diff --git a/.gitignore b/.gitignore index fb8ef9d..3e3c996 100644 --- a/.gitignore +++ b/.gitignore @@ -1,8 +1,5 @@ -SOURCES/kernel-abi-whitelists-862.tar.bz2 -SOURCES/kernel-kabi-dw-862.tar.bz2 -SOURCES/linux-3.10.0-862.14.4.el7.tar.xz +SOURCES/kernel-abi-whitelists-957.tar.bz2 +SOURCES/kernel-kabi-dw-957.tar.bz2 +SOURCES/linux-3.10.0-957.el7.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 -SOURCES/centos-kpatch.x509 -SOURCES/centos-ldup.x509 -SOURCES/centos.cer diff --git a/.kernel.metadata b/.kernel.metadata index 04ed228..4a122a6 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,9 +1,5 @@ -efae741a95554670fad7c6d32e88b36f15d86070 SOURCES/kernel-abi-whitelists-862.tar.bz2 -7c40338fd3fdbcfba2675aa360301bd578cd1a88 SOURCES/kernel-kabi-dw-862.tar.bz2 -fff13e6e7dc8ce84611d63663acde92f3d167e1a SOURCES/linux-3.10.0-862.14.4.el7.tar.xz +0f7aaf77a461acfa8354aeca16ae3ac89798143a SOURCES/kernel-abi-whitelists-957.tar.bz2 +e01030ef3029e113eeff62bf9ea0dcf09b86d4e2 SOURCES/kernel-kabi-dw-957.tar.bz2 +f7427cc7e124ab6cb6646d29667a4edc29ba1056 SOURCES/linux-3.10.0-957.el7.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 -5a7d05a8298cf38d43689470e8e43230d8add0f9 SOURCES/centos-kpatch.x509 -c61172887746663d3bdd9acaa263cbfacf99e8b3 SOURCES/centos-ldup.x509 -993945f80d36cc3d0686172cf1ea266cc0f10d42 SOURCES/centos-ca-secureboot.der -faacf7cfff0bf8fec6b821e8c49f1dee39fae878 SOURCES/centossecureboot001.crt diff --git a/SOURCES/Makefile.common b/SOURCES/Makefile.common index cbc56c1..d0f1a8c 100644 --- a/SOURCES/Makefile.common +++ b/SOURCES/Makefile.common @@ -9,7 +9,7 @@ RPMVERSION:=3.10.0 # marker is git tag which we base off of for exporting patches MARKER:=v3.10 PREBUILD:= -BUILD:=862.14.4 +BUILD:=957 DIST:=.el7 SPECFILE:=kernel.spec RPM:=$(REDHAT)/rpm diff --git a/SOURCES/Module.kabi_dup_x86_64 b/SOURCES/Module.kabi_dup_x86_64 index 97705d9..e69de29 100644 --- a/SOURCES/Module.kabi_dup_x86_64 +++ b/SOURCES/Module.kabi_dup_x86_64 @@ -1,72 +0,0 @@ -0xe1d1af76 __dev_kfree_skb_any vmlinux EXPORT_SYMBOL -0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL -0xa281370e __free_pages vmlinux EXPORT_SYMBOL -0x6729d3df __get_user_4 vmlinux EXPORT_SYMBOL -0x7efd609f __netif_napi_add vmlinux EXPORT_SYMBOL -0x384e70ae __smp_mb__before_atomic vmlinux EXPORT_SYMBOL -0xf0fdf6cb __stack_chk_fail vmlinux EXPORT_SYMBOL -0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL -0x7e526bfa __x86_indirect_thunk_r10 vmlinux EXPORT_SYMBOL -0x1ed8b599 __x86_indirect_thunk_r8 vmlinux EXPORT_SYMBOL -0xdf566a59 __x86_indirect_thunk_r9 vmlinux EXPORT_SYMBOL -0x2ea2c95c __x86_indirect_thunk_rax vmlinux EXPORT_SYMBOL -0xc29957c3 __x86_indirect_thunk_rcx vmlinux EXPORT_SYMBOL -0xb601be4c __x86_indirect_thunk_rdx vmlinux EXPORT_SYMBOL -0x4b7dcf38 _raw_qspin_lock vmlinux EXPORT_SYMBOL -0xa0bc067d alloc_etherdev_mqs_rh vmlinux EXPORT_SYMBOL -0xa587ed11 arch_dma_alloc_attrs vmlinux EXPORT_SYMBOL -0x0fa50ecd blk_init_tags vmlinux EXPORT_SYMBOL -0x294f285c blk_queue_init_tags vmlinux EXPORT_SYMBOL -0x07dac64b blk_queue_update_dma_alignment vmlinux EXPORT_SYMBOL -0xecb9a973 blk_queue_virt_boundary vmlinux EXPORT_SYMBOL -0x942a40b6 build_skb vmlinux EXPORT_SYMBOL -0xc6cbbc89 capable vmlinux EXPORT_SYMBOL -0xbffde8ec compat_alloc_user_space vmlinux EXPORT_SYMBOL_GPL -0xcaa7eb52 copy_in_user vmlinux EXPORT_SYMBOL -0x8326fe63 dev_notice vmlinux EXPORT_SYMBOL -0x771cf835 dma_pool_alloc vmlinux EXPORT_SYMBOL -0x4c255593 dma_pool_create vmlinux EXPORT_SYMBOL -0x2a37d074 dma_pool_free vmlinux EXPORT_SYMBOL -0xc682ddc7 fasync_helper vmlinux EXPORT_SYMBOL -0xaa011360 irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL -0xfbb6c6eb kill_fasync vmlinux EXPORT_SYMBOL -0x9291cd3b memdup_user vmlinux EXPORT_SYMBOL -0x72a46591 napi_complete_done vmlinux EXPORT_SYMBOL -0xd93737a0 napi_disable vmlinux EXPORT_SYMBOL -0xa3eedec9 napi_schedule_prep vmlinux EXPORT_SYMBOL -0x2a62b5bc netif_set_real_num_rx_queues vmlinux EXPORT_SYMBOL -0x58c08cf3 netif_tx_wake_queue vmlinux EXPORT_SYMBOL -0xce6cbe09 netif_wake_subqueue vmlinux EXPORT_SYMBOL -0x7cd8d75e page_offset_base vmlinux EXPORT_SYMBOL -0x8d6e940f pci_alloc_irq_vectors_affinity vmlinux EXPORT_SYMBOL -0xa23c6646 pci_choose_state vmlinux EXPORT_SYMBOL -0x1cfb9239 pci_enable_device_mem vmlinux EXPORT_SYMBOL -0x683abeb9 pci_enable_msix_range vmlinux EXPORT_SYMBOL -0x909c8ff0 pci_enable_wake vmlinux EXPORT_SYMBOL -0xc2f36f9b pci_free_irq_vectors vmlinux EXPORT_SYMBOL -0x2eac8294 pci_irq_vector vmlinux EXPORT_SYMBOL -0xebfdcb96 pci_read_config_dword vmlinux EXPORT_SYMBOL -0xc2560ac2 pci_read_config_word vmlinux EXPORT_SYMBOL -0x841b8930 pci_release_selected_regions vmlinux EXPORT_SYMBOL -0xdc61ce31 pci_request_selected_regions vmlinux EXPORT_SYMBOL -0x5bbdc39c pci_restore_state vmlinux EXPORT_SYMBOL -0x53108e44 pci_save_state vmlinux EXPORT_SYMBOL -0x5ede9448 pci_set_power_state vmlinux EXPORT_SYMBOL -0xcc3659e8 pci_wake_from_d3 vmlinux EXPORT_SYMBOL -0x07f59e59 pci_write_config_dword vmlinux EXPORT_SYMBOL -0x8bd590db pci_write_config_word vmlinux EXPORT_SYMBOL -0x784213a6 pv_lock_ops vmlinux EXPORT_SYMBOL -0xc2e587d1 reset_devices vmlinux EXPORT_SYMBOL -0xaa786c01 scmd_printk vmlinux EXPORT_SYMBOL -0x7e142e03 sdev_prefix_printk vmlinux EXPORT_SYMBOL -0x3fec048f sg_next vmlinux EXPORT_SYMBOL -0xd1c8097c skb_add_rx_frag vmlinux EXPORT_SYMBOL -0x17fbce60 sme_me_mask vmlinux EXPORT_SYMBOL -0xf9c0b663 strlcat vmlinux EXPORT_SYMBOL -0xe523ad75 synchronize_irq vmlinux EXPORT_SYMBOL -0xa8721b97 system_state vmlinux EXPORT_SYMBOL -0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL -0x82072614 tasklet_kill vmlinux EXPORT_SYMBOL -0x9cb986f2 vmalloc_base vmlinux EXPORT_SYMBOL -0x97651e6c vmemmap_base vmlinux EXPORT_SYMBOL -0x40a9b349 vzalloc vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64 b/SOURCES/Module.kabi_ppc64 index 54ebdd8..f5c870f 100644 --- a/SOURCES/Module.kabi_ppc64 +++ b/SOURCES/Module.kabi_ppc64 @@ -11,8 +11,10 @@ 0x4df119fa __bitmap_parse vmlinux EXPORT_SYMBOL 0x4a358252 __bitmap_subset vmlinux EXPORT_SYMBOL 0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0x67f1ea3b __blk_end_request vmlinux EXPORT_SYMBOL 0x64692ccc __blk_put_request vmlinux EXPORT_SYMBOL_GPL 0xf01ef248 __blockdev_direct_IO vmlinux EXPORT_SYMBOL +0xa8a6f639 __check_region vmlinux EXPORT_SYMBOL 0xc72acb10 __class_create vmlinux EXPORT_SYMBOL_GPL 0x0753bcb1 __class_register vmlinux EXPORT_SYMBOL_GPL 0xf001e177 __dev_get_by_index vmlinux EXPORT_SYMBOL @@ -121,6 +123,8 @@ 0x8251bcc3 bitmap_release_region vmlinux EXPORT_SYMBOL 0x646a6b68 blk_alloc_queue vmlinux EXPORT_SYMBOL 0x34d2d1fd blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x24b9bd76 blk_end_request vmlinux EXPORT_SYMBOL +0x83f3612c blk_end_request_all vmlinux EXPORT_SYMBOL 0x6edff580 blk_execute_rq vmlinux EXPORT_SYMBOL 0x1bd07cc4 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0xd7d260c1 blk_fetch_request vmlinux EXPORT_SYMBOL @@ -132,18 +136,21 @@ 0x124af3bf blk_limits_io_min vmlinux EXPORT_SYMBOL 0x7c922190 blk_limits_io_opt vmlinux EXPORT_SYMBOL 0x226a4d31 blk_make_request vmlinux EXPORT_SYMBOL +0x544d84f6 blk_mq_unique_tag vmlinux EXPORT_SYMBOL 0x52c404e8 blk_put_queue vmlinux EXPORT_SYMBOL 0x9e46db32 blk_put_request vmlinux EXPORT_SYMBOL 0xadb55f7f blk_queue_bounce vmlinux EXPORT_SYMBOL 0xc19a0501 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x24e88152 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL 0x4bf8f8e4 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL +0x39b95d1e blk_queue_init_tags vmlinux EXPORT_SYMBOL 0x29a84f9d blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x25e93eae blk_queue_make_request vmlinux EXPORT_SYMBOL 0xdd3018d7 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x4b3863b1 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xc98aadb1 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x41ede271 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0xf9e81836 blk_queue_rq_timed_out vmlinux EXPORT_SYMBOL_GPL 0xf4dcc005 blk_queue_segment_boundary vmlinux EXPORT_SYMBOL 0x61689aec blk_queue_softirq_done vmlinux EXPORT_SYMBOL 0xb617abdd blk_queue_stack_limits vmlinux EXPORT_SYMBOL @@ -276,6 +283,7 @@ 0x62c18f0a ether_setup vmlinux EXPORT_SYMBOL 0x47ae30a8 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL +0xdcba476f fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x64980c58 fc_change_queue_depth drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xc44645db fc_exch_mgr_alloc drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xc0428dbb fc_exch_mgr_free drivers/scsi/libfc/libfc EXPORT_SYMBOL @@ -287,7 +295,13 @@ 0xdad0ecf9 fc_lport_bsg_request drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xf3f10eb3 fc_lport_config drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xdc6df492 fc_lport_destroy drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x479ef9bd fc_release_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xb467daff fc_remote_port_add drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x3e865fcc fc_remote_port_delete drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xe915c2f3 fc_remote_port_rolechg drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x10c242fc fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x72c225d2 fc_set_mfs drivers/scsi/libfc/libfc EXPORT_SYMBOL +0xc0e2c93c fc_vport_terminate drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0xf34710d0 fcoe_ctlr_destroy drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x3d0c661b fcoe_ctlr_els_send drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x06fd692a fcoe_ctlr_init drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL @@ -367,6 +381,8 @@ 0x5bb092bb invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x6c2d808a ioctl_by_bdev vmlinux EXPORT_SYMBOL +0x69a358a6 iomem_resource vmlinux EXPORT_SYMBOL +0xd761a383 ioremap_prot vmlinux EXPORT_SYMBOL 0xedc03953 iounmap vmlinux EXPORT_SYMBOL 0xb562274e ip6_route_output vmlinux EXPORT_SYMBOL 0x1c80de9c ip_send_check vmlinux EXPORT_SYMBOL @@ -383,6 +399,7 @@ 0x044d326f ipv6_dev_get_saddr vmlinux EXPORT_SYMBOL 0x99591a7a ipv6_ext_hdr vmlinux EXPORT_SYMBOL 0x4de20d6a ipv6_skip_exthdr vmlinux EXPORT_SYMBOL +0x3fb2bd8a irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL 0xe0a05524 irq_stat vmlinux EXPORT_SYMBOL 0x7d11c268 jiffies vmlinux EXPORT_SYMBOL 0xe24d3a97 jiffies_64 vmlinux EXPORT_SYMBOL @@ -539,10 +556,16 @@ 0xb96fe991 pci_get_subsys vmlinux EXPORT_SYMBOL 0x1a0a5fe6 pci_iomap vmlinux EXPORT_SYMBOL 0xc2171b99 pci_iounmap vmlinux EXPORT_SYMBOL +0xb17b3f5c pci_read_config_byte vmlinux EXPORT_SYMBOL +0x82c5ff24 pci_read_config_dword vmlinux EXPORT_SYMBOL +0xdc7ece2e pci_read_config_word vmlinux EXPORT_SYMBOL 0xcb2cde7b pci_release_regions vmlinux EXPORT_SYMBOL 0x26ee5a72 pci_request_regions vmlinux EXPORT_SYMBOL 0x8310b417 pci_set_master vmlinux EXPORT_SYMBOL 0xe6b02f0f pci_unregister_driver vmlinux EXPORT_SYMBOL +0x18fee9d9 pci_write_config_byte vmlinux EXPORT_SYMBOL +0x863ed56a pci_write_config_dword vmlinux EXPORT_SYMBOL +0xf8ad3f34 pci_write_config_word vmlinux EXPORT_SYMBOL 0xb43cef70 pid_task vmlinux EXPORT_SYMBOL 0xba4dcd1f platform_device_add vmlinux EXPORT_SYMBOL_GPL 0xfbbb2cbd platform_device_alloc vmlinux EXPORT_SYMBOL_GPL @@ -579,8 +602,10 @@ 0x75be6702 register_sysctl_paths vmlinux EXPORT_SYMBOL 0x70bab33f release_sock vmlinux EXPORT_SYMBOL 0xa983cf2b remap_pfn_range vmlinux EXPORT_SYMBOL +0xfd2ebb60 remove_proc_entry vmlinux EXPORT_SYMBOL 0x48404b9a remove_wait_queue vmlinux EXPORT_SYMBOL 0xd6b8e852 request_threaded_irq vmlinux EXPORT_SYMBOL +0xa9e574db revalidate_disk vmlinux EXPORT_SYMBOL 0x49710e81 rh_kabi_7_2 vmlinux EXPORT_SYMBOL_GPL 0xedc3b416 root_device_unregister vmlinux EXPORT_SYMBOL_GPL 0x51b65a26 rtc_lock vmlinux EXPORT_SYMBOL_GPL @@ -596,6 +621,7 @@ 0xf353d5b3 scsi_add_host_with_dma vmlinux EXPORT_SYMBOL 0xe92e0906 scsi_adjust_queue_depth vmlinux EXPORT_SYMBOL 0x33c5d48a scsi_cmd_get_serial vmlinux EXPORT_SYMBOL +0x07ea3b21 scsi_cmd_ioctl vmlinux EXPORT_SYMBOL 0x0334da4e scsi_command_size_tbl vmlinux EXPORT_SYMBOL 0x1d39c14f scsi_device_get vmlinux EXPORT_SYMBOL 0x33c80339 scsi_device_lookup vmlinux EXPORT_SYMBOL @@ -608,6 +634,7 @@ 0xd5ac345b scsi_host_put vmlinux EXPORT_SYMBOL 0xcf3dbbde scsi_host_set_state vmlinux EXPORT_SYMBOL 0x219d8aac scsi_is_fc_rport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x37e7da5e scsi_is_host_device vmlinux EXPORT_SYMBOL 0x86663310 scsi_is_sdev_device vmlinux EXPORT_SYMBOL 0xdf2069ff scsi_register_driver vmlinux EXPORT_SYMBOL 0x20106814 scsi_remove_device vmlinux EXPORT_SYMBOL @@ -629,6 +656,8 @@ 0x3387a2ea set_device_ro vmlinux EXPORT_SYMBOL 0xeb0a788e set_disk_ro vmlinux EXPORT_SYMBOL 0xe4fc15c4 set_page_dirty vmlinux EXPORT_SYMBOL +0x7fe38f48 sg_copy_to_buffer vmlinux EXPORT_SYMBOL +0x3fec048f sg_next vmlinux EXPORT_SYMBOL 0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index e0ea84e..a4dd3c0 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -11,8 +11,10 @@ 0x4df119fa __bitmap_parse vmlinux EXPORT_SYMBOL 0x4a358252 __bitmap_subset vmlinux EXPORT_SYMBOL 0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0xd46d8192 __blk_end_request vmlinux EXPORT_SYMBOL 0x78e3d270 __blk_put_request vmlinux EXPORT_SYMBOL_GPL 0xd739fca8 __blockdev_direct_IO vmlinux EXPORT_SYMBOL +0xa8a6f639 __check_region vmlinux EXPORT_SYMBOL 0xe55907bf __class_create vmlinux EXPORT_SYMBOL_GPL 0xfc26cd7c __class_register vmlinux EXPORT_SYMBOL_GPL 0x42ed7de9 __dev_get_by_index vmlinux EXPORT_SYMBOL @@ -121,6 +123,8 @@ 0x8251bcc3 bitmap_release_region vmlinux EXPORT_SYMBOL 0xdd312ce2 blk_alloc_queue vmlinux EXPORT_SYMBOL 0x479b4027 blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x9725d6df blk_end_request vmlinux EXPORT_SYMBOL +0x79e2e6d4 blk_end_request_all vmlinux EXPORT_SYMBOL 0x28cd427a blk_execute_rq vmlinux EXPORT_SYMBOL 0xf24764fd blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0x5a0f6404 blk_fetch_request vmlinux EXPORT_SYMBOL @@ -132,18 +136,21 @@ 0x124af3bf blk_limits_io_min vmlinux EXPORT_SYMBOL 0x7c922190 blk_limits_io_opt vmlinux EXPORT_SYMBOL 0x5b1dd99f blk_make_request vmlinux EXPORT_SYMBOL +0x96daf574 blk_mq_unique_tag vmlinux EXPORT_SYMBOL 0x218d9532 blk_put_queue vmlinux EXPORT_SYMBOL 0xd32c3071 blk_put_request vmlinux EXPORT_SYMBOL 0xe1fbc962 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x71921ef4 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x94e09aa7 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL 0x9f6d0e5e blk_queue_flush vmlinux EXPORT_SYMBOL_GPL +0xa1e2f0f5 blk_queue_init_tags vmlinux EXPORT_SYMBOL 0x635c8a13 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0xc21f1d60 blk_queue_make_request vmlinux EXPORT_SYMBOL 0x09a5ee6d blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x9fad950b blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0x837e683f blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x4ba7b893 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0x1e1e3bf8 blk_queue_rq_timed_out vmlinux EXPORT_SYMBOL_GPL 0xdfbc0f61 blk_queue_segment_boundary vmlinux EXPORT_SYMBOL 0x869eb922 blk_queue_softirq_done vmlinux EXPORT_SYMBOL 0xf2c397fe blk_queue_stack_limits vmlinux EXPORT_SYMBOL @@ -276,6 +283,7 @@ 0x98b17ed3 ether_setup vmlinux EXPORT_SYMBOL 0xb6cefcdf ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL +0xbbcbaec0 fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0xc56a4ab3 fc_change_queue_depth drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x02b3ea73 fc_exch_mgr_alloc drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xa78138fb fc_exch_mgr_free drivers/scsi/libfc/libfc EXPORT_SYMBOL @@ -287,7 +295,13 @@ 0x73a23e0c fc_lport_bsg_request drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x0fcef791 fc_lport_config drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x20520db0 fc_lport_destroy drivers/scsi/libfc/libfc EXPORT_SYMBOL +0xd787278a fc_release_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x4c67bdf1 fc_remote_port_add drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xad07e919 fc_remote_port_delete drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x9ed1652c fc_remote_port_rolechg drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x156848a9 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x6914d180 fc_set_mfs drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x378f6026 fc_vport_terminate drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x96f10126 fcoe_ctlr_destroy drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x9706ddd4 fcoe_ctlr_els_send drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x9f1a106a fcoe_ctlr_init drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL @@ -367,6 +381,8 @@ 0xdef69a32 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x53a3d5e2 ioctl_by_bdev vmlinux EXPORT_SYMBOL +0x69a358a6 iomem_resource vmlinux EXPORT_SYMBOL +0xd761a383 ioremap_prot vmlinux EXPORT_SYMBOL 0xedc03953 iounmap vmlinux EXPORT_SYMBOL 0xf885b212 ip6_route_output vmlinux EXPORT_SYMBOL 0x02124474 ip_send_check vmlinux EXPORT_SYMBOL @@ -383,6 +399,7 @@ 0xb1882d2f ipv6_dev_get_saddr vmlinux EXPORT_SYMBOL 0x99591a7a ipv6_ext_hdr vmlinux EXPORT_SYMBOL 0x3d8cd4cd ipv6_skip_exthdr vmlinux EXPORT_SYMBOL +0x3fb2bd8a irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL 0xe0a05524 irq_stat vmlinux EXPORT_SYMBOL 0x7d11c268 jiffies vmlinux EXPORT_SYMBOL 0xe24d3a97 jiffies_64 vmlinux EXPORT_SYMBOL @@ -539,10 +556,16 @@ 0xb96fe991 pci_get_subsys vmlinux EXPORT_SYMBOL 0x1a0a5fe6 pci_iomap vmlinux EXPORT_SYMBOL 0xc2171b99 pci_iounmap vmlinux EXPORT_SYMBOL +0xb17b3f5c pci_read_config_byte vmlinux EXPORT_SYMBOL +0x82c5ff24 pci_read_config_dword vmlinux EXPORT_SYMBOL +0xdc7ece2e pci_read_config_word vmlinux EXPORT_SYMBOL 0xcb2cde7b pci_release_regions vmlinux EXPORT_SYMBOL 0x26ee5a72 pci_request_regions vmlinux EXPORT_SYMBOL 0x8310b417 pci_set_master vmlinux EXPORT_SYMBOL 0xe1fb8004 pci_unregister_driver vmlinux EXPORT_SYMBOL +0x18fee9d9 pci_write_config_byte vmlinux EXPORT_SYMBOL +0x863ed56a pci_write_config_dword vmlinux EXPORT_SYMBOL +0xf8ad3f34 pci_write_config_word vmlinux EXPORT_SYMBOL 0xd1acb1c4 pid_task vmlinux EXPORT_SYMBOL 0xba4dcd1f platform_device_add vmlinux EXPORT_SYMBOL_GPL 0xfbbb2cbd platform_device_alloc vmlinux EXPORT_SYMBOL_GPL @@ -579,8 +602,10 @@ 0x75be6702 register_sysctl_paths vmlinux EXPORT_SYMBOL 0xe9555930 release_sock vmlinux EXPORT_SYMBOL 0x76b29d88 remap_pfn_range vmlinux EXPORT_SYMBOL +0x31d930e1 remove_proc_entry vmlinux EXPORT_SYMBOL 0x48404b9a remove_wait_queue vmlinux EXPORT_SYMBOL 0xd6b8e852 request_threaded_irq vmlinux EXPORT_SYMBOL +0xc78db2ad revalidate_disk vmlinux EXPORT_SYMBOL 0x49710e81 rh_kabi_7_2 vmlinux EXPORT_SYMBOL_GPL 0x20a48903 root_device_unregister vmlinux EXPORT_SYMBOL_GPL 0x51b65a26 rtc_lock vmlinux EXPORT_SYMBOL_GPL @@ -596,6 +621,7 @@ 0x680629df scsi_add_host_with_dma vmlinux EXPORT_SYMBOL 0xe141e51a scsi_adjust_queue_depth vmlinux EXPORT_SYMBOL 0xeab31b62 scsi_cmd_get_serial vmlinux EXPORT_SYMBOL +0x1344e5af scsi_cmd_ioctl vmlinux EXPORT_SYMBOL 0x0334da4e scsi_command_size_tbl vmlinux EXPORT_SYMBOL 0xb58ce48a scsi_device_get vmlinux EXPORT_SYMBOL 0x01d213a4 scsi_device_lookup vmlinux EXPORT_SYMBOL @@ -608,6 +634,7 @@ 0xe4f26d66 scsi_host_put vmlinux EXPORT_SYMBOL 0x697981e8 scsi_host_set_state vmlinux EXPORT_SYMBOL 0x38038a13 scsi_is_fc_rport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x92bf197e scsi_is_host_device vmlinux EXPORT_SYMBOL 0x9bccf61d scsi_is_sdev_device vmlinux EXPORT_SYMBOL 0x7dea808e scsi_register_driver vmlinux EXPORT_SYMBOL 0x597c1f20 scsi_remove_device vmlinux EXPORT_SYMBOL @@ -629,6 +656,8 @@ 0x828e8b62 set_device_ro vmlinux EXPORT_SYMBOL 0x6e4c7007 set_disk_ro vmlinux EXPORT_SYMBOL 0x622ada4d set_page_dirty vmlinux EXPORT_SYMBOL +0x7fe38f48 sg_copy_to_buffer vmlinux EXPORT_SYMBOL +0x3fec048f sg_next vmlinux EXPORT_SYMBOL 0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index 9c44162..5a6d6c3 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -11,8 +11,10 @@ 0x4df119fa __bitmap_parse vmlinux EXPORT_SYMBOL 0x4a358252 __bitmap_subset vmlinux EXPORT_SYMBOL 0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0x551de461 __blk_end_request vmlinux EXPORT_SYMBOL 0x8b05713b __blk_put_request vmlinux EXPORT_SYMBOL_GPL 0xb2b1f090 __blockdev_direct_IO vmlinux EXPORT_SYMBOL +0xa8a6f639 __check_region vmlinux EXPORT_SYMBOL 0x56d030e1 __class_create vmlinux EXPORT_SYMBOL_GPL 0x01327e79 __class_register vmlinux EXPORT_SYMBOL_GPL 0xd920dab9 __dev_get_by_index vmlinux EXPORT_SYMBOL @@ -102,6 +104,8 @@ 0x8251bcc3 bitmap_release_region vmlinux EXPORT_SYMBOL 0x1ccb6bad blk_alloc_queue vmlinux EXPORT_SYMBOL 0x9b24f4e3 blk_cleanup_queue vmlinux EXPORT_SYMBOL +0x0d25fbdf blk_end_request vmlinux EXPORT_SYMBOL +0x5ba30ae4 blk_end_request_all vmlinux EXPORT_SYMBOL 0xe69a8bb7 blk_execute_rq vmlinux EXPORT_SYMBOL 0x79e7ea7a blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0xe4d031a9 blk_fetch_request vmlinux EXPORT_SYMBOL @@ -113,18 +117,21 @@ 0x124af3bf blk_limits_io_min vmlinux EXPORT_SYMBOL 0x7c922190 blk_limits_io_opt vmlinux EXPORT_SYMBOL 0xa579bb8d blk_make_request vmlinux EXPORT_SYMBOL +0xc44dbaaf blk_mq_unique_tag vmlinux EXPORT_SYMBOL 0xc375b120 blk_put_queue vmlinux EXPORT_SYMBOL 0x89dfa6e0 blk_put_request vmlinux EXPORT_SYMBOL 0xeeead523 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x3ab7d913 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x6e13c159 blk_queue_dma_alignment vmlinux EXPORT_SYMBOL 0x14aaad79 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL +0xa61cbaa4 blk_queue_init_tags vmlinux EXPORT_SYMBOL 0x719c0220 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x8902d546 blk_queue_make_request vmlinux EXPORT_SYMBOL 0x5c419042 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0xfea8ef63 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xafc6526b blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x8033ac31 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0x6e98c23e blk_queue_rq_timed_out vmlinux EXPORT_SYMBOL_GPL 0xfca65b1f blk_queue_segment_boundary vmlinux EXPORT_SYMBOL 0xa398c805 blk_queue_softirq_done vmlinux EXPORT_SYMBOL 0xec01e50f blk_queue_stack_limits vmlinux EXPORT_SYMBOL @@ -253,6 +260,7 @@ 0x8effd209 eth_validate_addr vmlinux EXPORT_SYMBOL 0xa2aaca50 ether_setup vmlinux EXPORT_SYMBOL 0x69c93da6 ethtool_op_get_link vmlinux EXPORT_SYMBOL +0xf1e30d81 fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x934e6f52 fc_change_queue_depth drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x45f69818 fc_exch_mgr_alloc drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x87f72860 fc_exch_mgr_free drivers/scsi/libfc/libfc EXPORT_SYMBOL @@ -264,7 +272,13 @@ 0x1ff8a837 fc_lport_bsg_request drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x052f280a fc_lport_config drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x6b76d812 fc_lport_destroy drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x411f007c fc_release_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x87dde2f6 fc_remote_port_add drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xd9e78067 fc_remote_port_delete drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x286f3f00 fc_remote_port_rolechg drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xb5d8c0e0 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x37e2fe40 fc_set_mfs drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x917618c7 fc_vport_terminate drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x2b6f4489 fcoe_ctlr_destroy drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0xc059ecb1 fcoe_ctlr_els_send drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x4672131a fcoe_ctlr_init drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL @@ -336,6 +350,7 @@ 