skx_edac: Fix detection of single-rank DIMMs (Aristeu Rozanski) [1482248] +- [md] free unused memory after bitmap resize (Nigel Croxon) [1532767] +- [fs] sunrpc: ensure correct error is reported by xs_tcp_setup_socket() (Steve Dickson) [1536582] +- [fs] Revert "fixing infinite OPEN loop in 4.0 stateid recovery" (Steve Dickson) [1542191] +- [scsi] use 'scsi_device_from_queue()' for scsi_dh (Mike Snitzer) [1546212] +- [scsi] dh: add a common helper to get a scsi_device from a request_queue (Mike Snitzer) [1546212] +- [scsi] qedi: Drop cqe response during connection recovery (Chad Dupuis) [1543503] +- [scsi] qedi: Fix a possible sleep-in-atomic bug in qedi_process_tmf_resp (Chad Dupuis) [1543503] +- [scsi] qla4xxx: skip error recovery in case of register disconnect (Himanshu Madhani) [1541766] +- [x86] spectre: fix the kernel build without CONFIG_RETPOLINE (Josh Poimboeuf) [1543939] + +* Mon Feb 19 2018 Bruno E. O. Meneguele [3.10.0-854.el7] +- [tools] perf: Fix swap for samples with raw data (Jiri Olsa) [1458228] +- [alsa] hda/realtek: Enable Thinkpad Dock device for ALC298 platform (Jaroslav Kysela) [1469623] +- [crypto] rng: prevent entry into drbg test path from algif_rng (Bruno Eduardo de Oliveira Meneguele) [1485815] +- [net] macvtap: add namespace support to the sysfs device class (Davide Caratti) [1544499] +- [net] sched: cls_u32: fix cls_u32 on filter replace (Ivan Vecera) [1542013] +- [net] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff (Florian Westphal) [1543088] {CVE-2017-18017} + +* Thu Feb 15 2018 Bruno E. O. Meneguele [3.10.0-853.el7] +- [sound] alsa: seq: Make ioctls race-free (CVE-2018-1000004) (Jaroslav Kysela) [1537203] {CVE-2018-1000004} +- [gpu] drm/i915/gvt: move write protect handler out of mmio emulation function (Paul Lai) [1525419] +- [gpu] drm/i915/gvt: Factor intel_vgpu_page_track (Paul Lai) [1525419] +- [fs] xfs: eliminate duplicate icreate tx reservation functions (Brian Foster) [1397653] +- [fs] xfs: refactor inode chunk alloc/free tx reservation (Brian Foster) [1397653] +- [fs] xfs: include an allocfree res for inobt modifications (Brian Foster) [1397653] +- [fs] xfs: truncate transaction does not modify the inobt (Brian Foster) [1397653] +- [fs] xfs: fix up agi unlinked list reservations (Brian Foster) [1397653] +- [fs] xfs: include inobt buffers in ifree tx log reservation (Brian Foster) [1397653] +- [fs] xfs: print transaction log reservation on overrun (Brian Foster) [1397653] +- [fs] xfs: dump transaction usage details on log reservation overrun (Brian Foster) [1397653] +- [fs] xfs: refactor xlog_cil_insert_items() to facilitate transaction dump (Brian Foster) [1397653] +- [fs] xfs: separate shutdown from ticket reservation print helper (Brian Foster) [1397653] +- [s390] gs: add compat regset for the guarded storage broadcast control block (Hendrik Brueckner) [1537067] +- [x86] intel_rdt/cqm: avoid negative static key counts (Joe Lawrence) [1524901] +- [x86] efi: Fix boot crash by always mapping boot service regions into new EFI page tables (Lenny Szubowicz) [1535243] + +* Wed Feb 14 2018 Bruno E. O. Meneguele [3.10.0-852.el7] +- [netdrv] bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine (Jonathan Toppins) [1532863] +- [netdrv] bnxt_en: Fix population of flow_type in bnxt_hwrm_cfa_flow_alloc() (Jonathan Toppins) [1532863] +- [netdrv] bnxt_en: Fix sources of spurious netpoll warnings (Jonathan Toppins) [1532863] +- [mm] memcg, slab: do not destroy children caches if parent has aliases (Aristeu Rozanski) [1502818] +- [mm] memcg, slab: fix races in per-memcg cache creation/destruction (Aristeu Rozanski) [1502818] +- [mm] memcg, slab: clean up memcg cache initialization/destruction (Aristeu Rozanski) [1502818] +- [mm] memcg, slab: kmem_cache_create_memcg(): fix memleak on fail path (Aristeu Rozanski) [1502818] +- [block] Invalidate cache on discard v2 (Ming Lei) [1515920] +- [x86] mm: Fix use-after-free of ldt_struct (Oleg Nesterov) [1543352] {CVE-2017-17053} + +* Mon Feb 12 2018 Bruno E. O. Meneguele [3.10.0-851.el7] +- [kernel] acct.c: fix the acct->needcheck check in check_free_space() (Oleg Nesterov) [1520791] +- [mm] pm/hibernate: touch NMI watchdog when creating snapshot (Aristeu Rozanski) [1487022] +- [mm] userfaultfd: clear the vma->vm_userfaultfd_ctx if UFFD_EVENT_FORK fails (Andrea Arcangeli) [1531285] +- [block] blk-mq: Take tagset lock when updating hw queues (Ming Lei) [1528644] +- [kernel] genirq/affinity: avoid deadlock in pci_alloc_irq_vectors_affinity (Ming Lei) [1528644] +- [block] blk-mq: avoid IO hang during CPU hotplug by freezing queues in order (Ming Lei) [1528644] +- [nvme] kick requeue list when requeueing a request instead of when starting the queues (Ming Lei) [1528644] +- [scsi] dual scan thread bug fix (Ewan Milne) [1509331] +- [scsi] fix our current target reap infrastructure (Ewan Milne) [1509331] +- [s390] crypto: fix aes/paes Kconfig dependeny (Hendrik Brueckner) [1538139] +- [s390] mm: fix BUG_ON in crst_table_upgrade (Hendrik Brueckner) [1500580] +- [x86] paravirt: Remove 'noreplace-paravirt' cmdline option (Josh Poimboeuf) [1538911] +- [x86] microcode/amd: Add support for fam17h microcode loading (Suravee Suthikulpanit) [1540104] +- [x86] Use __nostackprotect for sme_encrypt_kernel (Suravee Suthikulpanit) [1540104] +- [x86] mm: Encrypt the initrd earlier for BSP microcode update (Suravee Suthikulpanit) [1540104] +- [x86] mm: Prepare sme_encrypt_kernel() for PAGE aligned encryption (Suravee Suthikulpanit) [1540104] +- [x86] mm: Centralize PMD flags in sme_encrypt_kernel() (Suravee Suthikulpanit) [1540104] +- [x86] mm: Use a struct to reduce parameters for SME PGD mapping (Suravee Suthikulpanit) [1540104] +- [x86] mm: Clean up register saving in the __enc_copy() assembly code (Suravee Suthikulpanit) [1540104] + +* Sat Feb 10 2018 Bruno E. O. Meneguele [3.10.0-850.el7] +- [crypto] chelsio - Check error code with IS_ERR macro (Arjun Vynipadath) [1542351] +- [crypto] chelsio - Use x8_ble gf multiplication to calculate IV (Arjun Vynipadath) [1542351] +- [crypto] gf128mul - The x8_ble multiplication functions (Arjun Vynipadath) [1542351] +- [crypto] gf128mul - rename the byte overflow tables (Arjun Vynipadath) [1542351] +- [crypto] gf128mul - remove xx() macro (Arjun Vynipadath) [1542351] +- [crypto] chelsio - Fix memory leak (Arjun Vynipadath) [1542351] +- [scsi] libcxgbi: use GFP_ATOMIC in cxgbi_conn_alloc_pdu() (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: remove the stid on listen create failure (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: when flushing, complete all wrs in a chain (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: reflect the original WR opcode in drain cqes (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: Only validate the MSN for successful completions (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: only insert drain cqes if wq is flushed (Arjun Vynipadath) [1541085] +- [infiniband] iw_cxgb4: put ep reference in pass_accept_req() (Arjun Vynipadath) [1541085] +- [netdrv] be2net: restore properly promisc mode after queues reconfiguration (Ivan Vecera) [1535897] +- [netdrv] ixgbe: Set DMA attributes individually (Ken Cox) [1536455] +- [netdrv] iwlwifi: mvm: fix security bug in PN checking (Stanislaw Gruszka) [1538028] +- [netdrv] ibmvnic: Wait for device response when changing MAC (Desnes Augusto Nunes do Rosario) [1540838] +- [netdrv] ibmvnic: Don't handle RX interrupts when not up (Desnes Augusto Nunes do Rosario) [1532345] +- [netdrv] ibmvnic: Fix pending MAC address changes (Desnes Augusto Nunes do Rosario) [1535368] +- [netdrv] ibmvnic: Include header descriptor support for ARP packets (Desnes Augusto Nunes do Rosario) [1529748] +- [netdrv] ibmvnic: Increase maximum number of RX/TX queues (Desnes Augusto Nunes do Rosario) [1529748] +- [netdrv] ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (Desnes Augusto Nunes do Rosario) [1529748] +- [net] cls_u32: fix use after free in u32_destroy_key() (Paolo Abeni) [1540821] +- [net] properly release sk_frag.page (Lorenzo Bianconi) [1535775] +- [net] netlink: Add netns check on taps (William Townsend) [1538738] {CVE-2017-17449} +- [net] netfilter: xt_osf: Add missing permission checks (Florian Westphal) [1539230] {CVE-2017-17448} +- [net] netfilter: nfnetlink_cthelper: Add missing permission checks (Florian Westphal) [1539230] {CVE-2017-17448} + +* Fri Feb 09 2018 Bruno E. O. Meneguele [3.10.0-849.el7] +- [tools] perf vendor events powerpc: Remove duplicate events (Mauricio Oliveira) [1521091] +- [tools] perf vendor events powerpc: Update POWER9 events (Mauricio Oliveira) [1521091] +- [thermal] doc change updates expected cur_state behavior (Brad Peters) [1211434] +- [hid] Add PCI ID for Cannon Lake and Coffee Lake (Brad Peters) [1530141] +- [edac] sb_edac: Fix missing DIMM sysfs entries with KNL SNC2/SNC4 mode (Aristeu Rozanski) [1536995] +- [fs] sysfs: Use only return value from is_visible for the file mode (Jeff Moyer) [1533361] +- [fs] nfsd: auth: Fix gid sorting when rootsquash enabled (Thiago Becker) [1516978] +- [block] silently forbid sending any ioctl to a partition (Paolo Bonzini) [1438809] +- [mm] fix collision between DAX PMD and PTEs (Jeff Moyer) [1528957] +- [mm] always enable thp for dax mappings (Jeff Moyer) [1472025] +- [mm] improve readability of transparent_hugepage_enabled() (Jeff Moyer) [1472025] +- [acpi] acpi, nfit: validate commands against the device type (Al Stone) [1471819] +- [acpi] acpi, nfit: add support for the _LSI, _LSR, and _LSW label methods (Al Stone) [1471819] + +* Fri Feb 09 2018 Bruno E. O. Meneguele [3.10.0-848.el7] +- [kernel] lockdep: Increase MAX_STACK_TRACE_ENTRIES for debug kernel (Waiman Long) [1532959] +- [kernel] make groups_sort calling a responsibility group_info allocators (Thiago Becker) [1516978] +- [kernel] watchdog: Prevent false positives with turbo modes (Jiri Olsa) [1493859] +- [netdrv] xen-netfront: enable device after manual module load (Eduardo Otubo) [1472220] +- [netdrv] ibmvnic: Fix IPv6 packet descriptors (Gustavo Duarte) [1536746] +- [netdrv] ibmvnic: Fix IP offload control buffer (Gustavo Duarte) [1536746] +- [netdrv] bnxt_en: Don't print Link speed -1 no longer supported messages (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: wildcard smac while creating tunnel decap filter (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: fix dst/src fid for vxlan encap/decap actions (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: Add ETH_RESET_AP support (Jonathan Toppins) [1522743] +- [netdrv] net: ethtool: add support for reset of AP inside NIC interface (Jonathan Toppins) [1522743] +- [netdrv] bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()' (Jonathan Toppins) [1522743] +- [powerpc] kvm: book3s: Provide information about hardware/firmware CVE workarounds (Serhii Popovych) [1532077] {CVE-2017-5754} +- [powerpc] powernv/pci: Enable 64-bit devices to access >4GB DMA space (Mauricio Oliveira) [1506259] +- [powerpc] powernv/pci: Add helper to check if a PE has a single vendor (Mauricio Oliveira) [1506259] +- [x86] kvm: svm: Fix up enable_smi_window due to out-of-order backport (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Enable Virtual GIF feature (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Add Virtual GIF feature definition (Suravee Suthikulpanit) [1135003] +- [x86] cpufeature,kvm/svm: Rename (shorten) the new virtualized VMSAVE/VMLOAD CPUID flag (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Enable Virtual VMLOAD VMSAVE feature (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Add Virtual VMLOAD VMSAVE feature definition (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Rename lbr_ctl field in the vmcb control area (Suravee Suthikulpanit) [1135003] +- [x86] kvm: svm: Prepare for new bit definition in lbr_ctl (Suravee Suthikulpanit) [1135003] +- [x86] fpu: Use early_param() for clearcpuid (Scott Wood) [1539423] + +* Tue Feb 06 2018 Bruno E. O. Meneguele [3.10.0-847.el7] +- [dma-buf] fix reservation_object_wait_timeout_rcu once more v2 (Lyude Paul) [1535631] +- [fs] nfsd: fix panic in posix_unblock_lock called from nfs4_laundromat (Dave Wysochanski) [1539866] +- [fs] xfs: validate sb_logsunit is a multiple of the fs blocksize (Bill O'Donnell) [1538495] +- [fs] nfsv4: always set NFS_LOCK_LOST when a lock is lost (Steve Dickson) [1540324] +- [scsi] qla2xxx: Update driver version (Himanshu Madhani) [1524717] +- [scsi] qla2xxx: Fix memory corruption during hba reset test (Himanshu Madhani) [1524717] +- [scsi] qla2xxx: Fix logo flag for qlt_free_session_done() (Himanshu Madhani) [1524717] +- [scsi] qla2xxx: Reset the logo flag, after target re-login (Himanshu Madhani) [1524717] +- [block] dm: fix incomplete request_queue initialization (Mike Snitzer) [1517771] +- [block] allow gendisk's request_queue registration to be deferred (Mike Snitzer) [1517771] +- [block] Protect less code with sysfs_lock in blk_(un,) register_queue() (Mike Snitzer) [1517771] +- [block] properly protect the 'queue' kobj in blk_unregister_queue (Mike Snitzer) [1517771] + +* Tue Feb 06 2018 Bruno E. O. Meneguele [3.10.0-846.el7] +- [infiniband] iser-target: avoid reinitializing rdma contexts for isert commands (Don Dutile) [1540434] +- [netdrv] nfp: implement ethtool FEC mode settings (John Linville) [1519199] +- [netdrv] nfp: add helpers for FEC support (John Linville) [1519199] +- [netdrv] nfp: add get/set link settings ndos to representors (John Linville) [1519199] +- [netdrv] nfp: resync repr state when port table sync (John Linville) [1519199] +- [netdrv] nfp: refactor nfp_app_reprs_set (John Linville) [1519199] +- [netdrv] nfp: don't depend on compiler constant propagation (John Linville) [1519199] +- [netdrv] vmxnet3: repair memory leak (Neil Horman) [1525354] +- [cpufreq] governor: Serialize governor callbacks (David Arcari) [1538572] +- [cpufreq] governor: split cpufreq_governor_dbs() (David Arcari) [1538572] +- [cpufreq] governor: register notifier from cs_init() (David Arcari) [1538572] +- [cpufreq] intel_pstate: Remove use of get_target_pstate_use_cpu_load(() (Prarit Bhargava) [1537502] +- [cpufreq] revert intel_pstate: Use load-based P-state selection more widely (Prarit Bhargava) [1537502] +- [cpufreq] Fix intel_pstate driver (Prarit Bhargava) [1537502] +- [x86] fpu: Fix get_xsave_addr() behavior under virtualization ("Dr. David Alan Gilbert") [1534309] +- [x86] kvm: fix usage of uninit spinlock in avic_vm_destroy() (Wei Huang) [1537402] +- [x86] KVM: Fix CPUID function for word 6 (80000001_ECX) (Wei Huang) [1533358] +- [kernel] print kdump kernel loaded status in stack dump (Lianbo Jiang) [1535754] +- [kernel] kexec: add a kexec_crash_loaded() function (Lianbo Jiang) [1535754] + +* Mon Feb 05 2018 Bruno E. O. Meneguele [3.10.0-845.el7] +- [watchdog] hpwdt: remove indirect call in watchdog/hpwdt.c (Josh Poimboeuf) [1535644] +- [kernel] x86/spec_ctrl: cleanup __ptrace_may_access (Josh Poimboeuf) [1535644] +- [x86] bugs: Drop one "mitigation" from dmesg (Josh Poimboeuf) [1535644] +- [x86] kvm: vmx: Make indirect call speculation safe (Josh Poimboeuf) [1535644] +- [x86] kvm: x86: Make indirect calls in emulator speculation safe (Josh Poimboeuf) [1535644] +- [x86] retpoline: Optimize inline assembler for vmexit_fill_RSB (Josh Poimboeuf) [1535644] +- [x86] mce: Make machine check speculation protected (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: fix ptrace IBPB optimization (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: Avoid returns in IBRS-disabled regions (Josh Poimboeuf) [1535644] +- [x86] spectre/meltdown: avoid the vulnerability directory to weaken kernel security (Josh Poimboeuf) [1535644] +- [x86] unwind: fix livepatch regression with CALL_NOSPEC macro (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: Document retpolines and ibrs_enabled=3 (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: upgrade GCC retpoline warning to an error (Josh Poimboeuf) [1535644] +- [x86] Use IBRS for firmware update path (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: stuff RSB on context switch with SMEP enabled (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: enforce sane combinations of IBRS and retpoline (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: use upstream RSB stuffing function (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: add ibrs_enabled=3 (ibrs_user) (Josh Poimboeuf) [1535644] +- [kernel] x86/jump_label: warn on failed jump label patch (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: detect unretpolined modules (Josh Poimboeuf) [1535644] +- [x86] retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Josh Poimboeuf) [1535644] +- [x86] retpoline: Fill return stack buffer on vmexit (Josh Poimboeuf) [1535644] +- [x86] retpoline/xen: Convert Xen hypercall indirect jumps (Josh Poimboeuf) [1535644] +- [x86] retpoline/hyperv: Convert assembler indirect jumps (Josh Poimboeuf) [1535644] +- [x86] retpoline/ftrace: Convert ftrace assembler indirect jumps (Josh Poimboeuf) [1535644] +- [x86] retpoline/entry: Convert entry assembler indirect jumps (Josh Poimboeuf) [1535644] +- [x86] retpoline/crypto: Convert crypto assembler indirect jumps (Josh Poimboeuf) [1535644] +- [x86] retpoline: Add initial retpoline support (Josh Poimboeuf) [1535644] +- [x86] jump_label: add asm support for static keys (Josh Poimboeuf) [1535644] +- [x86] asm: Make asm/alternative.h safe from assembly (Josh Poimboeuf) [1535644] +- [tools] objtool: Support new GCC 6 switch jump table pattern (Josh Poimboeuf) [1535644] +- [tools] objtool: Detect jumps to retpoline thunks (Josh Poimboeuf) [1535644] +- [x86] spectre: Add boot time option to select Spectre v2 mitigation (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: print features changed by microcode loading (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: refactor the init and microcode loading paths (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: move initialization of X86_FEATURE_IBPB_SUPPORT (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: remove SPEC_CTRL_PCP_IBPB bit (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: remove ibrs_enabled variable (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: add ibp_disabled variable (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: add X86_FEATURE_IBP_DISABLE (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: remove IBP disable for AMD model 0x16 (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: remove performance measurements from documentation (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: make ipbp_enabled read-only (Josh Poimboeuf) [1535644] +- [x86] spec_ctrl: remove ibpb_enabled=2 mode (Josh Poimboeuf) [1535644] +- [x86] cpu: Implement CPU vulnerabilites sysfs functions (Josh Poimboeuf) [1535644] +- [base] sysfs/cpu: Add vulnerability folder (Josh Poimboeuf) [1535644] +- [x86] cpu: Merge bugs.c and bugs_64.c (Josh Poimboeuf) [1535644] + +* Fri Feb 02 2018 Bruno E. O. Meneguele [3.10.0-844.el7] +- [tools] perf record: Fix wrong size in perf_record_mmap for last kernel module (Jiri Olsa) [1509073] +- [testmgr] disable ECDH and DH in FIPS mode (Bruno Eduardo de Oliveira Meneguele) [1523357] +- [kernel] cpumask: Fix cpumask leak in partition_sched_domains() (Joe Lawrence) [1534918] +- [kernel] pm / hibernate: Restore processor state before using per-CPU variables (Prarit Bhargava) [1418896] +- [x86] power/64: Fix hibernation return address corruption (Prarit Bhargava) [1418896] +- [x86] pti/mm: Fix trampoline stack problem with XEN PV (Andrea Arcangeli) [1533542] +- [x86] mm: Rework wbinvd, hlt operation in stop_this_cpu() (Suravee Suthikulpanit) [1522676] +- [mm] swap: zswap: maybe_preload & refactoring (Jerome Marchand) [1532517] +- [mm] ksm: add cond_resched() to the rmap_walks (Rafael Aquini) [1519517] +- [mm] mprotect: add a cond_resched() inside change_pmd_range() (Rafael Aquini) [1519517] +- [infiniband] rdma/bnxt_re: Fix the RoCE firmware version reported (Selvin Xavier) [1538406] +- [netdrv] cxgb4: fix possible deadlock (Arjun Vynipadath) [1439204] +- [netdrv] hv_netvsc: Fix the receive buffer size limit (Vitaly Kuznetsov) [1532169] +- [netdrv] nfp: flower: vxlan: ensure no sleep in atomic context (John Linville) [1537927] +- [netdrv] nfp: flower: prioritize stats updates (John Linville) [1537141] +- [net] Fix double free and memory corruption in get_net_ns_by_id() (Aristeu Rozanski) [1531551] {CVE-2017-15129} + +* Wed Jan 31 2018 Bruno E. O. Meneguele [3.10.0-843.el7] +- [media] xc2028: avoid use after free (Torez Smith) [1402893] {CVE-2016-7913} +- [kernel] module: avoid ifdefs for sig_enforce declaration (Bruno Eduardo de Oliveira Meneguele) [1531454] +- [fs] sysfs: Do not warn about missing kernfs_node if kobj is not active (Vivek Goyal) [1534568] +- [md] not clear ->safemode for external metadata array (Xiao Ni) [1526283] +- [md] always clear ->safemode when md_check_recovery gets the mddev lock (Xiao Ni) [1526283] +- [block] blk-mq: don't allow write on attributes of .seq_ops (Ming Lei) [1535949] +- [scsi] lpfc: Fix SCSI io host reset causing kernel crash (Dick Kennedy) [1530120] +- [scsi] lpfc: FLOGI failures are reported when connected to a private loop (Dick Kennedy) [1532307] +- [scsi] qla2xxx: Fix NULL pointer crash due to probe failure (Himanshu Madhani) [1525810] +- [scsi] core: check for device state in __scsi_remove_target() (Ewan Milne) [1537459] +- [scsi] fixup kernel warning during rmmod() (Ewan Milne) [1537459] +- [nvme] rdma: fix concurrent reset and reconnect (David Milburn) [1517602] +- [nvdimm] btt: fix uninitialized err_lock (Jeff Moyer) [1524775] +- [tools] testing/nvdimm: fix nfit_test buffer overflow (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: fix nfit_test shutdown crash (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: make iset cookie predictable (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: support for sub-dividing a pmem region (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: fix allocation range for mock flush hint tables (Jeff Moyer) [1375501] + +* Tue Jan 30 2018 Bruno E. O. Meneguele [3.10.0-842.el7] +- [crypto] aesni: add wrapper for generic gcm(aes) (Sabrina Dubroca) [1525527] +- [crypto] aesni: fix typo in generic_gcmaes_decrypt (Sabrina Dubroca) [1525527] +- [infiniband] iser-target: Fix possible use-after-free in connection establishment error (Don Dutile) [1519131] +- [netdrv] hv_netvsc: Change GPADL teardown order according to Hyper-V version (Mohammed Gamal) [1529436] +- [netdrv] hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (Mohammed Gamal) [1529436] +- [netdrv] cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages (Arjun Vynipadath) [1538425] +- [netdrv] bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (Jonathan Toppins) [1536308] +- [netdrv] ibmvnic: Allocate and request vpd in init_resources (Gustavo Duarte) [1537433] +- [netdrv] ibmvnic: Revert to previous mtu when unsupported value requested (Gustavo Duarte) [1537433] +- [netdrv] ibmvnic: Modify buffer size and number of queues on failover (Gustavo Duarte) [1537433] +- [netdrv] revert mlx5: Expose command polling interface (Don Dutile) [1533670] +- [netdrv] revert mlx5: Add fast unload support in shutdown flow (Don Dutile) [1533670] +- [net] ipv4: fib: Fix metrics match when deleting a route (Phil Sutter) [1526442] +- [net] sched: fix use-after-free in tcf_block_put_ext (Ivan Vecera) [1533034] +- [net] sched: get rid of rcu_barrier() in tcf_block_put_ext() (Ivan Vecera) [1533034] +- [net] use for_each_netdev_safe() in rtnl_group_changelink() (Lorenzo Bianconi) [1523618] +- [net] openvswitch: Fix pop_vlan action for double tagged frames (Eric Garver) [1522739] +- [net] openvswitch: fix list corruption on force commit (Eric Garver) [1531680] +- [net] tcp: Split BUG_ON() in tcp_tso_should_defer() into two assertions (Stefano Brivio) [1532373] +- [net] ethtool: add support for forward error correction modes (Ivan Vecera) [1530634] +- [net] vxlan: restore dev->mtu setting based on lower device (Stefano Brivio) [1520310] +- [net] xfrm: add UDP encapsulation port in migrate message (Bruno Eduardo de Oliveira Meneguele) [1460790] +- [net] xfrm: extend MIGRATE with UDP encapsulation port (Bruno Eduardo de Oliveira Meneguele) [1460790] +- [net] xfrm: fix state migration copy replay sequence numbers (Bruno Eduardo de Oliveira Meneguele) [1460790] +- [net] xfrm: Cleanup error handling of xfrm_state_clone (Bruno Eduardo de Oliveira Meneguele) [1460790] +- [net] xfrm: checkpatch errors with foo * bar (Bruno Eduardo de Oliveira Meneguele) [1460790] + +* Mon Jan 29 2018 Bruno E. O. Meneguele [3.10.0-841.el7] +- [gpu] drm/vmwgfx: fix memory corruption with legacy/sou connectors (Rob Clark) [1525872] +- [gpu] drm/nouveau/disp/gf119: add missing drive vfunc ptr (Rob Clark) [1532388] +- [gpu] drm/i915: Apply Display WA #1183 on skl, kbl, and cfl (Rob Clark) [1532388] +- [gpu] drm/i915: Disable DC states around GMBUS on GLK (Rob Clark) [1532388] +- [gpu] drm/i915/skl+: debugfs entry to control IPC (Rob Clark) [1532388] +- [gpu] drm/i915/bxt+: Enable IPC support (Rob Clark) [1532388] +- [gpu] drm/i915/gen9+: Add has_ipc flag in device info structure (Rob Clark) [1532388] +- [gpu] drm/i915/gen10: Calculate and enable transition WM (Rob Clark) [1532388] +- [gpu] drm/i915/skl+: Optimize WM calculation (Rob Clark) [1532388] +- [gpu] drm/i915: Fixed point fixed16 wrapper cleanup (Rob Clark) [1532388] +- [gpu] drm/i915: Flush pending GTT writes before unbinding (Rob Clark) [1532388] +- [gpu] drm: Add retries for lspcon mode detection (Rob Clark) [1532388] +- [gpu] drm/amdgpu: bypass lru touch for KIQ ring submission (Rob Clark) [1532388] +- [gpu] drm/i915: Fix vblank timestamp/frame counter jumps on gen2 (Rob Clark) [1532388] +- [gpu] drm/amdgpu: Use unsigned ring indices in amdgpu_queue_mgr_map (Rob Clark) [1532388] +- [gpu] drm/i915: Prevent zero length "index" write (Rob Clark) [1532388] +- [gpu] drm/i915: Don't try indexed reads to alternate slave addresses (Rob Clark) [1532388] +- [gpu] drm/i915/gvt: Correct ADDR_4K/2M/1G_MASK definition (Rob Clark) [1532388] +- [gpu] drm/i915/fbdev: Serialise early hotplug events with async fbdev config (Rob Clark) [1532388] +- [gpu] drm/i915: Re-register PMIC bus access notifier on runtime resume (Rob Clark) [1532388] +- [gpu] drm/i915: Fix false-positive assert_rpm_wakelock_held in i915_pmic_bus_access_notifier v2 (Rob Clark) [1532388] +- [gpu] drm/amdgpu: Set adev->vcn.irq.num_types for VCN (Rob Clark) [1532388] +- [gpu] drm/amdgpu: move UVD/VCE and VCN structure out from union (Rob Clark) [1532388] +- [gpu] drm/edid: Don't send non-zero YQ in AVI infoframe for HDMI 1.x sinks (Rob Clark) [1532388] +- [gpu] drm/fb_helper: Disable all crtc's when initial setup fails (Rob Clark) [1532388] +- [gpu] drm/amd/pp: fix typecast error in powerplay (Rob Clark) [1532388] +- [gpu] drm/ttm: once more fix ttm_buffer_object_transfer (Rob Clark) [1532388] +- [gpu] drm/radeon: fix atombios on big endian (Rob Clark) [1532388] +- [gpu] drm/vblank: Tune drm_crtc_accurate_vblank_count() WARN down to a debug (Rob Clark) [1532388] +- [gpu] drm/vblank: Fix flip event vblank count (Rob Clark) [1532388] +- [gpu] drm/amdgpu: Remove check which is not valid for certain VBIOS (Rob Clark) [1532388] +- [gpu] drm/amdgpu: Properly allocate VM invalidate eng v2 (Rob Clark) [1532388] +- [gpu] drm/amdgpu: fix error handling in amdgpu_bo_do_create (Rob Clark) [1532388] +- [gpu] drm/amdgpu: correct reference clock value on vega10 (Rob Clark) [1532388] +- [gpu] drm/amdgpu: Potential uninitialized variable in amdgpu_vm_update_directories() (Rob Clark) [1532388] +- [gpu] drm/amdgpu: potential uninitialized variable in amdgpu_vce_ring_parse_cs() (Rob Clark) [1532388] +- [gpu] revert "drm/radeon: dont switch vt on suspend" (Rob Clark) [1532388] +- [x86] gpu: add CFL to early quirks (Rob Clark) [1532388] +- [x86] gpu: CNL uses the same GMS values as SKL (Rob Clark) [1532388] +- [x86] gpu: GLK uses the same GMS values as SKL (Rob Clark) [1532388] + +* Mon Jan 29 2018 Bruno E. O. Meneguele [3.10.0-840.el7] +- [i2c] designware: Find bus speed from ACPI (Gopal Tiwari) [1456705] +- [i2c] core: Add function for finding the bus speed from ACPI, take 2 (Gopal Tiwari) [1456705] +- [i2c] core: Cleanup I2C ACPI namespace, take 2 (Gopal Tiwari) [1456705] +- [i2c] designware: Enable high speed mode (Gopal Tiwari) [1456705] +- [i2c] designware: set the common config before the if else (Gopal Tiwari) [1456705] +- [i2c] designware: Enable fast mode plus (Gopal Tiwari) [1456705] +- [i2c] designware: get fast plus and high speed *CNT configuration (Gopal Tiwari) [1456705] +- [i2c] designware: Move clk_freq into struct dw_i2c_dev (Gopal Tiwari) [1456705] +- [i2c] i2c / acpi: add support for ACPI reconfigure notifications (Gopal Tiwari) [1456705] +- [acpi] add support for ACPI reconfiguration notifiers (Gopal Tiwari) [1456705] +- [acpi] scan: fix enumeration (visited) flags for bus rescans (Gopal Tiwari) [1456705] +- [i2c] use pr_fmt in the core (Gopal Tiwari) [1456705] +- [i2c] print more info when acpi_i2c_space_handler() fails (Gopal Tiwari) [1456705] +- [i2c] add error message when obtaining idr fails (Gopal Tiwari) [1456705] +- [i2c] improve error messages in i2c_register_adapter() (Gopal Tiwari) [1456705] +- [i2c] cleanup i2c_register_adapter() by refactoring recovery init (Gopal Tiwari) [1456705] +- [i2c] free idr when sanity checks in i2c_register_adapter() fail (Gopal Tiwari) [1456705] +- [i2c] designware-pci: Make bus number allocation robust (Gopal Tiwari) [1456705] +- [i2c] only check scl functions when using generic recovery (Gopal Tiwari) [1456705] +- [i2c] let I2C masters ignore their children for PM (Gopal Tiwari) [1456705] +- [i2c] core: use new 8 bit address helper function (Gopal Tiwari) [1456705] +- [kernel] i2c: introduce helper function to get 8 bit address from a message (Gopal Tiwari) [1456705] +- [i2c] immediately mark ourselves as registered (Gopal Tiwari) [1456705] +- [i2c] do not use internal data from driver core (Gopal Tiwari) [1456705] +- [i2c] Add generic support passing secondary devices addresses (Gopal Tiwari) [1456705] +- [i2c] always enable RuntimePM for the adapter device (Gopal Tiwari) [1456705] +- [i2c] i2c / acpi: Rework I2C device scanning (Gopal Tiwari) [1456705] +- [i2c] core: Add support for best effort block read emulation (Gopal Tiwari) [1456705] +- [i2c] doc: dt: describe generic bindings (Gopal Tiwari) [1456705] +- [i2c] slave: print warning if slave flag not set (Gopal Tiwari) [1456705] +- [i2c] support 10 bit and slave (Gopal Tiwari) [1456705] +- [i2c] core: add and export of_get_i2c_adapter_by_node() interface (Gopal Tiwari) [1456705] +- [i2c] core: manage i2c bus device refcount in i2c_get/put_adapter (Gopal Tiwari) [1456705] +- [i2c] fix leaked device refcount on of_find_i2c_* error path (Gopal Tiwari) [1456705] +- [i2c] take address space into account when checking for used addresses (Gopal Tiwari) [1456705] +- [i2c] make address check indpendent from client struct (Gopal Tiwari) [1456705] +- [i2c] rename address check functions (Gopal Tiwari) [1456705] +- [i2c] core: only use set_scl for bus recovery after calling prepare_recovery (Gopal Tiwari) [1456705] +- [i2c] core: Reduce stack size of acpi_i2c_space_handler() (Gopal Tiwari) [1456705] +- [i2c] check for proper length of the reg property (Gopal Tiwari) [1456705] +- [i2c] core: fix typo in comment (Gopal Tiwari) [1456705] +- [i2c] apply address offset for slaves, too (Gopal Tiwari) [1456705] +- [kernel] i2c: add a flag to mark clients as slaves (Gopal Tiwari) [1456705] +- [i2c] slave: add error messages to slave core (Gopal Tiwari) [1456705] +- [i2c] Mark adapter devices with pm_runtime_no_callbacks (Gopal Tiwari) [1456705] +- [i2c] core: Export bus recovery functions (Gopal Tiwari) [1456705] +- [i2c] change input parameter to i2c_adapter for prepare/unprepare_recovery (Gopal Tiwari) [1456705] +- [i2c] documentation: i2c: describe the new slave mode (Gopal Tiwari) [1456705] +- [i2c] clarify comments about the dev_released completion (Gopal Tiwari) [1456705] +- [i2c] Only include slave support if selected (Gopal Tiwari) [1456705] +- [i2c] designware: Do not calculate SCL timing parameters needlessly (Gopal Tiwari) [1456705] +- [i2c] simplify boilerplate code for attribute groups (Gopal Tiwari) [1456705] +- [i2c] do not try to load modules for of-registered devices (Gopal Tiwari) [1456705] +- [i2c] acpi: Pick the first address if device has multiple (Gopal Tiwari) [1456705] +- [i2c] Remove support for legacy PM (Gopal Tiwari) [1456705] +- [i2c] core changes for slave support (Gopal Tiwari) [1456705] +- [i2c] acpi: remove unneeded variable initialization (Gopal Tiwari) [1456705] +- [i2c] acpi: Fix NULL Pointer dereference (Gopal Tiwari) [1456705] +- [i2c] move acpi code back into the core (Gopal Tiwari) [1456705] +- [i2c] add debug info when class instantiation was dropped (Gopal Tiwari) [1456705] +- [i2c] acpi: Clean up I2C ACPI code and Add CONFIG_I2C_ACPI config (Gopal Tiwari) [1456705] +- [i2c] acpi: Add i2c ACPI operation region support (Gopal Tiwari) [1456705] +- [i2c] Add message transfer tracepoints for SMBUS (ver 2) (Gopal Tiwari) [1456705] +- [i2c] Add message transfer tracepoints for I2C (Gopal Tiwari) [1456705] +- [i2c] add deprecation warning for class based instantiation (Gopal Tiwari) [1456705] +- [i2c] Use stable dev_name for ACPI enumerated I2C slaves (Gopal Tiwari) [1456705] +- [i2c] attach/detach I2C client device to the ACPI power domain (Gopal Tiwari) [1456705] +- [acpi] pm: allow child devices to ignore parent power state (Gopal Tiwari) [1456705] +- [i2c] Not all adapters have a parent (Gopal Tiwari) [1456705] +- [i2c] Remove redundant 'driver' field from the i2c_client struct (Gopal Tiwari) [1456705] +- [media] core: Don't use i2c_client->driver (Gopal Tiwari) [1456705] +- [acpi] pm: Make messages in acpi_device_set_power() print device names (Gopal Tiwari) [1456705] + +* Mon Jan 29 2018 Bruno E. O. Meneguele [3.10.0-839.el7] +- [powerpc] pseries: Make RAS IRQ explicitly dependent on DLPAR WQ (Serhii Popovych) [1533857] +- [s390] cpuinfo: show facilities as reported by stfle (Hendrik Brueckner) [1535082] +- [x86] locking/qspinlock: Fix kabi problem in a non-KVM/XEN VM (Waiman Long) [1533529] +- [x86] platform/uv: Mark tsc_check_sync as an init function (Frank Ramsay) [1526066] +- [x86] platform/uv: Add check of TSC state set by UV BIOS (Frank Ramsay) [1526066] +- [x86] tsc: Provide a means to disable TSC ART (Frank Ramsay) [1526066] +- [x86] tsc: Drastically reduce the number of firmware bug warnings (Frank Ramsay) [1526066] +- [x86] tsc: Skip TSC test and error messages if already unstable (Frank Ramsay) [1526066] +- [x86] tsc: Add option that TSC on Socket 0 being non-zero is valid (Frank Ramsay) [1526066] +- [x86] tsc: Remove the TSC_ADJUST clamp (Frank Ramsay) [1526066] +- [crypto] chcr - Avoid algo allocation in softirq (Arjun Vynipadath) [1458315] +- [crypto] chcr - Select device in Round Robin fashion (Arjun Vynipadath) [1458315] +- [crypto] chcr - Ensure Destination sg entry size less than 2k (Arjun Vynipadath) [1458315] +- [crypto] chcr - Add debug counters (Arjun Vynipadath) [1458315] +- [crypto] chcr - Add ctr mode and process large sg entries for cipher (Arjun Vynipadath) [1458315] +- [crypto] chcr - Avoid changing request structure (Arjun Vynipadath) [1458315] +- [crypto] chcr - Return correct error code (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix fallback key setting (Arjun Vynipadath) [1458315] +- [crypto] chcr - Pass lcb bit setting to firmware (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix error handling related to 'chcr_alloc_shash' (Arjun Vynipadath) [1458315] +- [crypto] chcr - Add fallback for AEAD algos (Arjun Vynipadath) [1458315] +- [crypto] chcr - Set hmac_ctrl bit to use HW register HMAC_CFG 456 (Arjun Vynipadath) [1458315] +- [crypto] chcr - Increase priority of AEAD algos (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix Smatch Complaint (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix wrong typecasting (Arjun Vynipadath) [1458315] +- [crypto] chcr - Change algo priority (Arjun Vynipadath) [1458315] +- [crypto] chcr - Change cra_flags for cipher algos (Arjun Vynipadath) [1458315] +- [crypto] chcr - Use cipher instead of Block Cipher in gcm setkey (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix key length for RFC4106 (Arjun Vynipadath) [1458315] +- [crypto] chcr - Fix panic on dma_unmap_sg (Arjun Vynipadath) [1458315] +- [crypto] chcr - Add AEAD algos (Arjun Vynipadath) [1458315] +- [crypto] aead - move aead_request_cast helper to aead.h (Arjun Vynipadath) [1458315] +- [crypto] scatterwalk - Add scatterwalk_ffwd helper (Arjun Vynipadath) [1458315] +- [netdrv] iwlwifi: pcie: fix DMA memory mapping / unmapping (Stanislaw Gruszka) [1501882] +- [netdrv] ath10k: fix build errors with !CONFIG_PM (Stanislaw Gruszka) [1501882] +- [netdrv] ath10k: fix core PCI suspend when WoWLAN is supported but disabled (Stanislaw Gruszka) [1501882] +- [netdrv] ath9k: fix tx99 potential info leak (Stanislaw Gruszka) [1501882] +- [netdrv] i40e: don't remove netdev->dev_addr when syncing uc list (Stefan Assmann) [1469354] +- [netdrv] cxgb3: assign port id to net_device->dev_port (Arjun Vynipadath) [1530123] +- [netdrv] bnx2x: Improve reliability in case of nested PCI errors (Michal Schmidt) [1529860] + +* Fri Jan 26 2018 Bruno E. O. Meneguele [3.10.0-838.el7] +- [thermal] initialize thermal zone device correctly (Lenny Szubowicz) [1487411] +- [net] bluetooth: Prevent stack info leak from the EFS element (Gopal Tiwari) [1519633] {CVE-2017-1000410} +- [tools] cpupower: fix potential memory leak (Prarit Bhargava) [1422951] +- [tools] cpupower: bench: parse.c: fix several resource leaks (Prarit Bhargava) [1422951] +- [usb] core: prevent malicious bNumInterfaces overflow (Torez Smith) [1536886] {CVE-2017-17558} +- [misc] genwqe: Take R/W permissions into account when dealing with memory pages (Gustavo Duarte) [1528752] +- [md] Call wait_barrier twice when underlaying device is blocked (Xiao Ni) [1527875] +- [ata] ahci: Add Intel Cannon Lake PCH-H PCI ID (David Milburn) [1533333 1457266] +- [block] elevator: lookup mq vs non-mq elevators (Ming Lei) [1526859] +- [block] elevator: remove redundant warnings on IO scheduler switch (Ming Lei) [1526859] +- [block] blk-mq: set mq-deadline as default scheduler for single queue device (Ming Lei) [1154525] +- [nvme] dm mpath: backport blk_path_error() (Mike Snitzer) [1535615] +- [nvme] fabrics: initialize default host->id in nvmf_host_default() (Ewan Milne) [1533963] +- [nvme] fabrics: generate spec-compliant UUID NQNs (Ewan Milne) [1533963] +- [scsi] lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (Dick Kennedy) [1532295] +- [scsi] lpfc: Linux LPFC driver does not process all RSCNs (Dick Kennedy) [1532295] +- [scsi] lpfc: Driver fails to detect direct attach storage array (Dick Kennedy) [1532303] +- [fs] gfs2: Use rhashtable walk interface in glock_hash_walk (Andreas Grunbacher) [1526134] +- [fs] gfs2: Glock dump performance regression fix (Andreas Grunbacher) [1526134] +- [fs] rhashtable: Add rhastable_walk_peek (Andreas Grunbacher) [1526134] +- [fs] nfs: commit direct writes even if they fail partially (Benjamin Coddington) [1132610] +- [fs] simple_xattr: permit 0-size extended attributes (Miklos Szeredi) [1532490] +- [fs] xfs: don't change inode mode if ACL update fails (Bill O'Donnell) [1480671] +- [fs] pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds (Scott Mayhew) [1519649] + +* Tue Jan 23 2018 Bruno E. O. Meneguele [3.10.0-837.el7] +- [mm] cgroup: kill css_id (Aristeu Rozanski) [1470325] +- [mm] memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1470325] +- [mm] device-dax: implement ->split() to catch invalid munmap attempts (Jeff Moyer) [1523344] +- [mm] mm, hugetlbfs: introduce ->split() to vm_operations_struct (Jeff Moyer) [1523344] +- [mm] move split_huge_page_pud/pmd sanity checks under the pte lock (Jeff Moyer) [1523344] +- [mm] filemap: get rid of radix tree gfp mask for pagecache_get_page (Yasuyuki Kobayashi) [1469247] +- [iommu] vt-d: Use domain instead of cache fetching (Peter Xu) [1531367] +- [nvme] rdma: don't fully stop the controller in error recovery (David Milburn) [1532621] +- [fs] don't call file_pos_write() if vfs_read/write(, v) fails (Ivan Vecera) [1534483] +- [x86] syscall: int80 must not clobber r12-15 (Oleg Nesterov) [1531686] +- [x86] syscall: change ia32_syscall() to create the full register frame in ia32_do_call() (Oleg Nesterov) [1531686] +- [x86] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts (Radim Krcmar) [1520349] {CVE-2017-1000407} +- [kernel] livepatch: add locking to force and signal functions (Joe Lawrence) [1522957] +- [kernel] livepatch: force transition to finish (Joe Lawrence) [1522957] +- [kernel] livepatch: send a fake signal to all blocking tasks (Joe Lawrence) [1522957] +- [infiniband] hfi1: Prevent a NULL dereference (Alex Estrin) [1535166] +- [infiniband] qib: Fix comparison error with qperf compare/swap test (Alex Estrin) [1526145 1520402] +- [infiniband] cm: Change sgid to IB GID when handling CM request (Alex Estrin) [1526145 1520402] +- [infiniband] hfi1: Mask the path bits with the LMC for 16B RC Acks (Alex Estrin) [1526145 1520402] + +* Mon Jan 22 2018 Bruno E. O. Meneguele [3.10.0-836.el7] +- [x86] platform/uv/bau: Replace hard-coded values with MMR definitions (Frank Ramsay) [1535031] +- [x86] platform/uv: Fix UV4A BAU MMRs (Frank Ramsay) [1535031] +- [x86] platform/uv: Fix GAM MMR references in the UV x2apic code (Frank Ramsay) [1535031] +- [x86] platform/uv: Fix GAM MMR changes in UV4A (Frank Ramsay) [1535031] +- [x86] platform/uv: Add references to access fixed UV4A HUB MMRs (Frank Ramsay) [1535031] +- [x86] platform/uv: Fix UV4A support on new Intel Processors (Frank Ramsay) [1535031] +- [x86] platform/uv: Update uv_mmrs.h to prepare for UV4A fixes (Frank Ramsay) [1535031] +- [md] dm raid: use rs_is_raid*() (Heinz Mauelshagen) [1388632] +- [md] dm raid: simplify rs_get_progress() (Heinz Mauelshagen) [1388632] +- [md] dm raid: ensure 'a' chars during reshape (Heinz Mauelshagen) [1388632] +- [md] dm raid: avoid keeping raid set frozen (Heinz Mauelshagen) [1388632 1514215] +- [md] dm raid: validate current raid sets redundancy (Heinz Mauelshagen) [1388632 1514500] +- [md] dm-raid: bump target version to reflect numerous fixes (Heinz Mauelshagen) [1388632 1514215] +- [md] dm raid: small cleanup and remove unsed struct raid_set member (Heinz Mauelshagen) [1388632] +- [md] dm raid: fix rs_get_progress() synchronization state_ratio (Heinz Mauelshagen) [1388632 1508070] +- [md] dm raid: avoid passing array_in_sync variable to raid_status() callees (Heinz Mauelshagen) [1388632] +- [md] dm raid: display a consistent copy of the MD status via raid_status() (Heinz Mauelshagen) [1388632] +- [md] dm raid: fix raid_resume() to keep raid set frozen as needed (Heinz Mauelshagen) [1388632] +- [md] dm raid: add component device size checks to avoid runtime failure (Heinz Mauelshagen) [1388632] +- [md] dm raid: fix raid set size revalidation (Heinz Mauelshagen) [1388632] +- [md] dm raid: correct resizing state relative to reshape space in ctr (Heinz Mauelshagen) [1388632] +- [md] dm raid: consume sizes after md_finish_reshape() completes changing them (Heinz Mauelshagen) [1388632] +- [md] dm raid: fix deadlock caused by premature md_stop_writes() (Heinz Mauelshagen) [1388632 1514215] +- [md] dm raid: add raid4_5_6 journal write-back support via journal_mode option (Heinz Mauelshagen) [1388632] +- [tools] power turbostat: Make turbostat quiet by default (Prarit Bhargava) [1531825] +- [acpi] battery: Fix doubly added battery on system suspend (Lenny Szubowicz) [1518210] + +* Mon Jan 22 2018 Bruno E. O. Meneguele [3.10.0-835.el7] +- [md] limit mdstat resync progress to max_sectors (Nigel Croxon) [1520449] +- [mailbox] acpi/pcc: Use pr_debug() for debug messages in pcc_init() (Prarit Bhargava) [1529885] +- [bluetooth] btusb: Update firmware filename for Intel 9x60 and later (Gopal Tiwari) [1530359] +- [alsa] hda/realtek: Fix ALC700 family no sound issue (Jaroslav Kysela) [1520733] +- [pci] Create SR-IOV virtfn/physfn links before attaching driver (Kamal Heib) [1416270] +- [powercap] rapl: handle missing MSRs (Xiaolong Wang) [1369918] +- [powercap] rapl: add package reference per domain (Xiaolong Wang) [1369918] +- [powercap] rapl: reduce ipi calls (Xiaolong Wang) [1369918] +- [block] blk-mq: fix kernel oops in blk_mq_tag_idle() (Ming Lei) [1517640] +- [block] blk-mq: make sure the variable of 'blk_mq_aux_ops' is per variable of 'blk_mq_ops' (Ming Lei) [1525468] +- [usb] core: Don't print a warning if interface driver rebind is deferred at resume (Jerry Snitselaar) [1459718] +- [input] serio: drop warnings in case of EPROBE_DEFER from serio_find_driver() (Jerry Snitselaar) [1459718] +- [base] bus: don't warn on deferred probe (Jerry Snitselaar) [1459718] +- [kernel] stop using 'pK' for /proc/kallsyms pointer values (Lenny Szubowicz) [1532366] +- [kernel] kallsyms.c: use __seq_open_private() (Lenny Szubowicz) [1532366] +- [kernel] perf/core: Change the default paranoia level to 2 (Lenny Szubowicz) [1532366] +- [powerpc] kvm: book3s hv: Always flush TLB in kvmppc_alloc_reset_hpt() (David Gibson) [1528958] +- [s390] sclp: single increment assignment control (Hendrik Brueckner) [1456517] + +* Fri Jan 19 2018 Bruno E. O. Meneguele [3.10.0-834.el7] +- [infiniband] ib/mlx5: Fix mlx5_ib_alloc_mr error flow (Kamal Heib) [1534242] +- [infiniband] ib/mlx5: Serialize access to the VMA list (Kamal Heib) [1534242] +- [netdrv] mlx5: Stay in polling mode when command EQ destroy fails (Kamal Heib) [1534242] +- [kernel] mlx5: Cleanup IRQs in case of unload failure (Kamal Heib) [1534242] +- [netdrv] mlx5: Fix steering memory leak (Kamal Heib) [1534242] +- [netdrv] mlx5: Fix error flow in CREATE_QP command (Kamal Heib) [1534242] +- [netdrv] mlx5e: Prevent possible races in VXLAN control flow (Kamal Heib) [1533796] +- [netdrv] mlx5e: Add refcount to VXLAN structure (Kamal Heib) [1533796] +- [netdrv] mlx5e: Fix possible deadlock of VXLAN lock (Kamal Heib) [1533796] +- [netdrv] mlx5e: Fix ETS BW check (Kamal Heib) [1532746] +- [netdrv] revert "mlx5: move affinity hints assignments to generic code" (Kamal Heib) [1532632] +- [infiniband] rdma/bnxt_re: Make room for mapping HW contexts beyond 32 entries (Selvin Xavier) [1532770] +- [infiniband] core: Verify that QP is security enabled in create and destroy (Kamal Heib) [1533205] +- [infiniband] ipoib: Fix for notify send CQ failure messages (Don Dutile) [1528386] +- [infiniband] rdma/vmw_pvrdma: Avoid use after free due to QP/CQ/SRQ destroy (Don Dutile) [1531668] +- [infiniband] rdma/vmw_pvrdma: Call ib_umem_release on destroy QP path (Don Dutile) [1531668] +- [infiniband] iw_cxgb4: only clear the ARMED bit if a notification is needed (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: atomically flush the qp (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: only call the cq comp_handler when the cq is armed (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: Fix possible circular dependency locking warning (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: remove BUG_ON() usage (Arjun Vynipadath) [1526289] +- [infiniband] rdma/cxgb4: Protect from possible dereference (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: add referencing to wait objects (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: allocate wait object for each ep object (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: allocate wait object for each qp object (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: allocate wait object for each cq object (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: allocate wait object for each memory object (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: change pr_debug to appropriate log level (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: Remove __func__ parameter from pr_debug() (Arjun Vynipadath) [1526289] +- [infiniband] cxgb4: Remove some dead code (Arjun Vynipadath) [1526289] +- [infiniband] iw_cxgb4: drop listen destroy replies if no ep found (Arjun Vynipadath) [1526289] +- [infiniband] cxgb4: Convert PDBG to pr_debug the second (Arjun Vynipadath) [1526289] +- [infiniband] cxgb4: Convert PDBG to pr_debug (Arjun Vynipadath) [1526289] +- [netdrv] mlxsw: spectrum_dpipe: Fix entries dump of the adjacency table (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for controlling nexthop counters (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for adjacency table dump (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum: Add support for setting counters on nexthops (Ivan Vecera) [1521104] +- [netdrv] mlxsw: reg: Add support for counters on RATR (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add initial support for the router adjacency table (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Add helpers for nexthop access (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Use helper to check for last neighbor (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Keep nexthops in a linked list (Ivan Vecera) [1521104] +- [netdrv] mlxsw: Add fields for mlxsw's meta header for adjacency table (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Fix indentation in header description (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for controlling IPv6 neighbor counters (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Add support for setting counters on IPv6 neighbors (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for IPv6 host table dump (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Make host entry fill handler more generic (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Add IPv6 neighbor access helper (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add IPv6 host table initial support (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Export IPv6 link local address check helper (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Fix host table dump (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum: compile-in dpipe support only if devlink is enabled (Ivan Vecera) [1521104] +- [scripts] kbuild: Allow to specify composite modules with modname-m (Ivan Vecera) [1521104] +- [scripts] kbuild: handle multi-objs dependency appropriately (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for controlling neighbor counters (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add support for IPv4 host table dump (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Add support for setting counters on neighbors (Ivan Vecera) [1521104] +- [netdrv] mlxsw: reg: Make flow counter set type enum to be shared (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Add IPv4 host table initial support (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Fix label name (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_router: Add helpers for neighbor access (Ivan Vecera) [1521104] +- [netdrv] mlxsw: spectrum_dpipe: Fix erif table op name space (Ivan Vecera) [1521104] + +* Fri Jan 19 2018 Bruno E. O. Meneguele [3.10.0-833.el7] +- [thunderbolt] Mark TB3 as tech_preview (Jeremy McNicoll) [1172010] +- [acpi] introduce a function to find the first physical device (Jeremy McNicoll) [1172010] +- [acpi] create empty dmi_table (Jeremy McNicoll) [1172010] +- [acpi] acpi / scan: Enable GPEs before scanning the namespace (Jeremy McNicoll) [1172010] +- [acpi] acpica: Make it possible to enable runtime GPEs earlier (Jeremy McNicoll) [1172010] +- [acpi] acpica: Dispatch active GPEs at init time (Jeremy McNicoll) [1172010] +- [kernel] nvmem: include linux/err.h from header (Jeremy McNicoll) [1172010] +- [acpi] acpi / sysfs: Provide quirk mechanism to prevent GPE flooding (Jeremy McNicoll) [1172010] +- [kernel] efi: Add device path parser (Jeremy McNicoll) [1172010] +- [kernel] acpi / bus: Make acpi_get_first_physical_node() public (Jeremy McNicoll) [1172010] +- [acpi] acpica: events: Introduce acpi_mask_gpe() to implement GPE masking mechanism (Jeremy McNicoll) [1172010] +- [kernel] nvmem: core: remove regmap dependency (Jeremy McNicoll) [1172010] +- [kernel] device property: don't bother the drivers with struct property_set (Jeremy McNicoll) [1172010] +- [acpi] acpi / osi: Collect _OSI handling into one single file (Jeremy McNicoll) [1172010] +- [acpi] acpi / osi: Cleanup _OSI("Linux") related code before introducing new support (Jeremy McNicoll) [1172010] +- [kernel] nvmem: Add backwards compatibility support for older EEPROM drivers (Jeremy McNicoll) [1172010] +- [kernel] nvmem: Add flag to export NVMEM to root only (Jeremy McNicoll) [1172010] +- [lib] ucs2_string: Add ucs2 -> utf8 helper functions (Jeremy McNicoll) [1172010] +- [kernel] nvmem: Add a simple NVMEM framework for consumers (Jeremy McNicoll) [1172010] +- [kernel] nvmem: Add a simple NVMEM framework for nvmem providers (Jeremy McNicoll) [1172010] +- [acpi] acpica: events: Add support to return both enable/status register values for GPE and fixed event (Jeremy McNicoll) [1172010] +- [acpi] acpica: events: Cleanup GPE dispatcher type obtaining code (Jeremy McNicoll) [1172010] +- [acpi] acpica: Save current masks of enabled GPEs after enable register writes (Jeremy McNicoll) [1172010] +- [acpi] Support _OSI("Darwin") correctly (Jeremy McNicoll) [1172010] +- [pci] Suspend/resume quirks for Apple thunderbolt (Jeremy McNicoll) [1172010] +- [kernel] pci: Add pci_fixup_suspend_late quirk pass (Jeremy McNicoll) [1172010] +- [acpi] acpica: fix divergences of the commit - acpica: Expose OSI version (Jeremy McNicoll) [1172010] +- [acpi] acpica: Add acpi_update_interfaces() public interface (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix reset response_type (Jeremy McNicoll) [1172010] +- [thunderbolt] Allow clearing the key (Jeremy McNicoll) [1172010] +- [thunderbolt] Make key root-only accessible (Jeremy McNicoll) [1172010] +- [thunderbolt] Remove superfluous check (Jeremy McNicoll) [1172010] +- [thunderbolt] Do not enumerate more ports from DROM than the controller has (Jeremy McNicoll) [1172010] +- [thunderbolt] icm: Ignore mailbox errors in icm_suspend() (Jeremy McNicoll) [1172010] +- [thunderbolt] use uuid_t instead of uuid_be (Jeremy McNicoll) [1172010] +- [thunderbolt] Correct access permissions for active NVM contents (Jeremy McNicoll) [1172010] +- [thunderbolt] fix spelling mistake: "missmatch" -> "mismatch" (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for host and device NVM firmware upgrade (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for Internal Connection Manager (ICM) (Jeremy McNicoll) [1172010] +- [thunderbolt] Do not touch the hardware if the NHI is gone on resume (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for DMA configuration based mailbox (Jeremy McNicoll) [1172010] +- [thunderbolt] Store Thunderbolt generation in the switch structure (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for NHI mailbox (Jeremy McNicoll) [1172010] +- [thunderbolt] Add new Thunderbolt PCI IDs (Jeremy McNicoll) [1172010] +- [thunderbolt] Rework control channel to be more reliable (Jeremy McNicoll) [1172010] +- [thunderbolt] Let the connection manager handle all notifications (Jeremy McNicoll) [1172010] +- [thunderbolt] Expose make_header() to other files (Jeremy McNicoll) [1172010] +- [thunderbolt] Expose get_route() to other files (Jeremy McNicoll) [1172010] +- [thunderbolt] Move control channel messages to tb_msgs.h (Jeremy McNicoll) [1172010] +- [thunderbolt] Read vendor and device name from DROM (Jeremy McNicoll) [1172010] +- [thunderbolt] Refactor and fix parsing of port drom entries (Jeremy McNicoll) [1172010] +- [thunderbolt] Do not fail if DROM data CRC32 is invalid (Jeremy McNicoll) [1172010] +- [thunderbolt] Fail switch adding operation if reading DROM fails (Jeremy McNicoll) [1172010] +- [thunderbolt] Convert switch to a device (Jeremy McNicoll) [1172010] +- [thunderbolt] Introduce thunderbolt bus and connection manager (Jeremy McNicoll) [1172010] +- [thunderbolt] Allow passing NULL to tb_ctl_free() (Jeremy McNicoll) [1172010] +- [thunderbolt] Rework capability handling (Jeremy McNicoll) [1172010] +- [thunderbolt] Add MSI-X support (Jeremy McNicoll) [1172010] +- [thunderbolt] Do not warn about newer DROM versions (Jeremy McNicoll) [1172010] +- [thunderbolt] Do not try to read UID if DROM offset is read as 0 (Jeremy McNicoll) [1172010] +- [thunderbolt] No need to read UID of the root switch on resume (Jeremy McNicoll) [1172010] +- [thunderbolt] Use const buffer pointer in write operations (Jeremy McNicoll) [1172010] +- [thunderbolt] Macro rename (Jeremy McNicoll) [1172010] +- [thunderbolt] Compile on x86 only (Jeremy McNicoll) [1172010] +- [thunderbolt] efi: Fix Kconfig dependencies harder (Jeremy McNicoll) [1172010] +- [thunderbolt] efi: Fix Kconfig dependencies (Jeremy McNicoll) [1172010] +- [thunderbolt] Use Device ROM retrieved from EFI (Jeremy McNicoll) [1172010] +- [thunderbolt] Don't declare Falcon Ridge unsupported (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for INTEL_FALCON_RIDGE_2C controller (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix double free of drom buffer (Jeremy McNicoll) [1172010] +- [thunderbolt] Support 1st gen Light Ridge controller (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix typos and magic number (Jeremy McNicoll) [1172010] +- [kernel] pci: Add Intel Thunderbolt device IDs (Jeremy McNicoll) [1172010] +- [thunderbolt] Allow loading of module on recent Apple MacBooks with thunderbolt 2 controller (Jeremy McNicoll) [1172010] +- [thunderbolt] Clear hops before overwriting (Jeremy McNicoll) [1172010] +- [thunderbolt] Use kcalloc (Jeremy McNicoll) [1172010] +- [thunderbolt] Correct the size argument to devm_kzalloc (Jeremy McNicoll) [1172010] +- [thunderbolt] select CRC32 in Kconfig (Jeremy McNicoll) [1172010] +- [thunderbolt] Make tb_eeprom_get_drom_offset static (Jeremy McNicoll) [1172010] +- [thunderbolt] Make enum tb_drom_entry_type unsigned (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix header declaration of tb_find_cap (Jeremy McNicoll) [1172010] +- [thunderbolt] Add casts to prevent endianness warnings (Jeremy McNicoll) [1172010] +- [thunderbolt] fix format string for size_t (Jeremy McNicoll) [1172010] +- [thunderbolt] add PCI dependency (Jeremy McNicoll) [1172010] +- [thunderbolt] Staticize nhi_ids (Jeremy McNicoll) [1172010] +- [thunderbolt] Use NULL instead of 0 in nhi.c (Jeremy McNicoll) [1172010] +- [thunderbolt] Use NULL instead of 0 in ctl.c (Jeremy McNicoll) [1172010] +- [thunderbolt] Use NULL instead of 0 in switch.c (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix build error in switch.c (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix build error in eeprom.c (Jeremy McNicoll) [1172010] +- [thunderbolt] Fix nontrivial endpoint devices (Jeremy McNicoll) [1172010] +- [thunderbolt] Read port configuration from eeprom (Jeremy McNicoll) [1172010] +- [thunderbolt] Add suspend/hibernate support (Jeremy McNicoll) [1172010] +- [thunderbolt] Read switch uid from EEPROM (Jeremy McNicoll) [1172010] +- [thunderbolt] Add support for simple pci tunnels (Jeremy McNicoll) [1172010] +- [thunderbolt] Add path setup code (Jeremy McNicoll) [1172010] +- [thunderbolt] Handle hotplug events (Jeremy McNicoll) [1172010] +- [thunderbolt] Scan for downstream switches (Jeremy McNicoll) [1172010] +- [thunderbolt] Enable plug events (Jeremy McNicoll) [1172010] +- [thunderbolt] Add thunderbolt capability handling (Jeremy McNicoll) [1172010] +- [thunderbolt] Initialize root switch and ports (Jeremy McNicoll) [1172010] +- [thunderbolt] Add tb_regs.h (Jeremy McNicoll) [1172010] +- [thunderbolt] Setup control channel (Jeremy McNicoll) [1172010] +- [thunderbolt] Add control channel interface (Jeremy McNicoll) [1172010] +- [thunderbolt] Add initial cactus ridge NHI support (Jeremy McNicoll) [1172010] + +* Fri Jan 19 2018 Bruno E. O. Meneguele [3.10.0-832.el7] +- [x86] x86: vdso: use __pvclock_read_cycles (Prarit Bhargava) [1516321] +- [x86] x86/vdso/pvclock: Protect STABLE check with the seqcount (Prarit Bhargava) [1516321] +- [x86] x86, vdso, pvclock: Simplify and speed up the vdso pvclock reader (Prarit Bhargava) [1516321] +- [x86] fpu: Make XSAVE check the base CPUID features before enabling (Scott Wood) [1457543] +- [kernel] bitops: Add clear/set_bit32() to linux/bitops.h (Scott Wood) [1457543] +- [x86] fpu: Remove the explicit clearing of XSAVE dependent features (Scott Wood) [1457543] +- [x86] cpuid: Prevent out of bound access in do_clear_cpu_cap() (Scott Wood) [1457543] +- [x86] fpu: Parse clearcpuid= as early XSAVE argument (Scott Wood) [1457543] +- [x86] cpuid: Add generic table for CPUID dependencies (Scott Wood) [1457543] +- [x86] Don't rely on VMWare emulating PAT MSR correctly (Cathy Avery) [1528577] +- [x86] efifb: Add support for 64-bit frame buffer addresses (Rob Clark) [1529100] +- [x86] mm: Change cachemode exports to non-gpl (Alex Williamson) [1528122] +- [scsi] qla2xxx: Defer processing of GS IOCB calls (Himanshu Madhani) [1527540] +- [scsi] qedf: Limit number of CQs (Chad Dupuis) [1525916] +- [scsi] libcxgbi: simplify task->hdr allocation for mgmt cmds (Arjun Vynipadath) [1526290] +- [scsi] libcxgbi: fix skb use after free (Arjun Vynipadath) [1526290] +- [scsi] cxgb4i: fix Tx skb leak (Arjun Vynipadath) [1526290] +- [scsi] libcxgbi: in case of vlan pass 0 as ifindex to find route (Arjun Vynipadath) [1526290] +- [scsi] libcxgbi: remove redundant check and close on csk (Arjun Vynipadath) [1526290] +- [scsi] cxgb4i: call neigh_event_send() to update MAC address (Arjun Vynipadath) [1526290] +- [scsi] libcxgbi: use ndev->ifindex to find route (Arjun Vynipadath) [1526290] +- [scsi] libcxgbi: add check for valid cxgbi_task_data (Arjun Vynipadath) [1526290] +- [scsi] storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (Cathy Avery) [1502601] +- [scsi] storvsc: Avoid excessive host scan on controller change (Cathy Avery) [1502601] +- [scsi] storvsc: Allow only one remove lun work item to be issued per lun (Cathy Avery) [1502601] +- [platform] x86: intel-vbtn: Simplify autorelease logic (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: support panel front button (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: support KEY_ROTATE_LOCK_TOGGLE (Scott Wood) [1445052] +- [uapi] input: add KEY_ROTATE_LOCK_TOGGLE (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: Support separate press/release events (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: support SW_TABLET_MODE (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: reduce unnecessary messages for normal users (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: match power button on press rather than release (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: add volume up and down (Scott Wood) [1445052] +- [platform] x86: intel-vbtn: Switch to use devm_input_allocate_device (Scott Wood) [1445052] +- [platform] x86: Use ACPI_FAILURE at appropriate places (Scott Wood) [1445052] +- [platform] intel-vbtn: new driver for Intel Virtual Button (Scott Wood) [1445052] + +* Wed Jan 17 2018 Bruno E. O. Meneguele [3.10.0-831.el7] +- [target] cxgbit: Abort the TCP connection in case of data out timeout (Arjun Vynipadath) [1526291] +- [netdrv] net/mlx4_en: Fill all counters under one call of stats lock (Kamal Heib) [1525610] +- [netdrv] net/mlx4_core: Fix wrong calculation of free counters (Kamal Heib) [1525610] +- [netdrv] net/mlx4_en: Fix selftest for small MTUs (Kamal Heib) [1525610] +- [infiniband] ib/mlx4: Increase maximal message size under UD QP (Kamal Heib) [1525610] +- [netdrv] net/mlx4_en: Use __force to fix a sparse warning in TX datapath (Kamal Heib) [1525610] +- [netdrv] net/mlx4_core: Fix cast warning in fw.c (Kamal Heib) [1525610] +- [netdrv] net/mlx4: Fix endianness issue in qp context params (Kamal Heib) [1525610] +- [netdrv] aquantia: Increment driver version (David Arcari) [1500365] +- [netdrv] aquantia: Fix typo in ethtool statistics names (David Arcari) [1500365] +- [netdrv] aquantia: Update hw counters on hw init (David Arcari) [1500365] +- [netdrv] aquantia: Improve link state and statistics check interval callback (David Arcari) [1500365] +- [netdrv] aquantia: Fill in multicast counter in ndev stats from hardware (David Arcari) [1500365] +- [netdrv] aquantia: Fill ndev stat couters from hardware (David Arcari) [1500365] +- [netdrv] aquantia: Extend stat counters to 64bit values (David Arcari) [1500365] +- [netdrv] aquantia: Fix hardware DMA stream overload on large MRRS (David Arcari) [1500365] +- [netdrv] aquantia: Fix actual speed capabilities reporting (David Arcari) [1500365] +- [netdrv] aquantia: Make local functions static (David Arcari) [1500365] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1526288] +- [netdrv] cxgb4: do DCB state reset in couple of places (Arjun Vynipadath) [1526288] +- [netdrv] cxgb4: avoid stall while shutting down the adapter (Arjun Vynipadath) [1526288] +- [scsi] csiostor: enable PCIe relaxed ordering if supported (Arjun Vynipadath) [1526951] +- [netdrv] cxgb4: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag (Arjun Vynipadath) [1526951] +- [netdrv] cxgb4vf: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag (Arjun Vynipadath) [1526951] +- [netdrv] add .ndo_size to struct i40evf_netdev_ops (Stefan Assmann) [1520869] +- [netdrv] revert e1000e: Avoid receiver overrun interrupt bursts (David Arcari) [1520875] +- [netdrv] tg3: Fix rx hang on MTU change with 5717/5719 (Jonathan Toppins) [1528017] +- [netdrv] mlx4_en: Fix the use of ndo_change_mtu (Kamal Heib) [1528820] +- [netdrv] mlx5e: Fix the use of ndo_change_mtu (Kamal Heib) [1522612] +- [infiniband] mlx5: Fix RoCE Address Path fields (Kamal Heib) [1525603] +- [infiniband] mlx5: Assign send CQ and recv CQ of UMR QP (Kamal Heib) [1525603] +- [netdrv] mlx5e: Add rollback on add VLAN failure (Kamal Heib) [1525603] +- [netdrv] mlx5e: Rename VLAN related variables and functions (Kamal Heib) [1525603] +- [netdrv] nfp: fix port stats for mac representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: fix vlan receive MAC statistics typo (Jonathan Toppins) [1518337] +- [netdrv] nfp: output control messages to trace_devlink_hwmsg() (Jonathan Toppins) [1468286] +- [netdrv] nfp: add set tcp and udp header action flower offload (Jonathan Toppins) [1468286] +- [netdrv] nfp: add set ipv6 source and destination address (Jonathan Toppins) [1468286] +- [netdrv] nfp: add set ipv4 header action flower offload (Jonathan Toppins) [1468286] +- [netdrv] nfp: add set ethernet header action flower offload (Jonathan Toppins) [1468286] +- [netdrv] nfp: add IPv6 ttl and tos match offloading support (Jonathan Toppins) [1468286] +- [netdrv] nfp: add IPv4 ttl and tos match offloading support (Jonathan Toppins) [1468286] +- [netdrv] nfp: add mpls match offloading support (Jonathan Toppins) [1468286] +- [netdrv] nfp: flower vxlan neighbour keep-alive (Jonathan Toppins) [1468286] +- [netdrv] nfp: flower vxlan neighbour offload (Jonathan Toppins) [1468286] +- [netdrv] nfp: offload vxlan IPv4 endpoints of flower rules (Jonathan Toppins) [1468286] +- [netdrv] nfp: offload flower vxlan endpoint MAC addresses (Jonathan Toppins) [1468286] +- [netdrv] nfp: compile flower vxlan tunnel set actions (Jonathan Toppins) [1468286] +- [netdrv] nfp: compile flower vxlan tunnel metadata match fields (Jonathan Toppins) [1468286] +- [netdrv] nfp: add helper to get flower cmsg length (Jonathan Toppins) [1468286] +- [netdrv] nfp: wait for the NSP resource to appear on boot (Jonathan Toppins) [1468286] +- [netdrv] nfp: wait for board state before talking to the NSP (Jonathan Toppins) [1468286] +- [netdrv] nfp: build the flower offload by default (Jonathan Toppins) [1468286] +- [netdrv] nfp: be drop monitor friendly (Jonathan Toppins) [1468286] +- [netdrv] nfp: move the start/stop app callbacks back (Jonathan Toppins) [1468286] +- [netdrv] nfp: flower: base lifetime of representors on existence of lower vNIC (Jonathan Toppins) [1468286] +- [netdrv] nfp: separate app vNIC init/clean from alloc/free (Jonathan Toppins) [1468286] +- [netdrv] nfp: add basic SR-IOV ndo functions to representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: add basic SR-IOV ndo functions (Jonathan Toppins) [1468286] +- [netdrv] nfp: fix copy paste in names and messages regarding vNICs (Jonathan Toppins) [1468286] +- [netdrv] nfp: add ethtool statistics for representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: add pointer to vNIC config memory to nfp_port structure (Jonathan Toppins) [1468286] +- [netdrv] nfp: report MAC statistics in ethtool (Jonathan Toppins) [1468286] +- [netdrv] nfp: store pointer to MAC statistics in nfp_port (Jonathan Toppins) [1468286] +- [netdrv] nfp: split software and hardware vNIC statistics (Jonathan Toppins) [1468286] +- [netdrv] nfp: add helper for printing ethtool strings (Jonathan Toppins) [1468286] +- [netdrv] nfp: don't report standard netdev statistics in ethtool (Jonathan Toppins) [1468286] +- [netdrv] nfp: allow retreiving management FW logs on representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: provide ethtool_drvinfo on representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: link basic ethtool ops to representors (Jonathan Toppins) [1468286] +- [netdrv] nfp: process control messages in workqueue in flower app (Jonathan Toppins) [1468286] +- [netdrv] nfp: send control message when MAC representors are created (Jonathan Toppins) [1468286] +- [netdrv] nfp: only use direct firmware requests (Jonathan Toppins) [1468286] +- [kernel] firmware: define a facade for request_firmware_direct() (Jonathan Toppins) [1468286] +- [base] firmware loader: simplify holding module for request_firmware (Jonathan Toppins) [1468286] +- [netdrv] nfp: look for firmware image by device serial number and PCI name (Jonathan Toppins) [1468286] +- [netdrv] nfp: remove the probe deferral when FW not present (Jonathan Toppins) [1468286] +- [netdrv] nfp: set config bit (ifup/ifdown) on netdev open/close (Jonathan Toppins) [1468286] +- [netdrv] igb: Use smp_rmb rather than read_barrier_depends (Corinna Vinschen) [1533447] +- [netdrv] igb: Fix TX map failure path (Corinna Vinschen) [1533447] +- [netdrv] igb: check memory allocation failure (Corinna Vinschen) [1533447] +- [netdrv] e1000e: Fix e1000_check_for_copper_link_ich8lan return value (David Arcari) [1532240] +- [netdrv] e1000e: fix the use of magic numbers for buffer overrun issue (David Arcari) [1532240] + +* Mon Jan 15 2018 Rafael Aquini [3.10.0-830.el7] +- [crypto] cryptd: Add cryptd_max_cpu_qlen module parameter (Jon Maxwell) [1522991] +- [netdrv] revert "include linux/if.h, linux/ip.h and linux/in6.h" (Ivan Vecera) [1525606] +- [netdrv] mlxsw: include explicitly linux/if.h to avoid build failure (Ivan Vecera) [1525606] +- [x86] hyper-v: do kaiser_add_mapping() for HVCLOCK_TSC_PAGE (Vitaly Kuznetsov) [1533184] +- [x86] spec_ctrl: move vmexit rmb in the last branch before IBRS (Andrea Arcangeli) [1533250] +- [x86] spec_ctrl: satisfy the barrier like semantics of IBRS (Andrea Arcangeli) [1533250] +- [s390] add ppa to system call and program check path (Jon Masters) [1532708] +- [s390] spinlock: add gmb memory barrier (Jon Masters) [1532708] +- [s390] introduce CPU alternatives (Jon Masters) [1532708] +- [powerpc] spinlock: add gmb memory barrier (Mauricio Oliveira) [1531710] +- [powerpc] Prevent Meltdown attack with L1-D$ flush (Mauricio Oliveira) [1531710] + +* Tue Jan 09 2018 Rafael Aquini [3.10.0-829.el7] +- [kernel] locking/barriers: prevent speculative execution based on Coverity scan results (Josh Poimboeuf) [1519786] {CVE-2017-5753} +- [kernel] x86/spec_ctrl: don't call ptrace_has_cap in the IBPB ctx switch optimization (Andrea Arcangeli) [1531362] +- [x86] kaiser/efi: unbreak tboot (Andrea Arcangeli) [1531851] +- [x86] cpuidle_idle_call: fix double local_irq_enable() (Andrea Arcangeli) [1528420] +- [x86] x86/kaiser/efi: unbreak EFI old_memmap (Andrea Arcangeli) [1531559] +- [x86] kvm: x86: fix RSM when PCID is non-zero (Paolo Bonzini) [1530711] +- [x86] x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (Prarit Bhargava) [1519503] +- [x86] x86/topology: Add topology_max_smt_threads() (Prarit Bhargava) [1519503] +- [net] ipv6: fix a potential deadlock in do_ipv6_setsockopt() (Hangbin Liu) [1527255] +- [net] ipv4: fix a potential deadlock in mcast getsockopt() path (Hangbin Liu) [1527255] +- [net] xfrm: fix null pointer dereference on state and tmpl sort (Sabrina Dubroca) [1522665] +- [net] sit: update frag_off info (Hangbin Liu) [1518472] +- [lib] idr_ext: Refactor idr_alloc_ext(), remove cast from idr_get_next_ext() (Ivan Vecera) [1509477] +- [net] netfilter: uapi: correct UNTRACKED conntrack state bit number (Florian Westphal) [1526883] +- [net] preserve behavior of ether_setup and allocate_etherdev_mqs (Ivan Vecera) [1527175] +- [net] remove MTU limits for dummy and ifb device (Ivan Vecera) [1527175] +- [net] dummy: expend mtu range for dummy device (Ivan Vecera) [1527175] +- [net] remove MTU limits on a few ether_setup callers (Ivan Vecera) [1527175] +- [net] dccp: use-after-free in DCCP code (Stefano Brivio) [1526271] {CVE-2017-8824} +- [crypto] aesni: fix ivsize for generic gcm(aes) (Sabrina Dubroca) [1523032] +- [net] ipv6: set all.accept_dad to 0 by default (Florian Westphal) [1515785] +- [net] vsock: Don't set sk_state to TCP_CLOSE before testing it (Stefano Brivio) [1524204] +- [net] devlink: Fix devlink_dpipe_table_register() stub signature. (Ivan Vecera) [1521093] +- [net] devlink: Add IPv6 header for dpipe (Ivan Vecera) [1521093] +- [net] devlink: Move dpipe entry clear function into devlink (Ivan Vecera) [1521093] +- [net] devlink: Add support for dynamic table size (Ivan Vecera) [1521093] +- [net] devlink: Add IPv4 header for dpipe (Ivan Vecera) [1521093] +- [net] devlink: Add Ethernet header for dpipe (Ivan Vecera) [1521093] +- [net] geneve: only configure or fill UDP_ZERO_CSUM6_RX/TX info when CONFIG_IPV6 (Hangbin Liu) [1520210] +- [net] geneve: fix fill_info when link down (Hangbin Liu) [1520210] +- [net] sched: cbq: create block for q->link.block (Eelco Chaudron) [1515911] +- [net] netfilter: ipset: Fix race between dump and swap (Davide Caratti) [1488131] +- [net] netfilter: ipset: fix race condition in ipset save, swap and delete (Davide Caratti) [1488131] +- [net] netfilter: ipset: Make sure listing doesn't grab a set which is just being destroyed. (Davide Caratti) [1487985] + +* Mon Jan 08 2018 Rafael Aquini [3.10.0-828.el7] +- [fs] mnt: Take unprivileged use of the mntns out of tech preview ("Eric W. Biederman") [1487751] +- [fs] mnt: Make may_detach_mounts one-way and use it in copy_mnt_ns ("Eric W. Biederman") [1487751] +- [fs] selftests/capabilities: Fix the test_execve test ("Eric W. Biederman") [1487751] +- [fs] mnt: Make propagate_umount less slow for overlapping mount propagation trees ("Eric W. Biederman") [1487751] +- [fs] mnt: In propgate_umount handle visiting mounts in any order ("Eric W. Biederman") [1487751] +- [fs] mnt: In umount propagation reparent in a separate pass ("Eric W. Biederman") [1487751] +- [fs] don't forget to put old mntns in mntns_install ("Eric W. Biederman") [1487751] +- [fs] make sure that mntns_install() doesn't end up with referral for root ("Eric W. Biederman") [1487751] +- [fs] path_init(): don't bother with checking MAY_EXEC for LOOKUP_ROOT ("Eric W. Biederman") [1487751] +- [fs] make sure that fchdir() won't accept referral points, etc ("Eric W. Biederman") [1487751] +- [fs] mnt: Tuck mounts under others instead of creating shadow/side mounts ("Eric W. Biederman") [1487751] +- [fs] Better permission checking for submounts ("Eric W. Biederman") [1487751] +- [fs] reorganize do_make_slave() ("Eric W. Biederman") [1487751] +- [fs] namespace.c: constify struct path passed to a bunch of primitives ("Eric W. Biederman") [1487751] +- [fs] Constify path_is_under()'s arguments ("Eric W. Biederman") [1487751] +- [fs] namespace.c: path_is_under can be boolean ("Eric W. Biederman") [1487751] +- [fs] mnt: Add a per mount namespace limit on the number of mounts ("Eric W. Biederman") [1487751] +- [fs] Treat foreign mounts as nosuid ("Eric W. Biederman") [1487751] +- [fs] Limit file caps to the user namespace of the super block ("Eric W. Biederman") [1487751] +- [fs] userns: Remove the now unnecessary FS_USERNS_DEV_MOUNT flag ("Eric W. Biederman") [1487751] +- [fs] userns: Remove implicit MNT_NODEV fragility ("Eric W. Biederman") [1487751] +- [fs] mnt: Simplify mount_too_revealing ("Eric W. Biederman") [1487751] +- [fs] vfs: Generalize filesystem nodev handling ("Eric W. Biederman") [1487751] +- [fs] ipc/mqueue: The mqueue filesystem should never contain executables ("Eric W. Biederman") [1487751] +- [fs] kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC ("Eric W. Biederman") [1487751] +- [fs] mnt: Move the FS_USERNS_MOUNT check into sget_userns ("Eric W. Biederman") [1487751] +- [fs] Add user namespace member to struct super_block ("Eric W. Biederman") [1487751] +- [fs] proc: Convert proc_mount to use mount_ns ("Eric W. Biederman") [1487751] +- [fs] vfs: Pass data, ns, and ns->userns to mount_ns ("Eric W. Biederman") [1487751] +- [fs] mnt: Refactor fs_fully_visible into mount_too_revealing ("Eric W. Biederman") [1487751] +- [fs] mnt: Account for MS_RDONLY in fs_fully_visible ("Eric W. Biederman") [1487751] +- [fs] mnt: fs_fully_visible test the proper mount for MNT_LOCKED ("Eric W. Biederman") [1487751] +- [fs] mnt: If fs_fully_visible fails call put_filesystem ("Eric W. Biederman") [1487751] +- [fs] saner calling conventions for copy_mount_options() ("Eric W. Biederman") [1487751] +- [fs] locks: Don't allow mounts in user namespaces to enable mandatory locking ("Eric W. Biederman") [1487751] +- [fs] locks: Allow disabling mandatory locking at compile time ("Eric W. Biederman") [1487751] +- [fs] mnt: fs_fully_visible enforce noexec and nosuid if !SB_I_NOEXEC ("Eric W. Biederman") [1487751] +- [fs] vfs: Commit to never having exectuables on proc and sysfs ("Eric W. Biederman") [1487751] +- [fs] mnt: Update fs_fully_visible to test for permanently empty directories ("Eric W. Biederman") [1487751] +- [fs] sysctl: Allow creating permanently empty directories that serve as mountpoints ("Eric W. Biederman") [1487751] +- [fs] sysfs: Create mountpoints with sysfs_create_mount_point ("Eric W. Biederman") [1487751] +- [fs] sysfs: Add support for permanently empty directories to serve as mount points ("Eric W. Biederman") [1487751] +- [fs] kernfs: Add support for always empty directories ("Eric W. Biederman") [1487751] +- [fs] proc: Fix unbalanced hard link numbers ("Eric W. Biederman") [1487751] +- [fs] proc: Allow creating permanently empty directories that serve as mount points ("Eric W. Biederman") [1487751] +- [fs] gut proc_register() a bit ("Eric W. Biederman") [1487751] +- [fs] Add helper functions for permanently empty directories ("Eric W. Biederman") [1487751] +- [fs] vfs: Ignore unlocked mounts in fs_fully_visible ("Eric W. Biederman") [1487751] +- [fs] mnt: Modify fs_fully_visible to deal with locked ro nodev and atime ("Eric W. Biederman") [1487751] +- [fs] mnt: Refactor the logic for mounting sysfs and proc in a user namespace ("Eric W. Biederman") [1487751] +- [fs] new helper: __legitimize_mnt() ("Eric W. Biederman") [1487751] +- [fs] mnt: Fix fs_fully_visible to verify the root directory is visible ("Eric W. Biederman") [1487751] +- [fs] namespace: convert devname allocation to kstrdup_const ("Eric W. Biederman") [1487751] +- [fs] mnt: Carefully set CL_UNPRIVILEGED in clone_mnt ("Eric W. Biederman") [1487751] +- [fs] umount: Disallow unprivileged mount force ("Eric W. Biederman") [1487751] +- [fs] mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by mount ("Eric W. Biederman") [1487751] +- [fs] vfs: move getname() from callers to do_mount() ("Eric W. Biederman") [1487751] +- [fs] namespace: suppress 'may be used uninitialized' warnings ("Eric W. Biederman") [1487751] +- [fs] mnt: Change the default remount atime from relatime to the existing value ("Eric W. Biederman") [1487751] +- [fs] mnt: Correct permission checks in do_remount ("Eric W. Biederman") [1487751] +- [fs] mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount ("Eric W. Biederman") [1487751] +- [fs] mnt: Only change user settable mount flags in remount ("Eric W. Biederman") [1487751] +- [fs] vfs: Fix a regression in mounting proc ("Eric W. Biederman") [1487751] +- [fs] fs_is_visible only needs namespace_sem held shared ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix warning when creating a sysfs group without attributes ("Eric W. Biederman") [1487751] +- [fs] exit: proc: don't try to flush /proc/tgid/task/tgid ("Eric W. Biederman") [1487751] +- [fs] proc: Have net show up under /proc//task/ ("Eric W. Biederman") [1487751] +- [fs] kobject: fix NULL pointer derefernce in kobj_child_ns_ops ("Eric W. Biederman") [1487751] +- [fs] kernfs: don't depend on d_find_any_alias() when generating notifications ("Eric W. Biederman") [1487751] +- [fs] kernfs: Now that kernfs has been rebuilt reenable INTEL_RDT ("Eric W. Biederman") [1487751] +- [fs] kernfs: kernfs_notify() must be useable from non-sleepable contexts ("Eric W. Biederman") [1487751] +- [fs] kernfs: introduce kernfs_pin_sb() ("Eric W. Biederman") [1487751] +- [fs] kernfs: move the last knowledge of sysfs out from kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix attribute_group bin file path on removal ("Eric W. Biederman") [1487751] +- [fs] sysfs.h: don't return a void-valued expression in sysfs_remove_file ("Eric W. Biederman") [1487751] +- [fs] sysfs: make sure read buffer is zeroed ("Eric W. Biederman") [1487751] +- [fs] kernfs, sysfs, cgroup: restrict extra perm check on open to sysfs ("Eric W. Biederman") [1487751] +- [fs] kernfs: add back missing error check in kernfs_fop_mmap() ("Eric W. Biederman") [1487751] +- [fs] kernfs: fix a subdir count leak ("Eric W. Biederman") [1487751] +- [fs] kernfs: make kernfs_notify() trigger inotify events too ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement kernfs_root->supers list ("Eric W. Biederman") [1487751] +- [fs] kernfs: protect lazy kernfs_iattrs allocation with mutex ("Eric W. Biederman") [1487751] +- [fs] kernfs: cache atomic_write_len in kernfs_open_file ("Eric W. Biederman") [1487751] +- [fs] kernfs: fix off by one error ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix namespace refcnt leak ("Eric W. Biederman") [1487751] +- [fs] sysfs: create bin_attributes under the requested group ("Eric W. Biederman") [1487751] +- [fs] kernfs: fix kernfs_node_from_dentry() ("Eric W. Biederman") [1487751] +- [fs] kernfs: fix hash calculation in kernfs_rename_ns() ("Eric W. Biederman") [1487751] +- [fs] kernfs: add CONFIG_KERNFS ("Eric W. Biederman") [1487751] +- [fs] sysfs, kobject: add sysfs wrapper for kernfs_enable_ns() ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement kernfs_get_parent(), kernfs_name/path() and friends ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement kernfs_node_from_dentry(), kernfs_root_from_sb() and kernfs_rename() ("Eric W. Biederman") [1487751] +- [fs] kernfs: add kernfs_open_file->priv ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement kernfs_ops->atomic_write_len ("Eric W. Biederman") [1487751] +- [fs] kernfs: allow nodes to be created in the deactivated state ("Eric W. Biederman") [1487751] +- [fs] kernfs: add missing kernfs_active() checks in directory operations ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement kernfs_syscall_ops->remount_fs() and ->show_options() ("Eric W. Biederman") [1487751] +- [fs] kernfs: rename kernfs_dir_ops to kernfs_syscall_ops ("Eric W. Biederman") [1487751] +- [fs] kernfs: invoke dir_ops while holding active ref of the target node ("Eric W. Biederman") [1487751] +- [fs] kernfs, sysfs, driver-core: implement kernfs_remove_self() and its wrappers ("Eric W. Biederman") [1487751] +- [fs] kernfs: remove KERNFS_REMOVED ("Eric W. Biederman") [1487751] +- [fs] kernfs: remove KERNFS_ACTIVE_REF and add kernfs_lockdep() ("Eric W. Biederman") [1487751] +- [fs] kernfs: remove kernfs_addrm_cxt ("Eric W. Biederman") [1487751] +- [fs] kernfs: invoke kernfs_unmap_bin_file() directly from kernfs_deactivate() ("Eric W. Biederman") [1487751] +- [fs] kernfs: restructure removal path to fix possible premature return ("Eric W. Biederman") [1487751] +- [fs] kernfs: replace kernfs_node->u.completion with kernfs_root->deactivate_waitq ("Eric W. Biederman") [1487751] +- [fs] kernfs: make kernfs_deactivate() honor KERNFS_LOCKDEP flag ("Eric W. Biederman") [1487751] +- [fs] fix "queues" uevent between network namespaces ("Eric W. Biederman") [1487751] +- [fs] kernfs: associate a new kernfs_node with its parent on creation ("Eric W. Biederman") [1487751] +- [fs] kernfs: add struct dentry declaration in kernfs.h ("Eric W. Biederman") [1487751] +- [fs] kernfs: fix get_active failure handling in kernfs_seq_*() ("Eric W. Biederman") [1487751] +- [fs] kobject: Fix source code comment spelling ("Eric W. Biederman") [1487751] +- [fs] kernfs: add kernfs_dir_ops ("Eric W. Biederman") [1487751] +- [fs] kernfs: allow negative dentries ("Eric W. Biederman") [1487751] +- [fs] kernfs: update kernfs_rename_ns() to consider KERNFS_STATIC_NAME ("Eric W. Biederman") [1487751] +- [fs] kernfs: mark static names with KERNFS_STATIC_NAME ("Eric W. Biederman") [1487751] +- [fs] kernfs: add REMOVED check to create and rename paths ("Eric W. Biederman") [1487751] +- [fs] kernfs: add @mode to kernfs_create_dir[_ns]() ("Eric W. Biederman") [1487751] +- [fs] kernfs: s/sysfs/kernfs/ in internal functions and whatever is left ("Eric W. Biederman") [1487751] +- [fs] kernfs: s/sysfs/kernfs/ in global variables ("Eric W. Biederman") [1487751] +- [fs] kernfs: s/sysfs/kernfs/ in constants ("Eric W. Biederman") [1487751] +- [fs] kernfs: s/sysfs/kernfs/ in various data structures ("Eric W. Biederman") [1487751] +- [fs] kernfs: drop s_ prefix from kernfs_node members ("Eric W. Biederman") [1487751] +- [fs] kernfs: s/sysfs_dirent/kernfs_node/ and rename its friends accordingly ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix use-after-free in sysfs_kill_sb() ("Eric W. Biederman") [1487751] +- [fs] sysfs: bail early from kernfs_file_mmap() to avoid spurious lockdep warning ("Eric W. Biederman") [1487751] +- [fs] kobject: fix memory leak in kobject_set_name_vargs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: remove duplicated include from file.c ("Eric W. Biederman") [1487751] +- [fs] kobject: remove kset from sysfs immediately in kset_unregister() ("Eric W. Biederman") [1487751] +- [fs] kernfs: implement "trusted.*" xattr support ("Eric W. Biederman") [1487751] +- [fs] kernfs: update sysfs_init_inode_attrs() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: remove cross inclusions of internal headers ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: implement kernfs_ns_enabled() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: make sysfs_dirent definition public ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move mount core code to fs/kernfs/mount.c ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: prepare mount path for kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: make super_blocks bind to different kernfs_roots ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: make inode number ida per kernfs_root ("Eric W. Biederman") [1487751] +- [fs] sysfs: Update __compat_only_sysfs_link_entry_to_kobj to it's upstream form ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: implement kernfs_create/destroy_root() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce sysfs_root_sd ("Eric W. Biederman") [1487751] +- [fs] Don't return 0 from get_anon_bdev ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: no need to kern_mount() sysfs from sysfs_init() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: make sysfs_super_info->ns const ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: drop unused params from sysfs_fill_super() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move symlink core code to fs/kernfs/symlink.c ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move file core code to fs/kernfs/file.c ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move dir core code to fs/kernfs/dir.c ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move inode code to fs/kernfs/inode.c ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move internal decls to fs/kernfs/kernfs-internal.h ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs[_find_and]_get() and kernfs_put() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: revamp sysfs_dirent active_ref lockdep annotation ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: reorganize SYSFS_* constants ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_notify() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: add kernfs_ops->seq_{start|next|stop}() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: remove sysfs_add_one() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_create_file[_ns]() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: remove SYSFS_KOBJ_BIN_ATTR ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: add sysfs_dirent->s_attr.size ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_ops ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: move sysfs_open_file to linux/kernfs.h ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: prepare open, release, poll paths for kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: prepare mmap path for kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: prepare write path for kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: prepare read path for kernfs ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_create_dir[_ns]() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: replace sysfs_dirent->s_dir.kobj and ->s_attr.[bin_]attr with ->priv ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_setattr() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_rename[_ns]() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_create_link() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: introduce kernfs_remove[_by_name[_ns]]() ("Eric W. Biederman") [1487751] +- [fs] sysfs, kernfs: add skeletons for kernfs ("Eric W. Biederman") [1487751] +- [fs] kernfs: Temporarily remove kernfs the change from sysfs to kernfs can be replayed ("Eric W. Biederman") [1487751] +- [fs] sysfs: make __sysfs_add_one() fail if the parent isn't a directory ("Eric W. Biederman") [1487751] +- [fs] sysfs: drop kobj_ns_type handling, take #2 ("Eric W. Biederman") [1487751] +- [fs] revert "sysfs: handle duplicate removal attempts in sysfs_remove_group()" ("Eric W. Biederman") [1487751] +- [fs] sysfs: use a separate locking class for open files depending on mmap ("Eric W. Biederman") [1487751] +- [fs] sysfs: handle duplicate removal attempts in sysfs_remove_group() ("Eric W. Biederman") [1487751] +- [fs] revert "sysfs: drop kobj_ns_type handling" ("Eric W. Biederman") [1487751] +- [fs] sysfs: rename sysfs_assoc_lock and explain what it's about ("Eric W. Biederman") [1487751] +- [fs] sysfs: use generic_file_llseek() for sysfs_file_operations ("Eric W. Biederman") [1487751] +- [fs] sysfs: return correct error code on unimplemented mmap() ("Eric W. Biederman") [1487751] +- [fs] sysfs: separate out dup filename warning into a separate function ("Eric W. Biederman") [1487751] +- [fs] sysfs: move sysfs_hash_and_remove() to fs/sysfs/dir.c ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove unused sysfs_get_dentry() prototype ("Eric W. Biederman") [1487751] +- [fs] sysfs: honor bin_attr.attr.ignore_lockdep ("Eric W. Biederman") [1487751] +- [fs] sysfs: merge sysfs_elem_bin_attr into sysfs_elem_attr ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix sysfs_write_file for bin file ("Eric W. Biederman") [1487751] +- [fs] sysfs/bin: Fix size handling overflow for bin_attribute ("Eric W. Biederman") [1487751] +- [fs] sysfs: make sysfs_file_ops() follow ignore_lockdep flag ("Eric W. Biederman") [1487751] +- [fs] sysfs: merge regular and bin file handling ("Eric W. Biederman") [1487751] +- [fs] sysfs: prepare open path for unified regular / bin file handling ("Eric W. Biederman") [1487751] +- [fs] sysfs: copy bin mmap support from fs/sysfs/bin.c to fs/sysfs/file.c ("Eric W. Biederman") [1487751] +- [fs] sysfs: add sysfs_bin_read() ("Eric W. Biederman") [1487751] +- [fs] sysfs: prepare path write for unified regular / bin file handling ("Eric W. Biederman") [1487751] +- [fs] sysfs: collapse fs/sysfs/bin.c::fill_read() into read() ("Eric W. Biederman") [1487751] +- [fs] sysfs: skip bin_buffer->buffer while reading ("Eric W. Biederman") [1487751] +- [fs] sysfs: use seq_file when reading regular files ("Eric W. Biederman") [1487751] +- [fs] sysfs: use transient write buffer ("Eric W. Biederman") [1487751] +- [fs] sysfs: add sysfs_open_file->sd and ->file ("Eric W. Biederman") [1487751] +- [fs] sysfs: rename sysfs_buffer to sysfs_open_file ("Eric W. Biederman") [1487751] +- [fs] sysfs: add sysfs_open_file_mutex ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove sysfs_buffer->ops ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove sysfs_buffer->needs_read_fill ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove unused sysfs_buffer->pos ("Eric W. Biederman") [1487751] +- [fs] sysfs: introduce [__]sysfs_remove() ("Eric W. Biederman") [1487751] +- [fs] sysfs: make __sysfs_remove_dir() recursive ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove sysfs_addrm_cxt->parent_sd ("Eric W. Biederman") [1487751] +- [fs] sysfs: Allow mounting without CONFIG_NET ("Eric W. Biederman") [1487751] +- [fs] sysfs: @name comes before @ns ("Eric W. Biederman") [1487751] +- [fs] sysfs: clean up sysfs_get_dirent() ("Eric W. Biederman") [1487751] +- [fs] sysfs: drop kobj_ns_type handling ("Eric W. Biederman") [1487751] +- [fs] sysfs: Remove namespace handling from __compat_only_sysfs_link_entry_to_kobj ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove ktype->namespace() invocations in symlink code ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove ktype->namespace() invocations in directory code ("Eric W. Biederman") [1487751] +- [fs] sysfs: make attr namespace interface less convoluted ("Eric W. Biederman") [1487751] +- [fs] sysfs: drop semicolon from to_sysfs_dirent() definition ("Eric W. Biederman") [1487751] +- [fs] sysfs: Restrict mounting sysfs ("Eric W. Biederman") [1487751] +- [fs] userns: Better restrictions on when proc and sysfs can be mounted ("Eric W. Biederman") [1487751] +- [fs] sysfs.h: remove attr_name() macro ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix up minor coding style issues in sysfs.h ("Eric W. Biederman") [1487751] +- [fs] sysfs: sysfs.h: fix coding style issues ("Eric W. Biederman") [1487751] +- [fs] sysfs: file.c: fix up broken string warnings ("Eric W. Biederman") [1487751] +- [fs] sysfs: dir.c: fix up odd do/while indentation ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix up uaccess.h coding style warnings ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix up 80 column coding style issues ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix up space coding style issues ("Eric W. Biederman") [1487751] +- [fs] sysfs: remove trailing whitespace ("Eric W. Biederman") [1487751] +- [fs] sysfs: fix placement of EXPORT_SYMBOL() ("Eric W. Biederman") [1487751] +- [fs] sysfs.h: fix __BIN_ATTR_RW() ("Eric W. Biederman") [1487751] +- [fs] convert sysfs ("Eric W. Biederman") [1487751] +- [fs] kobject: sanitize argument for format string ("Eric W. Biederman") [1487751] +- [fs] sysfs_notify is only possible on file attributes ("Eric W. Biederman") [1487751] +- [fs] sysfs: kill sysfs_sb declaration in fs/sysfs/inode.c ("Eric W. Biederman") [1487751] +- [fs] sysfs: sysfs_link_sibling(): fix typo in comment ("Eric W. Biederman") [1487751] +- [fs] overlayfs: Replace vfs_readdir with iterate_dir ("Eric W. Biederman") [1487751] +- [fs] vfs: delete vfs_readdir function declaration ("Eric W. Biederman") [1487751] +- [fs] switch dcache_readdir() users to ->iterate() ("Eric W. Biederman") [1487751] +- [fs] introduce ->iterate(), ctx->pos, dir_emit() ("Eric W. Biederman") [1487751] +- [fs] introduce iterate_dir() and dir_context ("Eric W. Biederman") [1487751] +- [fs] powerpc/pci: Reorder pci bus/bridge unregistration during PHB removal ("Eric W. Biederman") [1487751] +- [fs] scsi: mpt: Move scsi_remove_host() out of mptscsih_remove_host() ("Eric W. Biederman") [1487751] +- [fs] scsi: sas: move scsi_remove_host call into sas_remove_host ("Eric W. Biederman") [1487751] +- [fs] scsi_transport_sas: move bsg destructor into sas_rphy_remove ("Eric W. Biederman") [1487751] + +* Fri Jan 05 2018 Rafael Aquini [3.10.0-827.el7] +- [x86] entry: Invoke TRACE_IRQS_IRETQ in paranoid_userspace_restore_all (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] cpu: fix get_scattered_cpu_leaf for IBPB feature (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: show added cpuid flags in /proc/cpuinfo after late microcode update (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: svm: spec_ctrl at vmexit needs per-cpu areas functional (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: init_tss is supposed to go in the PAGE_ALIGNED per-cpu section (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: Eliminate redundnat FEATURE Not Present messages (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kaiser/mm: skip IBRS/CR3 restore when paranoid exception returns to userland (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: set IBRS during resume from RAM if ibrs_enabled is 2 (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: allow use_ibp_disable only if both SPEC_CTRL and IBPB_SUPPORT are missing (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: Documentation spec_ctrl.txt (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: remove irqs_disabled() check from intel_idle() (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: use enum when setting ibrs/ibpb_enabled (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: undo speculation barrier for ibrs_enabled and noibrs_cmdline (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: introduce ibpb_enabled = 2 for IBPB instead of IBRS (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: introduce SPEC_CTRL_PCP_ONLY_IBPB (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: cleanup s/flush/sync/ naming when sending IPIs (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: set IBRS during CPU init if in ibrs_enabled == 2 (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: use IBRS_ENABLED instead of 1 (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: allow the IBP disable feature to be toggled at runtime (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: always initialize save_reg in ENABLE_IBRS_SAVE_AND_CLOBBER (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: ibrs_enabled() is expected to return > 1 (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: issue a __spec_ctrl_ibpb if a credential check isn't possible (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] ibpb: don't optimize spec_cntrl_ibpb on PREEMPT_RCU (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: clear registers after 32bit syscall stackframe is setup (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: reload spec_ctrl cpuid in all microcode load paths (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: Prevent unwanted speculation without IBRS (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] entry: Remove trampoline check from paranoid entry path (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] entry: Fix paranoid_exit() trampoline clobber (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] entry: Simplify trampoline stack restore code (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: remove SPEC_CTRL_DEBUG code (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: add noibrs noibpb boot options (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] syscall: Clear unused extra registers on 32-bit compatible syscall entrance (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: cleanup unnecessary ptregscall_common function (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: CLEAR_EXTRA_REGS and extra regs save/restore (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] syscall: Clear unused extra registers on syscall entrance (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: rescan cpuid after a late microcode update (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: add debugfs ibrs_enabled ibpb_enabled (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: consolidate the spec control boot detection (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm/spec_ctrl: allow IBRS to stay enabled in host userland (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: add debug aid to test the entry code without microcode (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: move stuff_RSB in spec_ctrl.h (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] entry: Stuff RSB for entry to kernel for non-SMEP platform (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Only set IBPB when the new thread cannot ptrace current thread (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Set IBPB upon context switch (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] idle: Disable IBRS when offlining cpu and re-enable on wakeup (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] idle: Disable IBRS entering idle and enable it on wakeup (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: implement spec ctrl C methods (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: save IBRS MSR value in save_paranoid for NMI (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] enter: Use IBRS on syscall and interrupts (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: swap rdx with rsi for nmi nesting detection (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: spec_ctrl_pcp and kaiser_enabled_pcp in same cachline (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] spec_ctrl: use per-cpu knob instead of ALTERNATIVES for ibpb and ibrs (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] enter: MACROS to set/clear IBRS and set IBPB (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: x86: add SPEC_CTRL to MSR and CPUID lists (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] svm: Set IBPB when running a different VCPU (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: vmx: Set IBPB when running a different VCPU (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: x86: clear registers on VM exit (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kvm: Pad RSB on VM transition (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] cpu/amd: Control indirect branch predictor when SPEC_CTRL not available (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] feature: Report presence of IBPB and IBRS control (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] feature: Enable the x86 feature to control Speculation (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [tools] objtool: Don't print 'call dest' warnings for ignored functions (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [fs] udf: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [kernel] fs: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [kernel] userns: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [scsi] qla2xxx: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [netdrv] p54: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [netdrv] carl9170: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [media] uvcvideo: prevent speculative execution (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] cpu/amd: Remove now unused definition of MFENCE_RDTSC feature (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] cpu/amd: Make the LFENCE instruction serialized (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [kernel] locking/barriers: introduce new memory barrier gmb() (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kaiser/mm: consider the init_mm.pgd a kaiser pgd (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kaiser/mm: convert userland visible "kpti" name to "pti" (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kaiser/mm: __load_cr3 in resume from RAM after kernel gs has been restored (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] kaiser/mm: fix pgd freeing in error path (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: disable global pages by default with KAISER (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] revert "x86/mm/kaiser: Disable global pages by default with KAISER" (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: Replace kaiser with kpti to sync with upstream (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: add "kaiser" and "nokaiser" boot options (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map the trace idt tables in userland shadow pgd (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: fix RESTORE_CR3 crash in kaiser_stop_machine (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [security] x86/mm/kaiser: use stop_machine for enable/disable knob (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: use atomic ops to poison/unpoison user pagetables (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: use invpcid to flush the two kaiser PCID AISD (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: use two PCID ASIDs optimize the TLB during enter/exit kernel (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: stop patching flush_tlb_single (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: use PCID feature to make user and kernel switches faster (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: If INVPCID is available, use it to flush global mappings (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/64: Fix reboot interaction with CR4.PCIDE (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/64: Initialize CR4.PCIDE early (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Add the 'nopcid' boot option to turn off PCID (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: validate trampoline stack (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] entry: Move SYSENTER_stack to the beginning of struct tss_struct (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [kernel] x86/mm/kaiser: isolate the user mapped per cpu areas (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: selective boot time defaults (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: handle call to xen_pv_domain() on PREEMPT_RT (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser/xen: Dynamically disable KAISER when running under Xen PV (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [security] x86/mm/kaiser: add Kconfig (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: avoid false positives during non-kaiser pgd updates (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: Respect disabled CPU features (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: trampoline stack comments (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: stack trampoline (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: remove paravirt clock warning (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: re-enable vsyscalls (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: allow to build KAISER with KASRL (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: allow KAISER to be enabled/disabled at runtime (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: un-poison PGDs at runtime (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: add a function to check for KAISER being enabled (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: add debugfs file to turn KAISER on/off at runtime (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: disable native VSYSCALL (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map virtually-addressed performance monitoring buffers (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map debug IDT tables (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: add kprobes text section (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map trace interrupt entry (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map entry stack per-cpu areas (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: map dynamically-allocated LDTs (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: make sure static PGDs are 8k in size (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: allow NX poison to be set in p4d/pgd (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: unmap kernel from userspace page tables (core patch) (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: mark per-cpu data structures required for entry/exit (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: introduce user-mapped per-cpu areas (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: add cr3 switches to entry code (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: remove scratch registers (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: prepare assembly for entry/exit CR3 switching (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/kaiser: Disable global pages by default with KAISER (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Document X86_CR4_PGE toggling behavior (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm/tlb: Make CR4-based TLB flushes more robust (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] mm: Do not set _PAGE_USER for init_mm page tables (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] increase robusteness of bad_iret fixup handler (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [x86] perf/x86/intel/uncore: Fix memory leaks on allocation failures (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} +- [mm] fix bad rss-counter if remap_file_pages raced migration (Andrea Arcangeli) [1519801 1519798 1519786] {CVE-2017-5715 CVE-2017-5753 CVE-2017-5754} + +* Thu Dec 28 2017 Rafael Aquini [3.10.0-826.el7] +- [tty] serial: 8250_pci: Add Amazon PCI serial device ID (Vitaly Kuznetsov) [1527545] +- [tools] perf vendor events: Use more flexible pattern matching for CPU identification for mapfile.csv (Jiri Olsa) [1523766] +- [tools] perf vendor events powerpc: remove suffix in mapfile (Jiri Olsa) [1523766] +- [tools] perf vendor events: Add POWER9 PVRs to mapfile (Jiri Olsa) [1523766] +- [tools] perf vendor events: Add POWER9 PMU events (Jiri Olsa) [1523766] +- [tools] perf pmu-events: Support additional POWER8+ PVR in mapfile (Jiri Olsa) [1523766] +- [tools] perf pmu: Extract function to get JSON alias map (Jiri Olsa) [1523766] +- [tools] perf pmu: Add helper function is_pmu_core to detect PMU CORE devices (Jiri Olsa) [1523766] +- [powerpc] Fix /proc/cpuinfo revision for POWER9 DD2 (David Gibson) [1526339] +- [cpufreq] intel_pstate: Add support for Gemini Lake (Steve Best) [1456555] +- [cpufreq] intel_pstate: Broxton support (Steve Best) [1456555] +- [security] ima: log message to module appraisal error (Bruno Eduardo de Oliveira Meneguele) [1469473] +- [security] ima: check signature enforcement against cmdline param instead of CONFIG (Bruno Eduardo de Oliveira Meneguele) [1469473] +- [kernel] module: export module signature enforcement status (Bruno Eduardo de Oliveira Meneguele) [1469473] +- [firmware] fw_cfg: write vmcoreinfo details (Baoquan He) [1493125] +- [firmware] fw_cfg: do DMA read operation (Baoquan He) [1493125] +- [firmware] fw_cfg: add DMA register (Baoquan He) [1493125] +- [firmware] fw_cfg: fix driver remove (Baoquan He) [1493125] +- [firmware] fw_cfg: fix the command line module name (Baoquan He) [1493125] +- [firmware] qemu_fw_cfg.c: potential unintialized variable (Baoquan He) [1493125] +- [firmware] qemu_fw_cfg.c: hold ACPI global lock during device access (Baoquan He) [1493125] +- [firmware] qemu_fw_cfg: don't leak kobj on init error (Baoquan He) [1493125] +- [firmware] fw_cfg register offsets on supported architectures only (Baoquan He) [1493125] +- [firmware] qemu_fw_cfg.c: fix typo FW_CFG_DATA_OFF (Baoquan He) [1493125] +- [firmware] create directory hierarchy for sysfs fw_cfg entries (Baoquan He) [1493125] +- [firmware] introduce sysfs driver for QEMU's fw_cfg device (Baoquan He) [1493125] +- [acpi] acpi / platform: provide default DMA mask (Baoquan He) [1493125] +- [infiniband] ib/mlx4: Add contig support for control objects (Kamal Heib) [1520141] +- [infiniband] ib/mlx4: Use optimal numbers of MTT entries (Kamal Heib) [1520141] +- [infiniband] ib/mlx4: Fix RSS's QPC attributes assignments (Kamal Heib) [1520141] +- [infiniband] ib/mlx4: Add report for RSS capabilities by vendor channel (Kamal Heib) [1520141] +- [infiniband] rdma/netlink: Fix general protection fault (Don Dutile) [1523865] +- [infiniband] ib/mlx4: Fix RSS hash fields restrictions (Don Dutile) [1523865] +- [infiniband] ib/core: Don't enforce PKey security on SMI MADs (Don Dutile) [1523865] +- [infiniband] ib/core: Bound check alternate path port number (Don Dutile) [1523865] + +* Tue Dec 26 2017 Rafael Aquini [3.10.0-825.el7] +- [scsi] lpfc: Fix crash after bad bar setup on driver attachment (Dick Kennedy) [1441965] +- [fs] cifs: fix NULL deref in SMB2_read (Leif Sahlberg) [1508380] +- [fs] nfs: don't wait on commit in nfs_commit_inode() if there were no commit requests (Scott Mayhew) [1514371] +- [fs] cifs: check rsp for NULL before dereferencing in SMB2_open (Leif Sahlberg) [1516680] +- [fs] nfs: fix a deadlock in nfs client initialization (Scott Mayhew) [1506382] +- [fs] nfsv4.0: Fix a lock leak in nfs40_walk_client_list (Scott Mayhew) [1506382] +- [fs] nfs: Create a common nfs4_match_client() function (Scott Mayhew) [1506382] +- [fs] blktrace: use existing disk debugfs directory (Eric Sandeen) [1521092] +- [fs] debugfs: add debugfs_lookup() (Eric Sandeen) [1521092] +- [x86] mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes (Bhupesh Sharma) [1432288] +- [fs] binfmt_elf: safely increment argv pointers (Bhupesh Sharma) [1432288] +- [powerpc] move ELF_ET_DYN_BASE to 4GB / 4MB (Bhupesh Sharma) [1432288] +- [x86] binfmt_elf: use ELF_ET_DYN_BASE only for PIE (Bhupesh Sharma) [1432288] +- [netdrv] iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command (Stanislaw Gruszka) [1525027] +- [netdrv] mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (Stanislaw Gruszka) [1501882] +- [netdrv] brcmfmac: change driver unbind order of the sdio function devices (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: mvm: enable RX offloading with TKIP and WEP (Stanislaw Gruszka) [1516644 1501882] +- [netdrv] iwlwifi: mvm: fix packet injection (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: add new cards for 9260 and 22000 series (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: mvm: flush queue before deleting ROC (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: mvm: don't use transmit queue hang detection when it is not possible (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: mvm: mark MIC stripped MPDUs (Stanislaw Gruszka) [1516644 1501882] +- [netdrv] iwlwifi: fix PCI IDs and configuration mapping for 9000 series (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: add new cards for 8260 series (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: add new cards for 8265 series (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: add new cards for a000 series (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: add a new a000 device (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: fix wrong struct for a000 device (Stanislaw Gruszka) [1501882] +- [netdrv] iwlwifi: fix firmware names for 9000 and A000 series hw (Stanislaw Gruszka) [1501882] +- [netdrv] rtlwifi: fix uninitialized rtlhal->last_suspend_sec time (Stanislaw Gruszka) [1501882] +- [netdrv] rtlwifi: rtl8192ee: Fix memory leak when loading firmware (Stanislaw Gruszka) [1501882] +- [netdrv] rt2x00usb: mark device removed when get ENOENT usb error (Stanislaw Gruszka) [1501882] + +* Thu Dec 21 2017 Rafael Aquini [3.10.0-824.el7] +- [netdrv] liquidio: do not consider packets dropped by network stack as driver Rx dropped (Felix Manlunas) [1510590] +- [netdrv] liquidio: Fix an issue with multiple switchdev enable disables (Felix Manlunas) [1510590] +- [netdrv] liquidio: bump up driver version to 1.7.0 to match newer NIC firmware (Felix Manlunas) [1510590] +- [netdrv] liquidio: synchronize VF representor names with NIC firmware (Felix Manlunas) [1510590] +- [netdrv] liquidio: remove redundant setting of inst_processed to zero (Felix Manlunas) [1510590] +- [netdrv] liquidio: Configure switchdev with devlink (Felix Manlunas) [1510590] +- [netdrv] liquidio: switchdev support for LiquidIO NIC (Felix Manlunas) [1510590] +- [netdrv] liquidio: get rid of false alarm "Unknown cmd 27" in dmesg (Felix Manlunas) [1510590] +- [netdrv] liquidio: fix kernel panic in VF driver (Felix Manlunas) [1506085 1510590] +- [netdrv] liquidio: xmit_more support (Felix Manlunas) [1510590] +- [netdrv] liquidio: deprecate 1-bit flag indicating watchdog kernel thread is running (Felix Manlunas) [1510590] +- [netdrv] liquidio: pass date and time info to NIC firmware (Felix Manlunas) [1510590] +- [netdrv] liquidio: fix timespec64_to_ns typo (Felix Manlunas) [1510590] +- [netdrv] liquidio: mark expected switch fall-through in octeon_destroy_resources (Felix Manlunas) [1510590] +- [netdrv] liquidio: remove unnecessary NULL check before kfree in delete_glists (Felix Manlunas) [1510590] +- [netdrv] liquidio: update module parameter fw_type to reflect firmware type loaded (Felix Manlunas) [1510590] +- [netdrv] liquidio: verify firmware version when auto-loaded from flash (Felix Manlunas) [1510590] +- [netdrv] liquidio: allow override of firmware present in flash (Felix Manlunas) [1510590] +- [netdrv] nfp: fix XPB register reads in debug dump (John Linville) [1525879] +- [netdrv] nfp: fix absolute rtsym handling in debug dump (John Linville) [1525879] +- [netdrv] nfp: flower: improve hashing of flows (John Linville) [1525600] +- [netdrv] nfp: flower: restore RTNL locking around representor updates (John Linville) [1525600] +- [netdrv] nfp: process MTU updates from firmware flower app (John Linville) [1525600] +- [netdrv] nfp: process control messages in workqueue in flower app (John Linville) [1525600] +- [netdrv] nfp: dump indirect ME CSRs (John Linville) [1520411] +- [netdrv] nfp: dump CPP, XPB and direct ME CSRs (John Linville) [1520411] +- [netdrv] nfp: dump firmware name (John Linville) [1520411] +- [netdrv] nfp: dump single hwinfo field by key (John Linville) [1520411] +- [netdrv] nfp: dump all hwinfo (John Linville) [1520411] +- [netdrv] nfp: dump rtsyms (John Linville) [1520411] +- [netdrv] nfp: dumpspec TLV traversal (John Linville) [1520411] +- [netdrv] nfp: dump prolog (John Linville) [1520411] +- [netdrv] nfp: load debug dump spec (John Linville) [1520411] +- [netdrv] nfp: debug dump ethtool ops (John Linville) [1520411] +- [netdrv] qede: Configure UDP ports in local context (Don Dutile) [1462432] +- [netdrv] qede: Move all UDP port notifiers to single function (Don Dutile) [1462432] + +* Wed Dec 13 2017 Rafael Aquini [3.10.0-823.el7] +- [i2c] revert I2C updates changeset (Gopal Tiwari) [1456705] +- [misc] rtsx: Fix symbol clashes (Daniel Bristot de Oliveira) [1457800] +- [misc] rtsx: Add support for RTS5260 (Daniel Bristot de Oliveira) [1457800] +- [misc] mfd: rtsx: Do retry when DMA transfer error (Daniel Bristot de Oliveira) [1457800] +- [misc] mfd: rts5249: Add support for RTS5250S power saving (Daniel Bristot de Oliveira) [1457800] +- [scsi] run queue if SCSI device queue isn't ready and queue is idle (Ming Lei) [1523029] +- [hwmon] ntc_thermistor: Fix dependencies (Gopal Tiwari) [1524404] +- [block] drain queue before waiting for q_usage_counter becoming zero (Ming Lei) [1523022] +- [target] tcmu: reconfigure netlink attr changes (Maurizio Lombardi) [1507794] +- [target] tcmu: Make dev_size configurable via userspace (Maurizio Lombardi) [1507794] +- [target] tcmu: allow max block and global max blocks to be settable (Mike Christie) [1480721 1480434] +- [target] return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (Mike Christie) [1480721 1480434] +- [target] tcmu: fix crash when removing the tcmu device (Mike Christie) [1480721 1480434] +- [target] tcmu: make ring buffer timer configurable (Mike Christie) [1480721 1480434] +- [target] tcmu: Use sense_reason_t in tcmu_queue_cmd_ring (Mike Christie) [1480721 1480434] +- [target] tcmu: sync up configfs attr setup (Mike Christie) [1507794 1480721 1480434] +- [target] tcmu: Fix possbile memory leak / OOPs when recalculating cmd base size (Mike Christie) [1480721 1480434] +- [target] tcmu: Fix flushing cmd entry dcache page (Mike Christie) [1480721 1480434] +- [target] tcmu: Recalculate the tcmu_cmd size to save cmd area memories (Mike Christie) [1480721 1480434] +- [target] tcmu: add io size helpers (Mike Christie) [1480721 1480434] +- [netdrv] cxgb4: add new T6 pci device id's (Arjun Vynipadath) [1515315] +- [netdrv] cxgb4: add new T5 pci device id's (Arjun Vynipadath) [1515315] +- [netdrv] cxgb4: add new T6 pci device id's (Arjun Vynipadath) [1515315] +- [netdrv] cxgb4: add new T5 pci device id's (Arjun Vynipadath) [1515315] +- [netdrv] cxgb4: add new T5 pci device id's (Arjun Vynipadath) [1515315] + +* Wed Dec 13 2017 Rafael Aquini [3.10.0-822.el7] +- [fs] ovl: don't follow redirects if redirect_dir=off (Miklos Szeredi) [1485392] +- [fs] ovl: Put upperdentry if ovl_check_origin() fails (Miklos Szeredi) [1485392] +- [fs] ovl: lockdep annotate of nested OVL_I(inode)->lock (Miklos Szeredi) [1485392] +- [fs] ovl: do not cleanup unsupported index entries (Miklos Szeredi) [1485392] +- [fs] ovl: handle ENOENT on index lookup (Miklos Szeredi) [1485392] +- [fs] ovl: fix EIO from lookup of non-indexed upper (Miklos Szeredi) [1485392] +- [fs] ovl: Return -ENOMEM if an allocation fails ovl_lookup() (Miklos Szeredi) [1485392] +- [fs] ovl: add NULL check in ovl_alloc_inode (Miklos Szeredi) [1485392] +- [fs] ovl: fix regression caused by exclusive upper/work dir protection (Miklos Szeredi) [1485392] +- [fs] ovl: fix missing unlock_rename() in ovl_do_copy_up() (Miklos Szeredi) [1485392] +- [fs] ovl: fix dentry leak in ovl_indexdir_cleanup() (Miklos Szeredi) [1485392] +- [fs] ovl: fix dput() of ERR_PTR in ovl_cleanup_index() (Miklos Szeredi) [1485392] +- [fs] ovl: fix error value printed in ovl_lookup_index() (Miklos Szeredi) [1485392] +- [fs] ovl: fix false positive ESTALE on lookup (Miklos Szeredi) [1485392] +- [fs] ovl: check for bad and whiteout index on lookup (Miklos Szeredi) [1485392] +- [fs] ovl: do not cleanup directory and whiteout index entries (Miklos Szeredi) [1485392] +- [fs] ovl: fix xattr get and set with selinux (Miklos Szeredi) [1485392] +- [fs] ovl: remove unneeded check for IS_ERR() (Miklos Szeredi) [1485392] +- [fs] ovl: fix origin verification of index dir (Miklos Szeredi) [1485392] +- [fs] ovl: mark parent impure on ovl_link() (Miklos Szeredi) [1485392] +- [fs] ovl: fix random return value on mount (Miklos Szeredi) [1485392] +- [fs] ovl: mark parent impure and restore timestamp on ovl_link_up() (Miklos Szeredi) [1485392] +- [fs] ovl: document copying layers restrictions with inodes index (Miklos Szeredi) [1485392] +- [fs] ovl: cleanup orphan index entries (Miklos Szeredi) [1485392] +- [fs] ovl: persistent overlay inode nlink for indexed inodes (Miklos Szeredi) [1485392] +- [fs] ovl: implement index dir copy up (Miklos Szeredi) [1485392] +- [fs] ovl: move copy up lock out (Miklos Szeredi) [1485392] +- [fs] ovl: rearrange copy up (Miklos Szeredi) [1485392] +- [fs] ovl: add flag for upper in ovl_entry (Miklos Szeredi) [1485392] +- [fs] ovl: use struct copy_up_ctx as function argument (Miklos Szeredi) [1485392] +- [fs] ovl: base tmpfile in workdir too (Miklos Szeredi) [1485392] +- [fs] ovl: factor out ovl_copy_up_inode() helper (Miklos Szeredi) [1485392] +- [fs] ovl: extract helper to get temp file in copy up (Miklos Szeredi) [1485392] +- [fs] ovl: defer upper dir lock to tempfile link (Miklos Szeredi) [1485392] +- [fs] ovl: hash overlay non-dir inodes by copy up origin (Miklos Szeredi) [1485392] +- [fs] ovl: cleanup bad and stale index entries on mount (Miklos Szeredi) [1485392] +- [fs] ovl: lookup index entry for copy up origin (Miklos Szeredi) [1485392] +- [fs] ovl: verify index dir matches upper dir (Miklos Szeredi) [1485392] +- [fs] ovl: verify upper root dir matches lower root dir (Miklos Szeredi) [1485392] +- [fs] ovl: introduce the inodes index dir feature (Miklos Szeredi) [1485392] +- [fs] ovl: generalize ovl_create_workdir() (Miklos Szeredi) [1485392] +- [fs] ovl: relax same fs constrain for ovl_check_origin() (Miklos Szeredi) [1485392] +- [fs] ovl: get exclusive ownership on upper/work dirs (Miklos Szeredi) [1485392] +- [fs] vfs: introduce inode 'inuse' lock (Miklos Szeredi) [1485392] +- [fs] ovl: move cache and version to ovl_inode (Miklos Szeredi) [1485392] +- [fs] ovl: use ovl_inode mutex to synchronize concurrent copy up (Miklos Szeredi) [1485392] +- [fs] ovl: move impure to ovl_inode (Miklos Szeredi) [1485392] +- [fs] ovl: move redirect to ovl_inode (Miklos Szeredi) [1485392] +- [fs] ovl: move __upperdentry to ovl_inode (Miklos Szeredi) [1485392] +- [fs] ovl: compare inodes (Miklos Szeredi) [1485392] +- [fs] ovl: use i_private only as a key (Miklos Szeredi) [1485392] +- [fs] ovl: simplify getting inode (Miklos Szeredi) [1485392] +- [fs] ovl: allocate an ovl_inode struct (Miklos Szeredi) [1485392] +- [fs] ovl: fix nlink leak in ovl_rename() (Miklos Szeredi) [1485392] +- [fs] ovl: don't set origin on broken lower hardlink (Miklos Szeredi) [1485392] +- [fs] ovl: copy-up: don't unlock between lookup and link (Miklos Szeredi) [1485392] +- [fs] tmpfs: generate random sb->s_uuid (Miklos Szeredi) [1485392] +- [fs] ovl: filter trusted xattr for non-admin (Miklos Szeredi) [1485392] +- [fs] ovl: mark upper merge dir with type origin entries "impure" (Miklos Szeredi) [1485392] +- [fs] ovl: mark upper dir with type origin entries "impure" (Miklos Szeredi) [1485392] +- [fs] ovl: remove unused arg from ovl_lookup_temp() (Miklos Szeredi) [1485392] +- [fs] ovl: handle rename when upper doesn't support xattr (Miklos Szeredi) [1485392] +- [fs] ovl: don't fail copy-up if upper doesn't support xattr (Miklos Szeredi) [1485392] +- [fs] ovl: check on mount time if upper fs supports setting xattr (Miklos Szeredi) [1485392] +- [fs] ovl: fix creds leak in copy up error path (Miklos Szeredi) [1485392] +- [fs] ovl: select EXPORTFS (Miklos Szeredi) [1485392] +- [fs] ovl: update documentation w.r.t. constant inode numbers (Miklos Szeredi) [1485392] +- [fs] ovl: persistent inode numbers for upper hardlinks (Miklos Szeredi) [1485392] +- [fs] ovl: merge getattr for dir and nondir (Miklos Szeredi) [1485392] +- [fs] ovl: constant st_ino/st_dev across copy up (Miklos Szeredi) [1485392] +- [fs] ovl: persistent inode number for directories (Miklos Szeredi) [1485392] +- [fs] ovl: set the ORIGIN type flag (Miklos Szeredi) [1485392] +- [fs] ovl: lookup non-dir copy-up-origin by file handle (Miklos Szeredi) [1485392] +- [fs] ovl: use an auxiliary var for overlay root entry (Miklos Szeredi) [1485392] +- [fs] ovl: store file handle of lower inode on copy up (Miklos Szeredi) [1485392] +- [fs] ovl: check if all layers are on the same fs (Miklos Szeredi) [1485392] +- [fs] ovl: do not set overlay.opaque on non-dir create (Miklos Szeredi) [1485392] +- [fs] ovl: check IS_APPEND() on real upper inode (Miklos Szeredi) [1485392] +- [fs] vfs: ftruncate check IS_APPEND() on real upper inode (Miklos Szeredi) [1485392] +- [fs] ovl: Use designated initializers (Miklos Szeredi) [1485392] +- [fs] ovl: lockdep annotate of nested stacked overlayfs inode lock (Miklos Szeredi) [1485392] +- [fs] ovl: drop CAP_SYS_RESOURCE from saved mounter's credentials (Miklos Szeredi) [1485392] +- [fs] ovl: properly implement sync_filesystem() (Miklos Szeredi) [1485392] +- [fs] ovl: concurrent copy up of regular files (Miklos Szeredi) [1485392] +- [fs] ovl: introduce copy up waitqueue (Miklos Szeredi) [1485392] +- [fs] ovl: copy up regular file using O_TMPFILE (Miklos Szeredi) [1485392] +- [fs] ovl: rearrange code in ovl_copy_up_locked() (Miklos Szeredi) [1485392] +- [fs] ovl: check if upperdir fs supports O_TMPFILE (Miklos Szeredi) [1485392] +- [fs] ovl: fix possible use after free on redirect dir lookup (Miklos Szeredi) [1485392] +- [fs] ovl: fix reStructuredText syntax errors in documentation (Miklos Szeredi) [1485392] +- [fs] ovl: fix return value of ovl_fill_super (Miklos Szeredi) [1485392] +- [fs] ovl: clean up kstat usage (Miklos Szeredi) [1485392] +- [fs] ovl: fold ovl_copy_up_truncate() into ovl_copy_up() (Miklos Szeredi) [1485392] +- [fs] ovl: create directories inside merged parent opaque (Miklos Szeredi) [1485392] +- [fs] ovl: opaque cleanup (Miklos Szeredi) [1485392] +- [fs] ovl: show redirect_dir mount option (Miklos Szeredi) [1485392] +- [fs] ovl: allow setting max size of redirect (Miklos Szeredi) [1485392] +- [fs] ovl: allow redirect_dir to default to "on" (Miklos Szeredi) [1485392] +- [fs] ovl: check for emptiness of redirect dir (Miklos Szeredi) [1485392] +- [fs] ovl: redirect on rename-dir (Miklos Szeredi) [1485392] +- [fs] ovl: lookup redirects (Miklos Szeredi) [1485392] +- [fs] ovl: consolidate lookup for underlying layers (Miklos Szeredi) [1485392] +- [fs] ovl: fix nested overlayfs mount (Miklos Szeredi) [1485392] +- [fs] ovl: check namelen (Miklos Szeredi) [1485392] +- [fs] ovl: split super.c (Miklos Szeredi) [1485392] +- [fs] ovl: use d_is_dir() (Miklos Szeredi) [1485392] +- [fs] ovl: simplify lookup (Miklos Szeredi) [1485392] +- [fs] ovl: check lower existence of rename target (Miklos Szeredi) [1485392] +- [fs] ovl: rename: simplify handling of lower/merged directory (Miklos Szeredi) [1485392] +- [fs] ovl: get rid of PURE type (Miklos Szeredi) [1485392] +- [fs] ovl: check lower existence when removing (Miklos Szeredi) [1485392] +- [fs] ovl: add ovl_dentry_is_whiteout() (Miklos Szeredi) [1485392] +- [fs] ovl: don't check sticky (Miklos Szeredi) [1485392] +- [fs] ovl: don't check rename to self (Miklos Szeredi) [1485392] +- [fs] ovl: treat special files like a regular fs (Miklos Szeredi) [1485392] +- [fs] ovl: rename ovl_rename2() to ovl_rename() (Miklos Szeredi) [1485392] +- [fs] ovl: use vfs_clone_file_range() for copy up if possible (Miklos Szeredi) [1485392] +- [fs] Revert "ovl: get_write_access() in truncate" (Miklos Szeredi) [1485392] +- [fs] ovl: update doc (Miklos Szeredi) [1485392] +- [fs] vfs: fix vfs_clone_file_range() for overlayfs files (Miklos Szeredi) [1485392] +- [fs] vfs: wire up compat ioctl for CLONE/CLONE_RANGE (Miklos Szeredi) [1485392] +- [fs] vfs: allow vfs_clone_file_range() across mount points (Miklos Szeredi) [1485392] +- [fs] Revert "vfs: rename: check backing inode being equal" (Miklos Szeredi) [1485392] +- [fs] overlayfs: VFS: (Scripted) Convert S_ISLNK/DIR/REG(dentry->d_inode) to d_is_*(dentry) (Miklos Szeredi) [1485392] +- [fs] overlayfs: Fix setting IOP_XATTR flag (Miklos Szeredi) [1485392] +- [fs] allow O_TMPFILE to work with O_WRONLY (Carlos Maiolino) [1428677] +- [fs] autofs - revert: take more care to not update last_used on path walk (Ian Kent) [1489542] + +* Wed Dec 13 2017 Rafael Aquini [3.10.0-821.el7] +- [scsi] qla2xxx: Revert Add FC-NVMe port discovery and PRLI handling (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add FC-NVMe command handling (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add FC-NVMe F/W initialization and transport registration (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Send FC4 type NVMe to the management server (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Use FC-NVMe FC4 type for FDMI registration (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert fix a bunch of typos and spelling mistakes (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert avoid unused-function warning (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Fix NVMe entry_type for iocb packet on BE system (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Cleanup FC-NVMe code (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Move function prototype to correct header (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Added change to enable ZIO for FC-NVMe devices (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Simpify unregistration of FC-NVMe local/remote ports (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Fix remoteport disconnect for FC-NVMe (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert remove use of FC-specific error codes (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add command completion for error path (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Fix WWPN/WWNN in debug message (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert add missing includes for qla_isr (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Clear fc4f_nvme flag (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add support for minimum link speed (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add LR distance support from nvram bit (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Reset the logo flag, after target re-login (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Allow SCSI-MQ to be enabled selectively (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Move #include qla_nvme.h to fix compile errors on RHEL 7 (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Update driver version to 10.00.00.00.07.5-k (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add module param ql2xenablemsix (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Add ATIO-Q processing for INTx mode (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Allow MBC_GET_PORT_DATABASE to query and save the port states (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Changes to support N2N logins (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Query FC4 type during RSCN processing (Ewan Milne) [1511452] +- [scsi] qla2xxx: Revert Update driver version to 10.00.00.02.07.5-k (Ewan Milne) [1511452] + +* Sat Dec 09 2017 Rafael Aquini [3.10.0-820.el7] +- [infiniband] ib/hfi1: Fix incorrect available receive user context count (Don Dutile) [1520270 1452831] +- [infiniband] ib/opa-vnic: used RHEL extended struct for min/max_mtu params (Don Dutile) [1520270 1452831] +- [infiniband] ib/core: Fix use workqueue without WQ_MEM_RECLAIM (Don Dutile) [1523349] +- [infiniband] ib/core: Avoid crash on pkey enforcement failed in received MADs (Don Dutile) [1523349] +- [infiniband] ib/srp: Avoid that a cable pull can trigger a kernel crash (Don Dutile) [1523349] +- [infiniband] ib/cm: Fix memory corruption in handling CM request (Don Dutile) [1523349] +- [infiniband] ib/srpt: Do not accept invalid initiator port names (Don Dutile) [1523349] +- [infiniband] ib/hfi1: Initialize bth1 in 16B rc ack builder (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Allow MgmtAllowed on B2B setups (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Race condition between user notification and driver state (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Allow meta version 4 for platform configuration (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Add parsing for platform configuration format version 4 (Alex Estrin) [1519368] +- [infiniband] ib/core: Use __be32 for LIDs in opa_is_extended_lid (Alex Estrin) [1519368] +- [infiniband] ib/core: Do not warn on lid conversions for OPA (Alex Estrin) [1519368] +- [infiniband] ib/core: Convert OPA AH to IB for Extended LIDs only (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Do not warn on lid conversions for OPA (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Mask out A bit from psn trace (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Eliminate allocation while atomic (Alex Estrin) [1519368] +- [infiniband] ib/hfi1: Mask upper 16Bits of Extended LID prior to rvt_cq_entry (Alex Estrin) [1519368] +- [infiniband] ib/rdmavt: Don't wait for resources in QP reset (Alex Estrin) [1519368] +- [scsi] hpsa: bump driver version to 3.4.20-0-RH2 (Joseph Szczypek) [1516538] +- [scsi] hpsa: correct logical volume removal (Joseph Szczypek) [1516538] +- [scsi] hpsa: correct smart path enabled (Joseph Szczypek) [1516538] +- [scsi] hpsa: change timeout for internal cmds (Joseph Szczypek) [1516538] +- [nvme] nvme-fc: remove double put reference if admin connect fails (Ewan Milne) [1520954] +- [char] ipmi: Prefer ACPI system interfaces over SMBIOS ones (Frank Ramsay) [1517935] +- [x86] Mark Cascade Lake as unsupported (David Arcari) [1519949] +- [md] fix deadlock error in recent patch (Nigel Croxon) [1506338] +- [md] raid1: prevent freeze_array/wait_all_barriers deadlock (Nigel Croxon) [1506338] +- [md] fix test in md_write_start() (Nigel Croxon) [1506338] +- [md] allow metadata update while suspending (Nigel Croxon) [1506338] +- [md] use mddev_suspend/resume instead of ->quiesce() (Nigel Croxon) [1506338] +- [md] move suspend_hi/lo handling into core md code (Nigel Croxon) [1506338] +- [md] don't call bitmap_create() while array is quiesced (Nigel Croxon) [1506338] +- [md] always hold reconfig_mutex when calling mddev_suspend() (Nigel Croxon) [1506338] +- [md] dm-raid: fix a race condition in request handling (Nigel Croxon) [1506338] +- [md] fix a race condition for flush request handling (Nigel Croxon) [1506338] +- [md] separate request handling (Nigel Croxon) [1506338] +- [md] fix deadlock between mddev_suspend() and md_write_start() (Nigel Croxon) [1506338] +- [md] initialise ->writes_pending in personality modules (Nigel Croxon) [1506338] +- [md] use per-cpu counter for writes_pending (Nigel Croxon) [1506338] +- [md] raid5: use md_write_start to count stripes, not bios (Nigel Croxon) [1506338] +- [md] close a race with setting mddev->in_sync (Nigel Croxon) [1506338] +- [md] factor out set_in_sync() (Nigel Croxon) [1506338] +- [md] raid5: don't test ->writes_pending in raid5_remove_disk (Nigel Croxon) [1506338] +- [md] fix relationship between wait_barrier and allow_barrier (Nigel Croxon) [1506338] +- [md] mddev->writes_pending is incorrect (Nigel Croxon) [1506338] + +* Sat Dec 09 2017 Rafael Aquini [3.10.0-819.el7] +- [hid] intel-ish-hid: Enable Gemini Lake ish driver (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Enable Cannon Lake ish driver (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: use dev_groups and not dev_attrs for bus_type (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: enable compile testing (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: fix format string for size_t (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: clarify locking in client code (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: fix potential uninitialized data usage (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: constify device_type structure (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ipc: check FW status to distinguish ISH resume paths (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: format 32-bit integers with X (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: add printf attribute to print_log() (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Remove unneeded linux/miscdevice.h include (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: use pUL for uuid formatting (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Fix potential race condition (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ipc: use msleep_interrupt() for wait (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ipc: change timed_wait_for_timeout() to be a function (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ipc: remove unused macro (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: initialize ts_format.reserved (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: request_irq failure (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Fix driver reinit failure (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Move DMA disable code to new function (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: consolidate ish wake up operation (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: Fix !CONFIG_PM build warning (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: Remove duplicated include from bus.c (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: Use kzalloc instead of kmalloc/memset (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: Convert list_for_each to entry variant (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: use module_pci_driver to simplify the code (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: use list_move_tail instead of list_del/list_add_tail (Gopal Tiwari) [1475903] +- [hid] maintainers: Add Intel ISH (Gopal Tiwari) [1475903] +- [hid] hid-sensor-hub: Add ISH quirk (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensor-hub: Implement batch mode (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensor: Fix unbalanced pm_runtime_enable error (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensor: Store restore poll and hysteresis on S3 (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: Set default unit of measure for report interval (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3 (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: avoid unused function warning (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: use asynchronous resume (Gopal Tiwari) [1475903] +- [hid] iio: common: hid-sensors: use tab for indention (Gopal Tiwari) [1475903] +- [hid] hid-sensor: Fix suspend/resume delay (Gopal Tiwari) [1475903] +- [hid] hid-sensor-hub: Enhance feature report set API (Gopal Tiwari) [1475903] +- [hid] hid-sensor-hub: Enhance get feature report API (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: Add api to get poll value (Gopal Tiwari) [1475903] +- [hid] iio: hid_sensor_hub: Common PM functions (Gopal Tiwari) [1475903] +- [hid] iio: hid_sensor_hub: Fix indio_dev->trig assignment (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: Get feature report from sensor hub after changing power state (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: Add API to power on/off (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensor-hub: Remove hard coded indexes (Gopal Tiwari) [1475903] +- [hid] iio: hid-sensors: Fix power and report state (Gopal Tiwari) [1475903] +- [hid] iio: hid_sensors: fix crash during trigger unregister (Gopal Tiwari) [1475903] +- [hid] iio: call sensor hub open close function (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ISH HID client driver (Gopal Tiwari) [1475903] +- [hid] intel-ish-hid: ipc layer (Gopal Tiwari) [1475903] +- [hid] intel_ish-hid: ISH Transport layer (Gopal Tiwari) [1475903] +- [hid] documentation: hid: Intel ISH HID document (Gopal Tiwari) [1475903] +- [hid] sensor: fix attributes in HID sensor interface (Gopal Tiwari) [1475903] +- [hid] sensor: Custom and Generic sensor support (Gopal Tiwari) [1475903] +- [gpu] drm/ttm: Always and only destroy bo->ttm_resv in ttm_bo_release_list (Lyude Paul) [1522929] +- [gpu] drm/amdgpu: reserve root PD while releasing it (Lyude Paul) [1522929] +- [gpu] dma-buf: make reservation_object_copy_fences rcu save (Lyude Paul) [1522929] +- [gpu] drm/ttm: