# We have to override the new %%install behavior because, well... the kernel is special. %global __spec_install_pre %{___build_pre} Summary: The Linux kernel %define dist .el7 # % define buildid .local # For a kernel released for public testing, released_kernel should be 1. # For internal testing builds during development, it should be 0. %global released_kernel 1 %global distro_build 1127 %define rpmversion 3.10.0 %define pkgrelease 1127.19.1.el7 # allow pkg_release to have configurable %%{?dist} tag %define specrelease 1127.19.1%{?dist} %define pkg_release %{specrelease}%{?buildid} # The kernel tarball/base version %define rheltarball %{rpmversion}-%{pkgrelease} # What parts do we want to build? We must build at least one kernel. # These are the kernels that are built IF the architecture allows it. # All should default to 1 (enabled) and be flipped to 0 (disabled) # by later arch-specific checks. %define _with_kabidupchk 1 # The following build options are enabled by default. # Use either --without in your rpmbuild command or force values # to 0 in here to disable them. # # kernel %define with_default %{?_without_default: 0} %{?!_without_default: 1} # kernel-debug %define with_debug %{?_without_debug: 0} %{?!_without_debug: 1} # kernel-doc %define with_doc %{?_without_doc: 0} %{?!_without_doc: 1} # kernel-headers %define with_headers %{?_without_headers: 0} %{?!_without_headers: 1} # perf %define with_perf %{?_without_perf: 0} %{?!_without_perf: 1} # tools %define with_tools %{?_without_tools: 0} %{?!_without_tools: 1} # bpf tool %define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1} # kernel-debuginfo %define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1} # kernel-kdump (only for s390x) %define with_kdump %{?_without_kdump: 0} %{?!_without_kdump: 0} # kernel-bootwrapper (for creating zImages from kernel + initrd) %define with_bootwrapper %{?_without_bootwrapper: 0} %{?!_without_bootwrapper: 0} # kernel-abi-whitelists %define with_kernel_abi_whitelists %{?_with_kernel_abi_whitelists: 0} %{?!_with_kernel_abi_whitelists: 1} # In RHEL, we always want the doc build failing to build to be a failure, # which means settings this to false. %define doc_build_fail false # Additional options for user-friendly one-off kernel building: # # Only build the base kernel (--with baseonly): %define with_baseonly %{?_with_baseonly: 1} %{?!_with_baseonly: 0} # Only build the debug kernel (--with dbgonly): %define with_dbgonly %{?_with_dbgonly: 1} %{?!_with_dbgonly: 0} # Control whether we perform a compat. check against published ABI. %define with_kabichk %{?_without_kabichk: 0} %{?!_without_kabichk: 1} # Control whether we perform a compat. check against DUP ABI. %define with_kabidupchk %{?_with_kabidupchk: 1} %{?!_with_kabidupchk: 0} # Control whether to run an extensive DWARF based kABI check. # Note that this option needs to have baseline setup in SOURCE30. %define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1} %define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0} # should we do C=1 builds with sparse %define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0} # Cross compile requested? %define with_cross %{?_with_cross: 1} %{?!_with_cross: 0} # Control wheter we package git stats for the last commit or not %define with_commitstats %{?_with_commitstats: 1} %{?!_with_commitstats: 0} # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. RHEL only ever does 1. %define debugbuildsenabled 1 %define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0} # turn off debug kernel and kabichk for gcov builds %if %{with_gcov} %define with_debug 0 %define with_kabichk 0 %define with_kabidwchk 0 %endif # turn off kABI DUP check and DWARF-based check if kABI check is disabled %if !%{with_kabichk} %define with_kabidupchk 0 %define with_kabidwchk 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset %if %{with_kabidw_base} %define with_kabidwchk 0 %endif %define make_target bzImage # Kernel Version Release + Arch -> KVRA %define KVRA %{version}-%{release}.%{_target_cpu} %define hdrarch %{_target_cpu} %define asmarch %{_target_cpu} %define cross_target %{_target_cpu} %if !%{debugbuildsenabled} %define with_debug 0 %endif %if !%{with_debuginfo} %define _enable_debug_packages 0 %endif %define debuginfodir /usr/lib/debug # if requested, only build base kernel %if %{with_baseonly} %define with_debug 0 %define with_kdump 0 %endif # if requested, only build debug kernel %if %{with_dbgonly} %define with_default 0 %define with_kdump 0 %define with_tools 0 %define with_perf 0 %define with_bpftool 0 %endif # These arches install vdso/ directories. %define vdso_arches %{all_x86} x86_64 ppc ppc64 ppc64le s390 s390x # Overrides for generic default options # only build kernel-debug on x86_64, s390x, ppc64 ppc64le %ifnarch x86_64 s390x ppc64 ppc64le %define with_debug 0 %endif %ifnarch x86_64 s390x ppc64 ppc64le %define with_bpftool 0 %endif # only package docs noarch %ifnarch noarch %define with_doc 0 %define with_kernel_abi_whitelists 0 %endif # don't build noarch kernels or headers (duh) %ifarch noarch %define with_default 0 %define with_headers 0 %define with_tools 0 %define with_perf 0 %define with_bpftool 0 %define all_arch_configs kernel-%{version}-*.config %endif # sparse blows up on ppc64 %ifarch ppc64 ppc64le ppc %define with_sparse 0 %endif # Per-arch tweaks %ifarch i686 %define asmarch x86 %define hdrarch i386 %endif %ifarch x86_64 %define asmarch x86 %define all_arch_configs kernel-%{version}-x86_64*.config %define image_install_path boot %define kernel_image arch/x86/boot/bzImage %endif %ifarch ppc %define asmarch powerpc %define hdrarch powerpc %endif %ifarch ppc64 ppc64le %define asmarch powerpc %define hdrarch powerpc %define all_arch_configs kernel-%{version}-ppc64*.config %define image_install_path boot %define make_target vmlinux %define kernel_image vmlinux %define kernel_image_elf 1 %define with_bootwrapper 1 %define cross_target powerpc64 %define kcflags -O3 %endif %ifarch s390x %define asmarch s390 %define hdrarch s390 %define all_arch_configs kernel-%{version}-s390x*.config %define image_install_path boot %define kernel_image arch/s390/boot/bzImage %define with_tools 0 %define with_kdump 1 %endif #cross compile make %if %{with_cross} %define cross_opts CROSS_COMPILE=%{cross_target}-linux-gnu- %define with_perf 0 %define with_tools 0 %define with_bpftool 0 %endif # Should make listnewconfig fail if there's config options # printed out? %define listnewconfig_fail 1 # To temporarily exclude an architecture from being built, add it to # %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we # don't build kernel-headers then the new build system will no longer let # us use the previous build of that package -- it'll just be completely AWOL. # Which is a BadThing(tm). # We only build kernel-headers on the following... %define nobuildarches i686 s390 ppc %ifarch %nobuildarches %define with_default 0 %define with_debuginfo 0 %define with_kdump 0 %define with_tools 0 %define with_perf 0 %define with_bpftool 0 %define _enable_debug_packages 0 %endif # Architectures we build tools/cpupower on %define cpupowerarchs x86_64 ppc64 ppc64le # Architectures where we compress modules %ifarch x86_64 %define zipmodules 1 %else %define zipmodules 0 %endif # # Three sets of minimum package version requirements in the form of Conflicts: # to versions below the minimum # # # First the general kernel 2.6 required versions as per # Documentation/Changes # %define kernel_dot_org_conflicts ppp < 2.4.3-3, isdn4k-utils < 3.2-32, nfs-utils < 1.0.7-12, e2fsprogs < 1.37-4, util-linux < 2.12, jfsutils < 1.1.7-2, reiserfs-utils < 3.6.19-2, xfsprogs < 2.6.13-4, procps < 3.2.5-6.3, oprofile < 0.9.1-2, device-mapper-libs < 1.02.63-2, mdadm < 3.2.1-5 # # Then a series of requirements that are distribution specific, either # because we add patches for something, or the older versions have # problems with the newer kernel or lack certain things that make # integration in the distro harder than needed. # %define package_conflicts initscripts < 7.23, udev < 063-6, iptables < 1.3.2-1, ipw2200-firmware < 2.4, iwl4965-firmware < 228.57.2, selinux-policy-targeted < 3.13.1-201, squashfs-tools < 4.0, wireless-tools < 29-3, xfsprogs < 4.3.0, kmod < 20-9, kexec-tools < 2.0.14-3 # We moved the drm include files into kernel-headers, make sure there's # a recent enough libdrm-devel on the system that doesn't have those. %define kernel_headers_conflicts libdrm-devel < 2.4.0-0.15 # # Packages that need to be installed before the kernel is, because the %%post # scripts use them. # %define kernel_prereq fileutils, module-init-tools >= 3.16-2, initscripts >= 8.11.1-1, grubby >= 8.28-2 %define initrd_prereq dracut >= 033-502 # # This macro does requires, provides, conflicts, obsoletes for a kernel package. # %%kernel_reqprovconf # It uses any kernel__conflicts and kernel__obsoletes # macros defined above. # %define kernel_reqprovconf \ Provides: kernel = %{rpmversion}-%{pkg_release}\ Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:.%{1}}\ Provides: kernel-drm = 4.3.0\ Provides: kernel-drm-nouveau = 16\ Provides: kernel-modeset = 1\ Provides: kernel-uname-r = %{KVRA}%{?1:.%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ Requires(pre): linux-firmware >= 20190429-72\ Requires(post): %{_sbindir}/new-kernel-pkg\ Requires(post): system-release\ Requires(preun): %{_sbindir}/new-kernel-pkg\ Conflicts: %{kernel_dot_org_conflicts}\ Conflicts: %{package_conflicts}\ %{expand:%%{?kernel%{?1:_%{1}}_conflicts:Conflicts: %%{kernel%{?1:_%{1}}_conflicts}}}\ %{expand:%%{?kernel%{?1:_%{1}}_obsoletes:Obsoletes: %%{kernel%{?1:_%{1}}_obsoletes}}}\ %{expand:%%{?kernel%{?1:_%{1}}_provides:Provides: %%{kernel%{?1:_%{1}}_provides}}}\ # We can't let RPM do the dependencies automatic because it'll then pick up\ # a correct but undesirable perl dependency from the module headers which\ # isn't required for the kernel proper to function\ AutoReq: no\ AutoProv: yes\ %{nil} Name: kernel%{?variant} Group: System Environment/Kernel License: GPLv2 URL: http://www.kernel.org/ Version: %{rpmversion} Release: %{pkg_release} # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD ExclusiveArch: noarch i686 x86_64 ppc ppc64 ppc64le s390 s390x ExclusiveOS: Linux %kernel_reqprovconf # # List the packages used during the kernel build # BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk BuildRequires: gcc >= 4.8.5-29, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55 BuildRequires: hostname, net-tools, bc BuildRequires: xmlto, asciidoc BuildRequires: openssl BuildRequires: hmaccalc BuildRequires: python-devel, newt-devel, perl(ExtUtils::Embed) %ifarch x86_64 BuildRequires: pesign >= 0.109-4 BuildRequires: elfutils-libelf-devel %endif %if %{with_sparse} BuildRequires: sparse >= 0.4.1 %endif %if %{with_perf} BuildRequires: elfutils-devel zlib-devel binutils-devel bison BuildRequires: audit-libs-devel BuildRequires: java-devel %ifnarch s390 s390x BuildRequires: numactl-devel %endif %endif %if %{with_tools} BuildRequires: pciutils-devel gettext ncurses-devel %endif %if %{with_bpftool} BuildRequires: python-docutils BuildRequires: zlib-devel binutils-devel %endif %if %{with_debuginfo} # Fancy new debuginfo generation introduced in Fedora 8/RHEL 6. # The -r flag to find-debuginfo.sh invokes eu-strip --reloc-debug-sections # which reduces the number of relocations in kernel module .ko.debug files and # was introduced with rpm 4.9 and elfutils 0.153. BuildRequires: rpm-build >= 4.9.0-1, elfutils >= 0.153-1 %define debuginfo_args --strict-build-id -r %endif %if %{with_kabidwchk} || %{with_kabidw_base} BuildRequires: bison flex %endif %ifarch s390x # required for zfcpdump BuildRequires: glibc-static %endif Source0: linux-%{rpmversion}-%{pkgrelease}.tar.xz Source1: Makefile.common Source10: sign-modules %define modsign_cmd %{SOURCE10} Source11: x509.genkey Source12: extra_certificates %if %{?released_kernel} Source13: centos-ca-secureboot.der Source14: centossecureboot001.crt Source15: centossecurebootca2.der Source16: centossecureboot201.crt %define pesign_name_0 centossecureboot001 %define pesign_name_1 centossecureboot201 %else Source13: centos-ca-secureboot.der Source14: centossecureboot001.crt Source15: centossecurebootca2.der Source16: centossecureboot201.crt %define pesign_name_0 centossecureboot001 %define pesign_name_1 centossecureboot201 %endif Source17: centos-ldup.x509 Source18: centos-kpatch.x509 Source19: check-kabi Source20: Module.kabi_x86_64 Source21: Module.kabi_ppc64 Source22: Module.kabi_ppc64le Source23: Module.kabi_s390x Source24: Module.kabi_dup_x86_64 Source25: Module.kabi_dup_ppc64 Source26: Module.kabi_dup_ppc64le Source27: Module.kabi_dup_s390x Source30: kernel-abi-whitelists-%{distro_build}.tar.bz2 Source31: kernel-kabi-dw-%{distro_build}.tar.bz2 Source50: kernel-%{version}-x86_64.config Source51: kernel-%{version}-x86_64-debug.config Source60: kernel-%{version}-ppc64.config Source61: kernel-%{version}-ppc64-debug.config Source62: kernel-%{version}-ppc64le.config Source63: kernel-%{version}-ppc64le-debug.config Source70: kernel-%{version}-s390x.config Source71: kernel-%{version}-s390x-debug.config Source72: kernel-%{version}-s390x-kdump.config Source81: find-debuginfo.sh # Sources for kernel modprobe config files Source1000: modprobe-dccp-blacklist.conf # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config # git stats for last commits can be used as source for smart tests %if %{with_commitstats} Source9999: lastcommit.stat %endif # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch Patch1000: debrand-single-cpu.patch Patch1001: debrand-rh_taint.patch Patch1002: debrand-rh-i686-cpu.patch BuildRoot: %{_tmppath}/kernel-%{KVRA}-root %description The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. %package doc Summary: Various documentation bits found in the kernel source Group: Documentation AutoReqProv: no %description doc This package contains documentation files from the kernel source. Various bits of information about the Linux kernel and the device drivers shipped with it are documented in these files. You'll want to install this package if you need a reference to the options that can be passed to Linux kernel modules at load time. %package headers Summary: Header files for the Linux kernel for use by glibc Group: Development/System Obsoletes: glibc-kernheaders < 3.0-46 Provides: glibc-kernheaders = 3.0-46 %description headers Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package. %package bootwrapper Summary: Boot wrapper files for generating combined kernel + initrd images Group: Development/System Requires: gzip binutils %description bootwrapper Kernel-bootwrapper contains the wrapper code which makes bootable "zImage" files combining both kernel and initial ramdisk. %package debuginfo-common-%{_target_cpu} Summary: Kernel source files used by %{name}-debuginfo packages Group: Development/Debug %description debuginfo-common-%{_target_cpu} This package is required by %{name}-debuginfo subpackages. It provides the kernel source files common to all builds. %if %{with_perf} %package -n perf Summary: Performance monitoring for the Linux kernel Group: Development/System Requires: bzip2 License: GPLv2 %description -n perf This package contains the perf tool, which enables performance monitoring of the Linux kernel. %package -n perf-debuginfo Summary: Debug information for package perf Group: Development/Debug Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release} AutoReqProv: no %description -n perf-debuginfo This package provides debug information for the perf package. # Note that this pattern only works right to match the .build-id # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. %{expand:%%global debuginfo_args %{?debuginfo_args} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list} %package -n python-perf Summary: Python bindings for apps which will manipulate perf events Group: Development/Libraries %description -n python-perf The python-perf package contains a module that permits applications written in the Python programming language to use the interface to manipulate perf events. %{!?python_sitearch: %global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")} %package -n python-perf-debuginfo Summary: Debug information for package perf python bindings Group: Development/Debug Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release} AutoReqProv: no %description -n python-perf-debuginfo This package provides debug information for the perf python bindings. # the python_sitearch macro should already be defined from above %{expand:%%global debuginfo_args %{?debuginfo_args} -p '.*%%{python_sitearch}/perf.so(\.debug)?|XXX' -o python-perf-debuginfo.list} %endif # with_perf %if %{with_tools} %package -n kernel-tools Summary: Assortment of tools for the Linux kernel Group: Development/System License: GPLv2 Provides: cpupowerutils = 1:009-0.6.p1 Obsoletes: cpupowerutils < 1:009-0.6.p1 Provides: cpufreq-utils = 1:009-0.6.p1 Provides: cpufrequtils = 1:009-0.6.p1 Obsoletes: cpufreq-utils < 1:009-0.6.p1 Obsoletes: cpufrequtils < 1:009-0.6.p1 Obsoletes: cpuspeed < 1:2.0 Requires: kernel-tools-libs = %{version}-%{release} %description -n kernel-tools This package contains the tools/ directory from the kernel source and the supporting documentation. %package -n kernel-tools-libs Summary: Libraries for the kernels-tools Group: Development/System License: GPLv2 %description -n kernel-tools-libs This package contains the libraries built from the tools/ directory from the kernel source. %package -n kernel-tools-libs-devel Summary: Assortment of tools for the Linux kernel Group: Development/System License: GPLv2 Requires: kernel-tools = %{version}-%{release} Provides: cpupowerutils-devel = 1:009-0.6.p1 Obsoletes: cpupowerutils-devel < 1:009-0.6.p1 Requires: kernel-tools-libs = %{version}-%{release} Provides: kernel-tools-devel %description -n kernel-tools-libs-devel This package contains the development files for the tools/ directory from the kernel source. %package -n kernel-tools-debuginfo Summary: Debug information for package kernel-tools Group: Development/Debug Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release} AutoReqProv: no %description -n kernel-tools-debuginfo This package provides debug information for package kernel-tools. # Note that this pattern only works right to match the .build-id # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. %{expand:%%global debuginfo_args %{?debuginfo_args} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|XXX' -o kernel-tools-debuginfo.list} %endif # with_tools %if %{with_bpftool} %package -n bpftool Summary: Inspection and simple manipulation of eBPF programs and maps License: GPLv2 %description -n bpftool This package contains the bpftool, which allows inspection and simple manipulation of eBPF programs and maps. %package -n bpftool-debuginfo Summary: Debug information for package bpftool Group: Development/Debug Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release} AutoReqProv: no %description -n bpftool-debuginfo This package provides debug information for the bpftool package. %{expand:%%global debuginfo_args %{?debuginfo_args} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list} %endif # with_bpftool %if %{with_gcov} %package gcov Summary: gcov graph and source files for coverage data collection. Group: Development/System %description gcov kernel-gcov includes the gcov graph and source files for gcov coverage collection. %endif %package -n kernel-abi-whitelists Summary: The CentOS Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n kernel-abi-whitelists The kABI package contains information pertaining to the CentOS Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} %package kabidw-base Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kabidw-base The kabidw-base package contains data describing the current ABI of the CentOS Linux kernel, suitable for the kabi-dw tool. %endif # # This macro creates a kernel--debuginfo package. # %%kernel_debuginfo_package # %define kernel_debuginfo_package() \ %package %{?1:%{1}-}debuginfo\ Summary: Debug information for package %{name}%{?1:-%{1}}\ Group: Development/Debug\ Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}\ Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{version}-%{release}\ AutoReqProv: no\ %description -n %{name}%{?1:-%{1}}-debuginfo\ This package provides debug information for package %{name}%{?1:-%{1}}.\ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVRA}.\ %{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVRA}%{?1:\.%{1}}/.*|/.*%%{KVRA}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}.list}\ %{nil} # # This macro creates a kernel--devel package. # %%kernel_devel_package # %define kernel_devel_package() \ %package %{?1:%{1}-}devel\ Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\ Group: System Environment/Kernel\ Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:.%{1}}\ Provides: kernel-devel-uname-r = %{KVRA}%{?1:.%{1}}\ AutoReqProv: no\ Requires(pre): /usr/bin/find\ Requires: perl\ %description -n kernel%{?variant}%{?1:-%{1}}-devel\ This package provides kernel headers and makefiles sufficient to build modules\ against the %{?2:%{2} }kernel package.\ %{nil} # # This macro creates a kernel- and its -devel and -debuginfo too. # %%define variant_summary The Linux kernel compiled for # %%kernel_variant_package [-n ] # %define kernel_variant_package(n:) \ %package %1\ Summary: %{variant_summary}\ Group: System Environment/Kernel\ %kernel_reqprovconf\ %{expand:%%kernel_devel_package %1 %{!?-n:%1}%{?-n:%{-n*}}}\ %{expand:%%kernel_debuginfo_package %1}\ %{nil} # First the auxiliary packages of the main kernel package. %kernel_devel_package %kernel_debuginfo_package # Now, each variant package. %define variant_summary The Linux kernel compiled with extra debugging enabled %kernel_variant_package debug %description debug The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. This variant of the kernel has numerous debugging options enabled. It should only be installed when trying to gather additional information on kernel bugs, as some of these options impact performance noticably. %define variant_summary A minimal Linux kernel compiled for crash dumps %kernel_variant_package kdump %description kdump This package includes a kdump version of the Linux kernel. It is required only on machines which will use the kexec-based kernel crash dump mechanism. %prep # do a few sanity-checks for --with *only builds %if %{with_baseonly} %if !%{with_default} echo "Cannot build --with baseonly, default kernel build is disabled" exit 1 %endif %endif # more sanity checking; do it quietly if [ "%{patches}" != "%%{patches}" ] ; then for patch in %{patches} ; do if [ ! -f $patch ] ; then echo "ERROR: Patch ${patch##/*/} listed in specfile but is missing" exit 1 fi done fi 2>/dev/null patch_command='patch -p1 -F1 -s' ApplyPatch() { local patch=$1 shift if [ ! -f $RPM_SOURCE_DIR/$patch ]; then exit 1 fi if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then if [ "${patch:0:8}" != "patch-3." ] ; then echo "ERROR: Patch $patch not listed as a source patch in specfile" exit 1 fi fi 2>/dev/null case "$patch" in *.bz2) bunzip2 < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;; *.gz) gunzip < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;; *) $patch_command ${1+"$@"} < "$RPM_SOURCE_DIR/$patch" ;; esac } # don't apply patch if it's empty ApplyOptionalPatch() { local patch=$1 shift if [ ! -f $RPM_SOURCE_DIR/$patch ]; then exit 1 fi local C=$(wc -l $RPM_SOURCE_DIR/$patch | awk '{print $1}') if [ "$C" -gt 9 ]; then ApplyPatch $patch ${1+"$@"} fi } %setup -q -n kernel-%{rheltarball} -c mv linux-%{rheltarball} linux-%{KVRA} cd linux-%{KVRA} # Drop some necessary files from the source dir into the buildroot cp $RPM_SOURCE_DIR/kernel-%{version}-*.config . ApplyOptionalPatch linux-kernel-test.patch ApplyOptionalPatch debrand-single-cpu.patch ApplyOptionalPatch debrand-rh_taint.patch ApplyOptionalPatch debrand-rh-i686-cpu.patch # Any further pre-build tree manipulations happen here. chmod +x scripts/checkpatch.pl # This Prevents scripts/setlocalversion from mucking with our version numbers. touch .scmversion # only deal with configs if we are going to build for the arch %ifnarch %nobuildarches if [ -L configs ]; then rm -f configs mkdir configs fi # Remove configs not for the buildarch for cfg in kernel-%{version}-*.config; do if [ `echo %{all_arch_configs} | grep -c $cfg` -eq 0 ]; then rm -f $cfg fi done %if !%{debugbuildsenabled} rm -f kernel-%{version}-*debug.config %endif # enable GCOV kernel config options if gcov is on %if %{with_gcov} for i in *.config do sed -i 's/# CONFIG_GCOV_KERNEL is not set/CONFIG_GCOV_KERNEL=y\nCONFIG_GCOV_PROFILE_ALL=y\n/' $i done %endif # now run oldconfig over all the config files for i in *.config do mv $i .config Arch=`head -1 .config | cut -b 3-` make %{?cross_opts} ARCH=$Arch listnewconfig | grep -E '^CONFIG_' >.newoptions || true %if %{listnewconfig_fail} if [ -s .newoptions ]; then cat .newoptions exit 1 fi %endif rm -f .newoptions make %{?cross_opts} ARCH=$Arch oldnoconfig echo "# $Arch" > configs/$i cat .config >> configs/$i done # end of kernel config %endif # get rid of unwanted files resulting from patch fuzz find . \( -name "*.orig" -o -name "*~" \) -exec rm -f {} \; >/dev/null # remove unnecessary SCM files find . -name .gitignore -exec rm -f {} \; >/dev/null cd .. ### ### build ### %build %if %{with_sparse} %define sparse_mflags C=1 %endif %if %{with_debuginfo} # This override tweaks the kernel makefiles so that we run debugedit on an # object before embedding it. When we later run find-debuginfo.sh, it will # run debugedit again. The edits it does change the build ID bits embedded # in the stripped object, but repeating debugedit is a no-op. We do it # beforehand to get the proper final build ID bits into the embedded image. # This affects the vDSO images in vmlinux, and the vmlinux image in bzImage. export AFTER_LINK='sh -xc "/usr/lib/rpm/debugedit -b $$RPM_BUILD_DIR -d /usr/src/debug -i $@ > $@.id"' %endif cp_vmlinux() { eu-strip --remove-comment -o "$2" "$1" } BuildKernel() { MakeTarget=$1 KernelImage=$2 Flavour=$3 InstallName=${4:-vmlinuz} # Pick the right config file for the kernel we're building Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config DevelDir=/usr/src/kernels/%{KVRA}${Flavour:+.${Flavour}} # When the bootable image is just the ELF kernel, strip it. # We already copy the unstripped file into the debuginfo package. if [ "$KernelImage" = vmlinux ]; then CopyKernel=cp_vmlinux else CopyKernel=cp fi KernelVer=%{KVRA}${Flavour:+.${Flavour}} echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... # make sure EXTRAVERSION says what we want it to say perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -%{release}.%{_target_cpu}${Flavour:+.${Flavour}}/" Makefile # and now to start the build process make %{?cross_opts} -s mrproper cp %{SOURCE11} . # x509.genkey cp %{SOURCE12} . # extra_certificates cp %{SOURCE17} . # rheldup3.x509 cp %{SOURCE18} . # rhelkpatch1.x509 cp configs/$Config .config Arch=`head -1 .config | cut -b 3-` echo USING ARCH=$Arch %ifarch s390x if [ "$Flavour" == "kdump" ]; then pushd arch/s390/boot gcc -static -o zfcpdump zfcpdump.c popd fi %endif make -s %{?cross_opts} ARCH=$Arch oldnoconfig >/dev/null make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} if [ "$Flavour" != "kdump" ]; then make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1 fi # Start installing the results %if %{with_debuginfo} mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/boot mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/%{image_install_path} %endif mkdir -p $RPM_BUILD_ROOT/%{image_install_path} install -m 644 .config $RPM_BUILD_ROOT/boot/config-$KernelVer install -m 644 System.map $RPM_BUILD_ROOT/boot/System.map-$KernelVer # We estimate the size of the initramfs because rpm needs to take this size # into consideration when performing disk space calculations. (See bz #530778) dd if=/dev/zero of=$RPM_BUILD_ROOT/boot/initramfs-$KernelVer.img bs=1M count=20 if [ -f arch/$Arch/boot/zImage.stub ]; then cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || : fi # EFI SecureBoot signing, x86_64-only %ifarch x86_64 %pesign -s -i $KernelImage -o $KernelImage.tmp -a %{SOURCE13} -c %{SOURCE14} -n %{pesign_name_0} %pesign -s -i $KernelImage.tmp -o $KernelImage.signed -a %{SOURCE15} -c %{SOURCE16} -n %{pesign_name_1} rm $KernelImage.tmp mv $KernelImage.signed $KernelImage %endif $CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer # hmac sign the kernel for FIPS echo "Creating hmac file: $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac" ls -l $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer sha512hmac $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer | sed -e "s,$RPM_BUILD_ROOT,," > $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac; mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/kernel if [ "$Flavour" != "kdump" ]; then # Override $(mod-fw) because we don't want it to install any firmware # we'll get it from the linux-firmware package and we don't want conflicts make -s %{?cross_opts} %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw= %if %{with_gcov} # install gcov-needed files to $BUILDROOT/$BUILD/...: # gcov_info->filename is absolute path # gcno references to sources can use absolute paths (e.g. in out-of-tree builds) # sysfs symlink targets (set up at compile time) use absolute paths to BUILD dir find . \( -name '*.gcno' -o -name '*.[chS]' \) -exec install -D '{}' "$RPM_BUILD_ROOT/$(pwd)/{}" \; %endif fi %ifarch %{vdso_arches} make -s %{?cross_opts} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer if [ ! -s ldconfig-kernel.conf ]; then echo > ldconfig-kernel.conf "\ # Placeholder file, no vDSO hwcap entries used in this kernel." fi %{__install} -D -m 444 ldconfig-kernel.conf $RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf %endif # And save the headers/makefiles etc for building modules against # # This all looks scary, but the end result is supposed to be: # * all arch relevant include/ files # * all Makefile/Kconfig files # * all script/ files rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/source mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build (cd $RPM_BUILD_ROOT/lib/modules/$KernelVer ; ln -s build source) # dirs for additional modules per module-init-tools, kbuild/modules.txt mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/extra mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/updates mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/weak-updates # first copy everything cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp Module.symvers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp System.map $RPM_BUILD_ROOT/lib/modules/$KernelVer/build if [ -s Module.markers ]; then cp Module.markers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build fi # create the kABI metadata for use in packaging # NOTENOTE: the name symvers is used by the rpm backend # NOTENOTE: to discover and run the /usr/lib/rpm/fileattrs/kabi.attr # NOTENOTE: script which dynamically adds exported kernel symbol # NOTENOTE: checksums to the rpm metadata provides list. # NOTENOTE: if you change the symvers name, update the backend too echo "**** GENERATING kernel ABI metadata ****" gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz %if %{with_kabichk} echo "**** kABI checking is enabled in kernel SPEC file. ****" chmod 0755 $RPM_SOURCE_DIR/check-kabi if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around. else echo "**** NOTE: Cannot find reference Module.kabi file. ****" fi %endif %if %{with_kabidupchk} echo "**** kABI DUP checking is enabled in kernel SPEC file. ****" if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around. else echo "**** NOTE: Cannot find DUP reference Module.kabi file. ****" fi %endif %if %{with_kabidw_base} # Don't build kabi base for debug kernels if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE31} -C $RPM_BUILD_ROOT/kabi-dwarf make -C $RPM_BUILD_ROOT/kabi-dwarf/kabi-dw mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists tar xjvf %{SOURCE30} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists echo "**** GENERATING DWARF-based kABI baseline dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || : rm -rf $RPM_BUILD_ROOT/kabi-dwarf fi %endif %if %{with_kabidwchk} if [ "$Flavour" != "kdump" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE31} -C $RPM_BUILD_ROOT/kabi-dwarf if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then make -C $RPM_BUILD_ROOT/kabi-dwarf/kabi-dw mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists tar xjvf %{SOURCE30} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists echo "**** GENERATING DWARF-based kABI dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : echo "**** kABI DWARF-based comparison report ****" $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" \ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : echo "**** End of kABI DWARF-based comparison report ****" else echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****" fi rm -rf $RPM_BUILD_ROOT/kabi-dwarf fi %endif # then drop all but the needed Makefiles/Kconfig files rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Documentation rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include cp .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp -a scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build if [ -d arch/$Arch/scripts ]; then cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/$Arch || : fi if [ -f arch/$Arch/*lds ]; then cp -a arch/$Arch/*lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%Arch || : fi rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o %ifarch ppc64 ppc64le cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ %endif if [ -d arch/%{asmarch}/include ]; then cp -a --parents arch/%{asmarch}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ fi cp -a include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include # copy objtool for kernel-devel (needed for building external modules) if grep -q CONFIG_STACK_VALIDATION=y .config; then mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool fi # Make sure the Makefile and version.h have a matching timestamp so that # external modules can be built touch -r $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/generated/uapi/linux/version.h touch -r $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/.config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/generated/autoconf.h # Copy .config to include/config/auto.conf so "make prepare" is unnecessary. cp $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/.config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/config/auto.conf %if %{with_debuginfo} if test -s vmlinux.id; then cp vmlinux.id $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/vmlinux.id else echo >&2 "*** ERROR *** no vmlinux build ID! ***" exit 1 fi # # save the vmlinux file for kernel debugging into the kernel-debuginfo rpm # mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer cp vmlinux $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer %endif find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name "*.ko" -type f >modnames # mark modules executable so that strip-to-file can strip them xargs --no-run-if-empty chmod u+x < modnames # Generate a list of modules for block and networking. grep -F /drivers/ modnames | xargs --no-run-if-empty nm -upA | sed -n 's,^.*/\([^/]*\.ko\): *U \(.*\)$,\1 \2,p' > drivers.undef collect_modules_list() { sed -r -n -e "s/^([^ ]+) \\.?($2)\$/\\1/p" drivers.undef | LC_ALL=C sort -u > $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1 if [ ! -z "$3" ]; then sed -r -e "/^($3)\$/d" -i $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1 fi } collect_modules_list networking 'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt2x00(pci|usb)_probe|register_netdevice' collect_modules_list block 'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko' collect_modules_list drm 'drm_open|drm_init' collect_modules_list modesetting 'drm_crtc_init' # detect missing or incorrect license tags rm -f modinfo while read i do echo -n "${i#$RPM_BUILD_ROOT/lib/modules/$KernelVer/} " >> modinfo /sbin/modinfo -l $i >> modinfo done < modnames grep -E -v 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' modinfo && exit 1 rm -f modinfo modnames # Save off the .tmp_versions/ directory. We'll use it in the # __debug_install_post macro below to sign the right things # Also save the signing keys so we actually sign the modules with the # right key. cp -r .tmp_versions .tmp_versions.sign${Flavour:+.${Flavour}} cp signing_key.priv signing_key.priv.sign${Flavour:+.${Flavour}} cp signing_key.x509 signing_key.x509.sign${Flavour:+.${Flavour}} # remove files that will be auto generated by depmod at rpm -i time for i in alias alias.bin builtin.bin ccwmap dep dep.bin ieee1394map inputmap isapnpmap ofmap pcimap seriomap symbols symbols.bin usbmap softdep devname do rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$i done # Move the devel headers out of the root file system mkdir -p $RPM_BUILD_ROOT/usr/src/kernels mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build install -Dm644 %{SOURCE1000} $RPM_BUILD_ROOT%{_sysconfdir}/modprobe.d/dccp-blacklist.conf # prune junk from kernel-devel find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \; } ### # DO it... ### # prepare directories rm -rf $RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT/boot mkdir -p $RPM_BUILD_ROOT%{_libexecdir} cd linux-%{KVRA} %if %{with_default} BuildKernel %make_target %kernel_image %endif %if %{with_debug} BuildKernel %make_target %kernel_image debug %endif %if %{with_kdump} BuildKernel %make_target %kernel_image kdump %endif %global perf_make make %{?_smp_mflags} -C tools/perf -s V=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 prefix=%{_prefix} lib=%{_lib} %if %{with_perf} # perf %{perf_make} all %{perf_make} man || %{doc_build_fail} %endif %if %{with_tools} %ifarch %{cpupowerarchs} # cpupower # make sure version-gen.sh is executable. chmod +x tools/power/cpupower/utils/version-gen.sh make %{?cross_opts} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false %ifarch x86_64 pushd tools/power/cpupower/debug/x86_64 make %{?_smp_mflags} centrino-decode powernow-k8-decode popd %endif %ifarch x86_64 pushd tools/power/x86/x86_energy_perf_policy/ make popd pushd tools/power/x86/turbostat make popd %endif #turbostat/x86_energy_perf_policy %endif pushd tools make tmon popd %endif %if %{with_bpftool} pushd tools/bpf/bpftool make popd %endif %if %{with_doc} # Make the HTML and man pages. make htmldocs mandocs || %{doc_build_fail} # sometimes non-world-readable files sneak into the kernel source tree chmod -R a=rX Documentation find Documentation -type d | xargs chmod u+w %endif # In the modsign case, we do 3 things. 1) We check the "flavour" and hard # code the value in the following invocations. This is somewhat sub-optimal # but we're doing this inside of an RPM macro and it isn't as easy as it # could be because of that. 2) We restore the .tmp_versions/ directory from # the one we saved off in BuildKernel above. This is to make sure we're # signing the modules we actually built/installed in that flavour. 3) We # grab the arch and invoke 'make modules_sign' and the mod-extra-sign.sh # commands to actually sign the modules. # # We have to do all of those things _after_ find-debuginfo runs, otherwise # that will strip the signature off of the modules. # # Finally, pick a module at random and check that it's signed and fail the build # if it isn't. %define __modsign_install_post \ if [ "%{with_debug}" -ne "0" ]; then \ Arch=`head -1 configs/kernel-%{version}-%{_target_cpu}-debug.config | cut -b 3-` \ rm -rf .tmp_versions \ mv .tmp_versions.sign.debug .tmp_versions \ mv signing_key.priv.sign.debug signing_key.priv \ mv signing_key.x509.sign.debug signing_key.x509 \ %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVRA}.debug || exit 1 \ fi \ if [ "%{with_default}" -ne "0" ]; then \ Arch=`head -1 configs/kernel-%{version}-%{_target_cpu}.config | cut -b 3-` \ rm -rf .tmp_versions \ mv .tmp_versions.sign .tmp_versions \ mv signing_key.priv.sign signing_key.priv \ mv signing_key.x509.sign signing_key.x509 \ %{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVRA} || exit 1 \ fi \ if [ "%{zipmodules}" -eq "1" ]; then \ find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | { NPROC=`nproc`; xargs -r -n16 -P ${NPROC:-1} xz; } \ fi \ %{nil} ### ### Special hacks for debuginfo subpackages. ### # This macro is used by %%install, so we must redefine it before that. %define debug_package %{nil} %if %{with_debuginfo} %define __debug_install_post \ %{SOURCE81} %{?_smp_mflags} %{debuginfo_args} %{_builddir}/%{?buildsubdir}\ %{nil} %ifnarch noarch %global __debug_package 1 %files -f debugfiles.list debuginfo-common-%{_target_cpu} %defattr(-,root,root) %endif %endif # # Disgusting hack alert! We need to ensure we sign modules *after* all # invocations of strip occur, which is in __debug_install_post if # find-debuginfo.sh runs, and __os_install_post if not. # %define __spec_install_post \ %{?__debug_package:%{__debug_install_post}}\ %{__arch_install_post}\ %{__os_install_post}\ %{__modsign_install_post} ### ### install ### %install cd linux-%{KVRA} %if %{with_doc} docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion} man9dir=$RPM_BUILD_ROOT%{_datadir}/man/man9 # copy the source over mkdir -p $docdir tar -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir # Install man pages for the kernel API. mkdir -p $man9dir find Documentation/DocBook/man -name '*.9.gz' -print0 | xargs -0 --no-run-if-empty %{__install} -m 444 -t $man9dir $m ls $man9dir | grep -q '' || > $man9dir/BROKEN %endif # with_doc # We have to do the headers install before the tools install because the # kernel headers_install will remove any header files in /usr/include that # it doesn't install itself. %if %{with_headers} # Install kernel headers make %{?cross_opts} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install # Do headers_check but don't die if it fails. make %{?cross_opts} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_check > hdrwarnings.txt || : if grep -q exist hdrwarnings.txt; then sed s:^$RPM_BUILD_ROOT/usr/include/:: hdrwarnings.txt # Temporarily cause a build failure if header inconsistencies. # exit 1 fi find $RPM_BUILD_ROOT/usr/include \( -name .install -o -name .check -o -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f %endif %if %{with_kernel_abi_whitelists} # kabi directory INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/ mkdir -p $INSTALL_KABI_PATH # install kabi releases directories tar xjvf %{SOURCE30} -C $INSTALL_KABI_PATH %endif # with_kernel_abi_whitelists %if %{with_perf} # perf tool binary and supporting scripts/binaries %{perf_make} DESTDIR=$RPM_BUILD_ROOT install # remove the 'trace' symlink. rm -f $RPM_BUILD_ROOT/%{_bindir}/trace # perf-python extension %{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext # perf man pages (note: implicit rpm magic compresses them later) %{perf_make} DESTDIR=$RPM_BUILD_ROOT try-install-man || %{doc_build_fail} %endif %if %{with_tools} %ifarch %{cpupowerarchs} make -C tools/power/cpupower DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} mandir=%{_mandir} CPUFREQ_BENCH=false install rm -f %{buildroot}%{_libdir}/*.{a,la} %find_lang cpupower mv cpupower.lang ../ %ifarch x86_64 pushd tools/power/cpupower/debug/x86_64 install -m755 centrino-decode %{buildroot}%{_bindir}/centrino-decode install -m755 powernow-k8-decode %{buildroot}%{_bindir}/powernow-k8-decode popd %endif chmod 0755 %{buildroot}%{_libdir}/libcpupower.so* mkdir -p %{buildroot}%{_unitdir} %{buildroot}%{_sysconfdir}/sysconfig install -m644 %{SOURCE2000} %{buildroot}%{_unitdir}/cpupower.service install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower %ifarch %{ix86} x86_64 mkdir -p %{buildroot}%{_mandir}/man8 pushd tools/power/x86/x86_energy_perf_policy make DESTDIR=%{buildroot} install popd pushd tools/power/x86/turbostat make DESTDIR=%{buildroot} install popd %endif #turbostat/x86_energy_perf_policy pushd tools/thermal/tmon make INSTALL_ROOT=%{buildroot} install popd %endif %endif %if %{with_bpftool} pushd tools/bpf/bpftool make DESTDIR=$RPM_BUILD_ROOT prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install popd %endif %if %{with_bootwrapper} make %{?cross_opts} ARCH=%{hdrarch} DESTDIR=$RPM_BUILD_ROOT bootwrapper_install WRAPPER_OBJDIR=%{_libdir}/kernel-wrapper WRAPPER_DTSDIR=%{_libdir}/kernel-wrapper/dts %endif %if %{with_doc} # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease} install -m 0644 %{SOURCE13} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca-20140212.cer install -m 0644 %{SOURCE15} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca-20200609.cer ln -s kernel-signing-ca-20200609.cer $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca.cer %endif # We have to do the headers checksum calculation after the tools install because # these might end up installing their own set of headers on top of kernel's %if %{with_headers} # compute a content hash to export as Provides: kernel-headers-checksum HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \ ! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \ sort | xargs cat | sha1sum - | cut -f 1 -d ' '); # export the checksum via usr/include/linux/version.h, so the dynamic # find-provides can grab the hash to update it accordingly echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h %endif ### ### clean ### %clean rm -rf $RPM_BUILD_ROOT ### ### scripts ### %if %{with_tools} %post -n kernel-tools /sbin/ldconfig %postun -n kernel-tools /sbin/ldconfig %endif # # This macro defines a %%post script for a kernel*-devel package. # %%kernel_devel_post [] # %define kernel_devel_post() \ %{expand:%%post %{?1:%{1}-}devel}\ if [ -f /etc/sysconfig/kernel ]\ then\ . /etc/sysconfig/kernel || exit $?\ fi\ if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink ]\ then\ (cd /usr/src/kernels/%{KVRA}%{?1:.%{1}} &&\ /usr/bin/find . -type f | while read f; do\ hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f\ done)\ fi\ %{nil} # This macro defines a %%posttrans script for a kernel package. # %%kernel_variant_posttrans [] # More text can follow to go at the end of this variant's %%post. # %define kernel_variant_posttrans() \ %{expand:%%posttrans %{?1}}\ if [ -x %{_sbindir}/weak-modules ]\ then\ %{_sbindir}/weak-modules --add-kernel %{KVRA}%{?1:.%{1}} || exit $?\ fi\ %{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --update %{KVRA}%{?-v:.%{-v*}} \ rc=$?\ if [ $rc != 0 ]; then\ %{_sbindir}/new-kernel-pkg --remove %{KVRA}%{?1:.%{1}}\ ERROR_MSG="ERROR: installing kernel-%{KVRA}%{?1:.%{1}}: no space left for creating initramfs. Clean up /boot partition and re-run '%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --install %{KVRA}%{?-v:.%{-v*}}'"\ if [ -e /usr/bin/logger ]; then\ /usr/bin/logger -p syslog.warn "\$ERROR_MSG"\ elif [ -e /usr/bin/cat ]; then\ /usr/bin/cat "\$ERROR_MSG" > /dev/kmsg\ fi\ echo "\$ERROR_MSG"\ exit $rc\ fi\ %{_sbindir}/new-kernel-pkg --package kernel%{?1:-%{1}} --rpmposttrans %{KVRA}%{?1:.%{1}} || exit $?\ %{nil} # # This macro defines a %%post script for a kernel package and its devel package. # %%kernel_variant_post [-v ] [-r ] # More text can follow to go at the end of this variant's %%post. # %define kernel_variant_post(v:r:) \ %{expand:%%kernel_devel_post %{?-v*}}\ %{expand:%%kernel_variant_posttrans %{?-v*}}\ %{expand:%%post %{?-v*}}\ %{-r:\ if [ `uname -i` == "x86_64" ] &&\ [ -f /etc/sysconfig/kernel ]; then\ /bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=kernel%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\ fi}\ %{expand:\ %{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --install %{KVRA}%{?-v:.%{-v*}} || exit $?\ }\ %{nil} # # This macro defines a %%preun script for a kernel package. # %%kernel_variant_preun # %define kernel_variant_preun() \ %{expand:%%preun %{?1}}\ %{_sbindir}/new-kernel-pkg --rminitrd --rmmoddep --remove %{KVRA}%{?1:.%{1}} || exit $?\ if [ -x %{_sbindir}/weak-modules ]\ then\ %{_sbindir}/weak-modules --remove-kernel %{KVRA}%{?1:.%{1}} || exit $?\ fi\ %{nil} %kernel_variant_preun %kernel_variant_post %kernel_variant_preun debug %kernel_variant_post -v debug %ifarch s390x %postun kdump # Create softlink to latest remaining kdump kernel. # If no more kdump kernel is available, remove softlink. if [ "$(readlink /boot/zfcpdump)" == "/boot/vmlinuz-%{KVRA}.kdump" ] then vmlinuz_next=$(ls /boot/vmlinuz-*.kdump 2> /dev/null | sort | tail -n1) if [ $vmlinuz_next ] then ln -sf $vmlinuz_next /boot/zfcpdump else rm -f /boot/zfcpdump fi fi %post kdump ln -sf /boot/vmlinuz-%{KVRA}.kdump /boot/zfcpdump %endif # s390x if [ -x /sbin/ldconfig ] then /sbin/ldconfig -X || exit $? fi ### ### file lists ### %if %{with_headers} %files headers %defattr(-,root,root) /usr/include/* %endif %if %{with_bootwrapper} %files bootwrapper %defattr(-,root,root) /usr/sbin/* %{_libdir}/kernel-wrapper %endif # only some architecture builds need kernel-doc %if %{with_doc} %files doc %defattr(-,root,root) %{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation/* %dir %{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation %dir %{_datadir}/doc/kernel-doc-%{rpmversion} %{_datadir}/man/man9/* %{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca-20140212.cer %{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca-20200609.cer %{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca.cer %dir %{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease} %dir %{_datadir}/doc/kernel-keys %endif %if %{with_kernel_abi_whitelists} %files -n kernel-abi-whitelists %defattr(-,root,root,-) /lib/modules/kabi-* %endif %if %{with_kabidw_base} %ifarch x86_64 s390x ppc64 ppc64le %files kabidw-base %defattr(-,root,root) /kabidw-base/%{_target_cpu}/* %endif %endif %if %{with_perf} %files -n perf %defattr(-,root,root) %{_bindir}/perf %{_libdir}/libperf-jvmti.so %dir %{_libexecdir}/perf-core %{_libexecdir}/perf-core/* %{_libdir}/traceevent %{_mandir}/man[1-8]/perf* %{_sysconfdir}/bash_completion.d/perf %{_datadir}/perf-core/strace/groups %{_datadir}/doc/perf-tip/tips.txt %files -n python-perf %defattr(-,root,root) %{python_sitearch} %if %{with_debuginfo} %files -f perf-debuginfo.list -n perf-debuginfo %defattr(-,root,root) %files -f python-perf-debuginfo.list -n python-perf-debuginfo %defattr(-,root,root) %endif %endif %if %{with_tools} %files -n kernel-tools -f cpupower.lang %defattr(-,root,root) %ifarch %{cpupowerarchs} %{_bindir}/cpupower %ifarch x86_64 %{_bindir}/centrino-decode %{_bindir}/powernow-k8-decode %endif %{_unitdir}/cpupower.service %{_mandir}/man[1-8]/cpupower* %config(noreplace) %{_sysconfdir}/sysconfig/cpupower %ifarch %{ix86} x86_64 %{_bindir}/x86_energy_perf_policy %{_mandir}/man8/x86_energy_perf_policy* %{_bindir}/turbostat %{_mandir}/man8/turbostat* %endif %endif %{_bindir}/tmon %if %{with_debuginfo} %files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo %defattr(-,root,root) %endif %ifarch %{cpupowerarchs} %files -n kernel-tools-libs %defattr(-,root,root) %{_libdir}/libcpupower.so.0 %{_libdir}/libcpupower.so.0.0.0 %files -n kernel-tools-libs-devel %defattr(-,root,root) %{_libdir}/libcpupower.so %{_includedir}/cpufreq.h %endif %endif # with_tools %if %{with_bpftool} %files -n bpftool %{_sbindir}/bpftool %{_sysconfdir}/bash_completion.d/bpftool %{_mandir}/man8/bpftool-cgroup.8.gz %{_mandir}/man8/bpftool-map.8.gz %{_mandir}/man8/bpftool-prog.8.gz %{_mandir}/man8/bpftool.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo %defattr(-,root,root) %endif %endif %if %{with_gcov} %ifarch x86_64 s390x ppc64 ppc64le %files gcov %defattr(-,root,root) %{_builddir} %endif %endif # This is %%{image_install_path} on an arch where that includes ELF files, # or empty otherwise. %define elf_image_install_path %{?kernel_image_elf:%{image_install_path}} # # This macro defines the %%files sections for a kernel package # and its devel and debuginfo packages. # %%kernel_variant_files [-k vmlinux] # %define kernel_variant_files(k:) \ %if %{1}\ %{expand:%%files %{?2}}\ %defattr(-,root,root)\ /%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVRA}%{?2:.%{2}}\ /%{image_install_path}/.vmlinuz-%{KVRA}%{?2:.%{2}}.hmac \ %attr(600,root,root) /boot/System.map-%{KVRA}%{?2:.%{2}}\ /boot/symvers-%{KVRA}%{?2:.%{2}}.gz\ /boot/config-%{KVRA}%{?2:.%{2}}\ %dir /lib/modules/%{KVRA}%{?2:.%{2}}\ /lib/modules/%{KVRA}%{?2:.%{2}}/kernel\ /lib/modules/%{KVRA}%{?2:.%{2}}/build\ /lib/modules/%{KVRA}%{?2:.%{2}}/source\ /lib/modules/%{KVRA}%{?2:.%{2}}/extra\ /lib/modules/%{KVRA}%{?2:.%{2}}/updates\ /lib/modules/%{KVRA}%{?2:.%{2}}/weak-updates\ %ifarch %{vdso_arches}\ /lib/modules/%{KVRA}%{?2:.%{2}}/vdso\ /etc/ld.so.conf.d/kernel-%{KVRA}%{?2:.%{2}}.conf\ %endif\ /lib/modules/%{KVRA}%{?2:.%{2}}/modules.*\ %ghost %attr(0600, -, -) /boot/initramfs-%{KVRA}%{?2:.%{2}}.img\ %config(noreplace) %{_sysconfdir}/modprobe.d/dccp-blacklist.conf\ %{expand:%%files %{?2:%{2}-}devel}\ %defattr(-,root,root)\ /usr/src/kernels/%{KVRA}%{?2:.%{2}}\ %if %{with_debuginfo}\ %ifnarch noarch\ %{expand:%%files -f debuginfo%{?2}.list %{?2:%{2}-}debuginfo}\ %defattr(-,root,root)\ %endif\ %endif\ %endif\ %{nil} %kernel_variant_files %{with_default} %kernel_variant_files %{with_debug} debug %kernel_variant_files %{with_kdump} kdump %changelog * Tue Aug 11 2020 Augusto Caringi [3.10.0-1127.19.1.el7] - [mm] memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (Waiman Long) [1867441 1842715] - [mm] memcg: only free spare array when readers are done (Waiman Long) [1867441 1842715] - [kernel] modsign: Import certificates from optional MokListRT (Lenny Szubowicz) [1866971 1862840] - [crypto] crypto/pefile: Support multiple signatures in verify_pefile_signature (Lenny Szubowicz) [1866971 1862840] - [crypto] crypto/pefile: Tolerate other pefile signatures after first (Lenny Szubowicz) [1866971 1862840] * Mon Jul 13 2020 Augusto Caringi [3.10.0-1127.18.1.el7] - [fs] locks: allow filesystems to request that ->setlease be called without i_lock (Jeff Layton) [1838602 1830606] - [fs] locks: move fasync setup into generic_add_lease (Jeff Layton) [1838602 1830606] * Tue Jul 07 2020 Augusto Caringi [3.10.0-1127.17.1.el7] - [vfio] vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [1852245 1820632] - [fs] aio: fix inconsistent ring state (Jeff Moyer) [1850055 1845326] - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() (Jarod Wilson) [1844069 1844070] {CVE-2020-12654} - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Jarod Wilson) [1844025 1844026] {CVE-2020-12653} - [x86] mm: Fix mremap not considering huge pmd devmap (Rafael Aquini) [1843436 1843437] {CVE-2020-10757} - [mm] mm, dax: check for pmd_none() after split_huge_pmd() (Rafael Aquini) [1843436 1843437] {CVE-2020-10757} - [mm] mm: mremap: streamline move_page_tables()'s move_huge_pmd() corner case (Rafael Aquini) [1843436 1843437] {CVE-2020-10757} - [mm] mm: mremap: validate input before taking lock (Rafael Aquini) [1843436 1843437] {CVE-2020-10757} * Tue Jun 30 2020 Augusto Caringi [3.10.0-1127.16.1.el7] - [kernel] sched/fair: Scale bandwidth quota and period without losing quota/period ratio precision (Artem Savkov) [1850500 1752067] - [block] virtio-blk: improve virtqueue error to BLK_STS (Philipp Rudo) [1842994 1818001] - [block] virtio-blk: fix hw_queue stopped on arbitrary error (Philipp Rudo) [1842994 1818001] * Fri Jun 19 2020 Augusto Caringi [3.10.0-1127.15.1.el7] - [fs] ext4: fix setting of referenced bit in ext4_es_lookup_extent() (Lukas Czerner) [1847343 1663720] - [fs] ext4: introduce aging to extent status tree (Lukas Czerner) [1847343 1663720] - [fs] ext4: cleanup flag definitions for extent status tree (Lukas Czerner) [1847343 1663720] - [fs] ext4: limit number of scanned extents in status tree shrinker (Lukas Czerner) [1847343 1663720] - [fs] ext4: move handling of list of shrinkable inodes into extent status code (Lukas Czerner) [1847343 1663720] - [fs] ext4: change LRU to round-robin in extent status tree shrinker (Lukas Czerner) [1847343 1663720] - [net] netfilter: nat: never update the UDP checksum when it's 0 (Guillaume Nault) [1847333 1834278] - [char] ipmi_si: Only schedule continuously in the thread in maintenance mode (Alexey Klimov) [1841825 1837127] - [scsi] scsi: ibmvfc: Fix NULL return compiler warning (Steve Best) [1830889 1810643] - [scsi] scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (Steve Best) [1830889 1810643] - [hid] HID: hiddev: do cleanup in failure of opening a device (Torez Smith) [1803448 1814257] {CVE-2019-19527} - [hid] HID: hiddev: avoid opening a disconnected device (Torez Smith) [1803448 1814257] {CVE-2019-19527} * Tue Jun 16 2020 Augusto Caringi [3.10.0-1127.14.1.el7] - [fs] NFS: Fix a race between mmap() and O_DIRECT (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Remove a redundant call to unmap_mapping_range() (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Remove redundant waits for O_DIRECT in fsync() and write_begin() (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Cleanup nfs_direct_complete() (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Do not serialise O_DIRECT reads and writes (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Move buffered I/O locking into nfs_file_write() (Benjamin Coddington) [1845520 1813803] - [fs] bdi: make inode_to_bdi() inline (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Remove racy size manipulations in O_DIRECT (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Don't hold the inode lock across fsync() (Benjamin Coddington) [1845520 1813803] - [fs] nfs: remove nfs_inode_dio_wait (Benjamin Coddington) [1845520 1813803] - [fs] nfs: remove nfs4_file_fsync (Benjamin Coddington) [1845520 1813803] - [fs] NFS: Kill NFS_INO_NFS_INO_FLUSHING: it is a performance killer (Benjamin Coddington) [1845520 1813803] - [infiniband] RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series (Jonathan Toppins) [1834190 1823679] * Fri Jun 12 2020 Augusto Caringi [3.10.0-1127.13.1.el7] - [x86] x86/speculation: Support old struct x86_cpu_id & x86_match_cpu() kABI (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [documentation] x86/speculation: Add Ivy Bridge to affected list (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/cpu: Add 'table' argument to cpu_matches() (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/cpu/bugs: Convert to new matching macros (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/cpu: Add consistent CPU match macros (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [cpufreq] x86/devicetable: Move x86 specific macro out of generic code (Waiman Long) [1827187 1827188] {CVE-2020-0543} - [x86] x86/cpufeature: Fix various quality problems in the header (Waiman Long) [1827187 1827188] {CVE-2020-0543} * Tue Jun 09 2020 Augusto Caringi [3.10.0-1127.12.1.el7] - [x86] x86/speculation: Prevent deadlock on ssb_state::lock (Waiman Long) [1841121 1836322] - [vfio] vfio-pci: Invalidate mmaps and block MMIO access on disabled memory (Alex Williamson) [1837297 1820632] {CVE-2020-12888} - [vfio] vfio-pci: Fault mmaps to enable vma tracking (Alex Williamson) [1837297 1820632] {CVE-2020-12888} - [vfio] vfio/type1: Support faulting PFNMAP vmas (Alex Williamson) [1837297 1820632] {CVE-2020-12888} - [vfio] vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() (Alex Williamson) [1837297 1820632] {CVE-2020-12888} - [vfio] vfio/pci: call irq_bypass_unregister_producer() before freeing irq (Alex Williamson) [1837297 1820632] {CVE-2020-12888} - [vfio] vfio_pci: Enable memory accesses before calling pci_map_rom (Alex Williamson) [1837297 1820632] {CVE-2020-12888} * Tue Jun 02 2020 Augusto Caringi [3.10.0-1127.11.1.el7] - [fs] cachefiles: Fix race between read_waiter and read_copier involving op->to_do (Dave Wysochanski) [1839757 1829662] * Tue May 26 2020 Augusto Caringi [3.10.0-1127.10.1.el7] - [fs] revert "[fs] xfs: catch bad stripe alignment configurations" (Carlos Maiolino) [1839697 1836292] - [netdrv] hv_netvsc: Fix error handling in netvsc_set_features() (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Sync offloading features to VF NIC (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Fix IP header checksum for coalesced packets (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Fix rndis_per_packet_info internal field initialization (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Add handler for LRO setting change (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Add support for LRO/RSC in the vSwitch (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Add handlers for ethtool get/set msg level (Mohammed Gamal) [1838600 1821814] - [netdrv] hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (Mohammed Gamal) [1838600 1821814] - [lib] kobject: don't use WARN for registration failures (Ewan Milne) [1836890 1756495] - [lib] lib/kobject: Join string literals back (Ewan Milne) [1836890 1756495] - [scsi] Fix abort timeouts in CQ Full conditions (Dick Kennedy) [1835675 1802654] * Fri May 15 2020 Augusto Caringi [3.10.0-1127.9.1.el7] - [net] netlabel: cope with NULL catmap (Paolo Abeni) [1827239 1827240] {CVE-2020-10711} - [scsi] scsi: qla2xxx: Fix a NULL pointer dereference in an error path (Nilesh Javali) [1832221 1808129] - [scsi] scsi: qla2xxx: Use common routine to free fcport struct (Nilesh Javali) [1832221 1808129] - [block] blk-mq: fix hang caused by freeze/unfreeze sequence (Ming Lei) [1824546 1821718] * Fri Apr 24 2020 Augusto Caringi [3.10.0-1127.8.1.el7] - [scsi] scsi: qla2xxx: initialize fc4_type_priority (Nilesh Javali) [1827274 1808129] * Mon Apr 20 2020 Augusto Caringi [3.10.0-1127.7.1.el7] - [net] sched: flower: insert new filter to idr after setting its mask (Davide Caratti) [1824548 1785141] - [netdrv] r8169: fix network stalls due to missing bit TXCFG_AUTO_FIFO (Corinna Vinschen) [1822548 1787263] - [net] net_sched: remove a bogus warning in hfsc (Davide Caratti) [1821262 1781323] - [net] tcp: make tcp_space() aware of socket backlog (Guillaume Nault) [1817499 1790840] - [scsi] iscsi: Avoid potential deadlock in iscsi_if_rx func (Oleksandr Natalenko) [1817497 1715986] - [scsi] scsi: avoid repetitive logging of device offline messages (Nilesh Javali) [1815596 1798042] - [scsi] qla2xxx: Fix I/Os being passed down when FC device is being deleted (Nilesh Javali) [1815596 1798042] - [scsi] scsi: qla2xxx: Fix unbound sleep in fcport delete path (Nilesh Javali) [1815596 1798042] - [scsi] scsi: qla2xxx: Fix hang in fcport delete path (Nilesh Javali) [1815596 1798042] - [scsi] scsi: qla2xxx: Fix stuck session in GNL (Nilesh Javali) [1815596 1798042] - [scsi] scsi: qla2xxx: Correct fcport flags handling (Nilesh Javali) [1815596 1798042] - [scsi] scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (Nilesh Javali) [1815596 1798042] - [scsi] scsi: megaraid_sas: fixup MSIx interrupt setup during resume (Tomas Henzl) [1813249 1807077] - [md] dm mpath: call clear_request_fn_mpio() in multipath_release_clone() (Mike Snitzer) [1812937 1806400] - [scsi] scsi: implement .cleanup_rq callback (Mike Snitzer) [1812937 1806400] - [md] blk-mq: add callback of .cleanup_rq (Mike Snitzer) [1812937 1806400] - [md] dm rq: fix checking of dm_dispatch_clone_request's return value (Ming Lei) [1814537 1805401] * Tue Apr 14 2020 Augusto Caringi [3.10.0-1127.6.1.el7] - [x86] x86/debug: Extend the lower bound of crash kernel low reservations (Pingfan Liu) [1817502 1811511] * Fri Apr 03 2020 Augusto Caringi [3.10.0-1127.5.1.el7] - [netdrv] hv/netvsc: Fix NULL dereference at single queue mode fallback (Mohammed Gamal) [1817935 1806488] - [netdrv] hv/netvsc: fix handling of fallback to single queue mode (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix unwanted rx_table reset (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix tx_table init in rndis_set_subchannel() (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: fix typos in code comments (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix hash key value reset after other ops (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Refactor assignments of struct netvsc_device_info (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: split sub-channel setup into async and sync (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix send_table offset in case of a host bug (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Add NetVSP v6 and v6.1 into version negotiation (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: Fix offset usage in netvsc_send_table() (Mohammed Gamal) [1817935 1806488] - [netdrv] hv_netvsc: simplify receive side calling arguments (Mohammed Gamal) [1817935 1806488] * Mon Mar 30 2020 Augusto Caringi [3.10.0-1127.4.1.el7] - [x86] kvm: x86: do not reset microcode version on INIT or RESET (Paolo Bonzini) [1814003 1801852] - [x86] kvm: x86: list MSR_IA32_UCODE_REV as an emulated MSR (Paolo Bonzini) [1814003 1801852] - [x86] kvm: x86: Allow userspace to define the microcode version (Paolo Bonzini) [1814003 1801852] * Mon Mar 23 2020 Augusto Caringi [3.10.0-1127.3.1.el7] - [md] md/raid6: Set R5_ReadError when there is read failure on parity disk (Xiao Ni) [1810062 1804569] - [kernel] blktrace: fix dereference after null check (Ming Lei) [1806367 1798318] {CVE-2019-19768} - [kernel] blktrace: Protect q->blk_trace with RCU (Ming Lei) [1806367 1798318] {CVE-2019-19768} - [kernel] blktrace: fix trace mutex deadlock (Ming Lei) [1806367 1798318] {CVE-2019-19768} - [kernel] blktrace: fix unlocked registration of tracepoints (Ming Lei) [1806367 1798318] {CVE-2019-19768} - [kernel] blktrace: fix unlocked access to init/start-stop/teardown (Ming Lei) [1806367 1798318] {CVE-2019-19768} * Fri Mar 13 2020 Augusto Caringi [3.10.0-1127.2.1.el7] - [kernel] tick-sched: Update nohz load even if tick already stopped (Scott Wood) [1808030 1694877] * Tue Mar 10 2020 Augusto Caringi [3.10.0-1127.1.1.el7] - [net] openvswitch: support asymmetric conntrack (Aaron Conole) [1806447 1757759] - [kernel] audit: CONFIG_CHANGE don't log internal bookkeeping as an event (Richard Guy Briggs) [1806430 1777239] - [kernel] tracing: Fix possible double free on failure of allocating trace buffer (Jerome Marchand) [1803010 1803011] {CVE-2017-18595} - [kernel] tracing: Fix crash when it fails to alloc ring buffer (Jerome Marchand) [1803010 1803011] {CVE-2017-18595} - [base] of: to support binding numa node to specified device in devicetree (Jeff Moyer) [1801699 1791883] - [ptp] ptp: free ptp device pin descriptors properly (Vladis Dronov) [1798396 1774657] - [ptp] ptp: fix the race between the release of ptp_clock and cdev (Vladis Dronov) [1798396 1774657] - [ptp] ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (Vladis Dronov) [1798396 1774657] - [ptp] ptp: create "pins" together with the rest of attributes (Vladis Dronov) [1798396 1774657] - [ptp] ptp: use is_visible method to hide unused attributes (Vladis Dronov) [1798396 1774657] - [ptp] ptp: use kcalloc when allocating arrays (Vladis Dronov) [1798396 1774657] - [ptp] ptp: do not explicitly set drvdata in ptp_clock_register() (Vladis Dronov) [1798396 1774657] - [ptp] drivers/ptp: Fix kernel memory disclosure (Vladis Dronov) [1798396 1774657] - [ptp] ptp: Fix resource leak in case of error (Vladis Dronov) [1798396 1774657] - [netdrv] ptp: drivers: set the number of programmable pins (Vladis Dronov) [1798396 1774657] - [ptp] ptp: expose the programmable pins via sysfs (Vladis Dronov) [1798396 1774657] - [documentation] ptp: add the pin GET/SETFUNC ioctls to the testptp program (Vladis Dronov) [1798396 1774657] - [documentation] ptp: Allow selecting trigger/event index in testptp (Vladis Dronov) [1798396 1774657] - [documentation] ptp: add the PTP_SYS_OFFSET ioctl to the testptp program (Vladis Dronov) [1798396 1774657] - [netdrv] ixgbevf: Use cached link state instead of re-reading the value for ethtool (Ken Cox) [1796799 1794812] - [kernel] sched: Fix schedule_tail() to disable preemption (Phil Auld) [1796262 1771094] * Tue Feb 18 2020 Jan Stancek [3.10.0-1127.el7] - [fs] flexfiles: Don't tie up all the rpciod threads in resends (Benjamin Coddington) [1778963] * Mon Feb 03 2020 Jan Stancek [3.10.0-1126.el7] - [scsi] scsi: qla2xxx: Fix unbound NVME response length (Himanshu Madhani) [1788669] * Wed Jan 29 2020 Jan Stancek [3.10.0-1125.el7] - [fs] mark struct file that had write access grabbed by open() (Miklos Szeredi) [1679829] - [fs] fold __get_file_write_access() into its only caller (Miklos Szeredi) [1679829] - [powerpc] get rid of DEBUG_WRITECOUNT (Miklos Szeredi) [1679829] - [fs] don't bother with {get, put}_write_access() on non-regular files (Miklos Szeredi) [1679829] - [fs] gfs2: Use d_materialise_unique instead of d_splice_alias (2) (Andreas Grunbacher) [1784550] - [fs] gfs2: gfs2_create_inode(): don't bother with d_splice_alias() (Andreas Grunbacher) [1784550] - [fs] gfs2: bugger off early if O_CREAT open finds a directory (Andreas Grunbacher) [1784550] - [fs] libceph: fix PG split vs OSD (re)connect race (Ilya Dryomov) [1785656] - [scsi] Fix driver intialization failure for sli4 non nvme (Dick Kennedy) [1783899] - [netdrv] hv_netvsc: fix race that may miss tx queue wakeup (Mohammed Gamal) [1781322] * Thu Jan 23 2020 Jan Stancek [3.10.0-1124.el7] - [s390] s390: wire up sys_renameat2 (Miklos Szeredi) [1773504] - [net] ipvs: do not use random local source address for tunnels (Xin Long) [1786676] - [misc] mei: me: add cannon point device ids for 4th device (Jerry Snitselaar) [1745139] - [misc] mei: me: add cannon point device ids (Jerry Snitselaar) [1745139] - [netdrv] bnxt_en: Support all variants of the 5750X chip family (Jonathan Toppins) [1789345] * Tue Jan 14 2020 Jan Stancek [3.10.0-1123.el7] - [mm] mm: prevent get_user_pages() from overflowing page refcount (Aristeu Rozanski) [1705005] {CVE-2019-11487} - [mm] mm/hugetlb.c: __get_user_pages ignores certain follow_hugetlb_page errors (Aristeu Rozanski) [1705005] {CVE-2019-11487} - [fs] CIFS: avoid using MID 0xFFFF (Leif Sahlberg) [1771255] - [net] netfilter: xt_TRACE: add explicitly nf_logger_find_get call (Phil Sutter) [1774444] - [wireless] rtlwifi: Fix potential overflow on P2P code (Josef Oskera) [1775236] {CVE-2019-17666} * Tue Jan 07 2020 Jan Stancek [3.10.0-1122.el7] - [drm] drm/amd/powerplay: use hardware fan control if no powerplay fan table (Lyude Paul) [1729286] - [nvme] nvme-fc: fix double-free scenarios on hw queues (Ewan Milne) [1731286] - [x86] kvm: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [1779768] - [x86] kvm: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [1779768] {CVE-2019-19338} - [x86] kvm: x86: Mark expected switch fall-throughs (Paolo Bonzini) [1779768] {CVE-2019-19338} - [x86] kvm: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [1779768] {CVE-2019-19338} - [x86] kvm: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [1779768] {CVE-2019-19338} - [x86] kvm: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [1779768] {CVE-2019-19338} - [x86] kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Paolo Bonzini) [1779768] {CVE-2019-19338} - [s390] s390/qeth: ensure linear access to packet headers (Philipp Rudo) [1782927] - [s390] s390/qeth: guard against runt packets (Philipp Rudo) [1782927] - [s390] s390/qeth: consolidate skb allocation (Philipp Rudo) [1782927] - [s390] s390/qeth: clean up page frag creation (Philipp Rudo) [1782927] - [netdrv] i40e: Fix for persistent lldp support (Stefan Assmann) [1782689] * Tue Dec 17 2019 Jan Stancek [3.10.0-1121.el7] - [platform] thinkpad_acpi: Don't yell on unsupported brightness interfaces (Lyude Paul) [1305619] - [platform] thinkpad-acpi: fix handle locate for video and query of _BCL (Lyude Paul) [1305619] - [s390] kernel: avoid cpu yield in SMT environment (Philipp Rudo) [1777876] - [scsi] scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (Himanshu Madhani) [1783016] - [scsi] scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (Himanshu Madhani) [1783016] - [scsi] scsi: qla2xxx: Correctly retrieve and interpret active flash region (Himanshu Madhani) [1783016] - [powerpc] KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel (Gustavo Duarte) [1777710] - [powerpc] powerpc/book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1777710] - [powerpc] powerpc/64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1777710] - [net] openvswitch: fix flow command message size (Paolo Abeni) [1776578] - [block] brd: re-enable __GFP_HIGHMEM in brd_insert_page() (Jeff Moyer) [1781298] - [block] brd: remove dax support (Jeff Moyer) [1781298] - [nvme] nvme: don't access the inlined bio after nvmet request is completed (Ming Lei) [1631120] - [fs] epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove() (Miklos Szeredi) [1780128] - [nvme] nvme: fix NULL pointer dereference in nvme_init_subsystem (Ewan Milne) [1781316] - [nvme] nvme-fabrics: allow duplicate connections to the discovery controller (Ewan Milne) [1781316] - [scsi] scsi: bnx2fc: timeout calculation invalid for bnx2fc_eh_abort() (Nilesh Javali) [1772966] * Thu Dec 12 2019 Jan Stancek [3.10.0-1120.el7] - [md] raid5: need to set STRIPE_HANDLE for batch head (Xiao Ni) [1774330] - [drm] drm/radeon: fix si_enable_smc_cac() failed issue (Dave Airlie) [1780026] - [block] block: don't change REQ_NR_BITS (Ming Lei) [1779712] * Mon Dec 09 2019 Jan Stancek [3.10.0-1119.el7] - [x86] mm: serialize against gup_fast in pmdp_splitting_flush() (Vitaly Kuznetsov) [1674266] - [vhost] vsock: split packets to send using multiple buffers (Stefano Garzarella) [1777349] - [md] md/raid10: prevent access of uninitialized resync_pages offset (Nigel Croxon) [1767935] - [x86] perf/x86: Modify error message in virtualized environment (Michael Petlan) [1759758] - [fs] cifs: Fix infinite loop when using hard mount option (Dave Wysochanski) [1770404] - [wireless] mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (Stanislaw Gruszka) [1776157] {CVE-2019-14901} * Wed Dec 04 2019 Jan Stancek [3.10.0-1118.el7] - [net] ipv6: support more tunnel interfaces for EUI64 link-local generation (Guillaume Nault) [1770686] - [net] netfilter: masquerade: don't flush all conntracks if only one address deleted on device (Patrick Talbert) [1771396] - [net] netfilter: conntrack: resched in nf_ct_iterate_cleanup (Patrick Talbert) [1771396] - [net] ipvs: fix buffer overflow with sync daemon and service (Davide Caratti) [1725440] - [net] ipvs: fix rtnl_lock lockups caused by start_sync_thread (Davide Caratti) [1725440] - [net] ipvs: Pass ipvs not net to make_receive_sock (Davide Caratti) [1725440] - [net] ipvs: Pass ipvs not net to make_send_sock (Davide Caratti) [1725440] - [net] ipvs: Pass ipvs not net to start_sync_thread (Davide Caratti) [1725440] - [net] ipvs: Pass ipvs not net to ip_vs_genl_new_daemon (Davide Caratti) [1725440] - [net] ipvs: add sync_maxlen parameter for the sync daemon (Davide Caratti) [1725440] - [net] ipvs: call rtnl_lock early (Davide Caratti) [1725440] - [net] netfilter: don't use mutex_lock_interruptible() (Davide Caratti) [1725440] - [net] ipvs: fix memory leak in ip_vs_ctl.c (Davide Caratti) [1725440] - [wireless] mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Stanislaw Gruszka) [1776206] - [scsi] Revert "qla2xxx: Mark NVMe/FC initiator mode usage as technology preview" (Ewan Milne) [1642968] * Tue Dec 03 2019 Jan Stancek [3.10.0-1117.el7] - [x86] x86/speculation: Remove unneeded STIBP code (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/speculation: Fix redundant MDS mitigation message (Waiman Long) [1766540] {CVE-2019-11135} - [documentation] x86/speculation: Fix incorrect MDS/TAA mitigation status (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/tsx: Add config options to set tsx=on|off|auto (Waiman Long) [1766540] {CVE-2019-11135} - [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/tsx: Add "auto" option to the tsx= cmdline parameter (Waiman Long) [1766540] {CVE-2019-11135} - [base] x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/speculation/taa: Add mitigation for TSX Async Abort (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/cpu: Add a helper function x86_read_arch_cap_msr() (Waiman Long) [1766540] {CVE-2019-11135} - [x86] x86/msr: Add the IA32_TSX_CTRL MSR (Waiman Long) [1766540] {CVE-2019-11135} - [documentation] documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1690343] {CVE-2018-12207} - [virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1690343] {CVE-2018-12207} - [kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: mmu: Do not release the page inside mmu_set_spte() (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: x86: mmu: Remove unused parameter of __direct_map() (Paolo Bonzini) [1690343] {CVE-2018-12207} - [virt] kvm: Convert kvm_lock to a mutex (Paolo Bonzini) [1690343] {CVE-2018-12207} - [x86] kvm: mmu: drop vcpu param in gpte_access (Paolo Bonzini) [1690343] {CVE-2018-12207} - [virt] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Paolo Bonzini) [1690343] {CVE-2018-12207} * Mon Dec 02 2019 Jan Stancek [3.10.0-1116.el7] - [netdrv] net/mlx5: Fix auto group size calculation (Alaa Hleihel) [1769309] - [mm] x86/io: add interface to reserve io memtype for a resource range. (v1.1) (Dave Airlie) [1739623] - [sound] alsa: emux: Fix potential Spectre v1 vulnerabilities (Jaroslav Kysela) [1672561] - [s390] s390/smt: Fix s390 SMT reporting (Josh Poimboeuf) [1764184] - [mm] mm: swap: clean up swap readahead (Rafael Aquini) [1725396] - [mm] mm: do_swap_page: clean up parameter list passing a pointer to struct vm_fault (Rafael Aquini) [1725396] - [mm] mm: __handle_mm_fault: introduce explicit barrier after orig_pte dereference (Rafael Aquini) [1725396] - [fs] cachefiles: Fix page leak in cachefiles_read_backing_file while vmscan is active (David Howells) [1765975] * Wed Nov 27 2019 Jan Stancek [3.10.0-1115.el7] - [scsi] Fix stack tarce when lpfc driver is unloaded (Dick Kennedy) [1774744] - [scsi] qla2xxx: Update driver version (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix partial flash write of MBI (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix device connect issues in P2P configuration (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix a NULL pointer dereference (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix double scsi_done for abort path (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix driver unload hang (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix SRB leak on switch command timeout (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix premature timer expiration (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Uninline qla2x00_init_timer() (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Do command completion on abort timeout (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Dual FCP-NVMe target port support (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Use tabs instead of spaces for indentation (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix N2N link up fail (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix N2N link reset (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Really fix qla2xxx_eh_abort() (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Reduce the number of forward declarations (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Remove a superfluous forward declaration (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix stuck login session (Himanshu Madhani) [1731581] - [scsi] scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (Himanshu Madhani) [1731581] - [media] cx24116: fix a buffer overflow when checking userspace params (Jarod Wilson) [1737279] {CVE-2015-9289} - [scsi] qedf: Initialize rport while creation of vport (Nilesh Javali) [1760746] - [fs] Fix the locking in dcache_readdir() and friends (Ondrej Mosnacek) [1510603] - [fs] much milder d_walk() race (Ondrej Mosnacek) [1510603] - [fs] libfs.c: new helper - next_positive() (Ondrej Mosnacek) [1510603] - [fs] dcache_{readdir, dir_lseek}(): don't bother with nested ->d_lock (Ondrej Mosnacek) [1510603] - [security] selinuxfs: don't open-code d_genocide() (Ondrej Mosnacek) [1510603] - [fs] fs/dcache: Enable automatic reclaim of excess negative dentries (Waiman Long) [1489573] - [fs] fs/dcache: Add sysctl parameter negative-dentry-limit as a soft limit on negative dentries (Waiman Long) [1489573] - [fs] fs/dcache: Move percpu count updates out of dcache_lru_lock (Waiman Long) [1489573] - [fs] fs/dcache: Don't set DCACHE_REFERENCED on dentries when first put into LRU (Waiman Long) [1489573] * Mon Nov 25 2019 Jan Stancek [3.10.0-1114.el7] - [kernel] sched/numa: Fix a possible divide-by-zero (Vladis Dronov) [1765959] - [x86] x86/boot/64: Round memory hole size up to next PMD page (Frank Ramsay) [1773762] - [x86] x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area (Frank Ramsay) [1773762] - [kernel] seccomp: Fix tracer exit notifications during fatal signals (Vladis Dronov) [1770484] - [x86] x86/ptrace: run seccomp after ptrace (Vladis Dronov) [1770484] - [fs] cifs: Fix retry mid list corruption on reconnects (Dave Wysochanski) [1614201] - [fs] cifs: add a warning if we try to to dequeue a deleted mid (Dave Wysochanski) [1614201] - [fs] cifs: Fix use after free of a mid_q_entry (Dave Wysochanski) [1614201] - [fs] Don't log confusing message on reconnect by default (Dave Wysochanski) [1614201] - [fs] ceph: mark Fw cap dirty after splice write (Zheng Yan) [1710751] - [fs] cifs: Force reval dentry if LOOKUP_REVAL flag is set (Dave Wysochanski) [1771657] - [fs] cifs: Force revalidate inode when dentry is stale (Dave Wysochanski) [1771657] - [fs] cifs: Gracefully handle QueryInfo errors during open (Dave Wysochanski) [1771657] * Fri Nov 22 2019 Jan Stancek [3.10.0-1113.el7] - [drm] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1756816] {CVE-2019-0154} - [drm] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1756816] {CVE-2019-0154} - [drm] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756883] {CVE-2019-0155} - [drm] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756883] {CVE-2019-0155} - [fs] Fix error code in nfs_lookup_verify_inode() (Benjamin Coddington) [1761957] - [scsi] scsi: qla2xxx: Initialized mailbox to prevent driver load failure (Himanshu Madhani) [1770307] - [powerpc] powerpc/ptrace: run seccomp after ptrace (Vladis Dronov) [1760294] - [s390] s390/ptrace: run seccomp after ptrace (Vladis Dronov) [1760294] - [s390] s390/seccomp: fix error return for filtered system calls (Vladis Dronov) [1760294] - [netdrv] bnxt_en: flow_offload: offload tunnel decap rules via indirect callbacks (Davide Caratti) [1717422] - [x86] cpuidle-haltpoll: vcpu hotplug support (Marcelo Tosatti) [1771849] - [x86] kvm: x86: skip populating logical dest map if apic is not sw enabled (Bandan Das) [1738496] - [x86] kvm: x86: remove unnecessary recalculate_apic_map (Bandan Das) [1738496] - [scsi] scsi: bnx2fc: Handle scope bits when array returns BUSY or TSF (Nilesh Javali) [1750577] - [scsi] scsi: bnx2fc: remove set but not used variables 'task', 'port', 'orig_task' (Nilesh Javali) [1750577] - [scsi] scsi: bnx2fc: remove set but not used variables 'lport', 'host' (Nilesh Javali) [1750577] - [scsi] scsi: bnx2fc: remove set but not used variable 'fh' (Nilesh Javali) [1750577] - [scsi] scsi: qedi: Remove WARN_ON from clear task context (Nilesh Javali) [1461697] - [scsi] scsi: qedi: Remove WARN_ON for untracked cleanup (Nilesh Javali) [1461697] * Fri Nov 15 2019 Jan Stancek [3.10.0-1112.el7] - [scsi] scsi: mpt3sas: change allocation option (Tomas Henzl) [1763796] - [md] md: improve handling of bio with REQ_PREFLUSH in md_flush_request() (Xiao Ni) [1752061] - [kvm] KVM: x86: switch KVMCLOCK base to monotonic raw clock (Marcelo Tosatti) [1760668] - [net] mac80211: Reject malformed SSID elements (Stanislaw Gruszka) [1748266] - [net] cfg80211: wext: avoid copying malformed SSIDs (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: pcie: change qu with jf devices to use qu configuration (Stanislaw Gruszka) [1748266] - [net] mac80211: fix txq null pointer dereference (Stanislaw Gruszka) [1748266] - [net] nl80211: fix null pointer dereference (Stanislaw Gruszka) [1748266] - [net] cfg80211: initialize on-stack chandefs (Stanislaw Gruszka) [1748266] - [net] cfg80211: validate SSID/MBSSID element ordering assumption (Stanislaw Gruszka) [1748266] - [net] nl80211: validate beacon head (Stanislaw Gruszka) [1748266] - [net] mac80211: keep BHs disabled while calling drv_tx_wake_queue() (Stanislaw Gruszka) [1748266] - [net] cfg80211: Purge frame registrations on iftype change (Stanislaw Gruszka) [1748266] - [wireless] rtw88: pci: Use DMA sync instead of remapping in RX ISR (Stanislaw Gruszka) [1748266] - [wireless] rtw88: pci: Rearrange the memory usage for skb in RX ISR (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 (Stanislaw Gruszka) [1748266] - [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Stanislaw Gruszka) [1748266] - [net] mac80211: Do not send Layer 2 Update frame before authorization (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: assign directly to iwl_trans->cfg in QuZ detection (Stanislaw Gruszka) [1748266] - [wireless] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Stanislaw Gruszka) [1748266] - [net] mac80211: Correctly set noencrypt for PAE frames (Stanislaw Gruszka) [1748266] - [net] mac80211: Don't memset RXCB prior to PAE intercept (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: pcie: handle switching killer Qu B0 NICs to C0 (Stanislaw Gruszka) [1748266] - [net] Revert "cfg80211: fix processing world regdomain when non modular" (Stanislaw Gruszka) [1748266] - [net] mac80211: fix possible sta leak (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: pcie: fix recognition of QuZ devices (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: pcie: don't switch FW to qnj when ax201 is detected (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: pcie: fix the byte count table format for 22560 devices (Stanislaw Gruszka) [1748266] - [wireless] iwlwifi: mvm: Allow multicast data frames only when associated (Stanislaw Gruszka) [1748266] - [netdrv] i40e: initialize ITRN registers with correct values (Stefan Assmann) [1630307] - [net] tuntap: synchronize through tfiles array instead of tun->numqueues (Eugenio Perez) [1713616] - [net] tuntap: fix use after free during release (Eugenio Perez) [1713616] - [net] tun: fix use after free for ptr_array (Eugenio Perez) [1713616] - [net] tun/tap: sanitize TUNSETSNDBUF input (Eugenio Perez) [1713616] - [block] block: Don't merge requests if integrity flags differ (Ming Lei) [1767605] - [block] blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue (Ming Lei) [1767605] - [x86] x86/atomic: Fix smp_mb__{before,after}_atomic() (Prarit Bhargava) [1769569] - [netdrv] qede: fix NULL pointer deref in __qede_remove() (Manish Chopra) [1766574] - [fs] xfs: only trace buffer items if they exist (Brian Foster) [1768722] - [nvme] nvme: make fabrics command run on a separate request queue (David Milburn) [1769900] - [nvme] nvme: Restart request timers in resetting state (David Milburn) [1769900] - [nvme] nvme-rdma: fix possible use-after-free in connect timeout (David Milburn) [1769900] - [netdrv] i40e: enable X710 support (Stefan Assmann) [1764987] * Fri Nov 08 2019 Jan Stancek [3.10.0-1111.el7] - [md] md: support for queue flag QUEUE_FLAG_NO_SG_MERGE (Nigel Croxon) [1767472] - [net] ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (Stefano Brivio) [1633140] - [net] ipv6: Rewind hlist offset on interrupted /proc/net/if_inet6 read (Stefano Brivio) [1753480] - [net] revert "[net] ipv6: Display all addresses in output of /proc/net/if_inet6" (Stefano Brivio) [1753480] - [net] sock: fix lockdep annotation in release_sock (Paolo Abeni) [1753150] - [mm] mm-vmstat-reduce-zone-lock-holding-time-by-proc-pagetypeinfo-fix (Waiman Long) [1757943] - [mm] mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (Waiman Long) [1757943] - [mm] mm, vmstat: hide /proc/pagetypeinfo from normal users (Waiman Long) [1757943] * Wed Nov 06 2019 Jan Stancek [3.10.0-1110.el7] - [nvme] nvme-pci: Fix controller freeze wait disabling (David Milburn) [1766279] - [net] mac80211: fix kfree() on stack memory in ieee80211_crypto_aes_gmac_decrypt() (Stanislaw Gruszka) [1764510] - [md] dm rq: fix handling underlying queue busy (Ming Lei) [1767482] * Sat Nov 02 2019 Jan Stancek [3.10.0-1109.el7] - [netdrv] net/mlx5e: Initialize on stack link modes bitmap (Alaa Hleihel) [1764272] - [netdrv] net/mlx5e: Fix ethtool self test: link speed (Alaa Hleihel) [1764272] - [netdrv] net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off (Alaa Hleihel) [1764272] - [fs] xfs: end sync buffer I/O properly on shutdown error (Brian Foster) [1750602] - [fs] xfs: kill __xfs_buf_submit_common() (Brian Foster) [1750602] - [fs] xfs: combinesync buffer submission apis (Brian Foster) [1750602] - [fs] xfs: lobotomise xfs_trans_read_buf_map() (Brian Foster) [1750602] - [fs] cifs: Fix use after free of file info structures (Dave Wysochanski) [1757872] - [fs] vfs: Fix EOVERFLOW testing in put_compat_statfs64 (Eric Sandeen) [1758001] - [mm] mm, compaction: avoid isolating pinned pages (Rafael Aquini) [1344862] - [scsi] scsi: smartpqi: change TMF timeout from 60 to 30 seconds (Don Brace) [1709620] - [scsi] scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung (Don Brace) [1709620] - [scsi] scsi: smartpqi: add inquiry timeouts (Don Brace) [1709620] - [scsi] scsi: smartpqi: increase LUN reset timeout (Don Brace) [1709620] - [firmware] x86, efi: never relocate kernel below lowest acceptable address (Kairui Song) [1732737] - [powerpc] powerpc: dump kernel log before carrying out fadump or kdump (Desnes Augusto Nunes do Rosario) [1750250] - [s390] s390/cpumsf: Check for CPU Measurement sampling (Philipp Rudo) [1765124] - [s390] scsi: zfcp: fix reaction on bit error threshold notification (Philipp Rudo) [1765123] - [mm] s390/mm: Fix swiotlb for protected virtualization (Philipp Rudo) [1765122] * Thu Oct 31 2019 Jan Stancek [3.10.0-1108.el7] - [powerpc] powerpc/pseries: Remove confusing warning message (Gustavo Duarte) [1748306] - [powerpc] powerpc/pseries: Call H_BLOCK_REMOVE when supported (Gustavo Duarte) [1748306] - [powerpc] powerpc/pseries: Read TLB Block Invalidate Characteristics (Gustavo Duarte) [1748306] - [scsi] hpsa: update driver version (Joseph Szczypek) [1761978] - [scsi] scsi: hpsa: add missing hunks in reset-patch (Joseph Szczypek) [1761978] - [tty] TTY: serial_core, add ->install (Kenneth Yin) [1443152] - [scsi] scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (Ewan Milne) [1734685] - [fs] scsi: sysfs: Introduce sysfs_{un, }break_active_protection() (Ewan Milne) [1734685] * Tue Oct 29 2019 Jan Stancek [3.10.0-1107.el7] - [x86] x86/kdump: Reserve extra memory when SME or SEV is active (Kairui Song) [1724887] - [block] block: fix blk_recount_segments (Ming Lei) [1762459] - [nvme] nvme-pci: Fix a race in controller removal (Gopal Tiwari) [1761998] - [char] hpet: Fix output of hpet_mmap kernel parameter (Prarit Bhargava) [1764790] - [tools] perf tools: Apply new CPU topology sysfs attributes (Jiri Olsa) [1640900] - [tools] perf header: Rename "sibling cores" to "sibling sockets" (Jiri Olsa) [1640900] - [tools] perf stat: Support per-die aggregation (Jiri Olsa) [1640900] - [tools] perf stat: Support 'percore' event qualifier (Jiri Olsa) [1640900] - [tools] perf stat: Factor out aggregate counts printing (Jiri Olsa) [1640900] - [tools] perf tools: Add a 'percore' event qualifier (Jiri Olsa) [1640900] - [tools] perf header: Add die information in CPU topology (Jiri Olsa) [1640900] - [tools] perf cpumap: Retrieve die id information (Jiri Olsa) [1640900] - [tools] perf tools: Use sysfs__mountpoint() when reading cpu topology (Jiri Olsa) [1640900] - [tools] perf tools: Add numa_topology object (Jiri Olsa) [1640900] - [tools] perf header: Fix wrong node write in NUMA_TOPOLOGY feature (Jiri Olsa) [1640900] - [tools] perf tools: Add cpu_topology object (Jiri Olsa) [1640900] - [tools] perf header: Remove unused 'cpu_nr' field from 'struct cpu_topo' (Jiri Olsa) [1640900] - [acpi] ACPICA: Increase total number of possible Owner IDs (Frank Ramsay) [1756339] - [fs] SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write (Leif Sahlberg) [1764567] - [netdrv] mark the intel igc driver as tech preview (David Arcari) [1721615] - [netdrv] igc: Clean up unused shadow_vfta pointer (David Arcari) [1721615] - [netdrv] igc: Add Rx checksum support (David Arcari) [1721615] - [netdrv] igc: Add set_rx_mode support (David Arcari) [1721615] - [netdrv] igc: Add SCTP CRC checksumming functionality (David Arcari) [1721615] - [netdrv] igc: Add tx_csum offload functionality (David Arcari) [1721615] - [netdrv] igc: Remove unneeded PCI bus defines (David Arcari) [1721615] - [netdrv] igc: Add NVM checksum validation (David Arcari) [1721615] - [netdrv] igc: Remove useless forward declaration (David Arcari) [1721615] - [netdrv] ethernet: Delete unnecessary checks before the macro call "dev_kfree_skb" (David Arcari) [1721615] - [netdrv] igc: Add more SKUs for i225 device (David Arcari) [1721615] - [netdrv] igc: Update the MAC reset flow (David Arcari) [1721615] - [netdrv] igc: Remove the unused field from a device specification structure (David Arcari) [1721615] - [netdrv] igc: Remove the polarity field from a PHY information structure (David Arcari) [1721615] - [netdrv] igc: Prefer pcie_capability_read_word() (David Arcari) [1721615] - [netdrv] igc: Cleanup the redundant code (David Arcari) [1721615] - [netdrv] igc: Add flow control support (David Arcari) [1721615] - [netdrv] igc: Remove the obsolete workaround (David Arcari) [1721615] - [netdrv] igc: Clean up unused pointers (David Arcari) [1721615] - [netdrv] igc: Fix double definitions (David Arcari) [1721615] - [netdrv] igb/igc: warn when fatal read failure happens (David Arcari) [1721615] - [netdrv] Revert "mark the intel igc driver as tech preview" (David Arcari) [1721615] - [md] dm: Use kzalloc for all structs with embedded biosets/mempools (Mike Snitzer) [1766389] * Fri Oct 25 2019 Jan Stancek [3.10.0-1106.el7] - [net] sysfs: Fix mem leak in netdev_register_kobject (Stefano Brivio) [1752690] {CVE-2019-15916} - [fs] revert "[fs] cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (Dave Wysochanski) [1757872] - [fs] revert "[fs] cifs: add spinlock for the openFileList to cifsInodeInfo (Dave Wysochanski) [1757872] - [fs] revert "[fs] cifs: add more spinlocks to pretect against races" (Dave Wysochanski) [1757872] - [fs] fix inode leaks on d_splice_alias() failure exits (Miklos Szeredi) [1749390] - [mm] percpu: remove spurious lock dependency between percpu and sched (Vladis Dronov) [1744633] - [mm] percpu: stop printing kernel addresses (Vladis Dronov) [1744633] - [mm] percpu: use chunk scan_hint to skip some scanning (Vladis Dronov) [1744633] - [mm] percpu: convert chunk hints to be based on pcpu_block_md (Vladis Dronov) [1744633] - [mm] percpu: make pcpu_block_md generic (Vladis Dronov) [1744633] - [mm] percpu: use block scan_hint to only scan forward (Vladis Dronov) [1744633] - [mm] percpu: remember largest area skipped during allocation (Vladis Dronov) [1744633] - [mm] percpu: add block level scan_hint (Vladis Dronov) [1744633] - [mm] percpu: set PCPU_BITMAP_BLOCK_SIZE to PAGE_SIZE (Vladis Dronov) [1744633] - [mm] percpu: relegate chunks unusable when failing small allocations (Vladis Dronov) [1744633] - [mm] percpu: manage chunks based on contig_bits instead of free_bytes (Vladis Dronov) [1744633] - [mm] percpu: introduce helper to determine if two regions overlap (Vladis Dronov) [1744633] - [mm] percpu: do not search past bitmap when allocating an area (Vladis Dronov) [1744633] - [mm] percpu: update free path with correct new free region (Vladis Dronov) [1744633] - [mm] mm/percpu: add checks for the return value of memblock_alloc*() (Vladis Dronov) [1744633] - [mm] percpu: km: no need to consider pcpu_group_offsets (Vladis Dronov) [1744633] - [mm] percpu: use nr_groups as check condition (Vladis Dronov) [1744633] - [mm] percpu: stop leaking bitmap metadata blocks (Vladis Dronov) [1744633] - [fs] /proc/meminfo: add percpu populated pages count (Vladis Dronov) [1744633] - [mm] mm: Allow to kill tasks doing pcpu_alloc() and waiting for pcpu_balance_workfn() (Vladis Dronov) [1744633] - [mm] percpu: include linux/sched.h for cond_resched() (Vladis Dronov) [1744633] - [mm] percpu: add a schedule point in pcpu_balance_workfn() (Vladis Dronov) [1744633] - [mm] percpu: fix iteration to prevent skipping over block (Vladis Dronov) [1744633] - [mm] percpu: fix starting offset for chunk statistics traversal (Vladis Dronov) [1744633] - [mm] percpu: update header to contain bitmap allocator explanation (Vladis Dronov) [1744633] - [mm] percpu: update pcpu_find_block_fit to use an iterator (Vladis Dronov) [1744633] - [mm] percpu: use metadata blocks to update the chunk contig hint (Vladis Dronov) [1744633] - [mm] percpu: update free path to take advantage of contig hints (Vladis Dronov) [1744633] - [mm] percpu: update alloc path to only scan if contig hints are broken (Vladis Dronov) [1744633] - [mm] percpu: keep track of the best offset for contig hints (Vladis Dronov) [1744633] - [mm] percpu: skip chunks if the alloc does not fit in the contig hint (Vladis Dronov) [1744633] - [mm] percpu: add first_bit to keep track of the first free in the bitmap (Vladis Dronov) [1744633] - [mm] percpu: introduce bitmap metadata blocks (Vladis Dronov) [1744633] - [mm] percpu: replace area map allocator with bitmap (Vladis Dronov) [1744633] - [mm] percpu: generalize bitmap (un)populated iterators (Vladis Dronov) [1744633] - [mm] percpu: increase minimum percpu allocation size and align first regions (Vladis Dronov) [1744633] - [mm] percpu: introduce nr_empty_pop_pages to help empty page accounting (Vladis Dronov) [1744633] - [mm] percpu: change the number of pages marked in the first_chunk pop bitmap (Vladis Dronov) [1744633] - [mm] percpu: combine percpu address checks (Vladis Dronov) [1744633] - [mm] percpu: modify base_addr to be region specific (Vladis Dronov) [1744633] - [mm] percpu: setup_first_chunk rename schunk/dchunk to chunk (Vladis Dronov) [1744633] - [mm] percpu: end chunk area maps page aligned for the populated bitmap (Vladis Dronov) [1744633] - [mm] percpu: unify allocation of schunk and dchunk (Vladis Dronov) [1744633] - [mm] percpu: setup_first_chunk remove dyn_size and consolidate logic (Vladis Dronov) [1744633] - [mm] percpu: remove has_reserved from pcpu_chunk (Vladis Dronov) [1744633] - [mm] percpu: introduce start_offset to pcpu_chunk (Vladis Dronov) [1744633] - [mm] percpu: setup_first_chunk enforce dynamic region must exist (Vladis Dronov) [1744633] - [mm] percpu: update the header comment and pcpu_build_alloc_info comments (Vladis Dronov) [1744633] - [mm] percpu: expose pcpu_nr_empty_pop_pages in pcpu_stats (Vladis Dronov) [1744633] - [mm] percpu: change the format for percpu_stats output (Vladis Dronov) [1744633] - [mm] percpu: pcpu-stats change void buffer to int buffer (Vladis Dronov) [1744633] - [mm] percpu: fix static checker warnings in pcpu_destroy_chunk (Vladis Dronov) [1744633] - [mm] percpu: fix early calls for spinlock in pcpu_stats (Vladis Dronov) [1744633] - [mm] percpu: resolve err may not be initialized in pcpu_alloc (Vladis Dronov) [1744633] - [mm] percpu: add tracepoint support for percpu memory (Vladis Dronov) [1744633] - [mm] percpu: expose statistics about percpu memory via debugfs (Vladis Dronov) [1744633] - [mm] percpu: migrate percpu data structures to internal header (Vladis Dronov) [1744633] - [mm] percpu: add missing lockdep_assert_held to func pcpu_free_area (Vladis Dronov) [1744633] - [mm] percpu: ensure the requested alignment is power of two (Vladis Dronov) [1744633] - [mm] tree wide: use kvfree() than conditional kfree()/vfree() (Vladis Dronov) [1744633] - [mm] mm/percpu: use offset_in_page macro (Vladis Dronov) [1744633] - [mm] percpu: clean up of schunk->mapassignment in pcpu_setup_first_chunk (Vladis Dronov) [1744633] - [mm] mm/percpu.c: fix panic triggered by BUG_ON() falsely (Vladis Dronov) [1744633] - [mm] mm/percpu.c: fix potential memory leakage for pcpu_embed_first_chunk() (Vladis Dronov) [1744633] - [mm] mm/percpu.c: correct max_distance calculation for pcpu_embed_first_chunk() (Vladis Dronov) [1744633] - [mm] mm: percpu: use pr_fmt to prefix output (Vladis Dronov) [1744633] - [mm] mm: convert printk(KERN_ to pr_ (Vladis Dronov) [1744633] - [mm] mm: coalesce split strings (Vladis Dronov) [1744633] - [mm] mm: convert pr_warning to pr_warn (Vladis Dronov) [1744633] - [mm] percpu: use *pbto print bitmaps including cpumasks and nodemasks (Vladis Dronov) [1744633] - [mm] percpu: off by one in BUG_ON() (Vladis Dronov) [1744633] - [mm] mm/percpu.c: use memblock apis for early memory allocations (Vladis Dronov) [1744633] - [mm] percpu: use VMALLOC_TOTAL instead of VMALLOC_END - VMALLOC_START (Vladis Dronov) [1744633] - [mm] percpu: fix bootmem error handling in pcpu_page_first_chunk() (Vladis Dronov) [1744633] * Tue Oct 22 2019 Jan Stancek [3.10.0-1105.el7] - [nvme] nvme: Treat discovery subsystems as unique subsystems (Ewan Milne) [1731579] - [scsi] scsi: core: Log SCSI command age with errors (Ewan Milne) [1751716] - [security] selinux: fix context string corruption in convert_context() (Ondrej Mosnacek) [1759803] - [usb] xhci: Prevent deadlock when xhci adapter breaks during init (Torez Smith) [1710090] - [scsi] scsi: core: add new RDAC LENOVO/DE_Series device (Ewan Milne) [1699439] - [wireless] Correct strange error in Makefiles for building modules in separate directories (Neil Horman) [1753927] - [md] dm snapshot: rework COW throttling to fix deadlock (Mike Snitzer) [1758603] - [md] dm snapshot: introduce account_start_copy() and account_end_copy() (Mike Snitzer) [1758603] - [drm] i915: Stop reconfiguring our shmemfs mountpoint (Vladis Dronov) [1759980] - [kernel] perf/core: Fix perf_event_open() vs. execve() race (Jiri Olsa) [1701620] {CVE-2019-3901} * Thu Oct 17 2019 Jan Stancek [3.10.0-1104.el7] - [md] raid5: don't set STRIPE_HANDLE to stripe which is in batch list (Nigel Croxon) [1631765 1750287] - [kernel] alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP (Vladis Dronov) [1760639] - [kernel] alarmtimer: Remove unused but set variable (Vladis Dronov) [1760639] - [x86] efi/x86: do not clean dummy variable in kexec path (Bhupesh Sharma) [1707669] - [cpuidle] cpuidle-haltpoll: return -ENODEV on modinit failure (Marcelo Tosatti) [1756843] - [x86] perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (David Arcari) [1730884] - [infiniband] RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (Selvin Xavier) [1629037] - [infiniband] RDMA/bnxt_re: Increase depth of control path command queue (Selvin Xavier) [1629037] - [x86] x86/efi/pti: In __load_cr3(), EFI PGD has no shadow (Lenny Szubowicz) [1750767] - [char] hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (Prarit Bhargava) [1660800] * Mon Oct 14 2019 Jan Stancek [3.10.0-1103.el7] - [fs] xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (Bill O'Donnell) [1751468] - [fs] xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT (Brian Foster) [1759117] - [fs] binfmt_elf: switch to new creds when switching to new mm (Vladis Dronov) [1700360] {CVE-2019-11190} - [fs] revert "[fs] nfsd: Implement the COPY call" ("J. Bruce Fields") [1688067] - [fs] fs: do not fall back to splice in copy_file_range ("J. Bruce Fields") [1688067] - [fs] proc/sysctl: don't return ENOMEM on lookup when a table is unregistering (Carlos Maiolino) [1752099] - [fs] proc: Fix proc_sys_prune_dcache to hold a sb reference (Carlos Maiolino) [1752099] - [fs] proc/sysctl: Don't grab i_lock under sysctl_lock. (Carlos Maiolino) [1752099] - [fs] proc/sysctl: prune stale dentries during unregistering (Carlos Maiolino) [1752099] - [kvm] kvm: x86: always expose VIRT_SSBD to guests (Eduardo Habkost) [1744281] - [kvm] kvm: x86: fix reporting of AMD speculation bug CPUID leaf (Eduardo Habkost) [1744281] - [md] dm crypt: don't decrease device limits (Mike Snitzer) [1656103] - [netdrv] cxgb4: RHEL-only disable device dump (Jonathan Toppins) [1708513] - [s390] s390/cmf: set_schib_wait add timeout (Philipp Rudo) [1759508] - [s390] s390: add support for IBM z15 machines (Philipp Rudo) [1758627] - [tools] perf callchain: Honour the ordering of PERF_CONTEXT_{USER, KERNEL, etc} (Michael Petlan) [1758046] - [tools] perf callchain: Stop validating callchains by the max_stack sysctl (Michael Petlan) [1758046] - [tools] perf tools: Separate accounting of contexts and real addresses in a stack trace (Michael Petlan) [1758046] - [netdrv] net/ibmvnic: prevent more than one thread from running in reset (Steve Best) [1759809] - [netdrv] net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run (Steve Best) [1759809] - [netdrv] ibmvnic: Warn unknown speed message only when carrier is present (Steve Best) [1759809] * Fri Oct 11 2019 Jan Stancek [3.10.0-1102.el7] - [netdrv] net/mlx5e: Fix number of vports for ingress ACL configuration (Alaa Hleihel) [1758857] - [netdrv] net/mlx5: E-Switch, Split VF and special vports for offloads mode (Alaa Hleihel) [1758857] - [rtc] rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops (Alexey Klimov) [1752968] - [powerpc] powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (Alexey Klimov) [1752968] - [rtc] rtc-opal: Fix handling of firmware error codes, prevent busy loops (Alexey Klimov) [1752968] - [powerpc] powerpc/powernv: Only delay opal_rtc_read() retry when necessary (Alexey Klimov) [1752968] - [scsi] lpfc: Fix wrong lockdep assertion (Dick Kennedy) [1752570] - [netdrv] iavf: fix MAC address setting for VFs when filter is rejected (Stefan Assmann) [1698052] - [netdrv] iavf: allow permanent MAC address to change (Stefan Assmann) [1698052] - [x86] x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() (Jerome Marchand) [1757641] - [netdrv] i40e: clear __I40E_VIRTCHNL_OP_PENDING on invalid min Tx rate (Stefan Assmann) [1746636] - [kernel] timer: don't let base->timer_jiffies go backwards (Jan Stancek) [1752885] * Sat Oct 05 2019 Jan Stancek [3.10.0-1101.el7] - [tools] tools/power turbostat: fix buffer overrun (Prarit Bhargava) [1710537] - [tools] perf top: Fix global-buffer-overflow issue (Michael Petlan) [1757325] - [tools] perf top: Always sample time to satisfy needs of use of ordered queuing (Michael Petlan) [1757325] - [infiniband] IB/mad: Fix use-after-free in ib mad completion handling (Kamal Heib) [1748453] - [nvme] nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN (David Milburn) [1754940] - [netdrv] i40e: Add support for X710 device (Stefan Assmann) [1711843] - [watchdog] watchdog: iTCO: Add support for Cannon Lake PCH iTCO (Alexander Beregalov) [1711811] - [i2c] i2c: i801: Use iTCO version 6 in Cannon Lake PCH and beyond (Alexander Beregalov) [1711811] - [i2c] i2c: i801: Restore the presence state of P2SB PCI device after reading BAR (Alexander Beregalov) [1711811] - [tools] perf header: Assign proper ff->ph in perf_event__synthesize_features() (Michael Petlan) [1705531] - [kernel] sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Phil Auld) [1752136] - [pci] PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it (Mohammed Gamal) [1737567] - [pci] hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (Mohammed Gamal) [1634251] - [pci] hv: Detect and fix Hyper-V PCI domain number collision (Mohammed Gamal) [1634251] - [pci] hv: Serialize the present and eject work items (Mohammed Gamal) [1634251] - [scsi] scsi: qla2xxx: Use correct size in call to dma_free_coherent() in qla2400_sp_unmap() (Himanshu Madhani) [1668767] - [kernel] kernel/panic.c: Fix TAINT_UNSAFE_SMP comment (Prarit Bhargava) [1731549] * Tue Oct 01 2019 Jan Stancek [3.10.0-1100.el7] - [virt] KVM: coalesced_mmio: add bounds checking (Bandan Das) [1746798] {CVE-2019-14821} - [iommu] iommu/amd: Flush old domains in kdump kernel (Jerry Snitselaar) [1738735] - [iommu] Revert "iommu/amd: Suppress IO_PAGE_FAULTs in kdump kernel" (Jerry Snitselaar) [1738735] - [tools] perf script: Fix crash with printing mixed trace point and other events (Michael Petlan) [1741743] - [kvm] kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs (Paul Lai) [1708465] - [kvm] kvm: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (Paul Lai) [1708465] - [kvm] kvm: vmx: Tell the nested hypervisor to skip L1D flush on vmentry (Paul Lai) [1708465] - [kvm] kvm: vmx: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paul Lai) [1708465] - [kvm] kvm: x86: Introduce kvm_get_msr_feature() (Paul Lai) [1708465] - [kvm] kvm: x86: Add a framework for supporting MSR-based features (Paul Lai) [1708465] - [hv] hv: vmbus: Offload the handling of channels to two workqueues (Mohammed Gamal) [1747352] - [hv] hv: vmbus: Use cpumask_var_t for on-stack cpu mask (Mohammed Gamal) [1747352] - [hv] hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() (Mohammed Gamal) [1747352] - [drm] drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors (Lyude Paul) [1728383] - [x86] x86/acpi: Prevent LAPIC id 0xff from being accounted (David Arcari) [1755008] - [x86] perf/x86/intel: Fix spurious NMI on fixed counter (Michael Petlan) [1755134] - [x86] perf/x86/intel: Fix race in intel_pmu_disable_event() (Michael Petlan) [1755134] * Wed Sep 25 2019 Jan Stancek [3.10.0-1099.el7] - [char] tpm: tpm_try_transmit() refactor error flow (Jerry Snitselaar) [1731225] - [powerpc] powerpc/pseries: correctly track irq state in default idle (Steve Best) [1751970] - [md] raid5 improve too many read errors msg by adding limits (Nigel Croxon) [1700665] - [netdrv] ixgbe: Prevent u8 wrapping of ITR value to something less than 10us (Ken Cox) [1750856] - [kernel] sched: Skip double execution of pick_next_task_fair() (Phil Auld) [1750819] * Mon Sep 23 2019 Jan Stancek [3.10.0-1098.el7] - [powerpc] powerpc/rtas: use device model APIs and serialization during LPM (Steve Best) [1742885] - [nvme] nvme: don't ask blk-mq to handle timed-out request (Ming Lei) [1750202] - [block] blk-mq: mark request as REQ_TIMEOUT when .timeout() is called (Ming Lei) [1750202] - [block] blk-mq: introduce blk_mq_clear_rq_complete() (Ming Lei) [1750202] - [block] blk-mq: remove 'sync' argument from __blk_mq_complete_request() (Ming Lei) [1750202] * Sat Sep 21 2019 Jan Stancek [3.10.0-1097.el7] - [tools] perf version: Fix segfault due to missing OPT_END() (Michael Petlan) [1750687] - [net] vsock: split dwork to avoid reinitializations (Artem Savkov) [1650408] - [fs] fscache: Don't use a constructor function on the slab allocator (David Howells) [1739996] - [tools] tools/power turbostat: Fix Haswell Core systems (Prarit Bhargava) [1715723] - [netdrv] net/ibmvnic: Fix missing { in __ibmvnic_reset (Steve Best) [1751815] - [netdrv] net/ibmvnic: free reset work of removed device from queue (Steve Best) [1751815] - [netdrv] ibmvnic: Do not process reset during or after device removal (Steve Best) [1751815] - [netdrv] ice: add missing ndo_size (Jonathan Toppins) [1752586] - [kernel] tracing: Fix wraparound problems in "uptime" trace clock (Aristeu Rozanski) [1507122] - [netdrv] e1000e: add workaround for possible stalled packet (Ken Cox) [1711234 1668912] - [scsi] virtio_scsi: support multi hw queue of blk-mq (Ming Lei) [1752305] - [drm] drm/edid: Fix a missing-check bug in drm_load_edid_firmware() (Lyude Paul) [1732709] {CVE-2019-12382} - [netdrv] e1000e: PCIm function state support (Ken Cox) [1689436] * Fri Sep 20 2019 Jan Stancek [3.10.0-1096.el7] - [net] ip_gre: fix parsing gre header in ipgre_err (Guillaume Nault) [1750474] - [net] ipip: only increase err_count for some certain type icmp in ipip_err (Guillaume Nault) [1750474] - [net] tunnels: Don't apply GRO to multiple layers of encapsulation. (Guillaume Nault) [1750474] - [net] ip_tunnel: fix ip tunnel lookup in collect_md mode (Guillaume Nault) [1750474] - [net] netfilter: ipset: Fix rename concurrency with listing (Stefano Brivio) [1751322] - [net] ipv4: Return error for RTA_VIA attribute (Stefano Brivio) [1751301] - [net] netem: fix backlog accounting for corrupted GSO frames (Davide Caratti) [1750670] - [net] netem: fix skb length BUG_ON in __skb_to_sgvec (Davide Caratti) [1750670] - [net] sched: act_sample: fix psample group handling on overwrite (Davide Caratti) [1750670] - [net] sched: don't dereference a->goto_chain to read the chain index (Davide Caratti) [1750670] - [net] l2tp: prevent pppol2tp_connect() from creating kernel sockets (Guillaume Nault) [1749931] - [net] l2tp: check sockaddr length in pppol2tp_connect() (Guillaume Nault) [1749931] - [net] l2tp: do not accept arbitrary sockets (Guillaume Nault) [1749931] - [net] l2tp: cast l2tp traffic counter to unsigned (Guillaume Nault) [1749931] - [net] l2tp: don't mask errors in pppol2tp_getsockopt() (Guillaume Nault) [1749931] - [net] l2tp: don't mask errors in pppol2tp_setsockopt() (Guillaume Nault) [1749931] - [net] l2tp: Correctly return -EBADF from pppol2tp_getname. (Guillaume Nault) [1749931] - [net] sctp: use transport pf_retrans in sctp_do_8_2_transport_strike (Xin Long) [1750092] - [net] sctp: fix the transport error_count check (Xin Long) [1750092] - [net] sctp: fix warning "NULL check before some freeing functions is not needed" (Xin Long) [1750092] - [net] sctp: change to hold sk after auth shkey is created successfully (Xin Long) [1750092] - [net] sctp: Free cookie before we memdup a new one (Xin Long) [1750092] - [net] Fix memory leak in sctp_process_init (Xin Long) [1750092] - [net] sctp: Check address length before reading address family (Xin Long) [1750092] - [net] sctp: initialize _pad of sockaddr_in before copying to user memory (Xin Long) [1750092] - [net] sctp: not copy sctp_sock pd_lobby in sctp_copy_descendant (Xin Long) [1750092] - [net] sctp: Replace use of sockets_allocated with specified macro. (Xin Long) [1750092] - [net] ipv6: fix neighbour resolution with raw socket (Stefano Brivio) [1724586] - [net] ipv6: constify rt6_nexthop() (Stefano Brivio) [1724586] * Thu Sep 19 2019 Jan Stancek [3.10.0-1095.el7] - [scsi] scsi: fnic: fix msix interrupt allocation (Govindarajulu Varadarajan) [1745053] - [scsi] scsi: fnic: print port speed only at driver init or speed change (Govindarajulu Varadarajan) [1745053] - [nvme] nvmet: fix setting ns queue's segment boundary (David Milburn) [1741853] - [nvme] nvmet: set loop queue's segment boundary mask as PAGE_SIZE - 1 (David Milburn) [1741853] - [nvme] nvme: update comment to make the code easier to read (David Milburn) [1741853] - [nvme] nvmet: Fix use-after-free bug when a port is removed (David Milburn) [1741853] - [nvme] nvmet: return a specified error it subsys_alloc fails (David Milburn) [1741853] - [nvme] nvmet: add safety check for subsystem lock during nvmet_ns_changed (David Milburn) [1741853] - [nvme] nvmet: use unlikely for req status check (David Milburn) [1741853] - [nvme] nvmet: support fabrics sq flow control (David Milburn) [1741853] - [nvme] nvme-loop: kill timeout handler (David Milburn) [1741853] - [netdrv] i40e: fix retrying in i40e_aq_get_phy_capabilities (Stefan Assmann) [1720236] - [netdrv] i40e: Persistent LLDP support (Stefan Assmann) [1720236] - [netdrv] i40e: Remove function i40e_update_dcb_config() (Stefan Assmann) [1720236] - [netdrv] i40e: Fix crash caused by stress setting of VF MAC addresses (Stefan Assmann) [1720236] - [netdrv] i40e: reset veb.tc_stats when resetting veb.stats (Stefan Assmann) [1720236] - [netdrv] i40e: Update FW API version to 1.9 (Stefan Assmann) [1720236] - [netdrv] i40e: Add drop mode parameter to set mac config (Stefan Assmann) [1720236] - [netdrv] i40e: fix shifts of signed values (Stefan Assmann) [1720236] - [netdrv] i40e: add check on i40e_configure_tx_ring() return value (Stefan Assmann) [1720236] - [netdrv] i40e: Check if transceiver implements DDM before access (Stefan Assmann) [1720236] - [netdrv] i40e: reduce stack usage in i40e_set_fc (Stefan Assmann) [1720236] - [netdrv] i40e: no need to check return value of debugfs_create functions (Stefan Assmann) [1720236] - [netdrv] i40e: Remove unicast log when VF is leaving multicast mode (Stefan Assmann) [1720236] - [netdrv] i40e: verify string count matches even on early return (Stefan Assmann) [1720236] - [netdrv] i40e: Log info when PF is entering and leaving Allmulti mode (Stefan Assmann) [1720236] - [netdrv] i40e: Update visual effect for advertised FEC mode (Stefan Assmann) [1720236] - [netdrv] i40e: fix code comments (Stefan Assmann) [1720236] - [netdrv] i40e: don't report link up for a VF who hasn't enabled queues (Stefan Assmann) [1720236] - [netdrv] i40e: Log disable-fw-lldp flag change by ethtool (Stefan Assmann) [1720236] - [netdrv] i40e: fix incorrect ethtool statistics veb and veb.tc_ (Stefan Assmann) [1720236] - [netdrv] i40e: Use dev_get_drvdata (Stefan Assmann) [1720236] - [netdrv] net: Use skb accessors in network drivers (Stefan Assmann) [1720236] - [netdrv] i40e/i40e_virtchnl_pf: Use struct_size() in kzalloc() (Stefan Assmann) [1720236] - [netdrv] i40e: update copyright string (Stefan Assmann) [1720236] - [netdrv] i40e: Fix descriptor count manipulation (Stefan Assmann) [1720236] - [netdrv] i40e: missing priorities for any QoS traffic (Stefan Assmann) [1720236] - [netdrv] i40e: Add log entry while creating or deleting TC0 (Stefan Assmann) [1720236] - [netdrv] i40e: fix incorrect function documentation comment (Stefan Assmann) [1720236] - [netdrv] i40e: Fix for missing "link modes" info in ethtool (Stefan Assmann) [1720236] - [netdrv] i40e: fix 'Unknown bps' in dmesg for 2.5Gb/5Gb speeds (Stefan Assmann) [1720236] - [netdrv] i40e: mark expected switch fall-through (Stefan Assmann) [1720236] - [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1720236] - [netdrv] i40e: remove duplicate stat calculation for tx_errors (Stefan Assmann) [1720236] - [netdrv] i40e: Check if the BAR size is large enough before writing to registers (Stefan Assmann) [1720236] - [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1720236] - [netdrv] i40e: add input validation for virtchnl handlers (Stefan Assmann) [1720236] - [netdrv] i40e: Improve AQ log granularity (Stefan Assmann) [1720236] - [netdrv] i40e: Add bounds check for charray (Stefan Assmann) [1720236] - [netdrv] i40e: Use signed variable (Stefan Assmann) [1720236] - [netdrv] i40e: add constraints for accessing veb array (Stefan Assmann) [1720236] - [netdrv] i40e: let untrusted VF to create up to 16 VLANs (Stefan Assmann) [1720236] - [netdrv] i40e: add functions stubs to support EEE (Stefan Assmann) [1720236] - [netdrv] i40e: Check and set the PF driver state first in i40e_ndo_set_vf_mac (Stefan Assmann) [1720236] - [netdrv] i40e: Use LLDP ethertype define ETH_P_LLDP (Stefan Assmann) [1720236] - [netdrv] i40e: Memory leak in i40e_config_iwarp_qvlist (Stefan Assmann) [1720236] - [netdrv] i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c (Stefan Assmann) [1720236] - [netdrv] i40e: Use struct_size() in kzalloc() (Stefan Assmann) [1720236] - [netdrv] i40e: Revert ShadowRAM checksum calculation change (Stefan Assmann) [1720236] - [netdrv] i40e: missing input validation on VF message handling by the PF (Stefan Assmann) [1720236] - [netdrv] i40e: Add support for X710 B/P & SFP+ cards (Stefan Assmann) [1720236] - [netdrv] i40e: Wrong truncation from u16 to u8 (Stefan Assmann) [1720236] - [netdrv] i40e: add num_vectors checker in iwarp handler (Stefan Assmann) [1720236] - [netdrv] i40e: Fix the typo in adding 40GE KR4 mode (Stefan Assmann) [1720236] - [netdrv] i40e: Setting VF to VLAN 0 requires restart (Stefan Assmann) [1720236] - [netdrv] i40e: add new pci id for X710/XXV710 N3000 cards (Stefan Assmann) [1720236] - [netdrv] i40e: VF's promiscuous attribute is not kept (Stefan Assmann) [1720236] - [netdrv] i40e: print PCI vendor and device ID during probe (Stefan Assmann) [1720236] - [netdrv] i40e: fix misleading message about promisc setting on un-trusted VF (Stefan Assmann) [1720236] - [netdrv] i40e: update version number (Stefan Assmann) [1720236] - [netdrv] i40e: remove out-of-range comparisons in i40e_validate_cloud_filter (Stefan Assmann) [1720236] - [netdrv] i40e: Further implementation of LLDP (Stefan Assmann) [1720236] - [netdrv] i40e: Report advertised link modes on 40GBase_LR4, CR4 and fibre (Stefan Assmann) [1720236] - [netdrv] i40e: ShadowRAM checksum calculation change (Stefan Assmann) [1720236] - [netdrv] i40e: remove error msg when vf with port vlan tries to remove vlan 0 (Stefan Assmann) [1720236] - [netdrv] i40e: change behavior on PF in response to MDD event (Stefan Assmann) [1720236] - [netdrv] i40e: Fix for allowing too many MDD events on VF (Stefan Assmann) [1720236] - [netdrv] i40e: Fix misleading error message (Stefan Assmann) [1720236] - [netdrv] i40e: Able to add up to 16 MAC filters on an untrusted VF (Stefan Assmann) [1720236] - [netdrv] i40e: Report advertised link modes on 40GBASE_SR4 (Stefan Assmann) [1720236] - [netdrv] i40e: The driver now prints the API version in error message (Stefan Assmann) [1720236] - [netdrv] i40e: Changed maximum supported FW API version to 1.8 (Stefan Assmann) [1720236] - [netdrv] i40e: Remove misleading messages for untrusted VF (Stefan Assmann) [1720236] - [netdrv] i40e: Update i40e_init_dcb to return correct error (Stefan Assmann) [1720236] - [netdrv] i40e: Fix for 10G ports LED not blinking (Stefan Assmann) [1720236] - [netdrv] i40e: save PTP time before a device reset (Stefan Assmann) [1720236] - [netdrv] i40e: don't allow changes to HW VLAN stripping on active port VLANs (Stefan Assmann) [1720236] - [netdrv] i40e: Queues are reserved despite "Invalid argument" error (Stefan Assmann) [1720236] - [netdrv] i40e: move i40e_xsk_umem function (Stefan Assmann) [1720236] - [netdrv] i40e: fix i40e_ptp_adjtime when given a negative delta (Stefan Assmann) [1720236] - [netdrv] i40e: fix XDP_REDIRECT/XDP xmit ring cleanup race (Stefan Assmann) [1720236] - [netdrv] i40e: fix potential RX buffer starvation for AF_XDP (Stefan Assmann) [1720236] - [netdrv] net: bpf: remove XDP_QUERY_XSK_UMEM enumerator (Stefan Assmann) [1720236] * Wed Sep 18 2019 Jan Stancek [3.10.0-1094.el7] - [scsi] libiscsi: fall back to sendmsg for slab pages (Oleksandr Natalenko) [1720506] - [fs] ext4: do not delete unlinked inode from orphan list on failed truncate (Lukas Czerner) [1747387] - [fs] ext4: wait for outstanding dio during truncate in nojournal mode (Lukas Czerner) [1747387] - [fs] ext4: fix data corruption caused by overlapping unaligned and aligned IO (Lukas Czerner) [1747387] - [fs] ext4: actually request zeroing of inode table after grow (Lukas Czerner) [1747387] - [fs] jbd2: check superblock mapped prior to committing (Lukas Czerner) [1747387] - [fs] ext4: prohibit fstrim in norecovery mode (Lukas Czerner) [1747387] - [fs] ext4: cleanup bh release code in ext4_ind_remove_space() (Lukas Czerner) [1747387] - [fs] ext4: brelse all indirect buffer in ext4_ind_remove_space() (Lukas Czerner) [1747387] - [fs] ext4: report real fs size after failed resize (Lukas Czerner) [1747387] - [fs] ext4: add missing brelse() in add_new_gdb_meta_bg() (Lukas Czerner) [1747387] - [fs] ext4: add missing brelse() in add_new_gdb_meta_bg() (Lukas Czerner) [1747387] - [fs] ext4: avoid panic during forced reboot due to aborted journal (Lukas Czerner) [1747387] - [fs] ext4: avoid panic during forced reboot (Lukas Czerner) [1747387] - [fs] ext4: fix NULL pointer dereference while journal is aborted (Lukas Czerner) [1747387] - [fs] jbd2: fix invalid descriptor block checksum (Lukas Czerner) [1747387] - [fs] jbd2: clear dirty flag when revoking a buffer from an older transaction (Lukas Czerner) [1747387] - [fs] jbd2: fix deadlock while checkpoint thread waits commit thread to finish (Lukas Czerner) [1747387] - [fs] gfs2: Use async glocks for rename (Robert S Peterson) [1677686] - [fs] gfs2: create function gfs2_glock_update_hold_time (Robert S Peterson) [1677686] - [fs] gfs2: separate holder for rgrps in gfs2_rename (Robert S Peterson) [1677686] - [netdrv] net/mlx5e: Support LAG TX port affinity distribution (Alaa Hleihel) [1724344] - [netdrv] net/mlx5e: Expose new function for TIS destroy loop (Alaa Hleihel) [1724344] - [include] net/mlx5: Add lag_tx_port_affinity capability bit (Alaa Hleihel) [1724344] - [netdrv] net/mlx5e: Re-work TIS creation functions (Alaa Hleihel) [1724344] - [netdrv] net/mlx5e: Add device out of buffer counter (Alaa Hleihel) [1724344] - [include] net/mlx5: Add support for VNIC_ENV internal rq counter (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Fix the order of fc_stats cleanup (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Add flow counter pool (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Add flow counter bulk infrastructure (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Add flow counter bulk allocation hardware bits and command (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Refactor and optimize flow counter bulk query (Alaa Hleihel) [1724344] - [netdrv] net/mlx5: Move flow counters data structures from flow steering header (Alaa Hleihel) [1724344] - [netdrv] Add missing ndo_size parameter (Jonathan Toppins) [1715376] - [nvme] nvme: Revert Simplify metadata setup (David Milburn) [1746946] - [scsi] hpsa: bump driver version (Joseph Szczypek) [1741355] - [scsi] scsi: hpsa: remove printing internal cdb on tag collision (Joseph Szczypek) [1741355] - [scsi] scsi: hpsa: correct scsi command status issue after reset (Joseph Szczypek) [1741355] - [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750880] {CVE-2019-14835} * Mon Sep 16 2019 Jan Stancek [3.10.0-1093.el7] - [wireless] ath9k_htc: use non-QoS NDP for AP probing (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [wireless] wil6210: compile with new cfg80211 (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [wireless] rtw88: compile with new mac80211 (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [wireless] mac80211: call rate_control_send_low() internally (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [wireless] Backport iwlwifi driver from linux-5.3-rc5 (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [net] Backport mac80211 from linux-5.3-rc5 (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [net] Backport wireless core from linux-5.3-rc5 (Stanislaw Gruszka) [1641110 1641098 1641096 1640935] - [net] devlink: fix double lock on devlink register dump (Paolo Abeni) [1750664] - [net] fix ifindex collision during namespace removal (Paolo Abeni) [1750810] - [net] neigh: fix use-after-free read in pneigh_get_next (Paolo Abeni) [1750810] - [net] gro: fix use-after-free read in napi_gro_frags() (Paolo Abeni) [1750810] - [net] openvswitch: fix csum updates for MPLS actions (Eelco Chaudron) [1749269] - [net] bridge: mcast: don't delete permanent entries when fast leave is enabled (Hangbin Liu) [1749658] - [net] bridge: delete local fdb on device init failure (Hangbin Liu) [1749658] - [net] bridge: stp: don't cache eth dest pointer before skb pull (Hangbin Liu) [1749658] - [net] bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query (Hangbin Liu) [1749658] - [net] bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling (Hangbin Liu) [1749658] - [net] bridge: fix per-port af_packet sockets (Hangbin Liu) [1749658] - [net] bridge: multicast: use rcu to access port list from br_multicast_start_querier (Hangbin Liu) [1749658] - [net] bridge: Fix ethernet header pointer before check skb forwardable (Hangbin Liu) [1749658] - [net] bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks (Hangbin Liu) [1749658] - [net] bridge: add vlan_tunnel to bridge port policies (Hangbin Liu) [1749658] - [net] bridge: fix returning of vlan range op errors (Hangbin Liu) [1749658] - [net] tcp: reset sk_send_head in tcp_write_queue_purge (Marcelo Leitner) [1748358] {CVE-2019-15239} - [net] netfilter: nf_log: don't hold nf_log_mutex during user access (Florian Westphal) [1749777] - [net] netfilter: nf_queue: augment nfqa_cfg_policy (Florian Westphal) [1749777] - [net] netfilter: nf_tables: add missing netlink attrs to policies (Florian Westphal) [1749777] - [net] netfilter: IDLETIMER: be syzkaller friendly (Florian Westphal) [1749777] - [net] netfilter: x_tables: fix missing timer initialization in xt_LED (Florian Westphal) [1749777] - [net] netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert (Florian Westphal) [1749777] - [net] netfilter: xt_bpf: add overflow checks (Florian Westphal) [1749777] - [net] netfilter: x_tables: avoid stack-out-of-bounds read in xt_copy_counters_from_user (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: make it safer when updating ct->status (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: Fix regression in CTA_STATUS processing (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: fix deadlock due to acquire _expect_lock twice (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: drop the incorrect cthelper module request (Florian Westphal) [1749777] - [net] netfilter: nfnetlink_queue: reject verdict request from different portid (Florian Westphal) [1749777] - [net] nf_conntrack: avoid kernel pointer value leak in slab name (Florian Westphal) [1749777] - [net] netfilter: nfnetlink: don't probe module if it exists (Florian Westphal) [1749777] - [net] netfilter: ctnetlink: put back references to master ct and expect objects (Florian Westphal) [1749777] - [net] netfilter: xt_socket: fix a stack corruption bug (Florian Westphal) [1749777] - [net] ifb: add multiqueue operation (Davide Caratti) [1746626] - [net] netfilter: ipset: Copy the right MAC address in bitmap:ip, mac and hash:ip, mac sets (Stefano Brivio) [1723609] - [net] netfilter: ipset: Actually allow destination MAC address for hash:ip, mac sets too (Stefano Brivio) [1723609] - [net] ipset: Fix memory accounting for hash types on resize (Stefano Brivio) [1711520] - [net] uapi: Add 802.11 Preauthentication to if_ether (Ivan Vecera) [1748261] * Mon Sep 16 2019 Jan Stancek [3.10.0-1092.el7] - [kernel] sched/core: Use TASK_ON_RQ_MIGRATING in __migrate_swap_task (Phil Auld) [1616140] - [kernel] sched/fair: Remove double_lock_balance() from load_balance() (Phil Auld) [1616140] - [kernel] sched/fair: Remove double_lock_balance() from active_load_balance_cpu_stop() (Phil Auld) [1616140] - [kernel] sched: Remove double_rq_lock() from __migrate_task() (Phil Auld) [1616140] - [kernel] sched: Fix CACHE_HOT_BUDY condition (Phil Auld) [1616140] - [kernel] sched: Clean up the task_hot() function (Phil Auld) [1616140] - [kernel] sched/deadline: Make update_curr_dl() more accurate (Phil Auld) [1616140] - [kernel] sched/deadline: Fix the intention to re-evalute tick dependency for offline CPU (Phil Auld) [1616140] - [kernel] sched/deadline: Fix switched_from_dl() warning (Phil Auld) [1616140] - [kernel] sched/deadline: Fix missing clock update (Phil Auld) [1616140] - [kernel] sched/deadline: Fix switching to -deadline (Phil Auld) [1616140] - [scsi] scsi: qla2xxx: Fix driver reload for ISP82xx (Himanshu Madhani) [1743185] - [scsi] scsi: qla2xxx: Fix flash read for Qlogic ISPs (Himanshu Madhani) [1743185] - [scsi] scsi: Ensure SCSI EH wakeup in when host_failed == host_busy (Ewan Milne) [1668869] - [netdrv] virtio_net: fix error return code in virtnet_probe() (Eugenio Perez) [1589888] - [netdrv] net_failover: fix typo in net_failover_slave_register() (Eugenio Perez) [1589888] - [netdrv] net_failover: Use netdev_features_t instead of u32 (Eugenio Perez) [1589888] - [documentation] [netdrv] virtio_net: Extend virtio to use VF datapath when available (Eugenio Perez) [1589888] - [uapi] [netdrv] virtio_net: Introduce VIRTIO_NET_F_STANDBY feature bit (Eugenio Perez) [1589888] - [netdrv] Introduce net_failover driver (Eugenio Perez) [1589888] - [net] Introduce generic failover module (Eugenio Perez) [1589888] * Fri Sep 13 2019 Jan Stancek [3.10.0-1091.el7] - [sound] ALSA: hda: Initialize power_state field properly (Jaroslav Kysela) [1750735] - [fs] userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx (Alex Gladkov) [1749766] - [security] KEYS: add missing permission check for request_key() destination (Vladis Dronov) [1543262] {CVE-2017-17807} - [security] KEYS: remove unnecessary get/put of explicit dest_keyring (Vladis Dronov) [1543262] {CVE-2017-17807} - [security] KEYS: Strip trailing spaces (Vladis Dronov) [1543262] {CVE-2017-17807} - [iommu] iommu/amd: Add support for X2APIC IOMMU interrupts (Suravee Suthikulpanit) [1734847] - [nvme] nvme-scsi: updating struct nvme_ctrl (Gopal Tiwari) [1749524] - [powercap] powercap/intel_rapl: add support for ICX (Steve Best) [1749265] - [nvme] nvmet-rdma: fix null dereference under heavy load (David Milburn) [1737251] - [nvme] nvmet-rdma: Add unlikely for response allocated check (David Milburn) [1737251] - [nvme] nvme-core: Fix extra device_put() call on error path (David Milburn) [1737251] - [nvme] nvme: avoid that deleting a controller triggers a circular locking complaint (David Milburn) [1737251] - [nvme] nvme: introduce a helper function for controller deletion (David Milburn) [1737251] - [nvme] nvme: unexport nvme_delete_ctrl_sync() (David Milburn) [1737251] - [nvme] nvme-rdma: fix possible use-after-free in connect error flow (David Milburn) [1737251] - [nvme] nvme-rdma: fix a NULL deref when an admin connect times out (David Milburn) [1737251] - [nvme] nvme: remove the .stop_ctrl callout (David Milburn) [1737251] - [hwtracing] intel_th: pci: Add support for another Lewisburg PCH (Jiri Olsa) [1714483] - [md] block: trace completion of all bios (Xiao Ni) [1741466] - [md] md/raid1, raid10: add blktrace records when IO is delayed (Xiao Ni) [1741466] - [md] md/bitmap: add blktrace event for writes to the bitmap (Xiao Ni) [1741466] - [md] md: add block tracing for bio_remapping (Xiao Ni) [1741466] - [md] md: add blktrace event for writes to superblock (Xiao Ni) [1741466] - [x86] efi/x86: drop task_lock() from efi_switch_mm() (Scott Wood) [1749081] - [scsi] scsi: qla2xxx: cleanup trace buffer initialization (Himanshu Madhani) [1749039] - [scsi] scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft (Himanshu Madhani) [1749039] * Tue Sep 10 2019 Jan Stancek [3.10.0-1090.el7] - [net] inet: switch IP ID generator to siphash (Xin Long) [1733067] {CVE-2019-10638} - [lib] siphash: add cryptographically secure PRF (Xin Long) [1733067] {CVE-2019-10638} - [fs] dcache: allow word-at-a-time name hashing with big-endian CPUs (Xin Long) [1733067] {CVE-2019-10638} - [net] tun: allow positive return values on dev_get_valid_name() call (Xin Long) [1723645] {CVE-2018-7191} - [net] tun: call dev_get_valid_name() before register_netdevice() (Xin Long) [1723645] {CVE-2018-7191} - [net] xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode (Hangbin Liu) [1725596] - [net] ipv4/icmp: fix rt dst dev null pointer dereference (Hangbin Liu) [1725596] - [net] ipv6_gre: Fix GRO to work on IPv6 over GRE tap (Hangbin Liu) [1725596] - [net] ip6_gre: add ip6 gre and gretap collect_md mode (Hangbin Liu) [1725596] - [net] ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 (Hangbin Liu) [1725596] - [net] ip6_gre: Refactor ip6gre xmit codes (Hangbin Liu) [1725596] - [net] gre6: use log_ecn_error module parameter in ip6_tnl_rcv() (Hangbin Liu) [1725596] - [net] ip6_tunnel: collect_md xmit: Use ip_tunnel_key's provided src address (Hangbin Liu) [1725596] - [net] adding missing rcu_read_unlock in ipxip6_rcv (Hangbin Liu) [1725596] - [net] ip6_tunnel: fix ip6 tunnel lookup in collect_md mode (Hangbin Liu) [1725596] - [net] ip6_tunnel: fix potential issue in __ip6_tnl_rcv (Hangbin Liu) [1725596] - [net] ip6_tunnel: add collect_md mode to IPv6 tunnels (Hangbin Liu) [1725596] - [net] sched: fold tcf_block_cb_call() into tc_setup_cb_call() (Ivan Vecera) [1660900] - [net] sched: Remove egdev mechanism (Ivan Vecera) [1660900] - [net] fix IPv6 prefix route residue (Stefano Brivio) [1725990] - [net] vxlan: Don't assume linear buffers in error handler (Stefano Brivio) [1720150] - [net] geneve: Don't assume linear buffers in error handler (Stefano Brivio) [1720150] - [net] ipv6: Return error for RTA_VIA attribute (Stefano Brivio) [1725992] - [net] netlink: fix missing newline in the implementation of NL_SET_ERR_MSG (Ivan Vecera) [1724867] - [net] Make RX-FCS and HW GRO mutually exclusive (Ivan Vecera) [1745672] - [net] Make RX-FCS and LRO mutually exclusive (Ivan Vecera) [1745672] - [net] af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock' (Vladis Dronov) [1582552] - [net] ppp: Remove direct skb_queue_head list pointer access. (Ivan Vecera) [1746914] - [net] fq: support filtering a given tin (Ivan Vecera) [1746900] - [net] inet: frags: re-introduce skb coalescing for local delivery (Guillaume Nault) [1632906] - [net] fib_rules: Added NLM_F_EXCL support to fib_nl_newrule (Hangbin Liu) [1700691] - [net] tun: use socket locks for sk_{attach, detatch}_filter (Paolo Abeni) [1725202] - [net] introduce lockdep_is_held and update various places to use it (Paolo Abeni) [1725202] - [net] tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter (Paolo Abeni) [1725202] * Mon Sep 09 2019 Jan Stancek [3.10.0-1089.el7] - [fs] xfs: don't crash on null attr fork xfs_bmapi_read (Bill O'Donnell) [1719096] - [fs] gfs2: Clean up freeing struct gfs2_sbd (Robert S Peterson) [1737087] - [fs] dlm: Don't swamp the CPU with callbacks queued (Robert S Peterson) [1072066] - [fs] fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes (Alex Gladkov) [1713642] - [fs] dquot: For now explicitly don't support filesystems outside of init_user_ns (Alex Gladkov) [1713642] - [security] selinux: allow context mounts on tmpfs, ramfs, devpts within user namespaces (Alex Gladkov) [1713642] - [fs] vfs: Use upper filesystem inode in bprm_fill_uid() (Alex Gladkov) [1713642] - [fs] vfs: open() with O_CREAT should not create inodes with unknown ids (Alex Gladkov) [1713642] - [fs] mount: Prevent MNT_DETACH from disconnecting locked mounts (Alex Gladkov) [1713642] - [fs] fs: Update i_[ug]id_(read|write) to translate relative to s_user_ns (Alex Gladkov) [1713642] - [fs] quota: Ensure qids map to the filesystem (Alex Gladkov) [1713642] - [fs] vfs: Don't create inodes with a uid or gid unknown to the vfs (Alex Gladkov) [1713642] - [fs] vfs: Don't modify inodes with a uid or gid unknown to the vfs (Alex Gladkov) [1713642] - [fs] cred: Reject inodes with invalid ids in set_create_file_as() (Alex Gladkov) [1713642] - [fs] fs: Check for invalid i_uid in may_follow_link() (Alex Gladkov) [1713642] - [fs] vfs: Verify acls are valid within superblock's s_user_ns. (Alex Gladkov) [1713642] - [fs] userns: Handle -1 in k[ug]id_has_mapping when !CONFIG_USER_NS (Alex Gladkov) [1713642] - [fs] fs: Refuse uid/gid changes which don't map into s_user_ns (Alex Gladkov) [1713642] - [fs] selinux: Add support for unprivileged mounts from user namespaces (Alex Gladkov) [1713642] - [fs] fs: Use correct xattr length (Alex Gladkov) [1713642] - [fs] capabilities: Use d_find_any_alias() instead of d_find_alias() (Alex Gladkov) [1713642] - [fs] commoncap: Handle memory allocation failure. (Alex Gladkov) [1713642] - [fs] evm: Don't update hmacs in user ns mounts (Alex Gladkov) [1713642] - [fs] vfs: Don't allow changing the link count of an inode with an invalid uid or gid (Alex Gladkov) [1713642] - [fs] namei: permit linking with CAP_FOWNER in userns (Alex Gladkov) [1713642] - [fs] fs: Allow superblock owner to replace invalid owners of inodes (Alex Gladkov) [1713642] - [fs] fs: Allow superblock owner to access do_remount_sb() (Alex Gladkov) [1713642] - [fs] capabilities: Allow privileged user in s_user_ns to set security.