0x2ec53334 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0x01ea03a1 ioctl_by_bdev vmlinux EXPORT_SYMBOL +0x69a358a6 iomem_resource vmlinux EXPORT_SYMBOL 0xccabb7c3 ip6_route_output vmlinux EXPORT_SYMBOL 0x1c80de9c ip_send_check vmlinux EXPORT_SYMBOL 0x31ca6b16 iput vmlinux EXPORT_SYMBOL @@ -492,10 +507,16 @@ 0xc0c5e0b1 pci_get_subsys vmlinux EXPORT_SYMBOL 0x99349287 pci_iomap vmlinux EXPORT_SYMBOL_GPL 0x7596ca5c pci_iounmap vmlinux EXPORT_SYMBOL_GPL +0x709ff0fb pci_read_config_byte vmlinux EXPORT_SYMBOL +0x84d3f349 pci_read_config_dword vmlinux EXPORT_SYMBOL +0x80ae6d9f pci_read_config_word vmlinux EXPORT_SYMBOL 0x85d1e15a pci_release_regions vmlinux EXPORT_SYMBOL 0xacbf8ec5 pci_request_regions vmlinux EXPORT_SYMBOL 0x8820828a pci_set_master vmlinux EXPORT_SYMBOL 0xfc1d8d47 pci_unregister_driver vmlinux EXPORT_SYMBOL +0x64da3f81 pci_write_config_byte vmlinux EXPORT_SYMBOL +0xe998fbb4 pci_write_config_dword vmlinux EXPORT_SYMBOL +0xd76aac07 pci_write_config_word vmlinux EXPORT_SYMBOL 0x49df521d pid_task vmlinux EXPORT_SYMBOL 0x7f3f7120 platform_device_add vmlinux EXPORT_SYMBOL_GPL 0x81d4523e platform_device_alloc vmlinux EXPORT_SYMBOL_GPL @@ -532,7 +553,9 @@ 0x63714b4d register_sysctl_paths vmlinux EXPORT_SYMBOL 0xdfba2704 release_sock vmlinux EXPORT_SYMBOL 0xa979b162 remap_pfn_range vmlinux EXPORT_SYMBOL +0xb98eaa18 remove_proc_entry vmlinux EXPORT_SYMBOL 0xe04e3b6e remove_wait_queue vmlinux EXPORT_SYMBOL +0xdd30e292 revalidate_disk vmlinux EXPORT_SYMBOL 0x49710e81 rh_kabi_7_2 vmlinux EXPORT_SYMBOL_GPL 0x017dcb44 root_device_unregister vmlinux EXPORT_SYMBOL_GPL 0x85670f1d rtnl_is_locked vmlinux EXPORT_SYMBOL @@ -547,6 +570,7 @@ 0x9b3d421c scsi_add_host_with_dma vmlinux EXPORT_SYMBOL 0x4b2557d5 scsi_adjust_queue_depth vmlinux EXPORT_SYMBOL 0x0966f974 scsi_cmd_get_serial vmlinux EXPORT_SYMBOL +0x7a5310b8 scsi_cmd_ioctl vmlinux EXPORT_SYMBOL 0x0334da4e scsi_command_size_tbl vmlinux EXPORT_SYMBOL 0x7d2ba32f scsi_device_get vmlinux EXPORT_SYMBOL 0x9675e248 scsi_device_lookup vmlinux EXPORT_SYMBOL @@ -559,6 +583,7 @@ 0x55781169 scsi_host_put vmlinux EXPORT_SYMBOL 0xb2eb8c07 scsi_host_set_state vmlinux EXPORT_SYMBOL 0x72cfc3a3 scsi_is_fc_rport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xd518bca7 scsi_is_host_device vmlinux EXPORT_SYMBOL 0x07986ae0 scsi_is_sdev_device vmlinux EXPORT_SYMBOL 0x1563d925 scsi_register_driver vmlinux EXPORT_SYMBOL 0x1fc68445 scsi_remove_device vmlinux EXPORT_SYMBOL @@ -580,6 +605,8 @@ 0xad5b9670 set_device_ro vmlinux EXPORT_SYMBOL 0x0355db5e set_disk_ro vmlinux EXPORT_SYMBOL 0x25c8152e set_page_dirty vmlinux EXPORT_SYMBOL +0x2d5528c9 sg_copy_to_buffer vmlinux EXPORT_SYMBOL +0x3fec048f sg_next vmlinux EXPORT_SYMBOL 0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index 553e434..98848d7 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -11,8 +11,10 @@ 0x4df119fa __bitmap_parse vmlinux EXPORT_SYMBOL 0x4a358252 __bitmap_subset vmlinux EXPORT_SYMBOL 0x4cbbd171 __bitmap_weight vmlinux EXPORT_SYMBOL +0x2d5e143b __blk_end_request vmlinux EXPORT_SYMBOL 0xa1d7c7fc __blk_put_request vmlinux EXPORT_SYMBOL_GPL 0x9aba54e3 __blockdev_direct_IO vmlinux EXPORT_SYMBOL +0xa8a6f639 __check_region vmlinux EXPORT_SYMBOL 0x7e5df8e3 __class_create vmlinux EXPORT_SYMBOL_GPL 0x856eabb1 __class_register vmlinux EXPORT_SYMBOL_GPL 0xeae3dfd6 __const_udelay vmlinux EXPORT_SYMBOL @@ -20,6 +22,7 @@ 0x0c5225d5 __dev_get_by_name vmlinux EXPORT_SYMBOL 0xc140ad72 __dynamic_dev_dbg vmlinux EXPORT_SYMBOL 0xf68eeca4 __ethtool_get_settings vmlinux EXPORT_SYMBOL +0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL 0xd7e66815 __first_cpu vmlinux EXPORT_SYMBOL 0xcc1d296d __genl_register_family vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL @@ -63,6 +66,7 @@ 0xd3b86558 __skb_checksum_complete vmlinux EXPORT_SYMBOL 0xb0dc2829 __skb_get_hash vmlinux EXPORT_SYMBOL 0x18b3d404 __skb_gso_segment vmlinux EXPORT_SYMBOL +0xf0fdf6cb __stack_chk_fail vmlinux EXPORT_SYMBOL 0x868784cb __symbol_get vmlinux EXPORT_SYMBOL_GPL 0x6e9dd606 __symbol_put vmlinux EXPORT_SYMBOL 0xbd8bce19 __task_pid_nr_ns vmlinux EXPORT_SYMBOL @@ -138,6 +142,8 @@ 0x8251bcc3 bitmap_release_region vmlinux EXPORT_SYMBOL 0xddc65021 blk_alloc_queue vmlinux EXPORT_SYMBOL 0x61762346 blk_cleanup_queue vmlinux EXPORT_SYMBOL +0xe0085c2a blk_end_request vmlinux EXPORT_SYMBOL +0xd6cb6349 blk_end_request_all vmlinux EXPORT_SYMBOL 0x1fb99830 blk_execute_rq vmlinux EXPORT_SYMBOL 0x87526260 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0x605420f9 blk_fetch_request vmlinux EXPORT_SYMBOL @@ -149,18 +155,21 @@ 0x124af3bf blk_limits_io_min vmlinux EXPORT_SYMBOL 0x7c922190 blk_limits_io_opt vmlinux EXPORT_SYMBOL 0x449b3dbe blk_make_request vmlinux EXPORT_SYMBOL +0x23b5ba4e blk_mq_unique_tag vmlinux EXPORT_SYMBOL 0xb0c277ee blk_put_queue vmlinux EXPORT_SYMBOL 0x62e8ba3a blk_put_request vmlinux EXPORT_SYMBOL 0x4061b663 blk_queue_bounce vmlinux EXPORT_SYMBOL 0x7c56c563 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0x0f130a5e blk_queue_dma_alignment vmlinux EXPORT_SYMBOL 0x2a3e5d36 blk_queue_flush vmlinux EXPORT_SYMBOL_GPL +0x294f285c blk_queue_init_tags vmlinux EXPORT_SYMBOL 0x177c57ca blk_queue_logical_block_size vmlinux EXPORT_SYMBOL 0x55610108 blk_queue_make_request vmlinux EXPORT_SYMBOL 0xbd275110 blk_queue_max_discard_sectors vmlinux EXPORT_SYMBOL 0x5ef68d5c blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0xbe0a2f77 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x156cc590 blk_queue_merge_bvec vmlinux EXPORT_SYMBOL +0x34002e66 blk_queue_rq_timed_out vmlinux EXPORT_SYMBOL_GPL 0xeedc4654 blk_queue_segment_boundary vmlinux EXPORT_SYMBOL 0x7cb14f79 blk_queue_softirq_done vmlinux EXPORT_SYMBOL 0x8cf1dab2 blk_queue_stack_limits vmlinux EXPORT_SYMBOL @@ -305,6 +314,7 @@ 0x5eab1a2f ether_setup vmlinux EXPORT_SYMBOL 0xd58bf9d8 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x098b71c6 fb_dealloc_cmap vmlinux EXPORT_SYMBOL +0x6b5715cd fc_attach_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x44001b78 fc_change_queue_depth drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x23244e2e fc_exch_mgr_alloc drivers/scsi/libfc/libfc EXPORT_SYMBOL 0xd67b3750 fc_exch_mgr_free drivers/scsi/libfc/libfc EXPORT_SYMBOL @@ -316,7 +326,13 @@ 0x7aa6bce7 fc_lport_bsg_request drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x53f22502 fc_lport_config drivers/scsi/libfc/libfc EXPORT_SYMBOL 0x6f6355fe fc_lport_destroy drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x4fd8d8e6 fc_release_transport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x544f3caa fc_remote_port_add drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x187fa27b fc_remote_port_delete drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xc60f6a54 fc_remote_port_rolechg drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0x4a719e3a fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x7dea95f1 fc_set_mfs drivers/scsi/libfc/libfc EXPORT_SYMBOL +0x8e0f40d2 fc_vport_terminate drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0xdc5f2d7a fcoe_ctlr_destroy drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0xd4fd5917 fcoe_ctlr_els_send drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL 0x853118b4 fcoe_ctlr_init drivers/scsi/fcoe/libfcoe EXPORT_SYMBOL @@ -400,7 +416,9 @@ 0x58314ddd ioc4_register_submodule drivers/misc/ioc4 EXPORT_SYMBOL 0xf0eb7163 ioc4_unregister_submodule drivers/misc/ioc4 EXPORT_SYMBOL 0x213f7bd5 ioctl_by_bdev vmlinux EXPORT_SYMBOL +0x69a358a6 iomem_resource vmlinux EXPORT_SYMBOL 0x42c8de35 ioremap_nocache vmlinux EXPORT_SYMBOL +0x830e547b ioremap_prot vmlinux EXPORT_SYMBOL 0xedc03953 iounmap vmlinux EXPORT_SYMBOL 0xe87399b5 ip6_route_output vmlinux EXPORT_SYMBOL 0x02124474 ip_send_check vmlinux EXPORT_SYMBOL @@ -417,6 +435,7 @@ 0x8493dabc ipv6_dev_get_saddr vmlinux EXPORT_SYMBOL 0x99591a7a ipv6_ext_hdr vmlinux EXPORT_SYMBOL 0x2ee086e1 ipv6_skip_exthdr vmlinux EXPORT_SYMBOL +0xaa011360 irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL 0x5ac21822 irq_stat vmlinux EXPORT_SYMBOL 0x12e285ec is_uv_system vmlinux EXPORT_SYMBOL_GPL 0x7d11c268 jiffies vmlinux EXPORT_SYMBOL @@ -430,6 +449,7 @@ 0x38e61f4e kernel_setsockopt vmlinux EXPORT_SYMBOL 0x56e2c81f kernel_sock_ioctl vmlinux EXPORT_SYMBOL 0x8b75d2b5 kernel_sock_shutdown vmlinux EXPORT_SYMBOL +0x4c4fef19 kernel_stack vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x45e13a28 kfree_put_link vmlinux EXPORT_SYMBOL 0x195c9f2c kfree_skb vmlinux EXPORT_SYMBOL @@ -532,6 +552,7 @@ 0x0948cde9 num_physpages vmlinux EXPORT_SYMBOL 0x618911fc numa_node vmlinux EXPORT_SYMBOL 0x5541ea93 on_each_cpu vmlinux EXPORT_SYMBOL +0x7cd8d75e page_offset_base vmlinux EXPORT_SYMBOL 0x0229e570 pagevec_lookup vmlinux EXPORT_SYMBOL 0xba1665aa pagevec_lookup_tag vmlinux EXPORT_SYMBOL 0x7c1372e8 panic vmlinux EXPORT_SYMBOL @@ -576,10 +597,16 @@ 0xbe872f4b pci_get_subsys vmlinux EXPORT_SYMBOL 0x8055d058 pci_iomap vmlinux EXPORT_SYMBOL 0x127b8725 pci_iounmap vmlinux EXPORT_SYMBOL +0xc2f7c1b1 pci_read_config_byte vmlinux EXPORT_SYMBOL +0xebfdcb96 pci_read_config_dword vmlinux EXPORT_SYMBOL +0xc2560ac2 pci_read_config_word vmlinux EXPORT_SYMBOL 0xcf73ce21 pci_release_regions vmlinux EXPORT_SYMBOL 0x00c3fc2f pci_request_regions vmlinux EXPORT_SYMBOL 0xbe4a1520 pci_set_master vmlinux EXPORT_SYMBOL 0x2cb61da5 pci_unregister_driver vmlinux EXPORT_SYMBOL +0xc9426d6d pci_write_config_byte vmlinux EXPORT_SYMBOL +0x07f59e59 pci_write_config_dword vmlinux EXPORT_SYMBOL +0x8bd590db pci_write_config_word vmlinux EXPORT_SYMBOL 0x4c9d28b0 phys_base vmlinux EXPORT_SYMBOL 0xa25e8997 pid_task vmlinux EXPORT_SYMBOL 0x50d5b739 platform_device_add vmlinux EXPORT_SYMBOL_GPL @@ -605,6 +632,7 @@ 0x334c1f75 put_page vmlinux EXPORT_SYMBOL 0x910538ff pv_cpu_ops vmlinux EXPORT_SYMBOL 0x78764f4e pv_irq_ops vmlinux EXPORT_SYMBOL +0x784213a6 pv_lock_ops vmlinux EXPORT_SYMBOL 0x72392fe6 pv_mmu_ops vmlinux EXPORT_SYMBOL 0xeeec26a7 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x2e0d2f7f queue_work_on vmlinux EXPORT_SYMBOL @@ -623,8 +651,10 @@ 0x8fe48b08 register_sysctl_paths vmlinux EXPORT_SYMBOL 0x565528d4 release_sock vmlinux EXPORT_SYMBOL 0xe84cb310 remap_pfn_range vmlinux EXPORT_SYMBOL +0xa16aae11 remove_proc_entry vmlinux EXPORT_SYMBOL 0xb5dcab5b remove_wait_queue vmlinux EXPORT_SYMBOL 0xd6b8e852 request_threaded_irq vmlinux EXPORT_SYMBOL +0xde5a4e55 revalidate_disk vmlinux EXPORT_SYMBOL 0x49710e81 rh_kabi_7_2 vmlinux EXPORT_SYMBOL_GPL 0x1a867ca0 root_device_unregister vmlinux EXPORT_SYMBOL_GPL 0x9e64fbfe rtc_cmos_read vmlinux EXPORT_SYMBOL @@ -641,6 +671,7 @@ 0x40020cf9 scsi_add_host_with_dma vmlinux EXPORT_SYMBOL 0x5de1b3d3 scsi_adjust_queue_depth vmlinux EXPORT_SYMBOL 0x9759a9b3 scsi_cmd_get_serial vmlinux EXPORT_SYMBOL +0x23c4424d scsi_cmd_ioctl vmlinux EXPORT_SYMBOL 0x0334da4e scsi_command_size_tbl vmlinux EXPORT_SYMBOL 0x564218cf scsi_device_get vmlinux EXPORT_SYMBOL 0x1447ec08 scsi_device_lookup vmlinux EXPORT_SYMBOL @@ -653,6 +684,7 @@ 0x6f8d91ba scsi_host_put vmlinux EXPORT_SYMBOL 0xab1050a8 scsi_host_set_state vmlinux EXPORT_SYMBOL 0xae3cab9b scsi_is_fc_rport drivers/scsi/scsi_transport_fc EXPORT_SYMBOL +0xf5fc28ff scsi_is_host_device vmlinux EXPORT_SYMBOL 0xf790d854 scsi_is_sdev_device vmlinux EXPORT_SYMBOL 0x593cc3b9 scsi_register_driver vmlinux EXPORT_SYMBOL 0x4346c54a scsi_remove_device vmlinux EXPORT_SYMBOL @@ -674,6 +706,8 @@ 0x3ac5607e set_device_ro vmlinux EXPORT_SYMBOL 0xaee2ce2a set_disk_ro vmlinux EXPORT_SYMBOL 0x120eee66 set_page_dirty vmlinux EXPORT_SYMBOL +0x7fe38f48 sg_copy_to_buffer vmlinux EXPORT_SYMBOL +0x3fec048f sg_next vmlinux EXPORT_SYMBOL 0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL 0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL @@ -780,6 +814,7 @@ 0x18e6b5cd vmalloc_to_page vmlinux EXPORT_SYMBOL 0x5635a60a vmalloc_user vmlinux EXPORT_SYMBOL 0xac41c6d8 vmap vmlinux EXPORT_SYMBOL +0x97651e6c vmemmap_base vmlinux EXPORT_SYMBOL 0xbf8ba54a vprintk vmlinux EXPORT_SYMBOL 0x91ac822f vscnprintf vmlinux EXPORT_SYMBOL 0x99195078 vsnprintf vmlinux EXPORT_SYMBOL diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centossecureboot001.crt b/SOURCES/centossecureboot001.crt deleted file mode 100644 index c67b0f3..0000000 --- a/SOURCES/centossecureboot001.crt +++ /dev/null @@ -1,81 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - b6:16:15:71:72:fb:31:7e - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot (CA key 1)/emailAddress=security@centos.org - Validity - Not Before: Aug 1 11:47:30 2018 GMT - Not After : Dec 31 11:47:30 2037 GMT - Subject: CN=CentOS Secure Boot (key 1)/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:a3:6a:f4:2d:71:83:6c:21:ca:0c:b7:ac:fa: - 76:80:43:03:40:87:5d:de:e9:1e:df:ad:e7:2b:51: - cb:f8:31:0f:9a:db:ab:23:25:04:11:05:57:7d:f2: - 4b:8d:1e:b3:75:78:1d:b9:57:8b:18:0b:bb:7e:e3: - 24:0f:6a:40:5f:2b:4f:03:a5:85:94:d2:f9:08:a0: - bc:db:a5:ea:4f:7f:e8:7c:d1:a9:f8:f0:9c:25:18: - 00:14:c4:c4:35:7d:1d:4c:8a:8d:95:f8:ed:65:97: - a5:a4:da:7d:cb:f0:33:3b:b7:03:94:68:47:05:57: - 6c:96:91:ac:14:f2:e3:f6:6d:4a:18:cf:68:8a:35: - 6f:8e:26:99:7f:db:c9:83:54:c2:c3:bf:ad:45:a0: - aa:a0:86:5f:20:b1:86:1b:ae:b7:28:15:11:f9:65: - 53:5d:70:33:9b:a3:c7:b5:c8:11:ff:55:3b:e7:46: - f1:6c:6b:8c:bb:f2:9f:36:23:b1:2d:23:2f:8f:4f: - 6c:a8:cc:ae:f5:56:9e:22:6c:0e:9a:4a:b1:bd:b2: - 76:15:5c:05:85:b8:5e:dc:8c:a5:c3:e0:75:51:a4: - 94:9b:03:2e:7b:f8:d3:b9:dd:7f:88:ce:2e:2f:28: - 4c:b4:92:2f:e6:e0:67:0a:d0:ff:c5:d2:79:a6:ef: - 94:0f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: - Digital Signature - X509v3 Subject Key Identifier: - F0:37:C6:EA:EC:36:D4:05:7A:52:6C:0E:C6:D5:A9:5B:32:4E:E1:29 - X509v3 Authority Key Identifier: - keyid:54:EC:81:85:89:3E:E9:1A:DB:08:F7:44:88:54:7E:8E:3F:74:3A:F3 - - Signature Algorithm: sha256WithRSAEncryption - 97:97:ba:a6:0b:5b:bb:84:39:2e:ef:8b:51:9a:89:bb:65:3c: - dc:15:d0:5a:88:c5:af:ce:93:f5:c1:74:98:15:59:a9:38:da: - 11:fd:46:d5:4f:23:7c:03:1f:ae:0c:70:93:94:a7:61:2f:4b: - 2f:5f:bb:cc:8a:d7:4a:24:66:73:85:b4:19:13:fc:6a:61:4a: - 28:1f:a2:38:f4:72:90:03:c4:3e:64:63:8b:fb:15:22:22:4e: - b9:43:d9:b4:3d:3a:60:c1:4d:3a:09:85:68:7a:bc:3b:f9:ef: - f3:f5:e9:c9:4f:80:8c:c6:e9:cb:ef:28:44:b0:5d:d4:9e:4f: - 0f:02:9a:65:aa:98:35:b4:6f:d2:80:e3:08:ef:12:d0:17:56: - a6:a1:42:1e:1d:ab:e5:33:c0:fd:88:0d:40:42:81:c8:27:30: - 17:07:57:3e:05:9d:aa:05:0e:5b:3a:79:b4:29:aa:7c:42:5a: - ad:43:59:fb:34:4d:dc:62:58:63:e4:fb:de:bb:fd:6c:4e:97: - 58:f4:b9:99:4a:71:fe:7f:16:50:55:25:46:39:96:9b:88:6c: - 75:19:33:9e:70:b3:04:82:fe:16:a8:8e:22:47:83:6d:16:77: - da:26:ad:31:d8:06:6d:c5:7e:46:4b:21:ab:ae:ec:2a:93:71: - da:7f:89:1d ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIJALYWFXFy+zF+MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE4MDgwMTExNDczMFoXDTM3MTIzMTEx -NDczMFowSTEjMCEGA1UEAxMaQ2VudE9TIFNlY3VyZSBCb290IChrZXkgMSkxIjAg -BgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDBo2r0LXGDbCHKDLes+naAQwNAh13e6R7frecrUcv4 -MQ+a26sjJQQRBVd98kuNHrN1eB25V4sYC7t+4yQPakBfK08DpYWU0vkIoLzbpepP -f+h80an48JwlGAAUxMQ1fR1Mio2V+O1ll6Wk2n3L8DM7twOUaEcFV2yWkawU8uP2 -bUoYz2iKNW+OJpl/28mDVMLDv61FoKqghl8gsYYbrrcoFRH5ZVNdcDObo8e1yBH/ -VTvnRvFsa4y78p82I7EtIy+PT2yozK71Vp4ibA6aSrG9snYVXAWFuF7cjKXD4HVR -pJSbAy57+NO53X+Izi4vKEy0ki/m4GcK0P/F0nmm75QPAgMBAAGjXTBbMAwGA1Ud -EwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBTwN8bq7DbUBXpSbA7G1alb -Mk7hKTAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q68zANBgkqhkiG9w0B -AQsFAAOCAQEAl5e6pgtbu4Q5Lu+LUZqJu2U83BXQWojFr86T9cF0mBVZqTjaEf1G -1U8jfAMfrgxwk5SnYS9LL1+7zIrXSiRmc4W0GRP8amFKKB+iOPRykAPEPmRji/sV -IiJOuUPZtD06YMFNOgmFaHq8O/nv8/XpyU+AjMbpy+8oRLBd1J5PDwKaZaqYNbRv -0oDjCO8S0BdWpqFCHh2r5TPA/YgNQEKByCcwFwdXPgWdqgUOWzp5tCmqfEJarUNZ -+zRN3GJYY+T73rv9bE6XWPS5mUpx/n8WUFUlRjmWm4hsdRkznnCzBIL+FqiOIkeD -bRZ32iatMdgGbcV+Rkshq67sKpNx2n+JHQ== ------END CERTIFICATE----- diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 739855c..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2014-06-04 10:05:04.000000000 -0700 -+++ b/arch/x86/boot/main.c 2014-07-09 12:54:40.000000000 -0700 -@@ -146,7 +146,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is unsupported in RHEL7.\n"); -+ puts("This processor is unsupported in CentOS 7.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 8ef4557..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 69c0d42cfa26515196896dea086857c2caccb6eb Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 10:05:12 -0500 -Subject: [PATCH] branding patch for rh_taint - ---- - kernel/rh_taint.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c -index 59a74b0..0708e15 100644 ---- a/kernel/rh_taint.c -+++ b/kernel/rh_taint.c -@@ -8,7 +8,7 @@ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone upstream testing. Please consult http://wiki.centos.org/FAQ for more information\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - --- -1.8.3.1 - diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index 9d2e08b..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 66185f5c6f881847776702e3a7956c504400f4f2 Mon Sep 17 00:00:00 2001 -From: Jim Perrin -Date: Thu, 19 Jun 2014 09:53:13 -0500 -Subject: [PATCH] branding patch for single-cpu systems - ---- - arch/x86/kernel/setup.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b289118..9d25982 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -846,7 +846,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !x86_hyper && !cpu_has_hypervisor && !is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 7, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS 7, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* The RHEL7 kernel does not support this hardware. The kernel will --- -1.8.3.1 - diff --git a/SOURCES/kernel-3.10.0-ppc64-debug.config b/SOURCES/kernel-3.10.0-ppc64-debug.config index 12d0f2f..e08ec6d 100644 --- a/SOURCES/kernel-3.10.0-ppc64-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64-debug.config @@ -214,6 +214,7 @@ CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -228,10 +229,12 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -559,6 +562,7 @@ CONFIG_ZPOOL=y CONFIG_ZBUD=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -622,7 +626,7 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y @@ -910,10 +914,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1161,6 +1170,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1350,9 +1360,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y CONFIG_CFG80211_DEBUGFS=y -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1386,7 +1396,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_CBPF_JIT=y # # Device Drivers @@ -1551,6 +1561,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1886,6 +1900,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2079,6 +2094,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2129,6 +2145,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_8139CP=m CONFIG_8139TOO=m @@ -2671,6 +2688,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -2773,6 +2791,7 @@ CONFIG_HVCS=m CONFIG_VIRTIO_CONSOLE=m CONFIG_IBM_BSR=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2785,13 +2804,13 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_POWERNV=m -CONFIG_HW_RANDOM_TPM=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=m CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -3106,6 +3125,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -3126,6 +3146,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3722,6 +3747,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -3741,9 +3767,25 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +CONFIG_NOUVEAU_DEBUG_MMU=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_UDL=m CONFIG_DRM_AST=m @@ -3753,6 +3795,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -3842,6 +3885,11 @@ CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_FB_SSD1307=m # # Console display driver support @@ -3856,11 +3904,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4123,6 +4166,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4144,6 +4188,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4315,10 +4360,9 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4326,16 +4370,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4353,6 +4396,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -4687,7 +4731,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -4745,8 +4788,11 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers @@ -4813,6 +4859,21 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # CONFIG_AK8975 is not set # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +# CONFIG_IIO_ST_PRESS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4827,6 +4888,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -4966,6 +5028,7 @@ CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_ROMFS_FS is not set CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set CONFIG_PSTORE_RAM=m # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set @@ -5025,8 +5088,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5291,7 +5354,8 @@ CONFIG_TRACING=y CONFIG_GENERIC_TRACER=y CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y -# CONFIG_FUNCTION_TRACER is not set +CONFIG_FUNCTION_TRACER=y +# CONFIG_FUNCTION_GRAPH_TRACER is not set # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y @@ -5306,6 +5370,9 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y CONFIG_PROBE_EVENTS=y +CONFIG_DYNAMIC_FTRACE=y +# CONFIG_FUNCTION_PROFILER is not set +CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5314,7 +5381,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DMA_API_DEBUG=y CONFIG_ATOMIC64_SELFTEST=y @@ -5367,6 +5434,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 diff --git a/SOURCES/kernel-3.10.0-ppc64.config b/SOURCES/kernel-3.10.0-ppc64.config index 3a98e76..1c6c337 100644 --- a/SOURCES/kernel-3.10.0-ppc64.config +++ b/SOURCES/kernel-3.10.0-ppc64.config @@ -214,6 +214,7 @@ CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -228,10 +229,12 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -563,6 +566,7 @@ CONFIG_ZPOOL=y CONFIG_ZBUD=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -626,7 +630,7 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y @@ -914,10 +918,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1165,6 +1174,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1354,9 +1364,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEBUGFS is not set -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1390,7 +1400,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_CBPF_JIT=y # # Device Drivers @@ -1555,6 +1565,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1890,6 +1904,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2083,6 +2098,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2133,6 +2149,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_8139CP=m CONFIG_8139TOO=m @@ -2674,6 +2691,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -2776,6 +2794,7 @@ CONFIG_HVCS=m CONFIG_VIRTIO_CONSOLE=m CONFIG_IBM_BSR=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2788,13 +2807,13 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_POWERNV=m -CONFIG_HW_RANDOM_TPM=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=m CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -3109,6 +3128,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -3129,6 +3149,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3725,6 +3750,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -3744,9 +3770,25 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_UDL=m CONFIG_DRM_AST=m @@ -3756,6 +3798,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -3845,6 +3888,11 @@ CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_FB_SSD1307=m # # Console display driver support @@ -3859,11 +3907,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4124,6 +4167,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4145,6 +4189,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4316,10 +4361,9 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4327,16 +4371,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4354,6 +4397,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -4687,7 +4731,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -4745,8 +4788,11 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers @@ -4813,6 +4859,21 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # CONFIG_AK8975 is not set # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +# CONFIG_IIO_ST_PRESS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4827,6 +4888,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -4966,6 +5028,7 @@ CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_ROMFS_FS is not set CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set CONFIG_PSTORE_RAM=m # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set @@ -5025,8 +5088,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5264,7 +5327,8 @@ CONFIG_TRACING=y CONFIG_GENERIC_TRACER=y CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y -# CONFIG_FUNCTION_TRACER is not set +CONFIG_FUNCTION_TRACER=y +# CONFIG_FUNCTION_GRAPH_TRACER is not set # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y @@ -5279,6 +5343,9 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y CONFIG_PROBE_EVENTS=y +CONFIG_DYNAMIC_FTRACE=y +# CONFIG_FUNCTION_PROFILER is not set +CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5287,7 +5354,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set CONFIG_ATOMIC64_SELFTEST=y @@ -5339,6 +5406,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 diff --git a/SOURCES/kernel-3.10.0-ppc64le-debug.config b/SOURCES/kernel-3.10.0-ppc64le-debug.config index 7a17078..08e6fe6 100644 --- a/SOURCES/kernel-3.10.0-ppc64le-debug.config +++ b/SOURCES/kernel-3.10.0-ppc64le-debug.config @@ -210,6 +210,7 @@ CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -224,10 +225,12 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -284,6 +287,7 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=14 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 +CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y @@ -490,6 +494,8 @@ CONFIG_BINFMT_MISC=m CONFIG_COREDUMP=y CONFIG_HUGETLB_PAGE_SIZE_VARIABLE=y CONFIG_PPC_TRANSACTIONAL_MEM=y +# CONFIG_DISABLE_MPROFILE_KERNEL is not set +CONFIG_MPROFILE_KERNEL=y CONFIG_IOMMU_HELPER=y CONFIG_SWIOTLB=y CONFIG_HOTPLUG_CPU=y @@ -554,6 +560,7 @@ CONFIG_ZPOOL=y CONFIG_ZBUD=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -617,7 +624,7 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y @@ -905,10 +912,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1156,6 +1168,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1344,9 +1357,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y CONFIG_CFG80211_DEBUGFS=y -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1544,6 +1557,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1879,6 +1896,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2072,6 +2090,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2122,6 +2141,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_8139CP=m CONFIG_8139TOO=m @@ -2660,6 +2680,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -2762,6 +2783,7 @@ CONFIG_HVCS=m CONFIG_VIRTIO_CONSOLE=m CONFIG_IBM_BSR=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2774,13 +2796,13 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_POWERNV=m -CONFIG_HW_RANDOM_TPM=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=m CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -3095,6 +3117,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -3115,6 +3138,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3711,6 +3739,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -3730,9 +3759,25 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +CONFIG_NOUVEAU_DEBUG_MMU=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_UDL=m CONFIG_DRM_AST=m @@ -3742,6 +3787,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -3831,6 +3877,11 @@ CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_FB_SSD1307=m # # Console display driver support @@ -3845,11 +3896,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4112,6 +4158,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4133,6 +4180,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4304,12 +4352,10 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# -CONFIG_TYPEC=m -CONFIG_TYPEC_UCSI=m +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +CONFIG_TYPEC_UCSI=y +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4317,16 +4363,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4344,6 +4389,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -4678,7 +4724,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -4736,8 +4781,11 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers @@ -4804,6 +4852,21 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # CONFIG_AK8975 is not set # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +# CONFIG_IIO_ST_PRESS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4818,6 +4881,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -4958,6 +5022,7 @@ CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_ROMFS_FS is not set CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set CONFIG_PSTORE_RAM=m # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set @@ -5017,8 +5082,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5272,6 +5337,7 @@ CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y +CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_TRACER_MAX_TRACE=y @@ -5284,7 +5350,8 @@ CONFIG_TRACING=y CONFIG_GENERIC_TRACER=y CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y -# CONFIG_FUNCTION_TRACER is not set +CONFIG_FUNCTION_TRACER=y +# CONFIG_FUNCTION_GRAPH_TRACER is not set # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y @@ -5299,6 +5366,10 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y CONFIG_PROBE_EVENTS=y +CONFIG_DYNAMIC_FTRACE=y +CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +# CONFIG_FUNCTION_PROFILER is not set +CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5307,7 +5378,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DMA_API_DEBUG=y CONFIG_ATOMIC64_SELFTEST=y @@ -5360,6 +5431,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 @@ -5544,4 +5618,6 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set CONFIG_KVM_XICS=y +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y # CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set diff --git a/SOURCES/kernel-3.10.0-ppc64le.config b/SOURCES/kernel-3.10.0-ppc64le.config index 22bb9f3..6834655 100644 --- a/SOURCES/kernel-3.10.0-ppc64le.config +++ b/SOURCES/kernel-3.10.0-ppc64le.config @@ -210,6 +210,7 @@ CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -224,10 +225,12 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -284,6 +287,7 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=14 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 +CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND=y CONFIG_COMPAT_OLD_SIGACTION=y @@ -494,6 +498,8 @@ CONFIG_BINFMT_MISC=m CONFIG_COREDUMP=y CONFIG_HUGETLB_PAGE_SIZE_VARIABLE=y CONFIG_PPC_TRANSACTIONAL_MEM=y +# CONFIG_DISABLE_MPROFILE_KERNEL is not set +CONFIG_MPROFILE_KERNEL=y CONFIG_IOMMU_HELPER=y CONFIG_SWIOTLB=y CONFIG_HOTPLUG_CPU=y @@ -558,6 +564,7 @@ CONFIG_ZPOOL=y CONFIG_ZBUD=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_NODES_SPAN_OTHER_NODES=y CONFIG_PPC_HAS_HASH_64K=y @@ -621,7 +628,7 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_PCCARD=y @@ -909,10 +916,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1160,6 +1172,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1348,9 +1361,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEBUGFS is not set -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1548,6 +1561,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1883,6 +1900,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2076,6 +2094,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2126,6 +2145,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_8139CP=m CONFIG_8139TOO=m @@ -2663,6 +2683,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -2765,6 +2786,7 @@ CONFIG_HVCS=m CONFIG_VIRTIO_CONSOLE=m CONFIG_IBM_BSR=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2777,13 +2799,13 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_POWERNV=m -CONFIG_HW_RANDOM_TPM=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_HANGCHECK_TIMER=m CONFIG_TCG_TPM=m +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=m CONFIG_TCG_TIS=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -3098,6 +3120,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -3118,6 +3141,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3714,6 +3742,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -3733,9 +3762,25 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_UDL=m CONFIG_DRM_AST=m @@ -3745,6 +3790,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set CONFIG_VGASTATE=m CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -3834,6 +3880,11 @@ CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_FB_SSD1307=m # # Console display driver support @@ -3848,11 +3899,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4113,6 +4159,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4134,6 +4181,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4305,12 +4353,10 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# -CONFIG_TYPEC=m -CONFIG_TYPEC_UCSI=m +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +CONFIG_TYPEC_UCSI=y +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4318,16 +4364,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4345,6 +4390,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -4678,7 +4724,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -4736,8 +4781,11 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers @@ -4804,6 +4852,21 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # CONFIG_AK8975 is not set # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +# CONFIG_IIO_ST_PRESS is not set # CONFIG_NTB is not set # CONFIG_VME_BUS is not set CONFIG_PWM=y @@ -4818,6 +4881,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -4958,6 +5022,7 @@ CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_ROMFS_FS is not set CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set CONFIG_PSTORE_RAM=m # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set @@ -5017,8 +5082,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5245,6 +5310,7 @@ CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y +CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_TRACER_MAX_TRACE=y @@ -5257,7 +5323,8 @@ CONFIG_TRACING=y CONFIG_GENERIC_TRACER=y CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y -# CONFIG_FUNCTION_TRACER is not set +CONFIG_FUNCTION_TRACER=y +# CONFIG_FUNCTION_GRAPH_TRACER is not set # CONFIG_IRQSOFF_TRACER is not set CONFIG_SCHED_TRACER=y CONFIG_HWLAT_TRACER=y @@ -5272,6 +5339,10 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y CONFIG_PROBE_EVENTS=y +CONFIG_DYNAMIC_FTRACE=y +CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +# CONFIG_FUNCTION_PROFILER is not set +CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5280,7 +5351,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set CONFIG_ATOMIC64_SELFTEST=y @@ -5332,6 +5403,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 @@ -5516,4 +5590,6 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set CONFIG_KVM_XICS=y +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/SOURCES/kernel-3.10.0-s390x-debug.config b/SOURCES/kernel-3.10.0-s390x-debug.config index f2c7aee..fe0990e 100644 --- a/SOURCES/kernel-3.10.0-s390x-debug.config +++ b/SOURCES/kernel-3.10.0-s390x-debug.config @@ -143,6 +143,7 @@ CONFIG_RD_LZO=y CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -156,9 +157,11 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y # CONFIG_USERFAULTFD is not set +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -431,6 +434,7 @@ CONFIG_FRONTSWAP=y # CONFIG_ZBUD is not set CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_PACK_STACK=y CONFIG_CHECK_STACK=y CONFIG_STACK_GUARD=256 @@ -765,10 +769,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1015,6 +1024,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1122,7 +1132,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_EBPF_JIT=y # CONFIG_PCMCIA is not set CONFIG_CCW=y @@ -1147,7 +1157,7 @@ CONFIG_EXTRA_FIRMWARE="" CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_VULNERABILITIES=y -# CONFIG_DMA_SHARED_BUFFER is not set +CONFIG_DMA_SHARED_BUFFER=y # # Bus devices @@ -1194,6 +1204,10 @@ CONFIG_SCM_BLOCK_CLUSTER_WRITE=y CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1210,30 +1224,48 @@ CONFIG_NVME_TARGET_FCLOOP=m # Misc devices # # CONFIG_SENSORS_LIS3LV02D is not set +# CONFIG_AD525X_DPOT is not set # CONFIG_DUMMY_IRQ is not set # CONFIG_PHANTOM is not set # CONFIG_INTEL_MID_PTI is not set # CONFIG_SGI_IOC4 is not set # CONFIG_TIFM_CORE is not set +# CONFIG_ICS932S401 is not set # CONFIG_ATMEL_SSC is not set CONFIG_ENCLOSURE_SERVICES=m # CONFIG_HP_ILO is not set +# CONFIG_APDS9802ALS is not set +# CONFIG_ISL29003 is not set +# CONFIG_ISL29020 is not set +# CONFIG_SENSORS_TSL2550 is not set +# CONFIG_SENSORS_BH1780 is not set +# CONFIG_SENSORS_BH1770 is not set +# CONFIG_SENSORS_APDS990X is not set +# CONFIG_HMC6352 is not set +# CONFIG_DS1682 is not set +# CONFIG_BMP085_I2C is not set # CONFIG_PCH_PHUB is not set +# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_SRAM is not set # CONFIG_C2PORT is not set # # EEPROM support # +# CONFIG_EEPROM_AT24 is not set +# CONFIG_EEPROM_LEGACY is not set +# CONFIG_EEPROM_MAX6875 is not set # CONFIG_EEPROM_93CX6 is not set # # Texas Instruments shared transport line discipline # +# CONFIG_SENSORS_LIS3_I2C is not set # # Altera FPGA firmware download module # +# CONFIG_ALTERA_STAPL is not set CONFIG_GENWQE=m CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0 # CONFIG_CXL_BASE is not set @@ -1379,6 +1411,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -1477,6 +1510,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -1486,6 +1520,7 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_PCI=m +# CONFIG_MLXSW_I2C is not set CONFIG_MLXSW_SWITCHIB=m CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m @@ -1586,7 +1621,7 @@ CONFIG_INPUT_SPARSEKMAP=m # # CONFIG_INPUT_MOUSEDEV is not set # CONFIG_INPUT_JOYDEV is not set -# CONFIG_INPUT_EVDEV is not set +CONFIG_INPUT_EVDEV=y # CONFIG_INPUT_EVBUG is not set # @@ -1598,6 +1633,7 @@ CONFIG_INPUT_SPARSEKMAP=m # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INPUT_MISC is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -1609,6 +1645,12 @@ CONFIG_INPUT_SPARSEKMAP=m # Character devices # CONFIG_TTY=y +CONFIG_VT=y +CONFIG_CONSOLE_TRANSLATIONS=y +CONFIG_VT_CONSOLE=y +CONFIG_VT_CONSOLE_SLEEP=y +CONFIG_HW_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y CONFIG_DEVPTS_MULTIPLE_INSTANCES=y # CONFIG_LEGACY_PTYS is not set @@ -1667,7 +1709,65 @@ CONFIG_S390_VMUR=m # # I2C support # -# CONFIG_I2C is not set +CONFIG_I2C=m +CONFIG_I2C_BOARDINFO=y +# CONFIG_I2C_COMPAT is not set +# CONFIG_I2C_CHARDEV is not set +# CONFIG_I2C_MUX is not set +# CONFIG_I2C_HELPER_AUTO is not set + +# +# I2C Algorithms +# +CONFIG_I2C_ALGOBIT=m +# CONFIG_I2C_ALGOPCF is not set +# CONFIG_I2C_ALGOPCA is not set + +# +# I2C Hardware Bus support +# + +# +# PC SMBus host controller drivers +# +# CONFIG_I2C_ALI1535 is not set +# CONFIG_I2C_ALI1563 is not set +# CONFIG_I2C_ALI15X3 is not set +# CONFIG_I2C_AMD756 is not set +# CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_I801 is not set +# CONFIG_I2C_PIIX4 is not set +# CONFIG_I2C_NFORCE2 is not set +# CONFIG_I2C_SIS5595 is not set +# CONFIG_I2C_SIS630 is not set +# CONFIG_I2C_SIS96X is not set +# CONFIG_I2C_VIA is not set +# CONFIG_I2C_VIAPRO is not set + +# +# I2C system bus drivers (mostly embedded / system-on-chip) +# +# CONFIG_I2C_DESIGNWARE_PLATFORM is not set +# CONFIG_I2C_DESIGNWARE_PCI is not set +# CONFIG_I2C_EG20T is not set +# CONFIG_I2C_INTEL_MID is not set +# CONFIG_I2C_PCA_PLATFORM is not set +# CONFIG_I2C_PXA_PCI is not set +# CONFIG_I2C_SIMTEC is not set +# CONFIG_I2C_XILINX is not set + +# +# External I2C/SMBus adapter drivers +# +# CONFIG_I2C_TAOS_EVM is not set + +# +# Other I2C/SMBus bus drivers +# +# CONFIG_I2C_STUB is not set +# CONFIG_I2C_DEBUG_CORE is not set +# CONFIG_I2C_DEBUG_ALGO is not set +# CONFIG_I2C_DEBUG_BUS is not set # CONFIG_SPI is not set # @@ -1707,7 +1807,14 @@ CONFIG_POWER_SUPPLY=y # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set +# CONFIG_BATTERY_DS2782 is not set +# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_BQ27x00 is not set +# CONFIG_BATTERY_MAX17040 is not set +# CONFIG_BATTERY_MAX17042 is not set +# CONFIG_CHARGER_LP8727 is not set +# CONFIG_CHARGER_BQ2415X is not set +# CONFIG_CHARGER_SMB347 is not set CONFIG_POWER_RESET=y # CONFIG_POWER_AVS is not set # CONFIG_POWERCAP is not set @@ -1716,6 +1823,7 @@ CONFIG_POWER_RESET=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -1731,6 +1839,11 @@ CONFIG_DIAG288_WATCHDOG=m # # CONFIG_PCIPCWATCHDOG is not set # CONFIG_WDTPCI is not set + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -1749,6 +1862,8 @@ CONFIG_BCMA_POSSIBLE=y # # CONFIG_MFD_CORE is not set # CONFIG_MFD_CROS_EC is not set +# CONFIG_MFD_PCF50633 is not set +# CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SM501 is not set # CONFIG_ABX500_CORE is not set # CONFIG_MFD_SYSCON is not set @@ -1759,23 +1874,126 @@ CONFIG_BCMA_POSSIBLE=y # # Graphics support # -# CONFIG_DRM is not set +CONFIG_DRM=m +# CONFIG_DRM_DP_AUX_CHARDEV is not set +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set +CONFIG_DRM_KMS_HELPER=m +CONFIG_DRM_KMS_FB_HELPER=y +CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +CONFIG_DRM_TTM=m + +# +# I2C encoder or helper chips +# +# CONFIG_DRM_I2C_CH7006 is not set +# CONFIG_DRM_I2C_SIL164 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set +# CONFIG_DRM_RADEON is not set +# CONFIG_DRM_AMDGPU is not set # # ACP (Audio CoProcessor) Configuration # + +# +# AMD Library routines +# +# CONFIG_CHASH is not set +# CONFIG_DRM_NOUVEAU is not set +# CONFIG_DRM_AST is not set +# CONFIG_DRM_MGAG200 is not set +# CONFIG_DRM_CIRRUS_QEMU is not set +# CONFIG_DRM_QXL is not set +# CONFIG_DRM_BOCHS is not set +CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set # CONFIG_VIDEO_OUTPUT_CONTROL is not set -# CONFIG_FB is not set +CONFIG_HDMI=y +CONFIG_FB=y +# CONFIG_FIRMWARE_EDID is not set +# CONFIG_FB_DDC is not set +# CONFIG_FB_BOOT_VESA_SUPPORT is not set +CONFIG_FB_CFB_FILLRECT=m +CONFIG_FB_CFB_COPYAREA=m +CONFIG_FB_CFB_IMAGEBLIT=m +# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set +CONFIG_FB_SYS_FILLRECT=m +CONFIG_FB_SYS_COPYAREA=m +CONFIG_FB_SYS_IMAGEBLIT=m +# CONFIG_FB_FOREIGN_ENDIAN is not set +CONFIG_FB_SYS_FOPS=m +CONFIG_FB_DEFERRED_IO=y +# CONFIG_FB_SVGALIB is not set +# CONFIG_FB_MACMODES is not set +# CONFIG_FB_BACKLIGHT is not set +# CONFIG_FB_MODE_HELPERS is not set +CONFIG_FB_TILEBLITTING=y + +# +# Frame buffer hardware drivers +# +# CONFIG_FB_CIRRUS is not set +# CONFIG_FB_PM2 is not set +# CONFIG_FB_CYBER2000 is not set +# CONFIG_FB_ASILIANT is not set +# CONFIG_FB_IMSTT is not set +# CONFIG_FB_UVESA is not set +# CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_RIVA is not set +# CONFIG_FB_I740 is not set +# CONFIG_FB_MATROX is not set +# CONFIG_FB_RADEON is not set +# CONFIG_FB_ATY128 is not set +# CONFIG_FB_ATY is not set +# CONFIG_FB_S3 is not set +# CONFIG_FB_SAVAGE is not set +# CONFIG_FB_SIS is not set +# CONFIG_FB_NEOMAGIC is not set +# CONFIG_FB_KYRO is not set +# CONFIG_FB_3DFX is not set +# CONFIG_FB_VOODOO1 is not set +# CONFIG_FB_VT8623 is not set +# CONFIG_FB_TRIDENT is not set +# CONFIG_FB_ARK is not set +# CONFIG_FB_PM3 is not set +# CONFIG_FB_CARMINE is not set +# CONFIG_FB_GOLDFISH is not set +# CONFIG_FB_VIRTUAL is not set +# CONFIG_FB_METRONOME is not set +# CONFIG_FB_MB862XX is not set +# CONFIG_FB_BROADSHEET is not set +# CONFIG_FB_AUO_K190X is not set # CONFIG_EXYNOS_VIDEO is not set # CONFIG_BACKLIGHT_LCD_SUPPORT is not set +# CONFIG_LOGO is not set + +# +# Console display driver support +# +CONFIG_DUMMY_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y +# CONFIG_FONTS is not set +CONFIG_FONT_8x8=y +CONFIG_FONT_8x16=y # CONFIG_SOUND is not set # # HID support # # CONFIG_HID is not set + +# +# I2C HID support +# +# CONFIG_I2C_HID is not set CONFIG_USB_OHCI_LITTLE_ENDIAN=y # CONFIG_USB_SUPPORT is not set # CONFIG_UWB is not set @@ -1811,7 +2029,8 @@ CONFIG_INFINIBAND_BNXT_RE=m # # DMABUF options # -# CONFIG_SYNC_FILE is not set +CONFIG_SYNC_FILE=y +# CONFIG_SW_SYNC is not set CONFIG_AUXDISPLAY=y CONFIG_UIO=m # CONFIG_UIO_CIF is not set @@ -1842,14 +2061,18 @@ CONFIG_STAGING=y # CONFIG_ECHO is not set # CONFIG_COMEDI is not set # CONFIG_DX_SEP is not set +# CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set +# CONFIG_FB_XGI is not set # CONFIG_SBE_2T3E3 is not set # CONFIG_FT1000 is not set # # Speakup console speech # +# CONFIG_SPEAKUP is not set +# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set # CONFIG_STAGING_MEDIA is not set # @@ -1889,6 +2112,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -1926,6 +2150,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y CONFIG_BTRFS_ASSERT=y # CONFIG_NILFS2_FS is not set CONFIG_FS_DAX=y +CONFIG_FS_DAX_LIMITED=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y @@ -2088,8 +2313,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -2300,7 +2525,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DMA_API_DEBUG=y CONFIG_ATOMIC64_SELFTEST=y @@ -2330,6 +2555,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 diff --git a/SOURCES/kernel-3.10.0-s390x-kdump.config b/SOURCES/kernel-3.10.0-s390x-kdump.config index c380dd4..251130c 100644 --- a/SOURCES/kernel-3.10.0-s390x-kdump.config +++ b/SOURCES/kernel-3.10.0-s390x-kdump.config @@ -140,6 +140,7 @@ CONFIG_INITRAMFS_COMPRESSION_BZIP2=y CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -153,9 +154,11 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y # CONFIG_USERFAULTFD is not set +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -444,6 +447,7 @@ CONFIG_CLEANCACHE=y # CONFIG_ZBUD is not set CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_PACK_STACK=y # CONFIG_CHECK_STACK is not set # CONFIG_WARN_DYNAMIC_STACK is not set @@ -553,7 +557,7 @@ CONFIG_LWTUNNEL=y # CONFIG_DST_CACHE is not set CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_EBPF_JIT=y # CONFIG_PCMCIA is not set CONFIG_CCW=y @@ -608,6 +612,10 @@ CONFIG_BLK_DEV_OSD=m CONFIG_SCM_BLOCK=m CONFIG_SCM_BLOCK_CLUSTER_WRITE=y CONFIG_VIRTIO_BLK=m + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME_SCSI=y CONFIG_NVME_FABRICS=m @@ -723,7 +731,7 @@ CONFIG_INPUT_SPARSEKMAP=m # # CONFIG_INPUT_MOUSEDEV is not set # CONFIG_INPUT_JOYDEV is not set -# CONFIG_INPUT_EVDEV is not set +CONFIG_INPUT_EVDEV=y # CONFIG_INPUT_EVBUG is not set # @@ -735,6 +743,7 @@ CONFIG_INPUT_SPARSEKMAP=m # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INPUT_MISC is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -746,6 +755,11 @@ CONFIG_INPUT_SPARSEKMAP=m # Character devices # CONFIG_TTY=y +CONFIG_VT=y +CONFIG_CONSOLE_TRANSLATIONS=y +CONFIG_VT_CONSOLE=y +CONFIG_HW_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y CONFIG_DEVPTS_MULTIPLE_INSTANCES=y # CONFIG_LEGACY_PTYS is not set @@ -834,6 +848,15 @@ CONFIG_POWER_RESET=y # CONFIG_REGULATOR is not set # +# Graphics