fix ttm_bo_cleanup_refs_or_queue once more (Lyude Paul) [1522929] +- [gpu] drm/i915: avoid division by zero on cnl_calc_wrpll_link (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Do not add an extra page for precaution in the Gen10 LRC size (Rob Clark) [1520639] +- [gpu] drm/i915: avoid potential uninitialized variable use (Rob Clark) [1520639] +- [gpu] drm/i915/glk, cnl: Implement WaDisableScalarClockGating (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Add support slice/subslice/eu configs (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Add Gen10 LRC size (Rob Clark) [1520639] +- [gpu] drm/i915/cnp: display wa #1179: WaHardHangonHotPlug (Rob Clark) [1520639] +- [gpu] drm/i915: Shrink cnl_ddi_buf_trans (Rob Clark) [1520639] +- [gpu] drm/i915/cnp: Don't touch other PCH clock gating bits (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Change the macro name to DPLL_CFGCR0_DCO_FRACTION_SHIFT (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Extend WM workaround with IPC for CNL (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WaThrottleEUPerfToAvoidTDBackPressure:cnl(pre-prod) (Rob Clark) [1520639] +- [gpu] drm/i915: Display WA #1133 WaFbcSkipSegments:cnl, glk (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Allow the reg_read ioctl to read the RCS TIMESTAMP register (Rob Clark) [1520639] +- [gpu] drm/i915/cnp: wa 1181: Fix Backlight issue (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Fix DP max voltage (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Fix DDI hdmi level selection (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Move ddi buf trans related functions up (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Move voltage check into ddi buf trans functions (Rob Clark) [1520639] +- [gpu] drm/i915: Enable voltage swing before enabling DDI_BUF_CTL (Rob Clark) [1520639] +- [gpu] drm/i915: Align vswing sequences with old ddi buffer registers (Rob Clark) [1520639] +- [gpu] drm/i915: decouple gen9 and gen10 dp signal levels (Rob Clark) [1520639] +- [gpu] drm/i915: Introduce intel_ddi_dp_level (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Avoid ioremap_wc on Cannonlake as well (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WaDisableI2mCycleOnWRPort (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WA FtrEnableFastAnisoL1BankingFix (Rob Clark) [1520639] +- [gpu] drm/i915: Stop using long platform names on clock gating functions (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: don't hardcode DPCLKA_CFGCR0_DDI_CLK_SEL_SHIFT (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WaForceContextSaveRestoreNonCoherent (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WaPushConstantDereferenceHoldDisable (Rob Clark) [1520639] +- [gpu] drm/i915/cfl: Coffee Lake works on Kaby Lake PCH (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: extract cnl_set_procmon_ref_values (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: simplify cnl_procmon_values handling (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Apply large line width optimization (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: WaDisableEnhancedSBEVertexCaching (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Add WaDisableReplayBufferBankArbitrationOptimization (Rob Clark) [1520639] +- [gpu] drm/i915/cnl: Introduce initial Cannonlake Workarounds (Rob Clark) [1520639] + +* Fri Dec 08 2017 Rafael Aquini [3.10.0-818.el7] +- [net] ipv6: fib: Provide offload indication using nexthop flags (Ivan Vecera) [1519937] +- [net] vxlan: fix the issue that neigh proxy blocks all icmpv6 packets (Lorenzo Bianconi) [1512250] +- [net] netfilter: ipset: Fix allocation size of prefixes storage for hash:net, iface.t sets (Stefano Brivio) [1517397] +- [net] gso: fix payload length when gso_size is zero (Lorenzo Bianconi) [1503996] +- [net] ip6_gre: update dst pmtu if dev mtu has been updated by toobig in __gre6_xmit (Paolo Abeni) [1508318] +- [net] ip6_gre: ip6gre_tap device should keep dst (Paolo Abeni) [1508318] +- [net] ip_gre: ipgre_tap device should keep dst (Paolo Abeni) [1508318] +- [net] tun: do not arm flow_gc_timer in tun_flow_init() (Hangbin Liu) [1510281] +- [net] tun: avoid extra timer schedule in tun_flow_cleanup() (Hangbin Liu) [1510281] +- [net] tun: do not block BH again in tun_flow_cleanup() (Hangbin Liu) [1510281] +- [net] tun: Turn tun_flow_init() into void fn (Hangbin Liu) [1510281] +- [net] route: Use ipv4_mtu instead of raw rt_pmtu (Davide Caratti) [1477041] +- [net] ipv4: Don't increase PMTU with Datagram Too Big message (Davide Caratti) [1477041] +- [net] tcp: limit GSO packets to half cwnd (Davide Caratti) [1477041] +- [net] sched: crash on blocks with goto chain action (Ivan Vecera) [1513639] +- [net] sched: fix crash when deleting secondary chains (Ivan Vecera) [1513639] +- [net] cls_u32: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_tcindex: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_rsvp: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_route: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_matchall: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_fw: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_flower: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_flow: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_cgroup: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_bpf: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] cls_basic: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1513639] +- [net] net_sched: introduce tcf_exts_get_net() and tcf_exts_put_net() (Ivan Vecera) [1513639] +- [net] net_sched: acquire RTNL in tc_action_net_exit() (Ivan Vecera) [1513639] +- [tools] tc-testing: fix arg to ip command: -s -> -n (Ivan Vecera) [1513639] +- [net] net_sched: remove tcf_block_put_deferred() (Ivan Vecera) [1513639] +- [tools] selftests: Introduce a new test case to tc testsuite (Ivan Vecera) [1513639] +- [tools] selftests: Introduce a new script to generate tc batch file (Ivan Vecera) [1513639] +- [tools] tc-testing: add test for testing ife type (Ivan Vecera) [1513639] +- [tools] selftests: Introduce tc testsuite (Ivan Vecera) [1513639] +- [net] net_sched: fix call_rcu() race on act_sample module removal (Ivan Vecera) [1513639] +- [net] net_sched: add rtnl assertion to tcf_exts_destroy() (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in tcindex filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in rsvp filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in route filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in u32 filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in matchall filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in fw filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in flower filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in flow filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in cgroup filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in bpf filter (Ivan Vecera) [1513639] +- [net] net_sched: use tcf_queue_work() in basic filter (Ivan Vecera) [1513639] +- [net] net_sched: introduce a workqueue for RCU callbacks of tc filter (Ivan Vecera) [1513639] +- [net] vsock: add sock_diag interface (Stefano Brivio) [1470203] + +* Fri Dec 08 2017 Rafael Aquini [3.10.0-817.el7] +- [mm] devm_memremap_pages: use multi-order radix for ZONE_DEVICE lookups (Jeff Moyer) [1489187] +- [nvdimm] libnvdimm: fix SMART Health DSM payload definition (Jeff Moyer) [1457571] +- [nvdimm] libnvdimm, namespace: fix btt claim class crash (Jeff Moyer) [1493833] +- [nvdimm] libnvdimm, btt: fix format string warnings (Jeff Moyer) [1493833] +- [nvdimm] libnvdimm, nfit: move the check on nd_reserved2 to the endpoint (Jeff Moyer) [1455961] +- [acpi] libnvdimm, nfit: export an 'ecc_unit_size' sysfs attribute (Jeff Moyer) [1489186] +- [nvdimm] libnvdimm, btt: check memory allocation failure (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm, label: fix index block size calculation (Jeff Moyer) [1457567] +- [acpi] nfit: Fix COMPLETION_INITIALIZER_ONSTACK() abuse (Jeff Moyer) [1455958] +- [nvdimm] libnvdimm, pfn, dax: limit namespace alignments to the supported set (Jeff Moyer) [1472049] +- [nvdimm] libnvdimm, pfn, dax: show supported dax/pfn region alignments in sysfs (Jeff Moyer) [1472049] +- [nvdimm] libnvdimm: rename nd_sector_size_{show, store} to nd_size_select_{show, store} (Jeff Moyer) [1472049] +- [acpi] nfit: cleanup long de-reference chains in acpi_nfit_init_interleave_set (Jeff Moyer) [1471684] +- [nvdimm] nfit, libnvdimm, region: export 'position' in mapping info (Jeff Moyer) [1508785] +- [nvdimm] libnvdimm, btt: clean up warning and error messages (Jeff Moyer) [1493833] +- [nvdimm] libnvdimm: fix integer overflow static analysis warning (Jeff Moyer) [1457567] +- [dax] convert to bitmask for flags (Jeff Moyer) [1457555] +- [kernel] dax, pmem: introduce an optional 'flush' dax_operation (Jeff Moyer) [1457556] +- [nvdimm] libnvdimm, btt: rework error clearing (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm: fix potential deadlock while clearing errors (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm, btt: cache sector_size in arena_info (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm, btt: ensure that flags were also unchanged during a map_read (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm, btt: refactor map entry operations with macros (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm: fix the clear-error check in nsio_rw_bytes (Jeff Moyer) [1471792] +- [nvdimm] libnvdimm, btt: fix btt_rw_page not returning errors (Jeff Moyer) [1471795] +- [nvdimm] acpi, nfit: quiet invalid block-aperture-region warnings (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, btt: BTT updates for UEFI 2.7 format (Jeff Moyer) [1472028 1457567] +- [nvdimm] libnvdimm, nfit: enable support for volatile ranges (Jeff Moyer) [1455961] +- [nvdimm] libnvdimm, pmem: fix persistence warning (Jeff Moyer) [1465367] +- [nvdimm] libnvdimm: Stop using HPAGE_SIZE (Jeff Moyer) [1472049] +- [dax] device-dax: fix 'passing zero to ERR_PTR()' warning (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm: fix badblock range handling of ARS range (Jeff Moyer) [1475473 1492054] +- [nvdimm] libnvdimm, namespace: record 'lbasize' for pmem namespaces (Jeff Moyer) [1457567] +- [nvdimm] acpi/nfit: Issue Start ARS to retrieve existing records (Jeff Moyer) [1457571] +- [nvdimm] libnvdimm: New ACPI 6.2 DSM functions (Jeff Moyer) [1508785] +- [acpi] nfit: Show bus_dsm_mask in sysfs (Jeff Moyer) [1508785] +- [nvdimm] libnvdimm, acpi, nfit: Add bus level dsm mask for pass thru (Jeff Moyer) [1508785] +- [nvdimm] acpi, nfit: Enable DSM pass thru for root functions (Jeff Moyer) [1508785] +- [nvdimm] libnvdimm: passthru functions clear to send (Jeff Moyer) [1508785] +- [nvdimm] libnvdimm, btt: convert some info messages to warn/err (Jeff Moyer) [1493833] +- [nvdimm] libnvdimm, region, pmem: fix 'badblocks' sysfs_get_dirent() reference lifetime (Jeff Moyer) [1457571] +- [acpi] nfit: Add support of NVDIMM memory error notification in ACPI 6.2 (Jeff Moyer) [1457571] +- [nvdimm] libnvdimm, pmem: Add sysfs notifications to badblocks (Jeff Moyer) [1457571] +- [nvdimm] libnvdimm, label: switch to using v1.2 labels by default (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: add address abstraction identifiers (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: add v1.2 label checksum support (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: update 'nlabel' and 'position' handling for local namespaces (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: populate 'isetcookie' for blk-aperture namespaces (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: populate the type_guid property for v1.2 namespaces (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: honor the lba size specified in v1.2 labels (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: add v1.2 interleave-set-cookie algorithm (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm, label: add v1.2 nvdimm label definitions (Jeff Moyer) [1457567] +- [kernel] uuid: Take const on input of uuid_is_null() and guid_is_null() (Jeff Moyer) [1457567] +- [kernel] acpi, nfit: Switch to use new generic UUID API (Jeff Moyer) [1457567] +- [lib] uuid: hoist uuid_is_null() helper from libnvdimm (Jeff Moyer) [1457567] +- [lib] uuid: don't export guid_index and uuid_index (Jeff Moyer) [1457567] +- [lib] uuid: hoist helpers uuid_equal() and uuid_copy() from xfs (Jeff Moyer) [1457567] +- [fs] xfs: use uuid_be to implement the uuid_t type (Jeff Moyer) [1457567] +- [fs] xfs: use uuid_copy() helper to abstract uuid_t (Jeff Moyer) [1457567] +- [lib] uuid: rename uuid types (Jeff Moyer) [1457567] +- [nvdimm] uuid: remove uuid_be defintions from the uapi header (Jeff Moyer) [1457567] +- [block] badblocks: fix overlapping check for clearing (Jeff Moyer) [1504042] +- [block] badblocks: badblocks_set/clear update unacked_exist (Jeff Moyer) [1504042] +- [dax] device-dax: fix sysfs duplicate warnings (Jeff Moyer) [1492048] +- [dax] device-dax: fix 'dax' device filesystem inode destruction crash (Jeff Moyer) [1457559] +- [acpi] nfit: Fix the memory error check in nfit_handle_mce() (Jeff Moyer) [1471692] +- [x86] mce: Export memory_error() (Jeff Moyer) [1471692] +- [dax] fix false CONFIG_BLOCK dependency (Jeff Moyer) [1457559] +- [fs] filesystem-dax: fix broken __dax_zero_page_range() conversion (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm, btt: ensure that initializing metadata clears poison (Jeff Moyer) [1472053] +- [nvdimm] libnvdimm: add an atomic vs process context flag to rw_bytes (Jeff Moyer) [1472053] +- [dax] device-dax: kill NR_DEV_DAX (Jeff Moyer) [1457559] +- [kernel] block, dax: move "select DAX" from BLOCK to FS_DAX (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm, pfn: fix 'npfns' vs section alignment (Jeff Moyer) [1472049] +- [nvdimm] libnvdimm: handle locked label storage areas (Jeff Moyer) [1457557] +- [nvdimm] libnvdimm: convert NDD_ flags to use bitops, introduce NDD_LOCKED (Jeff Moyer) [1457557] +- [fs] block, dax: use correct format string in bdev_dax_supported (Jeff Moyer) [1457559] +- [dax] device-dax: fix sysfs attribute deadlock (Jeff Moyer) [1472044] +- [nvdimm] libnvdimm: restore "libnvdimm: band aid btt vs clear poison locking" (Jeff Moyer) [1472053] +- [nvdimm] libnvdimm: fix nvdimm_bus_lock() vs device_lock() ordering (Jeff Moyer) [1472042] +- [nvdimm] libnvdimm: rework region badblocks clearing (Jeff Moyer) [1457560] +- [nvdimm] libnvdimm: fix clear poison locking with spinlock and GFP_NOWAIT allocation (Jeff Moyer) [1472053] +- [acpi] nfit: kill ACPI_NFIT_DEBUG (Jeff Moyer) [1457567] +- [nvdimm] libnvdimm: fix clear length of nvdimm_forget_poison() (Jeff Moyer) [1457560] +- [nvdimm] libnvdimm: add support for clear poison list and badblocks for device dax (Jeff Moyer) [1457560] +- [nvdimm] libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (Jeff Moyer) [1472038] +- [nvdimm] libnvdimm, region: sysfs trigger for nvdimm_flush() (Jeff Moyer) [1457556] +- [nvdimm] libnvdimm: Add 'resource' sysfs attribute to regions (Jeff Moyer) [1457560] +- [nvdimm] libnvdimm: add mechanism to publish badblocks at the region level (Jeff Moyer) [1457560] +- [block] hide badblocks attribute by default (Jeff Moyer) [1471822] +- [nvdimm] libnvdimm: fix phys_addr for nvdimm_clear_poison (Jeff Moyer) [1457560] +- [kernel] x86, dax, pmem: remove indirection around memcpy_from_pmem() (Jeff Moyer) [1457559] +- [kernel] block: remove block_device_operations ->direct_access() (Jeff Moyer) [1457559] +- [kernel] block, dax: convert bdev_dax_supported() to dax_direct_access() (Jeff Moyer) [1457559] +- [kernel] filesystem-dax: convert to dax_direct_access() (Jeff Moyer) [1457559] +- [kernel] ext2, ext4, xfs: retrieve dax_device for iomap operations (Jeff Moyer) [1457559] +- [kernel] dm: teach dm-targets to use a dax_device + dax_operations (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm, region: fix flush hint detection crash (Jeff Moyer) [1457559] +- [kernel] dm: add dax_device and dax_operations support (Jeff Moyer) [1457559] +- [md] dm: introduce upstream's cleanup_mapped_device() (Mike Snitzer) [1457559] +- [kernel] dax: introduce dax_direct_access() (Jeff Moyer) [1457559] +- [s390] dcssblk: add dax_operations support (Jeff Moyer) [1457559] +- [block] brd: fix uninitialized use of brd->dax_dev (Jeff Moyer) [1457559] +- [block] brd: add dax_operations support (Jeff Moyer) [1457559] +- [powerpc] axon_ram: add dax_operations support (Jeff Moyer) [1457559] +- [tools] pmem: add dax_operations support (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm: use devm_add_action_or_reset() (Jeff Moyer) [1457559] +- [nvdimm] dax: introduce dax_operations (Jeff Moyer) [1457559] +- [nvdimm] dax: add a facility to lookup a dax device by 'host' device name (Jeff Moyer) [1457559] +- [x86] mce: Make the MCE notifier a blocking one (Jeff Moyer) [1471692] +- [tools] acpi, nfit: fix module unload vs workqueue shutdown race (Jeff Moyer) [1472037] +- [acpi] nfit: limit ->flush_probe() to initialization work (Jeff Moyer) [1472037] +- [acpi] nfit: collate health state flags (Jeff Moyer) [1457555] +- [acpi] nfit: support "map failed" dimms (Jeff Moyer) [1457555] +- [acpi] nfit: add support for acpi 6.1 dimm state flags (Jeff Moyer) [1457555] +- [acpi] nfit: remove unnecessary newline (Jeff Moyer) [1455958] +- [acpi] nfit: allow specifying a default DSM family (Jeff Moyer) [1455958] +- [acpi] nfit: allow override of built-in bitmasks for nvdimm DSMs (Jeff Moyer) [1455958] +- [acpi] nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison) (Jeff Moyer) [1471684] +- [nvdimm] nfit, libnvdimm: fix interleave set cookie calculation (Jeff Moyer) [1471684] +- [tools] testing/nvdimm: test acpi 6.1 health state flags (Jeff Moyer) [1457555] +- [tools] testing/nvdimm: dynamic label support (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: add manufacturing_{date|location} dimm properties (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: add virtual ramdisk range (Jeff Moyer) [1375501] +- [tools] testing/nvdimm: test get_config_size DSM failures (Jeff Moyer) [1375501] +- [nvdimm] revert "libnvdimm: band aid btt vs clear poison locking" (Jeff Moyer) [1472053] +- [tools] dax: refactor dax-fs into a generic provider of 'struct dax_device' instances (Jeff Moyer) [1457559] +- [dax] device-dax: rename 'dax_dev' to 'dev_dax' (Jeff Moyer) [1457559] +- [dax] device-dax: improve fault handler debug output (Jeff Moyer) [1457559] +- [tools] device-dax, tools/testing/nvdimm: enable device-dax with mock resources (Jeff Moyer) [1457559] +- [nvdimm] libnvdimm: band aid btt vs clear poison locking (Jeff Moyer) [1465372] +- [nvdimm] libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat (Jeff Moyer) [1471676] +- [nvdimm] libnvdimm: fix blk free space accounting (Jeff Moyer) [1471683] +- [dax] device-dax: utilize new cdev_device_add helper function (Jeff Moyer) [1457559] +- [dax] device-dax: fix cdev leak (Jeff Moyer) [1457559] +- [edac] x86/ras, edac, acpi: Assign MCE notifier handlers a priority (Jeff Moyer) [1471692] +- [x86] mce: Dump MCE to dmesg if no consumers (Jeff Moyer) [1471692] + +* Fri Dec 08 2017 Rafael Aquini [3.10.0-816.el7] +- [input] Fix device_rh memory leak (Prarit Bhargava) [1510344] +- [gpu] drm/i915/gvt: Add support for PCIe extended configuration space (Paul Lai) [1458032] +- [gpu] drm/i915/gvt: Add emulation for BAR2 (aperture) with normal file RW approach (Paul Lai) [1458032] +- [gpu] drm/i915/kvmgt: Sanitize PCI bar emulation (Paul Lai) [1458032] +- [pci] Move config space size macros to pci_regs.h (Paul Lai) [1458032] +- [kernel] memremap: don't modify flags (Paul Lai) [1458032] +- [virt] kvm: eventfd: fix NULL deref irqbypass consumer (Radim Krcmar) [1417618] +- [net] vsock: fix outdated sk_state value in hvs_release() (Cathy Avery) [1505839] +- [hv] hv_sock: add locking in the open/close/release code paths (Cathy Avery) [1505839] +- [hv] vmbus: hvsock: add proper sync for vmbus_hvsock_device_unregister() (Cathy Avery) [1505839] +- [mm] revert "memcontrol: fix cgroup creation failure after many small jobs" (Rafael Aquini) [1510790] +- [mm] revert "cgroup: kill css_id" (Rafael Aquini) [1510790] +- [fs] ext4: fix fault handling when mounted with -o dax,ro (Eric Sandeen) [1488468] +- [s390] disassembler: increase show_code buffer size (Hendrik Brueckner) [1516667] +- [s390] disassembler: add missing end marker for e7 table (Hendrik Brueckner) [1520837] +- [s390] qeth: unbreak OSM and OSN support (Hendrik Brueckner) [1519447] +- [s390] qeth: handle sysfs error during initialization (Hendrik Brueckner) [1519447] +- [netdrv] mlxsw: spectrum: Fix error return code in mlxsw_sp_port_create() (Ivan Vecera) [1521069] +- [netdrv] mlxsw: spectrum_router: Configure TIGCR on init (Ivan Vecera) [1521069] +- [netdrv] mlxsw: reg: Add Tunneling IPinIP General Configuration Register (Ivan Vecera) [1521069] +- [netdrv] mlxsw: core: Fix possible deadlock (Ivan Vecera) [1521069] +- [netdrv] nfp: inherit the max_mtu from the PF netdev (John Linville) [1515619] +- [netdrv] nfp: fix flower offload metadata flag usage (John Linville) [1518327] +- [netdrv] nfp: refuse offloading filters that redirects to upper devices (John Linville) [1519464] +- [netdrv] nfp: handle page allocation failures (John Linville) [1519464] +- [netdrv] nfp: fix ethtool stats gather retry (John Linville) [1519464] +- [netdrv] nfp: add whitelist of supported flow dissector (John Linville) [1519464] +- [powerpc] kvm: ppc: book3s hv: Fix use after free in case of multiple resize requests (Serhii Popovych) [1516238] +- [powerpc] kvm: ppc: book3s hv: Drop prepare_done from struct kvm_resize_hpt (Serhii Popovych) [1516238] +- [powerpc] kvm: ppc: book3s hv: Check for kmalloc errors in ioctl (Serhii Popovych) [1516238] +- [infiniband] rdma/bnxt_re: Set QP state in case of response completion errors (Jonathan Toppins) [1516610] +- [infiniband] rdma/bnxt_re: Flush CQ notification Work Queue before destroying QP (Jonathan Toppins) [1516610] +- [infiniband] rdma/bnxt_re: synchronize poll_cq and req_notify_cq verbs (Jonathan Toppins) [1516610] +- [infiniband] bnxt_re: fix a crash in qp error event processing (Jonathan Toppins) [1515709] +- [infiniband] bnxt_re: changing the ip address shouldn't affect new connections (Jonathan Toppins) [1515770] +- [infiniband] rdma/bnxt_re: Add memory barriers when processing CQ/EQ entries (Jonathan Toppins) [1515777] + +* Thu Dec 07 2017 Rafael Aquini [3.10.0-815.el7] +- [netdrv] mlx5e: IPoIB, Modify rdma netdev allocate and free to support PKEY (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Add PKEY child interface ethtool ops (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Add PKEY child interface ndos (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Add PKEY child interface nic profile (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Use hash-table to map between QPN to child netdev (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Support for setting PKEY index to underlay QP (Kamal Heib) [1517570 1456694] +- [netdrv] ib/ipoib: Add ability to set PKEY index to lower device driver (Kamal Heib) [1517570 1456694] +- [netdrv] ib/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5: Support for attaching multiple underlay QPs to root flow table (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5e: IPoIB, Move underlay QP init/uninit to separate functions (Kamal Heib) [1517570 1456694] +- [netdrv] mlx5: PTP code migration to driver core section (Kamal Heib) [1456694] +- [netdrv] mlx5: File renaming towards ptp core implementation (Kamal Heib) [1456694] +- [netdrv] mlx5: Add FGs and FTEs memory pool (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Allocate FTE object without lock (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Support multiple updates of steering rules in parallel (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Replace fs_node mutex with reader/writer semaphore (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Refactor FTE and FG creation code (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Export building of matched flow groups list (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Move the entry index allocator to flow group (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Avoid NULL pointer dereference on steering cleanup (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5: Fix creating a new FTE when an existing but full FTE exists (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Increase Striding RQ minimum size limit to 4 multi-packet WQEs (Kamal Heib) [1456694] +- [netdrv] mlx5e: Set page to null in case dma mapping fails (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix napi poll with zero budget (Kamal Heib) [1456694] +- [netdrv] mlx5e: Stop NAPI when irq balancer changes affinity (Kamal Heib) [1456694] +- [netdrv] mlx5: Cancel health poll before sending panic teardown command (Kamal Heib) [1456694] +- [netdrv] mlx5: Loop over temp list to release delay events (Kamal Heib) [1456694] +- [netdrv] mlx5e/core/en_fs: fix pointer dereference after free in mlx5e_execute_l2_action (Kamal Heib) [1456694] +- [netdrv] mlx5e: DCBNL, Implement tc with ets type and zero bandwidth (Kamal Heib) [1456694] +- [netdrv] mlx5e: Properly deal with encap flows add/del under neigh update (Kamal Heib) [1456694] +- [netdrv] mlx5: Delay events till mlx5 interface's add complete for pci resume (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix health work queue spin lock to IRQ safe (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix wrong indentation in enable SRIOV code (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix static checker warning on steering tracepoints code (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix calculated checksum offloads counters (Kamal Heib) [1456694] +- [netdrv] mlx5e: Don't add/remove 802.1ad rules when changing 802.1Q VLAN filter (Kamal Heib) [1456694] +- [netdrv] mlx5e: Print netdev features correctly in error message (Kamal Heib) [1456694] +- [netdrv] mlx5e: Check encap entry state when offloading tunneled flows (Kamal Heib) [1456694] +- [netdrv] mlx5e: Disallow TC offloading of unsupported match/action combinations (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix erroneous freeing of encap header buffer (Kamal Heib) [1456694] +- [netdrv] mlx5: Check device capability for maximum flow counters (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix FPGA capability location (Kamal Heib) [1456694] +- [netdrv] mlx5e: IPoIB, Fix access to invalid memory address (Kamal Heib) [1456694] +- [netdrv] mlx5e: Distribute RSS table among all RX rings (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use kernel's mechanism to avoid missing NAPIs (Kamal Heib) [1456694] +- [netdrv] mlx5e: Slightly increase RX page-cache size (Kamal Heib) [1456694] +- [netdrv] mlx5e: Don't recycle page if moved to far NUMA (Kamal Heib) [1456694] +- [netdrv] mlx5e: Remove unnecessary fields in ICO SQ (Kamal Heib) [1456694] +- [netdrv] mlx5e: Type-specific optimizations for RX post WQEs function (Kamal Heib) [1456694] +- [netdrv] mlx5e: Non-atomic RQ state indicator for UMR WQE in progress (Kamal Heib) [1456694] +- [netdrv] mlx5e: Non-atomic indicator for ring enabled state (Kamal Heib) [1456694] +- [netdrv] mlx5e: Refactor data-path lro header function (Kamal Heib) [1456694] +- [netdrv] mlx5e: Early-return on empty completion queues (Kamal Heib) [1456694] +- [netdrv] mlx5e: NAPI busy-poll when UMR post is in progress (Kamal Heib) [1456694] +- [netdrv] mlx5e: Small enhancements for RX MPWQE allocation and free (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use memset to init skbs_frags array to zeros (Kamal Heib) [1456694] +- [netdrv] mlx5e: Remove unnecessary wqe_sz field from RQ buffer (Kamal Heib) [1456694] +- [netdrv] mlx5e: Replace multiplication by stride size with a shift (Kamal Heib) [1456694] +- [netdrv] mlx5e: Reorganize struct mlx5e_rq (Kamal Heib) [1456694] +- [netdrv] mlx5e: Support RSS for GRE tunneled packets (Kamal Heib) [1467198 1456694] +- [netdrv] mlx5e: Support TSO and TX checksum offloads for GRE tunnels (Kamal Heib) [1467198 1456694] +- [netdrv] mlx5e: Use IP version matching to classify IP traffic (Kamal Heib) [1467198 1456694] +- [netdrv] mlx5e: make mlx5e_profile const (Kamal Heib) [1456694] +- [netdrv] mlx5: Add tracepoints (Kamal Heib) [1456694] +- [netdrv] mlx5: Add hash table for flow groups in flow table (Kamal Heib) [1456694] +- [netdrv] mlx5: Add hash table to search FTEs in a flow-group (Kamal Heib) [1456694] +- [netdrv] mlx5: Don't store reserved part in FTEs and FGs (Kamal Heib) [1456694] +- [netdrv] mlx5: Convert linear search for free index to ida (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix wrong code indentation in conditional statement (Kamal Heib) [1456694] +- [netdrv] mlx5: Remove a leftover unused variable (Kamal Heib) [1456694] +- [netdrv] mlx5: Add a blank line after declarations V2 (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use size_t to store byte offset in statistics descriptors (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use kernel types instead of uint*_t in ethtool callbacks (Kamal Heib) [1456694] +- [netdrv] mlx5e: Place constants on the right side of comparisons (Kamal Heib) [1456694] +- [netdrv] mlx5e: Avoid using multiple blank lines (Kamal Heib) [1456694] +- [netdrv] mlx5e: Properly indent within conditional statements (Kamal Heib) [1456694] +- [netdrv] mlx5: Add a blank line after declarations (Kamal Heib) [1456694] +- [netdrv] mlx5: Avoid blank lines after/before open/close brace (Kamal Heib) [1456694] +- [netdrv] mlx5e: Add outbound PCI buffer overflow counter (Kamal Heib) [1385322 1456694] +- [netdrv] mlx5e: Add RX buffer fullness counters (Kamal Heib) [1385322 1456694] +- [netdrv] mlx5: Add RX buffer fullness counters infrastructure (Kamal Heib) [1385322 1456694] +- [netdrv] mlx5e: Add PCIe outbound stalls counters (Kamal Heib) [1385322 1456694] +- [netdrv] mlx5: Add PCIe outbound stalls counters infrastructure (Kamal Heib) [1385322 1456694] +- [netdrv] mlx5e: IPoIB, Add support for get_link_ksettings in ethtool (Kamal Heib) [1456694] +- [netdrv] mlx5e: IPoIB, Fix driver name retrieved by ethtool (Kamal Heib) [1456694] +- [netdrv] mlx5e: Send PAOS command on interface up/down (Kamal Heib) [1456694] +- [netdrv] mlx5: ensure 0 is returned when vport is zero (Kamal Heib) [1456694] +- [netdrv] mlx5: remove unnecessary pci_set_drvdata() (Kamal Heib) [1456694] +- [netdrv] mlx5: Increase the maximum flow counters supported (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix counter list hardware structure (Kamal Heib) [1456694] +- [netdrv] mlx5: Delay events till ib registration ends (Kamal Heib) [1456694] +- [netdrv] mlx5: Add CONFIG_MLX5_ESWITCH Kconfig (Kamal Heib) [1456694] +- [netdrv] mlx5: Separate between E-Switch and MPFS (Kamal Heib) [1456694] +- [netdrv] mlx5: Unify vport manager capability check (Kamal Heib) [1456694] +- [netdrv] mlx5e: NIC netdev init flow cleanup (Kamal Heib) [1456694] +- [netdrv] mlx5e: Rearrange netdevice ops structures (Kamal Heib) [1456694] +- [netdrv] mlx5: fix spelling mistake: "alloated" -> "allocated" (Kamal Heib) [1456694] +- [netdrv] mlx5e: Enable local loopback in loopback selftest (Kamal Heib) [1456684 1456694] +- [netdrv] mlx5e: Fix CQ moderation mode not set properly (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix inline header size for small packets (Kamal Heib) [1456694] +- [netdrv] mlx5: E-Switch, Unload the representors in the correct order (Kamal Heib) [1456694] +- [netdrv] mlx5e: Properly resolve TC offloaded ipv6 vxlan tunnel source address (Kamal Heib) [1456694] +- [netdrv] mlx5e: Don't override user RSS upon set channels (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix dangling page pointer on DMA mapping error (Kamal Heib) [1456694] +- [netdrv] mlx5: Remove the flag MLX5_INTERFACE_STATE_SHUTDOWN (Kamal Heib) [1456694] +- [netdrv] mlx5: Skip mlx5_unload_one if mlx5_load_one fails (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix arm SRQ command for ISSI version 0 (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix DCB_CAP_ATTR_DCBX capability for DCBNL getcap (Kamal Heib) [1456694] +- [netdrv] mlx5e: Check for qos capability in dcbnl_initialize (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix mlx5_add_flow_rules call with correct num of dests (Kamal Heib) [1456694] +- [netdrv] mlx5e: Schedule overflow check work to mlx5e workqueue (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix wrong delay calculation for overflow check scheduling (Kamal Heib) [1456694] +- [netdrv] mlx5e: Add missing support for PTP_CLK_REQ_PPS request (Kamal Heib) [1456694] +- [netdrv] mlx5e: Change 1PPS out scheme (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix broken disable 1PPS flow (Kamal Heib) [1456694] +- [netdrv] mlx5e: Add field select to MTPPS register (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix mlx5_ifc_mtpps_reg_bits structure size (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix outer_header_zero() check size (Kamal Heib) [1456694] +- [netdrv] mlx5e: IPoIB, Modify add/remove underlay QPN flows (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix command bad flow on command entry allocation failure (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix command completion after timeout access invalid structure (Kamal Heib) [1456694] +- [netdrv] mlx5: Consider tx_enabled in all modes on remap (Kamal Heib) [1456694] +- [netdrv] mlx5: Clean SRIOV eswitch resources upon VF creation failure (Kamal Heib) [1456694] +- [netdrv] mlx5: IPSec, fix 64-bit division correctly (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5e: Initialize CEE's getpermhwaddr address buffer to 0xff (Kamal Heib) [1456694] +- [netdrv] mlx5: Add Makefiles for subdirectories (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Build wq.o even if MLX5_CORE_EN is not selected (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Fix datatype mismatch (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, make mlx5_fpga_device_brb static (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: IPSec, Fix 64-bit division on 32-bit builds (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Add missing include in lib/gid.c (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: fix memcpy limit? (Kamal Heib) [1456694] +- [netdrv] mlx5: fix spelling mistake: "Allodating" -> "Allocating" (Kamal Heib) [1456694] +- [netdrv] mlx5e: IPSec, Add IPSec ethtool stats (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5e: IPSec, Add Innova IPSec offload TX data path (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5e: IPSec, Add Innova IPSec offload RX data path (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Accel, Add IPSec acceleration interface (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Add SBU infrastructure (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Add SBU bypass and reset flows (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Add high-speed connection routines (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Add FW commands for FPGA QPs (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: FPGA, Move FPGA init/cleanup to init_once (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Add QP WQ support (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Make get_cqe routine not ethernet-specific (Kamal Heib) [1456677 1456694] +- [netdrv] ib/mlx5: Respect mlx5_core reserved GIDs (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Add support for multiple RoCE enable (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Add reserved-gids support (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5: Set interface flags before cleanup in unload_one (Kamal Heib) [1456677 1456694] +- [netdrv] mlx5e: Fix TX carrier errors report in get stats ndo (Kamal Heib) [1456694] +- [netdrv] mlx5: Cancel delayed recovery work when unloading the driver (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix driver load error flow when firmware is stuck (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use device ID defines (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix offset of hca cap reserved field (Kamal Heib) [1456694] +- [netdrv] mlx5e: Add header re-write offloading of IPv6 hop-limit (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Use macro for TC header re-write offload field mapping (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Offload TC matching on ip ttl (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Relocate the TC match on ip tos offload code section (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Introduce RX Page-Reuse (Kamal Heib) [1460489 1456694] +- [netdrv] mlx5e: Enhance RX SKB headroom logic (Kamal Heib) [1460489 1456694] +- [netdrv] mlx5e: Build SKB with exact frag_size (Kamal Heib) [1460489 1456694] +- [netdrv] mlx5e: Support bpf_xdp_adjust_head() (Kamal Heib) [1456694] +- [netdrv] mlx5: Add fast unload support in shutdown flow (Kamal Heib) [1456670 1456694] +- [netdrv] mlx5: Expose command polling interface (Kamal Heib) [1456670 1456694] +- [netdrv] mlx5e: Optimize update stats work (Kamal Heib) [1456694] +- [netdrv] mlx5e: Move and optimize query out of buffer function (Kamal Heib) [1456694] +- [netdrv] mlx5e: Reduce number of heap allocated buffers for update stats (Kamal Heib) [1456694] +- [netdrv] mlx5e: Rename physical symbol errors counter (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fix typo in warning if CQ moderation is not supported (Kamal Heib) [1456694] +- [netdrv] mlx5e: Use function to map aRFS into traffic type (Kamal Heib) [1456694] +- [netdrv] mlx5: Undo LAG upon request to create virtual functions (Kamal Heib) [1456694] +- [netdrv] mlx5: Avoid space after casting (Kamal Heib) [1456694] +- [netdrv] mlx5: Align to match opening parenthesis (Kamal Heib) [1456694] +- [netdrv] mlx5: Avoid blank lines before/after closing/opening braces (Kamal Heib) [1456694] +- [netdrv] mlx5: Avoid using multiple blank lines (Kamal Heib) [1456694] +- [netdrv] mlx5: Fix some spelling mistakes (Kamal Heib) [1456694] +- [netdrv] mlx5: Update eqe_type_str() event names (Kamal Heib) [1456694] +- [netdrv] mlx5e: Fill advertised and supported port data from Hardware info (Kamal Heib) [1456694] +- [netdrv] mlx5e: Add support for reading connector type from PTYS (Kamal Heib) [1456694] +- [netdrv] mlx5: Update flow table commands layout (Kamal Heib) [1456694] +- [netdrv] mlx5e: Support header re-write of partial fields in TC pedit offload (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Use modify header ID cache for offloaded TC NIC flows (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Use modify header ID cache for offloaded TC E-Switch flows (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Add cache for HW modify header IDs (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Use short attribute form when adding/deleting offloaded TC flows (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Offload TC matching on ip tos / traffic-class (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Offload TC matching on tcp flags (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Remove TC header re-write offloading of ip tos (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Fix warnings around parsing of TC pedit actions (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Properly enforce disallowing of partial field re-write offload (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Allow TC csum offload if applied together with pedit action (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Add offloading of NIC TC pedit (header re-write) actions (Kamal Heib) [1456687 1456694] +- [netdrv] mlx5e: Add parsing of TC pedit actions to HW format (Kamal Heib) [1456687 1456694] + +* Thu Dec 07 2017 Rafael Aquini [3.10.0-814.el7] +- [i2c] introduce helper function to get 8 bit address from a message (Gopal Tiwari) [1456705] +- [i2c] add a flag to mark clients as slaves (Gopal Tiwari) [1456705] +- [i2c] acpi / scan: fix enumeration (visited) flags for bus rescans (Gopal Tiwari) [1456705] +- [i2c] acpi: add support for ACPI reconfiguration notifiers (Gopal Tiwari) [1456705] +- [i2c] acpi / pm: allow child devices to ignore parent power state (Gopal Tiwari) [1456705] +- [i2c] designware: Find bus speed from ACPI (Gopal Tiwari) [1456705] +- [i2c] acpi / pm: Make messages in acpi_device_set_power() print device names (Gopal Tiwari) [1456705] +- [i2c] designware: Enable high speed mode (Gopal Tiwari) [1456705] +- [i2c] designware: set the common config before the if else (Gopal Tiwari) [1456705] +- [i2c] designware: Enable fast mode plus (Gopal Tiwari) [1456705] +- [i2c] designware: get fast plus and high speed *CNT configuration (Gopal Tiwari) [1456705] +- [i2c] designware: Move clk_freq into struct dw_i2c_dev (Gopal Tiwari) [1456705] +- [i2c] designware-pci: Make bus number allocation robust (Gopal Tiwari) [1456705] +- [i2c] designware: Do not calculate SCL timing parameters needlessly (Gopal Tiwari) [1456705] +- [i2c] core: fix NULL pointer dereference under race condition (Gopal Tiwari) [1456705] +- [i2c] export i2c_adapter_depth() (Gopal Tiwari) [1456705] +- [i2c] core: Add function for finding the bus speed from ACPI, take 2 (Gopal Tiwari) [1456705] +- [i2c] core: Cleanup I2C ACPI namespace, take 2 (Gopal Tiwari) [1456705] +- [i2c] use pr_fmt in the core (Gopal Tiwari) [1456705] +- [i2c] print more info when acpi_i2c_space_handler() fails (Gopal Tiwari) [1456705] +- [i2c] add error message when obtaining idr fails (Gopal Tiwari) [1456705] +- [i2c] improve error messages in i2c_register_adapter() (Gopal Tiwari) [1456705] +- [i2c] cleanup i2c_register_adapter() by refactoring recovery init (Gopal Tiwari) [1456705] +- [i2c] free idr when sanity checks in i2c_register_adapter() fail (Gopal Tiwari) [1456705] +- [i2c] i2c / acpi: add support for ACPI reconfigure notifications (Gopal Tiwari) [1456705] +- [i2c] Add generic support passing secondary devices addresses (Gopal Tiwari) [1456705] +- [i2c] only check scl functions when using generic recovery (Gopal Tiwari) [1456705] +- [i2c] allow adapter drivers to override the adapter locking (Gopal Tiwari) [1456705] +- [i2c] let I2C masters ignore their children for PM (Gopal Tiwari) [1456705] +- [i2c] core: use new 8 bit address helper function (Gopal Tiwari) [1456705] +- [i2c] immediately mark ourselves as registered (Gopal Tiwari) [1456705] +- [i2c] do not use internal data from driver core (Gopal Tiwari) [1456705] +- [i2c] always enable RuntimePM for the adapter device (Gopal Tiwari) [1456705] +- [i2c] i2c / acpi: Rework I2C device scanning (Gopal Tiwari) [1456705] +- [i2c] core: Add support for best effort block read emulation (Gopal Tiwari) [1456705] +- [i2c] slave: print warning if slave flag not set (Gopal Tiwari) [1456705] +- [i2c] support 10 bit and slave addresses in sysfs 'new_device' (Gopal Tiwari) [1456705] +- [i2c] take address space into account when checking for used addresses (Gopal Tiwari) [1456705] +- [i2c] make address check indpendent from client struct (Gopal Tiwari) [1456705] +- [i2c] rename address check functions (Gopal Tiwari) [1456705] +- [i2c] apply address offset for slaves, too (Gopal Tiwari) [1456705] +- [i2c] core: add and export of_get_i2c_adapter_by_node() interface (Gopal Tiwari) [1456705] +- [i2c] core: manage i2c bus device refcount in i2c_[get|put]_adapter (Gopal Tiwari) [1456705] +- [i2c] fix leaked device refcount on of_find_i2c_* error path (Gopal Tiwari) [1456705] +- [i2c] core: only use set_scl for bus recovery after calling prepare_recovery (Gopal Tiwari) [1456705] +- [i2c] core: Reduce stack size of acpi_i2c_space_handler() (Gopal Tiwari) [1456705] +- [i2c] core: fix typo in comment (Gopal Tiwari) [1456705] +- [i2c] check for proper length of the reg property (Gopal Tiwari) [1456705] +- [i2c] slave: add error messages to slave core (Gopal Tiwari) [1456705] +- [i2c] Mark adapter devices with pm_runtime_no_callbacks (Gopal Tiwari) [1456705] +- [i2c] core: Export bus recovery functions (Gopal Tiwari) [1456705] +- [i2c] change input parameter to i2c_adapter for prepare/unprepare_recovery (Gopal Tiwari) [1456705] +- [i2c] clarify comments about the dev_released completion (Gopal Tiwari) [1456705] +- [i2c] Only include slave support if selected (Gopal Tiwari) [1456705] +- [i2c] do not try to load modules for of-registered devices (Gopal Tiwari) [1456705] +- [i2c] simplify boilerplate code for attribute groups (Gopal Tiwari) [1456705] +- [i2c] acpi: Pick the first address if device has multiple (Gopal Tiwari) [1456705] +- [i2c] Remove support for legacy PM (Gopal Tiwari) [1456705] +- [i2c] core changes for slave support (Gopal Tiwari) [1456705] +- [i2c] acpi: remove unneeded variable initialization (Gopal Tiwari) [1456705] +- [i2c] acpi: Fix NULL Pointer dereference (Gopal Tiwari) [1456705] +- [i2c] move acpi code back into the core (Gopal Tiwari) [1456705] +- [i2c] add debug info when class instantiation was dropped (Gopal Tiwari) [1456705] +- [i2c] acpi: Clean up I2C ACPI code and Add CONFIG_I2C_ACPI config (Gopal Tiwari) [1456705] +- [i2c] acpi: Add i2c ACPI operation region support (Gopal Tiwari) [1456705] +- [i2c] Add message transfer tracepoints for SMBUS [ver #2] (Gopal Tiwari) [1456705] +- [i2c] Add message transfer tracepoints for I2C (Gopal Tiwari) [1456705] +- [i2c] add deprecation warning for class based instantiation (Gopal Tiwari) [1456705] +- [i2c] Use stable dev_name for ACPI enumerated I2C slaves (Gopal Tiwari) [1456705] +- [i2c] attach/detach I2C client device to the ACPI power domain (Gopal Tiwari) [1456705] +- [i2c] Not all adapters have a parent (Gopal Tiwari) [1456705] +- [i2c] Remove redundant 'driver' field from the i2c_client struct (Gopal Tiwari) [1456705] +- [i2c] dt: describe generic bindings (Gopal Tiwari) [1456705] +- [i2c] documentation: i2c: describe the new slave mode (Gopal Tiwari) [1456705] +- [i2c] media: core: Don't use i2c_client->driver (Gopal Tiwari) [1456705] + +* Thu Dec 07 2017 Rafael Aquini [3.10.0-813.el7] +- [scsi] cxlflash: Fix vlun resize failure in the shrink path (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Avoid double mutex unlock (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove unnecessary existence check (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Fix an error handling path in 'cxlflash_disk_attach()' (Gustavo Duarte) [1456494] +- [scsi] cxlflash: return -EFAULT if copy_from_user() fails (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update debug prints in reset handlers (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update send_tmf() parameters (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Avoid double free of character device (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update TMF command processing (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove zeroing of private command data (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support WS16 unmap (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support AFU debug (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support LUN provisioning (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Refactor AFU capability checking (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Introduce host ioctl support (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Separate AFU internal command handling from AFU sync specifics (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Create character device to provide host management interface (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Add scsi command abort handler (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Flush pending commands in cleanup path (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Track pending scsi commands in each hardware queue (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Handle AFU sync failures (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Schedule asynchronous reset of the host (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Reset hardware queue context via specified register (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update cxlflash_afu_sync() to return errno (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Combine the send queue locks (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Select IRQ_POLL (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Introduce hardware queue steering (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Add hardware queues attribute (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support multiple hardware queues (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Improve asynchronous interrupt processing (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Fix warnings/errors (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Fix power-of-two validations (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove unnecessary DMA mapping (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Fence EEH during probe (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support up to 4 ports (Gustavo Duarte) [1456494] +- [scsi] cxlflash: SISlite updates to support 4 ports (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Hide FC internals behind common access routine (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove port configuration assumptions (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support dynamic number of FC ports (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update sysfs helper routines to pass config structure (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Implement IRQ polling for RRQ processing (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Serialize RRQ access and support offlevel processing (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Separate RRQ processing from the RRQ interrupt handler (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Enable PCI device ID for future IBM CXL Flash AFU (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Cleanup prints (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Support SQ Command Mode (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Refactor context reset to share reset logic (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Migrate scsi command pointer to AFU command (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Migrate IOARRIN specific routines to function pointers (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Cleanup queuecommand() (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Cleanup send_tmf() (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove AFU command lock (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Wait for active AFU commands to timeout upon tear down (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove private command pool (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Use cmd_size for private commands (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Allocate memory instead of using command pool for AFU sync (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove unused buffer from AFU command (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Set sg_tablesize to 1 instead of SG_NONE (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Fix context reference tracking on detach (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Refactor WWPN setup (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Update documentation (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Remove adapter file descriptor cache (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Transition to application close model (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Add kref to context (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Cache owning adapter within context (Gustavo Duarte) [1456494] +- [scsi] cxlflash: Avoid mutex when destroying context (Gustavo Duarte) [1456494] +- [scsi] maintainers: Update cxlflash maintainers (Gustavo Duarte) [1456494] + +* Wed Dec 06 2017 Rafael Aquini [3.10.0-812.el7] +- [x86] mm: fix get_user_pages() vs device-dax pud mappings (Luiz Capitulino) [1516984] +- [x86] revert "fix get_user_pages() vs device-dax pud mappings" (Luiz Capitulino) [1516984] +- [ata] libata: sata_down_spd_limit should return if driver has not recorded sstatus speed (David Milburn) [1457140] +- [infiniband] ib/mlx5: use kvmalloc_array for mlx5_ib_wq (Don Dutile) [1511159] +- [infiniband] ib/mlx4: use kvmalloc_array to allocate wrid (Don Dutile) [1511159] +- [security] treewide: use kv[mz]alloc* rather than opencoded variants (Don Dutile) [1511159] +- [security] keys: use kvfree() in add_key (Don Dutile) [1511159] +- [kernel] wait: fix bit_waitqueue() to allow the use of vmalloc'd memory (Mike Snitzer) [1511159] +- [net] use kvmalloc with __GFP_REPEAT rather than open coded variant (Don Dutile) [1511159] +- [lib] rhashtable.c: simplify a strange allocation pattern (Don Dutile) [1511159] +- [md] dm: allocate struct mapped_device with kvzalloc (Mike Snitzer) [1511159] +- [md] dm ioctl: restore __GFP_HIGH in copy_params() (Don Dutile) [1511159] +- [mm] swap: use kvzalloc to allocate some swap data structures (Don Dutile) [1511159] +- [md] dm-ioctl.c: use kvmalloc rather than opencoded variant (Don Dutile) [1511159] +- [fs] select: add vmalloc fallback for select(2) (Don Dutile) [1511159] +- [fs] xattr.c: zero out memory copied to userspace in getxattr (Don Dutile) [1511159] +- [fs] xattr: Use kvfree() (Don Dutile) [1511159] +- [mm] support __GFP_REPEAT in kvmalloc_node for >32kB (Don Dutile) [1511159] +- [mm] vmalloc: properly track vmalloc users (Don Dutile) [1511159] +- [kernel] mm: introduce kv[mz]alloc helpers (Don Dutile) [1511159] +- [kernel] locking/pvqspinlock: Implement hybrid PV queued/unfair locks (Waiman Long) [1511001] +- [kernel] locking/qspinlock: Improve readability (Waiman Long) [1511001] +- [kernel] locking/pvqspinlock: Move lock stealing count tracking code into pv_queued_spin_steal_lock() (Waiman Long) [1511001] +- [kernel] tracing: Call clear_boot_tracer() at lateinit_sync (Jerome Marchand) [1477115] +- [virtio] virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (Andrew Jones) [1517280] +- [virtio] virtio_balloon: fix deadlock on OOM (Andrew Jones) [1517280] +- [netdrv] i40evf: Use smp_rmb rather than read_barrier_depends (Stefan Assmann) [1517143] +- [netdrv] i40e: Use smp_rmb rather than read_barrier_depends (Stefan Assmann) [1517143] +- [netdrv] i40e: restore promiscuous after reset (Stefan Assmann) [1517143] +- [netdrv] i40evf: fix client notify of l2 params (Stefan Assmann) [1517143] +- [netdrv] i40e: Fix FLR reset timeout issue (Stefan Assmann) [1517143] +- [netdrv] i40e: fix the calculation of VFs mac addresses (Stefan Assmann) [1517143] +- [netdrv] i40e: Fix for NUP NVM image downgrade failure (Stefan Assmann) [1517143] +- [netdrv] i40e/i40evf: revert "i40e/i40evf: bump tail only in multiples of 8" (Stefan Assmann) [1517143] +- [netdrv] i40e: only redistribute MSI-X vectors when needed (Stefan Assmann) [1517143] +- [netdrv] i40e: Add programming descriptors to cleaned_count (Stefan Assmann) [1517143] +- [netdrv] i40e: Fix incorrect use of tx_itr_setting when checking for Rx ITR setup (Stefan Assmann) [1517143] +- [netdrv] virtchnl: Add pad fields to a couple of structures (Stefan Assmann) [1517143] +- [netdrv] i40e/i40evf: rename vf_offload_flags to vf_cap_flags in struct virtchnl_vf_resource (Stefan Assmann) [1517143] +- [netdrv] xen-netfront: remove warning when unloading module (Eduardo Otubo) [1472220] +- [infiniband] ib/core: Only enforce security for InfiniBand (Don Dutile) [1515295] +- [infiniband] ib/core: Only maintain real QPs in the security lists (Don Dutile) [1515295] +- [infiniband] ib/core: Avoid unnecessary return value check (Don Dutile) [1515295] + +* Wed Dec 06 2017 Rafael Aquini [3.10.0-811.el7] +- [gpu] drm/i915: Deconstruct struct sgt_dma initialiser (Rob Clark) [1512612] +- [uapi] drm/i915: Reject unknown syncobj flags (Rob Clark) [1512612] +- [gpu] drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue (Rob Clark) [1512612] +- [gpu] drm/vmwgfx: constify vmw_fence_ops (Rob Clark) [1512612] +- [gpu] drm/amdgpu: allow harvesting check for Polaris VCE (Rob Clark) [1512612] +- [gpu] drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting (Rob Clark) [1512612] +- [gpu] drm/i915: Check incoming alignment for unfenced buffers (on i915gm) (Rob Clark) [1512612] +- [gpu] drm/i915: Hold rcu_read_lock when iterating over the radixtree (vma idr) (Rob Clark) [1512612] +- [gpu] drm/i915: Hold rcu_read_lock when iterating over the radixtree (objects) (Rob Clark) [1512612] +- [gpu] drm/i915/edp: read edp display control registers unconditionally (Rob Clark) [1512612] +- [gpu] drm/i915: Do not rely on wm preservation for ILK watermarks (Rob Clark) [1512612] +- [gpu] drm/i915: Cancel the modeset retry work during modeset cleanup (Rob Clark) [1512612] +- [gpu] drm/nouveau/kms/nv50: use the correct state for base channel notifier setup (Rob Clark) [1512612] +- [gpu] drm/i915/gvt: Adding ACTHD mmio read handler (Rob Clark) [1512612] +- [gpu] drm/i915/gvt: Extract mmio_read_from_hw() common function (Rob Clark) [1512612] +- [gpu] drm/i915/gvt: Refine MMIO_RING_F() (Rob Clark) [1512612] +- [gpu] drm/i915/gvt: properly check per_ctx bb valid state (Rob Clark) [1512612] +- [gpu] drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace (Rob Clark) [1512612] +- [gpu] drm/amd/amdgpu: Remove workaround check for UVD6 on APUs (Rob Clark) [1512612] +- [gpu] drm/amd/powerplay: fix uninitialized variable (Rob Clark) [1512612] +- [gpu] drm/i915: Use a mask when applying WaProgramL3SqcReg1Default (Rob Clark) [1512612] +- [gpu] drm/i915: Report -EFAULT before pwrite fast path into shmemfs (Rob Clark) [1512612] +- [gpu] drm/i915/cnl: Fix PLL initialization for HDMI (Rob Clark) [1512612] +- [gpu] drm/i915/cnl: Fix PLL mapping (Rob Clark) [1512612] +- [gpu] drm/i915: Use bdw_ddi_translations_fdi for Broadwell (Rob Clark) [1512612] +- [gpu] drm/i915: Fix eviction when the GGTT is idle but full (Rob Clark) [1512612] +- [gpu] revert "drm/amdgpu: discard commands of killed processes" (Rob Clark) [1512612] +- [gpu] drm/nouveau/fbcon: fix oops without fbdev emulation (Rob Clark) [1512612] +- [gpu] drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards (Rob Clark) [1512612] +- [gpu] drm/nouveau/bsp/g92: disable by default (Rob Clark) [1512612] +- [gpu] drm/nouveau/mmu: flush tlbs before deleting page tables (Rob Clark) [1512612] +- [gpu] drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX channel (Rob Clark) [1512612] +- [gpu] drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() (Rob Clark) [1512612] +- [gpu] drm/i915: Order two completing nop_submit_request (Rob Clark) [1512612] +- [gpu] drm/i915: Silence compiler warning for hsw_power_well_enable() (Rob Clark) [1512612] +- [gpu] drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check (Rob Clark) [1512612] +- [gpu] drm/i915/edp: Increase the T12 delay quirk to 1300ms (Rob Clark) [1512612] +- [gpu] drm/i915/edp: Get the Panel Power Off timestamp after panel is off (Rob Clark) [1512612] +- [gpu] drm/amdgpu: fix placement flags in amdgpu_ttm_bind (Rob Clark) [1512612] +- [gpu] drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume() (Rob Clark) [1512612] +- [drm] qxl: alloc & use shadow for dumb buffers (Rob Clark) [1512097] +- [drm] qxl: replace QXL_INFO with DRM_DEBUG_DRIVER (Rob Clark) [1512097] + +* Tue Dec 05 2017 Rafael Aquini [3.10.0-810.el7] +- [fs] dcache.c: avoid soft-lockup in dput() (Miklos Szeredi) [1431297] +- [fs] dealing with the rest of shrink_dentry_list() livelock (Miklos Szeredi) [1431297] +- [fs] dcache: add missing lockdep annotation (Miklos Szeredi) [1431297] +- [fs] shrink_dentry_list(): take parent's ->d_lock earlier (Miklos Szeredi) [1431297] +- [fs] expand dentry_kill(dentry, 0) in shrink_dentry_list() (Miklos Szeredi) [1431297] +- [fs] split dentry_kill() (Miklos Szeredi) [1431297] +- [fs] fold d_kill() and d_free() (Miklos Szeredi) [1431297] +- [fs] fold try_prune_one_dentry() (Miklos Szeredi) [1431297] +- [fs] fanotify: fix fsnotify_prepare_user_wait() failure (Miklos Szeredi) [1372260] +- [fs] fsnotify: fix pinning group in fsnotify_prepare_user_wait() (Miklos Szeredi) [1372260] +- [fs] fsnotify: pin both inode and vfsmount mark (Miklos Szeredi) [1372260] +- [fs] fsnotify: clean up fsnotify_prepare/finish_user_wait() (Miklos Szeredi) [1372260] +- [fs] fsnotify: make dnotify_fsnotify_ops const (Miklos Szeredi) [1372260] +- [fs] maintainers: Update entries for notification subsystem (Miklos Szeredi) [1372260] +- [fs] audit: Receive unmount event (Miklos Szeredi) [1372260] +- [fs] audit: Fix use after free in audit_remove_watch_rule() (Miklos Szeredi) [1372260] +- [fs] fanotify: don't expose EOPENSTALE to userspace (Miklos Szeredi) [1372260] +- [fs] fsnotify: remove a stray unlock (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move ->free_mark callback to fsnotify_ops (Miklos Szeredi) [1372260] +- [fs] fsnotify: Add group pointer in fsnotify_init_mark() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Drop inode_mark.c (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove fsnotify_find_{inode|vfsmount}_mark() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove fsnotify_detach_group_marks() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Rename fsnotify_clear_marks_by_group_flags() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Inline fsnotify_clear_{inode|vfsmount}_mark_group() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove fsnotify_recalc_{inode|vfsmount}_mask() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove fsnotify_set_mark_{, ignored_}mask_locked() (Miklos Szeredi) [1372260] +- [fs] fanotify: Release SRCU lock when waiting for userspace response (Miklos Szeredi) [1372260] +- [fs] fsnotify: Pass fsnotify_iter_info into handle_event handler (Miklos Szeredi) [1372260] +- [fs] fsnotify: Provide framework for dropping SRCU lock in ->handle_event (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove special handling of mark destruction on group shutdown (Miklos Szeredi) [1372260] +- [fs] fsnotify: Detach mark from object list when last reference is dropped (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move queueing of mark for destruction into fsnotify_put_mark() (Miklos Szeredi) [1372260] +- [fs] inotify: Do not drop mark reference under idr_lock (Miklos Szeredi) [1372260] +- [fs] fanotify: fix up KABI breakage due to mnt_fsnotify_marks type change (Miklos Szeredi) [1372260] +- [fs] fanotify: fix up KABI breakage due to i_fsnotify_marks type change (Miklos Szeredi) [1372260] +- [fs] fsnotify: Free fsnotify_mark_connector when there is no mark attached (Miklos Szeredi) [1372260] +- [fs] fsnotify: Lock object list with connector lock (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove useless list deletion and comment (Miklos Szeredi) [1372260] +- [fs] fsnotify: Avoid double locking in fsnotify_detach_from_object() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove indirection from fsnotify_detach_mark() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Determine lock in fsnotify_destroy_marks() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move locking into fsnotify_find_mark() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move locking into fsnotify_recalc_mask() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move fsnotify_destroy_marks() (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove indirection from mark list addition (Miklos Szeredi) [1372260] +- [fs] fsnotify: Make fsnotify_mark_connector hold inode reference (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move object pointer to fsnotify_mark_connector (Miklos Szeredi) [1372260] +- [fs] fsnotify: Move mark list head from object into dedicated structure (Miklos Szeredi) [1372260] +- [fs] fsnotify: Update comments (Miklos Szeredi) [1372260] +- [fs] audit_tree: Use mark flags to check whether mark is alive (Miklos Szeredi) [1372260] +- [fs] audit: Abstract hash key handling (Miklos Szeredi) [1372260] +- [fs] fanotify: Move recalculation of inode / vfsmount mask under mark_mutex (Miklos Szeredi) [1372260] +- [fs] inotify: Remove inode pointers from debug messages (Miklos Szeredi) [1372260] +- [fs] fsnotify: Remove unnecessary tests when showing fdinfo (Miklos Szeredi) [1372260] +- [fs] fanotify: simplify the code of fanotify_merge (Miklos Szeredi) [1372260] +- [fs] trim fsnotify hooks a bit (Miklos Szeredi) [1372260] +- [fs] undo "fs: allow d_instantiate to be called with negative parent dentry" (Miklos Szeredi) [1372260] +- [fs] untangle fsnotify_d_instantiate() a bit (Miklos Szeredi) [1372260] +- [fs] sysctl: check for UINT_MAX before unsigned int min/max (Joe Lawrence) [1488518] +- [fs] pipe: add proc_dopipe_max_size() to safely assign pipe_max_size (Joe Lawrence) [1488518] +- [fs] pipe: avoid round_pipe_size() nr_pages overflow on 32-bit (Joe Lawrence) [1488518] +- [fs] pipe: match pipe_max_size data type with procfs (Joe Lawrence) [1488518] +- [fs] sysctl: add unsigned int range support (Joe Lawrence) [1488518] +- [fs] sysctl: simplify unsigned int support (Joe Lawrence) [1488518] +- [fs] sysctl: fold sysctl_writes_strict checks into helper (Joe Lawrence) [1488518] +- [fs] sysctl: kdoc'ify sysctl_writes_strict (Joe Lawrence) [1488518] +- [fs] sysctl: fix lax sysctl_check_table() sanity check (Joe Lawrence) [1488518] +- [fs] sysctl: don't print negative flag for proc_douintvec (Joe Lawrence) [1488518] +- [fs] sysctl: add sanity check for proc_douintvec (Joe Lawrence) [1488518] +- [fs] sysctl: handle error writing UINT_MAX to u32 fields (Joe Lawrence) [1488518] +- [fs] sysctl: enable strict writes (Joe Lawrence) [1488518] +- [fs] sysctl: allow for strict write position handling (Joe Lawrence) [1488518] +- [fs] sysctl: refactor sysctl string writing logic (Joe Lawrence) [1488518] +- [fs] sysctl: clean up char buffer arguments (Joe Lawrence) [1488518] +- [fs] pipe: cap initial pipe capacity according to pipe-max-size limit (Joe Lawrence) [1478268] +- [fs] pipe: make account_pipe_buffers() return a value, and use it (Joe Lawrence) [1478268] +- [fs] pipe: fix limit checking in alloc_pipe_info() (Joe Lawrence) [1478268] +- [fs] pipe: simplify logic in alloc_pipe_info() (Joe Lawrence) [1478268] +- [fs] pipe: fix limit checking in pipe_set_size() (Joe Lawrence) [1478268] +- [fs] pipe: refactor argument for account_pipe_buffers() (Joe Lawrence) [1478268] +- [fs] pipe: move limit checking logic into pipe_set_size() (Joe Lawrence) [1478268] +- [fs] pipe: relocate round_pipe_size() above pipe_set_size() (Joe Lawrence) [1478268] + +* Tue Dec 05 2017 Rafael Aquini [3.10.0-809.el7] +- [block] wake up all tasks blocked in get_request() (Ming Lei) [1491296] +- [block] blk-mq: Avoid that request queue removal can trigger list corruption (Ming Lei) [1491296] +- [block] scsi: Make SCSI quiesce and resume work reliably (Ming Lei) [1491296] +- [block] Add the QUEUE_FLAG_PREEMPT_ONLY request queue flag (Ming Lei) [1491296] +- [block] ide, scsi: Tell the block layer at request allocation time about preempt requests (Ming Lei) [1491296] +- [block] Introduce BLK_MQ_REQ_PREEMPT (Ming Lei) [1491296] +- [block] Introduce blk_get_request_flags() (Ming Lei) [1491296] +- [block] Make q_usage_counter also track legacy requests (Ming Lei) [1491296] +- [block] blk-mq: don't allocate driver tag upfront for flush rq (Ming Lei) [1471956] +- [block] blk-mq: move blk_mq_put_driver_tag*() into blk-mq.h (Ming Lei) [1471956] +- [block] blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ (Ming Lei) [1471956] +- [block] blk-flush: use blk_mq_request_bypass_insert() (Ming Lei) [1471956] +- [block] pass 'run_queue' to blk_mq_request_bypass_insert (Ming Lei) [1471956] +- [block] blk-flush: don't run queue for requests bypassing flush (Ming Lei) [1471956] +- [block] blk-mq: put the driver tag of nxt rq before first one is requeued (Ming Lei) [1471956] +- [block] directly insert blk-mq request from blk_insert_cloned_request() (Ming Lei) [1471956] +- [block] blk-mq: improve tag waiting setup for non-shared tags (Ming Lei) [1471956] +- [block] blk-mq: fix issue with shared tag queue re-running (Ming Lei) [1471956] +- [block] blk-mq: put driver tag if dispatch budget can't be got (Ming Lei) [1471956] +- [block] blk-mq: don't handle failure in .get_budget (Ming Lei) [1471956] +- [block] scsi: don't get target/host busy_count in scsi_mq_get_budget() (Ming Lei) [1471956] +- [block] blk-mq: don't restart queue when .get_budget returns BLK_STS_RESOURCE (Ming Lei) [1471956] +- [block] scsi: implement .get_budget and .put_budget for blk-mq (Ming Lei) [1471956] +- [block] scsi: allow passing in null rq to scsi_prep_state_check() (Ming Lei) [1471956] +- [block] blk-mq-sched: improve dispatching from sw queue (Ming Lei) [1471956] +- [block] blk-mq: introduce .get_budget and .put_budget in blk_mq_ops (Ming Lei) [1471956] +- [block] kyber: check if there are requests in ctx in kyber_has_work() (Ming Lei) [1471956] +- [block] sbitmap: introduce __sbitmap_for_each_set() (Ming Lei) [1471956] +- [block] blk-mq-sched: move actual dispatching into one helper (Ming Lei) [1471956] +- [block] blk-mq-sched: dispatch from scheduler IFF progress is made in ->dispatch (Ming Lei) [1471956] +- [block] blk-mq: move .map_queues into aux_ops (Ming Lei) [1471956] +- [block] blk-mq: move .reinit_request into aux_ops (Ming Lei) [1471956] +- [block] blk-mq: introduce blk_mq_aux_ops (Ming Lei) [1471956] +- [block] blk-mq: allocate space of 'request_aux' for flush rq (Ming Lei) [1471956] + +* Tue Dec 05 2017 Rafael Aquini [3.10.0-808.el7] +- [x86] Mark Intel Gemini Lake supported (Steve Best) [1471103] +- [x86] cpufeature: Add feature bit for Intel's Silicon Debug CPUID bit (Mohammed Gamal) [1517830] +- [x86] x86/entry: add a few missing unwinder annotations (Josh Poimboeuf) [1518139] +- [x86] x86/unwind: fix interrupt unwinding (Josh Poimboeuf) [1518139] +- [x86] x86/dumpstack: Handle NULL stack pointer in show_trace_log_lvl() (Josh Poimboeuf) [1518139] +- [x86] kvm: vmx: Fix vmx->nested freeing when no SMI handler (Ladi Prosek) [1488203] +- [x86] kvm: svm: detect opening of SMI window using STGI intercept (Ladi Prosek) [1488203] +- [x86] kvm: nsvm: fix SMI injection in guest mode (Ladi Prosek) [1488203] +- [x86] kvm: nsvm: refactor nested_svm_vmrun (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: fix SMI injection in guest mode (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: set IDTR and GDTR limits when loading L1 host state (Ladi Prosek) [1488203] +- [x86] kvm: x86: introduce ISA specific smi_allowed callback (Ladi Prosek) [1488203] +- [x86] kvm: x86: introduce ISA specific SMM entry/exit callbacks (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: Refactor nested_vmx_run() (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: Split VMCS checks from nested_vmx_run() (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: Refactor nested_get_vmcs12_pages() (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: Prepare for checkpointing L2 state (Ladi Prosek) [1488203] +- [x86] kvm: nvmx: fix instruction skipping during emulated vm-entry (Ladi Prosek) [1488203] +- [x86] kvm: vmx: Move skip_emulated_instruction out of nested_vmx_check_vmcs12 (Ladi Prosek) [1488203] +- [fs] ext4: Switch to iomap for SEEK_HOLE / SEEK_DATA (Bill O'Donnell) [1469359] +- [fs] Do not defer completion for fs without FS_HAS_DIO_IODONE2 (Lukas Czerner) [1518054] +- [fs] xfs: truncate pagecache before writeback in xfs_setattr_size() (Bill O'Donnell) [1516604] +- [fs] more bio_map_user_iov() leak fixes (Ming Lei) [1503592] {CVE-2017-12190} +- [fs] fix unbalanced page refcounting in bio_map_user_iov (Ming Lei) [1503592] {CVE-2017-12190} +- [x86] kvm: svm: obey guest PAT (Suravee Suthikulpanit) [1478185] +- [pci] pciehp: Fix race condition handling surprise link down (Myron Stowe) [1435819] +- [crypto] shash - Fix has_key setting (Herbert Xu) [1505817] +- [netdrv] ibmvnic: fix dma_mapping_error call (Desnes Augusto Nunes do Rosario) [1515843] +- [netdrv] ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (Desnes Augusto Nunes do Rosario) [1515843] +- [kernel] kbuild: Fix tar-pkg with relative $(objtree) (Don Zickus) [1518298] +- [kernel] mm: cma: fix incorrect type conversion for size during dma allocation (Chris von Recklinghausen) [1495406] {CVE-2017-9725} +- [kernel] mm: Sanitize 'move_pages()' permission checks (Chris von Recklinghausen) [1499610] {CVE-2017-14140} +- [kernel] ptrace: use fsuid, fsgid, effective creds for fs access checks (Chris von Recklinghausen) [1499610] {CVE-2017-14140} +- [kernel] __ptrace_may_access() should not deny sub-threads (Chris von Recklinghausen) [1499610] {CVE-2017-14140} +- [kernel] x86/mm/32: Enable full randomization on i386 and X86_32 (Bhupesh Sharma) [1495406] {CVE-2017-9725} +- [powerpc] kvm: ppc: book3s hv: Fix host crash on changing HPT size (David Gibson) [1512780] +- [powerpc] kvm: ppc: book3s hv: Fix exclusion between HPT resizing and other HPT updates (Serhii Popovych) [1512780 1510771] +- [powerpc] pseries: Report DLPAR capabilities (Gustavo Duarte) [1182019] + +* Fri Dec 01 2017 Rafael Aquini [3.10.0-807.el7] +- [infiniband] bnxt_re: Don't issue cmd to delete GID for QP1 GID entry before the QP is destroyed (Don Dutile) [1384857] +- [infiniband] bnxt_re: Fix memory leak in FRMR path (Don Dutile) [1384857] +- [infiniband] bnxt_re: Remove RTNL lock dependency in bnxt_re_query_port (Don Dutile) [1384857] +- [infiniband] bnxt_re: Fix race between the netdev register and unregister events (Don Dutile) [1384857] +- [infiniband] bnxt_re: Free up devices in module_exit path (Don Dutile) [1384857] +- [infiniband] bnxt_re: Fix compare and swap atomic operands (Don Dutile) [1384857] +- [infiniband] bnxt_re: Stop issuing further cmds to FW once a cmd times out (Don Dutile) [1384857] +- [infiniband] bnxt_re: Fix update of qplib_qp.mtu when modified (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: remove unnecessary call to memset (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Implement the alloc/get_hw_stats callback (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Allocate multiple notification queues (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: fix spelling mistake: "Deallocte" -> "Deallocate" (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Allow posting when QPs are in error (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Add vlan tag for untagged RoCE traffic when PFC is configured (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Delete unsupported modify_port function (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fix the value reported for local ack delay (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Report MISSED_EVENTS in req_notify_cq (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fix return value of poll routine (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Enable atomics only if host bios supports (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Specify RDMA component when allocating stats context (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fixed the max_rd_atomic support for initiator and destination QP (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Report supported value to IB stack in query_device (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Do not free the ctx_tbl entry if delete GID fails (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fix WQE Size posted to HW to prevent it from throwing error (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Free doorbell page index (DPI) during dealloc ucontext (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: checking for NULL instead of IS_ERR() (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Remove FMR support (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fix RQE posting logic (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Add HW workaround for avoiding stall for UD QPs (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Dereg MR in FW before freeing the fast_reg_page_list (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: HW workarounds for handling specific conditions (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Fixing the Control path command and response handling (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: Use IS_ERR_OR_NULL where appropriate (Don Dutile) [1384857] +- [infiniband] rdma/bnxt_re: remove redundant initialization of rc to zero (Don Dutile) [1384857] + +* Fri Dec 01 2017 Rafael Aquini [3.10.0-806.el7] +- [netdrv] revert "ath10k: fix napi_poll budget overflow" (Stanislaw Gruszka) [1501877] +- [netdrv] ath10k: rebuild crypto header in rx data frames (Stanislaw Gruszka) [1501877] +- [net] mac80211: don't compare TKIP TX MIC key in reinstall (Stanislaw Gruszka) [1501877] +- [net] mac80211: validate user rate mask before configuring driver (Stanislaw Gruszka) [1501877] +- [net] cfg80211: fix connect/disconnect edge cases (Stanislaw Gruszka) [1501877] +- [net] mac80211: use constant time comparison with keys (Stanislaw Gruszka) [1501877] +- [net] nl80211: Define policy for packet pattern attributes (Stanislaw Gruszka) [1501877] +- [net] mac80211: accept key reinstall without changing anything (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: nvm: set the correct offsets to 3168 series (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: nvm-parse: unify channel flags printing (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: return -ENODATA when reading the temperature (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: stop dbgc recording before stopping DMA (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: do not print security error in monitor mode (Stanislaw Gruszka) [1501877] +- [netdrv] brcmsmac: make some local variables 'static const' to reduce (Stanislaw Gruszka) [1501877] +- [netdrv] brcmfmac: Add check for short event packets (Stanislaw Gruszka) [1501877] +- [netdrv] rtlwifi: rtl8821ae: Fix connection lost problem (Stanislaw Gruszka) [1501877] +- [netdrv] ath10k: mark PM functions as __maybe_unused (Stanislaw Gruszka) [1501877] +- [netdrv] brcmfmac: setup passive scan if requested by user-space (Stanislaw Gruszka) [1501877] +- [netdrv] brcmfmac: add length check in brcmf_cfg80211_escan_handler() (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: fix reorder buffer for 9000 devices (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: set status before calling (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: initialize status in (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: handle FIF_ALLMULTI when setting multicast (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: wake the correct mac80211 queue (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: change state when queueing agg start work (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: send all non-bufferable frames on the probe (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: Flush non STA TX queues (Stanislaw Gruszka) [1501877] +- [netdrv] iwlwifi: mvm: fix wowlan resume failed to load INIT ucode (Stanislaw Gruszka) [1501877] +- [netdrv] mac80211: fix STA_SLOW_THRESHOLD htmldocs failure (Stanislaw Gruszka) [1477495] +- [netdrv] Backport mac80211_hwsim driver from linux-4.14-rc2 (Stanislaw Gruszka) [1486746 1477495] +- [netdrv] Backport brcmsmac driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport brcmfmac driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport rtlwifi driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport rtl8187 driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport mwl8k driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport marvell driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport carl9170 driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport wil6210 driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport ath10k driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport ath9k driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport iwlegacy driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport iwlwifi driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495 1486992 1486999] +- [netdrv] Backport rt2x00 driver from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport mac80211 from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] +- [netdrv] Backport wireless core from linux-4.14-rc2 (Stanislaw Gruszka) [1477495] + +* Fri Dec 01 2017 Rafael Aquini [3.10.0-805.el7] +- [kernel] Enable -Werror also for s390 builds in the main Makefile (Thomas Huth) [1500170] +- [kernel] crash_core: Fix warning about CRASH_CORE_NOTE_BYTES redefinition (Thomas Huth) [1500170] +- [kernel] time/timekeeping: Work around false positive GCC warning (Thomas Huth) [1500170] +- [kernel] module: Fix downstream-only compiler warning in find_module_sections() (Thomas Huth) [1500170] +- [security] selinux: security_load_policy: Silence frame-larger-than warning (Thomas Huth) [1500170] +- [s390] Wire up seccomp syscall (Thomas Huth) [1500170] +- [s390] kernel/ptrace: Move NT_S390_GS_CB/BC hunks to right table (Thomas Huth) [1500170] +- [pci] msi: Silence compiler warning about unused variable on s390x (Thomas Huth) [1500170] +- [fs] gfs2/dir: avoid uninitialized variable warning (Thomas Huth) [1500170] +- [fs] mpage.c: fix mpage_writepage() for pages with buffers (Eric Sandeen) [1476389] +- [fs] nfsd: Incoming xdr_bufs may have content in tail buffer (Steve Dickson) [1515992] +- [hv] hv_netvsc: hide warnings about uninitialized/missing rndis device (Vitaly Kuznetsov) [1516618] +- [hv] hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov) [1516618] +- [hv] vmbus: Fix bugs in rescind handling (Vitaly Kuznetsov) [1516618] +- [hv] vmbus: Fix rescind handling issues (Vitaly Kuznetsov) [1516618] +- [hv] hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov) [1513264] +- [usb] xhci: Identify USB 3.1 capable hosts by their port protocol capability (Torez Smith) [1456724] +- [scsi] bnx2fc: Fix hung task messages when a cleanup response is not received during abort (Chad Dupuis) [1515346] +- [block] nvme-pci: avoid dereference of symbol from unloaded module (Ming Lei) [1508298] +- [block] Fix a race between blk_cleanup_queue() and timeout handling (Ming Lei) [1513725] +- [block] blk-mq-tag: check for NULL rq when iterating tags (Ming Lei) [1513419] +- [infiniband] vmw_pvrdma: switch to pci_alloc_irq_vectors (Don Dutile) [1454965] +- [infiniband] ib/ipoib: Change number of TX wqe to 64 (Honggang Li) [1445667] +- [infiniband] ib/ipoib: Use NAPI in UD/TX flows (Honggang Li) [1445667] +- [infiniband] ib/ipoib: Get rid of the tx_outstanding variable in all modes (Honggang Li) [1445667] +- [infiniband] ib/ipoib: Convert timers to use timer_setup() (Honggang Li) [1445667] + +* Thu Nov 30 2017 Rafael Aquini [3.10.0-804.el7] +- [netdrv] bnxt_re: add MAY_USE_DEVLINK dependency (Jonathan Toppins) [1459659] +- [netdrv] rdma/bnxt_re: add DCB dependency (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix IRQ coalescing regression (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: fix typo in bnxt_set_coalesce (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix randconfig build errors (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: alloc tc_info{} struct only when tc flower is enabled (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: query cfa flow stats periodically to compute 'lastused' attribute (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add hwrm FW cmds for cfa_encap_record and decap_filter (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add support for Flower based vxlan encap/decap offload (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Refactor and simplify coalescing code (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Reorganize the coalescing parameters (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add ethtool reset method (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Check maximum supported MTU from firmware (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Optimize .ndo_set_mac_address() for VFs (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Get firmware package version one time (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Check for zero length value in bnxt_get_nvram_item() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Update firmware interface to 1.8.3.1 (Jonathan Toppins) [1459659] +- [netdrv] bnxt: Move generic devlink code to new file (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix possible corruption in DCB parameters from firmware (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix possible corrupted NVRAM parameters from firmware response (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix VF resource checking (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix VF PCIe link speed and width logic (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Don't use rtnl lock to protect link change logic in workqueue (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Improve VF/PF link change logic (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: don't consider building bnxt_tc.o if option not enabled (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Remove redundant unlikely() (Jonathan Toppins) [1459659] +- [netdrv] bnxt: use setup_timer() helper (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: check for ingress qdisc in flower offload (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add a dummy definition for bnxt_vf_rep_get_fid() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add code to query TC flower offload stats (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add TC flower offload flow_alloc/free FW cmds (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: bnxt: add TC flower filter offload support (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: fix clearing devlink ptr from bnxt struct (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Reduce default rings on multi-port cards (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Improve -ENOMEM logic in NAPI poll loop (Jonathan Toppins) [1459659] +- [netdrv] bnxt: initialize board_info values with proper enums (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: assign CPU affinity hints to bnxt_en IRQs (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Improve tx ring reservation logic (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.8.1.4 (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Free MSIX vectors when unregistering the device from bnxt_re (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix .ndo_setup_tc() to include XDP rings (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: fix spelling mistake: "swtichdev" -> "switchdev" (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: fix switchdev port naming for external-port-rep and vf-reps (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: use SWITCHDEV_SET_OPS() for setting vf_rep_switchdev_ops (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: include bnxt_vfr.c code under CONFIG_BNXT_SRIOV switch (Jonathan Toppins) [1459659] +- [netdrv] bnxt: fix unused variable warnings (Jonathan Toppins) [1459659] +- [netdrv] bnxt: fix unsigned comparsion with 0 (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Use SWITCHDEV_SET_OPS() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add support for port_attr_get and and get_phys_port_name (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add vf-rep RX/TX and netdev implementation (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: add support to enable VF-representors (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Set ETS min_bw parameter for older firmware (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Report firmware DCBX agent (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Allow the user to set ethtool stats-block-usecs to 0 (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add bnxt_get_num_stats() to centrally get the number of ethtool stats (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Implement ndo_bridge_{get|set}link methods (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Retrieve the hardware bridge mode from the firmware (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Update firmware interface spec to 1.8.0 (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix SRIOV on big-endian architecture (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix bug in ethtool -L (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix race conditions in .ndo_get_stats64() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix netpoll handling (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add missing logic to handle TPA end error conditions (Jonathan Toppins) [1459659] +- [netdrv] bpf: bnxt: Report bpf_prog ID during XDP_QUERY_PROG (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix xmit_more with BQL (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Pass in sh parameter to bnxt_set_dflt_rings() (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Implement xmit_more (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Optimize doorbell write operations for newer chips (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add additional chip ID definitions (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add a callback to inform RDMA driver during PCI shutdown (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add PCI IDs for BCM57454 VF devices (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Support for Short Firmware Message (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Restrict a PF in Multi-Host mode from changing port PHY configuration (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add 100G link speed reporting for BCM57454 ASIC in ethtool (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Pass DCB RoCE app priority to firmware (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Use short TX BDs for the XDP TX ring (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add interrupt test to ethtool -t selftest (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add PHY loopback to ethtool self-test (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add ethtool mac loopback self test (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add basic ethtool -t selftest support (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add suspend/resume callbacks (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add ethtool set_wol method (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add ethtool get_wol method (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add pci shutdown method (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add basic WoL infrastructure (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix DMA unmapping of the RX buffers in XDP mode during shutdown (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Added PCI IDs for BCM57452 and BCM57454 ASICs (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add hardware NTUPLE filter for encapsulated packets (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Fix ethtool -l pre-set max combined channel (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add support for XDP_TX action (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add basic XDP support (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Refactor tx completion path (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add a set of TX rings to support XDP (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add tx ring mapping logic (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Centralize logic to reserve rings (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Use event bit map in RX path (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add RX page mode support (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Parameterize RX buffer offsets (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add bp->rx_dir field for rx buffer DMA direction (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Don't use DEFINE_DMA_UNMAP_ADDR to store DMA address in RX path (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Refactor rx SKB function (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Add IPV6 hardware RFS support (Jonathan Toppins) [1459659] +- [netdrv] bnxt_en: Use napi_complete_done() (Jonathan Toppins) [1459659] +- [netdrv] broadcom: use core min/max MTU checking (Jonathan Toppins) [1459659] + +* Thu Nov 30 2017 Rafael Aquini [3.10.0-803.el7] +- [netdrv] nfp: convert to use .ndo_setup_tc_rh (John Linville) [1454760 1454745] +- [netdrv] nfp: enable CONFIG_NFP_APP_FLOWER (John Linville) [1454745 1454760] +- [netdrv] nfp: double free on error in probe (John Linville) [1454745 1454760] +- [netdrv] nfp: remove incorrect mask check for vlan matching (John Linville) [1454745 1454760] +- [netdrv] nfp: fix supported key layers calculation (John Linville) [1454760 1454745] +- [netdrv] nfp: fix unchecked flow dissector use (John Linville) [1454745 1454760] +- [netdrv] nfp: TX time stamp packets before HW doorbell is rung (John Linville) [1454760 1454745] +- [netdrv] nfp: avoid buffer leak when representor is missing (John Linville) [1454760 1454745] +- [netdrv] nfp: make sure representors are destroyed before their lower netdev (John Linville) [1454745 1454760] +- [netdrv] nfp: don't hold PF lock while enabling SR-IOV (John Linville) [1454745 1454760] +- [netdrv] nfp: fix infinite loop on umapping cleanup (John Linville) [1454745 1454760] +- [netdrv] nfp: do not update MTU from BH in flower app (John Linville) [1454745 1454760] +- [netdrv] nfp: Initialize RX and TX ring 64-bit stats seqcounts (John Linville) [1454760 1454745] +- [netdrv] nfp: freeing the wrong variable (John Linville) [1454745 1454760] +- [netdrv] nfp: flower: add missing clean up call to avoid memory leaks (John Linville) [1454745 1454760] +- [netdrv] nfp: default to chained metadata prepend format (John Linville) [1454745 1454760] +- [netdrv] nfp: remove legacy MAC address lookup (John Linville) [1454745 1454760] +- [netdrv] nfp: improve order of interfaces in breakout mode (John Linville) [1454745 1454760] +- [netdrv] nfp: add control message passing capabilities to flower offloads (John Linville) [1454745 1454760] +- [netdrv] nfp: add a stats handler for flower offloads (John Linville) [1454745 1454760] +- [netdrv] nfp: add metadata to each flow offload (John Linville) [1454745 1454760] +- [netdrv] nfp: add basic action capabilities to flower offloads (John Linville) [1454760 1454745] +- [netdrv] nfp: extend flower matching capabilities (John Linville) [1454745 1454760] +- [netdrv] nfp: extend flower add flow offload (John Linville) [1454745 1454760] +- [netdrv] nfp: provide infrastructure for offloading flower based TC filters (John Linville) [1454760 1454745] +- [netdrv] nfp: add phys_switch_id support (John Linville) [1454760 1454745] +- [netdrv] nfp: flower: add Kconfig for flower app (John Linville) [1454760 1454745] +- [netdrv] nfp: allocate a private workqueue for driver work (John Linville) [1454745 1454760] +- [netdrv] nfp: reorder SR-IOV config and nfp_app SR-IOV callbacks (John Linville) [1454745 1454760] +- [netdrv] nfp: handle SR-IOV already enabled when driver is probing (John Linville) [1454745 1454760] +- [netdrv] nfp: wire get_phys_port_name on representors (John Linville) [1454745 1454760] +- [netdrv] nfp: allow converting representor's netdev into nfp_port (John Linville) [1454745 1454760] +- [netdrv] nfp: move representors' struct net_device_ops to shared code (John Linville) [1454760 1454745] +- [netdrv] nfp: make the representor get stats app-independent (John Linville) [1454760 1454745] +- [netdrv] nfp: spawn nfp_ports for PF and VF ports (John Linville) [1454745 1454760] +- [netdrv] nfp: add nfp_app cleanup callback and make flower use it (John Linville) [1454745 1454760] +- [netdrv] nfp: remove unused nfp_cpp_area_check_range() (John Linville) [1454745 1454760] +- [netdrv] nfp: add helper for mapping runtime symbols (John Linville) [1454745 1454760] +- [netdrv] nfp: move area mapping helper into nfpcore (John Linville) [1454745 1454760] +- [netdrv] nfp: explicitly check if application FW is loaded (John Linville) [1454745 1454760] +- [netdrv] nfp: add VF and PF representors to flower app (John Linville) [1454745 1454760] +- [netdrv] nfp: add flower app (John Linville) [1454760 1454745] +- [netdrv] nfp: add support for control messages for flower app (John Linville) [1454760 1454745] +- [netdrv] nfp: add support for tx/rx with metadata portid (John Linville) [1454760 1454745] +- [netdrv] nfp: provide nfp_port to of nfp_net_get_mac_addr() (John Linville) [1454745 1454760] +- [netdrv] nfp: app callbacks for SRIOV (John Linville) [1454745 1454760] +- [netdrv] nfp: add stats and xmit helpers for representors (John Linville) [1454760 1454745] +- [netdrv] nfp: general representor implementation (John Linville) [1454760 1454745] +- [netdrv] nfp: map mac_stats and vf_cfg BARs (John Linville) [1454745 1454760] +- [netdrv] nfp: move physical port init into a helper (John Linville) [1454745 1454760] +- [netdrv] nfp: devlink add support for getting eswitch mode (John Linville) [1454745 1454760] +- [netdrv] nfp: xdp: report if program is offloaded (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: add support for XDP_FLAGS_HW_MODE (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: release the reference on offloaded programs (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: don't offload XDP programs in DRV_MODE (John Linville) [1454760 1454745] +- [netdrv] nfp: xdp: move driver XDP setup into a separate function (John Linville) [1454760 1454745] +- [netdrv] nfp: add VLAN filtering support (John Linville) [1454760 1454745] +- [netdrv] bpf: nfp: Report bpf_prog ID during XDP_QUERY_PROG (John Linville) [1454760 1454745] +- [netdrv] nfp: report application FW build name in ethtool -i (John Linville) [1454760 1454745] +- [netdrv] nfp: keep MIP object around (John Linville) [1454745 1454760] +- [netdrv] nfp: remove automatic caching of HWInfo (John Linville) [1454745 1454760] +- [netdrv] nfp: remove automatic caching of RTsym table (John Linville) [1454745 1454760] +- [netdrv] nfp: make sure to cancel port refresh on the error path (John Linville) [1454745 1454760] +- [netdrv] nfp: advertise support for NFD ABI 0.5 (John Linville) [1454745 1454760] +- [netdrv] nfp: create control vNICs and wire up rx/tx (John Linville) [1454760 1454745] +- [netdrv] nfp: allow non-equal distribution of IRQs (John Linville) [1454745 1454760] +- [netdrv] nfp: slice the netdev spawning function (John Linville) [1454745 1454760] +- [netdrv] nfp: don't clutter init code passing fw_ver around (John Linville) [1454745 1454760] +- [netdrv] nfp: map all queue controllers at once (John Linville) [1454745 1454760] +- [netdrv] nfp: make vNIC ctrl memory mapping function reusable (John Linville) [1454745 1454760] +- [netdrv] nfp: add control vNIC datapath (John Linville) [1454760 1454745] +- [netdrv] nfp: prepare config and enable for working without netdevs (John Linville) [1454760 1454745] +- [netdrv] nfp: allow allocation and initialization of netdev-less vNICs (John Linville) [1454760 1454745] +- [netdrv] nfp: make sure debug accesses don't depend on netdevs (John Linville) [1454745 1454760] +- [netdrv] nfp: prepare print macros for use without netdev (John Linville) [1454745 1454760] +- [netdrv] nfp: move nfp_net_vecs_init() (John Linville) [1454745 1454760] +- [netdrv] nfp: reuse ring free code on close (John Linville) [1454760 1454745] +- [netdrv] nfp: split out the allocation part of open (John Linville) [1454760 1454745] +- [netdrv] nfp: reorder open and close functions (John Linville) [1454760 1454745] +- [netdrv] nfp: move basic eBPF stats to app-specific code (John Linville) [1454760 1454745] +- [netdrv] nfp: move bpf offload code to the BPF app (John Linville) [1454760 1454745] +- [netdrv] nfp: move eBPF offload files to BPF app directory (John Linville) [1454760 1454745] +- [netdrv] nfp: report app name in ethtool -i (John Linville) [1454760 1454745] +- [netdrv] nfp: move port init to apps (John Linville) [1454760 1454745] +- [netdrv] nfp: turn reading PCIe RTsym parameters into a helper (John Linville) [1454745 1454760] +- [netdrv] nfp: add missing fall through statements (John Linville) [1454760 1454745] +- [netdrv] nfp: don't keep count for free buffers delayed kick (John Linville) [1454760 1454745] +- [netdrv] nfp: don't add ring size to index calculations (John Linville) [1454760 1454745] +- [netdrv] nfp: fix print format for ring pointers in ring dumps (John Linville) [1454745 1454760] +- [netdrv] nfp: don't wait for resources indefinitely (John Linville) [1454745 1454760] +- [netdrv] nfp: support variable NSP response lengths (John Linville) [1454745 1454760] +- [netdrv] nfp: shorten CPP core probe logs (John Linville) [1454745 1454760] +- [netdrv] nfp: support long reads and writes with the cpp helpers (John Linville) [1454760 1454745] +- [netdrv] nfp: only try to get to PCIe ctrl memory if BARs are wide enough (John Linville) [1454745 1454760] +- [netdrv] nfp: don't set aux pointers if ioremap failed (John Linville) [1454760 1454745] +- [netdrv] nfp: set driver VF limit (John Linville) [1454745 1454760] +- [netdrv] nfp: add set_mac_address support while the interface is up (John Linville) [1454760 1454745] +- [netdrv] nfp: add MAY_USE_DEVLINK dependency (John Linville) [1454745 1454760] +- [netdrv] nfp: support port splitting via devlink (John Linville) [1454745 1454760] +- [netdrv] nfp: calculate total port lanes for split (John Linville) [1454745 1454760] +- [netdrv] nfp: register ports as devlink ports (John Linville) [1454745 1454760] +- [netdrv] nfp: add helper for cleaning up vNICs (John Linville) [1454745 1454760] +- [netdrv] nfp: add devlink support (John Linville) [1454745 1454760] +- [netdrv] nfp: move mutex init out of net code (John Linville) [1454745 1454760] +- [netdrv] nfp: refresh port state before reporting autonegotiation (John Linville) [1454745 1454760] +- [netdrv] nfp: mark port state as stale if update failed (John Linville) [1454745 1454760] +- [netdrv] nfp: mark port state as stale after reconfig (John Linville) [1454745 1454760] +- [netdrv] nfp: provide linking on port structures (John Linville) [1454745 1454760] +- [netdrv] nfp: move refresh tracking into the port structure (John Linville) [1454745 1454760] +- [netdrv] nfp: update port state in place (John Linville) [1454745 1454760] +- [netdrv] nfp: introduce nfp_port (John Linville) [1454760 1454745] +- [netdrv] nfp: disallow mixing vNICs with and without NSP port entry (John Linville) [1454745 1454760] +- [netdrv] nfp: introduce very minimal nfp_app (John Linville) [1454745 1454760] +- [netdrv] nfp: add nfp_net_pf_free_vnic() function (John Linville) [1454745 1454760] +- [netdrv] nfp: rename netdev/port to vNIC (John Linville) [1454760 1454745] +- [netdrv] nfp: make nfp_net alloc/init/cleanup/free not depend on netdevs (John Linville) [1454760 1454745] +- [netdrv] nfp: add nfp_cppcore_pcie_unit() helper (John Linville) [1454745 1454760] +- [netdrv] nfp: eliminate an if statement in calculation of completed frames (John Linville) [1454760 1454745] +- [netdrv] nfp: add a helper for wrapping descriptor index (John Linville) [1454760 1454745] +- [netdrv] nfp: complete the XDP TX ring only when it's full (John Linville) [1454760 1454745] +- [netdrv] nfp: add CHECKSUM_COMPLETE support (John Linville) [1454760 1454745] +- [netdrv] nfp: version independent support for chained RSS metadata (John Linville) [1454760 1454745] +- [netdrv] nfp: don't assume RSS and IRQ moderation are always enabled (John Linville) [1454745 1454760] +- [netdrv] nfp: support LSO2 capability (John Linville) [1454760 1454745] +- [netdrv] nfp: rename l4_offset in struct nfp_net_tx_desc to lso_hdrlen (John Linville) [1454760 1454745] +- [netdrv] nfp: don't enable TSO on the device when disabled (John Linville) [1454745 1454760] +- [netdrv] nfp: provide 256 bytes of XDP headroom in all configurations (John Linville) [1454760 1454745] +- [netdrv] nfp: don't completely refuse to work with old flashes (John Linville) [1454745 1454760] +- [netdrv] nfp: avoid reading TX queue indexes from the device (John Linville) [1454760 1454745] +- [netdrv] nfp: do simple XDP TX buffer recycling (John Linville) [1454760 1454745] +- [netdrv] nfp: drop rx_ring param from buffer allocation (John Linville) [1454760 1454745] +- [netdrv] nfp: replace -ENOTSUPP with -EOPNOTSUPP (John Linville) [1454760 1454745] +- [netdrv] nfp: remove the refresh of all ports optimization (John Linville) [1454745 1454760] +- [netdrv] nfp: fix free list buffer size reporting (John Linville) [1454760 1454745] +- [netdrv] nfp: add NSP routine to get static information (John Linville) [1454745 1454760] +- [netdrv] nfp: parse metadata prepend before XDP runs (John Linville) [1454745 1454760] +- [netdrv] nfp: make use of the DMA_ATTR_SKIP_CPU_SYNC attr (John Linville) [1454760 1454745] +- [netdrv] nfp: don't dereference a null nn->eth_port to print a warning (John Linville) [1454745 1454760] +- [netdrv] nfp: add support for .set_link_ksettings() (John Linville) [1454745 1454760] +- [netdrv] nfp: NSP backend for link configuration operations (John Linville) [1454745 1454760] +- [netdrv] nfp: add extended error messages (John Linville) [1454745 1454760] +- [netdrv] nfp: turn NSP port entry into a union (John Linville) [1454745 1454760] +- [netdrv] nfp: allow multi-stage NSP configuration (John Linville) [1454745 1454760] +- [netdrv] nfp: separate high level and low level NSP headers (John Linville) [1454760 1454745] +- [netdrv] nfp: report port type in ethtool (John Linville) [1454745 1454760] +- [netdrv] nfp: report auto-negotiation in ethtool (John Linville) [1454745 1454760] +- [netdrv] nfp: report link speed from NSP (John Linville) [1454745 1454760] +- [netdrv] nfp: add port state refresh (John Linville) [1454745 1454760] +- [netdrv] nfp: track link state changes (John Linville) [1454745 1454760] +- [netdrv] nfp: add mutex protection for the port list (John Linville) [1454745 1454760] +- [netdrv] nfp: don't spawn netdevs for reconfigured ports (John Linville) [1454745 1454760] +- [netdrv] nfp: add support for .get_link_ksettings() (John Linville) [1454760 1454745] +- [netdrv] nfp: disable FW on reconfiguration errors (John Linville) [1454745 1454760] +- [netdrv] nfp: remove defensive checks around ndo_open()/ndo_close() (John Linville) [1454745 1454760] +- [netdrv] nfp: flush xmit_more on error paths (John Linville) [1454760 1454745] +- [netdrv] nfp: remove RX queue pointers (John Linville) [1454745 1454760] +- [netdrv] nfp: don't use netdev_warn() before netdev is registered (John Linville) [1454745 1454760] +- [netdrv] nfp: fix nfp_cpp_read()/nfp_cpp_write() error paths (John Linville) [1454745 1454760] +- [netdrv] nfp: fix invalid area detection (John Linville) [1454745 1454760] +- [netdrv] nfp: don't ignore return value of wait_event_interruptible (John Linville) [1454745 1454760] +- [netdrv] nfp: correct return codes when msleep gets interrupted (John Linville) [1454745 1454760] +- [netdrv] nfp: lock area cache earlier (John Linville) [1454745 1454760] +- [netdrv] nfp: document expected locking in the core (John Linville) [1454745 1454760] +- [netdrv] nfp: move mutex code out of nfp_cppcore.c (John Linville) [1454745 1454760] +- [netdrv] nfp: remove cpp mutex cache (John Linville) [1454745 1454760] +- [netdrv] nfp: fail graciously when someone tries to grab global lock (John Linville) [1454745 1454760] +- [netdrv] nfp: disallow sharing mutexes on the same machine (John Linville) [1454745 1454760] +- [netdrv] nfp: add support for xdp_adjust_head() (John Linville) [1454760 1454745] +- [netdrv] nfp: prepare metadata handling for xdp_adjust_head() (John Linville) [1454760 1454745] +- [netdrv] nfp: reorganize pkt_off variable (John Linville) [1454760 1454745] +- [netdrv] nfp: validate rx offset from the BAR and size down it's field (John Linville) [1454760 1454745] +- [netdrv] nfp: store dma direction in data path structure (John Linville) [1454760 1454745] +- [netdrv] nfp: switch to using data path structures for reconfiguration (John Linville) [1454760 1454745] +- [netdrv] nfp: use dp to carry xdp_prog at reconfig time (John Linville) [1454760 1454745] +- [netdrv] nfp: use dp to carry mtu at reconfig time (John Linville) [1454760 1454745] +- [netdrv] nfp: use dp to carry fl_bufsz at reconfig time (John Linville) [1454760 1454745] +- [netdrv] nfp: use dp to carry number of stack tx rings and vectors (John Linville) [1454760 1454745] +- [netdrv] nfp: pass new data path to ring reconfig (John Linville) [1454760 1454745] +- [netdrv] nfp: move control BAR pointer into data path structure (John Linville) [1454745 1454760] +- [netdrv] nfp: separate data path information from the reset of adapter structure (John Linville) [1454760 1454745] +- [netdrv] nfp: prevent theoretical buffer overrun in nfp_eth_read_ports (John Linville) [1454745 1454760] +- [netdrv] nfp: add metadata format bit (John Linville) [1454760 1454745] +- [netdrv] nfp: avoid rearming the interrupts when in busy poll (John Linville) [1454760 1454745] +- [netdrv] nfp: store device pointer for the fastpath (John Linville) [1454760 1454745] +- [netdrv] nfp: reorder variables in nfp_net_tx() (John Linville) [1454745 1454760] +- [netdrv] nfp: move more ring debug info to debugfs (John Linville) [1454760 1454745] +- [netdrv] nfp: implement .ndo_get_phys_port_name() (John Linville) [1454760 1454745] +- [netdrv] nfp: add support for reporting CRC32 hash function (John Linville) [1454760 1454745] +- [netdrv] nfp: fix potential use after free on xdp prog (John Linville) [1454760 1454745] +- [netdrv] nfp: correct DMA direction in XDP DMA sync (John Linville) [1454760 1454745] +- [netdrv] nfp: Use PCI_DEVICE_ID_NETRONOME_NFP* defines (John Linville) [1454760 1454745] +- [netdrv] bpf: add initial bpf tracepoints (John Linville) [1454760 1454745] +- [netdrv] bpf, xdp: drop rcu_read_lock from bpf_prog_run_xdp and move to caller (John Linville) [1454760 1454745] +- [netdrv] bpf: drop unnecessary context cast from BPF_PROG_RUN (John Linville) [1454760 1454745] +- [netdrv] nfp: add support for offload of XDP programs (John Linville) [1454760 1454745] +- [netdrv] nfp: remove unnecessary parameters from nfp_net_bpf_offload() (John Linville) [1454760 1454745] +- [netdrv] nfp: add XDP support in the driver (John Linville) [1454760 1454745] +- [netdrv] sched: tc_mirred: Rename public predicates 'is_tcf_mirred_redirect' and 'is_tcf_mirred_mirror' (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: zero extend 4 byte context loads (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: improve handling for disabled BPF syscall (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: add offload of TC direct action mode (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: add support for legacy redirect action (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: add packet marking support (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: allow offloaded filters to update stats (John Linville) [1454760 1454745] +- [netdrv] nfp: bpf: add hardware bpf offload (John Linville) [1454760 1454745] +- [netdrv] nfp: add BPF to NFP code translator (John Linville) [1454760 1454745] +- [netdrv] nfp: use centralized net_device min/max MTU checking (John Linville) [1454760 1454745] + +* Thu Nov 30 2017 Rafael Aquini [3.10.0-802.el7] +- [netdrv] mlxsw: spectrum_router: Avoid expensive lookup during route removal (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Track RIF of IPIP next hops (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Move VRF refcounting (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Only handle IPv4 and IPv6 events (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Prevent mirred-related crash on removal (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+ (Ivan Vecera) [1486860] +- [netdrv] uapi/linux/if_tunnel.h: include linux/if.h, linux/ip.h and linux/in6.h (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Support GRE tunnels (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add loopback accessors (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Register for IPIP_DECAP_ERROR trap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Use existing decap route (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Support IPv4 underlay decap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Support IPv6 overlay encap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Support IPv4 overlay encap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Make nexthops typed (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_rt6_is_gateway() (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_fi_is_gateway() (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Introduce loopback RIFs (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Support FID-less RIFs (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add mlxsw_sp_ipip_ops (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Publish mlxsw_sp_l3proto (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Give mlxsw_reg_ratr_pack a type parameter (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Extract mlxsw_reg_ritr_mac_pack() (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Routing Tunnel Decap Properties Register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add mlxsw_reg_ralue_act_ip2me_tun_pack() (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Move enum mlxsw_reg_ratr_trap_id (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Update RATR to support IP-in-IP tunnels (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Update RITR to support loopback device (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Set abort trap in all virtual routers (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Forbid linking to devices that have uppers (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_flower: Offload goto_chain termination action (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_acl: Provide helper to lookup ruleset (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_acl: Allow to get group_id value for a ruleset (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Offload multichain TC rules (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Fix mrouter flag update (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Use correct config option (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add support for nexthop group consolidation for IPv6 (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Prepare nexthop group's hash table for IPv6 (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Use one LPM tree for all virtual routers (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Pass argument explicitly (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Return void from deletion functions (Ivan Vecera) [1486860] +- [netdrv] mlxsw: make mlxsw_config_profile const (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Release multicast groups during fini (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Don't warn about valid situations (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't ignore IPv6 notifications (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Abort on source-specific routes (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Add support for route replace (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Add support for IPv6 routes addition / deletion (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Sanitize IPv6 FIB rules (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Demultiplex FIB event based on family (Ivan Vecera) [1452524] +- [netdrv] mlxsw: spectrum_router: Refresh offload indication upon group refresh (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't check state when refreshing offload indication (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Provide offload indication using nexthop flags (Ivan Vecera) [1486860] +- [netdrv] mlxsw: core: Use correct EMAD transaction ID in debug message (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Simplify a piece of code (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Clarify a piece of code (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Simplify a piece of code (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg.h: Namespace IP2ME registers (Ivan Vecera) [1486860] +- [netdrv] mlxsw: Update specification of reg_ritr_type (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Fix a typo (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg.h: Fix a typo (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_acl: Fix a typo (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Fix build when IPv6 isn't enabled (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't batch neighbour deletion (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't offload routes next in list (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Update prefix count for IPv6 (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Rename functions to add / delete a FIB entry (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Drop unnecessary parameter (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Mark IPv4 specific function accordingly (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Create IPv4 specific entry struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Set abort trap for IPv6 (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Allow IPv6 routes to be programmed (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Update RALUE register with IPv6 support (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Extend virtual routers with IPv6 support (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Make FIB node retrieval family agnostic (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't create FIB node during lookup (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't assume neighbour type (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Set activity interval according to both neighbour tables (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Periodically dump active IPv6 neighbours (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Update RAUHTD register with IPv6 support (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Reflect IPv6 neighbours to the device (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Update RAUHT register with IPv6 support (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Configure RIFs based on IPv6 addresses (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Flood unregistered multicast packets to router (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for IPv6 traps (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Enable IPv6 on router interfaces (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Enable IPv6 router (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Improve IPv6 unregistered multicast flooding (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for IPv6 MLDv1/2 traps (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Trap IPv4 packets with Router Alert option (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Mark packets trapped in router (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_flower: Add support for ip tos (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add tos to the ipv4 acl block (Ivan Vecera) [1486860] +- [netdrv] mlxsw: acl: Add ip tos acl element (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_flower: Add support for ip ttl (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add ttl to the ipv4 acl block (Ivan Vecera) [1486860] +- [netdrv] mlxsw: acl: Add ip ttl acl element (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Check status of memory allocation (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Remove unused variable (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Fix use-after-free in route replace (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add missing rollback (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Fix NULL pointer dereference (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for access cable info via ethtool (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add MCIA register for cable info access (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Pass port argument to module mapping functions (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Simplify port split flow (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Mark only first LPM tree as reserved (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Remove support for bridge bypass FDB add/del (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Add support for learning FDB through notification (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Change switchdev notifier API (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Remove support for bypass bridge port attributes/vlan set (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Add support for querying supported bridge flags (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Remove support for bridge FDB learning sync (Ivan Vecera) [1486860] +- [netdrv] spectrum_flower: Implement gact trap TC action offload (Ivan Vecera) [1486860] +- [netdrv] acl: Introduce ACL trap action (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Introduce ACL trap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: pci: Fix size of trap_id field in CQE (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Align RIF index allocation with existing code (Ivan Vecera) [1486860] +- [netdrv] mlxsw: Fix typo inside enumeration (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Tidy up header file (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Rename the firmware file (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Implement the ethtool flash_device callback (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add bridge dependency for spectrum (Ivan Vecera) [1486860] +- [netdrv] mlxsw: add helper for updating statistics on all actions (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Implement common RIF core (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Implement common FID core (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Determine VR first when creating RIF (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Flood packets to router after RIF creation (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Destroy RIF only based on its struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Configure RIFs based on RIF struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Extend the RIF struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Allocate RIF prior to its configuration (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Allocate FID prior to RIF configuration (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Replace vPorts with Port-VLAN (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Don't create FIDs upon creation of VLAN uppers (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Don't lose bridge port device during enslavement (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Replace vPorts with Port-VLAN (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Change signature of FID leave function (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Introduce Port-VLAN structure (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Set port's mode according to FID mappings (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Adjust RIF configuration for new firmware versions (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Validate firmware revision on init (Ivan Vecera) [1486860] +- [netdrv] mlxsw: core: Create the mlxsw_fw_rev struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add the needed callbacks for mlxfw integration (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Management Component Data Access register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Management Component Control register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Management Component Query Information register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_flower: Add support for tcp flags (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add acl block containing tcp flags for ipv4 (Ivan Vecera) [1486860] +- [netdrv] mlxsw: acl: Add tcp flags acl element (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Avoid possible NULL pointer dereference (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_dpipe: Fix sparse warnings (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Fix rif counter freeing routine (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_dpipe: Fix incorrect entry index (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Default ports to non-virtual mode (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Move PVID code to appropriate place (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Don't batch learning operations (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Don't batch STP operations (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Don't batch VLAN operations (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Remove redundant check (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Initialize RIFs in a separate function (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Move FIB notification block to router struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Move RIFs array to its rightful place (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_switchdev: Reduce scope of bridge struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Reduce scope of router struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_buffer: Reduce scope of shared buffer struct (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Simplify VRF enslavement (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add FID miss trap (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Allow ports to work under OVS master (Ivan Vecera) [1486860] +- [netdrv] add netif_is_ovs_port helper (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Teach mlxsw_sp_port_vlan_set to accept any vlan range (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_flower: Set dummy FID before forward action (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add dummy FID initialization (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Implement action to set FID (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Fix indent in mlxsw_sp_netdevice_port_upper_event (Ivan Vecera) [1486860] +- [netdrv] mlxsw: convert to pci_alloc_irq_vectors (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add Support for erif table entries access (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add rif helper functions (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Support for counters on router interfaces (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Router Interface Counter Register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add definition for egress rif table (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add placeholder for dpipe (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add counter fields to RITR register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_kvdl: Cosmetic kvdl allocator API change (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Query cell size from firmware (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Refactor port buffer configuration (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_buffers: Query shared buffer size from firmware (Ivan Vecera) [1486860] +- [netdrv] mlxsw: Query maximum number of ports from firmware (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Query number of LPM trees from firmware (Ivan Vecera) [1486860] +- [netdrv] mlxsw: Remove debugfs interface (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: fix swapped order of arguments packets and bytes (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Cosmetic naming change (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't abort on l3mdev rules (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add support for VRFs on top of bridges (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Add support for VRFs (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Don't destroy RIF if L3 slave (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Associate RIFs with correct VR (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Fix SPVMLR max record count (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Fix SPVM max record count (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for TC flower offload statistics (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for counters on TCAM entries (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for Policing and Counting action block (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add periodic ACL rule activity update (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for direct rule access (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_acl_tcam: Add support for retrieving TCAM entry activity (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for generic flow counter allocation (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Add Monitoring General Purpose Counter Set register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for counter allocator (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Make abort mechanism VR-aware (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Explicitly Associate RIFs with VRs (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Refactor virtual router handling (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Simplify LPM tree allocation (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Place RIF related code with router code (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Allow more route types to be programmed (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Destroy RIFs based on last removed address (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Associate PVID vPort with appropriate netdev (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Don't assume upper device's type (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Sanitize bridge's upper devices (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for flower matches on VLAN ID, PCP (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add support for vlan modify TC action (Ivan Vecera) [1486860] +- [netdrv] mlxsw: pci: Remove unused bit (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Fix helper function and port variable names (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Change ipv6 unregistered mc table (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Update mc_disabled flag by switchdev attr (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Extend port_orig_get for bridge devices (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add an option to flood mc by mc_router_port (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Separate bc and mc floods (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Change max vfid (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Make port flood update more generic (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Break flood set func to be per table (Ivan Vecera) [1486860] +- [netdrv] mellanox: switchx2: use new api ethtool_{get|set}_link_ksettings (Ivan Vecera) [1486860] +- [netdrv] mlxsw: add psample dependency for spectrum (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: Fix HTGT register length (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum: Add packet sample offloading support (Ivan Vecera) [1486860] +- [netdrv] mlxsw: reg: add the Monitoring Packet Sampling Configuration Register (Ivan Vecera) [1486860] +- [netdrv] mlxsw: cmd: Fix API name comments for event-queues (Ivan Vecera) [1486860] +- [netdrv] mlxsw: Fix mlxsw_i2c_write return value (Ivan Vecera) [1486860] +- [netdrv] mlxsw: spectrum_router: Adjust placement of FIB abort warning (Ivan Vecera) [1486860] +- [netdrv] mlxsw: use net core MTU range checking in more drivers (Ivan Vecera) [1486860] + +* Thu Nov 30 2017 Rafael Aquini [3.10.0-801.el7] +- [x86] mm: Unbreak modules that rely on external PAGE_KERNEL availability (Suravee Suthikulpanit) [1361287] +- [x86] efi: Perform a single memremap() of efi memmap (Suravee Suthikulpanit) [1361287] +- [x86] efi: Mark any EFI boot services areas as encrypted before freeing (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add invalid memory type to memremap_should_map_decrypted() (Suravee Suthikulpanit) [1361287] +- [x86] Use FIXMAP_PAGE_NOCACHE in set_fixmap_nocache() (Suravee Suthikulpanit) [1361287] +- [x86] serial/8250/8250_early: Use set_fixmap_io in serial driver (Suravee Suthikulpanit) [1361287] +- [x86] realmode: Fix decryption of trampoline area (Suravee Suthikulpanit) [1361287] +- [x86] iommu/amd: Do not disable SWIOTLB if SME is active (Suravee Suthikulpanit) [1361287] +- [x86] kvm/x86: Avoid clearing the C-bit in rsvd_bits() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Make the SME mask a u64 (Suravee Suthikulpanit) [1361287] +- [x86] xen: do not use _PAGE_IOMAP PTE flag for I/O mappings (Suravee Suthikulpanit) [1361287] +- [x86] xen: do not use _PAGE_IOMAP in xen_remap_domain_mfn_range() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Fix SME encryption stack ptr handling (Suravee Suthikulpanit) [1361287] +- [x86] mm: Fix regression with huge pages on PAE (Suravee Suthikulpanit) [1361287] +- [x86] Enable PAT to use cache mode translation tables (Suravee Suthikulpanit) [1361287] +- [x86] acpi, x86/mm: Remove encryption mask from ACPI page protection type (Suravee Suthikulpanit) [1361287] +- [x86] mm, kexec: Fix memory corruption with SME on successive kexecs (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support to make use of Secure Memory Encryption (Suravee Suthikulpanit) [1361287] +- [kernel] compiler-gcc.h: Introduce __nostackprotector function attribute (Suravee Suthikulpanit) [1361287] +- [x86] boot: Add early cmdline parsing for options with arguments (Suravee Suthikulpanit) [1361287] +- [x86] boot: Pass in size to early cmdline parsing (Suravee Suthikulpanit) [1361287] +- [x86] boot: Simplify early command line parsing (Suravee Suthikulpanit) [1361287] +- [x86] boot: Fix early command-line parsing when partial word matches (Suravee Suthikulpanit) [1361287] +- [x86] boot: Fix early command-line parsing when matching at end (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support to encrypt the kernel in-place (Suravee Suthikulpanit) [1361287] +- [x86] mm: Use proper encryption attributes with /dev/mem (Suravee Suthikulpanit) [1361287] +- [x86] mm: Clean up types in xlate_dev_mem_ptr() some more (Suravee Suthikulpanit) [1361287] +- [x86] mm: Clean up types in xlate_dev_mem_ptr() (Suravee Suthikulpanit) [1361287] +- [x86] xen/x86: Remove SME feature in PV guests (Suravee Suthikulpanit) [1361287] +- [x86] mm, kexec: Allow kexec to be used with SME (Suravee Suthikulpanit) [1361287] +- [x86] kvm/x86/svm: Support Secure Memory Encryption within KVM (Suravee Suthikulpanit) [1361287] +- [x86] drm, fbdev: Do not specify encrypted memory for video mappings (Suravee Suthikulpanit) [1361287] +- [x86] boot/realmode: Check for memory encryption on the APs (Suravee Suthikulpanit) [1361287] +- [x86] iommu/amd: Allow the AMD IOMMU to work with memory encryption (Suravee Suthikulpanit) [1361287] +- [x86] cpu/amd: Make the microcode level available earlier in the boot (Suravee Suthikulpanit) [1361287] +- [x86] swiotlb: Add warnings for use of bounce buffers with SME (Suravee Suthikulpanit) [1361287] +- [x86] swiotlb: Add memory encryption support (Suravee Suthikulpanit) [1361287] +- [x86] arch/x86/kernel/pci-dma.c: fix dma_generic_alloc_coherent() when CONFIG_DMA_CMA is enabled (Suravee Suthikulpanit) [1361287] +- [x86] dma-mapping: fix GFP_ATOMIC macro usage (Suravee Suthikulpanit) [1361287] +- [x86] realmode: Decrypt trampoline area if memory encryption is active (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support for changing the memory encryption attribute (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support to access persistent memory in the clear (Suravee Suthikulpanit) [1361287] +- [x86] boot: Use memremap() to map the MPF and MPC data (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support to access boot related data in the clear (Suravee Suthikulpanit) [1361287] +- [x86] memremap: add arch specific hook for MEMREMAP_WB mappings (Suravee Suthikulpanit) [1361287] +- [x86] memremap: check pfn validity before passing to pfn_to_page() (Suravee Suthikulpanit) [1361287] +- [x86] memremap: add MEMREMAP_WC flag (Suravee Suthikulpanit) [1361287] +- [x86] efi: Update EFI pagetable creation to work with SME (Suravee Suthikulpanit) [1361287] +- [x86] mm/pat: Don't implicitly allow _PAGE_RW in kernel_map_pages_in_pgd() (Suravee Suthikulpanit) [1361287] +- [x86] efi: Update efi_mem_type() to return an error rather than 0 (Suravee Suthikulpanit) [1361287] +- [x86] efi: Add an EFI table address match function (Suravee Suthikulpanit) [1361287] +- [x86] boot/e820: Add support to determine the E820 type of an address (Suravee Suthikulpanit) [1361287] +- [x86] mm: Insure that boot memory areas are mapped properly (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support for early encryption/decryption of memory (Suravee Suthikulpanit) [1361287] +- [x86] mm: Extend early_memremap() support with additional attrs (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add SME support for read_cr3_pa() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Provide general kernel support for memory encryption (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in memtype related functions (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in setting page attributes (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in arch/x86/mm/init_64.c (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in track_pfn_remap() and track_pfn_insert() (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in mm/ioremap.c (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in mm/iomap_32.c (Suravee Suthikulpanit) [1361287] +- [x86] Use new cache mode type in asm/pgtable.h (Suravee Suthikulpanit) [1361287] +- [x86] mm: Simplify p[g4um]d_page() macros (Suravee Suthikulpanit) [1361287] +- [x86] asm: Move PUD_PAGE macros to page_types.h (Suravee Suthikulpanit) [1361287] +- [x86] asm: Add pud/pmd mask interfaces to handle large PAT bit (Suravee Suthikulpanit) [1361287] +- [x86] asm: Fix pud/pmd interfaces to handle large PAT bit (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add support to enable SME in early boot processing (Suravee Suthikulpanit) [1361287] +- [x86] mm: Split read_cr3() into read_cr3_pa() and __read_cr3() (Suravee Suthikulpanit) [1361287] +- [x86] init: Clear 'init_level4_pgt' earlier (Suravee Suthikulpanit) [1361287] +- [x86] boot: Micro-optimize reset_early_page_tables() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Remove phys_to_virt() usage in ioremap() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Add Secure Memory Encryption (SME) support (Suravee Suthikulpanit) [1361287] +- [x86] cpu/amd: Handle SME reduction in physical address size (Suravee Suthikulpanit) [1361287] +- [x86] cpu/amd: Add the Secure Memory Encryption CPU feature (Suravee Suthikulpanit) [1361287] +- [x86] mpparse, x86/acpi, x86/pci, x86/dmi, sfi: Use memremap() for RAM mappings (Suravee Suthikulpanit) [1361287] +- [x86] mm/pat: Set write-protect cache mode for full PAT support (Suravee Suthikulpanit) [1361287] +- [x86] cpu/amd: Document AMD Secure Memory Encryption (SME) (Suravee Suthikulpanit) [1361287] +- [x86] efi: Add NV memory attribute (Suravee Suthikulpanit) [1361287] +- [x86] boot/64: Put __startup_64() into .head.text (Suravee Suthikulpanit) [1361287] +- [x86] boot/64: Rewrite startup_64() in C (Suravee Suthikulpanit) [1361287] +- [x86] boot: Simplify kernel load address alignment check (Suravee Suthikulpanit) [1361287] +- [x86] boot/64: Use 'push' instead of 'call' in start_cpu() (Suravee Suthikulpanit) [1361287] +- [x86] boot/64: Optimize fixmap page fixup (Suravee Suthikulpanit) [1361287] +- [x86] boot/64: Use defines for page size (Suravee Suthikulpanit) [1361287] +- [x86] head: Remove useless zeroed word (Suravee Suthikulpanit) [1361287] +- [x86] mm: Remove flush_tlb() and flush_tlb_current_task() (Suravee Suthikulpanit) [1361287] +- [x86] mm: Audit and remove any unnecessary uses of module.h (Suravee Suthikulpanit) [1361287] +- [x86] asm: Make sure verify_cpu() has a good stack (Suravee Suthikulpanit) [1361287] + +* Wed Nov 29 2017 Rafael Aquini [3.10.0-800.el7] +- [net] ipv4: fib: Only flush FIB aliases belonging to currently flushed table (Ivan Vecera) [1500886] +- [net] ipv6: fib: Dump tables during registration to FIB chain (Ivan Vecera) [1500886] +- [net] Add module reference to FIB notifiers (Ivan Vecera) [1500886] +- [net] ipv6: fib: Add helpers to hold / drop a reference on rt6_info (Ivan Vecera) [1500886] +- [net] ipv6: Regenerate host route according to node pointer upon loopback up (Ivan Vecera) [1500886] +- [net] ipv6: fib: Unlink replaced routes from their nodes (Ivan Vecera) [1500886] +- [net] ipv6: fib: Don't assume only nodes hold a reference on routes (Ivan Vecera) [1500886] +- [net] ipv6: fib: Add offload indication to routes (Ivan Vecera) [1500886] +- [net] ipv6: fib_rules: Dump rules during registration to FIB chain (Ivan Vecera) [1500886] +- [net] ipv6: fib: Add in-kernel notifications for route add / delete (Ivan Vecera) [1500886] +- [net] ipv6: fib: Add FIB notifiers callbacks (Ivan Vecera) [1500886] +- [net] ipv6: fib_rules: Check if rule is a default rule (Ivan Vecera) [1500886] +- [net] fib_rules: Implement notification logic in core (Ivan Vecera) [1500886] +- [net] rocker: Ignore address families other than IPv4 (Ivan Vecera) [1500886] +- [net] mlxsw: spectrum_router: Ignore address families other than IPv4 (Ivan Vecera) [1500886] +- [net] core: Make the FIB notification chain generic (Ivan Vecera) [1500886] +- [net] ipv4: fib: Set offload indication according to nexthop flags (Ivan Vecera) [1500886] +- [net] ipv4: fib_rules: Dump FIB rules when registering FIB notifier (Ivan Vecera) [1500886] +- [net] ipv4: fib_rules: Add notifier info to FIB rules notifications (Ivan Vecera) [1500886] +- [net] ipv4: fib_rules: Check if rule is a default rule (Ivan Vecera) [1500886] +- [net] ipv4: fib: Remove redundant argument (Ivan Vecera) [1500886] +- [net] ipv4: fib: Move FIB notification code to a separate file (Ivan Vecera) [1500886] +- [net] netfilter: conntrack: fix race between nf_conntrack proc read and hash resize (Matteo Croce) [1487465] +- [net] netfilter: conntrack: fix lookup race during hash resize (Matteo Croce) [1487465] +- [net] netfilter: conntrack: move generation seqcnt out of netns_ct (Matteo