* xattrs (Alex Gladkov) [1713642] - [fs] fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems (Alex Gladkov) [1713642] - [fs] fuse: Allow fully unprivileged mounts (Alex Gladkov) [1713642] - [fs] fuse: Restrict allow_other to the superblock's namespace or a descendant (Alex Gladkov) [1713642] - [fs] fuse: Support fuse filesystems outside of init_user_ns (Alex Gladkov) [1713642] - [fs] fuse: Fail all requests with invalid uids or gids (Alex Gladkov) [1713642] * Sun Sep 08 2019 Jan Stancek [3.10.0-1088.el7] - [sound] ALSA: Replace snd_malloc_pages() and snd_free_pages() with standard helpers, take#2 (Jaroslav Kysela) [1733130] - [sound] ALSA: us122l: Use alloc_pages_exact() (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Use container_of() (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: podhd: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: variax: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: pod: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: sizeof (byte) is always 1, use that fact (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Drop superfluous timer helper function (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Assure canceling delayed work at disconnection (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: toneport: Fix broken usage of timer for delayed execution (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: use dynamic buffers (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Convert timers to use timer_setup() (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: DSD auto-detection for Playback Designs (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: remove some dead code (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Clean up check_input_term() (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Remove superfluous bLength checks (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Simplify parse_audio_unit() (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: More validations of descriptor units (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Check mixer unit bitmap yet more strictly (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Fix memory leak at line6_init_pcm() error path (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate() (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604 (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit (Jaroslav Kysela) [1733130] - [sound] ALSA: hiface: fix multiple memory leak bugs (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Add Pioneer DDJ-SX3 PCM quirck (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: fix PCM device order (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Unify audioformat release code (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: fix a memory leak bug (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Scarlett Gen 2 mixer interface (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Fix a typo (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: fix Line6 Helix audio format rates (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix parse of UAC2 Extension Units (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Fix write on zero-sized buffer (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: fix sign unintended sign extension on left shifts (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Sanity checks for each pipe and EP types (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Enable .product_name override for Emagic, Unitor 8 (Jaroslav Kysela) [1733130] - [sound] ALSA: usx2y: fix a double free bug (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Fix a memory leak bug (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk() (Jaroslav Kysela) [1733130] - [sound] ALSA: line6: Avoid polluting led_* namespace (Jaroslav Kysela) [1733130] - [sound] ALSA: usb-audio: Add quirk for Focusrite Scarlett Solo (Jaroslav Kysela) [1733130] - [sound] ALSA: usx2y: Fix potential NULL pointer dereference (Jaroslav Kysela) [1733130] - [sound] ALSA: usb: Clean up with new procfs helpers (Jaroslav Kysela) [1733130] - [sound] ALSA: x86: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1733130] - [sound] ALSA: intel_hdmi: Use strlcpy() instead of strncpy() (Jaroslav Kysela) [1733130] - [sound] ALSA: intel_hdmi: Use the new non-cached allocation (Jaroslav Kysela) [1733130] - [sound] ALSA: intel_hdmi: remove redundant variable cfg_val (Jaroslav Kysela) [1733130] - [sound] ALSA: emu10k1: Drop superfluous id-uniquification behavior (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Headphone Mic can't record after S3 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker (Jaroslav Kysela) [1733130] - [documentation] ALSA: hda/realtek - Add model description for Chrome headset button quirk (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Enable micmute LED for Huawei laptops (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Add support of Zhaoxin controller (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Add quirk for HP Pavilion 15 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fix overridden device-specific initialization (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Fix potential endless loop at applying quirks (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Check beep whitelist before assigning in all codecs (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/ca0132 - Add new SBZ quirk (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Fixes inverted Conexant GPIO mic mute led (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Expand pin_match function to match upcoming new tbls (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Drop unsol event handler for Intel HDMI codecs (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Add a generic reboot_notify (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Let all conexant codec enter D3 when rebooting (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/sigmatel - remove unused variable 'stac9200_core_init' (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Add quirk for HP Envy x360 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Set fifo_size for both playback and capture streams (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Inform too slow responses (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Apply workaround for another AMD chip 1022:1487 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Don't override global PCM hw info flag (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Show the fatal CORB/RIRB error more clearly (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Add a conexant codec entry to let mute led work (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - Don't report spurious jack state changes (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - Fix i915 reverse port/pin mapping (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - Remove duplicated define (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Simplify snd_hdac_refresh_widgets() (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Fix widget_mutex incomplete protection (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Fix race between creating and refreshing sysfs entries (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/ca0132 - remove redundant assignment to variable 'changed' (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Change front mic location for Lenovo M710q (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Add quirks for several Clevo notebook barebones (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - consider eld_valid also in sync_eld_via_acomp() (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Add Elkhart Lake PCI ID (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: fix a mask for unsolicited event tags (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/ca0132: Use struct_size() (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: Use struct_size() (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Update headset mode for ALC256 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: move polling_mode flag to struct hdac_bus (Jaroslav Kysela) [1733130] - [sound] ALSA: hda: assign polling_mode after azx_bus_init (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Force polling mode on CNL for fixing codec communication (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Set default power save node to 0 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Check headset type by unplug and resume (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Avoid superfluous COEF EAPD setups (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fixup headphone noise via runtime suspend (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Support low power consumption for ALC256 (Jaroslav Kysela) [1733130] - [sound] ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/intel: add CometLake PCI IDs (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Support low power consumption for ALC295 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - Consider eld_valid when reporting jack event (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/hdmi - Read the pin sense from register when repolling (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Register irq handler after the chip initialization (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - EAPD turn on later (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fixed Dell AIO speaker noise (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Add new Dell platform for headset mode (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - add two more pin configuration sets to quirk table (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Add two more machines to the power_save_blacklist (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Move to ACT_INIT state (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/ca0132 - Simplify alt firmware loading code (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist (Jaroslav Kysela) [1733130] - [sound] ALSA: hda - Record the current power state before suspend/resume calls (Jaroslav Kysela) [1733130] - [sound] ALSA: aloop: Support S24 sample formats (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: Be more restrictive about when a drain is allowed (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: Don't allow paritial drain operations on capture streams (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: Prevent bypasses of set_params (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: Fix regression on compressed capture streams (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: Fix stop handling on compressed capture streams (Jaroslav Kysela) [1733130] - [sound] ALSA: memalloc: Add fall-through annotation (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: fix incorrect order of dest_client/dest_ports arguments (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Fix potential concurrent access to the deleted pool (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Fix refcount_inc() on zero usage (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Break too long mutex context in the write loop (Jaroslav Kysela) [1733130] - [sound] ALSA: control: Use struct_size() (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: oss: Use struct_size() helper (Jaroslav Kysela) [1733130] - [sound] ALSA: core: Don't refer to snd_cards array directly (Jaroslav Kysela) [1733130] - [sound] ALSA: core: Fix card races between register and disconnect (Jaroslav Kysela) [1733130] - [sound] ALSA: info: Fix racy addition/deletion of nodes (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Protect racy pool manipulation from OSS sequencer (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Simplify snd_seq_kernel_client_enqueue() helper (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Cover unsubscribe_port() in list_mutex (Jaroslav Kysela) [1733130] - [sound] ALSA: Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Coding style fixes (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Simplify error path in snd_timer_open() (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Fix race of get-subscription call vs port-delete ioctls (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Protect in-kernel ioctl calls with mutex (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Align temporary re-locking with irqsave version (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Revert active callback sync check at close (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: Fix OOB-reads from strlcpy (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Make snd_timer_close() really kill pending actions (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Check ack_list emptiness instead of bit flag (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Make sure to clear pending ack list (Jaroslav Kysela) [1733130] - [sound] ALSA: timer: Unify timer callback process code (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Don't suspend stream in unrecoverable PCM state (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Fix possible OOB access in PCM oss plugins (Jaroslav Kysela) [1733130] - [sound] ALSA: seq: oss: Fix Spectre v1 vulnerability (Jaroslav Kysela) [1733130] - [sound] ALSA: rawmidi: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Comment why read blocks when PCM is not running (Jaroslav Kysela) [1733130] - [sound] ALSA: PCM: check if ops are defined before suspending PCM (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Revert capture stream behavior change in blocking mode (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: remove a superfluous function declaration (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Fix tight loop of OSS capture stream (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Use the common error path in __snd_pcm_lib_xfer() (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Drop unused snd_pcm_substream.file field (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Cleanup snd_pcm_stream_lock() & co (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Remove down_write() hack for snd_pcm_link_rwsem (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: More fine-grained PCM link locking (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Avoid confusing loop in snd_pcm_unlink() (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Make PCM linked list consistent while re-grouping (Jaroslav Kysela) [1733130] - [sound] ALSA: pcm: Call snd_card_unref() inside in_pcm_file() (Jaroslav Kysela) [1733130] - [sound] ALSA: compress: prevent potential divide by zero bugs (Jaroslav Kysela) [1733130] - [x86] Revert "acpi: Prevent LAPIC id 0xff from being accounted" (David Arcari) [1744829] - [x86] x86/CPU: Add more Icelake model numbers (Steve Best) [1711819] - [md] raid5-cache: Need to do start() part job after adding journal device (Xiao Ni) [1737707] - [md] revert raid5-cache: use bio chaining (Xiao Ni) [1737707] * Fri Sep 06 2019 Jan Stancek [3.10.0-1087.el7] - [nvme] nvme-loop: init nvmet_ctrl fatal_err_work when allocate (Ming Lei) [1747135] - [block] block: don't call ioc_exit_icq() with the queue lock held for blk-mq (Ming Lei) [1747127] - [scsi] scsi: mpt3sas: Update driver version to 31.100.00.00 (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Run SAS DEVICE STATUS CHANGE EVENT from ISR (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Reduce the performance drop (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Handle fault during HBA initialization (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Add sysfs to know supported features (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Support MEMORY MOVE Tool box command (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Allow ioctls to blocked access status NVMe (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Enumerate SES of a managed PCIe switch (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Update MPI headers to 2.6.8 spec (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Gracefully handle online firmware update (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: memset request frame before reusing (Tomas Henzl) [1740501] - [scsi] scsi: mpt3sas: Add support for PCIe Lane margin (Tomas Henzl) [1740501] - [wireless] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: Mark expected switch fall-through (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: Fix skipped vendor specific IEs (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: fix 802.11n/WPA detection (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: Don't abort on small, spec-compliant vendor IEs (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: Abort at too short BSS descriptor element (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} - [wireless] mwifiex: Fix possible buffer overflows at parsing bss descriptor (Stanislaw Gruszka) [1721743 1714470] {CVE-2019-10126} * Wed Sep 04 2019 Jan Stancek [3.10.0-1086.el7] - [scsi] scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG (Ewan Milne) [1739159] - [scsi] scsi: scsi_dh_alua: Fix possible null-ptr-deref (Ewan Milne) [1739159] - [scsi] scsi: scsi_dh_alua: Correct comment for alua_alloc_pg() (Ewan Milne) [1739159] - [kernel] genirq: Fix race in register_irq_proc() (Vladis Dronov) [1550998] - [scsi] megaraid_sas: remove 'tech preview' (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Update driver version to 07.710.50.00 (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add module parameter for FW Async event logging (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Enable msix_load_balance for Invader and later controllers (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Fix calculation of target ID (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Make some symbols static (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Update driver version to 07.710.06.00-rc1 (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Introduce various Aero performance modes (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Use high IOPS queues based on IO workload (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Set affinity for high IOPS reply queues (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Enable coalescing for high IOPS queues (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add support for High IOPS queues (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add support for MPI toolbox commands (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Offload Aero RAID5/6 division calculations to driver (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: RAID1 PCI bandwidth limit algorithm is applicable for only Ventura (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: megaraid_sas: Add check for count returned by HOST_DEVICE_LIST DCMD (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Handle sequence JBOD map failure at driver level (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Don't send FPIO to RL Bypass queue (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: In probe context, retry IOC INIT once if firmware is in fault (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Release Mutex lock before OCR in case of DCMD timeout (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Call disable_irq from process IRQ poll (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Remove few debug counters from IO path (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add 32 bit atomic descriptor support to AERO adapters (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Use struct_size() helper (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Remove unused including (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: use DEVICE_ATTR_{RO, RW} (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: use octal permissions instead of constants (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: make max_sectors visible in sys (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: remove set but not used variables 'buff_addr' and 'ci_h' (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: remove set but not used variable 'sge_sz' (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: remove set but not used variables 'host' and 'wait_time' (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: remove set but not used variable 'cur_state' (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Update driver version to 07.708.03.00 (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Export RAID map through debugfs (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Fix MSI-X vector print (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add debug prints for device list (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add prints in suspend and resume path (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Print firmware interrupt status (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Print FW fault information (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Export RAID map id through sysfs (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Print BAR information from driver (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Dump system registers for debugging (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Dump system interface regs from sysfs (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add formatting option for megasas_dump (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Enhance internal DCMD timeout prints (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Enhance prints in OCR and TM path (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Load balance completions across all MSI-X (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: IRQ poll to avoid CPU hard lockups (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Block PCI config space access from userspace during OCR (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Rework code around controller reset (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: fw_reset_no_pci_access required for MFI adapters only (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Remove unused variable target_index (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: fix spelling mistake "oustanding" -> "outstanding" (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Make megasas_host_device_list_query() static (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: reduce module load time (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Remove a bunch of set but not used variables (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: driver version update (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Rework device add code in AEN path (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Rework code to get PD and LD list (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: Retry reads of outbound_intr_status reg (Tomas Henzl) [1736851] - [scsi] scsi: megaraid_sas: correct an info message (Tomas Henzl) [1736851] - [netdrv] hv_netvsc: fix network namespace issues with VF support (Mohammed Gamal) [1741334] - [netdrv] hv_netvsc: move VF to same namespace as netvsc device (Mohammed Gamal) [1741334] - [netdrv] hv_netvsc: set master device (Mohammed Gamal) [1741334] - [s390] s390/protvirt: avoid memory sharing for diag 308 set/store (Philipp Rudo) [1745609] - [netdrv] cxgb4: Add MPS refcounting for alloc/free mac filters (Jonathan Toppins) [1444795] - [netdrv] cxgb4: Add MPS TCAM refcounting for cxgb4 change mac (Jonathan Toppins) [1444795] - [netdrv] cxgb4: Add MPS TCAM refcounting for raw mac filters (Jonathan Toppins) [1444795] - [netdrv] cxgb4: Re-work the logic for mps refcounting (Jonathan Toppins) [1444795] - [scsi] scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() (Jonathan Toppins) [1712130] * Tue Sep 03 2019 Jan Stancek [3.10.0-1085.el7] - [net] Add a define for LLDP ethertype (Ivan Vecera) [1745674] - [net] netns: provide pure entropy for net_hash_mix() (Paolo Abeni) [1737436] {CVE-2019-10639} - [net] macvlan: Support bonding events (Davide Caratti) [1733589] - [net] xfrm: fix sa selector validation (Sabrina Dubroca) [1738848] - [net] xfrm: Fix xfrm sel prefix length validation (Sabrina Dubroca) [1738848] - [net] macsec: fix checksumming after decryption (Sabrina Dubroca) [1738241] - [net] macsec: fix use-after-free of skb during RX (Sabrina Dubroca) [1738241] - [net] xfrm6: Remove xfrm_tunnel_notifier (Sabrina Dubroca) [1600467] - [net] udplite: fix partial checksum initialization (Hangbin Liu) [1734706] - [net] iptunnel: NULL pointer deref for ip_md_tunnel_xmit (Hangbin Liu) [1712790] - [net] socket: set sock->sk to NULL after calling proto_ops::release() (Bruno Eduardo de Oliveira Meneguele) [1548921] - [crypto] set sk to NULL when af_alg_release (Bruno Eduardo de Oliveira Meneguele) [1548921] - [net] sched: act_police: fix memory leak in case of invalid control action (Davide Caratti) [1729033] - [net] sched: act_police: disallow 'goto chain' on fallback control action (Davide Caratti) [1729033] - [net] sched: act_gact: disallow 'goto chain' on fallback control action (Davide Caratti) [1729033] - [net] udp: fix handling of CHECKSUM_COMPLETE packets (Davide Caratti) [1657877] - [net] ipv4: fix checksum annotation in udp4_csum_init (Davide Caratti) [1657877] - [net] ipv6: fix checksum annotation in udp6_csum_init (Davide Caratti) [1657877] - [net] add skb_checksum_complete_unset (Davide Caratti) [1657877] - [net] netfilter: nf_tables: fix race when create new element in dynset (Florian Westphal) [1711497] - [net] netfilter: nf_tables: take module reference when starting a batch (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix module unload race (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix flush after rule deletion in the same batch (Florian Westphal) [1711497] - [net] netfilter: nft_compat: use-after-free when deleting targets (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix use-after-free when deleting compat expressions (Florian Westphal) [1711497] - [net] netfilter: nf_tables: don't use position attribute on rule replacement (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix register ordering (Florian Westphal) [1711497] - [net] netfilter: nft_set: fix allocation size overflow in privsize callback. (Florian Westphal) [1711497] - [net] netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy() (Florian Westphal) [1711497] - [net] netfilter: nft_dynset: continue to next expr if _OP_ADD succeeded (Florian Westphal) [1711497] - [net] netfilter: nf_tables: destroy the set if fail to add transaction (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix *leak* when expr clone fail (Florian Westphal) [1711497] - [net] netfilter: nf_tables: fix a wrong check to skip the inactive rules (Florian Westphal) [1711497] * Mon Sep 02 2019 Jan Stancek [3.10.0-1084.el7] - [crypto] api - Clear CRYPTO_ALG_DEAD bit before registering an alg (Vladis Dronov) [1739854] - [crypto] gcm - Fix IV buffer size in crypto_gcm_setkey (Vladis Dronov) [1739854] - [crypto] skcipher - Fix blkcipher walk OOM crash (Vladis Dronov) [1739854] - [crypto] cryptd - initialize child shash_desc on import (Vladis Dronov) [1739854] - [crypto] algif_skcipher - Fix race condition in skcipher_check_key (Vladis Dronov) [1739854] - [crypto] algif_hash - Fix race condition in hash_check_key (Vladis Dronov) [1739854] - [drm] drm/ast: Fixed reboot test may cause system hanged (Dave Airlie) [1739971] - [infiniband] RDMA/qedr: Fix the hca_type and hca_rev returned in device attributes (Manish Chopra) [1730480] - [netdrv] qed: RDMA - Fix the hw_ver returned in device attributes (Manish Chopra) [1730480] - [netdrv] qede: Handle infinite driver spinning for Tx timestamp (Manish Chopra) [1703778] - [fs] vfs: close race between getcwd() and d_move() (Miklos Szeredi) [1631631] - [net] sunrpc: Fix possible autodisconnect during connect due to old last_used (Dave Wysochanski) [1723537] - [netdrv] qed: Add support for Timestamping the unicast PTP packets (Manish Chopra) [1724205] - [powercap] powercap/intel_rapl: Support multi-die/package (David Arcari) [1744258] - [x86] perf/x86/intel/uncore: Support multi-die/package (David Arcari) [1744257] - [x86] perf/x86/intel/rapl: Support multi-die/package (David Arcari) [1744256] - [mm] mm/migrate: fix refcount handling when !hugepage_migration_supported() (Gustavo Duarte) [1726983] - [netdrv] bnx2x: Fix VF's VLAN reconfiguration in reload (Manish Chopra) [1729072] - [s390] s390: use S390_lowcore instead of tmp variable to load cr7 in set_fs (Yauheni Kaliuta) [1724027] * Tue Aug 27 2019 Jan Stancek [3.10.0-1083.el7] - [net] Bluetooth: Fix faulty expression for minimum encryption key size check (Gopal Tiwari) [1743085] {CVE-2019-9506} - [net] Bluetooth: Fix regression with minimum encryption key size alignment (Gopal Tiwari) [1743085] {CVE-2019-9506} - [net] Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (Gopal Tiwari) [1743085] {CVE-2019-9506} - [fs] block/bio: Do not zero user pages (Ming Lei) [1724379] - [fs] block: Clear kernel memory before copying to user (Ming Lei) [1724379] - [firmware] Revert "efi: Disable local interrupts across efi run-time calls" (Lenny Szubowicz) [1729163] - [x86] x86/efi: Use efi_switch_mm() rather than manually twiddling with cr3 (Lenny Szubowicz) [1729163] - [x86] x86/efi: Replace efi_pgd with efi_mm.pgd (Lenny Szubowicz) [1729163] - [x86] efi: Use efi_mm in x86 as well as ARM (Lenny Szubowicz) [1729163] - [x86] x86/mm: Remove kernel_unmap_pages_in_pgd() and efi_cleanup_page_tables() (Lenny Szubowicz) [1729163] - [x86] x86/efi: Update efi_thunk() to use the the arch_efi_call_virt*() macros (Lenny Szubowicz) [1729163] - [tty] vt/fbcon: deinitialize resources in visual_init() after failed memory allocation (Grzegorz Halat) [1688780] - [video] fbcon: Fix vc attr at deinit (Grzegorz Halat) [1688780] - [tty] vt, get rid of weird source code flow (Grzegorz Halat) [1688780] - [tty] vt, remove reduntant check (Grzegorz Halat) [1688780] - [netdrv] be2net: eliminate enable field from be_aic_obj (Petr Oros) [1743152] - [netdrv] be2net: disable bh with spin_lock in be_process_mcc (Petr Oros) [1743152] - [netdrv] be2net: Synchronize be_update_queues with dev_watchdog (Petr Oros) [1743152] - [netdrv] be2net: Signal that the device cannot transmit during reconfiguration (Petr Oros) [1743152] - [netdrv] be2net: fix link failure after ethtool offline test (Petr Oros) [1743152] - [netdrv] be2net: Fix number of Rx queues used for flow hashing (Petr Oros) [1743152] - [netdrv] benet: remove broken and unused macro (Petr Oros) [1743152] - [netdrv] be2net: don't flip hw_features when VXLANs are added/deleted (Petr Oros) [1743152] - [netdrv] be2net: Mark expected switch fall-through (Petr Oros) [1743152] - [netdrv] be2net: fix spelling mistake "seqence" -> "sequence" (Petr Oros) [1743152] - [netdrv] be2net: Update the driver version to 12.0.0.0 (Petr Oros) [1743152] - [netdrv] be2net: gather debug info and reset adapter (only for Lancer) on a tx-timeout (Petr Oros) [1743152] - [netdrv] be2net: move rss_flags field in rss_info to ensure proper alignment (Petr Oros) [1743152] - [netdrv] be2net: re-order fields in be_error_recovert to avoid hole (Petr Oros) [1743152] - [netdrv] be2net: remove unused tx_jiffies field from be_tx_stats (Petr Oros) [1743152] - [netdrv] be2net: move txcp field in be_tx_obj to eliminate holes in the struct (Petr Oros) [1743152] - [netdrv] be2net: reorder fields in be_eq_obj structure (Petr Oros) [1743152] - [netdrv] be2net: remove unused old custom busy-poll fields (Petr Oros) [1743152] - [netdrv] be2net: remove unused old AIC info (Petr Oros) [1743152] - [netdrv] be2net: Fix error detection logic for BE3 (Petr Oros) [1743152] - [netdrv] bnxt_en: Fix ethtool selftest crash under error conditions (Jonathan Toppins) [1738649] - [netdrv] bnxt_en: Fix statistics context reservation logic for RDMA driver (Jonathan Toppins) [1738649] - [netdrv] bnxt_en: Cap the returned MSIX vectors to the RDMA driver (Jonathan Toppins) [1738649] - [netdrv] bnxt_en: Suppress error messages when querying DSCP DCB capabilities (Jonathan Toppins) [1738649] - [netdrv] bnxt_en: Disable bus master during PCI shutdown and driver unload (Jonathan Toppins) [1738649] - [netdrv] bnxt_en: Add PCI IDs for 57500 series NPAR devices (Jonathan Toppins) [1738655] - [netdrv] bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (Jonathan Toppins) [1738655] - [x86] perf/x86: Apply more accurate check on hypervisor platform (Jiri Olsa) [1664851] * Sun Aug 25 2019 Jan Stancek [3.10.0-1082.el7] - [netdrv] ibmvnic: Unmap DMA address of TX descriptor buffers after use (Steve Best) [1743636] - [hwmon] hwmon/coretemp: Support multi-die/package (David Arcari) [1741952] - [x86] topology: fix typo in definition of topology_logical_die_id (David Arcari) [1741952] - [nvme] blk-mq: remove blk_mq_complete_request_sync (Ming Lei) [1730922] - [nvme] nvme: wait until all completed request's complete fn is called (Ming Lei) [1730922] - [nvme] nvme: don't abort completed request in nvme_cancel_request (Ming Lei) [1730922] - [block] blk-mq: introduce blk_mq_tagset_wait_completed_request() (Ming Lei) [1730922] - [block] blk-mq: introduce blk_mq_request_completed() (Ming Lei) [1730922] - [netdrv] gve: account for lack of netdev_xmit_more() definition (RHEL-only) (John Linville) [1728840] - [netdrv] gve: account for min_mtu and max_mtu (RHEL-only) (John Linville) [1728840] - [netdrv] gve: remove dependencies on 'static_assert' macro definition (RHEL-only) (John Linville) [1728840] - [netdrv] gve: Fix case where desc_cnt and data_cnt can get out of sync (John Linville) [1728840] - [netdrv] gve: replace kfree with kvfree (John Linville) [1728840] - [netdrv] gve: Remove the exporting of gve_probe (John Linville) [1728840] - [netdrv] gve: fix unused variable/label warnings (John Linville) [1728840] - [netdrv] gve: Fix error return code in gve_alloc_qpls() (John Linville) [1728840] - [netdrv] gve: fix -ENOMEM null check on a page allocation (John Linville) [1728840] - [netdrv] gve: Fix u64_stats_sync to initialize start (John Linville) [1728840] - [netdrv] gve: Add ethtool support (John Linville) [1728840] - [netdrv] gve: Add workqueue and reset support (John Linville) [1728840] - [netdrv] gve: Add transmit and receive support (John Linville) [1728840] - [netdrv] gve: Add basic driver framework for Compute Engine Virtual NIC (John Linville) [1728840] - [nvme] nvme-pci: add missing unlock for reset error (David Milburn) [1713065] - [nvme] nvme-pci: fix rapid add remove sequence (David Milburn) [1713065] - [fs] devpts: Change the owner of /dev/pts/ptmx to the mounter of /dev/pts (Alex Gladkov) [1522992] - [mm] coredump: fix race condition between collapse_huge_page() and core dumping (Andrea Arcangeli) [1722987] * Fri Aug 23 2019 Jan Stancek [3.10.0-1081.el7] - [crypto] crypto: blkcipher - fix crash flushing dcache in error path (Vladis Dronov) [1741525] - [crypto] crypto: remove direct blkcipher_walk dependency on transform (Vladis Dronov) [1741525] - [crypto] crypto: user - prevent operating on larval algorithms (Vladis Dronov) [1741525] - [x86] fs/proc/vmcore: Enable dumping of encrypted memory when SEV was active (Lianbo Jiang) [1719685] - [x86] x86/kexec: Set the C-bit in the identity map page table when SEV is active (Lianbo Jiang) [1719685] - [x86] x86/kexec: Do not map kexec area as decrypted when SEV is active (Lianbo Jiang) [1719685] - [mm] Revert "mm: Add invalid memory type to memremap_should_map_decrypted()" (Lianbo Jiang) [1719685] - [scsi] scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_srr (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_rec (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Update the driver version to 2.12.10 (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Limit the IO size according to the FW capability (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Do not allow both a cleanup completion and abort completion for the same request (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Separate out completion flags and variables for abort and cleanup (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Only put reference to io_req in bnx2fc_abts_cleanup if cleanup times out (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: Redo setting source FCoE MAC (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: fix incorrect cast to u64 on shift operation (Nilesh Javali) [1724582] - [scsi] scsi: bnx2fc: remove unneeded variable (Nilesh Javali) [1724582] - [scsi] scsi: qedi: update driver version to 8.37.0.20 (Nilesh Javali) [1724577] - [scsi] scsi: qedi: Check targetname while finding boot target information (Nilesh Javali) [1724577] - [scsi] scsi: qedi: remove set but not used variables 'cdev' and 'udev' (Nilesh Javali) [1724577] - [scsi] scsi: qedi: remove memset/memcpy to nfunc and use func instead (Nilesh Javali) [1724577] - [scsi] scsi: qedi: Adjust termination and offload ramrod timers (Nilesh Javali) [1724577] - [scsi] scsi: qedi: Abort ep termination if offload not scheduled (Nilesh Javali) [1724577] - [scsi] scsi: qedi: fix spelling mistake "oflload" -> "offload" (Nilesh Javali) [1724577] - [scsi] scsi: qedi: remove declaration of nvm_image from stack (Nilesh Javali) [1724577] - [scsi] scsi: qedi: Remove set but not used variable 'cls_sess' (Nilesh Javali) [1724577] - [tools] perf bench numa: Fix cpu0 binding (Michael Petlan) [1637662] - [powerpc] powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (Desnes Augusto Nunes do Rosario) [1720930] - [powerpc] powerpc/pseries/mobility: prevent cpu hotplug during DT update (Desnes Augusto Nunes do Rosario) [1720930] - [powerpc] powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (Desnes Augusto Nunes do Rosario) [1720930] * Thu Aug 22 2019 Jan Stancek [3.10.0-1080.el7] - [s390] s390/cpumf: Add extended counter set definitions for model 8561 and 8562 (Philipp Rudo) [1738245] - [s390] s390/cpum_cf: Add support for CPU-MF SVN 6 (Philipp Rudo) [1738245] - [s390] s390/dasd: fix endless loop after read unit address configuration (Philipp Rudo) [1740654] - [cdrom] cdrom: allocate the sense buffer before calling blk_execute_rq (Maurizio Lombardi) [1722505] - [netdrv] net/mlx5e: Prevent encap flow counter update async to user query (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Fix matching of speed to PRM link modes (Alaa Hleihel) [1737464] - [include] net/mlx5: Fix modify_cq_in alignment (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Use reversed order when unregister devices (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Print a warning when LRO feature is dropped or not allowed (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Fix MR registration flow to use UMR properly (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Prevent concurrent MR updates during invalidation (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Fix clean_mr() to work in the expected order (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Fix unreg_umr to ignore the mkey state (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Rx, Fix checksum calculation for new hardware (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: E-Switch, Fix default encap mode (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Report correctly tag matching rendezvous capability (Alaa Hleihel) [1737464] - [infiniband] IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Fix mlx5_core_destroy_cq() error flow (Alaa Hleihel) [1737464] - [netdrv] mlx5: use RCU lock in mlx5_eq_cq_get() (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: E-Switch, Use correct flags when configuring vlan (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Replace reciprocal_scale in TX select queue function (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Update pci error handler entries and command translation (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Disable rxhash when CQE compress is enabled (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Allocate root ns memory using kzalloc to match kfree (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Avoid double free in fs init error unwinding path (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Fix error handling in mlx5_load() (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: fix csum adjustments caused by RXFCS (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Fix port tunnel GRE entropy control (Alaa Hleihel) [1737464 1721621] - [netdrv] net/mlx5e: Allow IPv4 ttl & IPv6 hop_limit rewrite for all L4 protocols (Alaa Hleihel) [1737464 1727577] - [netdrv] net/mlx5e: Disallow tc redirect offload cases we don't support (Alaa Hleihel) [1737464 1721626] - [netdrv] net/mlx5e: Support ndo_get_phys_port_name for PF under switchdev mode (Alaa Hleihel) [1737464 1721626] - [netdrv] net/mlx5e: Expose same physical switch_id for all representors (Alaa Hleihel) [1737464 1721626] - [netdrv] net/mlx5e: Support tagged tunnel over bond (Alaa Hleihel) [1721627 1737464 1721625] - [netdrv] net/mlx5: Avoid reloading already removed devices (Alaa Hleihel) [1737464 1706083] - [netdrv] net/mlx5: E-Switch, Fix double mutex initialization (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Fix possible modify header actions memory leak (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Fix no rewrite fields with the same match (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: reduce stack usage in mlx5_eswitch_termtbl_create (Alaa Hleihel) [1737464 1676558] - [netdrv] net/mlx5e: Use termination table for VLAN push actions (Alaa Hleihel) [1737464 1676558] - [include] net/mlx5: Introduce termination table bits (Alaa Hleihel) [1737464 1676558] - [netdrv] net/mlx5: E-Switch, don't use hardcoded values for FDB prios (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: Pass flow steering objects to fs_cmd (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Replace TC VLAN pop with VLAN 0 rewrite in prio tag mode (Alaa Hleihel) [1737464 1676558] - [netdrv] net/mlx5e: ACLs for priority tag mode (Alaa Hleihel) [1737464 1676558] - [include] net/mlx5: E-Switch: Introduce prio tag mode (Alaa Hleihel) [1737464 1676558] - [netdrv] net/mlx5e: Do not rewrite fields with the same match (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Allow VLAN rewrite of prio field with the same match (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Deny VLAN rewrite if there is no VLAN header match (Alaa Hleihel) [1737464] - [netdrv] net/mlx5e: Use helpers to get headers criteria and value pointers (Alaa Hleihel) [1737464] - [netdrv] net/mlx5: E-Switch, Refactor offloads flow steering init/cleanup (Alaa Hleihel) [1737464] - [fs] cifs: Do not reconnect TCP session in add_credits() (Leif Sahlberg) [1588123] - [fs] NFSv4: Replace closed stateids with the "invalid special stateid" (Steve Dickson) [1733347] - [fs] NFSv4: nfs_set_open_stateid must not trigger state recovery for closed state (Steve Dickson) [1733347] - [fs] NFSv4: Check the open stateid when searching for expired state (Steve Dickson) [1733347] - [fs] NFSv4: Clean up nfs4_delegreturn_done (Steve Dickson) [1733347] - [fs] NFSv4: cleanup nfs4_close_done (Steve Dickson) [1733347] - [fs] NFSv4: Retry NFS4ERR_OLD_STATEID errors in layoutreturn (Steve Dickson) [1733347] - [fs] pNFS: Retry NFS4ERR_OLD_STATEID errors in layoutreturn-on-close (Steve Dickson) [1733347] - [fs] NFSv4: Don't try to CLOSE if the stateid 'other' field has changed (Steve Dickson) [1733347] - [fs] NFSv4: Retry CLOSE and DELEGRETURN on NFS4ERR_OLD_STATEID. (Steve Dickson) [1733347] - [fs] NFS: Fix a typo in nfs_rename() (Steve Dickson) [1733347] - [fs] NFSv4: Fix open create exclusive when the server reboots (Steve Dickson) [1733347] - [fs] NFSv4: Add a tracepoint to document open stateid updates (Steve Dickson) [1733347] - [fs] NFSv4: Fix OPEN / CLOSE race (Steve Dickson) [1733347] - [fs] NFSv4: Place the GETATTR operation before the CLOSE (Steve Dickson) [1733347] - [fs] NFS: Retry the CLOSE if the embedded GETATTR is rejected with EACCES (Steve Dickson) [1733347] - [fs] NFSv4: Retry the DELEGRETURN if the embedded GETATTR is rejected with EACCES (Steve Dickson) [1733347] - [fs] sunrpc: Track writers of the 'channel' file to improve cache_listeners_exist (Dave Wysochanski) [1600616] - [fs] sunrpc/cache: handle missing listeners better. (Dave Wysochanski) [1600616] * Thu Aug 22 2019 Jan Stancek [3.10.0-1079.el7] - [block] floppy: fix out-of-bounds read in copy_buffer (Ming Lei) [1735567] {CVE-2019-14283} - [bluetooth] Bluetooth: hci_uart: check for missing tty operations (Gopal Tiwari) [1734236] {CVE-2019-10207} - [scsi] scsi: qedf: remove set but not used variables (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Update the driver version to 8.37.25.20 (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add return value to log message if scsi_add_host fails (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Print fcport information on wait for upload timeout (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Check the return value of start_xmit (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Log message if scsi_add_host fails (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Check for fcoe_libfc_config failure (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add comment to display logging levels (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add port_id for fcport into initiate_cleanup debug message (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add LBA to underrun debug messages (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Print scsi_cmd backpointer in good completion path if the command is still being used (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add driver state to 'driver_stats' debugfs node (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Change MSI-X load error message (Nilesh Javali) [1724578] - [scsi] scsi: qedf: remove memset/memcpy to nfunc and use func instead (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Remove set but not used variable 'fr_len' (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Update the driver version to 8.37.25.19 (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Fix lport may be used uninitialized warning (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Correctly handle refcounting of rdata (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Check for tm_flags instead of cmd_type during cleanup (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add a flag to help debugging io_req which could not be cleaned (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Don't send ABTS for under run scenario (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Don't queue anything if upload is in progress (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (Nilesh Javali) [1724578] - [scsi] scsi: qedf: fc_rport_priv reference counting fixes (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add missing return in qedf_scsi_done() (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Wait for upload and link down processing during soft ctx reset (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add additional checks for io_req->sc_cmd validity (Nilesh Javali) [1724578] - [scsi] scsi: qedf: fixup bit operations (Nilesh Javali) [1724578] - [scsi] scsi: qedf: fixup locking in qedf_restart_rport() (Nilesh Javali) [1724578] - [scsi] scsi: qedf: missing kref_put in qedf_xmit() (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Check for link state before processing LL2 packets and send fipvlan retries (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add missing fc_disc_init call after allocating lport (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Correct the memory barriers in qedf_ring_doorbell (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Use a separate completion for cleanup commands (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Modify flush routine to handle all I/Os and TMF (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Simplify s/g list mapping (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Correct xid range overlap between offloaded requests and libfc requests (Nilesh Javali) [1724578] - [scsi] scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails (Nilesh Javali) [1724578] - [scsi] scsi: qedf: no need to check return value of debugfs_create functions (Nilesh Javali) [1724578] - [acpi] nfit/ars: Avoid stale ARS results (Jeff Moyer) [1690976] - [acpi] nfit/ars: Allow root to busy-poll the ARS state machine (Jeff Moyer) [1690976] - [acpi] nfit/ars: Introduce scrub_flags (Jeff Moyer) [1690976] - [acpi] nfit/ars: Remove ars_start_flags (Jeff Moyer) [1690976] - [acpi] nfit/ars: Attempt short-ARS even in the no_init_ars case (Jeff Moyer) [1690976] - [acpi] nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (Jeff Moyer) [1690976] - [kernel] sched/fair: Fix endless loop in idle_balance() (Phil Auld) [1740941] - [kernel] sched/fair: Prevent throttling in early pick_next_task_fair() (Phil Auld) [1740038] - [kernel] sched: Check for stop task appearance when balancing happens (Phil Auld) [1740038] - [kernel] sched/core: Fix endless loop in pick_next_task() (Phil Auld) [1740038] - [kernel] sched/fair: Push down check for high priority class task into idle_balance() (Phil Auld) [1740038] - [kernel] sched/rt: Fix picking RT and DL tasks from empty queue (Phil Auld) [1740038] * Mon Aug 19 2019 Jan Stancek [3.10.0-1078.el7] - [crypto] vmac - separate tfm and request context (Vladis Dronov) [1733561] - [block] block: blk_init_allocated_queue() set q->fq as NULL in the fail case (Ming Lei) [1739327] {CVE-2018-20856} - [kvm] KVM: nSVM: Fix nested guest support for PAUSE filtering (Gary Hook) [1670596] - [infiniband] RDMA/cxgb4: Report phys_state in query_port (Kamal Heib) [1727961] - [net] xprtrdma: Fix use-after-free in rpcrdma_post_recvs (Kamal Heib) [1724178] - [infiniband] RDMA/core: Fix race when resolving IP address (Kamal Heib) [1724178] - [infiniband] RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (Kamal Heib) [1724178] - [infiniband] ibverbs/rxe: Remove variable self-initialization (Kamal Heib) [1724178] - [infiniband] IB/ipoib: Add child to parent list only if device initialized (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: remove redundant assignment to variable ret (Kamal Heib) [1724178] - [infiniband] IB/ipoib: Remove memset after vzalloc in ipoib_cm.c (Kamal Heib) [1724178] - [infiniband] IB: Remove unneeded memset (Kamal Heib) [1724178] - [infiniband] RDMA/srp: Accept again source addresses that do not have a port number (Kamal Heib) [1724178] - [infiniband] RDMA/srp: Document srp_parse_in() arguments (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: check for allocation failure in uapi_add_elm() (Kamal Heib) [1724178] - [net] svcrdma: Ignore source port when computing DRC hash (Kamal Heib) [1724178] - [infiniband] RDMA/ipoib: Allow user space differentiate between valid dev_port (Kamal Heib) [1724178] - [infiniband] IB/cm: Reduce dependency on gid attribute ndev check (Kamal Heib) [1724178] - [infiniband] RDMA/rxe: Consider skb reserve space based on netdev of GID (Kamal Heib) [1724178] - [infiniband] IB/core: Set qp->real_qp before it may be accessed (Kamal Heib) [1724178] - [infiniband] RDMA/cm: Remove useless zeroing of static global variable (Kamal Heib) [1724178] - [infiniband] RDMA/rxe: Use correct sizing on buffers holding page DMA addresses (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: Allow the compiler to verify declaration and definition consistency (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: Annotate uverbs_request_next_ptr() return value as a __user pointer (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: Add a __user annotation to a pointer (Kamal Heib) [1724178] - [infiniband] RDMA/vmw_pvrdma: Skip zeroing device attrs (Kamal Heib) [1724178] - [infiniband] IB/iser: remove uninitialized variable len (Kamal Heib) [1724178] - [infiniband] RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (Kamal Heib) [1724178] - [infiniband] RDMA/rxe: Use for_each_sg_page iterator on umem SGL (Kamal Heib) [1724178] - [infiniband] IB/iser: Fix dma_nents type definition (Kamal Heib) [1724178] - [infiniband] RDMA/core: Verify that memory window type is legal (Kamal Heib) [1724178] - [infiniband] RDMA/device: Call ib_cache_release_one() only from ib_device_release() (Kamal Heib) [1724178] - [infiniband] RDMA/device: Ensure that security memory is always freed (Kamal Heib) [1724178] - [infiniband] IB/core: Don't register each MAD agent for LSM notifier (Kamal Heib) [1724178] - [rdma] IB/core: Eliminate a hole in MAD agent struct (Kamal Heib) [1724178] - [infiniband] RDMA/cma: Rollback source IP address if failing to acquire device (Kamal Heib) [1724178] - [net] xprtrdma: Prevent leak of rpcrdma_rep objects (Kamal Heib) [1724178] - [net] xprtrdma: Remove request_module from backchannel (Kamal Heib) [1724178] - [infiniband] RDMA/uverbs: Optimize clearing of extra bytes in response (Kamal Heib) [1724178] - [rdma] RDMA/core: Remove unused header files mm.h, socket.h, scatterlist.h (Kamal Heib) [1724178] * Sat Aug 17 2019 Jan Stancek [3.10.0-1077.el7] - [md] dm thin metadata: check if in fail_io mode when setting needs_check (Mike Snitzer) [1739272] - [md] dm log writes: make sure super sector log updates are written in order (Mike Snitzer) [1739272] - [md] dm mpath: fix missing call of path selector type->end_io (Mike Snitzer) [1739272] - [md] dm delay: fix a crash when invalid device is specified (Mike Snitzer) [1739272] - [md] dm ioctl: harden copy_params()'s copy_from_user() from malicious users (Mike Snitzer) [1739272] - [md] dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (Mike Snitzer) [1739272] - [md] dm cache: fix resize crash if user doesn't reload cache table (Mike Snitzer) [1739272] - [md] dm cache metadata: ignore hints array being too small during resize (Mike Snitzer) [1739272] - [md] dm cache metadata: save in-core policy_hint_size to on-disk superblock (Mike Snitzer) [1739272] - [crypto] crypto: vmx - ghash: do nosimd fallback manually (Desnes Augusto Nunes do Rosario) [1739765] - [crypto] crypto: vmx - Remove overly verbose printk from AES init routines (Desnes Augusto Nunes do Rosario) [1739765] - [crypto] powerpc: Create disable_kernel_{fp, altivec, vsx, spe}() (Desnes Augusto Nunes do Rosario) [1739765] - [crypto] crypto: vmx - CTR: always increment IV as quadword (Desnes Augusto Nunes do Rosario) [1739765] - [crypto] crypto: vmx - fix copy-paste error in CTR mode (Desnes Augusto Nunes do Rosario) [1739765] - [fs] udf: Use correct partition reference number for metadata (Eric Sandeen) [1694733] - [nvdimm] libnvdimm/namespace: Fix label tracking error (Jeff Moyer) [1699792] - [mm] x86/mm: Fix decoy address handling vs 32-bit builds (Jeff Moyer) [1628440] - [fs] dax: Don't access a freed inode (Jeff Moyer) [1628440] - [fs] dax: Check page->mapping isn't NULL (Jeff Moyer) [1628440] - [fs] dax: Avoid losing wakeup in dax_lock_mapping_entry (Jeff Moyer) [1628440] - [fs] dax: Fix deadlock in dax_lock_mapping_entry() (Jeff Moyer) [1628440] - [dax] device-dax: Add missing address_space_operations (Jeff Moyer) [1628440] - [mm] x86/mce: Fix set_mce_nospec() to avoid #GP fault (Jeff Moyer) [1628440] - [nvdimm] libnvdimm, pmem: Restore page attributes when clearing errors (Jeff Moyer) [1628440] - [x86] x86/memory_failure: Introduce {set, clear}_mce_nospec() (Jeff Moyer) [1628440] - [mm] x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses (Jeff Moyer) [1628440] - [mm] mm, memory_failure: Teach memory_failure() about dev_pagemap pages (Jeff Moyer) [1628440] - [x86] x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages (Jeff Moyer) [1628440] - [x86] x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages (Jeff Moyer) [1628440] - [fs] filesystem-dax: Introduce dax_lock_mapping_entry() (Jeff Moyer) [1628440] - [mm] mm, memory_failure: Collect mapping size in collect_procs() (Jeff Moyer) [1628440] - [mm] mm, madvise_inject_error: Let memory_failure() optionally take a page reference (Jeff Moyer) [1628440] - [mm] mm, dev_pagemap: Do not clear ->mapping on final put (Jeff Moyer) [1628440] - [mm] mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages (Jeff Moyer) [1628440] - [fs] filesystem-dax: Set page->index (Jeff Moyer) [1628440] - [dax] device-dax: Set page->index (Jeff Moyer) [1628440] - [dax] device-dax: Enable page_mapping() (Jeff Moyer) [1628440] - [dax] pmem: fix device dax reference counting bug (Jeff Moyer) [1699625] * Fri Aug 16 2019 Jan Stancek [3.10.0-1076.el7] - [scsi] hpsa: bump revision (Joseph Szczypek) [1722624] - [scsi] scsi: hpsa: correct ioaccel2 chaining (Joseph Szczypek) [1722624] - [tools] x86/pkeys: add self-tests (Vladis Dronov) [1712587] - [x86] x86/pkeys: Properly copy pkey state at fork() (Vladis Dronov) [1712587] - [x86] x86: Cleanly separate use of asm-generic/mm_hooks.h (Vladis Dronov) [1712587] - [x86] x86/pkeys: Do not special case protection key 0 (Vladis Dronov) [1712587] - [mm] x86/pkeys: Override pkey when moving away from PROT_EXEC (Vladis Dronov) [1712587] - [mm] x86/mm/pkeys: Fix fill_sig_info_pkey (Vladis Dronov) [1712587] - [documentation] x86/pkeys: Update documentation about availability (Vladis Dronov) [1712587] - [documentation] x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (Vladis Dronov) [1712587] - [x86] x86/pkeys: Check against max pkey to avoid overflows (Vladis Dronov) [1712587] - [include] pkeys: Remove easily triggered WARN (Vladis Dronov) [1712587] - [scsi] mpt3sas: remove 'tech preview' (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: support target smid fortask (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: clean up a couple sizeof() uses (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Fix msix load balance on and off settings (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Determine smp affinity on per HBA basis (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Use configured PCIe link speed, not max (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Remove CPU arch check to determine perf_mode (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: use DEVICE_ATTR_{RO, RW} (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: make driver options visible in sys (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Mark expected switch fall-through (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Update driver version to 29.100.00.00 (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Introduce perf_mode module parameter (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Enable interrupt coalescing on high iops (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Affinity high iops queues IRQs to local node (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: save and use MSI-X index for posting RD (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Use high iops queues under some circumstances (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: change _base_get_msix_index prototype (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Add flag high_iops_queues (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: function pointers of request descriptor (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: fix indentation issue (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Fix kernel panic during expander reset (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Improve the threshold value and introduce module param (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Irq poll to avoid CPU hard lockups (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: simplify interrupt handler (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Fix typo in request_desript_type (Tomas Henzl) [1721213] - [scsi] scsi: mpt3sas: Add missing breaks in switch statements (Tomas Henzl) [1721213] - [x86] topology: Create core_cpus and die_cpus sysfs attributes (David Arcari) [1641411] - [base] topology: Create package_cpus sysfs attribute (David Arcari) [1641411] - [x86] x86/topology: Define topology_logical_die_id() (David Arcari) [1641411] - [x86] x86/topology: Define topology_die_id() (David Arcari) [1641411] - [base] cpu/topology: Export die_id (David Arcari) [1641411] - [x86] x86/topology: Create topology_max_die_per_package() (David Arcari) [1641411] - [x86] x86/topology: Add CPUID.1F multi-die/package support (David Arcari) [1641411] - [x86] x86/smpboot: Rename match_die() to match_pkg() (David Arcari) [1641411] - [documentation] topology: Simplify cputopology.txt formatting and wording (David Arcari) [1641411] - [documentation] x86/topology: Fix documentation typo (David Arcari) [1641411] * Thu Aug 15 2019 Jan Stancek [3.10.0-1075.el7] - [kernel] sched: Fix race between task_group and sched_task_group (Oleksandr Natalenko) [1738415] - [iommu] x86/hyper-v: add msi_setup_irq/msi_alloc_irq stubs to fix x2apic mode (Vitaly Kuznetsov) [1736750] - [pci] PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (Mohammed Gamal) [1732924] - [pci] PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (Mohammed Gamal) [1732924] - [pci] PCI: hv: Add hv_pci_remove_slots() when we unload the driver (Mohammed Gamal) [1732924] - [pci] PCI: hv: Fix a memory leak in hv_eject_device_work() (Mohammed Gamal) [1732924] - [pci] PCI: hv: support reporting serial number as slot information (Mohammed Gamal) [1732924] - [pci] PCI: hv: Remove unused reason for refcount handler (Mohammed Gamal) [1732924] - [pci] PCI: hv: Convert hv_pci_dev.refs from atomic_t to refcount_t (Mohammed Gamal) [1732924] - [pci] PCI: hv: Remove the bogus test in hv_eject_device_work() (Mohammed Gamal) [1732924] - [edac] EDAC, skx: Fix randconfig builds in a better way (Jeff Moyer) [1471701] - [edac] EDAC, skx: Fix randconfig builds (Jeff Moyer) [1471701] - [edac] EDAC, skx_edac: Add address translation for non-volatile DIMMs (Jeff Moyer) [1471701] - [acpi] ACPI/ADXL: Add address translation interface using an ACPI DSM (Jeff Moyer) [1471701] - [x86] x86/mce: Add macros for the corrected error count bit field (Jeff Moyer) [1471701] - [x86] x86/mce: Use BIT_ULL(x) for bit mask definitions (Jeff Moyer) [1471701] - [md] dm snapshot: fix oversights in optional discard support (Mike Snitzer) [1738340] - [md] dm snapshot: add optional discard support features (Mike Snitzer) [1738340] - [md] dm snapshot: Use fine-grained locking scheme (Mike Snitzer) [1738340] - [md] dm snapshot: Make exception tables scalable (Mike Snitzer) [1738340] - [md] dm snapshot: Replace mutex with rw semaphore (Mike Snitzer) [1738340] - [md] dm snapshot: Don't sleep holding the snapshot lock (Mike Snitzer) [1738340] - [include] list_bl: Add hlist_bl_add_before_behind helpers (Mike Snitzer) [1738340] - [md] dm snapshot: don't define direct_access if we don't support it (Mike Snitzer) [1738340] - [md] dm snapshot: Fix excessive memory usage and workqueue stalls (Mike Snitzer) [1738340] - [md] dm snapshot: remove stale FIXME in snapshot_map() (Mike Snitzer) [1738340] - [nvme] nvme-fc: Add message when creating new association (Ewan Milne) [1739152] - [nvme] nvme-fc: use separate work queue to avoid warning (Ewan Milne) [1739152] - [nvme] nvme-fc: correct csn initialization and increments on error (Ewan Milne) [1739152] - [nvme] nvmet-fc: use zero-sized array and struct_size() in kzalloc() (Ewan Milne) [1739152] - [nvme] nvmet-fc: bring Disconnect into compliance with FC-NVME spec (Ewan Milne) [1739152] - [nvme] nvmet-fc: fix issues with targetport assoc_list list walking (Ewan Milne) [1739152] - [nvme] nvme-fc: reject reconnect if io queue count is reduced to zero (Ewan Milne) [1739152] - [nvme] nvme-fc: initialize nvme_req(rq)->ctrl after calling __nvme_fc_init_request() (Ewan Milne) [1739152] - [nvme] nvme-fc: fix request private initialization (Ewan Milne) [1739152] - [nvme] nvmet-fc: fix kernel-doc headers (Ewan Milne) [1739152] - [nvme] nvme-fc: rework the request initialization code (Ewan Milne) [1739152] - [nvme] nvme-fc: introduce struct nvme_fcp_op_w_sgl (Ewan Milne) [1739152] - [nvme] nvme-fc: merge init_request methods (Ewan Milne) [1739152] - [iommu] iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE (Jerry Snitselaar) [1694181] - [netdrv] macvlan: allow setting LRO independently of lower device (Ivan Vecera) [1737236] - [fs] gfs2: gfs2_walk_metadata fix (Andreas Grunbacher) [1724362] - [fs] gfs2: Inode dirtying fix (Andreas Grunbacher) [1724362] - [fs] gfs2: Fix rounding error in gfs2_iomap_page_prepare (Andreas Grunbacher) [1733634 1724362] - [fs] gfs2: read journal in large chunks (Abhijith Das) [1655575] - [fs] gfs2: add a helper function to get_log_header that can be used elsewhere (Abhijith Das) [1655575] - [fs] gfs2: Get rid of gfs2_log_header_in (Abhijith Das) [1655575] - [fs] gfs2: changes to gfs2_log_XXX_bio (Abhijith Das) [1655575] - [fs] gfs2: add more timing info to journal recovery process (Abhijith Das) [1655575] - [fs] gfs2: time journal recovery steps accurately (Abhijith Das) [1655575] - [fs] gfs2: Clean up journal extent mapping (Abhijith Das) [1655575] - [mm] mm: fix insert_pfn regression (Jeff Moyer) [1739889] - [mm] slub: make dead caches discard free slabs immediately (Aristeu Rozanski) [1649189 1507149] - [mm] mm: charge/uncharge kmemcg from generic page allocator paths (Aristeu Rozanski) [1649189 1507149] - [mm] memcg: do not account memory used for cache creation (Aristeu Rozanski) [1649189 1507149] - [mm] memcg: also test for skip accounting at the page allocation level (Aristeu Rozanski) [1649189 1507149] - [fs] kmemcg: account certain kmem allocations to memcg (Aristeu Rozanski) [1649189 1507149] - [mm] vmalloc: allow to account vmalloc to memcg (Aristeu Rozanski) [1649189 1507149] - [mm] slab: add SLAB_ACCOUNT flag (Aristeu Rozanski) [1649189 1507149] - [include] memcg: only account kmem allocations marked as __GFP_ACCOUNT (Aristeu Rozanski) [1649189 1507149] - [include] mm: get rid of __GFP_KMEMCG (Aristeu Rozanski) [1649189 1507149] - [mm] slb: charge slabs to kmemcg explicitly (Aristeu Rozanski) [1649189 1507149] * Wed Aug 14 2019 Jan Stancek [3.10.0-1074.el7] - [hid] chicony: add another quirk for PixArt mouse (Oleksandr Natalenko) [1723390] - [netdrv] net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query (Alaa Hleihel) [1737465] - [netdrv] net/mlx4_core: Change the error print to info print (Alaa Hleihel) [1737465] - [infiniband] IB/mlx4: Fix race condition between catas error reset and aliasguid flows (Alaa Hleihel) [1737465] - [netdrv] net/mlx4_core: Fix qp mtt size calculation (Alaa Hleihel) [1737465] - [netdrv] bnx2x: Prevent load reordering in tx completion processing (Manish Chopra) [1733551] - [kernel] audit: add kernel set-up parameter to override default backlog limit (Richard Guy Briggs) [1738634] - [fs] fuse: fix "do not use iocb after it may have been freed" backport (Miklos Szeredi) [1731620] - [net] sunrpc: fix null-string checks on svc_process trace event (Desnes Augusto Nunes do Rosario) [1733275] - [fs] nfs/nfsd/sunrpc: enforce transport requirements for NFSv4 (Desnes Augusto Nunes do Rosario) [1733275] - [fs] sunrpc: turn bitfield flags in svc_version into bools (Desnes Augusto Nunes do Rosario) [1733275] - [net] sunrpc: Re-purpose trace_svc_process (Desnes Augusto Nunes do Rosario) [1733275] - [fs] autofs: add ignore mount option (Ian Kent) [1388149] - [fs] aio: get rid of unnecessary locking in aio_read_events_ring (Jeff Moyer) [1720750] - [fs] kernfs: don't set dentry->d_fsdata (Carlos Maiolino) [1656062] - [fs] kernfs: deal with kernfs_fill_super() failures (Carlos Maiolino) [1656062] - [fs] xfs: refactor xfs_buf_log_item reference count handling (Bill O'Donnell) [1583799] - [fs] xfs: clean up xfs_trans_brelse() (Bill O'Donnell) [1583799] - [fs] xfs: don't unlock invalidated buf on aborted tx commit (Bill O'Donnell) [1583799] - [hwtracing] tracing: Pass export pointer as argument to ->write() (Jiri Olsa) [1514700] - [hwtracing] stm class: ftrace: Add ftrace-export-over-stm driver (Jiri Olsa) [1514700] - [kernel] tracing: Add hook to function tracing for other subsystems to use (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix a module refcount leak in policy creation error path (Jiri Olsa) [1514700] - [hwtracing] stm class: heartbeat: Fix whitespace (Jiri Olsa) [1514700] - [hwtracing] stm class: p_sys-t: Add support for CLOCKSYNC packets (Jiri Olsa) [1514700] - [hwtracing] stm class: Add MIPI SyS-T protocol support (Jiri Olsa) [1514700] - [hwtracing] stm class: Switch over to the protocol driver (Jiri Olsa) [1514700] - [hwtracing] stm class: Factor out default framing protocol (Jiri Olsa) [1514700] - [hwtracing] stm class: Add a helper for writing data packets (Jiri Olsa) [1514700] - [hwtracing] stm class: Introduce framing protocol drivers (Jiri Olsa) [1514700] - [hwtracing] stm class: Clean up stp_configfs_init (Jiri Olsa) [1514700] - [hwtracing] stm class: Clarify configfs root type/operations names (Jiri Olsa) [1514700] - [hwtracing] stm class: Rework policy node fallback (Jiri Olsa) [1514700] - [hwtracing] stm: fix build error on some arches (Jiri Olsa) [1514700] - [hwtracing] stm class: Use vmalloc for the master map (Jiri Olsa) [1514700] - [hwtracing] stm class: Make dummy's master/channel ranges configurable (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix a use-after-free (Jiri Olsa) [1514700] - [hwtracing] stm: Potential read overflow in stm_char_policy_set_ioctl() (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Fix an off-by-one in attribute store (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Ice Lake PCH support (Jiri Olsa) [1514700] - [hwtracing] intel_th: Fix resource handling for ACPI glue layer (Jiri Olsa) [1514700] - [hwtracing] intel_th: Fix device removal logic (Jiri Olsa) [1514700] - [hwtracing] intel_th: Use correct device when freeing buffers (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add ACPI glue layer (Jiri Olsa) [1514700] - [hwtracing] intel_th: Allow forcing host mode through drvdata (Jiri Olsa) [1514700] - [hwtracing] intel_th: Pick up irq number from resources (Jiri Olsa) [1514700] - [hwtracing] intel_th: Don't touch switch routing in host mode (Jiri Olsa) [1514700] - [hwtracing] intel_th: Use correct method of finding hub (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add SPDX GPL-2.0 header to replace GPLv2 boilerplate (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Lewisburg PCH support (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Cedar Fork PCH support (Jiri Olsa) [1514700] - [hwtracing] intel_th: Perform time resync on capture start (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add global activate/deactivate callbacks for the glue layers (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Use drvdata for quirks (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Cannon Lake PCH-LP support (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Cannon Lake PCH-H support (Jiri Olsa) [1514700] - [hwtracing] intel_th: pti: Support Low Power Path output port type (Jiri Olsa) [1514700] - [hwtracing] intel_th: Enumerate Low Power Path output port type (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Use the real device in case of IOMMU domain allocation (Jiri Olsa) [1514700] - [hwtracing] intel_th: Make the switch allocate its subdevices (Jiri Olsa) [1514700] - [hwtracing] intel_th: Make SOURCE devices children of the root device (Jiri Olsa) [1514700] - [hwtracing] intel_th: Streamline the subdevice tree accessors (Jiri Olsa) [1514700] - [hwtracing] intel_th: Output devices without ports don't need assigning (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Enable bus mastering (Jiri Olsa) [1514700] - [hwtracing] intel_th: use dev_groups and not dev_attrs for bus_type (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Gemini Lake support (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Denverton SOC support (Jiri Olsa) [1514700] - [hwtracing] intel_th: Don't leak module refcount on failure to activate (Jiri Olsa) [1514700] - [hwtracing] intel_th: Mark sth_stm_packet() with notrace (Jiri Olsa) [1514700] - [hwtracing] intel_th: gth: Handle host mode correctly (Jiri Olsa) [1514700] - [hwtracing] intel_th: Support Host Debugger mode of operation (Jiri Olsa) [1514700] - [hwtracing] intel_th: Constify subdevices (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Kaby Lake PCH-H support (Jiri Olsa) [1514700] - [hwtracing] intel_th: Fix a deadlock in modprobing (Jiri Olsa) [1514700] - [hwtracing] intel_th: Document output device callbacks (Jiri Olsa) [1514700] - [hwtracing] intel_th: gth: Fix a source comment (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add runtime power management handling (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Broxton-M SOC support (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Release resources on removal (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Set fops::owner to prevent module from unloading (Jiri Olsa) [1514700] - [hwtracing] intel_th: Hold output driver module reference while capture is active (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Serialize enabling/disabling (Jiri Olsa) [1514700] - [hwtracing] intel_th: Fix activating a subdevice without a driver (Jiri Olsa) [1514700] - [hwtracing] intel_th: pti: Create sysfs attributes using core driver's facility (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Create sysfs attributes using core driver's facility (Jiri Olsa) [1514700] - [hwtracing] intel_th: Allow subdevice drivers to bring in own attribute groups (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Handle kstrndup() failure (Jiri Olsa) [1514700] - [hwtracing] intel_th: pti: Do remove sysfs group on device removal (Jiri Olsa) [1514700] - [hwtracing] intel_th: Use real device index in the node names (Jiri Olsa) [1514700] - [hwtracing] intel_th: Set root device's drvdata early (Jiri Olsa) [1514700] - [hwtracing] intel_th: sth: Sanitize packet callback's return values (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Release resources on read error (Jiri Olsa) [1514700] - [hwtracing] intel_th: msu: Fix offset for wrapped block (Jiri Olsa) [1514700] - [hwtracing] intel_th: Update scratchpad bits according to enabled output activity (Jiri Olsa) [1514700] - [hwtracing] intel_th: gth: Remove commented-out code (Jiri Olsa) [1514700] - [hwtracing] intel_th: Depend on HAS_IOMEM (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Broxton SOC support (Jiri Olsa) [1514700] - [hwtracing] intel_th: pci: Add Apollo Lake SOC support (Jiri Olsa) [1514700] - [hwtracing] intel_th: INTEL_TH should depend on HAS_DMA (Jiri Olsa) [1514700] - [hwtracing] intel_th: Check for NULL instead of ERR_PTR (Jiri Olsa) [1514700] - [hwtracing] intel_th: Fix integer mismatch warnings (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add PTI output driver (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add Memory Storage Unit driver (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add Software Trace Hub driver (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add Global Trace Hub driver (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add pci glue layer for Intel(R) Trace Hub (Jiri Olsa) [1514700] - [hwtracing] intel_th: Add driver infrastructure for Intel(R) Trace Hub devices (Jiri Olsa) [1514700] - [hwtracing] stm: Mark the functions of writing STM with notrace (Jiri Olsa) [1514700] - [hwtracing] stm dummy: Mark dummy_stm_packet() with notrace (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix device leak in open error path (Jiri Olsa) [1514700] - [hwtracing] stm class: Add runtime power management handling (Jiri Olsa) [1514700] - [hwtracing] stm class: Support devices that override software assigned masters (Jiri Olsa) [1514700] - [hwtracing] stm class: Remove unnecessary pointer increment (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix stm device initialization order (Jiri Olsa) [1514700] - [hwtracing] stm class: Do not leak the chrdev in error path (Jiri Olsa) [1514700] - [hwtracing] stm class: Remove a pointless line (Jiri Olsa) [1514700] - [hwtracing] stm class: stm_heartbeat: Make nr_devs parameter read-only (Jiri Olsa) [1514700] - [hwtracing] stm class: dummy_stm: Make nr_dummies parameter read-only (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix integer boundary checks for master range (Jiri Olsa) [1514700] - [hwtracing] stm class: dummy_stm: Add link callback for fault injection (Jiri Olsa) [1514700] - [hwtracing] stm class: Plug stm device's unlink callback (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix a race in unlinking (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix unbalanced module/device refcounting (Jiri Olsa) [1514700] - [hwtracing] stm class: Guard output assignment against concurrency (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix unlocking braino in the error path (Jiri Olsa) [1514700] - [hwtracing] stm class: Add heartbeat stm source device (Jiri Olsa) [1514700] - [hwtracing] stm class: dummy_stm: Create multiple devices (Jiri Olsa) [1514700] - [hwtracing] stm class: Support devices with multiple instances (Jiri Olsa) [1514700] - [hwtracing] stm class: Use driver's packet callback return value (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix master deallocation in device unregistering (Jiri Olsa) [1514700] - [hwtracing] stm class: Use a signed return type for stm_find_master_chan (Jiri Olsa) [1514700] - [hwtracing] stm class: Prevent user-controllable allocations (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix an off-by-one in master array allocation (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix link list locking (Jiri Olsa) [1514700] - [hwtracing] stm class: Fix locking in unbinding policy path (Jiri Olsa) [1514700] - [hwtracing] stm class: Select CONFIG_SRCU (Jiri Olsa) [1514700] - [hwtracing] stm class: Hide STM-specific options if STM is disabled (Jiri Olsa) [1514700] - [hwtracing] stm class: Select configfs (Jiri Olsa) [1514700] - [hwtracing] stm class: Mark src::link __rcu (Jiri Olsa) [1514700] - [hwtracing] stm class: stm_console: Add kernel-console-over-stm driver (Jiri Olsa) [1514700] - [hwtracing] stm class: dummy_stm: Add dummy driver for testing stm class (Jiri Olsa) [1514700] - [hwtracing] stm class: Introduce an abstraction for System Trace Module devices (Jiri Olsa) [1514700] * Tue Aug 13 2019 Jan Stancek [3.10.0-1073.el7] - [scsi] scsi: core: set result when the command cannot be dispatched (Ewan Milne) [1737602] - [scsi] scsi: scsi_transport_fc: nvme: display FC-NVMe port roles (Ewan Milne) [1737602] - [scsi] scsi: sd: Quiesce warning if device does not report optimal I/O size (Ewan Milne) [1737602] - [scsi] scsi: sd: Optimal I/O size should be a multiple of physical block size (Ewan Milne) [1737602] - [scsi] scsi: sd: Fix typo in sd_first_printk() (Ewan Milne) [1737602] - [scsi] scsi: sd: fix entropy gathering for most rotational disks (Ewan Milne) [1737602] - [scsi] scsi: sd: Fix cache_type_store() (Ewan Milne) [1737602] - [scsi] scsi: core: Remove scsi_block_when_processing_errors: message (Ewan Milne) [1737602] - [scsi] scsi: sd: Contribute to randomness when running rotational device (Ewan Milne) [1737602] - [scsi] scsi: st: remove redundant pointer STbuffer (Ewan Milne) [1737602] - [scsi] scsi: sg: fix minor memory leak in error path (Ewan Milne) [1737602] - [scsi] scsi: core: check for equality of result byte values (Ewan Milne) [1737602] - [scsi] scsi: sg: clean up gfp_mask in sg_build_indirect (Ewan Milne) [1737602] - [scsi] scsi: core: sanitize++ in progress (Ewan Milne) [1737602] - [scsi] scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (Ewan Milne) [1737602] - [scsi] scsi: sd: Defer spinning up drive while SANITIZE is in progress (Ewan Milne) [1737602] - [scsi] scsi: core: remove reference to scsi_show_extd_sense() (Ewan Milne) [1737602] - [scsi] scsi: core: Make scsi_result_to_blk_status() recognize CONDITION MET (Ewan Milne) [1737602] - [scsi] scsi: sd: Remember that READ CAPACITY(16) succeeded (Ewan Milne) [1737602] - [scsi] scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD (Ewan Milne) [1737602] - [scsi] scsi: core: use blk_mq_requeue_request in __scsi_queue_insert (Ewan Milne) [1737602] - [scsi] scsi: core: scsi_get_device_flags_keyed(): Always return device flags (Ewan Milne) [1737602] - [scsi] scsi: scsi_devinfo: cleanly zero-pad devinfo strings (Ewan Milne) [1737602] - [scsi] scsi: scsi_devinfo: handle non-terminated strings (Ewan Milne) [1737602] - [scsi] scsi: st: fix kernel-doc mismatch (Ewan Milne) [1737602] - [scsi] scsi: scsi_error: DID_SOFT_ERROR comment clean up (Ewan Milne) [1737602] - [scsi] scsi: scsi_error: Handle power-on reset unit attention (Ewan Milne) [1737602] - [scsi] scsi: scsi_error: Do not retry illegal function error (Ewan Milne) [1737602] - [scsi] scsi: scsi_devinfo: fixup string compare (Ewan Milne) [1737602] - [scsi] scsi: update description of logging_level bits (Ewan Milne) [1737602] - [scsi] scsi: ILLEGAL REQUEST + ASC==27 => target failure (Ewan Milne) [1737602] - [scsi] scsi: scsi_transport_fc: Also check for NOTPRESENT in fc_remote_port_add() (Ewan Milne) [1737602] - [scsi] scsi: scsi_transport_fc: set scsi_target_id upon rescan (Ewan Milne) [1737602] - [scsi] scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (Ewan Milne) [1737602] - [scsi] scsi: scsi-mq: Always unprepare before requeuing a request (Ewan Milne) [1737602] - [scsi] scsi: fix comment in scsi_device_set_state() (Ewan Milne) [1737602] - [scsi] scsi: st: fix blk_get_queue usage (Ewan Milne) [1737602] - [scsi] scsi: scsi_transport_fc: return -EBUSY for deleted vport (Ewan Milne) [1737602] - [scsi] scsi: Skip deleted devices in __scsi_device_lookup (Ewan Milne) [1737602] - [scsi] scsi: sd: Fix capacity calculation with 32-bit sector_t (Ewan Milne) [1737602] - [scsi] scsi: sr: Sanity check returned mode data (Ewan Milne) [1737602] - [scsi] scsi: sd: improve TUR handling in sd_check_events (Ewan Milne) [1737602] - [scsi] scsi_lib: untangle 0 and BLK_MQ_RQ_QUEUE_OK (Ewan Milne) [1737602] - [scsi] scsi: Fix use-after-free (Ewan Milne) [1737602] - [scsi] scsi: move function declarations to scsi_priv.h (Ewan Milne) [1737602] - [scsi] scsi: blacklist all RDAC devices for BLIST_NO_ULD_ATTACH (Ewan Milne) [1737602] - [scsi] SCSI: fix new bug in scsi_dev_info_list string matching (Ewan Milne) [1737602] - [scsi] st: clear ILI if Medium Error (Ewan Milne) [1737602] - [scsi] scsi-trace: Decode MAINTENANCE_IN and MAINTENANCE_OUT commands (Ewan Milne) [1737602] - [scsi] scsi: fc: use get/put_unaligned64 for wwn access (Ewan Milne) [1737602] - [scsi] scsi: remove scsi_show_sense_hdr() (Ewan Milne) [1737602] - [scsi] scsi: lpfc: Update lpfc version to 12.0.0.13 (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix BFS crash with DIX enabled (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix FDMI fc4type for nvme support (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix fcp_rsp_len checking on lun reset (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix incorrect logical link speed on trunks when links down (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Rework misleading nvme not supported in firmware message (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Prevent 'use after free' memory overwrite in nvmet LS handling (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Revert message logging on unsupported topology (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix nvmet target abort cmd matching (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix alloc context on oas lun creations (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Update lpfc version to 12.0.0.12 (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: add check for loss of ndlp when sending RRQ (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: resolve lockdep warnings (Dick Kennedy) [1734049] - [scsi] lpfc: Add lockdep assertions (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Make lpfc_sli4_oas_verify static (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix a recently introduced compiler warning (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix missing wakeups on abort threads (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Remove unused functions (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Remove set-but-not-used variables (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Move trunk_errmsgfrom a header file into a .c file (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Annotate switch/case fall-through (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix indentation and balance braces (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Declare local functions static (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: avoid uninitialized variable warning (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: change snprintf to scnprintf for possible overflow (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fixup eq_clr_intr references (Dick Kennedy) [1734049] - [scsi] scsi: be2iscsi: lpfc: fix typo (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Update Copyright in driver version (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Enhance 6072 log string (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Add loopback testing to trunking mode (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix link speed reporting for 4-link trunk (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix handling of trunk links state reporting (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix protocol support on G6 and G7 adapters (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Correct boot bios information to FDMI registration (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix HDMI2 registration string for symbolic name (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix fc4type information for FDMI (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix FDMI manufacturer attribute value (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix driver crash in target reset handler (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Correct localport timeout duration error (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Coordinate adapter error handling with offline handling (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Stop adapter if pci errors detected (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix use-after-free mailbox cmd completion (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup() (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check (Dick Kennedy) [1734049] - [scsi] lpfc: Add lockdep assertions (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: cleanup: Remove excess check on NVME io submit code path (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: cleanup: remove nrport from nvme command structure (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: no need to check return value of debugfs_create functions (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport (Dick Kennedy) [1734049] - [scsi] scsi: lpfc: lpfc_sli: Mark expected switch fall-throughs (Dick Kennedy) [1734049] * Mon Aug 12 2019 Jan Stancek [3.10.0-1072.el7] - [scsi] qla2xxx: Update driver version to 10.01.00.18.07.8-k (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Reject EH_{abort|device_reset|target_request} (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Correct error handling during initialization failures (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix NVMe port discovery after a short device port loss (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+ (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix hang in fcport delete path (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Allow NVMe IO to resume with short cable pull (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix abort timeout race condition (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix different size DMA Alloc/Unmap (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix DMA unmap leak (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Replace vmalloc + memset with vzalloc (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove unnecessary null check (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: move IO flush to the front of NVME rport unregistration (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: on session delete, return nvme cmd (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: remove double assignment in qla2x00_update_fcport (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix hardlockup in abort command during driver remove (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Complain loudly about reference count underflow (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix race conditions in the code for aborting SCSI commands (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use an on-stack completion in qla24xx_control_vp() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Check the size of firmware data structures at compile time (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Pass little-endian values to the firmware (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix use-after-free issues in qla2xxx_qpair_sp_free_dma() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix a qla24xx_enable_msix() error path (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Log the status code if a firmware command fails (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL rport pointer (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Avoid that qla2x00_mem_free() crashes if called twice (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Make qla2x00_mem_free() easier to verify (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: NULL check before some freeing functions is not needed (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove the fcport test from qla_nvme_abort_work() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move qla2x00_is_reserved_id() from qla_inline.h into qla_init.c (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move qla2x00_clear_loop_id() from qla_inline.h into qla_init.c (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Declare qla2x00_find_new_loop_id() static (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move qla2x00_set_reserved_loop_ids() definition (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix a format specifier (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Update two source code comments (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move qla2x00_set_fcport_state() from a .h into a .c file (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove two superfluous casts (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove qla_tgt_cmd.data_work and qla_tgt_cmd.data_work_free (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Declare qla24xx_build_scsi_crc_2_iocbs() static (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move the port_state_strdefinition from a .h to a .c file (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Insert spaces where required (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix formatting of pointer types (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Leave a blank line after declarations (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use tabs to indent code (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix FC-AL connection target discovery (Himanshu Madhani) [1729270] - [scsi] scsi: tcm_qla2xxx: Minimize #include directives (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Unregister chrdev if module initialization fails (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use get/put_unaligned where appropriate (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Make qla2x00_process_response_queue() easier to read (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Declare local symbols static (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use ARRAY_SIZE() in the definition of QLA_LAST_SPEED (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove a comment that refers to the SCSI host lock (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: fix spelling mistake "alredy" -> "already" (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove useless set memory to zero use memset() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Cleanup redundant qla2x00_abort_all_cmds during unload (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Set remote port devloss timeout to 0 (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Cleanup fcport memory to prevent leak (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Use mutex protection during qla2x00_sysfs_read_fw_dump() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix fw dump corruption (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Further limit FLASH region write access from SysFS (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Increase the max_sgl_segments to 1024 (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Set the SCSI command result before calling the command done (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Simplify conditional check again (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix a small typo in qla_bsg.c (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Secure flash update support for ISP28XX (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Correction and improvement to fwdt processing (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Update flash read/write routine (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add support for multiple fwdump templates/segments (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Correctly report max/min supported speeds (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add Serdes support for ISP28XX (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add Device ID for ISP28XX (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Remove FW default template (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add fw_attr and port_no SysFS node (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: check for kstrtol() failure (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: avoid printf format warning (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add new FW dump template entry types (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move marker request behind QPair (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Prevent SysFS access when chip is down (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add support for setting port speed (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Prevent multiple ADISC commands per session (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Check for FW started flag before aborting (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix unload when NVMe devices are configured (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add First Burst support for FC-NVMe devices (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: remove redundant null check on pointer sess (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Move debug messages before sending srb preventing panic (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix fw options handle eh_bus_reset() (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: allow session delete to finish before create (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: fix fcport null pointer access (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: flush IO on chip reset or sess delete (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix session cleanup hang (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Change default ZIO threshold (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix N2N target discovery with Local loop (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: no need to check return value of debugfs_create functions (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (Himanshu Madhani) [1729270] - [scsi] scsi: qla2xxx: Add protection mask module parameters (Himanshu Madhani) [1729270] * Sat Aug 10 2019 Jan Stancek [3.10.0-1071.el7] - [kernel] kernel/sysctl.c: fix proc_do_large_bitmap for large input buffers (Eric Sandeen) [1737289] - [misc] objtool: Skip checking of dubious files (Josh Poimboeuf) [1710547] - [tools] objtool: Disable retpoline-related warnings (Josh Poimboeuf) [1710547] - [tools] objtool: Sync instruction decoder (Josh Poimboeuf) [1710547] - [kernel] sched/deadline: Correctly handle active 0-lag timers (Phil Auld) [1692252] - [kernel] sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (Phil Auld) [1722234] - [kernel] sched, dl: Convert switched_{from, to}_dl() / prio_changed_dl() to balance callbacks (Phil Auld) [1722234] - [kernel] sched,dl: Remove return value from pull_dl_task() (Phil Auld) [1722234] - [kernel] sched, rt: Convert switched_{from, to}_rt() / prio_changed_rt() to balance callbacks (Phil Auld) [1722234] - [kernel] sched,rt: Remove return value from pull_rt_task() (Phil Auld) [1722234] - [kernel] sched: Allow balance callbacks for check_class_changed() (Phil Auld) [1722234] - [kernel] sched: Use replace normalize_task() with __sched_setscheduler() (Phil Auld) [1722234] - [kernel] sched: Handle priority boosted tasks proper in setscheduler() (Phil Auld) [1722234] - [kernel] sched: Fix broken setscheduler() (Phil Auld) [1722234] - [kernel] sched: Consider pi boosting in setscheduler() (Phil Auld) [1722234] - [kernel] sched: Replace post_schedule with a balance callback list (Phil Auld) [1722234] - [kernel] sched: Guarantee task priority in pick_next_task() (Phil Auld) [1722234] - [kernel] sched: Remove some #ifdeffery (Phil Auld) [1722234] - [kernel] sched: Clean up idle task SMP logic (Phil Auld) [1722234] - [kernel] sched: Fix hotplug task migration (Phil Auld) [1722234] - [kernel] sched/fair: Remove idle_balance() declaration in sched.h (Phil Auld) [1722234] - [kernel] sched: Push down pre_schedule() and idle_balance() (Phil Auld) [1722234] - [kernel] sched/fair: Optimize cgroup pick_next_task_fair() (Phil Auld) [1722234] - [kernel] sched/fair: Clean up the __clear_buddies_*() functions (Phil Auld) [1722234] - [kernel] sched: Push put_prev_task() into pick_next_task() (Phil Auld) [1722234] - [kernel] sched: Move rq->idle_stamp up to the core (Phil Auld) [1722234] - [kernel] sched: Fix race in idle_balance() (Phil Auld) [1722234] - [kernel] sched: Remove 'cpu' parameter from idle_balance() (Phil Auld) [1722234] - [kernel] sched/fair: Reset se-depth when task switched to FAIR (Phil Auld) [1722234] - [kernel] sched/fair: Track cgroup depth (Phil Auld) [1722234] * Fri Aug 09 2019 Jan Stancek [3.10.0-1070.el7] - [mm] mm/page_idle.c: fix oops because end_pfn is larger than max_pfn (Rafael Aquini) [1730471] - [mm] mm/mlock.c: mlockall error for flag MCL_ONFAULT (Rafael Aquini) [1730471] - [mm] hugetlb: use same fault hash key for shared and private mappings (Rafael Aquini) [1730471] - [mm] hugetlbfs: on restore reserve error path retain subpool reservation (Rafael Aquini) [1730471] - [mm] mm/memory.c: fix modifying of page protection by insert_pfn() (Rafael Aquini) [1730471] - [mm] mm, swap: bounds check swap_info array accesses to avoid NULL derefs (Rafael Aquini) [1730471] - [mm] mm/slub.c: remove an unused addr argument (Rafael Aquini) [1730471] - [mm] hugetlbfs: fix races and page leaks during migration (Rafael Aquini) [1730471] - [mm] mm, oom: fix use-after-free in oom_kill_process (Rafael Aquini) [1730471] - [mm] percpu: convert spin_lock_irq to spin_lock_irqsave (Rafael Aquini) [1730471] - [mm] mm/swapfile.c: use kvzalloc for swap_info_struct allocation (Rafael Aquini) [1730471] - [mm] hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (Rafael Aquini) [1730471] - [mm] mm: Fix warning in insert_pfn() (Rafael Aquini) [1730471] - [mm] hugetlbfs: dirty pages as they are added to pagecache (Rafael Aquini) [1730471] - [mm] mm/swapfile.c: fix swap_count comment about nonexistent SWAP_HAS_CONT (Rafael Aquini) [1730471] - [mm] slab: __GFP_ZERO is incompatible with a constructor (Rafael Aquini) [1730471] - [mm] mm: fix the NULL mapping case in __isolate_lru_page() (Rafael Aquini) [1730471] - [mm] mm/filemap.c: fix NULL pointer in page_cache_tree_insert() (Rafael Aquini) [1730471] - [fs] block_invalidatepage(): only release page if the full page was invalidated (Rafael Aquini) [1730471] - [mm] mm/mempolicy.c: avoid use uninitialized preferred_node (Rafael Aquini) [1730471] - [mm] mm: pin address_space before dereferencing it while isolating an LRU page (Rafael Aquini) [1730471] - [fs] fs/hugetlbfs/inode.c: change put_page/unlock_page order in hugetlbfs_fallocate() (Rafael Aquini) [1730471] - [mm] mm: do not rely on preempt_count in print_vma_addr (Rafael Aquini) [1730471] - [mm] mm, swap: fix race between swap count continuation operations (Rafael Aquini) [1730471] - [mm] mm: meminit: mark init_reserved_page as __meminit (Rafael Aquini) [1730471] - [mm] mm/vmstat.c: fix wrong comment (Rafael Aquini) [1730471] - [mm] mm, hugetlb: do not allocate non-migrateable gigantic pages from movable zones (Rafael Aquini) [1730471] - [mm] mm: always flush VMA ranges affected by zap_page_range (Rafael Aquini) [1730471] - [mm] mm/mremap: fail map duplication attempts for private mappings (Rafael Aquini) [1730471] - [mm] mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (Rafael Aquini) [1730471] - [mm] mm: numa: avoid waiting on freed migrated pages (Rafael Aquini) [1730471] - [mm] mm/memory-failure.c: use compound_head() flags for huge pages (Rafael Aquini) [1730471] - [fs] fs/block_dev: always invalidate cleancache in invalidate_bdev() (Rafael Aquini) [1730471] - [mm] percpu: remove unused chunk_alloc parameter from pcpu_get_pages() (Rafael Aquini) [1730471] - [mm] percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages (Rafael Aquini) [1730471] - [mm] mm: do not access page->mapping directly on page_endio (Rafael Aquini) [1730471] - [mm] mm/page_alloc: fix nodes for reclaim in fast path (Rafael Aquini) [1730471] - [mm] mm: alloc_contig_range: allow to specify GFP mask (Rafael Aquini) [1730471] - [mm] mm: vmscan: scan dirty pages even in laptop mode (Rafael Aquini) [1730471] - [mm] mm/mempolicy.c: do not put mempolicy before using its nodemask (Rafael Aquini) [1730471] - [mm] mm: fix set pageblock migratetype in deferred struct page init (Rafael Aquini) [1730471] - [mm] mm: delete unnecessary and unsafe init_tlb_ubc() (Rafael Aquini) [1730471] - [kernel] mm, mempolicy: task->mempolicy must be NULL before dropping final reference (Rafael Aquini) [1730471] - [mm] mm: use phys_addr_t for reserve_bootmem_region() arguments (Rafael Aquini) [1730471] - [mm] mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (Rafael Aquini) [1730471] - [mm] mm: soft-offline: check return value in second __get_any_page() call (Rafael Aquini) [1730471] - [include] include/linux/memblock.h: fix ordering of 'flags' argument in comments (Rafael Aquini) [1730471] - [mm] rmap: fix theoretical race between do_wp_page and shrink_active_list (Rafael Aquini) [1730471] - [mm] mm/mremap.c: clean up goto just return ERR_PTR (Rafael Aquini) [1730471] - [mm] mremap should return -ENOMEM when __vm_enough_memory fail (Rafael Aquini) [1730471] - [mm] writeback: fix possible underflow in write bandwidth calculation (Rafael Aquini) [1730471] - [mm] writeback: add missing INITIAL_JIFFIES init in global_update_bandwidth() (Rafael Aquini) [1730471] - [mm] mm/memory.c: actually remap enough memory (Rafael Aquini) [1730471] - [mm] mm/compaction: fix wrong order check in compact_finished() (Rafael Aquini) [1730471] - [mm] mm, vmscan: prevent kswapd livelock due to pfmemalloc-throttled process being killed (Rafael Aquini) [1730471] - [mm] mm: fix anon_vma_clone() error treatment (Rafael Aquini) [1730471] - [mm] mm, thp: fix collapsing of hugepages on madvise (Rafael Aquini) [1730471] - [mm] cgroup/kmemleak: add kmemleak_free() for cgroup deallocations (Rafael Aquini) [1730471] - [mm] OOM, PM: OOM killed task shouldn't escape PM suspend (Rafael Aquini) [1730471] - [mm] mm, compaction: pass gfp mask to compact_control (Rafael Aquini) [1730471] - [mm] mm: rename allocflags_to_migratetype for clarity (Rafael Aquini) [1730471] - [mm] mm: page_alloc: abort fair zone allocation policy when remotes nodes are encountered (Rafael Aquini) [1730471] - [mm] mm: vmscan: only update per-cpu thresholds for online CPU (Rafael Aquini) [1730471] - [mm] mm, thp: replace smp_mb after atomic_add by smp_mb__after_atomic (Rafael Aquini) [1730471] - [mm] mm, thp: move invariant bug check out of loop in __split_huge_page_map (Rafael Aquini) [1730471] - [mm] thp: consolidate assert checks in __split_huge_page() (Rafael Aquini) [1730471] - [mm] mm: fix sleeping function warning from __put_anon_vma (Rafael Aquini) [1730471] - [mm] mm: cleanup add_to_page_cache_locked() (Rafael Aquini) [1730471] - [mm] mm: mempolicy: turn vma_set_policy() into vma_dup_policy() (Rafael Aquini) [1730471] - [mm] mm: mempool: update the kmemleak stack trace for mempool allocations (Rafael Aquini) [1618438] - [lib] lib: radix-tree: update the kmemleak stack trace for radix tree allocations (Rafael Aquini) [1618438] - [mm] mm: kmemleak: introduce kmemleak_update_trace() (Rafael Aquini) [1618438] - [mm] mm: kmemleak: use u to print ->checksum (Rafael Aquini) [1618438] * Thu Aug 08 2019 Jan Stancek [3.10.0-1069.el7] - [kernel] sched: Reduce contention in update_cfs_rq_blocked_load() (Marcelo Tosatti) [1734515] - [x86] cpuidle-haltpoll: disable host side polling when kvm virtualized (Marcelo Tosatti) [1734501] - [kvm] kvm: x86: add host poll control msrs (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: add haltpoll governor (Marcelo Tosatti) [1734501] - [cpuidle] governors: unify last_state_idx (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: add poll_limit_ns to cpuidle_device structure (Marcelo Tosatti) [1734501] - [cpuidle] add cpuidle-haltpoll driver (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: poll_state: Fix default time limit (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: poll_state: Disregard disable idle states (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: poll_state: Revise loop termination condition (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: menu: Fix wakeup statistics updates for polling state (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: poll_state: Avoid invoking local_clock() too often (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: poll_state: Add time limit to poll_idle() (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: Move polling state initialization code to separate file (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: Remove time measurement in poll state (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: Set polling in poll_idle (Marcelo Tosatti) [1734501] - [cpuidle] cpuidle: dont call poll_idle_init() for every cpu (Marcelo Tosatti) [1734501] - [documentation] Documentation: Add swapgs description to the Spectre v1 documentation (Waiman Long) [1724510] - [documentation] Documentation: Add section about CPU vulnerabilities for Spectre (Waiman Long) [1724510] - [x86] x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (Waiman Long) [1724510] - [x86] x86/speculation: Enable Spectre v1 swapgs mitigations (Waiman Long) [1724510] {CVE-2019-1125} - [x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Waiman Long) [1724510] {CVE-2019-1125} - [x86] x86/feature: Relocate X86_FEATURE_INVPCID_SINGLE (Waiman Long) [1724510] {CVE-2019-1125} - [net] ipv4: Fix memory leak in network namespace dismantle (Sabrina Dubroca) [1715925] - [net] ipv6: icmp: Updating pmtu for link local route (Guillaume Nault) [1722686] - [net] tcp: be more careful in tcp_fragment() (Marcelo Leitner) [1732106] - [net] netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (Davide Caratti) [1724554] - [net] sctp: count data bundling sack chunk for outctrlchunks (Xin Long) [1722706] - [net] ipv6: fix a lockdep splat (Paolo Abeni) [1725192] - [net] check before dereferencing netdev_ops during busy poll (Matteo Croce) [1718118] - [net] sched: cls_flower: fix infinite loop in fl_walk() (Davide Caratti) [1712737] - [net] sched: act_api: don't go to NULL chains (Davide Caratti) [1712918] * Wed Aug 07 2019 Jan Stancek [3.10.0-1068.el7] - [pci] PCI: Probe bridge window attributes once at enumeration-time (Myron Stowe) [1730931] - [misc] VMCI: Fix integer overflow in VMCI handle arrays (Cathy Avery) [1729586] - [tty] tty/hvc_console: fix console lock ordering with spinlock (Pankaj Gupta) [1561754] - [x86] x86/hyperv: Suppress "PCI: Fatal: No config space access function found" (Raghavendra Rao) [1733597] - [powerpc] Wire up sys_seccomp(), sys_getrandom() and sys_memfd_create() (Laurent Vivier) [1717952] - [s390] virtio/s390: fix race on airq_areas (Thomas Huth) [1642860] - [s390] virtio/s390: make airq summary indicators DMA (Hendrik Brueckner) [1642860] - [s390] virtio/s390: use DMA memory for ccw I/O and classic notifiers (Hendrik Brueckner) [1642860] - [s390] virtio/s390: add indirection to indicators access (Hendrik Brueckner) [1642860] - [s390] s390/airq: use DMA memory for adapter interrupts (Hendrik Brueckner) [1642860] - [s390] s390/cio: add basic protected virtualization support (Hendrik Brueckner) [1642860] - [s390] s390/cio: introduce DMA pools to cio (Hendrik Brueckner) [1642860] - [s390] s390/mm: force swiotlb for protected virtualization (Hendrik Brueckner) [1642860] - [s390] virtio/s390: DMA support for virtio-ccw (Hendrik Brueckner) [1642860] - [s390] virtio/s390: use vring_create_virtqueue (Hendrik Brueckner) [1642860] - [s390] s390/virtio: handle find on invalid queue gracefully (Hendrik Brueckner) [1642860] - [virtio] virtio: Honour 'may_reduce_num' in vring_create_virtqueue (Hendrik Brueckner) [1642860] - [block] virtio-blk: Consider virtio_max_dma_size() for maximum segment size (Hendrik