support +# + +# +# Console display driver support +# +CONFIG_DUMMY_CONSOLE=y + +# # HID support # # CONFIG_HID is not set @@ -870,6 +893,7 @@ CONFIG_STAGING=y # # Speakup console speech # +# CONFIG_SPEAKUP is not set # CONFIG_STAGING_MEDIA is not set # @@ -1144,7 +1168,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RBTREE_TEST is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_TEST_RHASHTABLE is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set CONFIG_ATOMIC64_SELFTEST=y @@ -1165,6 +1189,9 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y # CONFIG_SECURITY_DMESG_RESTRICT is not set # CONFIG_SECURITY is not set CONFIG_SECURITYFS=y +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" CONFIG_XOR_BLOCKS=m diff --git a/SOURCES/kernel-3.10.0-s390x.config b/SOURCES/kernel-3.10.0-s390x.config index 6073d40..54cc588 100644 --- a/SOURCES/kernel-3.10.0-s390x.config +++ b/SOURCES/kernel-3.10.0-s390x.config @@ -143,6 +143,7 @@ CONFIG_RD_LZO=y CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_SYSCTL_EXCEPTION_TRACE=y +CONFIG_BPF=y # CONFIG_EXPERT is not set # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y @@ -156,9 +157,11 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y # CONFIG_USERFAULTFD is not set +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -457,6 +460,7 @@ CONFIG_FRONTSWAP=y # CONFIG_ZBUD is not set CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_PACK_STACK=y CONFIG_CHECK_STACK=y CONFIG_STACK_GUARD=256 @@ -791,10 +795,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1041,6 +1050,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1148,7 +1158,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_EBPF_JIT=y # CONFIG_PCMCIA is not set CONFIG_CCW=y @@ -1173,7 +1183,7 @@ CONFIG_EXTRA_FIRMWARE="" CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_VULNERABILITIES=y -# CONFIG_DMA_SHARED_BUFFER is not set +CONFIG_DMA_SHARED_BUFFER=y # # Bus devices @@ -1220,6 +1230,10 @@ CONFIG_SCM_BLOCK_CLUSTER_WRITE=y CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -1236,30 +1250,48 @@ CONFIG_NVME_TARGET_FCLOOP=m # Misc devices # # CONFIG_SENSORS_LIS3LV02D is not set +# CONFIG_AD525X_DPOT is not set # CONFIG_DUMMY_IRQ is not set # CONFIG_PHANTOM is not set # CONFIG_INTEL_MID_PTI is not set # CONFIG_SGI_IOC4 is not set # CONFIG_TIFM_CORE is not set +# CONFIG_ICS932S401 is not set # CONFIG_ATMEL_SSC is not set CONFIG_ENCLOSURE_SERVICES=m # CONFIG_HP_ILO is not set +# CONFIG_APDS9802ALS is not set +# CONFIG_ISL29003 is not set +# CONFIG_ISL29020 is not set +# CONFIG_SENSORS_TSL2550 is not set +# CONFIG_SENSORS_BH1780 is not set +# CONFIG_SENSORS_BH1770 is not set +# CONFIG_SENSORS_APDS990X is not set +# CONFIG_HMC6352 is not set +# CONFIG_DS1682 is not set +# CONFIG_BMP085_I2C is not set # CONFIG_PCH_PHUB is not set +# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_SRAM is not set # CONFIG_C2PORT is not set # # EEPROM support # +# CONFIG_EEPROM_AT24 is not set +# CONFIG_EEPROM_LEGACY is not set +# CONFIG_EEPROM_MAX6875 is not set # CONFIG_EEPROM_93CX6 is not set # # Texas Instruments shared transport line discipline # +# CONFIG_SENSORS_LIS3_I2C is not set # # Altera FPGA firmware download module # +# CONFIG_ALTERA_STAPL is not set CONFIG_GENWQE=m CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0 # CONFIG_CXL_BASE is not set @@ -1405,6 +1437,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -1503,6 +1536,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -1512,6 +1546,7 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_PCI=m +# CONFIG_MLXSW_I2C is not set CONFIG_MLXSW_SWITCHIB=m CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m @@ -1612,7 +1647,7 @@ CONFIG_INPUT_SPARSEKMAP=m # # CONFIG_INPUT_MOUSEDEV is not set # CONFIG_INPUT_JOYDEV is not set -# CONFIG_INPUT_EVDEV is not set +CONFIG_INPUT_EVDEV=y # CONFIG_INPUT_EVBUG is not set # @@ -1624,6 +1659,7 @@ CONFIG_INPUT_SPARSEKMAP=m # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INPUT_MISC is not set +# CONFIG_RMI4_CORE is not set # # Hardware I/O ports @@ -1635,6 +1671,12 @@ CONFIG_INPUT_SPARSEKMAP=m # Character devices # CONFIG_TTY=y +CONFIG_VT=y +CONFIG_CONSOLE_TRANSLATIONS=y +CONFIG_VT_CONSOLE=y +CONFIG_VT_CONSOLE_SLEEP=y +CONFIG_HW_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y CONFIG_DEVPTS_MULTIPLE_INSTANCES=y # CONFIG_LEGACY_PTYS is not set @@ -1693,7 +1735,65 @@ CONFIG_S390_VMUR=m # # I2C support # -# CONFIG_I2C is not set +CONFIG_I2C=m +CONFIG_I2C_BOARDINFO=y +# CONFIG_I2C_COMPAT is not set +# CONFIG_I2C_CHARDEV is not set +# CONFIG_I2C_MUX is not set +# CONFIG_I2C_HELPER_AUTO is not set + +# +# I2C Algorithms +# +CONFIG_I2C_ALGOBIT=m +# CONFIG_I2C_ALGOPCF is not set +# CONFIG_I2C_ALGOPCA is not set + +# +# I2C Hardware Bus support +# + +# +# PC SMBus host controller drivers +# +# CONFIG_I2C_ALI1535 is not set +# CONFIG_I2C_ALI1563 is not set +# CONFIG_I2C_ALI15X3 is not set +# CONFIG_I2C_AMD756 is not set +# CONFIG_I2C_AMD8111 is not set +# CONFIG_I2C_I801 is not set +# CONFIG_I2C_PIIX4 is not set +# CONFIG_I2C_NFORCE2 is not set +# CONFIG_I2C_SIS5595 is not set +# CONFIG_I2C_SIS630 is not set +# CONFIG_I2C_SIS96X is not set +# CONFIG_I2C_VIA is not set +# CONFIG_I2C_VIAPRO is not set + +# +# I2C system bus drivers (mostly embedded / system-on-chip) +# +# CONFIG_I2C_DESIGNWARE_PLATFORM is not set +# CONFIG_I2C_DESIGNWARE_PCI is not set +# CONFIG_I2C_EG20T is not set +# CONFIG_I2C_INTEL_MID is not set +# CONFIG_I2C_PCA_PLATFORM is not set +# CONFIG_I2C_PXA_PCI is not set +# CONFIG_I2C_SIMTEC is not set +# CONFIG_I2C_XILINX is not set + +# +# External I2C/SMBus adapter drivers +# +# CONFIG_I2C_TAOS_EVM is not set + +# +# Other I2C/SMBus bus drivers +# +# CONFIG_I2C_STUB is not set +# CONFIG_I2C_DEBUG_CORE is not set +# CONFIG_I2C_DEBUG_ALGO is not set +# CONFIG_I2C_DEBUG_BUS is not set # CONFIG_SPI is not set # @@ -1733,7 +1833,14 @@ CONFIG_POWER_SUPPLY=y # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set +# CONFIG_BATTERY_DS2782 is not set +# CONFIG_BATTERY_SBS is not set # CONFIG_BATTERY_BQ27x00 is not set +# CONFIG_BATTERY_MAX17040 is not set +# CONFIG_BATTERY_MAX17042 is not set +# CONFIG_CHARGER_LP8727 is not set +# CONFIG_CHARGER_BQ2415X is not set +# CONFIG_CHARGER_SMB347 is not set CONFIG_POWER_RESET=y # CONFIG_POWER_AVS is not set # CONFIG_POWERCAP is not set @@ -1742,6 +1849,7 @@ CONFIG_POWER_RESET=y CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # @@ -1757,6 +1865,11 @@ CONFIG_DIAG288_WATCHDOG=m # # CONFIG_PCIPCWATCHDOG is not set # CONFIG_WDTPCI is not set + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -1775,6 +1888,8 @@ CONFIG_BCMA_POSSIBLE=y # # CONFIG_MFD_CORE is not set # CONFIG_MFD_CROS_EC is not set +# CONFIG_MFD_PCF50633 is not set +# CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SM501 is not set # CONFIG_ABX500_CORE is not set # CONFIG_MFD_SYSCON is not set @@ -1785,23 +1900,126 @@ CONFIG_BCMA_POSSIBLE=y # # Graphics support # -# CONFIG_DRM is not set +CONFIG_DRM=m +# CONFIG_DRM_DP_AUX_CHARDEV is not set +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set +CONFIG_DRM_KMS_HELPER=m +CONFIG_DRM_KMS_FB_HELPER=y +CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +CONFIG_DRM_TTM=m + +# +# I2C encoder or helper chips +# +# CONFIG_DRM_I2C_CH7006 is not set +# CONFIG_DRM_I2C_SIL164 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set +# CONFIG_DRM_RADEON is not set +# CONFIG_DRM_AMDGPU is not set # # ACP (Audio CoProcessor) Configuration # + +# +# AMD Library routines +# +# CONFIG_CHASH is not set +# CONFIG_DRM_NOUVEAU is not set +# CONFIG_DRM_AST is not set +# CONFIG_DRM_MGAG200 is not set +# CONFIG_DRM_CIRRUS_QEMU is not set +# CONFIG_DRM_QXL is not set +# CONFIG_DRM_BOCHS is not set +CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set # CONFIG_VIDEO_OUTPUT_CONTROL is not set -# CONFIG_FB is not set +CONFIG_HDMI=y +CONFIG_FB=y +# CONFIG_FIRMWARE_EDID is not set +# CONFIG_FB_DDC is not set +# CONFIG_FB_BOOT_VESA_SUPPORT is not set +CONFIG_FB_CFB_FILLRECT=m +CONFIG_FB_CFB_COPYAREA=m +CONFIG_FB_CFB_IMAGEBLIT=m +# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set +CONFIG_FB_SYS_FILLRECT=m +CONFIG_FB_SYS_COPYAREA=m +CONFIG_FB_SYS_IMAGEBLIT=m +# CONFIG_FB_FOREIGN_ENDIAN is not set +CONFIG_FB_SYS_FOPS=m +CONFIG_FB_DEFERRED_IO=y +# CONFIG_FB_SVGALIB is not set +# CONFIG_FB_MACMODES is not set +# CONFIG_FB_BACKLIGHT is not set +# CONFIG_FB_MODE_HELPERS is not set +CONFIG_FB_TILEBLITTING=y + +# +# Frame buffer hardware drivers +# +# CONFIG_FB_CIRRUS is not set +# CONFIG_FB_PM2 is not set +# CONFIG_FB_CYBER2000 is not set +# CONFIG_FB_ASILIANT is not set +# CONFIG_FB_IMSTT is not set +# CONFIG_FB_UVESA is not set +# CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_RIVA is not set +# CONFIG_FB_I740 is not set +# CONFIG_FB_MATROX is not set +# CONFIG_FB_RADEON is not set +# CONFIG_FB_ATY128 is not set +# CONFIG_FB_ATY is not set +# CONFIG_FB_S3 is not set +# CONFIG_FB_SAVAGE is not set +# CONFIG_FB_SIS is not set +# CONFIG_FB_NEOMAGIC is not set +# CONFIG_FB_KYRO is not set +# CONFIG_FB_3DFX is not set +# CONFIG_FB_VOODOO1 is not set +# CONFIG_FB_VT8623 is not set +# CONFIG_FB_TRIDENT is not set +# CONFIG_FB_ARK is not set +# CONFIG_FB_PM3 is not set +# CONFIG_FB_CARMINE is not set +# CONFIG_FB_GOLDFISH is not set +# CONFIG_FB_VIRTUAL is not set +# CONFIG_FB_METRONOME is not set +# CONFIG_FB_MB862XX is not set +# CONFIG_FB_BROADSHEET is not set +# CONFIG_FB_AUO_K190X is not set # CONFIG_EXYNOS_VIDEO is not set # CONFIG_BACKLIGHT_LCD_SUPPORT is not set +# CONFIG_LOGO is not set + +# +# Console display driver support +# +CONFIG_DUMMY_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y +# CONFIG_FONTS is not set +CONFIG_FONT_8x8=y +CONFIG_FONT_8x16=y # CONFIG_SOUND is not set # # HID support # # CONFIG_HID is not set + +# +# I2C HID support +# +# CONFIG_I2C_HID is not set CONFIG_USB_OHCI_LITTLE_ENDIAN=y # CONFIG_USB_SUPPORT is not set # CONFIG_UWB is not set @@ -1837,7 +2055,8 @@ CONFIG_INFINIBAND_BNXT_RE=m # # DMABUF options # -# CONFIG_SYNC_FILE is not set +CONFIG_SYNC_FILE=y +# CONFIG_SW_SYNC is not set CONFIG_AUXDISPLAY=y CONFIG_UIO=m # CONFIG_UIO_CIF is not set @@ -1868,14 +2087,18 @@ CONFIG_STAGING=y # CONFIG_ECHO is not set # CONFIG_COMEDI is not set # CONFIG_DX_SEP is not set +# CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set +# CONFIG_FB_XGI is not set # CONFIG_SBE_2T3E3 is not set # CONFIG_FT1000 is not set # # Speakup console speech # +# CONFIG_SPEAKUP is not set +# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set # CONFIG_STAGING_MEDIA is not set # @@ -1915,6 +2138,7 @@ CONFIG_ND_BLK=m CONFIG_ND_CLAIM=y CONFIG_ND_BTT=m CONFIG_BTT=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -1952,6 +2176,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_NILFS2_FS is not set CONFIG_FS_DAX=y +CONFIG_FS_DAX_LIMITED=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y @@ -2114,8 +2339,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -2300,7 +2525,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_PARMAN is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set CONFIG_ATOMIC64_SELFTEST=y @@ -2330,6 +2555,9 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 diff --git a/SOURCES/kernel-3.10.0-x86_64-debug.config b/SOURCES/kernel-3.10.0-x86_64-debug.config index 94f5852..42375d4 100644 --- a/SOURCES/kernel-3.10.0-x86_64-debug.config +++ b/SOURCES/kernel-3.10.0-x86_64-debug.config @@ -41,6 +41,7 @@ CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_HAVE_INTEL_TXT=y +CONFIG_X86_INTEL_UMIP=y CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_64_SMP=y @@ -201,6 +202,7 @@ CONFIG_ANON_INODES=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set CONFIG_UID16=y # CONFIG_SYSCTL_SYSCALL is not set @@ -216,10 +218,15 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y +CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y +CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -284,6 +291,7 @@ CONFIG_CC_STACKPROTECTOR=y # CONFIG_CC_STACKPROTECTOR_NONE is not set # CONFIG_CC_STACKPROTECTOR_REGULAR is not set CONFIG_CC_STACKPROTECTOR_STRONG=y +CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -467,6 +475,7 @@ CONFIG_X86_THERMAL_VECTOR=y # CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_PERF_EVENTS_INTEL_RAPL=y +CONFIG_X86_16BIT=y CONFIG_I8K=m CONFIG_MICROCODE=y CONFIG_MICROCODE_INTEL=y @@ -627,6 +636,7 @@ CONFIG_PM_CLK=y CONFIG_ACPI=y CONFIG_ACPI_SLEEP=y CONFIG_ACPI_PROCFS=y +CONFIG_ACPI_LPIT=y # CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_PROC_EVENT is not set @@ -662,6 +672,7 @@ CONFIG_ACPI_APEI_MEMORY_FAILURE=y CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set # CONFIG_DPTF_POWER is not set +CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_EXTLOG=m CONFIG_SFI=y @@ -749,7 +760,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y CONFIG_PCCARD=y @@ -1051,10 +1062,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1302,6 +1318,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1491,9 +1508,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y CONFIG_CFG80211_DEBUGFS=y -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1528,7 +1545,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_EBPF_JIT=y # # Device Drivers @@ -1687,6 +1704,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -2036,6 +2057,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2126,8 +2148,9 @@ CONFIG_ENA_ETHERNET=m CONFIG_NET_VENDOR_AMD=y CONFIG_AMD8111_ETH=m CONFIG_PCNET32=m -# CONFIG_AMD_XGBE is not set -# CONFIG_AMD_XGBE_HAVE_ECC is not set +CONFIG_AMD_XGBE=m +# CONFIG_AMD_XGBE_DCB is not set +CONFIG_AMD_XGBE_HAVE_ECC=y CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_AQTION=m CONFIG_NET_VENDOR_ATHEROS=y @@ -2224,6 +2247,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2276,6 +2300,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y # CONFIG_ATP is not set CONFIG_8139CP=m @@ -2585,6 +2610,7 @@ CONFIG_IEEE802154_FAKELB=m CONFIG_XEN_NETDEV_FRONTEND=m CONFIG_VMXNET3=m CONFIG_FUJITSU_ES=m +CONFIG_THUNDERBOLT_NET=m CONFIG_HYPERV_NET=m CONFIG_ISDN=y CONFIG_ISDN_I4L=m @@ -2757,6 +2783,7 @@ CONFIG_MOUSE_PS2=y CONFIG_MOUSE_PS2_ALPS=y CONFIG_MOUSE_PS2_LOGIPS2PP=y CONFIG_MOUSE_PS2_SYNAPTICS=y +CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y CONFIG_MOUSE_PS2_CYPRESS=y CONFIG_MOUSE_PS2_LIFEBOOK=y CONFIG_MOUSE_PS2_TRACKPOINT=y @@ -2764,6 +2791,7 @@ CONFIG_MOUSE_PS2_ELANTECH=y CONFIG_MOUSE_PS2_SENTELIC=y # CONFIG_MOUSE_PS2_TOUCHKIT is not set CONFIG_MOUSE_PS2_VMMOUSE=y +CONFIG_MOUSE_PS2_SMBUS=y CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_APPLETOUCH=m CONFIG_MOUSE_BCM5974=m @@ -2842,6 +2870,14 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m +CONFIG_RMI4_CORE=m +CONFIG_RMI4_SMB=m +CONFIG_RMI4_F03=y +CONFIG_RMI4_F03_SERIO=m +CONFIG_RMI4_2D_SENSOR=y +CONFIG_RMI4_F11=y +CONFIG_RMI4_F12=y +CONFIG_RMI4_F30=y # # Hardware I/O ports @@ -2939,6 +2975,8 @@ CONFIG_HVC_XEN=y CONFIG_HVC_XEN_FRONTEND=y CONFIG_VIRTIO_CONSOLE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_DMI_DECODE=y +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2953,7 +2991,6 @@ CONFIG_HW_RANDOM_AMD=m CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=m # CONFIG_HW_RANDOM_EXYNOS is not set -CONFIG_HW_RANDOM_TPM=m CONFIG_NVRAM=y # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set @@ -2966,6 +3003,7 @@ CONFIG_HPET_MMAP=y CONFIG_HANGCHECK_TIMER=m CONFIG_UV_MMTIMER=m CONFIG_TCG_TPM=y +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_SPI is not set @@ -2988,7 +3026,7 @@ CONFIG_HMC_DRV=m # # I2C support # -CONFIG_I2C=m +CONFIG_I2C=y CONFIG_I2C_ACPI=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -3167,6 +3205,7 @@ CONFIG_GPIO_ICH=m # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_PCA953X is not set # CONFIG_GPIO_PCF857X is not set +# CONFIG_GPIO_SX150X is not set # CONFIG_GPIO_ADP5588 is not set # @@ -3182,7 +3221,6 @@ CONFIG_GPIO_LANGWELL=y # SPI GPIO expanders: # # CONFIG_GPIO_MAX7301 is not set -# CONFIG_GPIO_MCP23S08 is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_74X164 is not set @@ -3382,12 +3420,14 @@ CONFIG_INT340X_THERMAL=m CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # # Watchdog Device Drivers # CONFIG_SOFT_WATCHDOG=m +CONFIG_WDAT_WDT=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_ADVANTECH_WDT is not set CONFIG_ALIM1535_WDT=m @@ -3437,6 +3477,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3472,17 +3517,33 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=y # CONFIG_MFD_CS5535 is not set +# CONFIG_MFD_AS3711 is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_CROS_EC is not set +# CONFIG_PMIC_DA903X is not set # CONFIG_MFD_DA9052_SPI is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9055 is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_HTC_PASIC3 is not set +# CONFIG_HTC_I2CPLD is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_INTEL_LPSS=y CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y # CONFIG_MFD_JANZ_CMODIO is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_MAX77686 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8925 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_MAX8998 is not set # CONFIG_EZX_PCAP is not set CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_RETU is not set @@ -3491,27 +3552,44 @@ CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RTSX_PCI=m CONFIG_MFD_RTSX_USB=m +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y +# CONFIG_MFD_SMSC is not set # CONFIG_ABX500_CORE is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_SYSCON is not set # CONFIG_MFD_TI_AM335X_TSCADC is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_PALMAS is not set # CONFIG_TPS6105X is not set # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set +# CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set +# CONFIG_MFD_TPS6586X is not set +# CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912 is not set +# CONFIG_MFD_TPS65912_I2C is not set # CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set # CONFIG_MFD_WL1273_CORE is not set # CONFIG_MFD_LM3533 is not set # CONFIG_MFD_TIMBERDALE is not set +# CONFIG_MFD_TC3589X is not set # CONFIG_MFD_TMIO is not set CONFIG_MFD_VX855=m # CONFIG_MFD_ARIZONA_I2C is not set # CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_WM8400 is not set +# CONFIG_MFD_WM831X_I2C is not set # CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_WM8350_I2C is not set +# CONFIG_MFD_WM8994 is not set # CONFIG_REGULATOR is not set CONFIG_MEDIA_SUPPORT=m @@ -4048,6 +4126,7 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m +CONFIG_DRM_MIPI_DSI=y CONFIG_DRM_DP_AUX_CHARDEV=y # CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m @@ -4057,6 +4136,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -4076,9 +4156,26 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +CONFIG_DRM_AMD_DC_DCN1_0=y +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +CONFIG_NOUVEAU_DEBUG_MMU=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_I915=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set @@ -4101,6 +4198,7 @@ CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_HSA_AMD=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -4201,6 +4299,10 @@ CONFIG_BACKLIGHT_APPLE=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y # # Console display driver support @@ -4215,10 +4317,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4401,33 +4499,42 @@ CONFIG_SND_SCS1X=m CONFIG_SND_SOC=m CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SOC_ACPI=m +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m -CONFIG_SND_SOC_INTEL_SST_MATCH=m CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_BAYTRAIL=m +# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_ACPI_INTEL_MATCH=m +CONFIG_SND_SOC_INTEL_MACH=y CONFIG_SND_SOC_INTEL_HASWELL_MACH=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m +# CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH is not set +# CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH is not set CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +# CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH is not set CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_I2C_AND_SPI=m # @@ -4454,10 +4561,12 @@ CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5670=m CONFIG_SND_SOC_RT5677=m CONFIG_SND_SOC_RT5677_SPI=m +# CONFIG_SND_SOC_SPDIF is not set CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TS3A227E=m +CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m -CONFIG_SND_X86=m +CONFIG_SND_X86=y CONFIG_HDMI_LPE_AUDIO=m CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set @@ -4551,7 +4660,7 @@ CONFIG_HID_WIIMOTE_EXT=y CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m -# CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_SENSOR_HUB=m CONFIG_HID_ALPS=m # @@ -4565,6 +4674,7 @@ CONFIG_USB_HIDDEV=y # I2C HID support # CONFIG_I2C_HID=m +CONFIG_HID_SENSOR_CUSTOM_SENSOR=m # # Intel ISH HID support @@ -4575,6 +4685,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4596,6 +4707,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4764,13 +4876,11 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# -CONFIG_TYPEC=m -CONFIG_TYPEC_UCSI=m -# CONFIG_UCSI_ACPI is not set +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +CONFIG_TYPEC_UCSI=y +CONFIG_UCSI_ACPI=y +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4778,16 +4888,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4803,6 +4912,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -5070,6 +5180,7 @@ CONFIG_VFIO_PCI=m # CONFIG_VFIO_PCI_VGA is not set CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y +# CONFIG_VFIO_PCI_IGD is not set CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_IRQ_BYPASS_MANAGER=m @@ -5233,7 +5344,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -5273,8 +5383,11 @@ CONFIG_ACERHDF=m CONFIG_ASUS_LAPTOP=m CONFIG_CHROMEOS_LAPTOP=m CONFIG_DELL_SMBIOS=m +CONFIG_DELL_SMBIOS_WMI=y +CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_DESCRIPTOR=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_SMO8800=m CONFIG_DELL_RBTN=m @@ -5305,6 +5418,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASUS_NB_WMI=m CONFIG_EEEPC_WMI=m CONFIG_ACPI_WMI=m +CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_MSI_WMI=m CONFIG_TOPSTAR_LAPTOP=m CONFIG_ACPI_TOSHIBA=m @@ -5313,6 +5427,7 @@ CONFIG_ACPI_CMPC=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_VBTN=m CONFIG_INTEL_IPS=m +CONFIG_INTEL_PMC_CORE=m # CONFIG_IBM_RTL is not set # CONFIG_XO15_EBOOK is not set CONFIG_SAMSUNG_LAPTOP=m @@ -5364,14 +5479,19 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGERED_BUFFER=m +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers # -# CONFIG_KXSD9 is not set +CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_KXSD9 is not set # # Analog to digital converters @@ -5395,6 +5515,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # Hid Sensor IIO Common # +CONFIG_HID_SENSOR_IIO_COMMON=m +CONFIG_HID_SENSOR_IIO_TRIGGER=m # # Digital to analog converters @@ -5434,6 +5556,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_ADIS16080 is not set # CONFIG_ADIS16136 is not set # CONFIG_ADXRS450 is not set +CONFIG_HID_SENSOR_GYRO_3D=m # CONFIG_IIO_ST_GYRO_3AXIS is not set # CONFIG_ITG3200 is not set @@ -5448,6 +5571,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # Light sensors # # CONFIG_ADJD_S311 is not set +CONFIG_HID_SENSOR_ALS=m +CONFIG_HID_SENSOR_PROX=m # CONFIG_SENSORS_TSL2563 is not set # CONFIG_VCNL4000 is not set @@ -5455,7 +5580,26 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # Magnetometer sensors # # CONFIG_AK8975 is not set +CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# +CONFIG_HID_SENSOR_INCLINOMETER_3D=m +CONFIG_HID_SENSOR_DEVICE_ROTATION=m + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +CONFIG_HID_SENSOR_PRESS=m +# CONFIG_IIO_ST_PRESS is not set CONFIG_NTB=m CONFIG_NTB_AMD=m # CONFIG_NTB_INTEL is not set @@ -5479,6 +5623,7 @@ CONFIG_BTT=y CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m @@ -5714,8 +5859,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5929,6 +6074,7 @@ CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y +CONFIG_BPF_EVENTS=y CONFIG_PROBE_EVENTS=y CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y @@ -5945,7 +6091,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_PARMAN is not set CONFIG_PROVIDE_OHCI1394_DMA_INIT=y # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DMA_API_DEBUG=y CONFIG_ATOMIC64_SELFTEST=y @@ -5963,12 +6109,15 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_HAVE_ARCH_KMEMCHECK=y CONFIG_TEST_STRING_HELPERS=m CONFIG_TEST_KSTRTOX=y +CONFIG_EARLY_PRINTK_USB=y CONFIG_STRICT_DEVMEM=y # CONFIG_X86_VERBOSE_BOOTUP is not set CONFIG_EARLY_PRINTK=y CONFIG_EARLY_PRINTK_DBGP=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_EARLY_PRINTK_EFI=y +# CONFIG_EARLY_PRINTK_USB_XDBC is not set +# CONFIG_MCSAFE_TEST is not set CONFIG_X86_PTDUMP=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_DEBUG_RODATA is not set @@ -6013,6 +6162,9 @@ CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_INTEL_TXT=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 @@ -6326,6 +6478,7 @@ CONFIG_UCS2_STRING=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y +CONFIG_ARCH_HAS_UACCESS_MCSAFE=y CONFIG_ARCH_HAS_MMIO_FLUSH=y CONFIG_PARMAN=m CONFIG_SBITMAP=y diff --git a/SOURCES/kernel-3.10.0-x86_64.config b/SOURCES/kernel-3.10.0-x86_64.config index 03e6cb8..e785ea5 100644 --- a/SOURCES/kernel-3.10.0-x86_64.config +++ b/SOURCES/kernel-3.10.0-x86_64.config @@ -41,6 +41,7 @@ CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_HAVE_INTEL_TXT=y +CONFIG_X86_INTEL_UMIP=y CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_64_SMP=y @@ -201,6 +202,7 @@ CONFIG_ANON_INODES=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set CONFIG_UID16=y # CONFIG_SYSCTL_SYSCALL is not set @@ -216,10 +218,15 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_USERFAULTFD=y +CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y +CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_PCI_QUIRKS=y +CONFIG_MEMBARRIER=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -284,6 +291,7 @@ CONFIG_CC_STACKPROTECTOR=y # CONFIG_CC_STACKPROTECTOR_NONE is not set # CONFIG_CC_STACKPROTECTOR_REGULAR is not set CONFIG_CC_STACKPROTECTOR_STRONG=y +CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y @@ -471,6 +479,7 @@ CONFIG_X86_THERMAL_VECTOR=y # CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_PERF_EVENTS_INTEL_RAPL=y +CONFIG_X86_16BIT=y CONFIG_I8K=m CONFIG_MICROCODE=y CONFIG_MICROCODE_INTEL=y @@ -631,6 +640,7 @@ CONFIG_PM_CLK=y CONFIG_ACPI=y CONFIG_ACPI_SLEEP=y CONFIG_ACPI_PROCFS=y +CONFIG_ACPI_LPIT=y # CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_PROC_EVENT is not set @@ -666,6 +676,7 @@ CONFIG_ACPI_APEI_MEMORY_FAILURE=y CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set # CONFIG_DPTF_POWER is not set +CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_EXTLOG=m CONFIG_SFI=y @@ -753,7 +764,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m # CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m +CONFIG_HOTPLUG_PCI_SHPC=y CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y CONFIG_PCCARD=y @@ -1055,10 +1066,15 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETIFACE=m CONFIG_IP_SET_LIST_SET=m @@ -1306,6 +1322,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1495,9 +1512,9 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEBUGFS is not set -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_LIB80211=m @@ -1532,7 +1549,7 @@ CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m CONFIG_MAY_USE_DEVLINK=m -CONFIG_HAVE_BPF_JIT=y +CONFIG_HAVE_EBPF_JIT=y # # Device Drivers @@ -1691,6 +1708,10 @@ CONFIG_VIRTIO_BLK=m # CONFIG_BLK_DEV_HD is not set CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set + +# +# NVME Support +# CONFIG_NVME_CORE=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_NVME_SCSI=y @@ -2040,6 +2061,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_FLAKEY=m CONFIG_DM_VERITY=m CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m @@ -2130,8 +2152,9 @@ CONFIG_ENA_ETHERNET=m CONFIG_NET_VENDOR_AMD=y CONFIG_AMD8111_ETH=m CONFIG_PCNET32=m -# CONFIG_AMD_XGBE is not set -# CONFIG_AMD_XGBE_HAVE_ECC is not set +CONFIG_AMD_XGBE=m +# CONFIG_AMD_XGBE_DCB is not set +CONFIG_AMD_XGBE_HAVE_ECC=y CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_AQTION=m CONFIG_NET_VENDOR_ATHEROS=y @@ -2228,6 +2251,7 @@ CONFIG_MLX4_EN=m CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2280,6 +2304,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_REALTEK=y # CONFIG_ATP is not set CONFIG_8139CP=m @@ -2588,6 +2613,7 @@ CONFIG_IEEE802154_FAKELB=m CONFIG_XEN_NETDEV_FRONTEND=m CONFIG_VMXNET3=m CONFIG_FUJITSU_ES=m +CONFIG_THUNDERBOLT_NET=m CONFIG_HYPERV_NET=m CONFIG_ISDN=y CONFIG_ISDN_I4L=m @@ -2760,6 +2786,7 @@ CONFIG_MOUSE_PS2=y CONFIG_MOUSE_PS2_ALPS=y CONFIG_MOUSE_PS2_LOGIPS2PP=y CONFIG_MOUSE_PS2_SYNAPTICS=y +CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y CONFIG_MOUSE_PS2_CYPRESS=y CONFIG_MOUSE_PS2_LIFEBOOK=y CONFIG_MOUSE_PS2_TRACKPOINT=y @@ -2767,6 +2794,7 @@ CONFIG_MOUSE_PS2_ELANTECH=y CONFIG_MOUSE_PS2_SENTELIC=y # CONFIG_MOUSE_PS2_TOUCHKIT is not set CONFIG_MOUSE_PS2_VMMOUSE=y +CONFIG_MOUSE_PS2_SMBUS=y CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_APPLETOUCH=m CONFIG_MOUSE_BCM5974=m @@ -2845,6 +2873,14 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_CMA3000 is not set CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m +CONFIG_RMI4_CORE=m +CONFIG_RMI4_SMB=m +CONFIG_RMI4_F03=y +CONFIG_RMI4_F03_SERIO=m +CONFIG_RMI4_2D_SENSOR=y +CONFIG_RMI4_F11=y +CONFIG_RMI4_F12=y +CONFIG_RMI4_F30=y # # Hardware I/O ports @@ -2942,6 +2978,8 @@ CONFIG_HVC_XEN=y CONFIG_HVC_XEN_FRONTEND=y CONFIG_VIRTIO_CONSOLE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_DMI_DECODE=y +CONFIG_IPMI_PROC_INTERFACE=y # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -2956,7 +2994,6 @@ CONFIG_HW_RANDOM_AMD=m CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=m # CONFIG_HW_RANDOM_EXYNOS is not set -CONFIG_HW_RANDOM_TPM=m CONFIG_NVRAM=y # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set @@ -2969,6 +3006,7 @@ CONFIG_HPET_MMAP=y CONFIG_HANGCHECK_TIMER=m CONFIG_UV_MMTIMER=m CONFIG_TCG_TPM=y +CONFIG_HW_RANDOM_TPM=y CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_SPI is not set @@ -2991,7 +3029,7 @@ CONFIG_HMC_DRV=m # # I2C support # -CONFIG_I2C=m +CONFIG_I2C=y CONFIG_I2C_ACPI=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y @@ -3170,6 +3208,7 @@ CONFIG_GPIO_ICH=m # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_PCA953X is not set # CONFIG_GPIO_PCF857X is not set +# CONFIG_GPIO_SX150X is not set # CONFIG_GPIO_ADP5588 is not set # @@ -3185,7 +3224,6 @@ CONFIG_GPIO_LANGWELL=y # SPI GPIO expanders: # # CONFIG_GPIO_MAX7301 is not set -# CONFIG_GPIO_MCP23S08 is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_74X164 is not set @@ -3385,12 +3423,14 @@ CONFIG_INT340X_THERMAL=m CONFIG_WATCHDOG=y CONFIG_WATCHDOG_CORE=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y CONFIG_WATCHDOG_SYSFS=y # # Watchdog Device Drivers # CONFIG_SOFT_WATCHDOG=m +CONFIG_WDAT_WDT=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_ADVANTECH_WDT is not set CONFIG_ALIM1535_WDT=m @@ -3440,6 +3480,11 @@ CONFIG_WDTPCI=m # USB-based Watchdog Cards # CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_SSB_POSSIBLE=y # @@ -3475,17 +3520,33 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=y # CONFIG_MFD_CS5535 is not set +# CONFIG_MFD_AS3711 is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_CROS_EC is not set +# CONFIG_PMIC_DA903X is not set # CONFIG_MFD_DA9052_SPI is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9055 is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_HTC_PASIC3 is not set +# CONFIG_HTC_I2CPLD is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_INTEL_LPSS=y CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y # CONFIG_MFD_JANZ_CMODIO is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_MAX77686 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8925 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_MAX8998 is not set # CONFIG_EZX_PCAP is not set CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_RETU is not set @@ -3494,27 +3555,44 @@ CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_RDC321X is not set CONFIG_MFD_RTSX_PCI=m CONFIG_MFD_RTSX_USB=m +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y +# CONFIG_MFD_SMSC is not set # CONFIG_ABX500_CORE is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_SYSCON is not set # CONFIG_MFD_TI_AM335X_TSCADC is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_PALMAS is not set # CONFIG_TPS6105X is not set # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set +# CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set +# CONFIG_MFD_TPS6586X is not set +# CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912 is not set +# CONFIG_MFD_TPS65912_I2C is not set # CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set # CONFIG_MFD_WL1273_CORE is not set # CONFIG_MFD_LM3533 is not set # CONFIG_MFD_TIMBERDALE is not set +# CONFIG_MFD_TC3589X is not set # CONFIG_MFD_TMIO is not set CONFIG_MFD_VX855=m # CONFIG_MFD_ARIZONA_I2C is not set # CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_WM8400 is not set +# CONFIG_MFD_WM831X_I2C is not set # CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_WM8350_I2C is not set +# CONFIG_MFD_WM8994 is not set # CONFIG_REGULATOR is not set CONFIG_MEDIA_SUPPORT=m @@ -4051,6 +4129,7 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m +CONFIG_DRM_MIPI_DSI=y CONFIG_DRM_DP_AUX_CHARDEV=y # CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m @@ -4060,6 +4139,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m CONFIG_DRM_VM=y +CONFIG_DRM_SCHED=m # # I2C encoder or helper chips @@ -4079,9 +4159,26 @@ CONFIG_DRM_AMDGPU=m # ACP (Audio CoProcessor) Configuration # # CONFIG_DRM_AMD_ACP is not set + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +# CONFIG_DRM_AMD_DC_FBC is not set +CONFIG_DRM_AMD_DC_DCN1_0=y +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +# CONFIG_CHASH_STATS is not set +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_I915=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set @@ -4104,6 +4201,7 @@ CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_HSA_AMD=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set CONFIG_VIDEO_OUTPUT_CONTROL=m @@ -4204,6 +4302,10 @@ CONFIG_BACKLIGHT_APPLE=m # CONFIG_BACKLIGHT_LM3630 is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y # # Console display driver support @@ -4218,10 +4320,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y @@ -4402,33 +4500,42 @@ CONFIG_SND_SCS1X=m CONFIG_SND_SOC=m CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SOC_ACPI=m +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m -CONFIG_SND_SOC_INTEL_SST_MATCH=m CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_BAYTRAIL=m +# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_ACPI_INTEL_MATCH=m +CONFIG_SND_SOC_INTEL_MACH=y CONFIG_SND_SOC_INTEL_HASWELL_MACH=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m +# CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH is not set +# CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH is not set CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +# CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH is not set CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_I2C_AND_SPI=m # @@ -4455,10 +4562,12 @@ CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5670=m CONFIG_SND_SOC_RT5677=m CONFIG_SND_SOC_RT5677_SPI=m +# CONFIG_SND_SOC_SPDIF is not set CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TS3A227E=m +CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m -CONFIG_SND_X86=m +CONFIG_SND_X86=y CONFIG_HDMI_LPE_AUDIO=m CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set @@ -4552,7 +4661,7 @@ CONFIG_HID_WIIMOTE_EXT=y CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m -# CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_SENSOR_HUB=m CONFIG_HID_ALPS=m # @@ -4566,6 +4675,7 @@ CONFIG_USB_HIDDEV=y # I2C HID support # CONFIG_I2C_HID=m +CONFIG_HID_SENSOR_CUSTOM_SENSOR=m # # Intel ISH HID support @@ -4576,6 +4686,7 @@ CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y CONFIG_USB_ARCH_HAS_HCD=y CONFIG_USB=y +CONFIG_USB_PCI=y CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # @@ -4597,6 +4708,7 @@ CONFIG_USB_WUSB_CBAF=m # # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_XHCI_HCD=y +# CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=y # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_EHCI_HCD=y @@ -4765,13 +4877,11 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set - -# -# USB Power Delivery and Type-C drivers -# -CONFIG_TYPEC=m -CONFIG_TYPEC_UCSI=m -# CONFIG_UCSI_ACPI is not set +CONFIG_TYPEC=y +# CONFIG_TYPEC_TCPM is not set +CONFIG_TYPEC_UCSI=y +CONFIG_UCSI_ACPI=y +# CONFIG_TYPEC_TPS6598X is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4779,16 +4889,15 @@ CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m -# CONFIG_MMC_DEBUG is not set CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_MMC_BLOCK_BOUNCE=y CONFIG_SDIO_UART=m # CONFIG_MMC_TEST is not set # # MMC/SD/SDIO Host Controller Drivers # +# CONFIG_MMC_DEBUG is not set CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_RICOH_MMC=y @@ -4804,6 +4913,7 @@ CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set CONFIG_MEMSTICK=m @@ -5070,6 +5180,7 @@ CONFIG_VFIO_PCI=m # CONFIG_VFIO_PCI_VGA is not set CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y +# CONFIG_VFIO_PCI_IGD is not set CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_IRQ_BYPASS_MANAGER=m @@ -5233,7 +5344,6 @@ CONFIG_R8712U=m # # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_GPIO_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set @@ -5273,8 +5383,11 @@ CONFIG_ACERHDF=m CONFIG_ASUS_LAPTOP=m CONFIG_CHROMEOS_LAPTOP=m CONFIG_DELL_SMBIOS=m +CONFIG_DELL_SMBIOS_WMI=y +CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_DESCRIPTOR=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_SMO8800=m CONFIG_DELL_RBTN=m @@ -5305,6 +5418,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASUS_NB_WMI=m CONFIG_EEEPC_WMI=m CONFIG_ACPI_WMI=m +CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_MSI_WMI=m CONFIG_TOPSTAR_LAPTOP=m CONFIG_ACPI_TOSHIBA=m @@ -5313,6 +5427,7 @@ CONFIG_ACPI_CMPC=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_VBTN=m CONFIG_INTEL_IPS=m +CONFIG_INTEL_PMC_CORE=m # CONFIG_IBM_RTL is not set # CONFIG_XO15_EBOOK is not set CONFIG_SAMSUNG_LAPTOP=m @@ -5364,14 +5479,19 @@ CONFIG_IIO=y CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGERED_BUFFER=m +# CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set # # Accelerometers # -# CONFIG_KXSD9 is not set +CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_KXSD9 is not set # # Analog to digital converters @@ -5395,6 +5515,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # Hid Sensor IIO Common # +CONFIG_HID_SENSOR_IIO_COMMON=m +CONFIG_HID_SENSOR_IIO_TRIGGER=m # # Digital to analog converters @@ -5434,6 +5556,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_ADIS16080 is not set # CONFIG_ADIS16136 is not set # CONFIG_ADXRS450 is not set +CONFIG_HID_SENSOR_GYRO_3D=m # CONFIG_IIO_ST_GYRO_3AXIS is not set # CONFIG_ITG3200 is not set @@ -5448,6 +5571,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # Light sensors # # CONFIG_ADJD_S311 is not set +CONFIG_HID_SENSOR_ALS=m +CONFIG_HID_SENSOR_PROX=m # CONFIG_SENSORS_TSL2563 is not set # CONFIG_VCNL4000 is not set @@ -5455,7 +5580,26 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # Magnetometer sensors # # CONFIG_AK8975 is not set +CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_IIO_ST_MAGN_3AXIS is not set + +# +# Inclinometer sensors +# +CONFIG_HID_SENSOR_INCLINOMETER_3D=m +CONFIG_HID_SENSOR_DEVICE_ROTATION=m + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Pressure Sensors +# +CONFIG_HID_SENSOR_PRESS=m +# CONFIG_IIO_ST_PRESS is not set CONFIG_NTB=m CONFIG_NTB_AMD=m # CONFIG_NTB_INTEL is not set @@ -5479,6 +5623,7 @@ CONFIG_BTT=y CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y +CONFIG_DAX_DRIVER=y CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m @@ -5714,8 +5859,8 @@ CONFIG_CIFS_POSIX=y CONFIG_CIFS_ACL=y CONFIG_CIFS_DEBUG=y # CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DFS_UPCALL=y -CONFIG_CIFS_SMB2=y # CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_NCP_FS is not set @@ -5903,6 +6048,7 @@ CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENT=y CONFIG_UPROBE_EVENT=y +CONFIG_BPF_EVENTS=y CONFIG_PROBE_EVENTS=y CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y @@ -5918,7 +6064,7 @@ CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_TEST_PARMAN is not set CONFIG_PROVIDE_OHCI1394_DMA_INIT=y # CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set -CONFIG_BUILD_DOCSRC=y +# CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set CONFIG_ATOMIC64_SELFTEST=y @@ -5936,12 +6082,15 @@ CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_HAVE_ARCH_KMEMCHECK=y # CONFIG_TEST_STRING_HELPERS is not set CONFIG_TEST_KSTRTOX=y +CONFIG_EARLY_PRINTK_USB=y CONFIG_STRICT_DEVMEM=y # CONFIG_X86_VERBOSE_BOOTUP is not set CONFIG_EARLY_PRINTK=y CONFIG_EARLY_PRINTK_DBGP=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_EARLY_PRINTK_EFI=y +# CONFIG_EARLY_PRINTK_USB_XDBC is not set +# CONFIG_MCSAFE_TEST is not set # CONFIG_X86_PTDUMP is not set CONFIG_DEBUG_RODATA=y CONFIG_DEBUG_RODATA_TEST=y @@ -5986,6 +6135,9 @@ CONFIG_SECURITY_PATH=y CONFIG_SECURITY_SECURELEVEL=y CONFIG_INTEL_TXT=y CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 @@ -6300,6 +6452,7 @@ CONFIG_UCS2_STRING=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y +CONFIG_ARCH_HAS_UACCESS_MCSAFE=y CONFIG_ARCH_HAS_MMIO_FLUSH=y CONFIG_PARMAN=m CONFIG_SBITMAP=y diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index a937b47..1bd409c 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -3,21 +3,19 @@ Summary: The Linux kernel -%define dist .el7 - # % define buildid .local # For a kernel released for public testing, released_kernel should be 1. # For internal testing builds during development, it should be 0. %global released_kernel 1 -%global distro_build 862 +%global distro_build 957 %define rpmversion 3.10.0 -%define pkgrelease 862.14.4.el7 +%define pkgrelease 957.el7 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 862.14.4%{?dist} +%define specrelease 957%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -45,6 +43,8 @@ Summary: The Linux kernel %define with_perf %{?_without_perf: 0} %{?!_without_perf: 1} # tools %define with_tools %{?_without_tools: 0} %{?!_without_tools: 1} +# bpf tool +%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1} # kernel-debuginfo %define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1} # kernel-kdump (only for s390x) @@ -69,7 +69,7 @@ Summary: The Linux kernel %define with_kabichk %{?_without_kabichk: 0} %{?!_without_kabichk: 1} # Control whether we perform a compat. check against DUP ABI. -%define with_kabidupchk 1 +%define with_kabidupchk %{?_with_kabidupchk: 1} %{?!_with_kabidupchk: 0} # Control whether to run an extensive DWARF based kABI check. # Note that this option needs to have baseline setup in SOURCE30. @@ -140,6 +140,7 @@ Summary: The Linux kernel %define with_kdump 0 %define with_tools 0 %define with_perf 0 +%define with_bpftool 0 %endif # These arches install vdso/ directories. @@ -152,6 +153,10 @@ Summary: The Linux kernel %define with_debug 0 %endif +%ifnarch x86_64 +%define with_bpftool 0 +%endif + # only package docs noarch %ifnarch noarch %define with_doc 0 @@ -164,6 +169,7 @@ Summary: The Linux kernel %define with_headers 0 %define with_tools 0 %define with_perf 0 +%define with_bpftool 0 %define all_arch_configs kernel-%{version}-*.config %endif @@ -219,6 +225,7 @@ Summary: The Linux kernel %define cross_opts CROSS_COMPILE=%{cross_target}-linux-gnu- %define with_perf 0 %define with_tools 0 +%define with_bpftool 0 %endif # Should make listnewconfig fail if there's config options @@ -240,6 +247,7 @@ Summary: The Linux kernel %define with_kdump 0 %define with_tools 0 %define with_perf 0 +%define with_bpftool 0 %define _enable_debug_packages 0 %endif @@ -270,7 +278,7 @@ Summary: The Linux kernel # problems with the newer kernel or lack certain things that make # integration in the distro harder than needed. # -%define package_conflicts initscripts < 7.23, udev < 063-6, iptables < 1.3.2-1, ipw2200-firmware < 2.4, iwl4965-firmware < 228.57.2, selinux-policy-targeted < 1.25.3-14, squashfs-tools < 4.0, wireless-tools < 29-3, xfsprogs < 4.3.0, kmod < 20-9, kexec-tools < 2.0.14-3, shim-x64 < 12-2 +%define package_conflicts initscripts < 7.23, udev < 063-6, iptables < 1.3.2-1, ipw2200-firmware < 2.4, iwl4965-firmware < 228.57.2, selinux-policy-targeted < 3.13.1-201, squashfs-tools < 4.0, wireless-tools < 29-3, xfsprogs < 4.3.0, kmod < 20-9, kexec-tools < 2.0.14-3 # We moved the drm include files into kernel-headers, make sure there's # a recent enough libdrm-devel on the system that doesn't have those. @@ -298,7 +306,7 @@ Provides: kernel-modeset = 1\ Provides: kernel-uname-r = %{KVRA}%{?1:.%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20180113-61\ +Requires(pre): linux-firmware >= 20180911-68\ Requires(post): %{_sbindir}/new-kernel-pkg\ Requires(post): system-release\ Requires(preun): %{_sbindir}/new-kernel-pkg\ @@ -332,7 +340,7 @@ ExclusiveOS: Linux # BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk -BuildRequires: gcc >= 4.8.5-28.el7_5.1, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55 +BuildRequires: gcc >= 4.8.5-29, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55 BuildRequires: hostname, net-tools, bc BuildRequires: xmlto, asciidoc BuildRequires: openssl @@ -340,6 +348,7 @@ BuildRequires: hmaccalc BuildRequires: python-devel, newt-devel, perl(ExtUtils::Embed) %ifarch x86_64 BuildRequires: pesign >= 0.109-4 +BuildRequires: elfutils-libelf-devel %endif %if %{with_sparse} BuildRequires: sparse >= 0.4.1 @@ -355,6 +364,10 @@ BuildRequires: numactl-devel %if %{with_tools} BuildRequires: pciutils-devel gettext ncurses-devel %endif +%if %{with_bpftool} +BuildRequires: python-docutils +BuildRequires: zlib-devel binutils-devel +%endif %if %{with_debuginfo} # Fancy new debuginfo generation introduced in Fedora 8/RHEL 6. # The -r flag to find-debuginfo.sh invokes eu-strip --reloc-debug-sections @@ -380,16 +393,16 @@ Source10: sign-modules Source11: x509.genkey Source12: extra_certificates %if %{?released_kernel} -Source13: centos-ca-secureboot.der -Source14: centossecureboot001.crt -%define pesign_name centossecureboot001 +Source13: securebootca.cer +Source14: secureboot.cer +%define pesign_name redhatsecureboot301 %else -Source13: centos-ca-secureboot.der -Source14: centossecureboot001.crt -%define pesign_name centossecureboot001 +Source13: redhatsecurebootca2.cer +Source14: redhatsecureboot003.cer +%define pesign_name redhatsecureboot003 %endif -Source15: centos-ldup.x509 -Source16: centos-kpatch.x509 +Source15: rheldup3.x509 +Source16: rhelkpatch1.x509 Source18: check-kabi @@ -431,9 +444,6 @@ Source9999: lastcommit.stat # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -Patch1002: debrand-rh-i686-cpu.patch BuildRoot: %{_tmppath}/kernel-%{KVRA}-root @@ -586,6 +596,17 @@ This package provides debug information for package kernel-tools. %endif # with_tools +%if %{with_bpftool} + +%package -n bpftool +Summary: Inspection and simple manipulation of eBPF programs and maps +License: GPLv2 +%description -n bpftool +This package contains the bpftool, which allows inspection and simple +manipulation of eBPF programs and maps. + +%endif # with_bpftool + %if %{with_gcov} %package gcov Summary: gcov graph and source files for coverage data collection. @@ -595,11 +616,11 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n kernel-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n kernel-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. @@ -752,9 +773,6 @@ cd linux-%{KVRA} cp $RPM_SOURCE_DIR/kernel-%{version}-*.config . ApplyOptionalPatch linux-kernel-test.patch -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch # Any further pre-build tree manipulations happen here. @@ -929,7 +947,7 @@ BuildKernel() { if [ "$Flavour" != "kdump" ]; then # Override $(mod-fw) because we don't want it to install any firmware # we'll get it from the linux-firmware package and we don't want conflicts - make -s %{?cross_opts} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw= + make -s %{?cross_opts} %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw= %if %{with_gcov} # install gcov-needed files to $BUILDROOT/$BUILD/...: # gcov_info->filename is absolute path @@ -1061,10 +1079,10 @@ BuildKernel() { cp .