Croce) [1487465] +- [net] netfilter: nf_tables: fix mismatch in big-endian system (lorenzo bianconi) [1451551] +- [net] xdp: Build a facade of the driver facing xdp code to ease backports (Neil Horman) [1510502] + +* Mon Nov 27 2017 Rafael Aquini [3.10.0-799.el7] +- [fs] ext4: Don't clear SGID when inheriting ACLs (Lukas Czerner) [1473480] +- [fs] ext4: preserve i_mode if __ext4_set_acl() fails (Lukas Czerner) [1473480] +- [fs] Avoid invalidation in interrupt context in dio_complete() (Lukas Czerner) [1457517] +- [fs] Fix page cache inconsistency when mixing buffered and AIO DIO (Lukas Czerner) [1457517] +- [fs] nfs: revert "nfs: Move the flock open mode check into nfs_flock()" (Benjamin Coddington) [1497225] +- [fs] xfs: trim writepage mapping to within eof (Brian Foster) [1472081] +- [fs] gfs2: Add calls to gfs2_holder_uninit in two error handlers (Andreas Grunbacher) [1505889] +- [fs] ext4: fix data corruption for mmap writes (Lukas Czerner) [1461267] +- [fs] gfs2: Implement SEEK_HOLE / SEEK_DATA via iomap (Andreas Grunbacher) [1132508] +- [fs] gfs2: Switch fiemap implementation to use iomap (Andreas Grunbacher) [1132508] +- [fs] gfs2: Implement iomap for block_map (Andreas Grunbacher) [1132508] +- [fs] gfs2: Make height info part of metapath (Andreas Grunbacher) [1132508] +- [fs] gfs2: Clarify gfs2_block_map (Andreas Grunbacher) [1132508] +- [fs] iomap: Add IOMAP_F_DATA_INLINE flag (Andreas Grunbacher) [1132508] +- [fs] iomap: Switch from blkno to disk offset (Andreas Grunbacher) [1132508] +- [fs] xfs: fix contiguous dquot chunk iteration livelock (Bill O'Donnell) [1469359] +- [fs] vfs: in iomap seek_{hole, data}, return -ENXIO for negative offsets (Bill O'Donnell) [1469359] +- [fs] xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (Bill O'Donnell) [1469359] +- [fs] xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (Bill O'Donnell) [1469359] +- [fs] vfs: Add iomap_seek_hole and iomap_seek_data helpers (Bill O'Donnell) [1469359] +- [fs] vfs: Add page_cache_seek_hole_data helper (Bill O'Donnell) [1469359] +- [fs] xfs: new inode extent list lookup helpers (Bill O'Donnell) [1469359] +- [fs] xfs: provide helper for counting extents from if_bytes (Bill O'Donnell) [1469359] +- [fs] xfs: wait on new inodes during quotaoff dquot release (Bill O'Donnell) [1429193] +- [fs] xfs: update ag iterator to support wait on new inodes (Bill O'Donnell) [1429193] +- [fs] xfs: support ability to wait on new inodes (Bill O'Donnell) [1429193] +- [fs] ext4: prevent data corruption with inline data + DAX (Eric Sandeen) [1493850] +- [fs] ext4: prevent data corruption with journaling + DAX (Eric Sandeen) [1493850] +- [fs] ext4: add ext4_should_use_dax() (Eric Sandeen) [1493850] +- [fs] rbd: use GFP_NOIO for parent stat and data requests (Ilya Dryomov) [1510600] +- [fs] ceph: unlock dangling spinlock in try_flush_caps() (Ilya Dryomov) [1510600] +- [fs] kabi: Adjust O_TMPFILE support to use kABI safe struct inode_operations_wrapper (Carlos Maiolino) [1428677] +- [fs] xfs: initialize default acls for ->tmpfile() (Carlos Maiolino) [1428677] +- [fs] xfs: add O_TMPFILE support (Carlos Maiolino) [1428677] +- [fs] ext[34]: fix double put in tmpfile (Carlos Maiolino) [1428677] +- [fs] ext4: fix a BUG when opening a file with O_TMPFILE flag (Carlos Maiolino) [1428677] +- [fs] ext4: ->tmpfile() support (Carlos Maiolino) [1428677] +- [fs] Fix file mode for O_TMPFILE (Carlos Maiolino) [1428677] +- [fs] path_openat(): fix double fput() (Carlos Maiolino) [1428677] +- [fs] allow build_open_flags() to return an error (Carlos Maiolino) [1428677] +- [fs] Safer ABI for O_TMPFILE (Carlos Maiolino) [1428677] +- [fs] Allow do_tmpfile set I_LINKABLE inode state (Carlos Maiolino) [1428677] +- [fs] Implement O_TMPFILE (Carlos Maiolino) [1428677] +- [fs] fuse: allow server to run in different pid_ns (Miklos Szeredi) [1438767] +- [fs] fuse: Add support for pid namespaces (Miklos Szeredi) [1438767] +- [fs] cifs: fix oplock break deadlocks (Leif Sahlberg) [1513280] +- [fs] cifs: Fix some return values in case of error in 'crypt_message' (Leif Sahlberg) [1513280] +- [fs] cifs: Improve readdir verbosity (Leif Sahlberg) [1513280] +- [fs] cifs: transport: Use time_after for time comparison (Leif Sahlberg) [1513280] +- [fs] smb2: Fix share type handling (Leif Sahlberg) [1513280] +- [fs] cifs: cifsacl: Use a temporary ops variable to reduce code length (Leif Sahlberg) [1513280] +- [fs] Don't delay freeing mids when blocked on slow socket write of request (Leif Sahlberg) [1513280] +- [fs] cifs: silence lockdep splat in cifs_relock_file() (Leif Sahlberg) [1513280] +- [fs] cifs: add misssing SFM mapping for doublequote (Leif Sahlberg) [1513280] +- [fs] cifs: fix CIFS_IOC_GET_MNT_INFO oops (Leif Sahlberg) [1513280] +- [fs] cifs: fix mapping of SFM_SPACE and SFM_PERIOD (Leif Sahlberg) [1513280] +- [fs] cifs: fix CIFS_ENUMERATE_SNAPSHOTS oops (Leif Sahlberg) [1513280] +- [fs] cifs: fix leak in FSCTL_ENUM_SNAPS response handling (Leif Sahlberg) [1513280] +- [fs] cifs: fix IPv6 link local, with scope id, address parsing (Leif Sahlberg) [1513280] +- [fs] cifs: small underflow in cnvrtDosUnixTm() (Leif Sahlberg) [1513280] +- [fs] cifs: don't check for failure from mempool_alloc() (Leif Sahlberg) [1513280] + +* Fri Nov 24 2017 Rafael Aquini [3.10.0-798.el7] +- [net] rtnetlink: fix missing size for IFLA_IF_NETNSID (Jiri Benc) [1497774] +- [net] rtnetlink: use netnsid to query interface (Jiri Benc) [1497774] +- [net] openvswitch: reliable interface indentification in port dumps (Jiri Benc) [1497774] +- [net] export peernet2id_alloc (Jiri Benc) [1497774] +- [net] rtnetlink: advertise the new nsid when the netns iface changes (Jiri Benc) [1497774] +- [net] rtnelink: Move link dump consistency check out of the loop (Jiri Benc) [1497774] +- [net] rtnetlink: Improve handling of failures on link and route dumps (Jiri Benc) [1497774] +- [net] openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()' (Jiri Benc) [1497774] +- [net] openvswitch: fix skb_panic due to the incorrect actions attrlen (Jiri Benc) [1497774] +- [net] openvswitch: Remove unnecessary newlines from OVS_NLERR uses (Jiri Benc) [1497774] +- [net] openvswitch: fix potential out of bound access in parse_ct (Jiri Benc) [1497774] +- [net] openvswitch: Optimize operations for OvS flow_stats (Jiri Benc) [1497774] +- [net] openvswitch: Optimize updating for OvS flow_stats (Jiri Benc) [1497774] +- [net] openvswitch: Fix for force/commit action failures (Jiri Benc) [1497774] +- [net] openvswitch: fix mis-ordered comment lines for ovs_skb_cb (Jiri Benc) [1497774] +- [net] openvswitch: Avoid using stack larger than 1024 (Jiri Benc) [1497774] +- [net] openvswitch: warn about missing first netlink attribute (Jiri Benc) [1497774] +- [net] openvswitch: Add eventmask support to CT action (Jiri Benc) [1497774] +- [net] openvswitch: Typo fix (Jiri Benc) [1497774] +- [net] openvswitch: Delete conntrack entry clashing with an expectation (Jiri Benc) [1497774] +- [net] openvswitch: Fix ovs_flow_key_update() (Jiri Benc) [1497774] +- [net] openvswitch: Fix refcount leak on force commit (Jiri Benc) [1497774] +- [net] openvswitch: Refactor sample and recirc actions implementation (Jiri Benc) [1497774] +- [net] openvswitch: Optimize sample action for the clone use cases (Jiri Benc) [1497774] +- [net] openvswitch: Refactor recirc key allocation (Jiri Benc) [1497774] +- [net] openvswitch: Deferred fifo API change (Jiri Benc) [1497774] +- [net] openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD (Jiri Benc) [1497774] +- [net] openvswitch: Set the ipv6 source tunnel key address attribute correctly (Jiri Benc) [1497774] +- [net] openvswitch: actions: fixed a brace coding style warning (Jiri Benc) [1497774] +- [net] openvswitch: Set event bit after initializing labels (Jiri Benc) [1497774] +- [net] openvswitch: Set internal device max mtu to ETH_MAX_MTU (Jiri Benc) [1497774] +- [net] openvswitch: Pack struct sw_flow_key (Jiri Benc) [1497774] +- [net] openvswitch: Add force commit (Jiri Benc) [1497774] +- [net] openvswitch: Add original direction conntrack tuple to sw_flow_key (Jiri Benc) [1497774] +- [net] openvswitch: Inherit master's labels (Jiri Benc) [1497774] +- [net] openvswitch: Refactor labels initialization (Jiri Benc) [1497774] +- [net] openvswitch: Simplify labels length logic (Jiri Benc) [1497774] +- [net] openvswitch: Unionize ovs_key_ct_label with a u32 array (Jiri Benc) [1497774] +- [net] openvswitch: Do not trigger events for unconfirmed connections (Jiri Benc) [1497774] +- [net] openvswitch: Simplify do_execute_actions() (Jiri Benc) [1497774] +- [net] openvswitch: upcall: Fix vlan handling (Jiri Benc) [1497774] +- [net] openvswitch: Add a missing break statement (Jiri Benc) [1497774] +- [net] openvswitch: allow L3 netdev ports (Jiri Benc) [1497774] +- [net] openvswitch: add Ethernet push and pop actions (Jiri Benc) [1497774] +- [net] openvswitch: netlink: support L3 packets (Jiri Benc) [1497774] +- [net] openvswitch: add processing of L3 packets (Jiri Benc) [1497774] +- [net] openvswitch: support MPLS push and pop for L3 packets (Jiri Benc) [1497774] +- [net] openvswitch: pass mac_proto to ovs_vport_send (Jiri Benc) [1497774] +- [net] openvswitch: add mac_proto field to the flow key (Jiri Benc) [1497774] +- [net] openvswitch: use hard_header_len instead of hardcoded ETH_HLEN (Jiri Benc) [1497774] +- [net] openvswitch: use core MTU range checking in core net infra (Jiri Benc) [1497774] +- [net] openvswitch: remove unnecessary EXPORT_SYMBOLs (Jiri Benc) [1497774] +- [net] openvswitch: remove unused functions (Jiri Benc) [1497774] +- [net] openvswitch: use alias for genetlink family names (Jiri Benc) [1497774] +- [net] openvswitch: 802.1ad uapi changes (Jiri Benc) [1497774] +- [net] openvswitch: Free tmpl with tmpl_free (Jiri Benc) [1497774] +- [net] openvswitch: use __u32 from linux/types.h (Jiri Benc) [1497774] +- [net] openvswitch: Only set mark and labels with a commit flag (Jiri Benc) [1497774] +- [net] openvswitch: Set mark and labels before confirming (Jiri Benc) [1497774] +- [net] openvswitch: Add packet len info to upcall (Jiri Benc) [1497774] +- [net] openvswitch: Add packet truncation support (Jiri Benc) [1497774] +- [net] ip_tunnels: define IP_TUNNEL_OPTS_MAX and use it (Jiri Benc) [1497774] +- [net] oenvswitch: Change pseudohdr argument of inet_proto_csum_replace* to be a bool (Jiri Benc) [1497774] +- [net] openvswitch: remove extraneous include (Jiri Benc) [1497774] +- [net] ipv6: orphan skbs in reassembly unit (Jiri Benc) [1497774] +- [net] netfilter: conntrack: remove unused netns_ct member (Jiri Benc) [1497774] +- [net] netfilter: conntrack: avoid excess memory allocation (Jiri Benc) [1497774] +- [net] netfilter: conntrack: support a fixed size of 128 distinct labels (Jiri Benc) [1497774] +- [net] netfilter: connlabels: move helpers to xt_connlabel (Jiri Benc) [1497774] +- [net] openvswitch: correctly fragment packet with mpls headers (Jiri Benc) [1497774] +- [net] openvswitch: use mpls_hdr (Jiri Benc) [1497774] +- [net] mpls: move mpls_hdr to a common location (Jiri Benc) [1497774] +- [net] openvswitch: mpls: set network header correctly on key extract (Jiri Benc) [1497774] +- [net] veth: Set features for MPLS (Jiri Benc) [1497774] +- [net] mpls: Fixups for GSO (Jiri Benc) [1497774] +- [net] mpls: Allow mpls_gso and mpls_router to be built as modules (Jiri Benc) [1497774] +- [net] mpls: spelling: s/conceved/conceived/, s/as/a/ (Jiri Benc) [1497774] +- [net] mpls: Refactor how the mpls module is built (Jiri Benc) [1497774] +- [net] Remove MPLS GSO feature (Jiri Benc) [1497774] +- [net] mpls: Allow mpls_gso to be built as module (Jiri Benc) [1497774] +- [net] mpls: Fix mpls_gso handler (Jiri Benc) [1497774] +- [net] genetlink: Make family a signed integer (Jiri Benc) [1497774] +- [net] genetlink: Fix generic netlink family unregister (Jiri Benc) [1497774] +- [net] genetlink: fix counting regression on ctrl_dumpfamily() (Jiri Benc) [1497774] +- [net] genetlink: fix error return code in genl_register_family() (Jiri Benc) [1497774] +- [net] genetlink: use idr to track families (Jiri Benc) [1497774] +- [kernel] kabi: add RH_KABI_CONST (Jiri Benc) [1497774] +- [net] genetlink: statically initialize families (Jiri Benc) [1497774] +- [net] drop_monitor: fix the value of maxattr (Jiri Benc) [1497774] +- [net] genetlink: no longer support using static family IDs (Jiri Benc) [1497774] +- [net] genetlink: introduce and use genl_family_attrbuf() (Jiri Benc) [1497774] +- [net] nfnetlink: remove nfnetlink_alloc_skb (Jiri Benc) [1497774] +- [net] revert "genl: Add genlmsg_new_unicast() for unicast message allocation" (Jiri Benc) [1497774] +- [net] openvswitch: revert: "Enable memory mapped Netlink i/o" (Jiri Benc) [1497774] +- [net] netlink: remove mmapped netlink support (Jiri Benc) [1497774] +- [net] genetlink: simplify genl_notify (Jiri Benc) [1497774] +- [net] genetlink: synchronize socket closing and family removal (Jiri Benc) [1497774] +- [net] genetlink: document parallel_ops (Jiri Benc) [1497774] +- [net] netlink: call unbind when releasing socket (Jiri Benc) [1497774] +- [net] netlink: update listeners directly when removing socket (Jiri Benc) [1497774] +- [net] netlink: rename netlink_unbind() to netlink_undo_bind() (Jiri Benc) [1497774] +- [net] netlink: implement unbind to netlink_setsockopt NETLINK_DROP_MEMBERSHIP (Jiri Benc) [1497774] + +* Wed Nov 22 2017 Rafael Aquini [3.10.0-797.el7] +- [md] dm bufio: fix integer overflow when limiting maximum cache size (Mike Snitzer) [1512096] +- [md] dm: clear all discard attributes in queue_limits when discards are disabled (Mike Snitzer) [1512096] +- [md] dm: do not set 'discards_supported' in targets that do not need it (Mike Snitzer) [1512096] +- [md] dm: discard support requires all targets in a table support discards (Mike Snitzer) [1512096] +- [md] dm mpath: remove annoying message of 'blk_get_request() returned -11' (Mike Snitzer) [1512096] +- [md] dm space map metadata: use ARRAY_SIZE (Mike Snitzer) [1512096] +- [md] dm: small cleanup in dm_get_md() (Mike Snitzer) [1512096] +- [md] dm: fix race between dm_get_from_kobject() and __dm_destroy() (Mike Snitzer) [1512096] +- [md] dm cache: lift common migration preparation code to alloc_migration() (Mike Snitzer) [1512096] +- [md] dm cache: remove usused deferred_cells member from struct cache (Mike Snitzer) [1512096] +- [md] dm cache policy smq: allocate cache blocks in order (Mike Snitzer) [1512096] +- [md] dm cache policy smq: change max background work from 10240 to 4096 blocks (Mike Snitzer) [1512096] +- [md] dm cache background tracker: limit amount of background work that may be issued at once (Mike Snitzer) [1512096] +- [md] dm cache policy smq: take origin idle status into account when queuing writebacks (Mike Snitzer) [1512096] +- [md] dm cache policy smq: handle races with queuing background_work (Mike Snitzer) [1512096] +- [md] dm cache: pass cache structure to mode functions (Mike Snitzer) [1512096] +- [md] dm cache: fix race condition in the writeback mode overwrite_bio optimisation (Mike Snitzer) [1512095] +- [md] dm raid: fix panic when attempting to force a raid to sync (Mike Snitzer) [1512096] +- [x86] x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava) [1474709] +- [x86] x86/topology: Avoid wasting 128k for package id array (Prarit Bhargava) [1474709] +- [x86] perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Prarit Bhargava) [1474709] +- [x86] kvm: mmu: always terminate page walks at level 1 (Paolo Bonzini) [1500381] {CVE-2017-12188} +- [x86] kvm: nvmx: update last_nonleaf_level when initializing nested EPT (Paolo Bonzini) [1500381] {CVE-2017-12188} +- [net] act_tunnel_key: fix NULL pointer dereference in tunnel_key_release() (Davide Caratti) [1511309] +- [net] act_tunnel_key: fix wrong pointer dereference in tcf_idr_create() (Davide Caratti) [1511309] +- [net] packet: in packet_do_bind, test fanout with bind_lock held (Hangbin Liu) [1505429] {CVE-2017-15649} +- [net] packet: hold bind lock when rebinding to fanout hook (Hangbin Liu) [1505429] {CVE-2017-15649} +- [net] packet: Do not call fanout_release from atomic contexts (Hangbin Liu) [1505429] {CVE-2017-15649} +- [net] packet: fix races in fanout_add() (Hangbin Liu) [1505429] {CVE-2017-15649} +- [net] bonding: remove rtmsg_ifinfo called after bond_lower_state_changed (Stefano Brivio) [1505975] +- [net] rtnetlink: bring NETDEV_CHANGELOWERSTATE event process back to rtnetlink_event (Stefano Brivio) [1505975] +- [net] bonding: remove rtmsg_ifinfo called in bond_master_upper_dev_link (Stefano Brivio) [1505975] +- [net] rtnetlink: do not set notification for tx_queue_len in do_setlink (Stefano Brivio) [1505975] +- [net] rtnetlink: check DO_SETLINK_NOTIFY correctly in do_setlink (Stefano Brivio) [1505975] +- [net] rtnetlink: bring NETDEV_CHANGEUPPER event process back in rtnetlink_event (Stefano Brivio) [1505975] +- [net] rtnetlink: bring NETDEV_POST_TYPE_CHANGE event process back in rtnetlink_event (Stefano Brivio) [1505975] +- [net] rtnetlink: bring NETDEV_CHANGE_TX_QUEUE_LEN event process back in rtnetlink_event (Stefano Brivio) [1505975] +- [net] rtnetlink: bring NETDEV_CHANGEMTU event process back in rtnetlink_event (Stefano Brivio) [1505975] +- [net] revert "rtnetlink: Do not generate notifications for CHANGEADDR event" (Stefano Brivio) [1505975] +- [net] rtnetlink: use the new rtnl_get_event() interface (Vlad Yasevich) [1438106] +- [net] rtnl: Add support for netdev event to link messages (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for NETDEV_CHANGE_TX_QUEUE_LEN event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for NETDEV_CHANGEUPPER event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for CHANGELOWERSTATE event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for PRECHANGEUPPER event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for POST_TYPE_CHANGE event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for CHANGEADDR event (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notification for UDP_TUNNEL_PUSH_INFO (Vlad Yasevich) [1438106] +- [net] rtnetlink: Do not generate notifications for MTU events (Vlad Yasevich) [1438106] +- [net] rtnetlink: Convert rtnetlink_event to white list (Vlad Yasevich) [1438106] +- [crypto] rsa: Disable fips admission of rsa crypto (Neil Horman) [1475478] +- [crypto] testmgr - add test cases for CRC32 (Neil Horman) [1475478] +- [crypto] Add missing chunk from addition of zlib tests (Neil Horman) [1475478] +- [crypto] acomp - update testmgr with support for acomp (Neil Horman) [1475478] +- [crypto] qat - avoid an uninitialized variable warning (Neil Horman) [1475478] +- [crypto] qat - comply with crypto_akcipher_maxsize() (Neil Horman) [1475478] +- [crypto] qat - comply with crypto_kpp_maxsize() (Neil Horman) [1475478] +- [crypto] testmgr - fix !x==y confusion (Neil Horman) [1475478] +- [crypto] scomp - add support for deflate rfc1950 (zlib) (Neil Horman) [1475478] +- [crypto] scomp - allow registration of multiple scomps (Neil Horman) [1475478] +- [crypto] acomp - allow registration of multiple acomps (Neil Horman) [1475478] +- [crypto] kpp - constify buffer passed to crypto_kpp_set_secret() (Neil Horman) [1475478] +- [crypto] qat - increase number of supported devices (Neil Horman) [1475478] +- [crypto] qat - modify format of dev top level debugfs entries (Neil Horman) [1475478] +- [crypto] qat - replace hardcoded BIT(0) in vf_isr (Neil Horman) [1475478] +- [crypto] qat - fix comments describing adf_disable_sriov() (Neil Horman) [1475478] +- [crypto] qat - fix indentation (Neil Horman) [1475478] +- [crypto] acomp - add support for deflate via scomp (Neil Horman) [1475478] +- [crypto] acomp - add driver-side scomp interface (Neil Horman) [1475478] +- [crypto] acomp - add asynchronous compression api (Neil Horman) [1475478] +- [kernel] audit: Record fanotify access control decisions (Steve Grubb) [1451872] + +* Tue Nov 21 2017 Rafael Aquini [3.10.0-796.el7] +- [fs] vfs: fix softlockup in shrink_dcache_for_umount() (Miklos Szeredi) [1471875] +- [fs] cifs: check MaxPathNameComponentLength != 0 before using it (Leif Sahlberg) [1484619] +- [fs] cifs: remove endian related sparse warning (Leif Sahlberg) [1484619] +- [fs] cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup() (Leif Sahlberg) [1484619] +- [fs] dlm: Eliminate CF_CONNECT_PENDING flag (Robert S Peterson) [1498538] +- [fs] dlm: use sock_create_lite inside tcp_accept_from_sock (Robert S Peterson) [1498538] +- [fs] dlm: Fix saving of NULL callbacks (Robert S Peterson) [1498538] +- [pci] Detach driver before procfs & sysfs teardown on device remove (Alex Williamson) [1447196] +- [hid] wacom: switch Dell canvas into highres mode (Benjamin Tissoires) [1507821] +- [x86] module: Detect and skip invalid relocations (Josh Poimboeuf) [1512763] +- [x86] kvm: svm: add support for RDTSCP (Eduardo Habkost) [1511805] +- [x86] tsc: Force TSC_ADJUST register to value >= zero (Prarit Bhargava) [1497055] +- [x86] tsc: Validate cpumask pointer before accessing it (Prarit Bhargava) [1497055] +- [x86] tsc: Try to adjust TSC if sync test fails (Prarit Bhargava) [1497055] +- [x86] tsc: Prepare warp test for TSC adjustment (Prarit Bhargava) [1497055] +- [x86] tsc: Move sync cleanup to a safe place (Prarit Bhargava) [1497055] +- [x86] tsc: Sync test only for the first cpu in a package (Prarit Bhargava) [1497055] +- [x86] tsc: Verify TSC_ADJUST from idle (Prarit Bhargava) [1497055] +- [x86] tsc: Store and check TSC ADJUST MSR (Prarit Bhargava) [1497055] +- [x86] tsc: Detect random warps (Prarit Bhargava) [1497055] +- [s390] noexec: execute kexec datamover without DAT (Hendrik Brueckner) [1513893] +- [s390] fix transactional execution control register handling (Hendrik Brueckner) [1513894] +- [nvme] update timeout module parameter type (David Milburn) [1507889] +- [virt] kvm: make pid available for uevents without debugfs (Paolo Bonzini) [1469484] +- [virt] revert "kvm: introduce guest count uevent" (Paolo Bonzini) [1469484] +- [virt] kvm: trigger uevents when creating or destroying a VM (Paolo Bonzini) [1469484] +- [netdrv] bonding: fix slave stuck in BOND_LINK_FAIL state (Jarod Wilson) [1500430 1496837 1493777] +- [netdrv] bonding: discard lowest hash bit for 802.3ad layer 3+4 (Jarod Wilson) [1493777] +- [netdrv] bonding: speed/duplex update at NETDEV_UP event (Jarod Wilson) [1493777] +- [netdrv] e1000e: Be drop monitor friendly (David Arcari) [1505547] +- [netdrv] e1000e: apply burst mode settings only on default (David Arcari) [1505547] +- [netdrv] e1000e: fix buffer overrun while the I219 is processing DMA transactions (David Arcari) [1505547] +- [netdrv] e1000e: Avoid receiver overrun interrupt bursts (David Arcari) [1505547] +- [netdrv] e1000e: Separate signaling for link check/link up (David Arcari) [1505547] +- [netdrv] e1000e: Fix return value test (David Arcari) [1505547] +- [netdrv] e1000e: Fix wrong comment related to link detection (David Arcari) [1505547] +- [netdrv] e1000e: Fix error path in link detection (David Arcari) [1505547] +- [netdrv] e1000e: use setup_timer() helper (David Arcari) [1505547] +- [netdrv] ibmvnic: Add vnic client data to login buffer (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Set state UP (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Fix failover error path for non-fatal resets (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Update reset infrastructure to support tunable parameters (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Let users change net device features (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Enable TSO support (Gustavo Duarte) [1508849] +- [netdrv] ibmvnic: Enable scatter-gather support (Gustavo Duarte) [1508849] + +* Tue Nov 21 2017 Rafael Aquini [3.10.0-795.el7] +- [mm] huge pagecache: mmap_sem is unlocked when truncation splits pmd (Eric Sandeen) [1514874] +- [mm] thp: skip file huge pmd on copy_huge_pmd() (Jeff Moyer) [1513722] +- [mm] fix memory leak in copy_huge_pmd() (Jeff Moyer) [1513722] +- [mm] dax: fix DAX PMD pgoff usage (Jeff Moyer) [1513605] +- [kernel] fix device-dax pud write-faults triggered by get_user_pages() (Larry Woodman) [1457572 1457561] +- [dax] explicitly set noop_backing_dev_info (Larry Woodman) [1457572 1457561] +- [tools] fix mock pmem_direct_access() implementation (Larry Woodman) [1457572 1457561] +- [x86] Remove paravirt ops pmd_update[_defer] and pte_update_defer (Larry Woodman) [1457572 1457561] +- [dax] switch to srcu, fix rcu_read_lock() vs pte allocation (Larry Woodman) [1471656 1457572 1457561] +- [mm] fix cache mode tracking in vm_insert_mixed() (Larry Woodman) [1457572 1457561] +- [kernel] fix cache mode of dax pmd mappings (Larry Woodman) [1457572 1457561] +- [mm] update with WRITE_ONCE/READ_ONCE (Larry Woodman) [1457572 1457561] +- [kernel] do not hint for NUMA balancing on VM_MIXEDMAP mappings (Larry Woodman) [1457572 1457561] +- [mm] skip VM_HUGETLB and VM_MIXEDMAP VMA for lazy mbind (Larry Woodman) [1457572 1457561] +- [x86] Honour passed pgprot in track_pfn_insert() and track_pfn_remap() (Larry Woodman) [1457572 1457561] +- [dax] revert "rhel: device-dax: only support page-sized faults" (Larry Woodman) [1457572 1457561] +- [x86] fix get_user_pages() vs device-dax pud mappings (Larry Woodman) [1457572 1457561] +- [dax] fix pud fault fallback handling (Larry Woodman) [1457572 1457561] +- [dax] fix pmd/pte fault fallback handling (Larry Woodman) [1457572 1457561] +- [mm] replace FAULT_FLAG_SIZE with parameter to huge_fault (Larry Woodman) [1457572 1457561] +- [dax] Support for transparent PUD pages for device DAX (Larry Woodman) [1457572 1457561] +- [mm] dd support for PUD-sized transparent hugepages (Larry Woodman) [1457572 1457561] +- [mm] change ->pmd_fault to ->huge_fault (Larry Woodman) [1457572 1457561] +- [mm] change pmd_fault() to take only vmf parameter (Larry Woodman) [1457572 1457561] +- [mm] make pmd_fault() and friends be the same as fault() (Larry Woodman) [1457572 1457561] +- [mm] join struct fault_env and vm_fault (Larry Woodman) [1457572 1457561] +- [mm] do not pass mm_struct into handle_mm_fault (Larry Woodman) [1457572 1457561] + +* Tue Nov 21 2017 Rafael Aquini [3.10.0-794.el7] +- [security] keys: trusted: fix writing past end of buffer in trusted_read() (David Howells) [1509152 1503242] +- [security] keys: return full count in keyring_read() if buffer is too small (David Howells) [1509152 1503242] +- [lib] assoc_array: Fix a buggy node-splitting case (David Howells) [1503242 1501286] {CVE-2017-1219} +- [security] keys: load key flags and expiry time atomically in proc_keys_show() (David Howells) [1503242] +- [security] keys: Load key expiry time atomically in keyring_search_iterator() (David Howells) [1503242] +- [security] keys: load key flags and expiry time atomically in key_validate() (David Howells) [1503242] +- [security] keys: don't let add_key() update an uninstantiated key (David Howells) [1503242] +- [security] keys: Fix race between updating and finding a negative key (David Howells) [1503242] +- [security] keys: encrypted: fix dereference of NULL user_key_payload (David Howells) [1503242] +- [security] keys: big_key: Use key preparsing (David Howells) [1503242] +- [security] keys: properly zero out sensitive key material in big_key (David Howells) [1503242] +- [security] keys: use kmemdup() in request_key_auth_new() (David Howells) [1503242] +- [security] keys: reset parent each time before searching key_user_tree (David Howells) [1503242] +- [security] keys: prevent KEYCTL_READ on negative key (David Howells) [1503242 1498371] +- [security] keys: prevent creating a different user's keyrings (David Howells) [1503242] +- [security] keys: fix writing past end of user-supplied buffer in keyring_read() (David Howells) [1503242] +- [security] keys: fix key refcount leak in keyctl_read_key() (David Howells) [1503242] +- [security] keys: fix key refcount leak in keyctl_assume_authority() (David Howells) [1503242] +- [security] keys: don't revoke uninstantiated key in request_key_auth_new() (David Howells) [1503242] +- [security] keys: fix cred refcount leak in request_key_auth_new() (David Howells) [1503242] +- [lib] oid_registry.c: x.509: fix the buffer overflow in the utility function for OID string (David Howells) [1503242] +- [crypto] crypto : asymmetric_keys : verify_pefile:zero memory content before freeing (David Howells) [1503242] +- [security] keys: sanitize key structs before freeing (David Howells) [1503242] +- [security] keys: trusted: sanitize all key material (David Howells) [1503242] +- [security] keys: encrypted: sanitize all key material (David Howells) [1503242] +- [security] keys: user_defined: sanitize key payloads (David Howells) [1503242] +- [security] keys: sanitize add_key() and keyctl() key payloads (David Howells) [1503242] +- [security] keys: fix freeing uninitialized memory in key_update() (David Howells) [1503242] +- [security] keys: encrypted: use constant-time HMAC comparison (David Howells) [1503242] +- [crypto] hash - Add helpers to zero stack request/descriptor (David Howells) [1503242] +- [security] keys: encrypted: fix race causing incorrect HMAC calculations (David Howells) [1503242] +- [security] keys: Fix stale key registration at error path (David Howells) [1503242] +- [security] keys: encrypted: fix buffer overread in valid_master_desc() (David Howells) [1503242] +- [security] keys: put keyring if install_session_keyring_to_cred() fails (David Howells) [1503242] +- [security] keys: Delete an error message for a failed memory allocation in get_derived_key() (David Howells) [1503242] +- [security] use READ_ONCE instead of deprecated ACCESS_ONCE (David Howells) [1503242] +- [security] keys: add CONFIG_KEYS_COMPAT to Kconfig (David Howells) [1503242] +- [crypto] pkcs#7: pkcs7_validate_trust(): initialize the _trusted output argument (David Howells) [1503242] +- [crypto] x.509: Handle midnight alternative notation in GeneralizedTime (David Howells) [1503242] +- [crypto] x.509: Support leap seconds (David Howells) [1503242] +- [crypto] x.509: Fix leap year handling again (David Howells) [1503242] +- [crypto] x.509: Fix the time validation [ver #2] (David Howells) [1503242] +- [crypto] pkcs#7: Improve and export the X.509 ASN.1 time object decoder (David Howells) [1503242] +- [crypto] asymmetric_keys - Fix unaligned access in x509_get_sig_params() (David Howells) [1503242] +- [crypto] pkcs7 - Fix unaligned access in pkcs7_verify() (David Howells) [1503242] +- [crypto] pkcs#7: Handle PKCS#7 messages that contain no X.509 certs (David Howells) [1503242] +- [crypto] pkcs#7: Better handling of unsupported crypto (David Howells) [1503242] +- [crypto] keys: Set pr_fmt() in asymmetric key signature handling (David Howells) [1503242] +- [crypto] keys: Fix public_key asymmetric key subtype name (David Howells) [1503242] +- [crypto] rsa: Don't select non-existent symbol (David Howells) [1503242] +- [crypto] keys: The RSA public key algorithm needs to select MPILIB (David Howells) [1503242] +- [security] ima: provide support for arbitrary hash algorithms (David Howells) [1503242] +- [security] keys: fix dereferencing NULL payload with nonzero length (David Howells) [1464851] +- [security] keys: Fix handling of stored error in a negatively instantiated user key (David Howells) [1466457 1411622] {CVE-2015-8539 CVE-2017-7472} +- [security] keys: fix keyctl_set_reqkey_keyring() to not leak thread keyrings (David Howells) [1466457 1450158] {CVE-2015-8539 CVE-2017-7472} +- [security] keys: Differentiate uses of rcu_dereference_key() and user_key_payload() (David Howells) [1466457] {CVE-2015-8539 CVE-2017-7472} +- [security] keys: Use memzero_explicit() for secret data (David Howells) [1466457] {CVE-2015-8539 CVE-2017-7472} +- [security] keys: Fix an error code in request_master_key() (David Howells) [1466457] {CVE-2015-8539 CVE-2017-7472} + +* Mon Nov 20 2017 Rafael Aquini [3.10.0-793.el7] +- [fs] writeback: fix a subtle race condition in I_DIRTY clearing (Eric Sandeen) [1492058] +- [fs] ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO (Eric Sandeen) [1492058] +- [fs] dax: fix deadlock due to misaligned PMD faults (Eric Sandeen) [1492040] +- [fs] fs/dax.c: fix inefficiency in dax_writeback_mapping_range() (Eric Sandeen) [1492058] +- [fs] dax: fix race between colliding PMD & PTE entries (Eric Sandeen) [1492052] +- [fs] dax: fix PMD data corruption when fault races with write (Eric Sandeen) [1492051] +- [fs] dax: fix data corruption when fault races with write (Eric Sandeen) [1492051] +- [fs] ext4: return to starting transaction in ext4_dax_huge_fault() (Eric Sandeen) [1492051] +- [fs] mm: fix data corruption due to stale mmap reads (Eric Sandeen) [1492051] +- [fs] Revert "block: use DAX for partition table reads" (Eric Sandeen) [1492058] +- [fs] dax: prevent invalidation of mapped DAX entries (Eric Sandeen) [1492051] +- [fs] dax: fix radix tree insertion race (Eric Sandeen) [1473838] +- [fs] mm,fs,dax: mark dax_iomap_pmd_fault as const (Eric Sandeen) [1492058] +- [fs] iomap: constify struct iomap_ops (Eric Sandeen) [1492058] +- [fs] dax: fix build warnings with FS_DAX and !FS_IOMAP (Eric Sandeen) [1492058] +- [fs] ext4: Add select for CONFIG_FS_IOMAP (Eric Sandeen) [1492058] +- [mm] dax: wrprotect pmd_t in dax_mapping_entry_mkclean (Larry Woodman) [1457572] +- [mm] add follow_pte_pmd() (Larry Woodman) [1457572] +- [mm] x86/include/asm/pgtable.h: add pmd_[dirty|mkclean] for THP (Larry Woodman) [1457572] +- [mm] mincore: add support for DAX huge page mappings (Larry Woodman) [1457572] +- [mm] ext2/4, xfs: call thp_get_unmapped_area() for pmd mappings (Larry Woodman) [1457572] +- [mm] thp, dax: add thp_get_unmapped_area for pmd mappings (Larry Woodman) [1457572] +- [mm] dax: re-enable dax pmd mappings (Larry Woodman) [1457572 1383493] +- [mm] allow GFP_{FS, IO} for page_cache_read page cache allocation (Larry Woodman) [1457572 1383493] +- [mm] fix compilation issues is DAX PMD code (Larry Woodman) [1457572 1383493] +- [mm] mm, x86: get_user_pages() for dax mappings (Larry Woodman) [1457572 1383493] +- [mm] mm, dax: dax-pmd vs thp-pmd vs hugetlbfs-pmd (Larry Woodman) [1457572 1383493] +- [mm] dax: add tracepoint to dax_insert_mapping() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoint to dax_writeback_one() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_writeback_mapping_range() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_load_hole() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_pfn_mkwrite() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_iomap_pte_fault() (Larry Woodman) [1457569 1383493 1457572] +- [mm] ext4: Simplify DAX fault path (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: Call ->iomap_begin without entry lock during dax fault (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: Finish fault completely when loading holes (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: Avoid page invalidation races and unnecessary radix tree traversals (Larry Woodman) [1457569 1383493 1457572] +- [mm] Invalidate DAX radix tree entries only if appropriate (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_pmd_insert_mapping() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoints to dax_pmd_load_hole() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: update MAINTAINERS entries for FS DAX (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: add tracepoint infrastructure, PMD tracing (Larry Woodman) [1457569 1383493 1457572] +- [mm] tracing: add __print_flags_u64() (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: clear dirty entry tags on cache flush (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: protect PTE modification on WP fault by radix tree entry lock (Larry Woodman) [1457569 1383493 1457572] +- [mm] dax: make cache flushing protected by entry lock (Larry Woodman) [1457569 1383493 1457572] +- [mm] export follow_pte() (Larry Woodman) [1457569 1383493 1457572] +- [mm] change return values of finish_mkwrite_fault() (Larry Woodman) [1457569 1383493 1457572] +- [mm] provide helper for finishing mkwrite faults (Larry Woodman) [1457569 1383493 1457572] +- [mm] pass vm_fault structure into do_page_mkwrite() (Larry Woodman) [1457569 1383493 1457572] +- [mm] move handling of COW faults into DAX code (Larry Woodman) [1457569 1383493 1457572] +- [mm] allow full handling of COW faults in ->fault handlers (Larry Woodman) [1457569 1383493 1457572] +- [mm] factor out functionality to finish page faults (Larry Woodman) [1457569 1383493 1457572] +- [mm] extend struct vm_fault (Larry Woodman) [1457569 1383493 1457572] + +* Mon Nov 20 2017 Rafael Aquini [3.10.0-792.el7] +- [tools] revert "tools/power turbostat: stop migrating, unless '-m'" (Prarit Bhargava) [1514290] +- [tools] power turbostat: update version number (Prarit Bhargava) [1514290] +- [tools] power turbostat: decode MSR_IA32_MISC_ENABLE only on Intel (Prarit Bhargava) [1514290] +- [tools] power turbostat: stop migrating, unless '-m' (Prarit Bhargava) [1514290] +- [tools] power turbostat: if --debug, print sampling overhead (Prarit Bhargava) [1514290] +- [tools] power turbostat: hide SKL counters, when not requested (Prarit Bhargava) [1514290] +- [tools] power turbostat: update version number (Prarit Bhargava) [1514290] +- [tools] power turbostat: fix impossibly large CPUc1 value (Prarit Bhargava) [1514290] +- [tools] power turbostat: turbostat.8 add missing column definitions (Prarit Bhargava) [1514290] +- [tools] power turbostat: update HWP dump to decimal from hex (Prarit Bhargava) [1514290] +- [tools] power turbostat: enable package THERM_INTERRUPT dump (Prarit Bhargava) [1514290] +- [tools] power turbostat: show missing Core and GFX power on SKL and KBL (Prarit Bhargava) [1514290] +- [tools] power turbostat: bugfix: GFXMHz column not changing (Prarit Bhargava) [1514290] +- [tools] power turbostat: version 17.02.24 (Prarit Bhargava) [1514290] +- [tools] power turbostat: bugfix: --add u32 was printed as u64 (Prarit Bhargava) [1514290] +- [tools] power turbostat: show error on exec (Prarit Bhargava) [1514290] +- [tools] power turbostat: dump p-state software config (Prarit Bhargava) [1514290] +- [tools] power turbostat: show package number, even without --debug (Prarit Bhargava) [1514290] +- [tools] power turbostat: support "--hide C1" etc (Prarit Bhargava) [1514290] +- [tools] power turbostat: move --Package and --processor into the --cpu option (Prarit Bhargava) [1514290] +- [tools] power turbostat: turbostat.8 update (Prarit Bhargava) [1514290] +- [tools] power turbostat: update --list feature (Prarit Bhargava) [1514290] +- [tools] power turbostat: use wide columns to display large numbers (Prarit Bhargava) [1514290] +- [tools] power turbostat: Add --list option to show available header names (Prarit Bhargava) [1514290] +- [tools] power turbostat: fix zero IRQ count shown in one-shot command mode (Prarit Bhargava) [1514290] +- [tools] power turbostat: add --cpu parameter (Prarit Bhargava) [1514290] +- [tools] power turbostat: print sysfs C-state stats (Prarit Bhargava) [1514290] +- [tools] power turbostat: extend --add option to accept /sys path (Prarit Bhargava) [1514290] +- [tools] power turbostat: skip unused counters on BDX (Prarit Bhargava) [1514290] +- [tools] power turbostat: fix decoding for GLM, DNV, SKX turbo-ratio limits (Prarit Bhargava) [1514290] +- [tools] power turbostat: skip unused counters on SKX (Prarit Bhargava) [1514290] +- [tools] turbostat: Move functions to correct location (Prarit Bhargava) [1514290] +- [tools] power turbostat: use tsc_tweak everwhere it is needed (Prarit Bhargava) [1514290] +- [tools] power turbostat: Baytrail c-state support (Prarit Bhargava) [1514290] +- [tools] power turbostat: print system config, unless --quiet (Prarit Bhargava) [1514290] +- [tools] power turbostat: decode MSR_MISC_FEATURE_CONTROL (Prarit Bhargava) [1514290] +- [tools] power turbostat: decode CPUID(6).TURBO (Prarit Bhargava) [1514290] +- [x86] x86 msr_index.h: Define MSR_MISC_FEATURE_CONTROL (Prarit Bhargava) [1514290] +- [tools] power turbostat: dump Atom P-states correctly (Prarit Bhargava) [1514290] +- [x86] x86 msr-index.h: Define Atom specific core ratio MSR locations (Prarit Bhargava) [1514290] +- [tools] power turbostat: add precision to --debug frequency output (Prarit Bhargava) [1514290] +- [tools] power turbostat: use new name for MSR_PKG_CST_CONFIG_CONTROL (Prarit Bhargava) [1514290] +- [x86] msr-index.h: Define MSR_PKG_CST_CONFIG_CONTROL (Prarit Bhargava) [1514290] +- [tools] power turbostat: update MSR_PKG_CST_CONFIG_CONTROL decoding (Prarit Bhargava) [1514290] +- [tools] power turbostat: decode Baytrail CC6 and MC6 demotion configuration (Prarit Bhargava) [1514290] +- [tools] power turbostat: BYT does not have MSR_MISC_PWR_MGMT (Prarit Bhargava) [1514290] +- [powercap] x86/cpu: Rename Merrifield2 to Moorefield (Prarit Bhargava) [1514290] +- [tools] power turbostat: Display HWP OOB status (Prarit Bhargava) [1514290] +- [tools] power turbostat: Replace MSR_NHM_TURBO_RATIO_LIMIT (Prarit Bhargava) [1514290] + +* Mon Nov 20 2017 Rafael Aquini [3.10.0-791.el7] +- [infiniband] rdma/nldev: Enforce device index check for port callback (Don Dutile) [1499364] +- [infiniband] rdma/netlink: OOPs in rdma_nl_rcv_msg() from misinterpreted flag (Don Dutile) [1499364 1462433] +- [infiniband] rdma/qedr: Parse vlan priority as sl (Don Dutile) [1499364 1462433] +- [infiniband] rdma/qedr: Parse VLAN ID correctly and ignore the value of zero (Don Dutile) [1499364 1462433 1456694] +- [infiniband] ib/mlx5: Fix label order in error path handling (Don Dutile) [1499364 1456694] +- [infiniband] rdma/iwpm: Properly mark end of NL messages (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Unsuccessful PCIe caps tuning should not fail driver load (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: On error, fix use after free during user context setup (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Return correct value in general interrupt handler (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Check eeprom config partition validity (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Only reset QSFP after link up and turn off AOC TX (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Turn off AOC TX after offline substates (Don Dutile) [1499364 1452789 1456694] +- [infiniband] ib/mlx5: Fix NULL deference on mlx5_ib_update_xlt failure (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Simplify mlx5_ib_cont_pages (Don Dutile) [1499364 1456694 1456699] +- [infiniband] ib/ipoib: Fix inconsistency with free_netdev and free_rdma_netdev (Don Dutile) [1499364 1456699] +- [infiniband] ib/ipoib: Fix sysfs Pkey create<->remove possible deadlock (Don Dutile) [1499364 1456699] +- [infiniband] ib: Correct MR length field to be 64-bit (Don Dutile) [1499364] +- [infiniband] ib/core: Fix qp_sec use after free access (Don Dutile) [1499364] +- [infiniband] ib/core: Fix typo in the name of the tag-matching cap struct (Don Dutile) [1499364 1454965] +- [infiniband] rdma/vmw_pvrdma: Fix reporting correct opcodes for completion (Don Dutile) [1499364 1454965 1456694] +- [infiniband] ib/mlx5: fix debugfs cleanup (Don Dutile) [1499364 1456694] +- [infiniband] ib/ocrdma: fix incorrect fall-through on switch statement (Don Dutile) [1499364 1456699] +- [infiniband] ib/ipoib: Suppress the retry related completion errors (Don Dutile) [1499364 1456699] +- [infiniband] ib/core: Fix for core panic (Don Dutile) [1499364 1462433] +- [netdrv] qed: remove unnecessary call to memset (Don Dutile) [1499364 1462433 1456692] +- [infiniband] ib/mlx4: fix sprintf format warning (Don Dutile) [1499364 1456692] +- [infiniband] rdma/netlink: clean up message validity array initializer (Don Dutile) [1499364] +- [infiniband] rdam/netlink: Fix out-of-bound access while checking message validity (Don Dutile) [1499364] +- [net] xprtrdma: Use xprt_pin_rqst in rpcrdma_reply_handler (Don Dutile) [1499364] +- [net] sunrpc: fix a list corruption issue in xprt_release() (Don Dutile) [1499364] +- [net] sunrpc: Add a separate spinlock to protect the RPC request receive list (Don Dutile) [1499364] +- [net] sunrpc: Don't hold the transport lock across socket copy operations (Don Dutile) [1499364] +- [net] sunrpc: Fix up socket autodisconnect (Don Dutile) [1499364] +- [net] svcrdma: Estimate Send Queue depth properly (Don Dutile) [1499364] +- [infiniband] rdma core: Add rdma_rw_mr_payload() (Don Dutile) [1499364] +- [net] svcrdma: Limit RQ depth (Don Dutile) [1499364] +- [net] svcrdma: Populate tail iovec when receiving (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: Use ARRAY_SIZE macro (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: fix incorrect size allocation for dev->caps.spec_qps (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: fix memory leaks on error exit path (Don Dutile) [1499364 1456692] +- [infiniband] ib/core: Expose ioctl interface through experimental Kconfig (Don Dutile) [1499364] +- [infiniband] ib/core: Assign root to all drivers (Don Dutile) [1499364] +- [infiniband] ib/core: Add completion queue (cq) object actions (Don Dutile) [1499364] +- [infiniband] ib/core: Add legacy driver's user-data (Don Dutile) [1499364] +- [infiniband] ib/core: Export ioctl enum types to user-space (Don Dutile) [1499364] +- [infiniband] ib/core: Explicitly destroy an object while keeping uobject (Don Dutile) [1499364] +- [infiniband] ib/core: Add macros for declaring methods and attributes (Don Dutile) [1499364] +- [infiniband] ib/core: Add uverbs merge trees functionality (Don Dutile) [1499364] +- [infiniband] ib/core: Add DEVICE object and root tree structure (Don Dutile) [1499364] +- [infiniband] ib/core: Declare an object instead of declaring only type attributes (Don Dutile) [1499364] +- [infiniband] ib/core: Add new ioctl interface (Don Dutile) [1499364 1454965] +- [infiniband] rdma/vmw_pvrdma: Fix a signedness (Don Dutile) [1499364 1454965] +- [infiniband] rdma/vmw_pvrdma: Report network header type in WC (Don Dutile) [1499364 1454965] +- [infiniband] ib/core: Add might_sleep() annotation to ib_init_ah_from_wc() (Don Dutile) [1499364] +- [infiniband] ib/cm: Fix sleeping in atomic when RoCE is used (Don Dutile) [1499364 1462433] +- [netdrv] qed: fix spelling mistake: "calescing" -> "coalescing" (Don Dutile) [1499364 1462433] +- [infiniband] ib/core: Add support to finalize objects in one transaction (Don Dutile) [1499364] +- [infiniband] ib/core: Add a generic way to execute an operation on a uobject (Don Dutile) [1499364 1456692] +- [netdrv] mlx4: Add user mac FW update support (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: Fix misplaced brackets of sizeof (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: Make explicit conversion to 64bit value (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: Dynamically allocate structs at mlx4_slave_cap (Don Dutile) [1499364 1456692] +- [infiniband] documentation: Hardware tag matching (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Support IB_SRQT_TM (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Add XRQ support (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Fill XRQ capabilities (Don Dutile) [1499364 1456694] +- [infiniband] ib/uverbs: Expose XRQ capabilities (Don Dutile) [1499364] +- [infiniband] ib/uverbs: Add new SRQ type IB_SRQT_TM (Don Dutile) [1499364] +- [infiniband] ib/uverbs: Add XRQ creation parameter to UAPI (Don Dutile) [1499364] +- [infiniband] ib/core: Add new SRQ type IB_SRQT_TM (Don Dutile) [1499364] +- [infiniband] ib/core: Separate CQ handle in SRQ context (Don Dutile) [1499364] +- [infiniband] ib/core: Add XRQ capabilities (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Update HW layout definitions (Don Dutile) [1499364 1456694 1456704] +- [infiniband] ib/rxe: Handle NETDEV_CHANGE events (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Avoid ICRC errors by copying into the skb first (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Another fix for broken receive queue draining (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Remove unneeded initialization in prepare6() (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Fix up rxe_qp_cleanup() (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Add dst_clone() in prepare_ipv6_hdr() (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Fix destination cache for IPv6 (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Fix up the responder's find_resources() function (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Remove dangling prototype (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Disable completion upcalls when a CQ is destroyed (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Move refcounting earlier in rxe_send() (Don Dutile) [1499364 1456704 1452789 1451799] +- [infiniband] ib/rdmavt: Handle dereg of inuse MRs properly (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/qib: Convert qp_stats debugfs interface to use new iterator API (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Convert qp_stats debugfs interface to use new iterator API (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Convert hfi1_error_port_qps() to use new QP iterator (Don Dutile) [1499364 1452789] +- [infiniband] ib/rdmavt: Add QP iterator API for QPs (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Use accessor to determine ring size (Don Dutile) [1499364 1452789] +- [infiniband] ib/qib: Stricter bounds checking for copy to buffer (Don Dutile) [1499364 1452789] +- [infiniband] ib/hif1: Remove static tracing from SDMA hot path (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Acquire QSFP cable information on loopback (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: constify vm_operations_struct (Don Dutile) [1499364 1452789] +- [infiniband] ib/usnic: check for allocation failure (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add opcode states to qp_stats (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add received request info to qp_stats (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix whitespace alignment issue for MAD (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Move structure and MACRO definitions in user_sdma.c to user_sdma.h (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Move structure definitions from user_exp_rcv.c to user_exp_rcv.h (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove duplicate definitions of num_user_pages() function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix the bail out code in pin_vector_pages() function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Clean up pin_vector_pages() function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Clean up user_sdma_send_pkts() function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Clean up hfi1_user_exp_rcv_setup function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Improve local kmem_cache_alloc performance (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Ratelimit prints from sdma_interrupt (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/qib: Stricter bounds checking for copy and array access (Don Dutile) [1499364 1451799] +- [infiniband] ib/qib: Remove unnecessary memory allocation for boardname (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/{qib, hfi1}: Avoid flow control testing for RDMA write operation (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/rdmavt: Use rvt_put_swqe() in rvt_clear_mr_ref() (Don Dutile) [1499364 1451799 1456694] +- [infiniband] ib/mlx5: Report mlx5 enhanced multi packet WQE capability (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Allow posting multi packet send WQEs if hardware supports (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add support for multi underlay QP (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Fix integer overflow when page_shift == 31 (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Fix memory leak in clean_mr error path (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Decouple MR allocation and population flows (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Enable UMR for MRs created with reg_create (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Expose software parsing for Raw Ethernet QP (Don Dutile) [1499364 1456694 1462433] +- [infiniband] rdma/qedr: fix spelling mistake: "invlaid" -> "invalid" (Don Dutile) [1499364 1462433] +- [infiniband] ib: Avoid ib_modify_port() failure for RoCE devices (Don Dutile) [1499364 1454965] +- [infiniband] rdma/vmw_pvrdma: Update device query parameters and port caps (Don Dutile) [1499364 1454965] +- [infiniband] rdma/vmw_pvrdma: Add RoCEv2 support (Don Dutile) [1499364 1454965 1456699] +- [infiniband] ib/ipoib: Enable ioctl for to IPoIB rdma netdevs (Don Dutile) [1499364 1456699] +- [infiniband] rdma/nes: Remove zeroed parameter from port query callback (Don Dutile) [1499364 1456692] +- [infiniband] rdma/mlx4: Properly annotate link layer variable (Don Dutile) [1499364 1456692 1456694] +- [infiniband] rdma/mlx5: Limit scope of get vector affinity local function (Don Dutile) [1499364 1456694 1456704] +- [infiniband] ib/rxe: Make rxe_counter_name static (Don Dutile) [1499364 1456704 1456699] +- [infiniband] ib/ipoib: Sync between remove_one to sysfs calls that use rtnl_lock (Don Dutile) [1499364 1456699 1456692] +- [infiniband] ib/mlx4: Check that reserved fields in mlx4_ib_create_qp_rss are zero (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Remove redundant attribute in mlx4_ib_create_qp_rss struct (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Fix struct mlx4_ib_create_wq alignment (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Fix RSS QP type in creation verb (Don Dutile) [1499364 1456692 1456694] +- [infiniband] ib/mlx5: Add necessary delay drop assignment (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Fix some spelling mistakes (Don Dutile) [1499364 1456694 1456692] +- [infiniband] ib/mlx4: Fix some spelling mistakes (Don Dutile) [1499364 1456692] +- [infiniband] rdma/mthca: Make explicit conversion to 64bit value (Don Dutile) [1499364] +- [infiniband] rdma/usnic: Fix remove address space warning (Don Dutile) [1499364 1456692] +- [infiniband] rdma/mlx4: Remove gfp_mask argument from acquire_group call (Don Dutile) [1499364 1456692] +- [infiniband] rdma/core: Refactor get link layer wrapper (Don Dutile) [1499364] +- [infiniband] rdma/core: Delete BUG() from unreachable flow (Don Dutile) [1499364] +- [infiniband] core: Cleanup device capability enum (Don Dutile) [1499364] +- [infiniband] (core, ulp): Convert register/unregister event handler to be void (Don Dutile) [1499364 1456692] +- [infiniband] rdma/mlx4: Fix create qp command alignment (Don Dutile) [1499364 1456692] +- [infiniband] rdma/mlx4: Don't use uninitialized variable (Don Dutile) [1499364 1456692] +- [infiniband] ib/uverbs: Introduce and use helper functions to copy ah attributes (Don Dutile) [1499364] +- [infiniband] ib/cma: Fix erroneous validation of supported default GID type (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_core: make mlx4_profile const (Don Dutile) [1499364 1456692] +- [infiniband] Autoload netlink client modules (Don Dutile) [1499364] +- [infiniband] rdma: Allow demand loading of NETLINK_RDMA (Don Dutile) [1499364] +- [infiniband] rdma: Fix return value check for ib_get_eth_speed() (Don Dutile) [1499364] +- [net] xprtrdma: Re-arrange struct rx_stats (Don Dutile) [1499364 1454965] +- [infiniband] ib/pvrdma: Remove unused function (Don Dutile) [1499364 1454965 1452789] +- [infiniband] ib/hfi1: Add kernel receive context info to debugfs (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove HFI1_VERBS_31BIT_PSN option (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove pstate from hfi1_pportdata (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Stricter bounds checking of MAD trap index (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Load fallback platform configuration per HFI device (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add flag for platform config scratch register read (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Document phys port state bits not used in IB (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Check xchg returned value for queuing link down entry (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: fix spelling mistake: "Maximim" -> "Maximum" (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Enable RDMA_CAP_OPA_AH in hfi driver to support extended LIDs (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Enhance PIO/SDMA send for 16B (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add 16B RC/UC support (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/rdmavt, hfi1, qib: Enhance rdmavt and hfi1 to use 32 bit lids (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Add 16B trace support (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add 16B UD support (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Determine 9B/16B L2 header type based on Address handle (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add support to process 16B header errors (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add support to send 16B bypass packets (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add support to receive 16B bypass packets (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/rdmavt, hfi1, qib: Modify check_ah() to account for extended LIDs (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hf1: User context locking is inconsistent (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Protect context array set/clear with spinlock (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Use host_link_state to read state when DC is shut down (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove lstate from hfi1_pportdata (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove pmtu from the QP structure (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Revert egress pkey check enforcement (Don Dutile) [1499364 1452789] +- [infiniband] ib/core: Fix input len in multiple user verbs (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Replace PCI pool old API (Don Dutile) [1499364 1456694 1456692] +- [netdrv] mlx4: Replace PCI pool old API (Don Dutile) [1499364 1456692] +- [infiniband] ib/mthca: Replace PCI pool old API (Don Dutile) [1499364 1452789] +- [infiniband] Add OPA extended LID support (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: add const to bin_attribute structures (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/qib: add const to bin_attribute structures (Don Dutile) [1499364 1451799] +- [infiniband] infiniband: avoid overflow warning (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Remove unneeded check (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Convert pr_info to pr_warn (Don Dutile) [1499364 1456704 1454965] +- [infiniband] pvrdma: constify pci_device_id (Don Dutile) [1499364 1454965] +- [infiniband] nes: constify pci_device_id (Don Dutile) [1499364] +- [infiniband] mthca: constify pci_device_id (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: fix spelling mistake in variable name continious (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/qib: fix spelling mistake: "failng" -> "failing" (Don Dutile) [1499364 1451799] +- [infiniband] iwcm: Don't allocate iwcm workqueue with WQ_MEM_RECLAIM (Don Dutile) [1499364] +- [infiniband] cm: Don't allocate ib_cm workqueue with WQ_MEM_RECLAIM (Don Dutile) [1499364] +- [infiniband] rdma/core: make ib_device.add method optional (Don Dutile) [1499364 1456692] +- [netdrv] mlx4: fix spelling mistake: "availible" -> "available" (Don Dutile) [1499364 1456692] +- [netdrv] mlx4: sizeof style usage (Don Dutile) [1499364 1456692] +- [netdrv] mlx4: remove unnecessary pci_set_drvdata() (Don Dutile) [1499364 1456692] +- [net] xprtrdma: Remove imul instructions from chunk list encoders (Don Dutile) [1499364] +- [net] xprtrdma: Remove imul instructions from rpcrdma_convert_iovs() (Don Dutile) [1499364] +- [netdrv] Change Kconfig description (Don Dutile) [1499364] +- [netdrv] Allow Mellanox switch devices to be configured if only I2C bus is set (Don Dutile) [1499364] +- [net] xprtrdma: Clean up rpcrdma_bc_marshal_reply() (Don Dutile) [1499364] +- [net] xprtrdma: Harden chunk list encoding against send buffer overflow (Don Dutile) [1499364] +- [net] xprtrdma: Set up an xdr_stream in rpcrdma_marshal_req() (Don Dutile) [1499364] +- [net] xprtrdma: Remove rpclen from rpcrdma_marshal_req (Don Dutile) [1499364] +- [net] xprtrdma: Clean up rpcrdma_marshal_req() synopsis (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Export node_type (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Provide port state and physical link state (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Export LID mask control (LMC) (Don Dutile) [1499364] +- [infiniband] rdma/netink: Export lids and sm_lids (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Advertise IB subnet prefix (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Export node_guid and sys_image_guid (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Export FW version (Don Dutile) [1499364] +- [infiniband] Simplify get firmware interface (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Expose device and port capability masks (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Implement nldev port doit callback (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Add nldev port dumpit implementation (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Add nldev device doit implementation (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Implement nldev device dumpit calback (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Add nldev initialization flows (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Add netlink device definitions to UAPI (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Update copyright (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Convert LS to doit callback (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Reduce indirection access to cb_table (Don Dutile) [1499364] +- [infiniband] netlink: Add and implement doit netlink callback (Don Dutile) [1499364] +- [infiniband] core: Add and expose static device index (Don Dutile) [1499364] +- [infiniband] rdma/core: Add iterator over ib_devices (Don Dutile) [1499364] +- [infiniband] netlink: Rename netlink callback struct (Don Dutile) [1499364] +- [infiniband] netlink: Simplify and rename ibnl_chk_listeners (Don Dutile) [1499364] +- [infiniband] netlink: Rename and remove redundant parameter from ibnl_multicast (Don Dutile) [1499364] +- [infiniband] netlink: Rename and remove redundant parameter from ibnl_unicast* (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Simplify the put_msg and put_attr (Don Dutile) [1499364] +- [infiniband] netlink: Add flag to consolidate common handling (Don Dutile) [1499364] +- [infiniband] rdma/iwcm: Remove extra EXPORT_SYMBOLS (Don Dutile) [1499364] +- [infiniband] rdma/iwcm: Remove useless check of netlink client validity (Don Dutile) [1499364] +- [infiniband] rdma/netlink: Avoid double pass for RDMA netlink messages (Don Dutile) [1499364] +- [infiniband] netlink: Remove redundant owner option for netlink callbacks (Don Dutile) [1499364] +- [infiniband] netlink: Remove netlink clients infrastructure (Don Dutile) [1499364] +- [infiniband] core: Add wait/retry version of ibnl_unicast (Don Dutile) [1499364 1456694] +- [infiniband] mlx5: support ->get_vector_affinity (Don Dutile) [1499364 1456694] +- [infiniband] core: expose affinity mappings per completion vector (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: move affinity hints assignments to generic code (Don Dutile) [1499364 1456694] +- [kernel] pci: add an API to get node from vector (Don Dutile) [1499364 1456694] +- [netdrv] mlx5e: don't assume anything on the irq affinity mappings of the device (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: convert to generic pci_alloc_irq_vectors (Don Dutile) [1499364 1456694] +- [infiniband] ib/cm: Set appropriate slid and dlid when handling CM request (Don Dutile) [1499364] +- [infiniband] ib/cm: Create appropriate path records when handling CM request (Don Dutile) [1499364] +- [infiniband] ib/cm: Add OPA Path record support to CM (Don Dutile) [1499364] +- [infiniband] ib/core: Change wc.slid from 16 to 32 bits (Don Dutile) [1499364] +- [infiniband] ib/core: Change port_attr.sm_lid from 16 to 32 bits (Don Dutile) [1499364] +- [infiniband] ib/core: Change port_attr.lid size from 16 to 32 bits (Don Dutile) [1499364] +- [infiniband] ib/mad: Change slid in RMPP recv from 16 to 32 bits (Don Dutile) [1499364 1456699] +- [infiniband] ib/ipoib: Increase local_lid to 32 bits (Don Dutile) [1499364 1456699] +- [infiniband] ib/srpt: Increase lid and sm_lid to 32 bits (Don Dutile) [1499364] +- [infiniband] ib/core: Convert ah_attr from OPA to IB when copying to user (Don Dutile) [1499364] +- [net] xprtrdma: Clean up XDR decoding in rpcrdma_update_granted_credits() (Don Dutile) [1499364] +- [net] xprtrdma: Remove rpcrdma_rep::rr_len (Don Dutile) [1499364] +- [net] xprtrdma: Remove opcode check in Receive completion handler (Don Dutile) [1499364] +- [net] xprtrdma: Replace rpcrdma_count_chunks() (Don Dutile) [1499364] +- [net] sunrpc: Add generic helpers for xdr_stream encode/decode (Don Dutile) [1499364] +- [net] xprtrdma: Refactor rpcrdma_reply_handler() (Don Dutile) [1499364] +- [net] xprtrdma: Harden backchannel call decoding (Don Dutile) [1499364] +- [net] xprtrdma: Add xdr_init_decode to rpcrdma_reply_handler() (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Always perform offline transition (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Prevent link down request double queuing (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Create workqueue for link events (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/{rdmavt, hfi1, qib}: Fix panic with post receive and SGE compression (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Disambiguate corruption and uninitialized error cases (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Only set fd pointer when base context is completely initialized (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Do not enable disabled port on cable insert (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Harden state transition to Armed and Active (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Split copy_to_user data copy for better security (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Verify port data VLs credits on transition to Armed (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Move saving PCI values to a separate function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix initialization failure for debug firmware (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix code consistency for if/else blocks in chip.c (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Send MAD traps until repressed (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Pass the context pointer rather than the index (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Use context pointer rather than context index (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Size rcd array index correctly and consistently (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove unused user context data members (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Assign context does not clean up file descriptor correctly on error (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Serve the most starved iowait entry first (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix bar0 mapping to use write combining (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Check return values from PCI config API calls (Don Dutile) [1499364 1452789] +- [infiniband] ib/cma: Fix default RoCE type setting (Don Dutile) [1499364 1462433] +- [infiniband] rdma/qedr: notify user application of supported WIDs (Don Dutile) [1499364 1462433] +- [infiniband] rdma/qedr: notify user application if DPM is supported (Don Dutile) [1499364 1462433] +- [netdrv] qed: enhanced per queue max coalesce value (Don Dutile) [1499364 1462433] +- [netdrv] qed: Read per queue coalesce from hardware (Don Dutile) [1499364 1462433] +- [netdrv] qed: Add support for vf coalesce configuration (Don Dutile) [1499364 1462433] +- [netdrv] qede: Add ethtool support for Energy efficient ethernet (Don Dutile) [1499364 1462433] +- [netdrv] qed: Add support for Energy efficient ethernet (Don Dutile) [1499364 1462433] +- [netdrv] qed/qede: Add setter APIs support for RX flow classification (Don Dutile) [1499364 1462433] +- [netdrv] qede: Add getter APIs support for RX flow classification (Don Dutile) [1499364 1462433 1456692] +- [netdrv] mlx4_en: remove unnecessary error check (Don Dutile) [1499364 1456692] +- [netdrv] mlx4_en: remove unnecessary returned value (Don Dutile) [1499364 1456692 1452789] +- [infiniband] ib/hfi1: Add receiving queue info to qp_stats (Don Dutile) [1499364 1452789 1456692] +- [infiniband] ib/mlx4: Expose RSS capabilities (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Add support for RSS QP (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Add support for WQ indirection table related verbs (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Add support for WQ related verbs (Don Dutile) [1499364 1456692] +- [infiniband] (ib, net)/mlx4: Add resource utilization support (Don Dutile) [1499364 1456692] +- [infiniband] ib/mlx4: Add inline-receive support (Don Dutile) [1499364 1456692 1456694] +- [infiniband] ib/mlx5: Expose extended error counters (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Fix cached MR allocation flow (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Report RX checksum capabilities for IPoIB (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Report enhanced capabilities for IPoIB (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add multicast flow steering support for underlay QP (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add support for QP with a given source QPN (Don Dutile) [1499364 1456694] +- [infiniband] ib/uverbs: Enable QP creation with a given source QP number (Don Dutile) [1499364] +- [infiniband] ib/core: Enable QP creation with a given source QP number (Don Dutile) [1499364] +- [infiniband] ib/core: Add support for RoCEv2 multicast (Don Dutile) [1499364] +- [infiniband] ib/core: Set RoCEv2 MGID according to spec (Don Dutile) [1499364] +- [infiniband] ib/core: Fix the validations of a multicast LID in attach or detach operations (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add delay drop configuration and statistics (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add support to dropless RQ (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Introduce general notification event (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Introduce set delay drop command (Don Dutile) [1499364 1456694] +- [infiniband] ib/core: Introduce delay drop for a WQ (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Restore IB guid/policy for virtual functions (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add debug control parameters for congestion control (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Change logic for dispatching IB events for port state (Don Dutile) [1499364 1456694] +- [infiniband] ib/mlx5: Add raw ethernet local loopback support (Don Dutile) [1499364 1456694] +- [netdrv] mlx5: Add raw ethernet local loopback firmware command (Don Dutile) [1499364 1456694] +- [infiniband] rdma: Remove useless MODULE_VERSION (Don Dutile) [1499364] +- [infiniband] ib/core: Add generic function to extract IB speed from netdev (Don Dutile) [1499364] +- [infiniband] ib/usnic: Implement get_netdev hook (Don Dutile) [1499364 1451799] +- [infiniband] ib/qib: remove duplicate code (Don Dutile) [1499364 1451799] +- [infiniband] ib/cma: Set default gid type to RoCEv2 (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Constify static rxe_vm_ops (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Use __func__ to print function's name (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Use DEVICE_ATTR_RO macro to show parent field (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Prefer 'unsigned int' to bare use of 'unsigned' (Don Dutile) [1499364 1456704] +- [infiniband] ib/rxe: Use "foo *bar" instead of "foo * bar" (Don Dutile) [1499364 1456704 1452789] +- [infiniband] ib/hfi1: Handle missing magic values in config file (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Resolve kernel panics by reference counting receive contexts (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Initialize TID lists to avoid crash on cleanup (Don Dutile) [1499364 1452789 1451799] +- [infiniband] ib/qib: Replace deprecated pci functions with new API (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Add traces for TID operations (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Use a template for tid reg/unreg (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove reading platform configuration from EFI variable (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Create common expected receive verbs/PSM code (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Set proper logging levels on QSFP cable error events (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix DC 8051 host info flag array (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1, qib: Do not send QKey trap for UD qps (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Modify handling of physical link state by Host Driver (Don Dutile) [1499364 1452789] +- [infiniband] ib/core: Allow QP state transition from reset to error (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add error checking for buffer overrun in OPA aggregate (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove subtraction of uninitialized value (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Use QPN mask to avoid overflow (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Fix spelling mistake in linkdown reason (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/rdmavt: Remove duplicated functions (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Fix up sdma_init function comment (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Reclassify type of messages printed for platform config logic (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove atomic SDMA_REQ_HAS_ERROR bit operation (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove atomic SDMA_REQ_SEND_DONE bit operation (Don Dutile) [1499364 1452831 1451799 1452789] +- [infiniband] ib/core, rdmavt, hfi1, opa-vnic: Send OPA cap_mask3 in trap (Don Dutile) [1499364 1452831 1451799 1452789] +- [infiniband] ib/hfi1: Replace deprecated pci functions with new API (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Name function prototype parameters for affinity module (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Optimize cachelines for user SDMA request structure (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Don't remove RB entry when not needed (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/rdmavt: Compress adjacent SGEs in rvt_lkey_ok() (Don Dutile) [1499364 1451799 1452789] +- [infiniband] ib/hfi1: Setup common IB fields in hfi1_packet struct (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Separate input/output header tracing (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Add functions to parse BTH/IB headers (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove unused mk_qpn function (Don Dutile) [1499364 1452789] +- [infiniband] ib/hfi1: Remove unnecessary initialization from tx request (Don Dutile) [1499364 1452789] +- [net] sunrpc: Allow xprt->ops->timer method to sleep (Don Dutile) [1499364] + +* Mon Nov 20 2017 Rafael Aquini [3.10.0-790.el7] +- [x86] mce/amd: Always give panic severity for UC errors in kernel context (Suravee Suthikulpanit) [1493197] +- [x86] acpi/cstate: Allow ACPI C1 FFH MWAIT use on AMD systems (Suravee Suthikulpanit) [1508650] +- [x86] kvm: x86: don't print warning messages for unimplemented msrs (Bandan Das) [1297021] +- [s390] scsi: zfcp: fix erp_action use-before-initialize in REC action trace (Hendrik Brueckner) [1503935] +- [scsi] sd: Do not override max_sectors_kb sysfs setting (Ewan Milne) [1507941] +- [scsi] lpfc: Fix hard lock up NMI in els timeout handling (Dick Kennedy) [1503933] +- [scsi] lpfc: Fix a precedence bug in lpfc_nvme_io_cmd_wqe_cmpl() (Dick Kennedy) [1513061] +- [nvme] fixup wwid_show() check for null_uuid (David Milburn) [1513142] +- [nvme] lpfc: tie in to new dev_loss_tmo interface in nvme transport (David Milburn) [1508583] +- [nvme] nvme-fc: decouple ns references from lldd references (David Milburn) [1508583] +- [nvme] nvme-fc: fix localport resume using stale values (David Milburn) [1508583] +- [nvme] nvmet: fix fatal_err_work deadlock (David Milburn) [1508583] +- [nvme] nvme-fc: add dev_loss_tmo timeout and remoteport resume support (David Milburn) [1508583] +- [nvme] allow controller RESETTING to RECONNECTING transition (David Milburn) [1508583] +- [nvme] nvme-fc: check connectivity before initiating reconnects (David Milburn) [1508583] +- [nvme] nvme-fc: add a dev_loss_tmo field to the remoteport (David Milburn) [1508583] +- [nvme] nvme-fc: change ctlr state assignments during reset/reconnect (David Milburn) [1508583] +- [nvme] nvme-fc: merge __nvme_fc_schedule_delete_work into __nvme_fc_del_ctrl (David Milburn) [1508583] +- [nvme] nvme-fc: avoid workqueue flush stalls (David Milburn) [1508583] +- [iommu] amd: Free already flushed ring-buffer entries before full-check (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Remove amd_iommu_disabled check from amd_iommu_detect() (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Free IOMMU resources when disabled on command line (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Set global pointers to NULL after freeing them (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Check for error states first in iommu_go_to_state() (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Add new init-state IOMMU_CMDLINE_DISABLED (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Rename free_on_init_error() (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Suppress IO_PAGE_FAULTs in kdump kernel (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Remove queue_release() function (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Add per-domain timer to flush per-cpu queues (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Add flush counters to struct dma_ops_domain (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Add locking to per-domain flush-queue (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Make use of the per-domain flush queue (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Add per-domain flush-queue data structures (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Rip out old queue flushing code (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Reduce delay waiting for command buffer space (Suravee Suthikulpanit) [1508644] +- [iommu] amd: Reduce amount of MMIO when submitting commands (Suravee Suthikulpanit) [1508644] +- [netdrv] qlcnic: remove redundant zero check on retries counter (Harish Patil) [1479140] +- [netdrv] qlcnic: add const to bin_attribute structure (Harish Patil) [1479140] +- [netdrv] qlcnic: remove unnecessary static in qlcnic_dump_fw() (Harish Patil) [1479140] +- [netdrv] qlcnic: Fix tunnel offload for 82xx adapters (Harish Patil) [1479140] +- [netdrv] qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and qlcnic_82xx_hw_read_wx_2M (Harish Patil) [1479140] +- [netdrv] qlcnic: Update version to 5.3.66 (Harish Patil) [1479140] +- [netdrv] qlcnic: Fix link configuration with autoneg disabled (Harish Patil) [1479140] +- [netdrv] qlcnic: fix unchecked return value (Harish Patil) [1479140] +- [netdrv] qlogic: qlcnic_sysfs: constify bin_attribute structures (Harish Patil) [1479140] +- [netdrv] qlogic: qlcnic: use new api ethtool_{get|set}_link_ksettings (Harish Patil) [1479140] +- [netdrv] qlcnic: Fix a memory leak in error handling path (Harish Patil) [1479140] +- [netdrv] generalize napi_complete_done() (Harish Patil) [1479140] +- [netdrv] qlogic: use core min/max MTU checking (Harish Patil) [1479140] + +* Fri Nov 17 2017 Rafael Aquini [3.10.0-789.el7] +- [infiniband] ib/hfi1: update to new mmu_notifier semantic (Don Dutile) [1499363 1452789] +- [infiniband] ib/umem: update to new mmu_notifier semantic (Don Dutile) [1499363] +- [infiniband] ib/mlx5: Always return success for RoCE modify port (Don Dutile) [1499363 1456694] +- [infiniband] ib/mlx5: Fix Raw Packet QP event handler assignment (Don Dutile) [1499363 1456694] +- [infiniband] ib/core: Avoid accessing non-allocated memory when inferring port type (Don Dutile) [1499363] +- [netdrv] mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled (Don Dutile) [1499363 1456692] +- [infiniband] ib/uverbs: Fix NULL pointer dereference during device removal (Don Dutile) [1499363] +- [infiniband] ib/core: Protect sysfs entry on ib_unregister_device (Don Dutile) [1499363] +- [infiniband] rdma/vmw_pvrdma: Report CQ missed events (Don Dutile) [1499363 1454965] +- [netdrv] qed: Fix a memory allocation failure test in 'qed_mcp_cmd_init()' (Don Dutile) [1499363 1462433] +- [netdrv] rdma/mlx5: Fix existence check for extended address vector (Don Dutile) [1499363 1456694] +- [infiniband] ib/uverbs: Fix device cleanup (Don Dutile) [1499363] +- [infiniband] rdma/uverbs: Prevent leak of reserved field (Don Dutile) [1499363] +- [infiniband] ib/core: Fix race condition in resolving IP to MAC (Don Dutile) [1499363] +- [netdrv] mlx4_core: Fixes missing capability bit in flags2 capability dump (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_core: Fix namespace misalignment in QinQ VST support commit (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_core: Fix sl_to_vl_change bit offset in flags2 dump (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Fix wrong indication of Wake-on-LAN (WoL) support (Don Dutile) [1499363 1456692] +- [infiniband] ib/ipoib: Notify on modify QP failure only when relevant (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Remove double pointer assigning (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Clean error paths in add port (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Add get statistics support to SRIOV VF (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Add multicast packets statistics (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Make sure no in-flight joins while leaving that mcast (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Use cancel_delayed_work_sync when needed (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Fix race between light events and interface restart (Don Dutile) [1499363 1456699] +- [infiniband] rdma/core: Initialize port_num in qp_attr (Don Dutile) [1499363] +- [infiniband] rdma/uverbs: Fix the check for port number (Don Dutile) [1499363] +- [infiniband] ib/cma: Fix reference count leak when no ipv4 addresses are set (Don Dutile) [1499363] +- [infiniband] rdma/iser: don't send an rkey if all data is written as immadiate-data (Don Dutile) [1499363] +- [infiniband] rxe: fix broken receive queue draining (Don Dutile) [1499363] +- [infiniband] rdma/qedr: Prevent memory overrun in verbs' user responses (Don Dutile) [1499363 1462433] +- [infiniband] ib/mlx4: Fix CM REQ retries in paravirt mode (Don Dutile) [1499363 1456692] +- [infiniband] ib/rdmavt: Setting of QP timeout can overflow jiffies computation (Don Dutile) [1499363 1452789] +- [infiniband] ib/core: Fix sparse warnings (Don Dutile) [1499363] +- [infiniband] ib/mlx5: Fix a warning message (Don Dutile) [1499363 1456694] +- [infiniband] rdma/ocrdma: Fix error codes in ocrdma_create_srq() (Don Dutile) [1499363] +- [infiniband] rdma/ocrdma: Fix an error code in ocrdma_alloc_pd() (Don Dutile) [1499363] +- [infiniband] ib/ipoib: Fix error code in ipoib_add_port() (Don Dutile) [1499363 1456699] +- [infiniband] ib/rxe: Set dma_mask and coherent_dma_mask (Don Dutile) [1499363 1456704] +- [infiniband] ib/rxe: Fix kernel panic from skb destructor (Don Dutile) [1499363 1456704] +- [infiniband] ib/ipoib: Let lower driver handle get_stats64 call (Don Dutile) [1499363 1456699] +- [infiniband] ib/core: Add ordered workqueue for RoCE GID management (Don Dutile) [1499363] +- [infiniband] ib/mlx5: Clean mr_cache debugfs in case of failure (Don Dutile) [1499363 1456694] +- [infiniband] ib/core: Remove NOIO QP create flag (Don Dutile) [1499363] +- [netdrv] {net, ib}/mlx4: Remove gfp flags argument (Don Dutile) [1499363 1456692] +- [infiniband] ib/{rdmavt, qib, hfi1}: Remove gfp flags argument (Don Dutile) [1499363 1452789] +- [infiniband] ib/ipoib: Convert IPoIB to memalloc_noio_* calls (Don Dutile) [1499363 1456699] +- [infiniband] ib/ipoib: Forward MTU change to driver below (Don Dutile) [1499363 1456699] +- [infiniband] ib: Convert msleep below 20ms to usleep_range (Don Dutile) [1499363] +- [infiniband] ib/uverbs: Make use of ib_modify_qp variant to avoid resolving DMAC (Don Dutile) [1499363] +- [infiniband] ib/core: Introduce modify QP operation with udata (Don Dutile) [1499363] +- [infiniband] ib/core: Don't resolve IP address to the loopback device (Don Dutile) [1499363] +- [infiniband] ib/core: Namespace is mandatory input for address resolution (Don Dutile) [1499363] +- [infiniband] ib/iser: Fix connection teardown race condition (Don Dutile) [1499363] +- [infiniband] rdma/core: Document confusing code (Don Dutile) [1499363] +- [infiniband] mlx5: Avoid that mlx5_ib_sg_to_klms() overflows the klms[] array (Don Dutile) [1499363 1456694] +- [infiniband] ib/hfi1: Ensure dd->gi_mask can not be overflowed (Don Dutile) [1499363 1452789] +- [netdrv] mlx4_en: remove unnecessary returned value check (Don Dutile) [1499363 1456692] +- [net] xprtrdma: Fix documenting comments in frwr_ops.c (Don Dutile) [1499363] +- [net] xprtrdma: Replace PAGE_MASK with offset_in_page() (Don Dutile) [1499363] +- [net] xprtrdma: FMR does not need list_del_init() (Don Dutile) [1499363] +- [net] xprtrdma: Demote "connect" log messages (Don Dutile) [1499363] +- [net] xprtrdma: Don't defer MR recovery if ro_map fails (Don Dutile) [1499363] +- [net] xprtrdma: Fix FRWR invalidation error recovery (Don Dutile) [1499363] +- [net] xprtrdma: Fix client lock-up after application signal fires (Don Dutile) [1499363] +- [net] xprtrdma: Rename rpcrdma_req::rl_free (Don Dutile) [1499363] +- [net] xprtrdma: Pass only the list of registered MRs to ro_unmap_sync (Don Dutile) [1499363] +- [net] xprtrdma: Pre-mark remotely invalidated MRs (Don Dutile) [1499363] +- [net] xprtrdma: On invalidation failure, remove MWs from rl_registered (Don Dutile) [1499363] +- [net] svcrdma: fix an incorrect check on -E2BIG and -EINVAL (Don Dutile) [1499363] +- [infiniband] ib/rxe: do not copy extra stack memory to skb (Don Dutile) [1499363] +- [net] svcrdma: Remove svc_rdma_chunk_ctxt::cc_dir field (Don Dutile) [1499363] +- [net] svcrdma: use offset_in_page() macro (Don Dutile) [1499363] +- [net] svcrdma: Clean up after converting svc_rdma_recvfrom to rdma_rw API (Don Dutile) [1499363] +- [net] svcrdma: Clean-up svc_rdma_unmap_dma (Don Dutile) [1499363] +- [net] svcrdma: Remove frmr cache (Don Dutile) [1499363] +- [net] svcrdma: Remove unused Read completion handlers (Don Dutile) [1499363] +- [net] svcrdma: Properly compute .len and .buflen for received RPC Calls (Don Dutile) [1499363] +- [net] svcrdma: Use generic RDMA R/W API in RPC Call path (Don Dutile) [1499363] +- [net] svcrdma: Clean up svc_rdma_build_read_chunk() (Don Dutile) [1499363] +- [net] svcrdma: Add recvfrom helpers to svc_rdma_rw.c (Don Dutile) [1499363] +- [netdrv] qed: Fix printk option passed when printing ipv6 addresses (Don Dutile) [1499363 1462433] +- [infiniband] ib/iser: Handle lack of memory management extentions correctly (Don Dutile) [1499363] +- [infiniband] iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done (Don Dutile) [1499363] +- [infiniband] ib/srpt: Make a debug statement in srpt_abort_cmd() more informative (Don Dutile) [1499363] +- [infiniband] ib/core, opa_vnic, hfi1, mlx5: Properly free rdma_netdev (Don Dutile) [1499363] +- [infiniband] rdma/uverbs: Check port number supplied by user verbs cmds (Don Dutile) [1499363] +- [netdrv] mlx4_en: make mlx4_log_num_mgm_entry_size static (Don Dutile) [1499363 1456692] +- [netdrv] qed: Add iWARP support for physical queue allocation (Don Dutile) [1499363 1462435] +- [netdrv] qed: Add iWARP protocol support in context allocation (Don Dutile) [1499363 1462435] +- [netdrv] qed: iWARP CM add error handling (Don Dutile) [1499363 1462435] +- [netdrv] qed: iWARP implement disconnect flows (Don Dutile) [1499363 1462435] +- [netdrv] qed: iWARP CM add active side connect (Don Dutile) [1499363 1462435] +- [netdrv] qed: iWARP CM add passive side connect (Don Dutile) [1499363 1462435] +- [netdrv] qed: initialize ll2_syn_handle at start of function (Don Dutile) [1499363 1462433] +- [netdrv] qed: iWARP CM add listener functions and initial SYN processing (Don Dutile) [1499363 1462435] +- [netdrv] qed: iWARP CM - setup a ll2 connection for handling SYN packets (Don Dutile) [1499363 1462435] +- [netdrv] qed: Add iWARP support in ll2 connections (Don Dutile) [1499363 1462435] +- [netdrv] qed: Rename some ll2 related defines (Don Dutile) [1499363 1462435] +- [netdrv] qed: Implement iWARP initialization, teardown and qp operations (Don Dutile) [1499363 1462435] +- [netdrv] qed: Introduce iWARP personality (Don Dutile) [1499363 1462435] +- [netdrv] mlx4_en: Do not allocate redundant TX queues when TC is disabled (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Add dynamic variable to hold the number of user priorities (UP) (Don Dutile) [1499363 1456692] +- [infiniband] ib/opa_vnic: Use spinlock instead of mutex for stats_lock (Don Dutile) [1499363 1452831] +- [infiniband] ib/opa_vnic: Use GFP_ATOMIC while sending trap (Don Dutile) [1499363 1452831] +- [netdrv] mlx4: fix spelling mistake: "enforcment" -> "enforcement" (Don Dutile) [1499363 1456692] +- [net] svcrdma: Don't account for Receive queue "starvation" (Don Dutile) [1499363] +- [net] svcrdma: Improve Reply chunk sanity checking (Don Dutile) [1499363] +- [net] svcrdma: Improve Write chunk sanity checking (Don Dutile) [1499363] +- [net] svcrdma: Improve Read chunk sanity checking (Don Dutile) [1499363] +- [net] svcrdma: Remove svc_rdma_marshal.c (Don Dutile) [1499363] +- [net] svcrdma: Avoid Send Queue overflow (Don Dutile) [1499363] +- [net] svcrdma: Squelch disconnection messages (Don Dutile) [1499363] +- [netdrv] mlx5e: IPSec, Innova IPSec offload infrastructure (Don Dutile) [1499363 1456694] +- [netdrv] mlx4: fix spelling mistake: "coalesing" -> "coalescing" (Don Dutile) [1499363 1456692] +- [netdrv] mlx5e: IPoIB, Support the flash device ethtool callback (Don Dutile) [1499363 1466367] +- [netdrv] mlx5e: Support the flash device ethtool callback (Don Dutile) [1499363 1466367] +- [netdrv] mlx5: Add mlxfw callbacks (Don Dutile) [1499363 1466367] +- [netdrv] mlx5: Add helper functions to set/query MCC/MCDA/MCQI registers (Don Dutile) [1499363 1466367] +- [netdrv] mlx5: Enhance MCAM reg to allow query on access reg support (Don Dutile) [1499363 1466367] +- [netdrv] mlx5: Add MCC (Management Component Control) register definitions (Don Dutile) [1499363 1466367] +- [netdrv] qed*: Rename qed_roce_if.h to qed_rdma_if.h (Don Dutile) [1499363 1462433] +- [netdrv] qed: Split rdma content between qed_rdma and qed_roce (Don Dutile) [1499363 1462433] +- [netdrv] qed: Duplicate qed_roce.[ch] to qed_rdma.[ch] (Don Dutile) [1499363 1462433] +- [netdrv] qed: Cleanup qed_roce before duplicating it (Don Dutile) [1499363 1462433] +- [netdrv] qede: Fix compilation without QED_RDMA (Don Dutile) [1499363 1462433] +- [netdrv] qed: SPQ async callback registration (Don Dutile) [1499363 1462433] +- [netdrv] qed: Wait for resources before FUNC_CLOSE (Don Dutile) [1499363 1462433] +- [netdrv] qed*: Set rdma generic functions prefix (Don Dutile) [1499363 1462433] +- [netdrv] qed*: qede_roce.[ch] -> qede_rdma.[ch] (Don Dutile) [1499363 1462433] +- [netdrv] qed: Disable RoCE dpm when DCBx change occurs (Don Dutile) [1499363 1462433] +- [netdrv] qed: RoCE EDPM to honor PFC (Don Dutile) [1499363 1462433] +- [netdrv] qed: Chain support for external PBL (Don Dutile) [1499363 1462433] +- [netdrv] mlx5e: IPoIB, Add ioctl support to IPoIB device driver (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Add PTP support to IPoIB device driver (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Get more TX statistics (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Handle change_mtu (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: Use hard_mtu as part of the mlx5e_priv struct (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Change parameters default values (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: Add new profile function update_carrier (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Add ethtool support (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: Prevent PFC call for non ethernet ports (Don Dutile) [1499363 1385325] +- [netdrv] mlx5e: IPoIB, Move to a separate directory (Don Dutile) [1499363 1385325] +- [netdrv] mlx4_en: Refactor mlx4_en_free_tx_desc (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Replace TXBB_SIZE multiplications with shift operations (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Increase default TX ring size (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Improve stack xmit function (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Improve transmit CQ polling (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Improve receive data-path (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Optimized single ring steering (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Remove unused argument in TX datapath function (Don Dutile) [1499363 1456692] +- [netdrv] qed: Fix an off by one bug (Don Dutile) [1499363 1462433] +- [infiniband] ib: nes: convert to use DRIVER_ATTR_RW (Don Dutile) [1499363 1462433] +- [netdrv] qed: add qed_int_sb_init() stub function (Don Dutile) [1499363 1462433] +- [netdrv] qed: collect GSI port statistics (Don Dutile) [1499363 1462433] +- [netdrv] qed: Call rx_release_cb() when flushing LL2 (Don Dutile) [1499363 1462433] +- [netdrv] qed: No need for LL2 frags indication (Don Dutile) [1499363 1462433] +- [netdrv] qed*: LL2 callback operations (Don Dutile) [1499363 1462433] +- [netdrv] qed: LL2 code relocations (Don Dutile) [1499363 1462433] +- [netdrv] qed: Cleaner seperation of LL2 inputs (Don Dutile) [1499363 1462433] +- [netdrv] qed: Revise ll2 Rx completion (Don Dutile) [1499363 1462433] +- [netdrv] qed: LL2 to use packed information for tx (Don Dutile) [1499363 1462433] +- [netdrv] mlx5e: Remove limitation of single NIC offloaded TC action per rule (Don Dutile) [1499363 1456694] +- [infiniband] ib/mlx4: Bump driver version (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_en: Bump driver version (Don Dutile) [1499363 1456692] +- [netdrv] mlx4_core: Bump driver version (Don Dutile) [1499363 1456692] +- [netdrv] qed: VFs to try utilizing the doorbell bar (Don Dutile) [1499363 1462433] +- [netdrv] qed: Multiple qzone queues for VFs (Don Dutile) [1499363 1462433] +- [netdrv] qed: IOV db support multiple queues per qzone (Don Dutile) [1499363 1462433] +- [netdrv] qed: Make VF legacy a bitfield (Don Dutile) [1499363 1462433] +- [netdrv] qed: Assign a unique per-queue index to queue-cid (Don Dutile) [1499363 1462433] +- [netdrv] qed: Pass vf_params when creating a queue-cid (Don Dutile) [1499363 1462433] +- [netdrv] qed*: L2 interface to use the SB structures directly (Don Dutile) [1499363 1462433] +- [netdrv] qed: Create L2 queue database (Don Dutile) [1499363 1462433] +- [netdrv] qed: Add bitmaps for VF CIDs (Don Dutile) [1499363 1462433] +- [netdrv] qed: Add support for changing iSCSI mac (Don Dutile) [1499363 1462433] +- [netdrv] qed: No need to reset SBs on IOV init (Don Dutile) [1499363 1462433] +- [netdrv] qed: Reset IGU CAM to default on init (Don Dutile) [1499363 1462433] +- [netdrv] qed: Hold a single array for SBs (Don Dutile) [1499363 1462433] +- [netdrv] qed: Provide auxiliary for getting free VF SB (Don Dutile) [1499363 1462433] +- [netdrv] qed: Remove assumption on SB order in IGU (Don Dutile) [1499363 1462433] +- [netdrv] qed: Encapsulate interrupt counters in struct (Don Dutile) [1499363 1462433] +- [netdrv] qed: Add aux. function translating sb_id -> igu_sb_id (Don Dutile) [1499363 1462433] +- [netdrv] qed: Distinguish between sb_id and igu_sb_id (Don Dutile) [1499363] +- [netdrv] qed: IGU read revised (Don Dutile) [1499363 1462433] +- [netdrv] qed: Minor refactoring in interrupt code (Don Dutile) [1499363 1462433] +- [netdrv] qed: Make qed_int_cau_conf_pi() static (Don Dutile) [1499363 1462433] +- [netdrv] qed: Cache alignemnt padding to match host (Don Dutile) [1499363 1462433] +- [netdrv] qed: Mask parities after occurance (Don Dutile) [1499363 1462433] +- [netdrv] qed: Print multi-bit attentions properly (Don Dutile) [1499363 1462433] +- [netdrv] qed: Diffrentiate adapter-specific attentions (Don Dutile) [1499363 1462433] +- [netdrv] qed: Get rid of the attention-arrays (Don Dutile) [1499363 1462433] +- [netdrv] qed: Support dynamic s-tag change (Don Dutile) [1499363 1462433] +- [netdrv] qed: QL41xxx VF MSI-x table (Don Dutile) [1499363 1462433] +- [netdrv] qed: Don't inherit RoCE DCBx for V2 (Don Dutile) [1499363 1462433] +- [netdrv] qed: Correct DCBx update scheme (Don Dutile) [1499363 1462433] +- [netdrv] qed: Add missing static/local dcbx info (Don Dutile) [1499363 1462433] +- [netdrv] mlxfw: Properly handle dependancy with non-loadable mlx5 (Don Dutile) [1499363 1466367] +- [netdrv] mlxfw: Make the module selectable (Don Dutile) [1499363 1466367] +- [netdrv] mlxfw: fix a NULL dereference (Don Dutile) [1499363 1466367] +- [netdrv] mlxfw: remove redundant goto on error check (Don Dutile) [1499363 1466367] +- [netdrv] mlxfw: select CONFIG_XZ_DEC (Don Dutile) [1499363 1466367] +- [netdrv] Add the mlxfw module for Mellanox firmware flash process (Don Dutile) [1499363 1466367] +- [netdrv] qed: Replace set_id() api with set_name() (Don Dutile) [1499363 1462433] +- [netdrv] qede: Log probe of PCI device (Don Dutile) [1499363 1462433] +- [netdrv] qed: Provide MBI information in dev_info (Don Dutile) [1499363 1462433] +- [netdrv] qed: Enable RoCE parser searching on fp init (Don Dutile) [1499363 1462433] +- [netdrv] qed: Flush slowpath tasklet on stop (Don Dutile) [1499363 1462433] +- [netdrv] qed: Remove BB_A0 references (Don Dutile) [1499363 1462433] +- [netdrv] qed: Drop the 's' from num_ports_in_engines (Don Dutile) [1499363 1462433] +- [netdrv] qed: Log incorrectly installed board (Don Dutile) [1499363 1462433] +- [netdrv] qed: !main_ptt for tunnel configuration (Don Dutile) [1499363 1462433] +- [netdrv] qed: Align DP_ERR style with other DP macros (Don Dutile) [1499363 1462433] +- [netdrv] qede: Fix sparse warnings (Don Dutile) [1499363 1462433] +- [netdrv] update drivers to handle HWTSTAMP_FILTER_NTP_ALL (Don Dutile) [1499363] +- [netdrv] qede: Support 1G advertisment (Don Dutile) [1499363 1462433] +- [netdrv] qed: Fix setting of Management bitfields (Don Dutile) [1499363 1462433] +- [netdrv] qede: qedr closure after setting state (Don Dutile) [1499363 1462433] +- [netdrv] qed: Correct print in iscsi error-flow (Don Dutile) [1499363 1462433] +- [netdrv] qed: Revise alloc/setup/free flow (Don Dutile) [1499363 1462433] +- [netdrv] qed: Free previous connections when releasing iSCSI (Don Dutile) [1499363] +- [netdrv] qede: Don't use an internal MAC field (Don Dutile) [1499363 1462433] +- [netdrv] qede: Add missing Status-block free (Don Dutile) [1499363 1462433] +- [netdrv] qede: Honor user request for Tx buffers (Don Dutile) [1499363 1462433] +- [netdrv] qede: Allow WoL to activate by default (Don Dutile) [1499363] +- [netdrv] mlx5e: Fix possible memory leak (Don Dutile) [1499363 1456694] +- [netdrv] qed: Remove unused including (Don Dutile) [1499363 1462433] +- [netdrv] qed: Utilize FW 8.20.0.0 (Don Dutile) [1499363 1462433] +- [infiniband] ib/mlx5: Bump driver version (Don Dutile) [1499363 1456694] +- [netdrv] mlx5: Bump driver version (Don Dutile) [1499363 1456694] +- [netdrv] mlx5: FPGA, Add basic support for Innova (Don Dutile) [1499363 1456672] +- [netdrv] mlx5: Introduce trigger_health_work function (Don Dutile) [1499363 1456694] +- [netdrv] mlx5: Update the list of the PCI supported devices (Don Dutile) [1499363 1456690] +- [netdrv] {net, ib}/mlx5: Replace mlx5_vzalloc with kvzalloc (Don Dutile) [1499363 1456694] +- [infiniband] ib/core: Fix static analysis warning in ib_policy_change_task (Don Dutile) [1499363 1464478] +- [infiniband] ib/core: Fix uninitialized variable use in check_qp_port_pkey_settings (Don Dutile) [1499363 1464478] +- [security] selinux: Add a cache for quicker retreival of PKey SIDs (Don Dutile) [1499363 1464478] +- [security] selinux: Add IB Port SMP access vector (Don Dutile) [1499363 1464478] +- [security] selinux: Implement Infiniband PKey "Access" access vector (Don Dutile) [1499363 1464478] +- [security] selinux: Allocate and free infiniband security hooks (Don Dutile) [1499363 1464478] +- [security] selinux: Create policydb version for Infiniband support (Don Dutile) [1499363 1464478] +- [infiniband] ib/core: Enforce security on management datagrams (Don Dutile) [1499363 1464478] +- [security] selinux lsm ib/core: Implement LSM notification system (Don Dutile) [1499363 1464478] +- [infiniband] ib/core: Enforce PKey security on QPs (Don Dutile) [1499363 1464478] +- [infiniband] ib/core: IB cache enhancements to support Infiniband security (Don Dutile) [1499363 1464478] +- [security] selinux: Update policy version to support constraints info (Don Dutile) [1499363 1464478] + +* Fri Nov 17 2017 Rafael Aquini [3.10.0-788.el7] +- [infiniband] i40iw: Fix port number for query QP (Stefan Assmann) [1466401] +- [infiniband] i40iw: Add missing memory barriers (Stefan Assmann) [1466401] +- [infiniband] i40iw: Add support for port reuse on active side connections (Stefan Assmann) [1466401] +- [infiniband] i40iw: Add missing VLAN priority (Stefan Assmann) [1466401] +- [infiniband] i40iw: Call i40iw_cm_disconn on modify QP to disconnect (Stefan Assmann) [1466401] +- [infiniband] i40iw: Prevent multiple netdev event notifier registrations (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fail open if there are no available MSI-X vectors (Stefan Assmann) [1466401] +- [infiniband] i40iw: make some structures const (Stefan Assmann) [1466401] +- [infiniband] rdma/i40iw: Remove unused argument (Stefan Assmann) [1466401] +- [infiniband] i40iw: Improve CQP timeout logic (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fix potential fcn_id_array out of bounds (Stefan Assmann) [1466401] +- [infiniband] i40iw: Use correct alignment for CQ0 memory (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fix typecast of tcp_seq_num (Stefan Assmann) [1466401] +- [infiniband] i40iw: Correct variable names (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fix parsing of query/commit FPM buffers (Stefan Assmann) [1466401] +- [infiniband] i40iw: fix spelling mistake: "allloc_buf" -> "alloc_buf" (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fixes for static checker warnings (Stefan Assmann) [1466401] +- [infiniband] i40iw: Simplify code (Stefan Assmann) [1466401] +- [infiniband] ib/i40iw: Fix error code in i40iw_create_cq() (Stefan Assmann) [1466401] +- [infiniband] i40iw: Free QP PBLEs when the QP is destroyed (Stefan Assmann) [1466401] +- [infiniband] i40iw: Avoid memory leak of CQP request objects (Stefan Assmann) [1466401] +- [infiniband] i40iw: Update list correctly (Stefan Assmann) [1466401] +- [infiniband] i40iw: Add missing memory barrier (Stefan Assmann) [1466401] +- [infiniband] i40iw: Free QP resources on CQP destroy QP failure (Stefan Assmann) [1466401] +- [infiniband] i40iw: Release cm_id ref on PCI function reset (Stefan Assmann) [1466401] +- [infiniband] i40iw: Utilize iwdev->reset during PCI function reset (Stefan Assmann) [1466401] +- [infiniband] i40iw: Do not poll CCQ after it is destroyed (Stefan Assmann) [1466401] +- [infiniband] i40iw: Fix order of cleanup in close (Stefan Assmann) [1466401] +- [infiniband] rdma/i40iw: fix duplicated code for different branches (Stefan Assmann) [1466401] +- [infiniband] rdma/i40iw: Fix device initialization error path (Stefan Assmann) [1466401] +- [infiniband] rdma/i40iw: ACK MPA Reject frame (Stefan Assmann) [1466401] +- [infiniband] rdma/i40iw: Don't set 0-length FULPDU RTR indication control flag (Stefan Assmann) [1466401] +- [infiniband] ib/i40iw: use setup_timer (Stefan Assmann) [1466401] + +* Thu Nov 16 2017 Rafael Aquini [3.10.0-787.el7] +- [scsi] remove various unused blist flags (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: remove synchronous STPG support (Mike Snitzer) [1499107] +- [scsi] scsi_devinfo: remove synchronous ALUA for NETAPP devices (Mike Snitzer) [1499107] +- [scsi] scsi_dh: move .rescan to an auxiliary structure (Mike Snitzer) [1499107] +- [scsi] scsi_dh: fix RHEL7 kABI breakage (Mike Snitzer) [1475380] +- [scsi] revert: scsi: handle more device handler setup/teardown in common code (Mike Snitzer) [1475380] +- [scsi] Add scsi_vpd_tpg_id() (Mike Snitzer) [1475380] +- [scsi] Add scsi_vpd_lun_id() (Mike Snitzer) [1475380] +- [scsi] scsi_dh_alua: Warn if the first argument of alua_rtpg_queue() is NULL (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Ensure that alua_activate() calls the completion function (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Check scsi_device_get() return value (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Fix RCU annotations (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Fix a reference counting bug (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: fix missing kref_put() in alua_rtpg_work() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Fix memory leak in alua_rtpg() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: do not fail for unknown VPD identification (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: uninitialized variable in alua_rtpg() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Declare local functions static (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Update version to 2.0 (Mike Snitzer) [1499107] +- [scsi] scsi_dh: add 'rescan' callback (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Send TEST UNIT READY to poll for transitioning (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: update all port states (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Recheck state on unit attention (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Allow workqueue to run synchronously (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Use workqueue for RTPG (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: remove 'rel_port' from alua_dh_data structure (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: move optimize_stpg evaluation (Mike Snitzer) [1499107] +- [scsi] revert commit a8e5a2d593cb ("[scsi] scsi_dh_alua: ALUA handler attach should succeed while TPG is transitioning") (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: simplify alua_initialize() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: use unique device id (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Use separate alua_port_group structure (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: allocate RTPG buffer separately (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: switch to scsi_execute_req_flags() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: call alua_rtpg() if stpg fails (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Make stpg synchronous (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: separate out alua_stpg() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Pass buffer as function argument (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Remove stale variables (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: use scsi_vpd_tpg_id() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: simplify sense code handling (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: use unaligned access macros (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: use flag for RTPG extended header (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: fixup description of stpg_endio() (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: return standard SCSI return codes in submit_rtpg (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: use standard logging functions (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: sanitze sense code handling (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: improved logging (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Use vpd_pg83 information (Mike Snitzer) [1499107] +- [scsi] scsi_dh_alua: Disable ALUA handling for non-disk devices (Mike Snitzer) [1499107] +- [scsi] fix device handler detach oops (Mike Snitzer) [1499107] +- [scsi] handle more device handler setup_teardown in common code (Mike Snitzer) [1499107] +- [scsi] device handlers must have attach and detach methods (Mike Snitzer) [1499107] +- [scsi] remove struct scsi_dh_devlist (Mike Snitzer) [1499107] +- [scsi] use container_of to get at device handler private data (Mike Snitzer) [1499107] +- [scsi] scsi_dh: get module reference outside of device handler (Mike Snitzer) [1499107] +- [scsi] scsi_dh_hp_sw: fix return value on failed allocation (Mike Snitzer) [1499107] +- [scsi] revert "scsi_dh_alua: Fix memory leak in alua_bus_attach()" (Mike Snitzer) [1499107] + +* Thu Nov 16 2017 Rafael Aquini [3.10.0-786.el7] +- [pinctrl] intel: Read back TX buffer state (Xiaolong Wang) [1511744] +- [pinctrl] intel: Add Intel Denverton pin controller support (Xiaolong Wang) [1384731] +- [net] revert "net: use lib/percpu_counter API for fragmentation mem accounting" (Jesper Brouer) [1508499] +- [net] inet_diag: Fix up addresses in v4-mapped SYN-RECV TCP pseudo sockets (Stefano Brivio) [1372520] +- [net] netfilter: nf_ct_sip: allow tab character in SIP headers (Davide Caratti) [1461348] +- [net] netfilter: nf_ct_sip: correct allowed characters in Call-ID SIP header (Davide Caratti) [1461348] +- [net] netfilter: nf_ct_sip: correct parsing of continuation lines in SIP headers (Davide Caratti) [1461348] +- [net] ipvs: update real-server binding of outgoing connections in SIP-pe (Davide Caratti) [1461348] +- [net] ipvs: make drop_entry protection effective for SIP-pe (Davide Caratti) [1461348] +- [net] ipvs: don't alter conntrack in OPS mode (Davide Caratti) [1461348] +- [net] ipvs: optimize release of connections in OPS mode (Davide Caratti) [1461348] +- [net] ipvs: handle connections started by real-servers (Davide Caratti) [1461348] +- [net] ipvs: rerouting to local clients is not needed anymore (Davide Caratti) [1461348] +- [net] ipv4: Namespecify the tcp_keepalive_intvl sysctl knob (Hangbin Liu) [1476667] +- [net] ipv4: Namespecify tcp_keepalive_probes sysctl knob (Hangbin Liu) [1476667] +- [net] ipv4: Namespaceify tcp_keepalive_time sysctl knob (Hangbin Liu) [1476667] +- [mm] mm/memory_hotplug: define find_{smallest|biggest}_section_pfn as unsigned long (Yasuaki Ishimatsu) [1500440] +- [mm] mm/memory_hotplug: change pfn_to_section_nr/section_nr_to_pfn macro to inline function (Yasuaki Ishimatsu) [1500440] +- [mm] filemap: don't plant shadow entries without radix tree node (Waiman Long) [1509891] +- [mm] Fix panic due to NULL pointer dereference in __memcg_kmem_get_cache() (Larry Woodman) [1490495] +- [usb] xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor (Torez Smith) [1496645] +- [drm] i915: Add interface to reserve fence registers for vGPU (Paul Lai) [1449711] +- [drm] i915/gvt: Fix GPU hang after reusing vGPU instance across different guest OS (Paul Lai) [1458689] +- [pci] pci/msi: Ignore affinity if pre/post vector count is more than min_vecs (Myron Stowe) [1509390] +- [pci] pci/msi: fix the pci_alloc_irq_vectors_affinity stub (Myron Stowe) [1509390] +- [virt] vfio/pci: Virtualize Maximum Read Request Size (Alex Williamson) [1499021] +- [virt] vfio/pci: Virtualize Maximum Payload Size (Alex Williamson) [1499021] +- [virt] vfio: Stall vfio_del_group_dev() for container group detach (Alex Williamson) [1499022] +- [virt] vfio: fix noiommu vfio_iommu_group_get reference count (Alex Williamson) [1499022] +- [virt] vfio/pci: Fix handling of RC integrated endpoint PCIe capability size (Alex Williamson) [1499022] +- [virt] vfio/pci: Use pci_try_reset_function() on initial open (Alex Williamson) [1499022] +- [virt] vfio: Remove unnecessary uses of vfio_container.group_lock (Alex Williamson) [1499022] +- [virt] vfio: New external user group/file match (Alex Williamson) [1499022] +- [virt] kvm-vfio: Decouple only when we match a group (Alex Williamson) [1499022] +- [virt] vfio: Fix group release deadlock (Alex Williamson) [1499022] +- [virt] vfio: fix a typo in comment of function vfio_pin_pages (Alex Williamson) [1499022] +- [scsi] virtio_scsi: let host do exception handling (Paolo Bonzini) [1501309] +- [edac] skx_edac: Handle systems with segmented PCI busses (Yasuyuki Kobayashi) [1492511 1500572] +- [block] loop: Add PF_LESS_THROTTLE to block/loop device thread (Ming Lei) [1511107] +- [crypto] x86/sha1 - Fix reads beyond the number of blocks passed (Herbert Xu) [1469200] +- [netdrv] sfc: remove redundant variable start (Jarod Wilson) [1479400] +- [netdrv] sfc: don't warn on successful change of MAC (Jarod Wilson) [1479400] +- [netdrv] sfc: support rx-fcs and rx-all (Jarod Wilson) [1479400] +- [kernel] percpu-refcount: support synchronous switch to atomic mode (Prarit Bhargava) [1511619] +- [kernel] percpu_ref: allow operation mode switching operations to be called concurrently (Prarit Bhargava) [1511619] +- [kernel] percpu_ref: restructure operation mode switching (Prarit Bhargava) [1511619] +- [kernel] percpu_ref: unify staggered atomic switching wait behavior (Prarit Bhargava) [1511619] +- [kernel] percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (Prarit Bhargava) [1511619] +- [kernel] percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (Prarit Bhargava) [1511619] + +* Wed Nov 15 2017 Rafael Aquini [3.10.0-785.el7] +- [netdrv] mlx5e: Avoid doing a cleanup call if the profile doesn't have it (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Properly check applicability of devlink eswitch commands (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Fix min inline value for VF rep SQs (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Fix timestamping capabilities reporting (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Wait for FW readiness before initializing command interface (Don Dutile) [1456694 1499362] +- [infiniband] ib/ipoib: Fix memory leak in create child syscall (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Fix access to un-initialized napi struct (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Delete napi in device uninit default (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Limit call to free rdma_netdev for capable devices (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Fix memory leaks for child interfaces priv (Don Dutile) [1456699 1499362] +- [infiniband] rxe: Fix a sleep-in-atomic bug in post_one_send (Don Dutile) [1456704 1499362] +- [infiniband] rdma/qedr: Add 64KB PAGE_SIZE support to user-space queues (Don Dutile) [1462433 1499362] +- [infiniband] rdma/qedr: Initialize byte_len in WC of READ and SEND commands (Don Dutile) [1462433 1499362] +- [netdrv] qed: fix dump of context data (Don Dutile) [1462433 1499362] +- [netdrv] mlx5: Enable 4K UAR only when page size is bigger than 4K (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Fix wrong indications in DIM due to counter wraparound (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Added BW check for DIM decision mechanism (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Remove several module events out of ethtool stats (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Continue health polling until it is explicitly stopped (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Fix create vport flow table flow (Don Dutile) [1385325 1499362] +- [netdrv] mlx4: Check if Granular QoS per VF has been enabled before updating QP qos_vport (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: Fix the check in attaching steering rules (Don Dutile) [1456692 1499362] +- [infiniband] rdma/sa: Fix kernel panic in CMA request handler flow (Don Dutile) [1499362] +- [infiniband] rdma/umem: Fix missing mmap_sem in get umem ODP call (Don Dutile) [1499362] +- [infiniband] rdma/core: not to set page dirty bit if it's already set (Don Dutile) [1499362] +- [infiniband] rdma/uverbs: Declare local function static and add brackets to sizeof (Don Dutile) [1499362] +- [infiniband] rdma/netlink: Reduce exposure of RDMA netlink functions (Don Dutile) [1499362] +- [infiniband] rdma/srp: Fix NULL deref at srp_destroy_qp() (Don Dutile) [1499362] +- [infiniband] rdma/ipoib: Limit the ipoib_dev_uninit_default scope (Don Dutile) [1456699 1499362] +- [infiniband] rdma/ipoib: Replace netdev_priv with ipoib_priv for ipoib_get_link_ksettings (Don Dutile) [1456699 1499362] +- [infiniband] rdma/qedr: add null check before pointer dereference (Don Dutile) [1462433 1499362] +- [infiniband] rdma/mlx5: set UMR wqe fence according to HCA cap (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Define interface bits for fencing UMR wqe (Don Dutile) [1456694 1499362] +- [infiniband] rdma/mlx4: Fix MAD tunneling when SRIOV is enabled (Don Dutile) [1456692 1499362] +- [infiniband] rdma/hfi1: change PCI bar addr assignments to Linux API functions (Don Dutile) [1452789 1499362] +- [infiniband] rdma/hfi1: fix array termination by appending NULL to attr array (Don Dutile) [1452789 1499362] +- [infiniband] rdma/nes: ACK MPA Reply frame (Don Dutile) [1499362] +- [infiniband] rdma/nes: Don't set 0-length FULPDU RTR indication control flag (Don Dutile) [1499362] +- [netdrv] mlx5: avoid build warning for uniprocessor (Don Dutile) [1456694 1499362] +- [net] xprtrdma: Delete an error message for a failed memory allocation in xprt_rdma_bc_setup() (Don Dutile) [1499362] +- [netdrv] mlx5: fix bug reading rss_hash_type from CQE (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: IPoIB, handle RX packet correctly (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: Use the correct delete call on offloaded TC encap entry detach (Don Dutile) [1462433 1499362] +- [netdrv] mlx5e: add CONFIG_INET dependency (Don Dutile) [1462433 1499362] +- [netdrv] qed: Fix uninitialized data in aRFS infrastructure (Don Dutile) [1462433 1499362] +- [netdrv] mlx4_core: Use min3 to select number of MSI-X vectors (Don Dutile) [1456692 1499362] +- [netdrv] mlx5: Use underlay QPN from the root name space (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: IPoIB, Only support regular RQ for now (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: Fix setup TC ndo (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Fix ethtool pause support and advertise reporting (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Use the correct pause values for ethtool advertising (Don Dutile) [1456694 1499362] +- [uapi] smc_diag.h: fix include from userland (Don Dutile) [1499362] +- [uapi] includes linux/types.h before exporting files (Don Dutile) [1499362] +- [netdrv] qede: Split PF/VF ndos (Don Dutile) [1462433 1499362] +- [netdrv] qed: Correct doorbell configuration for !4Kb pages (Don Dutile) [1462433 1499362] +- [netdrv] qed: Tell QM the number of tasks (Don Dutile) [1462433 1499362] +- [netdrv] qed: Fix VF removal sequence (Don Dutile) [1462433 1499362] +- [netdrv] mlx4_core: Reduce harmless SRIOV error message to debug level (Don Dutile) [1456692 1499362] +- [netdrv] mlx4_en: Avoid adding steering rules with invalid ring (Don Dutile) [1456692 1499362] +- [kernel] treewide: spelling: correct diffrent[iate] and banlance typos (Don Dutile) [1499362] +- [infiniband] ib/srpt: Avoid that aborting a command triggers a kernel warning (Don Dutile) [1499362] +- [infiniband] ib/srpt: Fix abort handling (Don Dutile) [1499362] +- [infiniband] rxe: expose num_possible_cpus() cnum_comp_vectors (Don Dutile) [1456704 1499362] +- [infiniband] ib/rxe: Update caller's CRC for RXE_MEM_TYPE_DMA memory type (Don Dutile) [1456704 1499362] +- [infiniband] ib/hfi1: Clean up on context initialization failure (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix an assign/ordering issue with shared context IDs (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Clean up context initialization (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Correctly clear the pkey (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Search shared contexts on the opened device, not all devices (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Remove atomic operations for SDMA_REQ_HAVE_AHG bit (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Use filedata rather than filepointer (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Name function prototype parameters (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix a subcontext memory leak (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Return an error on memory allocation failure (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Adjust default eager_buffer_size to 8MB (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Get rid of divide when setting the tx request header (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix yield logic in send engine (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1, ib/rdmavt: Move r_adefered to r_lock cache line (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix checks for Offline transient state (Don Dutile) [1452789 1499362] +- [netdrv] mlx5: Enable IPoIB acceleration (Don Dutile) [1456694 1499362] +- [netdrv] qede: Fix possible misconfiguration of advertised autoneg value (Don Dutile) [1462433 1499362] +- [netdrv] qed: Fix overriding of supported autoneg value (Don Dutile) [1462433 1499362] +- [netdrv] qed*: Fix possible overflow for status block id field (Don Dutile) [1462433 1499362] +- [netdrv] qed*: Fix issues in the ptp filter config implementation (Don Dutile) [1462433 1499362] +- [netdrv] qede: Fix concurrency issue in PTP Tx path processing (Don Dutile) [1462433 1499362] +- [infiniband] ib/ocrdma: fix out of bounds access to local buffer (Don Dutile) [1499362] +- [infiniband] ib/mlx4: Fix incorrect order of formal and actual parameters (Don Dutile) [1456692 1499362] +- [infiniband] ib/mlx4: Change flush logic so it adheres to the variable name (Don Dutile) [1456692 1499362] +- [infiniband] mlx5: Fix mlx5_ib_map_mr_sg mr length (Don Dutile) [1456694 1499362] +- [infiniband] ib/rxe: Don't clamp residual length to mtu (Don Dutile) [1456704 1499362] +- [infiniband] ib/sa: Add support to query OPA path records (Don Dutile) [1499362] +- [infiniband] ib/sa: Add OPA path record type (Don Dutile) [1499362] +- [infiniband] ib/sa: Add OPA addr header (Don Dutile) [1499362] +- [infiniband] ib/sa: Split struct sa_path_rec based on IB and ROCE specific fields (Don Dutile) [1499362] +- [infiniband] ib/sa: Introduce path record specific types (Don Dutile) [1499362] +- [infiniband] ib/sa: Rename ib_sa_path_rec to sa_path_rec (Don Dutile) [1499362] +- [infiniband] ib/cm: Add braces when using sizeof (Don Dutile) [1499362] +- [infiniband] ib/core: Define 'opa' rdma_ah_attr type (Don Dutile) [1499362] +- [infiniband] ib/core: Define 'ib' and 'roce' rdma_ah_attr types (Don Dutile) [1499362] +- [infiniband] ib/core: Use rdma_ah_attr accessor functions (Don Dutile) [1499362] +- [infiniband] ib/core: Add accessor functions for rdma_ah_attr fields (Don Dutile) [1499362] +- [infiniband] ib/pvrdma: Rename ib_ah_attr related functions (Don Dutile) [1454965 1499362] +- [infiniband] ib/mthca: Rename to_ib_ah_attr to to_rdma_ah_attr (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Rename to_ib_ah_attr to to_rdma_ah_attr (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx4: Rename to_ib_ah_attr to to_rdma_ah_attr (Don Dutile) [1456692 1499362] +- [infiniband] ib/core: Rename ib_destroy_ah to rdma_destroy_ah (Don Dutile) [1499362] +- [infiniband] ib/core: Rename ib_query_ah to rdma_query_ah (Don Dutile) [1499362] +- [infiniband] ib/core: Rename ib_modify_ah to rdma_modify_ah (Don Dutile) [1499362] +- [infiniband] ib/core: Rename ib_create_ah to rdma_create_ah (Don Dutile) [1499362] +- [infiniband] ib/core: Rename struct ib_ah_attr to rdma_ah_attr (Don Dutile) [1499362] +- [infiniband] ib/rxe: Initialize ib_ah_attr during query_ah (Don Dutile) [1456704 1499362] +- [infiniband] ib/core: Check for global flag when using ah_attr (Don Dutile) [1499362] +- [infiniband] ib/core: Add braces when using sizeof (Don Dutile) [1499362] +- [infiniband] ib/ipoib: Remove 'else' when the 'if' has a return (Don Dutile) [1456699 1499362] +- [infiniband] ib/ocrdma: Add identifier names to function definitions (Don Dutile) [1499362] +- [netdrv] qed: Prevent warning without CONFIG_RFS_ACCEL (Don Dutile) [1462433 1499362] +- [netdrv] qed: output the DPM status and WID count (Don Dutile) [1462433 1499362] +- [netdrv] qed: align DPI configuration to HW requirements (Don Dutile) [1462433 1499362] +- [netdrv] qed: verify RoCE resource bitmaps are released (Don Dutile) [1462433 1499362] +- [netdrv] qed: add error handling flow to TID deregistratin posting failure (Don Dutile) [1462433 1499362] +- [netdrv] qed: remove unused SQ error state (Don Dutile) [1462433 1499362] +- [netdrv] qed: configure the RoCE max message size (Don Dutile) [1462433 1499362] +- [netdrv] qed: Unlock on error in qed_vf_pf_acquire() (Don Dutile) [1462433 1499362] +- [netdrv] mlx5: E-Switch, Avoid redundant memory allocation (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Disable HW LRO when PCI is slower than link on striding RQ (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Use u8 as ownership type in mlx5e_get_cqe() (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Use prefetchw when a write is to follow (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Optimize poll ICOSQ completion queue (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Act on delay probe time updates (Don Dutile) [1456687 1499362] +- [kernel] [netdrv] mlx5e: Update neighbour 'used' state using HW flow rules counters (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Add support to neighbour update flow (Don Dutile) [1499362 1456687] +- [netdrv] mlx5e: Add neighbour hash table to the representors (Don Dutile) [1456687 1499362] +- [net] add addrconf.h to ip6_route.h (Don Dutile) [1499362] +- [kernel] locking/refcount: Remove the half-implemented refcount_sub() API (Don Dutile) [1499362] +- [lib] locking/refcount: Create unchecked atomic_t implementation (Don Dutile) [1499362] +- [lib] refcount: change EXPORT_SYMBOL markings (Don Dutile) [1499362] +- [lib] locking/refcount: Add refcount_t API kernel-doc comments (Don Dutile) [1499362 1456687] +- [lib] locking/refcounts: Change WARN() to WARN_ONCE() (Don Dutile) [1499362 1456687] +- [kernel] locking/refcounts: Add missing kernel.h header to have UINT_MAX defined (Don Dutile) [1456687 1499362] +- [lib] locking/refcounts: Out-of-line everything (Don Dutile) [1456687 1499362] +- [lib] refcount_t: Introduce a special purpose refcount type (Don Dutile) [1456687 1499362] +- [kernel] locking/atomics: Add _{acquire|release|relaxed}() variants of some atomic operations (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Read neigh parameters with proper locking (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Use flag to properly monitor a flow rule offloading state (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Remove output device parameter from create encap header helpers definition (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Move the encap entry structure from the eswitch header (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Remove encap entry pointer from the eswitch flow attributes (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Extendable vport representor netdev private data (Don Dutile) [1499362 1456694] +- [infiniband] ib/sa: Add support to query opa classport info (Don Dutile) [1499362] +- [trace] iommu: Remove pci.h include from trace/events/iommu.h (Don Dutile) [1499362] +- [infiniband] ib/core: Move opa_class_port_info definition to header file (Don Dutile) [1499362] +- [infiniband] ib/core: Add rdma_cap_opa_ah to expose opa address handles (Don Dutile) [1499362] +- [infiniband] ib/sa: Modify SA to implicitly cache Class Port info (Don Dutile) [1499362] +- [infiniband] ib/sa: Move functions update_sm_ah() and ib_sa_event() (Don Dutile) [1499362] +- [infiniband] ib/sa: Remove unwanted braces (Don Dutile) [1499362] +- [infiniband] ib/sa: Add braces when using sizeof (Don Dutile) [1499362] +- [infiniband] ib/sa: Fix lines longer than 80 columns (Don Dutile) [1499362] +- [infiniband] ib/hfi1: Use bool in process_ecn (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi: Protect against writable mmap (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix unbalanced braces around else (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Convert Lx to llx (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix misspelling in comment (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Permanently enable P_Key checking in HFI (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Cache neighbor secure data after link up (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Adjust high temperature warning for QSFP cable (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Fix softlockup issue (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Use defines from common headers (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Add functions to parse 9B headers (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Rename hdr2sc to hfi1_9B_get_sc5 (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Return SC2VL mappings to FM with VL15 instead of ILLEGAL_VL (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Validate the TID count before using it (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt/hfi1/qib: Use the MGID and MLID for multicast addressing (Don Dutile) [1452789 1499362] +- [infiniband] ib/core: For multicast functions, verify that LIDs are multicast LIDs (Don Dutile) [1499362] +- [infiniband] ib/hfi1: Correct MulticastMask/CollectiveMask info to SMA output (Don Dutile) [1452789 1499362] +- [infiniband] ib/core: If the MGID/MLID pair is not on the list return an error (Don Dutile) [1499362] +- [infiniband] ib/qib: use setup_timer (Don Dutile) [1499362] +- [infiniband] ib/nes: use setup_timer (Don Dutile) [1499362] +- [infiniband] ib/nes: Fix incorrect type in assignment (Don Dutile) [1499362] +- [infiniband] ib/usnic: Simplify the code to balance loc/unlock calls (Don Dutile) [1499362] +- [infiniband] ib/usnic: Explicitly include usnic headers (Don Dutile) [1499362] +- [infiniband] ib/core: Mark local uverbs_std_types functions to be static (Don Dutile) [1499362] +- [infiniband] ib/rxe: fix typo: "algorithmi" -> "algorithm" (Don Dutile) [1456704 1499362] +- [infiniband] ib/rdmavt: restore IRQs on error path in rvt_create_ah() (Don Dutile) [1452789 1499362] +- [infiniband] rdma/qedr: add support for send+invalidate in poll CQ (Don Dutile) [1462433 1499362] +- [infiniband] rdma/qedr: destroy CQ only after HW releases it (Don Dutile) [1462433 1499362] +- [infiniband] rdma/qedr: enhance destroy flow for GSI QP (Don Dutile) [1462433 1499362] +- [infiniband] rdma/qedr: properly check atomic capabilities (Don Dutile) [1462433 1499362] +- [infiniband] rdma/qedr: reset access control when registering a MR (Don Dutile) [1462433 1499362] +- [netdrv] qed: Acquire/release ptt_ptp lock when enabling/disabling PTP (Don Dutile) [1462433 1499362] +- [netdrv] qed: Remove the un-needed ptp header file (Don Dutile) [1462433 1499362] +- [netdrv] qede: Add support for PTP resource locking (Don Dutile) [1462433 1499362] +- [netdrv] qed: Add support for PTP resource locking (Don Dutile) [1462433 1499362] +- [netdrv] qed: Add support for MFW resource locking (Don Dutile) [1462433 1499362] +- [net] svcrdma: Clean out old XDR encoders (Don Dutile) [1499362] +- [net] svcrdma: Remove the req_map cache (Don Dutile) [1499362] +- [net] svcrdma: Remove unused RDMA Write completion handler (Don Dutile) [1499362] +- [net] svcrdma: Reduce size of sge array in struct svc_rdma_op_ctxt (Don Dutile) [1499362] +- [net] svcrdma: Clean up RPC-over-RDMA backchannel reply processing (Don Dutile) [1499362] +- [net] svcrdma: Report Write/Reply chunk overruns (Don Dutile) [1499362] +- [net] svcrdma: Clean up RDMA_ERROR path (Don Dutile) [1499362] +- [net] svcrdma: Use rdma_rw API in RPC reply path (Don Dutile) [1499362] +- [net] svcrdma: Introduce local rdma_rw API helpers (Don Dutile) [1499362] +- [net] svcrdma: Clean up svc_rdma_get_inv_rkey() (Don Dutile) [1499362] +- [net] svcrdma: Add helper to save pages under I/O (Don Dutile) [1499362] +- [net] svcrdma: Eliminate RPCRDMA_SQ_DEPTH_MULT (Don Dutile) [1499362] +- [net] svcrdma: Add svc_rdma_map_reply_hdr() (Don Dutile) [1499362] +- [net] svcrdma: Move send_wr to svc_rdma_op_ctxt (Don Dutile) [1499362] +- [net] xprtrdma: Remove rpcrdma_buffer::rb_pool (Don Dutile) [1499362] +- [net] xprtrdma: Squelch ENOBUFS warnings (Don Dutile) [1499362] +- [net] xprtrdma: Annotate receive workqueue (Don Dutile) [1499362] +- [net] xprtrdma: Revert commit d0f36c46deea (Don Dutile) [1499362] +- [net] xprtrdma: Restore transport after device removal (Don Dutile) [1499362] +- [net] xprtrdma: Refactor rpcrdma_ep_connect (Don Dutile) [1499362] +- [net] xprtrdma: Support unplugging an HCA from under an NFS mount (Don Dutile) [1499362] +- [net] xprtrdma: Use same device when mapping or syncing DMA buffers (Don Dutile) [1499362] +- [net] xprtrdma: Refactor rpcrdma_ia_open() (Don Dutile) [1499362] +- [net] xprtrdma: Detect unreachable NFS/RDMA servers more reliably (Don Dutile) [1499362] +- [net] sunrpc: Export xprt_force_disconnect() (Don Dutile) [1499362] +- [net] xprtrdma: Cancel refresh worker during buffer shutdown (Don Dutile) [1499362] +- [infiniband] ib/vmw_pvrdma: Spare annotate imm_data (Don Dutile) [1454965 1499362] +- [infiniband] ib/mlx5: Add ODP support to MW (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Extract page fault code (Don Dutile) [1456694 1499362] +- [infiniband] ib/umem: Add support to huge ODP (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Add contiguous ODP support (Don Dutile) [1456694 1499362] +- [infiniband] ib/umem: Add contiguous ODP support (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Decrease verbosity level of ODP errors (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Fix implicit MR GC (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Fix UMR size calculation (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Fix function updating xlt emergency path (Don Dutile) [1456694 1499362] +- [infiniband] ib: Replace ib_umem page_size by page_shift (Don Dutile) [1499362] +- [infiniband] ib/hfi1: Use pcie_flr() instead of duplicating it (Don Dutile) [1452789 1499362] +- [kernel] pci: Export pcie_flr() (Don Dutile) [1452789 1499362] +- [infiniband] ib/core: change the return type to void (Don Dutile) [1499362] +- [infiniband] ib/hfi: Fix up comments in engine mapping (Don Dutile) [1452789 1499362] +- [infiniband] uverbs: Fix integer overflows (Don Dutile) [1499362] +- [infiniband] {net, ib}/{rxe, usnic}: Utilize generic mac to eui32 function (Don Dutile) [1456704 1499362] +- [infiniband] ib/usnic: Remove unused functions (Don Dutile) [1499362] +- [infiniband] ib/iser: fix spelling mistake: "unexepected" -> "unexpected" (Don Dutile) [1499362] +- [netdrv] qed: fix invalid use of sizeof in qed_alloc_qm_data() (Don Dutile) [1462433 1499362] +- [netdrv] qed - VF tunnelling support [VXLAN/GENEVE/GRE] (Don Dutile) [1462433 1499362] +- [netdrv] qed/qede: Add UDP ports in bulletin board (Don Dutile) [1462433 1499362] +- [netdrv] qede: Disable tunnel offloads for non offloaded UDP ports (Don Dutile) [1462433 1499362] +- [netdrv] qed/qede: Enable tunnel offloads based on hw configuration (Don Dutile) [1462433 1499362] +- [netdrv] qed: refactor tunnelling - API/Structs (Don Dutile) [1462433 1499362] +- [kernel] [netdrv] qed: Add support for static dcbx (Don Dutile) [1462433 1499362] +- [netdrv] qed: Support dcbnl IEEE selector field (Don Dutile) [1462433 1499362] +- [netdrv] qed: Add additional DCBx debug messages (Don Dutile) [1462433 1499362] +- [netdrv] qed: Separate RoCE DCBx support for V2 (Don Dutile) [1462433 1499362] +- [netdrv] qed: Cleanup DCBx unnecessary parameters (Don Dutile) [1462433 1499362] +- [netdrv] mlx5: fix warning about missing prototype (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: hide unused functions (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: E-Switch, Add control for encapsulation (Don Dutile) [1499362] +- [netdrv] mlx5: E-Switch, Refactor fast path FDB table creation in switchdev mode (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Add support for active_width and active_speed in RoCE (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Set mlx5_query_roce_port's return value to void (Don Dutile) [1456694 1499362] +- [infiniband] ib/core: Add HDR speed enum (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Set correct SL in completion for RoCE (Don Dutile) [1456694 1499362] +- [infiniband] ib/cma: Send MRA for reply messages (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Support congestion related counters (Don Dutile) [1456663 1499362] +- [infiniband] ib/mthca: Check validity of output parameter pointer (Don Dutile) [1499362] +- [infiniband] ib/mlx5: Add drop flow steering rule support (Don Dutile) [1456687 1499362] +- [infiniband] ib/core: Introduce drop flow specification (Don Dutile) [1456687 1499362] +- [infiniband] ib/mlx5: Use IP version matching to classify IP traffic (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Add inner spec and IPv6 validation in user's flow attribute list (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Fix wrong use of kfree at bad flow in create_cq_user (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Enlarge autogroup flow table (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Check supported flow table size (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Change vma from shared to private (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx5: Take write semaphore when changing the vma struct (Don Dutile) [1456694 1499362] +- [infiniband] ib/mlx4: Change vma from shared to private (Don Dutile) [1456692 1499362] +- [infiniband] ib/mlx4: Take write semaphore when changing the vma struct (Don Dutile) [1456692 1499362] +- [infiniband] ib/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (Don Dutile) [1456692 1499362] +- [infiniband] ib/mlx4: Fix ib device initialization error flow (Don Dutile) [1456692 1499362] +- [infiniband] ib/mlx4: Support RAW Ethernet when RoCE is disabled (Don Dutile) [1456692 1499362] +- [infiniband] ib/core: Fix sysfs registration error flow (Don Dutile) [1499362] +- [infiniband] ib/core: Fix kernel crash during fail to initialize device (Don Dutile) [1499362] +- [infiniband] ib/ipoib: Fix deadlock between ipoib_stop and mcast join flow (Don Dutile) [1456699 1499362] +- [infiniband] ib/rxe: Cache dst in QP instead of getting it for each send (Don Dutile) [1456704 1499362] +- [infiniband] ib/rxe: Offload CRC calculation when possible (Don Dutile) [1456704 1499362] +- [infiniband] ib/rxe: Do not export module's private function (Don Dutile) [1456704 1499362] +- [infiniband] ib/rxe: Avoid accessing timers for non RC QPs (Don Dutile) [1456704 1499362] +- [infiniband] ib/rxe: Add port protocol stats (Don Dutile) [1456664 1499362] +- [netdrv] mlx5e: IPoIB, Fix error handling in mlx5_rdma_netdev_alloc() (Don Dutile) [1385325 1499362] +- [infiniband] ib/hfi1: Coding style improvement (make sizeof use safer) (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Remove intermediate var in hfi1_user_sdma_alloc_queues() (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Use kcalloc() in hfi1_user_sdma_alloc_queues() (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Use kcalloc() in hfi1_user_exp_rcv_init() (Don Dutile) [1452789 1499362] +- [netdrv] qede: allocate enough data for ->arfs_fltr_bmap (Don Dutile) [1462433 1499362] +- [infiniband] cxgb3: Convert PDBG to pr_debug (Don Dutile) [1499362] +- [net] locking/atomic, kref: Add kref_read() (Don Dutile) [1499362] +- [infiniband] cxgb3: Use more common logging style (Don Dutile) [1499362] +- [infiniband] ib/ipoib: Support acceleration options callbacks (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Use defined function for netdev_priv function (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Rename qpn to be dqpn in ipoib_send and post_send functions (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Separate control from HW operation on ipoib_open/stop ndo (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Separate control and data related initializations (Don Dutile) [1456699 1499362] +- [infiniband] ib/ipoib: Introduce RDMA netdev interface and IPoIB structs (Don Dutile) [1456699 1499362] +- [infiniband] ib/hfi1: VNIC SDMA support (Don Dutile) [1452831 1499362] +- [infiniband] ib/hfi1: Virtual Network Interface Controller (VNIC) HW support (Don Dutile) [1452831 1499362] +- [netdrv] mlx4: suppress 'may be used uninitialized' warning (Don Dutile) [1456692 1499362] +- [infiniband] ib/hfi1: OPA_VNIC RDMA netdev support (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: VNIC Ethernet Management Agent (VEMA) function (Don Dutile) [1499362] +- [infiniband] ib/opa-vnic: VNIC Ethernet Management Agent (VEMA) interface (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: VNIC MAC table support (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: VNIC statistics support (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: VNIC Ethernet Management (EM) structure definitions (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: Virtual Network Interface Controller (VNIC) netdev (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: Virtual Network Interface Controller (VNIC) interface (Don Dutile) [1452831 1499362] +- [infiniband] ib/opa-vnic: RDMA NETDEV interface (Don Dutile) [1452831 1499362] +- [infiniband] rdma/uverbs: Initialize cq_context appropriately (Don Dutile) [1499362] +- [infiniband] ib/core: Rename uverbs event file structure (Don Dutile) [1499362] +- [infiniband] ib/core: Don't use is_async in event files to infer events size (Don Dutile) [1499362] +- [infiniband] ib/core: A small refactor in destroy WQ handler (Don Dutile) [1499362] +- [infiniband] ib/core: Nullify ib_uobject during allocation (Don Dutile) [1499362] +- [infiniband] ib/core: Don't pass the lock state to _rdma_remove_commit_uobject (Don Dutile) [1499362] +- [infiniband] ib/core: Rename write flag to exclusive in rdma_core (Don Dutile) [1499362] +- [netdrv] qede: Add aRFS support (Don Dutile) [1462433 1499362] +- [netdrv] qed: aRFS infrastructure