Brueckner) [1642860] - [virtio] virtio: Introduce virtio_max_dma_size() (Hendrik Brueckner) [1642860] - [dma] dma: Introduce dma_max_mapping_size() (Hendrik Brueckner) [1642860] - [lib] swiotlb: Introduce swiotlb_max_mapping_size() (Hendrik Brueckner) [1642860] - [x86] kvm: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race (Peter Xu) [1729417] - [hv] hv: vmbus: Implement Direct Mode for stimer0 (Vitaly Kuznetsov) [1712344] - [x86] kvm: x86: vmx: fix vpid leak (Vitaly Kuznetsov) [1716188] - [netdrv] virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (Jens Freimann) [1607809] - [md] return -ENODEV if rdev has no mddev assigned (Nigel Croxon) [1717767] - [linux] sg: remove ->sg_magic member (Gopal Tiwari) [1703366] * Tue Aug 06 2019 Jan Stancek [3.10.0-1067.el7] - [documentation] dynamic-debug-howto.txt: update since new wildcard support (Joe Lawrence) [1719948] - [lib] dynamic_debug: add wildcard support to filter files/functions/modules (Joe Lawrence) [1719948] - [lib] lib/parser.c: add match_wildcard() function (Joe Lawrence) [1719948] - [tools] selftests/livepatch: Add functions.sh to TEST_PROGS_EXTENDED (Joe Lawrence) [1719948] - [tools] selftests/livepatch: use TEST_PROGS for test scripts (Joe Lawrence) [1719948] - [tools] livepatch/selftests: use "$@" to preserve argument list (Joe Lawrence) [1719948] - [kernel] livepatch: Module coming and going callbacks can proceed with all listed patches (Joe Lawrence) [1719948] - [lib] livepatch: Proper error handling in the shadow variables selftest (Joe Lawrence) [1719948] - [lib] livepatch: return -ENOMEM on ptr_id() allocation failure (Joe Lawrence) [1719948] - [kernel] livepatch: Introduce klp_for_each_patch macro (Joe Lawrence) [1719948] - [kernel] livepatch: core: Return EOPNOTSUPP instead of ENOSYS (Joe Lawrence) [1719948] - [samples] livepatch: samples: non static warnings fix (Joe Lawrence) [1719948] - [kernel] livepatch: Remove signal sysfs attribute (Joe Lawrence) [1719948] - [kernel] livepatch: Send a fake signal periodically (Joe Lawrence) [1719948] - [lib] selftests/livepatch: introduce tests (Joe Lawrence) [1719948] - [documentation] livepatch: Remove ordering (stacking) of the livepatches (Joe Lawrence) [1719948] - [documentation] livepatch: Atomic replace and cumulative patches documentation (Joe Lawrence) [1719948] - [kernel] livepatch: Remove Nop structures when unused (Joe Lawrence) [1719948] - [kernel] livepatch: Add atomic replace (Joe Lawrence) [1719948] - [kernel] livepatch: Use lists to manage patches, objects and functions (Joe Lawrence) [1719948] - [samples] livepatch: Simplify API by removing registration step (Joe Lawrence) [1719948] - [kernel] livepatch: Don't block the removal of patches loaded after a forced transition (Joe Lawrence) [1719948] - [kernel] livepatch: Consolidate klp_free functions (Joe Lawrence) [1719948] - [kernel] livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (Joe Lawrence) [1719948] - [kernel] livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (Joe Lawrence) [1719948] - [samples] livepatch: check kzalloc return values (Joe Lawrence) [1719948] - [kernel] livepatch: Replace synchronize_sched() with synchronize_rcu() (Joe Lawrence) [1719948] - [kernel] livepatch: Validate module/old func name length (Joe Lawrence) [1719948] - [kernel] livepatch: Remove reliable stacktrace check in klp_try_switch_task() (Joe Lawrence) [1719948] - [documentation] livepatch: Remove not longer valid limitations from the documentation (Joe Lawrence) [1719948] - [documentation] Doc: Fix double words in Documentation (Joe Lawrence) [1719948] - [documentation] Documentation: livepatch: add section about arch-specific code (Joe Lawrence) [1719948] - [documentation] Documentation: livepatch: outline Elf format and requirements for patch modules (Joe Lawrence) [1719948] - [ipc] ipc: drop non-RCU allocation (Vladis Dronov) [1733016] - [ipc] ipc/util.c: use kvfree() in ipc_rcu_free() (Vladis Dronov) [1733016] - [ipc] tree wide: use kvfree() than conditional kfree()/vfree() (Vladis Dronov) [1733016] - [ipc] do cyclic id allocation for the ipc object (Waiman Long) [1373519] - [ipc] conserve sequence numbers in ipcmni_extend mode (Waiman Long) [1373519] - [ipc] allow boot time extension of IPCMNI from 32k to 16M (Waiman Long) [1373519] - [ipc] IPCMNI limit check for semmni (Waiman Long) [1373519] - [ipc] IPCMNI limit check for msgmni and shmmni (Waiman Long) [1373519] - [ipc] util.c: further variable name cleanups (Waiman Long) [1373519] - [ipc] reorganize initialization of kern_ipc_perm.seq (Waiman Long) [1373519] - [kernel] ipc: Move IPCMNI from ipc.h into ipc/util.h (Waiman Long) [1373519] - [ipc] sysvipc: make get_maxid O(1) again (Waiman Long) [1373519] - [ipc] sysvipc: properly name ipc_addid() limit parameter (Waiman Long) [1373519] - [ipc] sysvipc: unteach ids->next_id for !CHECKPOINT_RESTORE (Waiman Long) [1373519] - [ipc] msg: increase MSGMNI, remove scaling (Waiman Long) [1373519] - [ipc] always handle a new value of auto_msgmni (Waiman Long) [1373519] - [ipc] convert use of typedef ctl_table to struct ctl_table (Waiman Long) [1373519] - [ipc] use device_initcall (Waiman Long) [1373519] - [ipc] delete seq_max field in struct ipc_ids (Waiman Long) [1373519] - [ipc] standardize code comments (Waiman Long) [1373519] - [ipc] whitespace cleanup (Waiman Long) [1373519] - [ipc] util.c: remove unnecessary work pending test (Waiman Long) [1373519] * Tue Aug 06 2019 Jan Stancek [3.10.0-1066.el7] - [fs] nfs: Cleanup if nfs_match_client is interrupted (Benjamin Coddington) [1695710] - [fs] nfs: Fix a double unlock from nfs_match, get_client (Benjamin Coddington) [1695710] - [fs] nfs: make nfs_match_client killable (Benjamin Coddington) [1695710] - [fs] nfsv4.1: Avoid false retries when RPC calls are interrupted (Benjamin Coddington) [1732427] - [fs] NFS4.1 handle interrupted slot reuse from ERR_DELAY (Benjamin Coddington) [1732427] - [fs] nfsv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (Benjamin Coddington) [1732427] - [fs] xfs: don't ever put nlink > 0 inodes on the unlinked list (Carlos Maiolino) [1721498] - [fs] xfs: Initialize variables in xfs_alloc_get_rec before using them (Carlos Maiolino) [1721498] - [fs] xfs: ensure post-EOF zeroing happens after zeroing part of a file (Carlos Maiolino) [1721498] - [fs] xfs: don't trip over negative free space in xfs_reserve_blocks (Carlos Maiolino) [1721498] - [fs] xfs: allow empty transactions while frozen (Carlos Maiolino) [1721498] - [fs] xfs: xfs_iflush_abort() can be called twice on cluster writeback failure (Carlos Maiolino) [1721498] - [fs] xfs: More robust inode extent count validation (Carlos Maiolino) [1721498] - [fs] xfs: simplify xfs_bmap_punch_delalloc_range (Carlos Maiolino) [1721498] - [fs] xfs: update incore per-AG inode count (Carlos Maiolino) [1721498] - [fs] xfs: validate btree records on retrieval (Carlos Maiolino) [1721498] - [fs] xfs: push corruption -> ESTALE conversion to xfs_nfs_get_inode() (Carlos Maiolino) [1721498] - [fs] xfs: verify root inode more thoroughly (Carlos Maiolino) [1721498] - [fs] xfs: catch bad stripe alignment configurations (Carlos Maiolino) [1721498] - [fs] xfs: don't assert on corrupted unlinked inode list (Carlos Maiolino) [1721498] - [fs] xfs: explicitly pass buffer size to xfs_corruption_error (Carlos Maiolino) [1721498] - [fs] xfs: don't assert when on-disk btree pointers are garbage (Carlos Maiolino) [1721498] - [fs] xfs: strengthen btree pointer checks before use (Carlos Maiolino) [1721498] - [fs] xfs: introduce xfs_btree_debug_check_ptr (Carlos Maiolino) [1721498] - [fs] xfs: check directory bestfree information in the verifier (Carlos Maiolino) [1721498] - [fs] xfs: don't return garbage buffers in xfs_da3_node_read (Carlos Maiolino) [1721498] - [fs] xfs: don't ASSERT on short form btree root pointer of zero (Carlos Maiolino) [1721498] - [fs] xfs: btree lookup shouldn't ASSERT on empty btree nodes (Carlos Maiolino) [1721498] - [fs] xfs: xfs_alloc_get_rec should return EFSCORRUPTED for obvious bnobt corruption (Carlos Maiolino) [1721498] - [fs] xfs: remove redundant ASSERT on insufficient bestfree length in _leaf_addname (Carlos Maiolino) [1721498] - [fs] xfs: don't assert when reporting on-disk corruption while loading btree (Carlos Maiolino) [1721498] - [fs] xfs: verify AGI unlinked list contains valid blocks (Carlos Maiolino) [1721498] - [fs] xfs: xfs_rtword_t should be unsigned, not signed (Carlos Maiolino) [1721498] - [fs] xfs: fix inobt magic number check (Carlos Maiolino) [1721498] - [fs] xfs: fix double ijoin in xfs_inactive_symlink_rmt() (Carlos Maiolino) [1721498] - [fs] xfs: don't assert fail with AIL lock held (Carlos Maiolino) [1721498] - [fs] xfs: log item flags are racy (Carlos Maiolino) [1721498] - [fs] xfs: bmap debugging should never panic the system (Carlos Maiolino) [1721498] - [fs] xfs: print specific dqblk that failed verifiers (Carlos Maiolino) [1721498] - [fs] xfs: add full xfs_dqblk verifier (Carlos Maiolino) [1721498] - [fs] xfs: pass full xfs_dqblk to repair during quotacheck (Carlos Maiolino) [1721498] - [fs] xfs: check type in quota verifier during quotacheck (Carlos Maiolino) [1721498] - [fs] xfs: remove unused flags arg from xfs_dquot_verify (Carlos Maiolino) [1721498] - [fs] xfs: make xfs_buf_incore out of line (Carlos Maiolino) [1721498] - [fs] xfs: trace ATTR flags in xattr tracepoints (Carlos Maiolino) [1721498] - [fs] xfs: validate allocated inode number (Carlos Maiolino) [1721498] - [fs] xfs: fix intent use-after-free on abort (Carlos Maiolino) [1721498] - [fs] xfs: Remove "committed" argument of xfs_dir_ialloc (Carlos Maiolino) [1721498] - [fs] xfs: do not log/recover swapext extent owner changes for deleted inodes (Carlos Maiolino) [1721498] - [fs] xfs: clean up xfs_mount allocation and dynamic initializers (Carlos Maiolino) [1721498] - [fs] xfs: remove dead inode version setting code (Carlos Maiolino) [1721498] - [fs] xfs: don't accept inode buffers with suspicious unlinked chains (Carlos Maiolino) [1721498] - [fs] xfs: refactor inode buffer verifier error logging (Carlos Maiolino) [1721498] - [fs] xfs: refactor inode verifier error logging (Carlos Maiolino) [1721498] - [fs] xfs: refactor bmap record validation (Carlos Maiolino) [1721498] - [fs] xfs: sanity-check the unused space before trying to use it (Carlos Maiolino) [1721498] - [fs] xfs: refactor xfs_log_force_lsn (Carlos Maiolino) [1721498] - [fs] xfs: don't use XFS_BMAPI_ENTRIRE in xfs_get_blocks (Carlos Maiolino) [1721498] - [fs] xfs: refactor xfs_log_force (Carlos Maiolino) [1721498] - [fs] xfs: merge _xfs_log_force_lsn and xfs_log_force_lsn (Carlos Maiolino) [1721498] - [fs] xfs: merge _xfs_log_force and xfs_log_force (Carlos Maiolino) [1721498] - [fs] xfs: remove the unused log_flushed variable in xfs_extent_busy_flush (Carlos Maiolino) [1721498] - [fs] xfs: remove an outdated comment for xfs_inode_item_committing (Carlos Maiolino) [1721498] - [fs] xfs: remove misleading comment text on xfs_inode_item_unlock (Carlos Maiolino) [1721498] - [fs] xfs: shutdown if block allocation overruns tx reservation (Carlos Maiolino) [1721498] - [fs] xfs: convert a few more directory asserts to corruption (Carlos Maiolino) [1721498] - [fs] xfs: don't iunlock the quota ip when quota block (Carlos Maiolino) [1721498] - [fs] xfs: remove unused m_dmevmask from xfs_mount struct (Carlos Maiolino) [1721498] - [fs] xfs: fall back to vmalloc when allocation log vector buffers (Carlos Maiolino) [1721498] - [fs] xfs: fix potential memory leak in mount option parsing (Carlos Maiolino) [1721498] - [fs] xfs: fix u32 type usage in sb validation function (Carlos Maiolino) [1721498] - [fs] xfs: refactor inode verifier corruption error printing (Carlos Maiolino) [1721498] - [fs] Get rid of xfs_buf_log_item_t typedef (Carlos Maiolino) [1721498] - [fs] xfs: fix non-debug build compiler warnings (Carlos Maiolino) [1721498] - [fs] xfs: check sb_agblocks and sb_agblklog when validating superblock (Carlos Maiolino) [1721498] - [fs] xfs: btree format ifork loader should check for zero numrecs (Carlos Maiolino) [1721498] - [fs] xfs: attr leaf verifier needs to check for obviously bad count (Carlos Maiolino) [1721498] - [fs] xfs: cancel tx on xfs_defer_finish() error during xattr set/remove (Carlos Maiolino) [1721498] - [fs] xfs: destroy mutex pag_ici_reclaim_lock before free (Carlos Maiolino) [1721498] - [fs] xfs: change 0xp -> p in print messages (Carlos Maiolino) [1721498] - [fs] xfs: clarify units in the failed metadata io message (Carlos Maiolino) [1721498] - [fs] xfs: harden directory integrity checks some more (Carlos Maiolino) [1721498] - [fs] xfs: dump the first 128 bytes of any corrupt buffer (Carlos Maiolino) [1721498] - [fs] xfs: teach error reporting functions to take xfs_failaddr_t (Carlos Maiolino) [1721498] - [fs] xfs: standardize quota verification function outputs (Carlos Maiolino) [1721498] - [fs] xfs: separate dquot repair into a separate function (Carlos Maiolino) [1721498] - [fs] xfs: create a new buf_ops pointer to verify structure metadata (Carlos Maiolino) [1721498] - [fs] xfs: fail out of xfs_attr3_leaf_lookup_int if it looks corrupt (Carlos Maiolino) [1721498] - [fs] xfs: provide a centralized method for verifying inline fork data (Carlos Maiolino) [1721498] - [fs] xfs: refactor short form directory structure verifier function (Carlos Maiolino) [1721498] - [fs] xfs: create structure verifier function for short form symlinks (Carlos Maiolino) [1721498] - [fs] xfs: create structure verifier function for shortform xattrs (Carlos Maiolino) [1721498] - [fs] xfs: optimize inline symlinks (Carlos Maiolino) [1721498] - [fs] xfs: verify dinode header first (Carlos Maiolino) [1721498] - [fs] xfs: refactor verifier callers to print address of failing check (Carlos Maiolino) [1721498] - [fs] xfs: have buffer verifier functions report failing address (Carlos Maiolino) [1721498] - [fs] xfs: refactor xfs_verifier_error and xfs_buf_ioerror (Carlos Maiolino) [1721498] - [fs] xfs: remove XFS_WANT_CORRUPTED_RETURN from dir3 data verifiers (Carlos Maiolino) [1721498] - [fs] xfs: remove XFS_FSB_SANITY_CHECK (Carlos Maiolino) [1721498] - [fs] xfs: Show realtime device stats on statfs calls if realtime flags set (Carlos Maiolino) [1721498] - [fs] cifs: keep FileInfo handle live during oplock break (Leif Sahlberg) [1733329] * Mon Aug 05 2019 Jan Stancek [3.10.0-1065.el7] - [mm] mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE (Baoquan He) [1694090] - [mm] memory-hotplug: fix comments in zone_spanned_pages_in_node() and zone_spanned_pages_in_node() (Baoquan He) [1694090] - [mm] mem-hotplug: fix node spanned pages when we have a movable node (Baoquan He) [1694090] - [mm] mm: report available pages as "MemTotal" for each NUMA node (Baoquan He) [1694090] - [mm] mmap: allow MAP_HUGETLB for hugetlbfs files v2 (Kenneth Yin) [1730100] - [s390] s390/protvirt: block kernel command line alteration (Hendrik Brueckner) [1642859] - [s390] s390/protvirt: add memory sharing for diag 308 set/store (Hendrik Brueckner) [1642859] - [s390] s390/uv: introduce guest side ultravisor code (Hendrik Brueckner) [1642859] - [s390] qdio: handle PENDING state for QEBSM devices (Philipp Rudo) [1731511] - [s390] qeth: be drop monitor friendly (Philipp Rudo) [1731508] - [net] af_iucv: remove GFP_DMA restriction for HiperTransport (Philipp Rudo) [1731510] - [netdrv] bnx2x: Disable multi-cos feature (Manish Chopra) [1704157] - [netdrv] bnxt_en: Add support for BCM957504 (Jonathan Toppins) [1673791] - [net] bluetooth: hidp: fix buffer overflow (Gopal Tiwari) [1723657] {CVE-2019-11884} - [scsi] core: use scmd_printk() to print which command timed out (Maurizio Lombardi) [1651706] - [cpufreq] pcc-cpufreq: Fail initialization if driver cannot be registered (David Arcari) [1718042] - [scsi] target/iblock: Fix overrun in WRITE SAME emulation (Maurizio Lombardi) [1729507] - [scsi] iscsi: set auth_protocol back to NULL if CHAP_A value is not supported (Maurizio Lombardi) [1726689] - [x86] umip: Make the UMIP activated message generic (David Arcari) [1719999] - [x86] umip: Print UMIP line only once (David Arcari) [1719999] - [x86] insn-eval: Fix use-after-free access to LDT entry (Rafael Aquini) [1728558] {CVE-2019-13233} - [x86] spec_ctrl: Use static_key for IBRS syscall path macros (Waiman Long) [1729548] - [powerpc] watchpoint: Restore NV GPRs while returning from exception (Steve Best) [1729856] - [powerpc] powerpc/tm: Fix oops on sigreturn on systems without TM (Steve Best) [1732823] - [powerpc] rtas: retry when cpu offline races with suspend/migration (Steve Best) [1727049] - [netdrv] ibmvnic: Fix unchecked return codes of memory allocations (Steve Best) [1718952] - [netdrv] ibmvnic: Refresh device multicast list after reset (Steve Best) [1718952] - [netdrv] ibmvnic: Do not close unopened driver during reset (Steve Best) [1718952] - [block] fix use-after-free on gendisk (Ming Lei) [1700091] - [block] blk-mq: Allow blocking queue tag iter callbacks (Ming Lei) [1665132] - [block] blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter (Ming Lei) [1665132] - [tools] bpftool: Fix prog dump by tag (Jiri Olsa) [1697240] * Sat Aug 03 2019 Jan Stancek [3.10.0-1064.el7] - [ata] libata: remove WARN() for DMA or PIO command without data (David Milburn) [1725328] - [netdrv] atl1c: reserve min skb headroom (Florian Westphal) [1531461] - [netdrv] ibmvnic: Update carrier state after link state change (Gustavo Duarte) [1711667] - [netdrv] net/ibmvnic: Update MAC address settings after adapter reset (Gustavo Duarte) [1711667] - [s390] jump_label: replace stop_machine with smp_call_function (Hendrik Brueckner) [1720389 1720387] - [s390] zcrypt: Fix wrong dispatching for control domain CPRBs (Hendrik Brueckner) [1720389] - [nvme] nvme-rdma: always have a valid trsvcid (David Milburn) [1717536] - [nvme] nvme-rdma: use inet_pton_with_scope helper (David Milburn) [1717536] - [nvme] nvmet-rdma: use generic inet_pton_with_scope (David Milburn) [1717536] - [usb] hso: Fix OOB memory access in hso_probe/hso_get_config_data (Torez Smith) [1689304 1666659] {CVE-2018-19985 CVE-2018-20169} - [usb] check usb_get_extra_descriptor for proper size (Torez Smith) [1689304 1666659] {CVE-2018-19985 CVE-2018-20169} - [scripts] override locale from environment when running recordmcount.pl (Prarit Bhargava) [1721512] - [kernel] cpuset: restore sanity to cpuset_cpus_allowed_fallback() (Joel Savitz) [1721294] - [nvme] Fix u32 overflow in the number of namespace list calculation (Gopal Tiwari) [1720378] - [target] scsi: tcmu: avoid cmd/qfull timers updated whenever a new cmd comes (Maurizio Lombardi) [1630682] - [netdrv] nfp: ensure skb network header is set for packet redirect (Pablo Cascon) [1718900] - [kernel] userfaultfd: use RCU to free the task struct when fork fails (Andrea Arcangeli) [1718494] - [scsi] sg: protect against races between mmap() and SG_SET_RESERVED_SIZE (Ewan Milne) [1710533] - [scsi] sg: recheck MMAP_IO request length with lock held (Ewan Milne) [1710533] - [scsi] sg: reset 'res_in_use' after unlinking reserved array (Ewan Milne) [1710533] - [scsi] sg: protect accesses to 'reserved' page array (Ewan Milne) [1710533] - [net] af_key: do not use GFP_KERNEL in atomic contexts (Vladis Dronov) [1715917] - [net] Fix RCU splat in af_key (Vladis Dronov) [1715917] - [x86] aesni: initialize gcm(aes) cryptd child's key/authsize (Sabrina Dubroca) [1698551] - [block] blk-mq-pci: add a fallback when pci_irq_get_affinity returns NULL (Ming Lei) [1717059] - [pci] msi: Don't warn when irq_create_affinity_masks() returns NULL (Ming Lei) [1717059] - [lib] rhashtable: Still do rehash when we get EEXIST (Vladis Dronov) [1712450] - [kernel] sysctl.c: fix out-of-bounds access when setting file-max (Eric Sandeen) [1693737] - [kernel] sysctl: handle overflow for file-max (Eric Sandeen) [1693737] - [kernel] sysctl: handle overflow in proc_get_long (Eric Sandeen) [1693737] - [x86] perf/x86/intel: Add Tremont core PMU support (Jiri Olsa) [1482406] - [x86] perf/x86/intel: Add Icelake support (Jiri Olsa) [1482406] - [x86] perf/x86: Support constraint ranges (Jiri Olsa) [1482406] - [x86] perf/x86/lbr: Avoid reading the LBRs when adaptive PEBS handles them (Jiri Olsa) [1482406] - [x86] perf/x86/intel: Support adaptive PEBS v4 (Jiri Olsa) [1482406] - [x86] perf/x86/intel: Fix unwind errors from PEBS entries (mk-II) (Jiri Olsa) [1482406] - [kernel] perf: Return empty callchain instead of NULL (Jiri Olsa) [1482406] - [kernel] perf: Make perf_callchain function static (Jiri Olsa) [1482406] - [x86] perf/x86: Support outputting XMM registers (Jiri Olsa) [1482406] - [x86] perf/x86: Fix incorrect PEBS_REGS (Jiri Olsa) [1482406] - [x86] perf/x86/kvm: Avoid unnecessary work in guest filtering (Jiri Olsa) [1482406] - [x86] cpufeature: Add facility to check for min microcode revisions (Jiri Olsa) [1482406] - [x86] perf/x86/intel: Rename confusing 'freerunning PEBS' API and implementation to 'large PEBS' (Jiri Olsa) [1482406] - [x86] perf/x86/intel/ds: Extract code of event update in short period (Jiri Olsa) [1482406] - [x86] perf/x86/intel: Extract memory code PEBS parser for reuse (Jiri Olsa) [1482406] * Fri Aug 02 2019 Jan Stancek [3.10.0-1063.el7] - [nvme] nvme-rdma: use dynamic dma mapping per command (David Milburn) [1637693] - [nvme] nvme-rdma: remove redundant reference between ib_device and tagset (David Milburn) [1637693] - [x86] apic: Fix device hotplug NULL pointer dereference (Prarit Bhargava) [1724644] - [fs] coredump: fix the setting of PF_DUMPCORE (Vladis Dronov) [1706150] - [fs] cifs: fix parsing of symbolic link error response (Leif Sahlberg) [1672539] - [fs] cifs: fix crash in cifs_dfs_do_automount (Leif Sahlberg) [1649907] - [fs] gfs2: Check for NULL dev_name on gfs2meta mount (Andrew Price) [1722499] - [fs] cifs: do not attempt cifs operation on smb2+ rename error (Leif Sahlberg) [1694201] - [fs] cifs: Fix copy_file_range for write on the same file (Leif Sahlberg) [1689108] - [fs] cifs: fix panic in smb2_reconnect (Leif Sahlberg) [1702264] - [fs] binfmt_misc.c: do not allow offset overflow (Bill O'Donnell) [1708066] - [fs] xfs: prohibit fstrim in norecovery mode (Bill O'Donnell) [1697229] - [fs] iomap: fix page_done callback for short writes (Andreas Grunbacher) [1724362] - [fs] fs: fold __generic_write_end back into generic_write_end (Andreas Grunbacher) [1724362] - [fs] iomap: don't mark the inode dirty in iomap_write_end (Andreas Grunbacher) [1724362] - [fs] gfs2: Fix iomap write page reclaim deadlock (Andreas Grunbacher) [1724362] - [fs] iomap: Add a page_prepare callback (Andreas Grunbacher) [1724362] - [fs] iomap: Fix use-after-free error in page_done callback (Andreas Grunbacher) [1724362] - [fs] fs: Turn __generic_write_end into a void function (Andreas Grunbacher) [1724362] - [fs] iomap: Clean up __generic_write_end calling (Andreas Grunbacher) [1724362] - [fs] nfs/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount (Benjamin Coddington) [1686179] - [fs] pnfs: Skip invalid stateids when doing a bulk destroy (Benjamin Coddington) [1686179] - [netdrv] mlx4/en_netdev: allow offloading VXLAN over VLAN (Paolo Abeni) [1733671] - [scsi] vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (David Milburn) [1720298] - [netdrv] ice: Implement pci_error_handler ops (Jonathan Toppins) [1673159] - [netdrv] bnxt_en: Reduce memory usage when running in kdump kernel (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Fix aggregation buffer leak under OOM condition (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Improve NQ reservations (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Fix statistics context reservation logic (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Pass correct extended TX port statistics size to firmware (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Improve multicast address setup logic (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Reset device on RX buffer errors (Jonathan Toppins) [1715161] - [netdrv] bnxt_en: Improve RX consumer index validity check (Jonathan Toppins) [1715161] - [netdrv] mlx4_en: Fix reporting phy counters (Alaa Hleihel) [1716338] - [scsi] avoid leaking shost->bqt on scsi_add_host_with_dma() failure path (Vitaly Kuznetsov) [1702572] - [ata] scsi: use host wide tags by default (fixup) (Vitaly Kuznetsov) [1702572] - [netdrv] nfp: use kvcalloc() to allocate SW buffer descriptor arrays (Pablo Cascon) [1704203] - [kernel] sysctl: Use do_proc_do[u]intvec_conv for bounds-checking (Alex Gladkov) [1597153] - [kernel] sysctl: Add missing range check in do_proc_dointvec_minmax_conv (Alex Gladkov) [1597153] - [netdrv] mlx5e: Additional check for flow destination comparison (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (Alaa Hleihel) [1710423] - [netdrv] mlx5: Imply MLXFW in mlx5_core (Alaa Hleihel) [1710423] - [netdrv] mlx5: Set completion EQs as shared resources (Alaa Hleihel) [1710423] - [infiniband] ib/mlx5: Verify DEVX general object type correctly (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Turn on HW tunnel offload in all TIRs (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Take common TIR context settings into a function (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Fix NULL pointer derefernce in set channels error flow (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Fix access to non-existing receive queue (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Move RSS params to a dedicated struct (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Refactor TIR configuration function (Alaa Hleihel) [1710423] - [netdrv] mlx5e: Move modify tirs hash functionality (Alaa Hleihel) [1710423] - [infiniband] rdma/mlx5: Do not allow the user to write to the clock page (Alaa Hleihel) [1710423] - [netdrv] mlx5e: XDP, Fix shifted flag index in RQ bitmap (Alaa Hleihel) [1710423] - [infiniband] rdma/mlx5: Initialize roce port info before multiport master init (Alaa Hleihel) [1710423] - [netdrv] mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (Alaa Hleihel) [1710423] - [infiniband] ib/mlx5: Fix scatter to CQE in DCT QP creation (Alaa Hleihel) [1710423] - [acpi] nfit: Fix nfit_intel_shutdown_status() command submission (Jeff Moyer) [1641418] - [infiniband] core, ipoib: Do not overreact to SM LID change event (Kamal Heib) [1707873] - [netdrv] brcmfmac: add subtype check for event handling in data path (Stanislaw Gruszka) [1704681] {CVE-2019-9503} - [netdrv] brcmfmac: assure SSID length from firmware is limited (Stanislaw Gruszka) [1704880] {CVE-2019-9500} - [bluetooth] btusb: Add support for Intel bluetooth device 8087:0029 (Gopal Tiwari) [1702163] - [bluetooth] btusb: Add support for Intel Bluetooth device 22560 [8087:0026] (Gopal Tiwari) [1702163] * Thu Jul 18 2019 Bruno E. O. Meneguele [3.10.0-1062.el7] - [fs] revert "xfs: disable copy_file_range() to avoid broken splice copy" (Eric Sandeen) [1731205] * Thu Jul 11 2019 Bruno E. O. Meneguele [3.10.0-1061.el7] - [linux] efi: Disable local interrupts across efi run-time calls (Lenny Szubowicz) [1716252] - [net] tcp: refine memory limit test in tcp_fragment() (Florian Westphal) [1723032] - [net] tcp: provide TCP_FRAG_IN_WRITE/RTX_QUEUE for tcp_fragment use (Florian Westphal) [1723032] * Mon Jul 01 2019 Bruno E. O. Meneguele [3.10.0-1060.el7] - [char] random: move FIPS continuous test to output functions (Herbert Xu) [1723910] - [netdrv] i40e: fix WoL support check (Stefan Assmann) [1720021] - [fs] revert "gfs2: Use d_materialise_unique instead of d_splice_alias" (Robert S Peterson) [1677686] - [mm] vmpressure: make sure there are no events queued after memcg is offlined (Vratislav Bendel) [1685447] - [mm] revert "mm: split page_type out from _mapcount" (David Hildenbrand) [1723689] - [mm] huge_memory: make pmd huge before dirty (Rafael Aquini) [1720278] - [mm] revert "don't split THP page when MADV_FREE syscall is called" (Rafael Aquini) [1720278] - [mm] revert "fix incorrect unlock error path in madvise_free_huge_pmd" (Rafael Aquini) [1720278] - [mm] revert "pmd dirty emulation in page fault handler" (Rafael Aquini) [1720278] - [mm] revert "thp: fix crash due race in MADV_FREE handling" (Rafael Aquini) [1720278] * Thu Jun 27 2019 Bruno E. O. Meneguele [3.10.0-1059.el7] - [scsi] scsi: megaraid_sas: return error when create DMA pool failed (Tomas Henzl) [1712861] {CVE-2019-11810} - [fs] cifs: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM (Leif Sahlberg) [1714220] - [fs] cifs: add more spinlocks to pretect against races (Leif Sahlberg) [1580165] - [fs] xfs: serialize unaligned dio writes against all other dio writes (Brian Foster) [1699800] - [fs] xfs: disable copy_file_range() to avoid broken splice copy (Brian Foster) [1688067] - [fs] ext4: check superblock mapped prior to committing (Lukas Czerner) [1721737] - [sound] alsa: alsa: hda - do not use ALC255_FIXUP_MIC_MUTE_LED for Huawei laptops (Jaroslav Kysela) [1721867] - [sound] alsa: revert "[sound] alsa: hda - Support led audio trigger" (Jaroslav Kysela) [1721867] - [mm] memory_hotplug: fix scan_movable_pages() for gigantic hugepages (Rafael Aquini) [1721503] - [mm] page_alloc: fix has_unmovable_pages for HugePages (Rafael Aquini) [1721503] - [mm] memory_hotplug: check zone_movable in has_unmovable_pages (Rafael Aquini) [1721503] - [mm] memory_hotplug: make has_unmovable_pages more robust (Rafael Aquini) [1721503] - [kernel] workqueue: Fix NULL pointer dereference (Denys Vlasenko) [1655834] * Fri Jun 21 2019 Bruno E. O. Meneguele [3.10.0-1058.el7] - [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian Westphal) [1719915] {CVE-2019-11479} - [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719915] {CVE-2019-11479} - [net] tcp: limit payload size of sacked skbs (Florian Westphal) [1719595] {CVE-2019-11477} - [net] tcp: pass previous skb to tcp_shifted_skb() (Florian Westphal) [1719595] {CVE-2019-11477} - [net] tcp: tcp_fragment() should apply sane memory limits (Florian Westphal) [1719850] {CVE-2019-11478} - [fs] Revert "Fix default behaviour for empty domains and add domainauto option" (Leif Sahlberg) [1710421] - [fs] libceph: handle an empty authorize reply (Ilya Dryomov) [1718305] - [scsi] qla2xxx: Mark NVMe/FC initiator mode usage as technology preview (Ewan Milne) [1721655] - [nvme] Removing DMA_ATTR_NO_WARN for dma_alloc_attrs (Gopal Tiwari) [1715433] - [netdrv] qlcnic: fix Tx descriptor corruption on 82xx devices (Manish Chopra) [1715481] - [mm] mincore.c: make mincore() more conservative (Rafael Aquini) [1664199] {CVE-2019-5489} - [kernel] pm/hibernate: exclude all PageOffline() pages (David Hildenbrand) [1718771] - [hv] hv_balloon: mark inflated pages PG_offline (David Hildenbrand) [1718771] - [kernel] kexec: export PG_offline to VMCOREINFO (David Hildenbrand) [1718771] - [kernel] mm: convert PG_balloon to PG_offline (David Hildenbrand) [1718771] - [kernel] mm: split page_type out from _mapcount (David Hildenbrand) [1718771] - [kernel] mm: clean up non-standard page->_mapcount users (David Hildenbrand) [1718771] - [kernel] mm: consolidate all page-flags helpers in (David Hildenbrand) [1718771] - [kernel] mm: page-flags: clean up the page flag test, set, clear macros (David Hildenbrand) [1718771] - [kernel] alarmtimer: Prevent overflow for relative nanosleep (Artem Savkov) [1653677] {CVE-2018-13053} - [kernel] module.c: Only return -EEXIST for modules that have finished loading part II (Prarit Bhargava) [1704844] - [x86] mm: Create an SME workarea in the kernel for early encryption (Lianbo Jiang) [1718348] - [x86] mm: Identify the end of the kernel area to be reserved (Lianbo Jiang) [1718348] - [x86] kdump: Export the SME mask to vmcoreinfo (Lianbo Jiang) [1718348] - [fs] proc/vmcore: Fix i386 build error of missing copy_oldmem_page_encrypted() (Lianbo Jiang) [1718348] - [x86] kdump, proc/vmcore: Enable kdumping encrypted memory with SME enabled (Lianbo Jiang) [1718348] - [iommu] amd: Remap the IOMMU device table with the memory encryption mask for kdump (Lianbo Jiang) [1718348] - [kernel] kexec: Allocate decrypted control pages for kdump if SME is enabled (Lianbo Jiang) [1718348] - [x86] ioremap: Add an ioremap_encrypted() helper (Lianbo Jiang) [1718348] - [x86] pti: Do not create debugfs for the pti_enabled when SME is active (Lianbo Jiang) [1720997] - [x86] resctrl: Prevent NULL pointer dereference when local MBM is disabled (Prarit Bhargava) [1713547] - [s390] pkey: Indicate old mkvp only if old and current mkvp are different (Hendrik Brueckner) [1720388] - [s390] qdio: clear intparm during shutdown (Hendrik Brueckner) [1720390] - [s390] Remove VLAIS in ptff() and clear_table() (Yauheni Kaliuta) [1691710] - [s390] remove 31 bit support (Yauheni Kaliuta) [1691710] - [s390] timex: fix get_tod_clock_ext() inline assembly (Yauheni Kaliuta) [1691710] - [s390] Use for_each_set_bit_inv instead of for_each_set_bit_left (Yauheni Kaliuta) [1691710] - [s390] bitops: add for_each_set_bit_inv helper (Yauheni Kaliuta) [1691710] - [s390] bitops: rename find_first_bit_left() to find_first_bit_inv() (Yauheni Kaliuta) [1691710] - [s390] bitops: use flogr instruction to implement __ffs, ffs, __fls, fls and fls64 (Yauheni Kaliuta) [1691710] - [s390] bitops: use generic find bit functions / reimplement _left variant (Yauheni Kaliuta) [1691710] - [s390] bitops: remove CONFIG_SMP / simplify non-atomic bitops (Yauheni Kaliuta) [1691710] - [s390] bitops: make use of interlocked-access facility 1 instructions (Yauheni Kaliuta) [1691710] - [s390] bitops: fix inline assembly constraints (Yauheni Kaliuta) [1691710] * Fri Jun 14 2019 Bruno E. O. Meneguele [3.10.0-1057.el7] - [fs] ext4: zero out the unused memory region in the extent tree block (Lukas Czerner) [1715280] {CVE-2019-11833} - [fs] revert "lockd: Show pid of lockd for remote locks" (Benjamin Coddington) [1717377] - [scsi] qla2xxx: Allow IRQ balance to spread vectors across multiple CPU (Himanshu Madhani) [1713412] - [netdrv] i40e: Do not check VF state in i40e_ndo_get_vf_config (Stefan Assmann) [1701191] - [netdrv] qed: Backport missing hw ptp config hunks (Manish Chopra) [1712585] - [infiniband] rdma/qedr: Fix incorrect device rate (Manish Chopra) [1713577] - [watchdog] core: Add watchdog_thresh command line parameter (Prarit Bhargava) [1714612] - [x86] kvm: x86: Sync the pending Posted-Interrupts (Peter Xu) [1719525] - [x86] kvm: vmx: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (Peter Xu) [1719525] * Wed Jun 12 2019 Bruno E. O. Meneguele [3.10.0-1056.el7] - [infiniband] ib/mlx5: Allow modify AV in DCI QP to RTR (Alaa Hleihel) [1714002] - [scsi] core: Allow state transitions from OFFLINE to BLOCKED (Ewan Milne) [1631136] - [edac] amd64: Set maximum channel layer size depending on family (Gary Hook) [1705210] - [edac] amd64: Adjust printed chip select sizes when interleaved (Gary Hook) [1705210] - [edac] amd64: Recognize x16 symbol size (Gary Hook) [1705210] - [edac] amd64: Support more than two Unified Memory Controllers (Gary Hook) [1705210] - [edac] amd64: Use a macro for iterating over Unified Memory Controllers (Gary Hook) [1705210] - [edac] amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1705210] - [vhost] vsock: add weight support (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: fix possible infinite loop (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] introduce vhost_exceeds_weight() (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: introduce vhost_exceeds_weight() (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost_net: use packet weight for rx handler, too (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] vhost-net: set packet weight of tx polling to 2 * vq size (Jason Wang) [1702943] {CVE-2019-3900} - [vhost] don't read and process iotlb message with bad lenth (Jason Wang) - [vhost] correctly check the return value of translate_desc() in log_used() (Jason Wang) [1657577] - [vhost] log dirty page correctly (Jason Wang) [1657577] - [vhost] fix OOB in get_rx_bufs() (Jason Wang) [1710182] - [vhost] reject zero size iova range (Jason Wang) - [vhost] Fix Spectre V1 vulnerability (Jason Wang) [1672554] - [vhost] vhost_net: flush batched heads before trying to busy polling (Jason Wang) [1710182] - [vhost] vhost_net: batch used ring update in rx (Jason Wang) [1710182] - [x86] mark AMD Rome processors supported (David Arcari) [1543509] - [x86] microcode: Only load the microcode once on AMD systems (Prarit Bhargava) [1710942] * Fri Jun 07 2019 Bruno E. O. Meneguele [3.10.0-1055.el7] - [thermal] intel_powerclamp: fix truncated kthread name (David Arcari) [1716946] * Fri Jun 07 2019 Bruno E. O. Meneguele [3.10.0-1054.el7] - [pci] Rework pcie_retrain_link() wait loop (Myron Stowe) [1677010] - [pci] Work around Pericom PCIe-to-PCI bridge Retrain Link erratum (Myron Stowe) [1677010] - [pci] Factor out pcie_retrain_link() function (Myron Stowe) [1677010] - [cpufreq] intel_pstate: Ignore turbo active ratio in HWP (David Arcari) [1711969] - [fs] vmcore: Add a kernel parameter novmcoredd (Kairui Song) [1705859] - [netdrv] bonding/802.3ad: fix slave link initialization transition states (Jarod Wilson) [1702807] - [netdrv] rtw88: new Realtek 802.11ac driver (Stanislaw Gruszka) [1487002 1487018] - [kernel] bitfield: fix *_encode_bits() (Stanislaw Gruszka) [1487002 1487018] - [kernel] Add primitives for manipulating bitfields both in host- and fixed-endian (Stanislaw Gruszka) [1487002 1487018] - [netdrv] phy: turn carrier off on phy attach (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add generic Realtek PHY driver (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: load driver for all PHYs with a Realtek OUI (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix RTL8201F sysfs name (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: Support RTL8366RB variant (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add missing entry for RTL8211C to mdio_device_id table (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add support for RTL8211C (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add missing entry for RTL8211 to mdio_device_id table (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add support for RTL8211 (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add suspend/resume callbacks for RTL8211B (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: Use the dummy stubs for MMD register access for rtl8211b (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use new helpers for paged register access (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add utility functions to read/write page addresses (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use the same indentation for all #defines (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: group all register bit #defines for RTL821x_INER (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: rename RTL821x_INER_INIT to RTL8211B_INER_INIT (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: use the BIT and GENMASK macros (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix RTL8211F interrupt mode (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: add RTL8201F phy-id and functions (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: rename RTL8211F_PAGE_SELECT to RTL821x_PAGE_SELECT (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: fix enabling of the TX-delay for RTL8211F (Corinna Vinschen) [1706531] - [netdrv] phy: add RealTek RTL8211DN phy id (Corinna Vinschen) [1706531] - [netdrv] phy: Add support for Realtek RTL8211F (Corinna Vinschen) [1706531] - [netdrv] phy: export genphy_config_init() (Corinna Vinschen) [1706531] - [netdrv] phy: realtek: register/unregister multiple drivers properly (Corinna Vinschen) [1706531] - [netdrv] phy: Add RTL8201CP phy_driver to realtek (Corinna Vinschen) [1706531] - [netdrv] phy: rtl8211: fix interrupt on status link change (Corinna Vinschen) [1706531] - [nvme] fix memory leak for power latency tolerance (David Milburn) [1541904] - [base] pm / qos: Fix memory leak on resume_latency.notifiers (David Milburn) [1541904] - [x86] kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] kvm: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] kvm: x86: introduce linear_{read,write}_system (Paolo Bonzini) [1657358] {CVE-2018-10853} - [x86] Update stepping values for Whiskey Lake U/Y (David Arcari) [1704810] * Sat Jun 01 2019 Bruno E. O. Meneguele [3.10.0-1053.el7] - [hid] wacom: generic: support LEDs (Benjamin Tissoires) [1710890] - [hid] wacom: leds: use the ledclass instead of custom made sysfs files (Benjamin Tissoires) [1710890] - [char] ipmi_si: fix use-after-free of resource->name (Tony Camuso) [1714408] {CVE-2019-11811} - [fs] gfs2: Use d_materialise_unique instead of d_splice_alias (Robert S Peterson) [1677686] - [fs] sunrpc: make visible processing error in bc_svc_process() ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [fs] sunrpc: remove unused xpo_prep_reply_hdr callback ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [fs] sunrpc: remove svc_tcp_bc_class ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [fs] sunrpc: replace svc_serv->sv_bc_xprt by boolean flag ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [fs] sunrpc: use-after-free in svc_process_common() ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [fs] svcauth_gss: Close connection when dropping an incoming message ("J. Bruce Fields") [1653675] {CVE-2018-16884} - [net] bridge: dont send notification when skb->len == 0 in rtnl_bridge_notify (Hangbin Liu) [1714831] - [net] tcp: purge write queue in tcp_connect_init() (Marcelo Leitner) [1713051] - [net] tcp: fix TCP_REPAIR_QUEUE bound checking (Marcelo Leitner) [1713051] - [net] tcp: don't read out-of-bounds opsize (Marcelo Leitner) [1713051] - [net] tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (Marcelo Leitner) [1713051] - [net] tcp: fix tcp_mtu_probe() vs highest_sack (Marcelo Leitner) [1713051] - [net] tcp: fastopen: fix on syn-data transmit failure (Marcelo Leitner) [1713051] - [net] tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP (Marcelo Leitner) [1713051] - [net] tcp: eliminate negative reordering in tcp_clean_rtx_queue (Marcelo Leitner) [1713051] - [net] tcp: fix wraparound issue in tcp_lp (Marcelo Leitner) [1713051] - [net] tcp: account for ts offset only if tsecr not zero (Marcelo Leitner) [1713051] - [net] tcp: initialize max window for a new fastopen socket (Marcelo Leitner) [1713051] - [net] tcp: consider recv buf for the initial window scale (Marcelo Leitner) [1713051] - [net] tcp: refresh skb timestamp at retransmit time (Marcelo Leitner) [1713051] - [net] tcp: fix tcpi_segs_in after connection establishment (Marcelo Leitner) [1713051] - [net] tcp: beware of alignments in tcp_get_info() (Marcelo Leitner) [1713051] - [net] tcp: properly scale window in tcp_v[46]_reqsk_send_ack() (Marcelo Leitner) [1713051] - [net] tcp: fix NULL deref in tcp_v4_send_ack() (Marcelo Leitner) [1713051] - [net] tcp: md5: fix lockdep annotation (Marcelo Leitner) [1713051] - [net] tcp: apply Kern's check on RTTs used for congestion control (Marcelo Leitner) [1713051] - [net] tcp: add proper TS val into RST packets (Marcelo Leitner) [1713051] - [net] tcp: fix FRTO undo on cumulative ACK of SACKed range (Marcelo Leitner) [1713051] - [net] tcp: align tcp_xmit_size_goal() on tcp_tso_autosize() (Marcelo Leitner) [1713051] - [net] tcp: fastopen: avoid negative sk_forward_alloc (Marcelo Leitner) [1713051] - [net] tcp: fastopen: fix rcv_wup initialization for TFO server on SYN/data (Marcelo Leitner) [1713051] - [net] tcp: make sure skb is not shared before using skb_get() (Marcelo Leitner) [1713051] - [net] tcp: Do not apply TSO segment limit to non-TSO packets (Marcelo Leitner) [1713051] - [net] openvswitch: load and reference the NAT helper. (Flavio Leitner) [1435252] - [net] openvswitch: load NAT helper (Flavio Leitner) [1435252] - [net] netfilter: introduce nf_conntrack_helper_put helper function (Flavio Leitner) [1435252] - [net] netfilter: xt_CT: fix refcnt leak on error path (Flavio Leitner) [1435252] - [net] netfilter: nf_nat: register NAT helpers. (Flavio Leitner) [1435252] - [net] netfilter: add API to manage NAT helpers. (Flavio Leitner) [1435252] - [net] netfilter: use macros to create module aliases. (Flavio Leitner) [1435252] - [net] openvswitch: add seqadj extension when NAT is used. (Flavio Leitner) [1435252] - [net] netfilter: nf_conntrack_sip: fix wrong memory initialisation (Flavio Leitner) [1435252] - [net] netfilter: Add helper array register/unregister functions (Flavio Leitner) [1435252] - [net] netfilter: nf_ct_helper: Fix helper unregister count. (Flavio Leitner) [1435252] - [net] netfilter: nf_ct_helper: define pr_fmt() (Flavio Leitner) [1435252] - [net] ip6_tunnel: be careful when accessing the inner header (Stefano Brivio) [1713294] - [net] ip_tunnel: be careful when accessing the inner header (Stefano Brivio) [1713294] - [net] ip_tunnel: better validate user provided tunnel names (Stefano Brivio) [1713294] - [net] ip_tunnel: fix potential issue in ip_tunnel_rcv (Stefano Brivio) [1713294] - [net] gro: Fix GRO flush when receiving a GSO packet. (Paolo Abeni) [1713013] - [net] devlink: Fix list access without lock while reading region (Paolo Abeni) [1713013] - [net] skb_scrub_packet(): Scrub offload_fwd_mark (Paolo Abeni) [1713013] - [net] ethtool: fix a privilege escalation bug (Paolo Abeni) [1713013] - [net] skb_segment() should not return NULL (Paolo Abeni) [1713013] - [net] fix possible out-of-bound read in skb_network_protocol() (Paolo Abeni) [1713013] - [net] flow_dissector: properly cap thoff field (Paolo Abeni) [1713013] - [net] ethtool: Initialize buffer when querying device channel settings (Paolo Abeni) [1713013] - [net] neighbour: fix crash at dumping device-agnostic proxy entries (Paolo Abeni) [1713013] - [net] netlabel: fix out-of-bounds memory accesses (Hangbin Liu) [1712920] - [net] ipv4: Fix use-after-free when flushing FIB tables (Hangbin Liu) [1712920] - [net] ping: fix a null pointer dereference (Hangbin Liu) [1712920] - [net] netfilter: rpfilter: bypass ipv4 lbcast packets with zeronet source (Guillaume Nault) [1704190] - [net] sched: act_ipt: fix refcount leak when replace fails (Davide Caratti) [1706791] - [net] sched: act_sample: fix divide by zero in the traffic path (Davide Caratti) [1706791] - [net] sched: fix ->get helper of the matchall cls (Davide Caratti) [1706791] - [net] sched: fix a race condition in tcindex_destroy() (Davide Caratti) [1706791] - [net] cls_flower: Remove filter from mask before freeing it (Davide Caratti) [1706791] - [net] sched: gred: pass the right attribute to gred_change_table_def() (Davide Caratti) [1706791] - [net] sched: act_pedit: fix dump of extended layered op (Davide Caratti) [1706791] - [net] sched: cls_api: deal with egdev path only if needed (Davide Caratti) [1706791] - [net] sched: fix error path in tcf_proto_create() when modules are not configured (Davide Caratti) [1706791] - [net] sched: fq: take care of throttled flows before reuse (Davide Caratti) [1706791] - [net] sched actions: fix dumping which requires several messages to user space (Davide Caratti) [1706791] - [net] sch_netem: fix skb leak in netem_enqueue() (Davide Caratti) [1706791] - [net] sched: Fix update of lastuse in act modules implementing stats_update (Davide Caratti) [1699910 1706791] - [net] sched: don't release reference on action overwrite (Davide Caratti) [1706791] - [powerpc] mm: move warning from resize_hpt_for_hotplug() (Laurent Vivier) [1693046] - [powerpc] pseries: Use pr_xxx() in lpar.c (Laurent Vivier) [1693046] - [powerpc] mm: Fix build break with BOOK3S_64=n and MEMORY_HOTPLUG=y (Laurent Vivier) [1693046] - [net] vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (Stefano Garzarella) [1693996] - [mm] page_counter: let page_counter_try_charge() return bool (Davide Caratti) [1658641] - [kernel] unshare: Unsharing a thread does not require unsharing a vm (Alex Gladkov) [1597991] - [x86] kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (Eduardo Habkost) [1593190] - [x86] kvm: x86: Expose CLDEMOTE CPU feature to guest VM (Paul Lai) [1494704] * Tue May 28 2019 Bruno E. O. Meneguele [3.10.0-1052.el7] - [security] xattr: use RH_KABI_CONST to avoid security_inode_init_security checksum change (Cestmir Kalina) [1710633] - [crypto] hmac: require that the underlying hash algorithm is unkeyed (Neil Horman) [1708078] - [tty] Fix low_latency BUG (Aristeu Rozanski) [1710039] - [tty] n_tty: Fix termios_rwsem lockdep false positive (Artem Savkov) [1712744] - [netdrv] xen/netfront: fix waiting for xenbus state change (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: fix warn message as irq device name has '/' (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: wait xenbus state change when load module manually (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: fix queue name setting (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Update features after registering netdev (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Fix mismatched rtnl_unlock (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Fix race between device setup and open (Vitaly Kuznetsov) [1704435] - [netdrv] xen-netfront: Use static attribute groups for sysfs entries (Vitaly Kuznetsov) [1704435] - [x86] kvm: x86: reduce collisions in mmu_page_hash (Radim Krcmar) [1631875] - [x86] kvm/mmu: reset MMU context when 32-bit guest switches PAE (Vitaly Kuznetsov) [1703797] * Fri May 24 2019 Bruno E. O. Meneguele [3.10.0-1051.el7] - [tools] power turbostat: Increase default buffer size (Prarit Bhargava) [1708539] - [md] dm thin metadata: do not write metadata if no changes occurred (Mike Snitzer) [1710051] - [md] dm thin metadata: add wrappers for managing write locking of metadata (Mike Snitzer) [1710051] - [md] dm thin metadata: check __commit_transaction()'s return (Mike Snitzer) [1710051] - [md] dm space map common: zero entire ll_disk (Mike Snitzer) [1710051] - [fs] xfs: always rejoin held resources during defer roll (Brian Foster) [1703315] - [fs] xfs: automatic dfops inode relogging (Brian Foster) [1703315] - [fs] xfs: automatic dfops buffer relogging (Brian Foster) [1703315] - [fs] xfs: reset dfops to initial state after finish (Brian Foster) [1703315] - [fs] xfs: return from _defer_finish with a clean transaction (Brian Foster) [1703315] - [fs] xfs: release new dquot buffer on defer_finish error (Brian Foster) [1703315] - [scsi] hpsa: correct static checker issue in reset handler (Joseph Szczypek) [1710594] - [scsi] hpsa: update driver version (Joseph Szczypek) [1710594] - [scsi] hpsa: correct device resets (Joseph Szczypek) [1710594] - [scsi] hpsa: do-no-complete-cmds-for-deleted-devices (Joseph Szczypek) [1710594] - [scsi] hpsa: wait longer for ptraid commands (Joseph Szczypek) [1710594] - [scsi] hpsa: check for tag collision (Joseph Szczypek) [1710594] - [scsi] hpsa: use local workqueue instead of system workqueues (Joseph Szczypek) [1710594] - [scsi] hpsa: correct simple mode (Joseph Szczypek) [1710594] - [scsi] hpsa: bump driver version (Joseph Szczypek) [1710594] - [scsi] hpsa: correct device id issues (Joseph Szczypek) [1710594] - [scsi] hpsa: check for lv removal (Joseph Szczypek) [1710594] - [nvme] lock NS list changes while handling command effects (David Milburn) [1672723] - [net] rtnetlink: always put IFLA_LINK for links with a link-netnsid (Sabrina Dubroca) [1705686] - [net] rtnetlink: add helpers to dump netnsid information (Sabrina Dubroca) [1705686] - [net] rtnetlink: add helper to put master and link ifindexes (Sabrina Dubroca) [1705686] - [net] neighbour: fix base_reachable_time(_ms) not effective immediatly when changed (Guillaume Nault) [1708253] * Tue May 21 2019 Bruno E. O. Meneguele [3.10.0-1050.el7] - [tools] perf annotate: Fix getting source line failure (Michael Petlan) [1701178] - [netdrv] qmi_wwan: apply SET_DTR quirk to Sierra WP7607 (Lubomir Rintel) [1678156] - [mm] tlb: Remove tlb_remove_table() non-concurrent condition (Vitaly Kuznetsov) [1448188] - [mm] move tlb_table_flush to tlb_flush_mmu_free (Vitaly Kuznetsov) [1448188] - [mm] tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE (Vitaly Kuznetsov) [1448188] - [lib] locking/rwsem: Prevent decrement of reader count before increment (Waiman Long) [1708667] - [kernel] sched/topology: Introduce NUMA identity node sched domain (Suravee Suthikulpanit) [1566753] - [kernel] sched/fair: Do not re-read ->h_load_next during hierarchical load calculation (Phil Auld) [1707397] - [x86] livepatch: apply alternatives and paravirt patches after relocations (Artem Savkov) [1706733] - [powerpc] cbpf: disable jit (Yauheni Kaliuta) [1700744] - [powerpc] numa: document topology_updates_enabled, disable by default (Gustavo Duarte) [1705431] - [powerpc] numa: improve control of topology updates (Gustavo Duarte) [1705431] * Mon May 20 2019 Bruno E. O. Meneguele [3.10.0-1049.el7] - [x86] spectre: Fix an error message (Waiman Long) [1709296 1690335 1690348 1690358] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Fix documentation typo (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] Correct the possible MDS sysfs values (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/mds: Add MDSUM variant to the MDS documentation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add 'mitigations=' support for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] s390/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] powerpc/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] cpu/speculation: Add 'mitigations=' cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spectre: Simplify spectre_v2 command line parsing (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Properly set/clear mds_idle_clear static key (Waiman Long) [1709296 1690358 1690348 1690335 1707292] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Fix comment (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add SMT warning message (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Move arch_smt_update() call to after mitigation decisions (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add mds=full, nosmt cmdline option (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] x86/speculation: Remove redundant arch_smt_update() invocation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Update MDS mitigation status after late microcode load (Waiman Long) [1709296 1690358 1690348 1690335 1710501 1710498] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add debugfs x86/smt_present file (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Disable automatic enabling of STIBP with SMT on (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] documentation: Add MDS vulnerability documentation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] documentation: Move L1TF to separate directory (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Add mitigation mode VMWERV (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add sysfs reporting for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add mitigation control for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] kvm/vmx: Add MDS protection when L1D Flush is not active (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Clear CPU buffers on exit to user (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [documentation] x86/speculation/mds: Add mds_clear_cpu_buffers() (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] kvm: Expose X86_FEATURE_MD_CLEAR to guests (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add BUG_MSBDS_ONLY (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation/mds: Add basic bug infrastructure for MDS (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Consolidate CPU whitelists (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] msr-index: Cleanup bit defines (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] l1tf: Show actual SMT state (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Simplify sysfs report of VMX L1TF vulnerability (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [kernel] x86/speculation: Rework SMT state change (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Disable STIBP when enhanced IBRS is in use (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spectre_v2: Make spectre_v2_mitigation mode available (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add X86_FEATURE_USE_IBPB (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] spec_ctrl: Add casting to fix compilation error (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [tools] x86/cpu: Sanitize FAM6_ATOM naming (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} - [x86] cpufeatures: Add Intel PCONFIG cpufeature (Waiman Long) [1709296 1690358 1690348 1690335] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} * Sat May 11 2019 Bruno E. O. Meneguele [3.10.0-1048.el7] - [net] netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (Stefano Brivio) [1707191] - [net] vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (Stefano Brivio) [1707190] - [net] vxlan: test dev->flags & IFF_UP before calling netif_rx() (Stefano Brivio) [1707190] - [net] netfilter: x_tables: initialise match/target check parameter struct (Stefano Brivio) [1707186] - [net] netfilter: drop outermost socket lock in getsockopt() (Stefano Brivio) [1707186] - [net] netfilter: on sockopt() acquire sock lock only in the required scope (Stefano Brivio) [1707186] - [net] xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module (Stefano Brivio) [1707164] - [net] ipv6/flowlabel: wait rcu grace period before put_pid() (Stefano Brivio) [1707164] - [net] ipv6: sit: reset ip header pointer in ipip6_rcv (Stefano Brivio) [1707164] - [net] ipv6: Fix dangling pointer when ipv6 fragment (Stefano Brivio) [1707164] - [net] tcp: do not use ipv6 header for ipv4 flow (Stefano Brivio) [1707164] - [net] ipv6: tunnels: fix two use-after-free (Stefano Brivio) [1707164] - [net] ipv6: explicitly initialize udp6_addr in udp_sock_create6() (Stefano Brivio) [1707164] - [net] vti6: remove !skb->ignore_df check from vti6_xmit() (Stefano Brivio) [1707164] - [net] vti6: fix PMTU caching and reporting on xmit (Stefano Brivio) [1707164] - [net] ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (Stefano Brivio) [1707164] - [net] ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (Stefano Brivio) [1707164] - [net] route: add missing nla_policy entry for RTA_MARK attribute (Stefano Brivio) [1707164] - [net] vti6: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ip6_tunnel: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ip6_gre: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] ipv6: sit: better validate user provided tunnel names (Stefano Brivio) [1707164] - [net] netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (Stefano Brivio) [1707164] - [net] ip6_gre: remove the incorrect mtu limit for ipgre tap (Stefano Brivio) [1707164] - [net] vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit (Stefano Brivio) [1707164] - [net] ipv6: fix memory leak with multiple tables during netns destruction (Stefano Brivio) [1707164] - [net] ipv6: reset fn->rr_ptr when replacing route (Stefano Brivio) [1707164] - [net] ipv6: RTF_PCPU should not be settable from userspace (Stefano Brivio) [1707164] - [net] vti6: Don't report path MTU below IPV6_MIN_MTU. (Stefano Brivio) [1707164] - [net] mld, igmp: Fix reserved tailroom calculation (Stefano Brivio) [1707164] - [net] tcp: prevent fetching dst twice in early demux code (Stefano Brivio) [1707164] - [net] ipv6: addrconf: add missing validate_link_af handler (Stefano Brivio) [1707164] - [net] test tailroom before appending to linear skb (Stefano Brivio) [1707181] - [net] ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (Paolo Abeni) [1706748] - [net] ipv4: fix memory leaks in ip_cmsg_send() callers (Paolo Abeni) [1706748] - [net] xfrm6: Fix a offset value for network header in _decode_session6 (Sabrina Dubroca) [1705575] - [net] xfrm: Fix transport mode skb control buffer usage. (Sabrina Dubroca) [1705575] - [net] xfrm: Use __skb_queue_tail in xfrm_trans_queue (Sabrina Dubroca) [1705575] - [net] xfrm6: call kfree_skb when skb is toobig (Sabrina Dubroca) [1705575] - [net] xfrm: make local error reporting more robust (Sabrina Dubroca) [1705575] - [net] xfrm: Validate address prefix lengths in the xfrm selector. (Sabrina Dubroca) [1705575] - [net] xfrm: free skb if nlsk pointer is NULL (Sabrina Dubroca) [1705575] - [net] xfrm: fix missing dst_release() after policy blocking lbcast and multicast (Sabrina Dubroca) [1705575] - [net] xfrm_user: prevent leaking 2 bytes of kernel memory (Sabrina Dubroca) [1705575] - [net] xfrm6: avoid potential infinite loop in _decode_session6() (Sabrina Dubroca) [1705575] - [net] xfrm6: Fix transport header offset in _decode_session6. (Sabrina Dubroca) [1705575] - [net] xfrm_user: uncoditionally validate esn replay attribute struct (Sabrina Dubroca) [1705575] - [net] xfrm: make xfrm_replay_state_esn_len() return unsigned int (Sabrina Dubroca) [1705575] - [net] xfrm: Return error on unknown encap_type in init_state (Sabrina Dubroca) [1705575] - [net] xfrm: Reinject transport-mode packets through tasklet (Sabrina Dubroca) [1705575] - [net] xfrm: Clear sk_dst_cache when applying per-socket policy. (Sabrina Dubroca) [1705575] - [net] xfrm_user: fix info leak in build_aevent() (Sabrina Dubroca) [1705575] - [net] xfrm: checkpatch errors with space (Sabrina Dubroca) [1705575] - [net] xfrm_user: fix info leak in xfrm_notify_sa() (Sabrina Dubroca) [1705575] - [net] xfrm: provide correct dst in xfrm_neigh_lookup (Sabrina Dubroca) [1705575] - [net] xfrm_user: propagate sec ctx allocation errors (Sabrina Dubroca) [1705575] - [net] sctp: avoid running the sctp state machine recursively (Xin Long) [1702176] - [net] sched: fix refcnt leak in the error path of tcf_vlan_init() (Davide Caratti) [1706158] - [net] sched: act_tunnel_key: fix NULL pointer dereference during init (Davide Caratti) [1706158] - [net] sched: act_ipt: check for underflow in __tcf_ipt_init() (Davide Caratti) [1706158] - [net] sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used (Davide Caratti) [1706158] - [net] sched: act_pedit: fix possible memory leak in tcf_pedit_init() (Davide Caratti) [1706158] - [net] sched: act_simple: fix parsing of TCA_DEF_DATA (Davide Caratti) [1706158] - [net] cls_flower: Fix incorrect idr release when failing to modify rule (Davide Caratti) [1706158] - [net] sched actions: fix refcnt leak in skbmod (Davide Caratti) [1706158] - [net] sched actions: fix invalid pointer dereferencing if skbedit flags missing (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_skbmod_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of __tcf_ipt_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcp_pedit_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_act_police_init() (Davide Caratti) [1706158] - [net] sched: fix idr leak in the error path of tcf_simp_init() (Davide Caratti) [1706158] - [net] sched: fix NULL dereference on the error path of tcf_skbmod_init() (Davide Caratti) [1706158] - [net] sched: fix NULL dereference in the error path of tcf_sample_init() (Davide Caratti) [1706158] - [net] netfilter: xt_IDLETIMER: add sysfs filename checking routine (Andrea Claudi) [1700745] - [net] netfilter: x_tables: add and use xt_check_proc_name (Andrea Claudi) [1700745] - [net] netfilter: IDLETIMER: fix lockdep warning (Andrea Claudi) [1700745] - [net] netfilter: nat: fix double register in masquerade modules (Andrea Claudi) [1700745] - [net] netfilter: add missing error handling code for register functions (Andrea Claudi) [1700745] - [net] add LINUX_MIB_PFMEMALLOCDROP counter (Marcelo Leitner) [1696664] - [net] netfilter: ipv6: Don't preserve original oif for loopback address (Florian Westphal) [1701496] - [net] netfilter: ipv6: Preserve link scope traffic original oif (Florian Westphal) [1701496] - [net] netfilter: use skb_to_full_sk in ip6_route_me_harder (Florian Westphal) [1701496] - [net] netfilter: Fix potential use after free in ip6_route_me_harder() (Florian Westphal) [1701496] - [net] openvswitch: Fix push/pop ethernet validation (Eelco Chaudron) [1700852] - [net] bonding: use netpoll_poll_dev() helper (Hangbin Liu) [1694409] - [netdrv] nfp: disable netpoll on representors (Hangbin Liu) [1694409] - [net] netpoll: do not test NAPI_STATE_SCHED in poll_one_napi() (Hangbin Liu) [1694409] - [net] netpoll: make ndo_poll_controller() optional (Hangbin Liu) [1694409] - [net] netpoll: Rename netpoll_rx_enable/disable to netpoll_poll_disable/enable (Hangbin Liu) [1694409] - [net] netpoll: Move rx enable/disable into __dev_close_many (Hangbin Liu) [1694409] - [net] netpoll: remove return value from netpoll_rx_disable() (Hangbin Liu) [1694409] - [netdrv] iavf: add missing .ndo_size callback to iavf_netdev_ops (Stefan Assmann) [1707230] - [fs] cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED (Leif Sahlberg) [1697514] - [fs] cifs: fix a crash in flocks_remove_flock when releasing all file locks (Leif Sahlberg) [1527610] - [fs] pnfs: Avoid read/modify/write when it is not necessary (Benjamin Coddington) [1680648] - [fs] pnfs: Fix potential corruption of page being written (Benjamin Coddington) [1680648] - [fs] xfs: zero length symlinks are not valid (Bill O'Donnell) [1503032] - [md] batch flush requests. (Xiao Ni) [1576466] - [md] revert "md: fix lock contention for flush bios" (Xiao Ni) [1576466] - [scsi] Revert "[qla2xxx] Mark NVMe/FC initiator mode usage as technology preview" (Ewan Milne) [1707805] - [scsi] qla2xxx: Silence Successful ELS IOCB message (Himanshu Madhani) [1647051] - [scsi] qla2xxx: Fix device staying in blocked state (Himanshu Madhani) [1647051] - [iommu] amd: Set exclusion range correctly (Jerry Snitselaar) [1702763] - [mm] memcontrol: release kmemcg_id only when allocated (Aaron Tomlin) [1593417] - [kernel] cpu/hotplug: Create SMT sysfs interface for all arches (Josh Poimboeuf) [1693310] - [kernel] cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM (Josh Poimboeuf) [1693310] - [kernel] cpu/hotplug: Fix SMT supported evaluation (Josh Poimboeuf) [1693310] - [kernel] sched/smt: Expose sched_smt_present static key (Josh Poimboeuf) [1693310] - [kernel] sched/smt: Make sched_smt_present track topology (Josh Poimboeuf) [1693310] - [firmware] efi: Don't use spinlocks for efi vars (Waiman Long) [1705743] - [firmware] efi: Use a file local lock for efivars (Waiman Long) [1705743] - [firmware] efi: Merge boolean flag arguments (Waiman Long) [1705743] - [x86] efi: Add nonblocking option to efi_query_variable_store() (Waiman Long) [1705743] - [firmware] Do not use WARN_ON(!spin_is_locked()) (Waiman Long) [1705743] - [x86] mm, perf: Allow recursive faults from interrupts (Rafael Aquini) [1703167] * Thu May 09 2019 Bruno E. O. Meneguele [3.10.0-1047.el7] - [x86] Update stepping values for coffee lake desktop (David Arcari) [1704812] - [netdrv] generalize napi_complete_done() (Manish Chopra) [1686861] - [makefile] makefile: bump drm backport version (Dave Airlie) [1680275] - [gpu] revert "drm/qxl: drop prime import/export callbacks" (Dave Airlie) [1680275] - [gpu] drm/i915: Do not enable FEC without DSC (Dave Airlie) [1680275] - [gpu] drm/ttm: fix re-init of global structures (Dave Airlie) [1680275] - [gpu] revert "drm/virtio: drop prime import/export callbacks" (Dave Airlie) [1680275] - [gpu] revert "drm/i915/fbdev: Actually configure untiled displays" (Dave Airlie) [1680275] - [gpu] drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (Dave Airlie) [1680275] - [gpu] drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (Dave Airlie) [1680275] - [gpu] drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (Dave Airlie) [1680275] - [gpu] drm/nouveau/volt/gf117: fix speedo readout register (Dave Airlie) [1680275] - [gpu] drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL (Dave Airlie) [1680275] - [gpu] drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure (Dave Airlie) [1680275] - [gpu] drm/udl: use drm_gem_object_put_unlocked (Dave Airlie) [1680275] - [gpu] drm/virtio: do NOT reuse resource ids (Dave Airlie) [1680275] - [gpu] drm/i915/dp: revert back to max link rate and lane count on eDP (Dave Airlie) [1680275] - [gpu] drm/udl: add a release method and delay modeset teardown (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: do not deliver a workload if its creation fails (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: do not let pin count of shadow mm go negative (Dave Airlie) [1680275] - [gpu] drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (Dave Airlie) [1680275] - [gpu] drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (Dave Airlie) [1680275] - [gpu] drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup (Dave Airlie) [1680275] - [gpu] drm/nouveau: Stop using drm_crtc_force_disable (Dave Airlie) [1680275] - [gpu] drm: Auto-set allow_fb_modifiers when given modifiers at plane init (Dave Airlie) [1680275] - [gpu] drm/amd/display: Enable vblank interrupt during CRC capture (Dave Airlie) [1680275] - [gpu] drm/amd/display: Disconnect mpcc when changing tg (Dave Airlie) [1680275] - [gpu] drm/amd/display: Don't re-program planes for DPMS changes (Dave Airlie) [1680275] - [gpu] drm/sched: Fix entities with 0 rqs (Dave Airlie) [1680275] - [gpu] drm/amd/display: Clear stream->mode_changed after commit (Dave Airlie) [1680275] - [gpu] drm/amd/display: Fix reference counting for struct dc_sink (Dave Airlie) [1680275] - [gpu] drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro (Dave Airlie) [1680275] - [gpu] drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check (Dave Airlie) [1680275] - [gpu] drm/i915: Mark AML 0x87CA as ULX (Dave Airlie) [1680275] - [gpu] drm/vgem: fix use-after-free when drm_gem_handle_create() fails (Dave Airlie) [1680275] - [gpu] drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's (Dave Airlie) [1680275] - [gpu] drm/vmwgfx: Don't double-free the mode stored in par->set_mode (Dave Airlie) [1680275] - [gpu] drm/amdgpu: fix invalid use of change_bit (Dave Airlie) [1680275] - [gpu] drm/amd/powerplay: correct power reading on fiji (Dave Airlie) [1680275] - [gpu] drm/radeon/evergreen_cs: fix missing break in switch statement (Dave Airlie) [1680275] - [gpu] drm/fb-helper: generic: Fix drm_fbdev_client_restore() (Dave Airlie) [1680275] - [gpu] drm: Block fb changes for async plane updates (Dave Airlie) [1680275] - [drm] disable uncached DMA optimization for ARM and arm64 (Dave Airlie) [1680275] * Mon May 06 2019 Bruno E. O. Meneguele [3.10.0-1046.el7] - [netdrv] mlx5: Remove unsupported tag for ConnectX-6 device (Kamal Heib) [1693568] - [netdrv] mlx5: Remove unsupported tag for BlueField device (Kamal Heib) [1640590] - [md] raid: raid5 preserve the writeback action after the parity check (Nigel Croxon) [1701350] - [md] Revert "[md] Don't jump to compute_result state from check_result state" (Nigel Croxon) [1701350] - [linux] mm: disable numa migration faults for dax vmas (Jeff Moyer) [1701444] - [mm] gup: don't leak pte_devmap references in the gup slow paths (Jeff Moyer) [1698371] - [tty] Fix lock order in tty_do_resize() (Aristeu Rozanski) [1684982] - [tty] n_tty: Access termios values safely (Aristeu Rozanski) [1684982] - [tty] Convert termios_mutex to termios_rwsem (Aristeu Rozanski) [1684982] - [kernel] sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup (Phil Auld) [1686505] - [x86] intel_rdt: Make resctrl a mountpoint (Prarit Bhargava) [1702559] * Fri May 03 2019 Bruno E. O. Meneguele [3.10.0-1045.el7] - [netdrv] mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom (Stanislaw Gruszka) [1639674] - [net] nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT (Stanislaw Gruszka) [1639674] - [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Stanislaw Gruszka) [1639674] - [netdrv] mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() (Stanislaw Gruszka) [1626463] - [scsi] csiostor: fix missing data copy in csio_scsi_err_handler() (Arjun Vynipadath) [1696189] - [scsi] csiostor: fix calls to dma_set_mask_and_coherent() (Arjun Vynipadath) [1696189] - [scsi] csiostor: drop serial_number usage (Arjun Vynipadath) [1696189] - [scsi] csiostor: no need to check return value of debugfs_create functions (Arjun Vynipadath) [1696189] - [mm] memcontrol: allow to disable kmem accounting for cgroup (Waiman Long) [1673157] - [pci] Reset Lenovo ThinkPad P50 nvgpu at boot if necessary (Lyude Paul) [1628644] - [pci] Probe for device reset support during enumeration (Lyude Paul) [1628644] - [cpufreq] intel_pstate: Also use CPPC nominal_perf for base_frequency (Prarit Bhargava) [1696122] - [acpi] cppc: Fix guaranteed performance handling (Prarit Bhargava) [1696122] - [powerpc] security: Fix spectre_v2 reporting (Gustavo Duarte) [1694459] - [powerpc] fsl: Update Spectre v2 reporting (Gustavo Duarte) [1694459] - [powerpc] fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1694459] - [powerpc] fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1694459] - [powerpc] powernv: Query firmware for count cache flush settings (Gustavo Duarte) [1694459] - [powerpc] pseries: Query hypervisor for count cache flush settings (Gustavo Duarte) [1694459] - [powerpc] 64s: Add support for software count cache flush (Gustavo Duarte) [1694459] - [powerpc] Introduce asm-prototypes.h (Gustavo Duarte) [1694459] - [powerpc] 64s: Add new security feature flags for count cache flush (Gustavo Duarte) [1694459] - [powerpc] asm: Add a patch_site macro & helpers for patching instructions (Gustavo Duarte) [1694459] - [powerpc] Add helper to check if offset is within relative branch range (Gustavo Duarte) [1694459] - [powerpc] 64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1694459] - [powerpc] 64: Call setup_barrier_nospec() from setup_arch() (Gustavo Duarte) [1694459] - [powerpc] 64: Add CONFIG_PPC_BARRIER_NOSPEC (Gustavo Duarte) [1694459] - [powerpc] 64: Make stf barrier PPC_BOOK3S_64 specific (Gustavo Duarte) [1694459] - [powerpc] 64: Disable the speculation barrier from the command line (Gustavo Duarte) [1694459] - [powerpc] powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (Gustavo Duarte) [1694459] - [powerpc] 64s: Enhance the information in cpu_show_spectre_v1() (Gustavo Duarte) [1694459] - [powerpc] 64: Use barrier_nospec in syscall entry (Gustavo Duarte) [1694459] - [powerpc] 64s: Enable barrier_nospec based on firmware settings (Gustavo Duarte) [1694459] - [powerpc] 64s: Patch barrier_nospec in modules (Gustavo Duarte) [1694459] - [powerpc] 64s: Add support for ori barrier_nospec patching (Gustavo Duarte) [1694459] - [powerpc] 64s: Add barrier_nospec (Gustavo Duarte) [1694459] - [powerpc] reuse asm-generic/barrier.h (Gustavo Duarte) [1694459] - [s390] report new CPU capabilities (Hendrik Brueckner) [1690843] - [s390] smp: fix CPU hotplug deadlock with CPU rescan (Hendrik Brueckner) [1699797] * Thu May 02 2019 Bruno E. O. Meneguele [3.10.0-1044.el7] - [nvme] nvme-rdma: fix timeout handler (David Milburn) [1692548] - [cpufreq] intel_pstate: Add Skylake servers support (David Arcari) [1698453] - [pci] Lock each enable/disable num_vfs operation in sysfs (Ken Cox) [1698465] - [vfio] type1: Limit DMA mappings per container (Alex Williamson) [1695589] {CVE-2019-3882} - [hv] vmbus: Check for ring when getting debug info (Mohammed Gamal) [1691916] - [hv] vmbus: Return -EINVAL for the sys files for unopened channels (Mohammed Gamal) [1691916] - [netdrv] nfp: flower: fix implicit fallthrough warning (Pablo Cascon) [1700452] - [netdrv] nfp: flower: offload merge flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support stats update for merge flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: generate merge flow rule (Pablo Cascon) [1700452] - [netdrv] nfp: flower: validate merge hint flows (Pablo Cascon) [1700452] - [netdrv] nfp: flower: handle merge hint messages (Pablo Cascon) [1700452] - [netdrv] nfp: flower: get flows by host context (Pablo Cascon) [1700452] - [netdrv] nfp: flower: allow tunnels to output to internal port (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support fallback packets from internal ports (Pablo Cascon) [1700452] - [netdrv] nfp: allow fallback packets from non-reprs (Pablo Cascon) [1700452] - [netdrv] nfp: flower: allow offloading of matches on 'internal' ports (Pablo Cascon) [1700452] - [netdrv] nfp: flower: add infastructure for non-repr priv data (Pablo Cascon) [1700452] - [netdrv] nfp: flower: support multiple memory units for filter offloads (Pablo Cascon) [1700452] - [netdrv] nfp: flower: turn on recirc and merge hint support in firmware (Pablo Cascon) [1700452] - [netdrv] revert ixgbe: Replace GFP_ATOMIC with GFP_KERNEL (Ken Cox) [1692605] - [net] bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Gopal Tiwari) [1664555] {CVE-2019-3459} - [kernel] sched: Make scale_rt_power() deal with backward clocks (Oleksandr Natalenko) [1701115] - [s390] dasd: fix panic for failed online processing (Hendrik Brueckner) [1699796] * Fri Apr 26 2019 Bruno E. O. Meneguele [3.10.0-1043.el7] - [mm] oom_killer: Add task UID to printed info on an oom kill (Joel Savitz) [1691184] - [md] dm cache metadata: Fix loading discard bitset (Mike Snitzer) [1701619] - [scsi] arcmsr: call scsi_scan_host at the end of host initialization (Tomas Henzl) [1624367] - [scsi] cxgb4i: validate tcp sequence number only if chip version <= T5 (Arjun Vynipadath) [1696187] - [scsi] cxgb4i: get pf number from lldi->pf (Arjun Vynipadath) [1696187] - [netdrv] cxgb4vf: Call netif_carrier_off properly in pci_probe (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Enter debugging mode if FW is inaccessible (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Update port information in cxgb4vf_open() (Arjun Vynipadath) [1696165] - [netdrv] cxgb4vf: Few more link management changes (Arjun Vynipadath) [1696165] - [infiniband] rdma/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (Arjun Vynipadath) [1696185] - [infiniband] rdma/cxbg: Use correct sizing on buffers holding page DMA addresses (Arjun Vynipadath) [1696185] - [infiniband] cxgb4: kfree mhp after the debug print (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: fix srqidx leak during connection abort (Arjun Vynipadath) [1696185] - [infiniband] iw_cxgb4: complete the cached SRQ buffers (Arjun Vynipadath) [1696185] - [infiniband] rdma/iw_cxgb4: Drop __GFP_NOFAIL (Arjun Vynipadath) [1696185] - [crypto] chelsio - Fixed Traffic Stall (Arjun Vynipadath) [1696191] - [crypto] chelsio - Fix passing zero to 'PTR_ERR' warning in chcr_aead_op (Arjun Vynipadath) [1696191] - [crypto] chelsio - Inline single pdu only (Arjun Vynipadath) [1696191] - [crypto] chelsio - avoid using sa_entry imm (Arjun Vynipadath) [1696191] - [linux] coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (Andrea Arcangeli) [1696080] {CVE-2019-3892} - [powerpc] Wire renameat2() syscall (Miklos Szeredi) [1624011] * Wed Apr 24 2019 Bruno E. O. Meneguele [3.10.0-1042.el7] - [scsi] remove scsi command from the device command list (Ming Lei) [1701086] - [block] Make blk_queue_enter() reexamine the DYING flag (Ming Lei) [1701348] - [block] wakeup tasks blocked on q->mq_freeze_wq (Ming Lei) [1701348] - [netdrv] mlx5-core: Mark ConnectX-6 Dx as unsupported device (Alaa Hleihel) [1685900] - [netdrv] mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1685900] - [netdrv] mlx5e: Switch to Toeplitz RSS hash by default (Alaa Hleihel) [1695493] - [netdrv] revert "net/mlx5e: Enable reporting checksum unnecessary also for L3 packets" (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Protect against non-uplink representor for encap (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Rx, Check ip headers sanity (Alaa Hleihel) [1695493] - [netdrv] mlx5: FPGA, tls, idr remove on flow delete (Alaa Hleihel) [1695493] - [netdrv] mlx5: FPGA, tls, hold rcu read lock a bit longer (Alaa Hleihel) [1695493] - [infiniband] ib/mlx5: Reset access mask when looping inside page fault handler (Alaa Hleihel) [1695493] - [infiniband] ib/mlx5: Compare only index part of a memory window rkey (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Consider tunnel type for encap contexts (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Cleanup attach encap function (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Update xon formula (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Update xoff formula (Alaa Hleihel) [1695493] - [netdrv] mlx5: E-Switch, Fix esw manager vport indication for more vport commands (Alaa Hleihel) [1695493] - [netdrv] mlx5: ethtool, Allow legacy link-modes configuration via non-extended ptys (Alaa Hleihel) [1695493] - [netdrv] mlx5: ethtool, Fix type analysis of advertised link-mode (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Add a lock on tir list (Alaa Hleihel) [1695493] - [netdrv] mlx5: Add a missing check on idr_find, free buf (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix error handling when refreshing TIRs (Alaa Hleihel) [1695493] - [netdrv] mlx5: Decrease default mr cache size (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Remove redundant assignment (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix compilation warning in en_tc.c (Alaa Hleihel) [1695493] - [netdrv] mlx5e: Fix port buffer function documentation format (Alaa Hleihel) [1695493] - [netdrv] mlx5: Fix compilation warning in eq.c (Alaa Hleihel) [1695493] - [netdrv] mlx5: Delete unused FPGA QPN variable (Alaa Hleihel) [1695493] - [netdrv] mlx5: Fix code style issue in mlx driver (Alaa Hleihel) [1695493] - [infiniband] revert "ib/mlx5: Fix long EEH recover time with NVMe offloads" (Alaa Hleihel) [1695493] - [infiniband] rdma/mlx5: Fix function name typo 'fileds' -> 'fields' (Alaa Hleihel) [1695493] - [kernel] mlx5: Fix offsets of ifc reserved fields (Alaa Hleihel) [1695493] - [netdrv] mlx4_en: fix spelling mistake: "quiting" -> "quitting" (Alaa Hleihel) [1695493] - [netdrv] mlx4_core: Fix several coding style errors (Alaa Hleihel) [1695493] - [netdrv] mlx4_core: Fix return codes of unsupported operations (Alaa Hleihel) [1695493] - [netdrv] net/mlx5e: Replace TC VLAN pop and push actions with VLAN modify (Alaa Hleihel) [1692777] - [netdrv] net/mlx5e: Support VLAN modify action (Alaa Hleihel) [1692777] - [netdrv] net/mlx5e: Add VLAN ID rewrite fields (Alaa Hleihel) [1692777] - [documentation] cputopology.txt: standardize document format (David Arcari) [1700822] - [documentation] docs: Fix a couple typos (David Arcari) [1700822] - [documentation] documentation: Update cputopology.txt (David Arcari) [1700822] - [documentation] doc: Documentation/cputopology.txt fix typo (David Arcari) [1700822] - [documentation] x86/topology: Fix function name in documentation (David Arcari) [1700822] - [documentation] x86/topology: Document cpu_llc_id (David Arcari) [1700822] - [documentation] x86/documentation: Start documenting x86 topology (David Arcari) [1700822] - [hwmon] (coretemp) Simplify package management (David Arcari) [1700822] - [powercap] intel_rapl: fix and tidy up error handling (David Arcari) [1700822] - [powercap] intel rapl: Convert to hotplug state machine (David Arcari) [1700822] - [powercap] intel_rapl: Propagate error code when registration fails (David Arcari) [1700822] - [powercap] intel_rapl: Add missing domain data update on hotplug (David Arcari) [1700822] - [powercap] rapl: track lead cpu per package (David Arcari) [1700822] - [lib] cpumask: Export cpumask_any_but() (David Arcari) [1700822] - [x86] Replace cpu_**_mask() with topology_**_cpumask() (David Arcari) [1700822] - [x86] perf/amd: Remove need to check "running" bit in NMI handler (David Arcari) [1696764] - [x86] perf/amd: Resolve NMI latency issues for active PMCs (David Arcari) [1696764] - [x86] perf/amd: Resolve race condition when disabling PMC (David Arcari) [1696764] * Wed Apr 24 2019 Bruno E. O. Meneguele [3.10.0-1041.el7] - [fs] ext4: return error code from ext4_mb_good_group() (Lukas Czerner) [1079962] - [fs] ext4: try to initialize all groups we can in case of failure on ppc64 (Lukas Czerner) [1079962] - [fs] sunrpc: Clean up initialisation of the struct rpc_rqst (Benjamin Coddington) [1674359] - [fs] revert "[fs] xfs: use rhashtable to track buffer cache" (Brian Foster) [1658749] - [fs] fuse: only invalidate atime in direct read (Miklos Szeredi) [1674557] - [fs] fanotify: fix handling of events on child sub-directory (Miklos Szeredi) [1652436] - [fs] ovl: copy up inode flags (Miklos Szeredi) [1462393] - [fs] ovl: fix decode of dir file handle with multi lower layers (Miklos Szeredi) [1693457] - [fs] ovl: fix recursive oi->lock in ovl_link() (Miklos Szeredi) [1693457] - [fs] ovl: fix error handling in ovl_verify_set_fh() (Miklos Szeredi) [1693457] - [fs] ovl: fix format of setxattr debug (Miklos Szeredi) [1693457] - [fs] ovl: fix access beyond unterminated strings (Miklos Szeredi) [1693457] - [fs] ovl: fix memory leak on unlink of indexed file (Miklos Szeredi) [1693457] - [fs] ovl: fix oopses in ovl_fill_super() failure paths (Miklos Szeredi) [1693457] - [fs] nfsd: fix leaked file lock with nfs exported overlayfs (Miklos Szeredi) [1693457] - [fs] ovl: fix wrong use of impure dir cache in ovl_iterate() (Miklos Szeredi) [1693457] - [fs] ovl: use inode_insert5() to hash a newly created inode (Miklos Szeredi) [1693457] - [fs] ovl: Pass argument to ovl_get_inode() in a structure (Miklos Szeredi) [1693457] - [fs] ovl: set I_CREATING on inode being created (Miklos Szeredi) [1693457] - [fs] vfs: don't evict uninitialized inode (Miklos Szeredi) [1693457] - [fs] new primitive: discard_new_inode() (Miklos Szeredi) [1693457] - [fs] do d_instantiate/unlock_new_inode combinations safely (Miklos Szeredi) [1693457] - [fs] udf: fix the udf_iget() vs. udf_new_inode() races (Miklos Szeredi) [1693457] - [fs] vfs: factor out inode_insert5() (Miklos Szeredi) [1693457] - [fs] ovl: clean up copy-up error paths (Miklos Szeredi) [1693457] - [fs] ovl: return EIO on internal error (Miklos Szeredi) [1693457] - [fs] ovl: make ovl_create_real() cope with vfs_mkdir() safely (Miklos Szeredi) [1693457] - [fs] ovl: create helper ovl_create_temp() (Miklos Szeredi) [1693457] - [fs] ovl: return dentry from ovl_create_real() (Miklos Szeredi) [1693457] - [fs] ovl: struct cattr cleanups (Miklos Szeredi) [1693457] - [fs] ovl: strip debug argument from ovl_do_ helpers (Miklos Szeredi) [1693457] - [fs] ovl: remove WARN_ON() real inode attributes mismatch (Miklos Szeredi) [1693457] - [fs] ovl: Kconfig documentation fixes (Miklos Szeredi) [1693457] - [fs] ovl: update documentation for unionmount-testsuite (Miklos Szeredi) [1693457] - [fs] ovl: update documentation w.r.t "xino" feature (Miklos Szeredi) [1693457] - [fs] ovl: add support for "xino" mount and config options (Miklos Szeredi) [1693457] - [fs] ovl: consistent d_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: consistent i_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: constant st_ino for non-samefs with xino (Miklos Szeredi) [1693457] - [fs] ovl: allocate anon bdev per unique lower fs (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_map_dev_ino() helper (Miklos Szeredi) [1693457] - [fs] ovl: cleanup ovl_update_time() (Miklos Szeredi) [1693457] - [fs] ovl: add WARN_ON() for non-dir redirect cases (Miklos Szeredi) [1693457] - [fs] ovl: cleanup setting OVL_INDEX (Miklos Szeredi) [1693457] - [fs] ovl: set d->is_dir and d->opaque for last path element (Miklos Szeredi) [1693457] - [fs] ovl: Do not check for redirect if this is last layer (Miklos Szeredi) [1693457] - [fs] ovl: lookup in inode cache first when decoding lower file handle (Miklos Szeredi) [1693457] - [fs] ovl: do not try to reconnect a disconnected origin dentry (Miklos Szeredi) [1693457] - [fs] ovl: disambiguate ovl_encode_fh() (Miklos Szeredi) [1693457] - [fs] ovl: set lower layer st_dev only if setting lower st_ino (Miklos Szeredi) [1693457] - [fs] ovl: fix lookup with middle layer opaque dir and absolute path redirects (Miklos Szeredi) [1693457] - [fs] ovl: Set d->last properly during lookup (Miklos Szeredi) [1693457] - [fs] ovl: set i_ino to the value of st_ino for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: update Kconfig texts (Miklos Szeredi) [1693457] - [fs] ovl: redirect_dir=nofollow should not follow redirect for opaque lower (Miklos Szeredi) [1693457] - [fs] ovl: fix ptr_ret.cocci warnings (Miklos Szeredi) [1693457] - [fs] ovl: check ERR_PTR() return value from ovl_lookup_real() (Miklos Szeredi) [1693457] - [fs] ovl: check lower ancestry on encode of lower dir file handle (Miklos Szeredi) [1693457] - [fs] ovl: hash non-dir by lower inode for fsnotify (Miklos Szeredi) [1693457] - [fs] nfsd: store stat times in fill_pre_wcc() instead of inode times (Miklos Szeredi) [1693457] - [fs] nfsd: encode stat->mtime for getattr instead of inode->i_mtime (Miklos Szeredi) [1693457] - [fs] ovl: check ERR_PTR() return value from ovl_encode_fh() (Miklos Szeredi) [1693457] - [fs] ovl: fix regression in fsnotify of overlay merge dir (Miklos Szeredi) [1693457] - [fs] xfs: preserve i_rdev when recycling a reclaimable inode (Miklos Szeredi) [1693457] - [fs] ovl: wire up NFS export operations (Miklos Szeredi) [1693457] - [fs] ovl: lookup indexed ancestor of lower dir (Miklos Szeredi) [1693457] - [fs] ovl: lookup connected ancestor of dir in inode cache (Miklos Szeredi) [1693457] - [fs] ovl: hash non-indexed dir by upper inode for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: decode pure lower dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode indexed dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode lower file handles of unlinked but open files (Miklos Szeredi) [1693457] - [fs] ovl: decode indexed non-dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode lower non-dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: encode lower file handles (Miklos Szeredi) [1693457] - [fs] ovl: copy up before encoding non-connectable dir file handle (Miklos Szeredi) [1693457] - [fs] ovl: encode non-indexed upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode connected upper dir file handles (Miklos Szeredi) [1693457] - [fs] ovl: decode pure upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: encode pure upper file handles (Miklos Szeredi) [1693457] - [fs] ovl: document NFS export (Miklos Szeredi) [1693457] - [fs] vfs: factor out helpers d_instantiate_anon() and d_alloc_anon() (Miklos Szeredi) [1693457] - [fs] ovl: store 'has_upper' and 'opaque' as bit flags (Miklos Szeredi) [1693457] - [fs] ovl: copy up of disconnected dentries (Miklos Szeredi) [1693457] - [fs] ovl: use d_splice_alias() in place of d_add() in lookup (Miklos Szeredi) [1693457] - [fs] ovl: do not pass overlay dentry to ovl_get_inode() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_get_index_fh() helper (Miklos Szeredi) [1693457] - [fs] ovl: whiteout orphan index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: whiteout index when union nlink drops to zero (Miklos Szeredi) [1693457] - [fs] ovl: cleanup dir index when dir nlink drops to zero (Miklos Szeredi) [1693457] - [fs] ovl: index directories on copy up for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: index all non-dir on copy up for NFS export (Miklos Szeredi) [1693457] - [fs] ovl: create ovl_need_index() helper (Miklos Szeredi) [1693457] - [fs] ovl: cleanup temp index entries (Miklos Szeredi) [1693457] - [fs] ovl: verify directory index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: verify whiteout index entries on mount (Miklos Szeredi) [1693457] - [fs] ovl: use directory index entries for consistency verification (Miklos Szeredi) [1693457] - [fs] ovl: unbless lower st_ino of unverified origin (Miklos Szeredi) [1693457] - [fs] ovl: verify stored origin fh matches lower dir (Miklos Szeredi) [1693457] - [fs] ovl: add support for "nfs_export" configuration (Miklos Szeredi) [1693457] - [fs] ovl: update documentation of inodes index feature (Miklos Szeredi) [1693457] - [fs] ovl: generalize ovl_verify_origin() and helpers (Miklos Szeredi) [1693457] - [fs] ovl: simplify arguments to ovl_check_origin_fh() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_check_origin_fh() (Miklos Szeredi) [1693457] - [fs] ovl: store layer index in ovl_layer (Miklos Szeredi) [1693457] - [fs] ovl: force r/o mount when index dir creation fails (Miklos Szeredi) [1693457] - [fs] ovl: disable index when no xattr support (Miklos Szeredi) [1693457] - [fs] ovl: fix inconsistent d_ino for legacy merge dir (Miklos Szeredi) [1693457] - [fs] ovl: take mnt_want_write() for removing impure xattr (Miklos Szeredi) [1693457] - [fs] ovl: take mnt_want_write() for work/index dir setup (Miklos Szeredi) [1693457] - [fs] ovl: fix another overlay: warning prefix (Miklos Szeredi) [1693457] - [fs] ovl: take lower dir inode mutex outside upper sb_writers lock (Miklos Szeredi) [1693457] - [fs] ovl: fix failure to fsync lower dir (Miklos Szeredi) [1693457] - [fs] ovl: hash directory inodes for fsnotify (Miklos Szeredi) [1693457] - [fs] ovl: fix overlay: warning prefix (Miklos Szeredi) [1693457] - [fs] ovl: Use PTR_ERR_OR_ZERO() (Miklos Szeredi) [1693457] - [fs] ovl: Sync upper dirty data when syncing overlayfs (Miklos Szeredi) [1693457] - [fs] ovl: update ctx->pos on impure dir iteration (Miklos Szeredi) [1693457] - [fs] ovl: Pass ovl_get_nlink() parameters in right order (Miklos Szeredi) [1693457] - [fs] ovl: remove unneeded arg from ovl_verify_origin() (Miklos Szeredi) [1693457] - [fs] ovl: rename ufs to ofs (Miklos Szeredi) [1693457] - [fs] ovl: clean up getting lower layers (Miklos Szeredi) [1693457] - [fs] ovl: clean up workdir creation (Miklos Szeredi) [1693457] - [fs] ovl: clean up getting upper layer (Miklos Szeredi) [1693457] - [fs] ovl: move ovl_get_workdir() and ovl_get_lower_layers() (Miklos Szeredi) [1693457] - [fs] ovl: reduce the number of arguments for ovl_workdir_create() (Miklos Szeredi) [1693457] - [fs] ovl: change order of setup in ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: factor out ovl_free_fs() helper (Miklos Szeredi) [1693457] - [fs] ovl: grab reference to workbasedir early (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_indexdir() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_lower_layers() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_workdir() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_upper() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_lowerstack() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_workpath() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: split out ovl_get_upperpath() from ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] ovl: use path_put_init() in error paths for ovl_fill_super() (Miklos Szeredi) [1693457] - [fs] vfs: add path_put_init() (Miklos Szeredi) [1693457] - [fs] ovl: update cache version of impure parent on rename (Miklos Szeredi) [1693457] - [fs] ovl: relax same fs constraint for constant st_ino (Miklos Szeredi) [1693457] - [fs] ovl: return anonymous st_dev for lower inodes (Miklos Szeredi) [1693457] - [fs] ovl: allocate anonymous devs for lowerdirs (Miklos Szeredi) [1693457] - [fs] ovl: re-structure overlay lower layers in-memory (Miklos Szeredi) [1693457] - [fs] ovl: move include of ovl_entry.h into overlayfs.h (Miklos Szeredi) [1693457] - [fs] ovl: fix rmdir problem on non-merge dir with origin xattr (Miklos Szeredi) [1693457] - [fs] ovl: simplify ovl_check_empty_and_clear() (Miklos Szeredi) [1693457] - [fs] ovl: no direct iteration for dir with origin xattr (Miklos Szeredi) [1693457] - [fs] ovl: fix may_write_real() for overlayfs directories (Miklos Szeredi) [1693457] - [fs] ovl: don't allow writing ioctl on lower layer (Miklos Szeredi) [1693457] - [fs] ovl: fix relatime for directories (Miklos Szeredi) [1693457] - [fs] vfs: add flags to d_real() (Miklos Szeredi) [1693457] - [fs] ovl: cleanup d_real for negative (Miklos Szeredi) [1693457] - [fs] overlayfs, locking: Remove smp_mb__before_spinlock() usage (Miklos Szeredi) [1693457] - [fs] ovl: constant d_ino for non-merge dirs (Miklos Szeredi) [1693457] - [fs] ovl: constant d_ino across copy up (Miklos Szeredi) [1693457] - [fs] ovl: fix readdir error value (Miklos Szeredi) [1693457] - [fs] ovl: check snprintf return (Miklos Szeredi) [1693457] - [fs] overlayfs: use uuid_t instead of uuid_be (Miklos Szeredi) [1693457] - [fs] ovl: check if upperdir fs supports O_TMPFILE (Miklos Szeredi) [1693457] - [fs] vfs: create vfs helper vfs_tmpfile() (Miklos Szeredi) [1693457] - [fs] iget_locked et.al.: make sure we don't return bad inodes (Miklos Szeredi) [1693457] - [fs] ovl: wrappers for ->i_mutex access (Miklos Szeredi) [1693457] - [fs] NFSv4.1: Reinitialise sequence results before retransmitting a request (Benjamin Coddington) [1649747] - [fs] NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() (Benjamin Coddington) [1649747] - [fs] NFS: Fix I/O request leakages (Benjamin Coddington) [1649747] - [fs] sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (Benjamin Coddington) [1649747] - [fs] xprtrdma: Yet another double DMA-unmap (Benjamin Coddington) [1649747] - [fs] SUNRPC: Fix leak of krb5p encode pages (Benjamin Coddington) [1649747] - [fs] NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (Benjamin Coddington) [1649747] - [fs] nfs: Fix a missed page unlock after pg_doio() (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1649747] - [fs] NFS: Fix a typo in nfs_init_timeout_values() (Benjamin Coddington) [1649747] - [fs] NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE() (Benjamin Coddington) [1649747] - [fs] NFS: Add missing encode / decode sequence_maxsz to v4.2 operations (Benjamin Coddington) [1649747] - [fs] NFS: Fix a soft lockup in the delegation recovery code (Benjamin Coddington) [1649747] - [fs] NFS: Fix an I/O request leakage in nfs_do_recoalesce (Benjamin Coddington) [1649747] - [fs] NFSv4.1: Fix the r/wsize checking (Benjamin Coddington) [1649747] - [fs] NFSv4.1 fix infinite loop on I/O. (Benjamin Coddington) [1649747] - [fs] NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() (Benjamin Coddington) [1649747] - [fs] NFSv4 client live hangs after live data migration recovery (Benjamin Coddington) [1649747] - [fs] pnfs/blocklayout: off by one in bl_map_stripe() (Benjamin Coddington) [1649747] * Thu Apr 18 2019 Bruno E. O. Meneguele [3.10.0-1040.el7] - [char] ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash (Tony Camuso) [1692236] - [char] ipmi_si: Fix crash when using hard-coded device (Tony Camuso) [1692236] - [char] ipmi: Remove platform driver overrides and use the id_table (Tony Camuso) [1692236] - [netdrv] cxgb4: Don't return EAGAIN when TCAM is full (Arjun Vynipadath) [1696163] - [netdrv] libcxgb: fix incorrect ppmax calculation (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: add tcb flags and tcb rpl struct (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Update 1.23.3.0 as the latest firmware supported (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Enable outer UDP checksum offload for T6 (Arjun Vynipadath) [1696163] - [netdrv] cxgb4/cxgb4vf: Fix up netdev->hw_features (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Export sge_host_page_size to ulds (Arjun Vynipadath) [1696163] - [netdrv] cxgb4: Update 1.22.9.0 as the latest firmware supported (Arjun Vynipadath) [1696163] - [netdrv] cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (Arjun Vynipadath) [1696163] - [net] team: set slave to promisc if team is already in promisc mode (Hangbin Liu) [1693637] - [net] revert "netfilter: ensure number of counters is >0 in do_replace()" (Xin Long) [1693963] - [net] netfilter: ensure number of counters is >0 in do_replace() (Xin Long) [1693963] - [net] vxlan: Don't call gro_cells_destroy() before device is unregistered (Andrea Claudi) [1692498] - [net] netfilter: nfnetlink: relax strict multicast group check from netlink_bind (Guillaume Nault) [1689049] - [net] netfilter: nfnetlink: fix insufficient validation in nfnetlink_bind (Guillaume Nault) [1689049] - [net] sctp: call sctp_auth_init_hmacs() in sctp_sock_migrate() (Xin Long) [1699698 1687639] - [net] sctp: move up sctp_auth_init_hmacs() in sctp_endpoint_init() (Xin Long) [1687639] - [net] sctp: sctp_sock_migrate() returns error if sctp_bind_addr_dup() fails (Xin Long) [1687639] - [net] sctp: don't compare hb_timer expire date before starting it (Xin Long) [1687639] - [net] sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment (Xin Long) [1687639] - [net] sctp: set chunk transport correctly when it's a new asoc (Xin Long) [1687639] - [net] sctp: allocate sctp_sockaddr_entry with kzalloc (Xin Long) [1687639] - [net] sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (Xin Long) [1687639] - [net] sctp: kfree_rcu asoc (Xin Long) [1687639] - [net] sctp: not allow to set asoc prsctp_enable by sockopt (Xin Long) [1698691 1687639] - [net] sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (Xin Long) [1687639] - [net] sctp: fix race on sctp_id2asoc (Xin Long) [1687639] - [net] sctp: use the pmtu from the icmp packet to update transport pathmtu (Xin Long) [1687639] - [net] sctp: hold transport before accessing its asoc in sctp_transport_get_next (Xin Long) [1687639] - [net] sctp: fix the issue that pathmtu may be set lower than MINSEGMENT (Xin Long) [1687639] - [net] sctp: not allow transport timeout value less than HZ/5 for hb_timer (Xin Long) [1687639] - [net] sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (Xin Long) [1687639] - [net] sctp: delay the authentication for the duplicated cookie-echo chunk (Xin Long) [1687639] - [net] sctp: fix the issue that the cookie-ack with auth can't get processed (Xin Long) [1687639] - [net] sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (Xin Long) [1687639] - [net] sctp: init active key for the new asoc in dupcook_a and dupcook_b (Xin Long) [1687639] - [net] sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (Xin Long) [1687639] - [net] sctp: do not leak kernel memory to user space (Xin Long) [1687639] - [net] sctp: fix identification of new acks for SFR-CACC (Xin Long) [1687639] - [net] sctp: fix the handling of ICMP Frag Needed for too small eTUs (Xin Long) [1687639] - [net] sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled (Xin Long) [1687639] - [net] tcp: handle inet_csk_reqsk_queue_add() failures (Guillaume Nault) [1664444] - [net] tcp/dccp: remove __reqsk_free() from inet_child_forget() (Guillaume Nault) [1664444] - [net] tcp/dccp: fix another race at listener dismantle (Guillaume Nault) [1664444] - [net] tcp/dccp: fix race at listener dismantle phase (Guillaume Nault) [1664444] - [net] openvswitch: Remove padding from packet before L3+ conntrack processing (Eelco Chaudron) [1684518] - [s390] cputime: fix incorrect system time (Hendrik Brueckner) [1698825] - [x86] platform/uv: Use efi_runtime_lock to serialise BIOS calls (Frank Ramsay) [1677704] - [x86] platform/uv: Use efi_enabled() instead of test_bit() (Frank Ramsay) [1677704] - [x86] platform/uv: Remove uv_bios_call_reentrant() (Frank Ramsay) [1677704] - [x86] platform/uv: Remove unnecessary #ifdef CONFIG_EFI (Frank Ramsay) [1677704] * Wed Apr 17 2019 Bruno E. O. Meneguele [3.10.0-1039.el7] - [kernel] modules: Only return -EEXIST for modules that have finished loading (Prarit Bhargava) [1658812] - [tools] power turbostat: Add Die column (Steve Best) [1698983] - [lib] idr: free the top layer if idr tree has the maximum height (Vladis Dronov) [1698115] - [misc] hpilo: Do not claim unsupported hardware (Joseph Szczypek) [1691151] - [misc] hpilo: Exclude unsupported device via blacklist (Joseph Szczypek) [1691151] - [scsi] scsi_error: Fix sdev->cmd_list usage in scsi_reset_provider() when using SCSI-MQ. (Ewan Milne) [1690686] - [nvme] cancel request synchronously (Ming Lei) [1688518] - [block] blk-mq: introduce blk_mq_complete_request_sync() (Ming Lei) [1688518] - [infiniband] rdma/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (Kamal Heib) [1698939] - [netdrv] ixgbe: extend PTP gettime function to read system clock (Ken Cox) [1697862] - [netdrv] mlx5: extend PTP gettime function to read system clock (Alaa Hleihel) [1697861] - [netdrv] mlx5: update timecounter at least twice per counter overflow (Alaa Hleihel) [1697861] - [netdrv] ibmvnic: Fix netdev feature clobbering during a reset (Steve Best) [1699039] - [netdrv] ibmvnic: Enable GRO (Steve Best) [1699039] - [net] xfrm: get rid of incorrect WARN (Davide Caratti) [1694585] - [net] veth: allow to setup multicast address for veth device (Hangbin Liu) [1572205] - [net] ipv4: fix buffer overflow in ip_options_compile() (Davide Caratti) [1694583] - [net] nf_tables: Remove TechPreview marker (Phil Sutter) [1671465] - [net] ptp: fix Spectre v1 vulnerability (Hangbin Liu) [1672568] - [net] sctp: get sctphdr by offset in sctp_compute_cksum (Xin Long) [1677495] - [net] sctp: force the params with right types for sctp csum apis (Xin Long) [1677495] - [net] route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race (Xin Long) [1630136] - [net] ppp: fix pppoe_dev deletion condition in pppoe_release() (Guillaume Nault) [1589258] - [net] vxlan: Fix GRO cells race condition between receive and link delete (Andrea Claudi) [1687045] - [net] ipv6: fallback to full lookup if table lookup is unsuitable (Guillaume Nault) [1535977] - [net] ipv6: enforce egress device match in per table nexthop lookups (Guillaume Nault) [1535977] - [net] ipv6: Use passed in table for nexthop lookups (Guillaume Nault) [1535977] - [net] Fix nexthop lookups (Guillaume Nault) [1535977] - [net] ipv4: fix refcount leak in fib_check_nh() (Guillaume Nault) [1535977] - [net] Use passed in table for nexthop lookups (Guillaume Nault) [1535977] * Fri Apr 12 2019 Bruno E. O. Meneguele [3.10.0-1038.el7] - [tools] power turbostat: Add Icelake support (Steve Best) [1517661] - [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1697107] - [pci] pm: Force devices to D0 in pci_pm_thaw_noirq() (Myron Stowe) [1628800] - [pci] pm: Restore the status of PCI devices across hibernation (Myron Stowe) [1628800] - [md] dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors (Mike Snitzer) [1693466] - [md] dm: disable DISCARD if the underlying storage no longer supports it (Mike Snitzer) [1691930] - [message] scsi: mptsas: Fixup device hotplug for VMWare ESXi (Tomas Henzl) [1661906] - [nvme] nvmet: ignore EOPNOTSUPP for discard (Ewan Milne) [1524958] - [nvme] nvme-pci: fix memory leak on probe failure (David Milburn) [1689008] - [nvme] nvme-pci: limit max IO size and segments to avoid high order allocations (David Milburn) [1689008] - [powerpc] bpf: Fix generation of load/store DW instructions (Yauheni Kaliuta) [1684367] * Mon Apr 08 2019 Bruno E. O. Meneguele [3.10.0-1037.el7] - [fs] task_mmu.c: do not show VmExe bigger than total executable virtual memory (Rafael Aquini) [1690946] - [fs] blockdev: Fix livelocks on loop device (Lukas Czerner) [1686149] - [fs] ext4: fix crash during online resizing (Lukas Czerner) [1686149] - [fs] revert "[fs] Hang/soft lockup in d_invalidate with simultaneous calls" (Benjamin Coddington) [1696374] - [fs] revert "[fs] d_invalidate(): unhash immediately" (Benjamin Coddington) [1696374] - [fs] revert "[fs] mnt: fix __detach_mounts infinite loop" (Benjamin Coddington) [1696374] - [infiniband] ib/hfi1: Failed to drain send queue when QP is put into error state (Alex Estrin) [1695215] - [md] Don't jump to compute_result state from check_result state (Nigel Croxon) [1537033] - [iommu] amd: Reserve exclusion range in iova-domain (Jerry Snitselaar) [1691196] - [mm] thp: relocate flush_cache_range() in migrate_misplaced_transhuge_page() (Andrea Arcangeli) [1636066] - [mm] thp: fix mmu_notifier in migrate_misplaced_transhuge_page() (Andrea Arcangeli) [1636066] - [mm] thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race condition (Andrea Arcangeli) [1636066] - [mm] revert "mm: numa: defer TLB flush for THP migration as long as possible" (Andrea Arcangeli) [1636066] - [mm] thp/migration: switch from flush_tlb_range to flush_pmd_tlb_range (Andrea Arcangeli) [1636066] - [mm] migrate.c: stabilise page count when migrating transparent hugepages (Andrea Arcangeli) [1636066] - [mm] numa: add migrated transhuge pages to LRU the same way as base pages (Andrea Arcangeli) [1636066] - [mm] thp: fix MADV_DONTNEED vs. MADV_FREE race (Andrea Arcangeli) [1636066] - [powerpc] tm: Add TM Unavailable Exception (Steve Best) [1694778] - [powerpc] tm: Add commandline option to disable hardware transactional memory (Steve Best) [1694778] * Thu Apr 04 2019 Bruno E. O. Meneguele [3.10.0-1036.el7] - [documentation] Long-running irq handlers can stall RCU grace periods (Jerome Marchand) [1470510] - [netdrv] tg3: allow ethtool -p to work for NICs in down state (Jonathan Toppins) [1694928] - [netdrv] hv_netvsc: Fix unwanted wakeup after tx_disable (Mohammed Gamal) [1632653] - [tools] power turbostat: return the exit status of a command (David Arcari) [1642738] - [block] blk-mq: fix IO accounting in case of none io scheduler (Ming Lei) [1669684] - [md] dm thin: fix trailing semicolon in __remap_and_issue_shared_cell (Mike Snitzer) [1694179] - [md] dm thin: remove needless assignments in cell_error() and error_retry_list() (Mike Snitzer) [1694179] - [md] dm thin: add sanity checks to thin-pool and external snapshot creation (Mike Snitzer) [1694179] - [md] dm thin: fix bug where bio that overwrites thin block ignores FUA (Mike Snitzer) [1694179] - [md] dm thin: fix passdown_double_checking_shared_status() (Mike Snitzer) [1694179] - [md] dm thin: bump target version (Mike Snitzer) [1694179] - [md] dm thin: send event about thin-pool state change _after_ making it (Mike Snitzer) [1694179] - [md] dm thin metadata: fix __udivdi3 undefined on 32-bit (Mike Snitzer) [1694179] - [documentation] dm thin: include metadata_low_watermark threshold in pool status (Mike Snitzer) [1694179] - [documentation] dm thin: extend thinpool status format string with omitted fields (Mike Snitzer) [1694179] - [documentation] dm thin: fixes in thin-provisioning.txt (Mike Snitzer) [1694179] - [md] dm block manager: remove redundant unlikely annotation (Mike Snitzer) [1694179] - [md] dm: Avoid namespace collision with bitmap API (Mike Snitzer) [1694179] - [md] dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (Mike Snitzer) [1694179] - [x86] mce/amd, edac/mce_amd: Add new error descriptions for some SMCA bank types (Gary Hook) [1685269] - [edac] x86/mce/amd, edac/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Gary Hook) [1685269] - [edac] x86/mce/amd, edac/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Gary Hook) [1685269] - [x86] mce/amd: Fix the thresholding machinery initialization order (Gary Hook) [1685269] - [x86] mce/amd: Read MCx_MISC block addresses on any CPU (Gary Hook) [1685269] - [x86] mce/amd: Cache SMCA MISC block addresses (Gary Hook) [1685269] - [x86] mce/amd: Carve out SMCA get_block_address() code (Gary Hook) [1685269] - [x86] mce/amd: Get address from already initialized block (Gary Hook) [1685269] - [x86] perf: Disable intel_bts when PTI (Jiri Olsa) [1643565] * Wed Apr 03 2019 Bruno E. O. Meneguele [3.10.0-1035.el7] - [fs] xfs: don't overflow xattr listent buffer (Miklos Szeredi) [1693856] - [security] selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock ("J. Bruce Fields") [1624848] - [fs] ovl: check whiteout in ovl_create_over_whiteout() (Miklos Szeredi) [1662265] - [fs] ovl: fix return value from ovl_posix_acl_create() (Miklos Szeredi) [1677705] - [fs] ceph: Fix append mode for sync/direct write (Zheng Yan) [1691227] - [kernel] bpf: fix inner map masking to prevent oob under speculation (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: prevent out of bounds speculation on pointer arithmetic (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: restrict unknown scalars of mixed signed bounds for unprivileged (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: move {prev_, }insn_idx into verifier env (Jiri Olsa) [1673617] {CVE-2019-7308} - [kernel] bpf: Simplify ptr_min_max_vals adjustment (Jiri Olsa) [1673617] {CVE-2019-7308} - [s390] pkey: move pckmo subfunction available checks away from module init (Hendrik Brueckner) [1692781] - [x86] kvm/hyper-v: avoid spurious pending stimer on vCPU init (Vitaly Kuznetsov) [1687556] - [x86] kvm: x86: fix handling of role.cr4_pae and rename it to 'gpte_size' (Vitaly Kuznetsov) [1497611 1565739] - [x86] kvm: nvmx: Do not inherit quadrant and invalid for the root shadow EPT (Vitaly Kuznetsov) [1497611 1565739] - [x86] kvm/mmu: fix switch between root and guest MMUs (Vitaly Kuznetsov) [1497611 1565739] * Mon Apr 01 2019 Bruno E. O. Meneguele [3.10.0-1034.el7] - [kvm] KVM: x86: work around leak of uninitialized stack contents (Paolo Bonzini) [1671931] {CVE-2019-7222} - [linux] perf: Fix a race between ring_buffer_detach() and ring_buffer_attach() (Jiri Olsa) [1589335] - [netdrv] iwlwifi: add new card for 9260 series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: update product name for 9260 and 9560 (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: add new cards for 22560, 9260 and killer series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: remove support for 9000 A-step devices (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: add new cards for 9560, 9462, 9461 and killer series (Stanislaw Gruszka) [1641514] - [netdrv] iwlwifi: move common 9000 cfg parameters to common macro (Stanislaw Gruszka) [1641514] - [net] sctp: not allow pathmtu to be set greater than INT_MAX (Xin Long) [1653067] - [net] sock: consistent handling of extreme SO_SNDBUF/SO_RCVBUF values (Guillaume Nault) [1672321] - [net] geneve: correctly handle ipv6.disable module parameter (Jiri Benc) [1677049] - [net] neighbour: Avoid writing before skb->head in neigh_hh_output() (Stefano Brivio) [1636831] - [net] ipv6: Check available headroom in ip6_xmit() even without options (Stefano Brivio) [1636831] - [net] ipv6: fix possible use-after-free in ip6_xmit() (Stefano Brivio) [1636831] - [fs] block: fix integrity verificaton on READ bio (Ming Lei) [1689019] - [scsi] hpsa: remove timeout from TURs (Joseph Szczypek) [1584334] - [nvdimm] libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Jeff Moyer) [1584975] - [tools] nfit_test: fix security state pull for nvdimm security nfit_test (Jeff Moyer) [1584975] - [nvdimm] libnvdimm/security: Fix nvdimm_security_state() state request selection (Jeff Moyer) [1584975] - [acpi] nfit: Remove duplicate set nd_set in acpi_nfit_init_interleave_set() (Jeff Moyer) [1584975] - [acpi] nfit: Fix race accessing memdev in nfit_get_smbios_id() (Jeff Moyer) [1584975] - [kernel] libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Jeff Moyer) [1584975] - [acpi] nfit: Mark some functions as __maybe_unused (Jeff Moyer) [1584975] - [acpi] nfit: delete the function to_acpi_nfit_desc (Jeff Moyer) [1584975] - [acpi] nfit: delete the redundant header file (Jeff Moyer) [1584975] - [tools] mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL (Jeff Moyer) [1584975] - [nvdimm] libnvdimm/security: Quiet security operations (Jeff Moyer) [1584975] - [documentation] libnvdimm/security: Add documentation for nvdimm security support (Jeff Moyer) [1584975] - [tools] testing/nvdimm: add Intel DSM 1.8 support for nfit_test (Jeff Moyer) [1584975] - [tools] testing/nvdimm: Add overwrite support for nfit_test (Jeff Moyer) [1584975] - [tools] testing/nvdimm: Add test support for Intel nvdimm security DSMs (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm/security: Add security DSM overwrite support (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm (Jeff Moyer) [1584975] - [security] keys-encrypted: add nvdimm key format type to encrypted keys (Jeff Moyer) [1584975] - [kernel] keys: Export lookup_user_key to external users (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (Jeff Moyer) [1584975] - [kernel] locking/lockdep: Provide a type check for lock_is_held (Jeff Moyer) [1584975] - [nvdimm] acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Introduce nvdimm_security_ops (Jeff Moyer) [1584975] - [acpi] nfit, libnvdimm: Store dimm id as a member to struct nvdimm (Jeff Moyer) [1584975] - [nvdimm] libnvdimm, namespace: Replace kmemdup() with kstrndup() (Jeff Moyer) [1584975] - [acpi] nfit: Adjust annotation for why return 0 if fail to find NFIT at start (Jeff Moyer) [1584975] - [nvdimm] libnvdimm, bus: Check id immediately following ida_simple_get (Jeff Moyer) [1584975] - [acpi] nfit: Fix user-initiated ARS to be "ARS-long" rather than "ARS-short" (Jeff Moyer) [1612419 1662223] - [nvdimm] libnvdimm, pfn: Pad pfn namespaces relative to other regions (Jeff Moyer) [1662226] - [tools] testing/nvdimm: Align test resources to 128M (Jeff Moyer) [1662226] - [lib] genalloc.c: make the avail variable an atomic_long_t (Jeff Moyer) [1662226] - [lib] genalloc.c: start search from start of chunk (Jeff Moyer) [1662226] - [lib] genalloc:support memory-allocation with bytes-alignment to genalloc (Jeff Moyer) [1662226] - [lib] genalloc.c: add power aligned algorithm (Jeff Moyer) [1662226] - [kernel] linux/genalloc.h: spinlock_t needs spinlock_types.h (Jeff Moyer) [1662226] - [acpi] nfit: Add support for Intel DSM 1.8 commands (Jeff Moyer) [1584975] - [acpi] revert "acpi, nfit: Further restrict userspace ARS start requests" (Jeff Moyer) [1612419 1662223] - [acpi] nfit: Fix ARS overflow continuation (Jeff Moyer) [1612419 1662223] - [tools] testing/nvdimm: Fix the array size for dimm devices (Jeff Moyer) [1689002] - [acpi] nfit: Further restrict userspace ARS start requests (Jeff Moyer) [1612419 1662223] - [acpi] nfit: Fix Address Range Scrub completion tracking (Jeff Moyer) [1612419 1662223] - [kernel] uapi: ndctl: Remove use of PAGE_SIZE (Jeff Moyer) [1689002] - [uapi] libnvdimm, namespace: make min namespace size 4K (Jeff Moyer) [1689002] - [tools] testing/nvdimm: Populate dirty shutdown data (Jeff Moyer) [1641418] - [acpi] nfit: Collect shutdown status (Jeff Moyer) [1641418] - [acpi] nfit: Introduce nfit_mem flags (Jeff Moyer) [1641418] - [nvdimm] libnvdimm, label: Fix sparse warning (Jeff Moyer) [1634344 1643313] - [nvdimm] Use namespace index data to reduce number of label reads needed (Jeff Moyer) [1634344 1643313] - [nvdimm] Split label init out from the logic for getting config data (Jeff Moyer) [1634344 1643313] - [nvdimm] Remove empty if statement (Jeff Moyer) [1634344 1643313] - [nvdimm] Clarify comment in sizeof_namespace_index (Jeff Moyer) [1634344 1643313] - [nvdimm] Sanity check labeloff (Jeff Moyer) [1634344 1643313] - [nvdimm] libnvdimm, dimm: Maximize label transfer size (Jeff Moyer) [1634344 1643313] - [nvdimm] libnvdimm, namespace: Drop the repeat assignment for variable dev->parent (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, region: Fail badblocks listing for inactive regions (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, pfn: during init, clear errors in the metadata area (Jeff Moyer) [1641567] - [nvdimm] libnvdimm: Set device node in nd_device_register (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: Hold reference on parent while scheduling async init (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: remove duplicate include (Jeff Moyer) [1689002] - [mm] fix BUG_ON() in vmf_insert_pfn_pud() from VM_MIXEDMAP removal (Jeff Moyer) [1622188] - [mm] dax: remove VM_MIXEDMAP for fsdax and device dax (Jeff Moyer) [1622188] - [x86] mm: Preserve _PAGE_DEVMAP across mprotect() calls (Jeff Moyer) [1641554] - [dax] device-dax: avoid hang on error before devm_memremap_pages() (Jeff Moyer) [1689002] - [tools] testing/nvdimm: improve emulation of smart injection (Jeff Moyer) [1632007] - [dax] super: Do not request a pointer kaddr when not required (Jeff Moyer) [1689002] - [tools] testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1689002] - [nvdimm] libnvdimm, pmem: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1689002] - [acpi] nfit: queue issuing of ars when an uc error notification comes in (Jeff Moyer) [1641488] - [tools] testing/nvdimm: Fix support for emulating controller temperature (Jeff Moyer) [1689002] - [tools] testing/nvdimm: Make DSM failure code injection an override (Jeff Moyer) [1632007] - [acpi] nfit: Prefer _DSM over _LSR for namespace label reads (Jeff Moyer) [1632007] - [nvdimm] libnvdimm: Introduce locked DIMM capacity support (Jeff Moyer) [1632007] - [acpi] nfit: Fix bus command validation (Jeff Moyer) [1689002] - [acpi] nfit: fix unchecked dereference in acpi_nfit_ctl (Jeff Moyer) [1689002] - [acpi] nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (Jeff Moyer) [1689002] - [dax] dev-dax: check_vma: ratelimit dev_info-s (Jeff Moyer) [1689002] - [dax] Use dax_write_cache* helpers (Jeff Moyer) [1689002] - [documentation] acpi, nfit: Remove ecc_unit_size (Jeff Moyer) [1689002] - [documentation] acpi: nfit: document sysfs interface (Jeff Moyer) [1689002] - [nvdimm] libnvdimm: Debug probe times (Jeff Moyer) [1689002] - [acpi] nfit: constify *_attribute_group (Jeff Moyer) [1689002] - [tools] testing/nvdimm: add pfn device dependency (Jeff Moyer) [1689002] - [sched] core: Fix TASK_DEAD race in finish_task_switch() (Phil Auld) [1689789] - [x86] mce: Handle varying MCA bank counts (David Arcari) [1693352] * Fri Mar 29 2019 Bruno E. O. Meneguele [3.10.0-1033.el7] - [netdrv] mark the intel igc driver as tech preview (David Arcari) [1454918] - [netdrv] igc: Remove unneeded hw_dbg prints (David Arcari) [1454918] - [netdrv] igc: Fix the typo in igc_base.h header definition (David Arcari) [1454918] - [netdrv] igc: Add support for the ntuple feature (David Arcari) [1454918] - [netdrv] igc: Add support for statistics (David Arcari) [1454918] - [netdrv] igc: Extend the ethtool supporting (David Arcari) [1454918] - [netdrv] igc: Add multiple receive queues control supporting (David Arcari) [1454918] - [netdrv] igc: Use struct_size() helper (David Arcari) [1454918] - [netdrv] igc: Add ethtool support (David Arcari) [1454918] - [netdrv] igc: Remove the 'igc_get_phy_id_base' method (David Arcari) [1454918] - [netdrv] igc: Remove the 'igc_read_mac_addr_base' method (David Arcari) [1454918] - [netdrv] igc: Remove unneeded code (David Arcari) [1454918] - [netdrv] igc: Remove unused code (David Arcari) [1454918] - [netdrv] igc: Fix code redundancy (David Arcari) [1454918] - [netdrv] igc: Remove unreachable code from igc_phy.c file (David Arcari) [1454918] - [netdrv] igc: Remove obsolete IGC_ERR define (David Arcari) [1454918] - [netdrv] intel: consolidate NAPI and NAPI exit (David Arcari) [1454918] - [netdrv] igc: Clean up code (David Arcari) [1454918] - [netdrv] igc: Tidy up some white space (David Arcari) [1454918] - [netdrv] igc: fix error return handling from call to netif_set_real_num_tx_queues (David Arcari) [1454918] - [netdrv] igc: Remove set but not used variable 'pci_using_dac' (David Arcari) [1454918] - [netdrv] igc: Remove set but not used variables 'ctrl_ext, link_mode' (David Arcari) [1454918] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (David Arcari) [1454918] - [netdrv] igc: Add watchdog (David Arcari) [1454918] - [netdrv] igc: Add setup link functionality (David Arcari) [1454918] - [netdrv] igc: Add code for PHY support (David Arcari) [1454918] - [netdrv] igc: Add NVM support (David Arcari) [1454918] - [netdrv] igc: Add HW initialization code (David Arcari) [1454918] - [netdrv] igc: Add transmit and receive fastpath and interrupt handlers (David Arcari) [1454918] - [netdrv] igc: Add support for Tx/Rx rings (David Arcari) [1454918] - [netdrv] igc: Add interrupt support (David Arcari) [1454918] - [netdrv] igc: Add netdev (David Arcari) [1454918] - [netdrv] igc: Add support for PF (David Arcari) [1454918] - [netdrv] igc: Add skeletal frame for Intel(R) 2.5G Ethernet Controller support (David Arcari) [1454918] - [netdrv] ibmvnic: Report actual backing device speed and duplex values (Steve Best) [1691790] - [infiniband] rdma/iwcm: Fix string truncation error (Kamal Heib) [1692128] - [infiniband] rdma/uverbs: Fix an error flow in ib_uverbs_poll_cq (Kamal Heib) [1692128] - [infiniband] rdma/device: Check that the rename is nop under the lock (Kamal Heib) [1692128] - [infiniband] rdma/device: Use __ib_device_get_by_name() in ib_device_rename() (Kamal Heib) [1692128] - [infiniband] ib/core: Fix potential memory leak while creating MAD agents (Kamal Heib) [1692128] - [infiniband] ib/core: Unregister notifier before freeing MAD security (Kamal Heib) [1692128] - [infiniband] scsi: rdma/srpt: Fix a credit leak for aborted commands (Kamal Heib) [1692128] - [infiniband] scsi: rdma/srpt: Fix handling of TMF submission failure (Kamal Heib) [1692128] - [infiniband] ib/ipoib: Make ipoib_intercept_dev_id_attr() static (Kamal Heib) [1692128] - [infiniband] ib/core: Destroy QP if XRC QP fails (Kamal Heib) [1692128] - [infiniband] ib/core: Declare local functions 'static' (Kamal Heib) [1692128] - [infiniband] ib/iser: Pass the correct number of entries for dma mapped SGL (Kamal Heib) [1692128] - [infiniband] rdma/ocrdma: Fix out of bounds index check in query pkey (Kamal Heib) [1692128] - [infiniband] ib/usnic: Fix out of bounds index check in query pkey (Kamal Heib) [1692128] - [net] xprtrdma: Fix ri_max_segs and the result of ro_maxpages (Kamal Heib) [1692128] - [rdma] ib/uverbs: fix a typo (Kamal Heib) [1692128] - [infiniband] rxe: fix error completion wr_id and qp_num (Kamal Heib) [1692128] - [kernel] tracing: Do a WARN_ON() if start_thread() in hwlat is called when thread exists (Jerome Marchand) [1691607] - [kernel] ftrace: Add missing check for existing hwlat thread (Jerome Marchand) [1691607] - [kernel] tracing: Do not call start/stop() functions when tracing_on does not change (Jerome Marchand) [1691607] - [cpufreq] Retry read lock of policy rwsem in show method (Waiman Long) [1628791] - [locking] rwsem: Exit read lock slowpath if queue empty & no writer (Waiman Long) [1691099] - [documentation] x86/speculation: Add PR_SPEC_DISABLE_NOEXEC (Waiman Long) [1671826] - [x86] speculation: Prevent stale SPEC_CTRL msr content (Waiman Long) [1671826] - [x86] speculation: Split out TIF update (Waiman Long) [1671826] - [x86] speculation: Reorganize speculation control MSRs update (Waiman Long) [1671826] - [x86] speculation: Rename SSBD update functions (Waiman Long) [1671826] - [x86] process: Optimize TIF checks in __switch_to_xtra() (Waiman Long) [1671826] - [tools] tools headers: Synchronize prctl.h ABI header (Waiman Long) [1671826] - [x86] gart: Exclude GART aperture from kcore (Kairui Song) [1532150] - [x86] gart: Exclude GART aperture from vmcore (Kairui Song) [1532150] * Thu Mar 28 2019 Bruno E. O. Meneguele [3.10.0-1032.el7] - [fs] fsnotify: fix ignore mask logic in fsnotify() (Miklos Szeredi) [1641065] - [fs] fsnotify: Fix busy inodes during unmount (Miklos Szeredi) [1641065] - [fs] fsnotify: let connector point to an abstract object (Miklos Szeredi) [1641065] - [fs] fsnotify: pass connp and object type to fsnotify_add_mark() (Miklos Szeredi) [1641065] - [fs] fsnotify: use typedef fsnotify_connp_t for brevity (Miklos Szeredi) [1641065] - [fs] fsnotify: add fsnotify_add_inode_mark() wrappers (Miklos Szeredi) [1641065] - [fs] fanotify: generalize fanotify_should_send_event() (Miklos Szeredi) [1641065] - [fs] fsnotify: generalize send_to_group() (Miklos Szeredi) [1641065] - [fs] fsnotify: generalize iteration of marks by object type (Miklos Szeredi) [1641065] - [fs] fsnotify: introduce marks iteration helpers (Miklos Szeredi) [1641065] - [fs] fsnotify: remove redundant arguments to handle_event() (Miklos Szeredi) [1641065] - [fs] fsnotify: use type id to identify connector object type (Miklos Szeredi) [1641065] - [fs] fsnotify: fix typo in a comment about mark->g_list (Miklos Szeredi) [1641065] - [fs] fsnotify: fix ignore mask logic in send_to_group() (Miklos Szeredi) [1641065] - [fs] fsnotify: clean up fsnotify() (Miklos Szeredi) [1641065] - [fs] dnotify: Handle errors from fsnotify_add_mark_locked() in fcntl_dirnotify() (Miklos Szeredi) [1641065] - [fs] fuse: fix leaked aux requests (Miklos Szeredi) [1581904] - [fs] fuse: only reuse auxiliary request in fuse_writepage_in_flight() (Miklos Szeredi) [1581904] - [fs] fuse: clean up fuse_writepage_in_flight() (Miklos Szeredi) [1581904] - [fs] fuse: extract fuse_find_writeback() helper (Miklos Szeredi) [1581904] - [fs] fuse: decrement NR_WRITEBACK_TEMP on the right page (Miklos Szeredi) [1581904] - [fs] fuse: call pipe_buf_release() under pipe lock (Miklos Szeredi) [1581904] - [fs] fuse: handle zero sized retrieve correctly (Miklos Szeredi) [1581904] - [fs] fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (Miklos Szeredi) [1581904] - [fs] fuse: fix leaked notify reply (Miklos Szeredi) [1581904] - [fs] fuse: add locking to max_background and congestion_threshold changes (Miklos Szeredi) [1581904] - [fs] fuse: use READ_ONCE on congestion_threshold and max_background (Miklos Szeredi) [1581904] - [fs] fuse: fix blocked_waitq wakeup (Miklos Szeredi) [1581904] - [fs] fuse: Add missed unlock_page() to fuse_readpages_fill() (Miklos Szeredi) [1581904] - [fs] fuse: Don't access pipe->buffers without pipe_lock() (Miklos Szeredi) [1581904] - [fs] fuse: don't keep dead fuse_conn at fuse_fill_super(). (Miklos Szeredi) [1581904] - [fs] fuse: fix control dir setup and teardown (Miklos Szeredi) [1581904] - [fs] fuse: fix congested state leak on aborted connections (Miklos Szeredi) [1581904] - [fs] fuse: Remove the buggy retranslation of pids in fuse_dev_do_read (Miklos Szeredi) [1581904] - [fs] fuse: atomic_o_trunc should truncate pagecache (Miklos Szeredi) [1581904] - [fs] fuse: fix READDIRPLUS skipping an entry (Miklos Szeredi) [1581904] - [fs] fuse: set mapping error in writepage_locked when it fails (Miklos Szeredi) [1581904] - [fs] fuse: initialize the flock flag in fuse_file on allocation (Miklos Szeredi) [1581904] - [fs] fuse: fix fuse_write_end() if zero bytes were copied (Miklos Szeredi) [1581904] - [fs] fuse: listxattr: verify xattr list (Miklos Szeredi) [1581904] - [fs] fuse: invalidate dir dentry after chmod (Miklos Szeredi) [1581904] - [fs] fuse: fix wrong assignment of ->flags in fuse_send_init() (Miklos Szeredi) [1581904] - [fs] fuse: fuse_flush must check mapping->flags for errors (Miklos Szeredi) [1581904] - [fs] fuse: fsync() did not return IO errors (Miklos Szeredi) [1581904] - [fs] fuse: do not use iocb after it may have been freed (Miklos Szeredi) [1581904] - [fs] fuse: break infinite loop in fuse_fill_write_pages() (Miklos Szeredi) [1581904] - [fs] fuse: initialize fc->release before calling it (Miklos Szeredi) [1581904] - [fs] fuse: set stolen page uptodate (Miklos Szeredi) [1581904] - [fs] fuse: notify: don't move pages (Miklos Szeredi) [1581904] - [fs] fuse: add FUSE_NO_OPEN_SUPPORT flag to INIT (Miklos Szeredi) [1581904] - [fs] fuse: s_time_gran fix (Miklos Szeredi) [1581904] - [fs] fuse: release temporary page if fuse_writepage_locked() failed (Miklos Szeredi) [1581904] - [fs] fuse: avoid scheduling while atomic (Miklos Szeredi) [1581904] - [fs] fuse: clear MS_I_VERSION (Miklos Szeredi) [1581904] - [fs] fuse: clear FUSE_I_CTIME_DIRTY flag on setattr (Miklos Szeredi) [1581904] - [fs] fuse: trust kernel i_ctime only (Miklos Szeredi) [1581904] - [fs] fuse: remove .update_time (Miklos Szeredi) [1581904] - [fs] fuse: allow ctime flushing to userspace (Miklos Szeredi) [1581904] - [fs] fuse: fuse: add time_gran to INIT_OUT (Miklos Szeredi) [1581904] - [fs] fuse: add .write_inode (Miklos Szeredi) [1581904] - [fs] fuse: clean up fsync (Miklos Szeredi) [1581904] - [fs] fuse: fuse: fallocate: use file_update_time() (Miklos Szeredi) [1581904] - [fs] fuse: update mtime on open(O_TRUNC) in atomic_o_trunc mode (Miklos Szeredi) [1581904] - [fs] fuse: update mtime on truncate(2) (Miklos Szeredi) [1581904] - [fs] fuse: do not use uninitialized i_mode (Miklos Szeredi) [1581904] - [fs] fuse: fix mtime update error in fsync (Miklos Szeredi) [1581904] - [fs] fuse: check fallocate mode (Miklos Szeredi) [1581904] - [fs] fuse: add __exit to fuse_ctl_cleanup (Miklos Szeredi) [1581904] - [fs] fuse: Turn writeback cache on (Miklos Szeredi) [1581904] - [fs] fuse: Fix O_DIRECT operations vs cached writeback misorder (Miklos Szeredi) [1581904] - [fs] fuse: fuse_flush() should wait on writeback (Miklos Szeredi) [1581904] - [fs] fuse: Implement write_begin/write_end callbacks (Miklos Szeredi) [1581904] - [fs] fuse: restructure fuse_readpage() (Miklos Szeredi) [1581904] - [fs] fuse: Flush files on wb close (Miklos Szeredi) [1581904] - [fs] fuse: Trust kernel i_mtime only (Miklos Szeredi) [1581904] - [fs] fuse: Trust kernel i_size only (Miklos Szeredi) [1581904] - [fs] fuse: Connection bit for enabling writeback (Miklos Szeredi) [1581904] - [fs] fuse: Prepare to handle short reads (Miklos Szeredi) [1581904] - [fs] fuse: Linking file to inode helper (Miklos Szeredi) [1581904] - [fs] pipe: kill ->map() and ->unmap() (Miklos Szeredi) [1581904] - [fs] fuse/dev: use atomic maps (Miklos Szeredi) [1581904] - [fs] fuse: support clients that don't implement 'open' (Miklos Szeredi) [1581904] - [fs] fuse: fix SetPageUptodate() condition in STORE (Miklos Szeredi) [1581904] - [fs] fuse: fix pipe_buf_operations (Miklos Szeredi) [1581904] - [fs] fuse: writepages: protect secondary requests from fuse file release (Miklos Szeredi) [1581904] - [fs] fuse: writepages: update bdi writeout when deleting secondary request (Miklos Szeredi) [1581904] - [fs] fuse: writepages: crop secondary requests (Miklos Szeredi) [1581904] - [fs] fuse: writepages: roll back changes if request not found (Miklos Szeredi) [1581904] - [fs] vfs: introduce d_instantiate_no_diralias() (Miklos Szeredi) [1581904] - [fs] fuse: writepage: skip already in flight (Miklos Szeredi) [1581904] - [fs] fuse: writepages: handle same page rewrites (Miklos Szeredi) [1581904] - [fs] fuse: writepages: fix aggregation (Miklos Szeredi) [1581904] - [fs] fuse: fix race in fuse_writepages() (Miklos Szeredi) [1581904] - [fs] fuse: Implement writepages callback (Miklos Szeredi) [1581904] - [fs] fuse: don't BUG on no write file (Miklos Szeredi) [1581904] - [fs] fuse: lock page in mkwrite (Miklos Szeredi) [1581904] - [fs] fuse: Prepare to handle multiple pages in writeback (Miklos Szeredi) [1581904] - [fs] fuse: Getting file for writeback helper (Miklos Szeredi) [1581904] - [fs] fuse: readdirplus: fix RCU walk (Miklos Szeredi) [1581904] - [fs] mm: use totalram_pages instead of num_physpages at runtime (Miklos Szeredi) [1581904] - [fs] fuse: another open-coded file_inode() (Miklos Szeredi) [1581904] - [fs] nfsd: Clean up legacy NFS WRITE argument XDR decoders (Kamal Heib) [1680282] - [fs] nfsd: cleanup dead codes and values in nfsd_write (Kamal Heib) [1680282] - [fs] nfsd: pass an integer for stable type to nfsd_vfs_write (Kamal Heib) [1680282] - [fs] nfs: If the VFS sets LOOKUP_REVAL then force a lookup of the dentry (Benjamin Coddington) [1627929] - [fs] mnt: fix __detach_mounts infinite loop (Benjamin Coddington) [1627929] - [fs] d_invalidate(): unhash immediately (Benjamin Coddington) [1627929] - [fs] Hang/soft lockup in d_invalidate with simultaneous calls (Benjamin Coddington) [1627929] - [x86] hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov) [1691421] - [x86] hyper-v: fix hyperv.h UAPI header (Vitaly Kuznetsov) [1692492] * Wed Mar 27 2019 Bruno E. O. Meneguele [3.10.0-1031.el7] - [fs] ext4: Fix data corruption caused by unaligned direct AIO (Lukas Czerner) [1684780] - [sound] alsa/hda: add more quirks for HP Z2 G4 and HP Z240 (Jaroslav Kysela) [1680180] - [mm] percpu: add support for __GFP_NOWARN flag (Jiri Olsa) [1690683] - [md] It's wrong to add len to sector_nr in raid10 reshape twice (Xiao Ni) [1528466] - [scsi] vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED (Cathy Avery) [1637721] - [netdrv] cxgb4vf: Revert force link up behaviour (Arjun Vynipadath) [1629594 1615254] - [netdrv] cxgb4: Add VF Link state support (Arjun Vynipadath) [1629594 1615254] - [infiniband] ib/ipoib: Fix the use of ndo_change_mtu (Kamal Heib) [1692111] - [infiniband] rdmavt: Fix concurrency panics in QP post_send and modify to error (Alex Estrin) [1686441] - [infiniband] ib/mlx5: Fix mapping of link-mode to IB width and speed (Alaa Hleihel) [1688717] - [infiniband] ib/mlx5: Use mlx5 core to create/destroy a DEVX DCT (Alaa Hleihel) [1688717] - [netdrv] mlx5: Fix DCT creation bad flow (Alaa Hleihel) [1688717] - [infiniband] ib/mlx5: Set correct write permissions for implicit ODP MR (Alaa Hleihel) [1688717] - [netdrv] mlx5e: IPoIB, Fix RX checksum statistics update (Alaa Hleihel) [1688717] - [netdrv] mlx5: Avoid panic when setting vport rate (Alaa Hleihel) [1688717] - [netdrv] mlx5: Avoid panic when setting vport mac, getting vport config (Alaa Hleihel) [1688717] - [netdrv] mlx5: Remove redundant lag function to get pf num (Alaa Hleihel) [1688717] - [netdrv] mlx5e: Properly get the PF number phys port name ndo (Alaa Hleihel) [1688717] - [netdrv] mlx5: Consolidate update FTE for all removal changes (Alaa Hleihel) [1688717] - [netdrv] mlx5: Add a locked flag to node removal functions (Alaa Hleihel) [1688717] - [netdrv] mlx5: Add modify FTE helper function (Alaa Hleihel) [1688717] - [netdrv] mlx5: Fix multiple updates of steering rules in parallel (Alaa Hleihel) [1688717] - [netdrv] mlx5e: XDP, fix redirect resources availability check (Alaa Hleihel) [1688717] - [netdrv] mlx5e: FPGA, fix Innova IPsec TX offload data path performance (Alaa Hleihel) [1688717] - [netdrv] mlx4_core: Fix locking in SRIOV mode when switching between events and polling (Alaa Hleihel) [1688717] - [netdrv] mlx4_core: Fix reset flow when in command polling mode (Alaa Hleihel) [1688717] - [infiniband] ib/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (Alex Estrin) [1682916] - [infiniband] ib/hfi1: Add limit test for RC/UC send via loopback (Alex Estrin) [1682916] - [net] bluetooth: hidp: buffer overflow in hidp_process_report (Gopal Tiwari) [1624391] {CVE-2018-9363} - [net] sched: act_csum: Fix csum calc for tagged packets (Ivan Vecera) [1676462] - [hid] increase maximum global item tag report size to 256 (Tony Camuso) [1517616] - [hid] debug: fix the ring buffer implementation (Torez Smith) [1635834] {CVE-2018-9516 CVE-2019-3819} - [hid] debug: check length before copy_to_user() (Torez Smith) [1635834] {CVE-2018-9516 CVE-2019-3819} - [tools] power turbostat: fix goldmont C-state limit decoding (Prarit Bhargava) [1641714] - [tools] power turbostat: consolidate duplicate model numbers (Prarit Bhargava) [1641714] - [tools] power turbostat: reduce debug output (Prarit Bhargava) [1641714] - [tools] power turbosat: fix AMD APIC-id output (Prarit Bhargava) [1641714] - [tools] power turbostat: version 18.07.27 (Prarit Bhargava) [1641714] - [tools] power turbostat: Read extended processor family from CPUID (Prarit Bhargava) [1641714] - [tools] power turbostat: fix x2apic debug message output file (Prarit Bhargava) [1641714] - [tools] power turbostat: fix bogus summary values (Prarit Bhargava) [1641714] - [tools] power turbostat: fix -S on UP systems (Prarit Bhargava) [1641714] - [tools] power turbostat: version 18.06.20 (Prarit Bhargava) [1641714] - [tools] power turbostat: add the missing command line switches (Prarit Bhargava) [1641714] - [tools] power turbostat: add single character tokens to help (Prarit Bhargava) [1641714] - [tools] power turbostat: alphabetize the help output (Prarit Bhargava) [1641714] - [tools] power turbostat: add optional APIC X2APIC columns (Prarit Bhargava) [1641714] - [tools] power turbostat: decode cpuid.1.HT (Prarit Bhargava) [1641714] - [crypto] qat - move temp buffers off the stack (Neil Horman) [1641143] - [crypto] qat - Fix KASAN stack-out-of-bounds bug in adf_probe() (Neil Horman) [1641143] - [crypto] qat - Remove VLA usage (Neil Horman) [1641143] - [crypto] qat/adf_aer - Replace GFP_ATOMIC with GFP_KERNEL in adf_dev_aer_schedule_reset() (Neil Horman) [1641143] - [crypto] treewide: kzalloc_node() -> kcalloc_node() (Neil Horman) [1641143] - [crypto] treewide: kzalloc() -> kcalloc() (Neil Horman) [1641143] - [crypto] qat - Add MODULE_FIRMWARE for all qat drivers (Neil Horman) [1641143] - [crypto] .gitignore: move *-asn1.