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp -a scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build if [ -d arch/$Arch/scripts ]; then - cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch} || : + cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/$Arch || : fi if [ -f arch/$Arch/*lds ]; then - cp -a arch/$Arch/*lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch}/ || : + cp -a arch/$Arch/*lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%Arch || : fi rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o @@ -1220,6 +1238,12 @@ make tmon popd %endif +%if %{with_bpftool} +pushd tools/bpf/bpftool +make +popd +%endif + %if %{with_doc} # Make the HTML and man pages. make htmldocs mandocs || %{doc_build_fail} @@ -1392,7 +1416,12 @@ pushd tools/thermal/tmon make INSTALL_ROOT=%{buildroot} install popd %endif +%endif +%if %{with_bpftool} +pushd tools/bpf/bpftool +make DESTDIR=$RPM_BUILD_ROOT prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install +popd %endif %if %{with_bootwrapper} @@ -1405,6 +1434,18 @@ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease} install -m 0644 %{SOURCE13} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/%{rpmversion}-%{pkgrelease}/kernel-signing-ca.cer %endif +# We have to do the headers checksum calculation after the tools install because +# these might end up installing their own set of headers on top of kernel's +%if %{with_headers} +# compute a content hash to export as Provides: kernel-headers-checksum +HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \ + ! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \ + sort | xargs cat | sha1sum - | cut -f 1 -d ' '); +# export the checksum via usr/include/linux/version.h, so the dynamic +# find-provides can grab the hash to update it accordingly +echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h +%endif + ### ### clean ### @@ -1438,7 +1479,7 @@ if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink ]\ then\ (cd /usr/src/kernels/%{KVRA}%{?1:.%{1}} &&\ /usr/bin/find . -type f | while read f; do\ - hardlink -c /usr/src/kernels/*.%{?dist}.*/$f $f\ + hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f\ done)\ fi\ %{nil} @@ -1641,6 +1682,16 @@ fi %endif # with_tools +%if %{with_bpftool} +%files -n bpftool +%{_sbindir}/bpftool +%{_sysconfdir}/bash_completion.d/bpftool +%{_mandir}/man8/bpftool-cgroup.8.gz +%{_mandir}/man8/bpftool-map.8.gz +%{_mandir}/man8/bpftool-prog.8.gz +%{_mandir}/man8/bpftool.8.gz +%endif + %if %{with_gcov} %ifarch x86_64 s390x ppc64 ppc64le %files gcov @@ -1698,505 +1749,10331 @@ fi %kernel_variant_files %{with_kdump} kdump %changelog -* Tue Sep 25 2018 CentOS Sources - 3.10.0-862.14.4.el7 -- Apply debranding changes -- Signed with the new secureboot key - -* Fri Sep 21 2018 Rado Vrbovsky [3.10.0-862.14.4.el7] -- [scsi] Revert: lpfc: Fix port initialization failure (Radomir Vrbovsky) [1605235 1584377] -- [scsi] Revert: qla2xxx: Fix NULL pointer access for fcport structure (Radomir Vrbovsky) [1597546 1547714] - -* Thu Sep 13 2018 Rado Vrbovsky [3.10.0-862.14.3.el7] -- [fs] exec: Limit arg stack to at most 75 of _STK_LIM (Yauheni Kaliuta) [1625980 1625991] {CVE-2018-14634} -- [fs] exec: account for argv/envp pointers (Yauheni Kaliuta) [1625980 1625991] {CVE-2018-14634} - -* Mon Sep 10 2018 Jan Stancek [3.10.0-862.14.2.el7] -- [uio] fix possible circular locking dependency (Xiubo Li) [1608677 1560418] -- [scsi] tcmu: Don't pass KERN_ERR to pr_err (Xiubo Li) [1608677 1560418] -- [scsi] tcmu: add module wide block/reset_netlink support (Xiubo Li) [1608677 1560418] -- [scsi] tcmu: simplify nl interface (Xiubo Li) [1608677 1560418] -- [scsi] tcmu: track nl commands (Xiubo Li) [1608677 1560418] -- [scsi] tcmu: delete unused __wait (Xiubo Li) [1608677 1560418] -- [uio] fix crash after the device is unregistered (Xiubo Li) [1608677 1560418] -- [uio] change to use the mutex lock instead of the spin lock (Xiubo Li) [1608677 1560418] -- [uio] Prevent device destruction while fds are open (Xiubo Li) [1608677 1560418] -- [uio] Reduce return paths from uio_write() (Xiubo Li) [1608677 1560418] -- [uio] fix incorrect memory leak cleanup (Xiubo Li) [1608677 1560418] -- [uio] add missing error codes (Xiubo Li) [1608677 1560418] -- [uio] fix false positive __might_sleep warning splat (Xiubo Li) [1608677 1560418] -- [uio] Destroy uio_idr on module exit (Xiubo Li) [1608677 1560418] -- [uio] don't free irq that was not requested (Xiubo Li) [1608677 1560418] -- [uio] support memory sizes larger than 32 bits (Xiubo Li) [1608677 1560418] -- [uio] we cannot mmap unaligned page contents (Xiubo Li) [1608677 1560418] -- [uio] Pass pointers to virt_to_page(), not integers (Xiubo Li) [1608677 1560418] -- [uio] fix memory leak (Xiubo Li) [1608677 1560418] -- [uio] Request/free irq separate from dev lifecycle (Xiubo Li) [1608677 1560418] -- [uio] Simplify uio error path by using devres functions (Xiubo Li) [1608677 1560418] - -* Wed Aug 22 2018 Rado Vrbovsky [3.10.0-862.14.1.el7] -- [x86] microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf) [1619622 1614515] -- [infiniband] core: Fix nospec regression (Josh Poimboeuf) [1619624 1616346] -- [x86] microcode/amd: Do not load when running on a hypervisor (Vitaly Kuznetsov) [1618390 1607899] - -* Sat Aug 18 2018 Rado Vrbovsky [3.10.0-862.13.1.el7] -- [infiniband] ib/ipoib: Fix race condition in neigh creation (Don Dutile) [1616164 1520300] -- [gpu] qxl: hook monitors_config updates into crtc, not encoder (Gerd Hoffmann) [1614349 1544322] -- [gpu] qxl: move qxl_send_monitors_config() (Gerd Hoffmann) [1614349 1544322] -- [gpu] qxl: remove qxl_io_log() (Gerd Hoffmann) [1614349 1544322] -- [kernel] locking: Introduce smp_mb__after_spinlock() (Steve Best) [1613814 1496574] -- [scsi] ibmvfc: Avoid unnecessary port relogin (Steve Best) [1613202 1605080] -- [powerpc] stf-barrier: update (rfi_)enabled_flush_types as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: update debugfs as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: update handle_ssbd() as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: update stf_barrier_enable() as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: add cpu_show_spec_store_bypass() as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: add comment as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: move code from setup_64.c to security.c as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: move code from setup.h to security_features.h as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: update fallback routine as in upstream (Gustavo Duarte) [1612353 1585297] -- [powerpc] stf-barrier: update entry barrier slot as in upstream (Gustavo Duarte) [1612353 1585297] -- [nvmet-fc] move tech preview warning to nvmet_fc_register_targetport call (Ewan Milne) [1610381 1608947] -- [nvme-fc] move tech preview warning to nvme_fc_register_localport call (Ewan Milne) [1610381 1608947] -- [block] blk-throttle: check stats_cpu before reading it from sysfs (Ming Lei) [1608228 1567748] -- [powerpc] signals: Discard transaction state from signal frames (Steve Best) [1608227 1586153] -- [ipc] shm.c: add split function to shm_vm_ops (Desnes Augusto Nunes do Rosario) [1608225 1586152] -- [scsi] lpfc: Fix port initialization failure (Dick Kennedy) [1605235 1584377] -- [vmbus] fix the missed signaling in hv_signal_on_read() (Vitaly Kuznetsov) [1605089 1591976] -- [infiniband] ib/ipoib: Fix for potential no-carrier state (Donald Dutile) [1601935 1548474] -- [vmwgfx] refuse to hibernate if we have any resources. (v2) (Dave Airlie) [1601516 1595136] -- [netdrv] sfc: stop the TX queue before pushing new buffers (Xin Long) [1601353 1445576] -- [lib] rhashtable: Fix rhlist duplicates insertion (Xin Long) [1601009 1559106] -- [kernel] hrtimer: Allow concurrent hrtimer_start() for self restarting timers (Oleksandr Natalenko) [1600911 1574387] -- [iommu] amd: Add NULL sanity check for struct irq_2_irte.ir_data (Suravee Suthikulpanit) [1600661 1542697] -- [hid] wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (Benjamin Tissoires) [1600660 1591499] -- [md] avoid NULL dereference to queue pointer (Ming Lei) [1600056 1581845] -- [scsi] qla2xxx: Fix NULL pointer access for fcport structure (Himanshu Madhani) [1597546 1547714] -- [scsi] csiostor: Add a soft dep on cxgb4 driver (Arjun Vynipadath) [1597529 1584003] -- [mm] initialize pages on demand during boot (Masayoshi Mizuma) [1588366 1496330] -- [mm] split deferred_init_range into initializing and freeing parts (Masayoshi Mizuma) [1588366 1496330] -- [kernel] cpu/hotplug: Fix 'online' sysfs entry with 'nosmt' (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu/hotplug: Enable 'nosmt' as late as possible (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [net] ipv6: fix nospec-related regression in ipv6_addr_prefix() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3693} -- [net] tcp: add tcp_ooo_try_coalesce() helper (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: call tcp_drop() from tcp_data_queue_ofo() (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: avoid collapses in tcp_prune_queue() if possible (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: free batches of packets in tcp_prune_ofo_queue() (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] add rb_to_skb() and other rb tree helpers (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: fix a stale ooo_last_skb after a replace (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: use an RB tree for ooo receive queue (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: refine tcp_prune_ofo_queue() to not drop all packets (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [net] tcp: increment sk_drops for dropped rx packets (Paolo Abeni) [1611368 1611369] {CVE-2018-5390} -- [x86] x86/syscall: Fix regression when using the last syscall (pkey_free) (Lauro Ramos Venancio) [1589033 1589035] {CVE-2018-3693} -- [kernel] cpu: hotplug: detect SMT disabled by BIOS (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [documentation] l1tf: Fix typos (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Remove extra newline in vmentry_l1d_flush sysfs file (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Initialize the vmx_l1d_flush_pages' content (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] speculation: l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [documentation] Add section about CPU vulnerabilities (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] bugs, kvm: introduce boot-time control of L1TF mitigations (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu: hotplug: Set CPU_SMT_NOT_SUPPORTED early (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu: hotplug: Expose SMT control init function (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Allow runtime control of L1D flush (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Serialize L1D flush parameter setter (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Add static key for flush always (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Move l1tf setup function (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Handle EPT disabled state proper (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Drop L1TF MSR list approach (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] litf: Introduce vmx status variable (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] bugs: Make cpu_show_common() static (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] bugs: Concentrate bug reporting into a separate function (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu: hotplug: Online siblings when SMT control is turned on (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Use MSR save list for IA32_FLUSH_CMD if required (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Separate the VMX AUTOLOAD guest/host number accounting (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Add find_msr() helper function (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: vmx: Split the VMX MSR LOAD structures to have an host/guest numbers (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: mitigation for L1 cache terminal fault vulnerabilities, part 3 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu: hotplug: Boot HT siblings at least once, part 2 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] speculation/l1tf: fix typo in l1tf mitigation string (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: protect _PAGE_FILE PTEs against speculation (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: mitigation for L1 cache terminal fault vulnerabilities, part 2 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu/hotplug: Boot HT siblings at least once (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] speculation/l1tf: Fix up pte->pfn conversion for PAE (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] speculation/l1tf: Protect PAE swap entries against L1TF (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] speculation/l1tf: Extend 64bit swap file size limit (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu/AMD: Remove the pointless detect_ht() call (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] bugs: Move the l1tf function and define pr_fmt properly (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu/hotplug: Provide knobs to control SMT, part 2 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] topology: Provide topology_smt_supported() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] smp: Provide topology_is_primary_thread(), part 2 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] apic: Ignore secondary threads if nosmt=force (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu/AMD: Evaluate smp_num_siblings early (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu/intel: Evaluate smp_num_siblings early (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu/topology: Provide detect_extended_topology_early() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu/common: Provide detect_ht_early() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] cpu: Remove the pointless CPU printout (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu/hotplug: Provide knobs to control SMT (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [kernel] cpu/hotplug: Split do_cpu_down() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] smp: Provide topology_is_primary_thread() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] CPU: Modify detect_extended_topology() to return result (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: fix build for CONFIG_NUMA_BALANCING=n (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: sync with latest L1TF patches (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: protect _PAGE_NUMA PTEs and PMDs against speculation (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [mm] l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Report if too much memory for L1TF workaround (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Limit swap file size to MAX_PA/2 (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Add sysfs reporting for l1tf (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Make sure the first page is always reserved (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Protect PROT_NONE PTEs against speculation (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Protect swap entries against L1TF (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] l1tf: Increase 32bit PAE __PHYSICAL_PAGE_MASK (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] mm: Fix swap entry comment and macro (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] spec_ctrl: sync with upstream cpu_set_bug_bits() (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] add support for L1D flush MSR (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} -- [x86] kvm: mitigation for L1 cache terminal fault vulnerabilities (Josh Poimboeuf) [1593383 1593384] {CVE-2018-3620} - -* Wed Aug 01 2018 Jan Stancek [3.10.0-862.12.1.el7] -- [fs] CIFS: Fix NULL pointer deref on SMB2_tcon() failure (Leif Sahlberg) [1609159 1591092] -- [net] multicast: do not restore deleted record source filter mode to new one (Hangbin Liu) [1610380 1586321] -- [net] multicast: remove useless parameter for group add (Hangbin Liu) [1610380 1586321] -- [net] ipv6/mcast: init as INCLUDE when join SSM INCLUDE group (Hangbin Liu) [1610380 1586321] -- [net] ipv4/igmp: init group mode as INCLUDE when join source group (Hangbin Liu) [1610380 1586321] -- [net] ipv6: mcast: fix unsolicited report interval after receiving querys (Hangbin Liu) [1610380 1586321] -- [net] ipv6: refactor ipv6_dev_mc_inc() (Hangbin Liu) [1610380 1586321] - -* Fri Jul 20 2018 Rado Vrbovsky [3.10.0-862.11.1.el7] -- [tcmu] allow userspace to reset ring (Xiubo Li) [1599669 1562587] -- [tcmu] remove commands_lock (Xiubo Li) [1599669 1562587] -- [tcmu] move expired command completion to unmap thread (Xiubo Li) [1599669 1562587] -- [tcmu] add cmd timeout handling wq (Xiubo Li) [1599669 1562587] -- [tcmu] don't block submitting context for block waits (Xiubo Li) [1599669 1562587] -- [tcmu] fix double se_cmd completion (Xiubo Li) [1599669 1562587] -- [tcmu] replace spin lock with mutex (Xiubo Li) [1599669 1562587] -- [target] add SAM_STAT_BUSY sense reason (Xiubo Li) [1599669 1562587] -- [target] core: add device action configfs files (Xiubo Li) [1599669 1562587] -- [target] Avoid mappedlun symlink creation during lun shutdown (Xiubo Li) [1599656 1585081] -- [spectre] update Spectre v1 mitigation string (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [spectre] fix hiddev nospec issues (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] syscall: clarify clobbered registers in entry code (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [powerpc] add missing barrier_nospec() in __get_user64_nocheck() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [spectre] fix gadgets found by smatch scanner (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] rme9652: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] hdspm: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] asihpi: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] opl3: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] hda: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] seq: oss: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] seq: oss: Fix unbalanced use lock for synth MIDI device (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [net] atm: Fix potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [kernel] time: Protect posix clock array access against speculation (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [kernel] sys.c: fix potential Spectre v1 issue (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [sched] autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [perf] core: Fix possible Spectre-v1 indexing for ->aux_pages[] (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [sysvipc] sem: mitigate semnum index against spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [alsa] control: Hardening for potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [usbip] vhci_sysfs: fix potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [media] dvb_ca_en50221: prevent using slot_info for Spectre attacs (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [media] dvb_ca_en50221: sanity check slot number from userspace (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [atm] zatm: Fix potential Spectre v1 (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] kvm: Update spectre-v1 mitigation (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] kvm: Add memory barrier on vmcs field lookup (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] perf/msr: Fix possible Spectre-v1 indexing in the MSR driver (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] perf: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] perf: Fix possible Spectre-v1 indexing for hw_perf_event cache_* (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [net] nl80211: Sanitize array index in parse_txq_params (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] vfs, fdtable: Prevent bounds-check bypass via speculative execution (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] syscall: Sanitize syscall table de-references under speculation (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [powerpc] Use barrier_nospec in copy_from_user() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] nospec: Introduce barrier_nospec for other arches (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] Introduce barrier_nospec (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] Implement array_index_mask_nospec (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [documentation] Document array_index_nospec (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] nospec: Include dependency (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] nospec: Allow index argument to have const-qualified type (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] nospec: Kill array_index_nospec_mask_check() (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] nospec: Move array_index_nospec() parameter checking into separate macro (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [include] array_index_nospec: Sanitize speculative array de-references (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] get_user: Use pointer masking to limit speculation (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] usercopy: Replace open coded stac/clac with __uaccess_{begin, end} (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] reorganize SMAP handling in user space accesses (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] uaccess: Tell the compiler that uaccess is unlikely to fault (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} -- [x86] uaccess: fix sparse errors (Josh Poimboeuf) [1589033 1589035] {CVE-2018-3690} - -* Wed Jul 04 2018 Rado Vrbovsky [3.10.0-862.10.1.el7] -- [x86] add _TIF_UPROBE to _TIF_DO_NOTIFY_MASK (Oleg Nesterov) [1595155 1579521] -- [x86] spec_ctrl: Always clear SPEC_CTRL MSRs when disabling IBRS (Radomir Vrbovsky) [1586150 1574730] -- [sound] alsa: hda/realtek - Add headset mode support for Dell laptop (Jaroslav Kysela) [1588946 1528587] -- [sound] alsa: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 (Jaroslav Kysela) [1593586 1535427] -- [mm] compaction: release zone irqlock in isolate_freepages_block (Andrea Arcangeli) [1596283 1582793] -- [mm] compaction: change the timing to check to drop the spinlock (Andrea Arcangeli) [1596283 1582793] -- [fs] dcache.c: add cond_resched() in shrink_dentry_list() (Aaron Tomlin) [1596184 1584693] -- [misc] vmware balloon: Treat init like reset (Cathy Avery) [1595601 1540110] -- [netdrv] qede: Fix ref-cnt usage count (Chad Dupuis) [1594700 1574847] -- [x86] kvm: fix LAPIC timer drift when guest uses periodic mode ("Dr. David Alan Gilbert") [1594292 1584775] -- [x86] kvm: remove APIC Timer periodic/oneshot spikes ("Dr. David Alan Gilbert") [1594292 1584775] -- [netdrv] mlx4_en: Increase number of default RX rings (Erez Alfasi) [1594127 1520295] -- [netdrv] mlx4_en: Limit the number of RX rings (Erez Alfasi) [1594127 1520295] -- [netdrv] mlx4_en: Limit the number of TX rings (Erez Alfasi) [1594127 1520295] -- [fs] ceph: don't set read_ahead_kb to 0 by default (Ilya Dryomov) [1590825 1579539] -- [scsi] qla2xxx: Remove stale debug value for login_retry flag (Himanshu Madhani) [1588937 1578880] -- [x86] topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations (Prarit Bhargava) [1588563 1582023] -- [acpi] osi: Add OEM _OSI strings to disable NVidia RTD3 (Jaroslav Kysela) [1584685 1581391] -- [hv] vmbus: Fix a rescind issue (Eduardo Otubo) [1582124 1518498] -- [linux] libata: enable host-wide tags (Ewan Milne) [1581728 1491014] -- [ata] libata: remove ATA_FLAG_LOWTAG (Ewan Milne) [1581728 1491014] -- [ata] Add a new flag to destinguish sas controller (Ewan Milne) [1581728 1491014] -- [ata] libata: make sata_sil24 use fifo tag allocator (Ewan Milne) [1581728 1491014] -- [ata] libata: move sas ata tag allocation to libata-scsi.c (Ewan Milne) [1581728 1491014] -- [ata] libata: use blk taging (Ewan Milne) [1581728 1491014] -- [nvme] rdma: Use mr pool (David Milburn) [1581347 1547273] -- [nvme] rdma: Check remotely invalidated rkey matches our expected rkey (David Milburn) [1581347 1547273] -- [nvme] rdma: wait for local invalidation before completing a request (David Milburn) [1581347 1547273] -- [nvme] rdma: don't complete requests before a send work request has completed (David Milburn) [1581347 1547273] -- [nvme] rdma: don't suppress send completions (David Milburn) [1581347 1547273] -- [x86] kvm: Fix loss of pending INIT due to race (Radim Krcmar) [1580467 1569473] -- [mm] mempolicy: fix use after free when calling get_mempolicy (Augusto Caringi) [1576759 1576755] {CVE-2018-10675} -- [sound] alsa: seq: Fix racy pool initializations (Jaroslav Kysela) [1550171 1593586 1550169 1535427] {CVE-2018-7566} -- [crypto] algif_skcipher: Load TX SG list after waiting (Bruno Eduardo de Oliveira Meneguele) [1541870 1541875] {CVE-2017-13215} - -* Wed Jun 27 2018 Frantisek Hrbata [3.10.0-862.9.1.el7] -- [iscsi-target] Fix iscsi_np reset hung task during parallel delete (Maurizio Lombardi) [1583593 1579217] - -* Fri Jun 15 2018 Rado Vrbovsky [3.10.0-862.8.1.el7] -- [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589051 1589048] {CVE-2018-3665} -- [net] nf_reset: also clear nfctinfo bits (Florian Westphal) [1588458 1572983] -- [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs: Add AMD's SPEC_CTRL MSR usage (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs: Add AMD's variant of SSB_NO (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Fix VM guest SSBD problems (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] kvm: vmx: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] kvm: svm: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs: Unify x86_spec_ctrl_{set_guest, restore_host} (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] KVM: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [documentation] spec_ctrl: Do some minor cleanups (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] speculation: Make "seccomp" the default mode for Speculative Store Bypass (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [kernel] seccomp: Add filter flag to opt-out of SSB mitigation (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [kernel] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] prctl: Add force disable speculation (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spectre_v2: No mitigation if CPU not affected and no command override (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] bug: Add X86_BUG_CPU_MELTDOWN and X86_BUG_SPECTRE_V[12] (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639} -- [x86] spec_ctrl: Sync up SSBD changes with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639} - -* Wed Jun 06 2018 Rado Vrbovsky [3.10.0-862.7.1.el7] -- [linux] fsnotify: Fix fsnotify_mark_connector race (Miklos Szeredi) [1584684 1569921] - -* Mon Jun 04 2018 Rado Vrbovsky [3.10.0-862.6.1.el7] -- [x86] microcode: Load microcode on all cpus (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Attempt late loading only when new microcode is present (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Do not upload microcode if CPUs are offline (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/intel: Writeback and invalidate caches before updating microcode (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/intel: Check microcode revision before updating sibling threads (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Get rid of struct apply_microcode_ctx (Prarit Bhargava) [1578047 1568249] -- [x86] cpu: Add a microcode loader callback (Prarit Bhargava) [1578047 1568249] -- [x86] microcode: Propagate return value from updating functions (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/amd: Change load_microcode_amd()'s param to bool to fix preemptibility bug (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/intel: Add a helper which gives the microcode revision (Prarit Bhargava) [1578047 1568249] -- [x86] cpu: Add native CPUID variants returning a single datum (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/amd: Move private inlines to .c and mark local functions static (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/intel: Simplify generic_load_microcode() (Prarit Bhargava) [1578047 1568249] -- [x86] microcode/intel: Do not issue microcode updates messages on each CPU (Prarit Bhargava) [1578047 1568249] -- [kernel] pidns: Don't have unshare(CLONE_NEWPID) imply CLONE_THREAD (Oleg Nesterov) [1578997 1577745] -- [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639} -- [powerpc] 64s: Move the data access exception out-of-line (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639} - -* Mon May 28 2018 Rado Vrbovsky [3.10.0-862.5.1.el7] -- [netdrv] vmxnet3: use correct flag to indicate LRO feature (Neil Horman) [1567771 1558685] -- [netdrv] vmxnet3: avoid xmit reset due to a race in vmxnet3 (Neil Horman) [1567771 1558685] -- [kernel] ib/mlx5: Respect new UMR capabilities (Alaa Hleihel) [1579847 1573661] -- [infiniband] ib/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (Alaa Hleihel) [1579847 1573661] -- [scsi] cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi) [1579834 1538362] -- [hid] wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Benjamin Tissoires) [1579192 1551776] -- [hid] wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection (Benjamin Tissoires) [1579192 1551776] -- [hid] wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (Benjamin Tissoires) [1579191 1551783] -- [fs] eventpoll: fix uninitialized variable in epoll_ctl (Paul Moore) [1578734 1553256] -- [fs] nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Scott Mayhew) [1578458 1574002] -- [net] sock_diag: request _diag module only when the family or proto has been registered (Xin Long) [1578272 1544898] -- [target] Re-add missing SCF_ACK_KREF assignment in (Mike Christie) [1578048 1561851] -- [gpu] drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul) [1577792 1571927] -- [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1577790 1426680] -- [s390] correct nospec auto detection init order (Hendrik Brueckner) [1577767 1558325] -- [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1577767 1558325] -- [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1577767 1558325] -- [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1577767 1558325] -- [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1577767 1558325] -- [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1577767 1558325] -- [s390] Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Hendrik Brueckner) [1577767 1558325] -- [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1577767 1558325] -- [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1577767 1558325] -- [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1577767 1558325] -- [s390] entry.s: fix spurious zeroing of r0 (Hendrik Brueckner) [1577767 1558325] -- [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1577767 1558325] -- [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1577767 1558325] -- [s390] alternative: use a copy of the facility bit mask (Hendrik Brueckner) [1577767 1558325] -- [gpu] drm/amdgpu: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957] -- [gpu] drm/radeon: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957] -- [gpu] drm/nouveau: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957] -- [gpu] drm: Allow determining if current task is output poll worker (Lyude Paul) [1577760 1563957] -- [gpu] workqueue: Allow retrieval of current task's work struct (1/5) (Lyude Paul) [1577760 1563957] -- [md] dm: remove fmode_t argument from .prepare_ioctl hook (Mike Snitzer) [1576508 1562960] -- [md] dm: hold DM table for duration of ioctl rather than use blkdev_get (Mike Snitzer) [1576508 1562960] -- [scsi] iscsi: respond to netlink with unicast when appropriate (Chris Leech) [1576293 1330865] -- [netdrv] i40e: fix incorrect UP-TC mapping (Stefan Assmann) [1574371 1558159] -- [powerpc] System reset avoid interleaving oops using die synchronisation (Mauricio Oliveira) [1574366 1564126] -- [powerpc] Do not send system reset request through the oops path (Mauricio Oliveira) [1574366 1564126] -- [powerpc] crash: Remove the test for cpu_online in the IPI callback (Mauricio Oliveira) [1574366 1564126] -- [sound] hda: Fix a wrong FIXUP for alc289 on Dell machines (Jaroslav Kysela) [1571581 1548969] -- [sound] hda: Fix headset mic detection problem for two Dell machines (Jaroslav Kysela) [1571581 1548969] -- [firmware] fw_cfg: write vmcoreinfo details (Marc-Andre Lureau) [1571369 1533367] -- [kernel] crash: export paddr_vmcoreinfo_note() (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: add DMA register (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: add a public uapi header (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: handle fw_cfg_read_blob() error (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: remove inline from fw_cfg_read_blob() (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: fix sparse warnings with fw_cfg_file (Marc-Andre Lureau) [1571369 1533367] -- [firmware] fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-Andre Lureau) [1571369 1533367] -- [firmware] revert "fw_cfg: add DMA register" (Marc-Andre Lureau) [1571369 1533367] -- [firmware] revert "fw_cfg: do DMA read operation" (Marc-Andre Lureau) [1571369 1533367] -- [firmware] revert "fw_cfg: write vmcoreinfo details" (Marc-Andre Lureau) [1571369 1533367] -- [infiniband] mlx5: Set the default active rate and width to QDR and 4X (Honggang Li) [1570536 1554535] -- [x86] spec_ctrl: disable IBRS in idle, part 2 (Josh Poimboeuf) [1570532 1558668] -- [x86] platform/uv: Fix critical UV MMR address error (Frank Ramsay) [1570520 1562945] -- [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1570518 1561787] -- [powerpc] Move default security feature flags (Mauricio Oliveira) [1570518 1561787] -- [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1570518 1561787] -- [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] powernv: Use the security flags in pnv_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] powernv: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787] -- [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787] -- [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1570518 1561787] -- [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1570518 1561787] -- [powerpc] lib: seq: Add seq_buf_printf() (Mauricio Oliveira) [1570518 1561787] -- [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1570509 1561785] -- [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1570509 1561785] -- [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1570509 1561785] -- [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1570509 1561785] -- [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1570509 1561785] -- [fs] vfs: Remove incorrect debugging WARN in prepend_path (Frank Sorenson) [1568322 1481732] -- [fs] xfs: fix transaction allocation deadlock in IO path (Eric Sandeen) [1568320 1551111] -- [md] support to split big bio (Ming Lei) [1568070 1557434] -- [block] introduce bio_split2() and bio_pair2_release() (Ming Lei) [1568070 1557434] -- [netdrv] qed: Free reserved MR tid (Harish Patil) [1568069 1554217] -- [netdrv] qed: Free RoCE ILT Memory on rmmod qedr (Harish Patil) [1568069 1554217] -- [net] sctp: use right member as the param of list_for_each_entry (Xin Long) [1565983 1483445] -- [net] sctp: reset owner sk for data chunks on out queues when migrating a sock (Xin Long) [1565983 1483445] -- [net] xfrm: policy: check policy direction value (Bruno Eduardo de Oliveira Meneguele) [1479419 1479421] {CVE-2017-11600} -- [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] entry: Add missing "$" in IBRS macros (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] spec_ctrl: Mask off SPEC_CTRL MSR bits that are managed by kernel (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] spec_ctrl: add support for SSBD to RHEL IBRS entry/exit macros (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [fs] proc: Use CamelCase for SSBD (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] bugs: Rename _RDS to _SSBD (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [kernel] seccomp: Enable speculation flaw mitigations (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [fs] proc: Provide details on speculation flaw mitigations (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] nospec: Allow getting/setting on non-current task (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] speculation: Add prctl for Speculative Store Bypass mitigation (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] process: Allow runtime control of Speculative Store Bypass (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [uapi] prctl: Add speculation control prctls (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] kvm/vmx: Expose SPEC_CTRL Bit(2) to the guest (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] bugs/amd: Add support to disable RDS on Fam[15, 16, 17]h if requested (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] spec_ctrl: Sync up RDS setting with IBRS code (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] bugs: Expose /sys/../spec_store_bypass (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] bugs: Read SPEC_CTRL MSR during boot and re-use (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566904 1566905] {CVE-2018-3639} -- [x86] cpufeatures: Make CPU bugs sticky (Waiman Long) [1566904 1566905] {CVE-2018-3639} - -* Thu May 10 2018 Rado Vrbovsky [3.10.0-862.4.1.el7] -- [powerpc] msi: Fix race condition in tearing down MSI interrupts (David Milburn) [1570511 1549680] - -* Thu May 10 2018 Rado Vrbovsky [3.10.0-862.3.1.el7] -- [x86] kpti/kexec: fix wrong page address in clear_page (Dave Young) [1573173 1571162] -- [x86] kvm: fix icebp instruction handling (Paolo Bonzini) [1566849 1566845] {CVE-2018-1087} -- [x86] entry/64: Don't use IST entry for #BP stack (Paolo Bonzini) [1567084 1567083] {CVE-2018-8897} -- [kernel] perf/hwbp: Simplify the perf-hwbp code, fix documentation (Eugene Syromiatnikov) [1569878 1569874] {CVE-2018-1000199} - -* Mon Apr 30 2018 Rado Vrbovsky [3.10.0-862.2.1.el7] -- [md] dm: fix dropped return code from dm_get_bdev_for_ioctl (Mike Snitzer) [1567746 1562962] -- [crypto] aesni: Add support for 192 & 256 bit keys to AESNI RFC4106 (Bruno Eduardo de Oliveira Meneguele) [1570537 1568167] - -* Fri Apr 13 2018 Rado Vrbovsky [3.10.0-862.1.1.el7] -- [x86] kexec/64: Clear control page after PGD init (Waiman Long) [1565700 1540061] -- [x86] pti: Rework the UEFI data corruption fix (Waiman Long) [1565700 1540061] -- [powerpc] tm: Flush TM only if CPU has TM feature (David Gibson) [1563773 1544676] {CVE-2018-1091} -- [gpu] drm/i915/glk: IPC linetime watermark workaround for GLK (Lyude Paul) [1563711 1548651] -- [x86] apic: Remove the (now) unused disable_IO_APIC() function (Baoquan He) [1563108 1521003] -- [x86] apic: Fix restoring boot IRQ mode in reboot and kexec/kdump (Baoquan He) [1563108 1521003] -- [x86] apic: Split disable_IO_APIC() into two functions to fix CONFIG_KEXEC_JUMP=y (Baoquan He) [1563108 1521003] -- [x86] apic: Split out restore_boot_irq_mode() from disable_IO_APIC() (Baoquan He) [1563108 1521003] -- [netdrv] i40e: Close client on suspend and restore client MSIx on resume (Stefan Assmann) [1563106 1538847] -- [fs] nfs: Fix unstable write completion (Scott Mayhew) [1563103 1544647] -- [x86] kvm: Fix device passthrough when SME is active (Suravee Suthikulpanit) [1563098 1557911] -- [powerpc] powernv: Support firmware disable of RFI flush (Mauricio Oliveira) [1563096 1553927] -- [powerpc] pseries: Support firmware disable of RFI flush (Mauricio Oliveira) [1563096 1553927] -- [powerpc] pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Mauricio Oliveira) [1563096 1553927] -- [nvme] fixup nvme_sysfs_delete() (David Milburn) [1563092 1543716] -- [x86] smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU (Prarit Bhargava) [1563091 1527731] -- [x86] tsc: Fix erroneous TSC rate on Skylake Xeon (Prarit Bhargava) [1563088 1466058] -- [x86] tsc: Print tsc_khz, when it differs from cpu_khz (Prarit Bhargava) [1563088 1466058] -- [x86] tsc: Future-proof native_calibrate_tsc() (Prarit Bhargava) [1563088 1466058] -- [scsi] csiostor: add support for 32 bit port capabilities (Arjun Vynipadath) [1561906 1526163] -- [netdrv] cxgb4/cxgbvf: Handle 32-bit fw port capabilities (Arjun Vynipadath) [1561906 1526163] -- [netdrv] cxgb4vf: define get_fecparam ethtool callback (Arjun Vynipadath) [1561906 1526163] -- [netdrv] cxgb4: ethtool forward error correction management support (Arjun Vynipadath) [1561906 1526163] -- [netdrv] cxgb4: core hardware/firmware support for Forward Error Correction on a link (Arjun Vynipadath) [1561906 1526163] -- [iscsi-target] Fix panic when adding second TCP connection to iSCSI session (Maurizio Lombardi) [1561900 1544670] -- [crypto] chelsio: Fix src buffer dma length (Arjun Vynipadath) [1561899 1548047] -- [crypto] chelsio: Move DMA un/mapping to chcr from lld cxgb4 driver (Arjun Vynipadath) [1561899 1548047] -- [crypto] chelsio: Remove unused parameter (Arjun Vynipadath) [1561899 1548047] -- [crypto] chelsio: Remove allocation of sg list to implement 2K limit of dsgl header (Arjun Vynipadath) [1561899 1548047] -- [crypto] chelsio: introduce __skb_put_zero() (Arjun Vynipadath) [1561899 1548047] -- [crypto] chelsio: make skb_put & friends return void pointers (Arjun Vynipadath) [1561899 1548047] -- [gpu] drm/i915/cfl: Remove alpha support protection (Rob Clark) [1561897 1464911] -- [gpu] drm/i915/cnl: Map VBT DDC Pin to BSpec DDC Pin (Rob Clark) [1561897 1464911] -- [gpu] drm/i915: Add retries for LSPCON detection (Rob Clark) [1561897 1464911] -- [gpu] drm/i915: Don't give up waiting on INVALID_MODE (Rob Clark) [1561897 1464911] -- [nvme] pci: Fix EEH failure on ppc (Mauricio Oliveira) [1561894 1558499] -- [net] netfilter: ebtables: fix erroneous reject of last rule (Florian Westphal) [1552366 1552370] {CVE-2018-1068} -- [net] netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal) [1552366 1552370] {CVE-2018-1068} -- [net] netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal) [1552366 1552370] {CVE-2018-1068} -- [net] netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal) [1552366 1552370] {CVE-2018-1068} -- [net] ipsec: Fix aborted xfrm policy dump crash (Bruno Eduardo de Oliveira Meneguele) [1517292 1517290] {CVE-2017-16939} +* Thu Oct 04 2018 Bruno E. O. Meneguele [3.10.0-957.el7] +- [mm] mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) (Rafael Aquini) [1633059] + +* Wed Oct 03 2018 Bruno E. O. Meneguele [3.10.0-956.el7] +- [block] blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug (Ming Lei) [1619988] +- [nvme] nvme-pci: unquiesce dead controller queues (Ming Lei) [1632424] + +* Wed Oct 03 2018 Bruno E. O. Meneguele [3.10.0-955.el7] +- [netdrv] net/mlx5e: IPoIB, Set the netdevice sw mtu in ipoib enhanced flow (Alaa Hleihel) [1633652] +- [netdrv] net/mlx5e: Fix traffic between VF and representor (Alaa Hleihel) [1633652] +- [mm] vmscan: do not loop on too_many_isolated for ever (Waiman Long) [1632050] + +* Mon Sep 24 2018 Bruno E. O. Meneguele [3.10.0-954.el7] +- [fs] exec: Limit arg stack to at most 75 of _STK_LIM (Yauheni Kaliuta) [1625991] {CVE-2018-14634} +- [fs] exec: account for argv/envp pointers (Yauheni Kaliuta) [1625991] {CVE-2018-14634} +- [kernel] revert "sched/topology: Introduce NUMA identity node sched domain" (Gustavo Duarte) [1620031] +- [powerpc] revert "powernv: Add a virtual irqchip for opal events" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv: Reorder OPAL subsystem initialisation" (Gustavo Duarte) [1617966] +- [char] revert "ipmi/powernv: Convert to irq event interface" (Gustavo Duarte) [1617966] +- [tty] revert "hvc: Convert to using interrupts instead of opal events" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv/eeh: Update the EEH code to use the opal irq domain" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv/opal: Convert opal message events to opal irq domain" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv/elog: Convert elog to opal irq domain" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv/opal-dump: Convert to irq domain" (Gustavo Duarte) [1617966] +- [powerpc] revert "opal: Remove events notifier" (Gustavo Duarte) [1617966] +- [powerpc] revert "powernv: Increase opal-irqchip initcall priority" (Gustavo Duarte) [1617966] +- [powerpc] revert "opal-irqchip: Fix double endian conversion" (Gustavo Duarte) [1617966] +- [powerpc] revert "opal-irqchip: Fix deadlock introduced by "Fix double endian conversion"" (Gustavo Duarte) [1617966] +- [sound] alsa: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (Jaroslav Kysela) [1611958] +- [sound] alsa: hda/realtek - Fix the problem of two front mics on more machines (Jaroslav Kysela) [1611958] +- [sound] alsa: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (Jaroslav Kysela) [1611958] + +* Fri Sep 21 2018 Bruno E. O. Meneguele [3.10.0-953.el7] +- [cdrom] information leak in cdrom_ioctl_media_changed() (Sanskriti Sharma) [1578207] {CVE-2018-10940} +- [mm] mlock: remove lru_add_drain_all() (Oleksandr Natalenko) [1624765] +- [block] blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei) [1619988] +- [block] blk-mq: avoid to map CPU into stale hw queue (Ming Lei) [1619988] +- [block] blk-mq: fix sysfs inflight counter (Ming Lei) [1548261] +- [block] blk-mq: count allocated