support (Don Dutile) [1462433 1499362] +- [infiniband] hw/mlx5: Add New bit to check over QP creation (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: E-switch vport manager is valid for ethernet only (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, RX handler (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: RX handlers per netdev profile (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, Xmit flow (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: Xmit flow break down (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, Underlay QP (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, Basic netdev ndos open/close (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, TX TIS creation (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, RSS flow steering tables (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, RX steering RSS RQTs and TIRs (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: IPoIB, Add netdevice profile skeleton (Don Dutile) [1385325 1499362] +- [netdrv] mlx5e: More generic netdev management API (Don Dutile) [1385325 1499362] +- [netdrv] mlx5: Enable flow-steering for IB link (Don Dutile) [1385325 1499362] +- [netdrv] mlx5: Refactor create flow table method to accept underlay QP (Don Dutile) [1385325 1499362] +- [netdrv] mlx5: Add IPoIB enhanced offloads bits to mlx5_ifc (Don Dutile) [1385325 1499362] +- [netdrv] cxgb3: Use net_device_stats from struct net_device (Don Dutile) [1499362] +- [netdrv] qede: Add support for ingress headroom (Don Dutile) [1462433 1499362] +- [netdrv] qede: Update receive statistic once per NAPI (Don Dutile) [1462433 1499362] +- [netdrv] mlx5e: Set default RX moderation parameters on driver load (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Reuse alloc cq code for all CQs allocation (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Show board id in ethtool driver information (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Change FW sub_minor display to 4 zeros padding (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Make mlx5e_modify_rqs_vsd a static function (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Add support for RXFCS feature flag (Don Dutile) [1456694 1499362] +- [netdrv] mlx5: Update the list of the PCI supported devices (Don Dutile) [1481607 1499362] +- [netdrv] qed: Make OOO archipelagos into an array (Don Dutile) [1462433 1499362] +- [netdrv] qed: Provide iSCSI statistics to management (Don Dutile) [1462433 1499362] +- [netdrv] qed: Add missing stat for new isles (Don Dutile) [1462433 1499362] +- [netdrv] qed: Don't close the OUT_EN during init (Don Dutile) [1462433 1499362] +- [netdrv] qed: Configure cacheline size in HW (Don Dutile) [1462433 1499362] +- [netdrv] qed: Don't use main-ptt in unrelated flows (Don Dutile) [1462433 1499362] +- [netdrv] qed: Warn PTT usage by wrong hw-function (Don Dutile) [1462433 1499362] +- [netdrv] mlx4: trust shinfo->gso_segs (Don Dutile) [1456692 1499362] +- [netdrv] qed: fix missing break in OOO_LB_TC case (Don Dutile) [1462433 1499362] +- [netdrv] mlx5e: fix build error without CONFIG_SYSFS (Don Dutile) [1456694 1499362] +- [infiniband] ib/hfi1: Eliminate synchronize_rcu() in mr delete (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Add transmit fault injection feature (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Add receive fault injection feature (Don Dutile) [1452789 1499362] +- [lib] fault-inject: add ratelimit option (Don Dutile) [1499362] +- [infiniband] ib/hfi1: Ensure VL index is within bounds (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt: Avoid reseting wqe send_flags in unreserve (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt, ib/hfi1: Fix timer migration regressions (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Add a patch value to the firmware version string (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Check for QSFP presence before attempting reads (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Check device id early during init (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt: Add swqe completion trace (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt: Add tracing for cq entry and poll (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt: Add additional fields to post send trace (Don Dutile) [1452789 1499362] +- [infiniband] ib/rdmavt, ib/hfi1, ib/qib: Make wc opcode translation driver dependent (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: NULL pointer dereference when freeing rhashtable (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Cache registers during state change (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Race hazard avoidance in user SDMA driver (Don Dutile) [1452789 1499362] +- [infiniband] ib/hfi1: Force logical link down (Don Dutile) [1452789 1499362] +- [infiniband] ib/ipoib: ibx: failed to create mcg debug file (Don Dutile) [1456699 1499362] +- [infiniband] ib/core: Change completion channel to use the reworked objects schema (Don Dutile) [1499362] +- [infiniband] ib/core: Add support for fd objects (Don Dutile) [1499362] +- [infiniband] ib/core: Add lock to multicast handlers (Don Dutile) [1499362] +- [infiniband] ib/core: Change idr objects to use the new schema (Don Dutile) [1499362] +- [infiniband] ib/core: Add idr based standard types (Don Dutile) [1499362] +- [infiniband] ib/core: Add support for idr types (Don Dutile) [1499362] +- [infiniband] ib/core: Refactor idr to be per uverbs_file (Don Dutile) [1499362] +- [netdrv] qed: Add a missing error code (Don Dutile) [1462433 1499362] +- [netdrv] qed: Manage with less memory regions for RoCE (Don Dutile) [1462433 1499362] +- [netdrv] qed: RoCE doesn't need to use SRC (Don Dutile) [1462433 1499362] +- [netdrv] qed: Correct TM ILT lines in presence of VFs (Don Dutile) [1462433 1499362] +- [netdrv] qed: Fix TM block ILT allocation (Don Dutile) [1462433 1499362] +- [netdrv] qed: Revise QM cofiguration (Don Dutile) [1462433 1499362] +- [netdrv] ethernet/mellanox/mlx5/core/en_ethtool.c: fix build with gcc-4.4.4 (Don Dutile) [1499362] +- [netdrv] ethernet/mellanox/mlx5/core/en_main.c: fix build with gcc-4.4.4 (Don Dutile) [1456694 1499362] +- [net] add explicit interrupt.h includes (Don Dutile) [1499362] +- [netdrv] qed: Use BDQ resource for storage protocols (Don Dutile) [1462433 1499362] +- [netdrv] qed: Utilize resource-lock based scheme (Don Dutile) [1462433 1499362] +- [netdrv] qed: Support management-based resource locking (Don Dutile) [1462433 1499362] +- [netdrv] qed: Send pf-flr as part of initialization (Don Dutile) [1462433 1499362] +- [netdrv] qed: Move to new load request scheme (Don Dutile) [1462433 1499362] +- [netdrv] qed: hw_init() to receive parameter-struct (Don Dutile) [1462433 1499362] +- [netdrv] qed: Correct HW stop flow (Don Dutile) [1462433 1499362] +- [netdrv] mlx5e: Add offloading of E-Switch TC pedit (header re-write) actions (Don Dutile) [1456687 1499362] +- [netdrv] mlx5: Introduce alloc/dealloc modify header context commands (Don Dutile) [1456687 1499362] +- [netdrv] mlx5: Introduce modify header structures, commands and steering action definitions (Don Dutile) [1456687 1499362] +- [netdrv] mlx5: Reorder few command cases to reflect their natural order (Don Dutile) [1456687 1499362] +- [netdrv] mlx5: Add helper to initialize a flow steering actions struct instance (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Properly deal with resource cleanup when adding TC flow fails (Don Dutile) [1499362 1456687] +- [netdrv] mlx5e: Add intermediate struct for TC flow parsing attributes (Don Dutile) [1456687 1499362] +- [netdrv] mlx5e: Add NIC attributes for offloaded TC flows (Don Dutile) [1499362] +- [netdrv] mlx5e: Add prefix for e-switch offloaded TC flow attributes (Don Dutile) [1499362 1456687] +- [netdrv] mlx5e: Fail safe mtu and lro setting (Don Dutile) [1499362 1456659] +- [netdrv] mlx5e: Fail safe tc setup (Don Dutile) [1499362 1456659] +- [netdrv] mlx5e: Fail safe cqe compressing/moderation mode setting (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Fail safe ethtool settings (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Introduce switch channels (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Minimize mlx5e_{open/close}_locked (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: CQ and RQ don't need priv pointer (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Isolate open_channels from priv->params (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Split open/close channels to stages (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Refactor refresh TIRs (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Redirect RQT refactoring (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Introduce mlx5e_channels (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Set netdev->rx_cpu_rmap on netdev creation (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Set SQ max rate on mlx5e_open_txqsq rather on open_channel (Don Dutile) [1456659 1499362] +- [netdrv] mlx5e: Different SQ types (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Generalize SQ create/modify/destroy functions (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Proper names for SQ/RQ/CQ functions (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Generalize tx helper functions for different SQ types (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Move mlx5e_rq struct declaration (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: XDP TX forwarding support (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Single bfreg (UAR) for all mlx5e SQs and netdevs (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Xmit, no write combining (Don Dutile) [1456694 1499362] +- [netdrv] mlx5e: Use dma_rmb rather than rmb in CQE fetch routine (Don Dutile) [1456694 1499362] +- [netdrv] qed: Reserve VF feature before PF (Don Dutile) [1462433 1499362] +- [netdrv] qed: Don't waste SBs unused by RoCE (Don Dutile) [1462433 1499362] +- [netdrv] qed: Reduce verbosity of unimplemented MFW messages (Don Dutile) [1462433 1499362] +- [netdrv] qed: Correct endian order of MAC passed to MFW (Don Dutile) [1462433 1499362] +- [netdrv] qed: Pass src/dst sizes when interacting with MFW (Don Dutile) [1462433 1499362] +- [netdrv] qed: Revise MFW command locking (Don Dutile) [1462433 1499362] +- [netdrv] qed: Always publish VF link from leading hwfn (Don Dutile) [1462433 1499362] +- [netdrv] qed: Raise verbosity of Malicious VF indications (Don Dutile) [1462433 1499362] +- [netdrv] qed: Make qed_iov_mark_vf_flr() return bool (Don Dutile) [1462433 1499362] +- [netdrv] qed: Deprecate VF multiple queue-stop (Don Dutile) [1462433 1499362] +- [netdrv] qed: Uniform IOV queue validation (Don Dutile) [1462433 1499362] +- [netdrv] qed: Correct default VF coalescing configuration (Don Dutile) [1462433 1499362] +- [netdrv] qed: Set HW-channel to ready before ACKing VF (Don Dutile) [1462433 1499362] +- [netdrv] qed: Clean VF malicious indication when disabling IOV (Don Dutile) [1462433 1499362] +- [netdrv] qed: Increase verbosity of VF -> PF errors (Don Dutile) [1462433 1499362] +- [infiniband] utilize the new cdev_set_parent function (Don Dutile) [1499362] +- [infiniband] ib/ucm: utilize new cdev_device_add helper function (Don Dutile) [1499362] +- [kernel] chardev: add helper function to register char devs with a struct device (Don Dutile) [1499362] +- [netdrv] mlx4: remove duplicate code in mlx4_en_process_rx_cq() (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: make validate_loopback() more generic (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: factorize page_address() calls (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: do not access rx_desc from mlx4_en_process_rx_cq() (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: add rx_alloc_pages counter in ethtool -S (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: add page recycling in receive path (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: use order-0 pages for RX (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: removal of frag_sizes[] (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: reduce rx ring page_cache size (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: rx_headroom is a per port attribute (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: get rid of frag_prefix_size (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: remove order field from mlx4_en_frag_info (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: dma_dir is a mlx4_en_priv attribute (Don Dutile) [1456692 1499362] +- [netdrv] mlx4: xdp: Reserve headroom for receiving packet when XDP prog is active (Don Dutile) [1456692 1499362] +- [netdrv] mellanox: use core min/max MTU checking (Don Dutile) [1456692 1499362] +- [netdrv] mlx4_en: use napi_complete_done() return value (Don Dutile) [1456692 1499362] +- [infiniband] ib/rxe: double free on error (Don Dutile) [1499362] +- [infiniband] ib/rxe: Suppress sparse warnings (Don Dutile) [1456704 1499362] +- [infiniband] ib/bnxt_re: Fix frame stack compilation warning (Don Dutile) [1384857 1499362] +- [net] xprtrdma: fix double include of module.h (Don Dutile) [1499362] +- [infiniband] vmw_pvrdma: fix [un]register_netdevice_notifier (Don Dutile) [1454965 1499362] + +* Tue Nov 14 2017 Rafael Aquini [3.10.0-784.el7] +- [x86] intel_rdt: Turn off most RDT features on Skylake (Jiri Olsa) [1486121] +- [x86] intel_rdt: Add command line options for resource director technology (Jiri Olsa) [1486121] +- [x86] intel_rdt: Move special case code for Haswell to a quirk function (Jiri Olsa) [1486121] +- [x86] intel_rdt: Remove redundant ternary operator on return (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Improve limbo list processing (Jiri Olsa) [1457533] +- [x86] intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug (Jiri Olsa) [1457533] +- [x86] intel_rdt: Modify the intel_pqr_state for better performance (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Clear the default RMID during hotcpu (Jiri Olsa) [1457533] +- [x86] intel_rdt: Show bitmask of shareable resource with other executing units (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Documentation for resctrl based RDT Monitoring (Jiri Olsa) [1457533] +- [x86] intel_rdt: Fix a typo in Documentation (Jiri Olsa) [1457533] +- [x86] documentation, x86, resctrl: Recommend locking for resctrlfs (Jiri Olsa) [1457533] +- [x86] intel_rdt/mbm: Handle counter overflow (Jiri Olsa) [1457533] +- [x86] intel_rdt/mbm: Add mbm counter initialization (Jiri Olsa) [1457533] +- [x86] intel_rdt/mbm: Basic counting of MBM events (total and local) (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add CPU hotplug support (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add sched_in support (Jiri Olsa) [1457533] +- [x86] intel_rdt: Introduce rdt_enable_key for scheduling (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add mount,umount support (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add rmdir support (Jiri Olsa) [1457533] +- [x86] intel_rdt: Separate the ctrl bits from rmdir (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add mon_data (Jiri Olsa) [1457533] +- [x86] intel_rdt: Prepare for RDT monitor data support (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add cpus file support (Jiri Olsa) [1457533] +- [x86] intel_rdt: Prepare to add RDT monitor cpus file support (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add tasks file support (Jiri Olsa) [1457533] +- [x86] intel_rdt: Change closid type from int to u32 (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add mkdir support for RDT monitoring (Jiri Olsa) [1457533] +- [x86] intel_rdt: Prepare for RDT monitoring mkdir support (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add info files for RDT monitoring (Jiri Olsa) [1457533] +- [x86] intel_rdt: Simplify info and base file lists (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add RMID (Resource monitoring ID) management (Jiri Olsa) [1457533] +- [x86] intel_rdt/cqm: Add RDT monitoring initialization (Jiri Olsa) [1457533] +- [x86] intel_rdt: Make rdt_resources_all more readable (Jiri Olsa) [1457533] +- [x86] intel_rdt: Cleanup namespace to support RDT monitoring (Jiri Olsa) [1457533] +- [x86] intel_rdt: Mark rdt_root and closid_alloc as static (Jiri Olsa) [1457533] +- [x86] intel_rdt: Change file names to accommodate RDT monitor code (Jiri Olsa) [1457533] +- [x86] maintainers: Add maintainer for Intel RDT resource allocation (Jiri Olsa) [1457533] +- [x86] intel_rdt: Introduce a common compile option for RDT (Jiri Olsa) [1457533] +- [x86] intel_rdt: Select KERNFS when enabling INTEL_RDT_A (Jiri Olsa) [1457533] +- [x86] perf/cqm: Wipe out perf based cqm (Jiri Olsa) [1457533] +- [x86] documentation, x86: Intel Memory bandwidth allocation (Jiri Olsa) [1379551] +- [x86] intel_rdt: Fix memory leak on mount failure (Jiri Olsa) [1379551] +- [x86] intel_rdt: Return error for incorrect resource names in schemata (Jiri Olsa) [1379551] +- [x86] intel_rdt: Trim whitespace while parsing schemata input (Jiri Olsa) [1379551] +- [x86] intel_rdt: Fix padding when resource is enabled via mount (Jiri Olsa) [1379551] +- [x86] intel_rdt: Get rid of anon union (Jiri Olsa) [1379551] +- [x86] intel_rdt/mba: Add schemata file support for MBA (Jiri Olsa) [1379551] +- [x86] intel_rdt: Make schemata file parsers resource specific (Jiri Olsa) [1379551] +- [x86] intel_rdt/mba: Add info directory files for Memory Bandwidth Allocation (Jiri Olsa) [1379551] +- [x86] intel_rdt: Make information files resource specific (Jiri Olsa) [1379551] +- [x86] intel_rdt/mba: Add primary support for Memory Bandwidth Allocation (MBA) (Jiri Olsa) [1379551] +- [x86] intel_rdt/mba: Memory bandwith allocation feature detect (Jiri Olsa) [1379551] +- [x86] intel_rdt: Add resource specific msr update function (Jiri Olsa) [1379551] +- [x86] intel_rdt: Move CBM specific data into a struct (Jiri Olsa) [1379551] +- [x86] intel_rdt: Cleanup namespace to support multiple resource types (Jiri Olsa) [1379551] +- [x86] intel_rdt: Organize code properly (Jiri Olsa) [1379551] +- [x86] intel_rdt: Init padding only if a device exists (Jiri Olsa) [1379551] +- [x86] intel_rdt: Add cpus_list rdtgroup file (Jiri Olsa) [1379551] +- [x86] intel_rdt: Cleanup kernel-doc (Jiri Olsa) [1379551] +- [x86] intel_rdt: Update schemata read to show data in tabular format (Jiri Olsa) [1379551] +- [x86] intel_rdt: Implement "update" mode when writing schemata file (Jiri Olsa) [1379551] +- [kernel] tracing/kprobes: Allow to create probe with a module name starting with a digit (Jiri Olsa) [1422117] +- [kernel] trace/kprobes: Allow return probes with offsets and absolute addresses (Jiri Olsa) [1422117] + +* Tue Nov 14 2017 Rafael Aquini [3.10.0-783.el7] +- [netdrv] ibmvnic: Fix calculation of number of TX header descriptors (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: generalize napi_complete_done() (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: constify vio_device_id (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Correct 'unused variable' warning in build (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Add netdev_dbg output for debugging (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Clean up resources on probe failure (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Report rx buffer return codes as netdev_dbg (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Implement .get_channels (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Implement .get_ringparam (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Convert vnic server reported statistics to cpu endian (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Implement per-queue statistics reporting (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Initialize SCRQ's during login renegotiation (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Check for transport event on driver resume (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix assignment of RX/TX IRQ's (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Correct return code checking for ibmvnic_init during probe (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix error handling when registering long-term-mapped buffers (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix incorrectly defined ibmvnic_request_map_rsp structure (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Return from ibmvnic_resume if not in VNIC_OPEN state (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: driver initialization for kdump/kexec (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Exit polling routine correctly during adapter reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove VNIC_CLOSING check from pending_scrq (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Sanitize entire SCRQ buffer on reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Ensure that TX queues are disabled in __ibmvnic_close (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Activate disabled RX buffer pools on reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove netdev notify for failover resets (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Client-initiated failover (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Return failure on attempted mtu change (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove module author mailing address (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Reset sub-crqs during driver reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Reset tx/rx pools on driver reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Reset the CRQ queue during driver reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Check adapter state during ibmvnic_poll (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Deactivate RX pool buffer replenishment on H_CLOSED (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Halt TX and report carrier off on H_CLOSED return code (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Non-fatal error handling (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix cleanup of SKB's on driver close (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Send gratuitous arp on reset (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Handle failover after failed init crq (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Track state of adapter napis (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: fix missing unlock on error in __ibmvnic_reset() (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move queue restarting in ibmvnic_tx_complete (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Record SKB RX queue during poll (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Continue skb processing after skb completion error (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Check for driver reset first in ibmvnic_xmit (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Wait for any pending scrqs entries at driver close (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Clean up tx pools when closing (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Whitespace correction in release_rx_pools (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Delete napi's when releasing driver resources (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Updated reset handling (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Replace is_closed with state field (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move resource initialization to its own routine (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move initialization of sub crqs to ibmvnic_init (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Split initialization of scrqs to its own routine (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Free skb's in cases of failure in transmit (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Validate napi exist before disabling them (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Add set_link_state routine for setting adapter link state (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move initialization of the stats token to ibmvnic_open (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Only retrieve error info if present (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Insert header on VLAN tagged received frame (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Set real number of rx queues (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove unused bouce buffer (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Allocate zero-filled memory for sub crqs (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Disable irq prior to close (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Correct crq and resource releasing (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove inflight list (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Do not disable IRQ after scheduling tasklet (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fixup atomic API usage (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Unmap longer term buffer before free (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix ibmvnic_change_mac_addr struct format (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Report errors when failing to release sub-crqs (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Cleanup failure path in ibmvnic_open (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Create init/release routines for stats token (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Merge the two release_sub_crq_queue routines (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Create init and release routines for the rx pool (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Create init and release routines for the tx pool (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Create init and release routines for the bounce buffer (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Update main crq initialization and release (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove debugfs support (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Remove unused net_stats member from struct ibmvnic_adapter (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Correct ibmvnic handling of device open/close (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move ibmvnic adapter intialization to its own routine (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move login to its own routine (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Move login and queue negotiation into ibmvnic_open (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Free tx/rx scrq pointer array when releasing sub-crqs (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Allocate number of rx/tx buffers agreed on by firmware (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix overflowing firmware/hardware TX queue (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Make CRQ interrupt tasklet wait for all capabilities crqs (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Use common counter for capabilities checks (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Handle processing of CRQ messages in a tasklet (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix endian errors in error reporting output (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix endian error when requesting device capabilities (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix initial MTU settings (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Call napi_disable instead of napi_enable in failure path (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Initialize completion variables before starting work (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: use new api ethtool_{get|set}_link_ksettings (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: drop duplicate header seq_file.h (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: Fix size of debugfs name buffer (Gustavo Duarte) [1391561] +- [netdrv] ibmvnic: use net core MTU range checking (Gustavo Duarte) [1391561] + +* Mon Nov 13 2017 Rafael Aquini [3.10.0-782.el7] +- [fs] gfs2: Take inode off order_write list when setting jdata flag (Robert S Peterson) [1492678] +- [fs] gfs2: flush the log and all pages for jdata as we do for WB_SYNC_ALL (Robert S Peterson) [1492678] +- [fs] gfs2: Move log buffer accounting to transaction (Robert S Peterson) [1492678] +- [fs] gfs2: Move log buffer lists into transaction (Robert S Peterson) [1492678] +- [fs] gfs2: Fix use-after-free race when calling gfs2_remove_from_ail (Robert S Peterson) [1492678] +- [fs] gfs2: aggressively issue revokes in gfs2_log_flush (Robert S Peterson) [1492678] +- [fs] xfs: reinit btree pointer on attr tree inactivation walk (Carlos Maiolino) [1469296] +- [fs] xfs: toggle readonly state around xfs_log_mount_finish (Eric Sandeen) [1395978] +- [fs] xfs: write unmount record for ro mounts (Eric Sandeen) [1395978] +- [netdrv] xen-netfront: reset skb network header before checksum (Vitaly Kuznetsov) [1487854] +- [netdrv] xen-netfront: add support for IPv6 offloads (Vitaly Kuznetsov) [1487854] +- [netdrv] xen-netfront: use new skb_checksum_setup function (Vitaly Kuznetsov) [1487854] +- [net] consolidate duplicate code is skb_checksum_setup() helpers (Vitaly Kuznetsov) [1487854] +- [net] add skb_checksum_setup (Vitaly Kuznetsov) [1487854] +- [xen] xen-netback: handle IPv6 TCP GSO packets from the guest (Vitaly Kuznetsov) [1487854] +- [x86] x86/vmware: Skip timer_irq_works() check on VMware (Vitaly Kuznetsov) [1507026 1507025] +- [x86] x86/vmware: Skip lapic calibration on VMware (Vitaly Kuznetsov) [1507026 1507025] +- [scsi] ipr: Set no_report_opcodes for RAID arrays (Gustavo Duarte) [1456498] +- [scsi] ipr: Fix scsi-mq lockdep issue (Gustavo Duarte) [1456498] +- [s390] mm: fix write access check in gup_huge_pmd() (Hendrik Brueckner) [1506126] +- [s390] cpcmd, vmcp: avoid GFP_DMA allocations (Hendrik Brueckner) [1496111] +- [powerpc] hotplug-mem: Fix missing endian conversion of aa_index (Serhii Popovych) [1508331] +- [security] Introduce v3 namespaced file capabilities ("Eric W. Biederman") [1467386] +- [security] selinux: Perform both commoncap and selinux xattr checks ("Eric W. Biederman") [1467386] + +* Fri Nov 10 2017 Rafael Aquini [3.10.0-781.el7] +- [mm] userfaultfd: provide pid in userfault msg - add feat union (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: provide pid in userfault msg (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: add feature to request for a signal delivery (Andrea Arcangeli) [1476833] +- [mm] fs/userfaultfd.c: drop dead code (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: report UFFDIO_ZEROPAGE as available for shmem VMAs (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: shmem: wire up shmem_mfill_zeropage_pte (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: mcopy_atomic: introduce mfill_atomic_pte helper (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: shmem: add shmem_mfill_zeropage_pte for userfaultfd support (Andrea Arcangeli) [1476833] +- [mm] shmem: introduce shmem_inode_acct_block (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: non-cooperative: notify about unmap of destination during mremap (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: non-cooperative: closing the uffd without triggering SIGBUS (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: non-cooperative: flush event_wqh at release time (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: replace ENOSPC with ESRCH in case mm has gone during copy/zeropage (Andrea Arcangeli) [1476833] +- [mm] userfaultfd_zeropage: return -ENOSPC in case mm has gone (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: non-cooperative: fix fork use after free (Andrea Arcangeli) [1476833] +- [mm] userfaultfd: hugetlbfs: remove superfluous page unlock in VM_SHARED case (Andrea Arcangeli) [1476833] +- [mm] zram, ppc64: enable zram on ppc64 (Jerome Marchand) [1441166] +- [mm] mm/zsmalloc: simplify zs_max_alloc_size handling (Jerome Marchand) [1441166] +- [kernel] cpuset: Allow v2 behavior in v1 cgroup (Waiman Long) [947004] +- [kernel] cgroup: Add mount flag to enable cpuset to use v2 behavior in v1 cgroup (Waiman Long) [947004] +- [kernel] cpuset: fix the WARN_ON() in update_nodemasks_hier() (Waiman Long) [947004] +- [kernel] cpuset: export effective masks to userspace (Waiman Long) [947004] +- [kernel] cpuset: allow writing offlined masks to cpuset.cpus/mems (Waiman Long) [947004] +- [kernel] cpuset: enable onlined cpu/node in effective masks (Waiman Long) [947004] +- [kernel] cpuset: refactor cpuset_hotplug_update_tasks() (Waiman Long) [947004] +- [kernel] cpuset: make cs->{cpus, mems}_allowed as user-configured masks (Waiman Long) [947004] +- [kernel] cpuset: apply cs->effective_{cpus,mems} (Waiman Long) [947004] +- [kernel] cpuset: initialize top_cpuset's configured masks at mount (Waiman Long) [947004] +- [kernel] cpuset: use effective cpumask to build sched domains (Waiman Long) [947004] +- [kernel] cpuset: inherit ancestor's masks if effective_{cpus, mems} becomes empty (Waiman Long) [947004] +- [kernel] cpuset: update cs->effective_{cpus, mems} when config changes (Waiman Long) [947004] +- [kernel] cpuset: update cpuset->effective_{cpus, mems} at hotplug (Waiman Long) [947004] +- [kernel] cpuset: add cs->effective_cpus and cs->effective_mems (Waiman Long) [947004] +- [kernel] cpuset: Add a dummy cgroup_on_dfl() function (Waiman Long) [947004] +- [kernel] cpuset: fix a regression in validating config change (Waiman Long) [947004] +- [kernel] cpuset: rename @cont to @cgrp (Waiman Long) [947004] +- [kernel] cpuset: fix to migrate mm correctly in a corner case (Waiman Long) [947004] +- [kernel] cpuset: allow to move tasks to empty cpusets (Waiman Long) [947004] +- [kernel] cpuset: allow to keep tasks in empty cpusets (Waiman Long) [947004] +- [kernel] cpuset: introduce effective_{cpumask|nodemask}_cpuset() (Waiman Long) [947004] +- [kernel] cpuset: record old_mems_allowed in struct cpuset (Waiman Long) [947004] +- [kernel] cpuset: remove async hotplug propagation work (Waiman Long) [947004] +- [kernel] cpuset: let hotplug propagation work wait for task attaching (Waiman Long) [947004] +- [kernel] cpuset: re-structure update_cpumask() a bit (Waiman Long) [947004] +- [kernel] cpuset: remove cpuset_test_cpumask() (Waiman Long) [947004] +- [kernel] cpuset: remove unnecessary variable in cpuset_attach() (Waiman Long) [947004] +- [kernel] cpuset: cleanup guarantee_online_{cpus|mems}() (Waiman Long) [947004] +- [kernel] cpuset: remove redundant check in cpuset_cpus_allowed_fallback() (Waiman Long) [947004] + +* Fri Nov 10 2017 Rafael Aquini [3.10.0-780.el7] +- [fs] xfs: add support for superblock writeback list (Brian Foster) [1497235] +- [fs] fs/fs-writeback.c: add a new writeback list for sync (Brian Foster) [1497235] +- [fs] inode: rename i_wb_list to i_io_list (Brian Foster) [1497235] +- [fs] sync: serialise per-superblock sync operations (Brian Foster) [1497235] +- [fs] inode: convert inode_sb_list_lock to per-sb (Brian Foster) [1497235] +- [fs] xfs: use iomap new flag for newly allocated delalloc blocks (Brian Foster) [1479473] +- [fs] xfs: Honor FALLOC_FL_KEEP_SIZE when punching ends of files (Brian Foster) [1479473] +- [fs] xfs: resurrect debug mode drop buffered writes mechanism (Brian Foster) [1479473] +- [fs] xfs: clear delalloc and cache on buffered write failure (Brian Foster) [1479473] +- [fs] xfs: defer should abort intent items if the trans roll fails (Brian Foster) [1479473] +- [fs] xfs: add xfs_trim_extent (Brian Foster) [1479473] +- [fs] libxfs: v3 inodes are only valid on crc-enabled filesystems (Brian Foster) [1479473] +- [fs] xfs: unset MS_ACTIVE if mount fails (Brian Foster) [1479473] +- [fs] xfs: don't take the IOLOCK exclusive for direct I/O page invalidation (Brian Foster) [1479473] +- [fs] xfs: add some 'static' annotations (Brian Foster) [1479473] +- [fs] xfs: refactor swapext code (Brian Foster) [1479473] +- [fs] xfs: various swapext cleanups (Brian Foster) [1479473] +- [fs] xfs: return work remaining at the end of a bunmapi operation (Brian Foster) [1479473] +- [fs] xfs: update atime before I/O in xfs_file_dio_aio_read (Brian Foster) [1479473] +- [fs] xfs: remote attribute blocks aren't really userdata (Brian Foster) [1479473] +- [fs] xfs: Propagate dentry down to inode_change_ok() (Brian Foster) [1479473] +- [fs] xfs: defer should allow ->finish_item to request a new transaction (Brian Foster) [1479473] +- [fs] xfs: count the blocks in a btree (Brian Foster) [1479473] +- [fs] xfs: create a standard btree size calculator code (Brian Foster) [1479473] +- [fs] xfs: track log done items directly in the deferred pending work item (Brian Foster) [1479473] +- [fs] xfs: don't log the entire end of the AGF (Brian Foster) [1479473] +- [fs] xfs: don't perform lookups on zero-height btrees (Brian Foster) [1479473] +- [fs] xfs: fix bogus space reservation in xfs_iomap_write_allocate (Brian Foster) [1479473] +- [fs] xfs: move (and rename) the deferred bmap-free tracepoints (Brian Foster) [1479473] +- [fs] xfs: collapse single use static functions (Brian Foster) [1479473] +- [fs] xfs: remove unnecessary parentheses from log redo item recovery functions (Brian Foster) [1479473] +- [fs] xfs: remove unnecesary lshift/rshift key initialization (Brian Foster) [1479473] +- [fs] xfs: add tracepoints and error injection for deferred extent freeing (Brian Foster) [1479473] +- [fs] xfs: refactor redo intent item processing (Brian Foster) [1479473] +- [fs] xfs: rename flist/free_list to dfops (Brian Foster) [1479473] +- [fs] xfs: change xfs_bmap_{finish, cancel, init, free} -> xfs_defer_* (Brian Foster) [1479473] +- [fs] xfs: rework xfs_bmap_free callers to use xfs_defer_ops (Brian Foster) [1479473] +- [fs] xfs: enable the xfs_defer mechanism to process extents to free (Brian Foster) [1479473] +- [fs] xfs: clean up typedef usage in the EFI/EFD handling code (Brian Foster) [1479473] +- [fs] xfs: add tracepoints for the deferred ops mechanism (Brian Foster) [1479473] +- [fs] xfs: move deferred operations into a separate file (Brian Foster) [1479473] +- [fs] xfs: refactor btree owner change into a separate visit-blocks function (Brian Foster) [1479473] +- [fs] xfs: add function pointers for get/update keys to the btree (Brian Foster) [1479473] +- [fs] xfs: during btree split, save new block key & ptr for future insertion (Brian Foster) [1479473] +- [fs] xfs: set *stat=1 after iroot realloc (Brian Foster) [1479473] +- [fs] xfs: fix locking of the rt bitmap/summary inodes (Brian Foster) [1479473] +- [fs] xfs: fix attr shortform structure alignment on cris (Brian Foster) [1479473] +- [fs] xfs: remove EXPERIMENTAL tag from sparse inode feature (Brian Foster) [1479473] +- [fs] libxfs: directory node splitting does not have an extra block (Brian Foster) [1479473] +- [fs] xfs: remove dax code from object file when disabled (Brian Foster) [1479473] +- [fs] xfs: remove __arch_pack (Brian Foster) [1479473] +- [fs] xfs: kill xfs_dir2_inou_t (Brian Foster) [1479473] +- [fs] xfs: kill xfs_dir2_sf_off_t (Brian Foster) [1479473] +- [fs] xfs: remove the magic numbers in xfs_btree_block-related len macros (Brian Foster) [1479473] +- [fs] xfs: indentation fix in xfs_btree_get_iroot() (Brian Foster) [1479473] +- [fs] xfs: don't allow negative error tags (Brian Foster) [1479473] +- [fs] xfs: refactor btree maxlevels computation (Brian Foster) [1479473] +- [fs] xfs: convert list of extents to free into a regular list (Brian Foster) [1479473] +- [fs] xfs: separate freelist fixing into a separate helper (Brian Foster) [1479473] +- [fs] xfs: rearrange xfs_bmap_add_free parameters (Brian Foster) [1479473] +- [fs] xfs: check for a valid error_tag in errortag_add (Brian Foster) [1479473] +- [fs] xfs: enable buffer deadlock postmortem diagnosis via ftrace (Brian Foster) [1479473] +- [fs] xfs: check offsets of variable length structures (Brian Foster) [1479473] +- [fs] xfs: refactor xfs_reserve_blocks() to handle ENOSPC correctly (Brian Foster) [1479473] +- [fs] xfs: reduce lock hold times in buffer writeback (Brian Foster) [1479473] +- [fs] xfs: define XFS_IOC_FREEZE even if FIFREEZE is defined (Brian Foster) [1479473] +- [fs] xfs: make several functions static (Brian Foster) [1479473] +- [fs] xfs: remove spurious shutdown type check from xfs_bmap_finish() (Brian Foster) [1479473] + +* Fri Nov 10 2017 Rafael Aquini [3.10.0-779.el7] +- [fs] xfs: report zeroed or not correctly in xfs_zero_range() (Eric Sandeen) [1496513] +- [fs] iomap: fix integer truncation issues in the zeroing and dirtying helpers (Eric Sandeen) [1496513] +- [fs] xfs: disable per-inode DAX flag (Eric Sandeen) [1496513] +- [fs] xfs: actually report xattr extents via iomap (Eric Sandeen) [1496513] +- [fs] mm, fs: check for fatal signals in do_generic_file_read() (Eric Sandeen) [1496513] +- [fs] fs: break out of iomap_file_buffered_write on fatal signals (Eric Sandeen) [1496513] +- [fs] dax: Fix sleep in atomic contex in grab_mapping_entry() (Eric Sandeen) [1496513] +- [fs] dax: rip out get_block based IO support (Eric Sandeen) [1496513] +- [fs] ext4: rip out DAX handling from direct IO path (Eric Sandeen) [1496513] +- [fs] ext4: convert DAX faults to iomap infrastructure (Eric Sandeen) [1496513] +- [fs] ext4: avoid split extents for DAX writes (Eric Sandeen) [1496513] +- [fs] ext4: DAX iomap write support (Eric Sandeen) [1496513] +- [fs] ext4: use iomap for zeroing blocks in DAX mode (Eric Sandeen) [1496513] +- [fs] ext4: factor out checks from ext4_file_write_iter() (Eric Sandeen) [1496513] +- [fs] ext4: convert DAX reads to iomap infrastructure (Eric Sandeen) [1496513] +- [fs] dax: Introduce IOMAP_FAULT flag (Eric Sandeen) [1496513] +- [fs] xfs: use struct iomap based DAX PMD fault path (Eric Sandeen) [1496513] +- [fs] dax: add struct iomap based DAX PMD support (Eric Sandeen) [1496513] +- [fs] dax: dax_iomap_fault() needs to call iomap_end() (Eric Sandeen) [1496513] +- [fs] dax: add dax_iomap_sector() helper function (Eric Sandeen) [1496513] +- [fs] dax: correct dax iomap code namespace (Eric Sandeen) [1496513] +- [fs] xfs: use iomap to implement DAX (Eric Sandeen) [1496513] +- [fs] xfs: refactor xfs_setfilesize (Eric Sandeen) [1496513] +- [fs] xfs: take the ilock shared if possible in xfs_file_iomap_begin (Eric Sandeen) [1496513] +- [fs] dax: provide an iomap based fault handler (Eric Sandeen) [1496513] +- [fs] dax: provide an iomap based dax read/write path (Eric Sandeen) [1496513] +- [fs] fs: Do to trim high file position bits in iomap_page_mkwrite_actor (Eric Sandeen) [1496513] +- [fs] iomap: add IOMAP_REPORT (Eric Sandeen) [1496513] +- [fs] iomap: expose iomap_apply outside iomap.c (Eric Sandeen) [1496513] +- [fs] iomap: add IOMAP_F_NEW flag (Eric Sandeen) [1496513] +- [fs] xfs: Add buffered IO support back to get_block for splice (Eric Sandeen) [1496513] +- [fs] xfs: rewrite and optimize the delalloc write path (Eric Sandeen) [1496513] +- [fs] xfs: make xfs_inode_set_eofblocks_tag cheaper for the common case (Eric Sandeen) [1496513] +- [fs] xfs: factor our a helper to calculate the EOF alignment (Eric Sandeen) [1496513] +- [fs] xfs: move xfs_bmbt_to_iomap up (Eric Sandeen) [1496513] +- [fs] iomap: add a flag to report shared extents (Eric Sandeen) [1496513] +- [fs] fs: add iomap_file_dirty (Eric Sandeen) [1496513] +- [fs] iomap: don't set FIEMAP_EXTENT_MERGED for extent based filesystems (Eric Sandeen) [1496513] +- [fs] xfs: (re-)implement FIEMAP_FLAG_XATTR (Eric Sandeen) [1496513] +- [fs] xfs: simplify xfs_file_iomap_begin (Eric Sandeen) [1496513] +- [fs] iomap: mark ->iomap_end as optional (Eric Sandeen) [1496513] +- [fs] iomap: prepare iomap_fiemap for attribute mappings (Eric Sandeen) [1496513] +- [fs] iomap: fiemap should honor the FIEMAP_FLAG_SYNC flag (Eric Sandeen) [1496513] +- [fs] xfs: kill xfs_zero_remaining_bytes (Eric Sandeen) [1496513] +- [fs] xfs: split xfs_free_file_space in manageable pieces (Eric Sandeen) [1496513] +- [fs] xfs: use xfs_zero_range in xfs_zero_eof (Eric Sandeen) [1496513] +- [fs] xfs: handle 64-bit length in xfs_iozero (Eric Sandeen) [1496513] +- [fs] xfs: use iomap infrastructure for DAX zeroing (Eric Sandeen) [1496513] +- [fs] xfs: use iomap fiemap implementation (Eric Sandeen) [1496513] +- [fs] xfs: implement iomap based buffered write path (Eric Sandeen) [1496513] +- [fs] xfs: reorder zeroing and flushing sequence in truncate (Eric Sandeen) [1496513] +- [fs] xfs: make xfs_bmbt_to_iomap available outside of xfs_pnfs.c (Eric Sandeen) [1496513] +- [fs] fs: iomap based fiemap implementation (Eric Sandeen) [1496513] +- [fs] fs: support DAX based iomap zeroing (Eric Sandeen) [1496513] +- [fs] fs: introduce iomap infrastructure (Eric Sandeen) [1496513] +- [fs] fs: move struct iomap from exportfs.h to a separate header (Eric Sandeen) [1496513] +- [fs] block_dev: remove DAX leftovers (Eric Sandeen) [1496513] +- [fs] block: remove BLK_DEV_DAX config option (Eric Sandeen) [1496513] + +* Thu Nov 09 2017 Rafael Aquini [3.10.0-778.el7] +- [kernel] livepatch: __klp_disable_patch() should never be called for disabled patches (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Correctly call klp_post_unpatch_callback() in error paths (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add transition notices (Josh Poimboeuf) [1430637] +- [kernel] livepatch: move transition "complete" notice into klp_complete_transition() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add (un)patch callbacks (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Add more checks for FTRACE_FL_DISABLED in processing ip records (Josh Poimboeuf) [1430637] +- [x86] stacktrace: Avoid recording save_stack_trace() wrappers (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack: Remove raw stack dump (Josh Poimboeuf) [1430637] +- [x86] unwind: Fix oprofile module link error (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Fix show_stack() task pointer regression (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Remove dump_trace() and related callbacks (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Convert show_trace_log_lvl() to use the new unwinder (Josh Poimboeuf) [1430637] +- [x86] oprofile/x86: Convert x86_backtrace() to use the new unwinder (Josh Poimboeuf) [1430637] +- [x86] stacktrace: Convert save_stack_trace_*() to use the new unwinder (Josh Poimboeuf) [1430637] +- [x86] perf/x86: Convert perf_callchain_kernel() to use the new unwinder (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Remove NULL task pointer convention (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Remove unnecessary stack pointer arguments (Josh Poimboeuf) [1430637] +- [x86] oprofile/x86: Add regs->ip to oprofile trace (Josh Poimboeuf) [1430637] +- [x86] perf/x86: Check perf_callchain_store() error (Josh Poimboeuf) [1430637] +- [kernel] livepatch: unpatch all klp_objects if klp_module_coming fails (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Small shadow variable documentation fixes (Josh Poimboeuf) [1430637] +- [kernel] livepatch: __klp_shadow_get_or_alloc() is local to shadow.c (Josh Poimboeuf) [1430637] +- [kernel] livepatch: introduce shadow variable API (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack: Fix interrupt and exception stack boundary checks (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Fix stacking of patches with respect to RCU (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Make livepatch dependent on !TRIM_UNUSED_KSYMS (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Reduce the time of finding module symbols (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add missing printk newlines (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Cancel transition a safe way for immediate patches (Josh Poimboeuf) [1430637] +- [kernel] livepatch: make klp_mutex proper part of API (Josh Poimboeuf) [1430637] +- [kernel] livepatch: allow removal of a disabled patch (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add /proc//patch_state (Josh Poimboeuf) [1430637] +- [kernel] livepatch: change to a per-task consistency model (Josh Poimboeuf) [1430637] +- [kernel] livepatch: store function sizes (Josh Poimboeuf) [1430637] +- [kernel] livepatch: use kstrtobool() in enabled_store() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: move patching functions into patch.c (Josh Poimboeuf) [1430637] +- [kernel] livepatch: remove unnecessary object loaded check (Josh Poimboeuf) [1430637] +- [kernel] livepatch: separate enabled and patched states (Josh Poimboeuf) [1430637] +- [kernel] livepatch/x86: add TIF_PATCH_PENDING thread flag (Josh Poimboeuf) [1430637] +- [kernel] livepatch: create temporary klp_update_patch_state() stub (Josh Poimboeuf) [1430637] +- [x86] x86/entry: define _TIF_ALLWORK_MASK flags explicitly (Josh Poimboeuf) [1430637] +- [kernel] stacktrace/x86: add function for detecting reliable stack traces (Josh Poimboeuf) [1430637] +- [x86] x86/unwind: update unwinder for livepatch (Josh Poimboeuf) [1430637] +- [kernel] x86/entry: annotate entry code call locations for livepatch unwinder (Josh Poimboeuf) [1430637] +- [kernel] livepatch: doc: remove the limitation for schedule() patching (Josh Poimboeuf) [1430637] +- [kernel] documentation/livepatch: Fix stale link to gmame (Josh Poimboeuf) [1430637] +- [x86] x86/boot: Move the _stext marker to before the boot code (Josh Poimboeuf) [1430637] +- [x86] x86/boot/64: Put a real return address on the idle task stack (Josh Poimboeuf) [1430637] +- [x86] x86/boot/64: Use a common function for starting CPUs (Josh Poimboeuf) [1430637] +- [x86] x86/unwind: Add new unwind interface and implementations (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack: Add recursion checking for all stacks (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack: Add support for unwinding empty IRQ stacks (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Add get_stack_info() interface (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Simplify in_exception_stack() (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Allow preemption in show_stack_log_lvl() and dump_trace() (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Add get_stack_pointer() and get_frame_pointer() (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack: Make printk_stack_address() more generally useful (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack/ftrace: Don't print unreliable addresses in print_context_stack_bp() (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack/ftrace: Mark function graph handler function as unreliable (Josh Poimboeuf) [1430637] +- [x86] ftrace/x86: Implement HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (Josh Poimboeuf) [1430637] +- [x86] x86/dumpstack/ftrace: Convert dump_trace() callbacks to use ftrace_graph_ret_addr() (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Add ftrace_graph_ret_addr() stack unwinding helpers (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Add return address pointer to ftrace_ret_stack (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Remove CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST from config (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Only allocate the ret_stack 'fp' field when needed (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Remove 64-byte gap at end of irq stack (Josh Poimboeuf) [1430637] +- [kernel] x86/dumpstack: Remove extra brackets around "" (Josh Poimboeuf) [1430637] +- [kernel] x86/asm/head: Rename 'stack_start' -> 'initial_stack' (Josh Poimboeuf) [1430637] +- [kernel] x86/dumpstack: Remove show_trace() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: use arch_klp_init_object_loaded() to finish arch-specific tasks (Josh Poimboeuf) [1430637] +- [kernel] x86/dumpstack: Try harder to get a call trace on stack overflow (Josh Poimboeuf) [1430637] +- [kernel] x86/dumpstack: Honor supplied @regs arg (Josh Poimboeuf) [1430637] +- [kernel] x86: avoid avoid passing around 'thread_info' in stack dumping code (Josh Poimboeuf) [1430637] +- [kernel] livepatch: make object/func-walking helpers more robust (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Add some basic livepatch documentation (Josh Poimboeuf) [1430637] +- [kernel] livepatch: robustify klp_register_patch() API error checking (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Allow architectures to specify an alternate ftrace location (Josh Poimboeuf) [1430637] +- [kernel] livepatch: reuse module loader code to write relocations (Josh Poimboeuf) [1430637] +- [kernel] module: preserve Elf information for livepatch modules (Josh Poimboeuf) [1430637] +- [kernel] elf: add livepatch-specific Elf constants (Josh Poimboeuf) [1430637] +- [kernel] sscanf: implement basic character sets (Josh Poimboeuf) [1430637] +- [kernel] livepatch/module: remove livepatch module notifier (Josh Poimboeuf) [1430637] +- [kernel] modules: split part of complete_formation() into prepare_coming_module() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Fix the error message about unresolvable ambiguity (Josh Poimboeuf) [1430637] +- [kernel] klp: remove CONFIG_LIVEPATCH dependency from klp headers (Josh Poimboeuf) [1430637] +- [kernel] klp: remove superfluous errors in asm/livepatch.h (Josh Poimboeuf) [1430637] +- [kernel] perf: generalize perf_callchain (Josh Poimboeuf) [1430637] +- [kernel] ftrace/module: remove ftrace module notifier (Josh Poimboeuf) [1430637] +- [kernel] ftrace/module: Call clean up function when module init fails early (Josh Poimboeuf) [1430637] +- [kernel] livepatch: change the error message in asm/livepatch.h header files (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Fix the race between ftrace and insmod (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Add infrastructure for delayed enabling of module functions (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Cleanup of global variables ftrace_new_pgs and ftrace_update_cnt (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Cleanup module page permission changes (Josh Poimboeuf) [1430637] +- [kernel] livepatch: function, sympos scheme in livepatch sysfs directory (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add sympos as disambiguator field to klp_reloc (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add old_sympos as disambiguator field to klp_func (Josh Poimboeuf) [1430637] +- [kernel] module: Add module_{enable,disable}_ro() (Josh Poimboeuf) [1430637] +- [kernel] module: Use the same logic for setting and unsetting RO/NX (Josh Poimboeuf) [1430637] +- [kernel] livepatch: x86: fix relocation computation with kASLR (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Fix crash with !CONFIG_DEBUG_SET_MODULE_RONX (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Improve error handling in klp_disable_func() (Josh Poimboeuf) [1430637] +- [kernel] ftrace: Format MCOUNT_ADDR address as type unsigned long (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add module locking around kallsyms calls (Josh Poimboeuf) [1430637] +- [kernel] livepatch: annotate klp_init() with __init (Josh Poimboeuf) [1430637] +- [kernel] livepatch: introduce patch/func-walking helpers (Josh Poimboeuf) [1430637] +- [kernel] livepatch: make kobject in klp_object statically allocated (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Prevent patch inconsistencies if the coming module notifier fails (Josh Poimboeuf) [1430637] +- [kernel] livepatch: match return value to function signature (Josh Poimboeuf) [1430637] +- [kernel] livepatch: x86: make kASLR logic more accurate (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add support on s390 (Josh Poimboeuf) [1430637] +- [kernel] livepatch: Fix subtle race with coming and going modules (Josh Poimboeuf) [1430637] +- [kernel] livepatch: remove unnecessary call to klp_find_object_module() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: fix RCU usage in klp_find_external_symbol() (Josh Poimboeuf) [1430637] +- [kernel] x86/kernel: Fix output of show_stack_log_lvl() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: RCU protect struct klp_func all the time when used in klp_ftrace_handler() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: remove extern specifier from header files (Josh Poimboeuf) [1430637] +- [kernel] livepatch: fix format string in kobject_init_and_add() (Josh Poimboeuf) [1430637] +- [kernel] livepatch: simplify disable error path (Josh Poimboeuf) [1430637] +- [kernel] livepatch: add missing newline to error message (Josh Poimboeuf) [1430637] +- [kernel] livepatch: rename config to CONFIG_LIVEPATCH (Josh Poimboeuf) [1430637] +- [kernel] livepatch: fix uninitialized return value (Josh Poimboeuf) [1430637] +- [kernel] livepatch: change ARCH_HAVE_LIVE_PATCHING to HAVE_LIVE_PATCHING (Josh Poimboeuf) [1430637] +- [kernel] livepatch: support for repatching a function (Josh Poimboeuf) [1430637] +- [kernel] livepatch: enforce patch stacking semantics (Josh Poimboeuf) [1430637] +- [kernel] livepatch: fix deferred module patching order (Josh Poimboeuf) [1430637] +- [kernel] livepatch: handle ancient compilers with more grace (Josh Poimboeuf) [1430637] +- [kernel] livepatch: kconfig: use bool instead of boolean (Josh Poimboeuf) [1430637] +- [kernel] livepatch: samples: fix usage example comments (Josh Poimboeuf) [1430637] +- [kernel] livepatch: use FTRACE_OPS_FL_IPMODIFY (Josh Poimboeuf) [1430637] +- [kernel] livepatch: move x86 specific ftrace handler code to arch/x86 (Josh Poimboeuf) [1430637] +- [kernel] livepatch: samples: add sample live patching module (Josh Poimboeuf) [1430637] +- [kernel] livepatch: kernel: add support for live patching (Josh Poimboeuf) [1430637] +- [kernel] powerpc/ftrace: simplify prepare_ftrace_return (Josh Poimboeuf) [1430637] +- [kernel] x86: Fix dumpstack_64 irq stack handling (Josh Poimboeuf) [1430637] +- [kernel] x86: Fix dumpstack_64 to keep state of "used" variable in loop (Josh Poimboeuf) [1430637] +- [kernel] x86: Clean up dumpstack_64.c code (Josh Poimboeuf) [1430637] +- [x86] dumpstack: Fix printk_address for direct addresses (Josh Poimboeuf) [1430637] +- [kernel] s390/ftrace: prepare_ftrace_return() function call order (Josh Poimboeuf) [1430637] +- [x86] revert "dumpstack: Remove raw stack dump" (Josh Poimboeuf) [1430637] + +* Thu Nov 09 2017 Rafael Aquini [3.10.0-777.el7] +- [usb] xhci: Bad Ethernet performance plugged in ASM1042A host (Torez Smith) [1459020] +- [usb] lib/string: add sysfs_match_string helper (Torez Smith) [1456565] +- [usb] typec: include linux/device.h in ucsi.h (Torez Smith) [1456565] +- [usb] typec: ucsi: Add ACPI driver (Torez Smith) [1456565] +- [usb] typec: Add support for UCSI interface (Torez Smith) [1456565] +- [usb] typec: Add a sysfs node to manage port type (Torez Smith) [1456565] +- [usb] typec: update partner power delivery support with opmode (Torez Smith) [1456565] +- [usb] typec: Don't prevent using constant typec_mode_desc initializers (Torez Smith) [1456565] +- [usb] typec: add driver for Intel Whiskey Cove PMIC USB Type-C PHY (Torez Smith) [1456565] +- [usb] USB Type-C connector class (Torez Smith) [1456565] +- [usb] usb-storage: enable use of host wide tags for UAS driver (Torez Smith) [1435752] +- [usb] hso: register netdev later to avoid a race condition (Torez Smith) [1435752] +- [usb] hso: fix module unloading (Torez Smith) [1435752] +- [usb] plusb: Add support for PL-27A1 (Torez Smith) [1435752] +- [usb] kaweth: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] ch9200: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] lan78xx: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] sr9700: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] cx82310_eth: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] smsc75xx: use skb_cow_head() to deal with cloned skbs (Torez Smith) [1435752] +- [usb] smsc95xx: Use skb_cow_head to deal with cloned skbs (Torez Smith) [1435752] +- [usb] qmi_wwan: add QMI_QUIRK_SET_DTR for Telit PID 0x1201 (Torez Smith) [1435752] +- [usb] usbnet: make sure no NULL pointer is passed through (Torez Smith) [1435752] +- [usb] r8152: The Microsoft Surface docks also use R8152 v2 (Torez Smith) [1435752] +- [usb] xhci: Manually give back cancelled URB if we can't queue it for cancel (Torez Smith) [1435752] +- [usb] xhci: Set URB actual length for stopped control transfers (Torez Smith) [1435752] +- [usb] fix linked-list corruption in rh_call_control() (Torez Smith) [1435752] +- [usb] r8152: prevent the driver from transmitting packets with carrier off (Torez Smith) [1435752] +- [usb] r8152: fix the rx early size of RTL8153 (Torez Smith) [1435752] +- [usb] r8152: set the RMS of RTL8153 according to the mtu (Torez Smith) [1435752] +- [usb] qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4 (Torez Smith) [1435752] +- [usb] qmi_wwan: add Dell DW5811e (Torez Smith) [1435752] +- [usb] r8152: fix the list rx_done may be used without initialization (Torez Smith) [1435752] +- [usb] serial: qcserial: add Dell DW5811e (Torez Smith) [1435752] +- [usb] hub: Fix crash after failure to read BOS descriptor (Torez Smith) [1435752] +- [usb] usbtmc: fix probe error path (Torez Smith) [1435752] +- [usb] usbtmc: add missing endpoint sanity check (Torez Smith) [1435752] +- [usb] serial: option: add Quectel UC15, UC20, EC21, and EC25 modems (Torez Smith) [1435752] +- [usb] usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk (Torez Smith) [1435752] +- [usb] wusbcore: fix NULL-deref at probe (Torez Smith) [1435752] +- [usb] uss720: fix NULL-deref at probe (Torez Smith) [1435752] +- [usb] lvtest: fix NULL-deref at probe (Torez Smith) [1435752] +- [usb] idmouse: fix NULL-deref at probe (Torez Smith) [1435752] +- [usb] scripts/spelling.txt: add "disble(d)" pattern and fix typo instances (Torez Smith) [1435752] +- [usb] host: xhci-dbg: HCIVERSION should be a binary number (Torez Smith) [1435752] +- [usb] xhci: remove dummy extra_priv_size for size of xhci_hcd struct (Torez Smith) [1435752] +- [usb] xhci-mtk: check hcc_params after adding primary hcd (Torez Smith) [1435752] +- [usb] usb-storage: Add ignore-residue quirk for Initio INIC-3619 (Torez Smith) [1435752] +- [usb] iowarrior: fix NULL-deref in write (Torez Smith) [1435752] +- [usb] iowarrior: fix NULL-deref at probe (Torez Smith) [1435752] +- [usb] serial: safe_serial: fix information leak in completion handler (Torez Smith) [1435752] +- [usb] serial: io_ti: fix information leak in completion handler (Torez Smith) [1435752] +- [usb] serial: omninet: drop open callback (Torez Smith) [1435752] +- [usb] serial: omninet: fix reference leaks at open (Torez Smith) [1435752] +- [usb] serial: io_ti: fix NULL-deref in interrupt callback (Torez Smith) [1435752] +- [usb] serial: digi_acceleport: fix OOB-event processing (Torez Smith) [1435752] +- [usb] asix_devices: fix missing return code check on call to asix_write_medium_mode (Torez Smith) [1435752] +- [usb] cdc-wdm: remove logically dead code (Torez Smith) [1435752] +- [usb] serial: keyspan: drop header file (Torez Smith) [1435752] +- [usb] serial: io_edgeport: drop io-tables header file (Torez Smith) [1435752] +- [usb] misc: usbtest: remove redundant check on retval < 0 (Torez Smith) [1435752] +- [usb] serial: upd78f0730: sort device ids (Torez Smith) [1435752] +- [usb] serial: upd78f0730: add ID for EVAL-ADXL362Z (Torez Smith) [1435752] +- [usb] lan78xx: fix build errors when linux/phy*.h is removed from dsa.h (Torez Smith) [1435752] +- [usb] ohci-hub: fix typo in dbg_port macro (Torez Smith) [1435752] +- [usb] serial: mos7840: fix another NULL-deref at open (Torez Smith) [1435752] +- [usb] serial: console: clean up sanity checks (Torez Smith) [1435752] +- [usb] serial: metro-usb: drop redundant URB reinitialisation (Torez Smith) [1435752] +- [usb] serial: metro-usb: drop function-tracing debugging (Torez Smith) [1435752] +- [usb] serial: metro-usb: drop redundant URB unlink (Torez Smith) [1435752] +- [usb] serial: metro-usb: drop unused interrupt-out callback (Torez Smith) [1435752] +- [usb] xhci-mtk: make the reference clock optional (Torez Smith) [1435752] +- [usb] usb-misc: sisusbvga: remove dead code (Torez Smith) [1435752] +- [usb] serial: sierra: fix bogus alternate-setting assumption (Torez Smith) [1435752] +- [usb] serial: ftdi_sio: fix line-status over-reporting (Torez Smith) [1435752] +- [usb] serial: cp210x: add new IDs for GE Bx50v3 boards (Torez Smith) [1435752] +- [usb] misc: adutux: remove redundant error check on copy_to_user return code (Torez Smith) [1435752] +- [usb] serial: keyspan_pda: fix receive sanity checks (Torez Smith) [1435752] +- [usb] serial: digi_acceleport: fix incomplete rx sanity check (Torez Smith) [1435752] +- [usb] serial: digi_acceleport: fix OOB data sanity check (Torez Smith) [1435752] +- [usb] serial: ark3116: use port device for info and error messages (Torez Smith) [1435752] +- [usb] serial: ark3116: remove redundant interrupt-urb check (Torez Smith) [1435752] +- [usb] serial: ark3116: fix endpoint-check return value (Torez Smith) [1435752] +- [usb] uvcvideo: (cosmetic) Remove a superfluous assignment (Torez Smith) [1435752] +- [usb] cdc-acm: fix TIOCGSERIAL flags (Torez Smith) [1435752] +- [usb] serial: add uPD78F0730 USB to Serial Adaptor Driver (Torez Smith) [1435752] +- [usb] serial: drop unused ASYNC flags (Torez Smith) [1435752] +- [usb] serial: ftdi_sio: clean up ioctl handler (Torez Smith) [1435752] +- [usb] r8152: fix the wrong spelling (Torez Smith) [1435752] +- [usb] serial: ftdi_sio: fix extreme low-latency setting (Torez Smith) [1435752] +- [usb] xhci: refactor xhci_urb_enqueue (Torez Smith) [1435752] +- [usb] xhci: simplify how we store TDs in urb private data (Torez Smith) [1435752] +- [usb] xhci: Rename variables related to transfer descritpors (Torez Smith) [1435752] +- [usb] xhci: rename size variable to num_tds (Torez Smith) [1435752] +- [usb] host: xhci: add xhci_virt_device tracer (Torez Smith) [1435752] +- [usb] host: xhci: remove newline from tracer (Torez Smith) [1435752] +- [usb] host: xhci: convert several if() to a single switch statement (Torez Smith) [1435752] +- [usb] host: xhci: add urb_enqueue/dequeue/giveback tracers (Torez Smith) [1435752] +- [usb] host: xhci: make a generic TRB tracer (Torez Smith) [1435752] +- [usb] host: xhci: combine event TRB completion debugging messages (Torez Smith) [1435752] +- [usb] host: xhci: convert to list_for_each_entry_safe() (Torez Smith) [1435752] +- [usb] xhci: use the trb_to_noop() helper for command trbs (Torez Smith) [1435752] +- [usb] xhci: Introduce helper to turn one TRB into a no-op (Torez Smith) [1435752] +- [usb] host: xhci: unconditionally call xhci_unmap_td_bounce_buffer() (Torez Smith) [1435752] +- [usb] host: xhci: check for a valid ring when unmapping bounce buffer (Torez Smith) [1435752] +- [usb] host: xhci: remove bogus __releases()/__acquires() annotation (Torez Smith) [1435752] +- [usb] host: xhci: introduce xhci_td_cleanup() (Torez Smith) [1435752] +- [usb] host: xhci: reorder variable definitions (Torez Smith) [1435752] +- [usb] host: xhci: use slightly better list helpers (Torez Smith) [1435752] +- [usb] host: xhci: remove unneded semicolon (Torez Smith) [1435752] +- [usb] host: xhci: simplify irq handler return (Torez Smith) [1435752] +- [usb] host: xhci: rename completion codes to match spec (Torez Smith) [1435752] +- [usb] host: xhci: print HCIVERSION on debug (Torez Smith) [1435752] +- [usb] host: xhci: change pre-increments to post-increments (Torez Smith) [1435752] +- [usb] xhci: remove unnecessary return in xhci_pci_setup() (Torez Smith) [1435752] +- [usb] xhci: use list_is_singular for cmd_list (Torez Smith) [1435752] +- [usb] xhci: avoid unnecessary calculation (Torez Smith) [1435752] +- [usb] xhci: remove unnecessary assignment (Torez Smith) [1435752] +- [usb] xhci: add quirk flag for broken PED bits (Torez Smith) [1435752] +- [usb] xhci: Put warning message on a single line (Torez Smith) [1435752] +- [usb] host: xhci: Remove unused 'addr_64' variable in xhci_hcd structure (Torez Smith) [1435752] +- [usb] xhci: remove unnecessary second abort try (Torez Smith) [1435752] +- [usb] xhci: remove unnecessary check for pending timer (Torez Smith) [1435752] +- [usb] xhci: detect stop endpoint race using pending timer instead of counter (Torez Smith) [1435752] +- [usb] xhci: rename EP_HALT_PENDING to EP_STOP_CMD_PENDING (Torez Smith) [1435752] +- [usb] xhci: simplify if statement to make it more readable (Torez Smith) [1435752] +- [usb] storage: sddr09: Remove a set-but-not-used variable (Torez Smith) [1435752] +- [usb] ulpi: Support device discovery via DT (Torez Smith) [1435752] +- [usb] xhci-mtk: add reference clock (Torez Smith) [1435752] +- [usb] hcd: initialize hcd->flags to 0 when rm hcd (Torez Smith) [1435752] +- [usb] storage: ene_ub6250: remove unused variable (Torez Smith) [1435752] +- [usb] core: update comments for send message functions (Torez Smith) [1435752] +- [usb] serial: opticon: fix CTS retrieval at open (Torez Smith) [1435752] +- [usb] serial: ti_usb_3410_5052: fix control-message error handling (Torez Smith) [1435752] +- [usb] serial: ssu100: fix control-message error handling (Torez Smith) [1435752] +- [usb] serial: spcp8x5: fix modem-status handling (Torez Smith) [1435752] +- [usb] serial: quatech2: fix control-message error handling (Torez Smith) [1435752] +- [usb] serial: pl2303: fix line-setting error handling (Torez Smith) [1435752] +- [usb] serial: mos7840: fix control-message error handling (Torez Smith) [1435752] +- [usb] serial: mos7720: fix control-message error handling (Torez Smith) [1435752] +- [usb] serial: mct_u232: fix modem-status error handling (Torez Smith) [1435752] +- [usb] serial: iuu_phoenix: remove unused buffer from open (Torez Smith) [1435752] +- [usb] serial: io_edgeport: fix descriptor error handling (Torez Smith) [1435752] +- [usb] serial: io_edgeport: fix epic-descriptor handling (Torez Smith) [1435752] +- [usb] serial: ftdi_sio: fix latency-timer error handling (Torez Smith) [1435752] +- [usb] serial: ftdi_sio: fix modem-status error handling (Torez Smith) [1435752] +- [usb] serial: ark3116: fix open error handling (Torez Smith) [1435752] +- [usb] serial: ark3116: fix register-accessor error handling (Torez Smith) [1435752] +- [usb] serial: kl5kusb105: remove unused termios structure (Torez Smith) [1435752] +- [usb] serial: kl5kusb105: clean up struct definition (Torez Smith) [1435752] +- [usb] serial: kl5kusb105: remove dead code (Torez Smith) [1435752] +- [usb] serial: kl5kusb105: make logging less verbose (Torez Smith) [1435752] +- [usb] serial: ch341: change initial line-control settings (Torez Smith) [1435752] +- [usb] serial: ch341: rename LCR variable in set_termios (Torez Smith) [1435752] +- [usb] serial: ch341: rename modem-status register (Torez Smith) [1435752] +- [usb] serial: ch341: rename shadow modem-control register (Torez Smith) [1435752] +- [usb] serial: ch341: clean up control debug messages (Torez Smith) [1435752] +- [usb] serial: ch341: fix modem-status handling (Torez Smith) [1435752] +- [usb] serial: cypress_m8: remove unused variable (Torez Smith) [1435752] +- [usb] locking/atomic, kref: Avoid more abuse (Torez Smith) [1435752] +- [usb] cdc-ether: usbnet_cdc_zte_status() can be static (Torez Smith) [1435752] +- [usb] Increase usbfs transfer limit (Torez Smith) [1435752] +- [usb] make the MTK XHCI driver compile for older MIPS SoCs (Torez Smith) [1435752] +- [usb] Replace with globally (Torez Smith) [1435752] +- [usb] treewide: remove redundant #include (Torez Smith) [1435752] +- [usb] Skip auto handoff for TI and RENESAS usb controllers (Torez Smith) [1435752] +- [usb] xhci: Fix race related to abort operation (Torez Smith) [1435752] +- [usb] xhci: Use delayed_work instead of timer for command timeout (Torez Smith) [1435752] +- [usb] tty: vt, cleanup and document con_scroll (Torez Smith) [1435752] +- [usb] r8152: reset the bmu (Torez Smith) [1435752] +- [usb] uas: remove can_queue set in host template (Torez Smith) [1435752] +- [usb] scsi: rename SCSI_MAX_{SG, SG_CHAIN}_SEGMENTS (Torez Smith) [1435752] +- [usb] uas: Limit qdepth at the scsi-host level (Torez Smith) [1435752] +- [usb] uas: Fix slave queue_depth not being set (Torez Smith) [1435752] +- [usb] usb-storage: Fix scsi-sd failure "Invalid field in cdb" for USB adapter JMicron (Torez Smith) [1435752] +- [usb] scsi: use host wide tags by default (Torez Smith) [1435752] +- [usb] scsi: always assign block layer tags if enabled (Torez Smith) [1435752] + +* Wed Nov 08 2017 Rafael Aquini [3.10.0-776.el7] +- [netdrv] i40e/i40evf: don't trust VF to reset itself (Stefan Assmann) [1454890] +- [netdrv] i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: bundle more descriptors when allocating buffers (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: bump tail only in multiples of 8 (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: fix incorrect default ITR values on driver load (Stefan Assmann) [1454890] +- [netdrv] i40evf: fix mac filter removal timing issue (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: organize and re-number feature flags (Stefan Assmann) [1454890] +- [netdrv] i40evf: enable support for VF VLAN tag stripping control (Stefan Assmann) [1454890] +- [netdrv] i40e: Display error message if module does not meet thermal requirements (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: use DECLARE_BITMAP for state (Stefan Assmann) [1454890] +- [netdrv] i40e: redfine I40E_PHY_TYPE_MAX (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: spread CPU affinity hints across online CPUs only (Stefan Assmann) [1454890] +- [netdrv] i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Stefan Assmann) [1454890] +- [netdrv] i40e: make i40evf_map_rings_to_vectors void (Stefan Assmann) [1454890] +- [netdrv] i40evf: Enable VF to request an alternate queue allocation (Stefan Assmann) [1454890] +- [netdrv] i40e: use admin queue for setting LEDs behavior (Stefan Assmann) [1454890] +- [netdrv] i40e: Add support for 'ethtool -m' (Stefan Assmann) [1454890] +- [netdrv] i40e: Fix reporting of supported link modes (Stefan Assmann) [1454890] +- [netdrv] i40e: refactor FW version checking (Stefan Assmann) [1454890] +- [netdrv] i40evf: fix ring to vector mapping (Stefan Assmann) [1454890] +- [netdrv] i40e: shutdown all IRQs and disable MSI-X when suspended (Stefan Assmann) [1454890] +- [netdrv] i40evf: lower message level (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: rename bytes_per_int to bytes_per_usec (Stefan Assmann) [1454890] +- [netdrv] i40evf: use setup_timer() helper (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: avoid dynamic ITR updates when polling or low packet rate (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: remove ULTRA latency mode (Stefan Assmann) [1454890] +- [netdrv] i40e: invert logic for checking incorrect cpu vs irq affinity (Stefan Assmann) [1454890] +- [netdrv] i40e: initialize our affinity_mask based on cpu_possible_mask (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: support for VF VLAN tag stripping control (Stefan Assmann) [1454890] +- [netdrv] i40evf: fix possible snprintf truncation of q_vector->name (Stefan Assmann) [1454890] +- [netdrv] i40e: prevent snprintf format specifier truncation (Stefan Assmann) [1454890] +- [netdrv] i40e: Store the requested FEC information (Stefan Assmann) [1454890] +- [netdrv] i40evf: use netdev variable in reset task (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: use cmpxchg64 when updating private flags in ethtool (Stefan Assmann) [1454890] +- [netdrv] i40e: separate hw_features from runtime changing flags (Stefan Assmann) [1454890] +- [netdrv] i40evf: prevent VF close returning before state transitions to DOWN (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: adjust packet size to account for double VLANs (Stefan Assmann) [1454890] +- [netdrv] i40evf: remove unnecessary __packed (Stefan Assmann) [1454890] +- [netdrv] i40evf: Use le32_to_cpu before evaluating HW desc fields (Stefan Assmann) [1454890] +- [netdrv] i40evf: add some missing includes (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: remove mismatched type warnings (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: update WOL and I40E_AQC_ADDR_VALID_MASK flags (Stefan Assmann) [1454890] +- [netdrv] i40evf: assign num_active_queues inside i40evf_alloc_queues (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: proper update of the page_offset field (Stefan Assmann) [1454890] +- [netdrv] i40evf: Add support for Adaptive Virtual Function (Stefan Assmann) [1454890] +- [netdrv] virtchnl: finish conversion to virtchnl interface (Stefan Assmann) [1454890] +- [netdrv] i40evf/virtchnl: whitespace cleanups (Stefan Assmann) [1454890] +- [netdrv] virtchnl: rename i40e to generic virtchnl (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: create and use new unified header file (Stefan Assmann) [1454890] +- [netdrv] i40evf: drop i40e_type.h include (Stefan Assmann) [1454890] +- [netdrv] i40evf: disable unused flags (Stefan Assmann) [1454890] +- [netdrv] i40evf: fix merge error in older patch (Stefan Assmann) [1454890] +- [netdrv] i40evf: fix duplicate lines (Stefan Assmann) [1454890] +- [netdrv] i40evf: hide unused variable (Stefan Assmann) [1454890] +- [netdrv] i40evf: allocate queues before we setup the interrupts and q_vectors (Stefan Assmann) [1454890] +- [netdrv] i40evf: remove I40E_FLAG_FDIR_ATR_ENABLED (Stefan Assmann) [1454890] +- [netdrv] i40evf: remove needless min_t() on num_online_cpus()*2 (Stefan Assmann) [1454890] +- [netdrv] i40e: use DECLARE_BITMAP for state fields (Stefan Assmann) [1454890] +- [netdrv] i40e: separate PF and VSI state flags (Stefan Assmann) [1454890] +- [netdrv] i40e: remove unnecessary msleep() delay in i40e_free_vfs (Stefan Assmann) [1454890] +- [netdrv] i40e: remove I40E_FLAG_IN_NETPOLL entirely (Stefan Assmann) [1454890] +- [netdrv] i40e: new AQ commands (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add tracepoints (Stefan Assmann) [1454890] +- [netdrv] i40e: Fix support for flow director programming status (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Remove VF Rx csum offload for tunneled packets (Stefan Assmann) [1454890] +- [netdrv] i40evf: Use net_device_stats from struct net_device (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Use build_skb to build frames (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add support for padding start of frames (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add support for using order 1 pages with a 3K buffer (Stefan Assmann) [1454890] +- [netdrv] i40e: remove I40E_FLAG_NEED_LINK_UPDATE (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add capability exchange for outer checksum (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Change the way we limit the maximum frame size for Rx (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add legacy-rx private flag to allow fallback to old Rx flow (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Break i40e_fetch_rx_buffer up to allow for reuse of frag code (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Pull out code for cleaning up Rx buffers (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Pull code for grabbing and syncing rx_buffer from fetch_buffer (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Use length to determine if descriptor is done (Stefan Assmann) [1454890] +- [netdrv] i40e: use register for XL722 control register read/write (Stefan Assmann) [1454890] +- [netdrv] i40evf: enforce descriptor write-back mechanism for VF (Stefan Assmann) [1454890] +- [netdrv] i40evf: dereference VSI after VSI has been null checked (Stefan Assmann) [1454890] +- [netdrv] i40e: Drop FCoE code from core driver files (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Clean-up process_skb_fields (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Fix use after free in Rx cleanup path (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Update code to better handle incrementing page count (Stefan Assmann) [1454890] +- [netdrv] i40evf: use new api ethtool_{get|set}_link_ksettings (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Change version from 1.6.27 to 2.1.7 (Stefan Assmann) [1454890] +- [netdrv] i40e/i40evf: Add support for mapping pages with DMA attributes (Stefan Assmann) [1454890] +- [netdrv] i40evf: add client interface (Stefan Assmann) [1454890] +- [netdrv] intel: use core min/max MTU checking (Stefan Assmann) [1454890] + +* Wed Nov 08 2017 Rafael Aquini [3.10.0-775.el7] +- [netdrv] i40e/i40evf: don't trust VF to reset itself (Stefan Assmann) [1454892] +- [netdrv] i40e: fix link reporting (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix memory leak related filter programming status (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix comment about locking for __i40e_read_nvm_word() (Stefan Assmann) [1454892] +- [netdrv] i40e: Avoid some useless variables and initializers in NVM functions (Stefan Assmann) [1454892] +- [netdrv] i40e: fix a typo (Stefan Assmann) [1454892] +- [netdrv] i40e: use a local variable instead of calculating multiple times (Stefan Assmann) [1454892] +- [netdrv] i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (Stefan Assmann) [1454892] +- [netdrv] i40e: add check for return from find_first_bit call (Stefan Assmann) [1454892] +- [netdrv] i40e: allow XPS with QoS enabled (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: bundle more descriptors when allocating buffers (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: bump tail only in multiples of 8 (Stefan Assmann) [1454892] +- [netdrv] i40e: reduce lrxqthresh from 2 to 1 (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: fix incorrect default ITR values on driver load (Stefan Assmann) [1454892] +- [netdrv] i40e: use the safe hash table iterator when deleting mac filters (Stefan Assmann) [1454892] +- [netdrv] i40e: fix flags declaration (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: organize and re-number feature flags (Stefan Assmann) [1454892] +- [netdrv] i40e: ignore skb->xmit_more when deciding to set RS bit (Stefan Assmann) [1454892] +- [netdrv] i40e: do not enter PHY debug mode while setting LEDs behaviour (Stefan Assmann) [1454892] +- [netdrv] i40e: implement split PCI error reset handler (Stefan Assmann) [1454892] +- [netdrv] i40e: Properly maintain flow director filters list (Stefan Assmann) [1454892] +- [netdrv] i40e: Display error message if module does not meet thermal requirements (Stefan Assmann) [1454892] +- [netdrv] i40e: fix merge error (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: use DECLARE_BITMAP for state (Stefan Assmann) [1454892] +- [netdrv] i40e: fix incorrect register definition (Stefan Assmann) [1454892] +- [netdrv] i40e: redfine I40E_PHY_TYPE_MAX (Stefan Assmann) [1454892] +- [netdrv] i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: spread CPU affinity hints across online CPUs only (Stefan Assmann) [1454892] +- [netdrv] i40e: add private flag to control source pruning (Stefan Assmann) [1454892] +- [netdrv] i40e: fix a typo in i40e_pf documentation (Stefan Assmann) [1454892] +- [netdrv] i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Stefan Assmann) [1454892] +- [netdrv] i40e: fix client notify of VF reset (Stefan Assmann) [1454892] +- [netdrv] i40e: fix handling of vf_states variable (Stefan Assmann) [1454892] +- [netdrv] i40e: ensure reset occurs when disabling VF (Stefan Assmann) [1454892] +- [netdrv] i40e: make use of i40e_vc_disable_vf (Stefan Assmann) [1454892] +- [netdrv] i40e: drop i40e_pf *pf from i40e_vc_disable_vf() (Stefan Assmann) [1454892] +- [netdrv] i40e: don't hold spinlock while resetting VF (Stefan Assmann) [1454892] +- [netdrv] i40e: use admin queue for setting LEDs behavior (Stefan Assmann) [1454892] +- [netdrv] i40e: Add support for 'ethtool -m' (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix reporting of supported link modes (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix a potential NULL pointer dereference (Stefan Assmann) [1454892] +- [netdrv] i40e: remove logically dead code (Stefan Assmann) [1454892] +- [netdrv] i40e: limit lan queue count in large CPU count machine (Stefan Assmann) [1454892] +- [netdrv] i40e: refactor FW version checking (Stefan Assmann) [1454892] +- [netdrv] i40e: Enable VF to negotiate number of allocated queues (Stefan Assmann) [1454892] +- [netdrv] virtchnl: Add compile time static asserts to validate structure sizes (Stefan Assmann) [1454892] +- [netdrv] i40e: shutdown all IRQs and disable MSI-X when suspended (Stefan Assmann) [1454892] +- [netdrv] i40e: prevent service task from running while we're suspended (Stefan Assmann) [1454892] +- [netdrv] i40e: don't clear suspended state until we finish resuming (Stefan Assmann) [1454892] +- [netdrv] i40e: use newer generic PM support instead of legacy PM callbacks (Stefan Assmann) [1454892] +- [netdrv] i40e: use separate state bit for miscellaneous IRQ setup (Stefan Assmann) [1454892] +- [netdrv] i40e: fix for flow director counters not wrapping as expected (Stefan Assmann) [1454892] +- [netdrv] i40e: relax warning message in case of version mismatch (Stefan Assmann) [1454892] +- [netdrv] i40e: simplify member variable accesses (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix link down message when interface is brought up (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix unqualified module message while bringing link up (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: rename bytes_per_int to bytes_per_usec (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: avoid dynamic ITR updates when polling or low packet rate (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: remove ULTRA latency mode (Stefan Assmann) [1454892] +- [netdrv] i40e: invert logic for checking incorrect cpu vs irq affinity (Stefan Assmann) [1454892] +- [netdrv] i40e: initialize our affinity_mask based on cpu_possible_mask (Stefan Assmann) [1454892] +- [netdrv] i40e: move enabling icr0 into i40e_update_enable_itr (Stefan Assmann) [1454892] +- [netdrv] i40e: remove workaround for resetting XPS (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix for unused value issue found by static analysis (Stefan Assmann) [1454892] +- [netdrv] i40e: 25G FEC status improvements (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: support for VF VLAN tag stripping control (Stefan Assmann) [1454892] +- [netdrv] i40e: force VMDQ device name truncation (Stefan Assmann) [1454892] +- [netdrv] i40e: Use correct flag to enable egress traffic for unicast promisc (Stefan Assmann) [1454892] +- [netdrv] i40e: prevent snprintf format specifier truncation (Stefan Assmann) [1454892] +- [netdrv] i40e: Store the requested FEC information (Stefan Assmann) [1454892] +- [netdrv] i40e: Update state variable for adminq subtask (Stefan Assmann) [1454892] +- [netdrv] i40e: synchronize nvmupdate command and adminq subtask (Stefan Assmann) [1454892] +- [netdrv] i40e: prevent changing ITR if adaptive-rx/tx enabled (Stefan Assmann) [1454892] +- [netdrv] i40e: move check for avoiding VID=0 filters into i40e_vsi_add_vlan (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: use cmpxchg64 when updating private flags in ethtool (Stefan Assmann) [1454892] +- [netdrv] i40e: Detect ATR HW Evict NVM issue and disable the feature (Stefan Assmann) [1454892] +- [netdrv] i40e: remove workaround for Open Firmware MAC address (Stefan Assmann) [1454892] +- [netdrv] i40e: separate hw_features from runtime changing flags (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix a bug with VMDq RSS queue allocation (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: adjust packet size to account for double VLANs (Stefan Assmann) [1454892] +- [netdrv] i40e: Initialize 64-bit statistics TX ring seqcount (Stefan Assmann) [1454892] +- [netdrv] i40e: handle setting administratively set MAC address back to zero (Stefan Assmann) [1454892] +- [netdrv] i40e: display correct UDP tunnel type name (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: remove mismatched type warnings (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: make IPv6 ATR code clearer (Stefan Assmann) [1454892] +- [netdrv] i40e: fix odd formatting and indent (Stefan Assmann) [1454892] +- [netdrv] i40e: fix up 32 bit timespec references (Stefan Assmann) [1454892] +- [netdrv] i40e: Handle admin Q timeout when releasing NVM (Stefan Assmann) [1454892] +- [netdrv] i40e: remove WQ_UNBOUND and the task limit of our workqueue (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix for trace found with S4 state (Stefan Assmann) [1454892] +- [netdrv] i40e: fix incorrect variable assignment (Stefan Assmann) [1454892] +- [netdrv] i40e: don't hold RTNL lock for the entire reset (Stefan Assmann) [1454892] +- [netdrv] i40e: Handle PE_CRITERR properly with IWARP enabled (Stefan Assmann) [1454892] +- [netdrv] i40e: clear only cause_ena bit (Stefan Assmann) [1454892] +- [netdrv] i40e: fix disabling overflow promiscuous mode (Stefan Assmann) [1454892] +- [netdrv] i40e: Add support for OEM firmware version (Stefan Assmann) [1454892] +- [netdrv] i40e: genericize the partition bandwidth control (Stefan Assmann) [1454892] +- [netdrv] i40e: Add message for unsupported MFP mode (Stefan Assmann) [1454892] +- [netdrv] i40e: Support firmware CEE DCB UP to TC map re-definition (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix potential out of bound array access (Stefan Assmann) [1454892] +- [netdrv] i40e: comment that udp_port must be in host byte order (Stefan Assmann) [1454892] +- [netdrv] i40e: use dev_dbg instead of dev_info when warning about missing routine (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: update WOL and I40E_AQC_ADDR_VALID_MASK flags (Stefan Assmann) [1454892] +- [netdrv] networking: make skb_put & friends return void pointers (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix a sleep-in-atomic bug (Stefan Assmann) [1454892] +- [netdrv] i40e: fix handling of HW ATR eviction (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: proper update of the page_offset field (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix state flags for bit set and clean operations of PF (Stefan Assmann) [1454892] +- [netdrv] i40e/virtchnl: move function to virtchnl (Stefan Assmann) [1454892] +- [netdrv] virtchnl: finish conversion to virtchnl interface (Stefan Assmann) [1454892] +- [netdrv] i40evf/virtchnl: whitespace cleanups (Stefan Assmann) [1454892] +- [netdrv] i40e/virtchnl: refactor code for validate checks (Stefan Assmann) [1454892] +- [netdrv] virtchnl: convert to new macros (Stefan Assmann) [1454892] +- [netdrv] virtchnl: move some code to core driver (Stefan Assmann) [1454892] +- [netdrv] virtchnl: rename i40e to generic virtchnl (Stefan Assmann) [1454892] +- [netdrv] i40e: use new unified virtchnl header file (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: create and use new unified header file (Stefan Assmann) [1454892] +- [netdrv] i40e: Check for memory allocation failure (Stefan Assmann) [1454892] +- [netdrv] i40e: check for Tx timestamp timeouts during watchdog (Stefan Assmann) [1454892] +- [netdrv] i40e: use pf data structure directly in i40e_ptp_rx_hang (Stefan Assmann) [1454892] +- [netdrv] i40e: add statistic indicating number of skipped Tx timestamps (Stefan Assmann) [1454892] +- [netdrv] i40e: avoid permanent lock of *_PTP_TX_IN_PROGRESS (Stefan Assmann) [1454892] +- [netdrv] i40e: fix race condition with PTP_TX_IN_PROGRESS bits (Stefan Assmann) [1454892] +- [netdrv] i40e: remove hw_disabled_flags in favor of using separate flag bits (Stefan Assmann) [1454892] +- [netdrv] i40e: use DECLARE_BITMAP for state fields (Stefan Assmann) [1454892] +- [netdrv] i40e: separate PF and VSI state flags (Stefan Assmann) [1454892] +- [netdrv] i40e: remove unnecessary msleep() delay in i40e_free_vfs (Stefan Assmann) [1454892] +- [netdrv] i40e: amortize wait time when disabling lots of VFs (Stefan Assmann) [1454892] +- [netdrv] i40e: Reprogram port offloads after reset (Stefan Assmann) [1454892] +- [netdrv] i40e: rename index to port to avoid confusion (Stefan Assmann) [1454892] +- [netdrv] i40e: make use of i40e_reset_all_vfs when initializing new VFs (Stefan Assmann) [1454892] +- [netdrv] i40e: properly spell I40E_VF_STATE_* flags (Stefan Assmann) [1454892] +- [netdrv] i40e: use i40e_stop_rings_no_wait to implement PORT_SUSPENDED state (Stefan Assmann) [1454892] +- [netdrv] i40e: reset all VFs in parallel when rebuilding PF (Stefan Assmann) [1454892] +- [netdrv] i40e: split some code in i40e_reset_vf into helpers (Stefan Assmann) [1454892] +- [netdrv] i40e: fix CONFIG_BUSY checks in i40e_set_settings function (Stefan Assmann) [1454892] +- [netdrv] i40e: factor out queue control from i40e_vsi_control_(tx|rx) (Stefan Assmann) [1454892] +- [netdrv] i40e: don't hold RTNL lock while waiting for VF reset to finish (Stefan Assmann) [1454892] +- [netdrv] i40e: new AQ commands (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add tracepoints (Stefan Assmann) [1454892] +- [netdrv] i40e: dump VF information in debugfs (Stefan Assmann) [1454892] +- [netdrv] i40e: Fix support for flow director programming status (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Use build_skb to build frames (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add support for padding start of frames (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add support for using order 1 pages with a 3K buffer (Stefan Assmann) [1454892] +- [netdrv] i40e: clean up historic deprecated flag definitions (Stefan Assmann) [1454892] +- [netdrv] i40e: remove I40E_FLAG_NEED_LINK_UPDATE (Stefan Assmann) [1454892] +- [netdrv] i40e: remove extraneous loop in i40e_vsi_wait_queues_disabled (Stefan Assmann) [1454892] +- [netdrv] i40e: allow look-up of MAC address from Open Firmware or IDPROM (Stefan Assmann) [1454892] +- [netdrv] i40e: Simplify i40e_detect_recover_hung_queue logic (Stefan Assmann) [1454892] +- [netdrv] i40e: Decrease the scope of rtnl lock (Stefan Assmann) [1454892] +- [netdrv] i40e: Swap use of pf->flags and pf->hw_disabled_flags for ATR Eviction (Stefan Assmann) [1454892] +- [netdrv] i40e: update error message when trying to add invalid filters (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add capability exchange for outer checksum (Stefan Assmann) [1454892] +- [netdrv] i40e: fix for queue timing delays (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Change the way we limit the maximum frame size for Rx (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add legacy-rx private flag to allow fallback to old Rx flow (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Break i40e_fetch_rx_buffer up to allow for reuse of frag code (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Pull out code for cleaning up Rx buffers (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Pull code for grabbing and syncing rx_buffer from fetch_buffer (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Use length to determine if descriptor is done (Stefan Assmann) [1454892] +- [netdrv] i40e: remove FDIR_REQUIRES_REINIT driver flag (Stefan Assmann) [1454892] +- [netdrv] i40e: remove a useless goto statement (Stefan Assmann) [1454892] +- [netdrv] i40e: Check for new arq elements before leaving the adminq subtask loop (Stefan Assmann) [1454892] +- [netdrv] i40e: use register for XL722 control register read/write (Stefan Assmann) [1454892] +- [netdrv] i40e: Clean up handling of private flags (Stefan Assmann) [1454892] +- [netdrv] i40e: Drop FCoE code that always evaluates to false or 0 (Stefan Assmann) [1454892] +- [netdrv] i40e: Drop FCoE code from core driver files (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Clean-up process_skb_fields (Stefan Assmann) [1454892] +- [netdrv] i40e: removed no longer needed delays (Stefan Assmann) [1454892] +- [netdrv] i40e: Fixed race conditions in VF reset (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Fix use after free in Rx cleanup path (Stefan Assmann) [1454892] +- [netdrv] i40e: fix configuration of RSS table with DCB (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Update code to better handle incrementing page count (Stefan Assmann) [1454892] +- [netdrv] i40e: make use of hlist_for_each_entry_continue (Stefan Assmann) [1454892] +- [netdrv] i40e: add support for SCTPv4 FDir filters (Stefan Assmann) [1454892] +- [netdrv] i40e: implement support for flexible word payload (Stefan Assmann) [1454892] +- [netdrv] i40e: add parsing of flexible filter fields from userdef (Stefan Assmann) [1454892] +- [netdrv] i40e: partition the ring_cookie to get VF index (Stefan Assmann) [1454892] +- [netdrv] i40e: allow changing input set for ntuple filters (Stefan Assmann) [1454892] +- [netdrv] i40e: restore default input set for each flow type (Stefan Assmann) [1454892] +- [netdrv] i40e: check current configured input set when adding ntuple filters (Stefan Assmann) [1454892] +- [netdrv] i40e: correctly honor the mask fields for ETHTOOL_SRXCLSRLINS (Stefan Assmann) [1454892] +- [netdrv] i40e: always remove old filter when adding new FDir filter (Stefan Assmann) [1454892] +- [netdrv] i40e: explicitly fail on extended MAC field for ethtool_rx_flow_spec (Stefan Assmann) [1454892] +- [netdrv] i40e: add counters for UDP/IPv4 and IPv4 filters (Stefan Assmann) [1454892] +- [netdrv] i40e: don't re-enable ATR when flushing filters if SB has TCP4/IPv4 rules (Stefan Assmann) [1454892] +- [netdrv] i40e: reset fd_tcp_rule count when restoring filters (Stefan Assmann) [1454892] +- [netdrv] i40e: remove redundant check for fd_tcp_rule when restoring filters (Stefan Assmann) [1454892] +- [netdrv] i40e: exit ATR mode only when adding TCP/IPv4 filter succeeds (Stefan Assmann) [1454892] +- [netdrv] i40e: return immediately when failing to add fdir filter (Stefan Assmann) [1454892] +- [netdrv] i40e: rework exit flow of i40e_add_fdir_ethtool (Stefan Assmann) [1454892] +- [netdrv] i40e: don't use arrays for (src|dst)_ip (Stefan Assmann) [1454892] +- [netdrv] i40e: send correct port number to AdminQ when enabling UDP tunnels (Stefan Assmann) [1454892] +- [netdrv] i40e: use new api ethtool_{get|set}_link_ksettings (Stefan Assmann) [1454892] +- [netdrv] i40e: rename auto_disable_flags to hw_disabled_flags (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Change version from 1.6.27 to 2.1.7 (Stefan Assmann) [1454892] +- [netdrv] i40e: Allow untrusted VFs to have more filters (Stefan Assmann) [1454892] +- [netdrv] i40e/i40evf: Add support for mapping pages with DMA attributes (Stefan Assmann) [1454892] +- [netdrv] i40e: Clarify steps in MAC/VLAN filters initialization routine (Stefan Assmann) [1454892] +- [netdrv] i40e: fix ethtool to get EEPROM data from X722 interface (Stefan Assmann) [1454892] +- [netdrv] intel: use core min/max MTU checking (Stefan Assmann) [1454892] + +* Tue Nov 07 2017 Rafael Aquini [3.10.0-774.el7] +- [net] rename ndo_setup_tc callback and remove it from kABI (Ivan Vecera) [1445420] +- [net] sched: avoid matching qdisc with zero handle (Ivan Vecera) [1445420] +- [net] sched: cls_flower: Set egress_dev mark when calling into the HW driver (Ivan Vecera) [1445420] +- [net] net_sched: remove cls_flower idr on failure (Ivan Vecera) [1445420] +- [net] sched: don't use GFP_KERNEL under spin lock (Ivan Vecera) [1445420] +- [net] sched: fix use-after-free in tcf_action_destroy and tcf_del_walker (Ivan Vecera) [1445420] +- [net] sched: Change act_api and act_xxx modules to use IDR (Ivan Vecera) [1445420] +- [net] sched: Change cls_flower to use IDR (Ivan Vecera) [1445420] +- [lib] idr: implement extended variant of idr (Ivan Vecera) [1445420] +- [lib] idr: fix NULL pointer dereference when ida_remove(unallocated_id) (Ivan Vecera) [1445420] +- [lib] idr: fix unexpected ID-removal when idr_remove(unallocated_id) (Ivan Vecera) [1445420] +- [lib] idr: fix overflow bug during maximum ID calculation at maximum height (Ivan Vecera) [1445420] +- [net] net_sched: fix order of queue length updates in qdisc_replace() (Ivan Vecera) [1445420] +- [net] sched: hfsc: fix curve activation in hfsc_change_class() (Ivan Vecera) [1445420] +- [net] net_sched: always reset qdisc backlog in qdisc_reset() (Ivan Vecera) [1445420] +- [net] net_sched: gen_estimator: fix scaling error in bytes/packets samples (Ivan Vecera) [1445420] +- [net] net_sched: carefully handle tcf_block_put() (Ivan Vecera) [1445420] +- [net] net_sched: fix reference counting of tc filter chain (Ivan Vecera) [1445420] +- [net] net_sched: get rid of tcfa_rcu (Ivan Vecera) [1445420] +- [net] sched: fix pointer check in gen_handle (Ivan Vecera) [1445420] +- [net] sched: fix memleak for chain zero (Ivan Vecera) [1445420] +- [net] sched: Use __qdisc_drop instead of kfree_skb in sch_prio and sch_qfq (Ivan Vecera) [1445420] +- [net] net_sched: add reverse binding for tc class (Ivan Vecera) [1445420] +- [net] sch_tbf: fix two null pointer dereferences on init failure (Ivan Vecera) [1445420] +- [net] sch_sfq: fix null pointer dereference on init failure (Ivan Vecera) [1445420] +- [net] sch_netem: avoid null pointer deref on init failure (Ivan Vecera) [1445420] +- [net] sch_fq_codel: avoid double free on init failure (Ivan Vecera) [1445420] +- [net] sch_cbq: fix null pointer dereferences on init failure (Ivan Vecera) [1445420] +- [net] sch_hfsc: fix null pointer deref and double free on init failure (Ivan Vecera) [1445420] +- [net] sch_hhf: fix null pointer dereference on init failure (Ivan Vecera) [1445420] +- [net] sch_multiq: fix double free on init failure (Ivan Vecera) [1445420] +- [net] sch_htb: fix crash on init failure (Ivan Vecera) [1445420] +- [net] act_ife: use registered ife_type as fallback (Ivan Vecera) [1445420] +- [net] if_ether: add forces ife lfb type (Ivan Vecera) [1445420] +- [net] sched: sfq: drop packets after root qdisc lock is released (Ivan Vecera) [1445420] +- [net] net_sched: fix a refcount_t issue with noop_qdisc (Ivan Vecera) [1445420] +- [net] net_sched: kill u32_node pointer in Qdisc (Ivan Vecera) [1445420] +- [net] net_sched: remove tc class reference counting (Ivan Vecera) [1445420] +- [net] net_sched: introduce tclass_del_notify() (Ivan Vecera) [1445420] +- [net] net_sched: get rid of more forward declarations (Ivan Vecera) [1445420] +- [net] sched: add couple of goto_chain helpers (Ivan Vecera) [1445420] +- [net] sched: don't do tcf_chain_flush from tcf_chain_destroy (Ivan Vecera) [1445420] +- [net] sched: fix use after free when tcf_chain_destroy is called multiple times (Ivan Vecera) [1445420] +- [net] sched: Fix the logic error to decide the ingress qdisc (Ivan Vecera) [1445420] +- [net] sched: fix p_filter_chain check in tcf_chain_flush (Ivan Vecera) [1445420] +- [net] sched: Add the invalid handle check in qdisc_class_find (Ivan Vecera) [1445420] +- [net] sched: fix NULL pointer dereference when action calls some targets (Ivan Vecera) [1445420] +- [net] sched: cls_flower: fix ndo_setup_tc type for stats call (Ivan Vecera) [1445420] +- [net] qdisc: add tracepoint qdisc:qdisc_dequeue for dequeued SKBs (Ivan Vecera) [1445420] +- [net] sched: hfsc: opencode trivial set_active() and set_passive() (Ivan Vecera) [1445420] +- [net] net_sched: call qlen_notify only if child qdisc is empty (Ivan Vecera) [1445420] +- [net] net_sched: remove warning from qdisc_hash_add (Ivan Vecera) [1445420] +- [net] sched: sfq: update hierarchical backlog when drop packet (Ivan Vecera) [1445420] +- [net] net_sched: reset pointers to tcf blocks in classful qdiscs' destructors (Ivan Vecera) [1445420] +- [net] sched: hfsc: allocate tcf block for hfsc root class (Ivan Vecera) [1445420] +- [net] sched: remove cops->tcf_cl_offload (Ivan Vecera) [1445420] +- [net] sched: use newly added classid identity helpers (Ivan Vecera) [1445420] +- [net] sched: propagate classid down to offload drivers (Ivan Vecera) [1445420] +- [net] sched: Add helpers to identify classids (Ivan Vecera) [1445420] +- [net] sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target (Ivan Vecera) [1445420] +- [net] sched: set xt_tgchk_param par.net properly in ipt_init_target (Ivan Vecera) [1445420] +- [net] net_sched: get rid of some forward declarations (Ivan Vecera) [1445420] +- [net] sched: get rid of struct tc_to_netdev (Ivan Vecera) [1445420] +- [net] sched: change return value of ndo_setup_tc for driver supporting mqprio only (Ivan Vecera) [1445420] +- [net] sched: move prio into cls_common (Ivan Vecera) [1445420] +- [net] sched: push cls related args into cls_common structure (Ivan Vecera) [1445420] +- [netdrv] mlxsw: spectrum: rename cls arg in matchall processing (Ivan Vecera) [1445420] +- [netdrv] mlxsw: spectrum: push cls_flower and cls_matchall setup_tc processing into separate functions (Ivan Vecera) [1445420] +- [netdrv] mlx5e_rep: push cls_flower setup_tc processing into a separate function (Ivan Vecera) [1445420] +- [netdrv] mlx5e: push cls_flower and mqprio setup_tc processing into separate functions (Ivan Vecera) [1445420] +- [netdrv] ixgbe: push cls_u32 and mqprio setup_tc processing into separate functions (Ivan Vecera) [1445420] +- [netdrv] cxgb4: push cls_u32 setup_tc processing into a separate function (Ivan Vecera) [1445420] +- [net] sched: make egress_dev flag part of flower offload struct (Ivan Vecera) [1445420] +- [net] sched: rename TC_SETUP_MATCHALL to TC_SETUP_CLSMATCHALL (Ivan Vecera) [1445420] +- [net] sched: make type an argument for ndo_setup_tc (Ivan Vecera) [1445420] +- [net] net_sched: use void pointer for filter handle (Ivan Vecera) [1445420] +- [net] net_sched: refactor notification code for RTM_DELTFILTER (Ivan Vecera) [1445420] +- [net] sched: avoid atomic swap in tcf_exts_change (Ivan Vecera) [1445420] +- [net] sched: cls_u32: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_route: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_flow: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_cgroup: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_bpf: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_basic: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_matchall: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_fw: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_flower: no need to call tcf_exts_change for newly allocated struct (Ivan Vecera) [1445420] +- [net] sched: cls_fw: rename fw_change_attrs function (Ivan Vecera) [1445420] +- [net] sched: cls_bpf: rename cls_bpf_modify_existing function (Ivan Vecera) [1445420] +- [net] sched: use tcf_exts_has_actions instead of exts->nr_actions (Ivan Vecera) [1445420] +- [net] sched: remove check for number of actions in tcf_exts_exec (Ivan Vecera) [1445420] +- [net] sched: fix return value of tcf_exts_exec (Ivan Vecera) [1445420] +- [net] sched: remove redundant helpers tcf_exts_is_predicative and tcf_exts_is_available (Ivan Vecera) [1445420] +- [net] sched: use tcf_exts_has_actions in tcf_exts_exec (Ivan Vecera) [1445420] +- [net] sched: change names of action number helpers to be aligned with the rest (Ivan Vecera) [1445420] +- [net] sched: remove unneeded tcf_em_tree_change (Ivan Vecera) [1445420] +- [net] sched: sch_atm: use Qdisc_class_common structure (Ivan Vecera) [1445420] +- [net] sched: actions: add time filter for action dumping (Ivan Vecera) [1445420] +- [net] sched: actions: dump more than TCA_ACT_MAX_PRIO actions per batch (Ivan Vecera) [1445420] +- [net] sched: actions: Use proper root attribute table for actions (Ivan Vecera) [1445420] +- [net] netlink: Add new type NLA_BITFIELD32 (Ivan Vecera) [1445420] +- [net] sched: actions: rename act_get_notify() to tcf_get_notify() (Ivan Vecera) [1445420] +- [net] sched: Fix one possible panic when no destroy callback (Ivan Vecera) [1445420] +- [net] sched: act_tunnel_key: make UDP checksum configurable (Ivan Vecera) [1445420] +- [net] sched: act_tunnel_key: request UDP checksum by default (Ivan Vecera) [1445420] +- [net] act_pedit: fix an error code (Ivan Vecera) [1445420] +- [net] net_sched: move tcf_lock down after gen_replace_estimator() (Ivan Vecera) [1445420] +- [net] propagate tc filter chain index down the ndo_setup_tc call (Ivan Vecera) [1445420] +- [net] sched: introduce helper to identify gact trap action (Ivan Vecera) [1445420] +- [net] sched: introduce a TRAP control action (Ivan Vecera) [1445420] +- [net] sched: select cls when cls_act is enabled (Ivan Vecera) [1445420] +- [net] sched: cls_flower: add support for matching on ip tos and ttl (Ivan Vecera) [1445420] +- [net] sched: add helper for updating statistics on all actions (Ivan Vecera) [1445420] +- [net] net_sched: only create filter chains for new filters/actions (Ivan Vecera) [1445420] +- [net] sched: flower: add support for matching on tcp flags (Ivan Vecera) [1445420] +- [net] sched: cls_api: make reclassify return all the way back to the original tp (Ivan Vecera) [1445420] +- [net] sched: cls_matchall: fix null pointer dereference (Ivan Vecera) [1445420] +- [net] sched: fix filter flushing (Ivan Vecera) [1445420] +- [net] sched: properly assign RCU pointer in tcf_chain_tp_insert/remove (Ivan Vecera) [1445420] +- [net] sched: add termination action to allow goto chain (Ivan Vecera) [1445420] +- [net] sched: push tp down to action init (Ivan Vecera) [1445420] +- [net] sched: introduce multichain support for filters (Ivan Vecera) [1445420] +- [net] sched: push chain dump to a separate function (Ivan Vecera) [1445420] +- [net] sched: introduce helpers to work with filter chains (Ivan Vecera) [1445420] +- [net] sched: move TC_H_MAJ macro call into tcf_auto_prio (Ivan Vecera) [1445420] +- [net] sched: replace nprio by a bool to make the function more readable (Ivan Vecera) [1445420] +- [net] sched: rename tcf_destroy_chain helper (Ivan Vecera) [1445420] +- [net] sched: introduce tcf block infractructure (Ivan Vecera) [1445420] +- [net] sched: move tc_classify function to cls_api.c (Ivan Vecera) [1445420] +- [net] fix compile error in skb_orphan_partial() (Ivan Vecera) [1445420] +- [net] netem: fix skb_orphan_partial() (Ivan Vecera) [1445420] +- [net] sched: optimize class dumps (Ivan Vecera) [1445420] +- [net] sched: act_csum: Add accessors for offloading drivers (Ivan Vecera) [1445420] +- [net] sched: remove redundant null check on head (Ivan Vecera) [1445420] +- [net] sched: add helpers to handle extended actions (Ivan Vecera) [1445420] +- [net] flower: check unused bits in MPLS fields (Ivan Vecera) [1445420] +- [net] sched: actions: Complete the JUMPX opcode (Ivan Vecera) [1445420] +- [net] cls_flower: add support for matching MPLS fields (v2) (Ivan Vecera) [1445420] +- [net] net_sched: remove useless NULL to tp->root (Ivan Vecera) [1445420] +- [net] net_sched: move the empty tp check from ->destroy() to ->delete() (Ivan Vecera) [1445420] +- [net] allow configuring default qdisc (Ivan Vecera) [1445420] +- [net] net_sched: check noop_qdisc before qdisc_hash_add() (Ivan Vecera) [1445420] +- [net] sched: choke: remove some dead code (Ivan Vecera) [1445420] +- [net] net_sched: use setup_deferrable_timer (Ivan Vecera) [1445420] +- [net] sched: choke: remove dead filter classify code (Ivan Vecera) [1445420] +- [net] sched: act_csum: don't mangle TCP and UDP GSO packets (Ivan Vecera) [1445420] +- [net] sch_dsmark: fix invalid skb_cow() usage (Ivan Vecera) [1445420] +- [net] sched: fq_codel: Avoid set-but-unused variable (Ivan Vecera) [1445420] +- [net] sched: act_ife: Staticfy find_decode_metaid() (Ivan Vecera) [1445420] +- [net] mqprio: Modify mqprio to pass user parameters via ndo_setup_tc (Ivan Vecera) [1445420] +- [net] mqprio: Change handling of hw u8 to allow for multiple hardware offload modes (Ivan Vecera) [1445420] +- [net] replace callings of .ndo_setup_tc by wrapper (Ivan Vecera) [1445420] +- [net] netem: apply correct delay when rate throttling (Ivan Vecera) [1445420] +- [net] sch_tbf: Remove bogus semicolon in if() conditional. (Ivan Vecera) [1445420] +- [net] act_connmark: avoid crashing on malformed nlattrs with null parms (Ivan Vecera) [1445420] +- [net] sched: make default fifo qdiscs appear in the dump (Ivan Vecera) [1445420] +- [net] sched: act_skbmod: remove unneeded rcu_read_unlock in tcf_skbmod_dump (Ivan Vecera) [1445420] +- [net] sched: actions: decrement module reference count after table flush. (Ivan Vecera) [1445420] +- [net] pkt_sched: Remove useless qdisc_stab_lock (Ivan Vecera) [1445420] +- [net] sched: cls_u32: Reflect HW offload status (Ivan Vecera) [1445420] +- [net] sched: have stub for tcf_destroy_chain in case NET_CLS is not configured (Ivan Vecera) [1445420] +- [net] sched: Fix accidental removal of errout goto (Ivan Vecera) [1445420] +- [net] net_sched: fix error recovery at qdisc creation (Ivan Vecera) [1445420] +- [net] sched: check negative err value to safe one level of indent (Ivan Vecera) [1445420] +- [net] sched: add missing curly braces in else branch in tc_ctl_tfilter (Ivan Vecera) [1445420] +- [net] sched: move err set right before goto errout in tc_ctl_tfilter (Ivan Vecera) [1445420] +- [net] sched: push TC filter protocol creation into a separate function (Ivan Vecera) [1445420] +- [net] sched: move tcf_proto_destroy and tcf_destroy_chain helpers into cls_api (Ivan Vecera) [1445420] +- [net] sched: rename tcf_destroy to tcf_destroy_proto (Ivan Vecera) [1445420] +- [net] act_pedit: Introduce 'add' operation (Ivan Vecera) [1445420] +- [net] act_pedit: Support using offset relative to the conventional network headers (Ivan Vecera) [1445420] +- [net] sched: act_mirred: remove duplicated include from act_mirred.c (Ivan Vecera) [1445420] +- [net] sched: act_ife: Change to use ife module (Ivan Vecera) [1445420] +- [net] Introduce ife encapsulation module (Ivan Vecera) [1445420] +- [net] sched: act_ife: Unexport ife_tlv_meta_encode (Ivan Vecera) [1445420] +- [net] sched: act_psample: Remove unnecessary ASSERT_RTNL (Ivan Vecera) [1445420] +- [net] sched: act_sample: Fix error path in init (Ivan Vecera) [1445420] +- [net] sched: Introduce sample tc action (Ivan Vecera) [1445420] +- [net] Introduce psample, a new genetlink channel for packet sampling (Ivan Vecera) [1445420] +- [net] sched: Add accessor functions to pedit keys for offloading drivers (Ivan Vecera) [1445420] +- [net] fq_codel: Avoid regenerating skb flow hash unless necessary (Ivan Vecera) [1445420] +- [net] sched: actions: fix refcnt when GETing of action after bind (Ivan Vecera) [1445420] +- [net] sched: act_csum: compute crc32c on SCTP packets (Ivan Vecera) [1445420] +- [net] sched: Kconfig: select LIBCRC32C if NET_ACT_CSUM is selected (Ivan Vecera) [1445420] +- [net] cls_u32: don't bother explicitly initializing ->divisor to zero (Ivan Vecera) [1445420] +- [net] tc: convert tc_at to tc_at_ingress (Ivan Vecera) [1445420] +- [net] tc: convert tc_verd to integer bitfields (Ivan Vecera) [1445420] +- [net] tc: extract skip classify bit from tc_verd (Ivan Vecera) [1445420] +- [net] tc: make MAX_RECLASSIFY_LOOP local (Ivan Vecera) [1445420] +- [net] tc: remove unused tc_verd fields (Ivan Vecera) [1445420] +- [net] dev_weight: TX/RX orthogonality (Ivan Vecera) [1445420] +- [net] sched: fix soft lockup in tc_classify (Ivan Vecera) [1445420] +- [net] net_sched: sch_netem: use rb_entry() (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: use rb_entry() (Ivan Vecera) [1445420] +- [net] net_sched: gen_estimator: complete rewrite of rate estimators (Ivan Vecera) [1445420] +- [net] uapi: export tc_skbmod.h (Ivan Vecera) [1445420] +- [net] net_sched: gen_estimator: account for timer drifts (Ivan Vecera) [1445420] +- [net] sched: pedit: make sure that offset is valid (Ivan Vecera) [1445420] +- [net] sched: Export tc_tunnel_key so its UAPI accessible (Ivan Vecera) [1445420] +- [net] bpf: reuse dev_is_mac_header_xmit for redirect (Ivan Vecera) [1445420] +- [net] sched: filters: fix filter handle ID in tfilter_notify_chain() (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: use hash_ptr() (Ivan Vecera) [1445420] +- [net] sched: filters: pass netlink message flags in event notification (Ivan Vecera) [1445420] +- [net] tc_act: Remove tcf_act macro (Ivan Vecera) [1445420] +- [net] qdisc: catch misconfig of attaching qdisc to tx_queue_len zero device (Ivan Vecera) [1445420] +- [net] qdisc: IFF_NO_QUEUE drivers should use consistent TX queue len (Ivan Vecera) [1445420] +- [net] make default TX queue length a defined constant (Ivan Vecera) [1445420] +- [net] net_sched: actions: use nla_parse_nested() (Ivan Vecera) [1445420] +- [net] sched: filters: fix notification of filter delete with proper handle (Ivan Vecera) [1445420] +- [net] skbedit: allow the user to specify bitmask for mark (Ivan Vecera) [1445420] +- [net] sch_htb: do not report fake rate estimators (Ivan Vecera) [1445420] +- [net] sched: em_meta: Fix 'meta vlan' to correctly recognize zero VID frames (Ivan Vecera) [1445420] +- [net] sched: act_mirred: Implement ingress actions (Ivan Vecera) [1445420] +- [net] sched: act_mirred: Refactor detection whether dev needs xmit at mac header (Ivan Vecera) [1445420] +- [net] sched: act_mirred: Rename tcfm_ok_push to tcfm_mac_header_xmit and make it a bool (Ivan Vecera) [1445420] +- [net] net_sched: reorder pernet ops and act ops registrations (Ivan Vecera) [1445420] +- [net] net_sched: do not broadcast RTM_GETTFILTER result (Ivan Vecera) [1445420] +- [net] skbuff: Limit skb_vlan_pop/push() to expect skb->data at mac header (Ivan Vecera) [1445420] +- [net] sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*() functions (Ivan Vecera) [1445420] +- [net] sched: pkt_cls: change tc actions order to be as the user sets (Ivan Vecera) [1445420] +- [net] act_ife: Fix false encoding (Ivan Vecera) [1445420] +- [net] act_ife: Fix external mac header on encode (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: account for schedule/timers drifts (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: add low_rate_threshold parameter (Ivan Vecera) [1445420] +- [net] sched: actions: fix GETing actions (Ivan Vecera) [1445420] +- [net] sched: act_vlan: Introduce TCA_VLAN_ACT_MODIFY vlan action (Ivan Vecera) [1445420] +- [net] skbuff: Export __skb_vlan_pop (Ivan Vecera) [1445420] +- [net] net_sched: check NULL on error path in route4_change() (Ivan Vecera) [1445420] +- [net] sched: actions police: peg drop stats for conforming traffic (Ivan Vecera) [1445420] +- [net] sched: ife action: Introduce skb tcindex metadata encap decap (Ivan Vecera) [1445420] +- [net] sched: ife action: add 16 bit helpers (Ivan Vecera) [1445420] +- [net] sched: add and use qdisc_skb_head helpers (Ivan Vecera) [1445420] +- [net] sched: replace __skb_dequeue with __qdisc_dequeue_head (Ivan Vecera) [1445420] +- [net] sched: remove qdisc arg from __qdisc_dequeue_head (Ivan Vecera) [1445420] +- [net] sched: don't use skb queue helpers (Ivan Vecera) [1445420] +- [net] pie: use qdisc_dequeue_head wrapper (Ivan Vecera) [1445420] +- [net] pkt_sched: fq: use proper locking in fq_dump_stats() (Ivan Vecera) [1445420] +- [net] net_sched: Introduce skbmod action (Ivan Vecera) [1445420] +- [net] sched: use IS_ENABLED() instead of checking for built-in or module (Ivan Vecera) [1445420] +- [net] minor optimization in qdisc_qstats_cpu_drop() (Ivan Vecera) [1445420] +- [net] qdisc: fix a module refcount leak in qdisc_create_dflt() (Ivan Vecera) [1445420] +- [net] sched: fix encoding to use real length (Ivan Vecera) [1445420] +- [net] net_sched: properly handle failure case of tcf_exts_init() (Ivan Vecera) [1445420] +- [net] sched: avoid duplicates in qdisc dump (Ivan Vecera) [1445420] +- [net] sched: fix handling of singleton qdiscs with qdisc_hash (Ivan Vecera) [1445420] +- [net] net_sched: allow flushing tc police actions (Ivan Vecera) [1445420] +- [net] net_sched: unify the init logic for act_police (Ivan Vecera) [1445420] +- [net] net_sched: convert tcf_exts from list to pointer array (Ivan Vecera) [1445420] +- [net] net_sched: remove an unnecessary list_del() (Ivan Vecera) [1445420] +- [net] net_sched: remove the leftover cleanup_a() (Ivan Vecera) [1445420] +- [net] fix up a few missing hashtable.h conflict resolutions (Ivan Vecera) [1445420] +- [net] sched: convert qdisc linked list to hashtable (Ivan Vecera) [1445420] +- [net] resolve symbol conflicts with generic hashtable.h (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: remove unused cl_myfadj (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: keep fsc and virtual times in sync; fix an old bug (Ivan Vecera) [1445420] +- [net] net_sched: get rid of struct tcf_common (Ivan Vecera) [1445420] +- [net] net_sched: move tc_action into tcf_common (Ivan Vecera) [1445420] +- [net] sched: sch_htb: clamp xstats tokens to fit into 32-bit int (Ivan Vecera) [1445420] +- [net] hfsc: reduce hfsc_sched to 14 cachelines (Ivan Vecera) [1445420] +- [net] sched: actions: skbedit convert to use more modern nla_put_xxx (Ivan Vecera) [1445420] +- [net] sched: actions: skbedit add support for mod-ing skb pkt_type (Ivan Vecera) [1445420] +- [net] simplify and make pkt_type_ok() available for other users (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: anchor virtual curve at proper vt in hfsc_change_fsc() (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: go passive after vt update (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: remove leftover dlist and droplist (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: add unlikely() in qdisc_peek_len() (Ivan Vecera) [1445420] +- [net] sched: sch_hfsc: handle corner cases where head may change invalidating calculated deadline (Ivan Vecera) [1445420] +- [net] net_sched: netem: do not call qdisc_drop() with a NULL skb (Ivan Vecera) [1445420] +- [net] net_sched: generalize bulk dequeue (Ivan Vecera) [1445420] +- [net] net_sched: sch_htb: export class backlog in dumps (Ivan Vecera) [1445420] +- [net] net_sched: fq_codel: cache skb->truesize into skb->cb (Ivan Vecera) [1445420] +- [net] net_sched: drop packets after root qdisc lock is released (Ivan Vecera) [1445420] +- [net] act_ife: acquire ife_mod_lock before reading ifeoplist (Ivan Vecera) [1445420] +- [net] act_ife: only acquire tcf_lock for existing actions (Ivan Vecera) [1445420] +- [net] htb: call qdisc_root with rcu read lock held (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_pie: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_netem: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_htb: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_hhf: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: fq_codel: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_fq: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: sch_codel: defer skb freeing in codel_change() (Ivan Vecera) [1445420] +- [net] net_sched: sch_choke: defer skb freeing (Ivan Vecera) [1445420] +- [net] net_sched: add the ability to defer skb freeing (Ivan Vecera) [1445420] +- [net] net sched actions: bug fix dumping actions directly didnt produce NLMSG_DONE (Ivan Vecera) [1445420] +- [net] net_sched: make tcf_hash_check() boolean (Ivan Vecera) [1445420] +- [net] act_ipt: fix a bind refcnt leak (Ivan Vecera) [1445420] +- [net] net_sched: prio: insure proper transactional behavior (Ivan Vecera) [1445420] +- [net] act_police: rename tcf_act_police_locate() to tcf_act_police_init() (Ivan Vecera) [1445420] +- [net] net_sched: remove internal use of TC_POLICE_* (Ivan Vecera) [1445420] +- [net] net_sched: prio: properly report out of memory errors (Ivan Vecera) [1445420] +- [net] sched: remove NET_XMIT_POLICED (Ivan Vecera) [1445420] +- [net] net_sched: remove generic throttled management (Ivan Vecera) [1445420] +- [net] net_sched: netem: remove qdisc_is_throttled() use (Ivan Vecera) [1445420] +- [net] net_sched: cbq: remove a flaky use of qdisc_is_throttled() (Ivan Vecera) [1445420] +- [net] net_sched: sch_plug: use a private throttled status (Ivan Vecera) [1445420] +- [net] sched: fix qdisc->running lockdep annotations (Ivan Vecera) [1445420] +- [net] sched: place state, next_sched and gso_skb in same cacheline again (Ivan Vecera) [1445420] +- [net] sched: remove qdisc->drop (Ivan Vecera) [1445420] +- [net] sched: remove qdisc_rehape_fail (Ivan Vecera) [1445420] +- [net] cbq: remove TCA_CBQ_POLICE support (Ivan Vecera) [1445420] +- [net] cbq: remove TCA_CBQ_OVL_STRATEGY support (Ivan Vecera) [1445420] +- [net] qfq: don't leak skb if kzalloc fails (Ivan Vecera) [1445420] +- [net] cls_u32: be more strict about skip-sw flag for knodes (Ivan Vecera) [1445420] +- [net] cls_u32: catch all hardware offload errors (Ivan Vecera) [1445420] +- [net] sched: fix missing doc annotations (Ivan Vecera) [1445420] +- [net] net_sched: add missing paddattr description (Ivan Vecera) [1445420] +- [net] sched: fix tc_should_offload for specific clsact classes (Ivan Vecera) [1445420] +- [net] act_police: fix a crash during removal (Ivan Vecera) [1445420] +- [net] sched: do not acquire qdisc spinlock in qdisc/class stats dump (Ivan Vecera) [1445420] +- [net] net_sched: transform qdisc running bit into a seqcount (Ivan Vecera) [1445420] +- [net] cls_u32: fix error code for invalid flags (Ivan Vecera) [1445420] +- [net] net_sched: avoid too many hrtimer_start() calls (Ivan Vecera) [1445420] +- [net] also make sch_handle_egress() drop monitor ready (Ivan Vecera) [1445420] +- [net] net sched: ife action fix late binding (Ivan Vecera) [1445420] +- [net] net sched: skbedit action fix late binding (Ivan Vecera) [1445420] +- [net] net sched: simple action fix late binding (Ivan Vecera) [1445420] +- [net] net sched: mirred action fix late binding (Ivan Vecera) [1445420] +- [net] net sched: ipt action fix late binding (Ivan Vecera) [1445420] +- [net] net sched: vlan action fix late binding (Ivan Vecera) [1445420] +- [net] export tc ife uapi header (Ivan Vecera) [1445420] +- [net] make sch_handle_ingress() drop monitor ready (Ivan Vecera) [1445420] +- [net] add __sock_wfree() helper (Ivan Vecera) [1445420] +- [net] sched: align nlattr properly when needed (Ivan Vecera) [1445420] +- [net] qdisc: constify meta_type_ops structures (Ivan Vecera) [1445420] +- [net] net_sched: fix a memory leak in tc action (Ivan Vecera) [1445420] +- [net] net_sched: dsmark: use qdisc_dequeue_peeked() (Ivan Vecera) [1445420] +- [net] act_ife: fix a typo in kmemdup() parameters (Ivan Vecera) [1445420] +- [net] sched: use pfifo_fast for non real queues (Ivan Vecera) [1445420] +- [net] sch_mqprio: Fix build with older gcc. (Ivan Vecera) [1445420] +- [net] Support to encoding decoding skb prio on IFE action (Ivan Vecera) [1445420] +- [net] Support to encoding decoding skb mark on IFE action (Ivan Vecera) [1445420] +- [net] introduce IFE action (Ivan Vecera) [1445420] +- [net] net_sched: update hierarchical backlog too (Ivan Vecera) [1445420] +- [net] net_sched: add network namespace support for tc actions (Ivan Vecera) [1445420] +- [net] net_sched: prepare tcf_hashinfo_destroy() for netns support (Ivan Vecera) [1445420] +- [net] bpf: try harder on clones when writing into skb (Ivan Vecera) [1445420] +- [net] net_sched: Improve readability of filter processing (Ivan Vecera) [1445420] +- [net] net_sched fix: reclassification needs to consider ether protocol changes (Ivan Vecera) [1445420] +- [net] pack tc_cls_u32_knode struct slighter better (Ivan Vecera) [1445420] +- [net] net_sched: drr: check for NULL pointer in drr_dequeue (Ivan Vecera) [1445420] +- [kernel] timer: add setup_deferrable_timer macro (Ivan Vecera) [1445420] +- [net] sched: add clsact qdisc (Ivan Vecera) [1445420] +- [net] sched: add skb_at_tc_ingress helper (Ivan Vecera) [1445420] +- [net] net_sched: make qdisc_tree_decrease_qlen() work for non mq (Ivan Vecera) [1445420] +- [net] net_sched: fix qdisc_tree_decrease_qlen() races (Ivan Vecera) [1445420] +- [net] sched: kill dead code in sch_choke.c (Ivan Vecera) [1445420] +- [net] sch_hhf: fix return value of hhf_drop() (Ivan Vecera) [1445420] +- [net] sched: make sch_blackhole.c explicitly non-modular (Ivan Vecera) [1445420] +- [net] act_mirred: always release tcf hash (Ivan Vecera) [1445420] +- [net] revert "net_sched: move tp->root allocation into fw_init()" (Ivan Vecera) [1445420] +- [net] act_connmark: Remember the struct net instead of guessing it. (Ivan Vecera) [1445420] +- [net] sch_dsmark: improve memory locality (Ivan Vecera) [1445420] +- [net] sched: don't break line in tc_classify loop notification (Ivan Vecera) [1445420] +- [net] sched: consolidate tc_classify{, _compat} (Ivan Vecera) [1445420] +- [net] net_sched: convert rsvp to call tcf_exts_destroy from rcu callback (Ivan Vecera) [1445420] +- [net] net_sched: convert tcindex to call tcf_exts_destroy from rcu callback (Ivan Vecera) [1445420] +- [net] net_sched: make tcf_hash_destroy() static (Ivan Vecera) [1445420] +- [net] netfilter: nf_conntrack: add direction support for zones (Ivan Vecera) [1445420] +- [net] act_mirred: avoid calling tcf_hash_release() when binding (Ivan Vecera) [1445420] +- [net] sch_choke: drop all packets in queue during reset (Ivan Vecera) [1445420] +- [net] sch_plug: purge buffered packets during reset (Ivan Vecera) [1445420] +- [net] net_sched: fix a use-after-free in sfq (Ivan Vecera) [1445420] +- [net] pkt_sched: sch_qfq: remove unused member of struct qfq_sched (Ivan Vecera) [1445420] +- [net] net_sched: gen_estimator: extend pps limit (Ivan Vecera) [1445420] +- [net] sched: Simplify em_ipset_match (Ivan Vecera) [1445420] +- [net] pkt_sched: sch_qfq: remove redundant -if- control statement (Ivan Vecera) [1445420] +- [net] sched: pkt_cls: remove unused macros from uapi (Ivan Vecera) [1445420] +- [net] dev: reduce both ingress hook ifdefs (Ivan Vecera) [1445420] +- [net] add CONFIG_NET_INGRESS to enable ingress filtering (Ivan Vecera) [1445420] +- [net] sched: deprecate enqueue_root() (Ivan Vecera) [1445420] +- [net] net_sched: gred: use correct backlog value in WRED mode (Ivan Vecera) [1445420] +- [net] sched: Call skb_get_hash_perturb in sch_hhf (Ivan Vecera) [1445420] +- [net] sched: act_connmark: don't zap skb->nfct (Ivan Vecera) [1445420] +- [net] net_sched: move tp->root allocation into fw_init() (Ivan Vecera) [1445420] +- [net] net_sched: move tp->root allocation into route4_init() (Ivan Vecera) [1445420] +- [net] sched: export tc_connmark.h so it is uapi accessible (Ivan Vecera) [1445420] +- [net] Remove state argument from skb_find_text() (Ivan Vecera) [1445420] +- [net] ematch: Fix auto-loading of ematch modules. (Ivan Vecera) [1445420] +- [net] gen_stats.c: Duplicate xstats buffer for later use (Ivan Vecera) [1445420] +- [net] act_connmark: fix dependencies better (Ivan Vecera) [1445420] +- [net] cls_basic: return from walking on match in basic_get (Ivan Vecera) [1445420] +- [net] cls_bpf: fix auto generation of per list handles (Ivan Vecera) [1445420] +- [net] cls_bpf: fix size mismatch on filter preparation (Ivan Vecera) [1445420] +- [net] act_connmark: Add missing dependency on NF_CONNTRACK_MARK (Ivan Vecera) [1445420] +- [net] sched: Introduce connmark action (Ivan Vecera) [1445420] +- [net] sched: sch_teql: Remove unused function (Ivan Vecera) [1445420] +- [net] skbuff: don't zero tc members when freeing skb (Ivan Vecera) [1445420] +- [net] kconfig: use bool instead of boolean for type definition attributes (Ivan Vecera) [1445420] +- [net] Update old iproute2 and Xen Remus links (Ivan Vecera) [1445420] +- [net] tc_act: export uapi header file (Ivan Vecera) [1445420] +- [net] sched: fix act file names in header comment (Ivan Vecera) [1445420] +- [net] add rbnode to struct sk_buff (Ivan Vecera) [1445420] +- [net] sch_pie: schedule the timer after all init succeed (Ivan Vecera) [1445420] +- [net] net_sched: restore qdisc quota fairness limits after bulk dequeue (Ivan Vecera) [1445420] +- [net] ematch: Fix early ending of inverted containers. (Ivan Vecera) [1445420] +- [net] sched: implement qstat helper routines (Ivan Vecera) [1445420] +- [net] ematch: Fix matching of inverted containers. (Ivan Vecera) [1445420] +- [net] sched: fix compile warning in cls_u32 (Ivan Vecera) [1445420] +- [net] sched: cls_u32: rcu can not be last node (Ivan Vecera) [1445420] +- [net] sched: use __skb_queue_head_init() where applicable (Ivan Vecera) [1445420] +- [net] net_sched: sfq: remove unused macro (Ivan Vecera) [1445420] +- [net] netfilter: xt_string: Remove unnecessary initialization of struct ts_state (Ivan Vecera) [1445420] +- [net] cbq: now_rt removal (Ivan Vecera) [1445420] +- [net] cbq: incorrectly low bandwidth setting blocks limited traffic (Ivan Vecera) [1445420] +- [net] net_sched: remove exceptional & on function name (Ivan Vecera) [1445420] +- [net] net_sched: cancel nest attribute on failure in tcf_exts_dump() (Ivan Vecera) [1445420] +- [net] em_canid: remove useless statements from em_canid_change (Ivan Vecera) [1445420] +- [net] net_sched: drr: warn when qdisc is not work conserving (Ivan Vecera) [1445420] +- [net] use the new API kvfree() (Ivan Vecera) [1445420] +- [net] sch_hhf: fix comparison of qlen and limit (Ivan Vecera) [1445420] +- [net] sched: lock imbalance in hhf qdisc (Ivan Vecera) [1445420] +- [net] Allow tc changes in user namespaces (Ivan Vecera) [1445420] +- [net] net_sched: return nla_nest_end() instead of skb->len (Ivan Vecera) [1445420] +- [net] sch_tbf: Remove holes in struct tbf_sched_data. (Ivan Vecera) [1445420] +- [net] sch_netem: replace magic numbers with enumerate in get_loss_clg (Ivan Vecera) [1445420] +- [net] sch_netem: replace magic numbers with enumerate in GE model (Ivan Vecera) [1445420] +- [net] sch_netem: change some func's param from "struct Qdisc *" to "struct netem_sched_data *" (Ivan Vecera) [1445420] +- [net] sch_netem: return errcode before setting params (Ivan Vecera) [1445420] +- [net] sched: Cleanup PIE comments (Ivan Vecera) [1445420] +- [net] add and use skb_gso_transport_seglen() (Ivan Vecera) [1445420] +- [net] sch_netem: replace magic numbers with enumerate (Ivan Vecera) [1445420] +- [net] net_sched: act: pick a different type for act_xt (Ivan Vecera) [1445420] +- [net] replace macros net_random and net_srandom with direct calls to prandom (Ivan Vecera) [1445420] +- [net] hhf qdisc: fix jiffies-time conversion. (Ivan Vecera) [1445420] +- [net] pkt_sched: PIE AQM scheme (Ivan Vecera) [1445420] +- [net] sch: fix the typo in register_qdisc() (Ivan Vecera) [1445420] +- [net] hhf: make qdisc ops static (Ivan Vecera) [1445420] +- [net] sch_dsmark: use correct func name in print messages (Ivan Vecera) [1445420] +- [net] sch_htb: use /* comments (Ivan Vecera) [1445420] +- [net] net_sched: replace pr_warning with pr_warn (Ivan Vecera) [1445420] +- [net] sch_cbq: remove unnecessary null pointer check (Ivan Vecera) [1445420] +- [net] act_police: remove unnecessary null pointer check (Ivan Vecera) [1445420] +- [net] qdisc: hhf: Heavy-Hitter Filter (HHF) qdisc (Ivan Vecera) [1445420] +- [net] sch_htb: remove unnecessary NULL pointer judgment (Ivan Vecera) [1445420] +- [net] net_sched: expand control flow of macro SKIP_NONLOCAL (Ivan Vecera) [1445420] +- [net] net_sched: sfq: put sfq_unlink in a do - while loop (Ivan Vecera) [1445420] +- [net] net_sched: add space around '>' and before '(' (Ivan Vecera) [1445420] +- [net] net_sched: cls_bpf: use tabs to do indent (Ivan Vecera) [1445420] +- [net] sched: htb: fix the calculation of quantum (Ivan Vecera) [1445420] +- [net] Fix FSF address in file headers (Ivan Vecera) [1445420] +- [net] include/net/: Fix FSF address in file headers (Ivan Vecera) [1445420] +- [net] netem: fix loss 4 state model (Ivan Vecera) [1445420] +- [net] netem: markov loss model transition fix (Ivan Vecera) [1445420] +- [net] netem: free skb's in tree on reset (Ivan Vecera) [1445420] +- [net] tc: export tc_defact.h to userspace (Ivan Vecera) [1445420] +- [net] qdisc: basic classifier - remove unnecessary initialization (Ivan Vecera) [1445420] +- [net] qdisc: meta return ENOMEM on alloc failure (Ivan Vecera) [1445420] +- [net] netem: Introduce skb_orphan_partial() helper (Ivan Vecera) [1445420] +- [net] pkt_sched: sch_qfq: remove forward declaration of qfq_update_agg_ts (Ivan Vecera) [1445420] +- [net] pkt_sched: sch_qfq: improve efficiency of make_eligible (Ivan Vecera) [1445420] +- [net] sched: Add __GFP_NOWARN to k.alloc calls with v.alloc fallbacks (Ivan Vecera) [1445420] +- [net] kabi: prepare protection for struct Qdisc (Ivan Vecera) [1445420] +- [net] kabi: remove RH_KABI_ macros from sch_generic.h (Ivan Vecera) [1445420] +- [net] kabi: use different sch_generic.h for checksums generation (Ivan Vecera) [1445420] +- [net] kabi: introduce shadow sch_generic.h for generating correct checksums (Ivan Vecera) [1445420] + +* Tue Nov 07 2017 Rafael Aquini [3.10.0-773.el7] +- [fs] nfs: RPC_MAX_AUTH_SIZE is in bytes ("J. Bruce Fields") [1495321] +- [fs] gfs2: Support negative atimes (Andreas Grunbacher) [1505849] +- [fs] gfs2: Update ctime in setflags ioctl (Andreas Grunbacher) [1505822] +- [fs] gfs2: Fix xattr fsync (Andreas Grunbacher) [1505552] +- [fs] locks: Remove fl_nspid and use fs-specific l_pid for remote locks (Benjamin Coddington) [1449486] +- [fs] locks: Filter /proc/locks output on proc pid ns (Benjamin Coddington) [1449486] +- [fs] Make file credentials available to the seqfile interfaces (Benjamin Coddington) [1449486] +- [fs] locks: Use allocation rather than the stack in fcntl_getlk() (Benjamin Coddington) [1449486] +- [fs] locks: pass kernel struct flock to fcntl_getlk/setlk (Benjamin Coddington) [1449486] +- [x86] perf/x86: Fix incorrect use of do_div() in NMI warning (Prarit Bhargava) [1501587] +- [iommu] amd: don't sleep in invalid context (Jerry Snitselaar) [1505837] +- [block] blktrace: Fix potential deadlock between delete & sysfs ops (Waiman Long) [1351904] +- [video] video/logo: tidyup fb_logo_late_init initcall timing (Rob Clark) [1509707] +- [video] video/logo: prevent use of logos after they have been freed (Rob Clark) [1509707] +- [video] fbdev: Nuke FBINFO_MODULE (Rob Clark) [1509707] +- [netdrv] xen-netfront, xen-netback: Use correct minimum MTU values (Mohammed Gamal) [1502554] +- [netdrv] use core MTU range checking in virt drivers (Mohammed Gamal) [1502554 1497228] +- [netdrv] cxgb3: Check and handle the dma mapping errors (Arjun Vynipadath) [1459387 953400] +- [netdrv] amd: fix pci device ids (Prarit Bhargava) [1486046] +- [kernel] module_device_table: fix some callsites (Prarit Bhargava) [1486046] +- [kernel] module: fix types of device tables aliases (Prarit Bhargava) [1486046] +- [kernel] module: remove MODULE_GENERIC_TABLE (Prarit Bhargava) [1486046] +- [kernel] module: allow multiple calls to MODULE_DEVICE_TABLE() per module (Prarit Bhargava) [1486046] +- [kernel] sched/topology: Fix memory leak in __sdt_alloc() (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Simplify sched_group_mask() usage (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Rewrite get_group() (Lauro Ramos Venancio) [1373534] +- [kernel] sched: Use cached value of span instead of calling sched_domain_span() (Lauro Ramos Venancio) [1373534] +- [kernel] sched: Fix memory leakage in build_sched_groups() (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Add a few comments (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Fix overlapping sched_group_capacity (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Small cleanup (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Fix overlapping sched_group_mask (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Remove FORCE_SD_OVERLAP (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Move comment about asymmetric node setups (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Optimize build_group_mask() (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Verify the first group matches the child domain (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Simplify build_overlap_sched_groups() (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Fix building of overlapping sched-groups (Lauro Ramos Venancio) [1373534] +- [kernel] sched/fair, cpumask: Export for_each_cpu_wrap() (Lauro Ramos Venancio) [1373534] +- [kernel] sched/topology: Refactor function build_overlap_sched_groups() (Lauro Ramos Venancio) [1373534] +- [kernel] sched: Rename a misleading variable in build_overlap_sched_groups() (Lauro Ramos Venancio) [1373534] +- [powerpc] uprobes: Implement arch_uretprobe_is_alive() (Gustavo Duarte) [1357435] +- [security] capabilities: fix logic for effective root or real root (Richard Guy Briggs) [1465626] + +* Mon Nov 06 2017 Rafael Aquini [3.10.0-772.el7] +- [md] raid5-ppl: check recovery_offset when performing ppl recovery (Nigel Croxon) [1455932] +- [md] raid5-ppl: don't resync after rebuild (Nigel Croxon) [1455932] +- [md] raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list (Nigel Croxon) [1455932] +- [md] raid5: fix a race condition in stripe batch (Nigel Croxon) [1455932] +- [md] bitmap: disable bitmap_resize for file-backed bitmaps (Nigel Croxon) [1455932] +- [md] raid5-ppl: Recovery support for multiple partial partiy logs (Nigel Croxon) [1455932] +- [md] Runtime support for multiple ppls (Nigel Croxon) [1455932] +- [md] cleanup mddev flag clear for takeover (Nigel Croxon) [1455932] +- [md] notify about new spare disk in the container (Nigel Croxon) [1455932] +- [md] raid5: add thread_group worker async_tx_issue_pending_all (Nigel Croxon) [1455932] +- [md] Raid5 should update rdev->sectors after reshape (Nigel Croxon) [1455932] +- [md] don't use flush_signals in userspace processes (Nigel Croxon) [1455932] +- [md] md0: optimize raid0 discard handling (Nigel Croxon) [1455932] +- [md] don't return -EAGAIN in md_allow_write for external metadata arrays (Nigel Croxon) [1455932] +- [md] raid5-ppl: use a single mempool for ppl_io_unit and header_page (Nigel Croxon) [1455932] +- [md] raid5-ppl: partial parity calculation optimization (Nigel Croxon) [1455932] +- [md] raid5-ppl: use resize_stripes() when enabling or disabling ppl (Nigel Croxon) [1455932] +- [md] raid5: use consistency_policy to remove journal feature (Nigel Croxon) [1455932] +- [md] raid5-ppl: move no_mem_stripes to struct ppl_conf (Nigel Croxon) [1455932] +- [md] add raid4/5/6 journal mode switching API (Nigel Croxon) [1455932] +- [md] raid1: stop using bi_phys_segment (Nigel Croxon) [1455932] +- [md] raid1, raid10: move rXbio accounting closer to allocation (Nigel Croxon) [1455932] +- [md] r5cache: disable write back for degraded array (Nigel Croxon) [1455932] +- [md] revert "fix suspend/write deadlock" (Nigel Croxon) [1455932] +- [md] revert "fix single core deadlock" (Nigel Croxon) [1455932] + +* Fri Nov 03 2017 Rafael Aquini [3.10.0-771.el7] +- [scsi] megaraid_sas: driver version 07.702.06.00-rh2 (Tomas Henzl) [1506606] +- [scsi] megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Tomas Henzl) [1506606] +- [scsi] megaraid_sas: Update current host time to FW during IOC Init (Tomas Henzl) [1506606] +- [nvme] nvme-fc: remove NVME_FC_MAX_SEGMENTS (Ewan Milne) [1508065] +- [nvme] nvme-fc: add support for duplicate_connect option (Ewan Milne) [1508065] +- [nvme] nvme-rdma: add support for duplicate_connect option (Ewan Milne) [1508065] +- [nvme] nvme-fabrics: fixup "nvme: add helper to compare options to controller" (Ewan Milne) [1508065] +- [nvme] add helper to compare options to controller (Ewan Milne) [1508065] +- [nvme] add duplicate_connect option (Ewan Milne) [1508065] +- [nvme] nvme-fabrics: fixup "nvme: add hostid token to fabric options" (Ewan Milne) [1508065] +- [nvme] add hostid token to fabric options (Ewan Milne) [1508065] +- [nvme] nvme-fc: fix backporting error (Ewan Milne) [1508065] +- [scsi] mpt3sas: Bump mpt3sas driver version to v16.100.00.00 (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Adding support for SAS3616 HBA device (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Fix possibility of using invalid Enclosure Handle for SAS device after host