[ch] patterns to the top-level .gitignore (Neil Horman) [1641143] - [crypto] qat - don't leak pointers to authenc keys (Neil Horman) [1641143] - [crypto] qat - Make several functions static (Neil Horman) [1641143] - [kernel] locking/lockdep: Increase lockdep dependency entries to 40k (Waiman Long) [1600404] - [kernel] irq: Implement irqaffinity=driver (Prarit Bhargava) [1632965] - [kernel] genirq: Fix null pointer reference in irq_set_affinity_hint() (Prarit Bhargava) [1632965] - [kernel] genirq: Remove bogus restriction in irq_move_mask_irq() (Prarit Bhargava) [1632965] - [kernel] genirq: Set initial affinity in irq_set_affinity_hint() (Prarit Bhargava) [1632965] - [powerpc] pseries/mobility: Extend start/stop topology update scope (Desnes Augusto Nunes do Rosario) [1671799] - [powerpc] pseries: Fix unitialized timer reset on migration (Desnes Augusto Nunes do Rosario) [1671799] - [acpi] nfit, x86/mce: Validate a MCE's address before using it (Jeff Moyer) [1662229] - [acpi] nfit, x86/mce: Handle only uncorrectable machine checks (Jeff Moyer) [1662229] - [x86] mce: Make correctable error detection look at the Deferred bit (Jeff Moyer) [1662229] - [x86] mm: Unbreak modules that use the DMA API (Gary Hook) [1676613 1662887] - [x86] perf/x86: Fixup typo in stub functions (Waiman Long) [1688878] - [x86] perf/x86/intel: Fix memory corruption (Waiman Long) [1688878] - [x86] perf/x86/intel: Implement support for TSX Force Abort (Waiman Long) [1688878] - [x86] Add TSX Force Abort CPUID/MSR (Waiman Long) [1688878] - [x86] perf/x86/intel: Generalize dynamic constraint creation (Waiman Long) [1688878] - [x86] perf/x86/intel: Make cpuc allocations consistent (Waiman Long) [1688878] - [x86] perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (Waiman Long) [1688878] * Thu Mar 21 2019 Bruno E. O. Meneguele [3.10.0-1030.el7] - [netdrv] tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (Jonathan Toppins) [1673455] - [misc] mei: request async autosuspend at the end of enumeration (Artem Savkov) [1676682] - [block] blk-mq: fix a hung issue when fsync (Ming Lei) [1674402] - [scsi] cxgb4i: add wait_for_completion() (Arjun Vynipadath) [1642436] - [scsi] cxgb4i: fix thermal configuration dependencies (Arjun Vynipadath) [1642436] - [scsi] cxgb4i: add DCB support for iSCSI connections (Arjun Vynipadath) [1642436] - [scsi] cxgbi: Convert timers to use timer_setup() (Arjun Vynipadath) [1642436] - [lib] rhashtable: add schedule points (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Documentation tweak (Christoph von Recklinghausen) [1666812] - [lib] rhashtable.c: use kvzalloc() in bucket_table_alloc() when possible (Christoph von Recklinghausen) [1666812] - [kernel] rhashtable: compact struct rhashtable_params (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Do not lower max_elems when max_size is zero (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Cap total number of entries to 2^31 (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: remove insecure_max_entries param (Christoph von Recklinghausen) [1666812] - [kernel] rhashtable: remove insecure_elasticity (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Fix RCU dereference annotation in rht_bucket_nested (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Fix use before NULL check in bucket_table_free (Christoph von Recklinghausen) [1666812] - [lib] rhashtable: Add nested tables (Christoph von Recklinghausen) [1666812] - [kernel] rcu: Fix soft lockup for rcu_nocb_kthread (Christoph von Recklinghausen) [1666812] - [firmware] efi: Add pstore variables to the deletion whitelist (Prarit Bhargava) [1303667] - [tools] efi: Make efivarfs entries immutable by default (Prarit Bhargava) [1303667] - [firmware] efi: Make our variable validation list include the guid (Prarit Bhargava) [1303667] - [firmware] efi: Do variable name validation tests in utf8 (Prarit Bhargava) [1303667] - [firmware] efivars: Stop passing a struct argument to efivar_validate() (Prarit Bhargava) [1303667] - [firmware] efivars: Check size of user object (Prarit Bhargava) [1303667] - [firmware] efivars: Use local variables instead of a pointer dereference (Prarit Bhargava) [1303667] - [tools] perf top: Move perf_top__reset_sample_counters() to after counts display (Jiri Olsa) [1680074] - [tools] perf top: Display slow reader warning when droping samples (Jiri Olsa) [1680074] - [tools] perf top: Save and display the drop count stats (Jiri Olsa) [1680074] - [tools] perf top: Drop samples which are behind the refresh rate (Jiri Olsa) [1680074] - [tools] perf top: Set the 'session_done' volatile variable when exiting (Jiri Olsa) [1680074] - [tools] perf top: Use cond variable instead of a lock (Jiri Olsa) [1680074] - [tools] perf top: Add processing thread (Jiri Olsa) [1680074] - [tools] perf top: Move lost events warning to helpline (Jiri Olsa) [1680074] - [tools] perf top: Save and display the lost count stats (Jiri Olsa) [1680074] - [tools] perf ordered_events: Add private data member (Jiri Olsa) [1680074] - [tools] perf ordered_events: Rework show_progress for __ordered_events__flush (Jiri Olsa) [1680074] - [tools] perf vendor events intel: Fix diverse typos (Jiri Olsa) [1680074] - [tools] perf stat: Fix CSV mode column output for non-cgroup events (Jiri Olsa) [1680074] - [tools] perf stat: Fix shadow stats for clock events (Jiri Olsa) [1680074] - [tools] perf symbols: Fix slowness due to -ffunction-section (Jiri Olsa) [1680074] - [tools] perf jvmti: Separate jvmti cmlr check (Jiri Olsa) [1680074] - [tools] perf vendor events: Add JSON metrics for Cascadelake server (Jiri Olsa) [1680074] - [tools] perf vendor events: Add stepping in CPUID string for x86 (Jiri Olsa) [1680074] - [tools] perf stat: Use perf_evsel__is_clocki() for clock events (Jiri Olsa) [1680074] - [tools] perf pmu: Suppress potential format-truncation warning (Jiri Olsa) [1680074] - [tools] perf script: Share code and output format for uregs and iregs output (Jiri Olsa) [1680074] - [tools] perf script: Add newline after uregs output (Jiri Olsa) [1680074] - [tools] tools build feature: Check if get_current_dir_name() is available (Jiri Olsa) [1680074] - [tools] perf tools: Fix crash on synthesizing the unit (Jiri Olsa) [1680074] - [tools] perf tools: Do not zero sample_id_all for group members (Jiri Olsa) [1680074] - [tools] perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add MTC and CYC timestamps to debug log (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add more event information to debug log (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Fix table find when table re-ordered (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add help window (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add Selected branches report (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Fall back to /usr/local/lib/libxed.so (Jiri Olsa) [1680074] - [tools] perf top: Display the LBR stats in callchain entry (Jiri Olsa) [1680074] - [tools] perf stat: Handle different PMU names with common prefix (Jiri Olsa) [1680074] - [tools] perf record: Support weak groups (Jiri Olsa) [1680074] - [tools] perf evlist: Move perf_evsel__reset_weak_group into evlist (Jiri Olsa) [1680074] - [tools] perf intel-pt/bts: Calculate cpumode for synthesized samples (Jiri Olsa) [1680074] - [tools] perf intel-pt: Insert callchain context into synthesized callchains (Jiri Olsa) [1680074] - [tools] perf tools: Don't clone maps from parent when synthesizing forks (Jiri Olsa) [1680074] - [tools] perf top: Start display thread earlier (Jiri Olsa) [1680074] - [tools] perf unwind: Take pgoff into account when reporting elf to libdwfl (Jiri Olsa) [1680074] - [tools] perf top: Do not use overwrite mode by default (Jiri Olsa) [1680074] - [tools] perf top: Allow disabling the overwrite mode (Jiri Olsa) [1680074] - [tools] perf trace: Beautify the umount's 'name' argument (Jiri Olsa) [1680074] - [tools] perf trace: Consider syscall aliases too (Jiri Olsa) [1680074] - [tools] perf trace beauty: Allow syscalls to mask an argument before considering it (Jiri Olsa) [1680074] - [tools] perf beauty: Introduce strarray__scnprintf_flags() (Jiri Olsa) [1680074] - [tools] perf beauty: Add a generator for MS_ mount/umount's flag constants (Jiri Olsa) [1680074] - [tools] perf script: Support total cycles count (Jiri Olsa) [1680074] - [tools] perf script: Implement --graph-function (Jiri Olsa) [1680074] - [tools] tools script: Add --call-trace and --call-ret-trace (Jiri Olsa) [1680074] - [tools] perf script: Make itrace script default to all calls (Jiri Olsa) [1680074] - [tools] perf script: Add --insn-trace for instruction decoding (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add All branches report (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to display all the database tables (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to shrink / enlarge font (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add ability to find symbols in the call-graph (Jiri Olsa) [1680074] - [tools] perf scripts python: exported-sql-viewer.py: Add support for multiple sub-windows (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Rename to exported-sql-viewer.py (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Refactor TreeItem class (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Add data helper functions (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Factor out CallGraphModel from TreeModel (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Remove use of setObjectName() (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Add a class for global data (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Separate the database details into a class (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Make a "Main" function (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Change icon (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Set a minimum window size (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Provide better default column sizes (Jiri Olsa) [1680074] - [tools] perf scripts python: call-graph-from-sql.py: Use SPDX license identifier (Jiri Olsa) [1680074] - [tools] perf script: Flush output stream after events in verbose mode (Jiri Olsa) [1680074] - [tools] perf script: Allow extended console debug output (Jiri Olsa) [1680074] - [tools] perf stat: Poll for monitored tasks being alive (Jiri Olsa) [1680074] - [tools] perf trace: Drop addr_location refcounts (Jiri Olsa) [1680074] - [tools] perf evsel: Mark a evsel as disabled when asking the kernel do disable it (Jiri Olsa) [1680074] - [tools] perf evsel: Introduce per event max_events property (Jiri Olsa) [1680074] - [tools] perf trace: Introduce --max-events (Jiri Olsa) [1680074] - [tools] tools lib subcmd: Introduce OPTION_ULONG (Jiri Olsa) [1680074] - [tools] perf symbols: Set PLT entry/header sizes properly on Sparc (Jiri Olsa) [1680074] - [tools] perf jitdump: Add Sparc support (Jiri Olsa) [1680074] - [tools] perf annotate: Add Sparc support (Jiri Olsa) [1680074] - [tools] perf record: Encode -k clockid frequency into Perf trace (Jiri Olsa) [1680074] - [tools] perf probe: Support SDT markers having reference counter (semaphore) (Jiri Olsa) [1680074] - [tools] perf python: More portable way to make CFLAGS work with clang (Jiri Olsa) [1680074] - [tools] perf python: Make clang_has_option() work on Python 3 (Jiri Olsa) [1680074] - [tools] perf tools: Free temporary 'sys' string in read_event_files() (Jiri Olsa) [1680074] - [tools] perf tools: Avoid double free in read_event_file() (Jiri Olsa) [1680074] - [tools] perf tools: Free 'printk' string in parse_ftrace_printk() (Jiri Olsa) [1680074] - [tools] perf tools: Cleanup trace-event-info 'tdata' leak (Jiri Olsa) [1680074] - [tools] perf strbuf: Match va_{add, copy} with va_end (Jiri Olsa) [1680074] - [tools] perf auxtrace: Include missing asm/bitsperlong.h to get BITS_PER_LONG (Jiri Olsa) [1680074] - [tools] perf intel-pt: Implement decoder flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf intel-pt: Add decoder flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf tools: Improve thread_stack__process() for trace begin / end (Jiri Olsa) [1680074] - [tools] perf tools: Improve thread_stack__event() for trace begin / end (Jiri Olsa) [1680074] - [tools] perf db-export: Add trace begin / end branch type variants (Jiri Olsa) [1680074] - [tools] perf script: Enhance sample flags for trace begin / end (Jiri Olsa) [1680074] - [tools] perf script: Print DSO for callindent (Jiri Olsa) [1680074] - [tools] perf script: Allow sym and dso without ip, addr (Jiri Olsa) [1680074] - [tools] tools lib subcmd: Support overwriting the pager (Jiri Olsa) [1680074] - [tools] perf tools: Report itrace options in help (Jiri Olsa) [1680074] - [tools] perf help: Add missing subcommand `version` (Jiri Olsa) [1680074] - [tools] perf tools: Initialize perf_data_file fd field (Jiri Olsa) [1680074] - [tools] perf util: Make copyfile_offset() global (Jiri Olsa) [1680074] - [tools] perf tools: Add 'struct perf_mmap' arg to record__write() (Jiri Olsa) [1680074] - [tools] perf auxtrace: Pass struct perf_mmap into mmap__read* functions (Jiri Olsa) [1680074] - [tools] perf tools: Remove perf_tool from event_op3 (Jiri Olsa) [1680074] - [tools] perf tools: Remove perf_tool from event_op2 (Jiri Olsa) [1680074] - [tools] tools Adopt PTR_ERR_OR_ZERO from the kernel err.h header (Jiri Olsa) [1680074] - [tools] perf ordered_events: Prevent crossing max_alloc_size (Jiri Olsa) [1680074] - [tools] perf ordered_events: Add 'struct ordered_events_buffer' layer (Jiri Olsa) [1680074] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo (Jiri Olsa) [1680074] - [tools] perf map: Turn some pr_warning() to pr_debug() (Jiri Olsa) [1680074] - [tools] perf annotate: Handle arm64 move instructions (Jiri Olsa) [1680074] - [tools] perf trace beauty: Alias 'umount' to 'umount2' (Jiri Olsa) [1680074] - [tools] perf stat: Move the display functions to stat-display.c (Jiri Olsa) [1680074] - [tools] perf stat: Move 'metric_events' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'walltime_*' data to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Propagate 'struct target' arg to sort_aggr_thread() (Jiri Olsa) [1680074] - [tools] perf stat: Move 'no_merge' data to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'big_num' data to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Do not use the global 'evsel_list' in print functions (Jiri Olsa) [1680074] - [tools] perf stat: Move *_aggr_* data to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move ru_* data to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'print_mixed_hw_group_error' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'print_free_counters_hint' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'null_run' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Add 'walltime_nsecs_stats' pointer to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Pass 'evlist' to aggr_update_shadow() (Jiri Olsa) [1680074] - [tools] perf stat: Pass 'struct perf_stat_config' to first_shadow_cpu() (Jiri Olsa) [1680074] - [tools] perf stat: Move 'metric_only_len' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'run_count' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Use 'evsel->evlist' instead of 'evsel_list' in collect_all_aliases() (Jiri Olsa) [1680074] - [tools] perf stat: Pass 'evlist' argument to print functions (Jiri Olsa) [1680074] - [tools] perf stat: Add 'target' argument to perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move 'unit_width' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'metric_only' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'interval_clear' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move csv_* to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Pass a 'struct perf_stat_config' argument to global print functions (Jiri Olsa) [1680074] - [tools] perf stat: Pass 'struct perf_stat_config' argument to local print functions (Jiri Olsa) [1680074] - [tools] perf stat: Add 'struct perf_stat_config' argument to perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move STAT_RECORD out of perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Introduce perf_evlist__print_counters() (Jiri Olsa) [1680074] - [tools] perf stat: Move perf_stat_synthesize_config() to stat.c (Jiri Olsa) [1680074] - [tools] perf stat: Add 'perf_event__handler_t' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add 'struct perf_evlist' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add 'struct perf_tool' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Add 'struct perf_stat_config' argument to perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Rename 'is_pipe' argument to 'attrs' in perf_stat_synthesize_config() (Jiri Olsa) [1680074] - [tools] perf stat: Move create_perf_stat_counter() to stat.c (Jiri Olsa) [1680074] - [tools] perf evsel: Introduce perf_evsel__store_ids() (Jiri Olsa) [1680074] - [tools] perf tools: Switch 'session' argument to 'evlist' in perf_event__synthesize_attrs() (Jiri Olsa) [1680074] - [tools] perf stat: Add 'identifier' flag to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Use local config arg for scale in create_perf_stat_counter() (Jiri Olsa) [1680074] - [tools] perf stat: Move 'no_inherit' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Move 'initial_delay' to 'struct perf_stat_config' (Jiri Olsa) [1680074] - [tools] perf stat: Use evsel->threads in create_perf_stat_counter() (Jiri Olsa) [1680074] - [tools] perf trace: Pass augmented args to the arg formatters when available (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Disallow precise_ip on BTS events (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Move branch tracing setup to the Intel-specific source file (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Fix regression by default disabling perfmon v4 interrupt handling (Jiri Olsa) [1680074] - [x86] perf/x86/intel/uncore: Support CoffeeLake 8th CBOX (Jiri Olsa) [1680074] - [x86] perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Export mem events only if there's PEBS support (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add quirk for Goldmont Plus (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Add a separate Arch Perfmon v4 PMI handler (Jiri Olsa) [1680074] - [x86] perf/x86/intel: Factor out common code of PMI handler (Jiri Olsa) [1680074] - [kernel] perf: Suppress AUX/OVERWRITE records (Jiri Olsa) [1680074] * Thu Mar 21 2019 Bruno E. O. Meneguele [3.10.0-1029.el7] - [netdrv] ibmvnic: Fix non-atomic memory allocation in IRQ context (Desnes Augusto Nunes do Rosario) [1670667] - [netdrv] ibmvnic: Convert reset work item mutex to spin lock (Desnes Augusto Nunes do Rosario) [1670667] - [netdrv] ixgbe: fix warning: sysfs: cannot create duplicate filename (Ken Cox) [1688296] - [sound] alsa: asoc: intel: hdac_hdmi: add Icelake support (Jaroslav Kysela) [1517622] - [sound] alsa: hda: hdmi - add Icelake support (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Add support headset mode for New DELL WYSE NB (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Add support headset mode for DELL WYSE AIO (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek - Fixed Headset Mic JD not stable (Jaroslav Kysela) [1517622] - [sound] alsa: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 (Jaroslav Kysela) [1517622] - [sound] alsa: hda/tegra: avoid build error without CONFIG_PM (Jaroslav Kysela) [1517622] - [sound] alsa: hda: Avoid NULL pointer dereference at snd_hdac_stream_start() (Jaroslav Kysela) [1517622] - [sound] alsa: pcm: Fix function name in kernel-doc comment (Jaroslav Kysela) [1517622] - [security] selinux: always allow mounting submounts (Ondrej Mosnacek) [1077929] - [security] selinux: policydb: fix byte order and alignment issues (Ondrej Mosnacek) [1636973] - [security] selinux: overhaul sidtab to fix bug and improve performance (Ondrej Mosnacek) [1335986] - [security] selinux: use separate table for initial SID lookup (Ondrej Mosnacek) [1335986] - [security] selinux: refactor sidtab conversion (Ondrej Mosnacek) [1335986] - [kernel] audit: ignore fcaps on umount (Richard Guy Briggs) [1570612] - [kernel] audit: more filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1570612] - [kernel] audit: filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1382513] - [kernel] audit: remove unnecessary semicolon in audit_field_valid() (Richard Guy Briggs) [1382513] - [firmware] efi: Fix debugobjects warning on 'efi_rts_work' (Bhupesh Sharma) [1537527] - [x86] efi/x86: Handle page faults occurring while running EFI runtime services (Bhupesh Sharma) [1537527] - [firmware] efi: Make efi_rts_work accessible to efi page fault handler (Bhupesh Sharma) [1537527] - [firmware] efi: Use a work queue to invoke EFI Runtime Services (Bhupesh Sharma) [1537527] - [x86] efi/x86: Use non-blocking SetVariable() for efi_delete_dummy_variable() (Bhupesh Sharma) [1537527] - [firmware] efi: Replace runtime services spinlock with semaphore (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Run UEFI Runtime Services with interrupts enabled (Bhupesh Sharma) [1537527] - [firmware] efi: runtime-wrapper: Get rid of the rtc_lock spinlock (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Remove out of date comment regarding in_nmi() (Bhupesh Sharma) [1537527] - [firmware] efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo() (Bhupesh Sharma) [1537527] - [firmware] efi: Delete the in_nmi() conditional runtime locking (Bhupesh Sharma) [1537527] - [firmware] efi: Provide a non-blocking SetVariable() operation (Bhupesh Sharma) [1537527] - [firmware] efi: Implement mandatory locking for UEFI Runtime Services (Bhupesh Sharma) [1537527] - [iommu] amd: Allow to upgrade page-size (Jerry Snitselaar) [1676307] - [iommu] amd: Restart loop if cmpxchg64 succeeded in alloc_pte() (Jerry Snitselaar) [1676307] - [iommu] amd: Allow downgrading page-sizes in alloc_pte() (Jerry Snitselaar) [1676307] - [iommu] amd: Ignore page-mode 7 in free_sub_pt() (Jerry Snitselaar) [1676307] - [iommu] amd: Introduce free_sub_pt() function (Jerry Snitselaar) [1676307] - [iommu] amd: Collect page-table pages in freelist (Jerry Snitselaar) [1676307] - [mm] memcg, slab: simplify synchronization scheme (Aaron Tomlin) [1674401] - [mm] memcg, slab: do not schedule cache destruction when last page goes away (Aaron Tomlin) [1674401] - [mm] memcg, slab: separate memcg vs root cache creation paths (Aaron Tomlin) [1674401] - [mm] memcg, slab: cleanup memcg cache creation (Aaron Tomlin) [1674401] - [mm] memcg: remove KMEM_ACCOUNTED_ACTIVATED flag (Aaron Tomlin) [1674401] - [mm] memcg, slab: RCU protect memcg_params for root caches (Aaron Tomlin) [1674401] - [mm] slab: do not panic if we fail to create memcg cache (Aaron Tomlin) [1674401] - [mm] memcg: get rid of kmem_cache_dup() (Aaron Tomlin) [1674401] - [mm] memcg: fix possible NULL deref while traversing memcg_slab_caches list (Aaron Tomlin) [1674401] - [mm] memcg, slab: fix barrier usage when accessing memcg_caches (Aaron Tomlin) [1674401] - [mm] slab: clean up kmem_cache_create_memcg() error handling (Aaron Tomlin) [1674401] - [mm] memcg, kmem: use cache_from_memcg_idx instead of hard code (Aaron Tomlin) [1674401] - [mm] memcg, kmem: rename cache_from_memcg to cache_from_memcg_idx (Aaron Tomlin) [1674401] - [mm] memcg: make memcg_update_cache_sizes() static (Aaron Tomlin) [1674401] - [mm] memcg: fix kmem_account_flags check in memcg_can_account_kmem() (Aaron Tomlin) [1674401] - [powerpc] lib: fix book3s/32 boot failure due to code patching (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] Avoid code patching freed init sections (Desnes Augusto Nunes do Rosario) [1637841] - [kernel] asm/sections: add helpers to check for section data (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/feature-fixups: use raw_patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/code-patching: refactor patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [powerpc] lib/code-patching: Use alternate map for patch_instruction() (Desnes Augusto Nunes do Rosario) [1637841] - [x86] intel_rdt: Show missing resctrl mount options (David Arcari) [1689045] - [x86] acpi: Prevent LAPIC id 0xff from being accounted (David Arcari) [1688286] * Wed Mar 20 2019 Bruno E. O. Meneguele [3.10.0-1028.el7] - [infiniband] rdma/bnxt_re: fix or'ing of data into an uninitialized struct member (Selvin Xavier) [1643182] - [netdrv] rdma/bnxt_en: Enable RDMA driver support for 57500 chip (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Update kernel user abi to pass chip context (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add extended psn structure for 57500 adapters (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Enable GSI QP support for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Skip backing store allocation for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add 64bit doorbells for 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Add chip context to identify 57500 series (Selvin Xavier) [1643182] - [infiniband] rdma/bnxt_re: Query HWRM Interface version from FW (Selvin Xavier) [1643182] - [netdrv] qed: Fix iWARP syn packet mac address validation (Manish Chopra) [1682918] - [netdrv] qed: Fix iWARP buffer size provided for syn packet processing (Manish Chopra) [1682918] - [netdrv] qed: Read device port count from the shmem (Manish Chopra) [1682918] - [netdrv] qede: Add missing checks for tunnel enablement (Manish Chopra) [1682918] - [netdrv] qede: Add missing ndos initialization for VFs (Manish Chopra) [1682918] - [netdrv] qed: Fix EQ full firmware assert (Manish Chopra) [1682918] - [netdrv] qed: Consider TX tcs while deriving the max num_queues for PF (Manish Chopra) [1682918] - [netdrv] qede: Add ethtool interface for SmartAN query (Manish Chopra) [1682918] - [netdrv] qed*: Advance drivers version to 8.37.0.20 (Manish Chopra) [1682918] - [netdrv] qed: Add API for SmartAN query (Manish Chopra) [1682918] - [netdrv] qede: Fix system crash on configuring channels (Manish Chopra) [1682918] - [netdrv] qed: Assign UFP TC value to vlan priority in UFP mode (Manish Chopra) [1682918] - [netdrv] qed: fix indentation issue with statements in an if-block (Manish Chopra) [1682918] - [netdrv] qed: Change verbosity for coalescing message (Manish Chopra) [1682918] - [netdrv] bnx2x: Remove set but not used variable 'mfw_vn' (Manish Chopra) [1673194] - [netdrv] bnx2x: Use struct_size() in kzalloc() (Manish Chopra) [1673194] - [netdrv] broadcom: Mark expected switch fall-throughs (Manish Chopra) [1673194] - [netdrv] bnx2x: Bump up driver version to 1.713.36 (Manish Chopra) [1673194] - [netdrv] bnx2x: fix various indentation issues (Manish Chopra) [1673194] - [netdrv] bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (Manish Chopra) [1673194] - [netdrv] bnx2x: Send update-svid ramrod with retry/poll flags enabled (Manish Chopra) [1673194] - [netdrv] bnx2x: Enable PTP only on the PF that initializes the port (Manish Chopra) [1673194] - [netdrv] bnx2x: Remove configured vlans as part of unload sequence (Manish Chopra) [1673194] - [netdrv] bnx2x: Clear fip MAC when fcoe offload support is disabled (Manish Chopra) [1673194] - [netdrv] bnx2x: Add storm FW version to ethtool driver query output (Manish Chopra) [1673194] - [netdrv] bnx2x: Add MBI version to ethtool driver query output (Manish Chopra) [1673194] - [netdrv] remove inclusion when not needed (Manish Chopra) [1673194] - [netdrv] bnx2x: remove ndo_poll_controller (Manish Chopra) [1673194] - [netdrv] ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN (Ken Cox) [1648746] - [cpufreq] intel_pstate: Add base_frequency attribute (Prarit Bhargava) [1648208] - [acpi] cppc: Add support for guaranteed performance (Prarit Bhargava) [1648208] - [idle] intel_idle: add support for Jacobsville (Steve Best) [1481749] - [x86] xen/qspinlock: Don't kick CPU if IRQ is not initialized (Vitaly Kuznetsov) [1681468] - [xen] grant-table: Use put_page instead of free_page (Vitaly Kuznetsov) [1545022] - [iommu] hyper-v: Add Hyper-V stub IOMMU driver (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Set x2apic destination mode to physical when x2apic is available (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Consolidate code for converting cpumask to vpset (Vitaly Kuznetsov) [1661654] - [x86] hyper-v: Fix the circular dependency in IPI enlightenment (Vitaly Kuznetsov) [1661654] - [pci] hv: Refactor hv_irq_unmask() to use cpumask_to_vpset() (Vitaly Kuznetsov) [1661654] - [pci] hv: Replace hv_vp_set with hv_vpset (Vitaly Kuznetsov) [1661654] - [pci] hv: Add __aligned(8) to struct retarget_msi_interrupt (Vitaly Kuznetsov) [1661654] - [x86] intel_rdt/mba_sc: Feedback loop to dynamically update mem bandwidth (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Prepare for feedback loop (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Add schemata support (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Add initialization support (Prarit Bhargava) [1620320] - [x86] intel_rdt/mba_sc: Enable/disable MBA software controller (Prarit Bhargava) [1620320] - [documentation] x86/intel_rdt/mba_sc: Documentation for MBA software controller(mba_sc) (Prarit Bhargava) [1620320] * Wed Mar 20 2019 Bruno E. O. Meneguele [3.10.0-1027.el7] - [fs] smb3: on kerberos mount if server doesn't specify auth type use krb5 (Leif Sahlberg) [1679395] - [fs] nfs: nfs_compare_mount_options always compare auth flavors (Steve Dickson) [1661620] - [fs] vfs: fix check for fallocate on active swapfile (Lukas Czerner) [1671293] - [fs] fs: prevent doing FALLOC_FL_ZERO_RANGE on append only file (Lukas Czerner) [1671293] - [fs] ext4: avoid kernel warning when writing the superblock to a dead device (Lukas Czerner) [1671293] - [fs] ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (Lukas Czerner) [1671293] - [fs] ext4: fix possible use after free in ext4_quota_enable (Lukas Czerner) [1671293] - [fs] ext4: fix buffer leak in __ext4_read_dirblock() on error path (Lukas Czerner) [1671293] - [fs] ext4: release bs.bh before re-using in ext4_xattr_block_find() (Lukas Czerner) [1671293] - [fs] ext4: fix possible leak of sbi->s_group_desc_leak in error path (Lukas Czerner) [1671293] - [fs] ext4: avoid possible double brelse() in add_new_gdb() on error path (Lukas Czerner) [1671293] - [fs] ext4: avoid buffer leak in ext4_orphan_add() after prior errors (Lukas Czerner) [1671293] - [fs] ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (Lukas Czerner) [1671293] - [fs] ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (Lukas Czerner) [1671293] - [fs] ext4: add missing brelse() update_backups()'s error path (Lukas Czerner) [1671293] - [fs] ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path (Lukas Czerner) [1671293] - [fs] ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (Lukas Czerner) [1671293] - [fs] ext4: initialize retries variable in ext4_da_write_inline_data_begin() (Lukas Czerner) [1671293] - [fs] ext4, dax: set ext4_dax_aops for dax files (Lukas Czerner) [1671293] - [fs] ext4, dax: add ext4_bmap to ext4_dax_aops (Lukas Czerner) [1671293] - [fs] ext4: don't mark mmp buffer head dirty (Lukas Czerner) [1671293] - [fs] ext4: fix online resizing for bigalloc file systems with a 1k block size (Lukas Czerner) [1671293] - [fs] ext4: fix online resize's handling of a too-small final block group (Lukas Czerner) [1671293] - [fs] ext4: recalucate superblock checksum after updating free blocks/inodes (Lukas Czerner) [1671293] - [fs] ext4: avoid arithemetic overflow that can trigger a BUG (Lukas Czerner) [1671293] - [fs] ext4: avoid divide by zero fault when deleting corrupted inline directories (Lukas Czerner) [1671293] - [fs] ext4: check to make sure the rename(2)'s destination is not freed (Lukas Czerner) [1671293] - [fs] ext4: fix spectre gadget in ext4_mb_regular_allocator() (Lukas Czerner) [1671293] - [fs] ext4: limit xattr size to INT_MAX (Lukas Czerner) [1671293] - [fs] ext4: check for NUL characters in extended attribute's name (Lukas Czerner) [1671293] - [fs] ext4: correctly detect when an xattr value has an invalid size (Lukas Czerner) [1671293] - [fs] ext4: Check that external xattr value block is zero (Lukas Czerner) [1671293] - [fs] ext4: reset error code in ext4_find_entry in fallback (Lukas Czerner) [1671293] - [fs] ext4: fix quota inconsistency during orphan cleanup for read-only mounts (Lukas Czerner) [1671293] - [fs] ext4: force revalidation of directory pointer after seekdir(2) (Lukas Czerner) [1671293] - [fs] ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() (Lukas Czerner) [1671293] - [fs] jbd2: if the journal is aborted then don't allow update of the log tail (Lukas Czerner) [1671293] - [fs] ext4: save error to disk in __ext4_grp_locked_error() (Lukas Czerner) [1671293] - [fs] ext4: fix a race in the ext4 shutdown path (Lukas Czerner) [1671293] - [fs] ext4: fix crash when a directory's i_size is too small (Lukas Czerner) [1671293] - [fs] ext4: fix fdatasync(2) after fallocate(2) operation (Lukas Czerner) [1671293] - [fs] ext4: fix incorrect quotaoff if the quota feature is enabled (Lukas Czerner) [1671293] - [fs] ext4: fix overflow caused by missing cast in ext4_resize_fs() (Lukas Czerner) [1671293] - [fs] ext4: fix fdatasync(2) after extent manipulation operations (Lukas Czerner) [1671293] - [fs] ext4: keep existing extra fields when inode expands (Lukas Czerner) [1671293] - [fs] ext4: clear lockdep subtype for quota files on quota off (Lukas Czerner) [1671293] - [fs] ext4: Set flags on quota files directly (Lukas Czerner) [1671293] - [fs] ext4: evict inline data when writing to memory map (Lukas Czerner) [1671293] - [fs] ext4: mark inode dirty after converting inline directory (Lukas Czerner) [1671293] - [fs] ext4: don't lock buffer in ext4_commit_super if holding spinlock (Lukas Czerner) [1671293] - [fs] ext4: clean up error handling when orphan list is corrupted (Lukas Czerner) [1671293] - [fs] ext4: fix crashes in dioread_nolock mode (Lukas Czerner) [1671293] - [fs] ext4: fix potential integer overflow (Lukas Czerner) [1671293] - [fs] dcache: Add negative dentries to LRU tail (Waiman Long) [1466038] - [fs] documentation: Fix grammatical error in sysctl/fs.txt & clarify negative dentry (Waiman Long) [1466038] - [fs] dcache: Track & report number of negative dentries (Waiman Long) [1466038] - [fs] dcache: convert dentry_stat.nr_unused to per-cpu counters (Waiman Long) [1466038] - [fs] bump inode and dentry counters to long (Waiman Long) [1466038] * Tue Mar 19 2019 Bruno E. O. Meneguele [3.10.0-1026.el7] - [usb] fix the usbfs flag sanitization for control transfers (Torez Smith) [1657401] - [netdrv] qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface (Torez Smith) [1657401] - [usb] xhci: pci: Enable Intel USB role mux on Apollo Lake platforms (Torez Smith) [1657401] - [usb] roles: intel_xhci: Fix Unbalanced pm_runtime_enable (Torez Smith) [1657401] - [usb] cdc-acm: correct counting of UART states in serial state notification (Torez Smith) [1657401] - [usb] cdc-acm: do not reset notification buffer index upon urb unlinking (Torez Smith) [1657401] - [usb] cdc-acm: fix race between reset and control messaging (Torez Smith) [1657401] - [usb] usbip: fix bug: kasan: slab-out-of-bounds in vhci_hub_control() (Torez Smith) [1657401] - [netdrv] usb: cancel pending work when unbinding smsc75xx (Torez Smith) [1657401] - [usb] xhci-mtk: resume USB3 roothub first (Torez Smith) [1657401] - [usb] xhci: Add missing CAS workaround for Intel Sunrise Point xHCI (Torez Smith) [1657401] - [usb] cdc_acm: Do not leak URB buffers (Torez Smith) [1657401] - [netdrv] smsc95xx: Check for Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] smsc75xx: Check for Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] r8152: Check for supported Wake-on-LAN Modes (Torez Smith) [1657401] - [netdrv] sr9800: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] ax88179_178a: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [netdrv] asix: Check for supported Wake-on-LAN modes (Torez Smith) [1657401] - [usb] serial: simple: add Motorola Tetra MTP6550 id (Torez Smith) [1657401] - [usb] typec: mux: Take care of driver module reference counting (Torez Smith) [1657401] - [usb] core: safely deal with the dynamic quirk lists (Torez Smith) [1657401] - [usb] roles: Take care of driver module reference counting (Torez Smith) [1657401] - [usb] handle NULL config in usb_find_alt_setting() (Torez Smith) [1657401] - [usb] fix error handling in usb_driver_claim_interface() (Torez Smith) [1657401] - [usb] remove LPM management from usb_driver_claim_interface() (Torez Smith) [1657401] - [usb] usbdevfs: restore warning for nonsensical flags (Torez Smith) [1657401] - [usb] usbdevfs: sanitize flags more (Torez Smith) [1657401] - [usb] revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()" (Torez Smith) [1657401] - [netdrv] qmi_wwan: set DTR for modems in forced USB2 mode (Torez Smith) [1657401] - [usb] serial: option: add two-endpoints device-id flag (Torez Smith) [1657401] - [usb] serial: option: improve Quectel EP06 detection (Torez Smith) [1657401] - [usb] revert "cdc-acm: implement put_char() and flush_chars()" (Torez Smith) [1657401] - [usb] xhci: fix interrupt transfer error happened on MTK platforms (Torez Smith) [1657401] - [netdrv] qmi_wwan: Support dynamic config on Quectel EP06 (Torez Smith) [1657401] - [usb] cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() (Torez Smith) [1657401] - [usb] misc: uss720: Fix two sleep-in-atomic-context bugs (Torez Smith) [1657401] - [usb] Avoid use-after-free by flushing endpoints early in usb_set_interface() (Torez Smith) [1657401] - [usb] typec: fix kernel-doc notation warning for typec_match_altmode (Torez Smith) [1657401] - [usb] Don't die twice if PCI xhci host is not responding in resume (Torez Smith) [1657401] - [usb] uas: add support for more quirk flags (Torez Smith) [1657401] - [usb] Add quirk to support DJI CineSSD (Torez Smith) [1657401] - [usb] typec: fix kernel-doc parameter warning (Torez Smith) [1657401] - [usb] yurex: Check for truncation in yurex_read() (Torez Smith) [1657401] - [usb] yurex: Fix buffer over-read in yurex_write() (Torez Smith) [1657401] - [usb] xhci: Fix use after free for URB cancellation on a reallocated endpoint (Torez Smith) [1657401] - [usb] add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller (Torez Smith) [1657401] - [usb] serial: ti_usb_3410_5052: fix array underflow in completion handler (Torez Smith) [1657401] - [usb] serial: io_ti: fix array underflow in completion handler (Torez Smith) [1657401] - [netdrv] r8152: disable RX aggregation on new Dell TB16 dock (Torez Smith) [1657401] - [netdrv] net/usb/r8152: remove the unneeded variable "ret" in rtl8152_system_suspend (Torez Smith) [1657401] - [usb] serial: pl2303: add a new device id for ATEN (Torez Smith) [1657401] - [usb] option: add support for DW5821e (Torez Smith) [1657401] - [netdrv] usb: sr9700: Replace mdelay() with msleep() in sr9700_bind() (Torez Smith) [1657401] - [netdrv] usb: pegasus: Replace mdelay() with msleep() in setup_pegasus_II() (Torez Smith) [1657401] - [media] uvcvideo: Handle control pipe protocol STALLs (Torez Smith) [1657401] - [media] uvcvideo: Remove a redundant check (Torez Smith) [1657401] - [media] uvcvideo: Fix minor spelling (Torez Smith) [1657401] - [netdrv] qmi_wwan: fix interface number for DW5821e production firmware (Torez Smith) [1657401] - [usb] usbtmc: Add support for 32 bit compat applications (Torez Smith) [1657401] - [usb] core: handle hub C_PORT_OVER_CURRENT condition (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for termination character (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for EOM bit (Torez Smith) [1657401] - [usb] usbtmc: Add ioctl for trigger (Torez Smith) [1657401] - [usb] usbtmc: Add ioctls to set/get usb timeout (Torez Smith) [1657401] - [usb] usbtmc: use consistent timeout error (Torez Smith) [1657401] - [usb] usbtmc: Support Read Status Byte with SRQ per file (Torez Smith) [1657401] - [usb] xhci: Fix memory leak in xhci_endpoint_reset() (Torez Smith) [1657401] - [usb] typec: tcpm: Fix sink PDO starting index for PPS APDO selection (Torez Smith) [1657401] - [netdrv] usb: asix: replace mii_nway_restart in resume path (Torez Smith) [1657401] - [usb] serial: cp210x: make line-speed quantisation data driven (Torez Smith) [1657401] - [netdrv] usb: rtl8150: demote allmulti message to dev_dbg() (Torez Smith) [1657401] - [netdrv] usb: hso: use swap macro in hso_kick_transmit (Torez Smith) [1657401] - [usb] serial: iuu_phoenix: drop redundant input-speed re-encoding (Torez Smith) [1657401] - [usb] serial: iuu_phoenix: drop unused driver-data baud rate (Torez Smith) [1657401] - [usb] serial: mos7720: remove redundant variables iflag, mask and serial (Torez Smith) [1657401] - [usb] cdc_acm: Add quirk for Castles VEGA3000 (Torez Smith) [1657401] - [usb] host: ehci-sched: remove redundant pointer dev (Torez Smith) [1657401] - [usb] host: whci: remove redundant variable t (Torez Smith) [1657401] - [usb] xhci: dbc: remove redundant pointer dbc (Torez Smith) [1657401] - [usb] usb-misc: sisusbvga: remove redundant variable modey (Torez Smith) [1657401] - [usb] misc: uss720: remove redundant pointer usbdev (Torez Smith) [1657401] - [usb] usbip: remove redundant pointer ep (Torez Smith) [1657401] - [usb] serial: kl5kusb105: remove KLSI device id (Torez Smith) [1657401] - [usb] yurex: fix out-of-bounds uaccess in read handler (Torez Smith) [1657401] - [usb] typec: avoid format-overflow warning (Torez Smith) [1657401] - [usb] typec: unlock dp->lock on error exit path, and also zero ret if successful (Torez Smith) [1657401] - [usb] typec: fix dereference before null check on adev (Torez Smith) [1657401] - [usb] usbtest: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] quirks: add delay quirks for Corsair Strafe (Torez Smith) [1657401] - [usb] xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (Torez Smith) [1657401] - [usb] serial: kobil_sct: add missing version error handling (Torez Smith) [1657401] - [usb] serial: kobil_sct: fix modem-status error handling (Torez Smith) [1657401] - [usb] serial: mos7840: fix status-register error handling (Torez Smith) [1657401] - [usb] serial: keyspan_pda: fix modem-status error handling (Torez Smith) [1657401] - [netdrv] qmi_wwan: add support for Quectel EG91 (Torez Smith) [1657401] - [usb] serial: cp210x: add another USB ID for Qivicon ZigBee stick (Torez Smith) [1657401] - [usb] serial: ch341: fix type promotion bug in ch341_control_in() (Torez Smith) [1657401] - [netdrv] smsc75xx: Add workaround for gigabit link up hardware errata (Torez Smith) [1657401] - [netdrv] usb: asix: allow optionally getting mac address from device tree (Torez Smith) [1657401] - [usb] typec: fsusb302: Drop empty set_current_limit implementation (Torez Smith) [1657401] - [usb] mark expected switch fall-throughs (Torez Smith) [1657401] - [usb] wusbcore: security: cast sizeof to int for comparison (Torez Smith) [1657401] - [usb] typec: tcpm: Support for Alternate Modes (Torez Smith) [1657401] - [usb] typec: pi3usb30532: Start using generic state values (Torez Smith) [1657401] - [usb] typec: Add driver for DisplayPort alternate mode (Torez Smith) [1657401] - [usb] typec: Bus type for alternate modes (Torez Smith) [1657401] - [usb] typec: Register a device for every mode (Torez Smith) [1657401] - [usb] typec: mux: Get the mux identifier from function parameter (Torez Smith) [1657401] - [usb] typec: tcpm: Correctly report power_supply current and voltage for non pd supply (Torez Smith) [1657401] - [usb] xhci: dbc: Don't decrement runtime PM counter if DBC is not started (Torez Smith) [1657401] - [usb] update for tcpci drivers moving out of staging (Torez Smith) [1657401] - [netdrv] usb: Mark expected switch fall-throughs (Torez Smith) [1657401] - [usb] typec: function for checking cable plug orientation (Torez Smith) [1657401] - [kernel] usb: pd: include kernel.h (Torez Smith) [1657401] - [usb] typec: tcpci: move tcpci drivers out of staging (Torez Smith) [1657401] - [usb] typec: tcpm: add starting value for drp toggling (Torez Smith) [1657401] - [usb] typec: tcpm: support get typec and pd config from device properties (Torez Smith) [1657401] - [usb] typec: add API to get typec basic port power and data config (Torez Smith) [1657401] - [kernel] usb: typec: add fwnode to tcpc (Torez Smith) [1657401] - [usb] typec: tps6598x: Remove VLA usage (Torez Smith) [1657401] - [usb] cdc-wdm: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] cdc-wdm: don't enable interrupts in USB-giveback (Torez Smith) [1657401] - [usb] legousbtower: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] ldusb: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] iowarrior: remove intr_idx_lock (Torez Smith) [1657401] - [usb] adutux: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] wusbcore: remove excessive irqsave (Torez Smith) [1657401] - [usb] usb-skeleton: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] usblp: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] usbfs: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] core: use irqsave() in sg_complete() complete callback (Torez Smith) [1657401] - [usb] cdc-acm: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] host: ehci-npcm7xx: Fix some error codes in probe (Torez Smith) [1657401] - [usb] serial: digi_acceleport: rename tty flag variable (Torez Smith) [1657401] - [usb] serial: usb_wwan: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: ti_usb_3410_5052: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: symbolserial: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: sierra: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: sierra: fix potential deadlock at close (Torez Smith) [1657401] - [usb] serial: quatech2: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: mos7840: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: mos7720: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: io_ti: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: io_edgeport: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: digi_acceleport: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [usb] serial: cyberjack: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] r8152: napi hangup fix after disconnect (Torez Smith) [1657401] - [usb] usb host: Add USB ehci support for nuvoton npcm7xx platform (Torez Smith) [1657401] - [usb] cdc-acm: Decrement tty port's refcount if probe() fail (Torez Smith) [1657401] - [usb] mon: use ktime_get_real_ts64 instead of getnstimeofday64 (Torez Smith) [1657401] - [usb] xhci-hcd: Add get_resuming_ports method (Torez Smith) [1657401] - [usb] ehci-hcd: Add get_resuming_ports method (Torez Smith) [1657401] - [usb] Report wakeup events on root-hub ports (Torez Smith) [1657401] - [usb] typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered (Torez Smith) [1657401] - [usb] typec: tcpm: Fix a msecs vs jiffies bug (Torez Smith) [1657401] - [usb] cdc_acm: Add quirk for Uniden UBC125 scanner (Torez Smith) [1657401] - [usb] typec: ucsi: Fix for incorrect status data issue (Torez Smith) [1657401] - [usb] xhci: increase CRS timeout value (Torez Smith) [1657401] - [usb] xhci: tegra: fix runtime PM error handling (Torez Smith) [1657401] - [usb] xhci: remove the code build warning (Torez Smith) [1657401] - [usb] xhci: Fix kernel oops in trace_xhci_free_virt_device (Torez Smith) [1657401] - [usb] xhci: Fix perceived dead host due to runtime suspend race with event handler (Torez Smith) [1657401] - [usb] serial: cast sizeof() to int when comparing with error code (Torez Smith) [1657401] - [netdrv] qmi_wwan: add support for the Dell Wireless 5821e module (Torez Smith) [1657401] - [netdrv] usb: rtl8150: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] usb: r8152: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] usb: kaweth: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] usb: hso: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] usb: cdc-phonet: use irqsave() in USB's complete callback (Torez Smith) [1657401] - [netdrv] usb/drivers: Remove useless hrtimer_active check (Torez Smith) [1657401] - [usb] serial: cp210x: add CESINEL device ids (Torez Smith) [1657401] - [usb] serial: cp210x: add Silicon Labs IDs for Windows Update (Torez Smith) [1657401] - [netdrv] cdc_ncm: avoid padding beyond end of skb (Torez Smith) [1657401] - [media] uvcvideo: Prevent setting unavailable flags (Torez Smith) [1657401] - [netdrv] usb: cdc_mbim: add flag FLAG_SEND_ZLP (Torez Smith) [1657401] - [usb] revert "xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue" (Torez Smith) [1657401] - [usb] xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (Torez Smith) [1657401] - [usb] xhci: Allow more than 32 quirks (Torez Smith) [1657401] - [usb] xhci: force all memory allocations to node (Torez Smith) [1657401] - [usb] typec: fsusb302: no need to check return value of debugfs_create_dir() (Torez Smith) [1657401] - [usb] core: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] ehci-hcd: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] ohci: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] uhci: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] mon: no need to check return value of debugfs_create functions (Torez Smith) [1657401] - [usb] typec: tcpm: no need to check return value of debugfs_create_dir() (Torez Smith) [1657401] - [usb] hub: Per-port setting to reduce TRSTRCY to 10 ms (Torez Smith) [1657401] - [usb] hub: Per-port setting to use old enumeration scheme (Torez Smith) [1657401] - [usb] xhci: tegra: Fix runtime PM support (Torez Smith) [1657401] - [usb] core: message: remove extra endianness conversion in usb_set_isoch_delay (Torez Smith) [1657401] - [netdrv] qmi_wwan: Add Netgear Aircard 779S (Torez Smith) [1657401] - [netdrv] qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID (Torez Smith) [1657401] - [usb] xhci: tegra: Add support for managing powergates (Torez Smith) [1657401] - [usb] xhci: tegra: Add runtime PM support (Torez Smith) [1657401] - [usb] xhci: tegra: Prepare for adding runtime PM support (Torez Smith) [1657401] - [usb] usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (Torez Smith) [1657401] - [usb] usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver (Torez Smith) [1657401] - [usb] typec: wcove: Remove dependency on HW FSM (Torez Smith) [1657401] - [usb] roles: intel_xhci: Enable runtime PM (Torez Smith) [1657401] - [usb] typec: fusb302: Fix debugfs issue (Torez Smith) [1657401] - [usb] roles: intel_xhci: Always allow user control (Torez Smith) [1657401] - [usb] typec: Fix htmldocs warning (Torez Smith) [1657401] - [usb] typec: tcpm: Provide fwnode pointer as part of psy_cfg (Torez Smith) [1657401] - [usb] xhci: debugfs: add debugfs interface to enable compliance mode for a port (Torez Smith) [1657401] - [usb] xhci: debugfs: add usb ports to xhci debugfs (Torez Smith) [1657401] - [usb] xhci: xhci-mem: remove port_arrays and the code initializing them (Torez Smith) [1657401] - [usb] xhci-mtk: use xhci hub structures to get number of ports in roothubs (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use port structure members instead of xhci_get_ports() (Torez Smith) [1657401] - [usb] xhci: use port structures instead of port arrays in xhci.c functions (Torez Smith) [1657401] - [usb] xhci: change xhci_test_and_clear_bit() to use new port structure (Torez Smith) [1657401] - [usb] xhci: change xhci_set_link_state() to work with port structures (Torez Smith) [1657401] - [usb] xhci: rename faked_port_index to hcd_portnum (Torez Smith) [1657401] - [usb] xhci: xhci-ring: use port structures for port event handler (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use new port structures for cas and wake mask functions (Torez Smith) [1657401] - [usb] xhci: xhci-hub: use new port structures to get port address instead of port array (Torez Smith) [1657401] - [usb] xhci: Add helper to get xhci roothub from hcd (Torez Smith) [1657401] - [usb] xhci: set hcd pointers for xhci usb2 and usb3 roothub structures (Torez Smith) [1657401] - [usb] xhci: Create new structures to store xhci port information (Torez Smith) [1657401] - [usb] xhci: hisilicon: support HiSilicon STB xHCI host controller (Torez Smith) [1657401] - [usb] xhci: dbc: Add SPDX identifiers to dbc files (Torez Smith) [1657401] - [usb] serial: ftdi_sio: clean up flow control management (Torez Smith) [1657401] - [usb] serial: ftdi_sio: drop unnecessary urb_ variable prefixes (Torez Smith) [1657401] - [usb] serial: ftdi_sio: use non-underscore fixed types (Torez Smith) [1657401] - [usb] serial: ftdi_sio: fix IXON/IXOFF mixup (Torez Smith) [1657401] - [usb] usbtmc: Remove rigol_quirk (Torez Smith) [1657401] - [usb] serial: use tty_port_register_device() (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix bad unlock balance during stub_probe() (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (Torez Smith) [1657401] - [usb] xhci: Fix USB3 NULL pointer dereference at logical disconnect (Torez Smith) [1657401] - [usb] revert "usb: host: ehci: Use dma_pool_zalloc()" (Torez Smith) [1657401] - [usb] usbip: usbip_host: run rebind from exit when module is removed (Torez Smith) [1657401] - [usb] usbip: usbip_host: delete device from busid_table after rebind (Torez Smith) [1657401] - [usb] typec: tps6598x: handle block reads separately with plain-I2C adapters (Torez Smith) [1657401] - [usb] typec: tcpm: Release the role mux when exiting (Torez Smith) [1657401] - [usb] Accept bulk endpoints with 1024-byte maxpacket (Torez Smith) [1657401] - [usb] xhci: Fix use-after-free in xhci_free_virt_device (Torez Smith) [1657401] - [netdrv] qmi_wwan: do not steal interfaces from class drivers (Torez Smith) [1657401] - [usb] serial: visor: handle potential invalid device configuration (Torez Smith) [1657401] - [usb] serial: option: adding support for ublox R410M (Torez Smith) [1657401] - [usb] serial: option: blacklist unused dwm-158 interfaces (Torez Smith) [1657401] - [usb] typec: tcpm: Fix incorrect 'and' operator (Torez Smith) [1657401] - [usb] usb-misc: sisusbvga: fix spelling mistake: "asymmeric" -> "asymmetric" (Torez Smith) [1657401] - [netdrv] usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (Torez Smith) [1657401] - [usb] typec: tcpm: fix compiler warning about stupid things (Torez Smith) [1657401] - [usb] typec: tcpm: Add support for sink PPS related messages (Torez Smith) [1657401] - [usb] typec: tcpm: Represent source supply through power_supply (Torez Smith) [1657401] - [usb] typec: tcpm: Add core support for sink side PPS (Torez Smith) [1657401] - [usb] do not reset if a low-speed or full-speed device timed out (Torez Smith) [1657401] - [usb] core: hcd: mark expected switch fall-through (Torez Smith) [1657401] - [usb] USB 3.2 Add sysfs entries for a usb device rx_lanes and tx_lanes (Torez Smith) [1657401] - [usb] show USB 3.2 Dual-lane devices as Gen Xx2 during device enumeration (Torez Smith) [1657401] - [usb] set root hub lane counts (Torez Smith) [1657401] - [usb] Add support to store lane count used by USB 3.2 (Torez Smith) [1657401] - [usb] define HCD_USB32 speed option for hosts that support USB 3.2 dual-lane (Torez Smith) [1657401] - [usb] typec: tcpm: remove max_snk_mv/ma/mw (Torez Smith) [1657401] - [usb] typec: wcove: remove max_snk_* for sink config (Torez Smith) [1657401] - [usb] typec: fusb302: remove max_snk_* for sink config (Torez Smith) [1657401] - [usb] typec: tcpm: pdo matching optimization (Torez Smith) [1657401] - [usb] hub: Don't wait for connect state at resume for powered-off ports (Torez Smith) [1657401] - [usb] usbip: usbip_host: refine probe and disconnect debug msgs to be useful (Torez Smith) [1657401] - [usb] storage: Replace mdelay with msleep in init_freecom (Torez Smith) [1657401] - [kernel] usb: audio-v2: Correct the comment for struct uac_clock_selector_descriptor (Torez Smith) [1657401] - [usb] roles: Fix potential NULL dereference in intel_xhci_usb_probe() (Torez Smith) [1657401] - [usb] xhci: Fix Kernel oops in xhci dbgtty (Torez Smith) [1657401] - [usb] select USB_COMMON for usb role switch config (Torez Smith) [1657401] - [usb] core: Add quirk for HP v222w 16GB Mini (Torez Smith) [1657401] - [usb] typec: ucsi: fix tracepoint related build error (Torez Smith) [1657401] - [usb] usbip: usbip_event: fix to not print kernel pointer address (Torez Smith) [1657401] - [usb] usbip: usbip_host: fix to hold parent lock for device_attach() calls (Torez Smith) [1657401] - [usb] usbip: vhci_hcd: Fix usb device and sockfd leaks (Torez Smith) [1657401] - [usb] usbip: vhci_hcd: check rhport before using in vhci_hub_control() (Torez Smith) [1657401] - [usb] Increment wakeup count on remote wakeup (Torez Smith) [1657401] - [usb] host: xhci-plat: Fix clock resource by adding a register clock (Torez Smith) [1657401] - [usb] xhci: Fix USB ports for Dell Inspiron 5775 (Torez Smith) [1657401] - [netdrv] qmi_wwan: add Wistron Neweb D19Q1 (Torez Smith) [1657401] - [usb] serial: ftdi_sio: use jtag quirk for Arrow USB Blaster (Torez Smith) [1657401] - [usb] serial: cp210x: add ID for NI USB serial console (Torez Smith) [1657401] - [usb] serial: simple: add libtransistor console (Torez Smith) [1657401] - [netdrv] cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (Torez Smith) [1657401] - [usb] revert "usb: serial: ftdi_sio: add Id for Physik Instrumente E-870" (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add Id for Physik Instrumente E-870 (Torez Smith) [1657401] - [netdrv] net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (Torez Smith) [1657401] - [netdrv] usb/qmi_wwan.c: Add USB id for lt4120 modem (Torez Smith) [1657401] - [netdrv] qmi_wwan: add BroadMobi BM806U 2020:2033 (Torez Smith) [1657401] - [usb] host: Remove the deprecated ATH79 USB host config options (Torez Smith) [1657401] - [usb] roles: Fix return value check in intel_xhci_usb_probe() (Torez Smith) [1657401] - [documentation] usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks (Torez Smith) [1657401] - [usb] core: Copy parameter string correctly and remove superfluous null check (Torez Smith) [1657401] - [usb] announce bcdDevice as well as idVendor, idProduct (Torez Smith) [1657401] - [usb] USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (Torez Smith) [1657401] - [usb] hub: Reduce warning to notice on power loss (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add support for Harman FirmwareHubEmulator (Torez Smith) [1657401] - [usb] serial: cp210x: add ELDAT Easywave RX09 id (Torez Smith) [1657401] - [usb] serial: ftdi_sio: add RT Systems VX-8 cable (Torez Smith) [1657401] - [usb] typec: driver for Pericom PI3USB30532 Type-C cross switch (Torez Smith) [1657401] - [usb] roles: Add Intel xHCI USB role switch driver (Torez Smith) [1657401] - [usb] xhci: Add Intel extended cap / otg phy mux handling (Torez Smith) [1657401] - [usb] xhci: Add option to get next extended capability in list by passing id = 0 (Torez Smith) [1657401] - [usb] typec: tcpm: Use new Type-C switch/mux and usb-role-switch functions (Torez Smith) [1657401] - [usb] typec: tcpm: Set USB role switch to device mode when configured as such (Torez Smith) [1657401] - [usb] typec: Separate the definitions for data and power roles (Torez Smith) [1657401] - [usb] common: Small class for USB role switches (Torez Smith) [1657401] - [usb] typec: API for controlling USB Type-C Multiplexers (Torez Smith) [1657401] - [usb] core: introduce per-port over-current counters (Torez Smith) [1657401] - [usb] misc: uss720: more vendor/product ID's (Torez Smith) [1657401] - [usb] core: Add "quirks" parameter for usbcore (Torez Smith) [1657401] - [usb] core: urb: Check SSP isoc ep comp descriptor (Torez Smith) [1657401] - [usb] serial: option: use mass-storage class define (Torez Smith) [1657401] - [usb] serial: option: drop redundant interface-class test (Torez Smith) [1657401] - [usb] serial: option: reimplement interface masking (Torez Smith) [1657401] - [usb] wusbcore: crypto: Remove VLA usage (Torez Smith) [1657401] - [usb] xhci: Show what USB release number the xHC supports from protocol capablity (Torez Smith) [1657401] - [usb] xhci: Clear the host side toggle manually when endpoint is soft reset (Torez Smith) [1657401] - [usb] xhci: refactor xhci_urb_enqueue a bit with minor changes (Torez Smith) [1657401] - [usb] xhci: Don't always run the default stop endpoint command completion handler (Torez Smith) [1657401] - [usb] xhci: zero usb device slot_id member when disabling and freeing a xhci slot (Torez Smith) [1657401] - [usb] xhci: Remove ep_trb from finish_td() (Torez Smith) [1657401] - [usb] xhci: Remove ep_trb from xhci_cleanup_halted_endpoint() (Torez Smith) [1657401] - [usb] xhci: Clean up error code in xhci_dbc_tty_register_device() (Torez Smith) [1657401] - [netdrv] Remove unnecessary skb_copy_expand OOM messages (Torez Smith) [1657401] - [usb] typec: tcpm: fusb302: Do not log an error on -EPROBE_DEFER (Torez Smith) [1657401] - [usb] ohci: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (Torez Smith) [1657401] - [usb] usbip: vudc: fix null pointer dereference on udc->lock (Torez Smith) [1657401] - [usb] typec: Start using ERR_PTR (Torez Smith) [1657401] - [usb] host: xhci-mtk: remove custom USB PHY handling (Torez Smith) [1657401] - [usb] clarify ACPI spec version and section number for _UPC & _PLD (Torez Smith) [1657401] - [usb] Don't disable Latency tolerance Messaging (LTM) before port reset (Torez Smith) [1657401] - [usb] adutux: Add waiting in transfer abortion (Torez Smith) [1657401] - [usb] typec: Re-use DEFINE_SHOW_ATTRIBUTE() macro (Torez Smith) [1657401] - [usb] host: whci: Re-use DEFINE_SHOW_ATTRIBUTE() macro (Torez Smith) [1657401] - [kernel] typec: tcpm: Add SDB header for Status message handling (Torez Smith) [1657401] - [kernel] typec: tcpm: Add ADO header for Alert message handling (Torez Smith) [1657401] - [kernel] typec: tcpm: Add PD Rev 3.0 definitions to PD header (Torez Smith) [1657401] - [usb] wusbcore: remove redundant re-assignment to pointer 'dev' (Torez Smith) [1657401] - [usb] usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS (Torez Smith) [1657401] - [usb] usbtest: Remove stack VLA usage (Torez Smith) [1657401] - [usb] xhci: Fix front USB ports on ASUS PRIME B350M-A (Torez Smith) [1657401] - [usb] usbmon: Read text within supplied buffer size (Torez Smith) [1657401] - [netdrv] usb: asix88179_178a: set permanent address once only (Torez Smith) [1657401] - [usb] storage: Add JMicron bridge 152d:2567 to unusual_devs.h (Torez Smith) [1657401] - [usb] xhci: dbc: Fix lockdep warning (Torez Smith) [1657401] - [usb] xhci: fix endpoint context tracer output (Torez Smith) [1657401] - [netdrv] cdc_eem: clean up bind error path (Torez Smith) [1657401] - [netdrv] kalmia: clean up bind error path (Torez Smith) [1657401] - [kernel] usbnet: fix potential deadlock on 32bit hosts (Torez Smith) [1657401] - [usb] adutux: Delete a misleading comment (Torez Smith) [1657401] - [usb] usb-skeleton: make MODULE_LICENSE and SPDX tag match (Torez Smith) [1657401] - [usb] revert "typec: tcpm: Only request matching pdos" (Torez Smith) [1657401] - [usb] quirks: add control message delay for 1b1c:1b20 (Torez Smith) [1657401] - [usb] uas: fix comparison for error code (Torez Smith) [1657401] - [netdrv] usb/kalmia: use ARRAY_SIZE for various array sizing calculations (Torez Smith) [1657401] - [netdrv] cdc_ether: flag the Cinterion PLS8 modem by gemalto as WWAN (Torez Smith) [1657401] - [video] console: Expand dummy functions for CFI (Torez Smith) [1657401] - [usb] console: sisusb2vga: Drop dummy con_font_get() (Torez Smith) [1657401] - [netdrv] r8152: fix tx packets accounting (Torez Smith) [1657401] - [media] uvcvideo: Use internal kernel integer types (Torez Smith) [1657401] - [media] uvcvideo: Apply flags from device to actual properties (Torez Smith) [1657401] - [netdrv] smsc75xx: fix smsc75xx_set_features() (Torez Smith) [1657401] - [usb] chaoskey: Use kasprintf() over strcpy()/strcat() (Torez Smith) [1657401] - [usb] host: ehci: Use dma_pool_zalloc() (Torez Smith) [1657401] - [usb] cdc_acm: prevent race at write to acm while system resumes (Torez Smith) [1657401] - [usb] Add delay-init quirk for Corsair K70 RGB keyboards (Torez Smith) [1657401] - [usb] ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() (Torez Smith) [1657401] - [usb] host: ehci: always enable interrupt for qtd completion at test mode (Torez Smith) [1657401] - [usb] ldusb: add PIDs for new CASSY devices supported by this driver (Torez Smith) [1657401] - [usb] host: ehci: use correct device pointer for dma ops (Torez Smith) [1657401] - [usb] usbip: keep usbip_device sockfd state in sync with tcp_socket (Torez Smith) [1657401] - [usb] ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() (Torez Smith) [1657401] - [usb] serial: option: Add support for Quectel EP06 (Torez Smith) [1657401] - [usb] xhci: fix xhci debugfs errors in xhci_stop (Torez Smith) [1657401] - [usb] xhci: xhci debugfs device nodes weren't removed after device plugged out (Torez Smith) [1657401] - [usb] xhci: Fix xhci debugfs devices node disappearance after hibernation (Torez Smith) [1657401] - [usb] xhci: Fix NULL pointer in xhci debugfs (Torez Smith) [1657401] - [usb] xhci: Don't print a warning when setting link state for disabled ports (Torez Smith) [1657401] - [usb] xhci: workaround for AMD Promontory disabled ports wakeup (Torez Smith) [1657401] - [base] base: Unified device connection lookup (Torez Smith) [1657401] - [documentation] documentation sysfs-bus-usb: Add rx_lanes and tx_lanes introduced in USB 3.2 (Torez Smith) [1657401] * Fri Mar 15 2019 Bruno E. O. Meneguele [3.10.0-1025.el7] - [netdrv] bnxt_en: Drop oversize TX packets to prevent errors (Jonathan Toppins) [1686144] - [netdrv] bnxt_en: Fix typo in firmware message timeout logic (Jonathan Toppins) [1686144] - [netdrv] bnxt_en: Wait longer for the firmware message response to complete (Jonathan Toppins) [1686144] - [netdrv] mlxsw: spectrum_router: Add extack message for RIF and VRF overflow (Ivan Vecera) [1678657] - [netdrv] mlxsw: spectrum: router: Add support for address validator notifier (Ivan Vecera) [1678657] - [netdrv] enic: fix checksum validation for IPv6 (Govindarajulu Varadarajan) [1631569] - [netdrv] cisco: enic: Replace GFP_ATOMIC with GFP_KERNEL (Govindarajulu Varadarajan) [1631569] - [netdrv] enic: do not call enic_change_mtu in enic_probe (Govindarajulu Varadarajan) [1631569] - [netdrv] use core min/max MTU checking (Govindarajulu Varadarajan) [1631569] - [netdrv] enic: handle mtu change for vf properly (Govindarajulu Varadarajan) [1631569] - [netdrv] xdp/qede: setup xdp_rxq_info and intro xdp_rxq_info_is_reg (Manish Chopra) [1679753] - [netdrv] xdp: make the stack take care of the tear down (Manish Chopra) [1679753] - [netdrv] bpf: add meta pointer for direct access (Manish Chopra) [1679753] - [netdrv] qede: VF XDP support (Manish Chopra) [1679753] - [netdrv] qed: VF XDP support (Manish Chopra) [1679753] - [netdrv] qed*: Change maximal number of queues (Manish Chopra) [1679753] - [netdrv] qede: Fix XDP memory leak on unload (Manish Chopra) [1679753] - [netdrv] qede: Support XDP adjustment of headers (Manish Chopra) [1679753] - [netdrv] qede: Add support for ingress headroom (Manish Chopra) [1679753] - [netdrv] bpf: add initial bpf tracepoints (Manish Chopra) [1679753] - [netdrv] qede: Correct XDP forward unmapping (Manish Chopra) [1679753] - [netdrv] bpf, xdp: drop rcu_read_lock from bpf_prog_run_xdp and move to caller (Manish Chopra) [1679753] - [netdrv] qede: Add support for XDP_TX (Manish Chopra) [1679753] - [netdrv] qede: Add basic XDP support (Manish Chopra) [1679753] - [infiniband] hfi1: Close race condition on user context disable and close (Alex Estrin) [1680069] - [hid] intel-ish-hid: add MSI interrupt support (Tony Camuso) [1517616] - [hid] intel-ish-hid: fixes incorrect error handling (Tony Camuso) [1517616] - [hid] intel-ish-hid: Enable Ice Lake mobile (Tony Camuso) [1517616] - [hid] intel-ish-hid: using list_head for ipc write queue (Tony Camuso) [1517616] - [hid] intel-ish-hid: use resource-managed api (Tony Camuso) [1517616] - [hid] intel_ish-hid: Enhance API to get ring buffer sizes (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function to search client id (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper function for client search (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function to access client buffer (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper functions for client buffer operation (Tony Camuso) [1517616] - [hid] intel-ish-hid: use helper function for private driver data set/get (Tony Camuso) [1517616] - [hid] intel-ish-hid: ishtp: add helper function for driver data get/set (Tony Camuso) [1517616] - [hid] intel-ish-hid: Enable Sunrise Point-H ish driver (Tony Camuso) [1517616] - [hid] intel_ish-hid: tx_buf memory leak on probe/remove (Tony Camuso) [1517616] - [hid] intel-ish-hid: Prevent loading of driver on Mehlow (Tony Camuso) [1517616] - [hid] intel-ish-hid: remove redundant variable num_frags (Tony Camuso) [1517616] - [hid] intel_ish-hid: ipc: register more pm callbacks to support hibernation (Tony Camuso) [1517616] - [hid] treewide: devm_kzalloc() -> devm_kcalloc() (Tony Camuso) [1517616] - [hid] intel-ish-hid: use put_device() instead of kfree() (Tony Camuso) [1517616] - [hid] intel_ish-hid: Stop using a static local buffer in get_report() (Tony Camuso) [1517616] - [hid] intel_ish-hid: Move header size check to inside the loop (Tony Camuso) [1517616] - [scsi] hpsa: add module parameter to disable irq affinity (Joseph Szczypek) [1644420] - [iommu] vt-d: Add debugfs support to show context internals (Jerry Snitselaar) [1457023] - [iommu] vt-d: Add debugfs support for Interrupt remapping (Jerry Snitselaar) [1457023] - [iommu] vt-d: Add debugfs support to show register contents (Jerry Snitselaar) [1457023] - [iommu] vt-d: Enable base Intel IOMMU debugfs support (Jerry Snitselaar) [1457023] - [kernel] iommu/vt-d: Update register definitions to VT-d 3.0 specification (Jerry Snitselaar) [1457023] - [iommu] vt-d: Relocate struct/function declarations to its header files (Jerry Snitselaar) [1457023] - [iommu] Enable debugfs exposure of IOMMU driver internals (Jerry Snitselaar) [1457023] - [iommu] vt-d: Handle domain agaw being less than iommu agaw (Jerry Snitselaar) [1686486] - [iommu] vt-d: Use memunmap to free memremap (Jerry Snitselaar) [1686486] - [iommu] amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Jerry Snitselaar) [1686486] - [iommu] amd: Return devid as alias for ACPI HID devices (Jerry Snitselaar) [1686486] - [iommu] amd: make sure TLB to be flushed before IOVA freed (Jerry Snitselaar) [1686486] - [iommu] amd: Fix schedule-while-atomic BUG in initialization code (Jerry Snitselaar) [1686486] - [iommu] vt-d: Allow to flush more than 4GB of device TLBs (Jerry Snitselaar) [1686486] - [iommu] iommu/amd: Fix IOMMU page flush when detach device from a domain (Suravee Suthikulpanit) [1672873] - [mm] swap: fix nr_rotate_swap leak in swapon() error case (Rafael Aquini) [1485248] - [mm] swap: use page-cluster as max window of VMA based swap readahead (Rafael Aquini) [1485248] - [kernel] mm: swap: don't use VMA based swap readahead if HDD is used as swap (Rafael Aquini) [1485248] - [mm] swap: add sysfs interface for VMA based swap readahead (Rafael Aquini) [1485248] - [mm] swap: VMA based swap readahead (Rafael Aquini) [1485248] - [mm] swap: fix swap readahead marking (Rafael Aquini) [1485248] - [mm] swap: add swap readahead hit statistics (Rafael Aquini) [1485248] - [mm] swap: add a simple detector for inappropriate swapin readahead (Rafael Aquini) [1485248] - [block] mtip32xx: fix memory corruption by initializing internal command header (Ming Lei) [1660292] - [block] blk-mq: complete req in softirq context in case of single queue (Ming Lei) [1631091] - [block] blk-mq: hold tag set lock before reinit queues (Ming Lei) [1638844] - [block] revert "blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug" (Ming Lei) [1638844] - [fs] cifs: fix for getdents with 4kb buffers (Leif Sahlberg) [1577640] - [fs] nfsd: deal with revoked delegations appropriately (Dave Wysochanski) [1552203] - [fs] vfs: Allocate anon_inode_inode in anon_inode_init() (Bill O'Donnell) [1504735] - [fs] remove now stale label in anon_inode_init() (Bill O'Donnell) [1504735] - [fs] Avoid userspace mounting anon_inodefs filesystem (Bill O'Donnell) [1504735] - [linux] Break up long walk of wait queue during wakeup (Larry Woodman) [1493845] - [kernel] nohz: Fix local_timer_softirq_pending() (Daniel Bristot de Oliveira) [1659332] - [kernel] nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick() (Daniel Bristot de Oliveira) [1659332] - [powerpc] livepatch: return -ERRNO values in save_stack_trace_tsk_reliable() (Joe Lawrence) [1658435] - [powerpc] livepatch: small cleanups in save_stack_trace_tsk_reliable() (Joe Lawrence) [1658435] - [powerpc] livepatch: relax reliable stack tracer checks for first-frame (Joe Lawrence) [1658435] - [powerpc] 64s: Make reliable stacktrace dependency clearer (Joe Lawrence) [1658435] - [powerpc] 64s: Clear on-stack exception marker upon exception return (Joe Lawrence) [1658435] - [powerpc] livepatch: Fix build error with kprobes disabled (Joe Lawrence) [1658435] - [powercap] intel_rapl: add support for Jacobsville (Steve Best) [1482403] - [x86] cpu: Add Atom Tremont (Jacobsville) (Steve Best) [1482403] - [powercap] intel_rapl: add Ice Lake mobile (Steve Best) [1483426] - [powercap] x86/cpu: Add Icelake model number (Steve Best) [1483426] - [s390] qeth: fix use-after-free in error path (Hendrik Brueckner) [1686041] - [s390] qeth: cancel close_dev work before removing a card (Hendrik Brueckner) [1686040] - [s390] qeth: conclude all event processing before offlining a card (Hendrik Brueckner) [1686039] - [s390] qeth: handle failure on workqueue creation (Hendrik Brueckner) [1686042] * Thu Mar 14 2019 Bruno E. O. Meneguele [3.10.0-1024.el7] - [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1646441] - [netdrv] revert "r8169: make use of xmit_more and __netdev_sent_queue" (Corinna Vinschen) [1646441] - [netdrv] revert "r8169: remove unneeded mmiowb barriers" (Corinna Vinschen) [1646441] - [netdrv] r8169: Avoid pointer aliasing (Corinna Vinschen) [1646441] - [netdrv] r8169: Load MAC address from device tree if present (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl_wol_pll_power_down (Corinna Vinschen) [1646441] - [netdrv] r8169: improve WoL handling (Corinna Vinschen) [1646441] - [netdrv] r8169: enable EEE per default on RTL8168f (Corinna Vinschen) [1646441] - [netdrv] r8169: add EEE support for RTL8168f (Corinna Vinschen) [1646441] - [netdrv] r8169: enable EEE per default on chip versions from RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: add general EEE support for chip versions from RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out PHY init sequence adjusting 10M and ALDPS (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out disabling ALDPS (Corinna Vinschen) [1646441] - [netdrv] r8169: improve firmware handling (Corinna Vinschen) [1646441] - [netdrv] r8169: remove PCI DAC support (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rx buffer allocation (Corinna Vinschen) [1646441] - [netdrv] r8169: factor out getting ether_clk (Corinna Vinschen) [1646441] - [netdrv] r8169: replace mii_bus member with phy_device member in struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: reset chip synchronously in __rtl8169_resume (Corinna Vinschen) [1646441] - [netdrv] r8169: add helpers for locking / unlocking the config registers (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl_pcie_state_l2l3_enable (Corinna Vinschen) [1646441] - [netdrv] r8169: initialize task workqueue only once (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call in pcierr (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl_get_events (Corinna Vinschen) [1646441] - [netdrv] r8169: load Realtek PHY driver module before r8169 (Corinna Vinschen) [1646441] - [netdrv] r8169: don't try to read counters if chip is in a PCI power-save state (Corinna Vinschen) [1646441] - [netdrv] r8169: Add support for new Realtek Ethernet (Corinna Vinschen) [1646441] - [netdrv] r8169: fix WoL device wakeup enable (Corinna Vinschen) [1646441] - [netdrv] r8169: improve spurious interrupt detection (Corinna Vinschen) [1646441] - [netdrv] r8169: fix crash if CONFIG_DEBUG_SHIRQ is enabled (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1646441] - [netdrv] realtek: Replace synchronize_sched() with synchronize_rcu() (Corinna Vinschen) [1646441] - [netdrv] r8169: make use of xmit_more and __netdev_sent_queue (Corinna Vinschen) [1646441] - [netdrv] r8169: replace macro TX_FRAGS_READY_FOR with a function (Corinna Vinschen) [1646441] - [netdrv] r8169: use napi_consume_skb where possible (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify detecting chip versions with same XID (Corinna Vinschen) [1646441] - [netdrv] r8169: remove default chip versions (Corinna Vinschen) [1646441] - [netdrv] r8169: remove ancient GCC bug workaround in a second place (Corinna Vinschen) [1646441] - [netdrv] r8169: improve chip version identification (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify ocp functions (Corinna Vinschen) [1646441] - [netdrv] r8169: remove workaround for ancient gcc bug (Corinna Vinschen) [1646441] - [netdrv] r8169: remove manual padding in struct ring_info (Corinna Vinschen) [1646441] - [netdrv] r8169: remove "not PCI Express" message (Corinna Vinschen) [1646441] - [netdrv] r8169: remove print_mac_version (Corinna Vinschen) [1646441] - [netdrv] r8169: use PCI_VDEVICE macro (Corinna Vinschen) [1646441] - [netdrv] r8169: replace event_slow with irq_mask (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unused interrupt sources (Corinna Vinschen) [1646441] - [netdrv] r8169: use dev_get_drvdata where possible (Corinna Vinschen) [1646441] - [netdrv] r8169: merge rtl_irq_enable and rtl_irq_enable_all (Corinna Vinschen) [1646441] - [isdn] pci: add USR vendor id and use it in r8169 and w6692 driver (Corinna Vinschen) [1646441] - [netdrv] Convert phydev advertize and supported from u32 to link mode (Corinna Vinschen) [1646441] - [netdrv] r8169: fix broken Wake-on-LAN from S5 (poweroff) (Corinna Vinschen) [1646441] - [netdrv] r8169: add support for Byte Queue Limits (Corinna Vinschen) [1646441] - [netdrv] r8169: handle all interrupt events in the hard irq handler (Corinna Vinschen) [1646441] - [netdrv] r8169: fix NAPI handling under high load (Corinna Vinschen) [1646441] - [netdrv] r8169: re-enable MSI-X on RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call to netif_stop_queue in rtl8169_net_suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl8169_set_magic_reg (Corinna Vinschen) [1646441] - [netdrv] r8169: Enable MSI-X on RTL8106e (Corinna Vinschen) [1646441] - [netdrv] r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips (Corinna Vinschen) [1646441] - [netdrv] r8169: always autoneg on resume (Corinna Vinschen) [1646441] - [netdrv] r8169: Disable clk during suspend / resume (Corinna Vinschen) [1646441] - [netdrv] r8169: improve a check in rtl_init_one (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_irq_mask_and_ack (Corinna Vinschen) [1646441] - [netdrv] r8169: use default watchdog timeout (Corinna Vinschen) [1646441] - [netdrv] r8169: fix autoneg issue on resume with RTL8168E (Corinna Vinschen) [1646441] - [netdrv] r8169: remove duplicated RTL8169s PHY initialization steps (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify RTL8169 PHY initialization (Corinna Vinschen) [1646441] - [netdrv] r8169: Get and enable optional ether_clk clock (Corinna Vinschen) [1646441] - [netdrv] r8169: enable ASPM on RTL8106E (Corinna Vinschen) [1646441] - [netdrv] r8169: Align ASPM/CLKREQ setting function with vendor driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED (Corinna Vinschen) [1646441] - [netdrv] r8169: set TxConfig register after TX / RX is enabled, just like RxConfig (Corinna Vinschen) [1646441] - [kernel] r8169: add support for NCube 8168 network card (Corinna Vinschen) [1646441] - [netdrv] r8169: set RxConfig after tx/rx is enabled for RTL8169sb/8110sb devices (Corinna Vinschen) [1646441] - [netdrv] r8169: don't use MSI-X on RTL8106e (Corinna Vinschen) [1646441] - [netdrv] r8169: don't use MSI-X on RTL8168g (Corinna Vinschen) [1646441] - [netdrv] r8169: don't configure max jumbo frame size per chip version (Corinna Vinschen) [1646441] - [netdrv] realtek: use core min/max MTU checking (Corinna Vinschen) [1646441] - [netdrv] r8169: don't configure csum function per chip version (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify interrupt handler (Corinna Vinschen) [1646441] - [netdrv] r8169: don't include asm headers directly (Corinna Vinschen) [1646441] - [netdrv] r8169: remove version info (Corinna Vinschen) [1646441] - [netdrv] r8169: restore previous behavior to accept BIOS WoL settings (Corinna Vinschen) [1646441] - [netdrv] r8169: power down chip in probe (Corinna Vinschen) [1646441] - [netdrv] r8169: don't read chip phy status register (Corinna Vinschen) [1646441] - [netdrv] r8169: remove mii_if_info member from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl8169_set_speed_xmii (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_speed_down / phy_speed_up (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_mii_ioctl (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_ethtool_nway_reset (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_ethtool_(g|s)et_link_ksettings (Corinna Vinschen) [1646441] - [netdrv] r8169: replace open-coded PHY soft reset with genphy_soft_reset (Corinna Vinschen) [1646441] - [netdrv] r8169: use phy_resume/phy_suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: add basic phylib support (Corinna Vinschen) [1646441] - [netdrv] r8169: fix runtime suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: remove old PHY reset hack (Corinna Vinschen) [1646441] - [netdrv] r8169: remove TBI 1000BaseX support (Corinna Vinschen) [1646441] - [netdrv] r8169: use standard debug output functions (Corinna Vinschen) [1646441] - [netdrv] r8169: reject unsupported WoL options (Corinna Vinschen) [1646441] - [netdrv] r8169: don't check WoL when powering down PHY and interface is down (Corinna Vinschen) [1646441] - [netdrv] r8169: improve saved_wolopts handling (Corinna Vinschen) [1646441] - [netdrv] r8169: improve phy initialization when resuming (Corinna Vinschen) [1646441] - [netdrv] r8169: enable ASPM on RTL8168E-VL (Corinna Vinschen) [1646441] - [netdrv] r8169: align ASPM entry latency setting with vendor driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Reinstate ASPM Support (Corinna Vinschen) [1646441] - [netdrv] r8169: Don't disable ASPM in the driver (Corinna Vinschen) [1646441] - [netdrv] r8169: Fix netpoll oops (Corinna Vinschen) [1646441] - [netdrv] r8169: fix network error on resume from suspend (Corinna Vinschen) [1646441] - [netdrv] r8169: fix powering up RTL8168h (Corinna Vinschen) [1646441] - [netdrv] r8169: replace get_protocol with vlan_get_protocol (Corinna Vinschen) [1646441] - [netdrv] r8169: avoid potentially misaligned access when getting mac address (Corinna Vinschen) [1646441] - [netdrv] r8169: improve PCI config space access (Corinna Vinschen) [1646441] - [netdrv] r8169: drop rtl_generic_op (Corinna Vinschen) [1646441] - [netdrv] r8169: replace longer if statements with switch statements (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify code by using ranges in switch clauses (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member pll_power_ops from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: merge r810x_pll_power_down/up into r8168_pll_power_down/up (Corinna Vinschen) [1646441] - [netdrv] r8169: remove 810x_phy_power_up/down (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded check in r8168_pll_power_down (Corinna Vinschen) [1646441] - [netdrv] r8169: move common initializations to tp->hw_start (Corinna Vinschen) [1646441] - [netdrv] r8169: remove calls to rtl_set_rx_mode (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl_hw_start_8169 (Corinna Vinschen) [1646441] - [netdrv] r8169: improve handling of CPCMD quirk mask (Corinna Vinschen) [1646441] - [netdrv] r8169: improve CPlusCmd handling (Corinna Vinschen) [1646441] - [netdrv] r8169: replace magic number for INTT mask with a constant (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_set_features (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded call to __rtl8169_set_features in rtl_open (Corinna Vinschen) [1646441] - [netdrv] r8169: don't use netif_info et al before net_device has been registered (Corinna Vinschen) [1646441] - [netdrv] r8169: remove jumbo_tx_csum from chip config struct (Corinna Vinschen) [1646441] - [netdrv] r8169: improve pci region handling (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member txd_version from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_get_mac_version (Corinna Vinschen) [1646441] - [netdrv] r8169: don't display tp->mmio_addr address (Corinna Vinschen) [1646441] - [netdrv] r8169: drop member opts1_mask from struct rtl8169_private (Corinna Vinschen) [1646441] - [netdrv] r8169: change interrupt handler argument type (Corinna Vinschen) [1646441] - [netdrv] r8169: change argument type of counters handling functions (Corinna Vinschen) [1646441] - [netdrv] r8169: change hw_start argument type (Corinna Vinschen) [1646441] - [netdrv] r8169: remove rtl8169_map_to_asic (Corinna Vinschen) [1646441] - [netdrv] r8169: replace rx_buf_sz with a constant (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unneeded check in rtl8169_rx_fill (Corinna Vinschen) [1646441] - [netdrv] r8169: improve rtl8169_init_ring (Corinna Vinschen) [1646441] - [netdrv] r8169: simplify rtl8169_alloc_rx_data (Corinna Vinschen) [1646441] - [netdrv] r8169: switch to napi_schedule_irqoff (Corinna Vinschen) [1646441] - [netdrv] r8169: use constant NAPI_POLL_WAIT (Corinna Vinschen) [1646441] - [netdrv] r8169: use skb_copy_to_linear_data in rtl8169_try_rx_copy (Corinna Vinschen) [1646441] - [netdrv] r8169: remove member align from struct rtl_cfg_info (Corinna Vinschen) [1646441] - [netdrv] r8169: remove unused member features from struct (Corinna Vinschen) [1646441] - [netdrv] r8169: replace magic numbers with PCI MRRS constant (Corinna Vinschen) [1646441] - [uapi] pci: Add two more values for PCIe Max_Read_Request_Size (Corinna Vinschen) [1646441] - [netdrv] phy: simplify genphy_config_eee_advert (Ivan Vecera) [1685646] - [netdrv] phy: add register modifying helpers returning 1 on change (Ivan Vecera) [1685646] - [netdrv] phy: make use of new MMD accessors (Ivan Vecera) [1685646] - [kernel] phy: provide full set of accessor functions to MMD registers (Ivan Vecera) [1685646] - [netdrv] phy: use unlocked accessors for indirect MMD accesses (Ivan Vecera) [1685646] - [netdrv] phy: fix wrong mask to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: fix wrong masks to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: Restore phy_resume() locking assumption (Ivan Vecera) [1685646] - [netdrv] phy: Fix the issue that netif always links up after resuming (Ivan Vecera) [1685646] - [kernel] phy: add helpers for setting/clearing bits in PHY registers (Ivan Vecera) [1685646] - [netdrv] phy: Have __phy_modify return 0 on success (Ivan Vecera) [1685646] - [netdrv] phy: convert read-modify-write to phy_modify() (Ivan Vecera) [1685646] - [netdrv] phy: add phy_modify() accessor (Ivan Vecera) [1685646] - [netdrv] phy: add paged phy register accessors (Ivan Vecera) [1685646] - [kernel] phy: add unlocked accessors (Ivan Vecera) [1685646] - [netdrv] mdiobus: add unlocked accessors (Ivan Vecera) [1685646] - [netdrv] phy: fix resume handling (Ivan Vecera) [1685646] - [netdrv] phy: Avoid deadlock during phy_error() (Ivan Vecera) [1685646] - [netdrv] phy: fix sign type error in genphy_config_eee_advert (Ivan Vecera) [1685646] - [netdrv] phy: add an option to disable EEE advertisement (Ivan Vecera) [1685646] - [trace] phy: add trace events for mdio accesses (Ivan Vecera) [1685646] - [netdrv] phy: Trigger state machine on state change and not polling (Ivan Vecera) [1685646] - [netdrv] phy: make some bits preserved while setup forced mode (Ivan Vecera) [1685646] - [netdrv] phy: Move PHY PM operations into phy_device (Ivan Vecera) [1685646] - [netdrv] phy: Make sure phy_start() always re-enables the phy interrupts (Ivan Vecera) [1685646] * Thu Mar 14 2019 Bruno E. O. Meneguele [3.10.0-1023.el7] - [netdrv] nfp: flower: fix cb_ident duplicate in indirect block register (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ensure TCP flags can be placed in IPv6 frame (Pablo Cascon) [1637991] - [netdrv] nfp: convert to DEFINE_SHOW_ATTRIBUTE (Pablo Cascon) [1637991] - [netdrv] nfp: report more info when reconfiguration fails (Pablo Cascon) [1637991] - [netdrv] nfp: add offset to all TLV parsing errors (Pablo Cascon) [1637991] - [netdrv] nfp: add offloads on representors (Pablo Cascon) [1637991] - [netdrv] nfp: add locking around representor changes (Pablo Cascon) [1637991] - [netdrv] nfp: run don't require Qdiscs on representor netdevs (Pablo Cascon) [1637991] - [netdrv] nfp: run representor TX locklessly (Pablo Cascon) [1637991] - [netdrv] nfp: avoid oversized TSO headers with metadata prepend (Pablo Cascon) [1637991] - [netdrv] nfp: correct descriptor offsets in presence of metadata (Pablo Cascon) [1637991] - [netdrv] nfp: move queue variable init (Pablo Cascon) [1637991] - [netdrv] nfp: move temporary variables in nfp_net_tx_complete() (Pablo Cascon) [1637991] - [netdrv] nfp: copy only the relevant part of the TX descriptor for frags (Pablo Cascon) [1637991] - [netdrv] nfp: flower: prevent offload if rhashtable insert fails (Pablo Cascon) [1637991] - [netdrv] nfp: flower: release metadata on offload failure (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove unnecessary code in flow lookup (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove TC egdev offloads (Pablo Cascon) [1637991] - [netdrv] nfp: flower: offload tunnel decap rules via indirect TC blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: increase scope of netdev checking functions (Pablo Cascon) [1637991] - [netdrv] nfp: flower: allow non repr netdev offload (Pablo Cascon) [1637991] - [netdrv] nfp: use the new __netdev_tx_sent_queue() BQL optimisation (Pablo Cascon) [1637991] - [netdrv] nfp: parse vNIC TLV capabilities at alloc time (Pablo Cascon) [1637991] - [netdrv] nfp: pass ctrl_bar pointer to nfp_net_alloc (Pablo Cascon) [1637991] - [netdrv] nfp: flower: include geneve as supported offload tunnel type (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use geneve and vxlan helpers (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use the common netdev notifier (Pablo Cascon) [1637991] - [netdrv] nfp: register a notifier handler in a central location for the device (Pablo Cascon) [1637991] - [netdrv] nfp: flower: make nfp_fl_lag_changels_event() void (Pablo Cascon) [1637991] - [netdrv] nfp: flower: don't try to nack device unregister events (Pablo Cascon) [1637991] - [netdrv] nfp: flower: remove unnecessary iteration over devices (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add ipv6 set flow label and hop limit offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add ipv4 set ttl and tos offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use offsets provided by pedit instead of index for ipv6 (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix multiple keys per pedit action (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix pedit set actions for multiple partial masks (Pablo Cascon) [1637991] - [netdrv] nfp: devlink port split support for 1x100G CXP NIC (Pablo Cascon) [1637991] - [netdrv] nfp: replace long license headers with SPDX (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use host context count provided by firmware (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use stats array instead of storing stats per flow (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use rhashtable for flow caching (Pablo Cascon) [1637991] - [netdrv] nfp: flower: use rhashtable for flow caching (Pablo Cascon) [1637991] - [netdrv] nfp: avoid soft lockups under control message storm (Pablo Cascon) [1637991] - [netdrv] nfp: allow apps to request larger MTU on control vNIC (Pablo Cascon) [1637991] - [netdrv] nfp: warn on experimental TLV types (Pablo Cascon) [1637991] - [netdrv] nfp: remove ndo_poll_controller (Pablo Cascon) [1637991] - [netdrv] nfp: provide a better warning when ring allocation fails (Pablo Cascon) [1637991] - [netdrv] nfp: report FW vNIC stats in interface stats (Pablo Cascon) [1637991] - [netdrv] nfp: flower: reject tunnel encap with ipv6 outer headers for offloading (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix vlan match by checking both vlan id and vlan pcp (Pablo Cascon) [1637991] - [netdrv] nfp: replace spin_lock_bh with spin_lock in tasklet callback (Pablo Cascon) [1637991] - [netdrv] nfp: separate VXLAN and GRE feature handling (Pablo Cascon) [1637991] - [netdrv] nfp: validate rtsym accesses fall within the symbol (Pablo Cascon) [1637991] - [netdrv] nfp: prefix rtsym error messages with symbol name (Pablo Cascon) [1637991] - [netdrv] nfp: fix readq on absolute RTsyms (Pablo Cascon) [1637991] - [netdrv] nfp: wait for posted reconfigs when disabling the device (Pablo Cascon) [1637991] - [netdrv] nfp: make RTsym users handle absolute symbols correctly (Pablo Cascon) [1637991] - [netdrv] nfp: support access to absolute RTsyms (Pablo Cascon) [1637991] - [netdrv] nfp: convert all RTsym users to use new read/write helpers (Pablo Cascon) [1637991] - [netdrv] nfp: convert existing RTsym helpers to full target decoding (Pablo Cascon) [1637991] - [netdrv] nfp: pass cpp_id to nfp_cpp_map_area() (Pablo Cascon) [1637991] - [netdrv] nfp: add RTsym access helpers (Pablo Cascon) [1637991] - [netdrv] nfp: add basic errors messages to target logic (Pablo Cascon) [1637991] - [netdrv] nfp: save the MU locality field offset (Pablo Cascon) [1637991] - [netdrv] nfp: add support for indirect HWinfo lookup (Pablo Cascon) [1637991] - [netdrv] nfp: interpret extended FW load result codes (Pablo Cascon) [1637991] - [netdrv] nfp: attempt FW load from flash (Pablo Cascon) [1637991] - [netdrv] nfp: encapsulate NSP command arguments into structs (Pablo Cascon) [1637991] - [netdrv] nfp: clean up return types in kdoc comments (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add geneve option match offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add geneve option push action offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: allow matching on ipv4 UDP tunnel tos and ttl (Pablo Cascon) [1637991] - [netdrv] nfp: flower: set ip tunnel ttl from encap action (Pablo Cascon) [1637991] - [netdrv] nfp: fix variable dereferenced before check in nfp_app_ctrl_rx_raw() (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix port metadata conversion bug (Pablo Cascon) [1637991] - [netdrv] nfp: allow control message reception on data queues (Pablo Cascon) [1637991] - [netdrv] nfp: move repr handling on RX path (Pablo Cascon) [1637991] - [netdrv] nfp: protect from theoretical size overflows on HW descriptor ring (Pablo Cascon) [1637991] - [netdrv] nfp: restore correct ordering of fields in rx ring structure (Pablo Cascon) [1637991] - [netdrv] nfp: don't try to register XDP rxq structures on control queues (Pablo Cascon) [1637991] - [netdrv] nfp: don't fail probe on pci_sriov_set_totalvfs() errors (Pablo Cascon) [1637991] - [netdrv] nfp: avoid buffer leak when FW communication fails (Pablo Cascon) [1637991] - [netdrv] nfp: bring back support for offloading shared blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ensure dead neighbour entries are not offloaded (Pablo Cascon) [1637991] - [netdrv] nfp: add .ndo_init() and .ndo_uninit() callbacks (Pablo Cascon) [1637991] - [netdrv] nfp: avoid using getnstimeofday64() (Pablo Cascon) [1637991] - [netdrv] nfp: flower: enabled offloading of Team LAG (Pablo Cascon) [1637991] - [netdrv] nfp: flower: offload tos and tunnel flags for ipv4 udp tunnels (Pablo Cascon) [1637991] - [netdrv] nfp: flower: extract ipv4 udp tunnel ttl from route (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ignore checksum actions when performing pedit actions (Pablo Cascon) [1637991] - [netdrv] nfp: populate bus-info on representors (Pablo Cascon) [1637991] - [netdrv] nfp: make use of napi_consume_skb() (Pablo Cascon) [1637991] - [netdrv] nfp: implement netpoll ndo (thus enabling netconsole) (Pablo Cascon) [1637991] - [netdrv] nfp: fail probe if serial or interface id is missing (Pablo Cascon) [1637991] - [netdrv] nfp: expose ring stats of inactive rings via ethtool (Pablo Cascon) [1637991] - [netdrv] nfp: stop limiting VFs to 0 (Pablo Cascon) [1637991] - [netdrv] nfp: cast sizeof() to int when comparing with error code (Pablo Cascon) [1637991] - [netdrv] nfp: reject binding to shared blocks (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix mpls ether type detection (Pablo Cascon) [1637991] - [netdrv] nfp: handle cls_flower command default case (Pablo Cascon) [1637991] - [netdrv] nfp: remove phys_port_name on flower's vNIC (Pablo Cascon) [1637991] - [netdrv] nfp: include all ring counters in interface stats (Pablo Cascon) [1637991] - [netdrv] nfp: don't pad strings in nfp_cpp_resource_find() to avoid gcc 8 warning (Pablo Cascon) [1637991] - [netdrv] nfp: allow apps to add extra stats to ports (Pablo Cascon) [1637991] - [netdrv] nfp: abm: report statistics from RED offload (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add simple RED offload (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add helpers for configuring queue marking levels (Pablo Cascon) [1637991] - [netdrv] nfp: abm: enable advanced queuing on demand (Pablo Cascon) [1637991] - [netdrv] nfp: prefix vNIC phys_port_name with 'n' (Pablo Cascon) [1637991] - [netdrv] nfp: return -EOPNOTSUPP from .ndo_get_phys_port_name for VFs (Pablo Cascon) [1637991] - [netdrv] nfp: flower: compute link aggregation action (Pablo Cascon) [1637991] - [netdrv] nfp: flower: implement host cmsg handler for LAG (Pablo Cascon) [1637991] - [netdrv] nfp: flower: monitor and offload LAG groups (Pablo Cascon) [1637991] - [netdrv] nfp: flower: add per repr private data for LAG offload (Pablo Cascon) [1637991] - [netdrv] nfp: flower: check for/turn on LAG support in firmware (Pablo Cascon) [1637991] - [netdrv] nfp: nfpcore: add rtsym writing function (Pablo Cascon) [1637991] - [netdrv] nfp: add ndo_set_mac_address for representors (Pablo Cascon) [1637991] - [netdrv] nfp: assign vNIC id as phys_port_name of vNICs which are not ports (Pablo Cascon) [1637991] - [netdrv] nfp: use split in naming of PCIe PF ports (Pablo Cascon) [1637991] - [netdrv] nfp: abm: force Ethternet port up (Pablo Cascon) [1637991] - [netdrv] nfp: abm: spawn port netdevs (Pablo Cascon) [1637991] - [netdrv] nfp: add devlink_eswitch_mode_set callback (Pablo Cascon) [1637991] - [netdrv] nfp: add app pointer to port representors (Pablo Cascon) [1637991] - [netdrv] nfp: abm: create project-specific vNIC structure (Pablo Cascon) [1637991] - [netdrv] nfp: abm: add initial active buffer management NIC skeleton (Pablo Cascon) [1637991] - [netdrv] nfp: core: allow 4-byte aligned accesses to Memory Units (Pablo Cascon) [1637991] - [netdrv] nfp: add shared buffer configuration (Pablo Cascon) [1637991] - [netdrv] nfp: add support for per-PCI PF mailbox (Pablo Cascon) [1637991] - [netdrv] nfp: move rtsym helpers to pf code (Pablo Cascon) [1637991] - [netdrv] nfp: flower: fix error path during representor creation (Pablo Cascon) [1637991] - [netdrv] nfp: flower: ignore duplicate cb requests for same rule (Pablo Cascon) [1637991] - [netdrv] nfp: flower: support offloading multiple rules with same cookie (Pablo Cascon) [1637991] - [netdrv] nfp: print PCIe link bandwidth on probe (Pablo Cascon) [1637991] - [netdrv] nfp: reset local locks on init (Pablo Cascon) [1637991] * Wed Mar 13 2019 Bruno E. O. Meneguele [3.10.0-1022.el7] - [infiniband] usnic_verbs: fix deadlock (Govindarajulu Varadarajan) [1569216] - [infiniband] ib/usnic: Fix locking when unregistering (Govindarajulu Varadarajan) [1569216] - [infiniband] ib/usnic: Fix potential deadlock (Govindarajulu Varadarajan) [1569216] - [netdrv] ib/mlx5: Fix the locking of SRQ objects in ODP events (Alaa Hleihel) [1683975] - [rdma] ib/mlx5: Remove dead code (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Ranges in implicit ODP MR inherit its write access (Alaa Hleihel) [1683975] - [netdrv] mlx5: Return success for PAGE_FAULT_RESUME in internal error state (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Lock QP during page fault handling (Alaa Hleihel) [1683975] - [kernel] mlx5: Enumerate page fault types (Alaa Hleihel) [1683975] - [netdrv] mlx5: Add interface to hold and release core resources (Alaa Hleihel) [1683975] - [netdrv] mlx5: Release resource on error flow (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Do not use hw_access_flags for be and CPU data (Alaa Hleihel) [1683975] - [infiniband] ib/mlx5: Remove set but not used variable (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Fix GRE key by controlling port tunnel entropy calculation (Alaa Hleihel) [1683975] - [kernel] mlx5: Introduce tunnel entropy control in PCMR register (Alaa Hleihel) [1683975] - [netdrv] mlx5: Use read-modify-write when changing PCMR register values (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Don't overwrite pedit action when multiple pedit used (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Update hw flows when encap source mac changed (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Use the inner headers to determine tc/pedit offload limitation on decap flows (Alaa Hleihel) [1683975] - [netdrv] mlx5e: Properly set steering match levels for offloaded TC decap rules (Alaa Hleihel) [1683975] - [netdrv] mlx5: ethtool, Add ethtool support for 50Gbps per lane link modes (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add support for 50Gbps per lane link modes (Alaa Hleihel) [1590191] - [netdrv] mlx5: Add support to ext_* fields introduced in Port Type and Speed register (Alaa Hleihel) [1590191] - [kernel] mlx5: Add new fields to Port Type and Speed register (Alaa Hleihel) [1590191] - [netdrv] mlx5: Refactor queries to speed fields in Port Type and Speed register (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add 2X width support to query_port (Alaa Hleihel) [1590191] - [infiniband] ib/mlx5: Add HDR speed support to query port (Alaa Hleihel) [1590191] - [kernel] ib/mlx5: Report CapabilityMask2 in ib_query_port (Alaa Hleihel) [1590191] - [infiniband] ib/core: Add new IB rates (Alaa Hleihel) [1590191] - [rdma] ib/core: Add 2X port width (Alaa Hleihel) [1590191] - [rdma] ib/core: Add CapabilityMask2 to port attributes (Alaa Hleihel) [1590191] - [infiniband] rdma/core: Validate port number in query_pkey verb (Kamal Heib) [1657631] - [infiniband] rdma/srp: Propagate ib_post_send() failures to the SCSI mid-layer (Kamal Heib) [1657631] - [infiniband] rdma/srpt: Fix a use-after-free in the channel release code (Kamal Heib) [1657631] - [net] xprtrdma: Make sure Send CQ is allocated on an existing compvec (Kamal Heib) [1657631] - [net] svcrdma: Remove max_sge check at connect time (Kamal Heib) [1674030 1657631] - [infiniband] rdma/srp: Rework SCSI device reset handling (Kamal Heib) [1657631] - [infiniband] ib/uverbs: Fix OOPs in uverbs_user_mmap_disassociate (Kamal Heib) [1657631] - [infiniband] ib/ipoib: Fix for use-after-free in ipoib_cm_tx_start (Kamal Heib) [1657631] - [infiniband] ib/uverbs: Fix OOPs upon device disassociation (Kamal Heib) [1657631] - [infiniband] rdma/umem: Add missing initialization of owning_mm (Kamal Heib) [1657631] - [infiniband] rdma/vmw_pvrdma: Return the correct opcode when creating WR (Kamal Heib) [1667609 1657631] - [net] xprtrdma: Double free in rpcrdma_sendctxs_create() (Kamal Heib) [1657631] - [infiniband] rdma/nldev: Don't expose unsafe global rkey to regular user (Kamal Heib) [1657631] - [infiniband] ib/ipoib: drop useless LIST_HEAD (Kamal Heib) [1657631] - [net] xprtrdma: Ensure MRs are DMA-unmapped when posting LOCAL_INV fails (Kamal Heib) [1657631] - [infiniband] ib/umad: Avoid destroying device while it is accessed (Kamal Heib) [1657631] - [infiniband] ib/umad: Simplify and avoid dynamic allocation of class (Kamal Heib) [1657631] - [infiniband] rdma/iwcm: Don't copy past the end of dev_name() string (Kamal Heib) [1657631] - [infiniband] ib/rxe: Make counters thread safe (Kamal Heib) [1657631] - [infiniband] rdma/core: Delete RoCE GID in hw when corresponding IP is deleted (Kamal Heib) [1657631] - [infiniband] rdma/vmw_pvrdma: Use atomic memory allocation in create AH (Kamal Heib) [1657631] - [infiniband] ib/rxe: Fix incorrect cache cleanup in error flow (Kamal Heib) [1657631] - [rdma] uverbs: Fix typo in string concatenation macro (Kamal Heib) [1657631] - [infiniband] rdma/core: Sync unregistration with netlink commands (Kamal Heib) [1657631] - [infiniband] ib/mlx5: Fix bad flow upon DEVX mkey creation (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Add support for ODP for DEVX indirection mkey (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Manage indirection mkey upon DEVX flow for ODP (Kamal Heib) [1685803] - [infiniband] ib/mlx5: DEVX handling for indirection MKEY (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allow XRC INI usage via verbs in DEVX context (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allocate the per-port Q counter shared when DEVX is supported (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Use the correct commands for UMEM and UCTX allocation (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Use uid as part of alloc/dealloc transport domain (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Introduce uid as part of alloc/dealloc transport domain (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Allow XRC usage via verbs in DEVX context (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Update the supported DEVX commands (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Enforce DEVX privilege by firmware (Kamal Heib) [1685803] - [infiniband] ib/mlx5: Enable modify and query verbs objects via DEVX (Kamal Heib) [1685803] - [infiniband] ib/core: Enable getting an object type from a given uobject (Kamal Heib) [1685803] - [infiniband] ib/core: Introduce UVERBS_IDR_ANY_OBJECT (Kamal Heib) [1685803] - [infiniband] mlx5: Update mlx5_ifc with DEVX UCTX capabilities bits (Kamal Heib) [1685803] - [infiniband] mlx5: Add shared Q counter bits (Kamal Heib) [1685803] - [infiniband] rdma/mlx5: Use stages for callback to setup and release DEVX (Kamal Heib) [1685803] - [infiniband] rdma/uverbs: Mark ioctl responses with UVERBS_ATTR_F_VALID_OUTPUT (00/15) (Kamal Heib) [1663032] - [infiniband] ib/core: uverbs copy to struct or zero helper (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Implement an ioctl that can call write and write_ex handlers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use only attrs for the write() handler signature (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Do not check the input length on create_cq/qp paths (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use the iterator for ib_uverbs_unmarshall_recv() (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add a simple iterator interface for reading the command (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Simplify ib_uverbs_ex_query_device (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Fill in the response for IB_USER_VERBS_EX_CMD_MODIFY_QP (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_request() and core for write_ex handlers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_request() for request copying (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_response() for remaining response copying (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Get rid of the 'callback' scheme in the compat path (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: fix ptr_ret.cocci warnings (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass ucore for write/write_ex (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Remove out_len checks that are now done by the core (Kamal Heib) [1663032] - [rdma] uverbs: Use uverbs_attr_bundle to pass udata for ioctl() (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass udata for write (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use uverbs_attr_bundle to pass udata for write_ex (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Prohibit write() calls with too small buffers (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add structure size info to write commands (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Do not pass ib_uverbs_file to ioctl methods (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Make write() handlers return 0 on success (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Replace ib_uverbs_file with uverbs_attr_bundle for write (Kamal Heib) [1663032] - [uapi] rdma/uverbs: Add missing driver_data (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Check for NULL driver methods for every write call (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Make all the method functions in uverbs_cmd static (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Convert the write interface to use uverbs_api (Kamal Heib) [1663032] - [infiniband] rdma/verbs: Store the write/write_ex uapi entry points in the uverbs_api (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Require all objects to have a driver destroy function (Kamal Heib) [1663032] - [infiniband] rdma/mlx5: Use the uapi disablement APIs instead of code (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Add helpers to mark uapi functions as unsupported (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Factor out the add/get pattern into a helper (Kamal Heib) [1663032] - [infiniband] rdma/uverbs: Use a linear list to describe the compiled-in uapi (Kamal Heib) [1663032] - [infiniband] rdma/mlx5: Do not generate the uabi specs unconditionally (Kamal Heib) [1663032] * Tue Mar 12 2019 Bruno E. O. Meneguele [3.10.0-1021.el7] - [x86] kvm: nvmx: NMI-window and interrupt-window exiting should wake L2 from HLT (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: nsvm: fix switch to guest mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Fix race in emulated page table writes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx/nsvm: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: reintroduce pte_list_remove, but including mmu_spte_clear_track_bits (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: rename pte_list_remove to __pte_list_remove (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: check if MMU reconfiguration is needed in init_kvm_nested_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: check if tdp/shadow MMU reconfiguration is needed (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/nvmx: introduce source data cache for kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: make space for source data caching in struct kvm_mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: get rid of redundant kvm_mmu_setup() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: introduce guest_mmu (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu.c: add kvm_mmu parameter to kvm_mmu_free_roots() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu.c: set get_pdptr hook in kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: make vcpu->mmu a pointer to the current MMU (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: move vmcs12 EPTP consistency check to check_vmentry_prereqs() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: move host EFER consistency checks to VMFail path (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: return 0 in case kvm_mmu_memory_cache has min number of objects (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Clear reserved bits of #DB exit qualification (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: restore host state in nested_vmx_vmexit for VMFail (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: fix entry with pending interrupt if APICv is enabled (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: hide flexpriority from guest when disabled at the module level (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: check for existence of secondary exec controls before accessing (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Wake blocked vCPU in guest-mode if pending interrupt in virtual APICv (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: don't reset root in kvm_mmu_setup() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/lapic: always disable MMIO interface in x2APIC mode (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix loss of pending IRQ/NMI before entering L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Skip pae_root shadow allocation if tdp enabled (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/mmu: Combine flushing remote tlb in mmu_set_spte() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add multi-entry LRU cache for previous CR3s (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Support selectively freeing either current or previous MMU root (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add a root_hpa parameter to kvm_mmu->invlpg() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add ability to skip TLB flush when switching CR3 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Use fast CR3 switch for nested VMX (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Support resetting the MMU context without resetting roots (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add support for fast CR3 switch across different MMU modes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Introduce KVM_REQ_LOAD_CR3 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Introduce kvm_mmu_calc_root_page_role() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Add fast CR3 switch code path (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Avoid taking MMU lock in kvm_mmu_sync_roots if no sync is needed (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Make sync_page() flush remote TLBs once only (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Restore exit qual for VM-entry failure due to MSR loading (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Nested VM-entry prereqs for event inj (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Don't expose private memslots to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Add guest_mode to kvm_mmu_page_role (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Basic APIC virtualization controls have three settings (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Eliminate APIC access page sharing between L1 and L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Introduce lapic_mode enumeration (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Refactor mmu_free_roots() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: move MSR_IA32_TSC handling to x86.c (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: Properly update 'tsc_offset' to represent the running guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] Add check for APIC access address for vmentry of L2 guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Do not load EOI-exitmap while running L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: don't configure EPT identity map for unrestricted guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Update the exit_qualification access bits while walking an address (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Enforce NMI controls on vmentry of L2 guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Don't halt vcpu when L1 is injecting events to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: shadow more fields that are read/written on every vmexits (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix bug of injecting L2 exception into L1 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm mmu: check pending exception before injecting APF (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: prepare for new bit definition in nested_ctl (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Preserve read-only values in the redirection table (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Remove redundant check for Remote IRR in ioapic_set_irq (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: ioapic: Don't fire level irq when Remote IRR set (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix mmu context after VMLAUNCH/VMRESUME failure (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the IA32_BNDCFGS on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: extend usage of RET_MMIO_PF_* constants (Vitaly Kuznetsov) [1565739 1497611] - [x86] arch/x86: remove redundant null checks before kmem_cache_destroy (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: cleanup init_rmode_identity_map() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: free_page can handle NULL (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix nested #PF intends to break L1's vmlauch/vmresume (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Handle deferred early VMLAUNCH/VMRESUME failure properly (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Handle VMLAUNCH/VMRESUME failure properly (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Remove nested_vmx_succeed after successful VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the virtual-APIC address on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix trying to cancel vmlauch/vmresume (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: use kvm_event_needs_reinjection (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Fix loss of exception which has not yet been injected (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: fix use of L1 MMIO areas in nested guests (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Avoid guest page table walk when gpa_available is set (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: simplify ept_misconfig (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Disallow illegal IA32_APIC_BASE MSR values (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Bail out immediately if there is no available mmu page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: validate eptp pointer (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Add support for fast unprotection of nested guest page tables (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: fixes to nested virt interrupt injection (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: do not fill vm_exit_intr_error_code in prepare_vmcs12 (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Disallow VM-entry in MOV-SS shadow (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Force a nested vmexit if the injected #PF is async_pf (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: async_pf: Add L1 guest async_pf #PF vmexit handler (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: Simplify kvm_x86_ops->queue_exception parameter list (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fix nested_vmx_check_msr_bitmap_controls (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate the I/O bitmaps on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Don't set vmcs12 to "launched" when VMLAUNCH fails (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Validate CR3 target count on nested VM-entry (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Flush TLB when the APIC-access address changes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: VMCLEAR should not cause the vCPU to shut down (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: vmx: Use the hardware provided GPA instead of page walk (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Use the hardware provided GPA instead of page walk (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: svm: Add support for additional SVM NPF error codes (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: CPUID.01H:EDX.APIC[bit 9] should mirror IA32_APIC_BASE[11] (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: nvmx: Fetch VM_INSTRUCTION_ERROR from vmcs02 on vmx->fail (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm/x86: Replace smp_mb() with smp_store_mb/release() in the walk_shadow_page_lockless_begin/end() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: coalesce more page zapping in mmu_sync_children (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: move zap/flush to kvm_mmu_get_page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: invert return value of mmu.sync_page and *kvm_sync_page* (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: cleanup __kvm_sync_page and its callers (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: use kvm_sync_page in kvm_sync_pages (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: move TLB flush out of __kvm_sync_page (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: introduce kvm_mmu_flush_or_zap (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: mmu: Fix ubsan warnings (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Remove unused parameter parent_pte from kvm_mmu_get_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Use for_each_rmap_spte macro instead of pte_list_walk() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Make mmu_set_spte() return emulate value (Vitaly Kuznetsov) [1565739 1497611] - [x86] kvm: x86: mmu: Add helper function to clear a bit in unsync child bitmap (Vitaly Kuznetsov) [1565739 1497611] * Mon Mar 11 2019 Bruno E. O. Meneguele [3.10.0-1020.el7] - [scsi] fnic: Remove set but not used variable 'vdev' (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: no need to check return value of debugfs_create functions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Update fnic driver version to 1.6.0.47 (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Enable fnic devcmd2 interface (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Adding devcmd2 init and posting interfaces (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Add devcmd2 initialization helpers (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fnic devcmd2 controller definitions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fnic devcmd2 interface definitions (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Impose upper limit on max. # of CQs processed per intr (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: RQ enable and then post descriptors (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: delaying vnic dev enable till after req intr (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Warn when calling done for IO not issued to fw (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Failing to queue aborts due to Q full cause terminate driver timeout (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Add port speed stat to fnic debug stats (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: use fnic_lock to guard fnic->state_flags (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: vnic_rq_clean change BUG_ON to WARN_ON (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: change fnic queue depth to 256 (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: support to display 20G port speed (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Use vzalloc (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fix fnic_scsi_host_{start, end}_tag (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: replace gross legacy tag hack with blk-mq hack (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: switch to generic DMA API (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: fix spelling mistake in fnic stats "Abord" -> "Abort" (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: use kzalloc in fnic_fcoe_process_vlan_resp (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: add a space after p in printf format (Govindarajulu Varadarajan) [1631570] - [scsi] fnic: Fix coccinelle warnings (Govindarajulu Varadarajan) [1631570] - [scsi] qedi: Add ep_state for login completion on un-reachable targets (Nilesh Javali) [1643540] - [scsi] qedi: Update driver version to 8.33.0.21 (Nilesh Javali) [1643540] - [scsi] qedi: Move LL2 producer index processing in BH (Nilesh Javali) [1643540] - [scsi] qedi: add module param to set ping packet size (Nilesh Javali) [1643540] - [scsi] qedi: Add packet filter in light L2 Rx path (Nilesh Javali) [1643540] - [scsi] qedi: Check for session online before getting iSCSI TLV data (Nilesh Javali) [1643540] - [scsi] qedi: Allocate IRQs based on msix_cnt (Nilesh Javali) [1643540] - [scsi] qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (Nilesh Javali) [1643540] - [scsi] qedi: Use zeroing allocator instead of allocator/memset (Nilesh Javali) [1643540] - [scsi] qedi: Fix spelling mistake "OUSTANDING" -> "OUTSTANDING" (Nilesh Javali) [1643540] - [scsi] qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (Nilesh Javali) [1643540] - [scsi] qedi: Fix a potential buffer overflow (Nilesh Javali) [1643540] - [scsi] qedi: Send driver state to MFW (Nilesh Javali) [1643540] - [scsi] qedi: tidy up a size calculation (Nilesh Javali) [1643540] - [scsi] qedi: Fix misleading indentation (Nilesh Javali) [1643540] - [scsi] treewide: kzalloc() -> kcalloc() (Nilesh Javali) [1643540] - [scsi] qedf: NULL check before some freeing functions is not needed (Nilesh Javali) [1643538] - [scsi] qedf: Send the driver state to MFW (Nilesh Javali) [1643538] - [target] scsi: target: make the pi_prot_format ConfigFS path readable (Maurizio Lombardi) [1684471] - [target] scsi: target/iscsi: fix error msg typo when create lio_qr_cache failed (Maurizio Lombardi) [1684471] - [target] scsi: target/tcmu: Fix queue_cmd_ring() declaration (Maurizio Lombardi) [1684471] - [target] scsi: target: replace fabric_ops.name with fabric_alias (Maurizio Lombardi) [1684471] - [target] scsi: target: drop unnecessary get_fabric_name() accessor from fabric_ops (Maurizio Lombardi) [1684471] - [target] scsi: target: drop unused pi_prot_format attribute storage (Maurizio Lombardi) [1684471] - [target] scsi: target: add emulate_pr backstore attr to toggle PR support (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Avoid that a kernel oops is triggered when COMPARE AND WRITE fails (Maurizio Lombardi) [1684471] - [target] scsi: target: Don't request modules that aren't even built (Maurizio Lombardi) [1684471] - [target] scsi: target: Set response length for REPORT TARGET PORT GROUPS (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Always call transport_complete_callback() upon failure (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Use sg_alloc_table() instead of open-coding it (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Remove the SCF_COMPARE_AND_WRITE_POST flag (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Remove an unused data member from struct xcopy_pt_cmd (Maurizio Lombardi) [1684471] - [target] scsi: target/core: Fix spelling in two source code comments (Maurizio Lombardi) [1684471] - [target] scsi: target: stash sess_err_stats on Data-Out timeout (Maurizio Lombardi) [1684471] - [target] scsi: target: split out helper for cxn timeout error stashing (Maurizio Lombardi) [1684471] - [target] scsi: target: log NOP ping timeouts as errors (Maurizio Lombardi) [1684471] - [target] scsi: target: log Data-Out timeouts as errors (Maurizio Lombardi) [1684471] - [target] scsi: target: use ISCSI_IQN_LEN in iscsi_target_stat (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: fix spelling mistake "entires" -> "entries" (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: Don't use stack buffer for scatterlist (Maurizio Lombardi) [1684471] - [target] scsi: iscsi: target: Fix conn_ops double free (Maurizio Lombardi) [1684471] - [vhost] scsi: target: loop, usb, vhost, xen: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: tcm_fc: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: target: srp, vscsi, sbp, qla: use target_remove_session (Maurizio Lombardi) [1684471] - [target] scsi: target: add session removal function (Maurizio Lombardi) [1684471] - [infiniband] scsi: target: rename target_alloc_session (Maurizio Lombardi) [1684471] - [target] scsi: target: fix __transport_register_session locking (Maurizio Lombardi) [1684471] - [scsi] bnx2fc: Fix error handling in probe() (Maurizio Lombardi) [1643544] - [scsi] bnx2fc: Fix NULL dereference in error handling (Maurizio Lombardi) [1643544] - [scsi] bnx2fc: Remove set but not used variable 'oxid' (Maurizio Lombardi) [1643544] - [scsi] bnx2fc_fcoe: Use skb_queue_walk_safe() (Maurizio Lombardi) [1643544] - [scsi] bnx2i: remove set but not used variable 'cid_num' (Maurizio Lombardi) [1643546] - [scsi] bnx2i: add error handling for ioremap_nocache (Maurizio Lombardi) [1643546] - [platform] x86: mxm-wmi: Evaluate wmi method with instance number 0x0 (Prarit Bhargava) [1667232] - [platform] x86: asus-wmi: Evaluate wmi method with instance number 0x0 (Prarit Bhargava) [1667232] - [platform] x86: acer-wmi: Using zero as first WMI instance number (Prarit Bhargava) [1667232] - [char] ipmi: msghandler: Fix potential Spectre v1 vulnerabilities (Tony Camuso) [1642673] - [char] ipmi:ssif: Fix handling of multi-part return messages (Tony Camuso) [1642673] - [char] ipmi: Replace synchronize_sched() with synchronize_rcu() (Tony Camuso) [1642673] - [char] ipmi: Fix timer race with module unload (Tony Camuso) [1642673] - [char] ipmi:ssif: Add support for multi-part transmit messages > 2 parts (Tony Camuso) [1642673] - [char] ipmi: Free the address list on module cleanup (Tony Camuso) [1642673] - [char] ipmi: Don't leave holes in the I2C address list in the ssif driver (Tony Camuso) [1642673] - [char] ipmi: Convert pr_xxx() to dev_xxx() in the BT code (Tony Camuso) [1642673] - [char] ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (Tony Camuso) [1642673] - [char] ipmi:dmi: Use pr_fmt in the IPMI DMI code (Tony Camuso) [1642673] - [char] ipmi: Change to ktime_get_ts64() (Tony Camuso) [1642673] - [char] ipmi_si: fix potential integer overflow on large shift (Tony Camuso) [1642673] - [char] ipmi_si_pci: fix NULL device in ipmi_si error message (Tony Camuso) [1642673] - [char] ipmi: Convert printk(KERN_ to pr_( (Tony Camuso) [1642673] - [char] ipmi: Use more common logging styles (Tony Camuso) [1642673] - [char] ipmi: msghandler: Add and use pr_fmt and dev_fmt, remove PFX (Tony Camuso) [1642673] - [char] pci:ipmi: Move IPMI PCI class id defines to pci_ids.h (Tony Camuso) [1642673] - [char] ipmi: Fix NULL pointer dereference in ssif_probe (Tony Camuso) [1642673] - [char] ipmi: Fix I2C client removal in the SSIF driver (Tony Camuso) [1642673] - [char] ipmi_ssif: Remove duplicate NULL check (Tony Camuso) [1642673] - [char] treewide: kzalloc() -> kcalloc() (Tony Camuso) [1642673] - [char] ipmi_si: Rename intf_num to si_num (Tony Camuso) [1642673] - [char] ipmi_ssif: Get rid of unused intf_num (Tony Camuso) [1642673] - [char] ipmi_devintf: Add an error return on invalid ioctls (Tony Camuso) [1642673] - [char] ipmi_ssif: Remove usecount handling (Tony Camuso) [1642673] - [char] ipmi: Fix some counter issues (Tony Camuso) [1642673] - [char] ipmi_devintf: Small lock rework (Tony Camuso) [1642673] - [char] ipmi: Clean up some style issues in the message handler (Tony Camuso) [1642673] - [char] ipmi: Break up i_ipmi_request (Tony Camuso) [1642673] - [char] ipmi:devintf: Clean up some coding style issues (Tony Camuso) [1642673] - [char] ipmi: Clean up some debug code (Tony Camuso) [1642673] - [char] ipmi:watchdog: Replace printk() with pr_xxx() (Tony Camuso) [1642673] - [char] ipmi:watchdog: Rework locking and handling (Tony Camuso) [1642673] - [char] ipmi: Add a maintenance mode for IPMB messages (Tony Camuso) [1642673] - [char] ipmi: Add a way to tune some timeouts (Tony Camuso) [1642673] - [char] ipmi/parisc: Add IPMI chassis poweroff for certain HP PA-RISC and IA-64 servers (Tony Camuso) [1642673] - [char] ipmi_ssif: Fix kernel panic at msg_done_handler (Tony Camuso) [1642673] - [char] ipmi:pci: Blacklist a Realtek "IPMI" device (Tony Camuso) [1642673] - [char] ipmi: Remove ACPI SPMI probing from the system interface driver (Tony Camuso) [1642673] - [char] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (Tony Camuso) [1642673] - [char] ipmi: missing error code in try_smi_init() (Tony Camuso) [1642673] - [char] ipmi: use ARRAY_SIZE for poweroff_functions array sizing calculation (Tony Camuso) [1642673] - [char] ipmi: Consolidate cleanup code (Tony Camuso) [1642673] - [char] ipmi: Remove some unnecessary initializations (Tony Camuso) [1642673] - [char] ipmi: Add or fix SPDX-License-Identifier in all files (Tony Camuso) [1642673] - [char] ipmi: Re-use existing macros for built-in properties (Tony Camuso) [1642673] - [char] ipmi:pci: Make the PCI defines consistent with normal Linux ones (Tony Camuso) [1642673] - [char] ipmi/powernv: Fix error return code in ipmi_powernv_probe() (Tony Camuso) [1642673] - [char] ipmi: Clear smi_info->thread to prevent use-after-free during module unload (Tony Camuso) [1642673] - [char] ipmi: use correct string length (Tony Camuso) [1642673] - [char] ipmi watchdog: fix typo in parameter description (Tony Camuso) [1642673] - [char] ipmi_si_platform: Fix typo in parameter description (Tony Camuso) [1642673] - [char] treewide: setup_timer() -> timer_setup() (Tony Camuso) [1642673] - [gpu] drm/amd/display: don't call dm_pp_ function from an fpu block (Rob Clark) [1655767] - [gpu] drm/cirrus: fix connector leak at unload (Rob Clark) [1523670] - [gpu] drm: backport from v5.0 (Rob Clark) [1642329 1642325 1641564 1641562 1616387 1642696 1642334 1642335 1655767 1642456 1640933 1633840 1633838 1633835 1519303] - [kernel] mutex: Fix w/w mutex deadlock injection (Rob Clark) [1655767] - [gpu] mm, drm/i915: mark pinned shmemfs pages as unevictable (Rob Clark) [1655767] - [kernel] rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules (Rob Clark) [1655767] - [acpi] acpi / video: Move ACPI_VIDEO_NOTIFY_* defines to acpi/video.h (Rob Clark) [1655767] - [kernel] sched/debug: Intruduce task_state_to_char() helper function (Rob Clark) [1655767] - [kernel] rcu: Provide grace-period piggybacking API (Rob Clark) [1655767] - [kernel] rcu: Export debug_init_rcu_head() and and debug_init_rcu_head() (Rob Clark) [1655767] - [kernel] misc: rtsx: rename SG_END macro (Rob Clark) [1655767] - [kernel] lib/scatterlist: Add SG_CHAIN and SG_END macros for LSB encodings (Rob Clark) [1655767] - [kernel] x86/uaccess, sched/preempt: Verify access_ok() context (Rob Clark) [1655767] - [kernel] list: introduce list_bulk_move_tail helper (Rob Clark) [1655767] - [kernel] linux/kernel.h: move DIV_ROUND_DOWN_ULL() macro (Rob Clark) [1655767] - [kernel] fbdev: Add FBINFO_HIDE_SMEM_START flag (Rob Clark) [1655767] - [kernel] linux/bitops.h: introduce BITS_PER_TYPE (Rob Clark) [1655767] - [kernel] Move ascii85 functions from i915 to linux/ascii85.h (Rob Clark) [1655767] - [sound] alsa: hda: Make audio component support more generic (Rob Clark) [1655767] - [sound] alsa: hda/i915: Associate audio component with devres (Rob Clark) [1655767] - [drm] i915: Split audio component to a generic type (Rob Clark) [1655767] - [kernel] pci: Export pcie_get_speed_cap and pcie_get_width_cap (Rob Clark) [1655767] - [kernel] string: drop __must_check from strscpy() and restore strscpy() usages in cgroup (Rob Clark) [1655767] - [lib] string: provide strscpy() (Rob Clark) [1655767] - [video] fbdev: add remove_conflicting_pci_framebuffers() (Rob Clark) [1655767] - [kernel] sched/preempt, mm/fault: Decouple preemption from the page fault logic (Rob Clark) [1655767] - [fs] callers of iov_copy_from_user_atomic() don't need pagecache_disable() (Rob Clark) [1655767] - [kernel] mm/fault, arch: Use pagefault_disable() to check for disabled pagefaults in the handler (Rob Clark) [1655767] - [mm] sched/preempt, mm/fault: Trigger might_sleep() in might_fault() with disabled pagefaults (Rob Clark) [1655767] - [kernel] sched/preempt, mm/fault: Count pagefault_disable() levels in pagefault_disabled (Rob Clark) [1655767] * Sat Mar 09 2019 Bruno E. O. Meneguele [3.10.0-1019.el7] - [documentation] alsa: fix Documentation/sound/alsa/HD-Audio-Models.txt (Jaroslav Kysela) [1657855] - [sound] alsa: opl3: remove redundant pointer opl3 (Jaroslav Kysela) [1657855] - [sound] alsa: opl3: Declare common variables properly (Jaroslav Kysela) [1657855] - [sound] alsa: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Nuke snd_pcm_lib_mmap_vmalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: Clean up with new procfs helpers (Jaroslav Kysela) [1657855] - [sound] alsa: aloop: Reduced duplicated PCM ops definition (Jaroslav Kysela) [1657855] - [sound] alsa: ali5451: remove redundant pointer 'codec' (Jaroslav Kysela) [1657855] - [sound] alsa: fm801: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: ctxfi: cthw20k2: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1657855] - [sound] alsa: ctxfi: use enum type CT_SUM_CTL where appropriate (Jaroslav Kysela) [1657855] - [sound] alsa: echoaudio: Drop superfluous macro (Jaroslav Kysela) [1657855] - [sound] alsa: echoaudio: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Mark expected switch fall-throughs (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: remove redundant variable attn (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: remove redundant assignment to tmp (Jaroslav Kysela) [1657855] - [sound] alsa: hda-beep: add SPDX identifiers (Jaroslav Kysela) [1657855] - [sound] alsa: ice1712: fix a missing check of snd_i2c_sendbytes (Jaroslav Kysela) [1657855] - [sound] alsa: trident: Suppress gcc string warning (Jaroslav Kysela) [1657855] - [sound] alsa: license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: Use array_size() in vmalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Fix potential Spectre v1 vulnerabilities (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: Fix missing __force annotation for user/kernel pointer cast (Jaroslav Kysela) [1657855] - [sound] alsa: emu10k1: fix spelling mistake: "Caputre" -> "Capture" (Jaroslav Kysela) [1657855] - [sound] alsa: cs5535audio: Fix invalid endian conversion (Jaroslav Kysela) [1657855] - [sound] alsa: alsa:: ctxfi: cthw20k1: Replace mdelay() with msleep() (Jaroslav Kysela) [1657855] - [sound] alsa: cs5535audio: remove redundant pointer 'dma' (Jaroslav Kysela) [1657855] - [sound] alsa: ca0106: Disable IZD on SB0570 DAC to fix audio pops (Jaroslav Kysela) [1657855] - [sound] alsa: au88x0: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: remove redundant pointer 'ins' (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: Clean up proc file creations (Jaroslav Kysela) [1657855] - [sound] alsa: cs46xx: Potential NULL dereference in probe (Jaroslav Kysela) [1657855] - [sound] alsa: au88xx: Add fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp_modem: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: atiixp: fix fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: remove redundant variable max_streams (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: clean up indentation, replace spaces with tab (Jaroslav Kysela) [1657855] - [sound] alsa: asihpi: Fix PCM format notations (Jaroslav Kysela) [1657855] - [sound] alsa: lx6464es: Missing error code in snd_lx6464es_create() (Jaroslav Kysela) [1657855] - [sound] alsa: lx6464es: add error handling for pci_ioremap_bar (Jaroslav Kysela) [1657855] - [sound] alsa: lola: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: mixart: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: mixart: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: oxygen: initialize spdif_playback_enable to 0 (Jaroslav Kysela) [1657855] - [sound] alsa: oxygen: use match_string() helper (Jaroslav Kysela) [1657855] - [sound] alsa: virtuoso: add de-emphasis control (Jaroslav Kysela) [1657855] - [sound] alsa: riptide: Properly endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: rme9652: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1657855] - [sound] alsa: trident: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: sonicvibes: add error handling for snd_ctl_add (Jaroslav Kysela) [1657855] - [sound] alsa: sonicvibes: remove redundant pointer 'dir' (Jaroslav Kysela) [1657855] - [sound] alsa: vx222: Fix invalid endian conversions (Jaroslav Kysela) [1657855] - [sound] alsa: ymfpci: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Clean up with new procfs helpers (Jaroslav Kysela) [1657855] - [sound] alsa: info: Move card id proc creation into info.c (Jaroslav Kysela) [1657855] - [sound] alsa: info: Minor optimization (Jaroslav Kysela) [1657855] - [sound] alsa: info: Drop unused snd_info_entry.card field (Jaroslav Kysela) [1657855] - [sound] alsa: info: Add standard helpers for card proc file entries (Jaroslav Kysela) [1657855] - [sound] alsa: info: Always register entries recursively (Jaroslav Kysela) [1657855] - [sound] alsa: proc: Avoid possible leaks of snd_info_entry objects (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Simplify proc file destruction (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Unify snd_pcm_group initialization (Jaroslav Kysela) [1657855] - [sound] alsa: compress: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: opl4: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: emux: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1657855] - [sound] alsa: ac97: Fix incorrect bit shift at AC97-SPSA control write (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: rme32: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1657855] - [sound] alsa: maestro3: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0m: Register irq handler after register initializations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0m: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Fix fall-through annotations (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Use the new non-cached allocation for 440MX workaround (Jaroslav Kysela) [1657855] - [sound] alsa: intel8x0: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: ens137x: remove redundant array pcm_devs (Jaroslav Kysela) [1657855] - [sound] alsa: ens137x: remove redundant variable result (Jaroslav Kysela) [1657855] - [sound] alsa: arch: Mass conversion of smp_mb__*() (Jaroslav Kysela) [1657855] - [sound] alsa: bt87x: Proper endian notations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for new T+A USB DAC (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Cleanup DSD whitelist (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add Opus #3 to quirks for native DSD support (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add quirk for MOTU MicroBook II (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix implicit fb endpoint setup by quirk (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Expose sample resolution through proc interface (Jaroslav Kysela) [1657855] - [sound] alsa: usb: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: asoc: intel: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Define snd_pcm_lib_preallocate_*() as returning void (Jaroslav Kysela) [1657855] - [sound] alsa: pci: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: sound card name from device tree (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Disable PC beep in passthrough on alc285 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Headset microphone support for System76 darp5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use a common helper for hp pin reference (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix lose hp_pins for disable auto mute (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Apply ALC294 hp init also for S4 resume (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fixed hp_pin no value (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix build error without CONFIG_PCI (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add quirk for HP EliteBook 840 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Use standard device registration for beep (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Proper endian notations for BDL pointers (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix implicit PCM format type conversion (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix mismatches for register mask and value in hdac controller (Jaroslav Kysela) [1657855] - [sound] alsa: don't call skl_init_chip() to reset intel skl soc (Jaroslav Kysela) [1657855] - [sound] alsa: enable interrupt after dma buffer initialization (Jaroslav Kysela) [1657855] - [sound] alsa: hda: export process_unsol_events() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: add driver flag for runtime PM (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: implement runtime suspend/resume (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: remove redundant clock enable API (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: add runtime PM callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: get clock handles early in probe (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: runtime power management support (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add mute LED support for HP ProBook 470 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: program stripe control for codec (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add verbs for stripe control (Jaroslav Kysela) [1657855] - [sound] alsa: hda: program stripe bits for controller (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add register offset for stripe control (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add api to program stripe control bits (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix a mask wrong issue in snd_hdac_stream_start() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix typo for ALC225 model (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Support Dell headset mode for New AIO platform (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: clear pending irq handlers (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable the headset mic auto detection for ASUS laptops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add mute LED support for HP EliteBook 840 G4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add support for Huawei WMI micmute LED (Jaroslav Kysela) [1657855] - [sound] alsa: hda: fix front speakers on Huawei MBXP (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - make pci_iounmap() call conditional (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Enable headset button support for new codec (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add jack button support (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add jack pointer and unsolicited event bits to callback (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fixed headphone issue for ALC700 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add support for Acer Aspire C24-860 headset mic (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire U27-880 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi - Add Tegra186 and Tegra194 support (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra - Probe up to 8 codecs (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix speaker output regression on Thinkpad T570 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add support for AMD Stoney Ridge (Jaroslav Kysela) [1657855] - [sound] alsa: hda/tegra: compatible string as shortname (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Support led audio trigger (Jaroslav Kysela) [1657855] - [sound] alsa: update dell-wmi mic-mute registration to new world order (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Support ALC300 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - fix the pop noise on headphone for lenovo laptops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - fix headset mic detection for MSI MS-B171 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add ASRock N68C-S UCC the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - fix AE-5 pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add new ZxR quirk (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Call pci_iounmap() instead of iounmap() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add quirk entry for HP Pavilion 15 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Optimize for non-PCI configuration (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix incorrect clearance of thinkpad_acpi hooks (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Actually fix microphone issue (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add 2 more models to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix headphone pin config for ASUS G751 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix input effect controls for desktop cards (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add error checking in ca0132_build_controls() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up patch_ca0132() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix microphone inconsistency issues (Jaroslav Kysela) [1657855] - [documentation] alsa: hda - Add ASUS G751 quirk model entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Add quirk for ASUS G751 laptop (Jaroslav Kysela) [1657855] - [sound] alsa: hda/sigmatel - Disable automute for Elo VuPoint (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR exit commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR 600 ohm gain control (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Remove input select enum for ZxR (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR input/output select commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR DSP post-download commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR init commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DBpro hda_codec_ops (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add ZxR quirks + new quirk check function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix surround sound with output effects (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Fix AE-5 control type (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 exit function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 specific controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add input selection commands for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add output set commands for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up ca0132_alt_out_select (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DSP setup functions for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Merge post-dsp functions + cleanup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change firmware name and usage (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 regular init setup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add AE-5 pre-init and ca0113 functions (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change ca0132_mmio_init for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Set AE-5 bools and select mixer (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add pincfg for AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add quirk for Sound BlasterX AE-5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Define new verbs and control params (Jaroslav Kysela) [1657855] - [sound] alsa: hda: fix unused variable warning (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Fix implicit definition of pci_iomap() on SH (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix cancel_work_sync() stall from jackpoll work (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Clean up jackpoll_ms option handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda: move hda_codec.h to sound (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Remove substream allocation/free ops (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Use new non-cached allocation for non-snoop mode (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Check the non-cached stream buffers more explicitly (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add exit commands for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Change mixer controls for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D input and output select commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add DSP setup defaults for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D startup functions and setup (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: kzalloc() -> kcalloc() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add bool variable to enable/disable pci region2 mmio (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add Recon3D pincfg (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add quirk ID and enum for Recon3D (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Add alt_functions unsolicited response (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Clean up ca0132_init function (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Create mmio gpio function to make code clearer (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add mute LED quirk for HP Spectre x360 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Correct Asrock B85M-ITX power_save blacklist entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi: Use single mutex unlock in error paths (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Sleep for 10ms after entering D3 on Conexant codecs (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Turn CX8200 into D3 as well upon reboot (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix a sparse warning about snd_ctl_elem_iface_t (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132 - Use NULL instead of 0 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Yet another Clevo P950 quirk entry (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add mute led support for HP ProBook 455 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Update a pci quirk device name (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add Recon3Di quirk for Gigabyte G1.Sniper Z97 (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Handle pm failure during hotplug (Jaroslav Kysela) [1657855] - [sound] alsa: hda/hdmi - Don't fall back to generic when i915 binding fails (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge (Jaroslav Kysela) [1657855] - [sound] alsa: hda: split snd_hda_codec_new function (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Move in_pm accessors to HDA core (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Kill snd_hda_codec_update_cache() (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC882 & co (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC262 (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC268 (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC259 & co (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/realtek - Comprehensive model list for ALC662 & co (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Apply PRE_PROBE fixup after ALC269 codec variant setups (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Use standard verb containers (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Simplify control management (Jaroslav Kysela) [1657855] - [sound] alsa: hda/via - Rewrite with error goto (Jaroslav Kysela) [1657855] - [sound] alsa: hda/cirrus - Simplify creation of new controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Clean up beep code (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common helper for creating beep controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common helper for creating ALC268 beep controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use common GPIO mask for ALC660VD ASUS fixup (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify Dell XPS13 GPIO handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Convert some manual GPIO setups (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify mute LED GPIO handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify alc885_fixup_macpro_gpio() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Consolidate gpio_data and gpio_led (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add GPIO data update helper (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Manage GPIO bits commonly (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Allow skipping spec->init_amp detection (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: make array ca0132_alt_chmaps static (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Simplify alc269_fixup_hp_line1_mic1_led() (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Sanity check of unexpected cap_sync_hook override (Jaroslav Kysela) [1657855] - [sound] alsa: hda/sigmatel - Use common helper for mic mute LED (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Allow multiple ADCs for mic mute LED controls (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Use the mic-mute LED helper (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Use the mic-mute LED helper for HP and others (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Use the common helper for thinkpad_acpi mic mute LED handling (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Move mic mute LED helper to the generic parser (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Force to link down at runtime suspend on ATI/AMD HDMI (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Fix DMic data rate for Alienware M17x R4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Restore PCM Analog Mic-In2 (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Don't test for QUIRK_NONE (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Restore behavior of QUIRK_ALIENWARE (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Delete redundant UNSOL event requests (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Delete pointless assignments to struct auto_pin_cfg fields (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Fix pop noise on Lenovo P50 & co (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Add shutup hint (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add dock and led support for HP ProBook 640 G4 (Jaroslav Kysela) [1657855] - [sound] alsa: hda: add dock and led support for HP EliteBook 830 G5 (Jaroslav Kysela) [1657855] - [sound] alsa: pci/hda: Remove unused, broken, header file (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Refactor alc269_fixup_hp_mute_led_mic*() (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Intel NUC5i7RY to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: Use octal not symbolic permissions (Jaroslav Kysela) [1657855] - [sound] alsa: hda - Fix runtime PM (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add ASRock H81M-HDS to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Gigabyte P55A-UD3 and Z87-D3HP to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Clevo W35xSS_370SS to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Intel NUC7i3BNB to the power_save blacklist (Jaroslav Kysela) [1657855] - [documentation] alsa: hda/conexant - Add hp-mic-fix model string (Jaroslav Kysela) [1657855] - [sound] alsa: hda/conexant - Add fixup for HP Z2 G4 workstation (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify parameter table for effects (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: merge strings just for printk (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify read-only members of string array (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: constify templates for control element set (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: fix array_size.cocci warnings (Jaroslav Kysela) [1657855] - [sound] alsa: hda: use position offset macro of TLV data (Jaroslav Kysela) [1657855] - [sound] alsa: hda/realtek - Clevo P950ER ALC1220 Fixup (Jaroslav Kysela) [1657855] - [sound] alsa: hda: Add Lenovo C50 All in one to the power_save blacklist (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add new control changes for SBZ + R3Di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add ca0132_alt_set_vipsource (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add DSP Volume set and New mixers for SBZ + R3Di (Jaroslav Kysela) [1657855] - [sound] alsa: scripts/spelling.txt: add "followings" pattern and fix typo instances (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add alt_select_in/out for R3Di + SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add the ability to set src_id on scp commands (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add dsp setup + gpio functions for r3di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add dsp setup related commands for the sbz (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: update core functions for sbz + r3di (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: add extra init functions for r3di + sbz (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add extra exit functions for R3Di and SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add PCI region2 iomap for SBZ (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: Add pincfg for SBZ + R3Di, add fp hp auto-detect (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: R3Di and SBZ quirk entires + alt firmware loading (Jaroslav Kysela) [1657855] - [sound] alsa: hda/ca0132: revert "[sound] pci: hda/ca0132 - use generic parser for some models" (Jaroslav Kysela) [1657855] - [sound] alsa: 6fire: remove unused variable card (Jaroslav Kysela) [1657855] - [sound] alsa: line6: fix check on snd_card_register (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Add sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Fix invalid stream URBs (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: Suppress kernel warning at page allocation failures (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: don't bother with access_ok() in ->dsp_load() (Jaroslav Kysela) [1657855] - [sound] alsa: usx2y: don't bother with memdup_user() for 16-byte structure (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Disable the quirk for Nura headset (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix an out-of-bound read in create_composite_quirks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add vendor and product name for Dell WD19 Dock (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: update quirk for B&W PX to remove microphone (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix NULL dereference at podhd_disconnect() (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix missing initialization before error path (Jaroslav Kysela) [1657855] - [sound] alsa: line6: add support for POD HD DESKTOP (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Use correct endpoint type for midi output (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Fix leftover URB at error-path during probe (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Add yet more sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: line6: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: line6: make snd_pcm_ops const (Jaroslav Kysela) [1657855] - [sound] alsa: hiface: Add sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Drop superfluous ifndef (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add fall-through annotation (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add yet more sanity checks for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Fix stray URB at probe error path (Jaroslav Kysela) [1657855] - [sound] alsa: caiaq: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb: caiaq: audio: use irqsave() in USB's complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Initial Power Domain support (Jaroslav Kysela) [1657855] - [sound] alsa: bcd2000: Add a sanity check for invalid EPs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: add boot quirk for Axe-Fx III (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: fix CM6206 register definitions (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add SMSL D1 to quirks for native DSD support (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Define registers for CM6206 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: quirks: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Encore mDSD USB DAC (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Generic DSD detection for Thesycon-based implementations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Remove explicitly listed Mytek devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Generic DSD detection for XMOS-based implementations (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: fix spelling mistake "Frequence" -> "Frequency" (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add custom mixer status quirks for RME CC devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Declare the common variable in header file (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: remove redundant check on err (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Tidy up logic for Processing Unit min/max values (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Avoid access before bLength check in build_audio_procunit() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Remove set but not used variable 'first_ch_bits' (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Check mixer unit descriptors more strictly (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Unify virtual type units type to UAC3 values (Jaroslav Kysela) [1657855] - [sound] alsa: usb-midi: use irqsave() in USB's complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add native DSD support for Mytek DACs (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: remove redundant pointer 'urb' (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Allow changing from a bad sample rate (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Always check descriptor sizes in parser code (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Processing Units in UAC3 (Jaroslav Kysela) [1657855] - [uapi] alsa: usb-audio: Add bi-directional terminal types (Jaroslav Kysela) [1657855] - [uapi] alsa: usb-audio: Fix parsing descriptor of UAC2 processing unit (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Processing Unit controls parsing in UAC2 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add support for Selector Units in UAC3 (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Always create the interrupt pipe for the mixer (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add insertion control for UAC3 BADD (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Change in connectors control creation interface (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: uac3: Parse Input Terminal number of channels (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: UAC3 Add support for connector insertion (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: UAC3. Add support for mixer unit (Jaroslav Kysela) [1657855] - [sound] alsa: usb: mixer: volume quirk for CM102-A+/102S+ (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix invalid use of sizeof in parse_uac_endpoint_attributes() (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Operate UAC3 Power Domains in PCM callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: AudioStreaming Power Domain parsing (Jaroslav Kysela) [1657855] - [sound] alsa: usb: stream: fix potential memory leak during uac3 interface parsing (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Use Class Specific EP for UAC3 devices (Jaroslav Kysela) [1657855] - [sound] alsa: usb: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Apply rate limit to warning messages in URB complete callback (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Simplify PCM open/close callbacks (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Move autoresume call at the end of open (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Add UAC3 Power Domains to suspend/resume (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Allow non-vmalloc buffer for PCM buffers (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Avoid lowlevel device object (Jaroslav Kysela) [1657855] - [sound] alsa: usb-audio: Follow standard coding style (Jaroslav Kysela) [1657855] - [sound] alsa: usb: add UAC3 BADD profiles support (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Add non-cached buffer type (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Simplify snd_malloc_dev_pages() calls (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Don't align the size to power-of-two (Jaroslav Kysela) [1657855] - [sound] alsa: memalloc: Don't exceed over the requested size (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Use standard lower_32_bits() and upper_32_bits() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: signedness bug in snd_pcm_plug_alloc() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1657855] - [sound] alsa: oss: Use kvzalloc() for local buffer allocations (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix starvation on down_write_nonblock() (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Call snd_pcm_unlink() conditionally at closing (Jaroslav Kysela) [1657855] - [sound] alsa: control: Fix missing __user annotation (Jaroslav Kysela) [1657855] - [sound] alsa: snd_ctl_elem_init_enum_names(): switch to vmemdup_user() (Jaroslav Kysela) [1657855] - [sound] alsa: replace_user_tlv(): switch to vmemdup_user() (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: Use struct_size() for kmalloc()-family (Jaroslav Kysela) [1657855] - [sound] alsa: treewide: kmalloc() -> kmalloc_array() (Jaroslav Kysela) [1657855] - [sound] alsa: vmaster: use position offset macro of TLV data (Jaroslav Kysela) [1657855] - [uapi] alsa: control: complement TLV macro for db-minmax and db-linear types (Jaroslav Kysela) [1657855] - [uapi] alsa: core api: define offsets for TLV items (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Convert timers to use timer_setup() (Jaroslav Kysela) [1657855] - [sound] alsa: timer: catch invalid timer object creation (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Assure timer resolution access always locked (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Simplify timer hw resolution calls (Jaroslav Kysela) [1657855] - [sound] alsa: timer: Fix pause event notification (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Avoid open-code for getting timer resolution (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Do error checks at creating system ports (Jaroslav Kysela) [1657855] - [sound] alsa: seq: add error check in snd_seq_system_client_init() (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Drop unused 64bit division macros (Jaroslav Kysela) [1657855] - [sound] alsa: seq: fix spelling mistake "Unamed" -> "Unnamed" (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix leftovers at probe error path (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: A lightweight function to discard pending bytes (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Fix discarding the unsubscribed output (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Remove dead codes (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Minor cleanup of MIDI event parser helpers (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Use READ_ONCE/WRITE_ONCE() macros (Jaroslav Kysela) [1657855] - [sound] alsa: seq: virmidi: Offload the output event processing (Jaroslav Kysela) [1657855] - [sound] alsa: virmidi: Fix too long output trigger loop (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Use no intrruptible mutex_lock (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (Jaroslav Kysela) [1657855] - [sound] alsa: seq: oss: Use the standard fall-through annotation (Jaroslav Kysela) [1657855] - [sound] alsa: seq_oss: Mark expected switch fall-through (Jaroslav Kysela) [1657855] - [sound] alsa: seq: Fix poll() error return (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Initialize allocated buffers (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Use kvmalloc() for buffers (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Minor code refactoring (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Simplify error paths (Jaroslav Kysela) [1657855] - [sound] alsa: rawmidi: Tidy up coding styles (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Update hardware pointer before start capture (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Return 0 when size < start_threshold in capture (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix snd_interval_refine first/last with open min/max (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Allow drivers to set R/W wait time (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Use snd_pcm_stop_xrun() for xrun injection (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: trace XRUN event at injection, too (Jaroslav Kysela) [1657855] - [sound] alsa: pcm: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1657855] - [sound] alsa: core: Assure control device to be registered at last (Jaroslav Kysela) [1657855] - [sound] alsa: control: fix a redundant-copy issue (Jaroslav Kysela) [1657855] - [sound] alsa: compress: Remove empty init and exit (Jaroslav Kysela) [1657855] - [sound] alsa: soc-compress: add support to snd_compr_set_runtime_buffer() (Jaroslav Kysela) [1657855] - [sound] alsa: compress: make use of runtime buffer for copy (Jaroslav Kysela) [1657855] - [sound] alsa: control: Consolidate helpers for adding and replacing ctl elements (Jaroslav Kysela) [1657855] - [sound] alsa: control: Fix race between adding and removing a user element (Jaroslav Kysela) [1657855] - [mm] alsa: new primitive: vmemdup_user() (Jaroslav Kysela) [1657855] * Fri Mar 08 2019 Bruno E. O. Meneguele [3.10.0-1018.el7] - [net] tuntap: fix multiqueue rx (Guillaume Nault) [1683025] - [net] netfilter: ipset: List timing out entries with "timeout 1" instead of zero (Stefano Brivio) [1684645] - [net] netfilter: nf_tables: bump set->ndeact on set flush (Stefano Brivio) [1576465] - [net] netfilter: nf_tables: deconstify walk callback function (Stefano Brivio) [1576465] - [net] netfilter: nf_tables: support for set flushing (Phil Sutter) [1576465] - [net] netfilter: nft_set: introduce nft_{hash, rbtree}_deactivate_one() (Phil Sutter) [1576465] - [net] netfilter: nf_tables: constify struct nft_ctx * parameter in nft_trans_alloc() (Phil Sutter) [1576465] - [net] ipv6: Display all addresses in output of /proc/net/if_inet6 (Stefano Brivio) [1661408] - [net] ip6mr: Fix potential Spectre v1 vulnerability (Stefano Brivio) [1666396] - [net] ipv4: Fix potential Spectre v1 vulnerability (Stefano Brivio) [1666396] - [net] sched: fix qdisc->running lockdep annotations (Paolo Abeni) [1680442] - [net] netfilter: ipset: fix ip_set_byindex function (Stefano Brivio) [1680426] - [net] netfilter: ipset: actually allow allowable CIDR 0 in hash:net, port, net (Stefano Brivio) [1680426] - [net] netfilter: ipset: Introduction of new commands and protocol version 7 (Stefano Brivio) [1680426] - [net] pktgen: Fix fall-through annotation (Ivan Vecera) [1680139] - [net] pktgen: convert safe uses of strncpy() to strcpy() to avoid string truncation warning (Ivan Vecera) [1680139] - [net] treewide: Use array_size() in vzalloc_node() (Ivan Vecera) [1680139] - [net] pktgen: Fix memory leak in pktgen_if_write (Ivan Vecera) [1680139] - [net] pktgen: use dynamic allocation for debug print buffer (Ivan Vecera) [1680139] - [net] pktgen: Remove VLA usage (Ivan Vecera) [1680139] - [net] pktgen: Clean read user supplied flag mess (Ivan Vecera) [1680139] - [net] pktgen: Remove brute-force printing of flags (Ivan Vecera) [1680139] - [net] pktgen: Add behaviour flags macro to generate flags/names (Ivan Vecera) [1680139] - [net] pktgen: Add missing !flag parameters (Ivan Vecera) [1680139] - [net] documentation/pktgen: Clearify how-to use pktgen samples (Ivan Vecera) [1680139] - [net] pktgen: document 32-bit timestamp overflow (Ivan Vecera) [1680139] - [net] pktgen: do not abuse IN6_ADDR_HSIZE (Ivan Vecera) [1680139] - [net] samples/pktgen: remove remaining old pktgen sample scripts (Ivan Vecera) [1680139] - [net] samples/pktgen: update sample03, no need for clones when bursting (Ivan Vecera) [1680139] - [net] samples/pktgen: add script pktgen_sample06_numa_awared_queue_irq_affinity.sh (Ivan Vecera) [1680139] - [net] samples/pktgen: Add some helper functions (Ivan Vecera) [1680139] - [net] pktgen: Specify the index of first thread (Ivan Vecera) [1680139] - [net] pktgen: Specify num packets per thread (Ivan Vecera) [1680139] - [net] samples: Add an IPv6 '-6' option to the pktgen scripts (Ivan Vecera) [1680139] - [net] pktgen: remove sample script pktgen.conf-1-1-rdos (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample05_flow_per_thread.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample04_many_flows.sh (Ivan Vecera) [1680139] - [net] pktgen: remove rcu locking in pktgen_change_name() (Ivan Vecera) [1680139] - [net] xfrm: fix a race in xfrm_state_lookup_byspi (Ivan Vecera) [1680139] - [net] samples: pktgen mode samples/tests for qdisc layer (Ivan Vecera) [1680139] - [net] pktgen: support injecting packets for qdisc testing (Ivan Vecera) [1680139] - [net] pktgen: Call destroy_hrtimer_on_stack() (Ivan Vecera) [1680139] - [kernel] timer: Export destroy_hrtimer_on_stack() (Ivan Vecera) [1680139] - [net] documentation: networking: fix spelling mistakes (Ivan Vecera) [1680139] - [net] pktgen: don't abuse current->state in pktgen_thread_worker() (Ivan Vecera) [1680139] - [net] pktgen: Remove unused 'allocated_skbs' field (Ivan Vecera) [1680139] - [net] pktgen: kill the "Wait for kthread_stop" code in pktgen_thread_worker() (Ivan Vecera) [1680139] - [net] pktgen: remove one sparse error (Ivan Vecera) [1680139] - [net] pktgen: add benchmark script pktgen_bench_xmit_mode_netif_receive.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample03_burst_single_flow.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample02_multiqueue.sh (Ivan Vecera) [1680139] - [net] pktgen: add sample script pktgen_sample01_simple.sh (Ivan Vecera) [1680139] - [net] pktgen: new pktgen helper functions for samples scripts (Ivan Vecera) [1680139] - [net] pktgen: make /proc/net/pktgen/pgctrl report fail on invalid input (Ivan Vecera) [1680139] - [net] pktgen: document ability to add same device to several threads (Ivan Vecera) [1680139] - [net] pktgen: doc were missing several config options (Ivan Vecera) [1680139] - [net] pktgen: adjust spacing in proc file interface output (Ivan Vecera) [1680139] - [net] pktgen: remove obsolete "max_before_softirq" from pktgen doc (Ivan Vecera) [1680139] - [net] pktgen: fix packet generation (Ivan Vecera) [1680139] - [net] pktgen: introduce xmit_mode '' (Ivan Vecera) [1680139] - [net] pktgen: adjust flag NO_TIMESTAMP to be more pktgen compliant (Ivan Vecera) [1680139] - [net] pktgen: Correct documentation of module name and command (Ivan Vecera) [1680139] - [net] samples/pktgen: Show the results rather than just commenting where they are (Ivan Vecera) [1680139] - [net] samples/pktgen: Trap SIGINT (Ivan Vecera) [1680139] - [net] samples/pktgen: Use bash as interpreter (Ivan Vecera) [1680139] - [net] samples/pktgen: Remove setting of obsolete max_before_softirq parameter (Ivan Vecera) [1680139] - [net] samples/pktgen: Correct comments about the thread config (Ivan Vecera) [1680139] - [net] samples/pktgen: Delete unused function pg() (Ivan Vecera) [1680139] - [net] samples/pktgen: Add sample scripts for pktgen facility (Ivan Vecera) [1680139] - [net] pktgen: Fix grammar errors and some poor wording in documentation (Ivan Vecera) [1680139] - [net] pktgen: Delete the original date from documentation (Ivan Vecera) [1680139] - [net] spelling fixes (Ivan Vecera) [1680139] - [net] pktgen: Deletion of an unnecessary check before the function call "proc_remove" (Ivan Vecera) [1680139] - [net] pktgen: Convert pr_warning to pr_warn (Ivan Vecera) [1680139] - [net] pktgen: remove unnecessary break after goto (Ivan Vecera) [1680139] - [net] pktgen: RCU-ify "if_list" to remove lock in next_to_run() (Ivan Vecera) [1680139] - [net] pktgen: avoid expensive set_current_state() call in loop (Ivan Vecera) [1680139] - [net] pktgen: document tuning for max NIC performance (Ivan Vecera) [1680139] - [net] pktgen: Use seq_puts() where seq_printf() is not needed (Ivan Vecera) [1680139] - [net] pktgen: be friendly to LLTX devices (Ivan Vecera) [1680139] - [net] pktgen: fix xmit test for BQL enabled devices (Ivan Vecera) [1680139] - [net] pktgen: document all supported flags (Ivan Vecera) [1680139] - [net] pktgen: simplify error handling in pgctrl_write() (Ivan Vecera) [1680139] - [net] pktgen: fix out-of-bounds access in pgctrl_write() (Ivan Vecera) [1680139] - [net] pktgen: Use ether_addr_copy (Ivan Vecera) [1680139] - [net] {xfrm, pktgen} Fix compiling error when CONFIG_XFRM is not set (Ivan Vecera) [1680139] - [net] pktgen_dst_metrics[] can be static (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Document IPsec usage in pktgen.txt (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Show spi value properly when ipsec turned on (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Introduce xfrm_state_lookup_byspi for pktgen (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Construct skb dst for tunnel mode transformation (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Using "pgset spi xxx" to spedifiy SA for a given flow (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Add statistics counting when transforming (Ivan Vecera) [1680139] - [net] {pktgen, xfrm} Correct xfrm state lock usage when transforming (Ivan Vecera) [1680139] - [net] pktgen: Use ip_send_check() to compute checksum (Ivan Vecera) [1680139] - [net] ethtool: Added support for 50Gbps per lane link modes (Ivan Vecera) [1679751] - [net] sched: Fix for duplicate class dump (Phil Sutter) [1631177] - [net] netlink: ensure to loop over all netns in genlmsg_multicast_allns() (Phil Sutter) [1607306] - [net] ipv6: addrconf: break critical section in addrconf_verify_rtnl() (Ivan Vecera) [1678649] - [net] ipv6: addrconf: fix a lockdep splat (Ivan Vecera) [1678649] - [net] ipv6: Make inet6addr_validator a blocking notifier (Ivan Vecera) [1678649] - [net] ipv6: addrconf: cleanup locking in ipv6_add_addr (Ivan Vecera) [1678649] - [net] Ipvlan should return an error when an address is already in use. (Ivan Vecera) [1678649] - [net] sched: cls_flower: validate nested enc_opts_policy to avoid warning (Ivan Vecera) [1672341] - [net] sched: allow flower to match tunnel options (Ivan Vecera) [1672341] - [net] flow_dissector: allow dissection of tunnel options from metadata (Ivan Vecera) [1672341] - [net] dim: Update DIM start sample after each DIM iteration (Petr Oros) [1672279] - [net] ipv6: fib6_rules should return exact return value (Lorenzo Bianconi) [1592059] - [net] fib_rules: fix suppressor names and default values (Lorenzo Bianconi) [1592059] - [net] fib_rules: add .suppress operation (Lorenzo Bianconi) [1592059] * Fri Mar 08 2019 Bruno E. O. Meneguele [3.10.0-1017.el7] - [tools] power turbostat: fix show/hide issues resulting from mis-merge (Prarit Bhargava) [1678566] - [i2c] i801: Add support for Intel Ice Lake (David Arcari) [1684364] - [vfio] pci: Mask buggy SR-IOV VF INTx support (Myron Stowe) [1640882] - [scsi] core: introduce force_blk_mq (Ewan Milne) [1659146] - [scsi] revert "lpfc: use dma_set_mask_and_coherent" (Dick Kennedy) [1673678] - [md] raid1: don't clear bitmap bits on interrupted recovery (Xiao Ni) [1677312] - [md] dm cache: add support for discard passdown to the origin device (Mike Snitzer) [1628378] - [kernel] rcu: Don't wake rcuc/X kthreads on NOCB CPUs (Daniel Bristot de Oliveira) [1626129] - [nvme] fix subsystem multiple controllers support check (David Milburn) [1624860 1679493] - [nvme] expose subsys attribute to sysfs (David Milburn) [1624860 1679493] - [nvme] track subsystems (David Milburn) [1624860 1679493] - [mm] mm: migrate: don't rely on __PageMovable() of newpage after unlocking it (David Hildenbrand) [1665989] - [security] xattr: Constify ->name member of "struct xattr" (Aaron Tomlin) [1607307] - [char] tpm/tpm_crb: Avoid unaligned reads in crb_recv() (Jerry Snitselaar) [1642703 1679366] - [char] tpm: don't print error message in tpm_transmit_cmd when tpm still testing (Jerry Snitselaar) [1663298 1679366] - [char] tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (Jerry Snitselaar) [1642348 1679366] - [char] tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (Jerry Snitselaar) [1679366] - [char] tpm: fix response size validation in tpm_get_random() (Jerry Snitselaar) [1679366] - [char] tpm: replace TPM_TRANSMIT_RAW with TPM_TRANSMIT_NESTED (Jerry Snitselaar) [1679366] - [char] tpm: Convert tpm_find_get_ops() to use tpm_default_chip() (Jerry Snitselaar) [1679366] - [char] tpm: Implement tpm_default_chip() to find a TPM chip (Jerry Snitselaar) [1679366] - [char] tpm: rename tpm_chip_find_get() to tpm_find_get_ops() (Jerry Snitselaar) [1679366] - [char] tpm: Return the actual size when receiving an unsupported command (Jerry Snitselaar) [1679366] - [char] tpm: separate cmd_ready/go_idle from runtime_pm (Jerry Snitselaar) [1642703 1671142 1679366] - [char] tpm: migrate tpm2_get_random() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_get_tpm_pt() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_probe() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: migrate tpm2_shutdown() to use struct tpm_buf (Jerry Snitselaar) [1679366] - [char] tpm: reduce polling time to usecs for even finer granularity (Jerry Snitselaar) [1642704 1642345 1679366] - [char] tpm: fix use after free in tpm2_load_context() (Jerry Snitselaar) [1679366] - [char] tpm: reduce poll sleep time in tpm_transmit() (Jerry Snitselaar) [1642704 1642345 1679366] - [char] tpm: tpm_crb: relinquish locality on error path (Jerry Snitselaar) [1642703 1679366] - [char] tpm: Add explicit endianness cast (Jerry Snitselaar) [1679366] - [char] tpm: st33zp24: remove redundant null check on chip (Jerry Snitselaar) [1679366] - [char] tpm: move the delay_msec increment after sleep in tpm_transmit() (Jerry Snitselaar) [1679366] - [block] virtio-blk: modernize sysfs attribute creation (Ming Lei) [1635708] - [block] zram: register default groups with device_add_disk() (Ming Lei) [1635708] - [block] aoe: register default groups with device_add_disk() (Ming Lei) [1635708] - [nvme] register ns_id attributes as default sysfs groups (Ming Lei) [1635708] - [block] genhd: add 'groups' argument to device_add_disk (Ming Lei) [1635708] - [mm] fix MADV_[FREE|DONTNEED] TLB flush miss problem (Aaron Tomlin) [1677343] - [mm] mm: make tlb_flush_pending global (Aaron Tomlin) [1677343] - [mm] refactor TLB gathering API (Aaron Tomlin) [1677343] - [mm] mm: migrate: fix barriers around tlb_flush_pending (Aaron Tomlin) [1677343] - [mm] mm: migrate: prevent racy access to tlb_flush_pending (Aaron Tomlin) [1677343] - [mm] mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries (Aaron Tomlin) [1677343] - [mm] fix mprotect() behaviour on VM_LOCKED VMAs (Aaron Tomlin) [1677343] - [mm] mm: update mmu_gather range correctly (Aaron Tomlin) [1677343] - [mm] mmu_gather: move minimal range calculations into generic code (Aaron Tomlin) [1677343] - [mm] split 'tlb_flush_mmu()' into tlb flushing and memory freeing parts (Aaron Tomlin) [1677343] - [s390] mm: introduce ptep_flush_lazy helper (Aaron Tomlin) [1677343] - [powerpc] slb: Force a full SLB flush when we insert for a bad EA (Desnes Augusto Nunes do Rosario) [1590853] - [powerpc] Only disable HAVE_EFFICIENT_UNALIGNED_ACCESS on POWER7 little endian (Yauheni Kaliuta) [1659731] - [powerpc] Fix bad inline asm constraint in create_zero_mask() (Yauheni Kaliuta) [1657284] - [edac] x86/mce/amd, edac/mce_amd: Enumerate Reserved SMCA bank type (David Arcari) [1676301] - [x86] mce/amd: Pass the bank number to smca_get_bank_type() (David Arcari) [1676301] - [x86] mce/amd: Define a function to get SMCA bank type (David Arcari) [1676301] - [x86] mce/amd: Allow any CPU to initialize the smca_banks array (David Arcari) [1676301] - [x86] mce/amd: Carve out SMCA bank configuration (David Arcari) [1676301] - [x86] mce: Convert threshold_bank.cpus from atomic_t to refcount_t (David Arcari) [1676301] - [x86] ras/amd: Make sysfs names of banks more user-friendly (David Arcari) [1676301] - [x86] mce/amd: Make the init code more robust (David Arcari) [1676301] - [x86] ras: Hide SMCA bank names (David Arcari) [1676301] - [x86] cpu: avoid crash in get_cpu_cache_id() (David Arcari) [1626279] * Thu Mar 07 2019 Bruno E. O. Meneguele [3.10.0-1016.el7] - [netdrv] cxgb4: Mask out interrupts that are not enabled (Arjun Vynipadath) [1678729] - [netdrv] ice: fix overlong string, update stats output (Jonathan Toppins) [1684149] - [netdrv] ice: Fix for FC get rx/tx pause params (Jonathan Toppins) [1684149] - [netdrv] ice: use absolute vector ID for VFs (Jonathan Toppins) [1684149] - [netdrv] ice: check for a leaf node presence (Jonathan Toppins) [1684149] - [netdrv] ice: flush Tx pipe on disable queue timeout (Jonathan Toppins) [1684149] - [netdrv] ice: clear VF ARQLEN register on reset (Jonathan Toppins) [1684149] - [netdrv] ice: don't spam VFs with link messages (Jonathan Toppins) [1684149] - [netdrv] ice: only use the VF for ICE_VSI_VF in ice_vsi_release (Jonathan Toppins) [1684149] - [netdrv] ice: fix numeric overflow warning (Jonathan Toppins) [1684149] - [netdrv] ice: fix issue where host reboots on unload when iommu=on (Jonathan Toppins) [1684149] - [netdrv] ice: fix ice_remove_rule_internal vsi_list handling (Jonathan Toppins) [1684149] - [netdrv] ice: fix stack hogs from struct ice_vsi_ctx structures (Jonathan Toppins) [1684149] - [netdrv] ice: sizeof() should be avoided (Jonathan Toppins) [1684149] - [netdrv] ice: Fix added in VSI supported nodes calc (Jonathan Toppins) [1684149] - [netdrv] ice: Fix the calculation of ICE_MAX_MTU (Jonathan Toppins) [1684149] - [netdrv] ixgbevf: update driver version for RHEL7.7 (Ken Cox) [1637723] - [netdrv] xfrm: prefer secpath_set over secpath_dup (Ken Cox) [1637723] - [netdrv] intel: use secpath helpers in more places (Ken Cox) [1637723] - [netdrv] ixgbevf: add support for software timestamps (Ken Cox) [1637723] - [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1637723] - [netdrv] ixgbevf: off by one in ixgbevf_ipsec_tx() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix msglen for ipsec mbx messages (Ken Cox) [1637723] - [netdrv] ixgbevf: remove ndo_poll_controller (Ken Cox) [1637723] - [netdrv] ixgbevf: enable VF IPsec offload operations (Ken Cox) [1637723] - [netdrv] ixgbevf: add VF IPsec offload code (Ken Cox) [1637723] - [netdrv] ixgbevf: add defines for IPsec offload request (Ken Cox) [1637723] - [netdrv] ixgbevf: VF2VF TCP RSS (Ken Cox) [1637723] - [netdrv] treewide: Use array_size() in vmalloc() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix possible race in the reset subtask (Ken Cox) [1637723] - [netdrv] ixgbevf: Fix coexistence of malicious driver detection with XDP (Ken Cox) [1637723] - [netdrv] ixgbevf: fix MAC address changes through ixgbevf_set_mac() (Ken Cox) [1637723] - [netdrv] ixgbevf: fix ixgbevf_xmit_frame()'s return type (Ken Cox) [1637723] - [netdrv] ixgbevf: ensure xdp_ring resources are free'd on error exit (Ken Cox) [1637723] - [netdrv] ixgbevf: Add support for meta data (Ken Cox) [1637723] - [netdrv] ixgbevf: do not print registers to dmesg in ixgbevf_get_regs (Ken Cox) [1637723] - [netdrv] ixgbe: update driver version for RHEL7.7 (Ken Cox) [1637718] - [netdrv] xfrm: prefer secpath_set over secpath_dup (Ken Cox) [1637718] - [netdrv] intel: use secpath helpers in more places (Ken Cox) [1637718] - [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1637718] - [netdrv] ixgbe: use mii_bus to handle MII related ioctls (Ken Cox) [1637718] - [netdrv] ixgbe: register a mdiobus (Ken Cox) [1637718] - [netdrv] ixgbe: Fix race when the VF driver does a reset (Ken Cox) [1637718] - [netdrv] ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (Ken Cox) [1637718] - [netdrv] ixgbe: Replace synchronize_sched() with synchronize_rcu() (Ken Cox) [1637718] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Ken Cox) [1637718] - [netdrv] ixgbe: allow IPsec Tx offload in VEPA mode (Ken Cox) [1637718] - [netdrv] ixgbe: don't clear_bit on xdp_ring->state if xdp_ring is null (Ken Cox) [1637718] - [netdrv] ixgbe: fix MAC anti-spoofing filter after VFLR (Ken Cox) [1637718] - [netdrv] remove inclusion when not needed (Ken Cox) [1637718] - [netdrv] ixgbe: check return value of napi_complete_done() (Ken Cox) [1637718] - [netdrv] ixgbe: add AF_XDP zero-copy Tx support (Ken Cox) [1637718] - [netdrv] ixgbe: move common Tx functions to ixgbe_txrx_common.h (Ken Cox) [1637718] - [netdrv] ixgbe: add AF_XDP zero-copy Rx support (Ken Cox) [1637718] - [netdrv] ixgbe: move common Rx functions to ixgbe_txrx_common.h (Ken Cox) [1637718] - [netdrv] ixgbe: added Rx/Tx ring disable/enable functions (Ken Cox) [1637718] - [netdrv] ixgbe: Fix crash with VFs and flow director on interface flap (Ken Cox) [1637718] - [netdrv] ixgbe: remove redundant function ixgbe_fw_recovery_mode() (Ken Cox) [1637718] - [netdrv] ixgbe: Fix ixgbe TX hangs with XDP_TX beyond queue limit (Ken Cox) [1637718] - [netdrv] ixgbe: remove ndo_poll_controller (Ken Cox) [1637718] - [netdrv] intel-ethernet: use correct module license (Ken Cox) [1637718] - [netdrv] ixgbe: fix the return value for unsupported VF offload (Ken Cox) [1637718] - [netdrv] ixgbe: disallow IPsec Tx offload when in SR-IOV mode (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec offload request message handling (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec offload enable flag (Ken Cox) [1637718] - [netdrv] ixgbe: add VF IPsec management (Ken Cox) [1637718] - [netdrv] ixgbe: prep IPsec constants for later use (Ken Cox) [1637718] - [netdrv] ixgbe: reload IPsec IP table after sa tables (Ken Cox) [1637718] - [netdrv] ixgbe: don't clear IPsec sa counters on HW clearing (Ken Cox) [1637718] - [netdrv] ixgbe: firmware recovery mode (Ken Cox) [1637718] - [netdrv] ixgbe: fix driver behaviour after issuing VFLR (Ken Cox) [1637718] - [netdrv] ixgbe: Prevent unsupported configurations with XDP (Ken Cox) [1637718] - [netdrv] ixgbe: Replace GFP_ATOMIC with GFP_KERNEL (Ken Cox) [1637718] - [netdrv] ixgbe: Refactor queue disable logic to take completion time into account (Ken Cox) [1637718] - [netdrv] ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (Ken Cox) [1637718] - [netdrv] ixgbe: add ipsec security registers into ethtool register dump (Ken Cox) [1637718] - [netdrv] ixgbe: Do not allow LRO or MTU change with XDP (Ken Cox) [1637718] - [netdrv] ixgbe: Off by one in ixgbe_ipsec_tx() (Ken Cox) [1637718] - [netdrv] ixgbe: Be more careful when modifying MAC filters (Ken Cox) [1637718] - [netdrv] ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing (Ken Cox) [1637718] - [netdrv] treewide: Use array_size() in vmalloc() (Ken Cox) [1637718] - [netdrv] treewide: kzalloc() -> kcalloc() (Ken Cox) [1637718] - [netdrv] treewide: kmalloc() -> kmalloc_array() (Ken Cox) [1637718] - [netdrv] ixgbe: Fix bit definitions and add support for testing for ipsec support (Ken Cox) [1637718] - [netdrv] ixgbe: Avoid loopback and fix boolean logic in ipsec_stop_data (Ken Cox) [1637718] - [netdrv] ixgbe: Move ipsec init function to before reset call (Ken Cox) [1637718] - [netdrv] ixgbe: Use CONFIG_XFRM_OFFLOAD instead of CONFIG_XFRM (Ken Cox) [1637718] - [netdrv] ixgbe: Fix setting of TC configuration for macvlan case (Ken Cox) [1637718] - [netdrv] ixgbe: fix broken ipsec Rx with proper cast on spi (Ken Cox) [1637718] - [netdrv] ixgbe: check ipsec ip addr against mgmt filters (Ken Cox) [1637718] - [netdrv] ixgbe: fix possible race in reset subtask (Ken Cox) [1637718] - [netdrv] ixgbe: introduce a helper to simplify code (Ken Cox) [1637718] - [netdrv] ixgbe: implement flush flag for ndo_xdp_xmit (Ken Cox) [1637718] - [netdrv] xdp: add flags argument to ndo_xdp_xmit API (Ken Cox) [1637718] - [netdrv] ixgbe: fix parsing of TC actions for HW offload (Ken Cox) [1637718] - [netdrv] xdp: change ndo_xdp_xmit API to support bulking (Ken Cox) [1637718] - [netdrv] revert "ixgbe: release lock for the duration of ixgbe_suspend_close()" (Ken Cox) [1637718] - [netdrv] ixgbe: release lock for the duration of ixgbe_suspend_close() (Ken Cox) [1637718] - [netdrv] xdp: rhashtable with allocator ID to pointer mapping (Ken Cox) [1637718] - [netdrv] xdp: transition into using xdp_frame for ndo_xdp_xmit (Ken Cox) [1637718] - [netdrv] xdp: transition into using xdp_frame for return API (Ken Cox) [1637718] - [netdrv] ixgbe: use xdp_return_frame API (Ken Cox) [1637718] - [netdrv] ixgbe: use tc_cls_can_offload_and_chain0() (Ken Cox) [1637718] - [netdrv] bpf, ixgbe: add meta data support (Ken Cox) [1637718] - [netdrv] bpf: add meta pointer for direct access (Ken Cox) [1637718] - [netdrv] ixgbe: use return codes from ndo_xdp_xmit that are distinguishable (Ken Cox) [1637718] - [netdrv] ixgbe: change ndo_xdp_xmit return code on xmit errors (Ken Cox) [1637718] - [netdrv] xdp: Add batching support to redirect map (Ken Cox) [1637718] - [netdrv] ixgbe: add initial support for xdp redirect (Ken Cox) [1637718] - [netdrv] ixgbe: Use pcie_flr() instead of duplicating it (Ken Cox) [1637718] - [netdrv] ixgbe: use kzalloc for allocating one thing (Ken Cox) [1637718] * Thu Mar 07 2019 Bruno E. O. Meneguele [3.10.0-1015.el7] - [iommu] iova: Make rcache flush optional on IOVA allocation failure (Jerry Snitselaar) [1615865] - [iommu] iova: Don't try to copy anchor nodes (Jerry Snitselaar) [1615865] - [iommu] iova: Try harder to allocate from rcache magazine (Jerry Snitselaar) [1615865] - [iommu] iova: Make rcache limit_pfn handling more robust (Jerry Snitselaar) [1615865] - [iommu] iova: Simplify domain destruction (Jerry Snitselaar) [1615865] - [iommu] iova: Simplify cached node logic (Jerry Snitselaar) [1615865] - [iommu] iova: Add rbtree anchor node (Jerry Snitselaar) [1615865] - [iommu] iova: Make dma_32bit_pfn implicit (Jerry Snitselaar) [1615865] - [iommu] iova: Extend rbtree node caching (Jerry Snitselaar) [1615865] - [iommu] iova: Optimise the padding calculation (Jerry Snitselaar) [1615865] - [iommu] iova: Optimise rbtree searching (Jerry Snitselaar) [1615865] - [iommu] iova: Consolidate code for adding new node to iovad domain rbtree (Jerry Snitselaar) [1615865] - [iommu] iova: Use rb_entry() (Jerry Snitselaar) [1615865] - [iommu] iova: Extend cached node lookup condition (Jerry Snitselaar) [1615865] - [kernel] iommu/iova: Fix compile error with CONFIG_IOMMU_IOVA=m (Jerry Snitselaar) [1615865] - [kernel] iommu: Add dummy implementations for !IOMMU_IOVA (Jerry Snitselaar) [1615865] - [pinctrl] intel: Add Intel Cedar Fork PCH pin controller support (Steve Best) [1482430] - [i2c] ismt: Add support for Intel Cedar Fork (Steve Best) [1482430] - [i2c] i801: Add support for Intel Cedar Fork (Steve Best) [1482430] - [scsi] scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (Don Brace) [1678479] - [cpufreq] intel_pstate: Register when ACPI PCCH is present (Prarit Bhargava) [1671693] - [linux] cpuset: Fix potential deadlock w/ set_mems_allowed (Waiman Long) [1679033] - [linux] audit: Add new syscalls to the perm=w filter (Richard Guy Briggs) [1642315] - [fs] autofs: add strictexpire mount option (Ian Kent) [1653208] - [fs] autofs: change catatonic setting to a bit flag (Ian Kent) [1653208] - [fs] autofs: simplify parse_options() function call (Ian Kent) [1653208] - [fs] autofs: add AUTOFS_EXP_FORCED flag (Ian Kent) [1653208] - [fs] autofs: make expire flags usage consistent with v5 params (Ian Kent) [1653208] - [fs] autofs: make autofs_expire_indirect() static (Ian Kent) [1653208] - [fs] autofs: make autofs_expire_direct() static (Ian Kent) [1653208] - [fs] autofs: fix clearing AUTOFS_EXP_LEAVES in autofs_expire_indirect() (Ian Kent) [1653208] - [fs] autofs: fix inconsistent use of now variable (Ian Kent) [1653208] - [fs] autofs: fix directory and symlink access (Ian Kent) [1580099] - [fs] autofs: fix slab out of bounds read in getname_kernel() (Ian Kent) [1657106] - [fs] quota: Properly return errors from dquot_writeback_dquots() (Lukas Czerner) [1680638] - [fs] quota: Fix race between dqput() and dquot_scan_active() (Lukas Czerner) [1680638] - [fs] xfs: perform file write checks before splice write (Brian Foster) [1677592] - [fs] xfs: print dangling delalloc extents (Brian Foster) [1677592] - [fs] devpts: Make devpts_kill_sb safe if fsi is NULL (Bill O'Donnell) [1662232] - [fs] fs: fix guard_bio_eod to check for real EOD errors (Carlos Maiolino) [1673853] - [fs] ext4: fix dir_nlink behaviour (Lukas Czerner) [1631374] - [fs] xfs: fix f_ffree value for statfs when project quota is set (Bill O'Donnell) [1665990] - [fs] xfs: don't screw up direct writes when freesp is fragmented (Brian Foster) [1667523] - [fs] cifs: check ntwrk_buf_start for NULL before dereferencing it (Leif Sahlberg) [1021460] - [fs] smb2: fix missing files in root share directory listing (Leif Sahlberg) [1607192] - [infiniband] IB/hfi1: Remove overly conservative VM_EXEC flag check (Alex Estrin) [1677757] - [netdrv] cnic: remove redundant pointer req and variable func (Maurizio Lombardi) [1643542] - [netdrv] cnic: tidy up a size calculation (Maurizio Lombardi) [1643542] - [netdrv] ibmveth: Do not process frames after calling napi_reschedule (Steve Best) [1683171] - [netdrv] cxgb4: Add new T6 PCI device ids 0x608b (Arjun Vynipadath) [1642475] - [netdrv] mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge (Ivan Vecera) [1667381] - [netdrv] cross-tree: phase out dma_zalloc_coherent() (Neil Horman) [1670626] - [netdrv] vmxnet3: Replace msleep(1) with usleep_range() (Neil Horman) [1670626] - [netdrv] vmxnet3: use DMA memory barriers where required (Neil Horman) [1670626] - [netdrv] vmxnet3: set the DMA mask before the first DMA map operation (Neil Horman) [1670626] - [net] netfilter: nf_tables: fix nft_pktinfo initialization (Paolo Abeni) [1673138] - [net] ip6_gre: Request headroom in __gre6_xmit() (Jiri Benc) [1485785] - [net] api: fix compatibility of linux/in.h with netinet/in.h (Guillaume Nault) [1672242] - [net] netfilter: nf_nat: skip nat clash resolution for same-origin entries (Florian Westphal) [1648965] - [net] netfilter: nf_conntrack: resolve clash for matching conntracks (Florian Westphal) [1648965] - [net] netfilter: conntrack: skip clash resolution if nat is in place (Florian Westphal) [1648965] - [net] netfilter: conntrack: introduce clash resolution on insertion race (Florian Westphal) [1648965] - [net] netfilter: conntrack: fix race between confirmation and flush (Florian Westphal) [1648965] - [net] netfilter: conntrack: introduce nf_ct_acct_update() (Florian Westphal) [1648965] - [net] sched: act_tunnel_key: Don't dump dst port if it wasn't set (Ivan Vecera) [1660903] - [net] sched: act_tunnel_key: Allow key-less tunnels (Ivan Vecera) [1660903] - [net] tun: implement carrier change (Guillaume Nault) [1665389] - [net] netfilter: ipset: Make invalid MAC address checks consistent (Stefano Brivio) [1607252] - [net] netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets (Stefano Brivio) [1607252] - [net] igmp: Allow user-space configuration of igmp unsolicited report interval (Hangbin Liu) [1663941] - [net] igmp: Don't flush routing cache when force_igmp_version is modified (Hangbin Liu) [1663941] - [net] sysfs: Fix memory leak in XPS configuration (Paolo Abeni) [1623813] - [net] Fix a bug in removing queues from XPS map (Paolo Abeni) [1623813] - [net] Add support for XPS with QoS via traffic classes (Paolo Abeni) [1623813] - [net] Refactor removal of queues from XPS map and apply on num_tc changes (Paolo Abeni) [1623813] - [net] use *pb[l] to print bitmaps including cpumasks and nodemasks (Paolo Abeni) [1623813] - [powerpc] pseries: fix "of: error: Bad of_node_put() on /cpus" during DLPAR (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix of_node_put() underflow during DLPAR remove (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix phandle extraction for dynamic nodes (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] sysfs: Fix reference leak of cpu device_nodes present at boot (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: Fix parent_dn reference leak in add_dt_node() (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: remove dlpar_attach_node dependency on full path (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: re-use code from of_helpers module (Desnes Augusto Nunes do Rosario) [1674261] - [powerpc] pseries: extract of_helpers module (Desnes Augusto Nunes do Rosario) [1674261] - [x86] signals: Fix lower/upper bound reporting in compat siginfo (Rui Wang) [1573854] - [x86] signals: Add missing signal_compat code for x86 features (Rui Wang) [1573854] * Fri Mar 01 2019 Bruno E. O. Meneguele [3.10.0-1014.el7] - [netdrv] ice: add const qualifier to mac_addr parameter (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for new PHY types (Jonathan Toppins) [1454916] - [netdrv] ice: Offload SCTP checksum (Jonathan Toppins) [1454916] - [netdrv] ice: Allow for software timestamping (Jonathan Toppins) [1454916] - [netdrv] ice: Implement getting and setting ethtool coalesce (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for adaptive interrupt moderation (Jonathan Toppins) [1454916] - [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Jonathan Toppins) [1454916] - [netdrv] ice: Move aggregator list into ice_hw instance (Jonathan Toppins) [1454916] - [netdrv] ice: Rework queue management code for reuse (Jonathan Toppins) [1454916] - [netdrv] ice: Add ethtool private flag to make forcing link down optional (Jonathan Toppins) [1454916] - [netdrv] ice: Set physical link up/down when an interface is set up/down (Jonathan Toppins) [1454916] - [netdrv] ice: Implement support for normal get_eeprom[_len] ethtool ops (Jonathan Toppins) [1454916] - [netdrv] ice: Add ethtool set_phys_id handler (Jonathan Toppins) [1454916] - [netdrv] ice: Configure RSS LUT and HASH KEY in rebuild path (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor a few Tx scheduler functions (Jonathan Toppins) [1454916] - [netdrv] ice: Do not enable NAPI on q_vectors that have no rings (Jonathan Toppins) [1454916] - [netdrv] ice: Fix possible NULL pointer de-reference (Jonathan Toppins) [1454916] - [netdrv] ice: Use Tx|Rx in comments (Jonathan Toppins) [1454916] - [netdrv] ice: Cosmetic formatting changes (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup short function signatures (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup ice_tx_timeout() (Jonathan Toppins) [1454916] - [netdrv] ice: Fix return value from NAPI poll (Jonathan Toppins) [1454916] - [netdrv] ice: Constify global structures that can/should be (Jonathan Toppins) [1454916] - [netdrv] ice: Do not set LAN_EN for MAC-VLAN filters (Jonathan Toppins) [1454916] - [netdrv] ice: Pass the return value of ice_init_def_sw_recp() (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup duplicate control queue code (Jonathan Toppins) [1454916] - [netdrv] ice: Do autoneg based on VSI state (Jonathan Toppins) [1454916] - [netdrv] ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (Jonathan Toppins) [1454916] - [netdrv] ice: Destroy scheduler tree in reset path (Jonathan Toppins) [1454916] - [netdrv] ice: Fix to make VLAN priority tagged traffic to appear on all TCs (Jonathan Toppins) [1454916] - [netdrv] ice: Call pci_disable_sriov before stopping queues for VF (Jonathan Toppins) [1454916] - [netdrv] ice: Increase Rx queue disable timeout (Jonathan Toppins) [1454916] - [netdrv] ice: Fix NVM mask defines (Jonathan Toppins) [1454916] - [netdrv] ice: Avoid nested RTNL locking in ice_dis_vsi (Jonathan Toppins) [1454916] - [netdrv] ice: Calculate guaranteed VSIs per function and use it (Jonathan Toppins) [1454916] - [netdrv] ice: Remove node before releasing VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Check for q_vector when stopping rings (Jonathan Toppins) [1454916] - [netdrv] ice: Fix debug print in ice_tx_timeout (Jonathan Toppins) [1454916] - [netdrv] ice: Change req_speeds to be u16 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix the bytecount sent to netdev_tx_sent_queue (Jonathan Toppins) [1454916] - [netdrv] ice: Fix tx_timeout in PF driver (Jonathan Toppins) [1454916] - [netdrv] ice: Fix napi delete calls for remove (Jonathan Toppins) [1454916] - [netdrv] ice: Fix typo in error message (Jonathan Toppins) [1454916] - [netdrv] ice: Fix flags for port VLAN (Jonathan Toppins) [1454916] - [netdrv] ice: Remove duplicate addition of VLANs in replay path (Jonathan Toppins) [1454916] - [netdrv] ice: Free VSI contexts during for unload (Jonathan Toppins) [1454916] - [netdrv] ice: Fix dead device link issue with flow control (Jonathan Toppins) [1454916] - [netdrv] ice: Check for reset in progress during remove (Jonathan Toppins) [1454916] - [netdrv] ice: Set carrier state and start/stop queues in rebuild (Jonathan Toppins) [1454916] - [netdrv] ice: Poll for link status change (Jonathan Toppins) [1454916] - [netdrv] ice: Allocate VF interrupts and set queue map (Jonathan Toppins) [1454916] - [netdrv] ice: Introduce ice_dev_onetime_setup (Jonathan Toppins) [1454916] - [netdrv] ice: Use capability count returned by the firmware (Jonathan Toppins) [1454916] - [netdrv] ice: Update expected FW version (Jonathan Toppins) [1454916] - [netdrv] ice: Change device ID define names to align with branding string (Jonathan Toppins) [1454916] - [netdrv] ice: Make ice_msix_clean_rings static (Jonathan Toppins) [1454916] - [netdrv] ice: Update version string (Jonathan Toppins) [1454916] - [netdrv] ice: Use the right function to enable/disable VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Add more flexibility on how we assign an ITR index (Jonathan Toppins) [1454916] - [netdrv] ice: Fix potential null pointer issues (Jonathan Toppins) [1454916] - [netdrv] ice: Add code to go from ICE_FWD_TO_VSI_LIST to ICE_FWD_TO_VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Fix forward to queue group logic (Jonathan Toppins) [1454916] - [netdrv] ice: Extend malicious operations detection logic (Jonathan Toppins) [1454916] - [netdrv] ice: Notify VF of link status change (Jonathan Toppins) [1454916] - [netdrv] ice: Implement virtchnl commands for AVF support (Jonathan Toppins) [1454916] - [netdrv] ice: Add handlers for VF netdevice operations (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VF reset events (Jonathan Toppins) [1454916] - [netdrv] ice: Update VSI and queue management code to handle VF VSI (Jonathan Toppins) [1454916] - [netdrv] ice: Add handler to configure SR-IOV (Jonathan Toppins) [1454916] - [netdrv] ice: Add support to detect SR-IOV capability and mailbox queues (Jonathan Toppins) [1454916] - [netdrv] ice: Fix error on driver remove (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for dynamic interrupt moderation (Jonathan Toppins) [1454916] - [netdrv] ice: Align ice_reset_req enum values to hardware reset values (Jonathan Toppins) [1454916] - [netdrv] ice: Implement ethtool hook for RSS switch (Jonathan Toppins) [1454916] - [netdrv] ice: Split irq_tracker into sw_irq_tracker and hw_irq_tracker (Jonathan Toppins) [1454916] - [netdrv] ice: Check for actual link state of port after reset (Jonathan Toppins) [1454916] - [netdrv] ice: Implement VSI replay framework (Jonathan Toppins) [1454916] - [netdrv] ice: Expand use of VSI handles part 2/2 (Jonathan Toppins) [1454916] - [netdrv] ice: Expand use of VSI handles part 1/2 (Jonathan Toppins) [1454916] - [netdrv] ice: Change pf state behavior to protect reset path (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 7/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 6/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 5/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 4/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 3/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 2/7 (Jonathan Toppins) [1454916] - [netdrv] ice: Move common functions out of ice_main.c part 1/7 (Jonathan Toppins) [1454916] - [netdrv] ice: fix changing of ring descriptor size (ethtool -G) (Jonathan Toppins) [1454916] - [netdrv] ice: Update to capabilities admin queue command (Jonathan Toppins) [1454916] - [netdrv] ice: Query the Tx scheduler node before adding it (Jonathan Toppins) [1454916] - [netdrv] ice: Update comment for ice_fltr_mgmt_list_entry (Jonathan Toppins) [1454916] - [netdrv] ice: update fw version check logic (Jonathan Toppins) [1454916] - [netdrv] ice: update branding strings and supported device ids (Jonathan Toppins) [1454916] - [netdrv] ice: replace unnecessary memcpy with direct assignment (Jonathan Toppins) [1454916] - [netdrv] ice: use [sr]q.count when checking if queue is initialized (Jonathan Toppins) [1454916] - [netdrv] ice: remove ndo_poll_controller (Jonathan Toppins) [1454916] - [netdrv] intel-ethernet: use correct module license (Jonathan Toppins) [1454916] - [netdrv] ice: Fix and update driver version string (Jonathan Toppins) [1454916] - [netdrv] ice: Introduce SERVICE_DIS flag and service routine functions (Jonathan Toppins) [1454916] - [netdrv] ice: Enable VSI Rx/Tx pruning only when VLAN 0 is active (Jonathan Toppins) [1454916] - [netdrv] ice: Enable firmware logging during device initialization (Jonathan Toppins) [1454916] - [netdrv] ice: Implement ice_bridge_getlink and ice_bridge_setlink (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for Tx hang, Tx timeout and malicious driver detection (Jonathan Toppins) [1454916] - [netdrv] ice: Clean up register file (Jonathan Toppins) [1454916] - [netdrv] ice: Implement handlers for ethtool PHY/link operations (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor VSI allocation, deletion and rebuild flow (Jonathan Toppins) [1454916] - [netdrv] ice: Refactor switch rule management structures and functions (Jonathan Toppins) [1454916] - [netdrv] ice: Code optimization for ice_fill_sw_rule() (Jonathan Toppins) [1454916] - [netdrv] ice: Prevent control queue operations during reset (Jonathan Toppins) [1454916] - [netdrv] ice: Update request resource command to latest specification (Jonathan Toppins) [1454916] - [netdrv] ice: Updates to Tx scheduler code (Jonathan Toppins) [1454916] - [netdrv] ice: Rework flex descriptor programming (Jonathan Toppins) [1454916] - [netdrv] ice: Trivial formatting fixes (Jonathan Toppins) [1454916] - [netdrv] ice: Change struct members from bool to u8 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix potential return of uninitialized value (Jonathan Toppins) [1454916] - [netdrv] ice: Fix a few null pointer dereference issues (Jonathan Toppins) [1454916] - [netdrv] ice: Update to interrupts enabled in OICR (Jonathan Toppins) [1454916] - [netdrv] ice: Set VLAN flags correctly (Jonathan Toppins) [1454916] - [netdrv] ice: Use order_base_2 to calculate higher power of 2 (Jonathan Toppins) [1454916] - [netdrv] ice: Fix bugs in control queue processing (Jonathan Toppins) [1454916] - [netdrv] ice: Clean control queues only when they are initialized (Jonathan Toppins) [1454916] - [netdrv] ice: Report stats for allocated queues via ethtool stats (Jonathan Toppins) [1454916] - [netdrv] ice: Cleanup magic number (Jonathan Toppins) [1454916] - [netdrv] ice: Remove unnecessary node owner check (Jonathan Toppins) [1454916] - [netdrv] ice: Fix multiple static analyser warnings (Jonathan Toppins) [1454916] - [netdrv] ice: Update NVM AQ command functions (Jonathan Toppins) [1454916] - [netdrv] ice: Set rq_last_status when cleaning rq (Jonathan Toppins) [1454916] - [netdrv] ice: Fix insufficient memory issue in ice_aq_manage_mac_read (Jonathan Toppins) [1454916] - [netdrv] ice: Do not check INTEVENT bit for OICR interrupts (Jonathan Toppins) [1454916] - [netdrv] ice: Fix incorrect comment for action type (Jonathan Toppins) [1454916] - [netdrv] ice: Fix initialization for num_nodes_added (Jonathan Toppins) [1454916] - [netdrv] ice: Bug fixes in ethtool code (Jonathan Toppins) [1454916] - [netdrv] ice: Fix error return code in ice_init_hw() (Jonathan Toppins) [1454916] - [netdrv] ice: Implement filter sync, NDO operations and bump version (Jonathan Toppins) [1454916] - [netdrv] ice: Support link events, reset and rebuild (Jonathan Toppins) [1454916] - [netdrv] ice: Update Tx scheduler tree for VSI multi-Tx queue support (Jonathan Toppins) [1454916] - [netdrv] ice: Add stats and ethtool support (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VLANs and offloads (Jonathan Toppins) [1454916] - [netdrv] ice: Implement transmit and NAPI support (Jonathan Toppins) [1454916] - [netdrv] ice: Configure VSIs for Tx/Rx (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for switch filter programming (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for VSI allocation and deallocation (Jonathan Toppins) [1454916] - [netdrv] ice: Initialize PF and setup miscellaneous interrupt (Jonathan Toppins) [1454916] - [netdrv] ice: Get MAC/PHY/link info and scheduler topology (Jonathan Toppins) [1454916] - [netdrv] ice: Get switch config, scheduler config and device capabilities (Jonathan Toppins) [1454916] - [netdrv] ice: Start hardware initialization (Jonathan Toppins) [1454916] - [netdrv] ice: Add support for control queues (Jonathan Toppins) [1454916] - [netdrv] ice: Add basic driver framework for Intel(R) E800 Series (Jonathan Toppins) [1454916] * Fri Mar 01 2019 Bruno E. O. Meneguele [3.10.0-1013.el7] - [infiniband] ib/mlx5: Make mlx5_ib_stage_odp_cleanup() static (Alaa Hleihel) [1642498] - [infiniband] ib/mlx4: Fix using wrong function to destroy sqp AHs under SRIOV (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix check for supported user flags when creating a QP (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Declare local functions 'static' (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Don't override existing ip_protocol (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move to use common phys port names for vport representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Allow MAC invalidation while spoofchk is ON (Alaa Hleihel) [1642498] - [netdrv] mlx5: Take lock with IRQs disabled to avoid deadlock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong private flag usage causing checksum disable (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Reuse fold sw stats in representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong (zero) TX drop counter indication for representor (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Present the representors SW stats when state is not opened (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Separate between ethtool and netdev software stats folding (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Add masking for a few queries on HCA caps (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Signedness bug in UVERBS_HANDLER() (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix long EEH recover time with NVMe offloads (Alaa Hleihel) [1642498] - [infiniband] ib/mlx4: Remove unneeded NULL check (Alaa Hleihel) [1642498] - [kernel] rdma/mlx5: Delete declaration of already removed function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong error code return on FEC query failure (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: drop useless LIST_HEAD (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (Alaa Hleihel) [1642498] - [netdrv] mlx5: Continue driver initialization despite debugfs failure (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable TX on a DEVX flow table (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix cb_ident duplicate in indirect block register (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix LAG requirement when CONFIG_MLX5_ESWITCH is off (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix query_nic_sys_image_guid() error during init (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support tunnel encap over tagged Ethernet (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Support VLAN encap ETH header generation (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Re-order route and encap header memory allocation (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Tunnel encap ETH header helper function (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Fail attempt to offload e-switch TC encap flows with vlan on underlay (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Tunnel routing output devs helper function (Alaa Hleihel) [1656385 1642498] - [netdrv] mlx5e: Fail attempt to offload e-switch TC flows with egress upper devices (Alaa Hleihel) [1642498] - [netdrv] mlx5: Handle LAG FW commands failure gracefully (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Make RoCE and SR-IOV LAG modes explicit (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Rename mlx5_lag_is_bonded() to __mlx5_lag_is_active() (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Allow co-enablement of uplink LAG and SRIOV (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Allow/disallow LAG according to pre-req only (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Adjustments for the activate LAG logic to run under sriov (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Duplicate offloaded TC eswitch rules under uplink LAG (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Offload TC e-switch rules with egress LAG device (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: In case of LAG, one switch parent id is used for all representors (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Enhance flow counter scheme for offloaded TC eswitch rules (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: Infrastructure for duplicated offloading of TC flows (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5e: E-Switch, Add peer miss rules (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Introduce inter-device communication mechanism (Alaa Hleihel) [1642355 1642498] - [netdrv] mlx5: Fold the modify lag code into function (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add lag affinity info to log (Alaa Hleihel) [1642498] - [netdrv] mlx5: Split the activate lag function into two routines (Alaa Hleihel) [1642498] - [kernel] mlx5: E-Switch, Introduce flow counter affinity (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Make EQE access methods inline (Alaa Hleihel) [1642498] - [infiniband] {net, ib}/mlx5: Move Page fault EQ and ODP logic to RDMA (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Generic EQ (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Different EQ types (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use multi threaded workqueue for page fault handling (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Privatize eq_table and friends (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, irq_info and rmap belong to eq_table (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Create all EQs in one place (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Move all EQ logic to eq.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Remove redundant completion EQ list lock (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, No need to store eq index as a field (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Remove unused fields and structures (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ, Use the right place to store/read IRQ affinity hint (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support multiple encapsulations for a TC flow (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Allow association of a flow to multiple encaps (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Change parse attr struct to accommodate multiple tunnel infos (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Support header rewrite actions with remote port mirroring (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Replace the split logic with extended destination (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Annul encap action ordering requirement (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Move flow attr reformat action bit to per dest flags (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Refactor eswitch flow attr for destination specific properties (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: E-Switch, Rename esw attr mirror count field (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: Consider encapsulation properties when comparing destinations (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: Support extended destination format in flow steering command (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5: E-Switch, Change vhca id valid bool field to bit flag (Alaa Hleihel) [1642383 1642498] - [kernel] mlx5: Introduce extended destination fields (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Add GRE protocol offloading (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Move TC tunnel offloading code to separate source file (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Branch according to classified tunnel type (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Refactor VXLAN tunnel decap offloading code (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Refactor VXLAN tunnel encap offloading code (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Replace egdev with indirect block notifications (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Propagate the filter's net device to mlx5e structures (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Provide the TC filter netdev as parameter to flower callbacks (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Support TC indirect block notifications for eswitch uplink reprs (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Store eswitch uplink representor state on a dedicated struct (Alaa Hleihel) [1642362 1642498] - [kernel] mlx5: Revise gre and nvgre key formats (Alaa Hleihel) [1642362 1642498] - [netdrv] mlx5e: Remove the false indication of software timestamping support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Typo fix in del_sw_hw_rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Fix wrong early return in receive queue poll (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Cancel DIM work on close SQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused UDP GSO remaining counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid encap flows deletion attempt the 1st time a neigh is resolved (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Properly initialize flow attributes for slow path eswitch rule deletion (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid overriding the user provided priority for offloaded tc rules (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Err if asked to mirror a goto chain tc eswitch rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Verify MPWQE stride size is in range (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix default amount of channels for VF representors (Alaa Hleihel) [1642498] - [kernel] mlx5: E-Switch, Fix fdb cap bits swap (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Block DEVX umem from the non applicable cases (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix implicit ODP interrupted page fault (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix get_ip_proto() (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Correctly set PFC param if global pause is turned off (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Fix build break when CONFIG_INET is off (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Change min MTU size to ETH_MIN_MTU (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx5: Initialize return variable in case pagefault was skipped (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix page fault handling for MW (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Skip non-ODP MR when handling a page fault (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Avoid load failure due to unknown link width (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix XRC QP support after introducing extended atomic (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix fence type for IB_WR_LOCAL_INV WR (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix failing ethtool query on FEC query error (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Removed unnecessary warnings in FEC caps query (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix wrong field name in FEC related functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix a bug in turning off FEC policy in unsupported speeds (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix selftest for small MTUs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, verify received packet size in Linear Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Apply the correct check for supporting TC esw rules split (Alaa Hleihel) [1642383 1642498] - [netdrv] mlx5e: Adjust to max number of channles when re-attaching (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Always use the match level enum when parsing TC rule match (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Claim TC hw offloads support only under a proper build config (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Don't match on vlan non-existence if ethertype is wildcarded (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Reset QP after channels are closed (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Fix the SA context hash key (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix XRC SRQ umem valid bits (Alaa Hleihel) [1642498] - [netdrv] mlx4: Fix UBSAN warning of signed integer overflow (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Fix uninitialized variable compilation warning (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Zero out lkey field in SW2HW_MPT fw command (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: Allocate enough space for the FDB sub-namespaces (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Added 'raw_errors_laneX' fields to ethtool statistics (Alaa Hleihel) [1642498] - [kernel] mlx5: Added "per_lane_error_counters" cap bit to PCAM (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool driver callback for query/set FEC policy (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add port FEC get/set functions (Alaa Hleihel) [1642498] - [kernel] mlx5: Add FEC fields to Port Phy Link Mode (PPLM) reg (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove counter from idr after removing it from list (Alaa Hleihel) [1642498] - [netdrv] mlx5: Take fs_counters dellist before addlist (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor fragmented buffer struct fields and init flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloading tc priorities and chains for eswitch flows (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use a slow path rule instead if vxlan neighbour isn't available (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Enable setting goto slow path chain action (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid duplicated code for tc offloads add/del fdb rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: For TC offloads, always add new flow instead of appending the actions (Alaa Hleihel) [1642498] - [kernel] mlx5: Add a no-append flow insertion mode (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Add chains and priorities (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Have explicit API to delete fwd rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Split FDB fast path prio to multiple namespaces (Alaa Hleihel) [1642498] - [kernel] mlx5: Add cap bits for multi fdb encap (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Split TC add rule path for nic vs e-switch (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Change return type of tc add flow functions (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use flow counter IDs and not the wrapping cache object (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Get counters for offloaded flows from callers (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add support for extended atomic operations (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Allow scatter to CQE without global signaled WRs (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Verify that driver supports user flags (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support scatter to CQE for DC transport type (Alaa Hleihel) [1642498] - [kernel] mlx5: Expose DC scatter to CQE capability bit (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix MR cache initialization (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Add support for flow tag to raw create flow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove extraneous error check (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Verify DEVX object type (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not ignore netdevice TX/RX queues number (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Initialize all netdev common structures in one place (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Always initialize update stats delayed work (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Gather common netdev init/cleanup functionality in one place (Alaa Hleihel) [1576416 1642498] - [netdrv] mlx5e: Add new counter for aRFS rule insertion failures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add extack messages for TC offload failures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: E-Switch, Add extack messages to devlink callbacks (Alaa Hleihel) [1642498] - [netdrv] mlx5: Cache the system image guid (Alaa Hleihel) [1624551 1642498] - [netdrv] mlx5e: Allow reporting of checksum unnecessary (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable reporting checksum unnecessary also for L3 packets (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add ethtool control of ring params to VF representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable multi-queue and RSS for VF representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Expose ethtool rss key size / indirection table functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Expose function for building RSS params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Provide explicit directive if to create inner indirect tirs (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Provide flow dest when creating vport rx rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Extract creation of rep's default flow rule (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable stateless offloads for VF representor netdevs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Change VF representors' RQ type (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, Support masks for l3/l4 filters (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable DEVX on IB (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Enable DEVX white list commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Manage device uid for DEVX white list commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose RAW QP device handles to user space (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove superfluous version print (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set valid umem bit on DEVX (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TD commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of XRCD commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of CQ creation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid upon PD allocation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of RQT commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TIS commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of TIR commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of MCG commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Set uid as part of QP creation (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Use uid as part of PD commands (Alaa Hleihel) [1642498] - [kernel] mlx5: Update mlx5_ifc with DEVX UID bits (Alaa Hleihel) [1642498] - [kernel] mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Set uid as part of QP commands (Alaa Hleihel) [1642498] - [kernel] mlx5: Set uid as part of CQ commands (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Enable vport loopback when user context or QP mandate (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Allow creating RAW ethernet QP with loopback support (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Refactor transport domain bookkeeping logic (Alaa Hleihel) [1642498] - [kernel] mlx5: Rename incorrect naming in IFC file (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Use rdma_user_mmap_io (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Allow transition of DCI QP to reset (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Allow creating a matcher for a NIC TX flow table (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add NIC TX namespace when getting a flow table (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add flow actions support to raw create flow (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Refactor raw flow creation (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Don't overwrite action if already set (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Refactor flow action parsing to be more generic (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching packet reformat action to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable reformat on NIC RX if supported (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching DECAP action to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable decap and packet reformat on flow tables (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Enable attaching modify header to steering flows (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add NIC TX steering support (Alaa Hleihel) [1641361 1642498] - [infiniband] ib/mlx5: Don't hold spin lock while checking device state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: don't set CHECKSUM_COMPLETE on SCTP packets (Alaa Hleihel) [1467290 1642498] - [netdrv] mlx5e: Set ECN for received packets using CQE indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Replace PTP clock lock from RW lock to seq lock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move Q counters allocation and drop RQ to init_rx (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move mlx5e_priv_flags into en_ethtool.