reset (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Display chassis slot information of the drive (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Updated MPI headers to v2.00.48 (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Fix removal and addition of vSES device during host reset (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Reduce memory footprint in kdump kernel (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Fixed memory leaks in driver (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Processing of Cable Exception events (Tomas Henzl) [1458161] +- [scsi] mpt3sas: remove redundant copy_from_user in _ctl_getiocinfo (Tomas Henzl) [1458161] +- [scsi] mpt3sas: fix pr_info message continuation (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Fix memory allocation failure test in 'mpt3sas_base_attach()' (Tomas Henzl) [1458161] +- [scsi] mpt3sas: fix format overflow warning (Tomas Henzl) [1458161] +- [scsi] mpt3sas: Replace PCI pool old API (Tomas Henzl) [1458161] +- [scsi] mpt3sas: remove redundant wmb (Tomas Henzl) [1458161] +- [scsi] libfc: fix a deadlock in fc_rport_work (Govindarajulu Varadarajan) [1507105] +- [scsi] libfc: Fixup disc_mutex handling (Govindarajulu Varadarajan) [1507105] +- [scsi] fcoe: Stop fc_rport_priv structure leak (Govindarajulu Varadarajan) [1507105] +- [scsi] libfc: Update rport reference counting (Govindarajulu Varadarajan) [1507105] + +* Fri Nov 03 2017 Rafael Aquini [3.10.0-770.el7] +- [net] ipv6: remove from fib tree aged out RTF_CACHE dst (Paolo Abeni) [1412920] +- [net] netfilter: allow logging from non-init namespaces (Stefano Brivio) [1506324] +- [net] openvswitch: add ct_clear action (Eric Garver) [1501415] +- [net] geneve: Fix function matching VNI and tunnel ID on big-endian (Jakub Sitnicki) [1467288] +- [net] geneve: maximum value of VNI cannot be used (Jakub Sitnicki) [1467288] +- [net] geneve: add missing rx stats accounting (Jakub Sitnicki) [1467288] +- [net] geneve: fix needed_headroom and max_mtu for collect_metadata (Jakub Sitnicki) [1467288] +- [net] geneve: fix fill_info when using collect_metadata (Jakub Sitnicki) [1467288] +- [net] geneve: fix incorrect setting of UDP checksum flag (Jakub Sitnicki) [1467288] +- [net] geneve: lock RCU on TX path (Jakub Sitnicki) [1467288] +- [net] geneve: fix ip_hdr_len reserved for geneve6 tunnel (Jakub Sitnicki) [1467288] +- [net] geneve: Optimize geneve device lookup (Jakub Sitnicki) [1467288] +- [net] geneve: Remove redundant socket checks (Jakub Sitnicki) [1467288] +- [net] geneve: Merge ipv4 and ipv6 geneve_build_skb() (Jakub Sitnicki) [1467288] +- [net] geneve: Unify LWT and netdev handling (Jakub Sitnicki) [1467288] +- [net] geneve: avoid using stale geneve socket (Jakub Sitnicki) [1467288] +- [net] geneve: use core MTU range checking in core net infra (Jakub Sitnicki) [1467288] +- [net] devlink: Prevent port_type_set() callback when it's not needed (Ivan Vecera) [1497105] +- [net] devlink: rename devlink_eswitch_fill to devlink_nl_eswitch_fill (Eelco Chaudron) [1497105] +- [net] devlink: use nla_put_failure goto label instead of out (Eelco Chaudron) [1497105] +- [net] devlink: allow to fillup eswitch attrs even if mode_get op does not exist (Eelco Chaudron) [1497105] +- [net] devlink: fix potential memort leak (Eelco Chaudron) [1497105] +- [net] devlink: fix return value check in devlink_dpipe_header_put() (Eelco Chaudron) [1497105] +- [net] devlink: Support for pipeline debug (dpipe) (Eelco Chaudron) [1497105] +- [net] devlink: Add E-Switch encapsulation control (Eelco Chaudron) [1497105] +- [net] devlink: fix the name of eswitch commands (Eelco Chaudron) [1497105] +- [crypto] aesni: add generic gcm(aes) (Sabrina Dubroca) [1493112] +- [crypto] scatterwalk: Remove unnecessary BUG in scatterwalk_start (Sabrina Dubroca) [1493112] +- [crypto] aesni: make AVX2 AES-GCM work with all valid auth_tag_len (Sabrina Dubroca) [1493112] +- [crypto] aesni: make AVX2 AES-GCM work with any aadlen (Sabrina Dubroca) [1493112] +- [crypto] aesni: make AVX AES-GCM work with all valid auth_tag_len (Sabrina Dubroca) [1493112] +- [crypto] aesni: make AVX AES-GCM work with any aadlen (Sabrina Dubroca) [1493112] +- [crypto] aesni: make non-AVX AES-GCM work with all valid auth_tag_len (Sabrina Dubroca) [1493112] +- [crypto] aesni: make non-AVX AES-GCM work with any aadlen (Sabrina Dubroca) [1493112] +- [crypto] aesni: fix build on x86 (32bit) (Sabrina Dubroca) [1493112] +- [crypto] aesni: AVX and AVX2 version of AESNI-GCM encode and decode (Sabrina Dubroca) [1493112] +- [net] vsock: always call vsock_init_tables() (Stefano Brivio) [1470203] +- [tools] vsock: add tools/testing/vsock/vsock_diag_test (Stefano Brivio) [1470203] +- [net] vsock: add sock_diag interface (Stefano Brivio) [1470203] +- [net] vsock: use TCP state constants for sk_state (Stefano Brivio) [1470203] +- [net] vsock: move __vsock_in_bound/connected_table() to af_vsock.h (Stefano Brivio) [1470203] +- [net] vsock: export socket tables for sock_diag interface (Stefano Brivio) [1470203] + +* Fri Nov 03 2017 Rafael Aquini [3.10.0-769.el7] +- [drm] upstream sync to v4.14-rc4 (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [sound] alsa: x86: Register multiple PCM devices for the LPE audio card (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [sound] drm/i915: Clean up the LPE audio platform data (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [sound] drm/i915: Remove hdmi_connected from LPE audio pdata (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [sound] drm/i915: Replace tmds_clock_speed and link_rate with just ls_clock (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [drm] upstream sync to v4.13 (Rob Clark) [1450372 1457050 1457047 1451447 1453043 1421907 1441862 1449539 1469438 1457374 1457377 1458281 1458625 1470097] +- [kernel] workqueue: Provide destroy_delayed_work_on_stack() (Rob Clark) [1470097] +- [lib] bitmap: add alignment offset for bitmap_find_next_zero_area() (Rob Clark) [1470097] +- [x86] platform/intel/iosf_mbi: Add a PMIC bus access notifier (Rob Clark) [1470097] +- [x86] platform/intel/iosf_mbi: Add a mutex for P-Unit access (Rob Clark) [1470097] +- [x86] platform/iosf_mbi: Source cleanup (Rob Clark) [1470097] +- [x86] platform/iosf_mbi: Move to dedicated folder (Rob Clark) [1470097] +- [x86] platform/intel/iosf: Add debugfs config option for IOSF (Rob Clark) [1470097] +- [x86] platform/intel/iosf: Add Braswell PCI ID (Rob Clark) [1470097] +- [x86] iosf: Add debugfs support (Rob Clark) [1470097] +- [kernel] workqueue: declare system_highpri_wq (Rob Clark) [1470097] +- [kernel] linux/kernel.h: Add ALIGN_DOWN macro (Rob Clark) [1470097] +- [kernel] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1470097] +- [kernel] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1470097] +- [kernel] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1470097] +- [kernel] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1470097] +- [kernel] pci: Recognize Thunderbolt devices (Rob Clark) [1470097] +- [kernel] locking/atomic, kref: Add kref_read() (Rob Clark) [1470097] +- [dma] dma-buf: avoid scheduling on fence status query v2 (Rob Clark) [1478422] + +* Thu Nov 02 2017 Rafael Aquini [3.10.0-768.el7] +- [acpi] ghes: invert logic for enabling GHES (Aristeu Rozanski) [1451916] +- [edac] Fix PAGES_TO_MiB macro misuse (Aristeu Rozanski) [1451916] +- [edac] ghes_edac: Remove redundant memory_type array (Aristeu Rozanski) [1451916] +- [edac] ghes_edac: Use snprintf() to silence a static checker warning (Aristeu Rozanski) [1451916] +- [x86] x86: kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is read-only (Rafael Aquini) [1048983] +- [x86] x86: cpufeature: Fix AMD AVIC bit (Rafael Aquini) [1048983] +- [mm] configs: Enable DEBUG_PAGEALLOC on debug kernels (Waiman Long) [1481847] +- [mm] s390: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] powerpc: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] x86/mm: Disable 1GB direct mappings when disabling 2MB mappings (Waiman Long) [1481847] +- [mm] x86: also use debug_pagealloc_enabled() for free_init_pages (Waiman Long) [1481847] +- [mm] x86: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] x86/mm/pat: Make split_page_count() check for empty levels to fix /proc/meminfo output (Waiman Long) [1481847] +- [mm] sound: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] vmalloc: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] slub: query dynamic DEBUG_PAGEALLOC setting (Waiman Long) [1481847] +- [mm] slab: clean up DEBUG_PAGEALLOC processing code (Waiman Long) [1481847] +- [mm] debug_pagealloc: ask users for default setting of debug_pagealloc (Waiman Long) [1481847] +- [mm] debug-pagealloc: make debug-pagealloc boottime configurable (Waiman Long) [1481847] +- [mm] debug-pagealloc: prepare boottime configurable on/off (Waiman Long) [1481847] +- [mm] page_ext: resurrect struct page extending code for debugging (Waiman Long) [1481847] +- [mm] debug-pagealloc: cleanup page guard code (Waiman Long) [1481847] +- [mm] debug-pagealloc: correct freepage accounting and order resetting (Waiman Long) [1481847] +- [scsi] scsi_dh_alua: Fix memory leak in alua_bus_attach() (Waiman Long) [1448308] +- [kernel] module: Fix memory leakage of module_ext structure (Waiman Long) [1448308] +- [kernel] debugobjects: Make kmemleak ignore debug objects (Waiman Long) [1452625 1448308] +- [kernel] s390/kexec: consolidate crash_map/unmap_reserved_pages() and arch_kexec_protect(unprotect)_crashkres() (Xunlei Pang) [1486982] +- [kernel] kexec: do a cleanup for function kexec_load (Xunlei Pang) [1486982] +- [kernel] kexec: make a pair of map/unmap reserved pages in error path (Xunlei Pang) [1486982] +- [kernel] kexec: provide arch_kexec_protect(unprotect)_crashkres() (Xunlei Pang) [1486982] +- [kernel] kexec: introduce a protection mechanism for the crashkernel reserved memory (Xunlei Pang) [1486982] +- [kernel] ptrace: fix wait_on_bit(JOBCTL_TRAPPING_BIT) on big endian machines (Oleg Nesterov) [1481590] + +* Thu Nov 02 2017 Rafael Aquini [3.10.0-767.el7] +- [fs] nfsv4.2: fix size storage for nfs42_proc_copy (Steve Dickson) [1468276] +- [fs] nfsv4.1: Fix a race where CB_NOTIFY_LOCK fails to wake a waiter (Benjamin Coddington) [1476344] +- [fs] xfs: Capture state of the right inode in xfs_iflush_done (Carlos Maiolino) [1352385] +- [fs] xfs: Properly retry failed inode items in case of error during buffer writeback (Carlos Maiolino) [1352385] +- [fs] xfs: Add infrastructure needed for error propagation during buffer IO failure (Carlos Maiolino) [1352385] +- [fs] xfs: remove xfs_trans_ail_delete_bulk (Carlos Maiolino) [1352385] +- [fs] smb3: Work around mount failure when using SMB3 dialect to Macs (Leif Sahlberg) [1506433] +- [fs] Set unicode flag on cifs echo request to avoid Mac error (Leif Sahlberg) [1506433] +- [mm] filemap: fix mapping->nrpages double accounting in fuse (Waiman Long) [1493455] +- [mm] Using BUG_ON() as an assert() is _never_ acceptable (Waiman Long) [1493455] +- [mm] fix deadlock when using dm-thin on loopback device (Mikulas Patocka) [1382654] +- [mm] memcg, slab: never try to merge memcg caches (Aristeu Rozanski) [1442618] +- [x86] boot/kaslr: Work around firmware bugs by excluding EFI_BOOT_SERVICES_* and EFI_LOADER_* from KASLR's choice (Kazuhito Hagio) [1458129] +- [net] netfilter: x_tables: don't use seqlock when fetching old counters (Florian Westphal) [1503702] +- [net] netfilter: x_tables: make xt_replace_table wait until old rules are not used anymore (Florian Westphal) [1503702] +- [edac] edac, skx_edac: Fix non static symbol warnings (Aristeu Rozanski) [1482253] +- [edac] edac, ie31200: Add Intel Kaby Lake CPU support (Aristeu Rozanski) [1482253] +- [edac] edac, ie31200_edac: Add Skylake support (Aristeu Rozanski) [1482253] +- [tools] perf scripting python: Add ppc64le to audit uname list (Gustavo Duarte) [1487498] +- [sound] alsa: hda: Abort capability probe on invalid capability (Jaroslav Kysela) [1456631] +- [sound] alsa: hda: Abort capability probe at invalid register read (Jaroslav Kysela) [1456631] +- [virtio] virtio-balloon: coding format cleanup (David Hildenbrand) [1503473] +- [virtio] virtio-balloon: deflate via a page list (David Hildenbrand) [1503473] +- [virtio] virtio_balloon: disable VIOMMU support (David Hildenbrand) [1503473] +- [virtio] allow drivers to validate features (David Hildenbrand) [1503473] +- [netdrv] aquantia: Bad udp rate on default interrupt coalescing (David Arcari) [1505539] +- [netdrv] aquantia: Enable coalescing management via ethtool interface (David Arcari) [1505539] +- [netdrv] aquantia: mmio unmap was not performed on driver removal (David Arcari) [1505539] +- [netdrv] aquantia: Fixed transient link up/down/up notification (David Arcari) [1505539] +- [netdrv] aquantia: Add queue restarts stats counter (David Arcari) [1505539] +- [netdrv] aquantia: Reset nic statistics on interface up/down (David Arcari) [1505539] +- [kernel] sched: Move h_load calculation to task_h_load() (Lauro Ramos Venancio) [1460641] +- [powerpc] mm/hugetlb: Filter out hugepage size not supported by page table layout (Steve Best) [1495748] + +* Wed Nov 01 2017 Rafael Aquini [3.10.0-766.el7] +- [hid] wacom: Always increment hdev refcount within wacom_get_hdev_data (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Clear ABS_MISC when tool leaves proximity (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Correct coordinate system of touchring and pen twist (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Properly report negative values from Intuos Pro 2 Bluetooth (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: leds: Dont try to control the EKRs read-only LEDs (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: bits shifted too much for 9th and 10th buttons (Aristeu Rozanski) [1475409 1462363] +- [hid] hid_wacom: revert hid_wacom: temporaly disable power_supply usage from driver (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Improve generic name generation (Aristeu Rozanski) [1475409 1462363] +- [hid] introduce hid_is_using_ll_driver (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Remove comparison of u8 mode with zero and simplify (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: fix mistake in printk (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Refactor generic battery handling (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Add ability to provide explicit battery status info (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Report AES battery information (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Scale battery capacity measurements to percentages (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Have wacom_tpc_irq guard against possible NULL dereference (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Override incorrect logical maximum contact identifier (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Treat HID_DG_TOOLSERIALNUMBER as unsigned (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Move wacom_remote_irq and wacom_remote_status_irq (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: sync pad events only for actual packets (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Bamboo One Medium does not have touch (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: call _query_tablet_data() for BAMBOO_TOUCH (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Dont add ghost interface as shared data (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Wacom mouse is only provided for opaque tablets (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: dont manually release resources for the EKR (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Correct Intuos Pro 2 resolution (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: support touch on/off softkey (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: add mode change touch key (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: add 3 tablet touch keys (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Bluetooth IRQ for Intuos Pro should handle prox/range (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: dont apply generic settings to old devices (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Fix poor prox handling in wacom_pl_irq (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: support generic touch switch (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: add vendor defined touch (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: add support for touchring (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: remove input_event_flag (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Support 2nd-gen Intuos Pros Bluetooth classic interface (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Move WAC_CMD_* into wacom_wac.h (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Enable HID_GENERIC codepath for Bluetooth devices (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: do not attempt to switch mode while in probe (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: remove warning while disconnecting devices (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: release the resources before leaving despite devm (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Fix sibling detection regression (Aristeu Rozanski) [1475409 1462363] +- [hid] remove use of DRIVER_LICENSE (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Dont sync input on empty input packets (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Pad supports more than buttons (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Send data only when the interface is defined (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Dont return a value for wacom_wac_event (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Declare tool ID 0x84a as an Intuos eraser (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Dont clear bits unintentionally (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Extend pad support (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for battery status on pen and pad interfaces (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Introduce pad support (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for sensor offsets (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Fix sensor outbounds and redefine as offsets from each edge (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Support tool ID and additional tool types (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Read and internally use corrected Intuos tool IDs (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for vendor-defined "Sense" usage (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for vendor-defined "Fingerwheel" usage (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for vendor-defined "Distance" usage (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Support and use Custom HID mode and usages (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Add support for height, tilt, and twist usages (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: generic: Strip off excessive name prefixing (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Detect and correct descriptors missing HID_DG_BARRELSWITCH2 (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Refactor button-to-key translation into function (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Have WACOM_PEN_FIELD and WACOM_FINGER_FIELD recgonize more fields (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: Update vendor-defined usage names to better match standards (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: fix return value of get_property (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Fix possible NULL pointer dereference on early uevent (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Fix NULL pointer dereference during bq27x00_battery probe (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Increment power supply use counter when obtaining references (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Add power_supply_put for decrementing device reference counter (Aristeu Rozanski) [1475409 1462363] +- [hid] wacom: switch battery to devres (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Change ownership from driver to core (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Add API for safe access of power supply function attrs (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Move run-time configuration to separate structure (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Add driver private data (Aristeu Rozanski) [1475409 1462363] +- [hid] power_supply: Move of_node out of the #ifdef CONFIG_OF (Aristeu Rozanski) [1475409 1462363] + +* Tue Oct 31 2017 Rafael Aquini [3.10.0-765.el7] +- [s390] hwrng: remember rng chosen by user (Hendrik Brueckner) [1375266] +- [s390] hwrng: use rng source with best quality (Hendrik Brueckner) [1375266] +- [s390] trng: Introduce s390 TRNG device driver (Hendrik Brueckner) [1375266] +- [s390] crypto: Provide s390 specific arch random functionality (Hendrik Brueckner) [1375266] +- [s390] crypto: Add new subfunctions to the cpacf PRNO function (Hendrik Brueckner) [1375266] +- [s390] crypto: Renaming PPNO to PRNO (Hendrik Brueckner) [1375266] +- [s390] qeth: use diag26c to get MAC address on L2 (Hendrik Brueckner) [1479463] +- [s390] diag: add diag26c support (Hendrik Brueckner) [1479463] +- [s390] qeth: no ETH header for outbound AF_IUCV (Hendrik Brueckner) [1479461] +- [s390] qeth: size calculation outbound buffers (Hendrik Brueckner) [1479461] +- [s390] qdio: clear DSCI prior to scanning multiple input queues (Hendrik Brueckner) [1467954] +- [s390] pageattr: handle numpages parameter correctly (Hendrik Brueckner) [1489742] +- [s390] pageattr: avoid unnecessary page table splitting (Hendrik Brueckner) [1489742] +- [s390] add no-execute support (Hendrik Brueckner) [1489742] +- [s390] mm: align swapper_pg_dir to 16k (Hendrik Brueckner) [1489742] +- [s390] vmem: simplify vmem code for read-only mappings (Hendrik Brueckner) [1489742] +- [s390] pageattr: allow kernel page table splitting (Hendrik Brueckner) [1489742] +- [s390] pgtable: make pmd and pud helper functions available (Hendrik Brueckner) [1489742] +- [s390] mm: always use PAGE_KERNEL when mapping pages (Hendrik Brueckner) [1489742] +- [s390] vmem: introduce and use SEGMENT_KERNEL and REGION3_KERNEL (Hendrik Brueckner) [1489742] +- [s390] vmem: align segment and region tables to 16k (Hendrik Brueckner) [1489742] +- [s390] pgtable: introduce and use generic csp inline asm (Hendrik Brueckner) [1489742] +- [s390] pageattr: do a single TLB flush for change_page_attr (Hendrik Brueckner) [1489742] +- [s390] mm: make use of ipte range facility (Hendrik Brueckner) [1489742] +- [s390] mm: remove change bit override support (Hendrik Brueckner) [1489742] +- [s390] mm: implement dirty bits for large segment table entries (Hendrik Brueckner) [1489742] +- [s390] s390/ptrace: guarded storage regset for the current task (Hendrik Brueckner) [1375261] +- [s390] s390/gs: add regset for the guarded storage broadcast control block (Hendrik Brueckner) [1375261] +- [s390] add a system call for guarded storage (Hendrik Brueckner) [1375261] +- [s390] s390/3270: fix allocation of tty3270_screen structure (Daniel Vacek) [1495587] +- [s390] s390/3270: fix use after free of tty3270_screen structure (Daniel Vacek) [1495587] +- [s390] s390/3270: fix return value check in tty3270_resize_work() (Daniel Vacek) [1495587] + +* Tue Oct 31 2017 Rafael Aquini [3.10.0-764.el7] +- [net] netfilter: ipset: pernet ops must be unregistered last (Florian Westphal) [1505215] +- [net] ipvs: fix ipv6 route unreach panic (Davide Caratti) [1503766] +- [net] macsec: add genl family module alias (Sabrina Dubroca) [1467335] +- [net] macsec: double accounting of dropped rx/tx packets (Sabrina Dubroca) [1467335] +- [net] macsec: fix validation failed in asynchronous operation. (Sabrina Dubroca) [1467335] +- [net] macsec: remove first zero and add attribute name in comments (Sabrina Dubroca) [1467335] +- [net] macsec: Fix header length if SCI is added if explicitly disabled (Sabrina Dubroca) [1467335] +- [net] macsec: use core MTU range checking in core net infra (Sabrina Dubroca) [1467335] +- [net] macsec: set network devtype (Sabrina Dubroca) [1467335] +- [net] macsec: enable GRO and RPS on macsec devices (Sabrina Dubroca) [1467335] +- [net] gro_cells: gro_cells_receive now return error code (Sabrina Dubroca) [1467335] +- [net] bridge: switchdev: Use an helper to clear forward mark (Ivan Vecera) [1500896] +- [net] bridge: switchdev: Clear forward mark when transmitting packet (Ivan Vecera) [1500896] +- [net] bridge: add tracepoint in br_fdb_update (Ivan Vecera) [1500896] +- [net] bridge: fdb add and delete tracepoints (Ivan Vecera) [1500896] +- [net] bridge: check for null fdb->dst before notifying switchdev drivers (Ivan Vecera) [1500896] +- [net] bridge: fix dest lookup when vlan proto doesn't match (Ivan Vecera) [1500896] +- [net] bridge: mdb: fix leak on complete_info ptr on fail path (Ivan Vecera) [1500896] +- [net] bridge: allow ext learned entries to change ports (Ivan Vecera) [1500896] +- [net] bridge: constify attribute_group structures. (Ivan Vecera) [1500896] +- [net] bridge: Receive notification about successful FDB offload (Ivan Vecera) [1500896] +- [net] bridge: Add support for notifying devices about FDB add/del (Ivan Vecera) [1500896] +- [net] switchdev: Change notifier chain to be atomic (Ivan Vecera) [1500896] +- [net] bridge: Add support for calling FDB external learning under rcu (Ivan Vecera) [1500896] +- [net] bridge: Add support for offloading port attributes (Ivan Vecera) [1500896] +- [net] switchdev: Add support for querying supported bridge flags by hardware (Ivan Vecera) [1500896] +- [net] bridge: fix a null pointer dereference in br_afspec (Ivan Vecera) [1500896] +- [net] bridge: Export multicast enabled state (Ivan Vecera) [1500896] +- [net] bridge: Export VLAN filtering state (Ivan Vecera) [1500896] +- [net] bridge: netlink: account for IFLA_BRPORT_{B, M}CAST_FLOOD size and policy (Ivan Vecera) [1500896] +- [net] bridge: Fix improper taking over HW learned FDB (Ivan Vecera) [1500896] +- [net] bridge: add per-port broadcast flood flag (Ivan Vecera) [1500896] +- [net] bridge: notify on hw fdb takeover (Ivan Vecera) [1500896] +- [net] bridge: allow to add externally learned entries from user-space (Ivan Vecera) [1500896] +- [net] bridge: allow SW learn to take over HW fdb entries (Ivan Vecera) [1500896] +- [net] bridge: resolve a false alarm of lockdep (Ivan Vecera) [1500896] +- [net] bridge: Fix error path in nbp_vlan_init (Ivan Vecera) [1500896] +- [net] bridge: don't indicate expiry on NTF_EXT_LEARNED fdb entries (Ivan Vecera) [1500896] +- [net] bridge: vlan_tunnel: explicitly reset metadata attrs to NULL on failure (Ivan Vecera) [1500896] +- [net] bridge: fdb: converge fdb_delete_by functions into one (Ivan Vecera) [1500896] +- [net] bridge: fdb: add proper lock checks in searching functions (Ivan Vecera) [1500896] +- [net] bridge: fdb: converge fdb searching functions into one (Ivan Vecera) [1500896] +- [net] switchdev: bridge: Offload mc router ports (Ivan Vecera) [1500896] +- [net] bridge: mcast: Merge the mc router ports deletions to one function (Ivan Vecera) [1500896] +- [net] switchdev: bridge: Offload multicast disabled (Ivan Vecera) [1500896] +- [net] bridge: vlan tunnel id info range fill size calc cleanups (Ivan Vecera) [1500896] +- [net] bridge: avoid unnecessary read of jiffies (Ivan Vecera) [1500896] +- [net] bridge: remove unnecessary check for vtbegin in br_fill_vlan_tinfo_range (Ivan Vecera) [1500896] +- [net] bridge: tunnel: fix attribute checks in br_parse_vlan_tunnel_info (Ivan Vecera) [1500896] +- [net] bridge: remove redundant check to see if err is set (Ivan Vecera) [1500896] +- [net] bridge: fdb: write to used and updated at most once per jiffy (Ivan Vecera) [1500896] +- [net] bridge: move write-heavy fdb members in their own cache line (Ivan Vecera) [1500896] +- [net] bridge: move to workqueue gc (Ivan Vecera) [1500896] +- [net] bridge: modify bridge and port to have often accessed fields in one cache line (Ivan Vecera) [1500896] +- [net] bridge: vlan dst_metadata hooks in ingress and egress paths (Ivan Vecera) [1500896] +- [net] bridge: per vlan dst_metadata netlink support (Ivan Vecera) [1500896] +- [net] bridge: uapi: add per vlan tunnel info (Ivan Vecera) [1500896] +- [net] bridge: move maybe_deliver_addr() inside #ifdef (Ivan Vecera) [1500896] +- [net] bridge: multicast to unicast (Ivan Vecera) [1500896] +- [net] bridge: sparse fixes in br_ip6_multicast_alloc_query() (Ivan Vecera) [1500896] +- [net] bridge: Replace with globally (Ivan Vecera) [1500896] +- [net] bridge: shorten ageing time on topology change (Ivan Vecera) [1500896] +- [net] bridge: add helper to set topology change (Ivan Vecera) [1500896] +- [net] bridge: add helper to offload ageing time (Ivan Vecera) [1500896] +- [net] bridge: mcast: add MLDv2 querier support (Ivan Vecera) [1500896] +- [net] bridge: mcast: add IGMPv3 query support (Ivan Vecera) [1500896] +- [net] switchdev: Remove redundant variable (Ivan Vecera) [1500896] +- [net] bridge: use core MTU range checking in core net infra (Ivan Vecera) [1500896] +- [net] netfilter: nf_tables: set pktinfo->thoff at AH header if found (Stefano Brivio) [1358624] +- [net] nf_log: Report attempt to load conflicting logger (Stefano Brivio) [1349358] +- [net] arp: fixed -Wuninitialized compiler warning (Eric Garver) [1450205] +- [net] arp: always override existing neigh entries with gratuitous ARP (Eric Garver) [1450205] +- [net] arp: postpone addr_type calculation to as late as possible (Eric Garver) [1450205] +- [net] arp: decompose is_garp logic into a separate function (Eric Garver) [1450205] +- [net] arp: fixed error in a comment (Eric Garver) [1450205] +- [net] neighbour: update neigh timestamps iff update is effective (Eric Garver) [1450205] +- [net] arp: honour gratuitous ARP _replies_ (Eric Garver) [1450205] +- [net] ipv4: arp: update neighbour address when a gratuitous arp is received and arp_accept is set (Eric Garver) [1450205] +- [net] vxlan: factor out VXLAN-GPE next protocol (Jiri Benc) [1467280] +- [net] ether: add NSH ethertype (Jiri Benc) [1467280] +- [net] vxlan: fix remcsum when GRO on and CHECKSUM_PARTIAL boundary is outer UDP (Jiri Benc) [1467280] +- [net] geneve/vxlan: offload ports on register/unregister events (Jiri Benc) [1308630 1467280] +- [net] geneve/vxlan: add support for NETDEV_UDP_TUNNEL_DROP_INFO (Jiri Benc) [1308630 1467280] +- [net] call udp_tunnel_get_rx_info when NETIF_F_RX_UDP_TUNNEL_PORT is toggled (Jiri Benc) [1308630 1467280] +- [net] add infrastructure to un-offload UDP tunnel port (Jiri Benc) [1308630 1467280] +- [net] check UDP tunnel RX port offload feature before calling tunnel ndo ndo (Jiri Benc) [1308630 1467280] +- [net] add new netdevice feature for offload of RX port for UDP tunnels (Jiri Benc) [1308630 1467280] +- [net] vxlan: correctly set vxlan->net when creating the device in a netns (Jiri Benc) [1467280] +- [net] vxlan: fix incorrect nlattr access in MTU check (Jiri Benc) [1467280] +- [net] vxlan: allow multiple VXLANs with same VNI for IPv6 link-local addresses (Jiri Benc) [1467280] +- [net] vxlan: fix snooping for link-local IPv6 addresses (Jiri Benc) [1467280] +- [net] vxlan: check valid combinations of address scopes (Jiri Benc) [1467280] +- [net] vxlan: improve validation of address family configuration (Jiri Benc) [1467280] +- [net] vxlan: get rid of redundant vxlan_dev.flags (Jiri Benc) [1467280] +- [net] vxlan: refactor verification and application of configuration (Jiri Benc) [1467280] +- [net] vxlan: dont migrate permanent fdb entries during learn (Jiri Benc) [1467280] +- [net] vxlan: use a more suitable function when assigning NULL (Jiri Benc) [1467280] +- [net] vxlan: fix ND proxy when skb doesn't have transport header offset (Jiri Benc) [1467280] +- [net] vxlan: vxlan dev should inherit lowerdev's gso_max_size (Jiri Benc) [1467280] +- [net] vxlan: don't age NTF_EXT_LEARNED fdb entries (Jiri Benc) [1467280] +- [net] vxlan: fix ovs support (Jiri Benc) [1467280] +- [net] vxlan: use appropriate family on L3 miss (Jiri Benc) [1467280] +- [net] vxlan: lock RCU on TX path (Jiri Benc) [1467280] +- [net] vxlan: don't allow overwrite of config src addr (Jiri Benc) [1467280] +- [net] vxlan: correctly validate VXLAN ID against VXLAN_N_VID (Jiri Benc) [1467280] +- [net] vxlan: remove unused variable saddr in neigh_reduce (Jiri Benc) [1467280] +- [net] vxlan: add changelink support (Jiri Benc) [1467280] +- [net] vxlan: remove vni zero check and drop for COLLECT_METADATA (Jiri Benc) [1467280] +- [net] vxlan: support fdb and learning in COLLECT_METADATA mode (Jiri Benc) [1467280] +- [net] ip_tunnels: new IP_TUNNEL_INFO_BRIDGE flag for ip_tunnel_info mode (Jiri Benc) [1467280] +- [net] vxlan: do not age static remote mac entries (Jiri Benc) [1467280] +- [net] vxlan: don't flush static fdb entries on admin down (Jiri Benc) [1467280] +- [net] vxlan: preserve type of dst_port parm for encap_bypass_if_local() (Jiri Benc) [1467280] +- [net] vxlan: fix byte order of vxlan-gpe port number (Jiri Benc) [1467280] +- [net] vxlan: Set ports in flow key when doing route lookups (Jiri Benc) [1467280] +- [net] vxlan: fix a potential issue when create a new vxlan fdb entry (Jiri Benc) [1467280] +- [net] vxlan: Fix uninitialized variable warnings (Jiri Benc) [1467280] +- [net] vxlan: remove unsed vxlan_dev_dst_port() (Jiri Benc) [1467280] +- [net] vxlan: simplify vxlan xmit (Jiri Benc) [1467280] +- [net] vxlan: simplify RTF_LOCAL handling (Jiri Benc) [1467280] +- [net] vxlan: improve vxlan route lookup checks (Jiri Benc) [1467280] +- [net] vxlan: simplify exception handling (Jiri Benc) [1467280] +- [net] vxlan: avoid checking socket multiple times (Jiri Benc) [1467280] +- [net] vxlan: avoid vlan processing in vxlan device (Jiri Benc) [1467280] +- [net] vxlan: hide unused local variable (Jiri Benc) [1467280] +- [net] vxlan: avoid using stale vxlan socket (Jiri Benc) [1467280] +- [net] vxlan: use core MTU range checking in core net infra (Jiri Benc) [1467280] +- [net] vxlan: Update tx_errors statistics if vxlan_build_skb return err (Jiri Benc) [1467280] +- [net] vxlan: call peernet2id() in fdb notification (Jiri Benc) [1467280] +- [net] vxlan: remove the useless header file protocol.h (Jiri Benc) [1467280] +- [net] vxlan: lwt: Fix vxlan local traffic (Jiri Benc) [1467280] +- [net] vxlan: lwt: Use source ip address during route lookup (Jiri Benc) [1467280] +- [net] fixup comments after "Future-proof tunnel offload handlers" (Jiri Benc) [1467280] +- [net] vxlan/geneve: Remove deprecated tunnel specific UDP offload functions (Jiri Benc) [1467280] +- [netdrv] fm10k: Replace ndo_add/del_vxlan_port with ndo_add/del_udp_enc_port (Jiri Benc) [1467280] +- [net] ipv6: fix net.ipv6.conf.all.accept_dad behaviour for real (Matteo Croce) [1334439] +- [net] ipv6: fix net.ipv6.conf.all interface DAD handlers (Matteo Croce) [1334439] +- [net] ipv6: addrconf: Fix recursive spin lock call (Matteo Croce) [1334439] +- [net] ipv6: Add a sysctl to make optimistic addresses useful candidates (Matteo Croce) [1334439] + +* Mon Oct 30 2017 Rafael Aquini [3.10.0-763.el7] +- [hid] i2c-hid: Limit reads to wMaxInputLength bytes for input events (Benjamin Tissoires) [1452237] +- [hid] multitouch: do not blindly set EV_KEY or EV_ABS bits (Benjamin Tissoires) [1452237] +- [hid] multitouch: optimize the sticky fingers timer (Benjamin Tissoires) [1452237] +- [hid] multitouch: fix rare Win 8 cases when the touch up event gets missing (Benjamin Tissoires) [1452237] +- [hid] multitouch: use BIT macro (Benjamin Tissoires) [1452237] +- [hid] multitouch: Support PTP Stick and Touchpad device (Benjamin Tissoires) [1452237] +- [hid] multitouch: change for touch height/width (Benjamin Tissoires) [1452237] +- [hid] multitouch: fix LG Melfas touchscreen (Benjamin Tissoires) [1452237] +- [hid] multitouch: do not retrieve all reports for all devices (Benjamin Tissoires) [1452237] +- [hid] multitouch: handle external buttons for Precision Touchpads (Benjamin Tissoires) [1452237] +- [hid] multitouch: enable palm rejection for Windows Precision Touchpad (Benjamin Tissoires) [1452237] +- [hid] input: automatically set EV_ABS bit in input_set_abs_params (Benjamin Tissoires) [1452237] +- [hid] revert "hid: multitouch: enable palm rejection if device implements confidence usage" (Benjamin Tissoires) [1452237] +- [hid] multitouch: Add MT_QUIRK_NOT_SEEN_MEANS_UP to Surface Pro 3 (Benjamin Tissoires) [1452237] +- [hid] alps: fix multitouch cursor issue (Benjamin Tissoires) [1489630] +- [hid] alps: fix error return code in alps_input_configured() (Benjamin Tissoires) [1489630] +- [hid] alps: fix stick device not working after resume (Benjamin Tissoires) [1489630] +- [hid] alps: Fix memory leak (Benjamin Tissoires) [1489630] +- [hid] alps: a few cleanups (Benjamin Tissoires) [1489630] +- [hid] alps: pass correct sizes to hid_hw_raw_request() (Benjamin Tissoires) [1489630] +- [hid] alps: struct u1_dev *priv is internal to the driver (Benjamin Tissoires) [1489630] +- [hid] alps: match alps devices in core (Benjamin Tissoires) [1489630] +- [hid] add Alps I2C HID Touchpad-Stick support (Benjamin Tissoires) [1489630] +- [hid] i2c: Call acpi_device_fix_up_power for ACPI-enumerated devices (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: move header file out of I2C realm (Benjamin Tissoires) [1452237 1489630] +- [hid] remove initial reading of reports at connect (Benjamin Tissoires) [1411429] +- [hid] i2c-hid: Add sleep between POWER ON and RESET (Benjamin Tissoires) [1452237 1489630] +- [hid] fix missing irq field (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: fix build (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Disable IRQ before freeing buffers (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: force the IRQ level trigger only when not set (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: add a simple quirk to fix device defects (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: set power sleep before shutdown (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c_hid: enable i2c-hid devices to suspend/resume asynchronously (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: fix OOB write in i2c_hid_set_or_send_report() (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Add hid-over-i2c name to i2c id table (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Prevent sending reports from racing with device reset (Benjamin Tissoires) [1452237 1489630] +- [hid] Drop owner assignment from i2c_driver (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Fill in physical device providing HID functionality (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Do not set the ACPI companion field in the HID device (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: fix harmless test_bit() issue (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: The interrupt should be level sensitive (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Do not free buffers in i2c_hid_stop() (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: prevent buffer overflow in early IRQ (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: fix race condition reading reports (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: print the correct data in dbg msg (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: hid report descriptor retrieval changes (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: don't push static constants on stack for *ph (Benjamin Tissoires) [1452237 1489630] +- [hid] acpi / i2c-hid: replace open-coded _DSM code with helper functions (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: Stop querying for init reports (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: convert acpi_evaluate_object() to acpi_evaluate_integer() (Benjamin Tissoires) [1452237 1489630] +- [hid] i2c-hid: use correct type for ACPI _DSM parameter (Benjamin Tissoires) [1452237 1489630] + +* Mon Oct 30 2017 Rafael Aquini [3.10.0-762.el7] +- [x86] perf/x86/msr: Merge fixes (Jiri Olsa) [1457458] +- [x86] perf/x86/msr: Add missing Intel models (Jiri Olsa) [1457458] +- [x86] perf/x86/msr: Use Intel family macros for MSR events code (Jiri Olsa) [1457458] +- [x86] perf/x86/msr: Fix SMI overflow (Jiri Olsa) [1457458] +- [x86] perf/x86/msr: Add AMD PTSC (Performance Time-Stamp Counter) support (Jiri Olsa) [1457458] +- [x86] perf/x86: Move perf_event_msr.c .............. => x86/events/msr.c (Jiri Olsa) [1457458] +- [x86] arch/x86/kernel/cpu/perf_event_msr.c: use sign_extend64() for sign extension (Jiri Olsa) [1457458] +- [x86] perf/x86: Change test_aperfmperf() and test_intel() to static (Jiri Olsa) [1457458] +- [x86] perf/x86/msr: Fix the MSR driver build (Jiri Olsa) [1457458] +- [x86] perf/x86: Fix MSR PMU driver (Jiri Olsa) [1457458] +- [x86] perf/x86: Add an MSR PMU driver (Jiri Olsa) [1457458] +- [x86] perf stat: Add support to measure SMI cost (Jiri Olsa) [1457458] +- [x86] tools lib api fs: Add sysfs__write_int function (Jiri Olsa) [1457458] +- [x86] perf/x86: Add sysfs entry to freeze counters on SMI (Jiri Olsa) [1457458] +- [tools] perf tests attr: Make hw events optional (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix group stat tests (Jiri Olsa) [1308907] +- [tools] perf test attr: Fix ignored test case result (Jiri Olsa) [1308907] +- [tools] perf test attr: Fix python error on empty result (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix task term values (Jiri Olsa) [1308907] +- [tools] perf tests attr: Add optional term (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix stat sample_type setup (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix precise_ip setup (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix sample_period setup (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix cpu test disabled term setup (Jiri Olsa) [1308907] +- [tools] perf tests attr: Add proper return values (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix no-delay test (Jiri Olsa) [1308907] +- [tools] perf tests attr: Fix record dwarf test (Jiri Olsa) [1308907] +- [tools] perf tests attr: Add 1s for exclude_kernel and task base bits (Jiri Olsa) [1308907] +- [tools] perf tests attr: Rename compare_data to data_equal (Jiri Olsa) [1308907] +- [tools] perf tests attr: Make compare_data global (Jiri Olsa) [1308907] +- [tools] perf tests attr: Add test_attr__ready function (Jiri Olsa) [1308907] +- [tools] perf tests attr: Do not store failed events (Jiri Olsa) [1308907] +- [tools] perf tests: Add platform dependency to test 15 (Jiri Olsa) [1308907] + +* Mon Oct 30 2017 Rafael Aquini [3.10.0-761.el7] +- [block] fix warning when I/O elevator is changed as request_queue is being removed (Ming Lei) [1492441] +- [block] warn if sharing request queue across gendisks (Ming Lei) [1492441] +- [block] move .issue_stat from request to request_aux (Ming Lei) [1458104] +- [block] disable blk-stat (Ming Lei) [1458104] +- [block] blk-mq: use rq_aux()->internal_tag (Ming Lei) [1458104] +- [block] blk-mq: introduce request_aux (Ming Lei) [1458104] +- [block] blk-tag: don't touch .internal_tag (Ming Lei) [1458104] +- [block] configs: add CONFIG_BLK_DEBUG_FS (Ming Lei) [1458104] +- [block] configs: add CONFIG_MQ_IOSCHED_KYBER (Ming Lei) [1458104] +- [block] configs: add CONFIG_MQ_IOSCHED_DEADLINE (Ming Lei) [1458104] +- [block] blk-mq-sched: mark_tech_preview on mq-deadline and kyber (Ming Lei) [1458104] +- [block] blk-mq: fix another kabi warning (Ming Lei) [1458104] +- [block] blk-mq: fix kabi warning (Ming Lei) [1458104] +- [block] avoid to break kabi for blk-mq io scheduler backporting (Ming Lei) [1458104] +- [block] call elevator callback via aux->ops (Ming Lei) [1458104] +- [block] kyber: pass mq callback to aux->ops.mq (Ming Lei) [1458104] +- [block] mq-deadline: pass mq callback to aux->ops.mq (Ming Lei) [1458104] +- [block] cfq: pass new callback to aux->ops.sq (Ming Lei) [1458104] +- [block] introduce elevator_type_aux for fixing kabi violation (Ming Lei) [1458104] +- [block] blk-mq: use RH_KABI_EXTEND for sched_data and sched_tags (Ming Lei) [1458104] +- [block] blk-mq-debugfs: remove poll_stat (Ming Lei) [1458104] +- [block] scsi_error: fix nasty allocating request on stack (Ming Lei) [1458104] +- [block] blk-mq-debugfs: fix device sched directory for default scheduler (Ming Lei) [1458104] +- [block] mq-deadline: add debugfs attributes (Ming Lei) [1458104] +- [block] kyber: add debugfs attributes (Ming Lei) [1458104] +- [block] blk-mq-debugfs: allow schedulers to register debugfs attributes (Ming Lei) [1458104] +- [block] blk-mq: untangle debugfs and sysfs (Ming Lei) [1458104] +- [block] blk-mq: move debugfs declarations to a separate header file (Ming Lei) [1458104] +- [block] blk-mq: Do not invoke queue operations on a dead queue (Ming Lei) [1458104] +- [block] blk-mq-debugfs: get rid of a bunch of boilerplate (Ming Lei) [1458104] +- [block] blk-mq-debugfs: rename hw queue directories from to hctx (Ming Lei) [1458104] +- [block] blk-mq-debugfs: don't open code strstrip() (Ming Lei) [1458104] +- [block] blk-mq-debugfs: error on long write to queue "state" file (Ming Lei) [1458104] +- [block] blk-mq-debugfs: clean up flag definitions (Ming Lei) [1458104] +- [block] blk-mq-debugfs: separate flags with | (Ming Lei) [1458104] +- [block] blk-mq: Show operation, cmd_flags and rq_flags names (Ming Lei) [1458104] +- [block] blk-mq: Make blk_flags_show() callers append a newline character (Ming Lei) [1458104] +- [block] blk-mq: Move the "state" debugfs attribute one level down (Ming Lei) [1458104] +- [block] blk-mq: Unregister debugfs attributes earlier (Ming Lei) [1458104] +- [block] blk-mq: Only unregister hctxs for which registration succeeded (Ming Lei) [1458104] +- [block] blk-mq-debugfs: Rename functions for registering and unregistering the mq directory (Ming Lei) [1458104] +- [block] blk-mq: Let blk_mq_debugfs_register() look up the queue name (Ming Lei) [1458104] +- [block] blk-mq: Register /queue/mq after having registered /queue (Ming Lei) [1458104] +- [block] blk-mq: register device instead of disk (Ming Lei) [1458104] +- [block] blk-mq: Show symbolic names for hctx state and flags (Ming Lei) [1458104] +- [block] blk-mq: Export queue state through /sys/kernel/debug/block/*/state (Ming Lei) [1458104] +- [block] mq-deadline: Enable auto-loading when built as module (Ming Lei) [1458104] +- [block] add code to track actual device queue depth (Ming Lei) [1458104] +- [block] blk-mq: merge bio into sw queue before plugging (Ming Lei) [1458104 1154525] +- [block] blk-mq: ensure that bd->last is always set correctly (Ming Lei) [1458104] +- [block] blk-mq: fix performance regression with shared tags (Ming Lei) [1458104] +- [block] blk-mq: Restart a single queue if tag sets are shared (Ming Lei) [1458104] +- [block] blk-mq: Make it safe to use RCU to iterate over blk_mq_tag_set.tag_list (Ming Lei) [1458104] +- [block] mtip32xx: avoid to read HOST_CAP from HW in .queue_rq() (Ming Lei) [1458104] +- [block] blk-mq-sched: fix performance regression of mq-deadline (Ming Lei) [1458104] +- [block] blk-stat: convert blk-stat bucket callback to signed (Ming Lei) [1458104] +- [block] blk-mq: introduce Kyber multiqueue I/O scheduler (Ming Lei) [1458104] +- [block] blk-mq-sched: make completed_request() callback more useful (Ming Lei) [1458104] +- [block] blk-mq: export helpers (Ming Lei) [1458104] +- [block] blk-mq: add shallow depth option for blk_mq_get_tag() (Ming Lei) [1458104] +- [block] sbitmap: add sbitmap_get_shallow() operation (Ming Lei) [1458104] +- [block] scsi: add new scsi-command flag for tagged commands (Ming Lei) [1458104] +- [block] blk-mq: fix leak of q->stats (Ming Lei) [1458104] +- [block] fix stacked driver stats init and free (Ming Lei) [1458104] +- [block] blk-stat: convert to callback-based statistics reporting (Ming Lei) [1458104] +- [block] blk-stat: move BLK_RQ_STAT_BATCH definition to blk-stat.c (Ming Lei) [1458104] +- [block] blk-stat: use READ and WRITE instead of BLK_STAT_{READ, WRITE} (Ming Lei) [1458104] +- [block] blk-stat: fix blk_stat_sum() if all samples are batched (Ming Lei) [1458104] +- [block] blk-mq: move debugfs_remove() of disk dir to blk_release_queue() (Ming Lei) [1458104] +- [block] use same block debugfs directory for blk-mq and blktrace (Ming Lei) [1458104] +- [block] blktrace: make do_blk_trace_setup() static (Ming Lei) [1458104] +- [block] fix debugfs config conditional in struct request_queue (Ming Lei) [1458104] +- [block] blk-mq-debug: Introduce debugfs_create_files() (Ming Lei) [1458104] +- [block] blk-mq-debug: Make show() operations interruptible (Ming Lei) [1458104] +- [block] blk-mq-debug: Avoid that sparse complains about req_flags_t usage (Ming Lei) [1458104] +- [block] blk-mq-debugfs: Add missing __acquires() / __releases() annotations (Ming Lei) [1458104] +- [block] blk-mq: fix debugfs compilation issues (Ming Lei) [1458104] +- [block] blk-mq: move hctx and ctx counters from sysfs to debugfs (Ming Lei) [1458104] +- [block] blk-mq: move hctx io_poll, stats, and dispatched from sysfs to debugfs (Ming Lei) [1458104] +- [block] blk-mq: add tags and sched_tags bitmaps to debugfs (Ming Lei) [1458104] +- [block] blk-mq: move tags and sched_tags info from sysfs to debugfs (Ming Lei) [1458104] +- [block] blk-mq: export software queue pending map to debugfs (Ming Lei) [1458104] +- [block] sbitmap: add helpers for dumping to a seq_file (Ming Lei) [1458104] +- [block] blk-mq: add extra request information to debugfs (Ming Lei) [1458104] +- [block] blk-mq: move hctx->dispatch and ctx->rq_list from sysfs to debugfs (Ming Lei) [1458104] +- [block] blk-mq: add hctx->{state,flags} to debugfs (Ming Lei) [1458104] +- [block] blk-mq: create debugfs directory tree (Ming Lei) [1458104] +- [block] blk-stat: fix a few cases of missing batch flushing (Ming Lei) [1458104] +- [block] blk-stat: fix a typo (Ming Lei) [1458104] +- [block] add scalable completion tracking of requests (Ming Lei) [1458104] +- [block] mtip32xx: convert internal command issue to block IO path (Ming Lei) [1458104] +- [block] mtip32xx: abstract out "are any commands active" helper (Ming Lei) [1458104] +- [block] mtip32xx: kill atomic argument to mtip_quiesce_io() (Ming Lei) [1458104] +- [block] mtip32xx: get rid of 'atomic' argument to mtip_exec_internal_command() (Ming Lei) [1458104] +- [block] mtip32xx: use runtime tag to initialize command header (Ming Lei) [1458104] +- [block] blk-mq: fix direct issue (Ming Lei) [1458104] +- [block] blk-mq: pass correct hctx to blk_mq_try_issue_directly (Ming Lei) [1458104] +- [block] get rid of blk-mq default scheduler choice Kconfig entries (Ming Lei) [1458104] +- [block] blk-mq: Fix preempt count imbalance (Ming Lei) [1458104] +- [block] blk-mq: fix schedule-while-atomic with scheduler attached (Ming Lei) [1458104] +- [block] blk-mq: use true instead of 1 for blk_mq_queue_data.last (Ming Lei) [1458104] +- [block] blk-mq: make driver tag failure path easier to follow (Ming Lei) [1458104] +- [block] blk-mq-sched: provide hooks for initializing hardware queue data (Ming Lei) [1458104] +- [block] blk-mq-sched: separate mark hctx and queue restart operations (Ming Lei) [1458104] +- [block] blk-mq: use sbq wait queues instead of restart for driver tags (Ming Lei) [1458104] +- [block] blk-mq: fix schedule-under-preempt for blocking drivers (Ming Lei) [1458104] +- [block] block-mq: don't re-queue if we get a queue error (Ming Lei) [1458104] +- [block] blk-mq: streamline blk_mq_make_request (Ming Lei) [1458104] +- [block] blk-mq: split the plug and sync cases in blk_mq_make_request (Ming Lei) [1458104] +- [block] blk-mq: improve blk_mq_try_issue_directly (Ming Lei) [1458104] +- [block] blk-mq: merge mq and sq make_request instances (Ming Lei) [1458104] +- [block] deal with stale req count of plug list (Ming Lei) [1458104] +- [block] blk-mq: remove BLK_MQ_F_DEFER_ISSUE (Ming Lei) [1458104] +- [block] blk-mq: immediately dispatch big size request (Ming Lei) [1458104] +- [block] immediately dispatch big size request (Ming Lei) [1458104] +- [block] blk-mq: remap queues when adding/removing hardware queues (Ming Lei) [1458104] +- [block] blk-mq-sched: fix crash in switch error path (Ming Lei) [1458104] +- [block] blk-mq-sched: set up scheduler tags when bringing up new queues (Ming Lei) [1458104] +- [block] blk-mq-sched: refactor scheduler initialization (Ming Lei) [1458104] +- [block] blk-mq: use the right hctx when getting a driver tag fails (Ming Lei) [1458104] +- [block] blk-mq: errors in did_work calculation (Ming Lei) [1458104] +- [block] do not put mq context in blk_mq_alloc_request_hctx (Ming Lei) [1458104] +- [block] blk-mq-sched: don't run the queue async from blk_mq_try_issue_directly() (Ming Lei) [1458104] +- [block] blk-mq: move update of tags->rqs to __blk_mq_alloc_request() (Ming Lei) [1458104] +- [block] blk-mq: kill blk_mq_set_alloc_data() (Ming Lei) [1458104] +- [block] blk-mq: make blk_mq_alloc_request_hctx() allocate a scheduler request (Ming Lei) [1458104] +- [block] blk-mq-sched: Allocate sched reserved tags as specified in the original queue tagset (Ming Lei) [1458104] +- [block] don't defer flushes on blk-mq + scheduling (Ming Lei) [1458104] +- [block] blk-mq-sched: ask scheduler for work, if we failed dispatching leftovers (Ming Lei) [1458104] +- [block] blk-mq: don't special case flush inserts for blk-mq-sched (Ming Lei) [1458104] +- [block] blk-mq-sched: don't add flushes to the head of requeue queue (Ming Lei) [1458104] +- [block] blk-mq: have blk_mq_dispatch_rq_list() return if we queued IO or not (Ming Lei) [1458104] +- [block] do not allow updates through sysfs until registration completes (Ming Lei) [1458104] +- [block] blk-mq-sched: don't hold queue_lock when calling exit_icq (Ming Lei) [1458104] +- [block] set make_request_fn manually in blk_mq_update_nr_hw_queues (Ming Lei) [1458104] +- [block] blk-mq: pass bio to blk_mq_sched_get_rq_priv (Ming Lei) [1458104] +- [block] move req_set_nomerge to blk.h (Ming Lei) [1458104] +- [block] factor out req_set_nomerge (Ming Lei) [1458104] +- [block] blk-mq-sched: (un)register elevator when (un)registering queue (Ming Lei) [1458104] +- [block] free merged request in the caller (Ming Lei) [1458104] +- [block] blk-mq-sched: bypass the scheduler for flushes entirely (Ming Lei) [1458104] +- [block] blk-merge: return the merged request (Ming Lei) [1458104] +- [block] elevator: fix loading wrong elevator type for blk-mq devices (Ming Lei) [1458104] +- [block] blk-mq: don't fail allocating driver tag for stopped hw queue (Ming Lei) [1458104] +- [block] blk-mq-sched: add flush insertion into blk_mq_sched_insert_request() (Ming Lei) [1458104] +- [block] blk-mq-sched: change ->dispatch_requests() to ->dispatch_request() (Ming Lei) [1458104] +- [block] blk-mq-sched: fix starvation for multiple hardware queues and shared tags (Ming Lei) [1458104] +- [block] blk-mq: release driver tag on a requeue event (Ming Lei) [1458104] +- [block] blk-mq: fix potential race in queue restart and driver tag allocation (Ming Lei) [1458104] +- [block] blk-mq: improve scheduler queue sync/async running (Ming Lei) [1458104] +- [block] blk-mq-sched: check for successful allocation before assigning tag (Ming Lei) [1458104] +- [block] blk-mq: don't lose flags passed in to blk_mq_alloc_request() (Ming Lei) [1458104] +- [block] blk-mq: only apply active queue tag throttling for driver tags (Ming Lei) [1458104] +- [block] blk-mq: allow resize of scheduler requests (Ming Lei) [1458104] +- [block] blk-mq: stop hardware queue in blk_mq_delay_queue() (Ming Lei) [1458104] +- [block] blk-mq-tag: remove redundant check for 'data->hctx' being non-NULL (Ming Lei) [1458104] +- [block] elevator: fix unnecessary put of elevator in failure case (Ming Lei) [1458104] +- [block] blk-cgroup: don't quiesce the queue on policy activate/deactivate (Ming Lei) [1458104] +- [block] sbitmap: fix wakeup hang after sbq resize (Ming Lei) [1458104] +- [block] sbitmap: use smp_mb__after_atomic() in sbq_wake_up() (Ming Lei) [1458104] +- [block] blk-cgroup: ensure that we clear the stop bit on quiesced queues (Ming Lei) [1458104] +- [block] blk-mq-sched: allow setting of default IO scheduler (Ming Lei) [1458104] +- [block] mq-deadline: add blk-mq adaptation of the deadline IO scheduler (Ming Lei) [1458104] +- [block] blk-mq-sched: add framework for MQ capable IO schedulers (Ming Lei) [1458104] +- [block] blk-mq: split tag ->rqs[] into two (Ming Lei) [1458104] +- [block] blk-mq: abstract out helpers for allocating/freeing tag maps (Ming Lei) [1458104] +- [block] blk-mq-tag: cleanup the normal/reserved tag allocation (Ming Lei) [1458104] +- [block] blk-mq: export some helpers we need to the scheduling framework (Ming Lei) [1458104] +- [block] blk-mq: un-export blk_mq_free_hctx_request() (Ming Lei) [1458104] +- [block] move rq_ioc() to blk.h (Ming Lei) [1458104] +- [block] move existing elevator ops to union (Ming Lei) [1458104] +- [block] blk-flush: run the queue when inserting blk-mq flush (Ming Lei) [1458104] +- [block] elevator: make the rqhash helpers exported (Ming Lei) [1458104] +- [block] blk-mq: abstract out blk_mq_dispatch_rq_list() helper (Ming Lei) [1458104] +- [block] cfq-iosched: fix the setting of IOPS mode on SSDs (Ming Lei) [1458104] +- [block] Make CFQ default to IOPS mode on SSDs (Ming Lei) [1458104] +- [block] do not merge requests without consulting with io scheduler (Ming Lei) [1458104] +- [block] blk-mq: get rid of confusing blk_map_ctx structure (Ming Lei) [1458104] +- [block] blk-mq: remove non-blocking pass in blk_mq_map_request (Ming Lei) [1458104] +- [block] blk-mq: get rid of manual run of queue with __blk_mq_run_hw_queue() (Ming Lei) [1458104] +- [block] sbitmap: initialize weight to zero (Ming Lei) [1458104] +- [block] sbitmap: don't update the allocation hint on clear after resize (Ming Lei) [1458104] +- [block] sbitmap: re-initialize allocation hints after resize (Ming Lei) [1458104] +- [block] sbitmap: randomize initial alloc_hint values (Ming Lei) [1458104] +- [block] sbitmap: push alloc policy into sbitmap_queue (Ming Lei) [1458104] +- [block] sbitmap: push per-cpu last_tag into sbitmap_queue (Ming Lei) [1458104] +- [block] sbitmap: allocate wait queues on a specific node (Ming Lei) [1458104] +- [block] blk-mq: abstract tag allocation out into sbitmap library (Ming Lei) [1458104] +- [block] blk-mq: add tag allocation policy (Ming Lei) [1458104] +- [block] support different tag allocation policy (Ming Lei) [1458104] +- [block] revert "blk-mq-tag: fix wakeup hang after tag resize" (Ming Lei) [1458104] + +* Fri Oct 27 2017 Rafael Aquini [3.10.0-760.el7] +- [scsi] fnic: do not call host reset from command abort (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: fix format string overflow warning (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: changing queue command to return result DID_IMM_RETRY when rport is init (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: correct speed display and add support for 25, 40 and 100G (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: added timestamp reporting in fnic debug stats (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Zero io_cmpl_skip on fw reset completion (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Adding debug IO and Abort latency counter to fnic stats (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Adding Check Condition counter to misc fnicstats (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Avoid false out-of-order detection for aborted command (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Fix for "Number of Active IOs" in fnicstats becoming negative (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: minor cleanup in fnic_fcpio_itmf_cmpl_handler, removing else case (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: Ratelimit printks to avoid flooding when vlan is not set by the switch.i (Govindarajulu Varadarajan) [1448553] +- [scsi] fnic: switch to pci_alloc_irq_vectors (Govindarajulu Varadarajan) [1448553] +- [nvme] nvme-fabrics: Convert nvmf_transports_mutex to an rwsem (Ewan Milne) [1503181] +- [nvme] nvme-fc: retry initial controller connections 3 times (Ewan Milne) [1503181] +- [nvme] nvme-fc: fix iowait hang (Ewan Milne) [1503181] +- [nvme] nvmet: synchronize sqhd update (Ewan Milne) [1503181] +- [nvme] nvme-fc: correct io timeout behavior (Ewan Milne) [1503181] +- [nvme] nvme-fc: correct io termination handling (Ewan Milne) [1503181] +- [nvme] nvme-fc: move remote port get/put/free location (Ewan Milne) [1503181] +- [nvme] nvme-fc: create fc class and transport device (Ewan Milne) [1503181] +- [nvme] nvme-fc: add uevent for auto-connect (Ewan Milne) [1503181] +- [nvme] nvmet: bump NVMET_NR_QUEUES to 128 (Ewan Milne) [1503181] +- [nvme] nvme-fcloop: fix port deletes and callbacks (Ewan Milne) [1503181] +- [nvme] nvmet-fc: sync header templates with comments (Ewan Milne) [1503181] +- [nvme] nvmet-fc: ensure target queue id within range (Ewan Milne) [1503181] +- [nvme] nvmet-fc: on port remove call put outside lock (Ewan Milne) [1503181] +- [nvme] fix sqhd reference when admin queue connect fails (Ewan Milne) [1503181] +- [nvme] nvmet: implement valid sqhd values in completions (Ewan Milne) [1503181] +- [nvme] allow timed-out ios to retry (Ewan Milne) [1503181] +- [nvme] stop aer posting if controller state not live (Ewan Milne) [1503181] +- [nvme] nvmet-fc: fix failing max io queue connections (Ewan Milne) [1503181] +- [nvme] nvme-fc: use transport-specific sgl format (Ewan Milne) [1503181] +- [nvme] nvme: add transport SGL definitions (Ewan Milne) [1503181] +- [nvme] remove FC transport-specific error values (Ewan Milne) [1503181] +- [scsi] qla2xxx: remove use of FC-specific error codes (Ewan Milne) [1503181] +- [scsi] lpfc: remove use of FC-specific error codes (Ewan Milne) [1503181] +- [nvme] nvmet-fcloop: remove use of FC-specific error codes (Ewan Milne) [1503181] +- [nvme] nvmet-fc: remove use of FC-specific error codes (Ewan Milne) [1503181] +- [nvme] nvme-fc: remove use of FC-specific error codes (Ewan Milne) [1503181] +- [nvme] nvmet-fc: simplify sg list handling (Ewan Milne) [1503181] +- [nvme] nvme-fc: Reattach to localports on re-registration (Ewan Milne) [1503181] +- [nvme] nvmet-fcloop: remove ALL_OPTS define (Ewan Milne) [1503181] +- [scsi] sd: Implement blacklist option for WRITE SAME w/ UNMAP (Ewan Milne) [1462594] + +* Thu Oct 26 2017 Rafael Aquini [3.10.0-759.el7] +- [x86] dumpstack: Remove raw stack dump (Scott Wood) [1479560] +- [x86] kvm: hyperv: fix locking of struct kvm_hv fields (Ladi Prosek) [1504524] +- [x86] kvm: document lock orders (Ladi Prosek) [1504524] +- [x86] kvm: x86: Hyper-V tsc page setup (Ladi Prosek) [1504524] +- [x86] kvm: x86: always fill in vcpu->arch.hv_clock (Ladi Prosek) [1504524] +- [x86] kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT (Ladi Prosek) [1504524] +- [x86] mm: add page_cache_get_speculative() protection when .flush_tlb_others is overridden (Vitaly Kuznetsov) [1465471] +- [x86] mm: add IPIs to pmdp_invalidate() when .flush_tlb_others is overridden (Vitaly Kuznetsov) [1465471] +- [x86] hyperv: Fix hypercalls with extended CPU ranges for TLB flushing (Vitaly Kuznetsov) [1465471] +- [x86] hyperv: Don't use percpu areas for pcpu_flush/pcpu_flush_ex structures (Vitaly Kuznetsov) [1465471] +- [x86] hyperv: Clear vCPU banks between calls to avoid flushing unneeded vCPUs (Vitaly Kuznetsov) [1465471] +- [x86] tracing/hyper-v: Trace hyperv_mmu_flush_tlb_others() (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Support extended CPU ranges for TLB flush hypercalls (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Use hypercall for remote TLB flush (Vitaly Kuznetsov) [1465471] +- [x86] mm: Enable RCU based page table freeing (CONFIG_HAVE_RCU_TABLE_FREE=y) (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Globalize vp_index (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Implement rep hypercalls (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Use fast hypercall for HVCALL_SIGNAL_EVENT (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Introduce fast hypercall implementation (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Make hv_do_hypercall() inline (Vitaly Kuznetsov) [1465471] +- [x86] hyper-v: Include hyperv/ only when CONFIG_HYPERV is set (Vitaly Kuznetsov) [1465471] +- [x86] hv: Issue explicit EOI when autoeoi is not enabled (Vitaly Kuznetsov) [1465471] +- [x86] hyperv: fix warning about missing prototype (Vitaly Kuznetsov) [1465471] +- [x86] vmbus: remove no longer used signal_policy (Vitaly Kuznetsov) [1465471] +- [x86] kvm/x86: Rename Hyper-V long spin wait hypercall (Vitaly Kuznetsov) [1465471] +- [x86] hv: Move VMBus hypercall codes into Hyper-V UAPI header (Vitaly Kuznetsov) [1465471] + +* Thu Oct 26 2017 Rafael Aquini [3.10.0-758.el7] +- [pinctrl] intel: Add Intel Gemini Lake pin controller support (Steve Best) [1457198] +- [char] Do not disable driver and bus shutdown hook when class shutdown hook is set (Jerry Snitselaar) [1500155] +- [char] tpm: Issue a TPM2_Shutdown for TPM2 devices (Jerry Snitselaar) [1500155] +- [drivers] Add "shutdown" to "struct class" (Jerry Snitselaar) [1500155] +- [kernel] rh_taint: Add management approval to documentation (Prarit Bhargava) [1505972] +- [kernel] cgroup: kill css_id (Aristeu Rozanski) [1470325] +- [mm] memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1470325] +- [mm] memcg: fix thresholds for 32b architectures (Waiman Long) [1487852] +- [mm] hmm: synchronize hmm with upstream (Jerome Glisse) [1470733] +- [nvme] revert "kick requeue list when requeueing a request instead of when starting the queues" (David Milburn) [1504584] +- [nvme] nvmet: preserve controller serial number between reboots (David Milburn) [1480179] +- [nvme] fix uninitialized prp2 value on small transfers (David Milburn) [1493707] +- [netdrv] tun: add device name(iff) field to proc fdinfo entry (John Linville) [1503209] +- [netdrv] tg3: use setup_timer() helper (Jonathan Toppins) [1459662] +- [netdrv] tg3: clean up redundant initialization of tnapi (Jonathan Toppins) [1459662] +- [netdrv] tg3: Be drop monitor friendly (Jonathan Toppins) [1459662] +- [netdrv] tg3: Add the ability to conditionally build w/ HWMON (Jonathan Toppins) [1459662] +- [netdrv] enic: use setup_timer() helper (Stefan Assmann) [1448560] +- [netdrv] enic: use setup_timer() helper (Stefan Assmann) [1448560] +- [netdrv] cisco: enic: Fic an error handling path in 'vnic_dev_init_devcmd2()' (Stefan Assmann) [1448560] +- [netdrv] enic: Fix format truncation warning (Stefan Assmann) [1448560] +- [netdrv] enic: unmask intr only when napi is complete (Stefan Assmann) [1448560] +- [security] selinux: Generalize support for NNP/nosuid SELinux domain transitions (Paul Moore) [1480521] +- [security] selinux: allow per-file labeling for cgroupfs (Paul Moore) [1429573] +- [security] selinux: wrap cgroup seclabel support with its own policy capability (Paul Moore) [1429573] +- [security] selinux: allow changing labels for cgroupfs (Paul Moore) [1429573] +- [security] selinux: renumber the superblock options (Paul Moore) [1429573] +- [security] selinux: rename SE_SBLABELSUPP to SBLABEL_MNT (Paul Moore) [1429573] + +* Wed Oct 25 2017 Rafael Aquini [3.10.0-757.el7] +- [bluetooth] Add support for Intel Bluetooth device 9460/9560 [8087:0aaa] (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Add protocol check to hci_uart_tx_wakeup() (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Add protocol check to hci_uart_dequeue() (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Add protocol check to hci_uart_send_frame() (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Add missing clear HCI_UART_PROTO_READY (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Ensure hu->hdev set to NULL before freeing hdev (Gopal Tiwari) [1457085] +- [bluetooth] hci_ldisc: Add missing return in hci_uart_init_work() (Gopal Tiwari) [1457085] +- [bluetooth] hci_uart: remove unused hci_uart_init_tty (Gopal Tiwari) [1457085] +- [bluetooth] hci_uart: add support for word alignment (Gopal Tiwari) [1457085] +- [bluetooth] btmrvl: remove unnecessary wakeup interrupt number sanity check (Gopal Tiwari) [1457085] +- [bluetooth] btmrvl: disable platform wakeup interrupt in suspend failure path (Gopal Tiwari) [1457085] +- [bluetooth] hci_intel: add missing tty-device sanity check (Gopal Tiwari) [1457085] +- [bluetooth] hci_bcm: add missing tty-device sanity check (Gopal Tiwari) [1457085] +- [bluetooth] btmrvl: cleanup code in return from btmrvl_sdio_suspend() (Gopal Tiwari) [1457085] +- [bluetooth] hci_bcm: Support platform enumeration (Gopal Tiwari) [1457085] +- [bluetooth] btrtl: Change message for missing config file (Gopal Tiwari) [1457085] +- [bluetooth] Added support for Rivet Networks Killer 1535 (Gopal Tiwari) [1457085] +- [bluetooth] hci_intel: Add support Intel Bluetooth device 9160/9260 for UART (Gopal Tiwari) [1457085] +- [bluetooth] hci_intel: Fix firmware file name to use hw_variant (Gopal Tiwari) [1457085] +- [bluetooth] btusb: Add support for Intel Bluetooth devices 9160/9260 [8087:0025] (Gopal Tiwari) [1457085] +- [bluetooth] Use switch statement for Intel hardware variants (Gopal Tiwari) [1457085] +- [bluetooth] bluecard: use setup_timer (Gopal Tiwari) [1457085] +- [bluetooth] hci_bcm: Fix clock (un)prepare (Gopal Tiwari) [1457085] +- [bluetooth] btmrvl: fix spelling mistake: "unregester" -> "unregister" (Gopal Tiwari) [1457085] +- [bluetooth] btqcomsmd: fix compile-test dependency (Gopal Tiwari) [1457085] +- [bluetooth] hci_qca: fix spelling mistake: "Spurrious" -> "Spurious" (Gopal Tiwari) [1457085] +- [bluetooth] btmrvl: fix spelling mistake: "caibration" -> "calibration" (Gopal Tiwari) [1457085] +- [bluetooth] btqcomsmd: Allow driver to build if COMPILE_TEST is enabled (Gopal Tiwari) [1457085] +- [bluetooth] Add another AR3012 04ca:3018 device (Gopal Tiwari) [1457085] +- [bluetooth] hci_bcm: Add support for BCM2E95 and BCM2E96 (Gopal Tiwari) [1457085] +- [bluetooth] btbcm: Add a delay for module reset (Gopal Tiwari) [1457085] +- [bluetooth] btusb: Add support for 413c:8143 (Gopal Tiwari) [1457085] +- [bluetooth] btusb: Use an error label for error paths (Gopal Tiwari) [1457085] +- [bluetooth] btqcomsmd: Fix module autoload (Gopal Tiwari) [1457085] +- [bluetooth] btusb: add support for 0bb4:0306 (Gopal Tiwari) [1457085] + +* Wed Oct 25 2017 Rafael Aquini [3.10.0-756.el7] +- [md] dm ioctl: fix alignment of event number in the device list (Mike Snitzer) [1475380] +- [md] dm raid: fix incorrect status output at the end of a "recover" process (Mike Snitzer) [1492250] +- [md] dm ioctl: constify ioctl lookup table (Mike Snitzer) [1492250] +- [md] dm: constify argument arrays (Mike Snitzer) [1492250] +- [md] dm rq: do not update rq partially in each ending bio (Mike Snitzer) [1492250] +- [md] dm rq: make dm-sq requeuing behavior consistent with dm-mq behavior (Mike Snitzer) [1492250] +- [md] dm mpath: do not lock up a CPU with requeuing activity (Mike Snitzer) [1492250] +- [md] dm raid: avoid mddev->suspended access (Mike Snitzer) [1492250] +- [md] dm raid: fix activation check in validate_raid_redundancy() (Mike Snitzer) [1492250] +- [md] dm raid: remove WARN_ON() in raid10_md_layout_to_format() (Mike Snitzer) [1492250] +- [md] dm raid: stop using BUG() in __rdev_sectors() (Mike Snitzer) [1492250] +- [md] dm: fix printk() rate limiting code (Mike Snitzer) [1492250] +- [md] dm: convert DM printk macros to pr_ macros (Mike Snitzer) [1492250] +- [md] dm bio prison: use rb_entry() rather than container_of() (Mike Snitzer) [1492250] +- [md] dm ioctl: report event number in DM_LIST_DEVICES (Mike Snitzer) [1475380] +- [md] dm ioctl: add a new DM_DEV_ARM_POLL ioctl (Mike Snitzer) [1475380] +- [md] dm: add basic support for using the select or poll function (Mike Snitzer) [1475380] +- [md] dm thin: do not queue freed thin mapping for next stage processing (Mike Snitzer) [1492250] +- [md] dm bufio: make the parameter 'retain_bytes' unsigned long (Mike Snitzer) [1492250] +- [md] dm bufio: check new buffer allocation watermark every 30 seconds (Mike Snitzer) [1492250] +- [md] dm bufio: avoid a possible ABBA deadlock (Mike Snitzer) [1492250] +- [md] dm mpath: make it easier to detect unintended I_O request flushes (Mike Snitzer) [1492250] +- [md] dm mpath: cleanup QUEUE_IF_NO_PATH bit manipulation by introducing assign_bit() (Mike Snitzer) [1492250] +- [md] dm mpath: micro-optimize the hot path relative to MPATHF_QUEUE_IF_NO_PATH (Mike Snitzer) [1492250] +- [md] dm: introduce enum dm_queue_mode to cleanup related code (Mike Snitzer) [1492250] +- [md] dm mpath: verify __pg_init_all_paths locking assumptions at runtime (Mike Snitzer) [1492250] +- [md] dm: verify suspend_locking assumptions at runtime (Mike Snitzer) [1492250] +- [md] dm rq: check blk_mq_register_dev() return value in dm_mq_init_request_queue() (Mike Snitzer) [1492250] +- [md] dm mpath: delay requeuing while path initialization is in progress (Mike Snitzer) [1492250] +- [md] dm mpath: avoid that path removal can trigger an infinite loop (Mike Snitzer) [1492250] +- [md] dm mpath: split and rename activate_path() to prepare for its expanded use (Mike Snitzer) [1492250] +- [md] dm ioctl: prevent stack leak in dm ioctl call (Mike Snitzer) [1492250] +- [md] dm ioctl: remove double parentheses (Mike Snitzer) [1492250] +- [md] dm: remove dummy dm_table definition (Mike Snitzer) [1492250] +- [md] dm table: replace while loops with for loops (Mike Snitzer) [1492250] +- [md] dm raid: select the Kconfig option CONFIG_MD_RAID0 (Mike Snitzer) [1492250] +- [md] dm crypt: replace custom implementation of hex2bin() (Mike Snitzer) [1492250] +- [md] dm crypt: remove obsolete references to per-CPU state (Mike Snitzer) [1492250] +- [md] dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues (Mike Snitzer) [1492250] +- [md] dm block manager: remove an unused argument from dm_block_manager_create() (Mike Snitzer) [1492250] + +* Wed Oct 25 2017 Rafael Aquini [3.10.0-755.el7] +- [net] udp: fix bcast packet reception (Paolo Abeni) [1493238] +- [net] udp: perform source validation for mcast early demux (Paolo Abeni) [1493238] +- [net] ipv4: early demux can return an error code (Paolo Abeni) [1493238] +- [net] ipv6: expose RFC4191 route preference via rtnetlink (Hangbin Liu) [1500463] +- [net] check type when freeing metadata dst (Paolo Abeni) [1497116] +- [net] store port/representator id in metadata_dst (Paolo Abeni) [1497116] +- [net] tcp: avoid fragmenting peculiar skbs in SACK (Hangbin Liu) [1499039] +- [net] handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (Hangbin Liu) [1469357] +- [net] Drop secpath on free after gro merge (Hangbin Liu) [1469357] +- [net] adjust skb->truesize in ___pskb_trim() (Hangbin Liu) [1469357] +- [net] tcp: do not underestimate skb->truesize in tcp_trim_head() (Hangbin Liu) [1469357] +- [net] skb_condense() can also deal with empty skbs (Hangbin Liu) [1469357] +- [net] udp: under rx pressure, try to condense skbs (Hangbin Liu) [1469357] +- [drm] i915: Revert "don't rcu-sync from shrinker" (Waiman Long) [1488956] +- [kernel] cpu/hotplug: Disable prove_locking for cpu_hotplug.mutex (Waiman Long) [1488956] +- [kernel] rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (Waiman Long) [1488956] +- [powerpc] kvm: ppc: book3s hv: Prevent double-free on HPT resize commit path (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Advertise availablity of HPT resizing on KVM HV (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: KVM-HV HPT resizing implementation (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Outline of KVM-HV HPT resizing implementation (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Create kvmppc_unmap_hpte_helper() (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Allow KVM_PPC_ALLOCATE_HTAB ioctl() to change HPT size (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Split HPT allocation from activation (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Don't store values derivable from HPT order (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Gather HPT related variables into sub-structure (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: Rename kvm_alloc_hpt() for clarity (David Gibson) [1305400] +- [powerpc] kvm: ppc: book3s hv: HPT resizing documentation and reserved numbers (David Gibson) [1305400] + +* Wed Oct 25 2017 Rafael Aquini [3.10.0-754.el7] +- [x86] kvm: mmu: fix permission_fault() (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: use ept a/d in vmcs02 iff used in vmcs12 (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: fix AD condition when handling EPT violation (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Don't use INVVPID when EPT is enabled (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: allow A/D bits to be disabled in an mmu (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: make spte mmio mask more explicit (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: dead code thanks to access tracking (Paolo Bonzini) [1469685] +- [x86] mmu: don't pass *kvm to spte_write_protect and spte_*_dirty (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: fix EPT permissions as reported in exit qualification (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: off by one in vmx_write_pml_buffer() (Paolo Bonzini) [1469685] +- [x86] nvmx: Advertise PML to L1 hypervisor (Paolo Bonzini) [1469685] +- [x86] nvmx: Implement emulated Page Modification Logging (Paolo Bonzini) [1469685] +- [x86] kvm: x86: Add a hook for arch specific dirty logging emulation (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: support EPT accessed/dirty bits (Paolo Bonzini) [1469685] +- [x86] kvm: x86: MMU support for EPT accessed/dirty bits (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: remove bogus check for invalid EPT violation (Paolo Bonzini) [1469685] +- [x86] vmx: refine validity check for guest linear address (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Verify that restored PTE has needed perms in fast page fault (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Move pgtbl walk inside retry loop in fast_page_fault (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Update comment in mark_spte_for_access_track (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Set SPTE_SPECIAL_MASK within mmu.c (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Rename EPT_VIOLATION_READ/WRITE/INSTR constants (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Lockless access tracking for Intel CPUs without EPT A bits (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Do not use bit 63 for tracking special SPTEs (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Introduce a no-tracking version of mmu_spte_update (Paolo Bonzini) [1469685] +- [x86] kvm: x86: Fix typos (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Refactor accessed/dirty checks in mmu_spte_update/clear (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Fast Page Fault path retries (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Use symbolic constants for EPT Violation Exit Qualifications (Paolo Bonzini) [1469685] +- [x86] kvm: hyperv: support HV_X64_MSR_TSC_FREQUENCY and HV_X64_MSR_APIC_FREQUENCY (Paolo Bonzini) [1469685] +- [x86] kvm/x86: Hyper-V HV_X64_MSR_VP_RUNTIME support (Paolo Bonzini) [1469685] +- [x86] kvm/x86: Hyper-V HV_X64_MSR_VP_INDEX export for QEMU (Paolo Bonzini) [1469685] +- [x86] kvm/x86: Hyper-V HV_X64_MSR_RESET msr (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: speedup update_permission_bitmask (Paolo Bonzini) [1469685] +- [x86] doc: add "an user" pattern and fix typo instances (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Correct a VMX instruction error code for VMPTRLD (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Don't validate disabled secondary controls (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Shadow "high" parts of shadowed 64-bit VMCS fields (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Check memory operand to INVVPID (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Raise #UD on unsupported RDSEED (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Raise #UD on unsupported RDRAND (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: cache secondary exec controls (Paolo Bonzini) [1469685] +- [x86] kvm: x86: use general helpers for some cpuid manipulation (Paolo Bonzini) [1469685] +- [x86] kvm: x86: generalize guest_cpuid_has_ helpers (Paolo Bonzini) [1469685] +- [x86] kvm: x86: X86_FEATURE_NRIPS is not scattered anymore (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Check value written to IA32_BNDCFGS (Paolo Bonzini) [1469685] +- [x86] kvm: x86: Guest BNDCFGS requires guest MPX support (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: INVPCID support (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: don't flush VMCS12 during VMXOFF or VCPU teardown (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: do not pin the VMCS12 (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Refactor handle_vmptrld() (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: mark vmcs12 pages dirty on L2 exit (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix interrupt window request with "Acknowledge interrupt on exit" (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: support RDRAND and RDSEED exiting (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: add missing exit reasons (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix posted intr delivery when vcpu is in guest mode (Paolo Bonzini) [1469685] +- [x86] irq: Define a global vector for nested posted interrupts (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: vmx_complete_nested_posted_interrupt() can't fail (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: kmap() can't fail (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: remove unused field (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix loss of L2's NMI blocking state (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: track NMI blocking state separately for each VMCS (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Fix invalid guest state detection after task-switch emulation (Paolo Bonzini) [1469685] +- [x86] kvm: async_pf: avoid async pf injection when in guest mode (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: we support 1GB EPT pages (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: keep preemption timer enabled during L2 execution (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: introduce vm_{entry, exit}_control_reset_shadow (Paolo Bonzini) [1469685] +- [x86] revert "kvm: nested vmx: disable perf cpuid reporting" (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix exception injection (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Don't enable EPT A/D feature if EPT feature is disabled (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: fix nested EPT detection (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: Fix enable VPID conditions (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix nested VPID vmx exec control (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: reset nested_run_pending if the vCPU is going to be reset (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: Fix pending events injection (Paolo Bonzini) [1469685] +- [x86] kvm: nvmx: do not warn when MSR bitmap address is not backed (Paolo Bonzini) [1469685] +- [x86] kvm: vmx: advertise support for ept execute only (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: track read permission explicitly for shadow EPT page tables (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: don't set the present bit unconditionally (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: remove is_present_gpte() (Paolo Bonzini) [1469685] +- [x86] kvm: mmu: extend the is_present check to 32 bits (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Consolidate BUG_ON checks for reverse-mapped sptes (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Remove is_rmap_spte() and use is_shadow_present_pte() (Paolo Bonzini) [1469685] +- [x86] kvm: x86: mmu: Rename spte_is_locklessly_modifiable() (Paolo Bonzini) [1469685] + +* Tue Oct 24 2017 Rafael Aquini [3.10.0-753.el7] +- [scsi] be2iscsi: Update driver version (Chris Leech) [1457833] +- [scsi] be2iscsi: Remove A-circumflex character in copyright marking (Chris Leech) [1457833] +- [scsi] be2iscsi: Fix misc static analysis errors (Chris Leech) [1457833] +- [scsi] be2iscsi: Add cmd to set host data (Chris Leech) [1457833] +- [scsi] be2iscsi: Modify IOCTL to fetch user configured IQN (Chris Leech) [1457833] +- [scsi] be2iscsi: Fix _get_initname buffer overflow (Chris Leech) [1457833] +- [scsi] be2iscsi: Fix _modify_eq_delay buffer overflow (Chris Leech) [1457833] +- [scsi] be2iscsi: Free msi_name and disable HW intr (Chris Leech) [1457833] +- [scsi] be2iscsi: Fix return value in mgmt_open_connection (Chris Leech) [1457833] +- [scsi] be2iscsi: Fix boot flags in sysfs (Chris Leech) [1457833] +- [scsi] be2iscsi: Replace PCI pool old API (Chris Leech) [1457833] +- [scsi] be2iscsi: switch to pci_alloc_irq_vectors (Chris Leech) [1457833] +- [scsi] be2iscsi: Update driver version (Chris Leech) [1457833] +- [scsi] be2iscsi: Update Copyright (Chris Leech) [1457833] +- [scsi] be2iscsi: Check size before copying ASYNC handle (Chris Leech) [1457833] +- [scsi] be2iscsi: Remove free_list for ASYNC handles (Chris Leech) [1457833] +- [scsi] be2iscsi: Use num_cons field in Rx CQE (Chris Leech) [1457833] +- [scsi] be2iscsi: Increase HDQ default queue size (Chris Leech) [1457833] +- [scsi] qla2xxx: Update driver version to 10.00.00.02.07.5-k (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Query FC4 type during RSCN processing (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Changes to support N2N logins (Chad Dupuis) [1316281] +- [scsi] qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add module param ql2xenablemsix (Chad Dupuis) [1316281] +- [scsi] qla2xxx: Update driver version to 10.00.00.00.07.5-k (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Move #include qla_nvme.h to fix compile errors on RHEL 7 (Chad Dupuis) [1316281] +- [scsi] qla2xxx: Allow SCSI-MQ to be enabled selectively (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Reset the logo flag, after target re-login (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add LR distance support from nvram bit (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add support for minimum link speed (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Clear fc4f_nvme flag (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: add missing includes for qla_isr (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Fix WWPN/WWNN in debug message (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add command completion for error path (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Fix remoteport disconnect for FC-NVMe (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Simpify unregistration of FC-NVMe local/remote ports (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Added change to enable ZIO for FC-NVMe devices (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Move function prototype to correct header (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Cleanup FC-NVMe code (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Fix NVMe entry_type for iocb packet on BE system (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: avoid unused-function warning (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: fix a bunch of typos and spelling mistakes (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Use FC-NVMe FC4 type for FDMI registration (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Send FC4 type NVMe to the management server (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add FC-NVMe F/W initialization and transport registration (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add FC-NVMe command handling (Himanshu Madhani) [1316281] +- [scsi] qla2xxx: Add FC-NVMe port discovery and PRLI handling (Himanshu Madhani) [1316281] +- [target] iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Always wait for kthread_should_stop() before kthread exit (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Fix initial login PDU asynchronous socket close OOPs (Maurizio Lombardi) [1366062] +- [target] target/iscsi: Fix indentation in iscsi_target_start_negotiation() (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race (Maurizio Lombardi) [1366062] +- [target] Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP (Maurizio Lombardi) [1366062] +- [target] target/iscsi: Fix double free in lio_target_tiqn_addtpg() (Maurizio Lombardi) [1366062] +- [target] Fix race between iscsi-target connection shutdown + ABORT_TASK (Maurizio Lombardi) [1366062] +- [target] Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP (Maurizio Lombardi) [1366062] +- [target] configfs: make configfs compatible with new API (Maurizio Lombardi) [1366062] +- [target] allow ALUA setup for some passthrough backends (Maurizio Lombardi) [1366062] +- [target] tcmu: Allow cmd_time_out to be set to zero (disabled) (Maurizio Lombardi) [1366062] +- [target] target/user: PGR Support (Maurizio Lombardi) [1366062] +- [target] tcmu: Convert cmd_time_out into backend device attribute (Maurizio Lombardi) [1366062] +- [target] export lio pgr/alua support as device attr (Maurizio Lombardi) [1366062] +- [target] add a new add_wwn_groups fabrics method (Maurizio Lombardi) [1366062] +- [target] initialize the nacl base CIT begfore init_nodeacl (Maurizio Lombardi) [1366062] +- [target] remove ->fabric_cleanup_nodeacl (Maurizio Lombardi) [1366062] +- [target] ib_srpt: Convert acl lookup to modern get_initiator_node_acl usage (Maurizio Lombardi) [1366062] +- [target] configfs: switch ->default groups to a linked list (Maurizio Lombardi) [1366062] +- [target] Fix target_release_cmd_kref shutdown comp leak (Maurizio Lombardi) [1366062] +- [target] Avoid DataIN transfers for non-GOOD SAM status (Maurizio Lombardi) [1366062] +- [target] Remove enum transport_lunflags_table (Maurizio Lombardi) [1366062] +- [target] target/iblock: pass WRITE_SAME to device if possible (Maurizio Lombardi) [1366062] +- [target] tcm_fc: Convert to TARGET_SCF_ACK_KREF I/O + TMR krefs (Maurizio Lombardi) [1366062] +- [target] sbp-target: Convert to TARGET_SCF_ACK_KREF I/O krefs (Maurizio Lombardi) [1366062] +- [target] sbp-target: Conversion to percpu_ida tag pre-allocation (Maurizio Lombardi) [1366062] +- [target] tcm_fc: Convert to target_alloc_session usage (Maurizio Lombardi) [1366062] +- [target] Convert demo-mode only drivers to target_alloc_session (Maurizio Lombardi) [1366062] +- [target] Add target_alloc_session() helper function (Maurizio Lombardi) [1366062] +- [target] Drop incorrect ABORT_TASK put for completed commands (Maurizio Lombardi) [1366062] +- [target] target/transport: add flag to indicate CPU Affinity is observed (Maurizio Lombardi) [1366062] +- [target] Fix incorrect unmap_zeroes_data_store return (Maurizio Lombardi) [1366062] +- [target] Drop legacy se_cmd->task_stop_comp + REQUEST_STOP usage (Maurizio Lombardi) [1366062] +- [target] Fix race with SCF_SEND_DELAYED_TAS handling (Maurizio Lombardi) [1366062] +- [target] Fix remote-port TMR ABORT + se_cmd fabric stop (Maurizio Lombardi) [1366062] +- [target] Fix TAS handling for multi-session se_node_acls (Maurizio Lombardi) [1366062] +- [target] Fix LUN_RESET active TMR descriptor handling (Maurizio Lombardi) [1366062] +- [target] Fix LUN_RESET active I/O handling for ACK_KREF (Maurizio Lombardi) [1366062] +- [target] Fix WRITE_SAME/DISCARD conversion to linux 512b sectors (Maurizio Lombardi) [1366062] +- [target] Obtain se_node_acl->acl_kref during get_initiator_node_acl (Maurizio Lombardi) [1366062] +- [target] Convert ACL change queue_depth se_session reference usage (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Fix potential dead-lock during node acl delete (Maurizio Lombardi) [1366062] +- [target] tcm_fc: Convert acl lookup to modern get_initiator_node_acl usage (Maurizio Lombardi) [1366062] +- [target] tcm_fc: Wait for command completion before freeing a session (Maurizio Lombardi) [1366062] +- [target] Fix a memory leak in target_dev_lba_map_store() (Maurizio Lombardi) [1366062] +- [target] Support aborting tasks with a 64-bit tag (Maurizio Lombardi) [1366062] +- [target] Remove an unused variable (Maurizio Lombardi) [1366062] +- [target] Fix indentation in target_core_configfs.c (Maurizio Lombardi) [1366062] +- [target] target/fcoe: Add tag support to tcm_fc (Maurizio Lombardi) [1366062] +- [target] qla2xxx: Add selective command queuing (Maurizio Lombardi) [1366062] +- [target] use offset_in_page macro (Maurizio Lombardi) [1366062] +- [target] fix deprecated attribute names in dmesg (Maurizio Lombardi) [1366062] +- [target] target/sbc: Add LBPRZ attribute + control CDB emulation (Maurizio Lombardi) [1366062] +- [target] sbp-target: Remove a superfluous forward declaration (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Fix indentation + spelling + unreachable code (Maurizio Lombardi) [1366062] +- [target] Fix spelling + remove set-but-not-used variables (Maurizio Lombardi) [1366062] +- [kernel] configfs: Drop unused parameter from configfs_undepend_item() (Maurizio Lombardi) [1366062] +- [target] tcm_loop: Show address of tpg in configfs (Maurizio Lombardi) [1366062] +- [target] fix COMPARE_AND_WRITE non zero SGL offset data corruption (Maurizio Lombardi) [1366062] +- [target] Invoke release_cmd() callback without holding a spinlock (Maurizio Lombardi) [1366062] +- [target] Fix race for SCF_COMPARE_AND_WRITE_POST checking (Maurizio Lombardi) [1366062] +- [target] iscsi-target: return -ENOMEM instead of -1 in case of failed kmalloc() (Maurizio Lombardi) [1366062] +- [target] use per-attribute show and store methods (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Avoid OFMarker + IFMarker negotiation (Maurizio Lombardi) [1366062] +- [target] Make TCM_WRITE_PROTECT failure honor D_SENSE bit (Maurizio Lombardi) [1366062] +- [target] Fix target_sense_desc_format NULL pointer dereference (Maurizio Lombardi) [1366062] +- [target] Propigate backend read-only to core_tpg_add_lun (Maurizio Lombardi) [1366062] +- [target] Fix PR registration + APTPL RCU conversion regression (Maurizio Lombardi) [1366062] +- [target] Remove no-op conditional (Maurizio Lombardi) [1366062] +- [target] Fix max_cmd_sn increment w/o cmdsn mutex regressions (Maurizio Lombardi) [1366062] +- [target] Attach EXTENDED_COPY local I/O descriptors to xcopy_pt_sess (Maurizio Lombardi) [1366062] +- [target] target/qla2xxx: Honor max_data_sg_nents I/O transfer limit (Maurizio Lombardi) [1366062] +- [target] Drop iSCSI use of mutex around max_cmd_sn increment (Maurizio Lombardi) [1366062] +- [target] Drop unlikely before IS_ERR(_OR_NULL) (Maurizio Lombardi) [1366062] +- [target] Shrink struct se_cmd by rearranging fields (Maurizio Lombardi) [1366062] +- [target] Remove cmd->se_ordered_id (unused except debug log lines) (Maurizio Lombardi) [1366062] +- [target] add support for START_STOP_UNIT SCSI opcode (Maurizio Lombardi) [1366062] +- [target] improve unsupported opcode message (Maurizio Lombardi) [1366062] +- [target] allow underflow/overflow for PR OUT etc. commands (Maurizio Lombardi) [1366062] +- [target] remove initiatorname field in se_acl_lun (Maurizio Lombardi) [1366062] +- [target] remove unused lun_flags field from se_lun (Maurizio Lombardi) [1366062] +- [target] Return descriptor format sense data in case the LU spans 64bit sectors (Maurizio Lombardi) [1366062] +- [target] Return ABORTED_COMMAND sense key for PI errors (Maurizio Lombardi) [1366062] +- [target] Split transport_send_check_condition_and_sense() (Maurizio Lombardi) [1366062] +- [target] Inline transport_get_sense_codes() (Maurizio Lombardi) [1366062] +- [target] tcm_loop: Send I_T_NEXUS_LOSS_OCCURRED UA (Maurizio Lombardi) [1366062] +- [target] tcm_loop: Remove SAS vestigies (Maurizio Lombardi) [1366062] +- [target] target/rd: always chain S/G list (Maurizio Lombardi) [1366062] +- [target] Fix handling of small allocation lengths in REPORT LUNS (Maurizio Lombardi) [1366062] +- [target] REPORT LUNS should return LUN 0 even for dynamic ACLs (Maurizio Lombardi) [1366062] +- [target] target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT (Maurizio Lombardi) [1366062] +- [target] Perform RCU callback barrier before backend/fabric unload (Maurizio Lombardi) [1366062] +- [target] target/configfs: handle match_int() errors (Maurizio Lombardi) [1366062] +- [target] Do not return 0 from aptpl and alua configfs store functions (Maurizio Lombardi) [1366062] +- [target] Indicate success if writing 0 to pi_prot_type (Maurizio Lombardi) [1366062] +- [target] target/rd: Set ramdisk as non rotational device (Maurizio Lombardi) [1366062] +- [target] Add extra TYPE_DISK + protection checks for INQUIRY SPT (Maurizio Lombardi) [1366062] +- [target] target/spc: Set SPT correctly in Extended INQUIRY Data VPD page (Maurizio Lombardi) [1366062] +- [target] target/pr: Fix possible uninitialized variable usage (Maurizio Lombardi) [1366062] +- [target] Bump core version to v5.0 (Maurizio Lombardi) [1366062] +- [target] remove target_core_configfs.h (Maurizio Lombardi) [1366062] +- [target] remove unused TARGET_CORE_CONFIG_ROOT define (Maurizio Lombardi) [1366062] +- [target] consolidate version defines (Maurizio Lombardi) [1366062] +- [target] implement WRITE_SAME with UNMAP bit using ->execute_unmap (Maurizio Lombardi) [1366062] +- [target] simplify UNMAP handling (Maurizio Lombardi) [1366062] +- [target] replace se_cmd->execute_rw with a protocol_data field (Maurizio Lombardi) [1366062] +- [target] Send UA when changing LUN inventory (Maurizio Lombardi) [1366062] +- [target] Send UA upon LUN RESET tmr completion (Maurizio Lombardi) [1366062] +- [target] Send UA on ALUA target port group change (Maurizio Lombardi) [1366062] +- [target] Convert se_lun->lun_deve_lock to normal spinlock (Maurizio Lombardi) [1366062] +- [target] use 'se_dev_entry' when allocating UAs (Maurizio Lombardi) [1366062] +- [target] Remove 'ua_nacl' pointer from se_ua structure (Maurizio Lombardi) [1366062] +- [target] Remove TARGET_MAX_LUNS_PER_TRANSPORT (Maurizio Lombardi) [1366062] +- [target] use 64-bit LUNs (Maurizio Lombardi) [1366062] +- [target] Drop duplicate + unused se_dev_check_wce (Maurizio Lombardi) [1366062] +- [target] Drop unnecessary core_tpg_register TFO parameter (Maurizio Lombardi) [1366062] +- [target] Drop se_lun->lun_active for existing percpu lun_ref (Maurizio Lombardi) [1366062] +- [target] Drop lun_sep_lock for se_lun->lun_se_dev RCU usage (Maurizio Lombardi) [1366062] +- [target] Subsume se_port + t10_alua_tg_pt_gp_member into se_lun (Maurizio Lombardi) [1366062] +- [target] Simplify LUN shutdown code (Maurizio Lombardi) [1366062] +- [target] simplify backend attribute implementation (Maurizio Lombardi) [1366062] +- [target] consolidate backend attribute implementations (Maurizio Lombardi) [1366062] +- [target] simplify backend driver registration (Maurizio Lombardi) [1366062] +- [target] Drop left-over se_lun->lun_status (Maurizio Lombardi) [1366062] +- [target] Only reset specific dynamic entries during lun_group creation (Maurizio Lombardi) [1366062] +- [target] Drop unused se_lun->lun_acl_list (Maurizio Lombardi) [1366062] +- [target] Convert core_tpg_deregister to use list splice (Maurizio Lombardi) [1366062] +- [target] Convert se_tpg->acl_node_lock to ->acl_node_mutex (Maurizio Lombardi) [1366062] +- [target] Convert se_portal_group->tpg_lun_list to RCU hlist (Maurizio Lombardi) [1366062] +- [target] target/pr: cleanup core_scsi3_pr_seq_non_holder (Maurizio Lombardi) [1366062] +- [target] target/pr: Change alloc_registration to avoid pr_reg_tg_pt_lun (Maurizio Lombardi) [1366062] +- [target] target/pr: Use atomic bitop for se_dev_entry->deve_flags reservation check (Maurizio Lombardi) [1366062] +- [target] Convert se_node_acl->device_list to RCU hlist (Maurizio Lombardi) [1366062] +- [target] iscsi-target: fix variable name typo in iscsi_check_acceptor_state() (Maurizio Lombardi) [1366062] +- [target] fix a log message in se_dev_set_emulate_rest_reord() (Maurizio Lombardi) [1366062] +- [target] remove ->put_session method (Maurizio Lombardi) [1366062] +- [target] target_core_configfs.h is not needed in fabric drivers (Maurizio Lombardi) [1366062] +- [target] remove struct target_fabric_configfs_template (Maurizio Lombardi) [1366062] +- [target] put struct target_fabric_configfs on a diet (Maurizio Lombardi) [1366062] +- [target] don't copy fabric ops (Maurizio Lombardi) [1366062] +- [target] Remove set-but-not-used-variables (Maurizio Lombardi) [1366062] +- [target] Move task tag into struct se_cmd + support 64-bit tags (Maurizio Lombardi) [1366062] +- [target] move transport ID handling to the core (Maurizio Lombardi) [1366062] +- [lib] introduce crc_t10dif_update() (Maurizio Lombardi) [1366062] +- [target] remove the get_fabric_proto_ident method (Maurizio Lombardi) [1366062] +- [target] change core_tpg_register prototype (Maurizio Lombardi) [1366062] +- [target] tcm_fc: stop using se_tpg_fabric_ptr (Maurizio Lombardi) [1366062] +- [target] tcm_loop: stop using se_tpg_fabric_ptr (Maurizio Lombardi) [1366062] +- [target] target/iscsi: stop using se_tpg_fabric_ptr (Maurizio Lombardi) [1366062] +- [target] handle odd SG mapping for data transfer memory (Maurizio Lombardi) [1366062] +- [target] Fix inconsistent address passed to kunmap_atomic() in sbc_dif_copy_prot() (Maurizio Lombardi) [1366062] +- [target] move node ACL allocation to core code (Maurizio Lombardi) [1366062] +- [target] refactor node ACL allocation (Maurizio Lombardi) [1366062] +- [target] refactor init/drop_nodeacl methods (Maurizio Lombardi) [1366062] +- [target] make the tpg_get_default_depth method optional (Maurizio Lombardi) [1366062] +- [target] sbp_target: remove struct sbp_nacl (Maurizio Lombardi) [1366062] +- [target] tcm_loop: remove struct tcm_loop_nacl (Maurizio Lombardi) [1366062] +- [target] target/transport: Always initialize bidi fields in se_cmd (Maurizio Lombardi) [1366062] +- [target] target/loop: Enable VARLEN CDB support (Maurizio Lombardi) [1366062] +- [target] iscsi-target: remove support for obsolete markers (Maurizio Lombardi) [1366062] +- [target] fix DPO and FUA bit checks (Maurizio Lombardi) [1366062] +- [target] target/sbc: Fix sbc_dif_verify inconsistent map/unmap (Maurizio Lombardi) [1366062] +- [target] target/file: Remove fd_prot bounce buffer (Maurizio Lombardi) [1366062] +- [target] Merge sbc_verify_dif_read|write (Maurizio Lombardi) [1366062] +- [target] use kvfree() in session alloc and free (Maurizio Lombardi) [1366062] +- [target] Correct a comment (Maurizio Lombardi) [1366062] +- [target] Move passthrough CDB parsing into a common function (Maurizio Lombardi) [1366062] +- [target] Fix se_tpg_tfo->tf_subsys regression + remove tf_subsystem (Maurizio Lombardi) [1366062] +- [target] Drop signal_pending checks after interruptible lock acquire (Maurizio Lombardi) [1366062] +- [target] Add missing parentheses (Maurizio Lombardi) [1366062] +- [target] Fix bidi command handling (Maurizio Lombardi) [1366062] +- [target] iscsi: fix minor memory leak (Maurizio Lombardi) [1366062] +- [target] Make core_tmr_abort_task() skip TMFs (Maurizio Lombardi) [1366062] +- [target] target/sbc: Update sbc_dif_generate pr_debug output (Maurizio Lombardi) [1366062] +- [target] target/sbc: Make internal DIF emulation honor ->prot_checks (Maurizio Lombardi) [1366062] +- [target] target/sbc: Return INVALID_CDB_FIELD if DIF + sess_prot_type disabled (Maurizio Lombardi) [1366062] +- [target] Ensure sess_prot_type is saved across session restart (Maurizio Lombardi) [1366062] +- [target] target/rd: Don't pass incomplete scatterlist entries to sbc_dif_verify_* (Maurizio Lombardi) [1366062] +- [target] Remove the unused flag SCF_ACK_KREF (Maurizio Lombardi) [1366062] +- [target] simplify the target template registration API (Maurizio Lombardi) [1366062] +- [target] Update fabric_ops to latest code (Maurizio Lombardi) [1366062] +- [target] replace strict_strtoul() with kstrtoul() (Maurizio Lombardi) [1366062] +- [target] simplify target_xcopy_init_pt_lun (Maurizio Lombardi) [1366062] +- [target] remove the unused SCF_CMD_XCOPY_PASSTHROUGH flag (Maurizio Lombardi) [1366062] +- [target] target/rd: reduce code duplication in rd_execute_rw() (Maurizio Lombardi) [1366062] +- [target] tcm_loop: fixup tpgt string to integer conversion (Maurizio Lombardi) [1366062] +- [target] iscsi/iser-target: Add fabric_prot_type attribute support (Maurizio Lombardi) [1366062] +- [target] loopback: Add fabric_prot_type attribute support (Maurizio Lombardi) [1366062] +- [target] target/rd: Add checks for backend DIF emulation (Maurizio Lombardi) [1366062] +- [target] target/iblock: Add checks for backend DIF emulation (Maurizio Lombardi) [1366062] +- [target] target/file: Add checks for backend DIF emulation (Maurizio Lombardi) [1366062] +- [target] Add internal READ_INSERT support (Maurizio Lombardi) [1366062] +- [target] Move cmd->prot_op check into target_read_prot_action (Maurizio Lombardi) [1366062] +- [target] Add internal WRITE_STRIP support (Maurizio Lombardi) [1366062] +- [target] Move cmd->prot_op check into target_write_prot_action (Maurizio Lombardi) [1366062] +- [target] Update SPC/SBC emulation for sess_prot_type (Maurizio Lombardi) [1366062] +- [target] Add protected fabric + unprotected device support (Maurizio Lombardi) [1366062] +- [target] Convert DIF emulation to use cmd->prot_type (Maurizio Lombardi) [1366062] +- [target] add missing sense_reason_t annotations (Maurizio Lombardi) [1366062] +- [target] add __releases annotation to target_release_cmd_kref (Maurizio Lombardi) [1366062] +- [target] mark tcm_loop_primary static (Maurizio Lombardi) [1366062] +- [target] move external declarations to a headers (Maurizio Lombardi) [1366062] +- [target] Better handling of AllRegistrants reservations (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Drop legacy iscsi_target_tq.c logic (Maurizio Lombardi) [1366062] +- [target] iscsi-target: don't export static symbol (Maurizio Lombardi) [1366062] +- [target] Convert fabric module autoload failures to pr_debug (Maurizio Lombardi) [1366062] +- [target] iscsi-target: Expose per endpoint dynamic_sessions attribute (Maurizio Lombardi) [1366062] +- [target] Add target_show_dynamic_sessions attribute helper (Maurizio Lombardi) [1366062] + +* Tue Oct 24 2017 Rafael Aquini [3.10.0-752.el7] +- [kernel] radix-tree: RHEL-only kABI patch (Larry Woodman) [1383492] +- [kernel] radix-tree tests: properly initialize mutex (Larry Woodman) [1383492] +- [kernel] radix-tree tests: add iteration test (Larry Woodman) [1383492] +- [kernel] radix tree: fix sibling entry handling in radix_tree_descend() (Larry Woodman) [1383492] +- [kernel] radix tree test suite: Test radix_tree_replace_slot() for multiorder entries (Larry Woodman) [1383492] +- [kernel] radix-tree: fix comment about "exceptional" bits (Larry Woodman) [1383492] +- [kernel] tools/testing/radix-tree/linux/gfp.h: fix bitrotted value (Larry Woodman) [1383492] +- [kernel] radix-tree: implement radix_tree_maybe_preload_order() (Larry Woodman) [1383492] +- [kernel] testing/radix-tree: fix a macro expansion bug (Larry Woodman) [1383492] +- [kernel] radix-tree: fix radix_tree_iter_retry() for tagged iterators (Larry Woodman) [1383492] +- [kernel] radix-tree: free up the bottom bit of exceptional entries for reuse (Larry Woodman) [1383492] +- [kernel] radix-tree: make radix_tree_descend() more useful (Larry Woodman) [1383492] +- [kernel] radix-tree: introduce radix_tree_replace_clear_tags() (Larry Woodman) [1383492] +- [kernel] radix-tree: tidy up __radix_tree_create() (Larry Woodman) [1383492] +- [kernel] radix-tree: tidy up range_tag_if_tagged (Larry Woodman) [1383492] +- [kernel] radix-tree: tidy up next_chunk (Larry Woodman) [1383492] +- [kernel] radix-tree: change naming conventions in radix_tree_shrink (Larry Woodman) [1383492] +- [kernel] radix-tree: rename radix_tree_is_indirect_ptr() (Larry Woodman) [1383492] +- [kernel] radix-tree: rename indirect_to_ptr() to entry_to_node() (Larry Woodman) [1383492] +- [kernel] radix-tree: rename ptr_to_indirect() to node_to_entry() (Larry Woodman) [1383492] +- [kernel] radix-tree: rename INDIRECT_PTR to INTERNAL_NODE (Larry Woodman) [1383492] +- [kernel] radix-tree: remove root->height (Larry Woodman) [1383492] +- [kernel] radix tree test suite: remove dependencies on height (Larry Woodman) [1383492] +- [kernel] radix-tree: remove a use of root->height from delete_node (Larry Woodman) [1383492] +- [kernel] radix-tree: replace node->height with node->shift (Larry Woodman) [1383492] +- [kernel] radix-tree: split node->path into offset and height (Larry Woodman) [1383492] +- [kernel] radix-tree: miscellaneous fixes (Larry Woodman) [1383492] +- [kernel] radix-tree: add copyright statements (Larry Woodman) [1383492] +- [kernel] radix-tree: fix radix_tree_dump() for multi-order entries (Larry Woodman) [1383492] +- [kernel] radix-tree: fix radix_tree_range_tag_if_tagged() for multiorder entries (Larry Woodman) [1383492] +- [kernel] radix-tree: add test for radix_tree_locate_item() (Larry Woodman) [1383492] +- [kernel] radix-tree: rewrite radix_tree_locate_item (Larry Woodman) [1383492] +- [kernel] radix-tree: fix radix_tree_create for sibling entries (Larry Woodman) [1383492] +- [kernel] radix-tree test suite: add multi-order tag test (Larry Woodman) [1383492] +- [kernel] radix-tree: rewrite radix_tree_tag_get (Larry Woodman) [1383492] +- [kernel] radix-tree: rewrite radix_tree_tag_clear (Larry Woodman) [1383492] +- [kernel] radix-tree: rewrite radix_tree_tag_set (Larry Woodman) [1383492] +- [kernel] radix tree test suite: multi-order iteration test (Larry Woodman) [1383492] +- [kernel] radix-tree: add support for multi-order iterating (Larry Woodman) [1383492] +- [kernel] radix-tree: fix multiorder BUG_ON in radix_tree_insert (Larry Woodman) [1383492] +- [kernel] radix-tree: rewrite __radix_tree_lookup (Larry Woodman) [1383492] +- [kernel] radix-tree: fix several shrinking bugs with multiorder entries (Larry Woodman) [1383492] +- [kernel] radix tree test suite: start adding multiorder tests (Larry Woodman) [1383492] +- [kernel] radix-tree: fix extending the tree for multi-order entries at offset 0 (Larry Woodman) [1383492] +- [kernel] radix-tree: introduce radix_tree_load_root() (Larry Woodman) [1383492] +- [kernel] radix-tree: remove restriction on multi-order entries (Larry Woodman) [1383492] +- [kernel] radix-tree: fix deleting a multi-order entry through an alias (Larry Woodman) [1383492] +- [kernel] radix-tree: fix sibling entry insertion (Larry Woodman) [1383492] +- [kernel] radix-tree: add missing sibling entry functionality (Larry Woodman) [1383492] +- [kernel] radix-tree: introduce CONFIG_RADIX_TREE_MULTIORDER (Larry Woodman) [1383492] +- [kernel] radix-tree: remove unused looping macros (Larry Woodman) [1383492] +- [kernel] radix tree test suite: rebuild when headers change (Larry Woodman) [1383492] +- [kernel] radix tree test suite: keep regression test runs short (Larry Woodman) [1383492] +- [kernel] radix tree test suite: allow testing other fan-out values (Larry Woodman) [1383492] +- [kernel] radix tree test suite: add tests for radix_tree_locate_item() (Larry Woodman) [1383492] +- [kernel] radix tree test suite: fix build (Larry Woodman) [1383492] +- [kernel] radix-tree: introduce radix_tree_empty (Larry Woodman) [1383492] +- [kernel] radix-tree tests: add test for radix_tree_iter_next (Larry Woodman) [1383492] +- [kernel] radix-tree tests: add regression3 test (Larry Woodman) [1383492] +- [kernel] radix-tree, shmem: introduce radix_tree_iter_next() (Larry Woodman) [1383492] +- [kernel] radix_tree: add radix_tree_dump (Larry Woodman) [1383492] +- [kernel] radix_tree: add support for multi-order entries (Larry Woodman) [1383492] +- [kernel] radix_tree: loop based on shift count, not height (Larry Woodman) [1383492] +- [kernel] radix_tree: tag all internal tree nodes as indirect pointers (Larry Woodman) [1383492] +- [kernel] radix tree test harness (Larry Woodman) [1383492] +- [kernel] radix-tree: add an explicit of bitops.h (Larry Woodman) [1383492] +- [kernel] radix-tree: fix oops after radix_tree_iter_retry (Larry Woodman) [1383492] +- [kernel] linux/radix-tree.h: fix error in docs about locks (Larry Woodman) [1383492] +- [kernel] radix-tree: replace preallocated node array with linked list (Larry Woodman) [1383492] +- [kernel] lib/radix-tree.c: change to simpler include (Larry Woodman) [1383492] +- [kernel] lib/radix-tree.c: kernel-doc warning fix (Larry Woodman) [1383492] +- [kernel] mm: replace __get_cpu_var uses with this_cpu_ptr (Larry Woodman) [1383492] +- [kernel] lib/radix-tree.c: swapoff tmpfs radix_tree: remember to rcu_read_unlock (Larry Woodman) [1383492] + +* Tue Oct 24 2017 Rafael Aquini [3.10.0-751.el7] +- [powerpc] perf: Cleanup of PM_BR_CMPL vs. PM_BRU_CMPL in Power9 event list (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (Mauricio Oliveira) [1494439] +- [powerpc] perf: Factor out PPMU_ONLY_COUNT_RUN check code from power8 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Update default sdar_mode value for power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix SDAR_MODE value for continous sampling on Power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix branch event code for power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix oops when kthread execs user process (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix Power9 test_adder fields (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add Power8 mem_access event to sysfs (Mauricio Oliveira) [1494439] +- [powerpc] perf: Support to export SIERs bit in Power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Support to export SIERs bit in Power8 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Support to export MMCRA[TEC*] field to userspace (Mauricio Oliveira) [1494439] +- [powerpc] perf: Export memory hierarchy info to user space (Mauricio Oliveira) [1494439] +- [powerpc] perf: Handle sdar_mode for marked event in power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix perf_get_data_addr() for power9 DD1 (Mauricio Oliveira) [1494439] +- [powerpc] perf: use is_kernel_addr macro in perf_get_misc_flags() (Mauricio Oliveira) [1494439] +- [powerpc] perf: Avoid FAB_*_MATCH checks for power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add restrictions to PMC5 in power9 DD1 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Use Instruction Counter value (Mauricio Oliveira) [1494439] +- [powerpc] perf: Use PM_INST_DISP for generic instructions sample (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add alternative event table and function for power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add PM_INST_DISP event to Power9 event list (Mauricio Oliveira) [1494439] +- [powerpc] perf: Factor out event_alternative function (Mauricio Oliveira) [1494439] +- [powerpc] perf: Use MSR to report privilege level on P9 DD1 (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix PM_BRU_CMPL event code for power9 (Mauricio Oliveira) [1494439] +- [powerpc] perf: macros for power9 format encoding (Mauricio Oliveira) [1494439] +- [powerpc] perf: power9 raw event format encoding (Mauricio Oliveira) [1494439] +- [powerpc] perf: update attribute_group data structure (Mauricio Oliveira) [1494439] +- [powerpc] perf: factor out the event format field (Mauricio Oliveira) [1494439] +- [powerpc] sparse: Make a bunch of things static (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix incorrect event codes in power9-event-list (Mauricio Oliveira) [1494439] +- [powerpc] perf: Export Power9 generic and cache events to sysfs (Mauricio Oliveira) [1494439] +- [powerpc] perf: Power9 PMU support (Mauricio Oliveira) [1494439] +- [powerpc] perf: Add power9 event list macros for generic and cache events (Mauricio Oliveira) [1494439] +- [powerpc] perf: factor out power8 pmu functions (Mauricio Oliveira) [1494439] +- [powerpc] perf: factor out power8 pmu macros and defines (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix ABIv2 kernel backtraces (Mauricio Oliveira) [1494439] +- [powerpc] perf: Clear all MMCR settings before calling compute_mmcr() (Mauricio Oliveira) [1494439] +- [powerpc] perf: Replace raw event hex values with #defines (Mauricio Oliveira) [1494439] +- [powerpc] perf: Fix misleading comment in pmao_restore_workaround() (Mauricio Oliveira) [1494439] +- [powerpc] perf/hv-gpci: Increase request buffer size (Mauricio Oliveira) [1494439] +- [powerpc] perf: Remove PPMU_HAS_SSLOT flag for Power8 (Mauricio Oliveira) [1494439] +- [powerpc] perf/powerpc: Add support for PERF_SAMPLE_BRANCH_CALL (Mauricio Oliveira) [1494439] +- [powerpc] perf: Change type of the bhrb_users variable (Mauricio Oliveira) [1494439] +- [powerpc] book3s: Add a cpu table entry for different POWER9 revs (Mauricio Oliveira) [1494439] +- [powerpc] Add POWER9 cputable entry (Mauricio Oliveira) [1494439] +- [powerpc] Add HWCAP bits for Power9 (Mauricio Oliveira) [1494439] +- [powerpc] Use defines for __init_tlb_power[78] (Mauricio Oliveira) [1494439] +- [powerpc] book3s: Fix flush_tlb cpu_spec hook to take a generic argument (Mauricio Oliveira) [1494439] + +* Tue Oct 24 2017 Rafael Aquini [3.10.0-750.el7] +- [s390] virtio/s390: deprecate old transport (Thomas Huth) [1495285] +- [s390] virtio: change virtio_feature_desc:features type to __le32 (Thomas Huth) [1495285] +- [s390] virtio/s390: virtio: constify virtio_config_ops structures (Thomas Huth) [1495285] +- [s390] virtio/s390: add missing \n to end of dev_err message (Thomas Huth) [1495285] +- [s390] virtio/s390: support READ_STATUS command for virtio-ccw (Thomas Huth) [1495285] +- [s390] virtio: make ccw explicitly non-modular (Thomas Huth) [1495285] +- [s390] virtio/s390: size of SET_IND payload (Thomas Huth) [1495285] +- [s390] virtio/s390: use dev_to_virtio (Thomas Huth) [1495285] +- [s390] virtio: make find_vqs() checkpatch.pl-friendly [s390x part] (Thomas Huth) [1495285] +- [s390] virtio/s390: handle error values in irb (Thomas Huth) [1495285] +- [s390] virtio/s390: handle failures of READ_VQ_CONF ccw (Thomas Huth) [1495285] +- [s390] virtio/s390: rename s390/kvm -> drivers/s390/virtio (Thomas Huth) [1495285] +- [s390] kvm: s390: virtio-ccw: don't overwrite config space values (Thomas Huth) [1495285] +- [s390] kvm: s390: virtio_ccw: remove unused variable (Thomas Huth) [1495285] +- [s390] s390/crypt: use the correct module alias for paes_s390 (Hendrik Brueckner) [1380348] +- [s390] s390/crypt: fix missing unlock in ctr_paes_crypt on error path (Hendrik Brueckner) [1380348] +- [s390] s390/crypt: Add protected key AES module (Hendrik Brueckner) [1380348] +- [iommu] vt-d: Tylersburg isoch identity map check is done too late (Jerry Snitselaar) [1457037] +- [pinctrl] pinctrl/amd: save pin registers over suspend/resume (Prarit Bhargava) [1499279] +- [pinctrl] pinctrl: amd: fix error return code in amd_gpio_probe() (Prarit Bhargava) [1499279] +- [pinctrl] pinctrl/amd: Use regular interrupt instead of chained (Prarit Bhargava) [1499279] +- [pinctrl] pinctrl/amd: Update contact information for AMD pinctrl/amd (Prarit Bhargava) [1499279] +- [pinctrl] pinctrl: amd: make use of raw_spinlock variants (Prarit Bhargava) [1499279] +- [cpufreq] Fix suspend/resume (Prarit Bhargava) [1499802] + +* Mon Oct 23 2017 Rafael Aquini [3.10.0-749.el7] +- [iommu] kvm: svm: Add irqchip_split() checks before enabling AVIC (Jerry Snitselaar) [1484757] +- [iommu] kvm: Add struct kvm_vcpu pointer parameter to get_enable_apicv() (Jerry Snitselaar) [1484757] +- [iommu] kvm: svm: Refactor AVIC vcpu initialization into avic_init_vcpu() (Jerry Snitselaar) [1484757] +- [iommu] amd: Check if domain is NULL in get_domain() and return -EBUSY (Jerry Snitselaar) [1062729] +- [iommu] amd: Fix section mismatch warning (Jerry Snitselaar) [1062729] +- [iommu] amd: Fix compiler warning in copy_device_table() (Jerry Snitselaar) [1062729] +- [iommu] amd: Disable iommu only if amd_iommu=off is specified (Jerry Snitselaar) [1062729] +- [iommu] amd: Disable IOMMUs at boot if they are enabled (Jerry Snitselaar) [1062729] +- [iommu] amd: Don't copy GCR3 table root pointer (Jerry Snitselaar) [1062729] +- [iommu] amd: Allocate memory below 4G for dev table if translation pre-enabled (Jerry Snitselaar) [1062729] +- [iommu] amd: Use is_attach_deferred call-back (Jerry Snitselaar) [1062729] +- [iommu] Add is_attach_deferred call-back to iommu-ops (Jerry Snitselaar) [1062729] +- [iommu] amd: Do sanity check for address translation and irq remap of old dev table entry (Jerry Snitselaar) [1062729] +- [iommu] amd: Copy old trans table from old kernel (Jerry Snitselaar) [1062729] +- [iommu] amd: Add function copy_dev_tables() (Jerry Snitselaar) [1062729] +- [iommu] amd: Define bit fields for DTE particularly (Jerry Snitselaar) [1062729] +- [iommu] amd: Add several helper functions (Jerry Snitselaar) [1062729] +- [iommu] amd: Detect pre enabled translation (Jerry Snitselaar) [1062729] +- [iommu] amd: Enable ga_log_intr when enabling guest_mode (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix interrupt remapping when disable guest_mode (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Make sure RMRRs are mapped before domain goes public (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Split up get_domain_for_dev function (Jerry Snitselaar) [1499325] +- [iommu] kvm: svm: fix unsigned compare less than zero comparison (Jerry Snitselaar) [1133711] +- [iommu] svm: Implements update_pi_irte hook to setup posted interrupt (Jerry Snitselaar) [1133711] +- [iommu] svm: Introduce AMD IOMMU avic_ga_log_notifier (Jerry Snitselaar) [1133711] +- [iommu] svm: Introduces AVIC per-VM ID (Jerry Snitselaar) [1133711] +- [iommu] kvm: Provide function for VCPU lookup by id (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix the left value check of cmd buffer (Jerry Snitselaar) [1411581] +- [iommu] amd: Missing error code in amd_iommu_init_device() (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix group refcounting (Jerry Snitselaar) [1411581] +- [iommu] amd: Tell kmemleak about the irq_remap_table (Jerry Snitselaar) [1411581] +- [iommu] Allow taking a reference on a group directly (Jerry Snitselaar) [1411581] +- [iommu] Use irte_ops->set_affinity() function hook (Jerry Snitselaar) [1411581] +- [iommu] Handle 32 and 128-bit interrupt remapping table entry (Jerry Snitselaar) [1411581] +- [iommu] amd: Enable vAPIC interrupt remapping mode by default (Jerry Snitselaar) [1411581] +- [iommu] amd: Implements irq_set_vcpu_affinity() hook to setup vapic mode for pass-through devices (Jerry Snitselaar) [1411581] +- [iommu] amd: Introduce amd_iommu_update_ga() (Jerry Snitselaar) [1411581] +- [iommu] amd: Adding GALOG interrupt handler (Jerry Snitselaar) [1411581] +- [iommu] amd: Detect and initialize guest vAPIC log (Jerry Snitselaar) [1411581] +- [iommu] amd: Add support for multiple IRTE formats (Jerry Snitselaar) [1411581] +- [iommu] x86/irq: Add struct amd_ir_data pointer in struct irq_2_irte (Jerry Snitselaar) [1411581] +- [iommu] amd: Introduce interrupt remapping ops structure (Jerry Snitselaar) [1411581] +- [iommu] amd: Move and introduce new IRTE-related unions and structures (Jerry Snitselaar) [1411581] +- [iommu] amd: Detect and enable guest vAPIC support (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix boot warning when device 00:00.0 is not iommu covered (Jerry Snitselaar) [1411581] +- [iommu] amd: Adding Extended Feature Register check for PC support (Jerry Snitselaar) [1411581] +- [iommu] amd: No need to wait iommu completion if no dte irq entry change (Jerry Snitselaar) [1411581] +- [iommu] amd: Free domain id when free a domain of struct dma_ops_domain (Jerry Snitselaar) [1411581] +- [iommu] amd: Use standard bitmap operation to set bitmap (Jerry Snitselaar) [1411581] +- [iommu] amd: Clean up the cmpxchg64 invocation (Jerry Snitselaar) [1411581] +- [iommu] amd: Don't put completion-wait semaphore on stack (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove AMD_IOMMU_STATS (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix non static symbol warning (Jerry Snitselaar) [1411581] +- [iommu] Simplify and fix ida handling (Jerry Snitselaar) [1499325] +- [iommu] Simplify init function (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Remove unnecassary qi clflushes (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Don't reject NTB devices due to scope mismatch (Jerry Snitselaar) [1499325] +- [iommu] amd: Initialize dma-ops domains with 3-level page-table (Jerry Snitselaar) [1411581] +- [iommu] amd: Update Alias-DTE in update_device_table() (Jerry Snitselaar) [1411581] +- [iommu] amd: Use container_of to get dma_ops_domain (Jerry Snitselaar) [1411581] +- [iommu] amd: Flush iova queue before releasing dma_ops_domain (Jerry Snitselaar) [1411581] +- [iommu] amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back (Jerry Snitselaar) [1411581] +- [iommu] amd: Use dev_data->domain in get_domain() (Jerry Snitselaar) [1411581] +- [iommu] amd: Optimize map_sg and unmap_sg (Jerry Snitselaar) [1411581] +- [iommu] amd: Introduce dir2prot() helper (Jerry Snitselaar) [1411581] +- [iommu] amd: Implement timeout to flush unmap queues (Jerry Snitselaar) [1411581] +- [iommu] amd: Implement flush queue (Jerry Snitselaar) [1411581] +- [iommu] amd: Allow NULL pointer parameter for domain_flush_complete() (Jerry Snitselaar) [1411581] +- [iommu] amd: Set up data structures for flush queue (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove align-parameter from __map_single() (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove other remains of old address allocator (Jerry Snitselaar) [1411581] +- [iommu] amd: Make use of the generic IOVA allocator (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove special mapping code for dma_ops path (Jerry Snitselaar) [1411581] +- [iommu] amd: Pass gfp-flags to iommu_map_page() (Jerry Snitselaar) [1411581] +- [iommu] amd: Implement apply_dm_region call-back (Jerry Snitselaar) [1411581] +- [iommu] amd: Create a list of reserved iova addresses (Jerry Snitselaar) [1411581] +- [iommu] amd: Allocate iova_domain for dma_ops_domain (Jerry Snitselaar) [1411581] +- [iommu] amd: Select IOMMU_IOVA for AMD IOMMU (Jerry Snitselaar) [1499325] +- [iommu] Add apply_dm_region call-back to iommu-ops (Jerry Snitselaar) [1411581] +- [iommu] remove unused priv field from struct iommu_ops (Jerry Snitselaar) [1411581] +- [iommu] Add MMIO mapping type (Jerry Snitselaar) [1411581] +- [iommu] provide of_xlate pointer unconditionally (Jerry Snitselaar) [1411581] +- [iommu] Update struct iommu_ops comments (Jerry Snitselaar) [1411581] +- [iommu] amd: Init unity mappings only for dma_ops domains (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove create_workqueue (Jerry Snitselaar) [1411581] +- [iommu] amd: Set AMD iommu callbacks for platform bus driver (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix infinite loop in free_all_cpu_cached_iovas (Jerry Snitselaar) [1499325] +- [iommu] amd: Initialize devid variable before using it (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix overflow of iommu->domains array (Jerry Snitselaar) [1499325] +- [iommu] iova: Disable preemption around use of this_cpu_ptr() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Enable QI on all IOMMUs before setting root entry (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Use per-cpu IOVA caching (Jerry Snitselaar) [1499325] +- [iommu] iova: introduce per-cpu caching to iova allocation (Jerry Snitselaar) [1411581] +- [iommu] vt-d: change intel-iommu to use IOVA frame numbers (Jerry Snitselaar) [1499325] +- [iommu] vt-d: only unmap mapped entries (Jerry Snitselaar) [1499325] +- [iommu] intel-iommu: integrate DMA CMA (Jerry Snitselaar) [1499325] +- [iommu] vt-d: correct flush_unmaps pfn usage (Jerry Snitselaar) [1499325] +- [iommu] vt-d: per-cpu deferred invalidation queues (Jerry Snitselaar) [1499325] +- [iommu] vt-d: refactoring of deferred flush entries (Jerry Snitselaar) [1499325] +- [iommu] amd: Remove statistics code (Jerry Snitselaar) [1411581] +- [iommu] amd: Don't use IS_ERR_VALUE to check integer values (Jerry Snitselaar) [1411581] +- [iommu] amd: Signedness bug in acpihid_device_group() (Jerry Snitselaar) [1411581] +- [iommu] amd: Set AMD iommu callbacks for amba bus (Jerry Snitselaar) [1411581] +- [iommu] amd: Manage iommu_group for ACPI HID devices (Jerry Snitselaar) [1411581] +- [iommu] amd: Add iommu support for ACPI HID devices (Jerry Snitselaar) [1411581] +- [iommu] acpi: Add acpi_device_uid() for convenience (Jerry Snitselaar) [1411581] +- [iommu] amd: Make call-sites of get_device_id aware of its return value (Jerry Snitselaar) [1411581] +- [iommu] amd: Introduces ivrs_acpihid kernel parameter (Jerry Snitselaar) [1411581] +- [iommu] amd: Add new map for storing IVHD dev entry type HID (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix checking of pci dma aliases (Jerry Snitselaar) [1411581] +- [iommu] amd: Use the most comprehensive IVHD type that the driver can support (Jerry Snitselaar) [1411581] +- [iommu] amd: Modify ivhd_header structure to support type 11h and 40h (Jerry Snitselaar) [1411581] +- [iommu] Allow selecting page sizes per domain (Jerry Snitselaar) [1411581] +- [iommu] x86/vt-d: Fix comment for dma_pte_free_pagetable() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Improve fault handler error messages (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Ratelimit fault handler (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Silence an uninitialized variable warning (Jerry Snitselaar) [1499325] +- [iommu] Don't overwrite domain pointer when there is no default_domain (Jerry Snitselaar) [1499325] +- [iommu] Fix second argument of trace_map() to report correct paddr (Jerry Snitselaar) [1499325] +- [iommu] amd: Make a symbol static (Jerry Snitselaar) [1411581] +- [iommu] perf/x86/amd: Add IOMMU Performance Counter resource management (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Use BUS_NOTIFY_REMOVED_DEVICE in hotplug path (Jerry Snitselaar) [1499325] +- [iommu] amd: Detach device from domain before removal (Jerry Snitselaar) [1411581] +- [iommu] amd: Apply workaround for ATS write permission check (Jerry Snitselaar) [1411581] +- [iommu] amd: Correct the wrong setting of alias DTE in do_attach (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Fix up error handling in alloc_iommu (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Check the return value of iommu_device_create() (Jerry Snitselaar) [1499325] +- [iommu] amd: Preallocate dma_ops apertures based on dma_mask (Jerry Snitselaar) [1411581] +- [iommu] amd: Use trylock to aquire bitmap_lock (Jerry Snitselaar) [1411581] +- [iommu] amd: Make dma_ops_domain->next_index percpu (Jerry Snitselaar) [1411581] +- [iommu] amd: Relax locking in dma_ops path (Jerry Snitselaar) [1411581] +- [iommu] amd: Initialize new aperture range before making it visible (Jerry Snitselaar) [1411581] +- [iommu] amd: Build io page-tables with cmpxchg64 (Jerry Snitselaar) [1411581] +- [iommu] amd: Allocate new aperture ranges in dma_ops_alloc_addresses (Jerry Snitselaar) [1411581] +- [iommu] amd: Optimize dma_ops_free_addresses (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove need_flush from struct dma_ops_domain (Jerry Snitselaar) [1411581] +- [iommu] amd: Iterate over all aperture ranges in dma_ops_area_alloc (Jerry Snitselaar) [1411581] +- [iommu] amd: Flush iommu tlb in dma_ops_free_addresses (Jerry Snitselaar) [1411581] +- [iommu] amd: Rename dma_ops_domain->next_address to next_index (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove 'start' parameter from dma_ops_area_alloc (Jerry Snitselaar) [1411581] +- [iommu] amd: Flush iommu tlb in dma_ops_aperture_alloc() (Jerry Snitselaar) [1411581] +- [iommu] amd: Retry address allocation within one aperture (Jerry Snitselaar) [1411581] +- [iommu] amd: Move aperture_range.offset to another cache-line (Jerry Snitselaar) [1411581] +- [iommu] amd: Add dma_ops_aperture_alloc() function (Jerry Snitselaar) [1411581] +- [iommu] amd: Pass correct shift to iommu_area_alloc() (Jerry Snitselaar) [1411581] +- [iommu] amd: Flush the IOMMU TLB before the addresses are freed (Jerry Snitselaar) [1411581] +- [iommu] amd: Flush IOMMU TLB on __map_single error path (Jerry Snitselaar) [1411581] +- [iommu] amd: Introduce bitmap_lock in struct aperture_range (Jerry Snitselaar) [1411581] +- [iommu] amd: Move 'struct dma_ops_domain' definition to amd_iommu.c (Jerry Snitselaar) [1411581] +- [iommu] amd: Warn only once on unexpected pte value (Jerry Snitselaar) [1411581] +- [iommu] amd: Constify mmu_notifier_ops structures (Jerry Snitselaar) [1411581] +- [iommu] amd: Cleanup error handling in do_fault() (Jerry Snitselaar) [1411581] +- [iommu] amd: Do proper access checking before calling handle_mm_fault() (Jerry Snitselaar) [1411581] +- [iommu] Move default domain allocation to iommu_group_get_for_dev() (Jerry Snitselaar) [1499325] +- [iommu] Remove is_pci_dev() fall-back from iommu_group_get_for_dev (Jerry Snitselaar) [1499325] +- [iommu] Add device_group call-back to x86 iommu drivers (Jerry Snitselaar) [1411581] +- [iommu] Add generic_device_group() function (Jerry Snitselaar) [1411581] +- [iommu] Export and rename iommu_group_get_for_pci_dev() (Jerry Snitselaar) [1411581] +- [iommu] Revive device_group iommu-ops call-back (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove find_last_devid_on_pci() (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove first/last_device handling (Jerry Snitselaar) [1411581] +- [iommu] amd: Initialize amd_iommu_last_bdf for DEV_ALL (Jerry Snitselaar) [1411581] +- [iommu] amd: Cleanup buffer allocation (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove cmd_buf_size and evt_buf_size from struct amd_iommu (Jerry Snitselaar) [1411581] +- [iommu] amd: Align DTE flag definitions (Jerry Snitselaar) [1411581] +- [iommu] amd: Remove old alias handling code (Jerry Snitselaar) [1411581] +- [iommu] amd: Set alias DTE in do_attach/do_detach (Jerry Snitselaar) [1411581] +- [iommu] amd: WARN when __[attach|detach]_device are called with irqs enabled (Jerry Snitselaar) [1411581] +- [iommu] amd: Don't disable IRQs in __detach_device (Jerry Snitselaar) [1411581] +- [iommu] amd: Do not iterate over alias-list in __[attach|detach]_device (Jerry Snitselaar) [1411581] +- [iommu] amd: Do not BUG_ON in __detach_device() (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix return value check of parse_ioapics_under_ir() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Propagate error-value from ir_parse_ioapic_hpet_scope() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Adjust the return value of the parse_ioapics_under_ir (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Fix ATSR handling for Root-Complex integrated endpoints (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Switch from ioremap_cache to memremap (Jerry Snitselaar) [1499325] +- [iommu] amd: Don't clear DTE flags when modifying it (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix BUG when faulting a PROT_NONE VMA (Jerry Snitselaar) [1411581] +- [iommu] amd: Fix NULL pointer deref on device detach (Jerry Snitselaar) [1411581] +- [iommu] amd: Prevent binding other PCI drivers to IOMMU PCI devices (Jerry Snitselaar) [1411581] +- [iommu] amd: Drop null test before destroy functions (Jerry Snitselaar) [1411581] +- [iommu] amd: Return positive value in amd_iommu_detect() (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Fix memory leak in dmar_insert_one_dev_info() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Access iomem correctly (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Make two functions static (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Use BUG_ON instead of if () BUG() (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Return false instead of 0 in irq_remapping_cap() (Jerry Snitselaar) [1499325] +- [iommu] amd: Use BUG_ON instead of if () BUG() (Jerry Snitselaar) [1411581] +- [iommu] vt-d: Report domain usage in sysfs (Jerry Snitselaar) [1499325] +- [iommu] vt-d: Avoid format string leaks into iommu_device_create (Jerry Snitselaar) [1499325] +- [iommu] Make the iova library a module (Jerry Snitselaar) [1411581] +- [iommu] iova: Export symbols (Jerry Snitselaar) [1411581] +- [iommu] iova: Move iova cache management to the iova library (Jerry Snitselaar) [1411581] +- [iommu] iova: Avoid over-allocating when size-aligned (Jerry Snitselaar) [1499325] + +* Mon Oct 23 2017 Rafael Aquini [3.10.0-748.el7] +- [netdrv] igbvf: convert msleep to mdelay in atomic context (Corinna Vinschen) [1454905] +- [netdrv] igbvf: after mailbox write, wait for reply (Corinna Vinschen) [1454905] +- [netdrv] igbvf: add lock around mailbox ops (Corinna Vinschen) [1454905] +- [netdrv] igbvf: Use net_device_stats from struct net_device (Corinna Vinschen) [1454905] +- [netdrv] igb/igbvf: Add VF MAC filter request capabilities (Corinna Vinschen) [1454905] +- [netdrv] igbvf: use new API ethtool_{get|set}_link_ksettings (Corinna Vinschen) [1454905] +- [netdrv] intel: use core min/max MTU checking (Corinna Vinschen) [1454905] +- [netdrv] igb: do not drop PF mailbox lock after read of VF message (Corinna Vinschen) [1454902] +- [netdrv] igb: expose mailbox unlock method (Corinna Vinschen) [1454902] +- [netdrv] igb: add argument names to mailbox op function declarations (Corinna Vinschen) [1454902] +- [netdrv] igb: Remove incorrect "unexpected SYS WRAP" log message (Corinna Vinschen) [1454902] +- [netdrv] igb: protect TX timestamping from API misuse (Corinna Vinschen) [1454902] +- [netdrv] igb: Fix error of RX network flow classification (Corinna Vinschen) [1454902] +- [netdrv] igb: make a few local functions static (Corinna Vinschen) [1454902] +- [netdrv] igb: Remove useless argument (Corinna Vinschen) [1454902] +- [netdrv] igb: check for Tx timestamp timeouts during watchdog (Corinna Vinschen) [1454902] +- [netdrv] igb: add statistic indicating number of skipped Tx timestamps (Corinna Vinschen) [1454902] +- [netdrv] igb: avoid permanent lock of *_PTP_TX_IN_PROGRESS (Corinna Vinschen) [1454902] +- [netdrv] igb: fix race condition with PTP_TX_IN_PROGRESS bits (Corinna Vinschen) [1454902] +- [netdrv] igb: mark PM functions as __maybe_unused (Corinna Vinschen) [1454902] +- [netdrv] igb: Explicitly select page 0 at initialization (Corinna Vinschen) [1454902] +- [netdrv] igb: Enable reading of wake up packet (Corinna Vinschen) [1454902] +- [netdrv] igb/igbvf: Add VF MAC filter request capabilities (Corinna Vinschen) [1454902] +- [netdrv] igb: improve MAC filter handling (Corinna Vinschen) [1454902] +- [netdrv] igb: use new API ethtool_{get|set}_link_ksettings (Corinna Vinschen) [1454902] +- [netdrv] igb/ixgbe: Fix typo in igb_build_skb and/or ixgbe_build_skb code comment (Corinna Vinschen) [1454902] +- [netdrv] igb: Re-add support for build_skb in igb (Corinna Vinschen) [1454902] +- [netdrv] igb: Break out Rx buffer page management (Corinna Vinschen) [1454902] +- [netdrv] igb: Add support for padding packet (Corinna Vinschen) [1454902] +- [netdrv] igb: Add support for using order 1 pages to receive large frames (Corinna Vinschen) [1454902] +- [netdrv] igb: Add support for ethtool private flag to allow use of legacy Rx (Corinna Vinschen) [1454902] +- [netdrv] igb: Use page_address offset from page instead of masking virtual address (Corinna Vinschen) [1454902] +- [netdrv] igb: Only sync size of expected frame in ethtool testing (Corinna Vinschen) [1454902] +- [netdrv] igb: Limit maximum frame Rx based on MTU (Corinna Vinschen) [1454902] +- [netdrv] igb: Don't bother clearing Tx buffer_info in igb_clean_tx_ring (Corinna Vinschen) [1454902] +- [netdrv] igb: Clear Rx buffer_info in configure instead of clean (Corinna Vinschen) [1454902] +- [netdrv] igb: Use length to determine if descriptor is done (Corinna Vinschen) [1454902] +- [netdrv] igb: Add support for DMA_ATTR_WEAK_ORDERING (Corinna Vinschen) [1454902] +- [netdrv] scripts/spelling.txt: add "overwritting" pattern and fix typo instances (Corinna Vinschen) [1454902] +- [netdrv] mm: rename __page_frag functions to __page_frag_cache, drop order from drain (Corinna Vinschen) [1454902] +- [netdrv] igb: update code to better handle incrementing page count (Corinna Vinschen) [1454902] +- [netdrv] igb: update driver to make use of DMA_ATTR_SKIP_CPU_SYNC (Corinna Vinschen) [1454902] +- [netdrv] ptp: igb: Use the high resolution frequency method (Corinna Vinschen) [1454902] +- [netdrv] intel: use core min/max MTU checking (Corinna Vinschen) [1454902] + +* Fri Oct 20 2017 Rafael Aquini [3.10.0-747.el7] +- [netdrv] netxen_nic: netxen_netdev_ops fields for MTU range checking (Tony Camuso) [1457478] +- [netdrv] qlogic: make device_attribute const (Tony Camuso) [1457478] +- [netdrv] netxen: fix incorrect loop counter decrement (Tony Camuso) [1457478] +- [netdrv] netxen_nic: Remove unused pointer hdr in netxen_setup_minidump() (Tony Camuso) [1457478] +- [netdrv] netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (Tony Camuso) [1457478] +- [netdrv] netxen_nic: remove redundant check if retries is zero (Tony Camuso) [1457478] +- [netdrv] qlogic: netxen: constify bin_attribute structures (Tony Camuso) [1457478] +- [netdrv] qlogic: netxen: use new api ethtool_{get|set}_link_ksettings (Tony Camuso) [1457478] +- [netdrv] generalize napi_complete_done() (Tony Camuso) [1457478] +- [netdrv] use net core MTU range checking in more drivers (Tony Camuso) [1457478] +- [netdrv] be2net: fix TSO6/GSO issue causing TX-stall on Lancer/BEx (Ivan Vecera) [1449601] +- [netdrv] benet: fix set but not used warning (Ivan Vecera) [1449601] +- [netdrv] benet: Use time_before_eq for time comparison (Ivan Vecera) [1449601] +- [netdrv] ethernet: use net core MTU range checking in more drivers (Ivan Vecera) [1449601] +- [netdrv] bnx2x: Use pci_ari_enabled() instead of local copy (Michal Schmidt) [1479145] +- [netdrv] bnx2x: use setup_timer() helper (Michal Schmidt) [1479145] +- [netdrv] bnx2x: use core min/max MTU checking (Michal Schmidt) [1479145] +- [netdrv] bnx2x: fix format overflow warning (Michal Schmidt) [1479145] +- [netdrv] bnx2x: make a couple of const arrays static (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Don't log mc removal needlessly (Michal Schmidt) [1479145] +- [netdrv] bnx2x: fix pf2vf bulletin DMA mapping leak (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Fix Multi-Cos (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Remove open coded carrier check (Michal Schmidt) [1479145] +- [netdrv] bnx2x: spelling: correct diffrent[iate] and banlance typos (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Get rid of useless temporary variable (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Reuse bnx2x_null_format_ver() (Michal Schmidt) [1479145] +- [netdrv] bnx2x: Replace custom scnprintf() (Michal Schmidt) [1479145] +- [netdrv] bnx2x: fix spelling mistake in macros HW_INTERRUT_ASSERT_SET_* (Michal Schmidt) [1479145] +- [netdrv] bnx2x: fix typos in comment (Michal Schmidt) [1479145] +- [netdrv] bnx2x: generalize napi_complete_done() (Michal Schmidt) [1479145] +- [netdrv] bnx2x: switch to napi_complete_done() (Michal Schmidt) [1479145] +- [netdrv] intel: use core min/max MTU checking (Ken Cox) [1454899] +- [netdrv] ixgbevf: Bump version number (Ken Cox) [1454899] +- [netdrv] ixgbevf: Resolve warnings for -Wimplicit-fallthrough (Ken Cox) [1454899] +- [netdrv] ixgbevf: Resolve truncation warning for q_vector->name (Ken Cox) [1454899] +- [netdrv] ixgbe/ixgbevf: Enables TSO for MPLS encapsulated packets (Ken Cox) [1454899] +- [netdrv] ixgbevf: Check for RSS key before setting value (Ken Cox) [1454899] +- [netdrv] ixgbevf: Fix errors in retrieving RETA and RSS from PF (Ken Cox) [1454899] +- [netdrv] ixgbevf: fix size of queue stats length (Ken Cox) [1454899] +- [netdrv] ixgbevf: use new api ethtool_{get|set}_link_ksettings (Ken Cox) [1454899] +- [netdrv] ixgbevf: get rid of custom busy polling code (Ken Cox) [1454899] +- [netdrv] ixgbe: Return error when getting PHY address if PHY access is not supported (Ken Cox) [1372079] +- [netdrv] i40e: use cpumask_copy instead of direct assignment (Stefano Brivio) [1483724] + +* Fri Oct 20 2017 Rafael Aquini [3.10.0-746.el7] +- [x86] kvm: nvmx: Don't allow L2 to access the hardware CR8 (Paolo Bonzini) [1498473] +- [x86] kvm: x86: do not use KVM_REQ_EVENT for APICv interrupt injection (Paolo Bonzini) [1498473] +- [x86] kvm/x86: update the comment of memory barrier in the vcpu_enter_guest() (Paolo Bonzini) [1498473] +- [x86] kvm/x86: Call smp_wmb() before increasing tlbs_dirty (Paolo Bonzini) [1498473] +- [x86] kvm: x86: do not scan IRR twice on APICv vmentry (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: move sync_pir_to_irr from apic_find_highest_irr to callers (Paolo Bonzini) [1498473] +- [x86] kvm: x86: preparatory changes for APICv cleanups (Paolo Bonzini) [1498473] +- [x86] kvm: x86: avoid atomic operations on APICv vmentry (Paolo Bonzini) [1498473] +- [x86] kvm: nvmx: move nested events check to kvm_vcpu_running (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: do not scan IRR when delivering an interrupt (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: do not set KVM_REQ_EVENT unnecessarily on PPR update (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: remove unnecessary KVM_REQ_EVENT on PPR update (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: speed up TPR below threshold vmexits (Paolo Bonzini) [1498473] +- [x86] kvm: x86: add VCPU stat for KVM_REQ_EVENT processing (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: clear pending interrupts on KVM_SET_LAPIC (Paolo Bonzini) [1498473] +- [x86] kvm: x86: make hwapic_isr_update and hwapic_irr_update look the same (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: Fix reentrancy issues with preempt notifiers (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: Fix lapic timer injection delay (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: reorganize restart_apic_timer (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: reorganize start_hv_timer (Paolo Bonzini) [1498473] +- [x86] kvm: x86: Fix preempt the preemption timer cancel (Paolo Bonzini) [1498473] +- [x86] kvm: x86: make function static to avoid compiling warning (Paolo Bonzini) [1498473] +- [x86] kvm: x86: use ktime_get instead of seeking the hrtimer_clock_base (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: add APIC Timer periodic/oneshot mode VMX preemption timer support (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: rename start/cancel_hv_tscdeadline to start/cancel_hv_timer (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: introduce kvm_get_lapic_target_expiration_tsc() (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: guarantee the timer is in tsc-deadline mode (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: extract start_sw_period() to handle periodic/oneshot mode (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: adjust preemption timer correctly when goes TSC backward (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: fix access preemption timer stuff even if kernel_irqchip=off (Paolo Bonzini) [1498473] +- [x86] kvm: nvmx: avoid incorrect preemption timer vmexit in nested guest (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: fix missed cancellation of TSC deadline timer (Paolo Bonzini) [1498473] +- [x86] kvm: x86: introduce cancel_hv_tscdeadline (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: fix underflow in TSC deadline calculation (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: hook preemption timer support (Paolo Bonzini) [1498473] +- [x86] kvm: x86: support using the vmx preemption timer for tsc deadline timer (Paolo Bonzini) [1498473] +- [x86] kvm: lapic: separate start_sw_tscdeadline from start_apic_timer (Paolo Bonzini) [1498473] +- [x86] kvm: x86: make backwards_tsc_observed a per-VM variable (Paolo Bonzini) [1498473] +- [x86] kvm: Introduce kvm_write_guest_offset_cached() (Paolo Bonzini) [1498473] +- [x86] kvm: x86: Fix residual mmio emulation request to userspace (Paolo Bonzini) [1498473] +- [x86] kvm: mmu: Fix softlockup due to mmu_lock is held too long (Paolo Bonzini) [1498473] +- [x86] kvm: x86: use list_last_entry (Paolo Bonzini) [1498473] +- [x86] kvm: x86: Fix load damaged SSEx MXCSR register (Paolo Bonzini) [1498473] +- [x86] kvm: x86: fix maintaining of kvm_clock stability on guest CPU hotplug (Paolo Bonzini) [1498473] +- [x86] kvm: x86: remaster kvm_write_tsc code (Paolo Bonzini) [1498473] +- [x86] kvm: nvmx: Disallow userspace-injected exceptions in guest mode (Paolo Bonzini) [1498473] +- [x86] kvm: x86: fix user triggerable warning in kvm_apic_accept_events() (Paolo Bonzini) [1498473] +- [x86] kvm: x86: cleanup the page tracking SRCU instance (Paolo Bonzini) [1498473] +- [x86] kvm/x86: Avoid async PF to end RCU read-side critical section early in PREEMPT=n kernel (Paolo Bonzini) [1498473] +- [x86] kvm/x86: Handle async PF in RCU read-side critical sections (Paolo Bonzini) [1498473] +- [x86] kvm: async_pf: make rcu irq exit if not triggered from idle task (Paolo Bonzini) [1498473] +- [x86] kvm: async_pf: fix rcu_irq_enter() with irqs enabled (Paolo Bonzini) [1498473] +- [x86] kvm, powerpc: Serialize wq active checks in ops->vcpu_kick (Paolo Bonzini) [1498473] +- [x86] kvm: Serialize wq active checks in kvm_vcpu_wake_up() (Paolo Bonzini) [1498473] +- [x86] kvm,async_pf: Use swq_has_sleeper() (Paolo Bonzini) [1498473] +- [x86] sched/wait: Add swq_has_sleeper() (Paolo Bonzini) [1498473] +- [x86] kvm, x86: Fix apf_task_wake_one() wq serialization (Paolo Bonzini) [1498473] +- [x86] kvm,lapic: Justify use of swait_active() (Paolo Bonzini) [1498473] +- [x86] sched/wait: Remove the lockless swait_active() check in swake_up*() (Paolo Bonzini) [1498473] +- [x86] kvm, rt: change async pagefault code locking for PREEMPT_RT (Paolo Bonzini) [1498473] +- [x86] kvm: Use simple waitqueue for vcpu->wq (Paolo Bonzini) [1498473] +- [x86] wait.