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add flow counters idr (Alaa Hleihel) [1642498] - [netdrv] mlx5: Store flow counters in a list (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add new list to store deleted flow counters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Change flow counters addlist type to single linked list (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Extend packet reformat verbs (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add new flow action verb - packet reformat (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/uverbs: Add generic function to fill in flow action object (Alaa Hleihel) [1641361 1642498] - [infiniband] rdma/mlx5: Add a new flow action verb - modify header (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5e: Make function mlx5i_grp_sw_update_stats() static (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Use priv stats in completion rx flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB child devices (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow (Alaa Hleihel) [1642498] - [kernel] mlx5: Export packet reformat alloc/dealloc functions (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Pass a namespace for packet reformat ID allocation (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Expose new packet reformat capabilities (Alaa Hleihel) [1641361 1642498] - [netdrv] {net, rdma}/mlx5: Rename encap to reformat packet (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Move header encap type to IFC header file (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Break encap/decap into two separated flow table creation flags (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Add support for more namespaces when allocating modify header (Alaa Hleihel) [1641361 1642498] - [kernel] mlx5: Export modify header alloc/dealloc functions (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Add proper NIC TX steering flow tables support (Alaa Hleihel) [1641361 1642498] - [netdrv] mlx5: Cleanup flow namespace getter switch logic (Alaa Hleihel) [1641361 1642498] - [infiniband] ib/mlx5: Change TX affinity assignment in RoCE LAG mode (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add memic command opcode to command checker (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix atomic_mode enum values (Alaa Hleihel) [1642498] - [netdrv] mlx4_en: use __netdev_tx_sent_queue() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: add a missing include (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Add port and TID to MAD debug print (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Enable debug print of SMPs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Use minimal rx and tx ring sizes on kdump kernel (Alaa Hleihel) [1641912 1524728 1642498] - [infiniband] rdma: Fix dependencies for rdma_user_mmap_io (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Remove unnecessary parentheses (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Use rdma_user_mmap_io (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: WQ, fixes for fragmented WQ buffers API (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix memory leak when setting fpga ipsec caps (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Unmap DMA addr from HCA before IOMMU (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Set vlan masks for all offloaded TC rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Fix out of bound access when setting vport rate (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid unbounded peer devices when unpairing TC hairpin rules (Alaa Hleihel) [1624551 1642498] - [infiniband] ib/mlx5: Destroy the DEVX object upon error flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: remove ndo_poll_controller (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Read capabilities only when it is safe (Alaa Hleihel) [1642498] - [netdrv] mlx5: Check for SQ and not RQ state when modifying hairpin SQ (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix read from coherent memory (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix possible deadlock from lockdep when adding fte to fg (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, fix udp source port value (Alaa Hleihel) [1642498] - [netdrv] mlx5: Check for error in mlx5_attach_interface (Alaa Hleihel) [1642498] - [netdrv] mlx5: Consider PCI domain in search for next dev (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix not releasing read lock when adding flow rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables (Alaa Hleihel) [1642498] - [kernel] mlx5: Use u16 for Work Queue buffer strides offset (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use u16 for Work Queue buffer fragment size (Alaa Hleihel) [1641348 1642498] - [netdrv] mlx5: Fix debugfs cleanup in the device init/remove flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix use-after-free in self-healing flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix SQ offset in QPs with small RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Delete unneeded function argument (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix leaking stack memory to userspace (Alaa Hleihel) [1642498] - [netdrv] mlx5: Improve argument name for add flow API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Reorganize the makefile (Alaa Hleihel) [1642498] - [netdrv] mlx5e: clock.c depends on CONFIG_PTP_1588_CLOCK (Alaa Hleihel) [1642498] - [netdrv] mlx5e: vxlan.c depends on CONFIG_VXLAN (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move flow steering declarations into en/fs.h (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add CONFIG_MLX5_EN_ARFS for accelerated flow steering support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add CONFIG_MLX5_EN_RXNFC for ethtool rx nfc (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, move ethtool callbacks (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, l4 proto support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering, ip6 support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering flow parsing refactoring (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Ethtool steering flow validation refactoring (Alaa Hleihel) [1642498] - [netdrv] mlx5: Reduce command polling interval (Alaa Hleihel) [1642498] - [netdrv] mlx5: Unexport functions that need not be exported (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove unused mlx5_query_vport_admin_state (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Remove unused argument when creating legacy FDB (Alaa Hleihel) [1642498] - [netdrv] mlx5: Rename modify/query_vport state related enums (Alaa Hleihel) [1642498] - [kernel] mlx5: Use max_num_eqs for calculation of required MSIX vectors (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix shift overflow in mlx5_ib_create_wq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Mark expected switch fall-throughs (Alaa Hleihel) [1642498] - [netdrv] mellanox: fix the dport endianness in call of __inet6_lookup_established() (Alaa Hleihel) [1642498] - [infiniband] ib/uverbs: Use uverbs_alloc for allocations (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix uninitialized variable (Alaa Hleihel) [1642498] - [netdrv] mlx5: handle DMA mapping error case for XDP redirect (Alaa Hleihel) [1642498] - [infiniband] ib/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Issue direct lookup on vxlan ports by vport representors (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, move vxlan logic to core driver (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, add sync lock for add/del vxlan port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, return values for add/del port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, rename from mlx5e to mlx5 (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, rename struct mlx5e_vxlan to mlx5_vxlan_port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, move netdev only logic to en_main.c (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, add direct delete function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, cleanup an unused member in vxlan work (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, replace ports radix-tree with hash table (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, check maximum number of UDP ports (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Vxlan, reflect 4789 UDP port default addition to software database (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Use function to access sq_dma object in fifo (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Move DB fields in TXQ-SQ struct (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Prefetch the xdp_frame data area (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add support for XDP_REDIRECT in device-out side (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Re-order fields of struct mlx5e_xdpsq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refactor XDP counters (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make XDP xmit functions more generic (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for XDP redirect in RX (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move XDP related code into new XDP files (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Restrict the combination of large MTU and XDP (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Gather all XDP pre-requisite checks in a single function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not recycle RX pages in interface down flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Replace call to MPWQE free with dealloc in interface down flow (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: avoid excessive warning msgs when creating VFs on 2nd port (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Offload TC matching on tos/ttl for ip tunnels (Alaa Hleihel) [1641360 1642498] - [netdrv] mlx5e: Support setup of tos and ttl for tunnel key TC action offload (Alaa Hleihel) [1641360 1642498] - [netdrv] mlx5e: Use ttl from route lookup on tc encap offload only if needed (Alaa Hleihel) [1641360 1642498] - [infiniband] ib/mlx5: Enable driver uapi commands for flow steering (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add support for a flow table destination for driver flow steering (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support adding flow steering rule by raw description (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce driver create and destroy flow methods (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce flow steering matcher uapi object (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add support for flow table destination number (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add forward compatible support for the FTE match data (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use PARTIAL_GSO for UDP segmentation (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloading double vlan push/pop tc actions (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Refactor tc vlan push/pop actions offloading (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Support offloading tc double vlan headers match (Alaa Hleihel) [1642344 1642498] - [netdrv] mlx5e: Remove redundant WARN when we cannot find neigh entry (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, Add debug prints (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, Enable tracing (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, parse traces and kernel tracing support (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, events handling (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, register log buffer memory key (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, create trace buffer and copy strings database (Alaa Hleihel) [1642498] - [netdrv] mlx5: FW tracer, implement tracer logic (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove set but not used variables (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix tristate and description for MLX5 module (Alaa Hleihel) [1642498] - [kernel] mlx5: Better return types for CQE API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use ERR_CAST() instead of coding it (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add missing SET_DRIVER_VERSION command translation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add XRQ commands definitions (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add core support for double vlan push/pop steering action (Alaa Hleihel) [1642344 1642498] - [kernel] mlx5: Expose MPEGC (Management PCIe General Configuration) structures (Alaa Hleihel) [1642498] - [kernel] mlx5: FW tracer, add hardware structures (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPsec, fix byte count in CQE (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, add common metadata functions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, build TLS netdev from capabilities (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add software statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add Innova TLS rx data path (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, add innova rx support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, add TLS rx offload routines (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, refactor variable names (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Check that supplied blue flame index doesn't overflow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Melt consecutive calls to alloc_bfreg() in one call (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix uaccess beyond "count" in debugfs read/write handlers (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use 2-factor allocator calls (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Honor cnt_set_id_valid flag instead of set_id (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove unused port number parameter (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: fix uaccess beyond "count" in debugfs read/write handlers (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose dump and fill memory key (Alaa Hleihel) [1642498] - [kernel] mlx5: Add hardware definitions for dump_fill_mkey (Alaa Hleihel) [1642498] - [netdrv] mlx5: Limit scope of dump_fill_mkey function (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix GRE flow specification (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Remove set-but-not-used variables (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Don't leak UARs in case of free fails (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for total num of NOP operations (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add counter for MPWQE filler strides (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add channel events counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add a counter for congested UMRs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add NAPI statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add XDP_TX completions statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add TX completions statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Use existing WQ local variable (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Convert large order kzalloc allocations to kvzalloc (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add UDP GSO remaining counter (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add UDP GSO support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Rate limit errors in command interface (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Support RoCE ICRC encapsulated error counter (Alaa Hleihel) [1641357 1642498] - [kernel] mlx5: Add RoCE RX ICRC encapsulated counter (Alaa Hleihel) [1641357 1642498] - [infiniband] rdma/mlx5: Refactor transport domain checks (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose DEVX tree (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX query EQN support (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX support for memory registration (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add support for DEVX query UAR (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add DEVX support for modify and query commands (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add obj create and destroy functionality (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Add support for DEVX general command (Alaa Hleihel) [1641355 1642498] - [infiniband] ib/mlx5: Introduce DEVX (Alaa Hleihel) [1641355 1642498] - [kernel] mlx5: Expose DEVX specification (Alaa Hleihel) [1642498] - [netdrv] mlx5: Prevent warns in dmesg upon firmware commands (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Fix warnings during boot on driverinit param set failures (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: remove ndo_poll_controller (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Use cpumask_available for eq->affinity_mask (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Ensure that maximal send/receive SGE less than supported by HW (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4/en_rx: Mark expected switch fall-throughs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4/mcg: Mark expected switch fall-throughs (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Use 4K pages for kernel QP's WQE buffer (Alaa Hleihel) [1647741 1641912 1642498] - [netdrv] mlx4_core: Allow MTTs starting at any index (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Use devlink region_snapshot parameter (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add Crdump FW snapshot support (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add health buffer address capability (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Add support for devlink reload and load driverinit values (Alaa Hleihel) [1641912 1641358 1642498] - [netdrv] mlx4: Add mlx4 initial parameters table and register it (Alaa Hleihel) [1641912 1641358 1642498] - [infiniband] ib/mlx4: Test port number before querying type (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Create slave AH's directly (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5e: Cleanup of dcbnl related fields (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix QP fragmented buffer allocation (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: Fix 'DON'T_TRAP' functionality (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, UBSAN fix undefined behavior in mlx5_eswitch_mode (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Don't allow aRFS for encapsulated packets (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fix quota counting in aRFS expire flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Adjust clock overflow work period (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refine ets validation function (Alaa Hleihel) [1613971 1642498] - [infiniband] rdma/mlx5: Fix memory leak in mlx5_ib_create_srq() error path (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix command interface race in polling mode (Alaa Hleihel) [1669506 1642498] - [netdrv] mlx5: Fix incorrect raw command length parsing (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix wrong size allocation for QoS ETC TC regitster (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Avoid dealing with vport representors if not being e-switch manager (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix return value check in flow_counters_set_data() (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix memory leak in mlx5_ib_create_flow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Update SPDX tags to show proper license (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix error return code in mlx5e_alloc_rq() (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make function mlx5e_change_rep_mtu() static (Alaa Hleihel) [1642498] - [netdrv] mlx5: Make function mlx5_fpga_tls_send_teardown_cmd() static (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add counters read support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add flow counters read support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add flow counters binding support (Alaa Hleihel) [1641352 1642498] - [infiniband] ib/mlx5: Add counters create and destroy support (Alaa Hleihel) [1641352 1642498] - [kernel] mlx5: Export flow counter related API (Alaa Hleihel) [1641352 1642498] - [netdrv] mlx5: Use flow counter pointer as input to the query function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Separate cachelines of xmit and completion stats (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Always prefer Linear SKB configuration (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Enhance legacy Receive Queue memory scheme (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Use cyclic WQ in legacy RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Split WQ objects for different RQ types (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Remove HW LRO support in legacy RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Dedicate a function for copying SKB header (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Generalise function of SKB frag addition (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Generalise name of non-linear SKB head size (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Obsolete maintaining local copies of skb->len/data (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5: FPGA, Handle QP error event (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Increase aRFS flow tables size (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant active_channels indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPOIB, Add a missing skb_pull (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: IPOIB, Fix overflowing SQ WQE memset (Alaa Hleihel) [1641354 1642498] - [infiniband] rdma/mlx5: Don't check return value of zap_vma_ptes() (Alaa Hleihel) [1642498] - [kernel] mlx5: Add FPGA QP error event (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add temperature warning event to log (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Get the number of offloaded TC rules from the correct table (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Call DMA unmap with the right size (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Properly initialize dma direction on fpga conn send (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Abort FPGA init if the device reports no QP capability (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, print SBU identification on init (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Add device name (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA, Add doxygen for access type enum (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Introduce a new mini-CQE format (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Refactor CQE compression response (Alaa Hleihel) [1642498] - [kernel] mlx5: Exposing a new mini-CQE format (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix TLS dependency (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Present SW stats when state is not opened (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid reset netdev stats on configuration changes (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Introducing new statistics rwlock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move phy link down events counter out of SW stats (Alaa Hleihel) [1642498] - [netdrv] mlx5: Use order-0 allocations for all WQ types (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5i: Use compilation flag in IPOIB header (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: TX, Use actual WQE size for SQ edge fill (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: Use WQ API functions instead of direct fields access (Alaa Hleihel) [1641354 1642498] - [netdrv] mlx5e: Split offloaded eswitch TC rules for port mirroring (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Parse mirroring action for offloaded TC eswitch flows (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-switch, Create a second level FDB flow table (Alaa Hleihel) [1642498] - [kernel] mlx5: Add cap bits for flow table destination in FDB table (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Reorganize and rename fdb flow tables (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Receive buffer support for DCBX (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Receive buffer configuration (Alaa Hleihel) [1642498] - [netdrv] mlx5: PPTB and PBMC register firmware command support (Alaa Hleihel) [1642498] - [kernel] mlx5: Add pbmc and pptb in the port_access_reg_cap_mask (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move port speed code from en_ethtool.c to en/port.c (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fetch soft WQE's on fatal error state (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Remove debug prints of VMA pointers (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add HW vport counters to representor ethtool stats (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Offload TC eswitch rules for VFs belonging to different PFs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Explicitly set source e-switch in offloaded TC rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add source e-switch owner (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Explicitly set destination e-switch in FDB rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add destination e-switch owner (Alaa Hleihel) [1642498] - [netdrv] mlx5: Properly handle a vport destination when setting FTE (Alaa Hleihel) [1642498] - [kernel] mlx5: Add merged e-switch cap (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Expose MPLS related tunneling offloads (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Add support for MPLS flow specification (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Add support for GRE flow specification (Alaa Hleihel) [1641351 1642498] - [infiniband] ib/mlx5: Use 'kvfree()' for memory allocated by 'kvzalloc()' (Alaa Hleihel) [1642498] - [netdrv] mlx5: Eswitch, Use 'kvfree()' for memory allocated by 'kvzalloc()' (Alaa Hleihel) [1642498] - [netdrv] mlx5: Vport, Use 'kvfree()' for memory allocated by 'kvzalloc()' (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove MLX5E_TEST_BIT macro (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use test bit in en accel xmit flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use __set_bit for adaptive-moderation bit in RQ state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Report all channels with min RX WQEs timeout (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support offloaded TC flows with no matches on headers (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Get the required HW match level while parsing TC flow matches (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Properly order min inline mode setup while parsing TC matches (Alaa Hleihel) [1618427 1642498] - [netdrv] mlx5e: Use local actions var while processing offloaded TC flow actions (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Return success when TC offloaded fdb actions parsed ok (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Avoid redundant zeroing of offloaded TC flow attributes (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Clean static checker complaints on TC offload and VF reps code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove double defined DMAC header re-write element (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use u8 instead of int for LRO number of segments (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Skip redundant checks when providing NUD lastuse feedback (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant vport context vlan update (Alaa Hleihel) [1642498] - [netdrv] mlx5: fix spelling mistake: "modfiy" -> "modify" (Alaa Hleihel) [1642498] - [netdrv] mlx5: Cleanup unused field in Work Queue parameters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix dump_command mailbox length printed (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor num of blocks in mailbox calculation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Decrease level of prints about non-existent MKEY (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add error statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add Innova TLS TX offload data path (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TLS, Add Innova TLS TX support (Alaa Hleihel) [1642498] - [netdrv] mlx5: Accel, Add TLS tx offload interface (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move defines out of ipsec code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Enable adaptive-TX moderation (Alaa Hleihel) [1642498] - [netdrv] mlx5: use page_pool for xdp_return_frame call (Alaa Hleihel) [1642498] - [netdrv] mlx5: register a memory model when XDP is enabled (Alaa Hleihel) [1642498] - [netdrv] mlx5: basic XDP_REDIRECT forward support (Alaa Hleihel) [1642498] - [netdrv] mlx5: remove some extraneous spaces in indentations (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Don't reuse RX page when XDP is set (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()' (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Remove unnecessary parentheses (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: restore optimal ICM memory allocation (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Don't crash machine if zap_vma_ptes() fails (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Discard unknown SQP work requests (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Catch FW<->SW misalignment without machine crash (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Mark user MR as writable if actual virtual memory is writable (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Use msi_x module param to limit num of MSI-X irqs (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Add PCI calls for suspend/resume (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Report driver version to FW (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: optimizes get_fixed_ipv6_csum() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Don't bother using skb_tx_hash in mlx4_en_select_queue (Alaa Hleihel) [1641912 1642498] - [netdrv] bpf: make mlx4 compatible w/ bpf_xdp_adjust_tail (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx5: IPSec, Fix a race between concurrent sandbox QP commands (Alaa Hleihel) [1642498] - [netdrv] mlx5e: When RXFCS is set, add FCS data into checksum calculation (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix build break when CONFIG_SMP=n (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Err if asked to offload TC match on frag being first (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Include VF RDMA stats in vport statistics (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Use proper spec flow label type (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Don't assume that medium blueFlame register exists (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix spelling mistake: "loobpack" -> "loopback" (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Properly check return value of mlx5_get_uars_page (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Fix represent correct netdevice in dual port RoCE (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Use unlimited rate when static rate is not supported (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Protect from shift operand overflow (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (Alaa Hleihel) [1642498] - [netdrv] mlx5: Properly deal with flow counters when deleting rules (Alaa Hleihel) [1642498] - [netdrv] mlx5: Avoid cleaning flow steering table twice during error flow (Alaa Hleihel) [1642498] - [netdrv] mlx5e: TX, Use correct counter in dma_map error flow (Alaa Hleihel) [1642498] - [kernel] mlx5: Fix mlx5_get_vector_affinity function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: DCBNL fix min inline header size for dscp (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Allow offloading ipv4 header re-write for icmp (Alaa Hleihel) [1676550 1642498] - [infiniband] mlx5: fix build errors when INFINIBAND_USER_ACCESS=m (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: remove duplicate header file (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Device memory mr registration support (Alaa Hleihel) [1641349 1642498] - [infiniband] mlx5: Mkey creation command adjustments (Alaa Hleihel) [1641349 1642498] - [infiniband] ib/mlx5: Device memory support in mlx5_ib (Alaa Hleihel) [1641349 1642498] - [kernel] mlx5: Query device memory capabilities (Alaa Hleihel) [1641349 1642498] - [infiniband] ib/mlx5: Add ability to hash by IPSEC_SPI when creating a TIR (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add information for querying IPsec capabilities (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add IPsec support for egress and ingress (Alaa Hleihel) [1642498] - [kernel] {net,ib}/mlx5: Add ipsec helper (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add modify_flow_action_esp verb (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Add implementation for create and destroy action_xfrm (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Initialize the parsing tree root without the help of uverbs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use pcie_bandwidth_available() to compute bandwidth (Alaa Hleihel) [1642498] - [netdrv] mlx5: Report PCIe link properties with pcie_print_link_status() (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Set EQE based as default TX interrupt moderation mode (Alaa Hleihel) [1642498] - [netdrv] mlx5e: RX, Recycle buffer of UMR WQEs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Keep single pre-initialized UMR WQE per RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove page_ref bulking in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Support XDP over Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Refactor RQ XDP_TX indication (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use linear SKB in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use inline MTTs in UMR WQEs (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not busy-wait for UMR completion in Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Code movements in RX UMR WQE post (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Derive Striding RQ size from MTU (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPoIB, Fix spelling mistake (Alaa Hleihel) [1642498] - [netdrv] mlx5: Eliminate query xsrq dead code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use eq ptr from cq (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Recover Send Queue (SQ) from error state (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Dump xmit error completions (Alaa Hleihel) [1642498] - [infiniband] mlx5: Move dump error CQE function out of mlx5_ib for code sharing (Alaa Hleihel) [1642498] - [netdrv] mlx5_{ib, core}: Add query SQ state helper function (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Move all TX timeout logic to be under state lock (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused max inline related code (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add ethtool priv-flag for Striding RQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Do not reset Receive Queue params on every type change (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove rq_headroom field from params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove RQ MPWQE fields from params (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Use no-offset function in skb header copy (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Separate dma base address and offset in dma_sync call (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove unused define MLX5_MPWRQ_STRIDES_PER_PAGE (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Disable Striding RQ when PCI is slower than link (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Unify slow PCI heuristic (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add VLAN offload features to hw_enc_features (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add a helper macro in set features ndo (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Make choose LRO timeout function static (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Remove redundant check in get ethtool stats (Alaa Hleihel) [1642498] - [netdrv] mlx5: Protect from command bit overflow (Alaa Hleihel) [1642498] - [netdrv] mlx5: E-Switch, Use same source for offloaded actions check (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Add interface down dropped packets statistics (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add packet dropped while vport down statistics (Alaa Hleihel) [1641346 1642498] - [netdrv] mlx5e: Add vnic steering drop statistics (Alaa Hleihel) [1641346 1642498] - [kernel] mlx5: Add support for QUERY_VNIC_ENV command (Alaa Hleihel) [1641346 1642498] - [netdrv] mlx5e: PFC stall prevention support (Alaa Hleihel) [1642498] - [kernel] mlx5e: Expose PFC stall prevention counters (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix use-after-free (Alaa Hleihel) [1642498] - [netdrv] mlx5: Remove call to ida_pre_get (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Packet packing enhancement for RAW QP (Alaa Hleihel) [1642498] - [netdrv] mlx5: Packet pacing enhancement (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Simplify clean and destroy MR calls (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Guard ODP specific assignments with specific CONFIG (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Unify error flows in rereg MR failure paths (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Return proper value for not-supported command (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Protect from NULL pointer derefence (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Maintain a single emergency page (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Only synchronize RCU once when removing mkeys (Alaa Hleihel) [1642498] - [kernel] ib/mlx5: Expose more priorities for bypass namespace (Alaa Hleihel) [1641347 1642498] - [infiniband] rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fix wrongly assigned CQ reference counter (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Add support for ESN (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Added common function for to_ipsec_sa_entry (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add flow-steering commands for FPGA IPSec implementation (Alaa Hleihel) [1642498] - [netdrv] mlx5: Refactor accel IPSec code (Alaa Hleihel) [1642498] - [netdrv] mlx5: Added required metadata capability for ipsec (Alaa Hleihel) [1642498] - [kernel] mlx5: Export ipsec capabilities (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Add command V2 support (Alaa Hleihel) [1642498] - [netdrv] mlx5e: IPSec, Add support for ESP trailer removal by hardware (Alaa Hleihel) [1642498] - [netdrv] mlx5: IPSec, Generalize sandbox QP commands (Alaa Hleihel) [1642498] - [netdrv] mlx5: Flow steering cmd interface should get the fte when deleting (Alaa Hleihel) [1642498] - [kernel] {net, ib}/mlx5: Add flow steering helpers (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add empty egress namespace to flow steering core (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add shim layer between fs and cmd (Alaa Hleihel) [1642498] - [netdrv] mlx5: FPGA and IPSec initialization to be before flow steering (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Removed not need synchronize_rcu (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Fixed sleeping inside atomic context (Alaa Hleihel) [1642498] - [netdrv] mlx5e: Wait for FPGA command responses with a timeout (Alaa Hleihel) [1642498] - [netdrv] mlx5: Fixed compilation issue when CONFIG_MLX5_ACCEL is disabled (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Removed not used parameters (Alaa Hleihel) [1642498] - [infiniband] rdma/mlx5: Refactor QP type check to be as early as possible (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Disable self loopback check when in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Reload IB interface when switching devlink modes (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add proper representors support (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: E-Switch, Add rule to forward traffic to vport (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Don't expose MR cache in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: When in switchdev mode, expose only raw packet capabilities (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Listen to netdev register/unresiter events in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add match on vport when in switchdev mode (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Allocate flow DB only on PF IB device (Alaa Hleihel) [1641347 1642498] - [infiniband] ib/mlx5: Add basic regiser/unregister representors code (Alaa Hleihel) [1641347 1642498] - [kernel] mlx5: E-Switch, Add definition of IB representor (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Optimize HW steering tables in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5: E-Switch, Increase number of FTEs in FDB in switchdev mode (Alaa Hleihel) [1641347 1642498] - [netdrv] mlx5e: Eliminate build warnings on no previous prototype (Alaa Hleihel) [1642498] - [infiniband] ib/mlx5: Implement fragmented completion queue (CQ) (Alaa Hleihel) [1641348 1642498] - [kernel] mlx5: Remove redundant EQ API exports (Alaa Hleihel) [1642498] - [netdrv] mlx5: Move CQ completion and event forwarding logic to eq.c (Alaa Hleihel) [1642498] - [netdrv] mlx5: CQ hold/put API (Alaa Hleihel) [1642498] - [netdrv] mlx5: EQ add/del CQ API (Alaa Hleihel) [1642498] - [netdrv] mlx5: Add missing likely/unlikely hints to cq events (Alaa Hleihel) [1642498] - [netdrv] mlx5: CQ Database per EQ (Alaa Hleihel) [1642498] - [netdrv] mlx5e: fix error return code in mlx5e_alloc_rq() (Alaa Hleihel) [1642498] - [netdrv] xdp/mlx5: setup xdp_rxq_info (Alaa Hleihel) [1642498] - [netdrv] mlx4_core: allocate ICM memory in page size chunks (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: Fix irq-unsafe spinlock usage (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: fix spelling mistake: "Inrerface" -> "Interface" and rephrase message (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Fix error handling in mlx4_init_port_info (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()' (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Verify coalescing parameters are in range (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Fix integer overflow when calculating optimal MTT size (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: fix spelling mistake: "failedi" -> "failed" (Alaa Hleihel) [1641912 1642498] - [infiniband] rdma/mlx4: Add missed RSS hash inner header flag (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Check for egress flow steering (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_core: Report PCIe link properties with pcie_print_link_status() (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: CHECKSUM_COMPLETE support for fragments (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Eliminate duplicate barriers on weakly-ordered archs (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Add Scatter FCS support over WQ creation (Alaa Hleihel) [1641912 1642498] - [infiniband] ib/mlx4: Report TSO capabilities (Alaa Hleihel) [1641912 1642498] - [infiniband] mlx4_ib: zero out struct ib_pd when allocating (Alaa Hleihel) [1520335 1641912 1642498] - [infiniband] mlx4_ib: set user mr attributes in struct ib_mr (Alaa Hleihel) [1520335 1641912 1642498] - [netdrv] mlx4_en: try to use high order pages for RX rings (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: RX csum, pre-define enabled protocols for IP status masking (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Combine checks of end-cases in RX completion function (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Remove unnecessary warn print in reset config (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4_en: Add physical RX/TX bytes/packets counters (Alaa Hleihel) [1641912 1642498] - [netdrv] mlx4: setup xdp_rxq_info (Alaa Hleihel) [1641912 1642498] - [netdrv] revert "mlx5e: Avoid reset netdev stats on configuration changes" (Alaa Hleihel) [1642498] - [netdrv] revert "mlx5e: Present SW stats when state is not opened" (Alaa Hleihel) [1642498] - [netdrv] revert "mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow" (Alaa Hleihel) [1642498] - [netdrv] revert "mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices" (Alaa Hleihel) [1642498] - [netdrv] revert "mlx5e: IPoIB, Add ndo stats support for IPoIB child devices" (Alaa Hleihel) [1642498] - [netdrv] revert "mlx5e: IPoIB, Use priv stats in completion rx flow" (Alaa Hleihel) [1642498] - [net] sched: register callbacks for indirect tc block binds (Ivan Vecera) [1657872] - [net] add netif_is_geneve() (Petr Oros) [1671092] - [kernel] overflow.h: Add arithmetic shift helper (Petr Oros) [1671092] - [kernel] cpumask: Add helper cpumask_available() (Petr Oros) [1671092] * Thu Feb 28 2019 Bruno E. O. Meneguele [3.10.0-1012.el7] - [tools] perf tools: Stop fallbacking to kallsyms for vdso symbols lookup (Jiri Olsa) [1680072] - [tools] perf tools: Pass build flags to traceevent build (Jiri Olsa) [1680072] - [tools] perf report: Don't crash on invalid inline debug information (Jiri Olsa) [1680072] - [tools] perf cpu_map: Align cpu map synthesized events properly (Jiri Olsa) [1680072] - [tools] perf tools: Fix use of alternatives to find JDIR (Jiri Olsa) [1680072] - [tools] perf evsel: Store ids for events with their own cpus perf_event__synthesize_event_update_cpus (Jiri Olsa) [1680072] - [tools] perf vendor events intel: Fix wrong filter_band* values for uncore events (Jiri Olsa) [1680072] - [tools] revert "perf tools: Fix PMU term format max value calculation" (Jiri Olsa) [1680072] - [tools] perf record: Use unmapped IP for inline callchain cursors (Jiri Olsa) [1680072] - [tools] perf python: Use -Wno-redundant-decls to build with PYTHON=python3 (Jiri Olsa) [1680072] - [tools] perf report: Don't try to map ip to invalid map (Jiri Olsa) [1680072] - [tools] perf script python: Fix export-to-sqlite.py sample columns (Jiri Olsa) [1680072] - [tools] perf script python: Fix export-to-postgresql.py occasional failure (Jiri Olsa) [1680072] - [tools] perf tools: Fix maps__find_symbol_by_name() (Jiri Olsa) [1680072] - [tools] perf annotate: Fix parsing aarch64 branch instructions after objdump update (Jiri Olsa) [1680072] - [tools] perf probe powerpc: Ignore SyS symbols irrespective of endianness (Jiri Olsa) [1680072] - [tools] perf event-parse: Use fixed size string for comms (Jiri Olsa) [1680072] - [tools] perf util: Fix bad memory access in trace info (Jiri Olsa) [1680072] - [tools] perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() (Jiri Olsa) [1680072] - [tools] perf annotate: Properly interpret indirect call (Jiri Olsa) [1680072] - [tools] perf tools: Remove ext from struct kmod_path (Jiri Olsa) [1680072] - [tools] perf tools: Add gzip_is_compressed function (Jiri Olsa) [1680072] - [tools] perf tools: Add lzma_is_compressed function (Jiri Olsa) [1680072] - [tools] perf tools: Add is_compressed callback to compressions array (Jiri Olsa) [1680072] - [tools] perf tools: Move the temp file processing into decompress_kmodule (Jiri Olsa) [1680072] - [tools] perf tools: Use compression id in decompress_kmodule() (Jiri Olsa) [1680072] - [tools] perf tools: Store compression id into struct dso (Jiri Olsa) [1680072] - [tools] perf tools: Add compression id into 'struct kmod_path' (Jiri Olsa) [1680072] - [tools] perf tools: Make is_supported_compression() static (Jiri Olsa) [1680072] - [tools] perf tools: Make decompress_to_file() function static (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in __open_dso() (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble() (Jiri Olsa) [1680072] - [tools] perf tools: Get rid of dso__needs_decompress() call in read_object_code() (Jiri Olsa) [1680072] - [tools] perf parser: Improve error message for PMU address filters (Jiri Olsa) [1680072] - [tools] perf tools: Disable parallelism for 'make clean' (Jiri Olsa) [1680072] - [tools] perf auxtrace: Fix queue resize (Jiri Olsa) [1680072] - [tools] perf python: Remove -mcet and -fcf-protection when building with clang (Jiri Olsa) [1680072] - [tools] perf tools: Make check-headers.sh check based on kernel dir (Jiri Olsa) [1680072] - [tools] perf tools: Fix check-headers.sh AND list path of execution (Jiri Olsa) [1680072] - [tools] perf report: Add --percent-type option (Jiri Olsa) [1680072] - [tools] perf annotate: Add --percent-type option (Jiri Olsa) [1680072] - [tools] perf annotate: Display percent type in stdio output (Jiri Olsa) [1680072] - [tools] perf annotate: Make local period the default percent type (Jiri Olsa) [1680072] - [tools] perf annotate: Add support to toggle percent type (Jiri Olsa) [1680072] - [tools] perf annotate: Pass browser percent_type in annotate_browser__calc_percent() (Jiri Olsa) [1680072] - [tools] perf annotate: Pass 'struct annotation_options' to map_symbol__annotation_dump() (Jiri Olsa) [1680072] - [tools] perf annotate: Pass struct annotation_options to symbol__calc_lines() (Jiri Olsa) [1680072] - [tools] perf annotate: Add percent_type to struct annotation_options (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_PERIOD_GLOBAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_PERIOD_LOCAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Add PERCENT_HITS_GLOBAL percent value (Jiri Olsa) [1680072] - [tools] perf annotate: Switch struct annotation_data::percent to array (Jiri Olsa) [1680072] - [tools] perf annotate: Loop group events directly in annotation__calc_percent() (Jiri Olsa) [1680072] - [tools] perf annotate: Rename hist to sym_hist in annotation__calc_percent (Jiri Olsa) [1680072] - [tools] perf annotate: Rename local sample variables to data (Jiri Olsa) [1680072] - [tools] perf annotate: Rename struct annotation_line::samples* to data* (Jiri Olsa) [1680072] - [tools] perf annotate: Get rid of annotation__scnprintf_samples_period() (Jiri Olsa) [1680072] - [tools] perf annotate: Make annotation_line__max_percent static (Jiri Olsa) [1680072] - [tools] perf annotate: Make symbol__annotate_fprintf2() local (Jiri Olsa) [1680072] - [tools] perf tools: Drop unneeded bitmap_zero() calls (Jiri Olsa) [1680072] - [tools] perf trace: Use perf_evsel__sc_tp_{uint, ptr} for "id"/"args" handling syscalls:* events (Jiri Olsa) [1680072] - [tools] perf trace: Setup struct syscall_tp for syscalls:sys_{enter, exit}_NAME events (Jiri Olsa) [1680072] - [tools] perf trace: Rename some syscall_tp methods to raw_syscall (Jiri Olsa) [1680072] - [tools] perf trace: Allow setting up a syscall_tp struct without a format_field (Jiri Olsa) [1680072] - [tools] perf trace: Use beautifiers on syscalls:sys_enter_ handlers (Jiri Olsa) [1680072] - [tools] perf trace: Associate vfs_getname()'ed pathname with fd returned from 'openat' (Jiri Olsa) [1680072] - [tools] introduce test_and_clear_bit (Jiri Olsa) [1680072] - [tools] perf trace: Do not require --no-syscalls to suppress strace like output (Jiri Olsa) [1680072] - [tools] perf tools: Allow overriding MAX_NR_CPUS at compile time (Jiri Olsa) [1680072] - [tools] perf bpf: Show better message when failing to load an object (Jiri Olsa) [1680072] - [tools] perf list: Unify metric group description format with PMU event description (Jiri Olsa) [1680072] - [tools] perf c2c report: Fix crash for empty browser (Jiri Olsa) [1680072] - [tools] perf tests: Fix indexing when invoking subtests (Jiri Olsa) [1680072] - [tools] perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args (Jiri Olsa) [1680072] - [tools] perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg (Jiri Olsa) [1680072] - [tools] perf trace beauty: Do not print NULL strarray entries (Jiri Olsa) [1680072] - [tools] perf beauty: Add a generator for IPPROTO_ socket's protocol constants (Jiri Olsa) [1680072] - [tools] tools include uapi: Grab a copy of linux/in.h (Jiri Olsa) [1680072] - [tools] perf tests: Fix complex event name parsing (Jiri Olsa) [1680072] - [tools] perf evlist: Fix error out while applying initial delay and LBR (Jiri Olsa) [1680072] - [tools] perf test: Fix subtest number when showing results (Jiri Olsa) [1680072] - [tools] perf stat: Get rid of extra clock display function (Jiri Olsa) [1680072] - [tools] perf tools: Use perf_evsel__match instead of open coded equivalent (Jiri Olsa) [1680072] - [tools] perf tools: Fix struct comm_str removal crash (Jiri Olsa) [1680072] - [tools] perf machine: Use last_match threads cache only in single thread mode (Jiri Olsa) [1680072] - [tools] perf machine: Add threads__set_last_match function (Jiri Olsa) [1680072] - [tools] perf machine: Add threads__get_last_match function (Jiri Olsa) [1680072] - [tools] perf tools: Synthesize GROUP_DESC feature in pipe mode (Jiri Olsa) [1680072] - [tools] perf script: Show correct offsets for DWARF-based unwinding (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh when event exists (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh to ensure cleanups (Jiri Olsa) [1680072] - [tools] perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 (Jiri Olsa) [1680072] - [tools] perf powerpc: Fix callchain ip filtering when return address is in a register (Jiri Olsa) [1680072] - [tools] perf powerpc: Fix callchain ip filtering (Jiri Olsa) [1680072] - [tools] perf list: Add missing documentation for --desc and --debug options (Jiri Olsa) [1680072] - [tools] perf stat: Add transaction flag (-T) support for s390 (Jiri Olsa) [1680072] - [tools] perf json: Add s390 transaction counter definition (Jiri Olsa) [1680072] - [tools] perf list: Add s390 support for detailed PMU event description (Jiri Olsa) [1680072] - [tools] perf hists: Clarify callchain disabling when available (Jiri Olsa) [1680072] - [tools] perf tests: Check that complex event name is parsed correctly (Jiri Olsa) [1680072] - [x86] perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX (Jiri Olsa) [1680072] - [kernel] perf/ring_buffer: Prevent concurent ring buffer access (Jiri Olsa) [1680072] - [x86] perf/x86/intel/uncore: Use boot_cpu_data.phys_proc_id instead of hardcorded physical package ID 0 (Jiri Olsa) [1680072] - [kernel] perf/core: Fix perf_pmu_unregister() locking (Jiri Olsa) [1680072] - [kernel] perf/core: Add sanity check to deal with pinned event failure (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Support Extended PEBS for Goldmont Plus (Jiri Olsa) [1680072] - [x86] perf/x86/intel/ds: Handle PEBS overflow for fixed counters (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Support PEBS on fixed counters (Jiri Olsa) [1680072] - [x86] perf/x86/intel: Introduce PMU flag for Extended PEBS (Jiri Olsa) [1680072] - [kernel] perf, tools: Use correct articles in comments (Jiri Olsa) [1680072] * Thu Feb 28 2019 Bruno E. O. Meneguele [3.10.0-1011.el7] - [netdrv] intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1637738] - [netdrv] remove inclusion when not needed (Stefan Assmann) [1637738] - [netdrv] iavf: fix a typo (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: use correct module license (Stefan Assmann) [1637738] - [netdrv] i40evf: remove ndo_poll_controller (Stefan Assmann) [1637738] - [netdrv] iavf: finish renaming files to iavf (Stefan Assmann) [1637738] - [netdrv] iavf: rename most of i40e strings (Stefan Assmann) [1637738] - [netdrv] iavf: tracing infrastructure rename (Stefan Assmann) [1637738] - [netdrv] iavf: replace i40e_debug with iavf version (Stefan Assmann) [1637738] - [netdrv] iavf: rename i40e_hw to iavf_hw (Stefan Assmann) [1637738] - [netdrv] iavf: rename I40E_ADMINQ_DESC (Stefan Assmann) [1637738] - [netdrv] iavf: rename device ID defines (Stefan Assmann) [1637738] - [netdrv] iavf: remove references to old names (Stefan Assmann) [1637738] - [netdrv] iavf: move i40evf files to new name (Stefan Assmann) [1637738] - [netdrv] iavf: rename i40e_status to iavf_status (Stefan Assmann) [1637738] - [netdrv] iavf: rename functions and structs to new name (Stefan Assmann) [1637738] - [netdrv] iavf: diet and reformat (Stefan Assmann) [1637738] - [netdrv] intel-ethernet: rename i40evf to iavf (Stefan Assmann) [1637738] - [netdrv] i40e(vf): remove i40e_ethtool_stats.h header file (Stefan Assmann) [1637738] - [netdrv] i40evf: Don't enable vlan stripping when rx offload is turned on (Stefan Assmann) [1637738] - [netdrv] i40evf: set IFF_UNICAST_FLT flag for the VF (Stefan Assmann) [1637738] - [netdrv] i40evf: Validate the number of queues a PF sends (Stefan Assmann) [1637738] - [netdrv] i40evf: Change a VF mac without reloading the VF driver (Stefan Assmann) [1637738] - [netdrv] i40evf: update ethtool stats code and use helper functions (Stefan Assmann) [1637738] - [netdrv] i40e: Add AQ command for rearrange NVM structure (Stefan Assmann) [1637738] - [netdrv] i40e: Add additional return code to i40e_asq_send_command (Stefan Assmann) [1637738] - [netdrv] i40e/i40evf: remove redundant functions i40evf_aq_{set/get}_phy_register (Stefan Assmann) [1637738] - [netdrv] intel: Convert timers to use timer_setup() (Stefan Assmann) [1637738] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Stefan Assmann) [1637738] - [netdrv] i40e: clean up several indentation issues (Stefan Assmann) [1637726] - [netdrv] i40e: increase indentation (Stefan Assmann) [1637726] - [netdrv] i40e: update version number (Stefan Assmann) [1637726] - [netdrv] i40e: remove debugfs tx_timeout support (Stefan Assmann) [1637726] - [netdrv] i40e: check queue pairs num in config queues handler (Stefan Assmann) [1637726] - [netdrv] i40e: Change unmatched function types (Stefan Assmann) [1637726] - [netdrv] i40e: Add support FEC configuration for Fortville 25G (Stefan Assmann) [1637726] - [netdrv] i40e: Limiting RSS queues to CPUs (Stefan Assmann) [1637726] - [netdrv] i40e: Remove umem from VSI (Stefan Assmann) [1637726] - [netdrv] i40e: extend PTP gettime function to read system clock (Stefan Assmann) [1637726] - [netdrv] i40e: define proper net_device::neigh_priv_len (Stefan Assmann) [1637726] - [netdrv] i40e: DRY rx_ptype handling code (Stefan Assmann) [1637726] - [netdrv] i40e: fix VLAN.TCI == 0 RX HW offload (Stefan Assmann) [1637726] - [netdrv] i40e: fix mac filter delete when setting mac address (Stefan Assmann) [1637726] - [netdrv] i40e: fix kerneldoc for xsk methods (Stefan Assmann) [1637726] - [netdrv] i40e: Fix deletion of MAC filters (Stefan Assmann) [1637726] - [netdrv] intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1637726] - [netdrv] i40e: prevent overlapping tx_timeout recover (Stefan Assmann) [1637726] - [netdrv] i40e: suppress bogus error message (Stefan Assmann) [1637726] - [netdrv] i40e: Use correct shift for VLAN priority (Stefan Assmann) [1637726] - [netdrv] i40e: always set ks->base.speed in i40e_get_settings_link_up (Stefan Assmann) [1637726] - [netdrv] i40e: don't restart nway if autoneg not supported (Stefan Assmann) [1637726] - [netdrv] i40e: Allow disabling FW LLDP on X722 devices (Stefan Assmann) [1637726] - [netdrv] i40e: update driver version (Stefan Assmann) [1637726] - [netdrv] i40e: Protect access to VF control methods (Stefan Assmann) [1637726] - [netdrv] i40e: Replace strncpy with strlcpy to ensure null termination (Stefan Assmann) [1637726] - [netdrv] i40e: Add capability flag for stopping FW LLDP (Stefan Assmann) [1637726] - [netdrv] i40e: Use a local variable for readability (Stefan Assmann) [1637726] - [netdrv] i40e: Replace spin_is_locked() with lockdep (Stefan Assmann) [1637726] - [netdrv] i40e: enable NETIF_F_NTUPLE and NETIF_F_HW_TC at driver load (Stefan Assmann) [1637726] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Stefan Assmann) [1637726] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1637726] - [netdrv] remove inclusion when not needed (Stefan Assmann) [1637726] - [netdrv] i40e: Remove unnecessary print statement (Stefan Assmann) [1637726] - [netdrv] i40e: Use proper enum in i40e_ndo_set_vf_link_state (Stefan Assmann) [1637726] - [netdrv] i40e: disallow changing the number of descriptors when AF_XDP is on (Stefan Assmann) [1637726] - [netdrv] i40e: clean zero-copy XDP Rx ring on shutdown/reset (Stefan Assmann) [1637726] - [netdrv] i40e: clean zero-copy XDP Tx ring on shutdown/reset (Stefan Assmann) [1637726] - [netdrv] i40e: Remove unused msglen parameter from virtchnl functions (Stefan Assmann) [1637726] - [netdrv] i40e: fix double 'NIC Link is Down' messages (Stefan Assmann) [1637726] - [netdrv] i40e: add a helper function to validate a VF based on the vf id (Stefan Assmann) [1637726] - [netdrv] i40e: use declared variables for pf and hw (Stefan Assmann) [1637726] - [netdrv] i40e: Unset promiscuous settings on VF reset (Stefan Assmann) [1637726] - [netdrv] i40e: Fix VF's link state notification (Stefan Assmann) [1637726] - [netdrv] intel-ethernet: use correct module license (Stefan Assmann) [1637726] - [netdrv] i40e(vf): remove i40e_ethtool_stats.h header file (Stefan Assmann) [1637726] - [netdrv] xsk: i40e: get rid of useless struct xdp_umem_props (Stefan Assmann) [1637726] - [netdrv] i40e: fix possible compiler warning in xsk TX path (Stefan Assmann) [1637726] - [netdrv] i40e: add AF_XDP zero-copy Tx support (Stefan Assmann) [1637726] - [netdrv] i40e: move common Tx functions to i40e_txrx_common.h (Stefan Assmann) [1637726] - [netdrv] i40e: add AF_XDP zero-copy Rx support (Stefan Assmann) [1637726] - [netdrv] i40e: move common Rx functions to i40e_txrx_common.h (Stefan Assmann) [1637726] - [netdrv] i40e: refactor Rx path for re-use (Stefan Assmann) [1637726] - [netdrv] i40e: added queue pair disable/enable functions (Stefan Assmann) [1637726] - [netdrv] i40e: hold the rtnl lock on clearing interrupt scheme (Stefan Assmann) [1637726] - [netdrv] i40e: Check and correct speed values for link on open (Stefan Assmann) [1637726] - [netdrv] i40e: report correct statistics when XDP is enabled (Stefan Assmann) [1637726] - [netdrv] i40e: static analysis report from community (Stefan Assmann) [1637726] - [netdrv] i40e: use correct length for strncpy (Stefan Assmann) [1637726] - [netdrv] i40evf: Change a VF mac without reloading the VF driver (Stefan Assmann) [1637726] - [netdrv] i40e: move ethtool stats boiler plate code to i40e_ethtool_stats.h (Stefan Assmann) [1637726] - [netdrv] i40e: convert queue stats to i40e_stats array (Stefan Assmann) [1637726] - [netdrv] i40e_txrx: mark expected switch fall-through (Stefan Assmann) [1637726] - [netdrv] i40e_main: mark expected switch fall-through (Stefan Assmann) [1637726] - [netdrv] i40e: fix i40e_add_queue_stats data pointer update (Stefan Assmann) [1637726] - [netdrv] i40e: Add AQ command for rearrange NVM structure (Stefan Assmann) [1637726] - [netdrv] i40e: Add additional return code to i40e_asq_send_command (Stefan Assmann) [1637726] - [netdrv] i40e: fix warning about shadowed ring parameter (Stefan Assmann) [1637726] - [netdrv] i40e: remove unnecessary i variable causing -Wshadow warning (Stefan Assmann) [1637726] - [netdrv] i40e: convert priority flow control stats to use helpers (Stefan Assmann) [1637726] - [netdrv] i40e: convert VEB TC stats to use an i40e_stats array (Stefan Assmann) [1637726] - [netdrv] i40e: Set fec_config when forcing link state (Stefan Assmann) [1637726] - [netdrv] i40e: add helper to copy statistic values into ethtool buffer (Stefan Assmann) [1637726] - [netdrv] i40e: add helper function for copying strings from stat arrays (Stefan Assmann) [1637726] - [netdrv] i40e: split XDP_TX tail and XDP_REDIRECT map flushing (Stefan Assmann) [1637726] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Stefan Assmann) [1637726] - [netdrv] Convert random_ether_addr to eth_random_addr (Stefan Assmann) [1637726] - [netdrv] bpf, xdp, i40e: fix i40e_build_skb skb reserve and truesize (Stefan Assmann) [1637726] - [netdrv] i40e: remove ndo_xdp_flush call i40e_xdp_flush (Stefan Assmann) [1637726] - [netdrv] i40e: implement flush flag for ndo_xdp_xmit (Stefan Assmann) [1637726] - [netdrv] xdp: add flags argument to ndo_xdp_xmit API (Stefan Assmann) [1637726] - [netdrv] bpf, i40e: add meta data support (Stefan Assmann) [1637726] - [netdrv] bpf: add meta pointer for direct access (Stefan Assmann) [1637726] - [netdrv] xdp: change ndo_xdp_xmit API to support bulking (Stefan Assmann) [1637726] - [infiniband] rdma: Cleanup undesired pd->uobject usage (Stefan Assmann) [1642292] - [infiniband] i40iw: remove support for ib_get_vector_affinity (Stefan Assmann) [1642292] - [infiniband] i40iw: remove use of VLAN_TAG_PRESENT (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Fix incorrect iterator type (Stefan Assmann) [1642292] - [infiniband] nfiniband: i40iw, nes: don't use wall time for TCP sequence numbers (Stefan Assmann) [1642292] - [infiniband] rdma/i40w: Hold read semaphore while looking after VMA (Stefan Assmann) [1642292] - [infiniband] i40iw: Reorganize acquire/release of locks in i40iw_manage_apbvt (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid panic when reading back the IRQ affinity hint (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid reference leaks when processing the AEQ (Stefan Assmann) [1642292] - [infiniband] rdma/i40iw: Avoid panic when objects are being created and destroyed (Stefan Assmann) [1642292] - [infiniband] i40iw: Fix memory leak in error path of create QP (Stefan Assmann) [1642292] - [infiniband] i40iw: Extend port reuse support for listeners (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_l2param_change (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_make_listen_node (Stefan Assmann) [1642292] - [infiniband] i40iw: Replace GFP_ATOMIC with GFP_KERNEL in i40iw_add_mqh_4 (Stefan Assmann) [1642292] * Fri Feb 22 2019 Jan Stancek [3.10.0-1010.el7] - [tools] perf tools: Fix tracing_path_mount proper path (Jiri Olsa) [1672893] - [tools] perf tools: Use python-config --includes rather than --cflags (Jiri Olsa) [1672893] - [tools] perf script python: Fix dict reference counting (Jiri Olsa) [1672893] - [tools] perf stat: Fix --interval_clear option (Jiri Olsa) [1672893] - [tools] perf tools: Fix compilation errors on gcc8 (Jiri Olsa) [1672893] - [tools] perf test shell: Prevent temporary editor files from being considered test scripts (Jiri Olsa) [1672893] - [tools] perf llvm-utils: Remove bashism from kernel include fetch script (Jiri Olsa) [1672893] - [tools] perf test shell: Make perf's inet_pton test more portable (Jiri Olsa) [1672893] - [tools] perf test shell: Replace '|&' with '2>&1 |' to work with more shells (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to EventClass.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to sched-migration.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to Util.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to SchedGui.py (Jiri Olsa) [1672893] - [tools] perf scripts python: Add Python 3 support to Core.py (Jiri Olsa) [1672893] - [tools] perf tools: Generate a Python script compatible with Python 2 and 3 (Jiri Olsa) [1672893] - [tools] build: Use HOSTLDFLAGS with fixdep (Jiri Olsa) [1672893] - [tools] build: Fixup host c flags (Jiri Olsa) [1672893] - [tools] perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE] (Jiri Olsa) [1672893] - [tools] perf script: Add missing output fields in a hint (Jiri Olsa) [1672893] - [tools] perf script: Fix crash because of missing evsel->priv (Jiri Olsa) [1672893] - [tools] perf stat: Remove duplicate event counting (Jiri Olsa) [1672893] - [tools] perf alias: Rebuild alias expression string to make it comparable (Jiri Olsa) [1672893] - [tools] perf alias: Remove trailing newline when reading sysfs files (Jiri Olsa) [1672893] - [tools] perf tools: Fix a clang 7.0 compilation error (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix packet decoding of CYC packets (Jiri Olsa) [1672893] - [tools] perf tests: Add valid callback for parse-events test (Jiri Olsa) [1672893] - [tools] perf tests: Add event parsing error handling to parse events test (Jiri Olsa) [1672893] - [tools] perf report powerpc: Fix crash if callchain is empty (Jiri Olsa) [1672893] - [tools] perf test session topology: Fix test on s390 (Jiri Olsa) [1672893] - [tools] perf record: Support s390 random socket_id assignment (Jiri Olsa) [1672893] - [tools] perf script: Show hw-cache events (Jiri Olsa) [1672893] - [tools] perf c2c: Keep struct hist_entry at the end of struct c2c_hist_entry (Jiri Olsa) [1672893] - [tools] perf stat: Add event parsing error handling to add_default_attributes (Jiri Olsa) [1672893] - [tools] perf stat: Allow to specify specific metric column len (Jiri Olsa) [1672893] - [tools] perf stat: Fix metric column header display alignment (Jiri Olsa) [1672893] - [tools] perf stat: Use only color_fprintf call in print_metric_only (Jiri Olsa) [1672893] - [tools] perf stat: Add --interval-clear option (Jiri Olsa) [1672893] - [tools] perf tools: Fix error index for pmu event parser (Jiri Olsa) [1672893] - [tools] perf hists: Reimplement hists__has_callchains() (Jiri Olsa) [1672893] - [tools] perf hists browser gtk: Use hist_entry__has_callchains() (Jiri Olsa) [1672893] - [tools] perf hists: Make hist_entry__has_callchains() work with 'perf c2c' (Jiri Olsa) [1672893] - [tools] perf hists: Save the callchain_size in struct hist_entry (Jiri Olsa) [1672893] - [tools] perf script python: Add dict fields introduction to Documentation (Jiri Olsa) [1672893] - [tools] perf script python: Add more PMU fields to event handler dict (Jiri Olsa) [1672893] - [tools] perf script python: Move dsoname code to a new function (Jiri Olsa) [1672893] - [tools] perf symbols: Add BSS symbols when reading from /proc/kallsyms (Jiri Olsa) [1672893] - [tools] perf annnotate: Make __symbol__inc_addr_samples handle src->histograms == NULL (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix "Unexpected indirect branch" error (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix MTC timing after overflow (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP (Jiri Olsa) [1672893] - [tools] perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING (Jiri Olsa) [1672893] - [tools] perf script powerpc: Python script for hypervisor call statistics (Jiri Olsa) [1672893] - [tools] perf test record+probe_libc_inet_pton: Ask 'nm' for dynamic symbols (Jiri Olsa) [1672893] - [tools] perf map: Consider PTI entry trampolines in rip_2objdump() (Jiri Olsa) [1672893] - [tools] perf test code-reading: Fix perf_env setup for PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf tools: Fix pmu events parsing rule (Jiri Olsa) [1672893] - [tools] perf stat: Display user and system time (Jiri Olsa) [1672893] - [tools] perf record: Enable arbitrary event names thru name= modifier (Jiri Olsa) [1672893] - [tools] perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 (Jiri Olsa) [1672893] - [tools] perf tests kmod-path: Add tests for vdso32 and vdsox32 (Jiri Olsa) [1672893] - [tools] perf hists: Check if a hist_entry has callchains before using them (Jiri Olsa) [1672893] - [tools] perf hists: Introduce hist_entry__has_callchain() method (Jiri Olsa) [1672893] - [tools] perf sched: Use sched->show_callchain where appropriate (Jiri Olsa) [1672893] - [tools] perf script: Check if evsel has callchains before trying to use it (Jiri Olsa) [1672893] - [tools] perf evsel: Add has_callchain() helper to make code more compact/clear (Jiri Olsa) [1672893] - [tools] perf report: No need to have report_callchain_help as a global (Jiri Olsa) [1672893] - [tools] perf test: Use header file util/debug.h (Jiri Olsa) [1672893] - [tools] perf annotate: Move objdump_path to struct annotation_options (Jiri Olsa) [1672893] - [tools] perf hists browser: Pass annotation_options from tool to browser (Jiri Olsa) [1672893] - [tools] perf annotate: Move disassembler_style global to annotation_options (Jiri Olsa) [1672893] - [tools] perf annotate: Adopt anotation options from symbol_conf (Jiri Olsa) [1672893] - [tools] perf annotate: Pass annotation_options to symbol__annotate() (Jiri Olsa) [1672893] - [tools] perf srcline: Make hist_entry srcline helper consistent with map's (Jiri Olsa) [1672893] - [tools] perf sort: Introduce addr_map_symbol__srcline() to make code more compact (Jiri Olsa) [1672893] - [tools] perf srcline: Introduce map__srcline() to make code more compact (Jiri Olsa) [1672893] - [tools] perf annotate stdio: Use annotation_options consistently (Jiri Olsa) [1672893] - [tools] perf annotate: Add comment about annotated_src->nr_histograms (Jiri Olsa) [1672893] - [tools] perf tools: Ditch the symbol_conf.nr_events global (Jiri Olsa) [1672893] - [tools] perf annotate: Replace symbol__alloc_hists() with symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Stop using symbol_conf.nr_events global in symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce symbol__cycle_hists() (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce symbol__hists() (Jiri Olsa) [1672893] - [tools] perf annotate: __symbol__inc_addr_samples() needs just annotated_source (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce annotated_source__alloc_histograms (Jiri Olsa) [1672893] - [tools] perf annotate: Introduce constructor/destructor for annotated_source (Jiri Olsa) [1672893] - [tools] perf annotate: Split allocation of annotated_source struct (Jiri Olsa) [1672893] - [tools] perf annotate: __symbol__acount_cycles doesn't need notes (Jiri Olsa) [1672893] - [tools] perf annotate: Pass perf_evsel instead of just evsel->idx (Jiri Olsa) [1672893] - [tools] perf tools: No need to check if the argument to __get() function is NULL (Jiri Olsa) [1672893] - [tools] perf cgroup: Make evlist__find_cgroup() more compact (Jiri Olsa) [1672893] - [tools] perf probe: Use return of map__get() to make code more compact (Jiri Olsa) [1672893] - [tools] perf tools: Remove dead quote.[ch] code (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Amend the offset of sections that remap kernel text (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Copy x86 PTI entry trampoline sections (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Get rid of kernel_map (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Iterate phdrs (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Layout sections (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Calculate offset from phnum (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Keep a count of phdrs (Jiri Olsa) [1672893] - [tools] perf kcore_copy: Keep phdr data in a list (Jiri Olsa) [1672893] - [tools] perf annotate: Show group event string for stdio (Jiri Olsa) [1672893] - [tools] perf machine: Synthesize and process mmap events for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Create maps for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Allow for extra kernel maps (Jiri Olsa) [1672893] - [tools] perf machine: Fix map_groups__split_kallsyms() for entry trampoline symbols (Jiri Olsa) [1672893] - [tools] perf machine: Workaround missing maps for x86 PTI entry trampolines (Jiri Olsa) [1672893] - [tools] perf machine: Add nr_cpus_avail() (Jiri Olsa) [1672893] - [tools] perf annotate: Support '--group' option (Jiri Olsa) [1672893] - [tools] perf report: Use perf_evlist__force_leader to support '--group' (Jiri Olsa) [1672893] - [tools] perf evlist: Introduce force_leader() method (Jiri Olsa) [1672893] - [tools] perf tools: Fix kernel_start for PTI on x86 (Jiri Olsa) [1672893] - [tools] perf machine: Add machine__is() to identify machine arch (Jiri Olsa) [1672893] - [tools] perf annotate: Create hotkey 'c' to show min/max cycles (Jiri Olsa) [1672893] - [tools] perf annotate: Record the min/max cycles (Jiri Olsa) [1672893] - [tools] perf script: Show symbol offsets by default (Jiri Olsa) [1672893] - [tools] perf script: Show virtual addresses instead of offsets (Jiri Olsa) [1672893] - [tools] perf tools: Read the cache line size lazily (Jiri Olsa) [1672893] - [tools] tools include compiler-gcc: Add __pure attribute helper (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Make tracing_events_path private (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Introduce opendir() method (Jiri Olsa) [1672893] - [tools] perf parse-events: Use get/put_events_file() (Jiri Olsa) [1672893] - [tools] perf tools: Reuse the path to the tracepoint /events/ directory (Jiri Olsa) [1672893] - [tools] tools lib api fs tracing_path: Introduce get/put_events_file() helpers (Jiri Olsa) [1672893] - [tools] tools lib api: Unexport 'tracing_path' variable (Jiri Olsa) [1672893] - [tools] tools lib api: The tracing_mnt variable doesn't need to be global (Jiri Olsa) [1672893] - [tools] perf config: Call perf_config__init() lazily (Jiri Olsa) [1672893] - [tools] perf tools: Use the "_stest" symbol to identify the kernel map when loading kcore (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Warn --purge-all failures (Jiri Olsa) [1672893] - [tools] perf tests parse-events: Add intel_pt parse test (Jiri Olsa) [1672893] - [tools] perf machine: Ditch find_kernel_function variants (Jiri Olsa) [1672893] - [tools] perf tools: fix spelling mistake: "builid" -> "buildid" (Jiri Olsa) [1672893] - [tools] perf symbols: Move split_kallsyms to struct map_groups (Jiri Olsa) [1672893] - [tools] perf symbols: kallsyms__delta() needs the kmap, not the map (Jiri Olsa) [1672893] - [tools] perf symbols: Remove unused dso__load_all_kallsyms() 'map' parameter (Jiri Olsa) [1672893] - [tools] perf symbols: Split kernel symbol processing from dso__load_sym() (Jiri Olsa) [1672893] - [tools] perf symbols: Remove needless goto (Jiri Olsa) [1672893] - [tools] perf symbols: Unify symbol maps (Jiri Olsa) [1672893] - [tools] perf symbols: Use map->prot in place of type==MAP__FUNCTION (Jiri Olsa) [1672893] - [tools] perf map: Use map->prot in place of type==MAP__FUNCTION (Jiri Olsa) [1672893] - [tools] perf symbols: Use symbol type instead of map->type (Jiri Olsa) [1672893] - [tools] perf symbols: No need to special case MAP__FUNCTION in fixup (Jiri Olsa) [1672893] - [tools] perf sort: Use mmap->prot on "dcacheline" formatting (Jiri Olsa) [1672893] - [tools] perf machine: Set PROT_EXEC for executable PERF_RECORD_MMAP records (Jiri Olsa) [1672893] - [tools] perf symbols: Store the ELF symbol type in the symbol struct (Jiri Olsa) [1672893] - [tools] perf map: Remove map_type arg from map_groups__find() (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_map() search all maps (Jiri Olsa) [1672893] - [tools] perf thread: Ditch __thread__find_symbol() (Jiri Olsa) [1672893] - [tools] perf machine: Use machine__find_kernel_function() instead of open coded version (Jiri Olsa) [1672893] - [tools] perf thread: Remove addr_type arg from thread__find_cpumode_addr_location() (Jiri Olsa) [1672893] - [tools] perf symbols: Remove map_type arg from dso__find_symbol() (Jiri Olsa) [1672893] - [tools] perf map: Remove enum_type arg to map_groups__first() (Jiri Olsa) [1672893] - [tools] perf symbols: Unexport symbol_type__is_a() (Jiri Olsa) [1672893] - [tools] perf tools: Use kallsyms__is_function() (Jiri Olsa) [1672893] - [tools] tools lib symbols: Introduce kallsyms__is_function() (Jiri Olsa) [1672893] - [tools] perf symbols: Shorten dso__(first|last)_symbol() (Jiri Olsa) [1672893] - [tools] perf ui stdio: Use map_groups__fprintf() (Jiri Olsa) [1672893] - [tools] perf map: Shorten map_groups__find() signature (Jiri Olsa) [1672893] - [tools] perf tests vmlinux-kallsyms: Use map__for_each_symbol() instead of open coded equivalent (Jiri Olsa) [1672893] - [tools] perf tests vmlinux-kallsyms: Use machine__find_kernel_function(_by_name) (Jiri Olsa) [1672893] - [tools] perf machine: Remove needless map_type from machine__load_vmlinux_path() (Jiri Olsa) [1672893] - [tools] perf machine: Shorten machine__load_kallsyms() signature (Jiri Olsa) [1672893] - [tools] perf machine: Introduce machine__kernel_maps() (Jiri Olsa) [1672893] - [tools] perf documentation: Support for asciidoctor (Jiri Olsa) [1672893] - [tools] perf map: Shorten map_groups__find_by_name() signature (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_symbol() return the symbol searched (Jiri Olsa) [1672893] - [tools] perf thread: Make thread__find_map() return the map (Jiri Olsa) [1672893] - [tools] perf script: Use thread__find_symbol() instead of ad-hoc equivalent (Jiri Olsa) [1672893] - [tools] perf thread: Introduce thread__find_symbol() (Jiri Olsa) [1672893] - [tools] perf tests: Let 'perf test list' display subtests (Jiri Olsa) [1672893] - [tools] perf thread: Introduce thread__find_map() (Jiri Olsa) [1672893] - [tools] perf map: Introduce map__has_symbols() (Jiri Olsa) [1672893] - [tools] perf dso: Add dso__has_symbols() method (Jiri Olsa) [1672893] - [tools] perf symbols: Use __map__is_kernel() instead of ad-hoc equivalent code (Jiri Olsa) [1672893] - [tools] perf top: Use __map__is_kernel() (Jiri Olsa) [1672893] - [tools] perf stat: Display length strings of each run for --table option (Jiri Olsa) [1672893] - [tools] perf stat: Add --table option to display time of each run (Jiri Olsa) [1672893] - [tools] perf stat: Display time in precision based on std deviation (Jiri Olsa) [1672893] - [tools] perf check-headers.sh: Add support to check 2 independent files (Jiri Olsa) [1672893] - [tools] perf check-headers.sh: Simplify arguments passing (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Support --purge-all option (Jiri Olsa) [1672893] - [tools] perf buildid-cache: Support --list option (Jiri Olsa) [1672893] - [tools] perf tools intel-pt-decoder: Update insn.h from the kernel sources (Jiri Olsa) [1672893] - [tools] perf trace beauty prctl: Default header_dir to cwd to work without parms (Jiri Olsa) [1672893] - [x86] perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices (Jiri Olsa) [1672893] - [kernel] perf/core: Move inline keyword at the beginning of declaration (Jiri Olsa) [1672893] - [kernel] perf/core: Move the inline keyword at the beginning of the function declaration (Jiri Olsa) [1672893] - [kernel] perf/core: Fix group scheduling with mixed hw and sw events (Jiri Olsa) [1672893] - [netdrv] ena: update driver version from 2.0.2 to 2.0.3 (John Linville) [1677008] - [netdrv] ena: fix race between link up and device initalization (John Linville) [1677008] - [netdrv] igb: Bump version number (Corinna Vinschen) [1637731] - [netdrv] revert "igb: reduce CPU0 latency when updating statistics" (Corinna Vinschen) [1637731] - [netdrv] igb: Fix an issue that PME is not enabled during runtime suspend (Corinna Vinschen) [1637731] - [netdrv] igb: Change RXPBSIZE size when setting Qav mode (Corinna Vinschen) [1637731] - [netdrv] igb: reduce CPU0 latency when updating statistics (Corinna Vinschen) [1637731] - [netdrv] igb: fix uninitialized variables (Corinna Vinschen) [1637731] - [netdrv] intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1637731] - [netdrv] igb: Fix format with line continuation whitespace (Corinna Vinschen) [1637731] - [netdrv] igb: extend PTP gettime function to read system clock (Corinna Vinschen) [1637731] - [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Corinna Vinschen) [1637731] - [netdrv] intel-ethernet: software timestamp skbs as late as possible (Corinna Vinschen) [1637731] - [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637731] - [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637731] - [netdrv] igb: remove ndo_poll_controller (Corinna Vinschen) [1637731] - [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1637731] - [netdrv] igb: Replace mdelay() with msleep() in igb_integrated_phy_loopback() (Corinna Vinschen) [1637731] - [netdrv] igb: Replace GFP_ATOMIC with GFP_KERNEL in igb_sw_init() (Corinna Vinschen) [1637731] - [netdrv] igb: Use an advanced ctx descriptor for launchtime (Corinna Vinschen) [1637731] - [netdrv] igb: e1000_phy: Mark expected switch fall-through (Corinna Vinschen) [1637731] - [netdrv] igb: e1000_82575: Mark expected switch fall-through (Corinna Vinschen) [1637731] - [netdrv] igb_main: Mark expected switch fall-throughs (Corinna Vinschen) [1637731] - [netdrv] igb: Remove unnecessary include of (Corinna Vinschen) [1637731] - [netdrv] igb: Use dma_wmb() instead of wmb() before doorbell writes (Corinna Vinschen) [1637731] - [netdrv] igb: Add support for ETF offload (Corinna Vinschen) [1637731] - [netdrv] igb: Only call skb_tx_timestamp after descriptors are ready (Corinna Vinschen) [1637731] - [netdrv] igb: Refactor igb_offload_cbs() (Corinna Vinschen) [1637731] - [netdrv] igb: Only change Tx arbitration when CBS is on (Corinna Vinschen) [1637731] - [netdrv] igb: Refactor igb_configure_cbs() (Corinna Vinschen) [1637731] - [netdrv] cls_flower: fix error values for commands not supported by drivers (Corinna Vinschen) [1637731] - [netdrv] treewide: Use array_size() in vmalloc() (Corinna Vinschen) [1637731] - [netdrv] treewide: kzalloc() -> kcalloc() (Corinna Vinschen) [1637731] - [netdrv] treewide: kmalloc() -> kmalloc_array() (Corinna Vinschen) [1637731] - [netdrv] igb: Wait 10ms just once after TX queues reset (Corinna Vinschen) [1637731] - [netdrv] igb: Clear TSICR interrupts together with ICR (Corinna Vinschen) [1637731] - [netdrv] qed: Fix stack out of bounds bug (Manish Chopra) [1643532] - [netdrv] qed: Fix system crash in ll2 xmit (Manish Chopra) [1643532] - [netdrv] qed: Fix VF probe failure while FLR (Manish Chopra) [1643532] - [netdrv] qed: Fix LACP pdu drops for VFs (Manish Chopra) [1643532] - [netdrv] qed: Fix bug in tx promiscuous mode settings (Manish Chopra) [1643532] - [netdrv] qede: Error recovery process (Manish Chopra) [1643532] - [netdrv] qed: Add infrastructure for error detection and recovery (Manish Chopra) [1643532] - [netdrv] qed: Revise load sequence to avoid PCI errors (Manish Chopra) [1643532] - [netdrv] qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier (Manish Chopra) [1643532] - [kernel] qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count (Manish Chopra) [1643532] - [infiniband] qedr: Potential null ptr dereference of qp (Manish Chopra) [1643532] - [netdrv] qed: Fix an error code qed_ll2_start_xmit() (Manish Chopra) [1643532] - [netdrv] qed: Fix command number mismatch between driver and the mfw (Manish Chopra) [1643532] - [infiniband] ib/{mlx5, ocrdma, qedr, rxe}: Omit port validation from IB verbs (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "Dispalying" -> "Displaying" (Manish Chopra) [1643532] - [netdrv] qede: Register l2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [kernel] qed: Expose the doorbell overflow recovery mechanism to the protocol drivers (Manish Chopra) [1643532] - [netdrv] qed: Register light L2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qed: Register slowpath queue doorbell with doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qed: Use the doorbell overflow recovery mechanism in case of doorbell overflow (Manish Chopra) [1643532] - [netdrv] qed: Add doorbell overflow recovery mechanism (Manish Chopra) [1643532] - [netdrv] qede - Add a statistic for a case where driver drops tx packet due to memory allocation failure (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "attnetion" -> "attention" (Manish Chopra) [1643532] - [netdrv] qed: Add support for MBI upgrade over MFW (Manish Chopra) [1643532] - [netdrv] qede: Update link status only when interface is ready (Manish Chopra) [1643532] - [netdrv] qede: Simplify the usage of qede-flags (Manish Chopra) [1643532] - [netdrv] qed: Display port_id in the UFP debug messages (Manish Chopra) [1643532] - [netdrv] qed: Fix QM getters to always return a valid pq (Manish Chopra) [1643532] - [netdrv] qed: Fix bitmap_weight() check (Manish Chopra) [1643532] - [netdrv] net/ethernet/qlogic/qed/qed_rdma.h: fix typo (Manish Chopra) [1643532] - [netdrv] qed: Fix reading wrong value in loop condition (Manish Chopra) [1643532] - [netdrv] qed: Fix rdma_info structure allocation (Manish Chopra) [1643532] - [netdrv] qed: Fix overriding offload_tc by protocols without APP TLV (Manish Chopra) [1643532] - [netdrv] qed: Fix PTT leak in qed_drain() (Manish Chopra) [1643532] - [netdrv] qed: Fix potential memory corruption (Manish Chopra) [1643532] - [netdrv] qed: Fix SPQ entries not returned to pool in error flows (Manish Chopra) [1643532] - [netdrv] qed: Fix blocking/unlimited SPQ entries leak (Manish Chopra) [1643532] - [netdrv] qed: Fix memory/entry leak in qed_init_sp_request() (Manish Chopra) [1643532] - [netdrv] qed: fix link config error handling (Manish Chopra) [1643532] - [netdrv] qed: Fix static checker warning (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "transcevier" -> "transceiver" (Manish Chopra) [1643532] - [netdrv] qed: Prevent link getting down in case of autoneg-off (Manish Chopra) [1643532] - [netdrv] qede: Check available link modes before link set from ethtool (Manish Chopra) [1643532] - [netdrv] qed: Add supported link and advertise link to display in ethtool (Manish Chopra) [1643532] - [netdrv] qed: Added supported transceiver modes, speed capability and board config to HSI (Manish Chopra) [1643532] - [netdrv] qed: Align local and global PTT to propagate through the APIs (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "Ireelevant" -> "Irrelevant" (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_ooo_submit_tx_buffers (Manish Chopra) [1643532] - [kernel] rdma/qedr: Remove enumerated type qed_roce_ll2_tx_dest (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "b_cb_registred" -> "b_cb_registered" (Manish Chopra) [1643532] - [netdrv] qed: Remove set but not used variable 'p_archipelago' (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (Manish Chopra) [1643532] - [netdrv] qed: Avoid constant logical operation warning in qed_vf_pf_acquire (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (Manish Chopra) [1643532] - [netdrv] qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (Manish Chopra) [1643532] - [netdrv] qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "toogle" -> "toggle" (Manish Chopra) [1643532] - [netdrv] qed: list usage cleanup (Manish Chopra) [1643532] - [netdrv] qede: Use FIELD_SIZEOF directly instead of reimplementing its function (Manish Chopra) [1643532] - [netdrv] qed: remove duplicated include from qed_cxt.c (Manish Chopra) [1643532] - [netdrv] qed*: Utilize FW 8.37.7.0 (Manish Chopra) [1643532] - [infiniband] rdma/qedr: remove set but not used variable 'ctx' (Manish Chopra) [1643532] - [netdrv] qed: Lower the severity of a dcbx log message (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "comparsion" -> "comparison" (Manish Chopra) [1643532] - [netdrv] qed: Avoid sending mailbox commands when MFW is not responsive (Manish Chopra) [1643532] - [netdrv] qed: Prevent a possible deadlock during driver load and unload (Manish Chopra) [1643532] - [netdrv] qed: Wait for MCP halt and resume commands to take place (Manish Chopra) [1643532] - [netdrv] qed: Wait for ready indication before rereading the shmem (Manish Chopra) [1643532] - [infiniband] qedr: Add user space support for SRQ (Manish Chopra) [1643532] - [infiniband] qedr: Add support for kernel mode SRQ's (Manish Chopra) [1643532] - [infiniband] qedr: Add wrapping generic structure for qpidr and adjust idr routines (Manish Chopra) [1643532] - [netdrv] qed/qede: qede_setup_tc() can be static (Manish Chopra) [1643532] - [netdrv] qede: Ingress tc flower offload (drop action) support (Manish Chopra) [1643532] - [netdrv] qede: Add destination ip based flow profile (Manish Chopra) [1643532] - [netdrv] qed/qede: Multi CoS support (Manish Chopra) [1643532] - [netdrv] qed: qed_dev: Mark expected switch fall-throughs (Manish Chopra) [1643532] - [netdrv] qed: Add Multi-TC RoCE support (Manish Chopra) [1643532] - [netdrv] qed: Add a flag which indicates if offload TC is set (Manish Chopra) [1643532] - [netdrv] qed: Add DCBX API - qed_dcbx_get_priority_tc() (Manish Chopra) [1643532] - [netdrv] qed: Make some functions static (Manish Chopra) [1643532] - [netdrv] qed: remove redundant functions qed_get_cm_pq_idx_rl (Manish Chopra) [1643532] - [netdrv] qed: remove redundant functions qed_set_gft_event_id_cm_hdr (Manish Chopra) [1643532] - [netdrv] qed: Correct Multicast API to reflect existence of 256 approximate buckets (Manish Chopra) [1643532] - [netdrv] qed: Fix possible race for the link state value (Manish Chopra) [1643532] - [netdrv] qede: Add driver callbacks for eeprom module query (Manish Chopra) [1643532] - [netdrv] qed: Add qed APIs for PHY module query (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake "successffuly" -> "successfully" (Manish Chopra) [1643532] - [netdrv] qed: off by one in qed_parse_mcp_trace_buf() (Manish Chopra) [1643532] - [netdrv] qed: remove redundant pointer 'name' (Manish Chopra) [1643532] - [netdrv] qede: Adverstise software timestamp caps when PHC is not available (Manish Chopra) [1643532] - [netdrv] qed: Fix use of incorrect size in memcpy call (Manish Chopra) [1643532] - [netdrv] qed: Fix setting of incorrect eswitch mode (Manish Chopra) [1643532] - [netdrv] qed: Limit msix vectors in kdump kernel to the minimum required count (Manish Chopra) [1643532] - [netdrv] qed: Do not advertise DCBX_LLD_MANAGED capability (Manish Chopra) [1643532] - [netdrv] qed: Add sanity check for SIMD fastpath handler (Manish Chopra) [1643532] - [netdrv] qed: Fix possible memory leak in Rx error path handling (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix NULL pointer dereference when running over iWARP without RDMA-CM (Manish Chopra) [1643532] - [netdrv] qed*: Utilize FW 8.37.2.0 (Manish Chopra) [1643532] - [netdrv] qed: use dma_zalloc_coherent instead of allocator/memset (Manish Chopra) [1643532] - [netdrv] qed: Add srq core support for RoCE and iWARP (Manish Chopra) [1643532] - [netdrv] qed*: Add link change count value to ethtool statistics display (Manish Chopra) [1643532] - [infiniband] rdma/qedr: fix spelling mistake: "adrresses" -> "addresses" (Manish Chopra) [1643532] - [netdrv] qed*: Support drop action classification (Manish Chopra) [1643532] - [netdrv] qede: Support flow classification to the VFs (Manish Chopra) [1643532] - [netdrv] qed*: Support other classification modes (Manish Chopra) [1643532] - [netdrv] qede: Validate unsupported configurations (Manish Chopra) [1643532] - [netdrv] qede: Refactor ethtool rx classification flow (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix doorbell bar mapping for dpi > 1 (Manish Chopra) [1643532] - [netdrv] qed: Fix mask for physical address in ILT entry (Manish Chopra) [1643532] - [netdrv] qede: Add build_skb() support (Manish Chopra) [1643532] - [netdrv] qed: Fix LL2 race during connection terminate (Manish Chopra) [1643532] - [netdrv] qed: Fix possibility of list corruption during rmmod flows (Manish Chopra) [1643532] - [netdrv] qed: LL2 flush isles when connection is closed (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: "taskelt" -> "tasklet" (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: "offloded" -> "offloaded" (Manish Chopra) [1643532] - [infiniband] rdma/qedr: fix spelling mistake: "failes" -> "fails" (Manish Chopra) [1643532] - [netdrv] qed: fix spelling mistake: "checksumed" -> "checksummed" (Manish Chopra) [1643532] - [netdrv] qed: Fix copying 2 strings (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Fix wmb usage in qedr (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Zero stack memory before copying to user space (Manish Chopra) [1643532] - [infiniband] qedr: fix spelling mistake: "hanlde" -> "handle" (Manish Chopra) [1643532] - [infiniband] rdma/qedr: eliminate duplicate barriers on weakly-ordered archs (Manish Chopra) [1643532] - [infiniband] rdma/qedr: Use pci_enable_atomic_ops_to_root() (Manish Chopra) [1643532] * Thu Feb 21 2019 Jan Stancek [3.10.0-1009.el7] - [netdrv] ibmvnic: Update driver queues after change in ring size support (Steve Best) [1674253] - [netdrv] ibmvnic: Fix RX queue buffer cleanup (Steve Best) [1674253] - [kernel] mm: Introduce kvcalloc() (Petr Oros) [1672317] - [scsi] qla2xxx: Use complete switch scan for RSCN events (Himanshu Madhani) [1655965] - [scsi] lpfc: Fix lpfc_wwn_set return code check (Dick Kennedy) [1672749] - [edac] amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1670608] - [acpi] apci / watchdog: enable acpi_watchdog_uses_rtc (David Arcari) [1663637] - [watchdog] hpwdt: Update driver version (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Do not claim unsupported hardware (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Exclude via blacklist (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Disable PreTimeout when Timeout is smaller (Joseph Szczypek) [1665272] - [documentation] watchdog: hpwdt: Update Driver Documentation (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update version number (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Module paramerter alias (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Display module parameters (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Claim NMI from iLO (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Initialize pretimeout from module parameter (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update driver version (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Add dynamic debug (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Programable Pretimeout NMI (Joseph Szczypek) [1665272] - [watchdog] hpwdt: remove allow_kdump module parameter (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Modify to use watchdog core (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update nmi_panic message (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Update Module info and copyright (Joseph Szczypek) [1665272] - [documentation] documentation: hpwdt: fix selftests related file refs (Joseph Szczypek) [1665272] - [watchdog] hpwdt: Get rid of MODULE_ALIAS_MISCDEV statements (Joseph Szczypek) [1665272] - [netdrv] cross-tree: phase out dma_zalloc_coherent() (David Arcari) [1637730] - [netdrv] intel: consolidate NAPI and NAPI exit (David Arcari) [1637730] - [netdrv] e1000e: allow non-monotonic SYSTIM readings (David Arcari) [1483933 1637730] - [netdrv] intel-ethernet: use correct module license (David Arcari) [1637730] - [netdrv] treewide: kzalloc() -> kcalloc() (David Arcari) [1637730] - [netdrv] treewide: kmalloc() -> kmalloc_array() (David Arcari) [1637730] - [netdrv] intel: Cleanup the copyright/license headers (David Arcari) [1637730] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (David Arcari) [1637730] - [netdrv] ptp: e1000e: use helpers for converting ns to timespec (David Arcari) [1637730] - [netdrv] ptp: e1000e: convert to the 64 bit get/set time methods (David Arcari) [1637730] - [fs] proc/stat: Make the interrupt statistics more efficient (Waiman Long) [1676003] - [kernel] genirq: Avoid summation loops for /proc/stat (Waiman Long) [1676003] - [s390] zcrypt: fix specification exception on z196 during ap probe (Hendrik Brueckner) [1669535] - [s390] dasd: fix handling of internal requests (Hendrik Brueckner) [1667196] * Wed Feb 20 2019 Jan Stancek [3.10.0-1008.el7] - [net] vsock/virtio: reset connected sockets on device removal (Stefano Garzarella) [1609699] - [net] vsock/virtio: fix kernel panic after device hot-unplug (Stefano Garzarella) [1609699] - [netdrv] netxen: fix a missing check and an uninitialized use (Tony Camuso) [1548159] - [netdrv] qlogic: netxen: remove ndo_poll_controller (Tony Camuso) [1548159] - [netdrv] netxen_nic: Mark expected switch fall-throughs (Tony Camuso) [1548159] - [netdrv] qlogic: netxen: remove various redundant variables (Tony Camuso) [1548159] - [netdrv] Use octal not symbolic permissions (Tony Camuso) [1548159] - [kernel] io: change writeX_relaxed() to remove barriers (Petr Oros) [1668778] - [kernel] io: change readX_relaxed() to remove barriers (Petr Oros) [1668778] - [kernel] io: change inX() to have their own IO barrier overrides (Petr Oros) [1668778] - [kernel] io: change outX() to have their own IO barrier overrides (Petr Oros) [1668778] - [kernel] io: define stronger ordering for the default writeX() implementation (Petr Oros) [1668778] - [kernel] io: define stronger ordering for the default readX() implementation (Petr Oros) [1668778] - [kernel] io: define several IO & PIO barrier types for the asm-generic version (Petr Oros) [1668778] - [char] /dev/mem: Use more consistent data types (Petr Oros) [1668778] - [kernel] asm-generic/io.h: Implement generic {read, write}s*() (Petr Oros) [1668778] - [kernel] asm-generic/io.h: Reconcile I/O accessor overrides (Petr Oros) [1668778] - [platform] x86: intel_pmc_core: convert to DEFINE_SHOW_ATTRIBUTE (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Decode Snoop / Non Snoop LTR (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Fix LTR IGNORE Max offset (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Show Latency Tolerance info (David Arcari) [1658079] - [platform] x86: intel_pmc: Convert to use SPDX identifier (David Arcari) [1658079] - [platform] x86: intel_pmc_core: Add CNP SLPS0 debug registers (David Arcari) [1658079] - [infiniband] ib/hfi1: Close VNIC sdma_progress sleep window (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Unreserve a reserved request when it is completed (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Consider LMC in 16B/bypass ingress packet check (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Incorrect sizing of sge for PIO will OOPs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Limit VNIC use of SDMA engines to the available count (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Correctly process FECN and BECN in packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Dump pio info for non-user send contexts (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix a latency issue for small messages (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix an out-of-bounds access in get_hw_stats (Alex Estrin) [1637242] - [infiniband] ib/qib: Fix an error code in qib_sdma_verbs_send() (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move ruc_loopback to rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move send completion logic to rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move copy SGE logic into rdmavt (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Use VL15 for SM packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add mtu check for operational data VLs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add static trace for iowait (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prepare resource waits for dual leg (Alex Estrin) [1637242] - [infiniband] ib/rdmavt: Rename check_send_wqe as setup_wqe (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Error path MAD response size is incorrect (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move UnsupportedVL bits definitions to the correct header (Alex Estrin) [1637242] - [infiniband] ib/hfi1: set_intr_bits uses incorrect source for register modification (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Missing return value in error path for user sdma (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Right size user_sdma sequence numbers and related variables (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove race conditions in user_sdma send path (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Eliminate races in the SDMA send error path (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Schedule multi RC/UC packets instead of posting (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move URGENT IRQ enable to hfi1_rcvctrl() (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rework the IRQ API to be more flexible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: PCIe bus width retry (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Make the MSIx resource allocation a bit more flexible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prepare for new HFI1 MSIx API (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Get the hfi1_devdata structure as early as possible (Alex Estrin) [1637242] - [infiniband] ib/hfi1: tune_pcie_caps is arbitrarily placed, poorly (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove duplicated defines (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rework file list in Makefile (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix destroy_qp hang after a link down (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix context recovery when PBC has an UnsupportedVL (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Invalid user input can result in crash (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix SL array bounds check (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Invalid NUMA node information can cause a divide by zero (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Suppress a compiler warning (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove incorrect call to do_interrupt callback (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Set in_use_ctxts bits for user ctxts only (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (Alex Estrin) [1637242] - [rdma] rdma/opa_addr.h: Fix an endianness issue (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove INTx support and simplify MSIx usage (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Reorg ctxtdata and rightsize fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove caches of chip CSRs (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove unused/writeonly devdata fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rightsize ctxt_eager_bufs fields (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvctrl from ctxtdata (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvhdrq_size (Alex Estrin) [1637242] - [rdma] ib/rdmavt, ib/hfi1: Create device dependent s_flags (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove rcvhdrsize (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move rhf_offset from devdata to ctxtdata (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Move normal functions from hfi1_devdata to const array (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix comment on default hdr entry size (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Rename exp_lock to exp_mutex (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add bypass register defines and replace blind constants (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Remove unused variable (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Ensure VL index is within bounds (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix user context tail allocation for DMA_RTAIL (Alex Estrin) [1637242] - [infiniband] ib/{rdmavt, hfi1}: Change hrtimer add to use pinned version (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Set port number for errorinfo MAD response (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Cleanup of exp_rcv (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add 16B Management Packet trace support (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Add support for 16B Management Packets (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Define 16B Management Packets (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib, rdmavt}: Move logic to allocate receive WQE into rdmavt (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, rdmavt, qib}: Implement CQ completion vector support (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Create common functions for affinity CPU mask operations (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Read CCE Revision register to verify the device is responsive (Alex Estrin) [1637242] - [infiniband] ib/{hfi1, qib}: Add handling of kernel restart (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Reorder incorrect send context disable (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Return correct value for device state (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Fix fault injection init/exit issues (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Complete check for locally terminated smp (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Return actual error value from program_rcvarray() (Alex Estrin) [1637242] - [infiniband] ib/hfi1: Prevent LNI hang when LCB can't obtain lanes (Alex Estrin) [1637242] * Tue Feb 19 2019 Jan Stancek [3.10.0-1007.el7] - [netdrv] bnxt_en: Disable interrupts when allocating CP rings or NQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix context memory allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix ring checking logic on 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Adjust default RX coalescing ticks to 10 us (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Support for 64-bit flow handle (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Increase context memory allocations on 57500 chips for RDMA (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add Level 2 context memory paging support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add support for 2nd firmware message channel (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Avoid arithmetic on void * pointer (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use macros for firmware message doorbell offsets (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Set hwrm_intr_seq_id value to its inverted value (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.33 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix ethtool self-test loopback (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: query force speeds before disabling autoneg mode (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not free port statistics buffer when device is down (Jonathan Toppins) [1471632 1643317] - [netdrv] bnxt_en: Save ring statistics before reset (Jonathan Toppins) [1471632 1643317] - [netdrv] bnxt_en: Return linux standard errors in bnxt_ethtool.c (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Don't set ETS on unused TCs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add ethtool -S priority counters (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add SR-IOV support for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve 1 stat_ctx for RDMA driver (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: get rid of num_stat_ctxs variable (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Store the maximum NQs available on the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt: remove printing of hwrm message (Jonathan Toppins) [1642057 1643317] - [netdrv] bnxt_en: Fix _bnxt_get_max_rings() for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix NQ/CP rings accounting on the new 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Keep track of reserved IRQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix CNP CoS queue regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix filling time in bnxt_fill_coredump_record() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add software "missed_irqs" counter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Workaround occasional TX timeout on 57500 A0 (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Disable RDMA support on the 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix rx_l4_csum_errors counter on 57500 devices (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Fix RSS context allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Copy and paste bug in extended tx_stats (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add PCI ID for BCM57508 device (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add new NAPI poll function for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Refactor bnxt_poll_work() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add coalescing setup for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Use bnxt_cp_ring_info struct pointer as parameter for RX path (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add RSS support for 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Increase RSS context array count and skip ring groups on 57500 chips (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Allocate/Free CP rings for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Modify bnxt_ring_alloc_send_msg() to support 57500 chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Add helper functions to get firmware CP ring ID (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Allocate completion ring structures for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Modify the ring reservation functions for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Adjust MSIX and ring groups for 57500 series chips (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Re-structure doorbells (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add 57500 new chip ID and basic structures (Jonathan Toppins) [1623230 1643317] - [netdrv] bnxt_en: Configure context memory on new devices (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check context memory requirements from firmware (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add new flags to setup new page table PTE bits on newer devices (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Refactor bnxt_ring_struct (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update interrupt coalescing logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add maximum extended request length fw message support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add additional extended port statistics (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.3 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Remove unnecessary unsigned integer comparison and initialize variable (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: get the reduced max_irqs by the ones used by RDMA (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: free hwrm resources, if driver probe fails (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix VNIC reservations on the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add a driver specific gre_ver_check devlink parameter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use msix_vec_per_pf_max and msix_vec_per_pf_min devlink params (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: return proper error when FW returns HWRM_ERR_CODE_RESOURCE_ACCESS_DENIED (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use ignore_ari devlink parameter (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix TX timeout during netpoll (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: don't try to offload VLAN 'modify' action (Jonathan Toppins) [1643317] - [netdrv] bnxt: Fix a uninitialized variable warning (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix VF mac address regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove set but not used variable 'addr_type' (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA (Jonathan Toppins) [1635842 1643317] - [netdrv] bnxt_en: Clean up unused functions (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix firmware signaled resource change logic in open (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove set but not used variable 'rx_stats' (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: take coredump_record structure off stack (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: avoid string overflow for record->system_name (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix strcpy() warnings in bnxt_ethtool.c (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not use the CNP CoS queue for networking traffic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add DCBNL DSCP application protocol support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add hwmon sysfs support to read temperature (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Notify firmware about IF state changes (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Move firmware related flags to a new fw_cap field in struct bnxt (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add BNXT_NEW_RM() macro (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add support for ethtool get dump (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update RSS setup and GRO-HW logic according to the latest spec (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add new VF resource allocation strategy mode (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add PHY retry logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add external loopback test to ethtool selftest (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Adjust timer based on ethtool stats-block-usecs settings (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Update firmware interface version to 1.9.2.25 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: combine 'else if' and 'else' into single branch (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: remove redundant debug register dma mem allocation (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix for system hang if request_irq fails (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Support clearing of the IFF_BROADCAST flag (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Always set output parameters in bnxt_get_max_rings() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix the vlan_tci exact match check (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add bnxt_en initial params table and register it (Jonathan Toppins) [1643317] - [netdrv] bnxt: simplify cls_flower command switch and handle default case (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Report PCIe link properties with pcie_print_link_status() (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Always forward VF MAC address to the PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Fix firmware message delay loop regression (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve rings at driver open if none was reserved at probe time (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve RSS and L2 contexts for VF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Don't reserve rings on VF when min rings were not provisioned by PF (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Reserve rings in bnxt_set_channels() if device is down (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: add debugfs support for DIM (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: reduce timeout on initial HWRM calls (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Increase RING_IDLE minimum threshold to 50 (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not allow VF to read EEPROM (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Display function level rx/tx_discard_pkts via ethtool (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Simplify ring alloc/free error messages (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Do not set firmware time from VF driver on older firmware (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Check the lengths of encapsulated firmware responses (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Remap TC to hardware queues when configuring PFC (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add TC to hardware QoS queue mapping logic (Jonathan Toppins) [1643317] - [netdrv] bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Add extended port statistics support (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Include additional hardware port statistics in ethtool -S (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Use a dedicated VNIC mode for RDMA (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Adjust default rings for multi-port NICs (Jonathan Toppins) [1643317] - [netdrv] bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (Jonathan Toppins) [1643317] - [netdrv] xdp: make the stack take care of the tear down (Jonathan Toppins) [1643317] - [nvme] nvmet-rdma: fix response use after free (David Milburn) [1642873 1642670 1641542] - [nvme] validate controller state before rescheduling keep alive (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix surprise removal (David Milburn) [1642873 1642670 1641542] - [nvme] Free ctrl device name on init failure (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: resolve io failures during connect (David Milburn) [1642873 1642670 1641542] - [nvme] revert "nvmet-rdma: use a private workqueue for delete" (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fabrics: move controller options matching to fabrics (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix hot removal during error handling (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-fcloop: suppress a compiler warning (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-core: make implicit seed truncation explicit (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: fix kernel-doc headers (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: declare local symbols static (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: use strlcpy() instead of strcpy() (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix nvme_suspend_queue() kernel-doc header (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-core: rework a NQN copying operation (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: use strcmp() instead of strncmp() for subsystem lookup (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove unreachable code (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: use a private workqueue for delete (David Milburn) [1642873 1642670 1641542] - [nvme] nvme_fc: add 'nvme_discovery' sysfs attribute to fc transport device (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet_fc: support target port removal with nvmet layer (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fc: fix for a minor typos (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove redundant module prefix (David Milburn) [1642873 1642670 1641542] - [nvme] fix typo in nvme_identify_ns_descs (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: fix possible bogus dereference under heavy load (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fcloop: Fix dropped LS's to removed target port (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: keep a port pointer in nvmet_ctrl (David Milburn) [1642873 1642670 1641542] - [nvme] simplify the API for getting log pages (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add support for the log specific field (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: don't use uuid_le type (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: centralize admin/io queue teardown sequence (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: centralize controller setup sequence (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: unquiesce queues when deleting the controller (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: mark expected switch fall-through (David Milburn) [1642873 1642670 1641542] - [nvme] cache struct nvme_ctrl reference to struct nvme_request (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-loop: merge init_request methods (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: add an error flow for post_recv failures (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: add unlikely check in the fast path (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet-rdma: support max(16KB, PAGE_SIZE) inline data (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: support up to 4 segments of inline data (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add commands supported and effects log page (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: fixup crash on NULL device path (David Milburn) [1642873 1642670 1641542] - [nvme] don't enable AEN if not supported (David Milburn) [1642873 1642670 1641542] - [nvme] ensure forward progress during Admin passthru (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: reset keep alive timer in controller enable (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: don't override opts->queue_size (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: fix possible double free condition when failing to create a controller (David Milburn) [1642873 1642670 1641542] - [nvme] don't rely on the changed namespace list log (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: free smart-log buffer after use (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: fix error flow during mapping request data (David Milburn) [1642873 1642670 1641542] - [nvme] cleanup double shift issue (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: make CMB SQ mod-param read-only (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove HMB teardown on reset (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: queue creation fixes (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove unnecessary completion doorbell check (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove unnecessary nested locking (David Milburn) [1642873 1642670 1641542] - [nvme] use the changed namespaces list log to clear ns data changed AENs (David Milburn) [1642873 1642670 1641542] - [nvme] mark nvme_queue_scan static (David Milburn) [1642873 1642670 1641542] - [nvme] submit AEN event configuration on startup (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: mask pending AENs (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add AEN configuration support (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: implement the changed namespaces log (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: split log page implementation (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: add a new nvmet_zero_sgl helper (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add AEN configuration symbols (David Milburn) [1642873 1642670 1641542] - [kernel] nvme.h: add the changed namespace list log (David Milburn) [1642873 1642670 1641542] - [nvme] nvme.h: untangle AEN notice definitions (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-loop: add support for multiple ports (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: simplify __nvme_submit_cmd (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: Rate limit the nvme timeout warnings (David Milburn) [1642873 1642670 1641542] - [nvme] fixup memory leak in nvme_init_identify() (David Milburn) [1642873 1642670 1641542] - [nvme] fix KASAN warning when parsing host nqn (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: remove duplicate NULL initialization for req->ns (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: make a few error messages more generic (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: Fix AER reset handling (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: set nvmeq->cq_vector after alloc cq/sq (David Milburn) [1642873 1642670 1641542] - [nvme] host: core: fix precedence of ternary operator (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: fix race between poll and IRQ completions (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: drop IRQ disabling on submission queue lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: split the nvme queue lock into submission and completion locks (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: handle completions outside of the queue lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: move ->cq_vector == -1 check outside of ->q_lock (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: remove cq check after submission (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-pci: simplify nvme_cqe_valid (David Milburn) [1642873 1642670 1641542] - [nvme] mark the result argument to nvme_complete_async_event volatile (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Sync controller reset for AER slot_reset (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Hold controller reference during async probe (David Milburn) [1642873 1642670 1641542] - [nvme] pci: Use async_schedule for initial reset work (David Milburn) [1642873 1642670 1641542] - [nvme] Add Quirk Delay before CHK RDY for Seagate Nytro Flash Storage (David Milburn) [1642873 1642670 1641542] - [nvme] fc: provide a descriptive error (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: filter newlines from user input (David Milburn) [1642873 1642670 1641542] - [nvme] nvmet: return all zeroed buffer when we can't find an active namespace (David Milburn) [1642873 1642670 1641542] - [nvme] nvme-rdma: correctly check for target keyed sgl support (David Milburn) [1642873 1642670 1641542] - [nvme] don't hold nvmf_transports_rwsem for more than transport lookups (David Milburn) [1642873 1642670 1641542] - [nvme] add quirk to force medium priority for SQ creation (David Milburn) [1642873 1642670 1641542] - [nvme] Fix sync controller reset return (David Milburn) [1642873 1642670 1641542] - [netdrv] sfc: initialise found bitmap in efx_ef10_mtd_probe (Jarod Wilson) [1658087] - [netdrv] ibmvnic: Add ethtool private flag for driver-defined queue limits (Steve Best) [1671762] - [netdrv] ibmvnic: Introduce driver limits for ring sizes (Steve Best) [1671762] - [netdrv] ibmvnic: Increase maximum queue size limit (Steve Best) [1671762] - [kernel] tracing: Quiet gcc warning about maybe unused link variable (Artem Savkov) [1605060] - [kernel] tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure (Artem Savkov) [1605060] * Sun Feb 17 2019 Jan Stancek [3.10.0-1006.el7] - [kvm] KVM: nVMX: unconditionally cancel preemption timer in free_nested (Paolo Bonzini) [1671906] {CVE-2019-7221} - [kvm] kvm: fix kvm_ioctl_create_device() reference counting (Paolo Bonzini) [1671923] {CVE-2019-6974} - [target] scsi: target: iscsi: cxgbit: add missing spin_lock_init() (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: fix csk leak (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: fix csk leak (Arjun Vynipadath) [1642435] - [target] scsi: target: iscsi: cxgbit: use pr_debug() instead of pr_info() (Arjun Vynipadath) [1642435] - [x86] mm/fault: Allow stack access below rsp (Waiman Long) [1651416] - [md] raid5: fix data corruption of replacements after originals dropped (Nigel Croxon) [1636944] - [md] remove a bogus comment (Nigel Croxon) [1636944] - [md] r5cache: remove redundant pointer bio (Nigel Croxon) [1636944] - [md] raid10: fix that replacement cannot complete recovery after reassemble (Nigel Croxon) [1636944] - [md] fix memleak for mempool (Nigel Croxon) [1636944 1527943 1576466 1599780] - [md] Memory leak when flush bio size is zero (Nigel Croxon) [1636944 1527943 1576466 1599780] - [md] fix lock contention for flush bios (Nigel Croxon) [1636944 1527943 1576466 1599780] - [xen] xenbus driver must not accept invalid transaction ids (Vitaly Kuznetsov) [1663266] - [xen] xenbus: fix deadlock on writes to /proc/xen/xenbus (Vitaly Kuznetsov) [1663266] - [xen] xenbus: don't look up transaction IDs for ordinary writes (Vitaly Kuznetsov) [1663266] - [xen] xenbus: don't BUG() on user mode induced condition (Vitaly Kuznetsov) [1663266] - [xen] xenbus: Add proper handling of XS_ERROR from Xenbus for transactions (Vitaly Kuznetsov) [1663266] - [xen] fix potential integer overflow in queue_reply (Vitaly Kuznetsov) [1663266] * Sat Feb 16 2019 Jan Stancek [3.10.0-1005.el7] - [tools] perf tools: Fix perf.data format description of NRCPUS header (Jiri Olsa) [1672651] - [tools] perf script python: Add addr into perf sample dict (Jiri Olsa) [1672651] - [tools] perf data: Update documentation section on cpu topology (Jiri Olsa) [1672651] - [tools] perf bpf: Fix NULL return handling in bpf__prepare_load() (Jiri Olsa) [1672651] - [tools] Add IS_ERR_OR_NULL to err.h (Jiri Olsa) [1672651] - [tools] perf test: "Session topology" dumps core on s390 (Jiri Olsa) [1672651] - [tools] perf parse-events: Handle uncore event aliases in small groups properly (Jiri Olsa) [1672651] - [tools] perf tools: Add missing newline when parsing empty BPF proggie (Jiri Olsa) [1672651] - [tools] perf annotate: Display all available events on --stdio (Jiri Olsa) [1672651] - [tools] perf test: "probe libc's inet_pton" fails on s390 due to missing inline (Jiri Olsa) [1672651] - [tools] revert "perf pmu: Fix pmu events parsing rule" (Jiri Olsa) [1672651] - [tools] perf vendor events intel: Remove duplicated entry for westmereep-dp in mapfile.csv (Jiri Olsa) [1672651] - [tools] perf bench numa: Fix typo in options (Jiri Olsa) [1672651] - [tools] perf stat: Fix duplicate PMU name for interval print (Jiri Olsa) [1672651] - [tools] perf evsel: Only fall back group read for leader (Jiri Olsa) [1672651] - [tools] perf stat: Print out hint for mixed PMU group error (Jiri Olsa) [1672651] - [tools] perf pmu: Fix core PMU alias list for X86 platform (Jiri Olsa) [1672651] - [tools] perf record: Fix s390 undefined record__auxtrace_init() return value (Jiri Olsa) [1672651] - [tools] perf mem: Document incorrect and missing options (Jiri Olsa) [1672651] - [tools] perf evsel: Disable write_backward for leader sampling group events (Jiri Olsa) [1672651] - [tools] perf pmu: Fix pmu events parsing rule (Jiri Olsa) [1672651] - [tools] perf stat: Keep the / modifier separator in fallback (Jiri Olsa) [1672651] - [tools] perf list: Remove s390 specific strcmp_cpuid_cmp function (Jiri Olsa) [1672651] - [tools] perf machine: Set main kernel end address properly (Jiri Olsa) [1672651] - [tools] perf test bpf: Fixup BPF test using epoll_pwait syscall function probe (Jiri Olsa) [1672651] - [tools] perf tests mmap: Show which tracepoint is failing (Jiri Olsa) [1672651] - [tools] perf tools: Add '\n' at the end of parse-options error messages (Jiri Olsa) [1672651] - [tools] perf record: Remove suggestion to enable APIC (Jiri Olsa) [1672651] - [tools] perf record: Remove misleading error suggestion (Jiri Olsa) [1672651] - [tools] perf hists browser: Clarify top/report browser help (Jiri Olsa) [1672651] - [tools] perf mem: Allow all record/report options (Jiri Olsa) [1672651] - [tools] perf trace: Support MAP_FIXED_NOREPLACE (Jiri Olsa) [1672651] - [kernel] perf: Return proper values for user stack errors (Jiri Olsa) [1672651] - [tools] perf list: Add s390 support for detailed/verbose PMU event description (Jiri Olsa) [1672651] - [tools] perf script: Extend misc field decoding with switch out event type (Jiri Olsa) [1672651] - [tools] perf report: Extend raw dump (-D) out with switch out event type (Jiri Olsa) [1672651] - [tools] perf annotate: Handle variables in 'sub', 'or' and many other instructions (Jiri Olsa) [1672651] - [tools] perf annotate: Allow setting the offset level in .perfconfig (Jiri Olsa) [1672651] - [tools] perf report: Fix switching to another perf.data file (Jiri Olsa) [1672651] - [tools] perf record: Change warning for missing sysfs entry to debug (Jiri Olsa) [1672651] - [tools] perf sched: Fix documentation for timehist (Jiri Olsa) [1672651] - [tools] perf version: Print status for syscall_table (Jiri Olsa) [1672651] - [tools] perf tools: Rename HAVE_SYSCALL_TABLE to HAVE_SYSCALL_TABLE_SUPPORT (Jiri Olsa) [1672651] - [tools] perf script: Use HAVE_LIBXXX_SUPPORT to replace NO_LIBXXX (Jiri Olsa) [1672651] - [tools] perf tests bpf: Remove unused ptrace.h include from LLVM test (Jiri Olsa) [1672651] - [tools] perf jvmti: Give hints about package names needed to build (Jiri Olsa) [1672651] - [tools] perf annotate browser: Allow showing offsets in more than just jump targets (Jiri Olsa) [1672651] - [tools] perf annotate: Allow showing offsets in more than just jump targets (Jiri Olsa) [1672651] - [tools] perf tests: Run dwarf unwind test on arm32 (Jiri Olsa) [1672651] - [tools] tools headers: Restore READ_ONCE() C++ compatibility (Jiri Olsa) [1672651] - [tools] perf stat: Enable 1ms interval for printing event counters values (Jiri Olsa) [1672651] - [tools] perf tests clang: Fix function name for clang IR test (Jiri Olsa) [1672651] - [tools] perf clang: Add support for recent clang versions (Jiri Olsa) [1672651] - [tools] perf tools: Fix perf builds with clang support (Jiri Olsa) [1672651] - [tools] perf tools: No need to include namespaces.h in util.h (Jiri Olsa) [1672651] - [tools] perf hists browser: Show extra_title_lines in the 'D' debug hotkey (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() do CPU filtering (Jiri Olsa) [1672651] - [tools] perf report: Remove duplicated 'samples' in lost samples warning (Jiri Olsa) [1672651] - [tools] perf ui browser: Fixup cleaning unused lines at the bottom (Jiri Olsa) [1672651] - [tools] perf annotate browser: Fixup vertical line separating metrics from instructions (Jiri Olsa) [1672651] - [tools] perf annotate: Show group details on the title line (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() allocate struct buffer (Jiri Olsa) [1672651] - [tools] perf trace: Remove redundant ')' (Jiri Olsa) [1672651] - [tools] perf annotate stdio2: Print more descriptive event information header (Jiri Olsa) [1672651] - [tools] perf annotate browser: Show extra title line with event information (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation__scnprintf_samples_period() method (Jiri Olsa) [1672651] - [tools] perf ui browser: Move the extra title lines from the hists browser (Jiri Olsa) [1672651] - [tools] perf hists: Move hists__scnprintf_title() away from the TUI code (Jiri Olsa) [1672651] - [tools] perf hists: Introduce hists__scnprint_title() (Jiri Olsa) [1672651] - [tools] perf hists browser: Rename perf_evsel_browser_title to a more descriptive name (Jiri Olsa) [1672651] - [tools] perf version: Add man page (Jiri Olsa) [1672651] - [tools] perf tools: Add 'perf -vv' as an alias to 'perf version --build-options' (Jiri Olsa) [1672651] - [tools] perf version: Print the compiled-in status of libraries (Jiri Olsa) [1672651] - [tools] perf config: Rename to HAVE_DWARF_GETLOCATIONS_SUPPORT (Jiri Olsa) [1672651] - [tools] perf config: Add some new -DHAVE_XXX to CFLAGS (Jiri Olsa) [1672651] - [tools] tools Add config.h header file (Jiri Olsa) [1672651] - [tools] perf trace: Show only failing syscalls (Jiri Olsa) [1672651] - [tools] perf tools: Add a "dso_size" sort order (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z14 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z13 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM zEC12 zBC12 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z196 (Jiri Olsa) [1672651] - [tools] perf vendor events s390: Add JSON files for IBM z10EC z10BC (Jiri Olsa) [1672651] - [tools] perf build: Fix check-headers.sh opts assignment (Jiri Olsa) [1672651] - [tools] perf annotate: Use absolute addresses to calculate jump target offsets (Jiri Olsa) [1672651] - [tools] perf annotate: Defer searching for comma in raw line till it is needed (Jiri Olsa) [1672651] - [tools] perf annotate: Support jumping from one function to another (Jiri Olsa) [1672651] - [tools] perf annotate: Add "_local" to jump/offset validation routines (Jiri Olsa) [1672651] - [tools] perf python: Reference Py_None before returning it (Jiri Olsa) [1672651] - [tools] perf annotate: Mark jumps to outher functions with the call arrow (Jiri Olsa) [1672651] - [tools] perf annotate: Pass function descriptor to its instruction parsing routines (Jiri Olsa) [1672651] - [tools] perf annotate: No need to calculate notes->start twice (Jiri Olsa) [1672651] - [tools] perf annotate browser: Add 'P' hotkey to dump annotation to file (Jiri Olsa) [1672651] - [tools] perf report: Introduce --ignore-vmlinux command line option (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce --ignore-vmlinux command line option (Jiri Olsa) [1672651] - [tools] perf annotate: Add function header to --stdio2 (Jiri Olsa) [1672651] - [tools] perf annotate: Use the default annotation options for --stdio2 (Jiri Olsa) [1672651] - [tools] perf annotate: Move the default annotate options to the library (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce the --stdio2 output mode (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__filter() (Jiri Olsa) [1672651] - [tools] perf annotate: Use a ops table for annotation_line__write() (Jiri Olsa) [1672651] - [tools] perf annotate: Finish the generalization of annotate_browser__write() (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__print_start() out of TUI code (Jiri Olsa) [1672651] - [tools] perf ui browser: Add vprintf() method (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce annotation_line__max_percent() (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce symbol__annotate2 method (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce init_column_widths() method out of TUI code (Jiri Olsa) [1672651] - [tools] perf annotate: Move update_column_widths() to the generic lib (Jiri Olsa) [1672651] - [tools] perf annotate: Move the column widths from the TUI to generic lib (Jiri Olsa) [1672651] - [tools] perf annotate: Introduce set_offsets() method out of TUI code (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_{asm_}entries to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Move 'start' to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Nuke struct browser_line (Jiri Olsa) [1672651] - [tools] perf annotate: Move mark_jump_targets from the TUI to the annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_jumps to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate: Move jumps_percent_color to ui_browser (Jiri Olsa) [1672651] - [tools] perf annotate: Move max_jump_sources to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate tui: Add browser__annotation() helper (Jiri Olsa) [1672651] - [tools] perf annotate: Move pcnt_with() to the annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Stop using a global config struct (Jiri Olsa) [1672651] - [tools] perf annotate: Move nr_events from annotate_browser to annotation struct (Jiri Olsa) [1672651] - [tools] perf annotate: Move compute_ipc() to annotation library (Jiri Olsa) [1672651] - [tools] perf annotate: Move annotation_line array from TUI to generic code (Jiri Olsa) [1672651] - [tools] perf annotate tui: Move have_cycles to struct annotation (Jiri Olsa) [1672651] - [tools] perf annotate tui: Use annotate_browser__cycles_width() mroe (Jiri Olsa) [1672651] - [tools] perf annotate: Move cycles/IPC formatting width constants outside TUI (Jiri Olsa) [1672651] - [tools] perf annotate: Move annotation_options out of the TUI browser (Jiri Olsa) [1672651] - [tools] perf unwind: Report error from dwfl_attach_state (Jiri Olsa) [1672651] - [tools] perf probe: Use right type to access array elements (Jiri Olsa) [1672651] - [tools] perf annotate: Use ops->target.name when available for unresolved call targets (Jiri Olsa) [1672651] - [tools] perf top: Document --ignore-vmlinux (Jiri Olsa) [1672651] - [tools] perf tools: Fix python extension build for gcc 8 (Jiri Olsa) [1672651] - [tools] perf tools: Fix snprint warnings for gcc 8 (Jiri Olsa) [1672651] - [tools] perf debug: Avoid setting 'quiet' to 'true' unnecessarily (Jiri Olsa) [1672651] - [tools] perf vendor events: Update POWER9 events (Jiri Olsa) [1672651] - [tools] perf report: Support forced leader feature in pipe mode (Jiri Olsa) [1672651] - [tools] perf record: Synthesize features before events in pipe mode (Jiri Olsa) [1672651] - [tools] perf annotate: Use asprintf when formatting objdump command line (Jiri Olsa) [1672651] - [tools] perf machine: Fix mmap name setup (Jiri Olsa) [1672651] - [tools] perf stat: Make function perf_stat_evsel_id_init static (Jiri Olsa) [1672651] - [tools] perf llvm: Display eBPF compiling command in debug output (Jiri Olsa) [1672651] - [tools] perf top: Fix top.call-graph config option reading (Jiri Olsa) [1672651] - [tools] perf record: Avoid duplicate call of perf_default_config() (Jiri Olsa) [1672651] - [tools] perf unwind: Unwind with libdw doesn't take symfs into account (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Enable JSON events for ThunderX2 B0 (Jiri Olsa) [1672651] - [tools] perf report: Show zero counters as well in 'perf report --stat' (Jiri Olsa) [1672651] - [tools] perf stat: Fix core dump when flag T is used (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: add HiSilicon hip08 JSON file (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: fixup A53 to use recommended events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Fixup ThunderX2 to use recommended events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Add armv8-recommended.json (Jiri Olsa) [1672651] - [tools] perf vendor events: Add support for arch standard events (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events: Add support for pmu events vendor subdirectory (Jiri Olsa) [1672651] - [tools] perf vendor events: Drop support for unused topic directories (Jiri Olsa) [1672651] - [tools] perf vendor events: Fix error code in json_events() (Jiri Olsa) [1672651] - [tools] perf vendor events: Drop incomplete multiple mapfile support (Jiri Olsa) [1672651] - [tools] perf c2c report: Add cacheline address count column (Jiri Olsa) [1672651] - [tools] perf c2c report: Add span header over cacheline data (Jiri Olsa) [1672651] - [tools] perf c2c report: Display node for cacheline address (Jiri Olsa) [1672651] - [tools] perf c2c report: Call calc_width() only for displayed entries (Jiri Olsa) [1672651] - [tools] perf c2c report: Make calc_width work with struct c2c_hist_entry (Jiri Olsa) [1672651] - [tools] perf c2c record: Record physical addresses in samples (Jiri Olsa) [1672651] - [tools] perf tests: Add mem2node object test (Jiri Olsa) [1672651] - [tools] perf tools: Add mem2node object (Jiri Olsa) [1672651] - [tools] perf env: Free memory nodes data (Jiri Olsa) [1672651] - [tools] perf tools: Update quipper information (Jiri Olsa) [1672651] - [tools] add WARN_ON_ONCE (Jiri Olsa) [1672651] - [tools] perf annotate: Handle s390 PC relative load and store instruction (Jiri Olsa) [1672651] - [tools] perf annotate: Support to display the IPC/Cycle in TUI mode (Jiri Olsa) [1672651] - [tools] perf report: Provide libtraceevent with a kernel symbol resolver (Jiri Olsa) [1672651] - [tools] perf build: Force llvm/clang test compile output to .make.output (Jiri Olsa) [1672651] - [tools] perf build: Add llvm/clang make targets to FILES (Jiri Olsa) [1672651] - [tools] perf build: Add llvm/clang/cxx make tests into FEATURE_TESTS_EXTRA (Jiri Olsa) [1672651] - [tools] perf tools: Update tags with .cpp files (Jiri Olsa) [1672651] - [tools] perf tools: Add MEM_TOPOLOGY feature to perf data file (Jiri Olsa) [1672651] - [tools] perf c2c: Use mem_info refcnt logic (Jiri Olsa) [1672651] - [tools] perf tools: Add refcnt into struct mem_info (Jiri Olsa) [1672651] - [tools] perf record: Remove progname from struct record (Jiri Olsa) [1672651] - [tools] perf record: Move machine variable down the function (Jiri Olsa) [1672651] - [tools] perf report: Display perf.data header info (Jiri Olsa) [1672651] - [tools] perf report: Fix the output for stdio events list (Jiri Olsa) [1672651] - [tools] perf annotate: Fix s390 target function disassembly (Jiri Olsa) [1672651] - [tools] perf intel-pt: Adjust overlap-checking to support sampling mode (Jiri Olsa) [1672651] - [tools] perf intel-pt: Remove a check for sampling mode (Jiri Olsa) [1672651] - [tools] perf intel-pt: Tidy old_buffer handling in intel_pt_get_trace() (Jiri Olsa) [1672651] - [tools] perf intel-pt: Get rid of intel_pt_use_buffer_pid_tid() (Jiri Olsa) [1672651] - [tools] perf intel-pt/bts: In auxtrace_record__init_intel() evlist is never NULL (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix timestamp following overflow (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix error recovery from missing TIP packet (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix sync_switch (Jiri Olsa) [1672651] - [tools] perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (Jiri Olsa) [1672651] - [tools] perf pmu: Auto-merge PMU events created by prefix or glob match (Jiri Olsa) [1672651] - [tools] perf pmu: Display pmu name when printing unmerged events in stat (Jiri Olsa) [1672651] - [tools] perf pmu: Support wildcards on pmu name in dynamic pmu events (Jiri Olsa) [1672651] - [tools] perf tools: Correct title markers for asciidoctor (Jiri Olsa) [1672651] - [tools] perf auxtrace: Make auxtrace_queues__add_buffer() return buffer_ptr (Jiri Olsa) [1672651] - [tools] perf auxtrace: Rename some buffer-queuing functions (Jiri Olsa) [1672651] - [tools] perf auxtrace: Add missing parameters from kernel-doc comments (Jiri Olsa) [1672651] - [tools] perf trace: Support setting cgroups as targets (Jiri Olsa) [1672651] - [tools] perf cgroup: Make the cgroup name be const char * (Jiri Olsa) [1672651] - [tools] perf cgroup: Add evlist__add_default_cgroup() (Jiri Olsa) [1672651] - [tools] perf cgroup: Add evlist__findnew_cgroup() (Jiri Olsa) [1672651] - [tools] perf record: Combine some auxtrace initialization into a single function (Jiri Olsa) [1672651] - [tools] perf sched map: Re-annotate shortname if thread comm changed (Jiri Olsa) [1672651] - [tools] perf sched: Move thread::shortname to thread_runtime (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__new() out of open coded equivalent (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce find_cgroup() method (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__get() (Jiri Olsa) [1672651] - [tools] perf cgroup: Rename close_cgroup() to cgroup__put() (Jiri Olsa) [1672651] - [tools] perf cgroup: Introduce cgroup__delete() (Jiri Olsa) [1672651] - [tools] perf cgroup: Rename 'struct cgroup_sel' to 'struct cgroup' (Jiri Olsa) [1672651] - [tools] perf cgroup: Remove misplaced __maybe_unused (Jiri Olsa) [1672651] - [tools] perf annotate: Find 'call' instruction target symbol at parsing time (Jiri Olsa) [1672651] - [tools] perf record: Throttle user defined frequencies to the maximum allowed (Jiri Olsa) [1672651] - [tools] perf top: Allow asking for the maximum allowed sample rate (Jiri Olsa) [1672651] - [tools] perf top browser: Show sample_freq in browser title line (Jiri Olsa) [1672651] - [tools] perf record: Allow asking for the maximum allowed sample rate (Jiri Olsa) [1672651] - [tools] perf stat: Ignore error thread when enabling system-wide --per-thread (Jiri Olsa) [1672651] - [tools] perf cgroup: Simplify arguments when tracking multiple events (Jiri Olsa) [1672651] - [tools] perf stat: Use xyarray dimensions to iterate fds (Jiri Olsa) [1672651] - [tools] perf tools: Add Python 3 support (Jiri Olsa) [1672651] - [tools] perf python: Make twatch.py work with both python2 and python3 (Jiri Olsa) [1672651] - [tools] perf ftrace: Append an EOL when write tracing files (Jiri Olsa) [1672651] - [tools] perf machine: Fix paranoid check in machine__set_kernel_mmap() (Jiri Olsa) [1672651] - [tools] perf s390: Fix reading cpuid model information (Jiri Olsa) [1672651] - [tools] perf test: Fix test case 23 for s390 z/VM or KVM guests (Jiri Olsa) [1672651] - [tools] perf cpuid: Introduce a platform specific cpuid compare function (Jiri Olsa) [1672651] - [tools] perf annotate: Scan cpuid for s390 and save machine type (Jiri Olsa) [1672651] - [tools] perf record: Provide detailed information on s390 CPU (Jiri Olsa) [1672651] - [tools] perf trace powerpc: Use generated syscall table (Jiri Olsa) [1672651] - [tools] perf powerpc: Generate system call table from asm/unistd.h (Jiri Olsa) [1672651] - [tools] tools include powerpc: Grab a copy of arch/powerpc/include/uapi/asm/unistd.h (Jiri Olsa) [1672651] - [tools] perf report: Fix memory corruption in --branch-history mode --branch-history (Jiri Olsa) [1672651] - [tools] perf report: Fix wrong jump arrow (Jiri Olsa) [1672651] - [tools] perf report: Fix description for --mem-mode (Jiri Olsa) [1672651] - [tools] perf mem: Document a missing option (Jiri Olsa) [1672651] - [tools] perf kmem: Document a missing option & an argument (Jiri Olsa) [1672651] - [tools] perf annotate: Add missing arguments in Man page (Jiri Olsa) [1672651] - [tools] perf tools: Use target->per_thread and target->system_wide flags (Jiri Olsa) [1672651] - [tools] perf tools: Do not create kernel maps in sample__resolve() (Jiri Olsa) [1672651] - [tools] perf machine: Remove machine__load_kallsyms() (Jiri Olsa) [1672651] - [tools] perf machine: Don't search for active kernel start in __machine__create_kernel_maps (Jiri Olsa) [1672651] - [tools] perf machine: Generalize machine__set_kernel_mmap() (Jiri Olsa) [1672651] - [tools] perf machine: Move kernel mmap name into struct machine (Jiri Olsa) [1672651] - [tools] perf machine: Free root_dir in machine__init() error path (Jiri Olsa) [1672651] - [tools] tools lib symbol: Skip non-address kallsyms line (Jiri Olsa) [1672651] - [tools] perf stat: Add support to print counts after a period of time (Jiri Olsa) [1672651] - [tools] perf stat: Add support to print counts for fixed times (Jiri Olsa) [1672651] - [tools] perf report: Add support to display group output for non group events (Jiri Olsa) [1672651] - [tools] perf report: Ask for ordered events for --tasks option (Jiri Olsa) [1672651] - [tools] perf tools: Fix comment for sort__* compare functions (Jiri Olsa) [1672651] - [tools] perf tests: Fix dwarf unwind for stripped binaries (Jiri Olsa) [1672651] - [tools] tools lib api fs: Add sysfs__read_xll function (Jiri Olsa) [1672651] - [tools] tools lib api fs: Add filename__read_xll function (Jiri Olsa) [1672651] - [tools] perf script: Add --show-round-event to display PERF_RECORD_FINISHED_ROUND (Jiri Olsa) [1672651] - [tools] perf record: Put new line after target override warning (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 (Jiri Olsa) [1672651] - [tools] perf/core: Store context switch out type in PERF_RECORD_SWITCH[_CPU_WIDE] (Jiri Olsa) [1672651] - [x86] perf/x86/intel/uncore: Fix SBOX support for Broadwell CPUs (Jiri Olsa) [1672651] - [x86] perf/x86/intel/uncore: Revert "Remove SBOX support for Broadwell server" (Jiri Olsa) [1672651] - [kernel] perf/core: Need CAP_SYS_ADMIN to create k/uprobe with perf_event_open() (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Move regs->flags EXACT bit init (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Add Cannon Lake support for RAPL profiling (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix PMU read for auto-reload (Jiri Olsa) [1672651] - [x86] perf/x86/intel/ds: Introduce ->read() function for auto-reload events and flush the PEBS buffer there (Jiri Olsa) [1672651] - [x86] perf/x86: Introduce a ->read() callback in 'struct x86_pmu' (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix event update for auto-reload (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Properly save/restore the PMU state in the NMI handler (Jiri Olsa) [1672651] - [x86] perf/x86/intel: Fix large period handling on Broadwell CPUs (Jiri Olsa) [1672651] * Thu Feb 14 2019 Jan Stancek [3.10.0-1004.el7] - [fs] xfs: don't allow insert-range to shift extents past the maximum offset (Brian Foster) [1613405] - [fs] xfs: prevent creating negative-sized file via INSERT_RANGE (Brian Foster) [1613405] - [fs] xfs: fix s_maxbytes overflow problems (Brian Foster) [1613405] - [fs] xfs: quota: fix missed destroy of qi_tree_lock (Brian Foster) [1613405] - [fs] xfs: move xfs_iext_insert tracepoint to report useful information (Brian Foster) [1613405] - [fs] xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (Brian Foster) [1613405] - [fs] xfs: add the ability to join a held buffer to a defer_ops (Brian Foster) [1613405] - [fs] xfs: make iomap_begin functions trim iomaps consistently (Brian Foster) [1613405] - [fs] xfs: remove "no-allocation" reservations for file creations (Brian Foster) [1613405] - [fs] fs: xfs: remove duplicate includes (Brian Foster) [1613405] - [fs] xfs: remove unused parameter from xfs_writepage_map (Brian Foster) [1613405] - [fs] xfs: ubsan fixes (Brian Foster) [1613405] - [fs] xfs: fix leaks on corruption errors in xfs_bmap.c (Brian Foster) [1613405] - [fs] xfs: log recovery should replay deferred ops in order (Brian Foster) [1613405] - [fs] xfs: always free inline data before resetting inode fork during ifree (Brian Foster) [1613405] - [fs] xfs: abstract out dev_t conversions (Brian Foster) [1613405] - [fs] xfs: fix memory leak in xfs_iext_free_last_leaf (Brian Foster) [1613405] - [fs] xfs: fix type usage (Brian Foster) [1613405] - [fs] xfs: fix forgotten rcu read unlock when skipping inode reclaim (Brian Foster) [1613405] - [fs] xfs: on failed mount, force-reclaim inodes after unmounting quota controls (Brian Foster) [1613405] - [fs] xfs: remove u_int* type usage (Brian Foster) [1613405] - [fs] xfs: handle zero entries case in xfs_iext_rebalance_leaf (Brian Foster) [1613405] - [fs] xfs: add comments documenting the rebalance algorithm (Brian Foster) [1613405] - [fs] xfs: trivial indentation fixup for xfs_iext_remove_node (Brian Foster) [1613405] - [fs] xfs: remove a superflous assignment in xfs_iext_remove_node (Brian Foster) [1613405] - [fs] xfs: add some comments to xfs_iext_insert/xfs_iext_insert_node (Brian Foster) [1613405] - [fs] xfs: fix number of records handling in xfs_iext_split_leaf (Brian Foster) [1613405] - [fs] fs/xfs: Remove NULL check before kmem_cache_destroy (Brian Foster) [1613405] - [fs] xfs: mark xlog_verify_dest_ptr STATIC (Brian Foster) [1613405] - [fs] xfs: mark xlog_recover_check_summary STATIC (Brian Foster) [1613405] - [fs] xfs: mark xfs_btree_check_lblock and xfs_btree_check_ptr static (Brian Foster) [1613405] - [fs] xfs: remove unreachable error injection code in xfs_qm_dqget (Brian Foster) [1613405] - [fs] xfs: remove unused debug counts for xfs_lock_inodes (Brian Foster) [1613405] - [fs] xfs: mark xfs_errortag_ktype static (Brian Foster) [1613405] - [fs] xfs: always define STATIC to static noinline (Brian Foster) [1613405] - [fs] xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h (Brian Foster) [1613405] - [fs] xfs: pass struct xfs_bmbt_irec to xfs_bmbt_validate_extent (Brian Foster) [1613405] - [fs] xfs: remove the nr_extents argument to xfs_iext_remove (Brian Foster) [1613405] - [fs] xfs: remove the nr_extents argument to xfs_iext_insert (Brian Foster) [1613405] - [fs] xfs: use a b+tree for the in-core extent list (Brian Foster) [1613405] - [fs] xfs: allow unaligned extent records in xfs_bmbt_disk_set_all (Brian Foster) [1613405] - [fs] xfs: remove support for inlining data/extents into the inode fork (Brian Foster) [1613405] - [fs] xfs: introduce the xfs_iext_cursor abstraction (Brian Foster) [1613405] - [fs] xfs: iterate over extents in xfs_bmap_extents_to_btree (Brian Foster) [1613405] - [fs] xfs: iterate over extents in xfs_iextents_copy (Brian Foster) [1613405] - [fs] xfs: pass an on-disk extent to xfs_bmbt_validate_extent (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_collapse_extents (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_del_extent_* (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_real (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_delay (Brian Foster) [1613405] - [fs] xfs: treat idx as a cursor in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: remove a duplicate assignment in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: don't create overlapping extents in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: convert remaining xfs_sb_version_... checks to bool (Brian Foster) [1613405] - [fs] xfs: move error injection tags into their own file (Brian Foster) [1613405] - [fs] xfs: remove inode log format typedef (Brian Foster) [1613405] - [fs] xfs: remove redundant assignment to variable bit (Brian Foster) [1613405] - [fs] xfs: fix unused variable warning in xfs_buf_set_ref() (Brian Foster) [1613405] - [fs] xfs: abort dir/attr btree operation if btree is obviously weird (Brian Foster) [1613405] - [fs] xfs: refactor extended attribute list operation (Brian Foster) [1613405] - [fs] xfs: drain the buffer LRU on mount (Brian Foster) [1613405] - [fs] xfs: fix log block underflow during recovery cycle verification (Brian Foster) [1613405] - [fs] xfs: more robust recovery xlog buffer validation (Brian Foster) [1613405] - [fs] xfs: add a new xfs_iext_lookup_extent_before helper (Brian Foster) [1613405] - [fs] xfs: merge xfs_bmap_read_extents into xfs_iread_extents (Brian Foster) [1613405] - [fs] xfs: add asserts for the mmap lock in xfs_{insert, collapse}_file_space (Brian Foster) [1613405] - [fs] xfs: rewrite xfs_bmap_first_unused to make better use of xfs_iext_get_extent (Brian Foster) [1613405] - [fs] xfs: don't rely on extent indices in xfs_bmap_insert_extents (Brian Foster) [1613405] - [fs] xfs: don't rely on extent indices in xfs_bmap_collapse_extents (Brian Foster) [1613405] - [fs] xfs: update got in xfs_bmap_shift_update_extent (Brian Foster) [1613405] - [fs] xfs: remove xfs_bmse_shift_one (Brian Foster) [1613405] - [fs] xfs: split xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (Brian Foster) [1613405] - [fs] xfs: inline xfs_shift_file_space into callers (Brian Foster) [1613405] - [fs] xfs: remove if_rdev (Brian Foster) [1613405] - [fs] xfs: remove the never fully implemented UUID fork format (Brian Foster) [1613405] - [fs] xfs: remove XFS_BMAP_TRACE_EXLIST (Brian Foster) [1613405] - [fs] xfs: move pre/post-bmap tracing into xfs_iext_update_extent (Brian Foster) [1613405] - [fs] xfs: remove post-bmap tracing in xfs_bmap_local_to_extents (Brian Foster) [1613405] - [fs] xfs: make better use of the 'state' variable in xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: add a xfs_bmap_fork_to_state helper (Brian Foster) [1613405] - [fs] xfs: create inode pointer verifiers (Brian Foster) [1613405] - [fs] xfs: refactor btree block header checking functions (Brian Foster) [1613405] - [fs] xfs: refactor btree pointer checks (Brian Foster) [1613405] - [fs] xfs: create block pointer check functions (Brian Foster) [1613405] - [fs] xfs: return a distinct error code value for IGET_INCORE cache misses (Brian Foster) [1613405] - [fs] xfs: buffer lru reference count error injection tag (Brian Foster) [1613405] - [fs] xfs: fail if xattr inactivation hits a hole (Brian Foster) [1613405] - [fs] xfs: check kthread_should_stop() after the setting of task state (Brian Foster) [1613405] - [fs] xfs: remove xfs_bmbt_get_state (Brian Foster) [1613405] - [fs] xfs: remove all xfs_bmbt_set_* helpers except for xfs_bmbt_set_all (Brian Foster) [1613405] - [fs] xfs: replace xfs_bmbt_lookup_ge with xfs_bmbt_lookup_first (Brian Foster) [1613405] - [fs] xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq (Brian Foster) [1613405] - [fs] xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: refactor delalloc accounting in xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_delay_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_hole_real (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bmap_add_extent_hole_delay (Brian Foster) [1613405] - [fs] xfs: refactor xfs_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use the state defines in xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use correct state defines in xfs_bmap_del_extent_{cow, delay} (Brian Foster) [1613405] - [fs] xfs: move some more code into xfs_bmap_del_extent_real (Brian Foster) [1613405] - [fs] xfs: use xfs_bmap_del_extent_delay for the data fork as well (Brian Foster) [1613405] - [fs] xfs: rename bno to end in __xfs_bunmapi (Brian Foster) [1613405] - [fs] xfs: don't set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_get_extent instead of open coding it (Brian Foster) [1613405] - [fs] xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real (Brian Foster) [1613405] - [fs] xfs: simplify the xfs_getbmap interface (Brian Foster) [1613405] - [fs] xfs: rewrite getbmap using the xfs_iext_* helpers (Brian Foster) [1613405] - [fs] xfs: fix bmv_count confusion w/ shared extents (Brian Foster) [1613405] - [fs] xfs: teach get_bmapx about shared extents and the CoW fork (Brian Foster) [1613405] - [fs] xfs: cancel dirty pages on invalidation (Brian Foster) [1613405] - [fs] xfs: handle error if xfs_btree_get_bufs fails (Brian Foster) [1613405] - [fs] xfs: Fix bool initialization/comparison (Brian Foster) [1613405] - [fs] xfs: move more RT specific code under CONFIG_XFS_RT (Brian Foster) [1613405] - [fs] xfs: Don't log uninitialised fields in inode structures (Brian Foster) [1613405] - [fs] xfs: update i_size after unwritten conversion in dio completion (Brian Foster) [1613405] - [fs] xfs: remove redundant re-initialization of total_nr_pages (Brian Foster) [1613405] - [fs] xfs: Output warning message when discard option was enabled even though the device does not support discard (Brian Foster) [1613405] - [fs] xfs: kill meaningless variable 'zero' (Brian Foster) [1613405] - [fs] fs/xfs: Use pS printk format for direct addresses (Brian Foster) [1613405] - [fs] xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present (Brian Foster) [1613405] - [fs] xfs: use kmem_free to free return value of kmem_zalloc (Brian Foster) [1613405] - [fs] xfs: open code end_buffer_async_write in xfs_finish_page_writeback (Brian Foster) [1613405] - [fs] xfs: fix compiler warnings (Brian Foster) [1613405] - [fs] xfs: fix incorrect log_flushed on fsync (Brian Foster) [1613405] - [fs] xfs: replace xfs_qm_get_rtblks with a direct call to xfs_bmap_count_leaves (Brian Foster) [1613405] - [fs] xfs: rewrite xfs_bmap_count_leaves using xfs_iext_get_extent (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_*_extent helpers in xfs_bmap_split_extent_at (Brian Foster) [1613405] - [fs] xfs: add missing bmap cancel calls in error paths (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_*_extent helpers in xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: move some code around inside xfs_bmap_shift_extents (Brian Foster) [1613405] - [fs] xfs: use xfs_iext_get_extent in xfs_bmap_first_unused (Brian Foster) [1613405] - [fs] xfs: switch xfs_bmap_local_to_extents to use xfs_iext_insert (Brian Foster) [1613405] - [fs] xfs: add a xfs_iext_update_extent helper (Brian Foster) [1613405] - [fs] xfs: relog dirty buffers during swapext bmbt owner change (Brian Foster) [1613405] - [fs] xfs: disallow marking previously dirty buffers as ordered (Brian Foster) [1613405] - [fs] xfs: move bmbt owner change to last step of extent swap (Brian Foster) [1613405] - [fs] xfs: skip bmbt block ino validation during owner change (Brian Foster) [1613405] - [fs] xfs: don't log dirty ranges for ordered buffers (Brian Foster) [1613405] - [fs] xfs: refactor buffer logging into buffer dirtying helper (Brian Foster) [1613405] - [fs] xfs: ordered buffer log items are never formatted (Brian Foster) [1613405] - [fs] xfs: remove unnecessary dirty bli format check for ordered bufs (Brian Foster) [1613405] - [fs] xfs: open-code xfs_buf_item_dirty() (Brian Foster) [1613405] - [fs] xfs: remove the ip argument to xfs_defer_finish (Brian Foster) [1613405] - [fs] xfs: rename xfs_defer_join to xfs_defer_ijoin (Brian Foster) [1613405] - [fs] xfs: refactor xfs_trans_roll (Brian Foster) [1613405] - [fs] xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster() (Brian Foster) [1613405] - [fs] xfs: add log recovery tracepoint for head/tail (Brian Foster) [1613405] - [fs] xfs: handle -EFSCORRUPTED during head/tail verification (Brian Foster) [1613405] - [fs] xfs: add log item pinning error injection tag (Brian Foster) [1613405] - [fs] xfs: fix log recovery corruption error due to tail overwrite (Brian Foster) [1613405] - [fs] xfs: always verify the log tail during recovery (Brian Foster) [1613405] - [fs] xfs: fix recovery failure when log record header wraps log end (Brian Foster) [1613405] - [fs] buffer: set errors in mapping at the time that the error occurs (Brian Foster) [1613405] - [fs] xfs: refactor xfs_bunmapi_cow (Brian Foster) [1613405] - [fs] xfs: provide helper for counting extents from if_bytes (Brian Foster) [1613405] - [fs] xfs: don't reserve blocks for right shift transactions (Brian Foster) [1613405] - [fs] xfs: xfs_shift_file_space can be static (Brian Foster) [1613405] - [fs] xfs: Add support FALLOC_FL_INSERT_RANGE for fallocate (Brian Foster) [1613405] - [fs] fs: Add support FALLOC_FL_INSERT_RANGE for fallocate (Brian Foster) [1613405] * Wed Feb 13 2019 Jan Stancek [3.10.0-1003.el7] - [nvdimm] libnvdimm, pmem: Fix badblocks population for 'raw' namespaces (Frank Ramsay) [1672302] - [scsi] qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (Himanshu Madhani) [1671570] - [kernel] fs: handle kABI breakage regarding IMA enablement on s390x and ppc64 arches (Bruno Eduardo de Oliveira Meneguele) [1636601] - [s390] scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (Hendrik Brueckner) [1665154] - [crypto] chelsio - remove set but not used variables 'adap' (Arjun Vynipadath) [1642432] - [crypto] chelsio - check set_msg_len overflow in generate_b0 (Arjun Vynipadath) [1642432] - [crypto] chelsio - Fix wrong error counter increments (Arjun Vynipadath) [1642432] - [crypto] chelsio - Reset counters on cxgb4 Detach (Arjun Vynipadath) [1642432] - [crypto] chelsio - Handle PCI shutdown event (Arjun Vynipadath) [1642432] - [crypto] chelsio - cleanup:send addr as value in function argument (Arjun Vynipadath) [1642432] - [crypto] chelsio - Use same value for both channel in single WR (Arjun Vynipadath) [1642432] - [crypto] chelsio - remove set but not used variable 'kctx_len' (Arjun Vynipadath) [1642432] - [crypto] chelsio: use skb_sec_path helper (Arjun Vynipadath) [1642432] - [crypto] chcr - ESN for Inline IPSec Tx (Arjun Vynipadath) [1642432] - [crypto] chcr - small packet Tx stalls the queue (Arjun Vynipadath) [1642432] - [crypto] chelsio - clean up various indentation issues (Arjun Vynipadath) [1642432] * Sat Feb 09 2019 Jan Stancek [3.10.0-1002.el7] - [net] ptp: uapi: change _IOW to IOWR in PTP_SYS_OFFSET_EXTENDED definition (Hangbin Liu) [1643974] - [net] ptp: check that rsv field is zero in struct ptp_sys_offset_extended (Hangbin Liu) [1643974] - [net] ptp: deprecate gettime64() in favor of gettimex64() (Hangbin Liu) [1643974] - [net] ptp: add PTP_SYS_OFFSET_EXTENDED ioctl (Hangbin Liu) [1643974] - [net] ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (Hangbin Liu) [1643974] - [net] ptp: reorder declarations in ptp_ioctl() (Hangbin Liu) [1643974] - [net] Add netif_is_vxlan() (Ivan Vecera) [1668019] - [net] vxlan: Export address checking functions (Ivan Vecera) [1668019] - [net] vxlan: Remove duplicated include from vxlan.h (Ivan Vecera) [1668019] - [net] sched: refactor flower walk to iterate over idr (Ivan Vecera) [1655892 1614816] - [net] sched: cls_flower: allocate mask dynamically in fl_change() (Ivan Vecera) [1666481] - [net] sched: cls_flower: Remove old entries from rhashtable (Ivan Vecera) [1666481] - [net] sched: cls_flower: Reject duplicated rules also under skip_sw (Ivan Vecera) [1666481] - [net] cls_flower: fix use after free in flower S/W path (Ivan Vecera) [1666481] - [net] cls_flower: Fix comparing of old filter mask with new filter (Ivan Vecera) [1666481] - [net] cls_flower: Fix missing free of rhashtable (Ivan Vecera) [1666481] - [net] net_sched: switch to rcu_work (Ivan Vecera) [1666481] - [net] cls_flower: Support multiple masks per priority (Ivan Vecera) [1666481] - [kernel] rcu, workqueue: Implement rcu_work (Ivan Vecera) [1666481] - [net] cls_bpf: don't decrement net's refcount when offload fails (Ivan Vecera) [1666481] - [net] cls_bpf: use tcf_exts_get_net() before call_rcu() (Ivan Vecera) [1666481] - [net] bpf, cls: consolidate prog deletion path (Ivan Vecera) [1666481] * Fri Feb 08 2019 Jan Stancek [3.10.0-1001.el7] - [drm] drm/nouveau/kms/nv50-: also flush fb writes when rewinding push buffer (Ben Skeggs) [1669098] - [netdrv] net: ena: allow the driver to work with small number of msix vectors (John Linville) [1645282] - [netdrv] net/ena: switch to pci_alloc_irq_vectors (John Linville) [1645282] - [infiniband] RDMA/mthca: Clear QP objects during their allocation (Honggang Li) [1669490] - [nvme] nvme-rdma: fix possible double free of controller async event buffer (David Milburn) [1659532] - [nvme] nvme-rdma: fix possible free of a non-allocated async event buffer (David Milburn) [1659532] - [nvme] nvme-rdma: stop admin queue before freeing it (David Milburn) [1659532] - [scsi] hpsa: update driver version (Joseph Szczypek) [1641108] - [scsi] hpsa: switch to generic DMA API (Joseph Szczypek) [1641108] - [scsi] hpsa: treewide: treewide: kzalloc() -> kcalloc() (Joseph Szczypek) [1641108] - [scsi] hpsa: treewide: kmalloc() -> kmalloc_array() (Joseph Szczypek) [1641108] - [gpu] qxl: Make sure qxl_cursor memory is pinned (Gerd Hoffmann) [1600344] - [gpu] qxl: Remove unused qxl_bo_pin arguments (Gerd Hoffmann) [1600344] - [gpu] qxl: No need for NULL check before calling qxl_bo_unref() (Gerd Hoffmann) [1600344] - [scsi] mpt3sas: remove support for Andromeda (Tomas Henzl) [1667370] - [scsi] mpt3sas: mark Aero controllers as tech preview (Tomas Henzl) [1660791] - [scsi] megaraid_sas: mark Aero controllers as tech preview (Tomas Henzl) [1660289] - [scsi] megaraid: fix out-of-bound array accesses (Tomas Henzl) [1660289] - [scsi] megaraid_sas: driver version update (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Use 63-bit DMA addressing (Tomas Henzl) [1660289] - [scsi] megaraid_sas: add retry logic in megasas_readl (Tomas Henzl) [1660289] - [scsi] megaraid_sas: changes to function prototypes (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Introduce new Aero adapter type (Tomas Henzl) [1660289] - [scsi] megaraid_sas: Fix Ventura series based checks (Tomas Henzl) [1660289] - [scsi] megaraid_sas: NULL check before some freeing functions is not needed (Tomas Henzl) [1660289] - [scsi] mpt3sas: mpt3sas_scsih: Mark expected switch fall-through (Tomas Henzl) [1660791] - [scsi] mpt3sas: fix memory ordering on 64bit writes (Tomas Henzl) [1660791] - [scsi] mpt3sas: Update driver version to 27.101.00.00 (Tomas Henzl) [1660791] - [scsi] mpt3sas: Replace readl with ioc->base_readl (Tomas Henzl) [1660791] - [scsi] mpt3sas: Add separate function for aero doorbell reads (Tomas Henzl) [1660791] - [scsi] mpt3sas: Introduce flag for aero based controllers (Tomas Henzl) [1660791] - [scsi] mpt3sas: fix spelling mistake "manufaucturing" -> "manufacturing" (Tomas Henzl) [1660791] - [scsi] be2iscsi: fix spelling mistake "Retreiving" -> "Retrieving" (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: remove unused variable dmsg (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Update copyright (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Include null char in SET_HOST_DATA (Maurizio Lombardi) [1642657] - [scsi] be2iscsi: Use kasprintf (Maurizio Lombardi) [1642657] - [s390] setup: set control program code via diag 318 (Thomas Huth) [1642855] - [uapi] rdma: uapi: Add missing header files to Kbuild file (Kamal Heib) [1669949] * Thu Feb 07 2019 Jan Stancek [3.10.0-1000.el7] - [infiniband] iw_cxgb4: Check for send WR also while posting write with completion WR (Arjun Vynipadath) [1642419] - [infiniband] rdma/iw_cxgb4: Fix the unchecked ep dereference (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Remove a set-but-not-used variable (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: only reconnect with MPAv1 if the peer aborts (Arjun Vynipadath) [1642419] - [infiniband] hw/cxgb4/qp.c: Use dma_zalloc_coherent (Arjun Vynipadath) [1642419] - [infiniband] cxgb4: use __vlan_hwaccel helpers (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: Use proper enumerated type in c4iw_bar2_addrs (Arjun Vynipadath) [1642419] - [infiniband] pci: Remove pci_unmap_addr() wrappers for DMA API (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: remove redundant null pointer check before kfree_skb (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: only allow 1 flush on user qps (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: pass window scale in flowc work request (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: Support FW write completion WR (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: RDMA write with immediate support (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: fix some info leaks (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Simplify a structure initialization (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Fix SRQ endianness annotations (Arjun Vynipadath) [1642419] - [infiniband] rdma/cxgb4: Restore the dropped uninitialized_var (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: remove duplicate memcpy() in c4iw_create_listen() (Arjun Vynipadath) [1642419] - [infiniband] iw_cxgb4: add INFINIBAND_ADDR_TRANS dependency (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed driver-specific MR information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed driver-specific CQ information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: provide detailed provider-specific CM_ID information (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: remove wr_id attributes (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: fix uninitialized variable warnings (Arjun Vynipadath) [1597594 1642419] - [infiniband] iw_cxgb4: dump detailed driver-specific QP information (Arjun Vynipadath) [1597594 1642419] - [netdrv] cxgb4/cxgb4vf: Link management changes (Arjun Vynipadath) [1642434 1642412] - [netdrv] cxgb4/l2t: Use struct_size() in kvzalloc() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix various indentation issues (Arjun Vynipadath) [1642412] - [netdrv] chelsio: Add a missing check on cudg_get_buffer (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: number of VFs supported is not always 16 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove set but not used variables 'multitrc, speed' (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use new fw interface to get the VIN and smt index (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: Fix mac_hlist initialization and free (Arjun Vynipadath) [1642434 1642412] - [netdrv] cxgb4: free mac_hlist properly (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix thermal zone build error (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: fix memleak in mac_hlist initialization (Arjun Vynipadath) [1642434] - [netdrv] cxgb4vf: free mac_hlist properly (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: Add new T6 PCI device ids 0x608a (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix the error path of cxgb4_uld_register() (Arjun Vynipadath) [1642412] - [netdrv] crypto: chelsio - Update ntx queue received from cxgb4 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix thermal configuration dependencies (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add thermal zone support (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove the unneeded locks (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Use proper enum in IEEE_FAUX_SYNC (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Use proper enum in cxgb4_dcb_handle_fw_update (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove duplicated include from cxgb4_main.c (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Replace with globally (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: update supported DCB version (Arjun Vynipadath) [1668570 1642412] - [netdrv] cxgb4: add per rx-queue counter for packet errors (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Fix endianness issue in t4_fwcache() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix abort_req_rss6 struct (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: impose mandatory VLAN usage when non-zero TAG ID (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect hardware queue descriptors (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: when max_tx_rate is 0 disable tx rate limiting (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 PCI device ids 0x50af and 0x50b0 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove set but not used variable 'spd' (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add support to display DCB info (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/t4_hw: mark expected switch fall-throughs (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/l2t: Mark expected switch fall-through (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: mk_act_open_req() buggers ->{local, peer}_ip on big-endian hosts (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: fix endian to test F_FW_PORT_CMD_DCBXDIS32 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: print ULD queue information managed by LLD (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: move Tx/Rx free pages collection to common code (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect number of free PSTRUCT page pointers (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: display number of rx and tx pages free (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect ASIC LA dumps from ULP TX (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: expose stats fetched from firmware via debugfs (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: remove stats fetched from firmware (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: specify IQTYPE in fw_iq_cmd (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Fix the condition to check if the card is T5 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add support to read actual provisioned resources (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 PCI device id 0x50ae (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add flag tc_flower_initialized (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: convert flower table to use rhashtable (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: when disabling dcb set txq dcb priority to 0 (Arjun Vynipadath) [1668570 1642412] - [netdrv] chelsio: Use zeroing memory allocator instead of allocator/memset (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Report PCIe link properties with pcie_print_link_status() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: clean up init_one (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T6 device ids (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect SGE PF/VF queue map (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: update LE-TCAM collection for T6 (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add tc flower match support for tunnel VNI (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: collect hardware dump in second kernel (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Add new T5 device id (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: add new T5 device id's (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: display pause settings (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: LLD driver changes to support TLS (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: Inline TLS FW Interface (Arjun Vynipadath) [1642412] - [netdrv] libcxgb: replace vmalloc and memset with vzalloc (Arjun Vynipadath) [1642412] - [netdrv] libcxgb, cxgb4: use __skb_put_zero to simplfy code (Arjun Vynipadath) [1642412] - [netdrv] libcxgb: make skb_put & friends return void pointers (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kmalloc() -> kmalloc_array() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kzalloc() -> kcalloc() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: kzalloc_node() -> kcalloc_node() (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: Use octal not symbolic permissions (Arjun Vynipadath) [1642412] - [netdrv] cxgb4: use tc_cls_can_offload_and_chain0() (Arjun Vynipadath) [1642412] - [netdrv] locking/atomics: coccinelle/cxgb4: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Arjun Vynipadath) [1642412] - [netdrv] convert clip_entry.refcnt from atomic_t to refcount_t (Arjun Vynipadath) [1642412] - [netdrv] cxgb4vf: make a couple of functions static (Arjun Vynipadath) [1642434] - [netdrv] cxgb4: Update comment for min_mtu (Arjun Vynipadath) [1642412] - [netdrv] cxgb4/cxgb4vf: use net core MTU range checking in more drivers (Arjun Vynipadath) [1642434 1642412] * Mon Feb 04 2019 Jan Stancek [3.10.0-999.el7] - [fs] xfs: fix error handling in xfs_bmap_extents_to_btree (Bill O'Donnell) [1602037] {CVE-2018-13095} - [fs] xfs: fix a null pointer dereference in xfs_bmap_extents_to_btree (Bill O'Donnell) [1602037] {CVE-2018-13095} - [fs] xfs: set format back to extents if xfs_bmap_extents_to_btree (Bill O'Donnell) [1602037] {CVE-2018-13095} - [fs] Enable CONFIG_PROC_VMCORE_DEVICE_DUMP by default (Kairui Song) [1642463] - [fs] vmcore: move get_vmcore_size out of __init (Kairui Song) [1642463] - [fs] vmcore: append device dumps to vmcore as elf notes (Kairui Song) [1642463] - [fs] vmcore: add API to collect hardware dump in second kernel (Kairui Song) [1642463] - [fs] cifs: connect to servername instead of IP for IPC$ share (Leif Sahlberg) [1647844] - [fs] autofs: improve ioctl sbi checks (Ian Kent) [1657103] - [fs] revert "[fs] nfs: Don't write back further requests if there is a pending write error" (Benjamin Coddington) [1656674] - [documentation] proc.txt: Add 2 missing fields for /proc//status (Joel Savitz) [1607437] - [fs] sunrpc: Prevent duplicate XID allocation (Kamal Heib) [1662113] - [fs] lockd: Show pid of lockd for remote locks (Benjamin Coddington) [1644574] - [fs] xfs: don't call xfs_da_shrink_inode with NULL bp (Bill O'Donnell) [1601938] {CVE-2018-13094} - [fs] xfs: validate cached inodes are free when allocated (Bill O'Donnell) [1601780] {CVE-2018-13093} - [fs] nfs: Fix dentry revalidation on NFSv4 lookup ("J. Bruce Fields") [1648482] - [fs] rbd: avoid corruption on partially completed bios (Ilya Dryomov) [1613493] - [fs] NFSv4.0 fix client reference leak in callback (Steve Dickson) [1593255] * Sat Feb 02 2019 Bruno E. O. Meneguele [3.10.0-998.el7] - [net] ipv6: suppress sparse warnings in IP6_ECN_set_ce() (Davide Caratti) [1657877] - [net] ipv6: update skb->csum when CE mark is propagated (Davide Caratti) [1657877] - [net] xfrm6: Fix IPv6 ECN decapsulation (Davide Caratti) [1657877] - [net] tcp: make new names of tcp isn generation functions available to drivers (Florian Westphal) [1658272] - [net] core: add __netdev_sent_queue as variant of __netdev_tx_sent_queue (Ivan Vecera) [1660907] - [net] netfilter: xt_socket: check sk before checking for netns. (Flavio Leitner) [1554261] - [net] skbuff: preserve sock reference when scrubbing the skb. (Flavio Leitner) [1554261] - [net] netfilter: check if the socket netns is correct. (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: use hook state from xt_action_param structure (Flavio Leitner) [1554261] - [net] netfilter: Pass net into nf_xfrm_me_harder (Flavio Leitner) [1554261] - [net] netfilter: nf_conntrack: Add a struct net parameter to l4_pkt_to_tuple (Flavio Leitner) [1554261] - [net] netfilter: x_tables: move hook state into xt_action_param structure (Flavio Leitner) [1554261] - [net] netfilter: x_tables: fix cgroup matching on non-full sks (Flavio Leitner) [1554261] - [net] netfilter: Pass net to nf_dup_ipv4 and nf_dup_ipv6 (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: Use pkt->net instead of computing net from the passed net_devices (Flavio Leitner) [1554261] - [net] netfilter: nf_tables: Pass struct net in nft_pktinfo (Flavio Leitner) [1554261] - [net] net_sched: em_meta: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] ipvs: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: use skb_to_full_sk in ip_route_me_harder (Flavio Leitner) [1554261] - [net] use skb_to_full_sk() in skb_update_prio() (Flavio Leitner) [1554261] - [net] sched: cls_flow: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: xt_owner: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] netfilter: nft_meta: use skb_to_full_sk() helper (Flavio Leitner) [1554261] - [net] xfrm: take care of request sockets (Flavio Leitner) [1554261] - [net] inet: constify ip_route_output_flow() socket argument (Flavio Leitner) [1554261] - [net] add skb_to_full_sk() helper and use it in selinux_netlbl_skbuff_setsid() (Flavio Leitner) [1554261] - [net] netfilter: x_tables: Use par->net instead of computing from the passed net devices (Flavio Leitner) [1554261] - [net] netfilter: x_tables: Pass struct net in xt_action_param (Flavio Leitner) [1554261] - [net] netfilter: ebtables: Simplify the arguments to ebt_do_table (Flavio Leitner) [1554261] - [net] netfilter: Store net in nf_hook_state (Flavio Leitner) [1554261] - [net] netfilter: Per network namespace netfilter hooks. (Flavio Leitner) [1554261] - [net] netfilter: don't pull include/linux/netfilter.h from netns headers (Flavio Leitner) [1554261] - [net] include missing headers in net/net_namespace.h (Flavio Leitner) [1554261] - [net] netfilter: nat: limit port clash resolution attempts (Florian Westphal) [1654777] - [net] netfilter: nat: remove l4 protocol port rovers (Florian Westphal) [1654777] - [net] netfilter: nat: cope with negative port range (Florian Westphal) [1654777] - [net] gro_cell: add napi_disable in gro_cells_destroy (Lorenzo Bianconi) [1656047] - [net] add napi_if_scheduled_mark_missed (Petr Oros) [1647135] - [net] ethtool: don't allow disabling queues with umem installed (Petr Oros) [1647135] - [net] xsk: add a simple buffer reuse queue (Petr Oros) [1647135] - [net] xsk: i40e: get rid of useless struct xdp_umem_props (Petr Oros) [1647135] - [net] xsk: expose xdp_umem_get_{data, dma} to drivers (Petr Oros) [1647135] - [net] xsk: fix potential race in SKB TX completion code (Petr Oros) [1647135] - [net] xsk: Fix umem fill/completion queue mmap on 32-bit (Petr Oros) [1647135] - [net] xsk: wire upp Tx zero-copy functions (Petr Oros) [1647135] - [net] xsk: add zero-copy support for Rx (Petr Oros) [1647135] - [net] xsk: introduce xdp_umem_page (Petr Oros) [1647135] - [net] xsk: moved struct xdp_umem definition (Petr Oros) [1647135] - [net] xsk: new descriptor addressing scheme (Petr Oros) [1647135] - [net] xsk: remove explicit ring structure from uapi (Petr Oros) [1647135] - [net] xsk: fill hole in struct sockaddr_xdp (Petr Oros) [1647135] - [net] xsk: clean up SPDX headers (Petr Oros) [1647135] - [net] xsk: statistics support (Petr Oros) [1647135] - [net] xsk: add Tx queue setup and mmap support (Petr Oros) [1647135] - [net] xsk: add umem completion queue support and mmap (Petr Oros) [1647135] - [net] bpf: introduce new bpf AF_XDP map type BPF_MAP_TYPE_XSKMAP (Petr Oros) [1647135] - [net] xsk: add Rx receive functions and poll support (Petr Oros) [1647135] - [net] xsk: add support for bind for Rx (Petr Oros) [1647135] - [net] xsk: add Rx queue setup and mmap support (Petr Oros) [1647135] - [net] xsk: add umem fill queue support and mmap (Petr Oros) [1647135] - [net] xsk: add user memory registration support sockopt (Petr Oros) [1647135] - [net] added netdevice operation for Tx (Petr Oros) [1647135] - [net] xdp: export xdp_rxq_info_unreg_mem_model (Petr Oros) [1647135] - [net] xdp: added bpf_netdev_command XDP_{QUERY, SETUP}_XSK_UMEM (Petr Oros) [1647135] - [net] xdp: add MEM_TYPE_ZERO_COPY (Petr Oros) [1647135] - [net] xdp: don't make drivers report attachment mode (Petr Oros) [1647135] - [net] xdp: add flags argument to ndo_xdp_xmit API (Petr Oros) [1647135] - [net] xdp: change ndo_xdp_xmit API to support bulking (Petr Oros) [1647135] - [net] xdp: transition into using xdp_frame for ndo_xdp_xmit (Petr Oros) [1647135] - [net] xdp: generic XDP handling of xdp_rxq_info (Petr Oros) [1647135] - [net] xdp: introduce xdp_return_frame_rx_napi (Petr Oros) [1647135] - [net] bpf: add meta pointer for direct access (Petr Oros) [1647135] - [net] sched: cls_flower: Support matching on ip tos and ttl for tunnels (Ivan Vecera) [1653404] - flow_dissector: Dissect tos and ttl from the tunnel info (Ivan Vecera) [1653404] - [net] sched: tunnel_key: Allow to set tos and ttl for tc based ip tunnels (Ivan Vecera) [1653404] - [net] flow_dissector: dissect tunnel info outside __skb_flow_dissect() (Ivan Vecera) [1653404] - [net] flow_dissector: dissect tunnel info (Ivan Vecera) [1653404] - [net] dst: Make skb parameter of skb{metadata_dst, tunnel_info}() const (Ivan Vecera) [1653404] - [net] sched: act_tunnel_key: fix memory leak in case of action replace (Ivan Vecera) [1656312] - [net] sched: fix NULL dereference in the error path of tunnel_key_init() (Ivan Vecera) [1656312] - [net] sched: properly cancel netlink dump on failure (Ivan Vecera) [1656312] - [net] sched: fix memory leak in act_tunnel_key_init() (Ivan Vecera) [1656312] - [net] sched: add tunnel option support to act_tunnel_key (Ivan Vecera) [1656312] - [net] check tunnel option type in tunnel flags (Ivan Vecera) [1656312] - [net] ip_tunnel, bpf: ip_tunnel_info_opts_{get, set} depends on CONFIG_INET (Ivan Vecera) [1656312] - [net] sched: act_tunnel_key: add extended ack support (Ivan Vecera) [1656312] - [net] netlink: implement RHEL specific implementation of NL_SET_ERR_MSG* (Ivan Vecera) [1656312] - [net] sched: act_tunnel_key: disambiguate metadata dst error cases (Ivan Vecera) [1656312] * Sat Feb 02 2019 Bruno E. O. Meneguele [3.10.0-997.el7] - [netdrv] fm10k: bump driver version to match out-of-tree release (Neil Horman) [1637728] - [netdrv] fm10k: add missing device IDs to the upstream driver (Neil Horman) [1637728] - [netdrv] fm10k: ensure completer aborts are marked as non-fatal after a resume (Neil Horman) [1637728] - [netdrv] fm10k: fix SM mailbox full condition (Neil Horman) [1637728] - [netdrv] pci/aer: Remove pci_cleanup_aer_uncorrect_error_status() calls (Neil Horman) [1637728] - [netdrv] fm10k: remove ndo_poll_controller (Neil Horman) [1637728] - [netdrv] intel-ethernet: use correct module license (Neil Horman) [1637728] - [netdrv] fm10k: don't protect fm10k_queue_mac_request by fm10k_host_mbx_ready (Neil Horman) [1637728] - [netdrv] fm10k: warn if the stat size is unknown (Neil Horman) [1637728] - [netdrv] fm10k: use macro to avoid passing the array and size separately (Neil Horman) [1637728] - [netdrv] fm10k: use variadic arguments to fm10k_add_stat_strings (Neil Horman) [1637728] - [netdrv] fm10k: reduce duplicate fm10k_stat macro code (Neil Horman) [1637728] - [netdrv] fm10k: setup VLANs for l2 accelerated macvlan interfaces (Neil Horman) [1637728] - [netdrv] intel: Cleanup the copyright/license headers (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Only support macvlan offload for types that support destination filtering (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Drop tracking stats for macvlan broadcast/multicast (Neil Horman) [1637728] - [netdrv] macvlan: Use software path for offloaded local, broadcast, and multicast traffic (Neil Horman) [1637728] - [netdrv] intel: add SPDX identifiers to all the Intel drivers (Neil Horman) [1637728] - [netdrv] fm10k: bump version number (Neil Horman) [1637728] - [netdrv] fm10k: fix incorrect warning for function prototype (Neil Horman) [1637728] - [netdrv] fm10k: fix function doxygen comments (Neil Horman) [1637728] - [netdrv] fm10k: clarify action when updating the VLAN table (Neil Horman) [1637728] - [netdrv] fm10k: correct typo in fm10k_pf.c (Neil Horman) [1637728] - [netdrv] fm10k: don't assume VLAN 1 is enabled (Neil Horman) [1637728] - [netdrv] fm10k: stop adding VLAN 0 to the VLAN table (Neil Horman) [1637728] - [netdrv] fm10k: fix "failed to kill vid" message for VF (Neil Horman) [1637728] - [netdrv] fm10k: cleanup unnecessary parenthesis in fm10k_iov.c (Neil Horman) [1637728] - [netdrv] fm10k: Fix configuration for macvlan offload (Neil Horman) [1637728] - [netdrv] fm10k: mark PM functions as __maybe_unused (Neil Horman) [1637728] - [netdrv] ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (Neil Horman) [1637728] - [netdrv] bonding: count master 3ad stats separately (Jarod Wilson) [1657393] - [netdrv] bonding: add support for xstats and export 3ad stats (Jarod Wilson) [1657393] - [netdrv] bonding: add 3ad stats (Jarod Wilson) [1657393] - [netdrv] bonding: 3ad: remove bond_3ad_rx_indication's length argument (Jarod Wilson) [1657393] - [netdrv] bonding: adjust style of bond_3ad_rx_indication (Jarod Wilson) [1657393] - [netdrv] bonding: fix indentation issues, remove extra spaces (Jarod Wilson) [1657393] - [netdrv] bonding: Give bond_set_dev_addr() a return value (Jarod Wilson) [1657393] - [netdrv] bonding: convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1657393] - [netdrv] bonding: fix 802.3ad state sent to partner when unbinding slave (Jarod Wilson) [1657393] - [netdrv] bonding: fix length of actor system (Jarod Wilson) [1657393] - [netdrv] bonding: fix warning message (Jarod Wilson) [1657393] - [netdrv] bonding: avoid possible dead-lock (Jarod Wilson) [1657393] - [netdrv] bonding: pass link-local packets to bonding master also (Jarod Wilson) [1657393] - [netdrv] bonding: don't cast const buf in sysfs store (Jarod Wilson) [1657393] - [netdrv] sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe (Jarod Wilson) [1658087] - [netdrv] sfc: extend MTD support for newer hardware (Jarod Wilson) [1671494 1658087] - [netdrv] sfc: phase out dma_zalloc_coherent() (Jarod Wilson) [1658087] - [netdrv] sfc: Replace spin_is_locked() with lockdep (Jarod Wilson) [1658087] - [netdrv] sfc: use the new __netdev_tx_sent_queue BQL optimisation (Jarod Wilson) [1658087] - [netdrv] sfc: add missing NVRAM partition types for EF10 (Jarod Wilson) [1658087] - [netdrv] sfc-falcon: remove ndo_poll_controller (Jarod Wilson) [1658087] - [netdrv] sfc: remove ndo_poll_controller (Jarod Wilson) [1658087] - [netdrv] sfc: falcon: mark expected switch fall-through (Jarod Wilson) [1658087] - [infiniband] rdma/bnxt_re: Avoid accessing the device structure after it is freed (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix system hang when registration with L2 driver fails (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid resource leak in case the NQ registration fails (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Wait for delayed work to finish before device removal (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Limit max_pkey to 16 bit value (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix qp async event reporting (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Report out of sequence hw counters (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Expose rx discards and drop counters (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Prevent driver crash due to NULL pointer in error message print (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Drop L2 async events silently (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Avoid NULL check after accessing the pointer (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Remove the unnecessary version macro definition (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix recursive lock warning in debug kernel (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Add missing spin lock initialization (Selvin Xavier) [1637067] - [infiniband] bnxt_re: Fix couple of memory leaks that could lead to IOMMU call traces (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: qplib: add and use #define dev_fmt(fmt) "qplib: " fmt (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Modify a fall-through annotation (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c (Selvin Xavier) [1637067] - [infiniband] rdma/bnxt_re: Fix a couple off by one bugs (Selvin Xavier) [1637067] - [scsi] csiostor: fix NULL pointer dereference in csio_vport_set_state() (Arjun Vynipadath) [1642433] - [scsi] csiostor: fix incorrect dma device in case of vport (Arjun Vynipadath) [1642433] - [scsi] csiostor: switch to generic DMA API (Arjun Vynipadath) [1642433] - [scsi] csiostor: use pci_zalloc_consistent (Arjun Vynipadath) [1642433] - [scsi] csiostor: fix incorrect port capabilities (Arjun Vynipadath) [1642433] - [scsi] csiostor: add a check for NULL pointer after kmalloc() (Arjun Vynipadath) [1642433] - [scsi] csiostor: update ingress pack and pad boundary value (Arjun Vynipadath) [1642433] - [scsi] csiostor: kzalloc() -> kcalloc() (Arjun Vynipadath) [1642433] - [scsi] smartpqi: correct nr_hw_queues (Don Brace) [1641112] - [scsi] smartpqi: call pqi_free_interrupts() in pqi_shutdown() (Don Brace) [1641112] - [scsi] smartpqi: fix build warnings (Don Brace) [1641112] - [scsi] smartpqi: update driver version (Don Brace) [1641112] - [scsi] smartpqi: add ofa support (Don Brace) [1641112] - [scsi] smartpqi: increase fw status register read timeout (Don Brace) [1641112] - [scsi] smartpqi: bump driver version (Don Brace) [1641112] - [scsi] smartpqi: add smp_utils support (Don Brace) [1641112] - [scsi] smartpqi: correct lun reset issues (Don Brace) [1641112] - [scsi] smartpqi: correct volume status (Don Brace) [1641112] - [scsi] smartpqi: do not offline disks for transient did no connect conditions (Don Brace) [1641112] - [scsi] smartpqi: allow for larger raid maps (Don Brace) [1641112] - [scsi] smartpqi: check for null device pointers (Don Brace) [1641112] - [scsi] smartpqi: add support for huawei controllers (Don Brace) [1641112] - [scsi] smartpqi: enhance numa node detection (Don Brace) [1641112] - [scsi] smartpqi: wake up drives after os resumes from suspend (Don Brace) [1641112] - [scsi] smartpqi: fix disk name mount point (Don Brace) [1641112] - [scsi] smartpqi: add h3c ssid (Don Brace) [1641112] - [scsi] smartpqi: add sysfs attributes (Don Brace) [1641112] - [scsi] smartpqi: refactor sending controller raid requests (Don Brace) [1641112] - [scsi] smartpqi: turn off lun data caching for ptraid (Don Brace) [1641112] - [scsi] smartpqi: correct host serial num for ssa (Don Brace) [1641112] - [scsi] smartpqi: add no_write_same for logical volumes (Don Brace) [1641112] - [scsi] smartpqi: Add retries for device reset (Don Brace) [1641112] - [scsi] smartpqi: add support for PQI Config Table handshake (Don Brace) [1641112] - [scsi] smartpqi: fully convert to the generic DMA API (Don Brace) [1641112] - [scsi] smartpqi: bump driver version to 1.1.4-130 (Don Brace) [1641112] - [scsi] smartpqi: add inspur advantech ids (Don Brace) [1641112] - [scsi] smartpqi: improve error checking for sync requests (Don Brace) [1641112] - [scsi] smartpqi: improve handling for sync requests (Don Brace) [1641112] - [scsi] smartpqi: cleanup interrupt management (Don Brace) [1641112] - [scsi] smartpqi: switch to pci_alloc_irq_vectors (Don Brace) [1641112] - [block] blk-mq: align set->cmd_size to cache line size (Ming Lei) [1655199] - [scsi] isci: initialize shost fully before calling scsi_add_host() (Ming Lei) [1655199] * Thu Jan 31 2019 Bruno E. O. Meneguele [3.10.0-996.el7] - [kernel] tick/nohz: Prevent bogus softirq pending warning (Phil Auld) [1664535] - [acpi] nfit: Fix command-supported detection (Charles Rose) [1665811] - [acpi] nfit: Block function zero DSMs (Charles Rose) [1665811] - [powerpc] bpf, ppc64, jit: fix overlooked trace variants (Yauheni Kaliuta) [1655371] - [edac] Drop per-memory controller buses (Aristeu Rozanski) [1630288 1641038] - [edac] Dont add devices under /sys/bus/edac (Aristeu Rozanski) [1630288 1641038] - [edac] Expose per-DIMM error counts in sysfs (Aristeu Rozanski) [1614516] - [edac] Increment correct counter in edac_inc_ue_error() (Aristeu Rozanski) [1614516] - [kernel] locking/rwsem: Fix (possible) missed wakeup (Waiman Long) [1547078] - [kernel] futex: Fix (possible) missed wakeup (Waiman Long) [1547078] - [kernel] futex: Use smp_store_release() in mark_wake_futex() (Waiman Long) [1547078] - [kernel] sched/wake_q: Fix wakeup ordering for wake_q (Waiman Long) [1547078] - [kernel] sched/wake_q: Document wake_q_add() (Waiman Long) [1547078] - [linux] ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (Ivan Vecera) [1668470] - [linux] ptr_ring: prevent integer overflow when calculating size (Ivan Vecera) [1668470] - [linux] ptr_ring: try vmalloc() when kmalloc() fails (Ivan Vecera) [1668470] - [linux] ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE (Ivan Vecera) [1668470] - [linux] ptr_ring: prevent queue load/store tearing (Ivan Vecera) [1668470] - [linux] ptr_ring: disallow lockless __ptr_ring_full (Ivan Vecera) [1668470] - [linux] ptr_ring: READ/WRITE_ONCE for __ptr_ring_empty (Ivan Vecera) [1668470] - [linux] ptr_ring: clean up documentation (Ivan Vecera) [1668470] - [linux] ptr_ring: keep consumer_head valid at all times (Ivan Vecera) [1668470] - [linux] ptr_ring: document usage around __ptr_ring_peek (Ivan Vecera) [1668470] - [linux] ptr_ring: add barriers (Ivan Vecera) [1668470] - [linux] ptr_ring: use kmalloc_array() (Ivan Vecera) [1668470] - [iommu] amd: Unmap all mapped pages in error path of map_sg (Jerry Snitselaar) [1666488] - [iommu] amd: Call free_iova_fast with pfn in map_sg (Jerry Snitselaar) [1666488] - [x86] efi-bgrt: Replace early_memremap() with memremap() (Lenny Szubowicz) [1481667] - [x86] efi-bgrt: Replace ioremap() with early_memremap() (Lenny Szubowicz) [1481667] - [powerpc] topology: Get topology for shared processors at boot (Diego Domingos) [1665071] - [powerpc] tm: Unset MSR[TS] if not recheckpointing (Gustavo Duarte) [1664837] - [s390] sclp: Allow to request adapter reset (Hendrik Brueckner) [1640682] - [s390] pci: add report_error attribute (Hendrik Brueckner) [1640682] - [s390] sclp: add error notification command (Hendrik Brueckner) [1640682] - [s390] sclp: move pci related commands to separate file (Hendrik Brueckner) [1640682] - [s390] fs: sysfs: don't pass count == 0 to bin file readers (Hendrik Brueckner) [1641030] - [s390] crypto: Enhance paes cipher to accept variable length key material (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for transforming key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for random protected key verification (Hendrik Brueckner) [1641030] - [s390] pkey: Add sysfs attributes to emit secure key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Add sysfs attributes to emit protected key blobs (Hendrik Brueckner) [1641030] - [s390] pkey: Define protected key blob format (Hendrik Brueckner) [1641030] - [s390] pkey: Introduce new API for random protected key generation (Hendrik Brueckner) [1641030] - [s390] configs: enable CONFIG_ZCRYPT_MULTIDEVNODES on s390 (Hendrik Brueckner) [1641030] - [s390] zcrypt: fix broken zcrypt_send_cprb in-kernel api function (Hendrik Brueckner) [1641030] - [s390] zcrypt: multiple zcrypt device nodes support (Hendrik Brueckner) [1641030] - [s390] zcrypt: enable AP bus scan without a valid default domain (Hendrik Brueckner) [1641030] - [s390] zcrypt: remove VLA usage from the AP bus (Hendrik Brueckner) [1641030] - [s390] zcrypt: hex string mask improvements for apmask and aqmask (Hendrik Brueckner) [1641030] - [s390] zcrypt: AP bus support for alternate driver(s) (Hendrik Brueckner) [1641030] * Thu Jan 31 2019 Bruno E. O. Meneguele [3.10.0-995.el7] - [infiniband] rdma/uverbs: Get rid of ucontext->tgid (Kamal Heib) [1655923] - [infiniband] rdma/umem: Avoid synchronize_srcu in the ODP MR destruction path (Kamal Heib) [1655923] - [infiniband] rdma/umem: Handle a half-complete start/end sequence (Kamal Heib) [1655923] - [infiniband] rdma/umem: Get rid of per_mm->notifier_count (Kamal Heib) [1655923] - [infiniband] rdma/umem: Use umem->owning_mm inside ODP (Kamal Heib) [1655923] - [infiniband] rdma/umem: Move all the ODP related stuff out of ucontext and into per_mm (Kamal Heib) [1655923] - [infiniband] ib/core: Fix oops in netdev_next_upper_dev_rcu() (Kamal Heib) [1655923] - [infiniband] ib/umem: Set correct address to the invalidation function (Kamal Heib) [1655923] - [infiniband] iser: set sector for ambiguous mr status errors (Kamal Heib) [1655923] - [infiniband] rdma/rdmavt: Fix rvt_create_ah function signature (Kamal Heib) [1655923] - [infiniband] rdma/core: Add GIDs while changing MAC addr only for registered ndev (Kamal Heib) [1655923] - [infiniband] rdma/drivers: Use core provided API for registering device attributes (Kamal Heib) [1655923] - [infiniband] rdma/bnxt_re: Fix system crash during RDMA resource initialization (Kamal Heib) [1655923] - [net] svcrdma: Remove try_module_get from backchannel (Kamal Heib) [1655923] - [net] svcrdma: Remove ->release_rqst call in bc reply handler (Kamal Heib) [1655923] - [net] svcrdma: Reduce max_send_sges (Kamal Heib) [1655923] - [infiniband] rdma/core: Fix comment for hw stats init for port == 0 (Kamal Heib) [1655923] - [infiniband] rdma/core: Refactor ib_register_device() function (Kamal Heib) [1655923] - [infiniband] rdma/core: Fix unwinding flow in case of error to register device (Kamal Heib) [1655923] - [infiniband] ib_srp: Remove WARN_ON in srp_terminate_io() (Kamal Heib) [1655923] - [rdma] core: Allow existing drivers to set one sysfs group per device (Kamal Heib) [1641363] - [infiniband] ib/rxe: Remove unnecessary enum values (Kamal Heib) [1655923] - [infiniband] rdma/core: Increase total number of RDMA ports across all devices (Kamal Heib) [1655923] - [infiniband] rdma/core: Rename ports_parent to ports_kobj (Kamal Heib) [1655923] - [infiniband] rdma/core: Do not expose unsupported counters (Kamal Heib) [1655923] - [infiniband] ib/mlx4: Refer to the device kobject instead of ports_parent (Kamal Heib) [1655923] - [infiniband] rdma/nldev: Allow IB device rename through RDMA netlink (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Implement IB device rename function (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Annotate timeout as unsigned long (Kamal Heib) [1655923] - [rdma] core: Align multiple functions to kernel coding style (Kamal Heib) [1655923] - [infiniband] rdma/cma: Remove unused timeout_ms parameter from cma_resolve_iw_route() (Kamal Heib) [1655923] - [infiniband] rdma/cm: Respect returned status of cm_init_av_by_path (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Clear IPCB before icmp_send (Kamal Heib) [1655923] - [infiniband] rdma/restrack: Protect from reentry to resource return path (Kamal Heib) [1655923] - [infiniband] rdma/netdev: Fix netlink support in IPoIB (Kamal Heib) [1659075 1655923] - [netdrv] rdma/netdev: Hoist alloc_netdev_mqs out of the driver (Kamal Heib) [1659075 1655923] - [infiniband] rdma/restrack: Release task struct which was hold by CM_ID object (Kamal Heib) [1655923] - [infiniband] rdma/restrack: Consolidate task name updates in one place (Kamal Heib) [1655923] - [rdma] restrack: Un-inline set task implementation (Kamal Heib) [1655923] - [infiniband] rdma/core: Check error status of rdma_find_ndev_for_src_ip_rcu (Kamal Heib) [1655923] - [rdma] netlink: Simplify netlink listener existence check (Kamal Heib) [1655923] - [infiniband] rdma: Remove unused parameter from ib_modify_qp_is_ok() (Kamal Heib) [1655923] - [infiniband] rdma/rxe: Remove unused addr_same() (Kamal Heib) [1655923] - [infiniband] ib/rxe: avoid srq memory leak (Kamal Heib) [1655923] - [infiniband] ib/mthca: Fix error return code in __mthca_init_one() (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Fix RCU annotation for radix slot deference (Kamal Heib) [1655923] - [infiniband] rdma: Fix building with CONFIG_MMU=n (Kamal Heib) [1655923] - [net] xprtrdma: Clean up xprt_rdma_disconnect_inject (Kamal Heib) [1655923] - [net] xprtrdma: Add documenting comments (Kamal Heib) [1655923] - [net] xprtrdma: Report when there were zero posted Receives (Kamal Heib) [1655923] - [net] xprtrdma: Move rb_flags initialization (Kamal Heib) [1655923] - [net] xprtrdma: Don't disable BH's in backchannel server (Kamal Heib) [1655923] - [net] xprtrdma: Remove memory address of "ep" from an error message (Kamal Heib) [1655923] - [net] xprtrdma: Rename rpcrdma_qp_async_error_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Simplify RPC wake-ups on connect (Kamal Heib) [1655923] - [net] xprtrdma: Re-organize the switch() in rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Eliminate "connstate" variable from rpcrdma_conn_upcall() (Kamal Heib) [1655923] - [net] xprtrdma: Conventional variable names in rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] xprtrdma: Rename rpcrdma_conn_upcall (Kamal Heib) [1655923] - [net] sunrpc: Report connect_time in seconds (Kamal Heib) [1655923] - [net] sunrpc: Fix connect metrics (Kamal Heib) [1655923] - [trace] xprtrdma: Name MR trace events consistently (Kamal Heib) [1655923] - [net] xprtrdma: Explicitly resetting MRs is no longer necessary (Kamal Heib) [1655923] - [net] xprtrdma: Create more MRs at a time (Kamal Heib) [1655923] - [net] xprtrdma: Reset credit grant properly after a disconnect (Kamal Heib) [1655923] - [net] xprtrdma: xprt_release_rqst_cong is called outside of transport_lock (Kamal Heib) [1655923] - [infiniband] rdma/cma: Introduce and use cma_ib_acquire_dev() (Kamal Heib) [1655923] - [infiniband] rdma/cma: Introduce and use cma_acquire_dev_by_src_ip() (Kamal Heib) [1655923] - [infiniband] rdma/cma: Allow accepting requests for multi port rdma device (Kamal Heib) [1655923] - [infiniband] ib/rxe: replace kvfree with vfree (Kamal Heib) [1655923] - [infiniband] ib/iser: Fix possible NULL deref at iser_inv_desc() (Kamal Heib) [1655923] - [infiniband] rdma/core: Acquire and release mmap_sem on page range (Kamal Heib) [1655923] - [infiniband] ib/sa: simplify return code logic for ib_nl_send_msg() (Kamal Heib) [1655923] - [infiniband] ib/mthca: remove redundant inner check of mdev->mthca_flags (Kamal Heib) [1655923] - [infiniband] ib/mthca: switch to pci_alloc_irq_vectors (Kamal Heib) [1655923] - [infiniband] rdma/ulp: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/drivers: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Use dev_name instead of ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] networking: make skb_put & friends return void pointers (Kamal Heib) [1655923] - [infiniband] rdma/drivers: Use dev_err/dbg/etc instead of pr_* + ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma/core: Use dev_err/dbg/etc instead of pr_* + ibdev->name (Kamal Heib) [1641919 1655923] - [infiniband] rdma: Fully setup the device name in ib_register_device (Kamal Heib) [1641919 1655923] - [infiniband] rdma/umem: Fix potential addition overflow (Kamal Heib) [1655923] - [infiniband] rdma/umem: Minor optimizations (Kamal Heib) [1655923] - [infiniband] ib/usnic: fix spelling mistake "unvalid" -> "invalid" (Kamal Heib) [1655923] - [infiniband] ib/nes: Remove unnecessary parentheses (Kamal Heib) [1655923] - [infiniband] rdma/umem: Get rid of struct ib_umem.odp_data (Kamal Heib) [1655923] - [infiniband] rdma/umem: Make ib_umem_odp into a sub structure of ib_umem (Kamal Heib) [1655923] - [infiniband] rdma/umem: Use ib_umem_odp in all function signatures connected to ODP (Kamal Heib) [1655923] - [infiniband] rdma/usnic: Do not use ucontext->tgid (Kamal Heib) [1655923] - [infiniband] rdma/umem: Do not use current->tgid to track the mm_struct (Kamal Heib) [1655923] - [infiniband] rdma/ucontext: Get rid of the old disassociate flow (Kamal Heib) [1655923] - [infiniband] rdma/ucontext: Add a core API for mmaping driver IO memory (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Fix error unwind in ib_uverbs_add_one (Kamal Heib) [1655923] - [infiniband] rdma/core: Properly return the error code of rdma_set_src_addr_rcu (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Remove is_closed from ib_uverbs_file (Kamal Heib) [1655923] - [rdma] ib/rxe: Revise the ib_wr_opcode enum (Kamal Heib) [1655923] - [rdma] Remove duplicated include from ib_addr.h (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Log sysfs 'dev_id' accesses from userspace (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Use dev_port to expose network interface port numbers (Kamal Heib) [1655923] - [infiniband] rdma/core: Consider net ns of gid attribute for RoCE (Kamal Heib) [1655923] - [infiniband] rdma/core: Introduce rdma_read_gid_attr_ndev_rcu() to check GID attribute (Kamal Heib) [1655923] - [infiniband] rdma/core: Simplify roce_resolve_route_from_path() (Kamal Heib) [1655923] - [infiniband] rdma/core: Protect against changing dst->dev during destination resolve (Kamal Heib) [1655923] - [infiniband] rdma/core: Refer to network type instead of device type (Kamal Heib) [1655923] - [infiniband] rdma/core: Use common code flow for IPv4/6 for addr resolve (Kamal Heib) [1655923] - [infiniband] rdma/core: Rename rdma_copy_addr to rdma_copy_src_l2_addr (Kamal Heib) [1655923] - [infiniband] rdma/core: Introduce and use rdma_set_src_addr() between IPv4 and IPv6 (Kamal Heib) [1655923] - [infiniband] rdma/core: Let protocol specific function typecast sockaddr structure (Kamal Heib) [1655923] - [infiniband] rdma/core: Avoid unnecessary sa_family overwrite (Kamal Heib) [1655923] - [infiniband] RDMA/core Introduce and use rdma_find_ndev_for_src_ip_rcu (Kamal Heib) [1655923] - [infiniband] remove redundant condition check before debugfs_remove (Kamal Heib) [1655923] - [rdma] uverbs: Move flow resources initialization (Kamal Heib) [1655923] - [infiniband] ib/uverbs: Add IDRs array attribute type to ioctl() interface (Kamal Heib) [1655923] - [rdma] core: Document QP @event_handler function (Kamal Heib) [1655923] - [rdma] core: Document CM @event_handler function (Kamal Heib) [1655923] - [infiniband] nes: Use skb_peek_next() and skb_queue_walk() (Kamal Heib) [1655923] - [infiniband] rdma/core: Assign device ifindex before publishing the device (Kamal Heib) [1655923] - [infiniband] rdma/umem: Restore lockdep check while downgrading lock (Kamal Heib) [1655923] - [infiniband] rdma/core: Define client_data_lock as rwlock instead of spinlock (Kamal Heib) [1655923] - [infiniband] rdma/core: Use simpler spin lock irq API from blocking context (Kamal Heib) [1655923] - [infiniband] rdma/core: Remove context entries from list while unregistering device (Kamal Heib) [1655923] - [infiniband] rdma/core: Use simplified list_for_each (Kamal Heib) [1655923] - [infiniband] rdma/core: No need to protect kfree with spin lock and semaphore (Kamal Heib) [1655923] - [infiniband] rdma/{cma, core}: Avoid callback on rdma_addr_cancel() (Kamal Heib) [1655923] - [infiniband] rdma/core: Rate limit MAD error messages (Kamal Heib) [1655923] - [infiniband] ib/ipoib: Ensure that MTU isn't less than minimum permitted (Kamal Heib) [1655923] - [infiniband] rdma/core: Fail early if unsupported QP is provided (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Use device.groups to initialize device attributes (Kamal Heib) [1655923] - [infiniband] rdma/uverbs: Use cdev_device_add() instead of cdev_add() (Kamal Heib) [1655923] - [infiniband] rdma/core: Depend on device_add() to add device attributes (Kamal Heib) [1655923] - [infiniband] rdma/core: Replace open-coded variant of get_device (Kamal Heib) [1655923] - [rdma] uverbs: Declare closing variable as boolean (Kamal Heib) [1655923] - [infiniband] rdma/nes: Delete impossible debug prints (Kamal Heib) [1655923] - [infiniband] ib/srp: Remove unnecessary unlikely() (Kamal Heib) [1655923] - [infiniband] ib/core: Add an unbound WQ type to the new CQ API (Kamal Heib) [1655923] - [rdma] uverbs: Add generic function to fill in flow action object (Kamal Heib) [1655923] - [rdma] uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Kamal Heib) [1655923] - [infiniband] ib/rxe: fixes for rdma read retry (Kamal Heib) [1655923] - [infiniband] ib/rxe: avoid back-to-back retries (Kamal Heib) [1655923] - [infiniband] ib/rxe: fix for duplicate request processing and ack psns (Kamal Heib) [1655923] - [infiniband] ib/rxe: Refactor lookup memory function (Kamal Heib) [1655923] - [infiniband] ib/rxe: Avoid NULL check when search is successful (Kamal Heib) [1655923] - [infiniband] ib/rxe: Change pool state enums to capital letters (Kamal Heib) [1655923] - [infiniband] ib/rxe: Replace spinlock with rwlock (Kamal Heib) [1655923] - [infiniband] ib/rxe: Simplify rxe_find_route() to avoid GID query for netdev (Kamal Heib) [1655923] - [infiniband] ib/rxe: remove redudant qpn check (Kamal Heib) [1655923] - [infiniband] ib/rxe: vary the source udp port for receive scaling (Kamal Heib) [1655923] - [infiniband] Replace usnic_ib_netdev_event_to_string() with netdev_cmd_to_name() (Kamal Heib) [1655923] - [kernel] mm: add new mmget() helper (Kamal Heib) [1655923] - [kernel] mm: add new mmgrab() helper (Kamal Heib) [1655923] * Thu Jan 31 2019 Bruno E. O. Meneguele [3.10.0-994.el7] - [pci] Extending pci=resource_alignment to specify device/vendor IDs (Masaki Kimura) [1640874] - [edac] sb_edac: Fix signedness bugs in *_get_ha() functions (Aristeu Rozanski) [1641576] - [edac] sb_edac: Fix reporting for patrol scrubber errors (Aristeu Rozanski) [1641576] - [netdrv] bnx2x: Provide VF link status in ndo_get_vf_config (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Ignore bandwidth attention in single function mode (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Add VF spoof-checking configuration (Jonathan Toppins) [1522586 1643534] - [netdrv] bnx2x: Mark expected switch fall-throughs (Jonathan Toppins) [1643534] - [netdrv] bnx2x: Assign unique DMAE channel number for FW DMAE transactions (Jonathan Toppins) [1484987 1643534] - [watchdog] simplify getting .drvdata (David Arcari) [1666393] - [acpi] acpi / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM (David Arcari) [1666393] - [acpi] acpi / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 (David Arcari) [1666393] - [acpi] acpi / watchdog: properly initialize resources (David Arcari) [1666393] - [acpi] acpi / watchdog: Fix init failure with overlapping register regions (David Arcari) [1666393] - [acpi] acpi / watchdog: Print out error number when device creation fails (David Arcari) [1666393] * Fri Jan 18 2019 Bruno E. O. Meneguele [3.10.0-993.el7] - [fs] userfaultfd: clear flag if remap event not enabled (Peter Xu) [1658039] - [fs] proc: report no_new_privs state (Joel Savitz) [1665508] - [fs] gfs2: take jdata unstuff into account in do_grow (Robert S Peterson) [1660550] - [fs] proc: restrict kernel stack dumps to root (Joe Lawrence) [1638194] {CVE-2018-17972} - [fs] proc: use "unsigned int" for /proc/*/stack (Joe Lawrence) [1638194] {CVE-2018-17972} - [fs] xfs: use sync buffer I/O for sync delwri queue submission (Brian Foster) [1570022] - [fs] xfs: refactor buffer submission into a common helper (Brian Foster) [1570022] - [vhost] vsock: fix reset orphans race with close timeout (Stefan Hajnoczi) [1660954] - [vhost] vsock: fix vhost vsock cid hashing inconsistent (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [vhost] vsock: fix use-after-free in network stack callers (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [vhost] vsock: fix uninitialized vhost_vsock->guest_cid (Stefan Hajnoczi) [1623776] {CVE-2018-14625} - [lib] string_helpers.c: fix infinite loop in string_get_size() (Ewan Milne) [1660565] - [misc] vmci: Resource wildcard match fixed (Vitaly Kuznetsov) [1557261] - [misc] vmci: Doorbell create and destroy fixes (Vitaly Kuznetsov) [1557261] - [misc] genwqe: Fix size check (Steve Best) [1658761] - [md] dax: fix missing stripe_dax_memcpy_toiovecend typo (Benjamin Coddington) [1635818] - [block] blk-mq: fix updating tags depth (Ming Lei) [1610940] - [block] really disable runtime-pm for blk-mq (Ming Lei) [1610225] - [include] gso: Add UDP GSO facade (Alaa Hleihel) [1653440] - [nvme] rdma: fix double freeing of async event data (David Milburn) [1655786] - [scsi] storvsc: Fix a race in sub-channel creation that can cause panic (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: set callbacks on open (Mohammed Gamal) [1562041] - [hv] vmbus: fix subchannel removal (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: defer opening vmbus until first use (Mohammed Gamal) [1562041] - [hv] vmbus: split ring buffer allocation from open (Mohammed Gamal) [1562041] - [hv] vmbus: pass channel to hv_process_channel_removal (Mohammed Gamal) [1562041] - [hv] vmbus: Reset the channel callback in vmbus_onoffer_rescind() (Mohammed Gamal) [1562041] - [uio] hv_uio_generic: map ringbuffer phys addr (Mohammed Gamal) [1562041] - [uio] introduce UIO_MEM_IOVA (Mohammed Gamal) [1562041] - [hv] vmbus: add driver_override support (Mohammed Gamal) [1562041] - [hv] vmbus: keep pointer to ring buffer page (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: drop #ifdef DEBUG (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: increase size of receive and send buffers (Mohammed Gamal) [1562041] - [uio] add SPDX license tags (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix subchannel ring mmap (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use correct channel in isr (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: make ring buffer attribute for primary channel (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: set size of ring buffer attribute (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: support sub-channels (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix new type mismatch warnings (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix type mismatch warnings (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: add rescind support (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: check that host supports monitor page (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: create send and receive buffers (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use ISR callback method (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: use standard mmap for resources (Mohammed Gamal) [1562041] - [uio] uio_hv_generic: fix configuration comments (Mohammed Gamal) [1562041] - [x86] Mark AMD EPYC guests as supported (David Arcari) [1664507] - [x86] tsc: Make calibration refinement more robust (David Arcari) [1656745] - [s390] qeth: utilize virtual MAC for Layer2 OSD devices (Hendrik Brueckner) [1640649] * Wed Jan 16 2019 Bruno E. O. Meneguele [3.10.0-992.el7] - [lib] scsi: klist: Make it safe to use klists in atomic context (Kamal Heib) [1655920] - [infiniband] rdma/ucma: Fix Spectre v1 vulnerability (Kamal Heib) [1655920] - [infiniband] ib/ucm: Fix Spectre v1 vulnerability (Kamal Heib) [1655920] - [infiniband] Replace with globally (Kamal Heib) [1655920] - [infiniband] rdma/core: Set right entry state before releasing reference (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Free uapi on destroy (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Fix validity check for modify QP (Kamal Heib) [1655920] - [infiniband] ib/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop (Kamal Heib) [1655920] - [infiniband] ucma: fix a use-after-free in ucma_resolve_ip() (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Atomically flush and mark closed the comp event queue (Kamal Heib) [1655920] - [infiniband] rdma/cma: Protect cma dev list with lock (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Fix error cleanup path of ib_uverbs_add_one() (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Avoid a race condition between start_xmit and cm_rep_handler (Kamal Heib) [1655920] - [infiniband] ib/core: Release object lock if destroy failed (Kamal Heib) [1655920] - [infiniband] rdma/ucma: check fd type in ucma_migrate_id() (Kamal Heib) [1655920] - [infiniband] ib/ucm: fix UCM link error (Kamal Heib) [1655920] - [infiniband] ib/core: Change filter function return type from int to bool (Kamal Heib) [1655920] - [infiniband] ib/core: Update GID entries for netdevice whose mac address changes (Kamal Heib) [1655920] - [infiniband] ib/core: Add default GIDs of the bond master netdev (Kamal Heib) [1655920] - [infiniband] ib/core: Consider adding default GIDs of bond device (Kamal Heib) [1655920] - [infiniband] ib/core: Delete lower netdevice default GID entries in bonding scenario (Kamal Heib) [1655920] - [infiniband] ib/core: Avoid confusing del_netdev_default_ips (Kamal Heib) [1655920] - [infiniband] ib/core: Add comment for change upper netevent handling (Kamal Heib) [1655920] - [infiniband] ib/ucm: Fix compiling ucm.c (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not check for device disassociation during ioctl (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove struct uverbs_root_spec and all supporting code (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_api to unmarshal ioctl commands (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_alloc for allocations (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a simple allocator to uverbs_attr_bundle (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove the ib_uverbs_attr pointer from each attr (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Use uverbs_api to manage the object type inside the uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Build the specs into a radix tree at runtime (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Have the core code create the uverbs_root_spec (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Fix reading of 32 bit flags (Kamal Heib) [1655920] - [net] rpc: remove unneeded variable 'ret' in rdma_listen_handler (Kamal Heib) [1655920] - [net] svcrdma: Clean up Read chunk path (Kamal Heib) [1655920] - [net] svcrdma: Avoid releasing a page in svc_xprt_release() (Kamal Heib) [1655920] - [net] sunrpc: remove redundant variables 'checksumlen', 'blocksize' and 'data' (Kamal Heib) [1655920] - [net] xprtrdma: Fix disconnect regression (Kamal Heib) [1655920] - [infiniband] rdma/rxe: Set wqe->status correctly if an unexpected response is received (Kamal Heib) [1655920] - [infiniband] ib/ucm: Initialize sgid request GID attribute pointer (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Consolidate checking of the proposed child interface (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Maintain the child_intfs list from ndo_init/uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Do not remove child devices from within the ndo_uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Get rid of the sysfs_mutex (Kamal Heib) [1655920] - [infiniband] rdma/netdev: Use priv_destructor for netdev cleanup (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Move init code to ndo_init (Kamal Heib) [1655920] - [infiniband] use core MTU range checking in misc drivers (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Move all uninit code into ndo_uninit (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Use cancel_delayed_work_sync for neigh-clean task (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Get rid of IPOIB_FLAG_GOING_DOWN (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Set ah valid flag in multicast send flow (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow all DESTROY commands to succeed after disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not block disassociate during write() (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not pass struct ib_device to the ioctl methods (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not pass struct ib_device to the write based methods (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Lower the test for ongoing disassociation (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow uobject allocation to work concurrently with disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Convert 'bool exclusive' into an enum (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Consolidate uobject destruction (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Make the write path destroy methods use the same flow as ioctl (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Kamal Heib) [1655920] - [infiniband] rdma: Fix return code check in rdma_set_cq_moderation (Kamal Heib) [1655920] - [infiniband] rdma/core: Prefix _ib to IB/RoCE specific functions (Kamal Heib) [1655920] - [infiniband] rdma/core: Simplify gid type check in cma_acquire_dev() (Kamal Heib) [1655920] - [infiniband] rdma/core: Avoid holding lock while initializing fields on stack (Kamal Heib) [1655920] - [infiniband] rdma/core: Return bool instead of int (Kamal Heib) [1655920] - [infiniband] rdma/cma: Get rid of 1 bit boolean (Kamal Heib) [1655920] - [infiniband] rdma/cma: Constify path record, ib_cm_event, listen_id pointers (Kamal Heib) [1655920] - [infiniband] rdma/core: Constify dst_addr argument (Kamal Heib) [1655920] - [infiniband] rdma/cma: Simplify rdma_resolve_addr() error flow (Kamal Heib) [1655920] - [infiniband] rdma/cma: Initialize resource type in __rdma_create_id() (Kamal Heib) [1655920] - [infiniband] rdma/providers: Remove pointless functions (Kamal Heib) [1655920] - [infiniband] i40iw: Implement get_vector_affinity API (Kamal Heib) [1655920] - [infiniband] rdma/core: Check for verbs callbacks before using them (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove {create, destroy}_ah from mandatory verbs (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix check for return code from ib_create_srq (Kamal Heib) [1655920] - [infiniband] rdma/providers: Fix return value from create_srq callbacks (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Kamal Heib) [1655920] - [rdma] core and ulps: Declare ib_post_send() and ib_post_recv() arguments const (Kamal Heib) [1655920] - [infiniband] ib/mlx5, ib_post_send(), ib_wr_reg_sig_mr: Do not modify the 'wr' argument (Kamal Heib) [1655920] - [infiniband] ib/mlx5: Add support for drain SQ & RQ (Kamal Heib) [1655920] - [infiniband] ib/mlx4: Add support for drain SQ & RQ (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for kernel mode SRQ's (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Make c4iw_poll_cq_one() easier to analyze (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for srq functions & structs (Kamal Heib) [1655920] - [infiniband] rdma/cxgb4: Add support for 64Byte cqes (Kamal Heib) [1655920] - [infiniband] rdma: Constify the argument of the work request conversion functions (Kamal Heib) [1655920] - [infiniband] ib/mlx5: posting klm/mtt list inline in the send queue for reg_wr (Kamal Heib) [1655920] - [infiniband] ib/iser: Inline two work request conversion functions (Kamal Heib) [1655920] - [rdma] ib/cache: Restore compatibility for ib_query_gid (Kamal Heib) [1655920] - [infiniband] rdma/usnic: Suppress a compiler warning (Kamal Heib) [1655920] - [infiniband] rdma/cma: Do not ignore net namespace for unbound cm_id (Kamal Heib) [1655920] - [infiniband] rdma/cma: Consider netdevice for RoCE ports (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce and use sgid_attr in CM requests (Kamal Heib) [1655920] - [infiniband] ib/usnic: usnic should not select INFINIBAND_USER_ACCESS (Kamal Heib) [1655920] - [infiniband] ib/core: Remove extra parentheses (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Suppress a compiler warning (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Fix locking around struct ib_uverbs_file ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Rework the locking for cleaning up the ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Revise and clarify the rwsem and uobjects_lock (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Clarify and revise uverbs_close_fd (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Revise the placement of get/puts on uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Clarify the kref'ing ordering for alloc_commit (Kamal Heib) [1655920] - [rdma] ib/uverbs: Handle IDR and FD types without truncation (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Get rid of null_obj_type (Kamal Heib) [1655920] - [net] xprtrdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [net] rds: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [net] rds: Remove two WARN_ON() statements (Kamal Heib) [1655920] - [net] 9p: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [nvme] nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [nvme] nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/srpt: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/srp: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/isert: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/iser: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [infiniband] rdma/core: Simplify ib_post_(send|recv|srq_recv)() calls (Kamal Heib) [1655920] - [rdma] ib/core: Allow ULPs to specify NULL as the third ib_post_(send|recv|srq_recv)() argument (Kamal Heib) [1655920] - [infiniband] ib/rxe: Drop QP0 silently (Kamal Heib) [1655920] - [infiniband] ib/ipoib: Fix error return code in ipoib_dev_init() (Kamal Heib) [1655920] - [infiniband] ib: Support ib_flow creation in drivers (Kamal Heib) [1655920] - [rdma] ib/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove cma_multicast->igmp_joined (Kamal Heib) [1655920] - [infiniband] rdma/umem: Refactor exit paths in ib_umem_get (Kamal Heib) [1655920] - [infiniband] rdma/umem: Don't hold mmap_sem for too long (Kamal Heib) [1655920] - [infiniband] ib/srpt: Fix srpt_cm_req_recv() error path (2/2) (Kamal Heib) [1655920] - [infiniband] ib/srpt: Fix srpt_cm_req_recv() error path (1/2) (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Make ocrdma_destroy_qp() easier to analyze (Kamal Heib) [1655920] - [infiniband] rdma/nes: Avoid complaints about unused variables (Kamal Heib) [1655920] - [rdma] ib: Enable uverbs_destroy_def_handler to be used by drivers (Kamal Heib) [1655920] - [infiniband] ib_srpt: use kvmalloc to allocate ring pointers (Kamal Heib) [1655920] - [uapi] ib/uverbs: Pass IB_UVERBS_QPF_GRH_REQUIRED to user space (Kamal Heib) [1655920] - [infiniband] rdma: Validate grh_required when handling AVs (Kamal Heib) [1655920] - [infiniband] rdma/hfi1: Move grh_required into update_sm_ah (Kamal Heib) [1655920] - [uapi] rdma: Fix storage of PortInfo CapabilityMask in the kernel (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix return code from ipoib_cm_dev_init (Kamal Heib) [1655920] - [infiniband] ib/core: Simplify check for RoCE route resolve (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Kamal Heib) [1655920] - [infiniband] rdma/rw: Fix rdma_rw_ctx_signature_init() kernel-doc header (Kamal Heib) [1655920] - [infiniband] rdma/rxe: Simplify the error handling code in rxe_create_ah() (Kamal Heib) [1655920] - [infiniband] ib/iser: Remove set-but-not-used variables (Kamal Heib) [1655920] - [infiniband] rdma/ocrdma: Remove a set-but-not-used variable (Kamal Heib) [1655920] - [infiniband] ib/nes: Fix a compiler warning (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove set-but-not-used variables (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove ib_find_cached_gid() and ib_find_cached_gid_by_port() (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Fix use of sizeof() (Kamal Heib) [1655920] - [infiniband] networking: make skb_push & __skb_push return void pointers (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Prefer unsigned int to bare use of unsigned (Kamal Heib) [1655920] - [infiniband] rdma/ipoib: Use min_t() macro instead of min() (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove unused and erroneous msg sequence encoding (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Remove ib_uobject_file (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Tidy up remaining references to ucontext (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a uobj_perform_destroy helper (Kamal Heib) [1655920] - [rdma] uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Kamal Heib) [1655920] - [rdma] uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Remove UA_FLAGS (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Get rid of the & in method specifications (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Kamal Heib) [1655920] - [rdma] uverbs: Simplify method definition macros (Kamal Heib) [1655920] - [rdma] uverbs: Simplify UVERBS_ATTR family of macros (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Store the specs_root in the struct ib_uverbs_device (Kamal Heib) [1655920] - [infiniband] ib/core: type promotion bug in rdma_rw_init_one_mr() (Kamal Heib) [1655920] - [infiniband] ib_srpt: Fix a use-after-free in __srpt_close_all_ch() (Kamal Heib) [1655920] - [infiniband] ib_srpt: Fix a use-after-free in srpt_close_ch() (Kamal Heib) [1655920] - [infiniband] ib/srp: Remove driver version and release data information (Kamal Heib) [1655920] - [infiniband] ib: Improve uverbs_cleanup_ucontext algorithm (Kamal Heib) [1655920] - [infiniband] ib/iser: set can_queue earlier to allow setting higher queue depth (Kamal Heib) [1655920] - [infiniband] ib/rxe: don't clear the tx queue on every transfer (Kamal Heib) [1655920] - [infiniband] ib/cm: Remove now useless rcu_lock in dst_fetch_ha (Kamal Heib) [1655920] - [infiniband] rdma/vmw_pvrdma: Delete unused function (Kamal Heib) [1655920] - [infiniband] ib/core: Check for rdma_protocol_ib only after validating port_num (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Remove redundant check (Kamal Heib) [1655920] - [infiniband] rdma/umem: Don't check for a negative return value of dma_map_sg_attrs() (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Don't overwrite NULL pointer with ZERO_SIZE_PTR (Kamal Heib) [1655920] - [infiniband] rdma/verbs: Drop kernel variant of destroy_flow (Kamal Heib) [1655920] - [infiniband] rdma/verbs: Drop kernel variant of create_flow (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Check existence of create_flow callback (Kamal Heib) [1655920] - [infiniband] ib/usnic: Update with bug fixes from core code (Kamal Heib) [1655920] - [infiniband] rdma/core: Remove unused ib cache functions (Kamal Heib) [1655920] - [infiniband] ib/mlx4: Use GID attribute from ah attribute (Kamal Heib) [1655920] - [infiniband] ib/cm: Use sgid_attr from the AV (Kamal Heib) [1655920] - [infiniband] ib/cm: Replace members of sa_path_rec with 'struct sgid_attr *' (Kamal Heib) [1655920] - [infiniband] ib/cm: Pass the sgid_attr through various events (Kamal Heib) [1655920] - [infiniband] ib/cm: Keep track of the sgid_attr that created the cm id (Kamal Heib) [1655920] - [infiniband] ib: Make init_ah_attr_grh_fields set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib: Make ib_init_ah_from_mcmember set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib: Make ib_init_ah_attr_from_wc set sgid_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Free GID table entry during GID deletion (Kamal Heib) [1655920] - [infiniband] rdma/cma: Consider net namespace while leaving multicast group (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Delete type and id from uverbs_obj_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Expose ib_ucontext from a given ib_uverbs_file (Kamal Heib) [1655920] - [rdma] ib/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Allow an empty namespace in ioctl() framework (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Add a macro to define a type with no kernel known size (Kamal Heib) [1655920] - [rdma] ib/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Refactor uverbs_finalize_objects (Kamal Heib) [1655920] - [infiniband] ib/uverbs: Export uverbs idr and fd types (Kamal Heib) [1655920] - [infiniband] ib/core: add max_send_sge and max_recv_sge attributes (Kamal Heib) [1645162 1655920] - [infiniband] ib/rxe: avoid unnecessary NULL check (Kamal Heib) [1655920] - [infiniband] ib/rxe: support for 802.1q VLAN on the listener (Kamal Heib) [1655920] - [infiniband] ib/rxe: increase max MR limit (Kamal Heib) [1655920] - [infiniband] ib/mad: Use IDR for agent IDs (Kamal Heib) [1655920] - [infiniband] rdma: Convert drivers to use the AH's sgid_attr in post_wr paths (Kamal Heib) [1655920] - [infiniband] rdma: Hold the sgid_attr inside the struct ib_ah/qp (Kamal Heib) [1655920] - [infiniband] rdma: Convert drivers to use sgid_attr instead of sgid_index (Kamal Heib) [1655920] - [infiniband] ib{cm, core}: Introduce and use ah_attr copy, move, replace APIs (Kamal Heib) [1655920] - [infiniband] ib/core: Tidy ib_resolve_eth_dmac (Kamal Heib) [1655920] - [infiniband] ib/core: Add a sgid_attr pointer to struct rdma_ah_attr (Kamal Heib) [1655920] - [infiniband] ib: Ensure that all rdma_ah_attr's are zero initialized (Kamal Heib) [1655920] - [infiniband] ib/mad: Agent registration is process context only (Kamal Heib) [1655920] - [infiniband] ib/rxe: Do not hide uABI stuff in memcpy (Kamal Heib) [1655920] - [infiniband] rdma/uverbs: Refactor flow_resources_alloc() function (Kamal Heib) [1655920] - [infiniband] rdma/nldev: Return port capability flag for IB only (Kamal Heib) [1655920] - [infiniband] ib/rxe: Use rdma GID API (Kamal Heib) [1655920] - [infiniband] ib: Replace ib_query_gid/ib_get_cached_gid with rdma_query_gid (Kamal Heib) [1655920] - [infiniband] ib/core: Make rdma_find_gid_by_filter support all protocols (Kamal Heib) [1655920] - [infiniband] ib/core: Provide rdma_ versions of the gid cache API (Kamal Heib) [1655920] - [infiniband] ib/core: Replace ib_query_gid with rdma_get_gid_attr (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce GID attribute get, put and hold APIs (Kamal Heib) [1655920] - [infiniband] rdma: Use GID from the ib_gid_attr during the add_gid() callback (Kamal Heib) [1655920] - [infiniband] ib/core: Introduce GID entry reference counts (Kamal Heib) [1655920] - [infiniband] ib/core: Store default GID property per-table instead of per-entry (Kamal Heib) [1655920] - [infiniband] ib/core: Do not set the gid type when reserving default entries (Kamal Heib) [1655920] - [kernel] genirq: Introduce helper function irq_data_get_affinity_mask() (Ivan Vecera) [1658269] * Mon Jan 14 2019 Bruno E. O. Meneguele [3.10.0-991.el7] - [scsi] ibmvscsi: set max_lun to 32 (Laurent Vivier) [1662237] - [scsi] ibmvscsi: display default value for max_id, max_lun and max_channel. (Laurent Vivier) [1662237] - [netdrv] hv_netvsc: Fix a network regression after ifdown/ifup (Mohammed Gamal) [1661632] - [netdrv] net/ibmvnic: Fix RTNL deadlock during device reset (Diego Domingos) [1648824 1648822] - [netdrv] net/ibmnvic: Fix deadlock problem in reset (Diego Domingos) [1648824 1648822] - [net] Add netif_is_gretap()/netif_is_ip6gretap() (Petr Oros) [1660901] - [net] Set sk_prot_creator when cloning sockets to the right proto (Andrea Claudi) [1657352] {CVE-2018-9568} - [net] devlink: Add helper function for