[ch]: Introduce the simple waitqueue (swait) implementation (Paolo Bonzini) [1498473] +- [x86] iommu/vt-d: Add a command line parameter for VT-d posted-interrupts (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: simplify and fix vmx_vcpu_pi_load (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: avoid double list add with VT-d posted interrupts (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: extract __pi_post_block (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: rename vmx_pre/post_block to pi_pre/post_block (Paolo Bonzini) [1498473] +- [x86] kvm: vmx: do not change SN bit in vmx_update_pi_irte() (Paolo Bonzini) [1498473] +- [x86] fix hot-unplug races in VT-d posted interrupt patches (Paolo Bonzini) [1498473] + +* Fri Oct 20 2017 Rafael Aquini [3.10.0-745.el7] +- [net] xfrm: move xfrm_garbage_collect out of xfrm_policy_flush (Paul Moore) [1453103] +- [net] l2tp: initialise session's refcount before making it reachable (Sabrina Dubroca) [1492006] +- [net] l2tp: fix race condition in l2tp_tunnel_delete (Sabrina Dubroca) [1492006] +- [net] l2tp: prevent creation of sessions on terminated tunnels (Sabrina Dubroca) [1492006] +- [net] l2tp: fix duplicate session creation (Sabrina Dubroca) [1492006] +- [net] l2tp: fix race in l2tp_recv_common() (Sabrina Dubroca) [1492006] +- [net] ipv6: do not set sk_destruct in IPV6_ADDRFORM sockopt (Xin Long) [1499475] +- [net] use is_vlan_dev() helper function (Ivan Vecera) [1500976] +- [net] constify netif_is_* helpers net_device param (Ivan Vecera) [1500976] +- [net] hyper-v: hv_sock mark as Tech Preview (Cathy Avery) [1485358] +- [netdrv] vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister() (Cathy Avery) [1485358] +- [net] hv_sock: implements Hyper-V transport for Virtual Sockets (AF_VSOCK) (Cathy Avery) [1485358] +- [net] sk_buff: remove support for csum_bad in sk_buff (Sabrina Dubroca) [1497092] +- [net] switchdev: add SET_SWITCHDEV_OPS helper (Jiri Benc) [1497085] +- [net] introduce __skb_put_[zero, data, u8] (Jiri Benc) [1497085] +- [net] add and use skb_put_u8() (Jiri Benc) [1497085] +- [net] make skb_push & __skb_push return void pointers (Jiri Benc) [1497085] +- [net] make skb_pull & friends return void pointers (Jiri Benc) [1497085] +- [net] make skb_put & friends return void pointers (Jiri Benc) [1497085] +- [net] pktgen: use reset to set mac header (Jiri Benc) [1497085] +- [net] move pskb_put() to core code (Jiri Benc) [1497085] +- [net] introduce and use skb_put_data() (Jiri Benc) [1497085] +- [net] convert many more places to skb_put_zero() (Jiri Benc) [1497085] +- [net] skbuff: make skb_put_zero() return void (Jiri Benc) [1497085] +- [net] skbuff: introduce skb_put_zero() (Jiri Benc) [1497085] +- [net] ether: MAC address helpers (Jiri Benc) [1497085] +- [kernel] params: Add module param type 'ullong' (Jiri Benc) [1497085] +- [kernel] params: improve standard definitions (Jiri Benc) [1497085] +- [kernel] params: fix handling of signed integer types (Jiri Benc) [1497085] +- [kernel] replace strict_strto*() with kstrto*() (Jiri Benc) [1497085] +- [net] flow_dissector: add support for dissection of misc ip header fields (Jonathan Toppins) [1497129] +- [net] flow_dissector: add support for dissection of tcp flags (Jonathan Toppins) [1497129] +- [net] flow_dissector: add mpls support (v2) (Jonathan Toppins) [1497129] +- [net] flow_dissector: correct size of storage for ARP (Jonathan Toppins) [1497129] +- [net] flow_dissector: Move GRE dissection into a separate function (Jonathan Toppins) [1497129] +- [net] flow_dissector: rename "proto again" goto label (Jonathan Toppins) [1497129] +- [net] flow_dissector: Fix GRE header error path (Jonathan Toppins) [1497129] +- [net] flow_dissector: Move MPLS dissection into a separate function (Jonathan Toppins) [1497129] +- [net] flow_dissector: Move ARP dissection into a separate function (Jonathan Toppins) [1497129] +- [net] tcp: __tcp_hdrlen() helper (Jonathan Toppins) [1497129] +- [net] tun: handle register_netdevice() failures properly (Sabrina Dubroca) [1497100] +- [net] mac80211: free netdev on dev_alloc_name() error (Sabrina Dubroca) [1497100] +- [net] Fix inconsistent teardown and release of private netdev state (Sabrina Dubroca) [1497100] +- [net] vsock: Add virtio vsock vsockmon hooks (Stefano Brivio) [1470219] +- [net] vsock: Add vsockmon device (Stefano Brivio) [1470219] +- [net] vsock: Add vsockmon tap functions (Stefano Brivio) [1470219] +- [net] ethtool: add CRC32 as an RSS hash function (Ivan Vecera) [1481580] + +* Fri Oct 20 2017 Rafael Aquini [3.10.0-744.el7] +- [s390] pkey: Introduce new API for secure key verification (Hendrik Brueckner) [1380349] +- [s390] pkey: Fix wrong handling of secure key with old MKVP (Hendrik Brueckner) [1380349] +- [s390] pkey: Introduce pkey kernel module (Hendrik Brueckner) [1380349] +- [s390] crypto: Add PCKMO inline function (Hendrik Brueckner) [1380349] +- [s390] crypto: simplify CPACF encryption / decryption functions (Hendrik Brueckner) [1380349] +- [s390] crypto: cpacf function detection (Hendrik Brueckner) [1380349] +- [s390] crypto: simplify init / exit functions (Hendrik Brueckner) [1380349] +- [s390] crypto: simplify return code handling (Hendrik Brueckner) [1380349] +- [s390] crypto: cleanup cpacf function codes (Hendrik Brueckner) [1380349] +- [s390] crypto: allow to query all known cpacf functions (Hendrik Brueckner) [1380349] +- [s390] crypto: cleanup and move the header with the cpacf definitions (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix missing newlines at some debug feature messages (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Add some debug messages on failure (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Removed unneeded debug feature directory creation (Hendrik Brueckner) [1380349] +- [s390] zcrypt: tracepoint definitions for zcrypt device driver (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Rework ap init in case of out of range domain param (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Rework debug feature invocations (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix blocking queue device after unbind/bind (Hendrik Brueckner) [1380349] +- [s390] zcrypt: export additional symbols (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Enable request count reset for cards and queues (Hendrik Brueckner) [1380349] +- [s390] zcrypt: use spin_lock_bh for all queue locks and unlocks (Hendrik Brueckner) [1380349] +- [s390] zcrypt: get rid of variable length arrays (Hendrik Brueckner) [1380349] +- [s390] zcrypt: add missing memory clobber to ap_qci inline assembly (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix ap_max_domain_id for older machine types (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Correct function bits for CEX2x and CEX3x cards (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fixed attrition of AP adapters and domains (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Introduce new zcrypt device status API (Hendrik Brueckner) [1380349] +- [s390] zcrypt: add multi domain support (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Introduce workload balancing (Hendrik Brueckner) [1380349] +- [s390] zcrypt: get rid of ap_poll_requests (Hendrik Brueckner) [1380349] +- [s390] zcrypt: header for the AP inline assmblies (Hendrik Brueckner) [1380349] +- [s390] zcrypt: simplify message type handling (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Move the ap bus into kernel (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix zcrypt suspend/resume behavior (Hendrik Brueckner) [1380349] +- [s390] crypto: use basic blocks for ap bus inline assemblies (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix cryptographic device id in kernel messages (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix AP queue handling if queue is full (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix initialisation when zcrypt is built-in (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix kernel crash on systems without AP bus support (Hendrik Brueckner) [1380349] +- [s390] zcrypt: use system work queue for ap_scan_bus (Hendrik Brueckner) [1380349] +- [s390] zcrypt: remove support for PCICC and PCICA cards (Hendrik Brueckner) [1380349] +- [s390] zcrypt: introduce state machine for the AP bus (Hendrik Brueckner) [1380349] +- [s390] zcrypt: use explicit return code for flushed requests (Hendrik Brueckner) [1380349] +- [s390] zcrypt: cleanup AP bus timer code (Hendrik Brueckner) [1380349] +- [s390] zcrypt: fix suspend/resume of AP bus devices (Hendrik Brueckner) [1380349] +- [s390] zcrypt: fix memory leak with ap configuration data (Hendrik Brueckner) [1380349] +- [s390] zcrypt: remove duplicate low level functions (Hendrik Brueckner) [1380349] +- [s390] zcrypt: enable odd RSA modulus sizes in CRT format (Hendrik Brueckner) [1380349] +- [s390] zcrypt: enable s390 hwrng to seed kernel entropy (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fix invalid domain handling during ap module unload (Hendrik Brueckner) [1380349] +- [s390] zcrypt: fixed ap poll timer behavior (Hendrik Brueckner) [1380349] +- [s390] ap_bus: remove 31 bit support (Hendrik Brueckner) [1380349] +- [s390] zcrypt: Fixed possible race condition in zcrypt module handling (Hendrik Brueckner) [1380349] +- [s390] ap_bus: Make modules parameters visible in sysfs (Hendrik Brueckner) [1380349] +- [s390] zcrypt: add length check for aligned data to avoid overflow in msg-type 6 (Hendrik Brueckner) [1380349] +- [s390] zcrypt: additional check to avoid overflow in msg-type 6 requests (Hendrik Brueckner) [1380349] + +* Fri Oct 20 2017 Rafael Aquini [3.10.0-743.el7] +- [fs] nfsd: Fix general protection fault in release_lock_stateid() ("J. Bruce Fields") [1500815] +- [fs] nfs/filelayout: fix oops when freeing filelayout segment (Steve Dickson) [1463784] +- [fs] nfs/filelayout: Fix racy setting of fl->dsaddr in filelayout_check_deviceid() (Steve Dickson) [1463784] +- [fs] nfs/filelayout: fix NULL pointer dereference in fl_pnfs_update_layout() (Steve Dickson) [1463784] +- [fs] nfs/filelayout: call GETDEVICEINFO after pnfs_layout_process completes (Steve Dickson) [1463784] +- [fs] NFS store nfs4_deviceid in struct nfs4_filelayout_segment (Steve Dickson) [1463784] +- [fs] nfs: flexfilelayout: remove v3-only data server limitation (Scott Mayhew) [1495198] +- [mm] mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd() (Rafael Aquini) [1472460] +- [mm] fix invalid node in alloc_migrate_target() (Rafael Aquini) [1472460] +- [mm] add !pte_present() check on existing hugetlb_entry callbacks (Rafael Aquini) [1472460] +- [mm] fs/proc/meminfo.c: include cma info in proc/meminfo (Serhii Popovych) [1430990] +- [mm] cma: split cma-reserved in dmesg log (Serhii Popovych) [1430990] +- [lib] swiotlb: ensure that page-sized mappings are page-aligned (Stanislaw Gruszka) [1487054] +- [sound] alsa - fix saa7134-alsa module unload oops (Jaroslav Kysela) [1474569] +- [block] blk-mq: map all HWQ also in hyperthreaded system (Ming Lei) [1489737] +- [x86] pinctrl: intel: Add Intel Lewisburg GPIO support (Prarit Bhargava) [1490513] +- [x86] apic: Update TSC_DEADLINE quirk with additional SKX stepping (Vitaly Kuznetsov) [1503160] +- [x86] apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on hypervisors (Vitaly Kuznetsov) [1503160] +- [x86] apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs without the feature (Vitaly Kuznetsov) [1503160] +- [x86] apic: Add TSC_DEADLINE quirk due to errata (Vitaly Kuznetsov) [1503160] +- [x86] apic: Change the lapic name in deadline mode (Vitaly Kuznetsov) [1503160] +- [x86] timers/apic: Fix imprecise timer interrupts by eliminating TSC clockevents frequency roundoff error (Vitaly Kuznetsov) [1503160] +- [x86] apic: Serialize LVTT and TSC_DEADLINE writes (Vitaly Kuznetsov) [1503160] +- [x86] kaslr: Enable KASLR by default (Baoquan He) [1491226] +- [x86] x86/boot/kaslr: Prefer mirrored memory regions for the kernel physical address (Baoquan He) [1446684] +- [x86] efi: Introduce efi_early_memdesc_ptr to get pointer to memmap descriptor (Baoquan He) [1446684] +- [x86] x86/boot/kaslr: Rename process_e820_entry() into process_mem_region() (Baoquan He) [1446684] +- [x86] x86/boot/kaslr: Switch to pass struct mem_vector to process_e820_entry() (Baoquan He) [1446684] +- [x86] x86/boot/kaslr: Wrap e820 entries walking code into new function process_e820_entries() (Baoquan He) [1446684] +- [x86] ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (Jerome Marchand) [1502872] +- [x86] pci: vmd: Free up IRQs on suspend path (Myron Stowe) [1498945] +- [x86] x86/intel_idle: add Gemini Lake support (Steve Best) [1464886] +- [x86] intel_idle: add BXT support (Steve Best) [1464886] +- [mfd] intel-lpss: Add Intel Gemini Lake PCI IDs (Steve Best) [1457134] +- [mfd] lpss: Add PCI IDs for Intel Broxton B-Step platform (Steve Best) [1457134] +- [mfd] lpss: Add Intel Broxton PCI IDs (Steve Best) [1457134] +- [kernel] audit: add ambient capabilities to CAPSET and BPRM_FCAPS records (Richard Guy Briggs) [1465614] +- [kernel] audit: remove unnecessary curly braces from switch/case statements (Richard Guy Briggs) [1465614] +- [kernel] sched: add macros to define bitops for task atomic flags (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] sched: fix confusing PFA_NO_NEW_PRIVS constant (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: allow mode setting across threads (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: introduce writer locking (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: split filter prep from check and apply (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] sched: move no_new_privs into new atomic flags (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: add "seccomp" syscall (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: split mode setting routines (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: extract check/assign mode helpers (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] seccomp: create internal mode-setting function (Bruno Eduardo de Oliveira Meneguele) [1458278] +- [kernel] maintainers: create seccomp entry (Bruno Eduardo de Oliveira Meneguele) [1458278] + +* Thu Oct 19 2017 Rafael Aquini [3.10.0-742.el7] +- [net] netfilter: xtables: add scheduling opportunity in get_counters (Florian Westphal) [1485515] +- [net] netfilter: x_tables: pack percpu counter allocations (Florian Westphal) [1485515] +- [net] netfilter: x_tables: pass xt_counters struct to counter allocator (Florian Westphal) [1485515] +- [net] netfilter: x_tables: pass xt_counters struct instead of packet counter (Florian Westphal) [1485515] +- [net] sched: cls_matchall: fix crash when used with classful qdisc (Davide Caratti) [1460213] +- [net] Define SCM_TIMESTAMPING_PKTINFO on all architectures (Hangbin Liu) [1421164] +- [net] ethernet: update drivers to make both SW and HW TX timestamps (Hangbin Liu) [1421164] +- [net] allow simultaneous SW and HW transmit timestamping (Hangbin Liu) [1421164] +- [net] add new control message for incoming HW-timestamped packets (Hangbin Liu) [1421164] +- [net] add function to retrieve original skb device using NAPI ID (Hangbin Liu) [1421164] +- [net] tcp: fix SCM_TIMESTAMPING_OPT_STATS for normal skbs (Hangbin Liu) [1421164] +- [net] skbuff: Introduce skb_mac_offset() (Hangbin Liu) [1421164] +- [net] ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline (Xin Long) [1491091] +- [net] ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header (Xin Long) [1491105] +- [net] ipv6: avoid unregistering inet6_dev for loopback (Hangbin Liu) [1491465] +- [net] ipv4: do metrics match when looking up and deleting a route (Xin Long) [1475642] +- [net] udp: force symbol checksum change for lookup functions (Paolo Abeni) [1444980] +- [net] udp: inuse checks can quit early for reuseport (Paolo Abeni) [1444980] +- [net] udp reuseport: fix packet of same flow hashed to different socket (Paolo Abeni) [1444980] +- [net] soreuseport: Resolve merge conflict for v4/v6 ordering fix (Paolo Abeni) [1444980] +- [net] revert: "udp_offload: put sk before returning" (Paolo Abeni) [1444980] +- [net] udp: no longer use SLAB_DESTROY_BY_RCU (Paolo Abeni) [1444980] +- [net] add SOCK_RCU_FREE socket flag (Paolo Abeni) [1444980] +- [net] sock: introduce sk_destruct() (Paolo Abeni) [1444980] +- [net] soreuseport: fix ordering for mixed v4/v6 sockets (Paolo Abeni) [1444980] +- [net] soreuseport: fix NULL ptr dereference SO_REUSEPORT after bind (Paolo Abeni) [1444980] +- [net] udp: fix potential infinite loop in SO_REUSEPORT logic (Paolo Abeni) [1444980] +- [net] soreuseport: fast reuseport UDP socket selection (Paolo Abeni) [1444980] +- [net] soreuseport: define reuseport groups (Paolo Abeni) [1444980] +- [net] udp6: Drop SCORE2_MAX optimization in socket lookup (Paolo Abeni) [1444980] +- [net] udp: Neaten and reduce size of compute_score functions (Paolo Abeni) [1444980] +- [net] udp: Neaten function pointer calls and add braces (Paolo Abeni) [1444980] +- [net] udp: remove blank line between set and test (Paolo Abeni) [1444980] +- [net] udp: remove else after return (Paolo Abeni) [1444980] + +* Thu Oct 19 2017 Rafael Aquini [3.10.0-741.el7] +- [sound] alsa: SoC - codecs - regmap fix (Jaroslav Kysela) [1463624] +- [sound] alsa: SoC - codecs - fix the of header files (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: uapi: Add new tokens for module common data (Jaroslav Kysela) [1463624] +- [sound] alsa: SoC - Intel SST Haswell - add missing trace header file (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: add const to snd_soc_codec_driver structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: Add DMI match for Geminilake reference platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: disable IRQ when jack is NULL (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: fix jack type detect error (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec duplicated callback function goes to component on rt298 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: Add DMI match for Broxton-P reference platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: fix null deref on acpi driver data (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: fix capture doesn't work at some cases (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: reset AD dilter is there is no MCLK (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: Don't enable IRQ in i2c_probe (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: enable IRQ for jack detection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: fix remove unnedded clk setting (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: fix wrong setting of gpio2_en (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: Make rt298_index_def const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: correct index default value (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: set register non-volatile by default (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rl6347a: Clean up unneeded inclusion of header files (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt298: remove meanless pr_info (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Drop owner assignment from i2c_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add rt298 codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: Allow bespoke configuration post widget creation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: make function stub static (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: fix boot warning (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Constify reg_default tables (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: dmi: Mark all struct dmi_system_id instances const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: constify gpio_chip structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Constify snd_soc_dai_ops variables (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: add const to snd_soc_codec_driver structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: reset dma_offset at hw_params (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add the sanity checks of the buffer related address (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Support the DSP recording continuously after the hotwording triggered (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514-spi: Remove unneeded linux/miscdevice.h include (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Remove superfluous linux/kthread.h inclusion (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514-spi: Convert to use devm_* API (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Fix the issue that the variable dereferenced before checking (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Guard Hotword Model bytes loading (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: expose Hotword Model control (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: make array rt5514_dai static (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Eliminate the noise in the ASRC case (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Use the IS_ENABLED to supports the module build (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: constify acpi_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add the I2S ASRC support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Support the TDM docking mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: constify snd_soc_dai_ops structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Move the auto disable DSP function to set_bias_level() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add ACPI match ID (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add more width and channels support in the TDM mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: fix gcc-7 warning (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Unconfuse the rt5514 at probe / resume time (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Avoid relying on uninitialized "val" value (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Mark rt5514_i2c_driver as static (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add the DMIC initial delay to wait it ready (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: make the volume TLV to match the units 0.01dB (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec duplicated callback function goes to component on rt5514 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: Add the MCLK handling (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: add rt5514 SPI driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5514: add rt5514 codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Changed device property read function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Modified DAPM widget and map to enable/disable VI sense path (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Added PM suspend and resume function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Modified chip default register values (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Added missing \n to end of dev_err messages (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98927: Updated volatile register list (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove cache_bypass from snd_soc_codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add support for Maxim Integrated MAX98927 Amplifier (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Add delay for jack plug in (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Fine tune for the headphone output pop sound (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Seprate the DC offset between headphone and headset (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Add the delay time to correct the calibration (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: constify acpi_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Correct the mixer switch setting and remove redundant routing path (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Modify the default value for ASRC function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: constify snd_soc_dai_ops structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Add the manual offset field to compensate the DC offset (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: add in missing loop counter to avoid infinite loop (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Modify the power sequence for reducing the pop sound (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Optimize the Jack Type detection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Update the calibration funciton (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Update the HW default values based on the shipping version (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Check the JD status in the resume function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: Fix the IRQ issue (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: rename rt5668 as rt5663 v2 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add jd function for rt5663 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: fix a debug statement (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: fix sparse warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5663: refine error handling (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add rt5663 codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add es8316 codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Update driver to use device_property* FW functions (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Fix incorrect usage of bitwise '&' operator for SRM check (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: add ACPI support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec duplicated callback function goes to component on da7213 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Improve 32KHz mode PLL locking (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Refactor sysclk(), pll() functions to improve handling (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Improve driver efficiency with regards to MCLK usage (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Default to 64 BCLKs per WCLK to support all formats (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Allow PLL disable/bypass when using 32KHz sysclk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Update PLL ranges to improve locking at frequency boundary (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Default PC counter to free-running when DAI disabled (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Add checking of SRM lock status before enabling DAI (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Add DAI DAPM event to control DAI clocks (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Add support to handle mclk data provided to driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Add DT support to codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Replace TLV_DB_RANGE_HEAD with DECLARE_TLV_DB_RANGE (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Drop owner assignment from i2c_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Replace direct snd_soc_codec dapm field access (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Move bias level update to the core (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add snd_soc_kcontrol_codec() helper function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec: Simplify ASoC probe code (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Use SOC_ENUM_SINGLE_DECL() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Use params_width() rather than memory format (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7213: Fix setting dmic_samplephase and dmic_clk_rate (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: Add da7213 codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: max98090: remove superflous check for 'micbias' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Drop owner assignment from i2c_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: spi: Drop owner assignment from spi_drivers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Revise the wrong name in the header file (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Remove never used variables (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Refactor code to avoid comparison unsigned >= 0 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Hide platform data in the module sources (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Move platform code to board file (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Introduce proper table for ACPI enumeration (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add OF device ID table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add ACPI support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec duplicated callback function goes to component on rt5677 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: use gpiochip data pointer (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Avoid duplicate the same test in each switch case (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: set PLL_CTRL2 non-volatile (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Reconfigure PLL1 after resume (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: use 'active low' logic for reset pin (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Avoid the pop sound that comes from the filter power (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Allow arbitrary block read/write via SPI (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: fix rt5677 spi driver build (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace TLV_DB_RANGE_HEAD with DECLARE_TLV_DB_RANGE (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add function "rl6231_get_pre_div" to correct the dmic clock calculation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Return error if devm_gpiod_get_optional return ERR_PTR (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Remove NULL test for desc before gpiod_set_value_cansleep call (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Switch to use unified device property API (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Switch to use descriptor-based gpiod API (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Include gpio driver header (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Prefix hexadecimal ID register value with 0x in error print (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace direct snd_soc_codec dapm field access (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add reset-gpio dts option (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add DMIC ASRC detect function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: add i2s asrc clk src selection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: fixed wrong DMIC ref clock (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Move bias level update to the core (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Route all bias level updates through the core (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: add register patch for PLL (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: add API to select ASRC clock source (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Keep the LDO2 powered while used in the suspend mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the chip type to distinguish the setting of the clock source (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Correct the routing paths of that after IF1/2 DACx Mux (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: fix SPI dependency (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace w->codec snd_soc_dapm_to_codec(w->dapm) (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the slot_width "25" support in the TDM mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Use the regmap functions instead of the snd_soc functions (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Modify the behavior that updates the PLL parameter (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the MICBIAS VDD setting in the platform data (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Adjust the routing of "PLL1" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the ASRC support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Revise the filter powers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: fixed rt5677_dsp_vad_put rt5677_dsp_vad_get panic (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: make volume TLV closer to reality (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Fix the issue that the regmap_range "rt5677_ranges" cannot be accessed (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Set the slow charge of the vref in the end of the power sequences (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Follow the gpio naming rule to rename the irq function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Align the reg_default table with tab character (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Modify the default value of the MX-8E[4] for ASRC function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add TDM channel mux in DAC side of IF1 and IF2 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Use specific r/w function for DSP mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Minor coding style and typo fix (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add TDM channel mapping function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: rt5677_irq_init() can be static (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: add GPIO IRQ support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: fix build when kernel compiled without GPIOLIB support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Print more information if setting DAI clock failed (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Support DSP function for VAD application (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add option to configure gpio as floating/pullup/pulldown (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add dts properties for input/output differential configuration (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add a configuration option for LDO2_POW pin (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add sidetone function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the TDM function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Remove return value checking for gpiochip_remove() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add the GPIO function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add DMIC2 clock selection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Remove the redundant definition in head file (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: correct mismatch widget name (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Modify the voltage level in the BIAS OFF stage (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Convert to use rl6231_pll_calc (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Add a PMD case to MICBIAS1 event (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace the string "Gain" to "Volume" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace the string "source" to "Source" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Replace the string "micbias1" to "MICBIAS1" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Remove unneeded goto in rt5677_i2c_probe (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Convert to use rl6231_calc_dmic_clk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Convert to use rl6231_get_clk_info (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5677: Convert to use module_i2c_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add RT5677 CODEC driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Fix HP detection procedure for all MCLK frequencies (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Connect output enable register to DAIOUT (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Improve pop/click performance for sensitive HPs (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: fix inappropriate condition statement (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Disable AAD if codec is not a wake-up source (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Reset codec gracefully, if still active (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Support HP detect procedure when MCLK not present (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: software reset codec at probe (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec duplicated callback function goes to component on da7219 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Make more efficient use of MCLK within driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Convert driver to use generic device/fwnode functions (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7129: Add missing of acpi.h (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Add initial ACPI id for device (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Disallow unsupported 32KHz clock setting in set_dai_sysclk() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Update PLL ranges and dividers to improve locking (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Correct BCLK inversion for DSP DAI format mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Add regmap patch to support old silicon (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Remove support for 32KHz PLL mode (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Add support for 1.6V micbias level (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Remove internal LDO features of codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Update REFERENCES reg default, in-line with HW (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Disable regulators on probe() failure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Fix Sidetone to work regardless of DAI capture (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Use logical instead of bitwise OR for boolean expression (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Fix da7219->alc_en state when enabling ALC (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Improve error checking of mclk enable/disable (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Use of_match_ptr() when assigning match table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: da7219: Improve error handling for regulator supplies (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: Add da7219 codec driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: correct typo of semaphore comment (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: change crosstalk-bypass property to bool type (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: debug message of crosstalk bypass (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: make crosstalk function optional (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: fix jack type detection issue after resume (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: default value for property (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: nau8825: automatic BCLK and LRC divde in master mode (Jaroslav Kysela) [1463624] +- [sound] alsa: rt286: add Thinkpad Helix 2 to force_combo_jack_table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5640: Add "10EC3276" ACPI ID (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5640: use msleep() for long delays (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5640: move DAC2 Power to rt5640_dapm_widgets (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: set high voltage for capless power (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: Add jack detection workaround for MINIX Z83-4 based devices (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: make rt5645_platform_data const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: rt5645: add quirks for Asus T100HA (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: Add quirk override by module option (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: enable speaker protection features (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: del btn_check_timer on remove (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: Add jack detection workaround for GPD Win (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: add inv_jd1_1 flag (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: rename jd_invert flag in platform data (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: read jd1_1 status for jd detection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: Add OF device ID table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: fix error handling for gpio detection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: add ACPI ID 10EC3270 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: rt5670: add jack detection quirk for Dell Venue 5585 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: add symmetric_rates flag (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: merge ADC L/R Mux (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: fix incompatible pointer type of set_sysclk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: move set_sysclk to codec level (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: remove duplicate route (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: fix wrong audio route (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: rt5670: fix jd mode for Lenovo Miix 2 10 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: rt5670: add Thinkpad Tablet 10 quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codecs: rt5670: add quirk for Lenovo Thinkpad 10 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5651: remove unexisting Muxes (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: ssm4567: Add OF device ID table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add the vendor nid for Geminilake HDMI (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: constify snd_soc_dai_ops structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Update sig_bits based on converter capability (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: don't update the iterator in pcm list remove (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: avoid reference to invalid variable of the pin list (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add device id for Geminilake (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add machine pin widget for each port (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Use ASoC jack instead of snd_jack (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add support for multiple ports to a PCM (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Configure pin verbs for MST (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Handle MST pin jack detection at boot/resume (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add MST verb support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Add support to handle MST capable pin (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Begin to add support for DP Multi-stream audio (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Move channel info from pin to PCM structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Register widget event handlers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: use audio component framework to read ELD (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: hdac_hdmi: Enable pin and converter in prepare (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec: use enable pin to control dmic start and stop (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: codec: add DT support in dmic codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-utils: make snd_soc_platform_driver const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: show index in debug when adding DAPM routes (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: Dont free template strings whilst they are in use (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: rephrase deferred binding warning (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: Fix usage of SND_SOC_TPLG_INDEX_ALL during load (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: remove unused 'err' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: dapm: Add new widget type for constructing DAPM graphs on DSPs (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: Allow bespoke configuration post widget creation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: use j for internal loop counter (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: topology: Fix to store enum text values (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: do not close shared backend dailink (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: jack: Manage gpios via devres (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: jack: fix snd_soc_codec_set_jack return error (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: dapm: handle probe deferrals (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: dapm: fix some pointer error handling (Jaroslav Kysela) [1463624] +- [sound] alsa: device property: Fix usecount for of_graph_get_port_parent() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: snd_soc_unregister_component() unregister all component (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: use snd_soc_component_get_dapm() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add a sanity check before using dai driver name (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: Allow searching dai driver name in snd_soc_find_dai (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add Component level set_jack (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add Component level set_pll (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add Component level set_sysclk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove duplicate definition of dapm_routes/num_dapm_routes (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove duplicate definition of dapm_widgets/num_dapm_widgets (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove duplicate definition of controls/num_controls (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: use snd_soc_rtdcom_add() and convert to consistent operation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: add snd_soc_rtdcom_xxx() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: bunch up bit field for snd_soc_pcm_runtime (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove snd_soc_platform_trigger() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove .bespoke_trigger from snd_soc_platform_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove .delay from snd_soc_platform_driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Introduce SOC_SINGLE_S8_TLV() macro (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove snd_soc_pcm_set/get_drvdata() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: jack - check status of GPIO-based pins on resume (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: jack: add snd_soc_codec_set_jack (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-pcm: Remove unused 'debugfs_dpcm_state' entry (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: remove cache_bypass from snd_soc_codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: remove duplicate mutex_unlock from snd_soc_unregister_component() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: rename "cmpnt" to "component" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: Use IS_ERR_OR_NULL() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: Remove unneeded dentry member from snd_soc_codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: fix pcm-creation regression (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: fix semicolon.cocci warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Drop invalid DMI fields when setting card long name from DMI info (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add snd_soc_get_dai_id() function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Provide a dummy wrapper of snd_soc_set_dmi_name() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: verify Sound Card normality (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: core: remove pointless auxiliary from snd_soc_component (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: don't dereference NULL pcm_{new,free} (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Add space around '=' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Drop unnecessary debugfs ifdef (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: remove OF adjusting for snd_soc_of_parse_card_name (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: remove OF adjusting for snd_soc_of_parse_audio_prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: remove OF adjusting for snd_soc_of_parse_audio_simple_widgets (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: remove OF adjusting for snd_soc_of_parse_audio_routing (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: core: add optional pcm_new callback for DAI driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: core: Add API to use DMI name in sound card long name (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Fixup some small kernel-doc typos (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: add Component level pcm_new/pcm_free (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Fix use-after-free at card unregistration (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: soc-core: enable "dai-format" on snd_soc_of_parse_daifmt() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: compress: Set reasonable compress id string (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: compress: Delete error messages for a failed memory allocation in snd_soc_new_compress() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: compress: Derive substream from stream based on direction (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add IPC to configure the copier secondary pins (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add map for Maxim IV Feedback (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add jack port initialize in kbl machine drivers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add MST route change to kbl machine drivers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Update module id in pin connections (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Parse and update module config structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Populate module data from topology manifest (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add driver structures to be filled from topology manifest (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Commonize parsing of format tokens (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Parse multiple manifest data blocks (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix uninitialized return (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix DSP core ref count for init failure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix to free correct dev id in free_irq (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix to free resources for dsp_init failure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix to free dsp resource on ipc_init failure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5670: Fix GPIO headset detection regression (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Remove superfluous snd_soc_jack_free_gpios() call (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Headset button support in kabylake machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Enabling ASRC for RT5663 codec on kabylake platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl_rt5663_rt5514_max98927: Add rt5514 spi dailink (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: medfield: Delete an error message for a failed memory allocation in snd_mfld_mc_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: constify snd_compr_codec_caps structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: make skl_dsp_fw_ops const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: make snd_pcm_hw_constraint_list const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: make snd_soc_platform_driver const (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: constify pci_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cnl: add pci id for cnl (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cnl: add dsp ops for cannonlake (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cnl: Add sst library functions for cnl platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cnl: Unstatify common ipc functions (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Move platform specific init to platform dsp_init() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cnl: Add cnl dsp functions and registers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add dsp cores management (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Use num_core to allocate instead of macro (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add num of cores in dsp ops (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add map for new DAIs for Multi-Playback & Echo Ref (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add DAI links for Multi-Playback & Echo-reference (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: kbl: Add new FEs for Multi-Playback & Echo-Reference (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Use correct nuvoton codec ID (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix potential null pointer dereference (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Remove return check for skl_codec_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Remove code loader reference in cleanup (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Reset the controller in probe (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Enabling 4 slot IV feedback for max98927 on Kabylake platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Use MCLK instead of BLCK as the sysclock for RT5514 codec on kabylake platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Enabling ASRC for RT5663 codec on kabylake platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake RT5663 machine driver entry (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake machine driver for RT5663 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: board: Fix missing sentinel for bxt_board_id (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix missing sentinels in sst_acpi_mach (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: board: Add Geminilake platform support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: board: Remove .owner initialization in bxt_rt298 driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: fix type in debug message (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix default dma_buffer_size (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Remove driver debugfs exit (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: explicitly add the headers sst-dsp.h (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add support to read firmware registers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add sram address to sst_addr structure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Debugfs facility to dump module config (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add debugfs support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht_bsw_rt5672: 19.2MHz clock for Baytrail platforms (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Move codec sysclk config to codec_init function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: skl_rt286: Add deepbuffer dai link (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix dma buffer size calculation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add deep buffer support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake RT5663+RT5514+MAX98927 machine driver entry (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Convert all sst_codecs data definition to c99 style (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake machine driver for RT5514, RT5663 and MAX98927 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: byt-max98090: Add GPIO ACPI mapping table (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skl: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: byt: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: add machine driver for BYT/CHT + ES8316 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: boards: Add 4-channel DMIC fixup (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add enum control for mic selection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add mic-select module type (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: Delete sst_shim_regs64; saved regs are never used (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake RT5663+MAX98927 machine driver entry (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Add Kabylake Realtek Maxim machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Improve machine driver selection based on quirk data (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Move quirk to identify correct machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Create a helper to search for matching machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Convert skl machine data to C99 style (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Convert atom machine data to C99 style (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Support for multiple data blocks (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix to parse consecutive string tkns in manifest (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix IPC rx_list corruption (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: Remove unused function sst_restore_shim64() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: cht_bsw_max98090_ti: Remove unused function cht_get_codec_dai() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: fix spelling mistake: "allocationf" -> "allocation" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: localize variable without external linkage (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix typo for token d0i3 caps (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Move i915 registration to worker thread (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Return negative error code (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix unused variable warning (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: fix uninitialized pointer use (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add loadable module support on KBL platform (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Modify load_lib_ipc arguments for a nowait version (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Register dsp_fw_ops for kabylake (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Modify arguments to reuse module transfer function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Commonize library load (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Move sst common initialization to a helper function (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: bytcr_rt5640: log quirk configuration errors (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: bytcr_rt5640: Fix a typo and quirk parameter type (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Fix PM and non-atomic crash in bytcr drivers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: bytcr_rt5640: Allow quirk set via module option (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: Call snd_soc_set_dmi_name() unconditionally (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix a couple user after free bugs (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Uninitialized variable in probe_codec() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: update Thinkpad 10 quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add support for deferred DSP module bind (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: fix spelling mistake: "Timout" -> "Timeout" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix module state after unbind and delete (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix DMA position reporting for capture stream (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Rearrangement of code to cleanup SKL SST library (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: remove hard coded ACPI path (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Remove redundant vmixer handler (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Don't unload module when in use (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add 16-bit constraint to FE bxt_rt298 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Use the sig_bits to define dai bps capability (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: remove unused variable data and associated code (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Don't print FW version repeatedly (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Update bxt_da7219_max98357a to add a new (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix parameter overwrite for KPB Module (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix module load when module size > DMA buffer size (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Remove get dsp_ops in cleanup routine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Disable notifications at boot after DSP FW init (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Remove BE prepare ops (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Reload the firmware in case of D3 failure (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Update DSP core state in D0 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Disable interrupt when DSP is in D3 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix not to stop src pipe in pre pmd event handler (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Fix to delete DSP pipe after stopping pipe (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Enable bytcht_nocodec machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: boards: add card for MinnowBoardMax/Up I2S access (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: enable BYT/CHT+DA7213 machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: add machine driver for BYT/CHT + DA7213 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: code cleanup for pin fixup limitation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: use a helper macro to rounding-up calculation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: fix invalid memory access due to wrong reference of pointer (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: optimize ROM init retries (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Store the FW/Library context at boot (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bdw-rt5677: Use devm_gpiod_get() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: fix spelling mistake: "allocationf" -> "allocation" (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Add jack port initialize in bxt_rt298 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add Geminlake IDs (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Check device type to get endpoint configuration (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Add jack port initialize in da7219_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add jack port initialize in nau88l25_ssm4567 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add jack port initialize in nau88l25_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add jack port initialize in rt286 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Create ASoC jack for hdmi in bxt_da7219_max98357 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Create ASoC jack for hdmi in bxt_rt298 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Create ASoC jack for hdmi in nau88l25_ssm4567 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Create ASoC jack for hdmi in skl_nau88l25_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Create ASoC jack for hdmi in rt286 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add route change to nau88l25_ssm4567 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add route change to nau88l25_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Add route change to rt298 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Report Platform ID info from NHLT (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: add channel map support in bxt_da7219_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: Add route change to da7219_max98357a machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add route change to rt286 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxt: add channel map support in rt298 machine (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: cht-bsw-rt5645: fix unused variable compiler warning (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht-bsw-rt5645: fix DAI formats (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: add support for ALC3270 codec (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht-bsw-rt5645: select ASRC source based on routing quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht-bsw-rt5645: add quirks for SSP0/AIF1/AIF2 routing (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: baytrail: add quirk for Lenovo Thinkpad 10 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht_bsw_rt5645: harden ACPI device detection (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: add machine driver for baytrail-rt5645 hardware (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: rt5645: add support for RT5648 (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: add support for Realtek 5651 on Cherrytrail (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: Add HP Pavilion x2 10-p000 machine entry (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: cht_bsw_rt5645: add Baytrail MCLK support (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: fix frame polarity (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: boards: remove .pm_ops in all Atom/DPCM machine drivers (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: atom: Configure media_loop1 and sprot_loop in stereo (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Use set_tdm_slot to set the dma channel (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: boards: Remove ignore_suspend for WoV streams (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: set the resume point to LPIB (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Don't reset pass-through pipe in BE prepare (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: Use DMI name for sound card long name in Broadwell machine driver (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: remove ignored dependencies (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: select DW_DMAC_CORE since it's mandatory (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: rename SND_SST_MFLD_PLATFORM to SND_SST_ATOM_HIFI2_PLATFORM (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: remove redundant select SND_SOC_INTEL_SST (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bxtn: Use DSP poll API to poll FW status (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: common: Update dsp register poll implementation (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Clean up manifest info (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: bytcr_rt5640: quirks for Insyde devices (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Removed unused skl_get_format() (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Add helper function to setup host/link dma (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Configure DMA in PRE_PMD handler of Mixer (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: Update link_index and format in pipe params (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: remove unused 'ret_val' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: remove unused 'msg_high' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: sst: remove unused 'ops' (Jaroslav Kysela) [1463624] +- [sound] alsa: asoc: intel: skylake: remove unused 'ret' (Jaroslav Kysela) [1463624] +- [sound] alsa: revert "[sound] alsa: dmaengine: dw: pass platform data via struct dw_dma_chip" (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: export probe()/remove() and Co to users (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: some Intel devices has no memcpy support (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: define DW_DMA_MAX_NR_MASTERS (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: amend description of dma_dev field (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: split dma-dw.h to platform and private parts (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: move private definitions to regs.h (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: move dw_dmac.h to where it belongs to (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: pci: add ID for WildcatPoint PCH (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: use dw_dmac autoconfiguration in PCI driver (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: always export dw_dma_{en,dis}able (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: add PCI IDs for Braswell DMAs (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: remove DEFINE_PCI_DEVICE_TABLE macro (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: convert to use SET_LATE_SYSTEM_SLEEP_PM_OPS (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: Add suspend and resume handling for PCI mode DW_DMAC (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: add a PCI ID for Intel Haswell SoC (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: add PCI part of the driver (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: introduce dw_dma_on() helper (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: move clock operations to platform.c (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: introduce generic filter function (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: apply both HS interfaces and remove slave_id usage (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: convert dw_dma_slave to use explicit HS interfaces (Jaroslav Kysela) [1463624] +- [sound] alsa: avr32: at32ap700x: don't rely on default DMA masters (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: don't perform DMA when dmaengine_submit is called (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: add debug message to dwc_dostart_first_queued (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: introduce dwc_dostart_first_queued() helper (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: check return code of dma_async_device_register() (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: fix regression in dw_probe() function (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: enable clock before access (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: went back to plain {request,free}_irq() calls (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: allocate memory in two stages in probe (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: remove leftovers in the comment blocks (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: use pad instead of casting dma_addr_t (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: join split up messages (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: fix style of multiline comment (Jaroslav Kysela) [1463624] +- [sound] alsa: dmaengine: dw: use DMA_COMPLETE for dma completion status (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: return DMA_PAUSED only if cookie status is DMA_IN_PROGRESS (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: return DMA_SUCCESS immediately from device_tx_status() (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: allow shared interrupts (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: improve comparison with ~0 (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: dw: split driver to library part and platform code (Jaroslav Kysela) [1463624] +- [sound] alsa: dma: move dw_dmac driver to an own directory (Jaroslav Kysela) [1463624] +- [sound] alsa: gpio: acpi: Add managed variant of acpi_dev_add_driver_gpios() (Jaroslav Kysela) [1463624] +- [sound] alsa: acpi / gpio: Driver GPIO mappings for ACPI GPIOs (Jaroslav Kysela) [1463624] +- [sound] alsa: regmap: Mark reg_defaults in regmap_multi_reg_write as const (Jaroslav Kysela) [1463624] +- [sound] alsa: regmap: new API regmap_multi_reg_write() definition (Jaroslav Kysela) [1463624] +- [sound] alsa: device property: Add function to search for named child of device (Jaroslav Kysela) [1463624] +- [sound] alsa: of_graph: add of_graph_get_endpoint_count() (Jaroslav Kysela) [1463624] +- [sound] alsa: of_graph: add of_graph_get_port_parent() (Jaroslav Kysela) [1463624] +- [sound] alsa: of_graph: add of_graph_get_remote_endpoint() (Jaroslav Kysela) [1463624] +- [sound] alsa: of: introduce of_graph_get_remote_node (Jaroslav Kysela) [1463624] +- [sound] alsa: of: errno.h in of_graph.h (Jaroslav Kysela) [1463624] +- [sound] alsa: of: fix a build error to of_graph_get_endpoint_by_regs function (Jaroslav Kysela) [1463624] +- [sound] alsa: of: add helper for getting endpoint node of specific identifiers (Jaroslav Kysela) [1463624] +- [sound] alsa: of: Explicitly linux/types.h in of_graph.h (Jaroslav Kysela) [1463624] +- [sound] alsa: of: Add of_graph_get_port_by_id function (Jaroslav Kysela) [1463624] +- [sound] alsa: of: Add for_each_endpoint_of_node helper macro (Jaroslav Kysela) [1463624] +- [sound] alsa: of: Fix of_graph_parse_endpoint stub for !CONFIG_OF builds (Jaroslav Kysela) [1463624] +- [sound] alsa: of: move common endpoint parsing to of (Jaroslav Kysela) [1463624] +- [sound] alsa: v4l: of: Remove struct v4l2_of_endpoint remote field (Jaroslav Kysela) [1463624] +- [sound] alsa: of: move graph helpers from media/v4l2-core to of (Jaroslav Kysela) [1463624] +- [sound] alsa: v4l: of: Return an int in v4l2_of_parse_endpoint() (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Avoid MST pipe handling for LPE audio (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Remove the unused pending_notify from LPE platform data (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Stop pretending to mask/unmask LPE audio interrupts (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Split snd_intelhad into card and PCM specific structures (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Prepare LPE audio ctls for multiple PCMs (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Clear the pdata.notify_lpe_audio pointer before teardown (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Fix runtime PM for LPE audio (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't enable runtime PM as default (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Use runtime PM autosuspend (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't bail out from PCM ops when disconnected (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Minor code rearrangement (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Stop the stream when buffer is processed after disconnection (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Avoid register accesses during disconnection (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't return an error from chmap ctl at disconnected (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix memory leak in had_build_channel_allocation_map() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Use snd_pcm_stop_xrun() for connection / disconnection paths (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Implement jack control (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused stream.running field (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Handle reset at prepare callback (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Support S16 format (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Support S32 format (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Allow no-period-wakeup setup (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Allow single period PCM operation (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't pass SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Cache AUD_CONFIG register value (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Rearrange defines (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: mark hdmi suspend/resume functions as __maybe_unused (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix driver name string overflow (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Rename had_enable_audio_int() to had_ack_irqs() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop suspicious U24 format support (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Refactor PCM process engine (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Unify local function prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Minor cleanup of reset buffer procedure (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't check connection in lowlevel accessors (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Explicit specify 32bit DMA (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Rename drv_status to connected (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Yet more tidy-up and clean-ups (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Simplify comments (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Set CA bits for DisplayPort too (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Create ELD control element (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Clean up unused defines and inclusions (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Reduce redundant register field names (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Use the standard ELD bytes definitions (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Move stream status into pcm_stream_info (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Implement runtime PM (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Properly manage PCM substream lifetype (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused fields from pcm_stream_info (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop redundant had_stream_pvt (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop superfluous state field (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop flag_underrun field (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix racy access to chmap (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Remove superfluous irqsave flags (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Constfy tables (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Remove _v[12] suffices (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Tidy up codes (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop had_get_hwstate() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Remove superfluous check at resume (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix sleep-in-atomic via i915 notification (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop superfluous PCM private_free (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused fields from snd_intelhad struct (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Remove indirect call of snd_pcm_period_elapsed() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix for CONFIG_PM=n (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Replace pr_xxx() with dev_xxx() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fold intel_hdmi_audio_if.c into main file (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Flatten two abstraction layers (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused hdmi_audio_query() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Call snd_card_register() at the end (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Embed snd_intelhad into snd_card (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Move dma_mask debug print into intel_hdmi_lpe_audio.c (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused hw_silence field (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Move the global underrun_count to struct snd_intelhad (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop the global platform device reference (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Fix possible stale interrupt calls (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Fix use after free in lpe_audio_platdev_destroy() (Jaroslav Kysela) [1463624] +- [sound] alsa: gpu: drm: i915l intel_lpe_audio: Fix kerneldoc comments (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Pass platform device to LPE audio notifier (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Pass pipe to LPE audio notification (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: add DisplayPort amp unmute for LPE audio mode (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: add DP support in LPE audio mode (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: Add support for audio driver notifications (Jaroslav Kysela) [1463624] +- [sound] alsa: drm/i915: setup bridge for HDMI LPE audio driver (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Handle the error from hdmi_audio_probe() properly (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Use config base depending on the pipe (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: fix resource_size.cocci warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop unused mid_hdmi_audio_is_busy() (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Call event callback directly (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop useless mutex at probe (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Pass snd_intelhad object to helpers (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop snd_intel_had_interface indirect calls (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Replace indirect query_ops with direct calls (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Replace indirect register ops with direct calls (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Don't set PCM state to DISCONNECTED (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: hdmi: fix returnvar.cocci warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Drop indirect calls of had_ops (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: Remove v1 ops and structs (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: intel_hdmi: add definitions and logic for DP audio (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: hdmi: continue playback even when display resolution changes (Jaroslav Kysela) [1463624] +- [sound] alsa: x86: hdmi: Add audio support for BYT and CHT (Jaroslav Kysela) [1463624] +- [sound] alsa: add Intel HDMI LPE audio driver for BYT/CHT-T (Jaroslav Kysela) [1463624] +- [sound] alsa: 6fire: Use common error handling code in usb6fire_chip_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: usx2y: Use common error handling code in submit_urbs() (Jaroslav Kysela) [1463624] +- [sound] alsa: us122l: Use common error handling code in us122l_create_card() (Jaroslav Kysela) [1463624] +- [sound] alsa: usx2y: Put missing KERN_CONT prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Put missing KERN_CONT prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-midi: Use common error handling code in __snd_usbmidi_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Add delay quirk for H650e/Jabra 550a USB headsets (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: add DSD support for new Amanero PID (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: don't retry snd_usb_ctl_msg after timeout (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Add mute TLV for playback volumes on C-Media devices (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Apply sample rate quirk to Sennheiser headset (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: caiaq: audio: Delete two error messages for a failed memory allocation in alloc_urbs() (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: Delete an error message for a failed memory allocation in two functions (Jaroslav Kysela) [1463624] +- [sound] alsa: usx2y: Delete an error message for a failed memory allocation in two functions (Jaroslav Kysela) [1463624] +- [sound] alsa: line6: remove unnecessary initialization to PODHD500X (Jaroslav Kysela) [1463624] +- [sound] alsa: line6: add support for POD HD500X (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: Avoid VLA in mixer_us16x08.c (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: Fix a typo in Tascam US-16x08 mixer element (Jaroslav Kysela) [1463624] +- [sound] alsa: revert "alsa: usb-audio: purge needless variable length array" (Jaroslav Kysela) [1463624] +- [sound] alsa: us122l: enable compile testing (Jaroslav Kysela) [1463624] +- [sound] alsa: us122l: clean up US144 handling (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: fix Amanero Combo384 quirk on big-endian hosts (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: replace /proc/bus/usb by /dev/bus/usb (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Fake also USB device id when alias is given (Jaroslav Kysela) [1463624] +- [sound] alsa: lib/vsprintf.c: remove Z support (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Tidy up mixer_us16x08.c (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Fix memory leak and corruption in mixer_us16x08.c (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: purge needless variable length array (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: localize function without external linkage (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: localize one-referrer variable (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: Tascam US-16x08 DSP mixer quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Implement mic-mute LED mode enum (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - rename dell_led_set_func to dell_micmute_led_set_func (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - use dell_micmute_led_set() instead of dell_app_wmi_led_set() (Jaroslav Kysela) [1463624] +- [sound] alsa: hda_intel: add card number to irq description (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Remove superfluous header inclusions (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/ca0132 - Fix memory leak at error path (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Fix forget to free resource in error handling code path in hda_codec_driver_probe (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Enable jack detection function for Intel ALC700 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Fix regression of hdmi eld control created based on invalid pcm (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Fix pincfg for Dell XPS 13 9370 (Jaroslav Kysela) [1463624] +- [sound] alsa: 6fire: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Add Cannonlake PCI ID (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix speaker output from VAIO VPCL14M1R (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add mute led support for HP ProBook 440 G4 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - No loopback on ALC225/ALC295 codec (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Update headset mode for ALC225 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Update headset mode for ALC298 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add missing NVIDIA GPU codec IDs to patch table (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add hdmi id for a Geminilake variant (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - New codec device ID for ALC1220 (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Protect call to dma_mmap_coherent() by check for HAS_DMA (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - change the location for one of two front microphones (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix unbalance of i915 module refcount (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Remove GPIO_MASK (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Fix typo of pincfg for Dell quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Remove ALC285 device ID (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix doubly initialization of i915 component (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: constify attribute_group structures (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Support Dell headset mode for ALC3271 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Minor code refactoring for Intel HDMI codec parsers (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Bind with i915 component before codec binding (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Skip card registration when no codec is found (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix endless loop of codec configure (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - set input_path bitmap to zero after moving it to new place (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - There is no loopback mixer in the ALC234/274/294 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Add default procedure for suspend and resume state (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Fix potential race at unregistration and unsol events (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add AZX_DRIVER_SKL for simplification (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Apply quirks to Broxton-T, too (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Add ALC256 HP depop function (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add Coffelake PCI ID (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek - Reorder ALC269 ASUS quirk entries (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/realtek: Fix mic and headset jack sense on Asus X705UD (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix applying MSI dual-codec mobo quirk (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Provide dual-codecs model option for a few Realtek codecs (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Apply dual-codec quirk for MSI Z270-Gaming mobo (Jaroslav Kysela) [1463624] +- [sound] alsa: opl3: Kill unused set_fs() (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Fix a typo in comment (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Remove the use of set_fs() (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Remove the generic bind ctl helpers (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Move bind-mixer switch codes to generic parser (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Fix cpu lockup when stopping the cmd dmas (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add mute led support for HP EliteBook 840 G3 (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Move common haswell init to a helper (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - add DP MST audio support (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Add Geminilake id to SKL_PLUS (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Allow to enable/disable vmaster build explicitly (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - set intel audio clock to a proper value (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - add more ML register definitions (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Improved position reporting on SKL+ (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Move SKL+ vendor specific register definitions to hda_register.h (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Avoid tricky macros (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/ca0132: Limit values for chip addresses to 32-bit (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Fix LLCH register read (Jaroslav Kysela) [1463624] +- [sound] alsa: hda/ca0132: Remove double parentheses (Jaroslav Kysela) [1463624] +- [sound] alsa: platform/x86: dell-laptop: import dell_micmute_led_set() from leds/dell-led.c (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Add Geminilake HDMI codec ID (Jaroslav Kysela) [1463624] +- [sound] alsa: hda - Add Geminilake PCI ID (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: check stream decoupled register state (Jaroslav Kysela) [1463624] +- [sound] alsa: Fix forgotten dependency fix for tristate OSS sequencer kconfig (Jaroslav Kysela) [1463624] +- [sound] alsa: emux: Fix/cleanup old ifdef CONFIG_PROC_FS (Jaroslav Kysela) [1463624] +- [sound] alsa: atmel: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1463624] +- [sound] alsa: atmel_abdac: clk_round_rate() can return a zero upon error (Jaroslav Kysela) [1463624] +- [sound] alsa: atmel: Fix possible array overflow (Jaroslav Kysela) [1463624] +- [sound] alsa: oxygen: xonar dg(x): make model_xonar_dg const (Jaroslav Kysela) [1463624] +- [sound] alsa: asihpi: Kill BUG_ON() usages (Jaroslav Kysela) [1463624] +- [sound] alsa: ymfpci: Use common error handling code in snd_ymfpci_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: ymfpci: Use common error handling code in snd_card_ymfpci_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: hdspm: Use common error handling code in snd_hdspm_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Use common code in hdsp_get_iobox_version() (Jaroslav Kysela) [1463624] +- [sound] alsa: maestro3: Use common error handling code in two functions (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: Remove null check before kfree (Jaroslav Kysela) [1463624] +- [sound] alsa: asihpi: Put missing KERN_CONT prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: vx: Put missing KERN_CONT prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: opl3: Put missing KERN_CONT prefix (Jaroslav Kysela) [1463624] +- [sound] alsa: cmipci: Use common error handling code in snd_cmipci_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: Use common error handling code in two functions (Jaroslav Kysela) [1463624] +- [sound] alsa: pcsp: Use common error handling code in snd_card_pcsp_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1712: Add support for STAudio ADCIII (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: Fix forgotten user-copy conversion in init code (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Use common error handling code in two functions (Jaroslav Kysela) [1463624] +- [sound] alsa: mpu401: Adjust four checks for null pointers (Jaroslav Kysela) [1463624] +- [sound] alsa: mpu401: Use common error handling code in snd_mpu401_uart_new() (Jaroslav Kysela) [1463624] +- [sound] alsa: mpu401: Delete an error message for a failed memory allocation in snd_mpu401_uart_new() (Jaroslav Kysela) [1463624] +- [sound] alsa: opl3: Delete an error message for a failed memory allocation in snd_opl3_new() (Jaroslav Kysela) [1463624] +- [sound] alsa: ca0106: Delete an error message for a failed memory allocation in snd_ca0106_pcm_open_capture_channel() (Jaroslav Kysela) [1463624] +- [sound] alsa: mixart: Delete an error message for a failed memory allocation in snd_mixart_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcxhr: Delete an error message for a failed memory allocation in pcxhr_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Adjust seven checks for null pointers (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Improve eight size determinations (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Delete an error message for a failed memory allocation in snd_hdspm_create() (Jaroslav Kysela) [1463624] +- [sound] alsa: rme96: Adjust five checks for null pointers (Jaroslav Kysela) [1463624] +- [sound] alsa: rme96: Use common error handling code in snd_rme96_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: rme96: Delete two error messages for a failed memory allocation in snd_rme96_probe() (Jaroslav Kysela) [1463624] +- [sound] alsa: trident: Delete an error message for a failed memory allocation in snd_trident_tlb_alloc() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcxhr: fix string overflow warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: fix format overflow warnings (Jaroslav Kysela) [1463624] +- [sound] alsa: mixart: fix string overflow warning (Jaroslav Kysela) [1463624] +- [sound] alsa: fm801: Initialize chip after IRQ handler is registered (Jaroslav Kysela) [1463624] +- [sound] alsa: opl4: Move inline before return type (Jaroslav Kysela) [1463624] +- [sound] alsa: synth: Select snd-emux-synth explicitly (Jaroslav Kysela) [1463624] +- [sound] alsa: vx: vx_pcm: constify vx_pcm_playback_ops and vx_pcm_capture_ops (Jaroslav Kysela) [1463624] +- [sound] alsa: alsa : pcsp: pcsp_lib: constify snd_pcsp_playback_ops (Jaroslav Kysela) [1463624] +- [sound] alsa: rme32: Deliver indirect-PCM transfer error (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: Deliver indirect-PCM transfer error (Jaroslav Kysela) [1463624] +- [sound] alsa: cs46xx: Deliver indirect-PCM transfer error (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: Get rid of set_fs() usage (Jaroslav Kysela) [1463624] +- [sound] alsa: cs4281: Fix the leftover comment (Jaroslav Kysela) [1463624] +- [sound] alsa: ak411x: Use array instead of offsetof() (Jaroslav Kysela) [1463624] +- [sound] alsa: vx222: Use container_of() (Jaroslav Kysela) [1463624] +- [sound] alsa: ali5451: fix spelling mistake in "ali_capture_preapre" (Jaroslav Kysela) [1463624] +- [sound] alsa: oxygen: simply setting of the shortname for Xonar DG cards (Jaroslav Kysela) [1463624] +- [sound] alsa: au88x0: avoid theoretical uninitialized access (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: Fix the incorrect check of dma_set_mask() call (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: Fallback DMA mask to 32bit (Jaroslav Kysela) [1463624] +- [sound] alsa: vx: remove 'out of memory' message (Jaroslav Kysela) [1463624] +- [sound] alsa: scripts/spelling.txt: add "overwriten" pattern and fix typo instances (Jaroslav Kysela) [1463624] +- [sound] alsa: scripts/spelling.txt: add "an union" pattern and fix typo instances (Jaroslav Kysela) [1463624] +- [sound] alsa: scripts/spelling.txt: add "swith" pattern and fix typo instances (Jaroslav Kysela) [1463624] +- [sound] alsa: nm256: constify snd_ac97_res_table (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: make hw structures const (Jaroslav Kysela) [1463624] +- [sound] alsa: intel8x0: constify ac97_pcm structures (Jaroslav Kysela) [1463624] +- [sound] alsa: atiixp: constify ac97_pcm structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usb: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: pci: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: mpu401: constify pnp_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: make snd_kcontrol_new const (Jaroslav Kysela) [1463624] +- [sound] alsa: pcxhr: make snd_kcontrol_new const (Jaroslav Kysela) [1463624] +- [sound] alsa: pci: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: ymfpci: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: trident: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: riptide: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: pcxhr: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: ctxfi: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: mixart: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: lx6464es: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: lola: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: cs5535audio: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: korg1212: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: cs46xx: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: ca0106: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: aw2: make snd_pcm_hardware const (Jaroslav Kysela) [1463624] +- [sound] alsa: trident: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: sis7019: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: intel8x0m: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: intel8x0: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: echoaudio: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: au88x0: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: ali5451: constify snd_pcm_ops structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usbusx2y: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: us122l: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: ua101: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: snd-usb-caiaq: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: bcd2000: constify usb_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1712: add const to snd_akm4xxx structures (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1712: add const to snd_ak4xxx_private structures (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: constify pci_device_id (Jaroslav Kysela) [1463624] +- [sound] alsa: via82xx: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: sonicvibes: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: hdspm: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: hdsp: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: rme96: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: rme32: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: nm256: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: intel8x0: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1724: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1712: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: hda: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: es1938: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: ens137x: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: fm801: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: cs46xx: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: cmipci: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: bt87x: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: azt3328: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: au88x0: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: atiixp: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: ali5451: Constify hw_constraints (Jaroslav Kysela) [1463624] +- [sound] alsa: mixart: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: cs46xx: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: ice1712: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-line6: constify snd_kcontrol_new strucutre array (Jaroslav Kysela) [1463624] +- [sound] alsa: line6: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: usb-audio: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: pci: constify snd_kcontrol_new structures (Jaroslav Kysela) [1463624] +- [sound] alsa: emu10k1: constify snd_emux_operators structure (Jaroslav Kysela) [1463624] +- [sound] alsa: control: cage TLV_DB_RANGE_HEAD in kernel land because it was obsoleted (Jaroslav Kysela) [1463624] +- [sound] alsa: rename TLV-related macros so that they're friendly to user applications (Jaroslav Kysela) [1463624] +- [sound] alsa: control: move layout of TLV payload to UAPI header (Jaroslav Kysela) [1463624] +- [sound] alsa: topology: Export ID types for TLV controls (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Fix negative appl_ptr handling in pcm-indirect helpers (Jaroslav Kysela) [1463624] +- [sound] alsa: doc: Fix enum snd_jack_types comments (Jaroslav Kysela) [1463624] +- [sound] alsa: compress: fix documentation errors (Jaroslav Kysela) [1463624] +- [sound] alsa: memalloc.h - fix wrong truncation of dma_addr_t (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: probe events when parameters are changed actually (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add tracepoints for final selection process of hardware parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Skip ack callback without actual appl_ptr update (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add 'applptr' event of tracepoint (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: unify codes to operate application-side position on PCM buffer (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: localize snd_pcm_hw_params_choose() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add local header file for snd-pcm module (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Remove unused functions declaration (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Remove unused SNDRV_PCM_IOCTL1_{FALSE,TRUE} defines (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: fix the comments that refers to kernel-doc (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Use static inline for snd_pcm_lib_alloc_vmalloc_buffer() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Fix kerneldoc for params_*() functions (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Convert params_*() with static inline functions (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Define dummy snd_pcm_suspend() for CONFIG_PM=n (Jaroslav Kysela) [1463624] +- [sound] alsa: Use IS_ENABLED() in common headers (Jaroslav Kysela) [1463624] +- [sound] alsa: compress: Remove unused variable (Jaroslav Kysela) [1463624] +- [sound] alsa: hwdep: prevent a harmless shift wrapping bug (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Cancel pending autoload work at unbinding device (Jaroslav Kysela) [1463624] +- [sound] alsa: core: Use pS printk format for direct addresses (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Unify ioctl functions for playback and capture streams (Jaroslav Kysela) [1463624] +- [sound] alsa: Get rid of card power_lock (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Fix power lock unbalance via OSS emulation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Correct broken procfs set up (Jaroslav Kysela) [1463624] +- [sound] alsa: control: TLV data is unavailable at initial state of user-defined element set (Jaroslav Kysela) [1463624] +- [sound] alsa: control: queue TLV event for a set of user-defined element (Jaroslav Kysela) [1463624] +- [sound] alsa: control: delegate TLV eventing to each driver (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Adjust nine function calls together with a variable assignment (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Use common error handling code in _snd_pcm_new() (Jaroslav Kysela) [1463624] +- [sound] alsa: core: Fix unexpected error at replacing user TLV (Jaroslav Kysela) [1463624] +- [sound] alsa: control: use counting semaphore as write lock for ELEM_WRITE operation (Jaroslav Kysela) [1463624] +- [sound] alsa: control: code refactoring for ELEM_READ/ELEM_WRITE operations (Jaroslav Kysela) [1463624] +- [sound] alsa: control: queue events within locking of controls_rwsem for ELEM_WRITE operation (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: 2nd attempt at fixing race creating a queue (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Fix CONFIG_SND_SEQ_MIDI dependency (Jaroslav Kysela) [1463624] +- [sound] alsa: control: code refactoring for TLV request handler to user element set (Jaroslav Kysela) [1463624] +- [sound] alsa: control: code refactoring TLV ioctl handler (Jaroslav Kysela) [1463624] +- [sound] alsa: control: obsolete user_ctl_lock (Jaroslav Kysela) [1463624] +- [sound] alsa: control: use counting semaphore as write lock for TLV write/command operations (Jaroslav Kysela) [1463624] +- [sound] alsa: control: queue events within locking of controls_rwsem for TLV operation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Simplify check for dma_mmap_coherent() availability (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: constify attribute_group structures (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Disable only control mmap for explicit appl_ptr sync (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Add an ioctl to specify the supported protocol version (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Add the explicit appl_ptr sync support (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Fix possible inconsistent appl_ptr update via mmap (Jaroslav Kysela) [1463624] +- [sound] alsa: core: Follow standard EXPORT_SYMBOL() declarations (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Follow standard EXPORT_SYMBOL() declarations (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Follow standard EXPORT_SYMBOL() declarations (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Don't treat NULL chmap as a fatal error (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: remove SNDRV_PCM_IOCTL1_INFO internal command (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Use common PCM_RUNTIME_CHECK() for sanity checks (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Preprocess PAUSED or SUSPENDED stream before PREPARE (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Allow dropping stream directly after resume (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Apply power lock globally to common ioctls (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Clean up SNDRV_PCM_IOCTL_PAUSE code (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use s instead of c for format of PCM buffer tracepoints (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Allow the modular sequencer registration (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: return error immediately for parameters handling (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Reorganize kconfig and build (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Allow the tristate build of OSS emulation (Jaroslav Kysela) [1463624] +- [sound] alsa: Make CONFIG_SND_OSSEMUL user-selectable (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use friendly name for id of PCM substream in trace print (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: move fixup of info flag after selecting single parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: calculate non-mask/non-interval parameters always when possible (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use helper functions to refer parameters as constants (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add comment about application of rule to PCM parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use helper functions to check whether parameters are determined (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: adaption of code formatting (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: remove function local variable with alternative evaluation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use goto statement instead of while statement to reduce indentation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add a helper function to apply parameter rules (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add a helper function to constrain interval-type parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add a helper function to constrain mask-type parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: obsolete RULES_DEBUG local macro (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: enable parameter tracepoints only when CONFIG_SND_DEBUG is enabled (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: tracepoints for refining PCM parameters (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Build OSS writev/readv helpers conditionally (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Kill set_fs() in PCM OSS layer (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Direct in-kernel read/write support (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Simplify snd_pcm_playback_silence() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Unify read/write loop (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: More unification of PCM transfer codes (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Call directly the common read/write helpers (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Shuffle codes (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Check PCM state by a common helper function (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Drop the old copy and silence ops (Jaroslav Kysela) [1463624] +- [sound] alsa: hdsp: Convert to the new PCM ops (Jaroslav Kysela) [1463624] +- [sound] alsa: rme9652: Convert to the new PCM ops (Jaroslav Kysela) [1463624] +- [sound] alsa: rme96: Convert to the new PCM ops (Jaroslav Kysela) [1463624] +- [sound] alsa: rme32: Convert to the new PCM copy ops (Jaroslav Kysela) [1463624] +- [sound] alsa: korg1212: Convert to the new PCM ops (Jaroslav Kysela) [1463624] +- [sound] alsa: nm256: Convert to new PCM copy ops (Jaroslav Kysela) [1463624] +- [sound] alsa: es1938: Convert to the new PCM copy ops (Jaroslav Kysela) [1463624] +- [sound] alsa: dummy: Convert to new PCM copy ops (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Introduce copy_user, copy_kernel and fill_silence ops (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: pcm_local.h and remove some extraneous tabs (Jaroslav Kysela) [1463624] +- [sound] alsa: declare snd_kcontrol_new structures as const (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Call ack() whenever appl_ptr is updated (Jaroslav Kysela) [1463624] +- [sound] alsa: control: remove entry limitation for list operation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Remove set_fs() in PCM core code (Jaroslav Kysela) [1463624] +- [sound] alsa: control: Simplify snd_ctl_elem_list() implementation (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Simplify forward/rewind codes (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Use a common helper for PCM state check and hwsync (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm/oss: mark snd_pcm_plug_slave_format arg as const (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use "do {} while (0)" for empty macro (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: constify function local and read-only table (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm/oss: refer to parameters instead of copying to reduce usage of kernel stack (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: use helper function to refer parameter as read-only (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: add const qualifier for read-only table for sampling rate (Jaroslav Kysela) [1463624] +- [sound] alsa: opl4: Use IS_REACHABLE() (Jaroslav Kysela) [1463624] +- [sound] alsa: pcm: Build pcm notifier code conditionally (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Don't break snd_use_lock_sync() loop by timeout (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Fix race during FIFO resize (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Fix racy cell insertions during snd_seq_pool_done() (Jaroslav Kysela) [1463624] +- [sound] alsa: seq: Fix link corruption by event error handling (Jaroslav Kysela) [1463624] + +* Thu Oct 19 2017 Rafael Aquini [3.10.0-740.el7] +- [scsi] qla2xxx: Move initialization of work element earlier (Himanshu Madhani) [1500417] +- [scsi] qla2xxx: Fix uninitialized work element (Himanshu Madhani) [1500417] +- [scsi] lpfc: change version to 11.4.0.4 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: correct nvme sg segment count check (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix oops of nvme host during driver unload (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Extend RDP support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Ensure io aborts interlocked with the target (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix secure firmware updates (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash in lpfc_nvme_fcp_io_submit during LIP (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Disable NPIV support if NVME is enabled (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix oops if nvmet_fc_register_targetport fails (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Revise NVME module parameter descriptions for better clarity (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Set missing abort context (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Reduce log spew on controller reconnects (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix FCP hba_wqidx assignment (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Move CQ processing to a soft IRQ (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Make ktime sampling more accurate (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: PLOGI failures during NPIV testing (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix warning messages when NVME_TARGET_FC not defined (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix lpfc nvme host rejecting IO with Not Ready message (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash receiving ELS while detaching driver (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix pci hot plug crash in list_add call (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix pci hot plug crash in timer management routines (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Cocci spatch "pool_zalloc-simple" (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: remove redundant null check on eqe (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: use proper format string for dma_addr_t (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: avoid false-positive gcc-8 warning (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: avoid an unused function warning (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: lpfc version bump 11.4.0.3 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix "integer constant too large" error on 32bit archs (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add Buffer to Buffer credit recovery support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: remove console log clutter (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix bad sgl reposting after 2nd adapter reset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme target failure after 2nd adapter reset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix relative offset error on large nvmet target ios (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix MRQ > 1 context list handling (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Limit amount of work processed in IRQ (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Correct issues with FAWWN and FDISCs (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NVME PRLI handling during RSCN (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash in lpfc nvmet when fc port is reset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix duplicate NVME rport entries and namespaces (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix handling of FCP and NVME FC4 types in Pt2Pt topology (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Correct return error codes to align with nvme_fc transport (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: convert info messages to standard messages (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix oops when NVME Target is discovered in a nonNVME environment (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix rediscovery on switch blade pull (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix loop mode target discovery (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix plogi collision that causes illegal state transition (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: remove useless code in lpfc_sli4_bsg_link_diag_test (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Replace PCI pool old API (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: support nvmet_fc defer_rcv callback (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: don't double count abort errors (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: spin_lock_irq() is not nestable (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix refcount error on node list (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme io stoppage after link bounce (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: update to revision to 11.4.0.1 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Driver responds LS_RJT to Beacon Off ELS - Linux (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash in lpfc_sli_ringtxcmpl_put when nvmet gets an abort request (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash doing IO with resets (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash after firmware flash when IO is running (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix SLI3 drivers attempting NVME ELS commands (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Break up IO ctx list into a separate get and put list (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Reduce time spent in IRQ for received NVME commands (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Vport creation is failing with "Link Down" error (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme_info sysfs output to be consistent (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix system panic when express lane enabled (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: update to revision to 11.4.0.0 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add auto EQ delay logic (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix defects reported by Coverity Scan (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix vports not logging into target (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix PRLI retry handling when target rejects it (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix System panic after loading the driver (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash on powering off BFS VM with passthrough device (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix return value of board_mode store routine in case of online failure (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix counters so outstandng NVME IO count is accurate (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix Port going offline after multiple resets (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvmet node ref count handling (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix Lun Priority level shown as NA (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add changes to assist in NVMET debugging (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme port role handling in sysfs and debugfs handlers (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix transition nvme-i rport handling to nport only (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add nvme initiator devloss support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: make a couple of functions static (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix spelling mistake "entrys" -> "entries" (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: debugfs: get rid of pointless access_ok() (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: prevent potential null pointer dereference (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Avoid NULL pointer dereference in lpfc_els_abort() (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvmet_fc: fix format string (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] nvmet-fc: remove target cpu scheduling flag (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix build issue if NVME_FC_TARGET is not defined (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NULL pointer dereference during PCI error recovery (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: update version to 11.2.0.14 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add MDS Diagnostic support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NVMEI's handling of NVMET's PRLI response attributes (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Cleanup entry_repost settings on SLI4 queues (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix debugfs root inode "lpfc" not getting deleted on driver unload (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NVME I+T not registering NVME as a supported FC4 type (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Added recovery logic for running out of NVMET IO context resources (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Separate NVMET RQ buffer posting from IO resources SGL/iocbq/context (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Separate NVMET data buffer pool fir ELS/CT (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NMI watchdog assertions when running nvmet IOPS tests (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NVMEI driver not decrementing counter causing bad rport state (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvmet RQ resource needs for large block writes (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Adding additional stats counters for nvme (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix system crash when port is reset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix used-RPI accounting problem (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: ensure els_wq is being checked before destroying it (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: double lock typo in lpfc_ns_rsp() (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: lpfc_get_wwpn at wrong offset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix memory corruption of the lpfc_ncmd->list pointers (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: revison 11.2.0.12 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Update ABORT processing for NVMET (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix implicit logo and RSCN handling for NVMET (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add Fabric assigned WWN support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix max_sgl_segments settings for NVME / NVMET (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix crash after issuing lip reset (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix driver load issues when MRQ=8 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Remove hba lock from NVMET issue WQE (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] Fix nvme initiator handling when not enabled (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix driver usage of 128B WQEs when WQ_CREATE is V1 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix driver unload/reload operation (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix PRLI ACC rsp for NVME (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix extra line print in rqpair debug print (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Remove NULL ptr check before kfree (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Remove unused defines for NVME PostBuf (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix spelling in comments (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Add debug messages for nvme/fcp resource allocation (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix log message in completion path (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix rejected nvme LS Req (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme unregister port timeout (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Standardize nvme SGL segment count (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] nvmet_fc: Rework target side abort handling (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] nvmet_fc: add req_release to lldd api (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] nvmet_fc: add target feature flags for upcall isr contexts (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix potential buffer overflow (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix building without debugfs support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix PT2PT PRLI reject (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc version bump for rhel7.5 nvme to 11.2.0.11 (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Finalize Kconfig options for nvme (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Rework lpfc Kconfig for NVME options (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: add missing Kconfig NVME dependencies (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: replace init_timer by setup_timer (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: code cleanups in NVME initiator discovery (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: use div_u64 for 64-bit division (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: code cleanups in NVME initiator base (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: remove dead sli3 nvme code (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: correct double print (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Rename LPFC_MAX_EQ_DELAY to LPFC_MAX_EQ_DELAY_EQID_CNT (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: add NVME exchange aborts (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix nvme allocation bug on failed nvme_fc_register_localport (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix IO submission if WQ is full (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix NVME CMD IU byte swapped word 1 problem (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Fix RCTL value on NVME LS request and response (Dick Kennedy) [1385844 1461977 1387768] +- [lpfc] Fix crash during Hardware error recovery on SLI3 adapters (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: fix missing spin_unlock on sql_list_lock (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: don't dereference dma_buf-> iocbq before null check (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: sanity check hrq is null before dereferencing it (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: remove redundant assignment of sgel (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] Update lpfc version to 11.2.0.8 for rhel7.5 with NVME support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: Update copyrights (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: NVME: Target: Add debugfs support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: NVME: Target: bind to nvmet_fc api (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Target: Merge into FC discovery (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Target: Receive buffer updates (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Target: Base modifications (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Initiator: Add debugfs support (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Initiator: bind to nvme_fc api (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Initiator: Merge into FC discovery (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: nvme: Initiator: Base modifications (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: refactor debugfs queue dump routines (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: refactor debugfs queue prints (Dick Kennedy) [1385844 1461977 1387768] +- [scsi] lpfc: minor code cleanups (Dick Kennedy) [1385844 1461977 1387768] + +* Wed Oct 18 2017 Rafael Aquini [3.10.0-739.el7] +- [infiniband] lx5e: Fix race in mlx5e_sw_stats and mlx5e_vport_stats (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Fix ETHTOOL_GRXCLSRLALL handling (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Fix small packet threshold (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Fix UAR memory leak (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Make sure the FW max encap size is enough for ipv6 tunnels (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Make sure the FW max encap size is enough for ipv4 tunnels (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Fix driver load bad flow when having fw initializing timeout (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix issue in populating the PFC config paramters (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix possible system hang in the dcbnl-getdcbx() path (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix sending an invalid PFC error mask to MFW (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix possible error in populating max_tc field (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: set XPT_CONG_CTRL flag for bc xprt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/qib: fix false-postive maybe-uninitialized warning (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cq: Don't process more than the given budget (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: increment msn only when completing a request (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] uapi: fix rdma/mlx5-abi.h userspace compilation errors (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Update documentation link (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/ocrdma: fix a type issue in ocrdma_put_pd_num() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/vmw_pvrdma: Activate device on link up (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/vmw_pvrdma: Dont hardcode QP header page (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/vmw_pvrdma: Cleanup unused variables (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] Fix alignment of mmap cookies to support VIPT caching (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Protect against self-requeue of a cq work item (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Avoid supporting udp tunnel port ndo for VF reps (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Use the proper UAPI values when offloading TC vlan actions (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] xprtrdma: Squelch kbuild sparse complaint (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix interrupt flags on Rx LL2 (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Prevent creation of too-big u32-chains (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: add IPV6 dependency (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Don't use attention PTT for configuring BW (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Fix race with multiple VFs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] sunrpc: flag transports as having congestion control (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_en: Use __skb_fill_page_desc() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4: Change ENOTSUPP to EOPNOTSUPP (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma_cm: fail iwarp accepts w/o connection params (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed*: Fix link indication race (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Don't allocate SBs using main PTT (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qede: Prevent index problems in loopback test (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Reflect PF link when initializing VF (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qede: Free netdevice only after stoping slowpath (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qede: Initialize lock and slowpath workqueue early (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Reserve doorbell BAR space for present CPUs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Read queue state before releasing buffer (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Release CQ resource under lock on failure (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] mlx4: fix potential divide by 0 in mlx4_en_auto_moderation() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/srp: Drain the send queue before destroying a QP (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Add support for draining IB_POLL_DIRECT completion queues (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/srp: Improve an error path (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/srp: Make a diagnostic message more informative (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/srp: Document locking conventions (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/qedr: Fix some error handling (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/vmw_pvrdma: Expose vendor error to ULPs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: use size_t for passing array length (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Remove redudant label (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: remove the unnecessary memory free (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Code reuse with memdup_copy (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1, qib, rdmavt: Move AETH defines to rdma/ib_hdrs.h (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Add rvt_rnr_tbl_to_usec function (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Do not set physical link state if DC is in the shutdown state (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Modify logging frequency of DCC errors (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rdmavt, ib/hfi1, ib/qib: Correct ack count for passive (RTR) QPs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/qib: Updates to use rdmavt's SGE helper routines (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1, rdmavt: Move SGE state helper routines into rdmavt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1, rdmavt: Update copy_sge to use boolean arguments (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/qib: Use new rdmavt timers (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Use new rdmavt timers (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rdmavt: Adding timer logic to rdmavt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1, qib, rdmavt: Move AETH credit functions into rdmavt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1, qib, rdmavt: Move two IB event functions into rdmavt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Check upper-case EFI variables (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Reduce oversized fields in struct hfi1_packet (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Add additional fields to qp_stats (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Allocate context data on memory node (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rdmavt: Use per-CPU reference count for MRs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Access hfi1_ibport through rcd pointer (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Correct error calldown locking (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Use static CTLE with Preset 6 for integrated HFIs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Ensure read of producer s_head is correct (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/hfi1: Correct defered count after processing qp_wait_list (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: use setup_timer to simplify the code (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/iser: Protect completion context active_qps update (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] mlx4: do not fire tasklet unless necessary (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qede: Add driver support for PTP (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Add infrastructure for PTP support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] mlx4: do not use rwlock in fast path (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cma: Destination and source addr families must match (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cma: Add default RoCE TOS to CMA configfs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Remove pointer casting from void to net_device (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix configuration of port capabilities (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix blue flame buffer size calculation (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx4: Remove unused variable from function declaration (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib: Query ports via the core instead of direct into the driver (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib: Add protocol for USNIC (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx4: Support raw packet protocol (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Support raw packet protocol (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Add raw packet protocol (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add implicit MR support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Expose MR cache for mlx5_ib (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add null_mkey access (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/umem: Indicate that process is being terminated (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/umem: Update on demand page (ODP) support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Add implicit MR flag (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add port counter support for Receive WQs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Expose Q counters groups only if they are supported by FW (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Remove deprecated module parameter (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Assign DSCP for R-RoCE QPs Address Path (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Avoid SMP MADs from VFs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add additional checks before processing MADs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Return error for unsupported signature type (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix out-of-bound access (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rhel-only: Add CONFIG_INFINIBAND_BNXT_RE (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/bnxt_re: fix for "bnxt_en: Update to firmware interface spec 1.7.0." (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/bnxt_re: Add bnxt_re driver build support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/bnxt_re: Add bnxt_re RoCE driver (Don Dutile) [1456687 1456667 1409099 1386645 1385649 1385309] +- [infiniband] xprtrdma: Refactor management of mw_list field (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] xprtrdma: Handle stale connection rejection (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] xprtrdma: Properly recover FRWRs with in-flight FASTREG WRs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] sunrpc: fix build errors when linux/phy*.h is removed from sa.h (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Poll CQs in "workqueue" mode (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Combine list fields in struct svc_rdma_op_ctxt (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Remove unused sc_dto_q field (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Clean up backchannel send header encoding (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Clean up RPC-over-RDMA Call header decoder (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Clean up RPC-over-RDMA Reply header encoder (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] svcrdma: Another sendto chunk list parsing update (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: fix another maybe-uninitialized false-positive (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_en: fix a condition (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Bring back bfreg uar map dedicated pointer (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Tx, no inline copy on ConnectX-5 (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: TX WQE update (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Configure cache line size for start and end padding (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Fix static checker warnings (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] cxgb4: get rid of custom busy poll code (Don Dutile) [1456687 1456667 1409099 1386645 1385649 1385309] +- [infiniband] lx4_en: Check the enabling pptx/pprx flags in SET_PORT wrapper flow (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_en: Check the enabling mtu flag in SET_PORT wrapper flow (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_en: Pass user MTU value to Firmware at set port command (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_core: Get num_tc using netdev_get_num_tc (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_core: Add resource alloc/dealloc debugging (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4_core: Device revision support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4: Replace ENOSYS with better fitting error codes (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Add inline function to validate port (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cma: Fix reversed test (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Remove the unnecessary error check (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/qib: Remove empty function (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: create struct ib_port_cache (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: function interface change (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cma: Allow port reuse for rdma_id (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/cma: Add debug messages to error flows (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Remove unnecessary returned value check (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/isert: fix spelling mistake: "teminating" -> "terminating" (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mad: Add port_num to error message (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/vmw_pvrdma: Remove unused qp_type (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/core: Fix typo in comment (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: CQE compression control code reuse (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Reduce memory consumption on kdump kernel (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Enable Eth VFs to query their min-inline value for user-space (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Push min-inline mode resolution helper into the core (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Add support for setting VF min rate (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Support SRIOV TC encapsulation offloads for IPv6 tunnels (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Maximize ip tunnel key usage on the TC offloading path (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Use the full tunnel key info for encapsulation offload house-keeping (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: TC ipv4 tunnel encap offload cosmetic changes (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Add TC offloads matching on IPv6 encapsulation headers (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Use exact encap header size for the FW input buffer (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx4: use rb_entry() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] mlx4: support __GFP_MEMALLOC for rx (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5e: Receive s-tagged packets in promiscuous mode (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Add support to s-tag in mlx5 firmware interface (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Fix version printout in case of health issue (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Remove information print after attempt to load mlx5_ib module (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed: Replace memset with eth_zero_addr (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/cma: use cached port state when bind loopback (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/cma: resolve to first active ib port (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: export ib_get_cached_port_state (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: add port state cache (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Change list_del to list_del_init in the tx object (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Replace list_del of the neigh->list with list_del_init (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Use debug prints instead of warnings in RNR WC status (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Add detailed error message to dev_queue_xmit call (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: rtnl_unlock can not come after free_netdev (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Fix deadlock between rmmod and set_mode (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Fix deadlock over vlan_mutex (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: Set device connection mode only when needed (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/ipoib: When given an invalid UD MTU, give debug msg (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/ocrdma: Replace BUG() with BUG_ON() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Fix incorrect structure packing for booleans (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/qedr: restructure functions that create/destroy QPs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/qib: use rb_entry() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/hfi1: drop pci_link_reset() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/qib: drop qib_pci_link_reset() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/nes: use designated initializers (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Fix an skb leak (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Fix reference leaks in memory key invalidation code (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Fix a MR reference leak in check_rkey() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Generate a completion for all failed work requests (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Introduce functions for queue draining (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Add a runtime check in alloc_index() (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Issue warnings once (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Let the compiler check the type of the cleanup functions (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Enable type checking on SKB_TO_PKT() and PKT_TO_SKB() arguments (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Remove superfluous casts (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Remove an unused variable and an unused argument (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Remove an unused function (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/rxe: Constify the pool name (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma: Adding ethertype ETH_P_IBOE (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Unify style of IOCTL commands (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Rename RDMA magic number (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Move HFI1 IOCTL declarations to common file (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/hfi1: Avoid redeclaration error (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Move legacy MAD IOCTL declarations to common file (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] rdma/core: Commonize RDMA IOCTL declarations location (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Activate support for 4K UARs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Support 4k UAR for libmlx5 (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Allow future extension of libmlx5 input data (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Use blue flame register allocator in mlx5_ib (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Add interface to get reference to a UAR (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Introduce blue flame register allocator (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix retrieval of index to first hi class bfreg (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] mlx5: Fix naming convention with respect to UARs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix error handling order in create_kernel_qp (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Fix kernel to user leak prevention logic (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Improve MR check (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add ODP atomics support (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] {net,ib}/mlx5: Refactor page fault handling (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Update PAGE_FAULT_RESUME layout (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add MR cache for large UMR regions (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add support for big MRs (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Refactor UMR post send format (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Support new MR features (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Add helper mlx5_ib_post_send_wait (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] ib/mlx5: Reorder code in query device command (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] lx5: Fix offset naming for reserved fields in hca_cap_bits (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] +- [infiniband] qed*: Add support for ndo_set_vf_trust (Don Dutile) [1385309 1385649 1386645 1409099 1456667 1456687] + +* Tue Oct 17 2017 Rafael Aquini [3.10.0-738.el7] +- [kernel] audit: ensure that 'audit=1' actually enables audit for PID 1 (Paul Moore) [1487352] +- [tools] perf c2c: Fix remote HITM detection for Skylake (Jiri Olsa) [1485994] +- [tools] perf test: Add test cases for new data source encoding (Jiri Olsa) [1485994] +- [tools] perf tools: Add support for printing new mem_info encodings (Jiri Olsa) [1485994] +- [uapi] perf/x86: Fix data source decoding for Skylake (Jiri Olsa) [1485994] +- [x86] perf/x86: Move Nehalem PEBS code to flag (Jiri Olsa) [1485994] +- [x86] kvm: x86: Fix potential preemption when get the current kvmclock timestamp (Marcelo Tosatti) [1496522] +- [x86] kvm: x86: remove irq disablement around KVM_SET_CLOCK/KVM_GET_CLOCK (Marcelo Tosatti) [1496522] +- [x86] nmi: Use raw lock (Scott Wood) [1465546] +- [dma] s390, ppc: Remove dma_supported for s390 and powerpc (Don Dutile) [1499440] +- [s390] Cleanup arch/s390/Kconfig DMA_ATTRS (Don Dutile) [1499440] +- [s390] qdio: avoid reschedule of outbound tasklet once killed (Hendrik Brueckner) [1499699] +- [s390] lib: export udelay_simple for systemtap (Hendrik Brueckner) [1499014] +- [scsi] csiostor: fail probe if fw does not support FCoE (Arjun Vynipadath) [1458318] +- [scsi] csiostor: update module version (Arjun Vynipadath) [1458318] +- [scsi] csiostor: add check for supported fw version (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Avoid content leaks and casts (Arjun Vynipadath) [1458318] +- [scsi] csiostor: add support for Chelsio T6 adapters (Arjun Vynipadath) [1458318] +- [scsi] csiostor: fix use after free in csio_hw_use_fwconfig() (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Fix completion usage (Arjun Vynipadath) [1458318] +- [scsi] csiostor: fix an error code in csio_hw_init() (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Use firmware version from cxgb4/t4fw_version.h (Arjun Vynipadath) [1458318] +- [scsi] csiostor: T5 Firmware fix and cleanup (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Removed file csio_hw_t4.c (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Remove T4 FCoE Support (Arjun Vynipadath) [1458318] +- [scsi] csiostor: fix sparse warnings (Arjun Vynipadath) [1458318] +- [scsi] csiostor: firmware upgrade fix (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Use pci_enable_msix_range() instead of pci_enable_msix() (Arjun Vynipadath) [1458318] +- [scsi] csiostor: Remove superfluous call to pci_disable_msix() (Arjun Vynipadath) [1458318] +- [char] ipmi:ssif: Add missing unlock in error branch (Tony Camuso) [1457807] +- [char] ipmi: constify bmc_dev_attr_group and bmc_device_type (Tony Camuso) [1457807] +- [char] ipmi: get rid of field-by-field __get_user() (Tony Camuso) [1457807] +- [char] ipmi: get COMPAT_IPMICTL_RECEIVE_MSG in sync with the native one (Tony Camuso) [1457807] +- [char] ipmi:ssif: Use i2c_adapter_id instead of adapter->nr (Tony Camuso) [1457807] +- [char] ipmi: Use the proper default value for register size in ACPI (Tony Camuso) [1457807] +- [char] ipmi_ssif: remove redundant null check on array client->adapter->name (Tony Camuso) [1457807] +- [char] ipmi: Pick up slave address from SMBIOS on an ACPI device (Tony Camuso) [1457807] +- [char] ipmi/watchdog: fix watchdog timeout set on reboot (Tony Camuso) [1457807] +- [char] ipmi_ssif: unlock on allocation failure (Tony Camuso) [1457807] +- [char] ipmi/watchdog: fix wdog hang on panic waiting for ipmi response (Tony Camuso) [1457807] +- [char] ipmi_si: use smi_num for init_name (Tony Camuso) [1457807] +- [char] Move platform device creation earlier in the initialization (Tony Camuso) [1457807] +- [char] ipmi: bt-bmc: Add ast2500 compatible string (Tony Camuso) [1457807] +- [char] ipmi/bt-bmc: change compatible node to 'aspeed, ast2400-ibt-bmc' (Tony Camuso) [1457807] +- [char] ipmi_ssif: use setup_timer (Tony Camuso) [1457807] +- [char] ipmi: Fix kernel panic at ipmi_ssif_thread() (Tony Camuso) [1457807] +- [char] ipmi_si: Clean up printks (Tony Camuso) [1457807] +- [mm] page_cgroup: Fix Kernel bug during boot with memory cgroups enabled (Larry Woodman) [1483747] +- [fs] ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff() (Bill O'Donnell) [1458728] +- [fs] flexfiles: fix leak of nfs4_ff_ds_version arrays (Steve Dickson) [1496533] +- [fs] nfs: Fix 2 use after free issues in the I/O code (Steve Dickson) [1496506] +- [fs] pnfs: Use the standard I/O stateid when calling LAYOUTGET (Steve Dickson) [1496503] +- [fs] nfsv4: Use correct inode in _nfs4_opendata_to_nfs4_state() (Steve Dickson) [1496500] +- [fs] nfsv4.1: Fix a race in nfs4_proc_layoutget (Steve Dickson) [1478509] +- [fs] nfsv4: fix a reference leak caused WARNING messages (Steve Dickson) [1478507] +- [fs] nfsv4: Fix an rcu lock leak (Steve Dickson) [1478505] +- [fs] nfs: Don't write back further requests if there is a pending write error (Steve Dickson) [1478486] +- [fs] nfs: flexfiles: fix kernel OOPS if MDS returns unsupported DS type (Steve Dickson) [1478511] +- [fs] pnfs/flexfiles: Handle expired layout segments in ff_layout_initiate_commit() (Steve Dickson) [1478511] +- [fs] nfs: Fix another COMMIT race in pNFS (Steve Dickson) [1478511] +- [fs] nfs: Fix a COMMIT race in pNFS (Steve Dickson) [1478511] +- [fs] pnfs: Ensure we commit the layout if it has been invalidated (Steve Dickson) [1478487] +- [fs] flexfiles: Fix up the ff_layout_write_pagelist failure path (Steve Dickson) [1478487] +- [fs] PNFS for stateid errors retry against MDS first (Steve Dickson) [1458863] +- [fs] PNFS fix EACCESS on commit to DS handling (Steve Dickson) [1458863] +- [fs] PNFS fix fallback to MDS if got error on commit to DS (Steve Dickson) [1458863] +- [fs] pnfs: Fix a deadlock when coalescing writes and returning the layout (Steve Dickson) [1478500] +- [fs] pnfs: Don't clear the layout return info if there are segments to return (Steve Dickson) [1478500] + +* Fri Oct 13 2017 Rafael Aquini [3.10.0-737.el7] +- [nvme] fix the definition of the doorbell buffer config support bit (David Milburn) [1454365 1456486 1457880] +- [nvme] pci: use dma memory for the host memory buffer descriptors (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: default MR page size to 4k (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: set cqe_seen on polled completions (David Milburn) [1457880 1456486 1454365] +- [nvme] fabrics: fix reporting of unrecognized options (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: eliminate incorrect static markers on local variables (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: correct use after free on list teardown (David Milburn) [1457880 1456486 1454365] +- [nvme] don't overwrite identify sn/fr with 0-bytes (David Milburn) [1457880 1456486 1454365] +- [nvme] fix nvme reset command timeout handling (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: fix CMB sysfs file removal in reset path (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add defer_req callback for deferment of cmd buffer return (David Milburn) [1457880 1456486 1454365] +- [nvme] strip trailing 0-bytes in wwid_show (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: fix HMB size calculation (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: revise TRADDR parsing (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: address target disconnect race conditions in fcp io submit (David Milburn) [1457880 1456486 1454365] +- [nvme] fabrics commands should use the fctype field for data direction (David Milburn) [1457880 1456486 1454365] +- [nvme] also provide a UUID in the WWID sysfs attribute (David Milburn) [1457880 1456486 1454365] +- [nvme] don't report 0-bytes in serial number (David Milburn) [1457880 1456486 1454365] +- [nvme] Move serial number from controller to subsystem (David Milburn) [1457880 1456486 1454365] +- [nvme] prefix version configfs file with attr (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Fix an error handling path in 'nvme_probe()' (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Remove nvme_setup_prps BUG_ON (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix byte swapping in nvmet_fc_ls_create_association (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: add module parameter for io queue depth (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: compile warnings in nvme_alloc_host_mem() (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Accept variable pad lengths on Create Association LS (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: revise Create Association descriptor length (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: unconditionally recycle the request mr (David Milburn) [1457880 1456486 1454365] +- [nvme] split nvme_uninit_ctrl into stop and uninit (David Milburn) [1457880 1456486 1454365] +- [nvme] kick requeue list when requeueing a request instead of when starting the queues (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: remove race conditions from IB signalling (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: use blk_mq_delay_run_hw_queue instead of open-coding it (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: update tagset nr_hw_queues after queues reinit (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: update tagset nr_hw_queues after reconnecting/resetting (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: update tagset nr_hw_queues after reconnecting/resetting (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: don't override opts->nr_io_queues (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: rename to nvme_pci_configure_admin_queue (David Milburn) [1457880 1456486 1454365] +- [nvme] move ctrl cap to struct nvme_ctrl (David Milburn) [1457880 1456486 1454365] +- [nvme] move queue_count to the nvme_ctrl (David Milburn) [1457880 1456486 1454365] +- [nvme] Quirks for PM1725 controllers (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: register ib_client to not deadlock in device removal (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix error recovery on link down (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix crashes on bad opcodes (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Fix crash when nvme controller connection fails (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: replace ioabort msleep loop with completion (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix double calls to nvme_cleanup_cmd() (David Milburn) [1457880 1456486 1454365] +- [nvme] fabrics: verify that a controller returns the correct NQN (David Milburn) [1457880 1456486 1454365] +- [nvme] simplify nvme_dev_attrs_are_visible (David Milburn) [1457880 1456486 1454365] +- [nvme] read the subsystem NQN from Identify Controller (David Milburn) [1457880 1454365 1456486] +- [nvme] remove a misleading comment on struct nvme_ns (David Milburn) [1457880 1456486 1454365] +- [nvme] explicitly disable APST on quirked devices (David Milburn) [1389600] +- [nvme] use a single NVME_AQ_DEPTH and relax it to 32 (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: factor out the cqe reading mechanics from __nvme_process_cq (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: factor out cqe handling into a dedicated routine (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Introduce nvme_ring_cq_doorbell (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Fix stuck nvme reset (David Milburn) [1457880 1456486 1454365] +- [nvme] implement NS Optimal IO Boundary from 1.3 Spec (David Milburn) [1457880 1456486 1454365] +- [nvme] no need to wait for the reset when keepalive fails (David Milburn) [1457880 1456486 1454365] +- [nvme] move reset workqueue handling to common code (David Milburn) [1454365 1456486 1457880] +- [nvme] pci: Remove watchdog timer (David Milburn) [1457880 1456486 1454365] +- [nvme] move protection information check into nvme_setup_rw (David Milburn) [1457880 1456486 1454365] +- [nvme] mark shutdown_timeout static (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: fix error code in nvme_rdma_create_ctrl() (David Milburn) [1457880 1456486 1454365] +- [nvme] fabrics: keep track of nvmet connect error status (David Milburn) [1457880 1456486 1454365] +- [nvme] add fields into identify controller data structure (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Remove a set-but-not-used variable (David Milburn) [1457880 1456486 1454365] +- [nvme] use ctrl->device consistently for logging (David Milburn) [1457880 1456486 1454365] +- [nvme] allow overriding the NVMe VS via configfs (David Milburn) [1457880 1456486 1454365] +- [nvme] add uuid field to nvme_ns and populate via configfs (David Milburn) [1451199] +- [nvme] implement namespace identify descriptor list (David Milburn) [1451199] +- [nvme] provide UUID value to userspace (David Milburn) [1451199] +- [nvme] get list of namespace descriptors (David Milburn) [1451199] +- [nvme] rename uuid to nguid in nvme_ns (David Milburn) [1451199] +- [nvme] introduce NVMe Namespace Identification Descriptor structures (David Milburn) [1457880 1456486 1454365] +- [nvme] use NVME_IDENTIFY_DATA_SIZE (David Milburn) [1457880 1456486 1454365] +- [nvme] [lib] add sg_zero_buffer() helper (David Milburn) [1457880 1456486 1454365] +- [nvme] nvme-pci: remove redundant includes (David Milburn) [1454365 1456486 1457880] +- [nvme] nvme-pci: remap BAR0 to cover admin CQ doorbell for large stride (David Milburn) [1457880 1456486 1454365] +- [nvme] move nr_reconnects to nvme_ctrl (David Milburn) [1457880 1456486 1454365] +- [nvme] queue ns scanning and async request from nvme_wq (David Milburn) [1457880 1456486 1454365] +- [nvme] Move transports to use nvme-core workqueue (David Milburn) [1457880 1456486 1454365] +- [nvme] Don't allow to reset a reconnecting controller (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: Get rid of CONNECTED state (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: rework rdma connection establishment error path (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: make nvme_rdma_(create|destroy)_queue_ib symmetrical (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: Make queue flags bit numbers and not shifts (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: get rid of unused ctrl lock (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: get rid of unused controller lock (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: implement host memory buffer support (David Milburn) [1454365 1456486 1457880] +- [nvme] [kernel] dma-mapping: introduce the DMA_ATTR_NO_WARN attribute (David Milburn) [1457880 1456486 1454365] +- [nvme] save hmpre and hmmin in struct nvme_ctrl (David Milburn) [1457880 1456486 1454365] +- [nvme] add dword 12 - 15 fields to struct nvme_features (David Milburn) [1457880 1456486 1454365] +- [nvme] add struct nvme_host_mem_buf_desc and HMB flags (David Milburn) [1457880 1456486 1454365] +- [nvme] relax APST default max latency to 100ms (David Milburn) [1389600] +- [nvme] only consider exit latency when choosing useful non-op power states (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix missing put reference on controller create failure (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: on lldd/transport io error, terminate association (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: fast fail incoming requests while we reconnect (David Milburn) [1468743] +- [nvme] pci: fix multiple ctrl removal scheduling (David Milburn) [1454365 1456486 1457880] +- [nvme] fix hang in remove path (David Milburn) [1457880 1456486 1454365] +- [nvme] Quirk APST on Intel 600P/P3100 devices (David Milburn) [1389600] +- [nvme] replace is_flags field in nvme_ctrl_ops with a flags field (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: consistencly use ctrl->device for logging (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: remove extra controller reference taken on reconnect (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: correct nvme status set on abort (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: set logging level on resets/deletes (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: revise comment on teardown (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Support ctrl_loss_tmo (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: get rid of local reconnect_delay (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: support devices with queue size < 32 (David Milburn) [1457880 1456486 1454365] +- [nvme] release the sq ref on rdma read errors (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: remove target cpu scheduling flag (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: stop queues on error detection (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: require target or discovery role for fc-nvme targets (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: correct port role bits (David Milburn) [1457880 1456486 1454365] +- [nvme] unmap CMB and remove sysfs file in reset path (David Milburn) [1457880 1456486 1454365] +- [nvme] scsi: remove nvme_trans_security_protocol (David Milburn) [1457880 1456486 1454365] +- [nvme] scsi: Consider LBA format in IO splitting calculation (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: avoid memory corruption caused by calling nvmf_free_options() twice (David Milburn) [1457880 1456486 1454365] +- [nvme] Add nvme_core.force_apst to ignore the NO_APST quirk (David Milburn) [1389600] +- [nvme] Display raw APST configuration via DYNAMIC_DEBUG (David Milburn) [1389600] +- [nvme] Fix APST comment (David Milburn) [1389600] +- [nvme] fcloop: mark two symbols static (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: properly endian swap sq_head (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: mark the sqhd field as __le16 (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix endianess annoations for nvmet_fc_format_rsp_hdr (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: mark nvmet_fc_handle_fcp_rqst static (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: mark two symbols static (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add controller reset support (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add aen abort to teardown (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix command id check (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Change traddr field separator to a colon (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Add ls aborts on remote port teardown (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Move LS's to rport (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add missing reference in add_port (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Rework target side abort handling (David Milburn) [1457880 1456486 1454365] +- [nvme] fcloop: split job struct from transport for req_release (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add req_release to lldd api (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: add target feature flags for upcall isr contexts (David Milburn) [1457880 1456486 1454365] +- [nvme] convert from kmap to nvmet_copy_from_sgl (David Milburn) [1457880 1456486 1454365] +- [nvme] improve performance for virtual NVMe devices (David Milburn) [1454365 1456486 1457880] +- [nvme] pci: Don't set reserved SQ create flags (David Milburn) [1457880 1456486 1454365] +- [nvme] Quirk APST off on THNSF5256GPUK TOSHIBA (David Milburn) [1389600] +- [nvme] Adjust the Samsung APST quirk (David Milburn) [1389600] +- [nvme] make nvme_error_status private (David Milburn) [1457880 1456486 1454365] +- [nvme] split nvme status from block req->errors (David Milburn) [1454365 1456486 1457880] +- [nvme] fc: fix status code handling in nvme_fc_fcpio_done (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Fix sqsize wrong assignment based on ctrl MQES capability (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: Fix sqsize wrong assignment based on ctrl MQES capability (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: Fix sqsize wrong assignment based on ctrl MQES capability (David Milburn) [1457880 1456486 1454365] +- [nvme] move the retries count to struct nvme_request (David Milburn) [1454365 1456486 1457880] +- [nvme] mark nvme_max_retries static (David Milburn) [1457880 1456486 1454365] +- [nvme] cleanup nvme_req_needs_retry (David Milburn) [1457880 1456486 1454365] +- [nvme] move ->retries setup to nvme_setup_cmd (David Milburn) [1457880 1456486 1454365] +- [nvme] factor request completion code into a common helper (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: drop ctrl for all command completions (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: increment request retries counter before requeuing (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: increment request retries counter before requeuing (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: increment request retries counter before requeuing (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Clean up host fcpio done status handling (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Clear SG list to avoid double frees (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: correct LS validation (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Sync NVME LS reject reasons with spec (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Add check of status_code in ERSP_IU (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: Sync FC-NVME header with standard (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: retrieve iod from the cqe command_id (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: remove unneeded (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: fix module_init (theoretical) error path (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: fix module_init (theoretical) error path (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: fix module_init (theoretical) error path (David Milburn) [1457880 1456486 1454365] +- [nvme] use symbolic constants for log identifiers (David Milburn) [1457880 1456486 1454365] +- [nvme] Introduced helper routine for controller status check (David Milburn) [1457880 1456486 1454365] +- [nvme] fixed avoided printing nvmet: twice in error logs (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: remove some code duplication (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: Give some more grace for rdma connection establishment (David Milburn) [1457880 1456486 1454365] +- [nvme] fix byte swap in nvmet_parse_io_cmd (David Milburn) [1457880 1456486 1454365] +- [nvme] add missing byte swap in nvmet_get_smart_log (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: handle cpu unplug when re-establishing the controller (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: handle cpu unplug when re-establishing the controller (David Milburn) [1457880 1456486 1454365] +- [nvme] confirm sq percpu has scheduled and switched to atomic (David Milburn) [1457880 1456486 1454365] +- [nvme] loop: fix a possible use-after-free when destroying the admin queue (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: add support for host_traddr (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: Fix error handling (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: use nvme cm status helper (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: move nvme cm status helper to .h file (David Milburn) [1457880 1456486 1454365] +- [nvme] rdma: use rdma connection reject helper functions (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: don't bother to validate ioccsz and iorcsz (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: No special case for queue busy on IO (David Milburn) [1457880 1456486 1454365] +- [nvme] core: Fix race kicking freed request_queue (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Disable on removal when disconnected (David Milburn) [1457880 1456486 1454365] +- [nvme] Enable autonomous power state transitions (David Milburn) [1457880 1456486 1454365] +- [nvme] [base] pm/qos: Export dev_pm_qos_update_user_latency_tolerance (David Milburn) [1457880 1456486 1454365] +- [nvme] [base] pm/qos: Fix writing 'auto' to pm_qos_latency_tolerance_us (David Milburn) [1457880 1456486 1454365] +- [nvme] [base] pm/qos: Improve sysfs pm_qos_latency_tolerance validation (David Milburn) [1457880 1456486 1454365] +- [nvme] Add a quirk mechanism that uses identify_ctrl (David Milburn) [1454365 1456486 1457880] +- [nvme] make nvmf_register_transport require a create_ctrl callback (David Milburn) [1457880 1456486 1454365] +- [nvme] Use CNS as 8-bit field and avoid endianness conversion (David Milburn) [1457880 1456486 1454365] +- [nvme] add semicolon in nvme_command setting (David Milburn) [1457880 1456486 1454365] +- [nvme] fix build with gcc-4.4.4 (David Milburn) [1457880 1456486 1454365] +- [nvme] avoid dereferencing nvmet_req (David Milburn) [1457880 1456486 1454365] +- [nvme] Make controller state visible via sysfs (David Milburn) [1457880 1456486 1454365] +- [nvme] Make cntlid globally unique (David Milburn) [1457880 1456486 1454365] +- [nvme] fc: cleanup of abort flag processing in fcp_op_done (David Milburn) [1457880 1456486 1454365] +- [nvme] admin-cmd: fix spelling mistake: Counld -> Could (David Milburn) [1457880 1456486 1454365] +- [nvme] pci: Don't mark IOD as aborted if abort wasn't sent (David Milburn) [1457880 1456486 1454365] +- [nvme] scsi: don't rely on BLK_MAX_CDB (David Milburn) [1457880 1456486 1454365] + +* Thu Oct 12 2017 Rafael Aquini [3.10.0-736.el7] +- [s390] pci: correct hotplug related issues (Hendrik Brueckner) [1486403] +- [s390] pci: recognize name clashes with uids (Hendrik Brueckner) [1486403] +- [s390] pci: provide more debug information (Hendrik Brueckner) [1486403] +- [s390] pci: fix handling of PEC 306 (Hendrik Brueckner) [1486403] +- [s390] pci: improve pci hotplug (Hendrik Brueckner) [1486403] +- [s390] pci: introduce clp_get_state (Hendrik Brueckner) [1486403] +- [s390] pci: improve error handling during fmb (de)registration (Hendrik Brueckner) [1486403] +- [s390] pci: improve unreg_ioat error handling (Hendrik Brueckner) [1486403] +- [s390] pci: improve error handling during interrupt deregistration (Hendrik Brueckner) [1486403] +- [s390] pci: don't cleanup in arch_setup_msi_irqs (Hendrik Brueckner) [1486403] +- [s390] scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (Hendrik Brueckner) [1494576] +- [s390] scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (Hendrik Brueckner) [1494576] +- [s390] scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (Hendrik Brueckner) [1494576] +- [s390] scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (Hendrik Brueckner) [1494576] +- [s390] scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (Hendrik Brueckner) [1494576] +- [media] stk1160: Remove '.' from Kconfig (Prarit Bhargava) [1498552] +- [scripts] kconfig: Regenerate *.c_shipped files after previous changes (Prarit Bhargava) [1498552] +- [scripts] kconfig: Introduce the "imply" keyword (Prarit Bhargava) [1498552] +- [scripts] kconfig: Regenerate shipped zconf.{hash, lex}.c files (Prarit Bhargava) [1498552] +- [scripts] kconfig: warn of unhandled characters in Kconfig commands (Prarit Bhargava) [1498552] +- [scripts] kconfig: allow use of relations other than (in)equality (Prarit Bhargava) [1498552] +- [scripts] kconfig: re-generate *.c_shipped files after previous change (Prarit Bhargava) [1498552] +- [scripts] kconfig: don't silently ignore unhandled characters (Prarit Bhargava) [1498552] +- [scripts] kbuild: trivial - use tabs for code indent where possible (Prarit Bhargava) [1498552] +- [scripts] kconfig: make allnoconfig disable options behind EMBEDDED and EXPERT (Prarit Bhargava) [1498552] +- [scripts] kconfig: remove unused definition from scanner (Prarit Bhargava) [1498552] +- [scripts] kconfig: regenerate bison parser (Prarit Bhargava) [1498552] +- [scripts] kconfig: do not special-case 'MODULES' symbol (Prarit Bhargava) [1498552] +- [kernel] modules: do not depend on kconfig to set 'modules' option to symbol MODULES (Prarit Bhargava) [1498552] +- [acpi] acpi / dptf: move int340x_thermal.c to the DPTF folder (Prarit Bhargava) [1496811] +- [acpi] acpi / dptf: Add DPTF power participant driver (Prarit Bhargava) [1496811] +- [scsi] storvsc: fix memory leak on ring buffer busy (Cathy Avery) [1469095] +- [scsi] storvsc: use default I/O timeout handler for FC devices (Cathy Avery) [1469095] +- [scsi] storvsc: remove unnecessary channel inbound lock (Cathy Avery) [1469095] +- [scsi] storvsc: use in place iterator function (Cathy Avery) [1469095] +- [scsi] storvsc: Add support for FC rport (Cathy Avery) [1469095] +- [scsi] scsi_transport_fc: Add dummy initiator role to rport (Cathy Avery) [1469095] +- [scsi] storvsc: remove return at end of void function (Cathy Avery) [1469095] +- [tools] perf bench: Copy kernel files needed to build mem{cpy, set} x86_64 benchmarks (Jeff Moyer) [1437205] +- [x86] mce: Fix copy/paste error in exception table entries (Jeff Moyer) [1437205] +- [x86] mce: Improve memcpy_mcsafe() (Jeff Moyer) [1437205] +- [x86] mm, x86/mce: Fix return type/value for memcpy_mcsafe() (Jeff Moyer) [1437205] +- [x86] mm, x86/mce: Add memcpy_mcsafe() (Jeff Moyer) [1437205] +- [x86] mce: Check for faults tagged in EXTABLE_CLASS_FAULT exception table entries (Jeff Moyer) [1437205] +- [x86] mce: Add PCI quirks to identify Xeons with machine check recovery (Jeff Moyer) [1437205] +- [x86] x86/cpufeature: Carve out X86_FEATURE_* (Jeff Moyer) [1437205] +- [x86] x86/headers: Don't asm/processor.h in asm/atomic.h (Jeff Moyer) [1437205] +- [kernel] jump_label: remove bug.h, atomic.h dependencies for HAVE_JUMP_LABEL (Jeff Moyer) [1437205] +- [x86] x86/mm: add mcsafe exception table mechanism (Jeff Moyer) [1437205] +- [tools] perf bench mem: Prepare the x86-64 build for upstream memcpy_mcsafe() changes (Jeff Moyer) [1437205] +- [pci] dpc: Add local struct device pointers (Myron Stowe) [1499031] +- [pci] dpc: Add eDPC support (Myron Stowe) [1499031] +- [pci] dpc: Fix control register setting (Myron Stowe) [1499031] +- [pci] dpc: Skip DPC event if device is not present (Myron Stowe) [1499031] +- [pci] dpc: Wait for Root Port busy to clear (Myron Stowe) [1499031] +- [pci] dpc: Decode extended reasons (Myron Stowe) [1499031] +- [pci] Make DPC explicitly non-modular (Myron Stowe) [1499031] +- [pci] Remove DPC tristate module option (Myron Stowe) [1499031] +- [pci] Bind DPC to Root Ports as well as Downstream Ports (Myron Stowe) [1499031] +- [pci] Fix whitespace in struct dpc_dev (Myron Stowe) [1499031] +- [pci] Convert Downstream Port Containment driver to use devm_* functions (Myron Stowe) [1499031] +- [security] selinux: fix double free in selinux_parse_opts_str() (Paul Moore) [1456843] +- [s390] report new vector facilities (Hendrik Brueckner) [1375265] +- [s390] scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (Hendrik Brueckner) [1494577] +- [s390] qeth: fix L3 next-hop in xmit qeth hdr (Hendrik Brueckner) [1490787] +- [ata] libata: Fix device_rh removal warning (Prarit Bhargava) [1455942] +- [i2c] i801: Add support for Intel Gemini Lake (Steve Best) [1457268] +- [tools] power turbostat: initial Gemini Lake SOC support (Steve Best) [1465246] +- [powercap] intel_rapl: Add support for Gemini Lake (Steve Best) [1464887] + +* Wed Oct 11 2017 Rafael Aquini [3.10.0-735.el7] +- [fs] ext4: in ext4_seek_{hole, data}, return -ENXIO for negative offsets (Bill O'Donnell) [1494317] +- [fs] cifs: show 'soft' in the mount options for hard mounts (Leif Sahlberg) [1490774] +- [fs] cifs: Reconnect expired SMB sessions (Leif Sahlberg) [1477052] +- [fs] nfsd: give out fewer session slots as limit approaches (Dave Wysochanski) [1492234] +- [fs] nfsd: increase DRC cache limit (Dave Wysochanski) [1492234] +- [fs] ext4: fix off-by-in loop termination in ext4_find_unwritten_pgoff() (Bill O'Donnell) [1469363] +- [fs] ext4: fix SEEK_HOLE (Bill O'Donnell) [1469363] +- [netdrv] atlantic: fix iommu errors (David Arcari) [1490698] +- [netdrv] aquantia: Fix transient invalid link down/up indications (David Arcari) [1452077] +- [netdrv] aquantia: Fix Tx queue hangups (David Arcari) [1452077] +- [netdrv] aquantia: use centralized core mtu check (David Arcari) [1452077] +- [netdrv] aquantia: Setup max_mtu in ndev to enable jumbo frames (David Arcari) [1452077] +- [netdrv] aquantia: set net_device mtu when mtu is changed (David Arcari) [1452077] +- [netdrv] aquantia: Fixes for aq_ndev_change_mtu (David Arcari) [1452077] +- [netdrv] aquantia: Show info message if bad firmware version detected (David Arcari) [1452077] +- [netdrv] aquantia: Fix for multicast filter handling (David Arcari) [1452077] +- [netdrv] aquantia: Fix for incorrect speed index (David Arcari) [1452077] +- [netdrv] aquantia: Workaround for HW checksum bug (David Arcari) [1452077] +- [netdrv] aquantia: Fix for number of RSS queues (David Arcari) [1452077] +- [netdrv] aquantia: Extra spinlocks removed (David Arcari) [1452077] +- [netdrv] aquantia: atlantic: remove declaration of hw_atl_utils_hw_set_power (David Arcari) [1452077] +- [netdrv] aquantia: remove redundant checks on error status (David Arcari) [1452077] +- [netdrv] intel: use core min/max MTU checking (David Arcari) [1454906] +- [netdrv] e1000e: Initial Support for IceLake (David Arcari) [1454906] +- [netdrv] e1000e: add check on e1e_wphy() return value (David Arcari) [1454906] +- [netdrv] e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails (David Arcari) [1454906] +- [netdrv] e1000e: add statistic indicating number of skipped Tx timestamps (David Arcari) [1454906] +- [netdrv] e1000e: fix race condition around skb_tstamp_tx() (David Arcari) [1454906] +- [netdrv] update drivers to make both SW and HW TX timestamps (David Arcari) [1454906] +- [netdrv] e1000e: fix PTP on e1000_pch_lpt variants (David Arcari) [1454906] +- [netdrv] sfc: don't try and read ef10 data on non-ef10 NIC (Jarod Wilson) [1479400] +- [netdrv] sfc: Add ethtool -m support for QSFP modules (Jarod Wilson) [1479400] +- [netdrv] sfc: don't read beyond unicast address list (Jarod Wilson) [1474250 1479400] +- [netdrv] sfc: correct comment on efx_mcdi_process_event (Jarod Wilson) [1479400] +- [netdrv] sfc: change Unknown MCDI event message to print full event (Jarod Wilson) [1479400] +- [netdrv] sfc: fix attempt to translate invalid filter ID (Jarod Wilson) [1479400] +- [netdrv] sfc: Fix MCDI command size for filter operations (Jarod Wilson) [1449449 1479400] +- [netdrv] sfc: remove duplicate up_write on VF filter_sem (Jarod Wilson) [1479400] +- [netdrv] sfc: revert changes to NIC revision numbers (Jarod Wilson) [1479400] +- [netdrv] sfc: don't rearm interrupts if busy polling (Jarod Wilson) [1479400] +- [netdrv] sfc: use core min/max MTU checking (Jarod Wilson) [1479400] +- [scsi] cxgb4i: assign rxqs in round robin mode (Arjun Vynipadath) [1458307] +- [scsi] cxgbi: fix build with EXTRA_CFLAGS (Arjun Vynipadath) [1458307] +- [scsi] cxgb4i: Call into recently added cxgb4 ipv6 api (Arjun Vynipadath) [1458307] +- [iscsi] target: fix invalid flags in text response (Arjun Vynipadath) [1458312] +- [iscsi] target: fix memory leak in iscsit_setup_text_cmd() (Arjun Vynipadath) [1458312] +- [iscsi] cxgbit: add missing __kfree_skb() (Arjun Vynipadath) [1458312] +- [iscsi] cxgbit: fix sg_nents calculation (Arjun Vynipadath) [1458312] +- [iscsi] cxgbit: Add an #include directive (Arjun Vynipadath) [1458312] +- [infiniband] iw_cxgb4: don't use WR keys/addrs for 0 byte reads (Arjun Vynipadath) [1458304] +- [infiniband] cxgb4: Fix error codes in c4iw_create_cq() (Arjun Vynipadath) [1458304] +- [infiniband] rdma/cxgb4: Fix memory leaks during module exit (Arjun Vynipadath) [1458304] +- [infiniband] rdma/iw_cxgb4: Avoid touch after free error in ARP failure handlers (Arjun Vynipadath) [1458304] +- [infiniband] iw_cxgb4: check return value of alloc_skb (Arjun Vynipadath) [1458304] +- [infiniband] cxgb4: Use more common logging style (Arjun Vynipadath) [1458304] +- [infiniband] iw_cxgb4: clean up send_connect() (Arjun Vynipadath) [1458304] +- [infiniband] rdma/cxgb4: Use AF_INET for sin_family field (Arjun Vynipadath) [1458304] +- [infiniband] rdma/cxgb4: Handle NET_XMIT return codes (Arjun Vynipadath) [1458304] +- [infiniband] rdma/cxgb4: Wake up waiters after flushing the qp (Arjun Vynipadath) [1458304] +- [infiniband] rdma/cxgb4: Limit MRs to < 8GB for T4/T5 devices (Arjun Vynipadath) [1458304] + +* Wed Oct 11 2017 Rafael Aquini [3.10.0-734.el7] +- [netdrv] ixgbe: Disable flow control for XFI (Ken Cox) [1452423] +- [netdrv] ixgbe: Do not support flow control autonegotiation for X553 (Ken Cox) [1452423] +- [netdrv] ixgbe: Update NW_MNG_IF_SEL support for X553 (Ken Cox) [1452423] +- [netdrv] ixgbe: Enable LASI interrupts for X552 devices (Ken Cox) [1452423] +- [netdrv] ixgbe: Ensure MAC filter was added before setting MACVLAN (Ken Cox) [1452423] +- [netdrv] ixgbe: pci_set_drvdata must be called before register_netdev (Ken Cox) [1452423] +- [netdrv] ixgbe: Resolve cppcheck format string warning (Ken Cox) [1452423] +- [netdrv] ixgbe: fix writes to PFQDE (Ken Cox) [1452423] +- [netdrv] ixgbe: Bump version number (Ken Cox) [1452423] +- [netdrv] ixgbe: check for Tx timestamp timeouts during watchdog (Ken Cox) [1452423] +- [netdrv] ixgbe: add statistic indicating number of skipped Tx timestamps (Ken Cox) [1452423] +- [netdrv] ixgbe: avoid permanent lock of *_PTP_TX_IN_PROGRESS (Ken Cox) [1452423] +- [netdrv] ixgbe: fix race condition with PTP_TX_IN_PROGRESS bits (Ken Cox) [1452423] +- [netdrv] ixgbe: Resolve warnings for -Wimplicit-fallthrough (Ken Cox) [1452423] +- [netdrv] ixgbe: Resolve truncation warning for q_vector->name (Ken Cox) [1452423] +- [netdrv] ixgbe: Add error checking to setting VF MAC (Ken Cox) [1452423] +- [netdrv] ixgbe: Correct thermal sensor event check (Ken Cox) [1452423] +- [netdrv] ixgbe: enable L3/L4 filtering for Tx switched packets (Ken Cox) [1452423] +- [netdrv] ixgbe: Remove MAC X550EM_X 1Gbase-t led_[on|off] support (Ken Cox) [1452423] +- [netdrv] ixgbe: initialize u64_stats_sync structures early at ixgbe_probe (Ken Cox) [1452423] +- [netdrv] ixgbe/ixgbevf: Enables TSO for MPLS encapsulated packets (Ken Cox) [1452423] +- [netdrv] ixgbe: Check for RSS key before setting value (Ken Cox) [1452423] +- [netdrv] ixgbe: Add 1000Base-T device based on X550EM_X MAC (Ken Cox) [1452905 1452423] +- [netdrv] ixgbe: Allow setting zero MAC address for VF (Ken Cox) [1452423] +- [netdrv] ixgbe: clean macvlan MAC filter table on VF reset (Ken Cox) [1452423] +- [netdrv] ixgbe: Acquire PHY semaphore before device reset (Ken Cox) [1452423] +- [netdrv] ixgbe: Fix output from ixgbe_dump (Ken Cox) [1452423] +- [netdrv] ixgbe: Add support for maximum headroom when using build_skb (Ken Cox) [1452423] +- [netdrv] ixgbe: add check for VETO bit when configuring link for KR (Ken Cox) [1452423] +- [netdrv] ixgbe: Remove unused define (Ken Cox) [1452423] +- [netdrv] ixgbe: do not use adapter->num_vfs when setting VFs via module parameter (Ken Cox) [1452423] +- [netdrv] ixgbe: return early instead of wrap block in if statement (Ken Cox) [1452423] +- [netdrv] ixgbe: move num_vfs_macvlans allocation into separate function (Ken Cox) [1452423] +- [netdrv] ixgbe: add default setup_link for x550em_a MAC type (Ken Cox) [1452423] +- [netdrv] ixgbe: list X553 backplane speeds correctly (Ken Cox) [1452908 1452423] +- [netdrv] ixgbe: Add X552 XFI backplane support (Ken Cox) [1452908 1452423] +- [netdrv] ixgbe: Complete support for X553 sgmii (Ken Cox) [1452908 1452423] +- [netdrv] ixgbe: Remove driver config for KX4 PHY (Ken Cox) [1452423] +- [netdrv] ixgbe: Remove pr_cont uses (Ken Cox) [1452423] +- [netdrv] ixgbe: Avoid Tx hang by not allowing more than the number of VFs supported (Ken Cox) [1452423] +- [netdrv] igb/ixgbe: Fix typo in igb_build_skb and/or ixgbe_build_skb code comment (Ken Cox) [1452423] +- [netdrv] intel: ixgbe: use new api ethtool_{get|set}_link_ksettings (Ken Cox) [1452423] +- [netdrv] ixgbe: Limit use of 2K buffers on architectures with 256B or larger cache lines (Ken Cox) [1452423] +- [netdrv] ixgbe: update the rss key on h/w, when ethtool ask for it (Ken Cox) [1452423] +- [netdrv] scripts/spelling.txt: add "applys" pattern and fix typo instances (Ken Cox) [1452423] +- [netdrv] ixgbe: Don't bother clearing buffer memory for descriptor rings (Ken Cox) [1452423] +- [netdrv] ixgbe: Add support for build_skb (Ken Cox) [1452423] +- [netdrv] ixgbe: Add private flag to control buffer mode (Ken Cox) [1452423] +- [netdrv] ixgbe: Add support for padding packet (Ken Cox) [1452423] +- [netdrv] ixgbe: Break out Rx buffer page management (Ken Cox) [1452423] +- [netdrv] ixgbe: Use length to determine if descriptor is done (Ken Cox) [1452423] +- [netdrv] ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (Ken Cox) [1452423] +- [netdrv] ixgbe: Update code to better handle incrementing page count (Ken Cox) [1452423] +- [netdrv] ixgbe: Update driver to make use of DMA attributes in Rx path (Ken Cox) [1452423] +- [netdrv] ixgbe: Only DMA sync frame length (Ken Cox) [1452423] +- [netdrv] ixgbe: Add function for checking to see if we can reuse page (Ken Cox) [1452423] +- [netdrv] ixgbe: prefix Data Center Bridge ops struct (Ken Cox) [1452423] +- [netdrv] ixgbe: Support 2.5Gb and 5Gb speed (Ken Cox) [1452423] +- [netdrv] ixgbe: get rid of custom busy polling code (Ken Cox) [1452423] +- [netdrv] ixgbe: Flip to the new dev walk API (Ken Cox) [1452423] +- [netdrv] intel: use core min/max MTU checking (Ken Cox) [1452423] +- [netdrv] ixgbe: Error handler for duplicate filter locations in hardware for cls_u32 offloads (Ken Cox) [1452423] +- [netdrv] ixgbe: Fix deleting link filters for cls_u32 offloads (Ken Cox) [1452423] +- [netdrv] ixgbe: Match on multiple headers for cls_u32 offloads (Ken Cox) [1452423] +- [netdrv] ixgbe: Add support for redirect action to cls_u32 offloads (Ken Cox) [1452423] +- [netdrv] ixgbe: Extend cls_u32 offload to support UDP headers (Ken Cox) [1452423] +- [netdrv] ixgbe: Fix cls_u32 offload support for L4 ports (Ken Cox) [1452423] +- [netdrv] ixgbe: Fix cls_u32 offload support for fields with masks (Ken Cox) [1452423] +- [netdrv] ixgbe: fix error handling in TC cls_u32 offload routines (Ken Cox) [1452423] +- [netdrv] cls_u32: move TC offload feature bit into cls_u32 offload logic (Ken Cox) [1452423] +- [netdrv] ixgbe: abort with cls u32 divisor groups greater than 1 (Ken Cox) [1452423] +- [netdrv] ixgbe: add support for tc_u32 offload (Ken Cox) [1452423] +- [netdrv] ixgbe: limit combined total of macvlan and SR-IOV VFs (Ken Cox) [1452423] +- [netdrv] bnx2: use setup_timer() helper (Ken Cox) [1479143] +- [netdrv] generalize napi_complete_done() (Ken Cox) [1479143] +- [netdrv] bnx2: use READ_ONCE() instead of barrier() (Ken Cox) [1479143] +- [netdrv] bnx2: use new api ethtool_{get|set}_link_ksettings (Ken Cox) [1479143] +- [netdrv] bnx2: Wait for in-flight DMA to complete at probe stage (Ken Cox) [1374594 1479143] +- [netdrv] bnx2: RHEL only patch to use new min/max MTU code without breaking KABI (Ken Cox) [1479143] +- [netdrv] ethernet/broadcom: use core min/max MTU checking (Ken Cox) [1479143] + +* Tue Oct 10 2017 Rafael Aquini [3.10.0-733.el7] +- [fs] ceph: fix __choose_mds() for LSSNAP request (Ilya Dryomov) [1489426] +- [fs] ceph: avoid panic in create_session_open_msg() if utsname() returns NULL (Ilya Dryomov) [1489426] +- [fs] libceph: don't allow bidirectional swap of pg-upmap-items (Ilya Dryomov) [1489426] +- [fs] ceph: stop on-going cached readdir if mds revokes FILE_SHARED cap (Ilya Dryomov) [1489426] +- [fs] ceph: fix message order check in handle_cap_export() (Ilya Dryomov) [1489426] +- [fs] ceph: fix NULL pointer dereference in ceph_flush_snaps() (Ilya Dryomov) [1489426] +- [fs] ceph: adjust 36 checks for NULL pointers (Ilya Dryomov) [1489426] +- [fs] ceph: delete an unnecessary return statement in update_dentry_lease() (Ilya Dryomov) [1489426] +- [fs] ceph: ENOMEM pr_err in __get_or_create_frag() is redundant (Ilya Dryomov) [1489426] +- [fs] ceph: check negative offsets in ceph_llseek() (Ilya Dryomov) [1489426] +- [fs] ceph: more accurate statfs (Ilya Dryomov) [1489426] +- [fs] ceph: properly set snap follows for cap reconnect (Ilya Dryomov) [1489426] +- [fs] ceph: don't use CEPH_OSD_FLAG_ORDERSNAP (Ilya Dryomov) [1489426] +- [fs] ceph: include snapc in debug message of write (Ilya Dryomov) [1489426] +- [fs] ceph: make sure flushsnap messages are sent in proper order (Ilya Dryomov) [1489426] +- [fs] ceph: fix -EOLDSNAPC handling (Ilya Dryomov) [1489426] +- [fs] ceph: send LSSNAP request to auth mds of directory inode (Ilya Dryomov) [1489426] +- [fs] ceph: cleanup ceph_readdir_prepopulate() (Ilya Dryomov) [1489426] +- [fs] ceph: new cap message flags indicate if there is pending capsnap (Ilya Dryomov) [1489426] +- [fs] ceph: nuke startsync op (Ilya Dryomov) [1489426] +- [fs] rbd: silence bogus uninitialized use warning in rbd_acquire_lock() (Ilya Dryomov) [1489426] +- [fs] ceph: validate correctness of some mount options (Ilya Dryomov) [1489426] +- [fs] ceph: limit osd write size (Ilya Dryomov) [1489426] +- [fs] ceph: limit osd read size to CEPH_MSG_MAX_DATA_LEN (Ilya Dryomov) [1489426] +- [fs] ceph: remove unused cap_release_safety mount option (Ilya Dryomov) [1489426] +- [fs] libceph: make RECOVERY_DELETES feature create a new interval (Ilya Dryomov) [1489426] +- [fs] libceph: upmap semantic changes (Ilya Dryomov) [1489426] +- [fs] crush: assume weight_set != null imples weight_set_size > 0 (Ilya Dryomov) [1489426] +- [fs] libceph: fallback for when there isn't a pool-specific choose_arg (Ilya Dryomov) [1489426] +- [fs] libceph: don't call ->reencode_message() more than once per message (Ilya Dryomov) [1489426] +- [fs] libceph: make encode_request_*() work with r_mempool requests (Ilya Dryomov) [1489426] +- [fs] libceph: potential NULL dereference in ceph_msg_data_create() (Ilya Dryomov) [1489426] +- [fs] ceph: fix race in concurrent readdir (Ilya Dryomov) [1489426] +- [fs] libceph: don't call encode_request_finish() on MOSDBackoff messages (Ilya Dryomov) [1489426] +- [fs] libceph: use alloc_pg_mapping() in __decode_pg_upmap_items() (Ilya Dryomov) [1489426] +- [fs] libceph: set -EINVAL in one place in crush_decode() (Ilya Dryomov) [1489426] +- [fs] libceph: NULL deref on osdmap_apply_incremental() error path (Ilya Dryomov) [1489426] +- [fs] libceph: fix old style declaration warnings (Ilya Dryomov) [1489426] +- [fs] libceph: advertise support for NEW_OSDOP_ENCODING and SERVER_LUMINOUS (Ilya Dryomov) [1489426] +- [fs] libceph: osd_state is 32 bits wide in luminous (Ilya Dryomov) [1489426] +- [fs] crush: remove an obsolete comment (Ilya Dryomov) [1489426] +- [fs] crush: crush_init_workspace starts with struct crush_work (Ilya Dryomov) [1489426] +- [fs] libceph, crush: per-pool crush_choose_arg_map for crush_do_rule() (Ilya Dryomov) [1489426] +- [fs] crush: implement weight and id overrides for straw2 (Ilya Dryomov) [1489426] +- [fs] libceph: apply_upmap() (Ilya Dryomov) [1489426] +- [fs] libceph: compute actual pgid in ceph_pg_to_up_acting_osds() (Ilya Dryomov) [1489426] +- [fs] libceph: pg_upmap[_items] infrastructure (Ilya Dryomov) [1489426] +- [fs] libceph: ceph_decode_skip_* helpers (Ilya Dryomov) [1489426] +- [fs] libceph: kill __{insert, lookup, remove}_pg_mapping() (Ilya Dryomov) [1489426] +- [fs] libceph: introduce and switch to decode_pg_mapping() (Ilya Dryomov) [1489426] +- [fs] libceph: don't pass pgid by value (Ilya Dryomov) [1489426] +- [fs] libceph: respect RADOS_BACKOFF backoffs (Ilya Dryomov) [1489426] +- [fs] libceph: make DEFINE_RB_* helpers more general (Ilya Dryomov) [1489426] +- [fs] libceph: avoid unnecessary pi lookups in calc_target() (Ilya Dryomov) [1489426] +- [fs] libceph: use target pi for calc_target() calculations (Ilya Dryomov) [1489426] +- [fs] libceph: always populate t->target_{oid, oloc} in calc_target() (Ilya Dryomov) [1489426] +- [fs] libceph: make sure need_resend targets reflect latest map (Ilya Dryomov) [1489426] +- [fs] libceph: delete from need_resend_linger before check_linger_pool_dne() (Ilya Dryomov) [1489426] +- [fs] libceph: resend on PG splits if OSD has RESEND_ON_SPLIT (Ilya Dryomov) [1489426] +- [fs] libceph: drop need_resend from calc_target() (Ilya Dryomov) [1489426] +- [fs] libceph: MOSDOp v8 encoding (actual spgid + full hash) (Ilya Dryomov) [1489426] +- [fs] libceph: ceph_connection_operations::reencode_message() method (Ilya Dryomov) [1489426] +- [fs] libceph: encode_{pgid,oloc}() helpers (Ilya Dryomov) [1489426] +- [fs] libceph: introduce ceph_spg, ceph_pg_to_primary_shard() (Ilya Dryomov) [1489426] +- [fs] libceph: new pi->last_force_request_resend (Ilya Dryomov) [1489426] +- [fs] libceph: fold [l]req->last_force_resend into ceph_osd_request_target (Ilya Dryomov) [1489426] +- [fs] libceph: support SERVER_JEWEL feature bits (Ilya Dryomov) [1489426] +- [fs] libceph: advertise support for OSD_POOLRESEND (Ilya Dryomov) [1489426] +- [fs] libceph: handle non-empty dest in ceph_{oloc, oid}_copy() (Ilya Dryomov) [1489426] +- [fs] libceph: new features macros (Ilya Dryomov) [1489426] +- [fs] libceph: remove ceph_sanitize_features() workaround (Ilya Dryomov) [1489426] +- [fs] ceph: update ceph_dentry_info::lease_session when necessary (Ilya Dryomov) [1489426] +- [fs] ceph: avoid accessing freeing inode in ceph_check_delayed_caps() (Ilya Dryomov) [1489426] +- [fs] ceph: avoid invalid memory dereference in the middle of umount (Ilya Dryomov) [1489426] +- [fs] ceph: getattr before read on ceph.* xattrs (Ilya Dryomov) [1489426] +- [fs] ceph: don't re-send interrupted flock request (Ilya Dryomov) [1489426] +- [fs] ceph: cleanup writepage_nounlock() (Ilya Dryomov) [1489426] +- [fs] ceph: redirty page when writepage_nounlock() skips unwritable page (Ilya Dryomov) [1489426] +- [fs] ceph: remove useless page->mapping check in writepage_nounlock() (Ilya Dryomov) [1489426] +- [fs] ceph: update the 'approaching max_size' code (Ilya Dryomov) [1489426] +- [fs] ceph: re-request max size after importing caps (Ilya Dryomov) [1489426] +- [fs] ceph: unify inode i_ctime update (Ilya Dryomov) [1489426] +- [fs] ceph: check i_nlink while converting a file handle to dentry (Ilya Dryomov) [1489426] +- [fs] ceph: check that the new inode size is within limits in ceph_fallocate() (Ilya Dryomov) [1489426] +- [fs] libceph: cleanup old messages according to reconnect seq (Ilya Dryomov) [1489426] +- [fs] libceph: NULL deref on crush_decode() error path (Ilya Dryomov) [1489426] +- [fs] libceph: fix error handling in process_one_ticket() (Ilya Dryomov) [1489426] +- [fs] libceph: validate blob_struct_v in process_one_ticket() (Ilya Dryomov) [1489426] +- [fs] libceph: drop version variable from ceph_monmap_decode() (Ilya Dryomov) [1489426] +- [fs] libceph: make ceph_msg_data_advance() return void (Ilya Dryomov) [1489426] +- [fs] libceph: use kbasename() and kill ceph_file_part() (Ilya Dryomov) [1489426] + +* Mon Oct 09 2017 Rafael Aquini [3.10.0-732.el7] +- [netdrv] liquidio: fix build errors when CONFIG_DYNAMIC_DEBUG=y and both PF and VF drivers are built as loadable modules (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix crash in presence of zeroed-out base address regs (Felix Manlunas) [1451436] +- [netdrv] liquidio: show NIC's U-Boot version in a dev_info() message (Felix Manlunas) [1451436] +- [netdrv] liquidio: change manner of detecting whether or not NIC firmware is loaded (Felix Manlunas) [1451436] +- [netdrv] liquidio: make VF driver notify NIC firmware of MTU change (Felix Manlunas) [1451436] +- [netdrv] liquidio: move macro definition to a proper place (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix use of pf in pass-through mode in a virtual machine (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove support for deprecated f/w cmd OCTNET_CMD_RESET_PF (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix Smatch error (Felix Manlunas) [1451436] +- [netdrv] liquidio: with embedded f/w, issue droq credits before enablement (Felix Manlunas) [1451436] +- [netdrv] liquidio: with embedded f/w, don't reload f/w, issue pf flr at exit (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix spelling mistake: "interuupt" -> "interrupt" (Felix Manlunas) [1451436] +- [netdrv] liquidio: update VF's netdev->extended->max_mtu if there's a change in PF's MTU (Felix Manlunas) [1451436] +- [netdrv] liquidio: added support for ethtool --set-channels feature (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved octeon_setup_interrupt to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_legacy_intr_handler to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_msix_intr_handler to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix issues with fw_type module parameter (Felix Manlunas) [1451436] +- [netdrv] liquidio: added support for ethtool --set-ring feature (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_setup_io_queues to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_napi_poll to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_napi_drv_callback to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved liquidio_push_packet to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved octeon_setup_droq to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved update_txq_status to lio_core.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved wait_for_pending_requests to octeon_network.h (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix duplicated code for different branches (Felix Manlunas) [1451436] +- [netdrv] liquidio: update debug console logging mechanism (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved ptp_enable to octeon_device structure (Felix Manlunas) [1451436] +- [netdrv] liquidio: removed check for queue size alignment (Felix Manlunas) [1451436] +- [netdrv] liquidio: rx/tx queue cleanup (Felix Manlunas) [1451436] +- [netdrv] liquidio: napi cleanup (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix misspelled firmware image filenames (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix wrong info about vf rx/tx ring parameters reported to ethtool (Felix Manlunas) [1451436] +- [netdrv] liquidio: moved console_bitmask module param to lio_main.c (Felix Manlunas) [1451436] +- [netdrv] liquidio: add missing strings in oct_dev_state_str array (Felix Manlunas) [1451436] +- [netdrv] liquidio: set sriov_totalvfs correctly (Felix Manlunas) [1451436] +- [netdrv] liquidio: bump up driver version to match newer NIC firmware (Felix Manlunas) [1451436] +- [netdrv] liquidio: cleanup: removed cryptic and misleading macro (Felix Manlunas) [1451436] +- [netdrv] liquidio: standardization: use min_t instead of custom macro (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix implicit irq include causing build failures (Felix Manlunas) [1451436] +- [netdrv] liquidio: lio_main: remove unnecessary static in setup_io_queues() (Felix Manlunas) [1451436] +- [netdrv] liquidio: lio_vf_main: remove unnecessary static in setup_io_queues() (Felix Manlunas) [1451436] +- [netdrv] liquidio: lowmem: init allocated memory to 0 (Felix Manlunas) [1451436] +- [netdrv] liquidio: lowmem: do not dereference null ptr (Felix Manlunas) [1451436] +- [netdrv] liquidio: lowmem: init allocated memory to 0 (Felix Manlunas) [1451436] +- [netdrv] liquidio: support new firmware statistic fw_err_pki (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix possible eeprom format string overflow (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix bug in soft reset failure detection (Felix Manlunas) [1451436] +- [netdrv] liquidio: stop using huge static buffer, save 4096k in .data (Felix Manlunas) [1451436] +- [netdrv] liquidio: replace info-pointer mode with buffer-pointer-only mode (Felix Manlunas) [1451436] +- [netdrv] liquidio: implement vlan filter enable and disable (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix VF driver off-by-one bug when setting ethtool -C ethX rx-frames (Felix Manlunas) [1451436] +- [netdrv] liquidio: disallow enabling firmware debug from a VF (Felix Manlunas) [1451436] +- [netdrv] liquidio: Fix checkpatch errors with references crossing single line (Felix Manlunas) [1451436] +- [netdrv] liquidio: VF interrupt initialization cleanup (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix inaccurate count of napi-processed rx packets reported to Octeon (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix rare pci_driver.probe failure of VF driver (Felix Manlunas) [1451436] +- [netdrv] liquidio: handle HWTSTAMP_FILTER_NTP_ALL (Felix Manlunas) [1451436] +- [netdrv] liquidio: make the spinlock octeon_devices_lock static (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix PF falsely indicating success at setting MAC address of a nonexistent VF (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix insmod failure when multiple NICs are plugged in (Felix Manlunas) [1451436] +- [netdrv] liquidio: silence a locking static checker warning (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove unnecessary variable assignment (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix VF incorrectly indicating that it successfully set its VLAN (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix Octeon core watchdog timeout false alarm (Felix Manlunas) [1451436] +- [netdrv] liquidio: clear the correct memory (Felix Manlunas) [1451436] +- [netdrv] liquidio: add explicit interrupt.h includes (Felix Manlunas) [1451436] +- [netdrv] liquidio: refactor interrupt moderation code (Felix Manlunas) [1451436] +- [netdrv] liquidio: do not reset Octeon if NIC firmware was preloaded (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix tx completions in napi poll (Felix Manlunas) [1451436] +- [netdrv] liquidio: allocate RX buffers in OOM conditions in PF and VF (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix Coverity scan errors (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix for vf mac addr command sent to nic firmware (Felix Manlunas) [1451436] +- [netdrv] liquidio: add debug error messages to report command timeout (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove duplicate code (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix wrong information about link modes reported to ethtool (Felix Manlunas) [1451436] +- [netdrv] liquidio: use meaningful names for IRQs (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove/replace invalid code (Felix Manlunas) [1451436] +- [netdrv] liquidio: optimize DMA in NUMA systems (Felix Manlunas) [1451436] +- [netdrv] liquidio: add support for XPS (Felix Manlunas) [1451436] +- [netdrv] liquidio: improve UDP TX performance (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix build errors when linux/phy*.h is removed from dsa.h (Felix Manlunas) [1451436] +- [netdrv] liquidio: do not dereference pointer if it's NULL (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix for iq and droq cnts going negative (Felix Manlunas) [1451436] +- [netdrv] liquidio: generalize napi_complete_done() (Felix Manlunas) [1451436] +- [netdrv] liquidio: Avoid accessing skb after submitting to input queue (Felix Manlunas) [1451436] +- [netdrv] liquidio: Remove usage of net_device last_rx member (Felix Manlunas) [1451436] +- [netdrv] liquidio: use fallback for selecting txq (Felix Manlunas) [1451436] +- [netdrv] liquidio vf: reduce load time of module (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove unnecessary code (Felix Manlunas) [1451436] +- [netdrv] liquidio: store the L4 hash of rx packets in skb (Felix Manlunas) [1451436] +- [netdrv] liquidio: simplify octeon_flush_iq() (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix wrong information about channels reported to ethtool (Felix Manlunas) [1451436] +- [netdrv] liquidio vf: fix incorrect struct being used (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove PTP support in 23XX adapters (Felix Manlunas) [1451436] +- [netdrv] liquidio: optimize reads from Octeon PCI console (Felix Manlunas) [1451436] +- [netdrv] liquidio VF error handling (Felix Manlunas) [1451436] +- [netdrv] liquidio VF timestamp (Felix Manlunas) [1451436] +- [netdrv] liquidio VF ethtool stats (Felix Manlunas) [1451436] +- [netdrv] liquidio VF vxlan (Felix Manlunas) [1451436] +- [netdrv] liquidio VF vlan support (Felix Manlunas) [1451436] +- [netdrv] liquidio VF rx data and ctl path (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF TX buffers (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF xmit (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF scatter gather lists (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF mac address (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF link status (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF offload features (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF init and destroy (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF interrupt (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF mailbox (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: init VF softcommand queues (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF register access (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF queue setup (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF config setup (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF registration (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF register definitions (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: bitwise vs logical AND typo (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: fix for new check patch errors (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: copyrights changes and alignment (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: code cleanup (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: device states (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: VF related operations (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: mailbox interrupt processing (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: Mailbox support (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: sysfs VF config support (Felix Manlunas) [1451436] +- [netdrv] liquidio cn23xx: HW config for VF support (Felix Manlunas) [1451436] +- [netdrv] liquidio: use core min/max MTU checking (Felix Manlunas) [1451436] +- [netdrv] liquidio: cn23xx: fix a loop timeout (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX pause frame support (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX napi support (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX health monitoring (Felix Manlunas) [1451436] +- [netdrv] liquidio: ethtool and led control support (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX octeon3 instruction (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX IQ access (Felix Manlunas) [1451436] +- [netdrv] liquidio: RX control commands (Felix Manlunas) [1451436] +- [netdrv] liquidio: link and control commands (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX firmware download (Felix Manlunas) [1451436] +- [netdrv] liquidio: MSIX support for CN23XX (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX queue manipulation (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX register setup (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX device init and sriov config (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX queue definitions (Felix Manlunas) [1451436] +- [netdrv] liquidio: CN23XX register definitions (Felix Manlunas) [1451436] +- [netdrv] liquidio: Common enable irq function (Felix Manlunas) [1451436] +- [netdrv] liquidio: Firmware version management (Felix Manlunas) [1451436] +- [netdrv] liquidio: Consolidate common functionality (Felix Manlunas) [1451436] +- [netdrv] liquidio: declare liquidio_set_rxcsum_command static (Felix Manlunas) [1451436] +- [netdrv] liquidio: Response header changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: Remove redundant code (Felix Manlunas) [1451436] +- [netdrv] liquidio: Droq validation (Felix Manlunas) [1451436] +- [netdrv] liquidio: MTU limits (Felix Manlunas) [1451436] +- [netdrv] liquidio: free resources during shutdown (Felix Manlunas) [1451436] +- [netdrv] liquidio: iq/oq limits (Felix Manlunas) [1451436] +- [netdrv] liquidio: softcommand delay (Felix Manlunas) [1451436] +- [netdrv] liquidio: IQ synchronization (Felix Manlunas) [1451436] +- [netdrv] liquidio: Macro replacements (Felix Manlunas) [1451436] +- [netdrv] liquidio: Vxlan support (Felix Manlunas) [1451436] +- [netdrv] liquidio: remove unused including (Felix Manlunas) [1451436] +- [netdrv] liquidio: ddr timeout (Felix Manlunas) [1451436] +- [netdrv] liquidio: Support priv flag (Felix Manlunas) [1451436] +- [netdrv] liquidio: ptp info (Felix Manlunas) [1451436] +- [netdrv] liquidio: New xaui info (Felix Manlunas) [1451436] +- [netdrv] liquidio: New statistics support (Felix Manlunas) [1451436] +- [netdrv] liquidio: tx rx interrupt moderation (Felix Manlunas) [1451436] +- [netdrv] liquidio: chip reset changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: New unload state (Felix Manlunas) [1451436] +- [netdrv] liquidio: Firmware image download (Felix Manlunas) [1451436] +- [netdrv] liquidio: Napi rx/tx traffic (Felix Manlunas) [1451436] +- [netdrv] liquidio: Vlan filtering (Felix Manlunas) [1451436] +- [netdrv] liquidio: Vlan offloads changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: soft command buffer limits (Felix Manlunas) [1451436] +- [netdrv] liquidio: Introduce new octeon2/3 header (Felix Manlunas) [1451436] +- [netdrv] liquidio: Replace ifidx for FW commands (Felix Manlunas) [1451436] +- [netdrv] liquidio: New driver FW command structure (Felix Manlunas) [1451436] +- [netdrv] liquidio: Consider PTP for packet size calculations (Felix Manlunas) [1451436] +- [netdrv] liquidio: RX desc alloc changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: RX queue alloc changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: Scatter gather list per IQ (Felix Manlunas) [1451436] +- [netdrv] liquidio: Host queue mapping changes (Felix Manlunas) [1451436] +- [netdrv] liquidio: Avoid double free during soft command (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: Remove deprecated create_workqueue (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: request_manager: Remove create_workqueue (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: response_manager: Remove create_workqueue (Felix Manlunas) [1451436] +- [netdrv] liquidio: use kmemdup (Felix Manlunas) [1451436] +- [netdrv] liquidio: replace netdev->trans_start update with helper (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: fix check for in progress flag (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: Return correct error code (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: use helpers ns_to_timespec64() (Felix Manlunas) [1451436] +- [netdrv] cavium: liquidio: constify pci_error_handlers structures (Felix Manlunas) [1451436] +- [netdrv] liquidio: get rid of unnecessary initializations in .get_drvinfo() (Felix Manlunas) [1451436] +- [netdrv] liquidio: use kzalloc in setup_glist() (Felix Manlunas) [1451436] +- [netdrv] liquidio: Delete unnecessary checks before the function call "vfree" (Felix Manlunas) [1451436] +- [netdrv] liquidio: fix some error handling in lio_set_phys_id() (Felix Manlunas) [1451436] +- [netdrv] Modify liquidio Kconfig for crc lib (Felix Manlunas) [1451436] +- [netdrv] Fix Cavium liquidio build related errors and warnings (Felix Manlunas) [1451436] +- [netdrv] reference new cavium directory in Makefile and Kconfig (Felix Manlunas) [1451436] +- [netdrv] Add support of Cavium liquidio ethernet adapters (Felix Manlunas) [1451436] +- [kernel] pci: Add Cavium PCI vendor id (Felix Manlunas) [1451436] + +* Mon Oct 09 2017 Rafael Aquini [3.10.0-731.el7] +- [char] tpm: do not suspend/resume if power stays on (Jerry Snitselaar) [1456939] +- [char] tpm: use tpm2_pcr_read() in tpm2_do_selftest() (Jerry Snitselaar) [1456939] +- [char] tpm: use tpm_buf functions in tpm2_pcr_read() (Jerry Snitselaar) [1456939] +- [char] tpm_tis: make ilb_base_addr static (Jerry Snitselaar) [1456939] +- [char] tpm: consolidate the TPM startup code (Jerry Snitselaar) [1456939] +- [char] tpm: Enable CLKRUN protocol for Braswell systems (Jerry Snitselaar) [1456939] +- [char] tpm/tpm_crb: fix priv->cmd_size initialisation (Jerry Snitselaar) [1456939] +- [char] tpm: fix a kernel memory leak in tpm-sysfs.c (Jerry Snitselaar) [1456939] +- [char] tpm/tpm_atmel: remove unnecessary NULL check (Jerry Snitselaar) [1456939] +- [char] tpm: vtpm_proxy: Prevent userspace from sending driver command (Jerry Snitselaar) [1456939] +- [char] tpm: vtpm_proxy: Implement request_locality function (Jerry Snitselaar) [1456939] +- [char] tpm: vtpm_proxy: Suppress error logging when in closed state (Jerry Snitselaar) [1456939] +- [char] tpm, tpmrm: Mark tpmrm_write as static (Jerry Snitselaar) [1456939] +- [char] tpm: remove struct tpm_pcrextend_in (Jerry Snitselaar) [1456939] +- [char] tpm, tpm_infineon: remove useless snprintf() calls (Jerry Snitselaar) [1456939] +- [char] tpm: fix byte order related arithmetic inconsistency in tpm_getcap() (Jerry Snitselaar) [1456939] +- [char] tpm: Apply a sane minimum adapterlimit value for retransmission (Jerry Snitselaar) [1456939] +- [char] tpm_tis: Consolidate the platform and acpi probe flow (Jerry Snitselaar) [1456939] +- [char] tpm_tis: Use platform_get_irq (Jerry Snitselaar) [1456939] +- [char] tpm_tis: Fix IRQ autoprobing when using platform_device (Jerry Snitselaar) [1456939] +- [char] tpm_tis: convert to using locality callbacks (Jerry Snitselaar) [1456939] +- [char] tpm: move TPM 1.2 code of tpm_pcr_extend() to tpm1_pcr_extend() (Jerry Snitselaar) [1456939] +- [char] tpm: move endianness conversion of ordinals to tpm_input_header (Jerry Snitselaar) [1456939] +- [char] tpm: move endianness conversion of TPM_TAG_RQU_COMMAND to tpm_input_header (Jerry Snitselaar) [1456939] +- [char] acpica: Add header support for TPM2 table changes (Jerry Snitselaar) [1456939] +- [char] tpm: Fix reference count to main device (Jerry Snitselaar) [1456939] +- [char] tpm: fix handling of the TPM 2.0 event logs (Jerry Snitselaar) [1456939] +- [char] tpm_crb: remove a cruft constant (Jerry Snitselaar) [1456939] +- [char] tpm/tpm_crb: Enable TPM CRB interface for ARM64 (Jerry Snitselaar) [1456939] +- [char] acpica: Update TPM2 ACPI table (Jerry Snitselaar) [1456939] +- [char] tpm/tpm_crb: fix unused warnings on suspend/resume functions (Jerry Snitselaar) [1456939] +- [char] tpm: add sleep only for retry in i2c_nuvoton_write_status() (Jerry Snitselaar) [1456939] +- [char] vtpm: Fix missing NULL check (Jerry Snitselaar) [1456939] +- [char] tpm2: add session handle context saving and restoring to the space code (Jerry Snitselaar) [1456939] +- [char] tpm: expose spaces via a device link /dev/tpmrm (Jerry Snitselaar) [1456939] +- [char] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c (Jerry Snitselaar) [1456939] +- [char] tpm: infrastructure for TPM spaces (Jerry Snitselaar) [1456939] +- [char] tpm: validate TPM 2.0 commands (Jerry Snitselaar) [1456939] +- [char] tpm: export tpm2_flush_context_cmd (Jerry Snitselaar) [1456939] +- [char] tpm: move length validation to tpm_transmit() (Jerry Snitselaar) [1456939] +- [char] tpm: select CONFIG_CRYPTO (Jerry Snitselaar) [1456939] +- [char] tpm: msleep() delays - replace with usleep_range() in i2c nuvoton driver (Jerry Snitselaar) [1456939] +- [char] tpm_tis_core: Choose appropriate timeout for reading burstcount (Jerry Snitselaar) [1456939] +- [char] tpm: declare tpm2_get_pcr_allocation() as static (Jerry Snitselaar) [1456939] +- [char] tpm: Fix expected number of response bytes of TPM1.2 PCR Extend (Jerry Snitselaar) [1456939] +- [char] tpm: fix misspelled "facilitate" in module parameter description (Jerry Snitselaar) [1456939] +- [char] tpm: silence an array overflow warning (Jerry Snitselaar) [1456939] +- [char] tpm: fix the type of owned field in cap_t (Jerry Snitselaar) [1456939] +- [char] tpm: add securityfs support for TPM 2.0 firmware event log (Jerry Snitselaar) [1456939] +- [char] tpm: enhance read_log_of() to support Physical TPM event log (Jerry Snitselaar) [1456939] +- [char] tpm: enhance TPM 2.0 PCR extend to support multiple banks (Jerry Snitselaar) [1456939] +- [char] tpm: implement TPM 2.0 capability to get active PCR banks (Jerry Snitselaar) [1456939] +- [char] tpm: fix RC value check in tpm2_seal_trusted (Jerry Snitselaar) [1456939] +- [char] tpm_tis: fix iTPM probe via probe_itpm() function (Jerry Snitselaar) [1456939] +- [char] tpm: Begin the process to deprecate user_read_timer (Jerry Snitselaar) [1456939] +- [char] tpm: remove tpm_read_index and tpm_write_index from tpm.h (Jerry Snitselaar) [1456939] +- [char] tpm: Check size of response before accessing data (Jerry Snitselaar) [1456939] +- [char] tpm_tis: use default timeout value if chip reports it as zero (Jerry Snitselaar) [1456939] +- [char] tpm: Do not print an error message when doing TPM auto startup (Jerry Snitselaar) [1456939] +- [char] tpm, tpm_crb: Handle 64-bit resource in crb_check_resource() (Jerry Snitselaar) [1456939] +- [char] tpm/tpm_tis_spi: drop duplicate header module.h (Jerry Snitselaar) [1456939] +- [char] tpm/st33zp24: Remove unneeded linux/miscdevice.h include (Jerry Snitselaar) [1456939] +- [char] tpm/vtpm: fix kdoc warnings (Jerry Snitselaar) [1456939] +- [char] tmp: use pdev for parent device in tpm_chip_alloc (Jerry Snitselaar) [1456939] +- [char] tpm/tpm2-chip: fix kdoc errors (Jerry Snitselaar) [1456939] +- [char] tpm: add kdoc for tpm_transmit and tpm_transmit_cmd (Jerry Snitselaar) [1456939] +- [char] tpm: adjust return value of tpm_read_log (Jerry Snitselaar) [1456939] +- [char] tpm: vtpm_proxy: conditionally call tpm_chip_unregister (Jerry Snitselaar) [1456939] +- [char] tpm: Fix handling of missing event log (Jerry Snitselaar) [1456939] +- [char] tpm: Check the bios_dir entry for NULL before accessing it (Jerry Snitselaar) [1456939] +- [char] tpm: return -ENODEV if np is not set (Jerry Snitselaar) [1456939] +- [char] tpm: cleanup of printk error messages (Jerry Snitselaar) [1456939] +- [char] tpm: replace of_find_node_by_name() with dev of_node property (Jerry Snitselaar) [1456939] +- [char] tpm: redefine read_log() to handle ACPI/OF at runtime (Jerry Snitselaar) [1456939] +- [char] tpm: fix the missing .owner in tpm_bios_measurements_ops (Jerry Snitselaar) [1456939] +- [char] tpm: have event log use the tpm_chip (Jerry Snitselaar) [1456939] +- [char] tpm: drop tpm1_chip_register(/unregister) (Jerry Snitselaar) [1456939] +- [char] tpm: replace dynamically allocated bios_dir with a static array (Jerry Snitselaar) [1456939] +- [char] tpm: replace symbolic permission with octal for securityfs files (Jerry Snitselaar) [1456939] +- [char] tpm: fix kerneldoc tpm2_unseal_trusted name typo (Jerry Snitselaar) [1456939] +- [char] tpm_tis: Allow tpm_tis to be bound using DT (Jerry Snitselaar) [1456939] +- [char] tpm, tpm_vtpm_proxy: add kdoc comments for VTPM_PROXY_IOC_NEW_DEV (Jerry Snitselaar) [1456939] +- [char] tpm: define a generic open() method for ascii & bios measurements (Jerry Snitselaar) [1456939] +- [char] documentation: tpm: add the Physical TPM device tree binding documentation (Jerry Snitselaar) [1456939] +- [char] documentation: tpm: add the IBM Virtual TPM device tree binding documentation (Jerry Snitselaar) [1456939] +- [char] tpm: Get rid of TPM_CHIP_FLAG_REGISTERED (Jerry Snitselaar) [1456939] +- [char] tpm tis: Do not print timeout messages twice (Jerry Snitselaar) [1456939] +- [char] tpm_tis: Check return values from get_burstcount (Jerry Snitselaar) [1456939] +- [char] tpm: place kdoc just above tpm_pcr_extend (Jerry Snitselaar) [1456939] +- [char] tpm: sanitize constant expressions (Jerry Snitselaar) [1456939] +- [char] tpm: Clean up reading of timeout and duration capabilities (Jerry Snitselaar) [1456939] +- [char] tpm: Check return code of wait_for_tpm_stat (Jerry Snitselaar) [1456939] +- [char] ima: the reason for TPM-bypass mode (Jerry Snitselaar) [1456939] + +* Fri Oct 06 2017 Rafael Aquini [3.10.0-730.el7] +- [scsi] bnx2fc: Plug CPU hotplug race (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: remove obsolete bnx2fc_eh_host_reset() definition (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Update version number to 2.11.8 (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Make rport_terminate_io callback a NOOP (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: If IO is still in cleanup then do not return to SCSI layer (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Adjust bnx2fc_npiv_create_vports for WWNNs from NVRAM that are zero (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Update copyright for 2017 (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Check for connection offload before sending RRQ (Maurizio Lombardi) [1461963] +- [scsi] bnx2fc: Add filters to the non-offload FCoE receive path (Maurizio Lombardi) [1461963] +- [scsi] smartpqi: update driver version (Don Brace) [1457414] +- [scsi] smartpqi: cleanup raid map warning message (Don Brace) [1457414] +- [scsi] smartpqi: update controller ids (Don Brace) [1457414] +- [scsi] smartpqi: remove the smp_handler stub (Don Brace) [1457414] +- [scsi] smartpqi: change driver version to 1.1.2-125 (Don Brace) [1457414] +- [scsi] smartpqi: add in new controller ids (Don Brace) [1457414] +- [scsi] smartpqi: update kexec and power down support (Don Brace) [1457414] +- [scsi] smartpqi: cleanup doorbell register usage (Don Brace) [1457414] +- [scsi] smartpqi: update pqi passthru ioctl (Don Brace) [1457414] +- [scsi] smartpqi: enhance BMIC cache flush (Don Brace) [1457414] +- [scsi] smartpqi: add pqi reset quiesce support (Don Brace) [1457414] +- [scsi] smartpqi: remove sanitize_inquiry_string (Don Brace) [1457414] +- [scsi] smartpqi: limit transfer length to 1MB (Don Brace) [1457414] +- [scsi] smartpqi: mark PM functions as __maybe_unused (Don Brace) [1457414] +- [scsi] smartpqi: bump driver version (Don Brace) [1457414] +- [scsi] smartpqi: remove writeq/readq function definitions (Don Brace) [1457414] +- [scsi] smartpqi: add module parameters (Don Brace) [1457414] +- [scsi] smartpqi: cleanup list initialization (Don Brace) [1457414] +- [scsi] smartpqi: add raid level show (Don Brace) [1457414] +- [scsi] smartpqi: make ioaccel references consistent (Don Brace) [1457414] +- [scsi] smartpqi: enhance device add and remove messages (Don Brace) [1457414] +- [scsi] smartpqi: update timeout on admin commands (Don Brace) [1457414] +- [scsi] smartpqi: map more raid errors to SCSI errors (Don Brace) [1457414] +- [scsi] smartpqi: cleanup controller branding (Don Brace) [1457414] +- [scsi] smartpqi: update rescan worker (Don Brace) [1457414] +- [scsi] smartpqi: update device offline (Don Brace) [1457414] +- [scsi] smartpqi: correct aio error path (Don Brace) [1457414] +- [scsi] smartpqi: add lockup action (Don Brace) [1457414] +- [scsi] smartpqi: remove qdepth calculations for logical volumes (Don Brace) [1457414] +- [scsi] smartpqi: change return value for LUN reset operations (Don Brace) [1457414] +- [scsi] smartpqi: add ptraid support (Don Brace) [1457414] +- [scsi] smartpqi: update copyright (Don Brace) [1457414] +- [scsi] smartpqi: cleanup messages (Don Brace) [1457414] +- [scsi] smartpqi: add new PCI device IDs (Don Brace) [1457414] +- [scsi] smartpqi: minor driver cleanup (Don Brace) [1457414] +- [scsi] smartpqi: correct BMIC identify physical drive (Don Brace) [1457414] +- [scsi] smartpqi: eliminate redundant error messages (Don Brace) [1457414] +- [scsi] smartpqi: make pdev pointer names consistent (Don Brace) [1457414] +- [scsi] smartpqi: add pqi_wait_for_completion_io (Don Brace) [1457414] +- [scsi] smartpqi: correct bdma hw bug (Don Brace) [1457414] +- [scsi] smartpqi: add heartbeat check (Don Brace) [1457414] +- [scsi] smartpqi: add suspend and resume support (Don Brace) [1457414] +- [scsi] smartpqi: enhance resets (Don Brace) [1457414] +- [scsi] smartpqi: add supporting events (Don Brace) [1457414] +- [scsi] smartpqi: add in controller checkpoint for controller lockups (Don Brace) [1457414] +- [scsi] smartpqi: set pci completion timeout (Don Brace) [1457414] +- [scsi] smartpqi: cleanup interrupt management (Don Brace) [1457414] +- [scsi] smartpqi: correct remove scsi devices (Don Brace) [1457414] +- [scsi] smartpqi: raid bypass lba calculation fix (Don Brace) [1457414] +- [scsi] bnx2i: missing error code in bnx2i_ep_connect() (Maurizio Lombardi) [1461965] +- [scsi] qla2xxx: Update driver version to 9.00.00.00.07.5-k (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix an integer overflow in sysfs code (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix slow mem alloc behind lock (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Do not call abort handler function during chip reset (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Ability to process multiple SGEs in Command SGL for CT passthrough commands (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Skip zero queue count entry during FW dump capture (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Increase ql2xmaxqdepth to 64 (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Enable Async TMF processing (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Cleanup NPIV host in target mode during config teardown (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove potential macro parameter side-effect in ql_dump_regs() (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Print correct mailbox registers in failed summary (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix task mgmt handling for NPIV (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Allow SNS fabric login to be retried (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add timeout ability to wait_for_sess_deletion() (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Move logging default mask to execute once only (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use sp->free instead of hard coded call (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Prevent sp->free null/uninitialized pointer dereference (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add ability to autodetect SFP type (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use fabric name for Get Port Speed command (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Change ha->wq max_active value to default (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove extra register read (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix NPIV host enable after chip reset (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use BIT_6 to acquire FAWWPN from switch (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Handle PCIe error for driver (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Update fw_started flags at qpair creation (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix target multiqueue configuration (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: fix spelling mistake of variable sfp_additonal_info (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: use dma_mapping_error to check map errors (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix system crash while triggering FW dump (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Off by one in qlt_ctio_to_cmd() (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix crash due to NULL pointer dereference of ctx (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Protect access to qpair members with qpair->qp_lock (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Include Exchange offload/Extended Login into FW dump (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Move target stat counters from vha to qpair (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove datasegs_per_cmd and datasegs_per_cont field (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove unused tgt_enable_64bit_addr flag (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add debug logging routine for qpair (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add function call to qpair for door bell (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: use shadow register for ISP27XX (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: move fields from qla_hw_data to qla_qpair (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add fw_started flags to qpair (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix mailbox failure while deleting Queue pairs (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Enable Target Multi Queue (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Preparation for Target MQ (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Combine Active command arrays (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: don't include (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix compile warning (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: remove redundant null check on tgt (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove extra register read (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove unused irq_cmd_count field (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Accelerate SCSI BUSY status generation in target mode (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove redundant wait when target is stopped (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add ql2xiniexchg parameter (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Turn on FW option for exchange check (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Cleanup debug message IDs (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Change scsi host lookup method (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix name server relogin (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Convert 32-bit LUN usage to 64-bit (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use flag PFLG_DISCONNECTED (Himanshu Madhani) [1460030] +- [scsi] tcm_qla2xxx: Do not allow aborted cmd to advance (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix path recovery (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Retain loop test for fwdump length exceeding buffer length (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Replace usage of spin_lock with spin_lock_irqsave (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Allow ABTS, PURX, RIDA on ATIOQ for ISP83XX/27XX (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove an unused structure member (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix crash due to mismatch mumber of Q-pair creation for Multi queue (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix NULL pointer access due to redundant fc_host_port_name call (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix recursive loop during target mode configuration for ISP25XX leaving system unresponsive (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: don't disable a not previously enabled PCI device (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: remove some redundant pointer assignments (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix delayed response to command for loop mode/direct connect (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add DebugFS node to display Port Database (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Only allow operational MBX to proceed during RESET (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use IOCB interface to submit non-critical MBX (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add async new target notification (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Export DIF stats via debugfs (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Improve T10-DIF/PI handling in driver (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Allow relogin to proceed if remote login did not finish (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix sess_lock & hardware_lock lock order problem (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix inadequate lock protection for ABTS (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix request queue corruption (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix memory leak for abts processing (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix ql_dump_buffer (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: fix spelling mistake: "seperator" -> "separator" (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix response queue count for Target mode (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Fix a warning reported by the "smatch" static checker (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Avoid using variable-length arrays (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Simplify usage of SRB structure in driver (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Improve RSCN handling in driver (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove unused reverse_ini_mode (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add Dual mode support in the driver (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Add framework for async fabric discovery (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Track I-T nexus as single fc_port struct (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Use d_id instead of s_id for more clarity (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Remove direct access of scsi_status field in se_cmd (Himanshu Madhani) [1460030] +- [scsi] qla2xxx: Properly initialize IO statistics (Himanshu Madhani) [1460030] +- [scsi] hpsa: fix spelling mistake: "encrypytion" -> "encryption" (Joseph Szczypek) [1457412] + +* Fri Oct 06 2017 Rafael Aquini [3.10.0-729.el7] +- [netdrv] cxgb4: ptp_clock_register() returns error pointers (Arjun Vynipadath) [1466404] +- [netdrv] cxgb4: Support for get_ts_info ethtool method (Arjun Vynipadath) [1466404] +- [netdrv] cxgb4: Add PTP Hardware Clock (PHC) support (Arjun Vynipadath) [1466404] +- [netdrv] cxgb4: time stamping interface for PTP (Arjun Vynipadath) [1466404] +- [netdrv] cxgb4: fix memory leak (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Fix pause frame count in t4_get_port_stats (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Ignore MPS_TX_INT_CAUSE Bubble for T6 (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Clear On FLASH config file after a FW upgrade (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: display serial config and vpd versions (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Update register ranges of T4/T5/T6 adapters (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Use Firmware params to get buffer-group map (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Update T6 Buffer Group and Channel Mappings (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: add new T6 pci device id's (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: fix memory leak in init_one() (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Fix tids count for ipv6 offload connection (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: implement ndo_set_vf_rate() (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: fix incorrect cim_la output for T6 (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: FW upgrade fixes (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: keep carrier off before registering netdev (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: add new T5 pci device id (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: add new T5 pci device id (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Remove redundant code in t4_uld_clean_up() (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Add new T5 and T6 pci device id's (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Update proper netdev stats for rx drops (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: hide unused warnings (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Remove redundant memset before memcpy (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Fix misleading packet/frame count stats (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Support compressed error vector for T6 (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: mark cxgb_setup_tc() static (Arjun Vynipadath) [1458296] +- [netdrv] cxgb4: Fix missing initialization of win0_lock (Arjun Vynipadath) [1458296] + +* Fri Oct 06 2017 Rafael Aquini [3.10.0-728.el7] +- [mfd] intel-lpss: Add Intel Cannonlake PCI IDs (David Arcari) [1457647] +- [clk] fractional-divider: support for divider bypassing (David Arcari) [1457647] +- [i2c] i801: Add support for Intel Cannon Lake (David Arcari) [1457647] +- [i2c] i801: sort IDs alphabetically (David Arcari) [1457647] +- [i2c] i801: Cleanup Intel Kaby Lake support (David Arcari) [1457647] +- [vt] fix Scroll Lock LED trigger name (Benjamin Tissoires) [1470932 1256895] +- [vt] keyboard: define LED triggers for VT keyboard lock states (Benjamin Tissoires) [1470932 1256895] +- [vt] keyboard: define LED triggers for VT LED states (Benjamin Tissoires) [1470932 1256895] +- [input] export LEDs as class devices in sysfs (Benjamin Tissoires) [1470932 1256895] +- [edac] pnd2: Properly toggle hidden state for P2SB PCI device (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Build in a minimal sideband driver for Apollo Lake (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Mask off the lower four bits of a BAR (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Fix Apollo Lake DIMM detection (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Make function sbi_send() static (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2: Return proper error value from apl_rd_reg() (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2_edac: Fix reported DIMM number (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2_edac: Fix !EDAC_DEBUG build (Aristeu Rozanski) [1479627 1273769] +- [edac] pnd2_edac: Add new EDAC driver for Intel SoC platforms (Aristeu Rozanski) [1479627 1273769] +- [kernel] rh_taint: Document functions (Prarit Bhargava) [1489896] +- [cpufreq] revert "intel_pstate: skip scheduler hook when in "performance" mode" (Prarit Bhargava) [1497253] + +* Thu Oct 05 2017 Rafael Aquini [3.10.0-727.el7] +- [fs] nfsv4: Fix memory and state leak in _nfs4_open_and_get_state (Steve Dickson) [1478450] +- [fs] nfsv4: Fix a hang in OPEN related to server reboot (Steve Dickson) [1478458] +- [fs] flexfiles: never nfs4_mark_deviceid_unavailable (Steve Dickson) [1478456] +- [fs] flexfiles: If the layout is invalid, it must be updated before retrying (Steve Dickson) [1478454] +- [fs] pnfs: Fix a reference leak in _pnfs_return_layout (Steve Dickson) [1478449] +- [fs] nfsv4.1: Fix a deadlock in layoutget (Steve Dickson) [1478447] +- [fs] nfsv4: Fix client recovery when server reboots multiple times (Steve Dickson) [1478443] +- [fs] flexfiles: delete deviceid, don't mark inactive (Steve Dickson) [1478439] +- [fs] flexfiles: Fix ff_layout_add_ds_error_locked() (Steve Dickson) [1478438] +- [fs] pnfs: Release NFS_LAYOUT_RETURN when invalidating the layout stateid (Steve Dickson) [1478431] +- [fs] pnfs: Fix use after free issues in pnfs_do_read() (Steve Dickson) [1478460] +- [fs] pnfs: Ensure we check layout segment validity in the pg_init() callback (Steve Dickson) [1478460] +- [fs] cifs: store results of cifs_reopen_file to avoid infinite wait (Leif Sahlberg) [1496637] +- [fs] cifs: remove bad_network_name flag (Leif Sahlberg) [1496637] +- [fs] cifs: reconnect thread reschedule itself (Leif Sahlberg) [1496637] +- [fs] cifs: handle guest access errors to Windows shares (Leif Sahlberg) [1496637] +- [fs] Reset TreeId to zero on SMB2 TREE_CONNECT (Leif Sahlberg) [1496637] +- [fs] cifs: Fix build failure with smb2 (Leif Sahlberg) [1496637] +- [fs] cifs: Fix maximum SMB2 header size (Leif Sahlberg) [1484099] +- [fs] cifs: Add support for writing attributes on SMB2+ (Leif Sahlberg) [1110709] +- [fs] cifs: Add support for reading attributes on SMB2+ (Leif Sahlberg) [1110709] +- [fs] cifs: Use smb 2 - 3 and cifsacl mount options setacl function (Leif Sahlberg) [1110709] +- [fs] cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (Leif Sahlberg) [1110709] +- [fs] cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (Leif Sahlberg) [1110709] +- [fs] cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (Leif Sahlberg) [1110709] +- [fs] Minor cleanup of xattr query function (Leif Sahlberg) [1110709] +- [fs] cifs: implement get_dfs_refer for SMB2+ (Leif Sahlberg) [1481303] +- [fs] cifs: use DFS pathnames in SMB2+ Create requests (Leif Sahlberg) [1481303] +- [fs] cifs: set signing flag in SMB2+ TreeConnect if needed (Leif Sahlberg) [1481303] +- [fs] cifs: let ses->ipc_tid hold smb2 TreeIds (Leif Sahlberg) [1481303] +- [fs] cifs: add use_ipc flag to SMB2_ioctl() (Leif Sahlberg) [1481303] +- [fs] cifs: add build_path_from_dentry_optional_prefix() (Leif Sahlberg) [1481303] +- [fs] cifs: move DFS response parsing out of SMB1 code (Leif Sahlberg) [1481303] +- [fs] cifs: Fix null pointer deref during read resp processing (Leif Sahlberg) [1403319] +- [fs] cifs: Handle mismatched open calls (Leif Sahlberg) [1403319] +- [fs] revert "cifs: Fix null pointer deref during read resp processing" (Leif Sahlberg) [1403319] + +* Thu Oct 05 2017 Rafael Aquini [3.10.0-726.el7] +- [x86] perf/x86/intel: Add Goldmont Plus CPU PMU support (Jiri Olsa) [1464895] +- [x86] x86/mce: Enable PPIN for Knights Landing/Mill (Scott Wood) [1440834] +- [x86] x86/mce: Include the PPIN in MCE records when available (Scott Wood) [1440834] +- [x86] xen/vcpu: Handle xen_vcpu_setup() failure at boot (Vitaly Kuznetsov) [1482594] +- [x86] xen/vcpu: Handle xen_vcpu_setup() failure in hotplug (Vitaly Kuznetsov) [1482594] +- [x86] xen/pvh*: Support > 32 VCPUs at domain restore (Vitaly Kuznetsov) [1482594] +- [x86] xen/vcpu: Simplify xen_vcpu related code (Vitaly Kuznetsov) [1482594] +- [x86] xen: globalize have_vcpu_info_placement (Vitaly Kuznetsov) [1482594] +- [xen] grant: Implement an grant frame array struct (Vitaly Kuznetsov) [1482876] +- [xen] grant-table: Refactor gnttab_init (Vitaly Kuznetsov) [1482876] +- [xen] grants: Remove gnttab_max_grant_frames dependency on gnttab_init (Vitaly Kuznetsov) [1482876] +- [xen] Grant table address, xen_hvm_resume_frames, is a phys_addr not a pfn (Vitaly Kuznetsov) [1482876] +- [misc] mei: drop amthif internal client (Jeremy McNicoll) [1457532] +- [misc] mei: replace callback structures used as list head by list_head (Jeremy McNicoll) [1457532] +- [misc] mei: drop unreachable code in mei_start (Jeremy McNicoll) [1457532] +- [misc] mei: validate the message header only in first fragment (Jeremy McNicoll) [1457532] +- [misc] mei: hw: fix a spelling mistake (Jeremy McNicoll) [1457532] +- [misc] mei: make mei_cl_bus_rescan static (Jeremy McNicoll) [1457532] +- [misc] mei: implement fsync (Jeremy McNicoll) [1457532] +- [misc] mei: bus: elminate variable length arrays (Jeremy McNicoll) [1457532] +- [misc] mei: hbm: remove variable length arrays (Jeremy McNicoll) [1457532] +- [misc] mei: add pci driver ops shutdown handler (Jeremy McNicoll) [1457532] + +* Wed Oct 04 2017 Rafael Aquini [3.10.0-725.el7] +- [fs] nfsv4: Fix up mirror allocation (Scott Mayhew) [1483654] +- [fs] xfs: bad assertion for delalloc an extent that start at i_size (Carlos Maiolino) [1449075] +- [fs] pnfs: Force a retry of LAYOUTGET if the stateid doesn't match our cache (Steve Dickson) [1477346] +- [fs] nfsv4: Don't check file access when reclaiming state (Steve Dickson) [1477353] +- [fs] pnfs: Don't mark the layout as freed if the last lseg is marked for return (Steve Dickson) [1477353] +- [fs] pnfs: Sync the layout state bits in pnfs_cache_lseg_for_layoutreturn (Steve Dickson) [1477353] +- [fs] pnfs: Fix bugs in _pnfs_return_layout (Steve Dickson) [1477353] +- [fs] pnfs: Clear all layout segment state in pnfs_mark_layout_stateid_invalid (Steve Dickson) [1477353] +- [fs] pnfs: Prevent unnecessary layoutreturns after delegreturn (Steve Dickson) [1477353] +- [fs] pnfs: Enable layoutreturn operation for return-on-close (Steve Dickson) [1477353] +- [fs] nfsv4: Add encode/decode of the layoutreturn op in OPEN_DOWNGRADE (Steve Dickson) [1477353] +- [fs] pnfs: Clean up - add a helper to initialise struct layoutreturn_args (Steve Dickson) [1477353] +- [fs] nfsv4: Add encode/decode of the layoutreturn op in DELEGRETURN (Steve Dickson) [1477353] +- [fs] nfsv4: Add encode/decode of the layoutreturn op in CLOSE (Steve Dickson) [1477353] +- [fs] nfsv4: Fix missing operation accounting in NFS4_dec_delegreturn_sz (Steve Dickson) [1477353] +- [fs] pnfs: Don't mark layout segments invalid on layoutreturn in pnfs_roc (Steve Dickson) [1477353] +- [fs] pnfs: Get rid of unnecessary layout parameter in encode_layoutreturn callback (Steve Dickson) [1477353] +- [fs] nfsv4: Ignore LAYOUTRETURN result if the layout doesn't match or is invalid (Steve Dickson) [1477353] +- [fs] pnfs: Skip checking for return-on-close if the layout is invalid (Steve Dickson) [1477353] +- [fs] pnfs: Fix race in pnfs_wait_on_layoutreturn (Steve Dickson) [1477353] +- [fs] pnfs: Remove spurious wake up in pnfs_layout_remove_lseg() (Steve Dickson) [1477353] +- [fs] pnfs: Do not free layout segments that are marked for return (Steve Dickson) [1477353] +- [fs] pnfs: On error, do not send LAYOUTGET until the LAYOUTRETURN has completed (Steve Dickson) [1477353] +- [fs] pnfs: Delay getting the layout header in CB_LAYOUTRECALL handlers (Steve Dickson) [1477353] +- [fs] nfsv4: Don't ask for the change attribute when reclaiming state (Steve Dickson) [1477353] +- [fs] pnfs: Clear NFS_LAYOUT_RETURN_REQUESTED when invalidating the layout stateid (Steve Dickson) [1477353] +- [fs] pnfs: Don't clear the layout stateid if a layout return is outstanding (Steve Dickson) [1477353] +- [fs] nfs: nfs_prime_dcache must validate the filename (Steve Dickson) [1477353] +- [fs] nfsv4: Optimise away forced revalidation when we know the attributes are OK (Steve Dickson) [1477353] +- [fs] nfsv4: Don't request close-to-open attribute when holding a delegation (Steve Dickson) [1477353] +- [fs] nfsv4: Don't request a GETATTR on open_downgrade (Steve Dickson) [1477353] +- [fs] nfsv4: If recovery failed for a specific open stateid, then don't retry (Steve Dickson) [1477336] +- [fs] nfsv4.1: Even if the stateid is OK, we may need to recover the open modes (Steve Dickson) [1477336] +- [fs] nfsv4: Fix retry issues with nfs41_test/free_stateid (Steve Dickson) [1477336] +- [fs] nfsv4: Open state recovery must account for file permission changes (Steve Dickson) [1477336] +- [fs] nfsv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid (Steve Dickson) [1477336] +- [fs] nfsv4: Mark the lock and open stateids as invalid after freeing them (Steve Dickson) [1477336] +- [fs] nfsv4: Don't test open_stateid unless it is set (Steve Dickson) [1477336] +- [fs] nfs: Always call nfs_inode_find_state_and_recover() when revoking a delegation (Steve Dickson) [1477336] +- [fs] nfsv4: Don't report revoked delegations as valid in nfs_have_delegation() (Steve Dickson) [1477336] + +* Wed Oct 04 2017 Rafael Aquini [3.10.0-724.el7] +- [mm] swap: Remove WARN_ON_ONCE() in free_swap_slot() (Jerome Marchand) [1400689] +- [mm] swap: don't BUG_ON() due to uninitialized swap slot cache (Jerome Marchand) [1400689] +- [mm] swapfile.c: fix swap space leak in error path of swap_free_entries() (Jerome Marchand) [1400689] +- [mm] swap: Fix a race in free_swap_and_cache() (Jerome Marchand) [1400689] +- [mm] swap: skip readahead only when swap slot cache is enabled (Jerome Marchand) [1400689] +- [mm] swap: enable swap slots cache usage (Jerome Marchand) [1400689] +- [mm] swap: add cache for swap slots allocation (Jerome Marchand) [1400689] +- [mm] swap: free swap slots in batch (Jerome Marchand) [1400689] +- [mm] swap: allocate swap slots in batches (Jerome Marchand) [1400689] +- [mm] swap: skip readahead for unreferenced swap slots (Jerome Marchand) [1400689] +- [mm] swap: split swap cache into 64MB trunks (Jerome Marchand) [1400689] +- [mm] swap: add cluster lock (Jerome Marchand) [1400689] +- [mm] swap: fix kernel message in swap_info_get() (Jerome Marchand) [1400689] +- [mm] don't use radix tree writeback tags for pages in swap cache (Jerome Marchand) [1400689] +- [mm] swap: add swap_cluster_list (Jerome Marchand) [1400689] +- [mm] swap: make cluster allocation per-cpu (Jerome Marchand) [1400689] +- [mm] swap: fix races exposed by swap discard (Jerome Marchand) [1400689] +- [mm] swap: make swap discard async (Jerome Marchand) [1400689] +- [mm] swap: change block allocation algorithm for SSD (Jerome Marchand) [1400689] +- [mmc] mmc: sdhci-pci: Add support for Intel CNP (David Arcari) [1457650] +- [mmc] mmc: sdhci-pci: Use macros in pci_ids definition (David Arcari) [1457650] +- [mmc] mmc: sdhci-pci: Move a function to avoid later forward declaration (David Arcari) [1457650] +- [netdrv] bonding: use ETH_MAX_MTU as max mtu (Jarod Wilson) [1493777] +- [netdrv] bonding: fix tlb_dynamic_lb default value (Jarod Wilson) [1493777] +- [netdrv] bonding: Fix transmit load balancing in balance-alb mode if specified by sysfs (Jarod Wilson) [1493777 1492980] +- [netdrv] bonding: ratelimit failed speed/duplex update warning (Jarod Wilson) [1493777] +- [netdrv] bonding: require speed/duplex only for 802.3ad, alb and tlb (Jarod Wilson) [1493777] +- [netdrv] bonding: constify attribute_group structures (Jarod Wilson) [1493777] +- [netdrv] bonding: warn user when 802.3ad speed is unknown (Jarod Wilson) [1493777] +- [netdrv] bonding: fix 802.3ad support for 14G speed (Jarod Wilson) [1493777] +- [netdrv] bonding: Prevent duplicate userspace notification (Jarod Wilson) [1493777] +- [netdrv] bonding: Don't update slave->link until ready to commit (Jarod Wilson) [1493777] +- [netdrv] bonding: check nla_put_be32 return value (Jarod Wilson) [1493777] +- [netdrv] bonding: deliver link-local packets with skb->dev set to link that packets arrived on (Jarod Wilson) [1493777] +- [netdrv] bonding: trivial: style fixes (Jarod Wilson) [1493777] +- [netdrv] add definition of ETH_MAX_MTU (Jarod Wilson) [1493777 1480542] + +* Tue Oct 03 2017 Rafael Aquini [3.10.0-723.el7] +- [netdrv] hv_netvsc: Fix the real number of queues of non-vRSS cases (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: make const array ver_list static, reduces object code size (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: fix send buffer failure on MTU change (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: increase default receive buffer size (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: avoid unnecessary wakeups on subchannel creation (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: fix deadlock on hotplug (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Fix the channel limit in netvsc_set_rxfh() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Simplify the limit check in netvsc_set_channels() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Simplify num_chn checking in rndis_filter_device_add() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Clean up an unused parameter in rndis_filter_set_rss_param() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: allow driver to be removed even if VF is present (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: cleanup datapath switch (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix deadlock betwen link status and removal (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Fix rndis_filter_close error during netvsc_remove (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Add ethtool handler to set and get UDP hash levels (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Clean up unused parameter from netvsc_get_rss_hash_opts() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hv_netvsc: Clean up unused parameter from netvsc_get_hash() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] vmbus: remove unused vmbus_sendpacket_ctl (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] vmbus: remove unused vmubs_sendpacket_pagebuffer_ctl (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] vmbus: remove unused vmbus_sendpacket_multipagebuffer (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: keep track of some non-fatal overload conditions (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: allow controlling send/recv buffer size (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: remove unnecessary check for NULL hdr (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: remove unnecessary cast of void pointer (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: whitespace cleanup (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: no need to allocate send/receive on numa node (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: check error return when restoring channels and mtu (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: propagate MAC address change to VF slave (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: don't signal host twice if empty (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: delay setup of VF device (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: make sure and unregister datapath (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix rtnl deadlock on unregister of vf (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: transparent VF management (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: signal host if receive ring is emptied (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix error unwind on device setup failure (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: optimize receive completions (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: remove unnecessary indirection of page_buffer (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: don't print pointer value in error message (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix warnings reported by lockdep (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix return value for set_channels (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: remove no longer used max_num_rss queues (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: rtnetlink.h (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix netvsc_set_channels (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: prefetch the first incoming ring element (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: Remove redundant use of ipv6_hdr() (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: remove bogus rtnl_unlock (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: fix ptr_ret.cocci warnings (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: add rtnl annotations in rndis (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: save pointer to parent netvsc_device in channel table (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: need rcu_derefence when accessing internal device info (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: use ERR_PTR to avoid dereference issues (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: change logic for change mtu and set_queues (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: change order of steps in setting queues (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: add some rtnl_dereference annotations (Vitaly Kuznetsov) [1474300 1477784] +- [netdrv] netvsc: force link update after MTU change (Vitaly Kuznetsov) [1474300 1477784] + +* Tue Oct 03 2017 Rafael Aquini [3.10.0-722.el7] +- [rdma] ib/core: Restore I/O MMU, s390 and powerpc support (Don Dutile) [1494648] +- [rdma] ib/rxe, ib/rdmavt: Use dma_virt_ops instead of duplicating it (Don Dutile) [1494648] +- [lib] dma-virt: remove dma_supported and mapping_error methods (Don Dutile) [1494648] +- [rdma] ib/core: Remove ib_device.dma_device (Don Dutile) [1494648] +- [nvme] nvme-rdma: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/srpt: Modify a debug statement (Don Dutile) [1494648] +- [infiniband] ib/ipath: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/ehca: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/srp: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/iser: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/ipoib: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/rxe: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/vmw_pvrdma: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/rxe: Remove a pointless indirection layer (Don Dutile) [1494648] +- [infiniband] ib/usnic: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/qib: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/qedr: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/ocrdma: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/nes: Remove a superfluous assignment statement (Don Dutile) [1494648] +- [infiniband] ib/mthca: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/mlx5: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/mlx4: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/i40iw: Remove a superfluous assignment statement (Don Dutile) [1494648] +- [infiniband] ib/hfi1: Switch from dma_device to dev.parent (Don Dutile) [1494648] +- [infiniband] ib/cxgb4: Set dev.parent instead of dma_device (Don Dutile) [1494648] +- [infiniband] ib/cxgb3: Set dev.parent instead of dma_device (Don Dutile) [1494648] +- [infiniband] ib/core: Use dev.parent instead of dma_device (Don Dutile) [1494648] +- [infiniband] ib/core: Initialize ib_device.dev.parent earlier (Don Dutile) [1494648] +- [infiniband] ib/qib: Remove DMA mapping code (Don Dutile) [1494648] +- [infiniband] ib/hf1: Remove DMA mapping code (Don Dutile) [1494648] +- [net] ib/core: Change the type of an ib_dma_alloc_coherent() argument (Don Dutile) [1494648] +- [rdma] ib/core: Remove ib_dma_*map_single_attrs() (Don Dutile) [1494648] +- [lib] dma-virt: Add dma_virt_ops (Don Dutile) [1494648] +- [kernel] treewide: Consolidate get_dma_ops() implementations (Don Dutile) [1494648] +- [kernel] treewide: Consolidate set_dma_ops() implementations (Don Dutile) [1494648] +- [iommu] treewide: Move dma_ops from struct dev_archdata into struct device (Don Dutile) [1494648] +- [kernel] dma: add calls for dma_map_page_attrs and dma_unmap_page_attrs (Don Dutile) [1494648] +- [kernel] dma-mapping.h: preserve unmap info for CONFIG_DMA_API_DEBUG (Don Dutile) [1494648] +- [kernel] dma-mapping: add dma_{map,unmap}_resource (Don Dutile) [1494648] +- [lib] dma-debug: add support for resource mappings (Don Dutile) [1494648] +- [lib] dma-debug: Fix dma_debug_entry offset calculation (Don Dutile) [1494648] +- [lib] dma-debug: prevent early callers from crashing (Don Dutile) [1494648] +- [lib] dma-debug: introduce dma_debug_disabled (Don Dutile) [1494648] +- [lib] dma debug: account for cachelines and read-only mappings in overlap tracking (Don Dutile) [1494648] +- [lib] dma-debug: fix overlap detection (Don Dutile) [1494648] +- [mm] dma-debug: introduce debug_dma_assert_idle() (Don Dutile) [1494648] +- [kernel] dma-mapping: add {map, unmap}_resource to dma_map_ops (Don Dutile) [1494648] +- [kernel] dma-mapping: avoid oops when parameter cpu_addr is null (Don Dutile) [1494648] +- [kernel] dma-mapping: use offset_in_page macro (Don Dutile) [1494648] +- [kernel] dma-mapping: always provide the dma_map_ops based implementation (Don Dutile) [1494648] +- [kernel] dma-mapping: tidy up dma_parms default handling (Don Dutile) [1494648] +- [kernel] dma-mapping: Clarify output of dma_map_sg (Don Dutile) [1494648] +- [kernel] dma-mapping: consolidate dma_set_mask (Don Dutile) [1494648] +- [kernel] dma-mapping: consolidate dma_supported (Don Dutile) [1494648] +- [kernel] dma-mapping: cosolidate dma_mapping_error (Don Dutile) [1494648] +- [kernel] dma-mapping: consolidate dma_{alloc, free}_noncoherent (Don Dutile) [1494648] +- [x86] dma-mapping: Fix arch_dma_alloc_attrs() oops with NULL dev (Don Dutile) [1494648] +- [x86] pci/dma: Fix gfp flags for coherent DMA memory allocation (Don Dutile) [1494648] +- [kernel] dma-mapping: consolidate dma_{alloc, free}_{attrs, coherent} (Don Dutile) [1494648] +- [kernel] arm: 7795/1: mm: dma-mapping: Add dma_max_pfn(dev) helper function (Don Dutile) [1494648] +- [s390] Use bool function return values of true/false not 1/0 (Don Dutile) [1494648] +- [s390] Implement dma_{alloc,free}_attrs() (Don Dutile) [1494648] +- [s390] dma: remove gratuitous brackets (Don Dutile) [1494648] +- [x86] Deinline dma_free_attrs() (Don Dutile) [1494648] +- [x86] Deinline dma_alloc_attrs() (Don Dutile) [1494648] +- [of] platform: Allocate rh extension to device struct earlier (Don Dutile) [1494648] + +* Mon Oct 02 2017 Rafael Aquini [3.10.0-721.el7] +- [netdrv] netvsc: fix race on sub channel creation (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Initialize 64-bit stats seqcount (Mohammed Gamal) [1465469] +- [netdrv] revert "netvsc: optimize calculation of number of slots" (Mohammed Gamal) [1465469] +- [netdrv] hv_netvsc: Fix the carrier state error when data path is off (Mohammed Gamal) [1465469] +- [netdrv] hv_netvsc: Remove unnecessary var link_state from struct netvsc_device_info (Mohammed Gamal) [1465469] +- [netdrv] netvsc: don't access netdev->num_rx_queues directly (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fold in get_outbound_net_device (Mohammed Gamal) [1465469] +- [netdrv] netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp (Mohammed Gamal) [1465469] +- [netdrv] netvsc: mark error cases as unlikely (Mohammed Gamal) [1465469] +- [netdrv] netvsc: use typed pointer for internal state (Mohammed Gamal) [1465469] +- [netdrv] netvsc: use hv_get_bytes_to_read (Mohammed Gamal) [1465469] +- [netdrv] netvsc: optimize calculation of number of slots (Mohammed Gamal) [1465469] +- [netdrv] netvsc: move filter setting to rndis_device (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix net poll mode (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix rcu dereference warning from ethtool (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Add #include's for csum_* function declarations (Mohammed Gamal) [1465469] +- [netdrv] netvsc: make sure napi enabled before vmbus_open (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix calculation of available send sections (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix use after free on module removal (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Deal with rescinded channels correctly (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix RCU warning in get_stats (Mohammed Gamal) [1465469] +- [netdrv] hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (Mohammed Gamal) [1465469] +- [netdrv] hv_netvsc: Fix the queue index computation in forwarding case (Mohammed Gamal) [1465469] +- [netdrv] netvsc: use napi_consume_skb (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Initialize all channel related state prior to opening the channel (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix dereference before null check errors (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Properly initialize the return value (Mohammed Gamal) [1465469] +- [netdrv] netvsc: Fix a bug in sub-channel handling (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix and cleanup rndis_filter_set_packet_filter (Mohammed Gamal) [1465469] +- [netdrv] netvsc: eliminate unnecessary skb == NULL checks (Mohammed Gamal) [1465469] +- [netdrv] netvsc: use refcount_t for keeping track of sub channels (Mohammed Gamal) [1465469] +- [netdrv] netvsc: remove unnecessary lock on shutdown (Mohammed Gamal) [1465469] +- [netdrv] netvsc: uses RCU instead of removal flag (Mohammed Gamal) [1465469] +- [netdrv] netvsc: use RCU to protect inner device structure (Mohammed Gamal) [1465469] +- [netdrv] netvsc: change max channel calculation (Mohammed Gamal) [1465469] +- [netdrv] netvsc: handle offline mtu and channel change (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix NAPI performance regression (Mohammed Gamal) [1465469] +- [netdrv] netvsc: remove unused #define (Mohammed Gamal) [1465469] +- [netdrv] netvsc: add comments about callback's and NAPI (Mohammed Gamal) [1465469] +- [netdrv] netvsc: avoid race with callback (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix hang on netvsc module removal (Mohammed Gamal) [1465469] +- [netdrv] netvsc: need napi scheduled during removal (Mohammed Gamal) [1465469] +- [netdrv] netvsc: handle select_queue when device is being removed (Mohammed Gamal) [1465469] +- [netdrv] hyperv: use new api ethtool_{get|set}_link_ksettings (Mohammed Gamal) [1465469] +- [netdrv] netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb (Mohammed Gamal) [1465469] +- [netdrv] netvsc: enable GRO (Mohammed Gamal) [1465469 1408651] +- [netdrv] netvsc: implement NAPI (Mohammed Gamal) [1465469] +- [kernel] vmbus: introduce in-place packet iterator (Mohammed Gamal) [1465469] +- [netdrv] netvsc: don't overload variable in same function (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix use-after-free in netvsc_change_mtu() (Mohammed Gamal) [1465469] +- [netdrv] netvsc: fix typo on statistics (Mohammed Gamal) [1465469] +- [netdrv] netvsc: call netif_receive_skb (Mohammed Gamal) [1465469] +- [netdrv] netvsc: simplify get next send section (Mohammed Gamal) [1465469] +- [netdrv] netvsc: report per-channel stats in ethtool statistics (Mohammed Gamal) [1465469] +- [netdrv] netvsc: account for packets/bytes transmitted after completion (Mohammed Gamal) [1465469] +- [netdrv] netvsc: eliminate per-device outstanding send counter (Mohammed Gamal) [1465469] +- [netdrv] netvsc: simplify rndis_filter_remove (Mohammed Gamal) [1465469] +- [netdrv] netvsc: don't pass void * to internal device_add (Mohammed Gamal) [1465469] +- [netdrv] netvsc: optimize receive path (Mohammed Gamal) [1465469] +- [netdrv] netvsc: group all per-channel state together (Mohammed Gamal) [1465469] +- [netdrv] netvsc: remove unused variables (Mohammed Gamal) [1465469] +- [netdrv] netvsc: enhance transmit select_queue (Mohammed Gamal) [1465469] +- [netdrv] netvsc: allow get/set of RSS indirection table (Mohammed Gamal) [1465469] +- [netdrv] netvsc: allow more flexible setting of number of channels (Mohammed Gamal) [1465469] +- [netdrv] netvsc: add ethtool ops to get/set RSS key (Mohammed Gamal) [1465469] +- [netdrv] netvsc: report rss field values (Mohammed Gamal) [1465469] +- [netdrv] netvsc: report number of rx queues in ethtool (Mohammed Gamal) [1465469] +- [netdrv] netvsc: negotiate checksum and segmentation parameters (Mohammed Gamal) [1465469] +- [netdrv] netvsc: remove no longer needed receive staging buffers (Mohammed Gamal) [1465469] + +* Fri Sep 29 2017 Rafael Aquini [3.10.0-720.el7] +- [mm] introduce dedicated WQ_MEM_RECLAIM workqueue to do lru_add_drain_all (Waiman Long) [1476040] +- [mfd] lpc_ich: Add support for Intel Bay Trail SoC (David Arcari) [1491814] +- [xen] xen: don't copy bogus duplicate entries into kernel page tables (Vitaly Kuznetsov) [1487754] +- [xen] xen/pvh: MMU changes for PVH (Vitaly Kuznetsov) [1487754] +- [tty] serial: 8250_pnp: Enable PNP_CONSOLE for console ports (Prarit Bhargava) [1489468] +- [tty] pnp: Allow console to override ACPI device sleep (Prarit Bhargava) [1489468] +- [tty] tty: serial: 8250_core: provide a function to export uart_8250_port (Prarit Bhargava) [1489468] +- [tty] serial: Move "uart_console" def to core header file (Prarit Bhargava) [1489468] +- [pci] Allow PCI express root ports to find themselves (Myron Stowe) [1492839] +- [pci] fix oops when try to find Root Port for a PCI device (Myron Stowe) [1492839] +- [pci] Disable Relaxed Ordering for some Intel processors (Myron Stowe) [1492839] +- [pci] Disable PCIe Relaxed Ordering if unsupported (Myron Stowe) [1492839] +- [x86] x86/hyperv: Read TSC frequency from a synthetic MSR (Vitaly Kuznetsov) [1457866] +- [x86] x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic (Vitaly Kuznetsov) [1457866] +- [x86] x86/mm/kaslr: Do not adapt the size of the direct mapping section for SGI UV system (Baoquan He) [1457046] +- [x86] x86/uv: Introduce a helper function to check UV system at earlier stage (Baoquan He) [1457046] +- [x86] amd: Limit cpu_core_id fixup to families older than F17h (Suravee Suthikulpanit) [1477397] +- [x86] cpu/amd: Fix Zen SMT topology (Suravee Suthikulpanit) [1477397] +- [x86] cpu/amd: Bring back Compute Unit ID (Suravee Suthikulpanit) [1477397] +- [x86] cpu/amd: Fix Bulldozer topology (Suravee Suthikulpanit) [1477397] +- [x86] cpu/amd: Clean up cpu_llc_id assignment per topology feature (Suravee Suthikulpanit) [1477397] +- [x86] cpu: Get rid of compute_unit_id (Suravee Suthikulpanit) [1477397] +- [x86] kvm: vmx: Do not BUG() on out-of-bounds guest IRQ (Paolo Bonzini) [1490781] {CVE-2017-1000} +- [sound] alsa: timer: Use common error handling code in alsa_timer_init() (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Adjust a condition check in snd_timer_resolution() (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Follow standard EXPORT_SYMBOL() declarations (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Wrap with spinlock for queue access (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Improve user queue reallocation (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Fix race between read and ioctl (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Info leak in snd_timer_user_tinterrupt() (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: remove some dead code (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [sound] alsa: timer: Reject user params with too small ticks (Jaroslav Kysela) [1465999] {CVE-2017-1000380} +- [kernel] procfs: treat parked tasks as sleeping for task state (Joe Lawrence) [1488504] +- [kernel] rcutree: Fix panic_on_rcu_stall() (Pratyush Anand) [1490673] +- [netdrv] mlx5: Avoid using pending command interface slots (Don Dutile) [1463367] +- [powerpc] perf: Fix book3s kernel to userspace backtraces (Gustavo Duarte) [1492669] + +* Thu Sep 28 2017 Rafael Aquini [3.10.0-719.el7] +- [tools] perf probe: Fix probe definition for inlined functions (Jiri Olsa) [1480522] +- [tools] perf unwind: Report module before querying isactivation in dwfl unwind (Jiri Olsa) [1480522] +- [tools] perf tools: Fix build with ARCH=x86_64 (Jiri Olsa) [1480522] +- [tools] perf clang: Update test case to use real BPF script (Jiri Olsa) [1480522] +- [tools] perf evsel: Fix probing of precise_ip level for default cycles event (Jiri Olsa) [1480522] +- [tools] perf symbols: Kill dso__build_id_is_kmod() (Jiri Olsa) [1480522] +- [tools] perf symbols: Keep DSO->symtab_type after decompress (Jiri Olsa) [1480522] +- [tools] perf tests: Decompress kernel module before objdump (Jiri Olsa) [1480522] +- [tools] perf tools: Consolidate error path in __open_dso() (Jiri Olsa) [1480522] +- [tools] perf tools: Decompress kernel module when reading DSO data (Jiri Olsa) [1480522] +- [tools] perf annotate: Use dso__decompress_kmodule_path() (Jiri Olsa) [1480522] +- [tools] perf tools: Introduce dso__decompress_kmodule_{fd, path} (Jiri Olsa) [1480522] +- [tools] perf tools: Fix a memory leak in __open_dso() (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix symbolic link of build-id cache (Jiri Olsa) [1480522] +- [tools] perf script python: Remove dups in documentation examples (Jiri Olsa) [1480522] +- [tools] perf script python: Updated trace_unhandled() signature (Jiri Olsa) [1480522] +- [tools] perf script python: Fix wrong code snippets in documentation (Jiri Olsa) [1480522] +- [tools] perf script: Fix documentation errors (Jiri Olsa) [1480522] +- [tools] perf script: Fix outdated comment for perf-trace-python (Jiri Olsa) [1480522] +- [tools] perf probe: Fix examples section of documentation (Jiri Olsa) [1480522] +- [tools] perf annotate: Add missing powerpc triplet (Jiri Olsa) [1480522] +- [tools] perf symbols: Use correct filename for compressed modules in build-id cache (Jiri Olsa) [1480522] +- [tools] perf symbols: Set module info when build-id event found (Jiri Olsa) [1480522] +- [tools] perf header: Set proper module name when build-id event found (Jiri Olsa) [1480522] +- [tools] perf stat: Only print NMI watchdog hint when enabled (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix branch instruction with multiple operands (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix failure when filename has special chars (Jiri Olsa) [1480522] +- [tools] perf tools: Put caller above callee in --children mode (Jiri Olsa) [1480522] +- [tools] perf report: Do not drop last inlined frame (Jiri Olsa) [1480522] +- [tools] perf report: Always honor callchain order for inlined nodes (Jiri Olsa) [1480522] +- [tools] perf script: Add --inline option for debugging (Jiri Olsa) [1480522] +- [tools] perf report: Fix off-by-one for non-activation frames (Jiri Olsa) [1480522] +- [tools] perf report: Fix memory leak in addr2line when called by addr2inlines (Jiri Olsa) [1480522] +- [tools] perf report: Don't crash on invalid maps in `-g srcline` mode (Jiri Olsa) [1480522] +- [tools] tools build: Fixup sched_getcpu feature test (Jiri Olsa) [1480522] +- [tools] perf tests kmod-path: Don't fail if compressed modules aren't supported (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix AArch64 comment char (Jiri Olsa) [1480522] +- [tools] perf tools: Fix spelling mistakes (Jiri Olsa) [1480522] +- [tools] perf config: Refactor a duplicated code for obtaining config file name (Jiri Olsa) [1480522] +- [tools] perf symbols: Allow user probes on versioned symbols (Jiri Olsa) [1480522] +- [tools] tools lib string: Adopt prefixcmp() from perf and subcmd (Jiri Olsa) [1480522] +- [tools] perf units: Move parse_tag_value() to units.[ch] (Jiri Olsa) [1480522] +- [tools] perf ui gtk: Move gtk .so name to the only place where it is used (Jiri Olsa) [1480522] +- [tools] perf tools: Move HAS_BOOL define to where perl headers are used (Jiri Olsa) [1480522] +- [tools] perf memswap: Split the byteswap memory range wrappers from util.[ch] (Jiri Olsa) [1480522] +- [tools] perf tools: Move event prototypes from util.h to event.h (Jiri Olsa) [1480522] +- [tools] perf buildid: Move prototypes from util.h to build-id.h (Jiri Olsa) [1480522] +- [tools] powerpc/perf: Define big-endian version of perf_mem_data_src (Jiri Olsa) [1480522] +- [tools] treewide: Fix typos in printk (Jiri Olsa) [1480522] +- [tools] perf tools: Fix the code to strip command name (Jiri Olsa) [1480522] +- [tools] perf tools: Use just forward declarations for struct thread where possible (Jiri Olsa) [1480522] +- [tools] perf tools: Add the right header to obtain PERF_ALIGN() (Jiri Olsa) [1480522] +- [tools] perf tools: Remove poll.h and wait.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove string.h, unistd.h and sys/stat.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove stale prototypes from builtin.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove string.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove sys/ioctl.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove a few more needless includes from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Include sys/param.h where needed (Jiri Olsa) [1480522] +- [tools] perf callchain: Move callchain specific routines from util.[ch] (Jiri Olsa) [1480522] +- [tools] perf tools: Add compress.h for the *_decompress_to_file() headers (Jiri Olsa) [1480522] +- [tools] perf mem: Fix display of data source snoop indication (Jiri Olsa) [1480522] +- [tools] perf debug: Move dump_stack() and sighandler_dump_stack() to debug.h (Jiri Olsa) [1480522] +- [tools] perf kvm: Make function only used by 'perf kvm' static (Jiri Olsa) [1480522] +- [tools] perf tools: Move timestamp routines from util.h to time-utils.h (Jiri Olsa) [1480522] +- [tools] perf tools: Move units conversion/formatting routines to separate object (Jiri Olsa) [1480522] +- [tools] perf tools: Add signal.h to places using its definitions (Jiri Olsa) [1480522] +- [tools] perf unwind: Provide only forward declarations for pointer types (Jiri Olsa) [1480522] +- [tools] perf tools: Ditch unused strchrnul() reimplementation (Jiri Olsa) [1480522] +- [tools] perf tools: Remove regex.h and fnmatch.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove include dirent.h from util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Remove misplaced __maybe_unused in some functions (Jiri Olsa) [1480522] +- [tools] perf tools: Use api/fs/tracing_path.h where needed (Jiri Olsa) [1480522] +- [tools] perf tools: No need to include bitops.h in util.h (Jiri Olsa) [1480522] +- [tools] perf tools: Move path related functions to util/path.h (Jiri Olsa) [1480522] +- [tools] perf tools: Don't include terminal handling headers in util.h (Jiri Olsa) [1480522] +- [tools] perf str{filter, list}: Disentangle headers (Jiri Olsa) [1480522] +- [tools] perf tools: Include errno.h where needed (Jiri Olsa) [1480522] +- [tools] perf tools: Move extra string util functions to util/string2.h (Jiri Olsa) [1480522] +- [tools] perf tools: Move srcline definitions to separate header (Jiri Olsa) [1480522] +- [tools] perf tools: Move print_binary definitions to separate files (Jiri Olsa) [1480522] +- [tools] tools include: Include missing headers for fls() and types in linux/log2.h (Jiri Olsa) [1480522] +- [tools] perf tools: Move sane ctype stuff from util.h to sane_ctype.h (Jiri Olsa) [1480522] +- [tools] perf tools: Ditch unused PATH_SEP, STRIP_EXTENSION (Jiri Olsa) [1480522] +- [tools] perf tools: Replace STR() calls with __stringify() (Jiri Olsa) [1480522] +- [tools] perf tools: Remove PRI[xu] macros from perf.h (Jiri Olsa) [1480522] +- [tools] perf tools: Including missing inttypes.h header (Jiri Olsa) [1480522] +- [tools] perf tools: Remove unused macros from util.h (Jiri Olsa) [1480522] +- [tools] tools include: Drop ARRAY_SIZE() definition from linux/hashtable.h (Jiri Olsa) [1480522] +- [tools] perf tools: Add include where ARRAY_SIZE() is used (Jiri Olsa) [1480522] +- [tools] objtool: Drop ARRAY_SIZE() definition, tools/include/linux/kernel.h has it now (Jiri Olsa) [1480522] +- [tools] tools include: Move ARRAY_SIZE() to linux/kernel.h (Jiri Olsa) [1480522] +- [tools] tools include: Adopt __same_type() and __must_be_array() from the kernel (Jiri Olsa) [1480522] +- [tools] tools include: Introduce linux/bug.h, from the kernel sources (Jiri Olsa) [1480522] +- [tools] perf tools: Remove FLEX_ARRAY definition (Jiri Olsa) [1480522] +- [tools] perf unwind arm64: Add missing errno.h header (Jiri Olsa) [1480522] +- [tools] revert "perf tools: Fix include of linux/mman.h" (Jiri Olsa) [1480522] +- [tools] perf util: Hint missing file when tool tips fail to load (Jiri Olsa) [1480522] +- [tools] tools build: Fix feature detection redefinion of build flags (Jiri Olsa) [1480522] +- [tools] perf tools: Disable JVMTI if no ELF support available (Jiri Olsa) [1480522] +- [tools] perf trace: Add usage of --no-syscalls in man page (Jiri Olsa) [1480522] +- [tools] perf stat: Fix bug in handling events in error state (Jiri Olsa) [1480522] +- [tools] perf tools: Pass PYTHON config to feature detection (Jiri Olsa) [1480522] +- [tools] perf annotate: Use stripped line instead of raw disassemble line (Jiri Olsa) [1480522] +- [tools] perf annotate: Refactor the code to parse disassemble lines with {l, r}trim() (Jiri Olsa) [1480522] +- [tools] perf tools: Do not print missing features in pipe-mode (Jiri Olsa) [1480522] +- [tools] perf session: Don't rely on evlist in pipe mode (Jiri Olsa) [1480522] +- [tools] perf annotate: Process attr and build_id records (Jiri Olsa) [1480522] +- [tools] perf tools: Describe pipe mode in perf.data-file-fomat.txt (Jiri Olsa) [1480522] +- [tools] perf inject: Copy events when reordering events in pipe mode (Jiri Olsa) [1480522] +- [tools] perf inject: Don't proceed if perf_session__process_event() fails (Jiri Olsa) [1480522] +- [tools] perf annotate s390: Implement jump types for perf annotate (Jiri Olsa) [1480522] +- [tools] perf string: Simplify ltrim() implementation (Jiri Olsa) [1480522] +- [tools] perf tools: Refactor the code to strip command name with {l, r}trim() (Jiri Olsa) [1480522] +- [tools] perf pmu: Refactor wordwrap() with ltrim() (Jiri Olsa) [1480522] +- [tools] perf ui browser: Refactor the code to parse color configs with ltrim() (Jiri Olsa) [1480522] +- [tools] perf stat: Refactor the code to strip csv output with ltrim() (Jiri Olsa) [1480522] +- [tools] perf evsel: Return exact sub event which failed with EPERM for wildcards (Jiri Olsa) [1480522] +- [tools] perf script: Use strtok_r() when parsing output field list (Jiri Olsa) [1480522] +- [tools] perf callchains: Switch from strtok() to strtok_r() when parsing options (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix missing number of samples for source_line_samples (Jiri Olsa) [1480522] +- [tools] perf tools: Don't die on a print function (Jiri Olsa) [1480522] +- [tools] perf tools: Handle allocation failures gracefully (Jiri Olsa) [1480522] +- [tools] perf tools: Remove die() call (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add missing space in json descriptions (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore_arb JSON support (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore events for Skylake client (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore events for Broadwell client (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore events for Haswell client (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore events for Ivy Bridge client (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add uncore events for Sandy Bridge client (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Add missing UNC_M_DCLOCKTICKS for Broadwell DE uncore (Jiri Olsa) [1480522] +- [tools] perf sdt powerpc: Add argument support (Jiri Olsa) [1480522] +- [tools] perf trace: Beautify statx syscall 'flag' and 'mask' arguments (Jiri Olsa) [1480522] +- [tools] perf tools: Do not fail in case of empty HOME env variable (Jiri Olsa) [1480522] +- [tools] tools include uapi: Grab copies of stat.h and fcntl.h (Jiri Olsa) [1480522] +- [tools] perf utils: fix spelling mistake: "Invalud" -> "Invalid" (Jiri Olsa) [1480522] +- [tools] perf trace: Handle unpaired raw_syscalls:sys_exit event (Jiri Olsa) [1480522] +- [tools] perf report: Drop cycles 0 for LBR print (Jiri Olsa) [1480522] +- [tools] perf/sdt/x86: Move OP parser to tools/perf/arch/x86/ (Jiri Olsa) [1480522] +- [tools] perf/sdt/x86: Add renaming logic for (missing) 8 bit registers (Jiri Olsa) [1480522] +- [tools] perf tools: Remove support for command aliases (Jiri Olsa) [1480522] +- [tools] perf utils: Readlink /proc/self/exe to find the perf binary (Jiri Olsa) [1480522] +- [tools] perf utils: Null terminate buf in read_ftrace_printk() (Jiri Olsa) [1480522] +- [tools] perf utils: use sizeof(buf) - 1 in readlink() call (Jiri Olsa) [1480522] +- [tools] perf tests: Do not assume that readlink() returns a null terminated string (Jiri Olsa) [1480522] +- [tools] perf test: Add a test case for SDT event (Jiri Olsa) [1480522] +- [tools] perf buildid: Do not assume that readlink() returns a null terminated string (Jiri Olsa) [1480522] +- [tools] perf buildid: Do not update SDT cache with null filename (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix a bug of division by zero when calculating percent (Jiri Olsa) [1480522] +- [tools] perf annotate: Fix a bug following symbolic link of a build-id file (Jiri Olsa) [1480522] +- [tools] perf report: Enable sorting by srcline as key (Jiri Olsa) [1480522] +- [tools] perf report: Show inline stack for browser mode (Jiri Olsa) [1480522] +- [tools] perf report: Show inline stack for stdio mode (Jiri Olsa) [1480522] +- [tools] perf report: Introduce --inline option (Jiri Olsa) [1480522] +- [tools] perf report: Find the inline stack for a given address (Jiri Olsa) [1480522] +- [tools] perf report: Refactor common code in srcline.c (Jiri Olsa) [1480522] +- [tools] perf tools: Remove unused 'prefix' from builtin functions (Jiri Olsa) [1480522] +- [tools] perf list sdt: Show option in man page (Jiri Olsa) [1480522] +- [tools] perf auxtrace: Fix no_size logic in addr_filter__resolve_kernel_syms() (Jiri Olsa) [1480522] +- [tools] perf trace: Fixup thread refcounting (Jiri Olsa) [1480522] +- [tools] perf trace: Fix up error path indentation (Jiri Olsa) [1480522] +- [tools] perf trace: Check for vfs_getname.pathname length (Jiri Olsa) [1480522] +- [tools] perf list: Move extra details printing to new option (Jiri Olsa) [1480522] +- [tools] perf pmu: Add support for MetricName JSON attribute (Jiri Olsa) [1480522] +- [tools] perf list: Support printing MetricExpr with --debug (Jiri Olsa) [1480522] +- [tools] perf stat: Output JSON MetricExpr metric (Jiri Olsa) [1480522] +- [tools] perf pmu: Support MetricExpr header in JSON event list (Jiri Olsa) [1480522] +- [tools] perf vendor events intel: Update Intel uncore JSON event files (Jiri Olsa) [1480522] +- [tools] perf tools: Add a simple expression parser for JSON (Jiri Olsa) [1480522] +- [tools] perf pmu: Special case uncore_ prefix (Jiri Olsa) [1480522] +- [tools] perf pmu: Expand PMU events by prefix match (Jiri Olsa) [1480522] +- [tools] perf tools: Factor out PMU matching in parser (Jiri Olsa) [1480522] +- [tools] perf stat: Handle partially bad results with merging (Jiri Olsa) [1480522] +- [tools] perf stat: Collapse identically named events (Jiri Olsa) [1480522] +- [tools] perf stat: Factor out callback for collecting event values (Jiri Olsa) [1480522] +- [tools] perf annotate: Add comment clarifying how the source code line is parsed (Jiri Olsa) [1480522] +- [tools] perf annotate: More exactly grep -v of the objdump command (Jiri Olsa) [1480522] +- [tools] perf sdt x86: Add renaming logic for rNN and other registers (Jiri Olsa) [1480522] +- [tools] perf probe: Add sdt probes arguments into the uprobe cmd string (Jiri Olsa) [1480522] +- [tools] perf sdt: Add scanning of sdt probes arguments (Jiri Olsa) [1480522] +- [tools] perf probe: Return errno when not hitting any event (Jiri Olsa) [1480522] +- [tools] perf probe: Change MAX_CMDLEN (Jiri Olsa) [1480522] +- [tools] tools headers: Sync {tools/, }arch/powerpc/include/uapi/asm/kvm.h (Jiri Olsa) [1480522] +- [tools] perf probe: Fix concat_probe_trace_events (Jiri Olsa) [1480522] +- [tools] perf stat: Correct --no-aggr description (Jiri Olsa) [1480522] +- [tools] perf tools: Handle partial AUX records and print a warning (Jiri Olsa) [1480522] +- [tools] tools include: Sync {, tools/}include/uapi/linux/perf_event.h (Jiri Olsa) [1480522] +- [tools] tools lib api fs: Introduce sysfs__read_bool (Jiri Olsa) [1480522] +- [tools] perf timechart: Use OPT_PARENT for common options (Jiri Olsa) [1480522] +- [tools] perf lock: Make 'f' part of the common 'lock_options' (Jiri Olsa) [1480522] +- [tools] perf lock: Subcommands should include common options (Jiri Olsa) [1480522] +- [tools] perf script: Add 'brstackinsn' for branch stacks (Jiri Olsa) [1480522] +- [tools] perf tools: Make perf_event__synthesize_mmap_events() scale (Jiri Olsa) [1480522] +- [tools] perf probe: Introduce util func is_sdt_event() (Jiri Olsa) [1480522] +- [tools] perf powerpc: Choose local entry point with kretprobes (Jiri Olsa) [1480522] +- [tools] perf kretprobes: Offset from reloc_sym if kernel supports it (Jiri Olsa) [1480522] +- [tools] perf probe: Factor out the ftrace README scanning (Jiri Olsa) [1480522] +- [tools] perf sched timehist: Add --next option (Jiri Olsa) [1480522] +- [tools] perf hists browser: Fix typo in function switch_data_file (Jiri Olsa) [1480522] +- [tools] perf report: Document +field style argument support for --field option (Jiri Olsa) [1480522] +- [tools] perf sort: Fix segfault with basic block 'cycles' sort dimension (Jiri Olsa) [1480522] +- [tools] perf tools: Ignore generated files pmu-events/{jevents, pmu-events.c} for git (Jiri Olsa) [1480522] +- [tools] perf tools: Missing c2c command in command-list (Jiri Olsa) [1480522] +- [tools] perf c2c: Fix display bug when using pipe (Jiri Olsa) [1480522] +- [tools] perf c2c: Clarify help message of --stats option (Jiri Olsa) [1480522] +- [tools] perf report: Hide tip message when -q option is given (Jiri Olsa) [1480522] +- [tools] tools build: Use the same CC for feature detection and actual build (Jiri Olsa) [1480522] +- [tools] perf bench futex: Fix build on musl + clang (Jiri Olsa) [1480522] +- [tools] perf bench futex: Use __maybe_unused (Jiri Olsa) [1480522] +- [tools] tools build: Add test for sched_getcpu() (Jiri Olsa) [1480522] +- [tools] perf tools: Force uncore events to system wide monitoring (Jiri Olsa) [1480522] +- [tools] perf intel-pt/bts: Add missing initialization (Jiri Olsa) [1480522] +- [tools] perf probe: Generalize probe event file open routine (Jiri Olsa) [1480522] +- [tools] perf ftrace: Use pager for displaying result (Jiri Olsa) [1480522] +- [tools] perf ftrace: Add support for -a and -C option (Jiri Olsa) [1480522] +- [tools] perf cpumap: Introduce cpu_map__snprint_mask() (Jiri Olsa) [1480522] +- [tools] perf ftrace: Add support for --pid option (Jiri Olsa) [1480522] +- [tools] perf tools: Allow sorting by symbol size (Jiri Olsa) [1480522] +- [tools] perf evlist: Clarify a bit the use of perf_mmap->refcnt (Jiri Olsa) [1480522] +- [tools] perf thread_map: Convert thread_map.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf thread: convert thread.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf evlist: Convert perf_map.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf map: Convert map_groups.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf map: Convert map.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf dso: Convert dso.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf comm: Convert comm_str.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf cpumap: Convert cpu_map.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] perf cgroup: Convert cgroup_sel.refcnt from atomic_t to refcount_t (Jiri Olsa) [1480522] +- [tools] tools include: Adopt kernel's refcount.h (Jiri Olsa) [1480522] +- [tools] tools include: Add UINT_MAX def to kernel.h (Jiri Olsa) [1480522] +- [tools] tools include: Provide gcc based cmpxchg fallback for !x86 (Jiri Olsa) [1480522] +- [tools] tools include: Introduce atomic_cmpxchg_{relaxed, release}() (Jiri Olsa) [1480522] +- [tools] tools arch x86: Introduce atomic_cmpxchg() (Jiri Olsa) [1480522] +- [tools] tools arch x86: Include asm/cmpxchg.h (Jiri Olsa) [1480522] +- [tools] tools include: Adopt __compiletime_error (Jiri Olsa) [1480522] +- [tools] perf stat: Issue a HW watchdog disable hint (Jiri Olsa) [1480522] +- [tools] perf vendor events: Add mapping for KnightsMill PMU events (Jiri Olsa) [1480522] +- [x86] perf/x86/intel: Add 1G DTLB load/store miss support for SKL (Jiri Olsa) [1480522] +- [kernel] perf/aux: Correct return code of rb_alloc_aux() if !has_aux(ev) (Jiri Olsa) [1480522] +- [kernel] perf/callchain: Force USER_DS when invoking perf_callchain_user() (Jiri Olsa) [1480522] +- [x86] perf/x86: Fix Broadwell-EP DRAM RAPL events (Jiri Olsa) [1480522] +- [x86] perf/x86: Fix spurious NMI with PEBS Load Latency event (Jiri Olsa) [1480522] +- [x86] perf/x86/intel/pt: Allow the disabling of branch tracing (Jiri Olsa) [1480522] +- [x86] perf/x86/intel/pt: Handle VMX better (Jiri Olsa) [1480522] +- [kernel] perf/core: Add a flag for partial AUX records (Jiri Olsa) [1480522] +- [kernel] perf/core: Keep AUX flags in the output handle (Jiri Olsa) [1480522] +- [x86] perf/x86: Add Top Down events to Intel Goldmont (Jiri Olsa) [1480522] + +* Thu Sep 28 2017 Rafael Aquini [3.10.0-718.el7] +- [x86] kvm, pkeys: do not use PKRU value in vcpu->arch.guest_fpu.state (Paul Lai) [1387360] +- [x86] kvm: x86: simplify handling of PKRU (Paul Lai) [1387360] +- [x86] kvm: x86: block guest protection keys unless the host has them enabled (Paul Lai) [1387360] +- [x86] kvm, pkeys: expose CPUID/CR4 to guest (Paul Lai) [1387360] +- [x86] kvm, pkeys: add pkeys support for permission_fault (Paul Lai) [1387360] +- [x86] kvm, pkeys: introduce pkru_mask to cache conditions (Paul Lai) [1387360] +- [x86] kvm, pkeys: save/restore PKRU when guest/host switches (Paul Lai) [1387360] +- [x86] kvm, pkeys: add pkeys support for xsave state (Paul Lai) [1387360] +- [x86] kvm, pkeys: disable pkeys for guests in non-paging mode (Paul Lai) [1387360] +- [x86] kvm: x86: remove magic number with enum cpuid_leafs (Paul Lai) [1387360] +- [x86] kvm: mmu: return page fault error code from permission_fault (Paul Lai) [1387360] +- [kernel] s390/mm: simplify arch_get_unmapped_area[_topdown] (Adrian Reber) [1466682] +- [kernel] s390/mm: make TASK_SIZE independent from the number of page table levels (Adrian Reber) [1466682] +- [kernel] s390: wire up separate socketcalls system calls (Adrian Reber) [1466682] +- [kernel] s390: wire up memfd_create syscall (Adrian Reber) [1466682] +- [kernel] s390/gup: handle zero nr_pages case correctly (Adrian Reber) [1466682] +- [kernel] s390: TASK_SIZE for kernel threads (Adrian Reber) [1466682] +- [netdrv] ena: implement RHEL7.5 version of change_mtu (John Linville) [1478896] +- [netdrv] ena: update ena driver to version 1.2.0 (John Linville) [1478896] +- [netdrv] ena: update driver's rx drop statistics (John Linville) [1478896] +- [netdrv] ena: use lower_32_bits()/upper_32_bits() to split dma address (John Linville) [1478896] +- [netdrv] ena: separate skb allocation to dedicated function (John Linville) [1478896] +- [netdrv] ena: use napi_schedule_irqoff when possible (John Linville) [1478896] +- [netdrv] ena: add support for out of order rx buffers refill (John Linville) [1478896] +- [netdrv] ena: add reset reason for each device FLR (John Linville) [1478896] +- [netdrv] ena: change sizeof() argument to be the type pointer (John Linville) [1478896] +- [netdrv] ena: add hardware hints capability to the driver (John Linville) [1478896] +- [netdrv] ena: change return value for unsupported features unsupported return value (John Linville) [1478896] +- [netdrv] ena: update ena driver to version 1.1.7 (John Linville) [1478896] +- [netdrv] ena: bug fix in lost tx packets detection mechanism (John Linville) [1478896] +- [netdrv] ena: disable admin msix while working in polling mode (John Linville) [1478896] +- [netdrv] ena: fix theoretical Rx hang on low memory systems (John Linville) [1478896] +- [netdrv] ena: add missing unmap bars on device removal (John Linville) [1478896] +- [netdrv] ena: fix race condition between submit and completion admin command (John Linville) [1478896] +- [netdrv] ena: add missing return when ena_com_get_io_handlers() fails (John Linville) [1478896] +- [netdrv] ena: fix bug that might cause hang after consecutive open/close interface (John Linville) [1478896] +- [netdrv] ena: fix rare uncompleted admin command false alarm (John Linville) [1478896] +- [netdrv] ena: remove superfluous check in ena_remove() (John Linville) [1478896] +- [netdrv] ena: update driver version to 1.1.2 (John Linville) [1478896] +- [netdrv] ena: change condition for host attribute configuration (John Linville) [1478896] +- [netdrv] ena: change driver's default timeouts (John Linville) [1478896] +- [netdrv] ena: reduce the severity of ena printouts (John Linville) [1478896] +- [netdrv] ena: use READ_ONCE to access completion descriptors (John Linville) [1478896] +- [netdrv] ena: fix potential access to freed memory during device reset (John Linville) [1478896] +- [netdrv] ena: refactor ena_get_stats64 to be atomic context safe (John Linville) [1478896] +- [netdrv] ena: fix NULL dereference when removing the driver after device reset failed (John Linville) [1478896] +- [netdrv] ena: fix RSS default hash configuration (John Linville) [1478896] +- [netdrv] ena: fix ethtool RSS flow configuration (John Linville) [1478896] +- [netdrv] ena: fix queues number calculation (John Linville) [1478896] +- [netdrv] ena: remove ntuple filter support from device feature list (John Linville) [1478896] +- [netdrv] ena: use setup_timer() and mod_timer() (John Linville) [1478896] + +* Thu Sep 28 2017 Rafael Aquini [3.10.0-717.el7] +- [fs] vfs: clear remainder of 'full_fds_bits' in dup_fd() (Mateusz Guzik) [1462034] +- [fs] vfs: Fix pathological performance case for __alloc_fd() (Mateusz Guzik) [1462034] +- [fs] vfs: conditionally clear close-on-exec flag (Mateusz Guzik) [1462034] +- [fs] file.c: don't acquire files->file_lock in fd_install() (Mateusz Guzik) [1462034] +- [fs] gfs2: Fix debugfs glocks dump (Andreas Grunbacher) [1493067] +- [fs] gfs2: Replace rhashtable_walk_init with rhashtable_walk_enter (Andreas Grunbacher) [1493067] +- [fs] gfs2: Deduplicate gfs2_{glocks,glstats}_open (Andreas Grunbacher) [1493067] +- [net] remove explicit do_softirq() from busy_poll_stop() (Ivan Vecera) [1489406] +- [net] Busy polling should ignore sender CPUs (Ivan Vecera) [1489406] +- [net] solve a NAPI race (Ivan Vecera) [1489406] +- [net] napi_watchdog() can use napi_schedule_irqoff() (Ivan Vecera) [1489406] +- [net] remove __napi_complete() (Ivan Vecera) [1489406] +- [net] netpoll: more efficient locking (Ivan Vecera) [1489406] +- [net] busy-poll: return busypolling status to drivers (Ivan Vecera) [1489406] +- [net] busy-poll: remove need_resched() from sk_can_busy_loop() (Ivan Vecera) [1489406] +- [net] busy-poll: allow preemption in sk_busy_loop() (Ivan Vecera) [1489406] +- [net] netpoll: Drop budget parameter from NAPI polling call hierarchy (Ivan Vecera) [1489406] +- [net] netpoll: Close race condition between poll_one_napi and napi_disable (Ivan Vecera) [1489406] +- [net] ip6_gre: update mtu properly in ip6gre_err (Xin Long) [1487475] +- [net] sctp: fix missing wake ups in some situations (Marcelo Leitner) [1442784] +- [net] tcp: don't annotate mark on control socket from tcp_v6_send_response() (Matteo Croce) [1469857] +- [net] netfilter: use fwmark_reflect in nf_send_reset (Matteo Croce) [1469857] +- [net] tcp: fix mark propagation with fwmark_reflect enabled (Matteo Croce) [1469857] +- [net] Documentation: Add missing descriptions for fwmark_reflect for ipv4 and ipv6 (Matteo Croce) [1469857] +- [net] ipv6: data of fwmark_reflect sysctl needs to be updated on netns construction (Matteo Croce) [1469857] +- [net] Use fwmark reflection in PMTU discovery (Matteo Croce) [1469857] +- [net] add a sysctl to reflect the fwmark on replies (Matteo Croce) [1469857] +- [net] team: fix memory leaks (Matteo Croce) [1448266] +- [net] ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (Stefano Brivio) [1477010] {CVE-2017-7542} +- [net] ipv6: avoid overflow of offset in ip6_find_1stfragopt (Sabrina Dubroca) [1477010] {CVE-2017-7542} +- [scsi] ses: Fix wrong page error (Maurizio Lombardi) [1380720] +- [scsi] ses: make page2 support optional (Maurizio Lombardi) [1380720] +- [scsi] ses: Fixup error message 'failed to get diagnostic page 0xffffffea' (Maurizio Lombardi) [1380720] +- [scsi] ses: check return code from ses_recv_diag() (Maurizio Lombardi) [1380720] +- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: call megasas_dump_frame with correct IO frame size (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: modified few prints in OCR and IOC INIT path (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: replace internal FALSE/TRUE definitions with false/true (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: use vmalloc for crash dump buffers and driver's local RAID map (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Use SMID for Task abort case only (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Check valid aen class range to avoid kernel panic (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Fix endianness issues in DCMD handling (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Do not re-fire shutdown DCMD after OCR (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Call megasas_complete_cmd_dpc_fusion every 1 second while there are pending commands (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: Use synchronize_irq in target reset case (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: set minimum value of resetwaittime to be 1 secs (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: mismatch of allocated MFI frame size and length exposed in MFI MPT pass through command (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: fix allocate instance->pd_info twice (Tomas Henzl) [1458133] +- [scsi] megaraid: remove DRIVER_ATTR() usage (Tomas Henzl) [1458133] +- [scsi] megaraid: Replace PCI pool old API (Tomas Henzl) [1458133] +- [scsi] megaraid_sas: fix memleak in megasas_alloc_cmdlist_fusion (Tomas Henzl) [1458133] +- [scsi] megaraid: remove expensive inline from megasas_return_cmd (Tomas Henzl) [1458133] +- [scsi] qedi: off by one in qedi_get_cmd_from_tid() (Chad Dupuis) [1461962] +- [scsi] qedi: Limit number for CQ queues (Chad Dupuis) [1461962] +- [scsi] qedi: Fix return code in qedi_ep_connect() (Chad Dupuis) [1461962] +- [scsi] qedi: Add ISCSI_BOOT_SYSFS to Kconfig (Chad Dupuis) [1461962] +- [scsi] qedi: fix another spelling mistake: "alloction" -> "allocation" (Chad Dupuis) [1461962] +- [scsi] qedf: drop bus reset handler (Chad Dupuis) [1461960] +- [scsi] qedf: Update driver version to 8.20.5.0 (Chad Dupuis) [1461960] +- [scsi] qedf: Fix up modinfo parameter name for 'debug' in modinfo output (Chad Dupuis) [1461960] +- [scsi] qedf: Covert single-threaded workqueues to regular workqueues (Chad Dupuis) [1461960] +- [scsi] qedf: Corrent VLAN tag insertion in fallback VLAN case (Chad Dupuis) [1461960] +- [scsi] qedf: Use granted MAC from the FCF for the FCoE source address if it is available (Chad Dupuis) [1461960] +- [scsi] qedf: Set WWNN and WWPN based on values from qed (Chad Dupuis) [1461960] +- [scsi] qedf: fix spelling mistake: "offlading" -> "offloading" (Chad Dupuis) [1461960] +- [scsi] qedf: Merge a few quoted strings split across lines (Chad Dupuis) [1461960] +- [scsi] qedf: Use 'dma_zalloc_coherent' to reduce code verbosity (Chad Dupuis) [1461960] +- [scsi] qedf: Fix a return value in case of error in 'qedf_alloc_global_queues' (Chad Dupuis) [1461960] +- [scsi] qedf: Check if sense buffer has been allocated during completion (Chad Dupuis) [1461960] +- [scsi] qedf: Update version number to 8.18.22.0 (Chad Dupuis) [1461960] +- [scsi] qedf: Add change_queue_depth member to scsi_host_template() (Chad Dupuis) [1461960] +- [scsi] qedf: Change cmd_per_lun in scsi_host_template to 32 to increase performance (Chad Dupuis) [1461960] +- [scsi] qedf: Move some prints to a debug level so they do not print when no debugging is enabled (Chad Dupuis) [1461960] +- [scsi] qedf: Fixup unnecessary parantheses around test_bit operations (Chad Dupuis) [1461960] +- [scsi] qedf: Add non-offload receive filters (Chad Dupuis) [1461960] +- [scsi] qedf: Add bus_reset No-op (Chad Dupuis) [1461960] +- [scsi] qedf: Use same logic for SCSI host reset and FC lip_reset (Chad Dupuis) [1461960] +- [scsi] qedf: Set qed logging level to QED_LEVEL_NOTICE (Chad Dupuis) [1461960] +- [scsi] qedf: Add fka_period SCSI host attribute to show fip keep alive period (Chad Dupuis) [1461960] +- [scsi] qedf: Check that fcport is offloaded before dereferencing pointers in initiate_abts|cleanup (Chad Dupuis) [1461960] +- [scsi] qedf: Look at all descriptors when processing a clear virtual link (Chad Dupuis) [1461960] +- [scsi] qedf: Honor qed_ops->common->set_fp_int() return code (Chad Dupuis) [1461960] +- [scsi] qedf: Update copyright to 2017 (Chad Dupuis) [1461960] +- [scsi] qedf: Enable basic FDMI information (Chad Dupuis) [1461960] +- [scsi] qedf: Avoid reading past end of buffer (Chad Dupuis) [1461960] +- [scsi] qedf: Cleanup the type of io_log->op (Chad Dupuis) [1461960] +- [scsi] qedf: properly update arguments position in function call (Chad Dupuis) [1461960] +- [scsi] qedi: qedf: Use designated initializers (Chad Dupuis) [1461960] +- [scsi] qedf: Fix crash due to unsolicited FIP VLAN response (Chad Dupuis) [1461960] +- [scsi] qedf: Use vsprintf extension pad (Chad Dupuis) [1461960] + +* Wed Sep 27 2017 Rafael Aquini [3.10.0-716.el7] +- [block] blk_mq: linux/blk-mq.h does not include all the headers it depends on (Ming Lei) [1389540 1458104] +- [block] blk-mq: kill unused blk_mq_create_mq_map() (Ming Lei) [1389540 1458104] +- [kernel] blk-mq: get rid of the cpumask in struct blk_mq_tags (Ming Lei) [1389540 1458104] +- [nvme] remove the post_scan callout (Ming Lei) [1389540] +- [nvme] switch to use pci_alloc_irq_vectors (Ming Lei) [1389540] +- [kernel] blk-mq: provide a default queue mapping for PCI device (Ming Lei) [1389540 1458104] +- [kernel] blk-mq: remove ->map_queue (Ming Lei) [1389540 1458104] +- [block] blk-mq: really fix plug list flushing for nomerge queues (Ming Lei) [1389540 1458104] +- [block] fix plug list flushing for nomerge queues (Ming Lei) [1389540 1458104] +- [block] blk-mq: free hctx->ctxs in queue's release handler (Ming Lei) [1389540 1458104] +- [kernel] blk-mq: fix iteration of busy bitmap (Ming Lei) [1389540 1458104] +- [block] blk-mq: reduce unnecessary software queue looping (Ming Lei) [1389540 1458104] +- [kernel] genirq/affinity: Fix calculating vectors to assign (Ming Lei) [1389540] +- [kernel] irq/affinity: Fix extra vecs calculation (Ming Lei) [1389540] +- [kernel] irq/affinity: Fix CPU spread for unbalanced nodes (Ming Lei) [1389540] +- [pci] msi: Update MSI/MSI-X bits in PCIEBUS-HOWTO (Ming Lei) [1389540] +- [pci] msi: Document pci_alloc_irq_vectors(), deprecate pci_enable_msi() (Ming Lei) [1389540] +- [pci] msi: Return -ENOSPC if pci_enable_msi_range() can't get enough vectors (Ming Lei) [1389540] +- [pci] portdrv: Use pci_irq_alloc_vectors() (Ming Lei) [1389540] +- [pci] msi: Check that we have a legacy interrupt line before using it (Ming Lei) [1389540] +- [pci] msi: Return failure when msix_setup_entries() fails (Ming Lei) [1389540] +- [netdrv] amd-xgbe: Update PCI support to use new IRQ functions (Ming Lei) [1389540] +- [pci] msi: Fix msi_capability_init() kernel-doc warnings (Ming Lei) [1389540] +- [pci] msi: Don't apply affinity if there aren't enough vectors left (Ming Lei) [1389540] +- [kernel] genirq/affinity: Fix node generation from cpumask (Ming Lei) [1389540] +- [pci] msi: Check for NULL affinity mask in pci_irq_get_affinity() (Ming Lei) [1389540] +- [kernel] genirq/affinity: Use default affinity mask for reserved vectors (Ming Lei) [1389540] +- [kernel] genirq/affinity: Take reserved vectors into account when spreading irqs (Ming Lei) [1389540] +- [kernel] pci: Remove the irq_affinity mask from struct pci_dev (Ming Lei) [1389540] +- [kernel] pci/msi: Provide pci_alloc_irq_vectors_affinity() (Ming Lei) [1389540] +- [pci] msi: Propagate IRQ affinity description through the MSI code (Ming Lei) [1389540] +- [kernel] genirq/affinity: Handle pre/post vectors in irq_create_affinity_masks() (Ming Lei) [1389540] +- [kernel] genirq/affinity: Handle pre/post vectors in irq_calc_affinity_vectors() (Ming Lei) [1389540] +- [kernel] genirq/affinity: Introduce struct irq_affinity (Ming Lei) [1389540] +- [pci] doc: Add missing parameter for msi_setup (Ming Lei) [1389540] +- [kernel] pci/msi: Retrieve affinity for a vector (Ming Lei) [1389540] +- [kernel] genirq/affinity: Remove old irq spread infrastructure (Ming Lei) [1389540] +- [kernel] genirq/msi: Switch to new irq spreading infrastructure (Ming Lei) [1389540] +- [kernel] genirq/affinity: Provide smarter irq spreading infrastructure (Ming Lei) [1389540] +- [kernel] genirq/msi: Add cpumask allocation to alloc_msi_entry (Ming Lei) [1389540] +- [pci] Call pci_intx() when using legacy interrupts in pci_alloc_irq_vectors() (Ming Lei) [1389540] +- [kernel] pci: Use positive flags in pci_alloc_irq_vectors() (Ming Lei) [1389540] +- [kernel] genirq/affinity: Use get/put_online_cpus around cpumask operations (Ming Lei) [1389540] +- [kernel] pci: Spread interrupt vectors in pci_alloc_irq_vectors() (Ming Lei) [1389540] +- [kernel] pci: Provide sensible IRQ vector alloc/free routines (Ming Lei) [1389540] +- [pci] Make the "entries" argument to pci_enable_msix() optional (Ming Lei) [1389540] +- [pci] Switch msix_program_entries() to use pci_msix_desc_addr() (Ming Lei) [1389540] +- [pci] Add pci_msix_desc_addr() helper (Ming Lei) [1389540] +- [kernel] genirq: Add a helper to spread an affinity mask for MSI/MSI-X vectors (Ming Lei) [1389540] +- [kernel] genirq/msi: Make use of affinity aware allocations (Ming Lei) [1389540] +- [kernel] genirq: introduce _affinity version of irq_alloc_hwirq (Ming Lei) [1389540] +- [kernel] genirq: Use affinity hint in irqdesc allocation (Ming Lei) [1389540] +- [kernel] genirq: Add affinity hint to irq allocation (Ming Lei) [1389540] +- [kernel] genirq: Introduce IRQD_AFFINITY_MANAGED flag (Ming Lei) [1389540] +- [kernel] genirq: Provide and use __irq_can_set_affinity() (Ming Lei) [1389540] + +* Fri Sep 22 2017 Rafael Aquini [3.10.0-715.el7] +- [fs] pnfs: Fix a deadlock between read resends and layoutreturn (Steve Dickson) [1477350] +- [fs] pnfs: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised (Steve Dickson) [1477343] +- [fs] nfsv4.1: Fix regression in callback retry handling (Steve Dickson) [1477306] +- [fs] nfsv4: Ensure we don't re-test revoked and freed stateids (Dave Wysochanski) [1459733] +- [fs] nfsd: Limit end of page list when decoding NFSv4 WRITE ("J. Bruce Fields") [1485509] +- [fs] xfs: stop searching for free slots in an inode chunk when there are none (Carlos Maiolino) [1472639] +- [fs] xfs: remove bli from AIL before release on transaction abort (Bill O'Donnell) [1428663] +- [fs] xfs: release bli from transaction properly on fs shutdown (Bill O'Donnell) [1428663] +- [fs] gfs2: Fix non-recursive truncate bug (Robert S Peterson) [1486061] +- [fs] ext4: drop the EXT4_STATE_DELALLOC_RESERVED flag (Lukas Czerner) [1433215] +- [fs] ext4: prepare to drop EXT4_STATE_DELALLOC_RESERVED (Lukas Czerner) [1433215] +- [fs] ext4: pass allocation_request struct to ext4_(alloc, splice)_branch (Lukas Czerner) [1433215] +- [fs] cifs: Fix null pointer deref during read resp processing (Sachin Prabhu) [1429710] +- [fs] cifs: Fix possible use after free in demultiplex thread (Sachin Prabhu) [1429710] +- [fs] cifs: Allow to switch on encryption with seal mount option (Sachin Prabhu) [1429710] +- [fs] cifs: RHEL 7 Changes to replace bvec iter (Sachin Prabhu) [1429710] +- [fs] cifs: Add capability to decrypt big read responses (Sachin Prabhu) [1429710] +- [fs] cifs: Add a modified cifs_read_page_from_socket() (Sachin Prabhu) [1429710] +- [fs] cifs: RHEL 7 Changes to replace kvec iter (Sachin Prabhu) [1429710] +- [fs] cifs: Decrypt and process small encrypted packets (Sachin Prabhu) [1429710] +- [fs] cifs: Add copy into pages callback for a read operation (Sachin Prabhu) [1429710] +- [fs] cifs: Add mid handle callback (Sachin Prabhu) [1429710] +- [fs] cifs: Add transform header handling callbacks (Sachin Prabhu) [1429710] +- [fs] cifs: RHEL 7 modifications for aead differences (Sachin Prabhu) [1429710] +- [fs] cifs: Encrypt SMB3 requests before sending (Sachin Prabhu) [1429710] +- [fs] cifs: Enable encryption during session setup phase (Sachin Prabhu) [1429710] +- [fs] cifs: Add capability to transform requests before sending (Sachin Prabhu) [1429710] +- [fs] cifs: Separate RFC1001 length processing for SMB2 read (Sachin Prabhu) [1429710] +- [fs] cifs: Separate SMB2 sync header processing (Sachin Prabhu) [1429710] +- [fs] cifs: Send RFC1001 length in a separate iov (Sachin Prabhu) [1429710] +- [fs] cifs: Make send_cancel take rqst as argument (Sachin Prabhu) [1429710] +- [fs] cifs: Make SendReceive2() takes resp iov (Sachin Prabhu) [1429710] +- [fs] cifs: Separate SMB2 header structure (Sachin Prabhu) [1429710] +- [fs] cifs: Add soft dependencies (Sachin Prabhu) [1429710] +- [fs] cifs: Only select the required crypto modules (Sachin Prabhu) [1429710] +- [fs] cifs: Simplify SMB2 and SMB311 dependencies (Sachin Prabhu) [1429710] +- [fs] Fix default behaviour for empty domains and add domainauto option (Sachin Prabhu) [1429710] +- [fs] cifs: use 16phN for formatting md5 sum (Sachin Prabhu) [1429710] +- [fs] cifs_readv_receive: use cifs_read_from_socket() (Sachin Prabhu) [1429710] +- [fs] cifs: merge the hash calculation helpers (Sachin Prabhu) [1429710] +- [fs] cifs: Check for timeout on Negotiate stage (Leif Sahlberg) [1426555] +- [fs] cifs: Fix df output for users with quota limits (Leif Sahlberg) [1464155] + +* Thu Sep 21 2017 Rafael Aquini [3.10.0-714.el7] +- [infiniband] ib/vmw_pvrdma: Fix incorrect cleanup on pvrdma_pci_probe error path (Don Dutile) [1454965] +- [infiniband] ib/vmw_pvrdma: Don't leak info from alloc_ucontext (Don Dutile) [1454965] +- [kernel] vmxnet3: Move PCI Id to pci_ids.h (Don Dutile) [1454965] +- [pinctrl] intel: Add Intel Cannon Lake PCH-H pin controller support (David Arcari) [1457654] +- [pinctrl] intel: Add Intel Cannon Lake PCH pin controller support (David Arcari) [1457654] +- [pinctrl] intel: Make it possible to specify mode per pin in a group (David Arcari) [1457654] +- [pinctrl] intel: Add support for variable size pad groups (David Arcari) [1457654] +- [pinctrl] intel: unlock on error in intel_config_set_pull() (David Arcari) [1457654] +- [pinctrl] intel: Add support for 1k additional pull-down (David Arcari) [1457654] +- [pinctrl] intel: Add support for hardware debouncer (David Arcari) [1457654] +- [kernel] pinctrl / gpio: Introduce .set_config() callback for GPIO chips (David Arcari) [1457654] +- [kernel] pinctrl: Allow configuration of pins from gpiolib based drivers (David Arcari) [1457654] +- [vhost] vhost_net: correctly check tx avail during rx busy polling (Jason Wang) [1487551] +- [tools] power/cpupower: allow running without cpu0 (Prarit Bhargava) [1375782] +- [xen] balloon: don't online new memory initially (Vitaly Kuznetsov) [1490770] +- [kernel] audit: unswing cap_* fields in PATH records (Richard Guy Briggs) [1465558] +- [kernel] module: keep percpu symbols in module's symtab (Joe Lawrence) [1451907] +- [security] selinux: remove AVC init audit log message (Richard Guy Briggs) [1465625] + +* Thu Sep 21 2017 Rafael Aquini [3.10.0-713.el7] +- [s390] syscalls: Fix out of bounds arguments access (Jiri Olsa) [1436323] +- [x86] ras/therm_throt: Do not log a fake MCE for thermal events (Prarit Bhargava) [1465345] +- [x86] early_ioremap: Increase FIX_BTMAPS_SLOTS to 8 (Lenny Szubowicz) [1487221] +- [pci] Identify Enhanced Allocation (EA) BAR Equivalent resources in sysfs (Myron Stowe) [1489540] +- [pci] Use cached copy of PCI_EXP_SLTCAP_HPC bit (Myron Stowe) [1489540] +- [pci] Supply CPU physical address (not bus address) to iomem_is_exclusive() (Myron Stowe) [1489540] +- [pci] Add Downstream Port Containment driver (Myron Stowe) [1489540] +- [pci] Add Downstream Port Containment portdrv service type (Myron Stowe) [1489540] +- [pci] Widen portdrv service type from 4 bits to 8 bits (Myron Stowe) [1489540] +- [pci] Fix spelling errors (Myron Stowe) [1489540] +- [pci] pci: acpiphp_ibm: Avoid uninitialized variable reference (Myron Stowe) [1489540] +- [pci] pci: Refine PCI support check in pcibios_init() (Myron Stowe) [1489540] +- [netdrv] fm10k: do not enqueue mailbox when host not ready (Neil Horman) [1454908] +- [netdrv] fm10k: disable receive queue when configuring ring (Neil Horman) [1454908] +- [netdrv] fm10k: update function header comment for fm10k_get_stats64 (Neil Horman) [1454908] +- [netdrv] fm10k: allow service task to reschedule itself (Neil Horman) [1454908] +- [netdrv] fm10k: future-proof state bitmaps using DECLARE_BITMAP (Neil Horman) [1454908] +- [netdrv] fm10k: use a BITMAP for flags to avoid race conditions (Neil Horman) [1454908] +- [netdrv] fm10k: correctly check if interface is removed (Neil Horman) [1454908] +- [netdrv] fm10k: remove FM10K_FLAG_DEBUG_STATS (Neil Horman) [1454908] +- [netdrv] fm10k: report the receive timestamp in FM10K_CB(skb)->tstamp (Neil Horman) [1454908] +- [netdrv] fm10k: Limit dma sync of RX buffers to actual packet size (Neil Horman) [1454908] +- [netdrv] fm10k: bump version number (Neil Horman) [1454908] +- [netdrv] fm10k: do not clear global mailbox interrupt bits (Neil Horman) [1454908] +- [netdrv] fm10k: request reset when mbx->state changes (Neil Horman) [1454908] +- [netdrv] fm10k: remove extraneous variable definition in fm10k_ethtool.c (Neil Horman) [1454908] +- [netdrv] fm10k-shared: use mac-> instead of hw->mac (Neil Horman) [1454908] +- [netdrv] i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq (Stefan Assmann) [1484232] +- [netdrv] i40e: avoid NVM acquire deadlock during NVM update (Stefan Assmann) [1484232] +- [netdrv] cxgb4vf: Initialize mdio_addr before using it (Arjun Vynipadath) [1458299] +- [target] fix SAM_STAT_BUSY/TASK_SET_FULL handling (Mike Christie) [1480052] +- [target] do not require a transport_complete for SCF_TRANSPORT_TASK_SENSE (Mike Christie) [1412979] +- [tcmu] fix sense handling during completion (Mike Christie) [1412979] +- [tcmu] target: add helper to copy sense to se_cmd buffer (Mike Christie) [1412979] +- [tcmu] export alua support in configfs (Mike Christie) [1469773] +- [net] l2cap: prevent stack overflow on incoming bluetooth packet (Neil Horman) [1489789] {CVE-2017-1000251} +- [lib] rbtree: Make lockless searches non-fatal (Waiman Long) [1472994] + +* Wed Sep 20 2017 Rafael Aquini [3.10.0-712.el7] +- [cpufreq] intel_pstate: Correct the busy calculation for KNL (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix ratio setting for min_perf_pct (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: constify attribute_group structures (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: skip scheduler hook when in "performance" mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Remove max/min fractions to limit performance (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid division by 0 in min_perf_pct_min() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: use updated msr-index.h HWP.EPP values (Prarit Bhargava) [1465349] +- [x86] msr-index.h: define HWP.EPP values (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Eliminate intel_pstate_get_min_max() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not walk policy->cpus (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Drop struct cpu_defaults (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Modify check in intel_pstate_update_status() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Drop driver_registered variable (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Skip unnecessary PID resets on init (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Set HWP sampling interval once (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Clean up intel_pstate_busy_pid_reset() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fold intel_pstate_reset_all_pid() into the caller (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Initialize pid_params statically (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Drop pointless initialization of PID parameters (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Eliminate struct perf_limits (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid transient updates of cpuinfo.max_freq (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Active mode P-state limits rework (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use load-based P-state selection more widely (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Support HWP processors in all operation modes (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix policy data management in passive mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: One set of global limits in active mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid percentages in limits-related computations (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Correct frequency setting in the HWP mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Update pid_params.sample_rate_ns in pid_param_set() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Drop redundant wrapper function (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not reinit performance limits in ->setpolicy (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix intel_pstate_verify_policy() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix global settings in active mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid triggering cpu_frequency tracepoint unnecessarily (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix intel_cpufreq_verify_policy() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not use performance_limits in passive mode (Prarit Bhargava) [1465349] +- [kernel] sched/headers: Prepare for new header dependencies before moving code to (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix limits issue with operation mode switching (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Calculate guaranteed performance for HWP (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Make HWP limits compatible with legacy (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Lower frequency than expected under no_turbo (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Operation mode control from sysfs (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Expose global sysfs attributes upfront (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix sysfs limits enforcement for performance policy (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Always keep all limits settings in sync (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use locking in intel_cpufreq_verify_policy() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use locking in intel_pstate_resume() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not expose PID parameters in passive mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Support for energy performance hints with HWP (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Add locking around HWP requests (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: fix intel_pstate_exit_perf_limits() prototype (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Set EPP/EPB to 0 in performance mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: increase precision of performance limits (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: round up min_perf limits (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Generic governors support (Prarit Bhargava) [1465349] +- [kernel] cpufreq: Support for fast frequency switching (Prarit Bhargava) [1465349] +- [cpufreq] acpi-cpufreq: Make read and write operations more efficient (Prarit Bhargava) [1465349] +- [cpufreq] Introduce cpufreq_start_governor() (Prarit Bhargava) [1465349] +- [cpufreq] Rename __cpufreq_governor() to cpufreq_governor() (Prarit Bhargava) [1465349] +- [acpi] cpufreq: intel_pstate: Request P-states control from SMM if needed (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use CPU load based algorithm for PM_MOBILE (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: protect limits variable (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Reduce impact due to rounding error (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Per CPU P-State limits (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Always set max P-state in performance mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Set P-state upfront in performance mode (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Remove PID debugfs when not used (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix struct pstate_adjust_policy kerneldoc (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Clarify comment in get_target_pstate_use_performance() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Add more out-of-band IDs (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Check cpuid for MSR_HWP_INTERRUPT (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Update cpu_frequency tracepoint every time (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: clean remnant struct element (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Replace MSR_NHM_TURBO_RATIO_LIMIT (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Declare pid_params/pstate_funcs/hwp_active __read_mostly (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix incorrect placement of __initdata (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not clear utilization update hooks on policy changes (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Adjust _PSS[0] freqeuency if needed (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix ->set_policy() interface for no_turbo (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Downgrade print level for _PPC (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Simplify conditional in intel_pstate_set_policy() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Clean up get_target_pstate_use_performance() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use sample.core_avg_perf in get_avg_pstate() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Clarify average performance computation (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid unnecessary synchronize_sched() during initialization (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Clean up intel_pstate_get() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Ignore _PPC processing under HWP (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix intel_pstate_get() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix HWP on boot CPU after system resume (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Enable PPC enforcement for servers (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Adjust policy->max (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Enforce _PPC limits (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Fix processing for turbo activation ratio (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use average P-State instead of current P-State (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid getting stuck in high P-states when idle (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use pr_fmt (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid pointless FRAC_BITS shifts under div_fp() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Documenation for structures (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: fix inconsistency in setting policy limits (Prarit Bhargava) [1465349] +- [kernel] cpufreq: Move scheduler-related code to the sched directory (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Avoid extra invocation of intel_pstate_sample() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not set utilization update hook too early (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not call wrmsrl_on_cpu() with disabled interrupts (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Do not skip samples partially (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Remove freq calculation from intel_pstate_calc_busy() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Move intel_pstate_calc_busy() into get_target_pstate_use_performance() (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Optimize calculation for max/min_perf_adj (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Remove extra conversions in pid calculation (Prarit Bhargava) [1465349] +- [kernel] cpufreq: Add mechanism for registering utilization update callbacks (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Replace timers with utilization update callbacks (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: disable HWP notifications (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Account for IO wait time (Prarit Bhargava) [1465349] +- [cpufreq] cpufreq / cppc: Initialize policy->min to lowest nonlinear performance (Prarit Bhargava) [1465349] +- [mailbox] Make startup and shutdown ops optional (Prarit Bhargava) [1465349] +- [sound] scripts/spelling.txt: add regsiter -> register spelling mistake (Prarit Bhargava) [1465349] +- [mailbox] skip complete wait event if timer expired (Prarit Bhargava) [1465349] +- [mailbox] handle empty message in tx_tick (Prarit Bhargava) [1465349] +- [mailbox] always wait in mbox_send_message for blocking Tx mode (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: add sysfs entries for CPPC perf capabilities (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Read lowest nonlinear perf in cppc_get_perf_caps() (Prarit Bhargava) [1465349] +- [mailbox] check ->last_tx_done for NULL in case of timer-based polling (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Fix per-CPU pointer management in acpi_cppc_processor_probe() (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Fix crash in acpi_cppc_processor_exit() (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: set an error code on probe error path (Prarit Bhargava) [1465349] +- [cpufreq] sched/x86: Change CONFIG_SCHED_ITMT to CONFIG_SCHED_MC_PRIO (Prarit Bhargava) [1465349] +- [x86] sched: Add SD_ASYM_PACKING flags to x86 ITMT CPU (Prarit Bhargava) [1465349] +- [kernel] acpi/bus: Set _OSC for diverse core support (Prarit Bhargava) [1465349] +- [acpi] bus: Enable HWP CPPC objects (Prarit Bhargava) [1465349] +- [cpufreq] intel_pstate: Use CPPC to get max performance (Prarit Bhargava) [1465349] +- [x86] sysctl: Add sysctl for ITMT scheduling feature (Prarit Bhargava) [1465349] +- [x86] topology: Define x86's arch_update_cpu_topology (Prarit Bhargava) [1465349] +- [x86] Enable Intel Turbo Boost Max Technology 3.0 (Prarit Bhargava) [1465349] +- [kernel] sched: Extend scheduler's asym packing (Prarit Bhargava) [1465349] +- [kernel] sched: Move CFS tasks to CPUs with higher capacity (Prarit Bhargava) [1465349] +- [kernel] sched: Add struct rq::cpu_capacity_orig (Prarit Bhargava) [1465349] +- [cpufreq] cpufreq / cppc: Add MODULE_DEVICE_TABLE for cppc_cpufreq driver (Prarit Bhargava) [1465349] +- [cpufreq] cppc: Correct desired_perf calculation (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Support PCC with interrupt flag (Prarit Bhargava) [1465349] +- [cpufreq] cppc: Avoid overflow when calculating desired_perf (Prarit Bhargava) [1465349] +- [cpufreq] cppc: Force reporting values in KHz to fix user space interface (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Add prefix cppc to cpudata structure name (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Add support for functional fixed hardware address (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: check for error bit in PCC status field (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: move all PCC related information into pcc_data (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: add sysfs support to compute delivered performance (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: set a non-zero value for transition_latency (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: support for batching CPPC requests (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: acquire pcc_lock only while accessing PCC subspace (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: restructure read/writes for efficient sys mapped reg ops (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Prevent cpc_desc_ptr points to the invalid data (Prarit Bhargava) [1465349] +- [acpi] cppc: Return error if _CPC is invalid on a CPU (Prarit Bhargava) [1465349] +- [cpufreq] acpi / cppc: Add module support for cppc_cpufreq driver (Prarit Bhargava) [1465349] +- [mailbox] Stop using ENOSYS for anything other than unimplemented syscalls (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: use MRTT/MPAR to decide if/when a req can be sent (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: replace writeX/readX to PCC with relaxed version (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: optimized cpc_read and cpc_write (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Optimize PCC Read Write operations (Prarit Bhargava) [1465349] +- [cpufreq] cppc: Initialize and check CPUFreq CPU co-ord type correctly (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Use h/w reduced version of the PCCT structure (Prarit Bhargava) [1465349] +- [cpufreq] cppc: Delete an unnecessary check before the function call kfree() (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: Fix potential memory leak (Prarit Bhargava) [1465349] +- [acpi] acpi / cppc: signedness bug in register_pcc_channel() (Prarit Bhargava) [1465349] +- [cpufreq] acpi / cppc: Add a CPUFreq driver for use with CPPC (Prarit Bhargava) [1465349] +- [acpi] Introduce CPU performance controls using CPPC (Prarit Bhargava) [1465349] +- [kernel] mailbox: switch to hrtimer for tx_complete polling (Prarit Bhargava) [1465349] +- [kernel] mailbox: Add ability for clients to request channels by name (Prarit Bhargava) [1465349] +- [mailbox] Fix up error handling in mbox_request_channel() (Prarit Bhargava) [1465349] +- [kernel] mailbox: Make mbox_chan_ops const (Prarit Bhargava) [1465349] +- [mailbox] check for bit set before polling (Prarit Bhargava) [1465349] +- [mailbox] Add support for Platform Communication Channel (Prarit Bhargava) [1465349] +- [kernel] mailbox: add tx_prepare client callback (Prarit Bhargava) [1465349] +- [mailbox] Don't unnecessarily re-arm the polling timer (Prarit Bhargava) [1465349] +- [kernel] mailbox: Introduce framework for mailbox (Prarit Bhargava) [1465349] +- [acpi] acpica: acpi 5.1: Update for PCCT table changes (Prarit Bhargava) [1465349] +- [acpi] acpica: tables: Add full support for the PCCT table, update table definition (Prarit Bhargava) [1465349] +- [kernel] acpi / i915: Fix incorrect inclusions via (Prarit Bhargava) [1465349] +- [kernel] of: make of_property_for_each_{u32|string}() use parameters if OF is not enabled (Prarit Bhargava) [1465349] +- [x86] io: implement dummy relaxed accessor macros for writes (Prarit Bhargava) [1465349] + +* Wed Sep 20 2017 Rafael Aquini [3.10.0-711.el7] +- [hv] vmbus: re-enable channel tasklet (Mohammed Gamal) [1467258] +- [hv] x86/mshyperv: Remove excess #includes from mshyperv.h (Mohammed Gamal) [1467258] +- [hv] x86/hyperv: Check frequency MSRs presence according to the specification (Mohammed Gamal) [1467258] +- [hv] vmbus: Close timing hole that can corrupt per-cpu page (Mohammed Gamal) [1467258] +- [hv] vmbus: Reuse uuid_le_to_bin() helper (Mohammed Gamal) [1467258] +- [hv] vmbus: Increase the time between retries in vmbus_post_msg() (Mohammed Gamal) [1491843 1467258] +- [hv] vmbus: Get the current time from the current clocksource (Mohammed Gamal) [1467258] +- [hv] properly delay KVP packets when negotiation is in progress (Mohammed Gamal) [1467258] +- [hv] vmbus: Fix rescind handling (Mohammed Gamal) [1467258] +- [hv] util: Make hv_poll_channel() a little more efficient (Mohammed Gamal) [1467258] +- [hv] vmbus: Fix error code returned by vmbus_post_msg() (Mohammed Gamal) [1467258] +- [hv] Base autoeoi enablement based on hypervisor hints (Mohammed Gamal) [1467258] +- [hv] Fix a typo (Mohammed Gamal) [1467258] +- [hv] vmbus: expose debug info for drivers (Mohammed Gamal) [1467258] +- [hv] vmbus: make channel_message table constant (Mohammed Gamal) [1467258] +- [hv] vmbus: make channel_message table constant (Mohammed Gamal) [1467258] +- [hv] hyperv: remove unnecessary return variable (Mohammed Gamal) [1467258] +- [hv] vmbus: fix spelling errors (Mohammed Gamal) [1467258] +- [hv] vmbus: remove unnecessary initialization (Mohammed Gamal) [1467258] +- [hv] vmbus: remove useless return's (Mohammed Gamal) [1467258] +- [hv] vmbus: only reschedule tasklet if time limit exceeded (Mohammed Gamal) [1467258] +- [hv] vmbus: Don't leak memory when a channel is rescinded (Mohammed Gamal) [1467258] +- [hv] vmbus: Don't leak channel ids (Mohammed Gamal) [1467258] +- [hv] util: move waiting for release to hv_utils_transport itself (Mohammed Gamal) [1467258] +- [hv] vmbus: remove hv_event_tasklet_disable/enable (Mohammed Gamal) [1467258] +- [hv] vmbus: use rcu for per-cpu channel list (Mohammed Gamal) [1467258] +- [hv] vmbus: replace modulus operation with subtraction (Mohammed Gamal) [1467258] +- [hv] vmbus: constify parameters where possible (Mohammed Gamal) [1467258] +- [hv] vmbus: expose hv_begin/end_read (Mohammed Gamal) [1467258] +- [hv] vmbus: remove conditional locking of vmbus_write (Mohammed Gamal) [1467258] +- [hv] vmbus: add direct isr callback mode (Mohammed Gamal) [1467258] +- [hv] vmbus: change to per channel tasklet (Mohammed Gamal) [1467258] +- [hv] vmbus: callback is in softirq not workqueue (Mohammed Gamal) [1467258] +- [hv] vmbus: put related per-cpu variable together (Mohammed Gamal) [1467258] +- [hv] vmbus: remove unused kickq argument to sendpacket (Mohammed Gamal) [1467258] +- [hv] vmbus: drop no longer used kick_q argument (Mohammed Gamal) [1467258] +- [hv] vmbus: use kernel bitops for traversing interrupt mask (Mohammed Gamal) [1467258] +- [hv] Fix the bug in generating the guest ID (Mohammed Gamal) [1467258] +- [hv] Log the negotiated IC versions (Mohammed Gamal) [1467258] +- [hv] vmbus: Use all supported IC versions to negotiate (Mohammed Gamal) [1467258] +- [hv] balloon: add a fall through comment to hv_memory_notifier() (Mohammed Gamal) [1467258] +- [hv] hv: vmbus: Cleanup hyperv_vmbus.h (Mohammed Gamal) [1467258] +- [hv] vmbus: Define an APIs to manage interrupt state (Mohammed Gamal) [1467258] +- [hv] vmbus: Define an API to retrieve virtual processor index (Mohammed Gamal) [1467258] +- [hv] vmbus: Define APIs to manipulate the synthetic interrupt controller (Mohammed Gamal) [1467258] +- [hv] vmbus: Define APIs to manipulate the event page (Mohammed Gamal) [1467258] +- [hv] vmbus: Define APIs to manipulate the message page (Mohammed Gamal) [1467258] +- [hv] vmbus: Get rid of an unsused variable (Mohammed Gamal) [1467258] +- [hv] vmbus: Restructure the clockevents code (Mohammed Gamal) [1467258] +- [hv] hv: Move struct hv_timer_message_payload into UAPI Hyper-V x86 header (Mohammed Gamal) [1467258] +- [hv] vmbus: Move the code to signal end of message (Mohammed Gamal) [1467258] +- [hv] hv: Move struct hv_message into UAPI Hyper-V x86 header (Mohammed Gamal) [1467258] +- [hv] hv: Move HV_SYNIC_STIMER_COUNT into Hyper-V UAPI x86 header (Mohammed Gamal) [1467258] +- [hv] util: backup: Fix a rescind processing issue (Mohammed Gamal) [1467258] +- [hv] util: fcopy: Fix a rescind processing issue (Mohammed Gamal) [1467258] +- [hv] util: kvp: Fix a rescind processing issue (Mohammed Gamal) [1467258] +- [hv] vmbus: Get rid of the unused irq variable (Mohammed Gamal) [1467258] +- [hv] hv: vmbus: Prevent sending data on a rescinded channel (Mohammed Gamal) [1467258] +- [hv] vmbus: Fix a rescind handling bug (Mohammed Gamal) [1467258] + +* Tue Sep 19 2017 Rafael Aquini [3.10.0-710.el7] +- [net] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Davide Caratti) [1487061] {CVE-2017-14106} +- [net] tcp: fix 0 divide in __tcp_select_window() (Davide Caratti) [1487061] {CVE-2017-14106} +- [net] ip6mr: fix notification device destruction (Matteo Croce) [1445046] +- [net] ip6mr: fix static mfc/dev leaks on table destruction (Matteo Croce) [1445046] +- [net] openvswitch: Use inverted tuple in ovs_ct_find_existing() if NATted (Aaron Conole) [1457439] +- [net] dev: add per net_device packet type chains (Florian Westphal) [1462344] +- [net] add a postfix to old ndo_change_mtu (Ivan Vecera) [1480542] +- [net] report right mtu value in error message (Ivan Vecera) [1480542] +- [net] deprecate eth_change_mtu, remove usage (Ivan Vecera) [1480542] +- [net] centralize net_device min/max MTU checking (Ivan Vecera) [1480542] +- [net] sit: use __GFP_NOWARN for user controlled allocation (Matteo Croce) [1472074] +- [mm] add documentation for page fragment APIs (Ivan Vecera) [1476339] +- [mm] rename __page_frag functions to __page_frag_cache, drop order from drain (Ivan Vecera) [1476339] +- [mm] rename __alloc_page_frag to page_frag_alloc and __free_page_frag to page_frag_free (Ivan Vecera) [1476339] +- [mm] add support for releasing multiple instances of a page (Ivan Vecera) [1476339] +- [netdrv] pppoe: fix memory corruption in padt work structure (Matteo Croce) [1382363] +- [net] tcp: reset sk_rx_dst in tcp_disconnect() (Jamie Bainbridge) [1467770] +- [net] mangle zero checksum in skb_checksum_help() (Xin Long) [1485791] +- [net] sctp: Avoid out-of-bounds reads from address storage (Stefano Brivio) [1484355] {CVE-2017-7558} +- [net] netfilter: nft_ct: fix expiration getter (Matteo Croce) [1427111] +- [net] make ndo_get_stats64 a void function (Ivan Vecera) [1481795] +- [net] ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules (Ivan Vecera) [1464119] +- [net] ipv4: Fix memory leak in exception case for splitting tries (Ivan Vecera) [1464119] +- [net] ipv4: Restore fib_trie_flush_external function and fix call ordering (Ivan Vecera) [1464119] +- [net] ipv4: Remove fib_local variable (Ivan Vecera) [1464119] +- [net] ipv4: fill in table id when replacing a route (Ivan Vecera) [1464119] +- [net] fib_trie: Cleanup ip_fib_net_exit code path (Ivan Vecera) [1464119] +- [net] fib_trie: Fix warning on fib4_rules_exit (Ivan Vecera) [1464119] +- [net] fib_trie: Provide a deterministic order for fib_alias w/ tables merged (Ivan Vecera) [1464119] +- [net] fib_trie: Avoid NULL pointer if local table is not allocated (Ivan Vecera) [1464119] +- [net] fib_trie: Only display main table in /proc/net/route (Ivan Vecera) [1464119] +- [net] fib_trie: Fix uninitialized variable warning (Ivan Vecera) [1464119] +- [net] ipv4: FIB Local/MAIN table collapse (Ivan Vecera) [1464119] +- [net] fib_trie: Make fib_table rcu safe (Ivan Vecera) [1464119] +- [net] ipv6: dad: don't remove dynamic addresses if link is down (Matteo Croce) [1319674] +- [pci] dma: add calls for dma_map_page_attrs and dma_unmap_page_attrs (Ivan Vecera) [1477162] +- [net] add missing dev_put() in __netdev_adjacent_dev_insert (Lance Richardson) [1467801] +- [net] sctp: ensure ep is not destroyed before doing the dump (Xin Long) [1466107] +- [net] sctp: return next obj by passing pos + 1 into sctp_transport_get_idx (Xin Long) [1466107] +- [net] xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Hannes Frederic Sowa) [1435670] {CVE-2017-7184} +- [net] xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window (Hannes Frederic Sowa) [1435670] {CVE-2017-7184} + +* Thu Aug 31 2017 Rafael Aquini [3.10.0-709.el7] +- [block] blk-mq-tag: fix wakeup hang after tag resize (Ming Lei) [1472434] +- [x86] xen/x86: Don't BUG on CPU0 offlining (Vitaly Kuznetsov) [1464095] +- [ipc] mqueue: fix a use-after-free in sys_mq_notify() (Davide Caratti) [1476126] {CVE-2017-11176} +- [net] ping: check minimum size on ICMP header length (Matteo Croce) [1481573] {CVE-2016-8399} +- [net] udp: consistently apply ufo or fragmentation (Davide Caratti) [1481535] {CVE-2017-1000112} +- [net] udp: account for current skb length when deciding about UFO (Davide Caratti) [1481535] {CVE-2017-1000112} +- [net] ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (Davide Caratti) [1481535] {CVE-2017-1000112} +- [net] packet: fix tp_reserve race in packet_set_ring (Stefano Brivio) [1481940] {CVE-2017-1000111} +- [net] ethernet: update drivers to handle HWTSTAMP_FILTER_NTP_ALL (Ivan Vecera) [1481817] +- [net] define receive timestamp filter for NTP (Ivan Vecera) [1481817] +- [net] netfilter: ipset: move registration message to init from net_init (Sabrina Dubroca) [1226051] +- [net] netfilter: ipset: Add net namespace for ipset (Sabrina Dubroca) [1226051] +- [net] netfilter: ipset: Rename simple macro names to avoid namespace issues (Sabrina Dubroca) [1226051] +- [net] netfilter: ipset: order matches and targets separatedly in xt_set.c (Sabrina Dubroca) [1226051] +- [net] sunrpc: fix regression in connection error reporting (Davide Caratti) [1446453] +- [net] tcp: remove poll() flakes when receiving RST (Davide Caratti) [1446453] +- [net] ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (Matteo Croce) [1468935] +- [net] sctp: fix ICMP processing if skb is non-linear (Matteo Croce) [1450529] +- [net] Remove usage of net_device last_rx member (Ivan Vecera) [1476348] +- [net] batch of last_rx update avoidance in ethernet drivers (Ivan Vecera) [1476348] +- [net] add a comment on netdev->last_rx (Ivan Vecera) [1476348] +- [net] tcp: don't use F-RTO on non-recurring timeouts (Jakub Sitnicki) [1257096] +- [hv] x86/vdso: Add VCLOCK_HVCLOCK vDSO clock read method (Vitaly Kuznetsov) [1410023] +- [hv] x86/hyperv: Move TSC reading method to asm/mshyperv.h (Vitaly Kuznetsov) [1410023] +- [hv] x86/hyperv: Implement hv_get_tsc_page() (Vitaly Kuznetsov) [1410023] +- [hv] x86/hyperv: Hide unused label (Vitaly Kuznetsov) [1410023] +- [hv] Turn off write permission on the hypercall page (Vitaly Kuznetsov) [1410023] +- [hv] export current Hyper-V clocksource (Vitaly Kuznetsov) [1410023] +- [hv] restore TSC page cleanup before kexec (Vitaly Kuznetsov) [1410023] +- [hv] restore hypervcall page cleanup before kexec (Vitaly Kuznetsov) [1410023] +- [hv] vmbus: Move the check for hypercall page setup (Vitaly Kuznetsov) [1410023] +- [hv] vmbus: Move the crash notification function (Vitaly Kuznetsov) [1410023] +- [hv] vmbus: Move the extracting of Hypervisor version information (Vitaly Kuznetsov) [1410023] +- [hv] hv: vmbus: Consolidate all Hyper-V specific clocksource code (Vitaly Kuznetsov) [1410023] +- [hv] hv: vmbus: Move Hypercall invocation code out of common code (Vitaly Kuznetsov) [1410023] +- [hv] hv vmbus: Move Hypercall page setup out of common code (Vitaly Kuznetsov) [1410023] +- [hv] vmbus: Move the definition of generate_guest_id() (Vitaly Kuznetsov) [1410023] +- [hv] vmbus: Move the definition of hv_x64_msr_hypercall_contents (Vitaly Kuznetsov) [1410023] +- [hv] x86, hyperv: Move a variable to avoid an unused variable warning (Vitaly Kuznetsov) [1410023] +- [fs] lockd: fix lockd shutdown race (Scott Mayhew) [1430517] +- [fs] xfs: use GPF_NOFS when allocating btree cursors (Carlos Maiolino) [1238562] +- [fs] gfs2: Withdraw for IO errors writing to the journal or statfs (Robert S Peterson) [1429547] +- [fs] gfs2: stuffed directories not setting nfs cookies (Robert S Peterson) [1397414] +- [fs] cifs: Fix SMB3 mount without specifying a security mechanism (Leif Sahlberg) [1083869] +- [fs] smb2: Enforce sec= mount option (Leif Sahlberg) [1083869] +- [fs] nfsv4: Add missing nfs_put_lock_context() (Benjamin Coddington) [1476826] +- [fs] nfs: discard nfs_lockowner structure (Benjamin Coddington) [1476826] +- [fs] nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (Benjamin Coddington) [1476826] +- [fs] nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (Benjamin Coddington) [1476826] +- [fs] nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (Benjamin Coddington) [1476826] +- [fs] nfsv4: add flock_owner to open context (Benjamin Coddington) [1476826] +- [fs] nfs: remove l_pid field from nfs_lockowner (Benjamin Coddington) [1476826] +- [mm] fix huge zero page accounting in smaps report (Oleg Nesterov) [1409913 1447952] +- [mm] workingset: turn shadow node shrinker bugs into warnings (Waiman Long) [1441710] +- [mm] workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() (Waiman Long) [1441710] +- [mm] hugetlb: warn the user when issues arise on boot due to hugepages (Steve Best) [1484498] +- [powerpc] mm: use hugetlb_bad_size() (Steve Best) [1484498] + +* Mon Aug 28 2017 Rafael Aquini [3.10.0-708.el7] +- [scsi] ses: do not add a device to an enclosure if enclosure_add_links() fails (Maurizio Lombardi) [1473286] +- [scsi] tcm_qla2xxx: Mark Target Mode operation as Tech Preview (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable Exchange offload support (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable Extended Logins support (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix wrong argument in sp done callback (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Remove SRR code (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Make trace flags more readable (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Cleanup TMF code translation from qla_target (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Disable out-of-order processing by default in firmware (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix erroneous invalid handle message (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Reduce exess wait during chip reset (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Terminate exchange if corrupted (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix crash due to null pointer access (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Collect additional information to debug fw dump (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Reset reserved field in firmware options to 0 (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Set tcm_qla2xxx version to automatically track qla2xxx version (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Include ATIO queue in firmware dump when in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix wrong IOCB type assumption (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: Add SCSI command jammer/discard capability (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add DebugFS node for target sess list (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Use ATIO type to send correct tmr response (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix stale pointer access (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix warning reported by static checker (Himanshu Madhani) [1327621] +- [scsi] qla2xxxx: avoid type mismatch in comparison (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Check for online flag instead of active reset when transmitting responses (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Set all queues to 4k (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Disable ZIO at start time (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Move atioq to a different lock to reduce lock contention (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add irq affinity notification (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Remove dependency on hardware_lock to reduce lock contention (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Wait for all conflicts before ack'ing PLOGI (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Delete session if initiator is gone from FW (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Added interface to send explicit LOGO (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add FW resource count in DebugFS (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable Target counters in DebugFS (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: terminate exchange when command is aborted by LIO (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: added sess generations to detect RSCN update races (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: drop cmds/tmrs arrived while session is being deleted (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: disable scsi_transport_fc registration in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Abort stale cmds on qla_tgt_wq when plogi arrives (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: delay plogi/prli ack until existing sessions are deleted (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: cleanup cmd in qla workqueue before processing TMR (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: kill sessions/log out initiator on RSCN and port down events (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: fix command initialization in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Remove msleep in qlt_send_term_exchange (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: release request queue reservation (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add flush after updating ATIOQ consumer index (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable target mode for ISP27XX (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix hardware lock/unlock issue causing kernel panic (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: adjust debug flags (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: pass timeout as HZ independent value (Himanshu Madhani) [1327621] +- [treewide] Add missing vmalloc.h inclusion (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: Set TARGET_PROT_ALL for sup_prot_ops (Himanshu Madhani) [1327621] +- [qla2_target] remove MSG_*_TAG defines (Himanshu Madhani) [1327621] +- [qla_target] improve qlt_unmap_sg() (Himanshu Madhani) [1327621] +- [qla_target] make some global functions static (Himanshu Madhani) [1327621] +- [qla_target] remove unused parameter (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add memory barrier before ringing doorbell (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add flags for tracing the target commands (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix hang due to cmd_kref not decrementing (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Do not send SS_RESIDUAL_UNDER with SAM_STAT_BUSY (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add support for QFull throttling and Term Exchange retry (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Increase the request queue size to 8K for ISP2031 (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Host reset handling in ABTS path (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Handle chip reset in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add Host reset handling in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Add counter for message (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable SLER conditionally in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Remove verbose messages in target mode (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Use correct offset to req-q-out for reserve calculation (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix schedule_delayed_work() for target timeout calculations (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix sparse warnings in tcm_qla2xxx.c (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix sparse warning in qla_target.c (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix qlt_lport_register base_vha callback race (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: ABTS cause double free of qla_tgt_cmd + (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: fix sparse warnings introduced by previous target mode t10-dif patch (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: fix kernel NULL pointer access (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Convert to percpu_ida session tag pre-allocation (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: T10-Dif: add T10-PI support (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Fix kernel panic on selective retransmission request (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: Fix NAA formatted name for NPIV WWPNs (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Check + fail when npiv_vports_inuse exists in shutdown (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: Perform configfs depend/undepend for base_tpg (Himanshu Madhani) [1327621] +- [scsi] tcm_qla2xxx: Add NPIV specific enable/disable attribute logic (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Configure NPIV fc_vport via tcm_qla2xxx_npiv_make_lport (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enhancements to enable NPIV support for QLOGIC ISPs with TCM/LIO (Himanshu Madhani) [1327621] +- [target] Add TFO->abort_task for aborted task resources release (Himanshu Madhani) [1327621] +- [target] make queue_tm_rsp() return void (Himanshu Madhani) [1327621] +- [target] Remove TF_CIT_TMPL macro (Himanshu Madhani) [1327621] +- [qla_target] remove qlt_check_fcport_exist (Himanshu Madhani) [1327621] +- [target] Pass in transport supported PI at session initialization (Himanshu Madhani) [1327621] +- [target] qla2xxx: Remove QLA_TPG_ATTRIB macro (Himanshu Madhani) [1327621] +- [target] qla2xxx: Make demo_mode_login_only modifiable (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: rename vendor|hba _indentifer to vendor|hba _identifer (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: make msix_entries const (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: silence -Wformat-security warning (Himanshu Madhani) [1327621] +- [scsi] qla2xxx: Enable CONFIG_TCM_QLA2XXX (Himanshu Madhani) [1327621] + +* Fri Aug 25 2017 Rafael Aquini [3.10.0-707.el7] +- [x86] x86/mm: Remove CONFIG_DEBUG_NX_TEST (Rafael Aquini) [1301699] +- [x86] x86/boot/kaslr: Fix kexec crash due to 'virt_addr' calculation bug (Baoquan He) [1467561] +- [x86] x86/boot/kaslr: Add checking for the offset of kernel virtual address randomization (Baoquan He) [1467561] +- [x86] revert "boot/kaslr: Skip kernel text relocation if no kaslr action is done" (Baoquan He) [1467561] +- [x86] dell-laptop: Add keyboard backlight timeout AC settings (Gopal Tiwari) [1457415] +- [x86] amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask (Suravee Suthikulpanit) [1477399] +- [mm] page_alloc: ratelimit PFNs busy info message (Jonathan Toppins) [1383179] +- [pci] Fix source include in drivers/pci/Kconfig (Prarit Bhargava) [1484168] +- [lib] devres: add a helper function for ioremap_wc (Ivan Vecera) [1482223] +- [s390] Disable KVM code in the s390x kernel (Thomas Huth) [1456183] +- [netdrv] igb: support BCM54616 PHY (John Linville) [1471984] +- [netdrv] mlx4_en: don't set CHECKSUM_COMPLETE on SCTP packets (Davide Caratti) [1462059] +- [netdrv] brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() (Stanislaw Gruszka) [1474784] {CVE-2017-7541} +- [kernel] radix-tree: 'slot' can be NULL in radix_tree_next_slot() (Larry Woodman) [1471710] +- [kernel] ftrace/graph: Add ftrace_graph_max_depth kernel parameter (Pratyush Anand) [1478331] +- [kernel] sched: fix typo on topology error message ("Bruno E. O. Meneguele") [1477479] +- [powerpc] tm: Fix saving of TM SPRs in core dump (Gustavo Duarte) [1480652] +- [cpupower] Add support for new AMD family 0x17 (Suravee Suthikulpanit) [1477317] +- [cpupower] Fix bug where return value was not used (Suravee Suthikulpanit) [1477317] + +* Fri Aug 25 2017 Rafael Aquini [3.10.0-706.el7] +- [tools] perf tools: Update x86's syscall_64.tbl, adding pkey_(alloc, free, mprotect) (Rui Wang) [1272615] +- [x86] mm/pkeys: Do not skip PKRU register if debug registers are not used (Rui Wang) [1272615] +- [x86] debug: Only print out DR registers if they are not power-on defaults (Rui Wang) [1272615] +- [x86] cpufeature, x86/mm/pkeys: Fix broken compile-time disabling of pkeys (Rui Wang) [1272615] +- [x86] pkeys: remove cruft from never-merged syscalls (Rui Wang) [1272615] +- [powerpc] Ignore the pkey system calls for now (Rui Wang) [1272615] +- [s390] ignore pkey system calls (Rui Wang) [1272615] +- [kernel] x86/pkeys: Fix pkeys build breakage for some non-x86 arches (Rui Wang) [1272615] +- [uapi] generic syscalls: kill cruft from removed pkey syscalls (Rui Wang) [1272615] +- [x86] pkeys: Update documentation (Rui Wang) [1272615] +- [x86] pkeys: Allow configuration of init_pkru (Rui Wang) [1272615] +- [kernel] x86/pkeys: Default to a restrictive init PKRU (Rui Wang) [1272615] +- [x86] pkeys: Add details of system call use to Documentation/ (Rui Wang) [1272615] +- [x86] mm/pkeys: Add missing Documentation (Rui Wang) [1272615] +- [uapi] generic syscalls: Wire up memory protection keys syscalls (Rui Wang) [1272615] +- [x86] Wire up protection keys system calls (Rui Wang) [1272615] +- [mm] x86/pkeys: Allocation/free syscalls (Rui Wang) [1272615] +- [mm] x86/pkeys: Make mprotect_key() mask off additional vm_flags (Rui Wang) [1272615] +- [mm] Implement new pkey_mprotect() system call (Rui Wang) [1272615] +- [mm] mprotect.c: don't imply PROT_EXEC on non-exec fs (Rui Wang) [1272615] +- [x86] mm/pkeys: Fix compact mode by removing protection keys' XSAVE buffer manipulation (Rui Wang) [1272615] +- [x86] pkey: introduce write_pkru() for KVM (Rui Wang) [1272615] +- [x86] mm/pkeys: Fix mismerge of protection keys CPUID bits (Rui Wang) [1272615] +- [uapi] mm/pkeys: Fix siginfo ABI breakage caused by new u64 field (Rui Wang) [1272615] +- [x86] mm/pkeys: Fix access_error() denial of writes to write-only VMA (Rui Wang) [1272615] +- [mm] core, x86/mm/pkeys: Add execute-only protection keys support (Rui Wang) [1272615] +- [mm] mmap: use offset_in_page macro (Rui Wang) [1272615] +- [x86] mm/pkeys: Create an x86 arch_calc_vm_prot_bits() for VMA flags (Rui Wang) [1272615] +- [kernel] x86/mm/pkeys: Allow kernel to modify user pkey rights register (Rui Wang) [1272615] +- [x86] fpu: Allow setting of XSAVE state (Rui Wang) [1272615] +- [x86] mm: Factor out LDT init from context init (Rui Wang) [1272615] +- [mm] core, x86/mm/pkeys: Add arch_validate_pkey() (Rui Wang) [1272615] +- [mm] core, arch, powerpc: Pass a protection key in to calc_vm_flag_bits() (Rui Wang) [1272615] +- [mm] mpx: add "vm_flags_t vm_flags" arg to do_mmap_pgoff() (Rui Wang) [1272615] +- [mm] do_mmap_pgoff: cleanup the usage of file_inode() (Rui Wang) [1272615] +- [x86] mm/pkeys: Actually enable Memory Protection Keys in the CPU (Rui Wang) [1272615] +- [x86] mm/pkeys: Add Kconfig prompt to existing config option (Rui Wang) [1272615] +- [fs] x86/mm/pkeys: Dump pkey from VMA in /proc/pid/smaps (Rui Wang) [1272615] +- [x86] mm/pkeys: Dump PKRU with other kernel registers (Rui Wang) [1272615] +- [mm] core, x86/mm/pkeys: Differentiate instruction fetches (Rui Wang) [1272615] +- [x86] mm/pkeys: Optimize fault handling in access_error() (Rui Wang) [1272615] +- [mm] core: Do not enforce PKEY permissions on remote mm access (Rui Wang) [1272615] +- [iommu] amd: Correctly set flags for handle_mm_fault call (Rui Wang) [1272615] +- [mm] gup, x86/mm/pkeys: Check VMAs and PTEs for protection keys (Rui Wang) [1272615] +- [mm] gup: Factor out VMA fault permission checking (Rui Wang) [1272615] +- [x86] mm/pkeys: Add functions to fetch PKRU (Rui Wang) [1272615] +- [x86] mm/pkeys: Fill in pkey field in siginfo (Rui Wang) [1272615] +- [kernel] signals, pkeys: Notify userspace about protection key faults (Rui Wang) [1272615] +- [x86] mm/pkeys: Pass VMA down in to fault signal generation code (Rui Wang) [1272615] +- [mm] vm: add VM_FAULT_SIGSEGV handling support (Rui Wang) [1272615] +- [kernel] x86/mm/pkeys: Add arch-specific VMA protection bits (Rui Wang) [1272615] +- [mm] core, x86/mm/pkeys: Store protection bits in high VMA flags (Rui Wang) [1272615] +- [x86] mm/pkeys: Add new 'PF_PK' page fault error code bit (Rui Wang) [1272615] +- [x86] mm/pkeys: Add PTE bits for storing protection key (Rui Wang) [1272615] +- [x86] fpu, x86/mm/pkeys: Add PKRU xsave fields and data structures (Rui Wang) [1272615] +- [x86] cpu, x86/mm/pkeys: Define new CR4 bit (Rui Wang) [1272615] +- [x86] cpufeature, x86/mm/pkeys: Add protection keys related CPUID definitions (Rui Wang) [1272615] +- [x86] mm/pkeys: Add Kconfig option (Rui Wang) [1272615] +- [media] ivtv: Convert to get_user_pages_unlocked() (Rui Wang) [1272615] +- [virt] mm/gup: Introduce get_user_pages_remote() (Rui Wang) [1272615] +- [mm] gup: use get_user_pages_unlocked (Rui Wang) [1272615] +- [mm] process_vm_access: tidy up a bit (Rui Wang) [1272615] +- [mm] process_vm_access: don't bother with returning the amounts of bytes copied (Rui Wang) [1272615] +- [mm] process_vm_rw_pages(): pass accurate amount of bytes (Rui Wang) [1272615] +- [mm] process_vm_access: take get_user_pages/put_pages one level up (Rui Wang) [1272615] +- [mm] process_vm_access: switch to copy_page_to_iter/iov_iter_copy_from_user (Rui Wang) [1272615] +- [mm] process_vm_access: switch to iov_iter (Rui Wang) [1272615] +- [mm] untangling process_vm_..., part 4 (Rui Wang) [1272615] +- [mm] untangling process_vm_..., part 3 (Rui Wang) [1272615] +- [mm] untangling process_vm_..., part 2 (Rui Wang) [1272615] +- [mm] untangling process_vm_..., part 1 (Rui Wang) [1272615] + +* Thu Aug 24 2017 Rafael Aquini [3.10.0-705.el7] +- [tools] perf symbols: Fix symbols__fixup_end heuristic for corner cases (Jiri Olsa) [1478485] +- [tools] scripts/spelling.txt: add "overide" pattern and fix typo instances (Jiri Olsa) [1478485] +- [kernel] scripts/spelling.txt: add "disble(d)" pattern and fix typo instances (Jiri Olsa) [1478485] +- [tools] Provide a definition of WARN_ON (Jiri Olsa) [1478485] +- [tools] perf record: Honor --quiet option properly (Jiri Olsa) [1478485] +- [tools] perf annotate: Add -q/--quiet option (Jiri Olsa) [1478485] +- [tools] perf diff: Add -q/--quiet option (Jiri Olsa) [1478485] +- [tools] perf report: Add -q/--quiet option (Jiri Olsa) [1478485] +- [tools] perf utils: Check verbose flag properly (Jiri Olsa) [1478485] +- [tools] perf utils: Add perf_quiet_option() (Jiri Olsa) [1478485] +- [tools] perf record: Add -a as default target (Jiri Olsa) [1478485] +- [tools] perf stat: Add -a as default target (Jiri Olsa) [1478485] +- [tools] perf tools: Fail on using multiple bits long terms without value (Jiri Olsa) [1478485] +- [tools] perf tools: Move new_term arguments into struct parse_events_term template (Jiri Olsa) [1478485] +- [tools] perf build: Add special fixdep cleaning rule (Jiri Olsa) [1478485] +- [tools] perf tools: Replace _SC_NPROCESSORS_CONF with max_present_cpu in cpu_topology_map (Jiri Olsa) [1478485] +- [tools] perf header: Make build_cpu_topology skip offline/absent CPUs (Jiri Olsa) [1478485] +- [tools] perf cpumap: Add cpu__max_present_cpu() (Jiri Olsa) [1478485] +- [tools] perf session: Fix DEBUG=1 build with clang (Jiri Olsa) [1478485] +- [tools] tools lib traceevent: It's preempt not prempt (Jiri Olsa) [1478485] +- [tools] perf python: Filter out -specs=/a/b/c from the python binding cc options (Jiri Olsa) [1478485] +- [tools] tools perf scripting python: clang doesn't have -spec, remove it (Jiri Olsa) [1478485] +- [tools] scripts/spelling.txt: add "an one" pattern and fix typo instances (Jiri Olsa) [1478485] +- [tools] scripts/spelling.txt: add "an union" pattern and fix typo instances (Jiri Olsa) [1478485] +- [tools] scripts/spelling.txt: add "an user" pattern and fix typo instances (Jiri Olsa) [1478485] +- [tools] cgroup, perf_event: make perf_event controller work on cgroup2 hierarchy (Jiri Olsa) [1478485] +- [tools] lib/find_bit.c: micro-optimise find_next_*_bit (Jiri Olsa) [1478485] +- [tools] lib, traceevent: add PRINT_HEX_STR variant (Jiri Olsa) [1478485] +- [tools] perf tools: Add missing parse_events_error() prototype (Jiri Olsa) [1478485] +- [tools] perf pmu: Fix check for unset alias->unit array (Jiri Olsa) [1478485] +- [tools] perf intel pt decoder: clang has no -Wno-override-init (Jiri Olsa) [1478485] +- [tools] perf evsel: Do not put a variable sized type not at the end of a struct (Jiri Olsa) [1478485] +- [tools] perf probe: Avoid accessing uninitialized 'map' variable (Jiri Olsa) [1478485] +- [tools] perf tools: Do not put a variable sized type not at the end of a struct (Jiri Olsa) [1478485] +- [tools] perf record: Do not put a variable sized type not at the end of a struct (Jiri Olsa) [1478485] +- [tools] perf tests: Synthesize struct instead of using field after variable sized type (Jiri Olsa) [1478485] +- [tools] perf bench numa: Make sure dprintf() is not defined (Jiri Olsa) [1478485] +- [tools] revert "perf bench futex: Sanitize numeric parameters" (Jiri Olsa) [1478485] +- [tools] tools lib subcmd: Make it an error to pass a signed value to OPTION_UINTEGER (Jiri Olsa) [1478485] +- [tools] Set the maximum optimization level according to the compiler being used (Jiri Olsa) [1478485] +- [tools] Suppress request for warning options not existent in clang (Jiri Olsa) [1478485] +- [tools] perf symbols: dso->name is an array, no need to check it against NULL (Jiri Olsa) [1478485] +- [tools] perf tests record: No need to test an array against NULL (Jiri Olsa) [1478485] +- [tools] perf symbols: No need to check if sym->name is NULL (Jiri Olsa) [1478485] +- [tools] perf evsel: Inform how to make a sysctl setting permanent (Jiri Olsa) [1478485] +- [tools] tools lib traceevent plugin function: Initialize 'index' variable (Jiri Olsa) [1478485] +- [tools] tools lib traceevent: Initialize lenght on OLD_RING_BUFFER_TYPE_TIME_STAMP (Jiri Olsa) [1478485] +- [tools] perf scripting perl: Fix compile error with some perl5 versions (Jiri Olsa) [1478485] +- [tools] perf diff: Change default setting to "delta-abs" (Jiri Olsa) [1478485] +- [tools] perf diff: Add diff.compute config option (Jiri Olsa) [1478485] +- [tools] perf diff: Add diff.order config option (Jiri Olsa) [1478485] +- [tools] perf diff: Add 'delta-abs' compute method (Jiri Olsa) [1478485] +- [tools] tools include: Introduce linux/compiler-gcc.h (Jiri Olsa) [1478485] +- [tools] perf intel-pt: Use __fallthrough (Jiri Olsa) [1478485] +- [tools] perf tests: Avoid possible truncation with dirent->d_name + snprintf (Jiri Olsa) [1478485] +- [tools] perf bench numa: Avoid possible truncation when using snprintf() (Jiri Olsa) [1478485] +- [tools] perf header: Fix handling of PERF_EVENT_UPDATE__SCALE (Jiri Olsa) [1478485] +- [tools] perf thread_map: Correctly size buffer used with dirent->dt_name (Jiri Olsa) [1478485] +- [tools] perf top: Use __fallthrough (Jiri Olsa) [1478485] +- [tools] tools strfilter: Use __fallthrough (Jiri Olsa) [1478485] +- [tools] tools string: Use __fallthrough in perf_atoll() (Jiri Olsa) [1478485] +- [tools] tools include: Add a __fallthrough statement (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for Broadwell DE (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for Xeon Phi (Knights Landing) (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for Sandy Bridge Server (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for IvyBridge Server (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for Broadwell Server (Jiri Olsa) [1478485] +- [tools] perf vendor events intel: Add uncore events for Haswell Server processor (Jiri Olsa) [1478485] +- [tools] perf tools: Fix include of linux/mman.h (Jiri Olsa) [1478485] +- [tools] tools lib traceevent: Robustify do_generate_dynamic_list_file (Jiri Olsa) [1478485] +- [tools] perf tools: Use zfree() to avoid keeping dangling pointers (Jiri Olsa) [1478485] +- [tools] perf tools: Use zfree() instead of ad hoc equivalent (Jiri Olsa) [1478485] +- [tools] perf tools: Add missing check for failure in a zalloc() call (Jiri Olsa) [1478485] +- [tools] perf tools: Only increase index if perf_evsel__new_idx() succeeds (Jiri Olsa) [1478485] +- [tools] perf probe: Add option --symfs (Jiri Olsa) [1478485] +- [tools] perf symbols: Take into account symfs setting when reading file build ID (Jiri Olsa) [1478485] +- [tools] perf sdt: Show proper hint when event not yet in place via 'perf probe' (Jiri Olsa) [1478485] +- [tools] perf list: Add debug support for outputing alias string (Jiri Olsa) [1478485] +- [tools] perf pmu: Support event aliases for non cpu// pmus (Jiri Olsa) [1478485] +- [tools] perf pmu: Support per pmu json aliases (Jiri Olsa) [1478485] +- [tools] perf jevents: Add support for parsing uncore json files (Jiri Olsa) [1478485] +- [tools] perf jevents: Parse eventcode as number (Jiri Olsa) [1478485] +- [tools] x86/events: Remove last remnants of old filenames (Jiri Olsa) [1478485] +- [x86] perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32() (Jiri Olsa) [1478485] +- [kernel] perf/core: Better explain the inherit magic (Jiri Olsa) [1478485] +- [kernel] perf/core: Simplify perf_event_free_task() (Jiri Olsa) [1478485] +- [kernel] perf/core: Fix event inheritance on fork() (Jiri Olsa) [1478485] +- [kernel] perf/core: Fix use-after-free in perf_release() (Jiri Olsa) [1478485] +- [kernel] perf/core: Fix the perf_cpu_time_max_percent check (Jiri Olsa) [1478485] +- [kernel] perf/core: Fix perf_event_enable_on_exec() timekeeping (again) (Jiri Olsa) [1478485] +- [kernel] perf/core: Remove confusing comment and move put_ctx() (Jiri Olsa) [1478485] +- [x86] perf/x86/intel: Add Kaby Lake support (Jiri Olsa) [1478485] +- [kernel] perf/core: Allow kernel filters on CPU events (Jiri Olsa) [1478485] +- [kernel] perf/core: Do error out on a kernel filter on an exclude_filter event (Jiri Olsa) [1478485] + +* Tue Aug 22 2017 Rafael Aquini [3.10.0-704.el7] +- [fs] sunrpc: Handle EADDRNOTAVAIL on connection failures (Dave Wysochanski) [1479043] +- [fs] gfs2: Defer deleting inodes under memory pressure (Andreas Grunbacher) [1321079] +- [fs] gfs2: gfs2_evict_inode: Put glocks asynchronously (Andreas Grunbacher) [1321079] +- [fs] gfs2: Get rid of gfs2_set_nlink (Andreas Grunbacher) [1321079] +- [fs] gfs2: gfs2_glock_get: Wait on freeing glocks (Andreas Grunbacher) [1321079] +- [fs] gfs2: gfs2_create_inode: Keep glock across iput (Andreas Grunbacher) [1321079] +- [fs] gfs2: Clean up glock work enqueuing (Andreas Grunbacher) [1321079] +- [fs] gfs2: Protect gl->gl_object by spin lock (Andreas Grunbacher) [1321079] +- [fs] gfs2: Get rid of flush_delayed_work in gfs2_evict_inode (Andreas Grunbacher) [1321079] +- [fs] revert "gfs2: Wait for iopen glock dequeues" (Andreas Grunbacher) [1321079] +- [fs] gfs2: fix code parameter error in inode_go_lock (Andreas Grunbacher) [1480789] +- [fs] gfs2: Clear gl_object when deleting an inode in gfs2_delete_inode (Robert S Peterson) [1471151] +- [fs] gfs2: Clear gl_object if gfs2_create_inode fails (Robert S Peterson) [1471151] +- [fs] gfs2: Set gl_object in inode lookup only after block type check (Robert S Peterson) [1471151] +- [fs] gfs2: Introduce helpers for setting and clearing gl_object (Robert S Peterson) [1471151] +- [fs] gfs2: Switch to rhashtable_lookup_get_insert_fast (Andreas Grunbacher) [1477688] +- [fs] rhashtable: Add rhashtable_lookup_get_insert_fast (Andreas Grunbacher) [1477688] +- [fs] gfs2: forcibly flush ail to relieve memory pressure (Abhijith Das) [1389079] +- [fs] gfs2: Fix glock rhashtable rcu bug (Andreas Grunbacher) [1477721] +- [fs] gfs2: Non-recursive delete (Robert S Peterson) [1359239] +- [fs] gfs2: Remove gl_spin define (Andreas Grunbacher) [1433507] +- [fs] xfs: Move handling of missing page into one place in xfs_find_get_desired_pgoff() (Bill O'Donnell) [1460446] +- [fs] xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff() (Bill O'Donnell) [1460446] +- [fs] xfs: Fix missed holes in SEEK_HOLE implementation (Bill O'Donnell) [1460446] +- [fs] locks: don't check for race with close when setting OFD lock (Jeff Layton) [1444778] +- [fs] locks: only validate the lock vs. f_mode in F_SETLK codepaths (Jeff Layton) [1444778] +- [fs] locks: rename FL_FILE_PVT and IS_FILE_PVT to use "*_OFDLCK" instead (Jeff Layton) [1444778] +- [fs] arm: fix handling of F_OFD_... in oabi_fcntl64() (Jeff Layton) [1444778] +- [fs] locks: rename file-private locks to "open file description locks" (Jeff Layton) [1444778] +- [fs] locks: require that flock->l_pid be set to 0 for file-private locks (Jeff Layton) [1444778] +- [fs] locks: add new fcntl cmd values for handling file private locks (Jeff Layton) [1444778] +- [fs] locks: skip deadlock detection on FL_FILE_PVT locks (Jeff Layton) [1444778] +- [fs] locks: pass the cmd value to fcntl_getlk/getlk64 (Jeff Layton) [1444778] +- [fs] locks: report l_pid as -1 for FL_FILE_PVT locks (Jeff Layton) [1444778] +- [fs] locks: make /proc/locks show IS_FILE_PVT locks as type "FLPVT" (Jeff Layton) [1444778] +- [fs] locks: rename locks_remove_flock to locks_remove_file (Jeff Layton) [1444778] +- [fs] locks: consolidate checks for compatible filp->f_mode values in setlk handlers (Jeff Layton) [1444778] +- [fs] locks: fix posix lock range overflow handling (Jeff Layton) [1444778] +- [fs] locks: add __acquires and __releases annotations to locks_start and locks_stop (Jeff Layton) [1444778] +- [fs] locks: remove "inline" qualifier from fl_link manipulation functions (Jeff Layton) [1444778] +- [fs] cifs: Add new system calls to cifs in kABI compatible way (Sachin Prabhu) [1416385] +- [fs] cifs: do not return number of bytes written for ioctl CIFS_IOC_COPYCHUNK_FILE (Sachin Prabhu) [1416385] +- [fs] cifs: introduce cifs_copy_file_range() (Sachin Prabhu) [1416385] +- [fs] smb3: Rename clone_range to copychunk_range (Sachin Prabhu) [1416385] +- [fs] cifs: Fix duplicate line introduced by clone_file_range patch (Sachin Prabhu) [1416385] +- [fs] cifs: avoid unused variable and label (Sachin Prabhu) [1416385] +- [fs] vfs: pull btrfs clone API to vfs layer(cifs_only) (Sachin Prabhu) [1416385] +- [fs] include/linux/printk.h: include pr_fmt in pr_debug_ratelimited (Sachin Prabhu) [1472823] +- [fs] printk: pr_debug_ratelimited: check state first to reduce "callbacks suppressed" messages (Sachin Prabhu) [1472823] + +* Fri Aug 18 2017 Rafael Aquini [3.10.0-703.el7] +- [kernel] clocksource: Use a plain u64 instead of cycle_t (Ivan Vecera) [1476351] +- [net] gso: Validate assumption of frag_list segementation (Matteo Croce) [1447695] +- [net] gso: Support frag_list splitting with head_frag (Matteo Croce) [1447695] +- [net] tcp: tcp_make_synack() should clear skb->tstamp (Matteo Croce) [1473533] +- [net] vlan: Set correct source MAC address with TX VLAN offload enabled (Jarod Wilson) [1474741] +- [net] ipv4: ip_do_fragment: fix headroom tests (Stefano Brivio) [1474927] +- [net] netfilter: ipt_CLUSTERIP: fix use-after-free of proc entry (Stefano Brivio) [1474438] +- [net] netfilter: ipt_CLUSTERIP: do not hold dev (Stefano Brivio) [1472892] +- [net] netfilter: ipt_CLUSTERIP: fix build error without procfs (Stefano Brivio) [1472892] +- [net] netfilter: ipt_CLUSTERIP: check duplicate config when initializing (Stefano Brivio) [1472892] +- [net] ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment() (Stefano Brivio) [1470627] +- [net] ipv6: ip6_fragment: fix headroom tests and skb leak (Stefano Brivio) [1470627] +- [net] netfilter: kill the fake untracked conntrack objects (Paolo Abeni) [1317099] +- [net] netfilter: add and use nf_ct_set helper (Paolo Abeni) [1317099] +- [net] skbuff: add and use skb_nfct helper (Paolo Abeni) [1317099] +- [net] netfilter: reduce direct skb->nfct usage (Paolo Abeni) [1317099] +- [net] netfilter: reset netfilter state when duplicating packet (Paolo Abeni) [1317099] +- [net] netfilter: conntrack: no need to pass ctinfo to error handler (Paolo Abeni) [1317099] +- [net] l2tp: Make l2tp_ip6 namespace aware (Xin Long) [1465711] +- [net] udp: avoid ufo handling on IP payload compression packets (Stefano Brivio) [1464161] +- [net] don't global ICMP rate limit packets originating from loopback (Jesper Brouer) [1461282] +- [net] ip6_tunnel: disable caching when the traffic class is inherited (Stefano Brivio) [1396593] +- [net] ipv6: use TOS marks from sockets for routing decision (Stefano Brivio) [1396593] +- [net] neighbour: Really delete an arp/neigh entry on "ip neigh delete" or "arp -d" (Hangbin Liu) [1383691] +- [net] neighbour: fix nlmsg_pid in notifications (Hangbin Liu) [1383691] +- [net] neighbour: remove dynamic neigh table registration support (Hangbin Liu) [1383691] +- [net] neigh: guard against NULL solicit() method (Xin Long) [1463887] +- [net] packet: Allow packets with only a header (but no payload) (Jakub Sitnicki) [1444521] +- [net] packet: bail out of packet_snd() if L2 header creation fails (Jakub Sitnicki) [1444521] +- [net] packet: make packet_snd fail on len smaller than l2 header (Jakub Sitnicki) [1444521] + +* Wed Aug 16 2017 Rafael Aquini [3.10.0-702.el7] +- [scsi] bnx2fc: fix race condition in bnx2fc_get_host_stats() (Maurizio Lombardi) [1455520] +- [scsi] hpsa: bump driver version (Joseph Szczypek) [1404073] +- [scsi] hpsa: remove abort handler (Joseph Szczypek) [1404073] +- [scsi] hpsa: send ioaccel requests with 0 length down raid path (Joseph Szczypek) [1404073] +- [scsi] hpsa: separate monitor events from rescan worker (Joseph Szczypek) [1404073] +- [scsi] hpsa: correct queue depth for externals (Joseph Szczypek) [1404073] +- [scsi] hpsa: cleanup reset handler (Joseph Szczypek) [1404073] +- [scsi] hpsa: correct resets on retried commands (Joseph Szczypek) [1404073] +- [scsi] hpsa: rescan later if reset in progress (Joseph Szczypek) [1404073] +- [scsi] hpsa: do not reset enclosures (Joseph Szczypek) [1404073] +- [scsi] hpsa: update reset handler (Joseph Szczypek) [1404073] +- [scsi] hpsa: do not get enclosure info for external devices (Joseph Szczypek) [1404073] +- [scsi] hpsa: update identify physical device structure (Joseph Szczypek) [1404073] +- [scsi] qedi: Add support for offload iSCSI Boot (Chad Dupuis) [1459312] +- [net] qed: Support NVM-image reading API (Chad Dupuis) [1459312] +- [net] qed: Share additional information with qedf (Chad Dupuis) [1459312] +- [net] qed: Correct order of wwnn and wwpn (Chad Dupuis) [1459312] +- [net] qed: Inform qedi the number of possible CQs (Chad Dupuis) [1459312] +- [net] vti: Add pmtu handling to vti_xmit (Xin Long) [1467521] +- [s390] af_iucv: correctly copy SKB data (add missing hunk from 04d0ec) (Hendrik Brueckner) [1459782] +- [net] sctp: change to save MSG_MORE flag into assoc (Xin Long) [1409365] +- [net] sctp: add support for MSG_MORE (Xin Long) [1409365] +- [net] dccp: call inet_add_protocol after register_pernet_subsys in dccp_v6_init (Xin Long) [1462417] +- [net] dccp: call inet_add_protocol after register_pernet_subsys in dccp_v4_init (Xin Long) [1462417] +- [net] 6lowpan: fix fragmentation hash locking (David Arcari) [1461542] +- [net] 6lowpan: re-enable support for the secret rebuild timer (David Arcari) [1461542] +- [net] sctp: disable BH in sctp_for_each_endpoint (Xin Long) [1451569] +- [net] dst: Fix an intermittent pr_emerg warning about lo becoming free (Xin Long) [1458111] +- [net] ipv6: fix calling in6_ifa_hold incorrectly for dad work (Xin Long) [1459493] +- [net] sctp: fix src address selection if using secondary addresses for ipv6 (Xin Long) [1460106] +- [net] ipv6: check sk sk_type and protocol early in ip_mroute_set/getsockopt (Xin Long) [1460115] +- [net] packet: deliver VLAN TPID to userspace (Eric Garver) [1427245] +- [net] packet: fill the gap of TPACKET_ALIGNMENT with zeros (Eric Garver) [1427245] +- [net] ipv6: check raw payload size correctly in ioctl (Jamie Bainbridge) [1447240] +- [net] bridge: netlink: check vlan_default_pvid range (Ivan Vecera) [1464444] +- [net] fix mistake with TCP cgroup memory pressure check (Florian Westphal) [1456547] + +* Tue Aug 15 2017 Rafael Aquini [3.10.0-701.el7] +- [fs] ceph: use pd to print dentry (Ilya Dryomov) [1450262] +- [fs] ceph: fix memory leak in __ceph_setxattr() (Ilya Dryomov) [1450262] +- [fs] ceph: fix file open flags on ppc64 (Ilya Dryomov) [1450262] +- [fs] ceph: choose readdir frag based on previous readdir reply (Ilya Dryomov) [1450262] +- [fs] rbd: exclusive map option (Ilya Dryomov) [1450262] +- [fs] rbd: return ResponseMessage result from rbd_handle_request_lock() (Ilya Dryomov) [1450262] +- [fs] rbd: kill rbd_is_lock_supported() (Ilya Dryomov) [1450262] +- [fs] rbd: support updating the lock cookie without releasing the lock (Ilya Dryomov) [1450262] +- [fs] rbd: store lock cookie (Ilya Dryomov) [1450262] +- [fs] rbd: ignore unlock errors (Ilya Dryomov) [1450262] +- [fs] rbd: fix error handling around rbd_init_disk() (Ilya Dryomov) [1450262] +- [fs] rbd: move rbd_unregister_watch() call into rbd_dev_image_release() (Ilya Dryomov) [1450262] +- [fs] rbd: move rbd_dev_destroy() call out of rbd_dev_image_release() (Ilya Dryomov) [1450262] +- [fs] ceph: when seeing write errors on an inode, switch to sync writes (Ilya Dryomov) [1450262] +- [fs] ceph: handle epoch barriers in cap messages (Ilya Dryomov) [1450262] +- [fs] libceph: add an epoch_barrier field to struct ceph_osd_client (Ilya Dryomov) [1450262] +- [fs] libceph: abort already submitted but abortable requests when map or pool goes full (Ilya Dryomov) [1450262] +- [fs] libceph: allow requests to return immediately on full conditions if caller wishes (Ilya Dryomov) [1450262] +- [fs] libceph: remove req->r_replay_version (Ilya Dryomov) [1450262] +- [fs] ceph: make seeky readdir more efficient (Ilya Dryomov) [1450262] +- [fs] ceph: close stopped mds' session (Ilya Dryomov) [1450262] +- [fs] ceph: fix potential use-after-free (Ilya Dryomov) [1450262] +- [fs] ceph: allow connecting to mds whose rank >= mdsmap::m_max_mds (Ilya Dryomov) [1450262] +- [fs] ceph: fix wrong check in ceph_renew_caps() (Ilya Dryomov) [1450262] +- [fs] libceph: supported_features module parameter (Ilya Dryomov) [1450262] +- [fs] libceph, ceph: always advertise all supported features (Ilya Dryomov) [1450262] +- [fs] ceph: fix recursion between ceph_set_acl() and __ceph_setattr() (Ilya Dryomov) [1450262] +- [fs] libceph: force GFP_NOIO for socket allocations (Ilya Dryomov) [1450262] +- [fs] libceph: osd_request_timeout option (Ilya Dryomov) [1450262] +- [fs] rbd: supported_features bus attribute (Ilya Dryomov) [1450262] +- [fs] libceph: fix crush_decode() for older maps (Ilya Dryomov) [1450262] +- [fs] libceph, rbd, ceph: WRITE | ONDISK -> WRITE (Ilya Dryomov) [1450262] +- [fs] libceph: get rid of ack vs commit (Ilya Dryomov) [1450262] +- [fs] ceph: remove special ack vs commit behavior (Ilya Dryomov) [1450262] +- [fs] ceph: tidy some white space in get_nonsnap_parent() (Ilya Dryomov) [1450262] +- [fs] crush: fix dprintk compilation (Ilya Dryomov) [1450262] +- [fs] crush: do is_out test only if we do not collide (Ilya Dryomov) [1450262] +- [fs] ceph: remove req from unsafe list when unregistering it (Ilya Dryomov) [1450262] +- [fs] rbd: constify device_type structure (Ilya Dryomov) [1450262] +- [fs] rbd: kill obj_request->object_name and rbd_segment_name_cache (Ilya Dryomov) [1450262] +- [fs] rbd: store and use obj_request->object_no (Ilya Dryomov) [1450262] +- [fs] rbd: RBD_V{1,2}_DATA_FORMAT macros (Ilya Dryomov) [1450262] +- [fs] rbd: factor out __rbd_osd_req_create() (Ilya Dryomov) [1450262] +- [fs] rbd: set offset and length outside of rbd_obj_request_create() (Ilya Dryomov) [1450262] +- [fs] rbd: support for data-pool feature (Ilya Dryomov) [1450262] +- [fs] rbd: introduce rbd_init_layout() (Ilya Dryomov) [1450262] +- [fs] rbd: use rbd_obj_bytes() more (Ilya Dryomov) [1450262] +- [fs] rbd: remove now unused rbd_obj_request_wait() and helpers (Ilya Dryomov) [1450262] +- [fs] rbd: switch rbd_obj_method_sync() to ceph_osdc_call() (Ilya Dryomov) [1450262] +- [fs] libceph: pass reply buffer length through ceph_osdc_call() (Ilya Dryomov) [1450262] +- [fs] rbd: do away with obj_request in rbd_obj_read_sync() (Ilya Dryomov) [1450262] +- [fs] rbd: initialize rbd_dev->header_oloc early (Ilya Dryomov) [1450262] +- [fs] rbd: kill rbd_image_header::{crypt_type, comp_type} (Ilya Dryomov) [1450262] +- [fs] rbd: use kstrndup() in rbd_header_from_disk() (Ilya Dryomov) [1450262] +- [fs] libceph: bump CEPH_PG_MAX_SIZE to 32 (Ilya Dryomov) [1450262] +- [fs] libceph: don't go through with the mapping if the PG is too wide (Ilya Dryomov) [1450262] +- [fs] crush: merge working data and scratch (Ilya Dryomov) [1450262] +- [fs] crush: remove mutable part of CRUSH map (Ilya Dryomov) [1450262] +- [fs] libceph: add osdmap_set_crush() helper (Ilya Dryomov) [1450262] +- [fs] libceph: remove unneeded stddef.h include (Ilya Dryomov) [1450262] +- [fs] ceph: do a LOOKUP in d_revalidate instead of GETATTR (Ilya Dryomov) [1450262] +- [fs] ceph: call update_dentry_lease even when r_locked dir is not set (Ilya Dryomov) [1450262] +- [fs] ceph: vet the target and parent inodes before updating dentry lease (Ilya Dryomov) [1450262] +- [fs] ceph: don't update_dentry_lease unless we actually got one (Ilya Dryomov) [1450262] +- [fs] ceph: add a new flag to indicate whether parent is locked (Ilya Dryomov) [1450262] +- [fs] ceph: convert bools in ceph_mds_request to a new r_req_flags field (Ilya Dryomov) [1450262] +- [fs] ceph: drop session argument to ceph_fill_trace (Ilya Dryomov) [1450262] +- [fs] ceph: remove "Debugging hook" from ceph_fill_trace (Ilya Dryomov) [1450262] +- [fs] ceph: avoid calling ceph_renew_caps() infinitely (Ilya Dryomov) [1450262] +- [fs] ceph: make sure flushing inode in proper session's cap_flushing list (Ilya Dryomov) [1450262] +- [fs] ceph: update readpages osd request according to size of pages (Ilya Dryomov) [1450262] +- [fs] ceph: fix bogus endianness change in ceph_ioctl_set_layout (Ilya Dryomov) [1450262] +- [fs] libceph: use BUG() instead of BUG_ON(1) (Ilya Dryomov) [1450262] +- [fs] ceph: avoid updating mds_wanted too frequently (Ilya Dryomov) [1450262] +- [fs] ceph: pass parent inode info to ceph_encode_dentry_release if we have it (Ilya Dryomov) [1450262] +- [fs] ceph: fix unsafe dcache access in ceph_encode_dentry_release (Ilya Dryomov) [1450262] +- [fs] ceph: pass parent dir ino info to build_dentry_path (Ilya Dryomov) [1450262] +- [fs] ceph: clean up unsafe d_parent accesses in build_dentry_path (Ilya Dryomov) [1450262] +- [fs] ceph: clean up unsafe d_parent access in __choose_mds (Ilya Dryomov) [1450262] +- [fs] ceph: fix bad endianness handling in parse_reply_info_extra (Ilya Dryomov) [1450262] +- [fs] ceph: fix endianness bug in frag_tree_split_cmp (Ilya Dryomov) [1450262] +- [fs] ceph: fix endianness of getattr mask in ceph_d_revalidate (Ilya Dryomov) [1450262] +- [fs] libceph: make sure ceph_aes_crypt() IV is aligned (Ilya Dryomov) [1450262] +- [fs] ceph: fix ceph_get_caps() interruption (Ilya Dryomov) [1450262] +- [fs] ceph: fix get_oldest_context() (Ilya Dryomov) [1450262] +- [fs] ceph: fix mds cluster availability check (Ilya Dryomov) [1450262] +- [fs] libceph: remove now unused finish_request() wrapper (Ilya Dryomov) [1450262] +- [fs] libceph: always signal completion when done (Ilya Dryomov) [1450262] +- [fs] ceph: avoid creating orphan object when checking pool permission (Ilya Dryomov) [1450262] +- [fs] ceph: properly set issue_seq for cap release (Ilya Dryomov) [1450262] +- [fs] ceph: add flags parameter to send_cap_msg (Ilya Dryomov) [1450262] +- [fs] ceph: update cap message struct version to 10 (Ilya Dryomov) [1450262] +- [fs] ceph: define new argument structure for send_cap_msg (Ilya Dryomov) [1450262] +- [fs] ceph: move xattr initialzation before the encoding past the ceph_mds_caps (Ilya Dryomov) [1450262] +- [fs] ceph: fix minor typo in unsafe_request_wait (Ilya Dryomov) [1450262] +- [fs] ceph: record truncate size/seq for snap data writeback (Ilya Dryomov) [1450262] +- [fs] ceph: check availability of mds cluster on mount (Ilya Dryomov) [1450262] +- [fs] ceph: try getting buffer capability for readahead/fadvise (Ilya Dryomov) [1450262] +- [fs] ceph: fix scheduler warning due to nested blocking (Ilya Dryomov) [1450262] +- [fs] ceph: fix printing wrong return variable in ceph_direct_read_write() (Ilya Dryomov) [1450262] +- [fs] crush: include mapper.h in mapper.c (Ilya Dryomov) [1450262] +- [fs] fix ceph_write_end() (Ilya Dryomov) [1450262] +- [fs] ceph: don't set req->r_locked_dir in ceph_d_revalidate (Ilya Dryomov) [1450262] +- [fs] libceph: initialize last_linger_id with a large integer (Ilya Dryomov) [1450262] +- [fs] ceph: fix uninitialized dentry pointer in ceph_real_mount() (Ilya Dryomov) [1450262] +- [fs] ceph: fix readdir vs fragmentation race (Ilya Dryomov) [1450262] +- [fs] ceph: fix error handling in ceph_read_iter (Ilya Dryomov) [1450262] +- [fs] crush: remove redundant local variable (Ilya Dryomov) [1450262] +- [fs] crush: don't normalize input of crush_ln iteratively (Ilya Dryomov) [1450262] +- [fs] libceph: ceph_build_auth() doesn't need ceph_auth_build_hello() (Ilya Dryomov) [1450262] +- [fs] libceph: use CEPH_AUTH_UNKNOWN in ceph_auth_build_hello() (Ilya Dryomov) [1450262] +- [fs] rbd: use kmalloc_array() in rbd_header_from_disk() (Ilya Dryomov) [1450262] +- [fs] ceph: use list_move instead of list_del/list_add (Ilya Dryomov) [1450262] +- [fs] ceph: handle CEPH_SESSION_REJECT message (Ilya Dryomov) [1450262] +- [fs] ceph: avoid accessing / when mounting a subpath (Ilya Dryomov) [1450262] +- [fs] ceph: fix mandatory flock check (Ilya Dryomov) [1450262] +- [fs] ceph: ignore error from invalidate_inode_pages2_range() in direct write (Ilya Dryomov) [1450262] +- [fs] ceph: fix error handling of start_read() (Ilya Dryomov) [1450262] +- [fs] rbd: add rbd_obj_request_error() helper (Ilya Dryomov) [1450262] +- [fs] rbd: img_data requests don't own their page array (Ilya Dryomov) [1450262] +- [fs] rbd: don't call rbd_osd_req_format_read() for !img_data requests (Ilya Dryomov) [1450262] +- [fs] rbd: rework rbd_img_obj_exists_submit() error paths (Ilya Dryomov) [1450262] +- [fs] rbd: don't crash or leak on errors in rbd_img_obj_parent_read_full_callback() (Ilya Dryomov) [1450262] +- [fs] rbd: move bumping img_request refcount into rbd_obj_request_submit() (Ilya Dryomov) [1450262] +- [fs] rbd: mark the original request as done if stat request fails (Ilya Dryomov) [1450262] +- [fs] rbd: clean up asserts in rbd_img_obj_request_submit() helpers (Ilya Dryomov) [1450262] +- [fs] rbd: change rbd_obj_request_submit() signature (Ilya Dryomov) [1450262] +- [fs] ceph: do not modify fi->frag in need_reset_readdir() (Ilya Dryomov) [1450262] +- [fs] ceph: initialize pathbase in the !dentry case in encode_caps_cb() (Ilya Dryomov) [1450262] +- [fs] rbd: nuke the 32-bit pool id check (Ilya Dryomov) [1450262] +- [fs] ceph: fix null pointer dereference in ceph_flush_snaps() (Ilya Dryomov) [1450262] +- [fs] ceph: Correctly return NXIO errors from ceph_llseek (Ilya Dryomov) [1450262] +- [fs] ceph: Mark the file cache as unreclaimable (Ilya Dryomov) [1450262] +- [fs] ceph: optimize cap flush waiting (Ilya Dryomov) [1450262] +- [fs] ceph: cleanup ceph_flush_snaps() (Ilya Dryomov) [1450262] +- [fs] ceph: kick cap flushes before sending other cap message (Ilya Dryomov) [1450262] +- [fs] ceph: introduce an inode flag to indicates if snapflush is needed (Ilya Dryomov) [1450262] +- [fs] ceph: avoid sending duplicated cap flush message (Ilya Dryomov) [1450262] +- [fs] ceph: unify cap flush and snapcap flush (Ilya Dryomov) [1450262] +- [fs] ceph: use list instead of rbtree to track cap flushes (Ilya Dryomov) [1450262] +- [fs] ceph: update types of some local varibles (Ilya Dryomov) [1450262] +- [fs] ceph: include 'follows' of pending snapflush in cap reconnect message (Ilya Dryomov) [1450262] +- [fs] ceph: update cap reconnect message to version 3 (Ilya Dryomov) [1450262] +- [fs] ceph: mount non-default filesystem by name (Ilya Dryomov) [1450262] +- [fs] libceph: fsmap.user subscription support (Ilya Dryomov) [1450262] +- [fs] ceph: handle LOOKUP_RCU in ceph_d_revalidate (Ilya Dryomov) [1450262] +- [fs] ceph: allow dentry_lease_is_valid to work under RCU walk (Ilya Dryomov) [1450262] +- [fs] ceph: clear d_fsinfo pointer under d_lock (Ilya Dryomov) [1450262] +- [fs] ceph: remove ceph_mdsc_lease_release (Ilya Dryomov) [1450262] +- [fs] ceph: fix NULL dereference in ceph_queue_cap_snap() (Ilya Dryomov) [1450262] +- [fs] ceph: wait unsafe sync writes for evicting inode (Ilya Dryomov) [1450262] +- [fs] ceph: fix use-after-free bug in ceph_direct_read_write() (Ilya Dryomov) [1450262] +- [fs] ceph: reduce i_nr_by_mode array size (Ilya Dryomov) [1450262] +- [fs] ceph: set user pages dirty after direct IO read (Ilya Dryomov) [1450262] +- [fs] ceph: fix d_obtain_alias() misuses (Ilya Dryomov) [1450262] +- [fs] ceph: fix wake_up_session_cb() (Ilya Dryomov) [1450262] +- [fs] ceph: don't use truncate_pagecache() to invalidate read cache (Ilya Dryomov) [1450262] +- [fs] ceph: handle interrupted ceph_writepage() (Ilya Dryomov) [1450262] +- [fs] ceph: make ceph_update_writeable_page() uninterruptible (Ilya Dryomov) [1450262] +- [fs] libceph: make ceph_osdc_wait_request() uninterruptible (Ilya Dryomov) [1450262] +- [fs] ceph: handle -EAGAIN returned by ceph_update_writeable_page() (Ilya Dryomov) [1450262] +- [fs] ceph: make fault/page_mkwrite return VM_FAULT_OOM for -ENOMEM (Ilya Dryomov) [1450262] +- [fs] ceph: block non-fatal signals for fault/page_mkwrite (Ilya Dryomov) [1450262] +- [fs] ceph: make logical calculation functions return bool (Ilya Dryomov) [1450262] +- [fs] ceph: improve fragtree change detection (Ilya Dryomov) [1450262] +- [fs] ceph: keep leaf frag when updating fragtree (Ilya Dryomov) [1450262] +- [fs] ceph: fix dir_auth check in ceph_fill_dirfrag() (Ilya Dryomov) [1450262] +- [fs] ceph: don't assume frag tree splits in mds reply are sorted (Ilya Dryomov) [1450262] +- [fs] ceph: using hash value to compose dentry offset (Ilya Dryomov) [1450262] +- [fs] ceph: don't forbid marking directory complete after forward seek (Ilya Dryomov) [1450262] +- [fs] ceph: record 'offset' for each entry of readdir result (Ilya Dryomov) [1450262] +- [fs] ceph: define 'end/complete' in readdir reply as bit flags (Ilya Dryomov) [1450262] +- [fs] ceph: define struct for dir entry in readdir reply (Ilya Dryomov) [1450262] +- [fs] ceph: simplify 'offset in frag' (Ilya Dryomov) [1450262] +- [fs] ceph: remove unnecessary checks in __dcache_readdir (Ilya Dryomov) [1450262] +- [fs] ceph: search cache postion for dcache readdir (Ilya Dryomov) [1450262] +- [fs] ceph: use CEPH_MDS_OP_RMXATTR request to remove xattr (Ilya Dryomov) [1450262] +- [fs] ceph: report mount root in session metadata (Ilya Dryomov) [1450262] +- [fs] ceph: don't show symlink target in debugfs/mdsc (Ilya Dryomov) [1450262] +- [fs] ceph: don't call truncate_pagecache in ceph_writepages_start (Ilya Dryomov) [1450262] +- [fs] ceph: renew caps for read/write if mds session got killed. (Ilya Dryomov) [1450262] +- [fs] ceph: CEPH_FEATURE_MDSENC support (Ilya Dryomov) [1450262] +- [fs] ceph_fill_trace(): don't bother with d_instantiate(dn, NULL) (Ilya Dryomov) [1450262] +- [fs] rbd: replace IS_ERR and PTR_ERR with PTR_ERR_OR_ZERO (Ilya Dryomov) [1450262] + +* Mon Aug 14 2017 Rafael Aquini [3.10.0-700.el7] +- [fs] dentry name snapshots (Miklos Szeredi) [1470403] {CVE-2017-7533} +- [fs] Make statfs properly return read-only state after emergency remount (Carlos Maiolino) [1411446] +- [fs] xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff() (Eryu Guan) [1458997] +- [fs] xfs: rework the inline directory verifiers (Brian Foster) [1440716] +- [fs] xfs: verify inline directory data forks (Brian Foster) [1440716] +- [fs] xfs: sanity check inode di_mode (Brian Foster) [1440716] +- [fs] xfs: sanity check inode mode when creating new dentry (Brian Foster) [1440716] +- [fs] xfs: replace xfs_mode_to_ftype table with switch statement (Brian Foster) [1440716] +- [fs] xfs: add missing include dependencies to xfs_dir2.h (Brian Foster) [1440716] +- [fs] xfs: sanity check directory inode di_size (Brian Foster) [1440716] +- [fs] xfs: make the ASSERT() condition likely (Brian Foster) [1440716] +- [fs] xfs: don't allow di_size with high bit set (Brian Foster) [1440716] +- [fs] xfs: return an error when an inline directory is too small (Brian Foster) [1440716] +- [fs] nfs: Always wait for I/O completion before unlock (Benjamin Coddington) [1462270] +- [fs] locks: fix unlock when fcntl_setlk races with a close (Benjamin Coddington) [1462270] +- [fs] locks: remove conditional lock release in middle of flock_lock_file (Jeff Layton) [1461552] +- [pci] pci/aspm: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies (Myron Stowe) [1441156] +- [pci] pci/aspm: Don't retrain link if ASPM not possible (Myron Stowe) [1441156] +- [pci] Enumerate switches below PCI-to-PCIe bridges (Myron Stowe) [1441156] +- [scsi] Add STARGET_CREATED_REMOVE state to scsi_target_state (Ewan Milne) [1468727] +- [scsi] qla2xxx: Fix extraneous ref on sp's after adapter break (Himanshu Madhani) [1448909] +- [s390] compat: fix sys_sched_getattr compat wrapper (Arjun Vynipadath) [1471677] +- [nvme] Test unit Ready broken for nvme drvices (David Milburn) [1478457] +- [netdrv] aquantia: Switch to use napi_gro_receive (David Arcari) [1444348] + +* Wed Aug 09 2017 Rafael Aquini [3.10.0-699.el7] +- [x86] efi: Setup separate EFI page tables in kexec paths (Bhupesh Sharma) [1102454] +- [x86] platform/uv: Fix support for EFI_OLD_MEMMAP after BIOS callback updates (Bhupesh Sharma) [1102454] +- [x86] efi: Map in physical addresses in efi_map_region_fixed (Bhupesh Sharma) [1102454] +- [x86] platform/uv: Skip UV runtime services mapping in the efi_runtime_disabled case (Bhupesh Sharma) [1102454] +- [x86] uv: Update uv_bios_call() to use efi_call_virt_pointer() (Bhupesh Sharma) [1102454] +- [x86] efi: Convert efi_call_virt() to efi_call_virt_pointer() (Bhupesh Sharma) [1102454] +- [x86] efi: Enable runtime call flag checking (Bhupesh Sharma) [1102454] +- [firmware] efi/runtime-wrappers: Remove redundant #ifdefs (Bhupesh Sharma) [1102454] +- [x86] efi: Move to generic {__, }efi_call_virt() (Bhupesh Sharma) [1102454] +- [firmware] efi/runtime-wrappers: Add {__, }efi_call_virt() templates (Bhupesh Sharma) [1102454] +- [x86] efi: Build our own page table structures (Bhupesh Sharma) [1102454] +- [x86] efi: Hoist page table switching code into efi_call_virt() (Bhupesh Sharma) [1102454] +- [x86] efi: Clean up the efi_call_phys_[prolog|epilog]() save/restore interaction (Bhupesh Sharma) [1102454] +- [x86] efi: Fix 7-parameter efi_call()s (Bhupesh Sharma) [1102454] +- [x86] asm/efi: Create a stack frame in efi_call() (Bhupesh Sharma) [1102454] +- [x86] platform/uv: Bring back the call to map_low_mmrs in uv_system_init (Bhupesh Sharma) [1102454] +- [x86] mm/pat: Ensure cpa->pfn only contains page frame numbers (Bhupesh Sharma) [1102454] +- [kernel] efi/x86: Move UEFI Runtime Services wrappers to generic code (Bhupesh Sharma) [1102454] +- [x86] platform/uv: Remove EFI memmap quirk for UV2+ (Bhupesh Sharma) [1102454] +- [kernel] efi: Use correct type for struct efi_memory_map::phys_map (Bhupesh Sharma) [1102454] +- [x86] efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down (Bhupesh Sharma) [1102454] +- [x86] efi: Disable interrupts around EFI calls, not in the epilog/prolog calls (Bhupesh Sharma) [1102454] +- [x86] efi: Mark initialization code as such (Bhupesh Sharma) [1102454] +- [x86] efi: Update comment regarding required phys mapped EFI services (Bhupesh Sharma) [1102454] +- [x86] efi: Clear EFI_RUNTIME_SERVICES if failing to enter virtual mode (Bhupesh Sharma) [1102454] +- [kernel] efi: Move noefi early param code out of x86 arch code (Bhupesh Sharma) [1102454] +- [x86] arch/x86: Do not access EFI memory map if it is not available (Bhupesh Sharma) [1102454] +- [firmware] efi: Use early_mem*() instead of early_io*() (Bhupesh Sharma) [1102454] +- [x86] efi: Use early_memunmap() to squelch sparse errors (Bhupesh Sharma) [1102454] +- [x86] mm: sparse warning fix for early_memremap (Bhupesh Sharma) [1102454] +- [x86] efi: Move all workarounds to a separate file quirks.c (Bhupesh Sharma) [1102454] +- [x86] efi: Delete out-of-date comments of efi_query_variable_store (Bhupesh Sharma) [1102454] +- [kernel] efi: Move facility flags to struct efi (Bhupesh Sharma) [1102454] + +* Tue Aug 08 2017 Rafael Aquini [3.10.0-698.el7] +- [pci] aer: Log aer_inject error injections (Myron Stowe) [1466886] +- [pci] aer: Log actual error causes in aer_inject (Myron Stowe) [1466886] +- [pci] aer: Use dev_warn() in aer_inject (Myron Stowe) [1466886] +- [pci] aer: Fix aer_inject error codes (Myron Stowe) [1466886] +- [pci] aer: Use list_first_entry_or_null() to simplify code (Myron Stowe) [1466886] +- [pci] aer: Restore pci_ops pointer while calling original pci_ops (Myron Stowe) [1466886] +- [pci] aer: Rename pci_ops_aer to aer_inj_pci_ops (Myron Stowe) [1466886] +- [pci] aer: Flush workqueue on device remove to avoid use-after-free (Myron Stowe) [1466886] +- [pci] Fix unaligned accesses in VC code (Myron Stowe) [1466891] +- [pci] Do not treat EPROBE_DEFER as device attach failure (Myron Stowe) [1466891] +- [pci] Fix BUG on device attach failure (Myron Stowe) [1466891] +- [pci] Simplify pci_create_attr() control flow (Myron Stowe) [1466891] +- [pci] Don't leak memory if sysfs_create_bin_file() fails (Myron Stowe) [1466891] +- [pci] Wait for up to 1000ms after FLR reset (Myron Stowe) [1466891] +- [pci] Support SR-IOV on any function type (Myron Stowe) [1466891] +- [pci] Consolidate PCI DMA constants and interfaces in linux/pci-dma-compat.h (Myron Stowe) [1466891] +- [pci] Move pci_dma_* helpers to common code (Myron Stowe) [1466891] +- [pci] Cleanup pci/pcie/Kconfig whitespace (Myron Stowe) [1466891] +- [pci] Include pci/hotplug Kconfig directly from pci/Kconfig (Myron Stowe) [1466891] +- [pci] Include pci/pcie/Kconfig directly from pci/Kconfig (Myron Stowe) [1466891] +- [pci] Fix broken URL for Dell biosdevname (Myron Stowe) [1466891] +- [pci] Remove includes of asm/pci-bridge.h (Myron Stowe) [1466891] +- [pci] Remove empty asm-generic/pci-bridge.h (Myron Stowe) [1466891] +- [pci] Remove includes of empty asm-generic/pci-bridge.h (Myron Stowe) [1466891] +- [pci] pme: Restructure pcie_pme_suspend() to prevent compiler warning (Myron Stowe) [1466891] +- [pci] pme: Remove redundant port lookup (Myron Stowe) [1466891] +- [pci] Check device_attach() return value always (Myron Stowe) [1466891] +- [pci] pci / pm: handle failure to enable wakeup on PCIe PME (Myron Stowe) [1466891] +- [pci] pci / pm: Make PCIe PME interrupts wake up from suspend-to-idle (Myron Stowe) [1466891] +- [pci] shpchp: Constify hpc_ops structure (Myron Stowe) [1462837] +- [pci] Use to_pci_dev() instead of open-coding it (Myron Stowe) [1462837] +- [pci] Add function 1 DMA alias quirk for Lite-On/Plextor M6e/Marvell 88SS9183 (Myron Stowe) [1462837] +- [pci] Avoid iterating through memory outside the resource window (Myron Stowe) [1462837] +- [pci] Fix minimum allocation address overwrite (Myron Stowe) [1462837] +- [pci] ibmphp: Remove unneeded NULL test (Myron Stowe) [1462837] +- [pci] hotplug: Use list_for_each_entry() to simplify code (Myron Stowe) [1462837] +- [pci] acpiphp_ibm: Fix null dereferences on null ibm_slot (Myron Stowe) [1462837] +- [x86] pci: Simplify pci_bios_{read,write} (Myron Stowe) [1462837] +- [pci] Simplify config space size computation (Myron Stowe) [1462837] +- [x86] pci: Clarify AMD Fam10h config access restrictions comment (Myron Stowe) [1462837] +- [pci] Print warnings for all invalid expansion ROM headers (Myron Stowe) [1462837] +- [pci] Check for PCI_HEADER_TYPE_BRIDGE equality, not bitmask (Myron Stowe) [1462837] +- [pci] aspm: Make sysfs link_state_store() consistent with link_state_show() (Myron Stowe) [1462837] + +* Tue Aug 08 2017 Rafael Aquini [3.10.0-697.el7] +- [pinctrl] intel: Set pin direction properly (David Arcari) [1467490] +- [pinctrl] intel: set default handler to be handle_bad_irq() (David Arcari) [1467490] +- [pinctrl] intel: Only restore pins that are used by the driver (David Arcari) [1467490] +- [pinctrl] intel: Configure GPIO chip IRQ as wakeup interrupts (David Arcari) [1467490] +- [pinctrl] intel: Protect set wake flow by spin lock (David Arcari) [1467490] +- [pinctrl] intel: Prevent force threading of the interrupt handler (David Arcari) [1467490] +- [pinctrl] intel: Use raw_spinlock for locking (David Arcari) [1467490] +- [pinctrl] intel: implement gpio_irq_enable (David Arcari) [1467490] +- [pinctrl] intel: fix offset calculation issue of register PAD_OWN (David Arcari) [1467490] +- [pinctrl] intel: fix bug of register offset calculation (David Arcari) [1467490] +- [pinctrl] intel: make the high level interrupt working (David Arcari) [1467490] +- [pinctrl] intel: Use devm_pinctrl_register() for pinctrl registration (David Arcari) [1467490] +- [kernel] gpio/pinctrl: sunxi: stop poking around in private vars (David Arcari) [1467490] +- [pinctrl] intel: use gpiochip data pointer (David Arcari) [1467490] +- [kernel] gpio: add a data pointer to gpio_chip (David Arcari) [1467490] +- [pinctrl] intel: Allow requesting pins which are in ACPI mode as GPIOs (David Arcari) [1467490] +- [pinctrl] intel: Add support for multiple GPIO chips sharing the interrupt (David Arcari) [1467490] +- [gpio] handle also nested irqchips in the chained handler set-up (David Arcari) [1467490] +- [gpio] set parent irq on chained handlers (David Arcari) [1467490] +- [gpio] do not set up hardware for IRQ_TYPE_NONE (David Arcari) [1467490] +- [kernel] gpio: support threaded interrupts in irqchip helpers (David Arcari) [1467490] +- [kernel] gpio: unmap gpio irqs properly (David Arcari) [1467490] +- [gpio] set data first, then chip and handler (David Arcari) [1467490] +- [i2c] i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR (David Arcari) [1464196] +- [i2c] i801: Add runtime PM support with autosuspend (David Arcari) [1464196] +- [rtc] interface: Validate alarm-time before handling rollover (Steve Best) [1458401] +- [rtc] interface: fix infinite loop in initializing the alarm (Steve Best) [1458401] +- [rtc] opal: Handle disabled TPO in opal_get_tpo_time() (Steve Best) [1458401] +- [hid] plantronics: Update to map volume up/down controls (Torez Smith) [1245271] +- [hid] plantronics: remove superfluous .probe() (Torez Smith) [1245271] +- [hid] plantronics: fix errant mouse events (Torez Smith) [1245271] +- [misc] mei: make sysfs modalias format similar as uevent modalias (Pratyush Anand) [1451599] +- [netdrv] e1000e: Add Support for 38.4MHZ frequency (David Arcari) [1475413] +- [netdrv] e1000e: Add Support for CannonLake (David Arcari) [1475413] +- [netdrv] e1000e: Initial Support for CannonLake (David Arcari) [1475413] +- [netdrv] bonding: commit link status change after propose (Jarod Wilson) [1469987 1469790] +- [netdrv] bonding: avoid NETDEV_CHANGEMTU event when unregistering slave (Jarod Wilson) [1470603] + +* Mon Aug 07 2017 Rafael Aquini [3.10.0-696.el7] +- [x86] platform/uv/bau: Disable BAU on single hub configurations (Frank Ramsay) [1473353 1472455] +- [x86] platform/uv/bau: Fix congested_response_us not taking effect (Frank Ramsay) [1472455] +- [x86] mce: Look in genpool instead of mcelog for pending error records (Oleksandr Natalenko) [1468257] +- [x86] Avoid using object after free in genpool (Oleksandr Natalenko) [1468257] +- [x86] kvm: svm: suppress unnecessary NMI singlestep on GIF=0 and nested exit (Ladi Prosek) [1440025] +- [x86] kvm: svm: don't NMI singlestep over event injection (Ladi Prosek) [1440025] +- [x86] kvm: svm: hide TF/RF flags used by NMI singlestep (Ladi Prosek) [1440025] +- [x86] kvm: nsvm: do not forward NMI window singlestep VM exits to L1 (Ladi Prosek) [1440025] +- [x86] kvm: svm: introduce disable_nmi_singlestep helper (Ladi Prosek) [1440025] +- [x86] intel-family.h: Add GEMINI_LAKE SOC (Steve Best) [1461882] +- [tools] perf machine: Fix segfault for kernel.kptr_restrict=2 (Jiri Olsa) [1464682] +- [tools] perf symbols: Accept symbols starting at address 0 (Jiri Olsa) [1464682] +- [powerpc] perf: Add per-event excludes on Power8 (Jiri Olsa) [1458868] +- [powerpc] perf: Pass the struct perf_events down to compute_mmcr() (Jiri Olsa) [1458868] +- [powerpc] fadump: provide a helpful error message (Pingfan Liu) [1438695] +- [powerpc] fadump: avoid holes in boot memory area when fadump is registered (Pingfan Liu) [1438695] +- [powerpc] fadump: avoid duplicates in crash memory ranges (Pingfan Liu) [1438695] +- [powerpc] fadump: Update fadump documentation (Pingfan Liu) [1438695] +- [powerpc] fadump: Reserve memory at an offset closer to bottom of RAM (Pingfan Liu) [1438695] +- [powerpc] Fix dedotify for binutils >= 2.26 (Gustavo Duarte) [1464009] +- [powerpc] Simplify module TOC handling (Gustavo Duarte) [1464009] + +* Mon Aug 07 2017 Rafael Aquini [3.10.0-695.el7] +- [mm] rmap: use pte lock not mmap_sem to set PageMlocked (Andrea Arcangeli) [1450367] +- [mm] rmap: cleanup ttu_flags (Andrea Arcangeli) [1450367] +- [mm] rmap: don't call mmu_notifier_invalidate_page() during munlock (Andrea Arcangeli) [1450367] +- [mm] thp: respect MPOL_PREFERRED policy with non-local node (Larry Woodman) [1476709] +- [mm] page-writeback.c: fix divide by zero in bdi_dirty_limits() (Jerome Marchand) [1465430] +- [fs] proc: revert /proc//maps [stack:TID] annotation (Waiman Long) [1448534] +- [x86] kvm: vmx: check apicv is active before using VT-d posted interrupt (Paul Lai) [1377197] +- [x86] vmware: Use tsc_khz value for calibrate_cpu() (Prarit Bhargava) [1475716] +- [x86] apic: Handle zero vector gracefully in clear_vector_irq() (Prarit Bhargava) [1441091] +- [char] ipmi: use rcu lock around call to intf->handlers->sender() (Tony Camuso) [1419765] +- [misc] cxl: Force context lock during EEH flow (Steve Best) [1457389] +- [kernel] alarmtimer: Prevent overflow of relative timers (Prarit Bhargava) [1458643] +- [netdrv] cxgb4: Fix netdev_features flag (Arjun Vynipadath) [1361097] +- [netdrv] cxgb4: avoid crash on PCI error recovery path (Gustavo Duarte) [1456990] +- [netdrv] bonding: fix 802.3ad support for 5G and 50G speeds (Jarod Wilson) [1461334] +- [cpufreq] intel_pstate: Fix unsafe HWP MSR access (Steve Best) [1457552] + +* Thu Aug 03 2017 Rafael Aquini [3.10.0-694.el7] +- [fs] xfs: use ->b_state to fix buffer I/O accounting release race (Brian Foster) [1452228] +- [fs] fix the regression from "direct-io: Fix negative return from dio read beyond eof" (Eric Sandeen) [1473549] +- [fs] direct-io: Fix negative return from dio read beyond eof (Eric Sandeen) [1473549] +- [pci] hv: Use vPCI protocol version 1.2 (Vitaly Kuznetsov) [1459202] +- [pci] hv: Add vPCI version protocol negotiation (Vitaly Kuznetsov) [1459202] +- [pci] hv: Use page allocation for hbus structure (Vitaly Kuznetsov) [1459202] +- [pci] hv: Fix comment formatting and use proper integer fields (Vitaly Kuznetsov) [1459202] +- [nvme] Free bio_aux struct when done with bio (David Milburn) [1455553] +- [nvme] nvmet-rdma: occasionally flush ongoing controller teardown (Slava Shwartsman) [1467998] +- [crypto] api - Move alg ref count init to crypto_check_alg (Herbert Xu) [1473593] +- [netdrv] cxgb4: reduce resource allocation in kdump kernel (Sai Vemuri) [1379762] +- [netdrv] cxgb4: fix a NULL dereference (Sai Vemuri) [1379762] +- [netdrv] cxgb4: fix BUG() on interrupt deallocating path of ULD (Mauricio Oliveira) [1465554] +- [netdrv] bonding: Fix transmit load balancing in balance-alb mode (Jarod Wilson) [1473481] +- [powerpc] eeh: Fix partial hotplug criterion (Gustavo Duarte) [1458508] +- [powerpc] eeh: Fix wrong argument passed to eeh_rmv_device() (Gustavo Duarte) [1458508] +- [firewire] net: guard against rx buffer overflows (Neil Horman) [1393792] {CVE-2016-8633} * Thu Jul 06 2017 Rafael Aquini [3.10.0-693.el7] - [x86] crypto: sha1-ssse3 - Disable avx2 (Benjamin Coddington) [1346106]