safely copy string param (Petr Oros) [1653433] - [net] devlink: Fix param cmode driverinit for string type (Petr Oros) [1653433] - [net] devlink: Fix param set handling for string type (Petr Oros) [1653433] - [net] devlink: Add generic parameter msix_vec_per_pf_min (Petr Oros) [1653433] - [net] devlink: Add generic parameter msix_vec_per_pf_max (Petr Oros) [1653433] - [net] devlink: Add generic parameter ignore_ari (Petr Oros) [1653433] - [net] devlink: double free in devlink_resource_fill() (Petr Oros) [1653433] - [net] devlink: Add generic parameters region_snapshot (Petr Oros) [1653433] - [net] devlink: Add support for region snapshot read command (Petr Oros) [1653433] - [net] devlink: Add support for region snapshot delete command (Petr Oros) [1653433] - [net] devlink: Extend the support querying for region snapshot IDs (Petr Oros) [1653433] - [net] devlink: Add support for region get command (Petr Oros) [1653433] - [net] devlink: Add support for creating region snapshots (Petr Oros) [1653433] - [net] devlink: Add callback to query for snapshot id before snapshot create (Petr Oros) [1653433] - [net] devlink: Add support for creating and destroying regions (Petr Oros) [1653433] - [net] devlink: fix incorrect return statement (Petr Oros) [1653433] - [net] devlink: Add enable_sriov boolean generic parameter (Petr Oros) [1653433] - [net] devlink: Add generic parameters internal_err_reset and max_macs (Petr Oros) [1653433] - [net] devlink: Add devlink notifications support for params (Petr Oros) [1653433] - [net] devlink: Add support for get/set driverinit value (Petr Oros) [1653433] - [net] devlink: Add param set command (Petr Oros) [1653433] - [net] devlink: Add param get command (Petr Oros) [1653433] - [net] devlink: Add devlink_param register and unregister (Petr Oros) [1653433] - [net] remove unnecessary genlmsg_cancel() calls (Petr Oros) [1657816] - [net] devlink: don't take instance lock around eswitch mode set (Petr Oros) [1657816] - [net] devlink: introduce a helper to generate physical port names (Petr Oros) [1657816] - [net] devlink: extend attrs_set for setting port flavours (Petr Oros) [1657816] - [net] devlink: introduce devlink_port_attrs_set (Petr Oros) [1657816] - [net] devlink: Remove redundant free on error path (Petr Oros) [1657816] - [net] devlink: Change dpipe/resource get privileges (Petr Oros) [1657816] - [net] devlink: Maintain consistency in mac field name (Petr Oros) [1657816] - [net] fix race on decreasing number of TX queues (Erez Alfasi) [1658679] - [net] 8021q: move vlan offload registrations into vlan_core (Hangbin Liu) [1657650] - [net] ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Ivan Vecera) [1657886] - [netdrv] virtchnl: Whitespace and parenthesis cleanup (Ivan Vecera) [1658270] - [netdrv] virtchnl: use u8 type for a field in the virtchnl_filter struct (Ivan Vecera) [1658270] - [netdrv] virtchnl: Added support to exchange additional speed values (Ivan Vecera) [1658270] - [netdrv] i40e: Update status codes (Ivan Vecera) [1658270] - [netdrv] virtchnl: Fix off by one error (Ivan Vecera) [1658270] - [netdrv] virtchnl: white space and reorder (Ivan Vecera) [1658270] - [net] return NULL if metadata_dst allocation fails in metadata_dst_alloc (Lorenzo Bianconi) [1656697] - [net] act_sample: get rid of tcf_sample_cleanup_rcu() (Davide Caratti) [1654950] - [net] sched: act_sample: fix NULL dereference in the data path (Davide Caratti) [1654950] - [net] Make NETDEV_XXX commands enum { } (Ivan Vecera) [1654965] * Thu Jan 10 2019 Bruno E. O. Meneguele [3.10.0-990.el7] - [scsi] csiostor: remove flush_scheduled_work() (Arjun Vynipadath) [1660882] - [scsi] lpfc: Update lpfc version to 12.0.0.10 (Dick Kennedy) [1642905] - [scsi] lpfc: Adding ability to reset chip via pci bus reset (Dick Kennedy) [1642905] - [scsi] lpfc: Add log messages to aid in debugging fc4type discovery issues (Dick Kennedy) [1642905] - [scsi] lpfc: Fix discovery failure when PLOGI is defered (Dick Kennedy) [1642905] - [scsi] lpfc: update fault value on successful trunk events (Dick Kennedy) [1642905] - [scsi] lpfc: Correct MDS loopback diagnostics support (Dick Kennedy) [1642905] - [scsi] lpfc: Fix link state reporting for trunking when adapter is offline (Dick Kennedy) [1642905] - [scsi] lpfc: Enable Management features for IF_TYPE=6 (Dick Kennedy) [1658750 1642905] - [scsi] revert "scsi: lpfc: ls_rjt erroneus FLOGIs" (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.9 (Dick Kennedy) [1642905] - [scsi] lpfc: Fix dif and first burst use in write commands (Dick Kennedy) [1642905] - [scsi] lpfc: Fix driver release of fw-logging buffers (Dick Kennedy) [1642905] - [scsi] lpfc: Correct topology type reporting on G7 adapters (Dick Kennedy) [1642905] - [scsi] lpfc: Correct code setting non existent bits in sli4 ABORT WQE (Dick Kennedy) [1642905] - [scsi] lpfc: Defer LS_ACC to FLOGI on point to point logins (Dick Kennedy) [1642905] - [scsi] lpfc: ls_rjt erroneus FLOGIs (Dick Kennedy) [1642905] - [scsi] lpfc: rport port swap discovery issue (Dick Kennedy) [1642905] - [scsi] lpfc: Cap NPIV vports to 256 (Dick Kennedy) [1642905] - [scsi] lpfc: Fix kernel Oops due to null pring pointers (Dick Kennedy) [1642905] - [scsi] lpfc: Fix a duplicate 0711 log message number (Dick Kennedy) [1642905] - [scsi] lpfc: Fix discovery failures during port failovers with lots of vports (Dick Kennedy) [1642905] - [scsi] lpfc: refactor mailbox structure context fields (Dick Kennedy) [1642905] - [scsi] lpfc: update manufacturer attribute to reflect Broadcom (Dick Kennedy) [1642905] - [scsi] lpfc: Fix panic when FW-log buffsize is not initialized (Dick Kennedy) [1642905] - [scsi] lpfc: Use dma_zalloc_coherent (Dick Kennedy) [1642905] - [scsi] lpfc: use dma_set_mask_and_coherent (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.8 (Dick Kennedy) [1642905] - [scsi] lpfc: add Trunking support (Dick Kennedy) [1642905] - [scsi] lpfc: Implement GID_PT on Nameserver query to support faster failover (Dick Kennedy) [1642905] - [scsi] lpfc: Correct loss of fc4 type on remote port address change (Dick Kennedy) [1642905] - [scsi] lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (Dick Kennedy) [1642905] - [scsi] lpfc: Correct LCB RJT handling (Dick Kennedy) [1642905] - [scsi] lpfc: fcoe: Fix link down issue after 1000+ link bounces (Dick Kennedy) [1642905] - [scsi] lpfc: Correct errors accessing fw log (Dick Kennedy) [1642905] - [scsi] lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (Dick Kennedy) [1642905] - [scsi] lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (Dick Kennedy) [1642905] - [scsi] lpfc: Fix lpfc_sli4_read_config return value check (Dick Kennedy) [1642905] - [scsi] lpfc: Correct speeds on SFP swap (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variables 'tgtp' (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variable 'psli' (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variables 'fc_hdr' and 'hw_page_size' (Dick Kennedy) [1642905] - [scsi] lpfc: fix spelling mistake "Resrouce" -> "Resource" (Dick Kennedy) [1642905] - [scsi] lpfc: Synchronize access to remoteport via rport (Dick Kennedy) [1642905] - [scsi] lpfc: Remove set but not used variable 'sgl_size' (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.7 (Dick Kennedy) [1642905] - [scsi] lpfc: add support to retrieve firmware logs (Dick Kennedy) [1642905] - [scsi] lpfc: reduce locking when updating statistics (Dick Kennedy) [1642905] - [scsi] lpfc: Fix errors in log messages (Dick Kennedy) [1642905] - [scsi] lpfc: Correct invalid EQ doorbell write on if_type=6 (Dick Kennedy) [1642905] - [scsi] lpfc: Correct irq handling via locks when taking adapter offline (Dick Kennedy) [1642905] - [scsi] lpfc: Correct soft lockup when running mds diagnostics (Dick Kennedy) [1642905] - [scsi] lpfc: Correct race with abort on completion path (Dick Kennedy) [1642905] - [scsi] lpfc: Raise nvme defaults to support a larger io and more connectivity (Dick Kennedy) [1642905] - [scsi] lpfc: raise sg count for nvme to use available sg resources (Dick Kennedy) [1642905] - [scsi] lpfc: Fix GFT_ID and PRLI logic for RSCN (Dick Kennedy) [1642905] - [scsi] lpfc: remove an unnecessary NULL check (Dick Kennedy) [1642905] - [scsi] lpfc: Default fdmi_on to on (Dick Kennedy) [1642905] - [scsi] lpfc: update driver version to 12.0.0.6 (Dick Kennedy) [1642905] - [scsi] lpfc: Limit tracking of tgt queue depth in fast path (Dick Kennedy) [1642905] - [scsi] lpfc: Fix sysfs Speed value on CNA ports (Dick Kennedy) [1642905] - [scsi] lpfc: Fix ELS abort on SLI-3 adapters (Dick Kennedy) [1642905] - [s390] Add ebpf support (Jiri Olsa) [1657679] * Wed Jan 09 2019 Bruno E. O. Meneguele [3.10.0-989.el7] - [md] Add split counter for raid1 write request in the right place (Xiao Ni) [1659951] - [block] blk-mq: punt failed direct issue to dispatch list (Ming Lei) [1656654] - [block] blk-mq: fix corruption with direct issue (Ming Lei) [1656654] - [xen] manage: Poweroff forcefully if user-space is not yet up. (Vitaly Kuznetsov) [1658196] - [mm] mincore: add hwpoison page handle (Waiman Long) [1661268] - [mm] hugetlb: filter out hugetlb pages if HUGEPAGE migration is not supported (Baoquan He) [1601867] - [mm] page_alloc: fail has_unmovable_pages when seeing reserved pages (Baoquan He) [1601867] - [mm] distinguish CMA and MOVABLE isolation in has_unmovable_pages() (Baoquan He) [1601867] - [mm] page_isolation: make set/unset_migratetype_isolate() file-local (Baoquan He) [1601867] - [mm] soft-offline: don't free target page in successful page migration (Baoquan He) [1601867] - [mm] memory_hotplug.c: check start_pfn in test_pages_in_a_zone() (Baoquan He) [1601867] - [mm] memory_hotplug: is_mem_section_removable() can return bool (Baoquan He) [1601867] - [base] base/memory.c: prohibit offlining of memory blocks with missing sections (Baoquan He) [1601867] - [mm] drop migrate type checks from has_unmovable_pages (Baoquan He) [1601867] - [x86] platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] - [mm] memory_hotplug: remove timeout from __offline_memory (Baoquan He) [1601867] - [mm] memory_hotplug: do not fail offlining too early (Baoquan He) [1601867] - [x86] mm/memory_hotplug: determine block size based on the end of boot memory (Baoquan He) [1601867] - [x86] mm: Streamline and restore probe_memory_block_size() (Baoquan He) [1601867] - [x86] mm: Use 2GB memory block size on large-memory x86-64 systems (Baoquan He) [1601867] - [x86] mm: probe memory block size for generic x86 64bit (Baoquan He) [1601867] - [x86] revert platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] - [x86] redhat: configs: enable CONFIG_NUMA_EMU (Rafael Aquini) [1641417] - [x86] numa_emulation: Fix uniform-split numa emulation (Rafael Aquini) [1641417] - [x86] numa_emulation: Introduce uniform split capability (Rafael Aquini) [1641417] - [x86] numa_emulation: Fix emulated-to-physical node mapping (Rafael Aquini) [1641417] - [x86] numa_emulation: Recalculate numa_nodes_parsed from emulated nodes (Rafael Aquini) [1641417] - [x86] numa_emulation: Assign physnode_mask directly from numa_nodes_parsed (Rafael Aquini) [1641417] - [x86] numa_emulation: Refine the calculation of max_emu_nid and dfl_phys_nid (Rafael Aquini) [1641417] * Mon Jan 07 2019 Bruno E. O. Meneguele [3.10.0-988.el7] - [tools] perf tools: Fix trigger class trigger_on() (Jiri Olsa) [1641373] - [tools] perf auxtrace: Prevent decoding when --no-itrace (Jiri Olsa) [1641373] - [tools] perf stat: Fix CVS output format for non-supported counters (Jiri Olsa) [1641373] - [tools] perf record: Fix crash in pipe mode (Jiri Olsa) [1641373] - [tools] perf annotate browser: Be more robust when drawing jump arrows (Jiri Olsa) [1641373] - [tools] perf top: Fix annoying fallback message on older kernels (Jiri Olsa) [1641373] - [tools] perf kallsyms: Fix the usage on the man page (Jiri Olsa) [1641373] - [tools] perf s390: Rework system call table creation by using syscall.tbl (Jiri Olsa) [1641373] - [tools] perf s390: Grab a copy of arch/s390/kernel/syscall/syscall.tbl (Jiri Olsa) [1641373] - [tools] perf data: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf tools: Substitute yet another strtoull() (Jiri Olsa) [1641373] - [tools] perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor (Jiri Olsa) [1641373] - [tools] perf tools: Add trace/beauty/generated/ into .gitignore (Jiri Olsa) [1641373] - [tools] perf record: Fix period option handling (Jiri Olsa) [1641373] - [tools] perf evsel: Fix period/freq terms setup (Jiri Olsa) [1641373] - [tools] perf trace beauty flock: Move to separate object file (Jiri Olsa) [1641373] - [tools] perf evlist: Remove fcntl.h from evlist.h (Jiri Olsa) [1641373] - [tools] perf trace beauty futex: Beautify FUTEX_BITSET_MATCH_ANY (Jiri Olsa) [1641373] - [tools] perf trace: Do not print from time delta for interrupted syscall lines (Jiri Olsa) [1641373] - [tools] perf trace: Add --print-sample (Jiri Olsa) [1641373] - [tools] perf bpf: Remove misplaced __maybe_unused attribute (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyTown files to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyBridge files to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update BroadwellDE events to V7 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update SkylakeX events to V1.06 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Skylake events to V36 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Silvermont events to V14 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyTown events to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update IvyBridge events to V20 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update HaswellX events to V19 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Haswell events to V27 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Goldmont events to V12 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update BroadwellX events to V13 (Jiri Olsa) [1641373] - [tools] perf vendor events intel: Update Broadwell events to V22 (Jiri Olsa) [1641373] - [tools] perf trace: Remove audit-libs dependency if syscall tables are present (Jiri Olsa) [1641373] - [tools] perf trace: Obtain errno strings by using arch_syscalls__strerrno() (Jiri Olsa) [1641373] - [tools] perf util: Introduce architecture specific errno/name mapping (Jiri Olsa) [1641373] - [tools] tools include asm-generic: Grab errno.h and errno-base.h (Jiri Olsa) [1641373] - [tools] tools include arch: Grab a copy of errno.h for arch's supported by perf (Jiri Olsa) [1641373] - [tools] perf build: Display EXTRA features for VF=1 build (Jiri Olsa) [1641373] - [tools] perf symbols: Using O_CLOEXEC in do_open (Jiri Olsa) [1641373] - [tools] perf tools: Move conditional O_CLOEXEC to util.h (Jiri Olsa) [1641373] - [tools] perf bpf: Don't warn about unavailability of builtin clang, just fallback (Jiri Olsa) [1641373] - [tools] perf tools: Use ui__error() for reporting --fields errors (Jiri Olsa) [1641373] - [tools] perf tools: Get rid of unused 'swapped' parameter from perf_event__synthesize_sample() (Jiri Olsa) [1641373] - [tools] perf evsel: Ensure reserved member of PERF_SAMPLE_CPU is zero in perf_event__synthesize_sample() (Jiri Olsa) [1641373] - [tools] perf intel-pt/bts: Do not swap when synthesizing samples (Jiri Olsa) [1641373] - [tools] perf record: Fix failed memory allocation for get_cpuid_str (Jiri Olsa) [1641373] - [tools] perf script: Remove the time slices number limitation (Jiri Olsa) [1641373] - [tools] perf report: Remove the time slices number limitation (Jiri Olsa) [1641373] - [tools] perf util: Allocate time slices buffer according to number of comma (Jiri Olsa) [1641373] - [tools] perf report: Add an indication of what time slices are used (Jiri Olsa) [1641373] - [tools] perf util: Support no index time percent slice (Jiri Olsa) [1641373] - [tools] perf util: Improve error checking for time percent input (Jiri Olsa) [1641373] - [tools] perf script: Improve error msg when no first/last sample time found (Jiri Olsa) [1641373] - [tools] perf report: Improve error msg when no first/last sample time found (Jiri Olsa) [1641373] - [tools] perf callchains: Ask for PERF_RECORD_MMAP for data mmaps for DWARF unwinding (Jiri Olsa) [1641373] - [tools] perf trace: Setup DWARF callchains for non-syscall events when --max-stack is used (Jiri Olsa) [1641373] - [tools] perf unwind: Do not look just at the global callchain_param.record_mode (Jiri Olsa) [1641373] - [tools] perf callchain: Fix attr.sample_max_stack setting (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix get_field_str() for dynamic strings (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix missing break in FALSE case of pevent_filter_clear_trivial() (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Add UL suffix to MISSING_EVENTS (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Use asprintf when possible (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Show contents (in hex) of data of unrecognized type records (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Handle new pointer processing of bprint strings (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Simplify pointer print logic and fix pF (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Print value of unknown symbolic fields (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Show value of flags that have not been parsed (Jiri Olsa) [1641373] - [tools] tools lib traceevent: Fix bad force_token escape sequence (Jiri Olsa) [1641373] - [tools] perf trace: Fix setting of --call-graph/--max-stack for non-syscall events (Jiri Olsa) [1641373] - [tools] perf evsel: Check if callchain is enabled before setting it up (Jiri Olsa) [1641373] - [tools] perf tools: Fix copyfile_offset update of output offset (Jiri Olsa) [1641373] - [tools] perf trace: No need to set PERF_SAMPLE_IDENTIFIER explicitely (Jiri Olsa) [1641373] - [tools] perf script python: Add script to profile and resolve physical mem type (Jiri Olsa) [1641373] - [tools] perf evlist: Remove trailing semicolon (Jiri Olsa) [1641373] - [tools] perf evsel: Fix incorrect handling of type _TERM_DRV_CFG (Jiri Olsa) [1641373] - [tools] perf report: Introduce --mmaps (Jiri Olsa) [1641373] - [tools] perf report: Add --tasks option to display monitored tasks (Jiri Olsa) [1641373] - [tools] perf trace: Beautify 'gettid' syscall result (Jiri Olsa) [1641373] - [tools] perf report: Add --stats option to display quick data statistics (Jiri Olsa) [1641373] - [tools] perf tools: Make the tool's warning messages optional (Jiri Olsa) [1641373] - [tools] perf script: Add support to display lost events (Jiri Olsa) [1641373] - [tools] perf script: Add support to display sample misc field (Jiri Olsa) [1641373] - [tools] perf tools: Enable LIBBABELTRACE by default (Jiri Olsa) [1641373] - [tools] perf script: Support time percent and multiple time ranges (Jiri Olsa) [1641373] - [tools] perf report: Support time percent and multiple time ranges (Jiri Olsa) [1641373] - [tools] perf tools: Create function to perform multiple time range checking (Jiri Olsa) [1641373] - [tools] perf tools: Create function to parse time percent (Jiri Olsa) [1641373] - [tools] perf record: Record the first and last sample time in the header (Jiri Olsa) [1641373] - [tools] perf header: Add infrastructure to record first and last sample time (Jiri Olsa) [1641373] - [tools] perf report: Fix a no annotate browser displayed issue (Jiri Olsa) [1641373] - [tools] perf report: Fix a wrong offset issue when using /proc/kcore (Jiri Olsa) [1641373] - [tools] perf tools: Fix compile error with libunwind x86 (Jiri Olsa) [1641373] - [tools] perf test bpf: Hook on epoll_pwait() (Jiri Olsa) [1641373] - [tools] perf tests bpf: Use SyS_epoll_wait alias (Jiri Olsa) [1641373] - [tools] perf test bpf: Use designated struct field initializers (Jiri Olsa) [1641373] - [tools] perf tools: Remove string.h, unistd.h and sys/stat.h from util.h (Jiri Olsa) [1641373] - [tools] perf test: Add libbpf pinning test (Jiri Olsa) [1641373] - [tools] perf test: Check environment before start real BPF test (Jiri Olsa) [1641373] - [tools] perf test bpf: Use epoll_wait() instead of epoll_pwait() (Jiri Olsa) [1641373] - [tools] perf test: Remove "test" and similar strings from test descriptions (Jiri Olsa) [1641373] - [tools] perf test: Print result for each BPF subtest (Jiri Olsa) [1641373] - [tools] perf test bpf: Improve message about expected samples (Jiri Olsa) [1641373] - [tools] perf test: Fix 'perf test BPF' when it fails to find a suitable vmlinux (Jiri Olsa) [1641373] - [tools] perf tools: Auto-complete for events with ':' (Jiri Olsa) [1641373] - [tools] perf tools: Return all events as auto-completions after comma (Jiri Olsa) [1641373] - [tools] perf tool: Improve bash command line auto-complete for multiple events with comma (Jiri Olsa) [1641373] - [tools] perf probe arm64: Fix symbol fixup issues due to ELF type (Jiri Olsa) [1641373] - [tools] perf evsel: Enable ignore_missing_thread for pid option (Jiri Olsa) [1641373] - [tools] perf s390: Always build with -fPIC (Jiri Olsa) [1641373] - [tools] revert "perf s390: Always build with -fPIC" (Jiri Olsa) [1641373] - [tools] perf probe: Support escaped character in parser (Jiri Olsa) [1641373] - [tools] perf string: Add {strdup, strpbrk}_esc() (Jiri Olsa) [1641373] - [tools] perf probe: Find versioned symbols from map (Jiri Olsa) [1641373] - [tools] perf probe: Add __return suffix for return events (Jiri Olsa) [1641373] - [tools] perf probe: Cut off the version suffix from event name (Jiri Olsa) [1641373] - [tools] perf probe: Add warning message if there is unexpected event name (Jiri Olsa) [1641373] - [tools] perf env: Adopt perf_env__arch() from the annotate code (Jiri Olsa) [1641373] - [tools] perf annotate: Use perf_env when obtaining the arch name (Jiri Olsa) [1641373] - [tools] perf annotate: Get the cpuid from evsel->evlist->env in symbol__annotate() (Jiri Olsa) [1641373] - [tools] perf trace: Use generated syscall table on s390 too (Jiri Olsa) [1641373] - [tools] perf s390: Generate system call table from asm/unistd.h (Jiri Olsa) [1641373] - [tools] perf perf: Remove duplicate includes (Jiri Olsa) [1641373] - [tools] perf test: Handle properly readdir DT_UNKNOWN (Jiri Olsa) [1641373] - [tools] perf utils: Move is_directory() to path.h (Jiri Olsa) [1641373] - [tools] perf stat: Resort '--per-thread' result (Jiri Olsa) [1641373] - [tools] perf stat: Remove --per-thread pid/tid limitation (Jiri Olsa) [1641373] - [tools] perf thread_map: Enumerate all threads from /proc (Jiri Olsa) [1641373] - [tools] perf stat: Update or print per-thread stats (Jiri Olsa) [1641373] - [tools] perf stat: Allocate shadow stats buffer for threads (Jiri Olsa) [1641373] - [tools] perf stat: Remove a set of shadow stats static variables (Jiri Olsa) [1641373] - [tools] perf stat: Print per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Update per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Create the runtime_stat init/exit function (Jiri Olsa) [1641373] - [tools] perf stat: Extend rbtree to support per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf stat: Define a structure for per-thread shadow stats (Jiri Olsa) [1641373] - [tools] perf report: Set browser mode right before setup_browser() (Jiri Olsa) [1641373] - [tools] perf c2c: Add a tip about cacheline events (Jiri Olsa) [1641373] - [tools] perf pmu: Add check for valid cpuid in perf_pmu__find_map() (Jiri Olsa) [1641373] - [tools] perf vendor events arm64: Add ThunderX2 implementation defined pmu core events (Jiri Olsa) [1641373] - [tools] perf tools arm64: Add support for get_cpuid_str function (Jiri Olsa) [1641373] - [tools] perf pmu: Pass pmu as a parameter to get_cpuid_str() (Jiri Olsa) [1641373] - [tools] perf s390: Always build with -fPIC (Jiri Olsa) [1641373] - [tools] perf thread_map: Add method to map all threads in the system (Jiri Olsa) [1641373] - [tools] perf stat: Add rbtree node_delete op (Jiri Olsa) [1641373] - [tools] perf rblist: Create rblist__exit() function (Jiri Olsa) [1641373] - [tools] perf annotate: Fix objdump comment parsing for Intel mov dissassembly (Jiri Olsa) [1641373] - [tools] perf annotate: Fix unnecessary memory allocation for s390x (Jiri Olsa) [1641373] - [tools] perf bench futex: Sync waker threads (Jiri Olsa) [1641373] - [tools] tools build feature: Check if pthread_barrier_t is available (Jiri Olsa) [1641373] - [tools] perf bench futex: Use cpumaps (Jiri Olsa) [1641373] - [tools] perf intel-pt: Improve build messages for files that differ from the kernel (Jiri Olsa) [1641373] - [tools] perf report: Fix -D output for user metadata events (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Document for Node.js USDT (Jiri Olsa) [1641373] - [tools] perf script: Allow computing 'perf stat' style metrics (Jiri Olsa) [1641373] - [tools] perf record: Synthesize thread map and cpu map (Jiri Olsa) [1641373] - [tools] perf record: Synthesize unit/scale/... in event update (Jiri Olsa) [1641373] - [tools] perf test: Disable test cases 19 and 20 on s390x (Jiri Olsa) [1641373] - [tools] tools headers: Follow the upstream UAPI header version 100 differ from the kernel (Jiri Olsa) [1641373] - [tools] perf tools: Move symbol__calc_percent() call to outside symbol__disassemble() (Jiri Olsa) [1641373] - [tools] perf tools: Change (symbol|annotation)__calc_percent return type to void (Jiri Olsa) [1641373] - [tools] perf top: Fix crash when annotating symbol (Jiri Olsa) [1641373] - [tools] perf callchain: Reset cursor arg instead of callchain_cursor (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf evlist: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf sched: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf timechart: Document missing --force option (Jiri Olsa) [1641373] - [tools] perf trace: Document missing option, colons (Jiri Olsa) [1641373] - [tools] perf inject: Document missing options (Jiri Olsa) [1641373] - [tools] perf lock: Document missing options (Jiri Olsa) [1641373] - [tools] perf evsel: Say which PMU Hardware event doesn't support sampling/overflow-interrupts (Jiri Olsa) [1641373] - [tools] perf c2c: Fix spelling mistakes in browser help text (Jiri Olsa) [1641373] - [tools] perf top: Remove a duplicate word (Jiri Olsa) [1641373] - [tools] perf top: Document missing options (Jiri Olsa) [1641373] - [tools] perf script: Allow printing period for non freq mode groups (Jiri Olsa) [1641373] - [tools] perf tools: Document some missing perf.data headers (Jiri Olsa) [1641373] - [tools] perf buildid-cache: Update help text for purge command (Jiri Olsa) [1641373] - [tools] perf tests: Add missing WRITE_ASS for new fields of perf_event_attr (Jiri Olsa) [1641373] - [tools] perf evsel: Enable type checking for perf_evsel_config_term types (Jiri Olsa) [1641373] - [tools] perf annotate: Align source and offset lines (Jiri Olsa) [1641373] - [tools] perf annotate browser: Add disasm_line__write function (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in browser top (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in find functions (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use struct annotation_line in browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Change offsets to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Change selection to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Rename disasm_line__browser to browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Rename struct browser_disasm_line to browser_line (Jiri Olsa) [1641373] - [tools] perf annotate browser: Do not pass nr_events in disasm_rb_tree__insert (Jiri Olsa) [1641373] - [tools] perf annotate browser: Use samples data from struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Factor annotation_line__print from disasm_line__print (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__print function (Jiri Olsa) [1641373] - [tools] perf annotate: Remove struct source_line (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent function (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent() from annotate_browser__calc_percent() (Jiri Olsa) [1641373] - [tools] perf annotate: Remove disasm__calc_percent() from disasm_line__print() (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__calc_lines function (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__calc_percent function (Jiri Olsa) [1641373] - [tools] perf annotate: Add samples into struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotated_source__purge function (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__(new|delete) functions (Jiri Olsa) [1641373] - [tools] perf annotate: Move rb_node to struct annotation_line (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__add function (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line__next function (Jiri Olsa) [1641373] - [tools] perf annotate: Add evsel into struct annotation_line_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add offset/line/line_nr into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add map into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add arch into struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add struct annotate_args (Jiri Olsa) [1641373] - [tools] perf annotate: Add symbol__annotate function (Jiri Olsa) [1641373] - [tools] perf annotate: Move ipc/cycles into annotation_line struct (Jiri Olsa) [1641373] - [tools] perf annotate: Move line/offset into annotation_line struct (Jiri Olsa) [1641373] - [tools] perf annotate: Add annotation_line struct (Jiri Olsa) [1641373] - [tools] perf clang: Compile BPF script using builtin clang support (Jiri Olsa) [1641373] - [tools] perf clang: Support compile IR to BPF object and add testcase (Jiri Olsa) [1641373] - [tools] perf clang: Update test case to use real BPF script (Jiri Olsa) [1641373] - [tools] perf clang: Allow passing CFLAGS to builtin clang (Jiri Olsa) [1641373] - [tools] perf clang: Use real file system for #include (Jiri Olsa) [1641373] - [tools] perf clang: Add builtin clang support ant test case (Jiri Olsa) [1641373] - [tools] perf llvm: Extract helpers in llvm-utils.c (Jiri Olsa) [1641373] - [tools] perf bpf: fix typo: "ehough" -> "enough" (Jiri Olsa) [1641373] - [tools] perf bpf: Support BPF program attach to tracepoints (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf__foreach_tev() to bpf__foreach_event() (Jiri Olsa) [1641373] - [tools] perf llvm: Allow dump llvm output object file using llvm.dump-obj (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename bpf_map__get_fd() to bpf_map__fd() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Use IS_ERR() reporting macros with bpf_map__get_def() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename bpf_map__get_name() to bpf_map__name() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Use IS_ERR() reporting macros with bpf_map__get_private() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Add libbpf_get_error() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Remove _get_ from non-refcount method names (Jiri Olsa) [1641373] - [tools] tools lib bpf: Make bpf_program__get_private() use IS_ERR() (Jiri Olsa) [1641373] - [tools] tools lib bpf: Rename set_private() to set_priv() (Jiri Olsa) [1641373] - [tools] perf bpf: Automatically create bpf-output event __bpf_stdout__ (Jiri Olsa) [1641373] - [tools] perf bpf: Clone bpf stdout events in multiple bpf scripts (Jiri Olsa) [1641373] - [tools] perf tools: Introduce bpf-output event (Jiri Olsa) [1641373] - [tools] perf tools: Apply tracepoint event definition options to BPF script (Jiri Olsa) [1641373] - [tools] perf tools: Enable indices setting syntax for BPF map (Jiri Olsa) [1641373] - [tools] perf tools: Support setting different slots in a BPF map separately (Jiri Olsa) [1641373] - [tools] perf tools: Enable passing event to BPF object (Jiri Olsa) [1641373] - [tools] perf record: Apply config to BPF objects before recording (Jiri Olsa) [1641373] - [tools] perf tools: Enable BPF object configure syntax (Jiri Olsa) [1641373] - [tools] tools Adopt strstarts() from the kernel (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf_prog_priv__clear() to clear_prog_priv() (Jiri Olsa) [1641373] - [tools] perf test: Add libbpf relocation checker (Jiri Olsa) [1641373] - [tools] perf build: Use FEATURE-DUMP in bpf subproject (Jiri Olsa) [1641373] - [tools] perf tools: Make perf depend on libbpf (Jiri Olsa) [1641373] - [tools] perf mmap: Simplify perf_mmap__read_init() (Jiri Olsa) [1641373] - [tools] perf mmap: Simplify perf_mmap__read_event() (Jiri Olsa) [1641373] - [tools] perf test: Switch to new perf_mmap__read_event() interface for bpf (Jiri Olsa) [1641373] - [tools] perf evlist: Remove 'overwrite' parameter from perf_evlist__mmap (Jiri Olsa) [1641373] - [tools] perf bpf: Add API to set values to map entries in a bpf object (Jiri Olsa) [1641373] - [tools] perf bpf: Rename bpf config to program config (Jiri Olsa) [1641373] - [tools] perf test: Print result for each LLVM subtest (Jiri Olsa) [1641373] - [tools] perf bpf: Use same BPF program if arguments are identical (Jiri Olsa) [1641373] - [tools] perf test: Test the BPF prologue adding infrastructure (Jiri Olsa) [1641373] - [tools] perf bpf: Generate prologue for BPF programs (Jiri Olsa) [1641373] - [tools] perf bpf: Add prologue for BPF programs for fetching arguments (Jiri Olsa) [1641373] - [tools] perf bpf: Allow BPF program config probing options (Jiri Olsa) [1641373] - [tools] perf bpf: Allow attaching BPF programs to modules symbols (Jiri Olsa) [1641373] - [tools] perf bpf: Allow BPF program attach to uprobe events (Jiri Olsa) [1641373] - [tools] perf test: Fix build of BPF and LLVM on older glibc libraries (Jiri Olsa) [1641373] - [tools] perf evsel: Do not use globals in config() (Jiri Olsa) [1641373] - [tools] perf test: Add 'perf test BPF' (Jiri Olsa) [1641373] - [tools] perf test: enhance the llvm tests: add kbuild test (Jiri Olsa) [1641373] - [tools] perf test: enhance the llvm test: update basic BPF test program (Jiri Olsa) [1641373] - [tools] perf tools: Make fetch_kernel_version() publicly available (Jiri Olsa) [1641373] - [tools] perf llvm: Pass LINUX_VERSION_CODE to BPF program when compiling (Jiri Olsa) [1641373] - [tools] perf llvm: Pass number of configured CPUs to clang compiler (Jiri Olsa) [1641373] - [tools] perf bpf: Mute libbpf when '-v' not set (Jiri Olsa) [1641373] - [tools] perf test: Keep test result clean if '-v' not set (Jiri Olsa) [1641373] - [tools] perf bpf: Improve BPF related error messages (Jiri Olsa) [1641373] - [tools] bpf tools: Improve libbpf error reporting (Jiri Olsa) [1641373] - [tools] perf tools: Compile scriptlets to BPF objects when passing '.c' to --event (Jiri Olsa) [1641373] - [tools] perf bpf: Attach eBPF filter to perf event (Jiri Olsa) [1641373] - [tools] perf bpf: Collect perf_evsel in BPF object files (Jiri Olsa) [1641373] - [tools] perf tools: Load eBPF object into kernel (Jiri Olsa) [1641373] - [tools] perf tools: Include errno.h where needed (Jiri Olsa) [1641373] - [tools] perf tools: Create probe points for BPF programs (Jiri Olsa) [1641373] - [tools] perf tools: Enable passing bpf object file to --event (Jiri Olsa) [1641373] - [tools] perf ebpf: Add the libbpf glue (Jiri Olsa) [1641373] - [tools] bpf tools: New API to get name from a BPF object (Jiri Olsa) [1641373] - [tools] perf tests: Add LLVM test for eBPF on-the-fly compiling (Jiri Olsa) [1641373] - [x86] perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Add missing filter constraint for SKX CHA event (Jiri Olsa) [1641373] - [x86] perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() (Jiri Olsa) [1641373] - [kernel] perf/core: Fix ctx_event_type in ctx_resched() (Jiri Olsa) [1641373] - [x86] perf/x86/intel/uncore: Fix Skylake UPI event format (Jiri Olsa) [1641373] - [x86] events/intel/ds: Add PERF_SAMPLE_PERIOD into PEBS_FREERUNNING_FLAGS (Jiri Olsa) [1641373] - [kernel] perf: Export perf_event_update_userpage (Jiri Olsa) [1641373] - [tools] perf: Update PERF_RECORD_MISC_* comment for perf_event_header::misc bit 13 (Jiri Olsa) [1641373] - [tools] perf: Add sample_id to PERF_RECORD_ITRACE_START event comment (Jiri Olsa) [1641373] - [kernel] perf: Allocate context task_ctx_data for child event (Jiri Olsa) [1641373] * Fri Jan 04 2019 Bruno E. O. Meneguele [3.10.0-987.el7] - [kernel] bpf: 32-bit RSH verification must truncate input before the ALU op (Jiri Olsa) [1641388] {CVE-2018-18445} - [tools] s390: Disable stress tests (Jiri Olsa) [1657679] - [tools] bpf selftest/s390x: Disable test that crosses prog size limit (Jiri Olsa) [1657679] - [tools] bpf selftest/s390x: disable bpf-to-bpf call tests (Jiri Olsa) [1657679] - [s390] wire up bpf syscall (Jiri Olsa) [1657679] - [s390] bpf, s390: fix potential memleak when later bpf_jit_prog fails (Jiri Olsa) [1657679] - [s390] bpf, s390x: remove obsolete exception handling from div/mod (Jiri Olsa) [1657679] - [s390] bpf: fix net.core.bpf_jit_enable race (Jiri Olsa) [1657679] - [s390] bpf, s390x: do not reload skb pointers in non-skb context (Jiri Olsa) [1657679] - [s390] bpf: take advantage of stack_depth tracking (Jiri Olsa) [1657679] - [s390] bpf, s390x: implement jiting of BPF_J{LT, LE, SLT, SLE} (Jiri Olsa) [1657679] - [s390] bpf, s390: fix jit branch offset related to ldimm64 (Jiri Olsa) [1657679] - [s390] bpf: Add jited_len to struct bpf_prog (Jiri Olsa) [1657679] - [s390] bpf: free up BPF_JMP | BPF_CALL | BPF_X opcode (Jiri Olsa) [1657679] - [s390] bpf: make jited programs visible in traces (Jiri Olsa) [1657679] - [s390] bpf: remove redundant check for non-null image (Jiri Olsa) [1657679] - [kernel] bpf: fix unlocking of jited image when module ronx not set (Jiri Olsa) [1657679] - [s390] bpf: fix recache skb->data/hlen for skb_vlan_push/pop (Jiri Olsa) [1657679] - [s390] bpf: reduce maximum program size to 64 KB (Jiri Olsa) [1657679] - [s390] bpf, s390: add support for constant blinding (Jiri Olsa) [1657679] - [s390] bpf: Enable build of trace_bpf* objects (Jiri Olsa) [1657679] - [s390] bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis (Jiri Olsa) [1657679] - [s390] bpf: remove stubs for cBPF from arch code (Jiri Olsa) [1657679] - [s390] bpf: Additional changes to compile trace_bpf_jit* (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit.h (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit_comp.c (Jiri Olsa) [1657679] - [s390] bpf: Add v4.5 trace_bpf_jit.S (Jiri Olsa) [1657679] - [s390] claim efficient unaligned access (Jiri Olsa) [1657679] - [kernel] printk/cache: mark printk_once test variable __read_mostly (Jiri Olsa) [1657679] - [scsi] lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Ewan Milne) [1657981] * Thu Jan 03 2019 Bruno E. O. Meneguele [3.10.0-986.el7] - [scsi] qla2xxx: Update driver version to 10.00.00.12.07.7-k (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix for FC-NVMe discovery for NPIV port (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NPIV handling for FC-NVMe (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Enable FC-NVME on NPIV ports (Himanshu Madhani) [1628301] - [scsi] revert "scsi: qla2xxx: Fix NVMe Target discovery" (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Timeouts occur on surprise removal of QLogic adapter (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Initialize port speed to avoid setting lower speed (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix a typo in MODULE_PARM_DESC (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove two arguments from qlafx00_error_entry() (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes 'res' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Declare local functions 'static' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Improve several kernel-doc headers (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Modify fall-through annotations (Himanshu Madhani) [1628301] - [scsi] qla2xxx: fully convert to the generic DMA API (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Simplify conditional check (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove unnecessary self assignment (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Return switch command on a timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move log messages before issuing command to firmware (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix for double free of SRB structure (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix recursive mailbox timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix driver hang when FC-NVMe LUNs are configured (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix re-using LoopID when handle is in use (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix duplicate switch database entries (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NVMe Target discovery (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix NVMe session hang on unload (Himanshu Madhani) [1628301] - [scsi] qla2xxx: don't allow negative thresholds (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove set but not used variable 'ptr_dma' (Himanshu Madhani) [1628301] - [scsi] qla2xxx: fix typo "CT-PASSTRHU" -> "CT-PASSTHRU" (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix double increment of switch scan retry count (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix duplicate switch's Nport ID entries (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove stale debug trace message from tcm_qla2xxx (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix premature command free (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reject bsg request if chip is down (Himanshu Madhani) [1628301] - [scsi] qla2xxx: shutdown chip if reset fail (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix stuck session in PLOGI state (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix early srb free on abort (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add mode control for each physical port (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix race condition for resource cleanup (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix dropped srb resource (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix port speed display on chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Check for Register disconnect (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Increase abort timeout value (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Allow FC-NVMe underrun to be handled by transport (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move ABTS code behind qpair (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove stale ADISC_DONE event (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Remote port registration (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove ASYNC GIDPN switch command (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reduce holding sess_lock to prevent CPU lock-up (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move {get|rel}_sp to base_qpair struct (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add support for ZIO6 interrupt threshold (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix out of order Termination and ABTS response (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add logic to detect ABTS hang and response completion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add appropriate debug info for invalid RX_ID (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix deadlock between ATIO and HW lock (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Serialize mailbox request (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Terminate Plogi/PRLI if WWN is 0 (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Defer chip reset until target mode is enabled (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix iIDMA error (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove all rports if fabric scan retry fails (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Force fw cleanup on ADISC error (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Turn off IOCB timeout timer on IOCB completion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Decrement login retry count for only plogi (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move rport registration out of internal work_list (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Remove redundant check for fcport deletion (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Update rscn_rcvd field to more meaningful scan_needed (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Use correct qpair for ABTS/CMD (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix incorrect port speed being set for FC adapters (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix process response queue for ISP26XX and above (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Migrate NVME N2N handling into state machine (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Save frame payload size from ICB (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix stalled relogin (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix race between switch cmd completion and timeout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Management Server NPort handle reservation logic (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Flush mailbox commands on chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix unintended Logout (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix session state stuck in Get Port DB (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix redundant fc_rport registration (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Silent erroneous message (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Prevent sysfs access when chip is down (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Add longer window for chip reset (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix login retry count (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix N2N link re-connect (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Cleanup for N2N code (Himanshu Madhani) [1628301] - [scsi] qla2xxx: remove irq save in qla2x00_poll() (Himanshu Madhani) [1628301] - [scsi] qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix TMF and Multi-Queue config (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Convert QLA_TGT_ABTS to TARGET_SCF_LOOKUP_LUN_FROM_TAG (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Prevent relogin loop by removing stale code (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Use predefined get_datalen_for_atio() inline function (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Inquiry command being dropped in Target mode (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Move GPSC and GFPNID out of session management (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Reduce redundant ADISC command for RSCNs (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Delete session for nport id change (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix Rport and session state getting out of sync (Himanshu Madhani) [1628301] - [scsi] qla2xxx: Fix sending ADISC command for login (Himanshu Madhani) [1628301] - [scsi] megaraid_sas_fusion: Mark expected switch fall-through (Tomas Henzl) [1642946] - [scsi] megaraid: megaraid_sas_base: Mark expected switch fall-through (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add support for MegaRAID Aero controllers (Tomas Henzl) [1649386] - [scsi] megaraid_sas: Update driver version (Tomas Henzl) [1642946] - [scsi] megaraid_sas: modify max supported lds related print (Tomas Henzl) [1642946] - [scsi] megaraid_sas: remove unused macro (Tomas Henzl) [1642946] - [scsi] megaraid_sas: increase timeout for IOC INIT to 180seconds (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Remove double endian conversion (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Rename scratch_pad registers (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Remove spin lock for dpc operation (Tomas Henzl) [1642946] - [scsi] megaraid_sas: optimize raid context access in IO path (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fail init if heartbeat timer fails (Tomas Henzl) [1642946] - [scsi] megaraid_sas: For SRIOV, do not set STOP_ADP bit (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix combined reply queue mode detection (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix module parameter description (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix goto labels in error handling (Tomas Henzl) [1642946] - [scsi] megaraid_sas: enable intx only if msix request fails (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Update copyright information (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add check for reset adapter bit (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Fix msleep granularity (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add support for FW snap dump (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Add watchdog thread to detect Firmware fault (Tomas Henzl) [1642946] - [scsi] megaraid_sas: switch to generic DMA API (Tomas Henzl) [1642946] - [scsi] megaraid_sas: fix a missing-check bug (Tomas Henzl) [1642946] - [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Support FW provided TM timeout values (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Return immediately from wait_for_adapter_operational after kill adapter (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Update controller info during resume (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO times out (Tomas Henzl) [1642946] - [scsi] treewide: kzalloc() -> kcalloc() (Tomas Henzl) [1642946] - [scsi] megaraid_sas: fix spelling mistake: "disbale" -> "disable" (Tomas Henzl) [1642946] - [scsi] megaraid_sas: Do not log an error if FW successfully initializes (Tomas Henzl) [1642946] - [scsi] megaraid_sas: whitespace only (Tomas Henzl) [1642946] * Fri Dec 21 2018 Bruno E. O. Meneguele [3.10.0-985.el7] - [nvme] nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl (David Milburn) [1632440] * Wed Dec 19 2018 Bruno E. O. Meneguele [3.10.0-984.el7] - [gpu] drm/dp_mst: Check if primary mstb is null (Lyude Paul) [1624580] - [input] psmouse: fix button reporting for basic protocols (Benjamin Tissoires) [1658669] - [input] psmouse: add support for 2nd wheel on A4Tech Dual-Scroll wheel mice (Benjamin Tissoires) [1658669] - [kernel] hrtimer: Allow hrtimer::function() to free the timer (Waiman Long) [1616251] - [kernel] hrtimer: Fix hrtimer_is_queued() hole (Waiman Long) [1616251] - [kernel] hrtimer: Remove HRTIMER_STATE_MIGRATE (Waiman Long) [1616251] - [kernel] hrtimer: Keep pointer to first timer and simplify __remove_hrtimer() (Waiman Long) [1616251] - [kernel] hrtimer: Use cpu_base->active_base for hotpath iterators (Waiman Long) [1616251] - [kernel] hrtimer: Update active_bases before calling hrtimer_force_reprogram() (Waiman Long) [1616251] - [kernel] seqlock: Better document raw_write_seqcount_latch() (Waiman Long) [1616251] - [kernel] seqcount: Introduce raw_write_seqcount_barrier() (Waiman Long) [1616251] - [kernel] seqcount: Rename write_seqcount_barrier() (Waiman Long) [1616251] - [kernel] lockdep: Revert lockdep check in raw_seqcount_begin() (Waiman Long) [1616251] - [kernel] seqlock: Use raw_ prefix instead of _no_lockdep (Waiman Long) [1616251] - [net] seqcount: Add lockdep functionality to seqcount/seqlock structures (Waiman Long) [1616251] - [x86] spec_ctrl: Don't report the use of retpoline on Skylake as vulnerable (Waiman Long) [1653428] * Wed Dec 19 2018 Bruno E. O. Meneguele [3.10.0-983.el7] - [net] page_pool: Fix inconsistent lock state warning (Ivan Vecera) [1657001] - [net] xdp: allow page_pool as an allocator type in xdp_return_frame (Ivan Vecera) [1657001] - [net] page_pool: refurbish version of page_pool code (Ivan Vecera) [1657001] - [net] af_iucv: fix skb handling on HiperTransport xmit error (Hendrik Brueckner) [1644390] - [net] af_iucv: drop inbound packets with invalid flags (Hendrik Brueckner) [1644390] - [net] sched: cls_flower: Use correct inline function for assignment of vlan tpid (Ivan Vecera) [1653394] - [net] sched: flower: Fix null pointer dereference when run tc vlan command (Ivan Vecera) [1653394] - [net] sched: flower: Add supprt for matching on QinQ vlan headers (Ivan Vecera) [1653394] - [net] sched: flower: Dump the ethertype encapsulated in vlan (Ivan Vecera) [1653394] - [net] flow_dissector: Add support for QinQ dissection (Ivan Vecera) [1653394] - [net] sched: flower: Add support for matching on vlan ethertype (Ivan Vecera) [1653394] - [net] flow_dissector: Save vlan ethertype from headers (Ivan Vecera) [1653394] - [net] flow_dissector: Add limit for number of headers to dissect (Ivan Vecera) [1653394] - [net] flow_dissector: Cleanup control flow (Ivan Vecera) [1653394] - [net] do not abort bulk send on BQL status (Ivan Vecera) [1653881] - [net] bql: add __netdev_tx_sent_queue() (Ivan Vecera) [1653881] - [net] add documentation for BQL helpers (Ivan Vecera) [1653881] - [net] team: no need to do team_notify_peers or team_mcast_rejoin when disabling port (Hangbin Liu) [1651933] - [net] netfilter: nf_tables: fix oob access (Florian Westphal) [1628910] - [net] xfrm: policy: init locks early (Herbert Xu) [1641866] - [net] vlan: add support for tunnel offload (Davide Caratti) [1626213] - [net] vlan: Keep NETIF_F_HW_CSUM similar to other software devices (Davide Caratti) [1626213] - [net] core: make function ___gnet_stats_copy_basic() static (Eelco Chaudron) [1636891] - [net] sched: Add hardware specific counters to TC actions (Eelco Chaudron) [1636891] - [net] core: Add new basic hardware counter (Eelco Chaudron) [1636891] - [fs] sunrpc: safely reallow resvport min/max inversion (Steve Dickson) [1622167] - [fs] sunrpc: Prevent resvport min/max inversion via sysfs and module parameter (Steve Dickson) [1622167] - [fs] sunrpc: Prevent resvport min/max inversion via sysctl (Steve Dickson) [1622167] - [fs] sunrpc: Fix reserved port range calculation (Steve Dickson) [1622167] - [fs] fuse: don't need GETATTR after every READ (Miklos Szeredi) [1648781] - [fs] fuse: don't invalidate attrs when not using atime (Miklos Szeredi) [1648781] - [fs] Don't log expected error on DFS referral request (Leif Sahlberg) [1594377] - [fs] sunrpc: correct the computation for page_ptr when truncating (Frank Sorenson) [1640370] - [fs] revert "[fs] sunrpc: Ensure we always close the socket after a connection shuts down" (Dave Wysochanski) [1657399] * Tue Dec 18 2018 Bruno E. O. Meneguele [3.10.0-982.el7] - [infiniband] rdma/uverbs: Expand primary and alt AV port checks (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Don't fail in creation of multiple flows (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Fix slab-out-of-bounds in ib_uverbs_ex_create_flow (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Protect from attempts to create flows on unsupported QP (Kamal Heib) [1655897] - [infiniband] ib/rxe: Fix missing completion for mem_reg work requests (Kamal Heib) [1655897] - [infiniband] rdma/core: Save kernel caller name when creating CQ using ib_create_cq() (Kamal Heib) [1655897] - [rdma] Convert infiniband uverbs to struct_size (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Fix ordering of ucontext check in ib_uverbs_write (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid double kfree skb (Kamal Heib) [1655897] - [net] svcrdma: Fix incorrect return value/type in svc_rdma_post_recvs (Kamal Heib) [1655897] - [rdma] restrack: Change SPDX tag to properly reflect license (Kamal Heib) [1655897] - [infiniband] fix a possible use-after-free bug (Kamal Heib) [1615040 1655897] - [infiniband] ib/isert: fix T10-pi check mask setting (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add support for flow counters (Kamal Heib) [1655897] - [rdma] ib/core: Add support for flow counters (Kamal Heib) [1655897] - [infiniband] ib/core: Support passing uhw for create_flow (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add read counters support (Kamal Heib) [1655897] - [rdma] ib/core: Introduce counters read verb (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add create/destroy counters support (Kamal Heib) [1655897] - [rdma] ib/core: Introduce counters object and its create/destroy (Kamal Heib) [1655897] - [infiniband] ib/uverbs: Add an ib_uobject getter to ioctl() infrastructure (Kamal Heib) [1655897] - [net] xprtrdma: Remove transfertypes array (Kamal Heib) [1655897] - [net] xprtrdma: Add trace_xprtrdma_dma_map(mr) (Kamal Heib) [1655897] - [net] xprtrdma: Wait on empty sendctx queue (Kamal Heib) [1655897] - [net] xprtrdma: Move common wait_for_buffer_space call to parent function (Kamal Heib) [1655897] - [net] xprtrdma: Return -ENOBUFS when no pages are available (Kamal Heib) [1655897] - [infiniband] rdma/mad: Convert BUG_ONs to error flows (Kamal Heib) [1655897] - [infiniband] rdma/mad: Delete inaccessible BUG_ON (Kamal Heib) [1655897] - [infiniband] rdma/cma: Ignore unknown event (Kamal Heib) [1655897] - [infiniband] rdma/cm: Abort loop in case of CM dequeue (Kamal Heib) [1655897] - [infiniband] rdma/uverbs: Hoist the common process of disassociate_ucontext into ib core (Kamal Heib) [1655897] - [infiniband] rdma/core: Remove indirection through ib_cache_setup() (Kamal Heib) [1655897] - [rdma] ib/core: Make testing MR flags for writability a static inline function (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid unnecessary export (Kamal Heib) [1655897] - [infiniband] ib/core: Introduce and use rdma_gid_table() (Kamal Heib) [1655897] - [infiniband] ib/core: Reduce the places that use zgid (Kamal Heib) [1655897] - [infiniband] rdma/ucm: Mark UCM interface as BROKEN (Kamal Heib) [1655897] - [infiniband] ib/core: Remove duplicate declaration of gid_cache_wq (Kamal Heib) [1655897] - [infiniband] rdma/ipoib: drop skb on path record lookup failure (Kamal Heib) [1655897] - [infiniband] rdma/cma: add rdma_iw_cm_id() and rdma_res_to_id() helpers (Kamal Heib) [1655897] - [infiniband] rdma/ipoib: Update paths on CLIENT_REREG/SM_CHANGE events (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid calling WARN_ON_ONCE twice (Kamal Heib) [1655897] - [infiniband] ib/ipoib: replace local_irq_disable() with proper locking (Kamal Heib) [1655897] - [rdma] ib/uverbs: Introduce a MPLS steering match filter (Kamal Heib) [1655897] - [uapi] ib/uverbs: Expose MPLS flow spec to the user-kernel ABI header (Kamal Heib) [1655897] - [rdma] ib/uverbs: Introduce a GRE steering match filter (Kamal Heib) [1655897] - [uapi] ib/uverbs: Expose GRE flow spec to the user-kernel ABI header (Kamal Heib) [1655897] - [infiniband] ib/cm: Store and restore ah_attr during CM message processing (Kamal Heib) [1655897] - [infiniband] ib/cm: Store and restore ah_attr during LAP msg processing (Kamal Heib) [1655897] - [infiniband] ib/cm: Avoid AV ah_attr overwriting during LAP message handling (Kamal Heib) [1655897] - [infiniband] ib/core: Remove redundant return (Kamal Heib) [1655897] - [infiniband] rdma/nldev: remove mr iova attribute (Kamal Heib) [1596624 1655897] - [uapi] rdma/uapi: Fix uapi breakage (Kamal Heib) [1655897] - [infiniband] ib: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS (Kamal Heib) [1655897] - [net] svcrdma: Persistently allocate and DMA-map Send buffers (Kamal Heib) [1655897] - [net] svcrdma: Simplify svc_rdma_send() (Kamal Heib) [1655897] - [net] svcrdma: Remove post_send_wr (Kamal Heib) [1655897] - [net] svcrdma: Don't overrun the SGE array in svc_rdma_send_ctxt (Kamal Heib) [1655897] - [net] svcrdma: Introduce svc_rdma_send_ctxt (Kamal Heib) [1655897] - [net] svcrdma: Clean up Send SGE accounting (Kamal Heib) [1655897] - [net] svcrdma: Refactor svc_rdma_dma_map_buf (Kamal Heib) [1655897] - [net] svcrdma: Allocate recv_ctxt's on CPU handling Receives (Kamal Heib) [1655897] - [net] svcrdma: Persistently allocate and DMA-map Receive buffers (Kamal Heib) [1655897] - [net] svcrdma: Preserve Receive buffer until svc_rdma_sendto (Kamal Heib) [1655897] - [net] svcrdma: Simplify svc_rdma_recv_ctxt_put (Kamal Heib) [1655897] - [net] svcrdma: Remove sc_rq_depth (Kamal Heib) [1655897] - [net] svcrdma: Introduce svc_rdma_recv_ctxt (Kamal Heib) [1655897] - [trace] svcrdma: Trace key RDMA API events (Kamal Heib) [1655897] - [trace] svcrdma: Trace key RPC/RDMA protocol events (Kamal Heib) [1655897] - [net] xprtrdma: Prepare RPC/RDMA includes for server-side trace points (Kamal Heib) [1655897] - [net] svcrdma: Use passed-in net namespace when creating RDMA listener (Kamal Heib) [1655897] - [net] svcrdma: Add proper SPDX tags for NetApp-contributed source (Kamal Heib) [1655897] - [infiniband] ib/core: Reuse gid_table_release_one() in table allocation failure (Kamal Heib) [1655897] - [infiniband] ib/core: Make gid_table_reserve_default() return void (Kamal Heib) [1655897] - [net] xprtrdma: Make rpcrdma_sendctx_put_locked() a static function (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_buffer_get_rep_locked() (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_buffer_get_req_locked() (Kamal Heib) [1655897] - [net] xprtrdma: Remove rpcrdma_ep_{post_recv, post_extra_recv} (Kamal Heib) [1655897] - [net] xprtrdma: Move Receive posting to Receive handler (Kamal Heib) [1655897] - [trace] xprtrdma: Clean up Receive trace points (Kamal Heib) [1655897] - [net] xprtrdma: Make rpc_rqst part of rpcrdma_req (Kamal Heib) [1655897] - [net] xprtrdma: Introduce ->alloc_slot call-out for xprtrdma (Kamal Heib) [1655897] - [net] sunrpc: Add a ->free_slot transport callout (Kamal Heib) [1655897] - [net] xprtrdma: Fix max_send_wr computation (Kamal Heib) [1655897] - [net] xprtrdma: Create transport's CM ID in the correct network namespace (Kamal Heib) [1655897] - [net] xprtrdma: Try to fail quickly if proto=rdma (Kamal Heib) [1655897] - [net] xprtrdma: Add proper SPDX tags for NetApp-contributed source (Kamal Heib) [1655897] - [infiniband] rdma/nldev: helper functions to add driver attributes (Kamal Heib) [1596624 1655897] - [infiniband] rdma/nldev: add driver-specific resource tracking (Kamal Heib) [1596624 1655897] - [infiniband] rdma/nldev: Add explicit pad attribute (Kamal Heib) [1596624 1655897] - [infiniband] ib/cxgb4: use skb_put_zero()/__skb_put_zero (Kamal Heib) [1655897] - [infiniband] ib/core: Use CONFIG_SECURITY_INFINIBAND to compile out security code (Kamal Heib) [1655897] - [infiniband] ib/rxe: remove unused function variable (Kamal Heib) [1655897] - [infiniband] ib/rxe: change rxe_set_mtu function type to void (Kamal Heib) [1655897] - [infiniband] ib/rxe: Change rxe_rcv to return void (Kamal Heib) [1655897] - [infiniband] ib/rxe: replace refcount_inc with skb_get (Kamal Heib) [1655897] - [infiniband] ib/rxe: optimize the function duplicate_request (Kamal Heib) [1655897] - [infiniband] ib/rxe: make rxe_release_udp_tunnel static (Kamal Heib) [1655897] - [infiniband] ib/rxe: avoid export symbols (Kamal Heib) [1655897] - [infiniband] ib/rxe: make the variable static (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Delete rdma_addr_client (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Make rdma_addr_cancel into a fence (Kamal Heib) [1655897] - [infiniband] rdma/rdma_cm: Remove process_req and timer sorting (Kamal Heib) [1655897] - [net] sunrpc: Initialize rpc_rqst outside of xprt->reserve_lock (Kamal Heib) [1655897] - [net] sunrpc: Make num_reqs a non-atomic integer (Kamal Heib) [1655897] - [net] sunrpc: Make slot allocation more reliable (Kamal Heib) [1655897] - [net] treewide: Use array_size() in vzalloc_node() (Kamal Heib) [1655897] - [infiniband] treewide: Use array_size() in vzalloc() (Kamal Heib) [1655897] - [infiniband] treewide: kzalloc_node() -> kcalloc_node() (Kamal Heib) [1655897] - [infiniband] treewide: kzalloc() -> kcalloc() (Kamal Heib) [1655897] - [infiniband] treewide: kmalloc() -> kmalloc_array() (Kamal Heib) [1655897] - [infiniband] treewide: Use struct_size() for kmalloc()-family (Kamal Heib) [1655897] * Tue Dec 18 2018 Bruno E. O. Meneguele [3.10.0-981.el7] - [pci] Add "PCIe" to pcie_print_link_status() messages (Eelco Chaudron) [1654186] - [pci] Check for PCIe Link downtraining (Eelco Chaudron) [1654186] - [tty] wipe buffer if not echoing data (Artem Savkov) [1644050] - [tty] wipe buffer (Artem Savkov) [1644050] - [tty] add rwsem to close race between copy_from_read_buf calls and reset_buffer_flags (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix stall at n_tty_receive_char_special() (Christoph von Recklinghausen) [1649343] - [tty] audit: Fix audit source (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix auditing support for cannonical mode (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Fix 4096-byte canonical reads (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Remove read_cnt (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Don't wrap input buffer indices at buffer size (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Get read_cnt through accessor (Christoph von Recklinghausen) [1649343] - [tty] Deprecate ldisc .chars_in_buffer() method (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Split n_tty_chars_in_buffer() for reader-only interface (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Line copy to user buffer in canonical mode (Christoph von Recklinghausen) [1649343] - [tty] n_tty: Factor canonical mode copy from n_tty_read() (Christoph von Recklinghausen) [1649343] - [tty] Make ldisc input flow control concurrency-friendly (Christoph von Recklinghausen) [1649343] - [tty] Simplify tty buffer/ldisc interface with helper function (Christoph von Recklinghausen) [1649343] - [pinctrl] sunrisepoint: Align GPIO number space with Windows (Steve Best) [1653546] - [kernel] workqueue: remove keventd_up() (Artem Savkov) [1637827] - [lib] debugobj, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [mm] slab, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [tty] workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [x86] mce, workqueue: remove keventd_up() usage (Artem Savkov) [1637827] - [kernel] workqueue: make workqueue available early during boot (Artem Savkov) [1637827] - [kernel] sched, nohz: Exclude isolated cores from load balancing (Phil Auld) [1653437] - [kernel] sched: Factor out the on_null_domain() checks in trigger_load_balance() (Phil Auld) [1653437] - [kernel] sched: Pass 'struct rq' to on_null_domain() (Phil Auld) [1653437] - [kernel] nohz: Fix missing tick reprogram when interrupting an inline softirq (Phil Auld) [1618798] - [x86] cpufeatures: Enumerate cldemote instruction (Steve Best) [1482765] - [x86] Mark Intel Apollo Lake supported (David Arcari) [1571340] * Tue Dec 18 2018 Bruno E. O. Meneguele [3.10.0-980.el7] - [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1654839] - [netdrv] igbvf: Replace spin_is_locked() with lockdep (Corinna Vinschen) [1654839] - [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1654839] - [netdrv] igbvf: netdev: Mark expected switch fall-through (Corinna Vinschen) [1654839] - [net] geneve, vxlan: Don't set exceptions if skb->len < mtu (Xin Long) [1639235] - [net] geneve, vxlan: Don't check skb_dst() twice (Xin Long) [1639235] - [net] geneve: cleanup hard coded value for Ethernet header length (Xin Long) [1639235] - [net] don't call update_pmtu unconditionally (Xin Long) [1639235] - [net] geneve: update skb dst pmtu on tx path (Xin Long) [1639235] - [net] vxlan: update skb dst pmtu on tx path (Xin Long) [1639235] - [net] unix: properly re-increment inflight counter of GC discarded candidates (Xin Long) [1639008] - [net] ipv4: don't let PMTU updates increase route MTU (Sabrina Dubroca) [1601814] - [net] ipv4: rate limit updating of next hop exceptions with same pmtu (Sabrina Dubroca) [1601814] - [net] ipv4: update fnhe_pmtu when first hop's MTU changes (Sabrina Dubroca) [1601814] - [net] dcb: Add dcbnl buffer attribute (Ivan Vecera) [1647161] - [net] ethtool: Add support for configuring PFC stall prevention in ethtool (Ivan Vecera) [1647488] - [net] igmp: fix incorrect unsolicit report count after link down and up (Hangbin Liu) [1623359] - [net] igmp: fix incorrect unsolicit report count when join group (Hangbin Liu) [1623359] - [net] igmp: make function __ip_mc_inc_group() static (Hangbin Liu) [1623359] - [net] igmp: Reduce Unsolicited report interval to 1s when using IGMPv3 (Hangbin Liu) [1623359] - [net] tcp: do not restart timewait timer on rst reception (Florian Westphal) [1623889] - [net] pppoe: take ->needed_headroom of lower device into account on xmit (Florian Westphal) [1643335] - [net] sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (Paolo Abeni) [1639772] * Mon Dec 17 2018 Bruno E. O. Meneguele [3.10.0-979.el7] - [kernel] mm: clear __GFP_FS when PF_MEMALLOC_NOIO is set (Rafael Aquini) [1657714] - [mm] mempolicy: clean up __GFP_THISNODE confusion in policy_zonelist (Rafael Aquini) [1613081] - [mm] Use overflow helpers in kmalloc_array*() (Waiman Long) [1651847] - [mm] faster kmalloc_array(), kcalloc() (Waiman Long) [1651847] - [mfd] intel-lpss: Add Ice Lake PCI IDs (Steve Best) [1483480] - [mmc] sdhci-pci: Add support for Intel ICP (Gopal Tiwari) [1483495] - [ata] libata: whitelist all SAMSUNG MZ7KM* solid-state disks (David Milburn) [1652215] - [scsi] libiscsi: Allow sd_shutdown on bad transport (Chris Leech) [1630979] - [scsi] mpt3sas: Display message on Configurable secure HBA (Tomas Henzl) [1642370] - [scsi] mpt3sas: Add support for Aero controllers (Tomas Henzl) [1642370] - [scsi] mpt3sas: Bump driver version to 27.100.00.00 (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix driver modifying persistent data in Manufacturing page11 (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix Sync cache command failure during driver unload (Tomas Henzl) [1642370] - [scsi] mpt3sas: Call sas_remove_host before removing the target devices (Tomas Henzl) [1642370] - [scsi] mpt3sas: Refactor mpt3sas_wait_for_ioc function (Tomas Henzl) [1642370] - [scsi] mpt3sas: Separate out mpt3sas_wait_for_ioc (Tomas Henzl) [1642370] - [scsi] mpt3sas: Added new #define variable IOC_OPERATIONAL_WAIT_COUNT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Update MPI headers to support Aero controllers (Tomas Henzl) [1642370] - [scsi] mpt3sas: switch to generic DMA API (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove unnecessary parentheses and simplify null checks (Tomas Henzl) [1642370] - [scsi] mpt3sas: Use dma_pool_zalloc (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove unused macro MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: remove remaining use of MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove KERN_WARNING from panic uses (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to s: (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert mlsleading uses of pr_ with MPT3SAS_FMT (Tomas Henzl) [1642370] - [scsi] mpt3sas: Convert uses of pr_ with MPT3SAS_FMT to ioc_ (Tomas Henzl) [1642370] - [scsi] mpt3sas: Add ioc_ logging macros (Tomas Henzl) [1642370] - [scsi] mpt3sas: Improve kernel-doc headers (Tomas Henzl) [1642370] - [scsi] mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (Tomas Henzl) [1642370] - [scsi] mpt3sas: Introduce struct mpt3sas_nvme_cmd (Tomas Henzl) [1642370] - [scsi] mpt3sas: Annotate switch/case fall-through (Tomas Henzl) [1642370] - [scsi] mpt3sas: Remove set-but-not-used variables (Tomas Henzl) [1642370] - [scsi] mpt3sas: Fix indentation (Tomas Henzl) [1642370] - [scsi] scripts/spelling.txt: add "overwritting" pattern and fix typo instances (Tomas Henzl) [1642370] - [scsi] mpt3sas: Update driver version "26.100.00.00" (Tomas Henzl) [1642370] - [scsi] mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors (Tomas Henzl) [1649288] - [scsi] mpt3sas: Fix, False timeout prints for ioctl and other internal commands during controller reset (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don't access the structure after decrementing it's instance reference count (Tomas Henzl) [1642370] - [scsi] mpt3sas: Incorrect command status was set/marked as not used (Tomas Henzl) [1642370] - [scsi] mpt3sas: Don't abort I/Os issued to NVMe drives while processing Async Broadcast primitive event (Tomas Henzl) [1642370] * Fri Dec 14 2018 Bruno E. O. Meneguele [3.10.0-978.el7] - [netdrv] aquantia: fix rx checksum offload bits (Igor Russkikh) [1648333] - [netdrv] aquantia: allow rx checksum offload configuration (Igor Russkikh) [1648333] - [netdrv] aquantia: invalid checksumm offload implementation (Igor Russkikh) [1648333] - [netdrv] aquantia: fixed enable unicast on 32 macvlan (Igor Russkikh) [1648333] - [netdrv] aquantia: fix potential IOMMU fault after driver unbind (Igor Russkikh) [1648333] - [netdrv] aquantia: synchronized flow control between mac/phy (Igor Russkikh) [1648333] - [netdrv] aquantia: remove some redundant variable initializations (Igor Russkikh) [1648333] - [netdrv] aquantia: fix hw_atl_utils_fw_upload_dwords (Igor Russkikh) [1648333] - [netdrv] aquantia: Make some functions static (Igor Russkikh) [1648333] - [netdrv] aquantia: Implement rx/tx flow control ethtools callback (Igor Russkikh) [1648333] - [netdrv] aquantia: Improve adapter init/deinit logic (Igor Russkikh) [1648333] - [netdrv] ena: update driver version from 2.0.1 to 2.0.2 (John Linville) [1633418] - [netdrv] ena: fix crash during ena_remove() (John Linville) [1633418] - [netdrv] ena: fix crash during failed resume from hibernation (John Linville) [1633418] - [netdrv] ena: enable Low Latency Queues (John Linville) [1633418] - [netdrv] ena: Fix Kconfig dependency on X86 (John Linville) [1633418] - [netdrv] ena: fix indentations in ena_defs for better readability (John Linville) [1633418] - [netdrv] ena: update driver version to 2.0.1 (John Linville) [1633418] - [netdrv] ena: remove redundant parameter in ena_com_admin_init() (John Linville) [1633418] - [netdrv] ena: change rx copybreak default to reduce kernel memory pressure (John Linville) [1633418] - [netdrv] ena: limit refill Rx threshold to 256 to avoid latency issues (John Linville) [1633418] - [netdrv] ena: explicit casting and initialization, and clearer error handling (John Linville) [1633418] - [netdrv] ena: use CSUM_CHECKED device indication to report skb's checksum status (John Linville) [1633418] - [netdrv] ena: add functions for handling Low Latency Queues in ena_netdev (John Linville) [1633418] - [netdrv] ena: add functions for handling Low Latency Queues in ena_com (John Linville) [1633418] - [netdrv] ena: introduce Low Latency Queues data structures according to ENA spec (John Linville) [1633418] - [netdrv] ena: complete host info to match latest ENA spec (John Linville) [1633418] - [netdrv] ena: minor performance improvement (John Linville) [1633418] - [netdrv] ena: fix auto casting to boolean (John Linville) [1633418] - [netdrv] ena: fix NULL dereference due to untimely napi initialization (John Linville) [1633418] - [netdrv] ena: fix rare bug when failed restart/resume is followed by driver removal (John Linville) [1633418] - [netdrv] ena: fix warning in rmmod caused by double iounmap (John Linville) [1633418] - [netdrv] ena: remove ndo_poll_controller (John Linville) [1633418] - [netdrv] ena: fix incorrect usage of memory barriers (John Linville) [1633418] - [netdrv] ena: fix missing calls to READ_ONCE (John Linville) [1633418] - [netdrv] ena: fix missing lock during device destruction (John Linville) [1633418] - [netdrv] ena: fix potential double ena_destroy_device() (John Linville) [1633418] - [netdrv] ena: fix device destruction to gracefully free resources (John Linville) [1633418] - [netdrv] ena: fix driver when PAGE_SIZE == 64kB (John Linville) [1633418] - [netdrv] ena: fix surprise unplug NULL dereference kernel crash (John Linville) [1633418] - [netdrv] ena: Fix use of uninitialized DMA address bits field (John Linville) [1633418] - [netdrv] ena: Eliminate duplicate barriers on weakly-ordered archs (John Linville) [1633418] - [thunderbolt] Add Intel as copyright holder (Jarod Wilson) [1588927] - [thunderbolt] Convert rest of the driver files to use SPDX identifier (Jarod Wilson) [1588927] - [thunderbolt] Print connected devices (Jarod Wilson) [1588927] - [thunderbolt] Make the driver less verbose (Jarod Wilson) [1588927] - [thunderbolt] Remove a meaningless NULL pointer check before dma_pool_destroy (Jarod Wilson) [1588927] - [thunderbolt] Initialize after IOMMUs (Jarod Wilson) [1588927] - [thunderbolt] Do not handle ICM events after domain is stopped (Jarod Wilson) [1588927] - [thunderbolt] Add support for runtime PM (Jarod Wilson) [1588927] - [thunderbolt] Remove redundant variable 'approved' (Jarod Wilson) [1588927] - [thunderbolt] Use correct ICM commands in system suspend (Jarod Wilson) [1588927] - [thunderbolt] No need to take tb->lock in domain suspend/complete (Jarod Wilson) [1588927] - [thunderbolt] Do not unnecessarily call ICM get route (Jarod Wilson) [1588927] - [thunderbolt] Use 64-bit DMA mask if supported by the platform (Jarod Wilson) [1588927] - [thunderbolt] Fix small typo in variable name (Jarod Wilson) [1588927] * Wed Dec 12 2018 Bruno E. O. Meneguele [3.10.0-977.el7] - [pinctrl] intel: Add Ice Lake PCH pin controller support (Steve Best) [1483412] - [fs] mm: /proc/pid/pagemap: hide swap entries from unprivileged users (Joe Lawrence) [1522595] - [fs] mm, pagemap: fix swap offset value for PMD migration entry (Joe Lawrence) [1522595] - [tools] pagemap: add mmap-exclusive bit for marking pages mapped only here (Joe Lawrence) [1522595] - [fs] pagemap: hide physical addresses from non-privileged users (Joe Lawrence) [1522595] - [fs] pagemap: rework hugetlb and thp report (Joe Lawrence) [1522595] - [tools] pagemap: switch to the new format and do some cleanup (Joe Lawrence) [1522595] - [tools] vm/page-types.c: support KPF_SOFTDIRTY bit (Joe Lawrence) [1522595] - [fs] mm: softdirty: unmapped addresses between VMAs are clean (Joe Lawrence) [1522595] - [fs] mm: softdirty: addresses before VMAs in PTE holes aren't softdirty (Joe Lawrence) [1522595] - [fs] mm: softdirty: respect VM_SOFTDIRTY in PTE holes (Joe Lawrence) [1522595] - [fs] pagemap: check permissions and capabilities at open time (Joe Lawrence) [1522595] - [fs] pagemap: do not leak physical addresses to non-privileged userspace (Joe Lawrence) [1522595] - [pci] shpchp: Separate existence of SHPC and permission to use it (Myron Stowe) [1633873] - [pci] shpchp: Manage SHPC unconditionally on non-ACPI systems (Myron Stowe) [1633873] - [pci] shpchp: Fix AMD POGO identification (Myron Stowe) [1633873] - [s390] qeth: fix length check in SNMP processing (Hendrik Brueckner) [1656015] - [s390] qeth: report 25Gbit link speed (Hendrik Brueckner) [1640651] - [s390] qeth: use LINK_MODE_* to report the link characteristics (Hendrik Brueckner) [1640651] - [s390] qeth: convert to ETHTOOL_GLINKSETTINGS API (Hendrik Brueckner) [1640651] - [s390] qeth: clean up qeth_set_ecmd_adv_sup() (Hendrik Brueckner) [1640651] - [s390] qeth: sanitize strings in debug messages (Hendrik Brueckner) [1652059] - [s390] qeth: remove outdated portname debug msg (Hendrik Brueckner) [1652059] - [s390] qeth: Fix potential array overrun in cmd/rc lookup (Hendrik Brueckner) [1652051] - [s390] qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function (Hendrik Brueckner) [1652051] - [s390] kdump: Make elfcorehdr size calculation ABI compliant (Hendrik Brueckner) [1656017] - [s390] kdump: Fix elfcorehdr size calculation (Hendrik Brueckner) [1656017] * Tue Dec 11 2018 Bruno E. O. Meneguele [3.10.0-976.el7] - [fs] userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [netdrv] phy: add phy_speed_down and phy_speed_up (Ivan Vecera) [1655590] - [netdrv] phy: add helper phy_config_aneg (Ivan Vecera) [1655590] - [netdrv] phy: fix flag masking in __set_phy_supported (Ivan Vecera) [1655590] - [netdrv] phy: allow scanning busses with missing phys (Ivan Vecera) [1655590] - [netdrv] phy: remove parameter new_link from phy_mac_interrupt() (Ivan Vecera) [1655590] - [kernel] phy: core: use genphy version of callbacks read_status and config_aneg per default (Ivan Vecera) [1655590] - [net] ethtool: remove error check for legacy setting transceiver type (Ivan Vecera) [1655590] - [netdrv] phy: Keep reporting transceiver type (Ivan Vecera) [1655590] - [uapi] ethtool: Add back transceiver type (Ivan Vecera) [1655590] - [kernel] phy: Remove trailing semicolon in macro definition (Ivan Vecera) [1655590] - [netdrv] phy: hook up clause 45 autonegotiation restart (Ivan Vecera) [1655590] - [netdrv] phy: avoid genphy_aneg_done() for PHYs without clause 22 support (Ivan Vecera) [1655590] - [netdrv] phy: add 802.3 clause 45 support to phylib (Ivan Vecera) [1655590] - [netdrv] phy: test the right variable in phy_write_mmd() (Ivan Vecera) [1655590] - [netdrv] phy: restart phy autonegotiation after EEE advertisment change (Ivan Vecera) [1655590] - [netdrv] phy: avoid setting unsupported EEE advertisments (Ivan Vecera) [1655590] - [netdrv] phy: clean up mmd_phy_indirect() (Ivan Vecera) [1655590] - [netdrv] phy: remove the indirect MMD read/write methods (Ivan Vecera) [1655590] - [netdrv] phy: switch remaining users to phy_(read|write)_mmd() (Ivan Vecera) [1655590] - [netdrv] phy: make phy_(read|write)_mmd() generic MMD accessors (Ivan Vecera) [1655590] - [netdrv] phy: move phy MMD accessors to phy-core.c (Ivan Vecera) [1655590] - [netdrv] phy: Add missing driver check in phy_aneg_done() (Ivan Vecera) [1655590] - [netdrv] phy: Check phydev->drv (Ivan Vecera) [1655590] - [netdrv] phy: Fix PHY unbind crash (Ivan Vecera) [1655590] - [netdrv] phy: Add phy_ethtool_nway_reset (Ivan Vecera) [1655590] - [netdrv] phy: add phy_ethtool_{get|set}_link_ksettings (Ivan Vecera) [1655590] - [netdrv] mdio_bus: Fix MDIO bus scanning in __mdiobus_register() (Ivan Vecera) [1655590] - [netdrv] phylib: don't return NULL from get_phy_device() (Ivan Vecera) [1655590] - [netdrv] phy: add generic function to support ksetting support (Ivan Vecera) [1655590] - [netdrv] phy: Add API for {un}registering an mdio device to a bus (Ivan Vecera) [1655590] - [netdrv] phy: Add an mdio_device structure (Ivan Vecera) [1655590] - [netdrv] phy: Centralise print about attached phy (Ivan Vecera) [1655590] - [netdrv] phy: phy_{read|write}_mmd_indirect: get addr from phydev (Ivan Vecera) [1655590] - [netdrv] phy: add phydev_name() wrapper (Ivan Vecera) [1655590] - [kernel] phy: Add phydev_err() and phydev_dbg() macros (Ivan Vecera) [1655590] - [kernel] phy: Consistently use addr for address on an MII bus (Ivan Vecera) [1655590] - [netdrv] phylib: Add phy_set_max_speed helper (Ivan Vecera) [1655590] - [netdrv] phy: add locking to phy_read_mmd_indirect()/phy_write_mmd_indirect() (Ivan Vecera) [1655590] - [netdrv] phy: Support setting polarity in marvell phy driver (Ivan Vecera) [1655590] - [netdrv] phy: Pass mdix ethtool setting through to phy driver (Ivan Vecera) [1655590] - [netdrv] phy: avoid suspending twice a PHY (Ivan Vecera) [1655590] - [netdrv] phy: keep track of the PHY suspend state (Ivan Vecera) [1655590] - [netdrv] phy: utilize phy_suspend and phy_resume (Ivan Vecera) [1655590] - [netdrv] phy: Invalidate LP advertising flags when restarting or disabling AN (Ivan Vecera) [1655590] - [netdrv] phy: fix EEE checks inside the phy_init_eee (Ivan Vecera) [1655590] - [netdrv] phy: allow phy_init_eee() to work with internal PHYs (Ivan Vecera) [1655590] - [kernel] phy: export phy_{read,write}_mmd_indirect (Ivan Vecera) [1655590] - [netdrv] libphy: Add phy specific function to access mmd phy registers (Ivan Vecera) [1655590] - [netdrv] phy: export phy_suspend and phy_resume (Ivan Vecera) [1655590] - [netdrv] phy: fix uninitalized ethtool_wolinfo in phy_suspend (Ivan Vecera) [1655590] - [netdrv] phy: move PHY software reset to genphy_soft_reset (Ivan Vecera) [1655590] - [netdrv] phy: update port type for MoCA PHYs (Ivan Vecera) [1655590] - [kernel] phy: add MoCA PHY type (Ivan Vecera) [1655590] - [netdrv] phy: report link partner features through ethtool (Ivan Vecera) [1655590] - [kernel] phy: breakdown PHY_*_FEATURES defines (Ivan Vecera) [1655590] * Mon Dec 10 2018 Bruno E. O. Meneguele [3.10.0-975.el7] - [scsi] scsi_transport_srp: Fix shost to rport translation (Kamal Heib) [1641363] - [rdma] ib/uverbs: Fix uverbs_attr_get_obj (Kamal Heib) [1641363] - [infiniband] nvmet, rxe: defer ip datagram sending to tasklet (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Fix kernel crash during MR deregistration flow (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Prevent reregistration of DM_MR to regular MR (Kamal Heib) [1641363] - [infiniband] ib: make INFINIBAND_ADDR_TRANS configurable (Kamal Heib) [1641363] - [infiniband] ib_srp: depend on INFINIBAND_ADDR_TRANS (Kamal Heib) [1641363] - [infiniband] ib_srpt: depend on INFINIBAND_ADDR_TRANS (Kamal Heib) [1641363] - [infiniband] ib/core: Fix deleting default GIDs when changing mac adddress (Kamal Heib) [1641363] - [infiniband] ib/core: Fix to avoid deleting IPv6 look alike default GIDs (Kamal Heib) [1641363] - [infiniband] ib/core: Don't allow default GID addition at non reseved slots (Kamal Heib) [1641363] - [infiniband] rdma/ucma: Check for a cm_id->device in all user calls that need it (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add missing braces in anonymous union initializers (Kamal Heib) [1641363] - [infiniband] rdma/ucma: ucma_context reference leak in error path (Kamal Heib) [1641363] - [net] sunrpc: Make RTT measurement more precise (Send) (Kamal Heib) [1641363] - [net] xprtrdma: Move creation of rl_rdmabuf to rpcrdma_create_req (Kamal Heib) [1641363] - [net] xprtrdma: Chain Send to FastReg WRs (Kamal Heib) [1641363] - [kernel] xprtrdma: "Support" call-only RPCs (Kamal Heib) [1641363] - [net] xprtrdma: Reduce number of MRs created by rpcrdma_mrs_create (Kamal Heib) [1641363] - [net] xprtrdma: ->send_request returns -EAGAIN when there are no free MRs (Kamal Heib) [1641363] - [net] xprtrdma: Remove xprt-specific connect cookie (Kamal Heib) [1641363] - [net] xprtrdma: Remove arbitrary limit on initiator depth (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add device memory registration ioctl support (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add alloc/free dm uverbs ioctl support (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add device memory capabilities reporting (Kamal Heib) [1641363] - [uapi] ib/uverbs: Expose device memory capabilities to user (Kamal Heib) [1641363] - [infiniband] ib/rxe: Removed GID add/del dummy routines (Kamal Heib) [1641363] - [uapi] ib/uverbs: Introduce ESP steering match filter (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add modify ESP flow_action (Kamal Heib) [1641363] - [rdma] ib/uverbs: Introduce egress flow steering (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add action_handle flow steering specification (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add flow_action create and destroy verbs (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Refactor kern_spec_to_ib_spec_filter (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Add enum attribute type to ioctl() interface (Kamal Heib) [1641363] - [rdma] Use ib_gid_attr during GID modification (Kamal Heib) [1641363] - [infiniband] ib/providers: Avoid null netdev check for RoCE (Kamal Heib) [1641363] - [infiniband] ib/providers: Avoid zero GID check for RoCE (Kamal Heib) [1641363] - [infiniband] ib/core: Refactor GID modify code for RoCE (Kamal Heib) [1641363] - [infiniband] ib/core: Simplify ib_query_gid to always refer to cache (Kamal Heib) [1641363] - [infiniband] rdma/providers: Simplify query_gid callback of RoCE providers (Kamal Heib) [1641363] - [infiniband] ib/qedr: Remove GID add/del dummy routines (Kamal Heib) [1641363] - [rdma] core: Update query_gid documentation for HCA drivers (Kamal Heib) [1641363] - [infiniband] rdma/mlx5: Fix definition of mlx5_ib_create_qp_resp (Kamal Heib) [1641363] - [trace] sunrpc: Save remote presentation address in svc_xprt for trace events (Kamal Heib) [1641363] - [trace] sunrpc: Move trace_svc_xprt_dequeue() (Kamal Heib) [1641363] - [trace] sunrpc: Simplify trace_svc_recv (Kamal Heib) [1641363] - [net] svc: Simplify ->xpo_secure_port (Kamal Heib) [1641363] - [infiniband] ib/ocrdma_hw: Remove redundant checks and goto labels (Kamal Heib) [1641363] - [infiniband] ib/ipoib: Delete unused struct (Kamal Heib) [1641363] - [rdma] cma: Move rdma_cm_state to cma_priv.h (Kamal Heib) [1641363] - [infiniband] ib/addr: Constify dst_entry pointer (Kamal Heib) [1641363] - [infiniband] rdma: Use u64_to_user_ptr everywhere (Kamal Heib) [1641363] - [infiniband] rdma/nldev: Provide netdevice name and index (Kamal Heib) [1596624 1641363] - [infiniband] ib/rxe: optimize mcast recv process (Kamal Heib) [1641363] - [infiniband] rdma/cma: Add rdma_port_space to UAPI (Kamal Heib) [1596624 1641363] - [rdma] cma: remove RDMA_PS_SDP (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property to decide building cache (Kamal Heib) [1641363] - [infiniband] ib/core: Search GID only for IB link layer (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property instead of GID table property (Kamal Heib) [1641363] - [infiniband] ib/core: Generate GID change event regardless of RoCE GID table property (Kamal Heib) [1641363] - [infiniband] ib/cm: Block processing alternate path handling RoCE Rx cm messages (Kamal Heib) [1641363] - [infiniband] ib/core: Protect against concurrent access to hardware stats (Kamal Heib) [1641363] - [uapi] ib/uverbs: UAPI pointers should use __aligned_u64 type (Kamal Heib) [1641363] - [uapi] rdma/ocrdma: Fix structure layout for ocrdma_alloc_pd (Kamal Heib) [1641363] - [rdma] ib/cma: Resolve route only while receiving CM requests (Kamal Heib) [1641363] - [infiniband] ib/core: Refer to RoCE port property instead of GID table property (Kamal Heib) [1641363] - [infiniband] rdma/restrack: Remove ambiguity in resource track clean logic (Kamal Heib) [1641363] - [lib] bug: define the "cut here" string in a single place (Kamal Heib) [1641363] - [uapi] rdma/cxgb3: Use structs to describe the uABI instead of opencoding (Kamal Heib) [1641363] - [net] svcrdma: Clean up rdma_build_arg_xdr (Kamal Heib) [1641363] - [net] svcrdma: Consult max_qp_init_rd_atom when accepting connections (Kamal Heib) [1641363] - [net] svcrdma: Use pr_err to report Receive errors (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Enable ioctl() uAPI by default for new verbs (Kamal Heib) [1641363] - [rdma] ib/uverbs: Add macros to simplify adding driver specific attributes (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Move ioctl path of create_cq and destroy_cq to a new file (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Expose parsing tree of all common objects to providers (Kamal Heib) [1641363] - [rdma] ib/uverbs: Safely extend existing attributes (Kamal Heib) [1641363] - [rdma] ib/uverbs: Enable compact representation of uverbs_attr_spec (Kamal Heib) [1641363] - [uapi] ib/uverbs: Extend uverbs_ioctl header with driver_id (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Move to new headers and make naming consistent (Kamal Heib) [1641363] - [infiniband] ib/srp: Disallow duplicate RDMA/CM connections (Kamal Heib) [1641363] - [rdma] ib/core: Remove unimplemented ib_peek_cq (Kamal Heib) [1641363] - [infiniband] ib/core: Use rdma_is_port_valid() (Kamal Heib) [1641363] - [uapi] rdma/bnxt: Fix structure layout for bnxt_re_pd_resp (Kamal Heib) [1641363] - [infiniband] ib/core: Set speed string to SDR for invalid active rates (Kamal Heib) [1641363] - [infiniband] rdma/restrack: Don't rely on uninitialized variable in restrack_add flow (Kamal Heib) [1596624 1641363] - [uapi] rdma/mlx4: Move flag constants to uapi header (Kamal Heib) [1641363] - [rdma] ib/core: Move rdma_addr_find_l2_eth_by_grh to core_priv.h (Kamal Heib) [1641363] - [infiniband] ib/cm: Introduce and use helper function to get cm_port from path (Kamal Heib) [1641363] - [infiniband] ib/core: Refactor ib_init_ah_attr_from_path() for RoCE (Kamal Heib) [1641363] - [infiniband] ib/cm: Add and use a helper function to add cm_id's to the port list (Kamal Heib) [1641363] - [infiniband] ib/ocrdma: Removed GID add/del null routines (Kamal Heib) [1641363] - [infiniband] ib/core: Remove rdma_resolve_ip_route() as exported symbol (Kamal Heib) [1641363] - [infiniband] ib/cma: Use rdma_protocol_roce() and remove cma_protocol_roce_dev_port() (Kamal Heib) [1641363] - [infiniband] ib/core: Honor return status of ib_init_ah_from_mcmember() (Kamal Heib) [1641363] - [infiniband] ib/{core, ipoib}: Simplify ib_find_gid() for unused ndev (Kamal Heib) [1641363] - [infiniband] infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 (Kamal Heib) [1641363] - [infiniband] infiniband/core/verbs.c: fix build with gcc-4.4.4 (Kamal Heib) [1641363] - [infiniband] rdma_rxe: make rxe work over 802.1q VLAN devices (Kamal Heib) [1641363] - [infiniband] rdma/verbs: Simplify modify QP check (Kamal Heib) [1596624 1641363] - [infiniband] rdma/pvrdma: Properly annotate QP states (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Ensure validity of current QP state value (Kamal Heib) [1641363] - [infiniband] ib: remove duplicate header files (Kamal Heib) [1641363] - [infiniband] rdma/nldev: provide detailed PD information (Kamal Heib) [1641363] - [infiniband] rdma/nldev: provide detailed MR information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: provide detailed CQ information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: provide detailed CM_ID information (Kamal Heib) [1596624 1641363] - [infiniband] rdma/cm: move rdma_id_private to cma_priv.h (Kamal Heib) [1596624 1641363] - [infiniband] rdma/nldev: common resource dumpit function (Kamal Heib) [1596624 1641363] - [infiniband] rdma/restrack: clean up res_to_dev() (Kamal Heib) [1596624 1641363] - [infiniband] ib/rxe: change the function rxe_init_device_param type (Kamal Heib) [1641363] - [infiniband] ib/rxe: remove unnecessary rxe in rxe_send (Kamal Heib) [1641363] - [infiniband] ib/rxe: remove unnecessary skb_clone (Kamal Heib) [1641363] - [infiniband] ib/srpt: Add RDMA/CM support (Kamal Heib) [1641363] - [infiniband] ib/srp: Use the IB_DEVICE_SG_GAPS_REG HCA feature if supported (Kamal Heib) [1641363] - [infiniband] remove redundant assignment to pointer 'rdi' (Kamal Heib) [1641363] - [infiniband] ib/rxe: Remove unused variable (char *rxe_qp_state_name[]) (Kamal Heib) [1641363] - [infiniband] ib/srp: Use pIS instead of inet_ntop() (Kamal Heib) [1641363] - [infiniband] revert "ib/srp: Avoid that a cable pull can trigger a kernel crash" (Kamal Heib) [1641363] - [infiniband] rdma/iwpm: Delete an error message for a failed memory allocation in iwpm_create_nlmsg() (Kamal Heib) [1641363] - [infiniband] ib/usnic: Delete an error message for a failed memory allocation in usnic_transport_init() (Kamal Heib) [1641363] - [infiniband] ib/uverbs: Tidy uverbs_uobject_add (Kamal Heib) [1641363] - [infiniband] rdma/verbs: Return proper error code for not supported system call (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Reduce number of command header flags checks (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Replace user's types with kernel's types (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor the header validation logic (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Copy ex_hdr outside of SRCU read lock (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Move uncontext check before SRCU read lock (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Properly check command supported mask (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor command header processing (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Unify return values of not supported command (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Return not supported error code for unsupported commands (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Fail as early as possible if not enough header data was provided (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Refactor flags checks and update return value (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Update sizeof users (Kamal Heib) [1641363] - [infiniband] rdma/uverbs: Convert command mask validity check function to be bool (Kamal Heib) [1641363] - [net] sunrpc: Improve ordering of transport processing (Kamal Heib) [1641363] - [trace] sunrpc: Fix parsing failure in trace points with XIDs (Kamal Heib) [1641363] - [trace] sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (Kamal Heib) [1641363] - [trace] sunrpc: Don't allocate a full sockaddr_storage for tracing (Kamal Heib) [1641363] - [trace] sunrpc: fix tracepoint warning: unknown op '->' (Kamal Heib) [1641363] * Fri Dec 07 2018 Bruno E. O. Meneguele [3.10.0-974.el7] - [fs] flexfiles: enforce per-mirror stateid only for v4 DSes (Steve Dickson) [1652850] - [fs] flexfiles: use per-mirror specified stateid for IO (Steve Dickson) [1652850] - [fs] nfsv4.x: fix lock recovery during delegation recall (Steve Dickson) [1634086] - [fs] nfs4: flex_file: ignore synthetic uid/gid for tightly coupled DSes (Steve Dickson) [1643694] - [fs] libceph: fall back to sendmsg for slab pages (Ilya Dryomov) [1647460] - [fs] cifs: Fix autonegotiate security settings mismatch (Leif Sahlberg) [1650148] - [fs] nfsd: COPY and CLONE operations require the saved filehandle to be set (Scott Mayhew) [1645353] - [fs] dlm: Fix Fix saving of NULL callbacks (Robert S Peterson) [1638017] - [fs] move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias should ignore DCACHE_DISCONNECTED (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias should detect loops (Zheng Yan) [1627001] - [fs] dcache: d_splice_alias mustn't create directory aliases (Zheng Yan) [1627001] - [fs] dcache: close d_move race in d_splice_alias (Zheng Yan) [1627001] - [fs] dcache: move d_splice_alias (Zheng Yan) [1627001] - [fs] dcache: don't clear DCACHE_DISCONNECTED too early (Zheng Yan) [1627001] - [fs] dcache: Don't set DISCONNECTED on "pseudo filesystem" dentries (Zheng Yan) [1627001] - [fs] dcache: use IS_ROOT to decide where dentry is hashed (Zheng Yan) [1627001] - [fs] gfs2: Fix iomap buffer head reference counting bug (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix iomap buffered write support for journaled files (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix iomap buffered write support for journaled files (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_extent_length cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: iomap buffered write support (Andreas Grunbacher) [1637147] - [fs] gfs2: Further iomap cleanups (Andreas Grunbacher) [1637147] - [fs] iomap: move IOMAP_F_BOUNDARY to gfs2 (Andreas Grunbacher) [1637147] - [fs] iomap: inline data should be an iomap type, not a flag (Andreas Grunbacher) [1637147] - [fs] iomap: add private pointer to struct iomap (Andreas Grunbacher) [1637147] - [fs] iomap: add a page_done callback (Andreas Grunbacher) [1637147] - [fs] iomap: generic inline data handling (Andreas Grunbacher) [1637147] - [fs] iomap: mark newly allocated buffer heads as new (Andreas Grunbacher) [1637147] - [fs] fs: factor out a __generic_write_end helper (Andreas Grunbacher) [1637147] - [fs] gfs2: Iomap cleanups and improvements (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove ordered write mode handling from gfs2_trans_add_data (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_stuffed_write_end cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: hole_size improvement (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove sdp->sd_jheightsize (Andreas Grunbacher) [1637147] - [fs] gfs2: gfs2_iomap_end tracepoint: log block address (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix metadata read-ahead during truncate (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Check for the end of metadata in punch_hole (Andreas Grunbacher) [1637147] - [fs] gfs2: Fixes to "Implement iomap for block_map" (2) (Andreas Grunbacher) [1637147] - [fs] gfs2: Fixes to "Implement iomap for block_map" (Andreas Grunbacher) [1637147] - [fs] gfs2: Minor gfs2_page_add_databufs cleanup (Andreas Grunbacher) [1637147] - [fs] gfs2: Add gfs2_max_stuffed_size (Andreas Grunbacher) [1637147] - [fs] gfs2: Typo fixes (Andreas Grunbacher) [1637147] - [fs] gfs2: Implement fallocate(FALLOC_FL_PUNCH_HOLE) (Andreas Grunbacher) [1637147] - [fs] gfs2: Turn trunc_dealloc into punch_hole (Andreas Grunbacher) [1637147] - [fs] gfs2: Generalize truncate code (Andreas Grunbacher) [1637147] - [fs] Turn gfs2_block_truncate_page into gfs2_block_zero_range (Andreas Grunbacher) [1637147] - [fs] gfs2: Improve non-recursive delete algorithm (Andreas Grunbacher) [1637147] - [fs] gfs2: Fix metadata read-ahead during truncate (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove minor gfs2_journaled_truncate inefficiencies (Andreas Grunbacher) [1637147] - [fs] gfs2: truncate: Remove unnecessary oldsize parameters (Andreas Grunbacher) [1637147] - [fs] gfs2: Clean up trunc_start error path (Andreas Grunbacher) [1637147] - [fs] gfs2: Remove pointless BUG_ON (Andreas Grunbacher) [1637147] - [fs] gfs2: Add gfs2_blk2rgrpd comment and fix incorrect use (Andreas Grunbacher) [1637147] - [fs] gfs2: use ->invalidatepage() length argument (Andreas Grunbacher) [1637147] - [fs] gfs2: Switch to invalidatepage_range (Andreas Grunbacher) [1637147] - [fs] GFS2: Merge ordered and writeback writepage (Andreas Grunbacher) [1637147] - [fs] gfs2: Put bitmap buffers in put_super (Andreas Grunbacher) [1643581 1637147] - [fs] cifs: fix return value for cifs_listxattr (Leif Sahlberg) [1247871] - [fs] cifs: smb2ops: Fix listxattr() when there are no EAs (Leif Sahlberg) [1247871] - [uapi] Fix SPDX tags for files referring to the 'OpenIB.org' license (Ivan Vecera) [1653376] - [uapi] tls: RX path for ktls (Ivan Vecera) [1653376] - [uapi] fix linux/tls.h userspace compilation error (Ivan Vecera) [1653376] - [uapi] license cleanup: add SPDX license identifier to uapi header files with a license (Ivan Vecera) [1653376] - [uapi] tls: kernel TLS support (Ivan Vecera) [1653376] - [kernel] stop_machine: Atomically queue and wake stopper threads (Phil Auld) [1557061] - [kernel] stop_machine: Disable preemption after queueing stopper threads (Phil Auld) [1557061] - [kernel] stop_machine: Disable preemption when waking two stopper threads (Phil Auld) [1557061] - [kernel] stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (Phil Auld) [1557061] - [kernel] stop_machine: Make cpu_stop_queue_work() and stop_one_cpu_nowait() return bool (Phil Auld) [1557061] - [kernel] cpuset: Fix a backport error in update_nodemasks_hier() (Waiman Long) [1584689] - [x86] Treat R_X86_64_PLT32 as R_X86_64_PC32 (Yauheni Kaliuta) [1654807] * Thu Dec 06 2018 Bruno E. O. Meneguele [3.10.0-973.el7] - [nvme] flush namespace scanning work just before removing namespaces (Ewan Milne) [1622487] - [hwmon] (nct6775) Fix potential Spectre v1 (Dean Nelson) [1639223] - [mm] page-writeback.c: fix range_cyclic writeback vs writepages deadlock (Brian Foster) [1591574] - [mm] madvise(madv_dodump): allow hugetlbfs pages (Jamie Bainbridge) [1641227] - [mm] memcontrol: factor out reclaim iterator loading and updating (Aristeu Rozanski) [1595932] - [kernel] locking/lockdep: Fix debug_locks off performance problem (Waiman Long) [1451547] - [kernel] locking/lockdep: Make class->ops a percpu counter and move it under CONFIG_DEBUG_LOCKDEP=y (Waiman Long) [1451547] - [kernel] locking/lockdep: Add a faster path in __lock_release() (Waiman Long) [1451547] - [x86] locking/x86: Use LOCK ADD for smp_mb() instead of MFENCE (Waiman Long) [1522387] - [x86] locking/x86: Drop a comment left over from X86_OOSTORE (Waiman Long) [1522387] - [x86] locking/x86: Add cc clobber for ADDL (Waiman Long) [1522387] - [x86] reuse asm-generic/barrier.h (Waiman Long) [1522387] - [x86] locking, arch: use WRITE_ONCE()/READ_ONCE() in smp_store_release()/smp_load_acquire() (Waiman Long) [1522387] - [x86] locking/arch: Rename set_mb() to smp_store_mb() (Waiman Long) [1522387] - [kernel] locking/arch: Add WRITE_ONCE() to set_mb() (Waiman Long) [1522387] - [x86] cpufeatures: Enumerate MOVDIR64B instruction (Steve Best) [1482755] - [x86] cpufeatures: Enumerate MOVDIRI instruction (Steve Best) [1482755] * Tue Dec 04 2018 Bruno E. O. Meneguele [3.10.0-972.el7] - [tools] cpupower: Fix coredump on VMWare (Prarit Bhargava) [1626505] - [tools] cpupower: Fix AMD Family 0x17 msr_pstate size (Prarit Bhargava) [1626505] - [netdrv] tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (Steve Best) [1654699] - [pci] Match Root Port's MPS to endpoint's MPSS as necessary (Myron Stowe) [1524000] - [pci] Skip MPS logic for Virtual Functions (VFs) (Myron Stowe) [1524000] - [kernel] sched/fair: Fix bandwidth timer clock drift condition (Lauro Ramos Venancio) [1617975] - [mm] mremap: properly flush TLB before releasing the page (Rafael Aquini) [1649634] {CVE-2018-18281} - [mm] ipc: use private shmem or hugetlbfs inodes for shm segments (Ondrej Mosnacek) [1613056] - [security] selinux: fix mprotect PROT_EXEC regression caused by mm change (Ondrej Mosnacek) [1613056] - [x86] syscall: Fix ARRAY_INDEX_NOSPEC_SYSCALL data leak (Josh Poimboeuf) [1608424] - [x86] kvm: vmx: re-add ple_gap module parameter (Gary Hook) [1652933] * Fri Nov 30 2018 Bruno E. O. Meneguele [3.10.0-971.el7] - [net] ip_tunnel: don't force DF when MTU is locked (Stefano Brivio) [1511372] - [net] geneve: ICMP error lookup handler (Stefano Brivio) [1511372] - [net] vxlan: ICMP error lookup handler (Stefano Brivio) [1511372] - [net] udp: Handle ICMP errors for tunnels with same destination port on both endpoints (Stefano Brivio) [1511372] - [net] ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (Stefano Brivio) [1511372] - [net] sctp: update dst pmtu with the correct daddr (Xin Long) [1627270] - [net] sctp: check policy more carefully when getting pr status (Xin Long) [1637876] - [net] sctp: get pr_assoc and pr_stream all status with SCTP_PR_SCTP_ALL instead (Xin Long) [1637876] - [net] packet: fix a race in packet_bind() and packet_notifier() (Andrea Claudi) [1643681] {CVE-2018-18559} - [net] ipv6: rate-limit probes for neighbourless routes (Sabrina Dubroca) [1637821] - [net] ipv6: Re-arrange code in rt6_probe() (Sabrina Dubroca) [1637821] - [pci] Add pcie_print_link_status() to log link speed and whether it's limited (Myron Stowe) [1647773] - [pci] Add pcie_bandwidth_available() to compute bandwidth available to device (Myron Stowe) [1647773] - [pci] Add pcie_bandwidth_capable() to compute max supported link bandwidth (Myron Stowe) [1647773] - [pci] Add pcie_get_width_cap() to find max supported link width (Myron Stowe) [1647773] - [pci] Add pcie_get_speed_cap() to find max supported link speed (Myron Stowe) [1647773] - [pci] Add decoding for 16 GT/s link speed (Myron Stowe) [1647773] - [pci] Add sysfs max_link_speed/width, current_link_speed/width, etc (Myron Stowe) [1647773] - [mm] userfaultfd: allow get_mempolicy(MPOL_F_NODE|MPOL_F_ADDR) to trigger userfaults (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: uffdio_copy: set the page dirty if VM_WRITE is not set (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: add i_size checks (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: disable irqs when taking the waitqueue lock (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd.c: remove redundant pointer uwq (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [mm] userfaultfd: prevent non-cooperative events vs mcopy_atomic races (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] userfaultfd: convert to use anon_inode_getfd() (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [fs] mm, userfaultfd, thp: avoid waiting when PMD under THP migration (Andrea Arcangeli) [1640519] {CVE-2018-18397} - [ata] ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI (David Arcari) [1643272] - [mfd] intel-lpss: Remove left over variable (David Arcari) [1643267] - [mfd] lpc_ich: Enable watchdog on Intel Apollo Lake PCH (David Arcari) [1643267] - [mfd] lpc_ich: Add support for Intel Apollo Lake SoC (David Arcari) [1643267] - [mfd] intel-lpss: Add default I2C device properties for Apollo Lake (David Arcari) [1643267] - [mfd] intel-lpss: Pass I2C configuration via properties on BXT (David Arcari) [1643267] - [mfd] lpss: Add Broxton ACPI IDs (David Arcari) [1643267] - [tools] selftests/powerpc: Move get_auxv_entry() into utils.c (Diego Domingos) [1632258] - [tools] selftests/powerpc: Add support for skipping tests (Diego Domingos) [1632258] - [tools] selftests: Add support files for powerpc tests (Diego Domingos) [1632258] - [hwmon] k10temp: Add support for AMD family 17h, model 30h CPUs (Gary Hook) [1643292] - [x86] amd_nb: Add PCI device IDs for family 17h, model 30h (Gary Hook) [1643292] - [x86] amd_nb: Add support for newer PCI topologies (Gary Hook) [1643292] - [hwmon] k10temp, x86/amd_nb: Consolidate shared device IDs (Gary Hook) [1643292] - [hwmon] (k10temp) Use API function to access System Management Network (Gary Hook) [1643292] - [x86] amd_nb: Add support for Raven Ridge CPUs (Gary Hook) [1643292] - [hwmon] (k10temp) Add support for AMD Ryzen w/ Vega graphics (Gary Hook) [1643292] - [hwmon] (k10temp) Add temperature offset for Ryzen 2700X (Gary Hook) [1643292] - [x86] cpu/amd: Apply the Erratum 688 fix when the BIOS doesn't (Gary Hook) [1643292] - [x86] pm: Set IRQCHIP_SKIP_SET_WAKE for IOAPIC IRQ chip objects (David Arcari) [1650250] * Thu Nov 29 2018 Bruno E. O. Meneguele [3.10.0-970.el7] - [cdrom] fix improper type cast, which can leat to information leak (Maurizio Lombardi) [1652054] - [cdrom] Fix info leak/OOB read in cdrom_ioctl_drive_status (Maurizio Lombardi) [1628161] {CVE-2018-16658} - [net] rtnetlink: give a user socket to get_target_net() (Jiri Benc) [1630694] {CVE-2018-14646} - [net] Add variants of capable for use on on sockets (Jiri Benc) [1630694] {CVE-2018-14646} - [crypto] chelsio: Fix memory corruption in DMA Mapped buffers (Arjun Vynipadath) [1647732] - [gpu] drm/i915/gvt: changed DDI mode emulation type (Paul Lai) [1615476] - [gpu] drm/i915/gvt: fix a bug of partially write ggtt enties (Paul Lai) [1540520] - [i2c] i801: fix DNV's SMBCTRL register offset (David Arcari) [1628860] - [i2c] i801: Add support for Intel Broxton (David Arcari) [1651721] - [md] raid1: panic because of using freed memory (Xiao Ni) [1632575 1582673] - [md] Simplify ternary operations (Xiao Ni) [1627563] - [scsi] libfc: retry PRLI if we cannot analyse the payload (Chris Leech) [1631130] - [scsi] libfc: Do not drop down to FLOGI for fc_rport_login() (Chris Leech) [1625721] - [scsi] libfc: Do not login if the port is already started (Chris Leech) [1625721] - [scsi] libfc: don't advance state machine for incoming FLOGI (Chris Leech) [1625721] - [kernel] ring-buffer: Fix polling on trace_pipe (Jerome Marchand) [1647443] - [x86] acpi/cstate: Make APCI C1 FFH MWAIT C-state description vendor-neutral (Laura Abbott) [1627566] - [x86] tsc: Mark Intel ATOM_GOLDMONT TSC reliable (David Arcari) [1651718] - [x86] cpu/vmware: Do not trace vmware_sched_clock() (Vitaly Kuznetsov) [1650271] - [powerpc] fadump: re-register firmware-assisted dump if already registered (Steve Best) [1652864] * Thu Nov 29 2018 Bruno E. O. Meneguele [3.10.0-969.el7] - [lib] locking/rwsem: Make owner store task pointer of last owning reader (Waiman Long) [1563798] - [lib] locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag (Waiman Long) [1563798] - [kernel] locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS (Waiman Long) [1563798] - [lib] locking/kconfig: Restructure the lock debugging menu (Waiman Long) [1563798] - [lib] locking/kconfig: Add LOCK_DEBUGGING_SUPPORT to make it more readable (Waiman Long) [1563798] - [lib] locking/rwsem: Add DEBUG_RWSEMS to look for lock/unlock mismatches (Waiman Long) [1563798] - [net] macsec: let the administrator set UP state even if lowerdev is down (Sabrina Dubroca) [1626004] - [net] macsec: update operstate when lower device changes (Sabrina Dubroca) [1626004] - [net] ipv6: check skb->protocol before lookup for nexthop (Hangbin Liu) [1615196] - [net] cls_matchall: fix tcf_unbind_filter missing (Hangbin Liu) [1614130] - [net] l2tp: pass tunnel pointer to ->session_create() (Andrea Claudi) [1637904] {CVE-2018-9517} - [net] rtnetlink: Add dump all for netconf (Paolo Abeni) [1634216] - [net] be careful with zero len iov (Paolo Abeni) [1622337] - [net] ipv6 Use get_hash_from_flowi6 for rt6 hash (Sabrina Dubroca) [1625454] - [powerpc] powernv/opal: Use standard interrupts property when available (Gustavo Duarte) [1577105] - [powerpc] powernv: process all OPAL event interrupts with kopald (Gustavo Duarte) [1577105] - [powerpc] opal: Wake up kopald polling thread before waiting for events (Gustavo Duarte) [1577105] - [powerpc] powernv: Fix opal_event_shutdown() called with interrupts disabled (Gustavo Duarte) [1577105] - [powerpc] powernv: Make opal_event_shutdown() callable from IRQ context (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Use interrupt names if present (Gustavo Duarte) [1577105] - [powerpc] xics: Properly set Edge/Level type and enable resend (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Fix deadlock introduced by "Fix double endian conversion" (Gustavo Duarte) [1577105] - [powerpc] opal-irqchip: Fix double endian conversion (Gustavo Duarte) [1577105] - [powerpc] powernv: Increase opal-irqchip initcall priority (Gustavo Duarte) [1577105] - [powerpc] opal: Remove events notifier (Gustavo Duarte) [1577105] - [powerpc] powernv/opal-dump: Convert to irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/elog: Convert elog to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/opal: Convert opal message events to opal irq domain (Gustavo Duarte) [1577105] - [powerpc] powernv/eeh: Update the EEH code to use the opal irq domain (Gustavo Duarte) [1577105] - [powerpc] hvc: Convert to using interrupts instead of opal events (Gustavo Duarte) [1577105] - [powerpc] ipmi/powernv: Convert to irq event interface (Gustavo Duarte) [1577105] - [powerpc] powernv: Reorder OPAL subsystem initialisation (Gustavo Duarte) [1577105] - [powerpc] powernv: Add a virtual irqchip for opal events (Gustavo Duarte) [1577105] - [powerpc] irqdomain: Relax failure path on setting up mappings (Gustavo Duarte) [1577105] - [powerpc] numa: Skip onlining a offline node in kdump path (Steve Best) [1650254] - [powerpc] tm: Fix stack pointer corruption in __tm_recheckpoint() (Steve Best) [1650247] - [powerpc] pseries/mm: call H_BLOCK_REMOVE (Steve Best) [1650255] - [powerpc] pseries/mm: factorize PTE slot computation (Steve Best) [1650255] - [powerpc] pseries/mm: Introducing FW_FEATURE_BLOCK_REMOVE (Steve Best) [1650255] - [powerpc] rtas: Fix a potential race between CPU-Offline & Migration (Steve Best) [1650249] - [powerpc] pseries: Disable CPU hotplug across migrations (Steve Best) [1650249] * Wed Nov 28 2018 Bruno E. O. Meneguele [3.10.0-968.el7] - [tools] bpftool: fold hex keyword in command help (Jiri Olsa) [1640092] - [tools] bpftool: change time format for program 'loaded at:' information (Jiri Olsa) [1640092] - [tools] bpftool: make it easier to feed hex bytes to bpftool (Jiri Olsa) [1640092] - [tools] bpftool: Adjust to new print_bpf_insn interface (Jiri Olsa) [1640092] - [tools] bpftool: fix potential format truncation (Jiri Olsa) [1640092] - [tools] bpftool: fix dependency file path (Jiri Olsa) [1640092] - [tools] bpftool: add support for quotations in batch files (Jiri Olsa) [1640092] - [tools] bpftool: read from stdin when batch file name is "-" (Jiri Olsa) [1640092] - [tools] bpftool: support continuation lines in batch files (Jiri Olsa) [1640092] - [tools] bpftool: support comments in batch files (Jiri Olsa) [1640092] - [tools] bpftool: add bash completion for CFG dump (Jiri Olsa) [1640092] - [tools] bpftool: new command-line option and documentation for 'visual' (Jiri Olsa) [1640092] - [tools] bpftool: generate .dot graph from CFG information (Jiri Olsa) [1640092] - [tools] bpftool: add out edges for each basic-block (Jiri Olsa) [1640092] - [tools] bpftool: partition basic-block for each function in the CFG (Jiri Olsa) [1640092] - [tools] bpftool: detect sub-programs from the eBPF sequence (Jiri Olsa) [1640092] - [tools] bpftool: factor out xlated dump related code into separate file (Jiri Olsa) [1640092] - [tools] bpftool: remove unnecessary 'if' to reduce indentation (Jiri Olsa) [1640092] - [kernel] bpf/verifier: disallow pointer subtraction (Jiri Olsa) [1640092] - [kernel] bpf: use per htab salt for bucket hash (Jiri Olsa) [1640092] - [kernel] bpf/verifier: introduce BPF_PTR_TO_MAP_VALUE (Jiri Olsa) [1640092] - [kernel] bpf: add ability to charge bpf maps memory dynamically (Jiri Olsa) [1640092] - [tools] bpf: verifier: MOV64 don't mark dst reg unbounded (Jiri Olsa) [1640092] - [kernel] bpf: bpf_prog_array_alloc() should return a generic non-rcu pointer (Jiri Olsa) [1640092] - [kernel] bpf: don't leave partial mangled prog in jit_subprogs error path (Jiri Olsa) [1640092] - [kernel] bpf: hash map: decrement counter on error (Jiri Olsa) [1640092] - [kernel] bpf: fix panic in prog load calls cleanup (Jiri Olsa) [1640092] - [tools] bpf: reject passing modified ctx to helper functions (Jiri Olsa) [1640092] - [kernel] bpf: fix context access in tracing progs on 32 bit archs (Jiri Olsa) [1640092] - [kernel] bpf: avoid retpoline for lookup/update/delete calls on maps (Jiri Olsa) [1640092] - [kernel] bpf: show prog and map id in fdinfo (Jiri Olsa) [1640092] - [kernel] bpf: fixup error message from gpl helpers on license mismatch (Jiri Olsa) [1640092] - [kernel] bpf: bpf_prog_array_copy() should return -ENOENT if exclude_prog not found (Jiri Olsa) [1640092] - [kernel] bpf: avoid -Wmaybe-uninitialized warning (Jiri Olsa) [1640092] - [kernel] perf/core: add perf_get_event() to return perf_event given a struct file (Jiri Olsa) [1640092] - [kernel] bpf: get JITed image lengths of functions via syscall (Jiri Olsa) [1640092] - [kernel] bpf: fix multi-function JITed dump obtained via syscall (Jiri Olsa) [1640092] - [kernel] bpf: get kernel symbol addresses via syscall (Jiri Olsa) [1640092] - [kernel] bpf: support 64-bit offsets for bpf function calls (Jiri Olsa) [1640092] - [kernel] bpf: add __printf verification to bpf_verifier_vlog (Jiri Olsa) [1640092] - [kernel] bpf: enable stackmap with build_id in nmi context (Jiri Olsa) [1640092] - [kernel] bpf: fix references to free_bpf_prog_info() in comments (Jiri Olsa) [1640092] - [kernel] bpf: export bpf_event_output() (Jiri Olsa) [1640092] - [kernel] bpf: add faked "ending" subprog (Jiri Olsa) [1640092] - [kernel] bpf: centre subprog information fields (Jiri Olsa) [1640092] - [kernel] bpf: unify main prog and subprog (Jiri Olsa) [1640092] - [x86] bpf: Clean up non-standard comments, to make the code more readable (Jiri Olsa) [1640092] - [kernel] bpf/verifier: improve register value range tracking with ARSH (Jiri Olsa) [1640092] - [kernel] bpf: remove never-hit branches in verifier adjust_scalar_min_max_vals (Jiri Olsa) [1640092] - [kernel] bpf/verifier: refine retval R0 state for bpf_get_stack helper (Jiri Olsa) [1640092] - [kernel] bpf: add bpf_get_stack helper (Jiri Olsa) [1640092] - [kernel] bpf: change prototype for stack_map_get_build_id_offset (Jiri Olsa) [1640092] - [kernel] bpf: Add bpf_verifier_vlog() and bpf_verifier_log_needed() (Jiri Olsa) [1640092] - [kernel] bpf: Remove struct bpf_verifier_env argument from print_bpf_insn (Jiri Olsa) [1640092] - [kernel] bpf: add new jited info fields in bpf_dev_offload and bpf_prog_info (Jiri Olsa) [1640092] - [kernel] bpf: fix kallsyms handling for subprogs (Jiri Olsa) [1640092] - [kernel] bpf_obj_do_pin(): switch to vfs_mkobj(), quit abusing ->mknod() (Jiri Olsa) [1640092] - [kernel] new primitive: vfs_mkobj() (Jiri Olsa) [1640092] - [kernel] bpf: add a bpf_override_function helper (Jiri Olsa) [1640092] - [net] bpf: make jited programs visible in traces (Jiri Olsa) [1640092] - [kernel] bpf: add support for sys_enter_* and sys_exit_* tracepoints (Jiri Olsa) [1640092] - [kernel] tracing/kprobes: Avoid perf_trace_buf_*() if ->perf_events is empty (Jiri Olsa) [1640092] - [kernel] seqlock: Introduce raw_read_seqcount_latch() (Jiri Olsa) [1640092] - [kernel] rbtree: include rcu.h (Jiri Olsa) [1640092] - [kernel] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jiri Olsa) [1640092] - [kernel] rbtree: Implement generic latch_tree (Jiri Olsa) [1640092] - [kernel] rcu: Move lockless_dereference() out of rcupdate.h (Jiri Olsa) [1640092] - [powerpc] bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc64: add JIT support for multi-function programs (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc64: pad function address loads with NOPs (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: fix out of bounds access in tail call (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: remove obsolete exception handling from div/mod (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: fix net.core.bpf_jit_enable race (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: do not reload skb pointers in non-skb context (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: take advantage of stack_depth tracking in powerpc JIT (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Use memset32() to pre-fill traps in BPF page(s) (Yauheni Kaliuta) [1637441] - [powerpc] bpf, ppc64: implement jiting of BPF_J{LT, LE, SLT, SLE} (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: Add jited_len to struct bpf_prog (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: free up BPF_JMP | BPF_CALL | BPF_X opcode (Yauheni Kaliuta) [1637441] - [powerpc] bpf: powerpc: trace_bpf_jit_comp64.c: remove stubs for cBPF from arch code (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Introduce __PPC_SH64() (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Flush the entire JIT buffer (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Remove redundant check for non-null image (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Add support for bpf constant blinding (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Implement support for tail calls (Yauheni Kaliuta) [1637441] - [powerpc] bpf: Introduce accessors for using the tmp local stack space (Yauheni Kaliuta) [1637441] - [powerpc] Wire up sys_bpf() syscall (Yauheni Kaliuta) [1637441] - [powerpc] bpf: finish porting ebpf to trace_ part of RHEL (Yauheni Kaliuta) [1637441] - [kernel] bpf: linux/bpf.h needs linux/numa.h (Yauheni Kaliuta) [1637441] - [powerpc] ebpf/jit: Implement JIT compiler for extended BPF (Yauheni Kaliuta) [1637441] - [powerpc] bpf/jit: Introduce rotate immediate instructions (Yauheni Kaliuta) [1637441] - [powerpc] ppc: bpf: add reqired opcodes for ppc32 (Yauheni Kaliuta) [1637441] - [powerpc] add PPC_INST_LBZ opcode (Yauheni Kaliuta) [1637441] - [powerpc] bpf/jit: add function descriptor for PPC64v1 abi only (Yauheni Kaliuta) [1637441] - [powerpc] Define and use PPC64_ELF_ABI_v2/v1 (Yauheni Kaliuta) [1637441] * Thu Nov 22 2018 Bruno E. O. Meneguele [3.10.0-967.el7] - [scsi] mpt3sas: Swap I/O memory read value back to cpu endianness (Tomas Henzl) [1513855] - [scsi] mpt3sas: Add an I/O barrier (Tomas Henzl) [1513855] - [scsi] mpt3sas: Fix calltrace observed while running IO & reset (Tomas Henzl) [1513855] - [scsi] mpt3sas: Update driver version "25.100.00.00" (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix possible memory leak (Tomas Henzl) [1513855] - [scsi] mpt3sas: For NVME device, issue a protocol level reset (Tomas Henzl) [1513855] - [scsi] mpt3sas: Update MPI Headers (Tomas Henzl) [1513855] - [scsi] mpt3sas: Report Firmware Package Version from HBA Driver (Tomas Henzl) [1513855] - [scsi] mpt3sas: Cache enclosure pages during enclosure add (Tomas Henzl) [1513855] - [scsi] mpt3sas: Allow processing of events during driver unload (Tomas Henzl) [1513855] - [scsi] mpt3sas: Increase event log buffer to support 24 port HBA's (Tomas Henzl) [1513855] - [scsi] mpt3sas: Added support for SAS Device Discovery Error Event (Tomas Henzl) [1513855] - [scsi] mpt3sas: Enhanced handling of Sense Buffer (Tomas Henzl) [1513855] - [scsi] mpt3sas: Optimize I/O memory consumption in driver (Tomas Henzl) [1513855] - [scsi] mpt3sas: Lockless access for chain buffers (Tomas Henzl) [1513855] - [scsi] mpt3sas: Pre-allocate RDPQ Array at driver boot time (Tomas Henzl) [1513855] - [scsi] mpt3sas: Bug fix for big endian systems (Tomas Henzl) [1513855] - [scsi] mpt3sas: fix spelling mistake: "disbale" -> "disable" (Tomas Henzl) [1513855] - [scsi] mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (Tomas Henzl) [1513855] - [scsi] mpt3sas: clarify mmio pointer types (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce function to clone mpi reply (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce function to clone mpi request (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce Base function for cloning (Tomas Henzl) [1513855] - [scsi] mpt3sas: Introduce API to get BAR0 mapped buffer address (Tomas Henzl) [1513855] - [scsi] mpt3sas: Configure reply post queue depth, DMA and sgl tablesize (Tomas Henzl) [1513855] - [scsi]