but not started requests in iostats inflight (Ming Lei) [1548261] +- [block] fix a crash caused by wrong API (Ming Lei) [1548261] +- [block] blk-mq: enable checking two part inflight counts at the same time (Ming Lei) [1548261] +- [block] blk-mq: provide internal in-flight variant (Ming Lei) [1548261] +- [block] make part_in_flight() take an array of two ints (Ming Lei) [1548261] +- [block] pass in queue to inflight accounting (Ming Lei) [1548261] +- [x86] Mark Intel Cascade Lake supported (Steve Best) [1584343] + +* Tue Sep 18 2018 Bruno E. O. Meneguele [3.10.0-952.el7] +- [netdrv] mlx5e: IPoIB, Use priv stats in completion rx flow (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB child devices (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: IPoIB, Add ndo stats support for IPoIB netdevices (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: IPoIB, Initialize max_opened_tc in mlx5i_init flow (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: Present SW stats when state is not opened (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: Avoid reset netdev stats on configuration changes (Alaa Hleihel) [1618609] +- [netdrv] mlx5e: Use bool as return type for mlx5e_xdp_handle (Alaa Hleihel) [1618609] +- [netdrv] net: aquantia: memory corruption on jumbo frames (Igor Russkikh) [1628238] +- [kernel] revert "platform/uv: Add adjustable set memory block size function" (Baoquan He) [1625143] +- [x86] revert "mm: probe memory block size for generic x86 64bit" (Baoquan He) [1625143] +- [x86] revert "mm: Use 2GB memory block size on large-memory x86-64 systems" (Baoquan He) [1625143] +- [x86] revert "mm: Streamline and restore probe_memory_block_size()" (Baoquan He) [1625143] +- [x86] revert "mm/memory_hotplug: determine block size based on the end of boot memory" (Baoquan He) [1625143] +- [mm] revert "memory_hotplug: do not fail offlining too early" (Baoquan He) [1625143] +- [mm] revert "memory_hotplug: remove timeout from __offline_memory" (Baoquan He) [1625143] +- [kernel] revert "x86/platform/uv: Add adjustable set memory block size function" (Baoquan He) [1625143] + +* Mon Sep 17 2018 Bruno E. O. Meneguele [3.10.0-951.el7] +- [fs] fanotify: fix logic of events on child (Miklos Szeredi) [1597738] +- [fs] cifs: add a check for session expiry (Leif Sahlberg) [1626358] +- [fs] xfs: completely disable per-inode DAX behavior (Eric Sandeen) [1623150] +- [fs] fs: get_rock_ridge_filename(): handle malformed NM entries (Bill O'Donnell) [1340778] {CVE-2016-4913} +- [md] fix 'allow faster resync only on non-rotational media' underneath dm (Nigel Croxon) [1561162] +- [md] Revert "allow faster resync only on non-rotational media" (Nigel Croxon) [1561162] +- [mm] madvise: fix madvise() infinite loop under special circumstances (Rafael Aquini) [1552982] {CVE-2017-18208} +- [infiniband] srpt: Support HCAs with more than two ports (Don Dutile) [1616192] +- [infiniband] overflow.h: Add allocation size calculation helpers (Don Dutile) [1616192] +- [net] ip_tunnel: clean the GSO bits properly (Flavio Leitner) [1607907] +- [kernel] revert cpuset: fix a warning when clearing configured masks in old hierarchy (Aristeu Rozanski) [1626943] +- [s390] sclp: Change SCLP console default buffer-full behavior (Hendrik Brueckner) [1625350] +- [x86] kvm: Take out __exit annotation in vmx_exit() (Waiman Long) [1626560] +- [x86] mark coffeelake-s 8+2 as supported (David Arcari) [1575457] +- [x86] kvm: vmx: fixes for vmentry_l1d_flush module parameter (Marcelo Tosatti) [1619602] +- [x86] speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Marcelo Tosatti) [1619602] + +* Sat Sep 15 2018 Bruno E. O. Meneguele [3.10.0-950.el7] +- [kernel] posix-timer: Properly check sigevent->sigev_notify (Phil Auld) [1613711] {CVE-2017-18344} +- [sound] alsa: rawmidi: Change resized buffers atomically (Denys Vlasenko) [1593087] {CVE-2018-10902} +- [fs] Fix up non-directory creation in SGID directories (Miklos Szeredi) [1600953] {CVE-2018-13405} +- [fs] pnfs: Layoutreturn must free the layout after the layout-private data (Scott Mayhew) [1625517] +- [fs] sunrpc: Ensure we always close the socket after a connection shuts down (Steve Dickson) [1614950] +- [fs] xfs: remove filestream item xfs_inode reference (Brian Foster) [1518623] +- [mm] set IORESOURCE_SYSTEM_RAM to system RAM to fix memory hot-add failure (Larry Woodman) [1628349] +- [firmware] efivars: Protect DataSize and Data in efivar_entry.var (Lenny Szubowicz) [1597868] + +* Fri Sep 14 2018 Bruno E. O. Meneguele [3.10.0-949.el7] +- [scsi] libsas: fix memory leak in sas_smp_get_phy_events() (Tomas Henzl) [1558582] {CVE-2018-7757} +- [vhost] fix info leak due to uninitialized memory (Jason Wang) [1573705] {CVE-2018-1118} +- [pci] Fix calculation of bridge window's size and alignment (Myron Stowe) [1623800] +- [md] dm thin metadata: try to avoid ever aborting transactions (Mike Snitzer) [1614151] +- [crypto] api: fix finding algorithm currently being tested (Herbert Xu) [1618701] +- [sound] alsa: hda/realtek: Fix HP Headset Mic can't record (Jaroslav Kysela) [1622721] +- [sound] alsa: hda/realtek - Fixup for HP x360 laptops with B&O speakers (Jaroslav Kysela) [1622721] +- [sound] alsa: hda/realtek - Fixup mute led on HP Spectre x360 (Jaroslav Kysela) [1622721] +- [target] scsi: tcmu: use u64 for dev_size (Xiubo Li) [1603363] +- [target] scsi: tcmu: use match_int for dev params (Xiubo Li) [1603363] +- [target] scsi: tcmu: do not set max_blocks if data_bitmap has been setup (Xiubo Li) [1603363] +- [target] scsi: tcmu: unmap if dev is configured (Xiubo Li) [1603363] +- [target] scsi: tcmu: check if dev is configured before block/reset (Xiubo Li) [1603363] +- [target] scsi: tcmu: use lio core se_device configuration helper (Xiubo Li) [1603363] +- [target] scsi: target: add helper to check if dev is configured (Xiubo Li) [1603363] +- [target] scsi: tcmu: initialize list head (Xiubo Li) [1603363] +- [target] scsi: target_core_user: fix double unlock (Xiubo Li) [1603363] +- [s390] arch: Set IORESOURCE_SYSTEM_RAM flag for resources (Gary Hook) [1627889] +- [x86] efi-bgrt: Switch all pr_err() to pr_notice() for invalid BGRT (Lenny Szubowicz) [1464241] +- [x86] efi/bgrt: Don't ignore the BGRT if the 'valid' bit is 0 (Lenny Szubowicz) [1464241] +- [x86] efi: Preface all print statements with efi* tag (Lenny Szubowicz) [1464241] +- [x86] efi-bgrt: Switch pr_err() to pr_debug() for invalid BGRT (Lenny Szubowicz) [1464241] +- [x86] efi-bgrt: Add error handling; inform the user when ignoring the BGRT (Lenny Szubowicz) [1464241] +- [x86] efi: Check status field to validate BGRT header (Lenny Szubowicz) [1464241] + +* Tue Sep 11 2018 Bruno E. O. Meneguele [3.10.0-948.el7] +- [gpu] drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau: Fix deadlocks in nouveau_connector_detect() (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau/drm/nouveau: Fix deadlock with fb_helper with async RPM requests (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau: Reset MST branching unit before enabling (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau: Only write DP_MSTM_CTRL when needed (Lyude Paul) [1597881 1571927] +- [gpu] drm/nouveau/kms/nv50-: ensure window updates are submitted when flushing mst disables (Lyude Paul) [1597881 1571927] +- [vfio] vfio-pci: Disable binding to PFs with SR-IOV enabled (Alex Williamson) [1583487] +- [mm] partially revert: remove per-zone hashtable of bitlock waitqueues (Jeff Moyer) [1623980] +- [security] selinux: mark unsupported policy capabilities as reserved (Paul Moore) [1600850] +- [x86] intel_rdt: Fix MBA resource initialization (Prarit Bhargava) [1610239] + +* Mon Sep 10 2018 Bruno E. O. Meneguele [3.10.0-947.el7] +- [net] ip: process in-order fragments efficiently (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] ipv6: defrag: drop non-last frags smaller than min mtu (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] ip: use rb trees for IP frag queue (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] revert ipv4: use skb coalescing in defragmentation (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] modify skb_rbtree_purge to return the truesize of all purged skbs (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] ip: discard IPv4 datagrams with overlapping segments (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] speed up skb_rbtree_purge() (Sabrina Dubroca) [1613924] {CVE-2018-5391} +- [net] avoid skb_warn_bad_offload on IS_ERR (Andrea Claudi) [1624702] +- [net] ipv4: fix incorrectly registered callback for sysctl_fib_multipath_hash_policy (Ivan Vecera) [1624356] +- [net] ipset: list:set: Decrease refcount synchronously on deletion and replace (Stefano Brivio) [1593732] +- [netdrv] cfg80211: let's wmm_rule be part of reg_rule structure (Stanislaw Gruszka) [1620108] +- [netdrv] nl80211: Add wmm rule attribute to NL80211_CMD_GET_WIPHY dump command (Stanislaw Gruszka) [1620108] +- [netdrv] iwlwifi: mvm: remove division by size of sizeof(struct ieee80211_wmm_rule) (Stanislaw Gruszka) [1620108] +- [hv] vmbus: don't return values for uninitalized channels (Vitaly Kuznetsov) [1615500] +- [md] dm raid: bump target version, update comments and documentation (Mike Snitzer) [1573988] +- [md] dm raid: fix RAID leg rebuild errors (Mike Snitzer) [1573988] +- [md] dm raid: fix rebuild of specific devices by updating superblock (Mike Snitzer) [1626094] +- [md] dm raid: fix stripe adding reshape deadlock (Mike Snitzer) [1613039 1514539] +- [md] dm raid: fix reshape race on small devices (Mike Snitzer) [1573988 1586123] +- [acpi] acpica: reference counts: increase max to 0x4000 for large servers (Frank Ramsay) [1618758] +- [gpu] drm/i915/cfl: Add a new CFL PCI ID (Rob Clark) [1533336] +- [gpu] drm/i915/aml: Introducing Amber Lake platform (Rob Clark) [1533336] +- [gpu] drm/i915/whl: Introducing Whiskey Lake platform (Rob Clark) [1533336] +- [gpu] drm/nouveau/kms/nv50-: allocate push buffers in vidmem on pascal (Ben Skeggs) [1584963] +- [gpu] drm/nouveau/fb/gp100-: disable address remapper (Ben Skeggs) [1584963] +- [mm] kernel error swap_info_get: Bad swap offset entry (Mikulas Patocka) [1622747] +- [s390] detect etoken facility (Hendrik Brueckner) [1625349] +- [s390] lib: use expoline for all bcr instructions (Hendrik Brueckner) [1625349] +- [x86] spec_ctrl: Don't turn off IBRS on idle with enhanced IBRS (Waiman Long) [1614143] +- [x86] speculation: Support Enhanced IBRS on future CPUs (Waiman Long) [1614143] + +* Mon Sep 10 2018 Bruno E. O. Meneguele [3.10.0-946.el7] +- [netdrv] qed: Add new TLV to request PF to update MAC in bulletin board (Harish Patil) [1460150] +- [netdrv] qed: use trust mode to allow VF to override forced MAC (Harish Patil) [1460150] +- [netdrv] hv_netvsc: Fix napi reschedule while receive completion is busy (Mohammed Gamal) [1614503] +- [netdrv] hv_netvsc: remove unneeded netvsc_napi_complete_done() (Mohammed Gamal) [1614503] +- [scsi] qedi: Add the CRC size within iSCSI NVM image (Chad Dupuis) [1611573] +- [char] ipmi: Move BT capabilities detection to the detect call (Frank Ramsay) [1618778] +- [x86] kvm: update master clock before computing kvmclock_offset (Marcelo Tosatti) [1594034] + +* Fri Sep 07 2018 Bruno E. O. Meneguele [3.10.0-945.el7] +- [samples] bpf: Additional changes (Jiri Olsa) [1619721] +- [samples] bpf: Add v4.16 sources (Jiri Olsa) [1619721] +- [tools] perf python: Fix pyrf_evlist__read_on_cpu() interface (Jiri Olsa) [1620774] +- [tools] perf mmap: Store real cpu number in 'struct perf_mmap' (Jiri Olsa) [1620774] +- [netdrv] cxgb4: update 1.20.8.0 as the latest firmware supported (Arjun Vynipadath) [1622551] +- [netdrv] cxgb4: update latest firmware version supported (Arjun Vynipadath) [1622551] +- [netdrv] mlx5e: Fix null pointer access when setting MTU of vport representor (Erez Alfasi) [1625195] +- [netdrv] mlx5e: Support configurable MTU for vport representors (Erez Alfasi) [1625195] +- [netdrv] mlx5e: Save MTU in channels params (Erez Alfasi) [1625195] +- [netdrv] be2net: Fix memory leak in be_cmd_get_profile_config() (Petr Oros) [1625703] +- [netdrv] virtio-net: set netdevice mtu correctly (Mohammed Gamal) [1610416] +- [netdrv] i40e: Prevent deleting MAC address from VF when set by PF (Stefan Assmann) [1614161] +- [netdrv] i40evf: cancel workqueue sync for adminq when a VF is removed (Stefan Assmann) [1615829] +- [netdrv] i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled (Stefan Assmann) [1616149] +- [netdrv] i40e: fix condition of WARN_ONCE for stat strings (Stefan Assmann) [1609173] +- [uio] Revert "use request_threaded_irq instead" (Xiubo Li) [1560418] +- [fs] seq_file: fix out-of-bounds read (Paolo Abeni) [1620002] +- [md] RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 (Nigel Croxon) [1530776] +- [md] allow faster resync only on non-rotational media (Nigel Croxon) [1561162] +- [nvdimm] libnvdimm: fix ars_status output length calculation (Jeff Moyer) [1616304] +- [cpufreq] Fix possible circular locking dependency (Waiman Long) [1529668] +- [mm] memcg: delay memcg id freeing (Aristeu Rozanski) [1607249] +- [mm] mlock: fix mlock accounting (Rafael Aquini) [1610652] +- [mm] page-writeback: check-before-clear PageReclaim (Rafael Aquini) [1588002] +- [mm] migrate: check-before-clear PageSwapCache (Rafael Aquini) [1588002] +- [mm] mempolicy: fix crashes from mbind() merging vmas (Rafael Aquini) [1588002] +- [x86] apic: Future-proof the TSC_DEADLINE quirk for SKX (Steve Best) [1624090] + +* Tue Sep 04 2018 Bruno E. O. Meneguele [3.10.0-944.el7] +- [net] ipvs: Fix panic due to non-linear skb (Davide Caratti) [1623088] +- [net] ipv4: remove BUG_ON() from fib_compute_spec_dst (Lorenzo Bianconi) [1496779] +- [net] ipv6: fix cleanup ordering for ip6_mr failure (Xin Long) [1622218] +- [net] ipv6: reorder icmpv6_init() and ip6_mr_init() (Xin Long) [1622218] +- [x86] subject: x86/efi: Access EFI MMIO data as unencrypted when SEV is active (Gary Hook) [1361286] +- [x86] boot: Fix boot failure when SMP MP-table is based at 0 (Gary Hook) [1361286] +- [x86] resource: Fix resource_size.cocci warnings (Gary Hook) [1361286] +- [x86] kvm: Clear encryption attribute when SEV is active (Gary Hook) [1361286] +- [x86] kvm: Decrypt shared per-cpu variables when SEV is active (Gary Hook) [1361286] +- [kernel] percpu: Introduce DEFINE_PER_CPU_DECRYPTED (Gary Hook) [1361286] +- [x86] Add support for changing memory encryption attribute in early boot (Gary Hook) [1361286] +- [x86] io: Unroll string I/O when SEV is active (Gary Hook) [1361286] +- [x86] boot: Add early boot support when running with SEV active (Gary Hook) [1361286] +- [x86] mm: Add DMA support for SEV memory encryption (Gary Hook) [1361286] +- [x86] mm, resource: Use PAGE_KERNEL protection for ioremap of memory pages (Gary Hook) [1361286] +- [kernel] resource: Provide resource struct in resource walk callback (Gary Hook) [1361286] +- [kernel] resource: Consolidate resource walking code (Gary Hook) [1361286] +- [x86] efi: Access EFI data as encrypted when SEV is active (Gary Hook) [1361286] +- [x86] mm: Include SEV for encryption memory attribute changes (Gary Hook) [1361286] +- [x86] mm: Use encrypted access of boot related data with SEV (Gary Hook) [1361286] +- [x86] mm: Add Secure Encrypted Virtualization (SEV) support (Gary Hook) [1361286] +- [documentation] x86: Add AMD Secure Encrypted Virtualization (SEV) description (Gary Hook) [1361286] +- [x86] mm: Remove unnecessary TLB flush for SME in-place encryption (Gary Hook) [1361286] +- [x86] kexec: Remove walk_iomem_res() call with GART type (Gary Hook) [1361286] +- [kernel] resource: Change walk_system_ram() to use System RAM type (Gary Hook) [1361286] +- [kernel] kexec: Set IORESOURCE_SYSTEM_RAM for System RAM (Gary Hook) [1361286] +- [x86] arch: Set IORESOURCE_SYSTEM_RAM flag for System RAM (Gary Hook) [1361286] +- [x86] Set System RAM type and descriptor (Gary Hook) [1361286] +- [kernel] resource: Handle resource flags properly (Gary Hook) [1361286] +- [kernel] resource: Add System RAM resource type (Gary Hook) [1361286] + +* Mon Sep 03 2018 Bruno E. O. Meneguele [3.10.0-943.el7] +- [fs] timerfd: Protect the might cancel mechanism proper (Bill O'Donnell) [1485407] {CVE-2017-10661} +- [fs] exec.c: Add missing 'audit_bprm()' call in 'exec_binprm()' (Bhupesh Sharma) [1496408] +- [fs] gfs2: Don't set GFS2_RDF_UPTODATE when the lvb is updated (Robert S Peterson) [1600142] +- [fs] gfs2: improve debug information when lvb mismatches are found (Robert S Peterson) [1600142] +- [fs] gfs2: fix memory leak in rgrp lvbs (Robert S Peterson) [1600142] +- [fs] gfs2: cleanup: call gfs2_rgrp_ondisk2lvb from gfs2_rgrp_out (Robert S Peterson) [1600142] +- [fs] gfs2: Fix MAGIC check in LVBs (Robert S Peterson) [1600142] +- [fs] gfs2: Do not reset flags on active reservations (Robert S Peterson) [1600142] +- [fs] cifs: Fix stack out-of-bounds in smb(2, 3)_create_lease_buf() (Leif Sahlberg) [1598755] +- [fs] cifs: store the leaseKey in the fid on SMB2_open (Leif Sahlberg) [1598755] +- [fs] nfsd: further refinement of content of /proc/fs/nfsd/versions (Steve Dickson) [1614603] +- [fs] nfsd: fix configuration of supported minor versions (Steve Dickson) [1614603] +- [fs] nfsd: Fix display of the version string (Steve Dickson) [1614603] +- [fs] nfsd: correctly range-check v4.x minor version when setting versions (Steve Dickson) [1614603] +- [fs] ext4: Close race between direct IO and ext4_break_layouts() (Eric Sandeen) [1616301] +- [fs] xfs: Close race between direct IO and xfs_break_layouts() (Eric Sandeen) [1616301] +- [fs] ext4: handle layout changes to pinned DAX mappings (Eric Sandeen) [1614153] +- [fs] dax: dax_layout_busy_page() warn on !exceptional (Eric Sandeen) [1614153] +- [gpu] makefile: bump drm backport version (Rob Clark) [1600569] +- [gpu] drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (Rob Clark) [1600569] +- [gpu] amd/dc/dce100: On dce100, set clocks to 0 on suspend (Rob Clark) [1600569] +- [gpu] drm/amdgpu: fix swapped emit_ib_size in vce3 (Rob Clark) [1600569] +- [gpu] drm/amd/powerplay: correct vega12 thermal support as true (Rob Clark) [1600569] +- [gpu] drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make gcc happy (Rob Clark) [1600569] +- [gpu] drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check() (Rob Clark) [1600569] +- [gpu] drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier (Rob Clark) [1600569] +- [gpu] drm/dp/mst: Fix off-by-one typo when dump payload table (Rob Clark) [1600569] +- [gpu] drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() (Rob Clark) [1600569] +- [gpu] drm/gma500: fix psb_intel_lvds_mode_valid()'s return type (Rob Clark) [1600569] +- [gpu] drm/atomic: Handling the case when setting old crtc for plane (Rob Clark) [1600569] +- [gpu] drm/amd/display: Fix dim display on DCE11 (Rob Clark) [1600569] +- [gpu] drm/amdgpu: Remove VRAM from shared bo domains (Rob Clark) [1600569] +- [gpu] drm/radeon: fix mode_valid's return type (Rob Clark) [1600569] +- [gpu] drm/amd/display: remove need of modeset flag for overlay planes (V2) (Rob Clark) [1600569] +- [gpu] drm/amd/display: Do not program interrupt status on disabled crtc (Rob Clark) [1600569] +- [gpu] drm/amd/powerplay: Set higher SCLK&MCLK frequency than dpm7 in OD (v2) (Rob Clark) [1600569] +- [gpu] drm/i915/glk: Add Quirk for GLK NUC HDMI port issues (Rob Clark) [1600569] +- [gpu] drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs (Rob Clark) [1600569] +- [gpu] drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() (Rob Clark) [1600569] +- [gpu] drm/nouveau: Avoid looping through fake MST connectors (Rob Clark) [1600569] +- [gpu] drm/nouveau: Use drm_connector_list_iter_* for iterating connectors (Rob Clark) [1600569] +- [gpu] drm/nouveau: Remove bogus crtc check in pmops_runtime_idle (Rob Clark) [1600569] +- [gpu] revert "drm/amd/display: Don't return ddc result and read_bytes in same return value" (Rob Clark) [1600569] +- [gpu] drm/i915: Fix hotplug irq ack on i965/g4x (Rob Clark) [1600569] +- [gpu] drm/amdgpu: Reserve VM root shared fence slot for command submission (v3) (Rob Clark) [1600569] +- [x86] unwind: Ensure stack grows down (Josh Poimboeuf) [1609717] + +* Fri Aug 31 2018 Bruno E. O. Meneguele [3.10.0-942.el7] +- [mm] fix devmem_is_allowed() for sub-page System RAM intersections (Joe Lawrence) [1524322] +- [pci] Delay after FLR of Intel DC P3700 NVMe (Alex Williamson) [1592654] +- [pci] Disable Samsung SM961/PM961 NVMe before FLR (Alex Williamson) [1542494] +- [pci] Export pcie_has_flr() (Alex Williamson) [1592654 1542494] +- [nvdimm] libnvdimm: Export max available extent (Jeff Moyer) [1611761] +- [nvdimm] libnvdimm: Use max contiguous area for namespace size (Jeff Moyer) [1611761] +- [mm] ipc/shm.c add ->pagesize function to shm_vm_ops (Jeff Moyer) [1609834] +- [kernel] mm: disallow mappings that conflict for devm_memremap_pages() (Jeff Moyer) [1616044] +- [kernel] memremap: fix softlockup reports at teardown (Jeff Moyer) [1616187] +- [kernel] memremap: add scheduling point to devm_memremap_pages (Jeff Moyer) [1616187] +- [mm] page_alloc: add scheduling point to memmap_init_zone (Jeff Moyer) [1616187] +- [mm] memory_hotplug: add scheduling point to __add_pages (Jeff Moyer) [1616187] +- [acpi] nfit: Fix scrub idle detection (Jeff Moyer) [1616041] +- [x86] asm/memcpy_mcsafe: Fix copy_to_user_mcsafe() exception handling (Jeff Moyer) [1608674] +- [nvdimm] libnvdimm, pmem: Fix memcpy_mcsafe() return code handling in nsio_rw_bytes() (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: advertise a write cache for nfit_test (Jeff Moyer) [1608674] +- [tools] x86, nfit_test: Add unit test for memcpy_mcsafe() (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: fix missing newline in nfit_test_dimm 'handle' attribute (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: support nfit_test_dimm attributes under nfit_test.1 (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: allow custom error code injection (Jeff Moyer) [1608674] +- [tools] libnvdimm, testing: update the default smart ctrl_temperature (Jeff Moyer) [1608674] +- [tools] libnvdimm, testing: Add emulation for smart injection commands (Jeff Moyer) [1608674] +- [tools] nfit_test: prevent parsing error of nfit_test.0 (Jeff Moyer) [1608674] +- [tools] nfit_test: fix buffer overrun, add sanity check (Jeff Moyer) [1608674] +- [tools] nfit_test: improve structure offset handling (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: force nfit_test to depend on instrumented modules (Jeff Moyer) [1608674] +- [tools] libnvdimm/nfit_test: adding support for unit testing enable LSS status (Jeff Moyer) [1612421] +- [tools] libnvdimm/nfit_test: add firmware download emulation (Jeff Moyer) [1612420] +- [kernel] jiffies: add time comparison functions for 64 bit jiffies (Jeff Moyer) [1612420] +- [tools] testing/nvdimm: smart alarm/threshold control (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: unit test clear-error commands (Jeff Moyer) [1608674] +- [tools] testing/nvdimm: stricter bounds checking for error injection commands (Jeff Moyer) [1608674] +- [tools] nfit_test: when clearing poison, also remove badrange entries (Jeff Moyer) [1608674] +- [tools] nfit_test: add error injection DSMs (Jeff Moyer) [1612417] +- [nvdimm] pmem: Switch to copy_to_iter_mcsafe() (Jeff Moyer) [1608674] +- [fs] dax: Report bytes remaining in dax_iomap_actor() (Jeff Moyer) [1608674] +- [lib] uio, lib: Fix CONFIG_ARCH_HAS_UACCESS_MCSAFE compilation (Jeff Moyer) [1608674] +- [net] x86/asm/memcpy_mcsafe: Define copy_to_iter_mcsafe() (Jeff Moyer) [1608674] +- [x86] asm/memcpy_mcsafe: Add write-protection-fault handling (Jeff Moyer) [1608674] +- [x86] asm/memcpy_mcsafe: Return bytes remaining (Jeff Moyer) [1608674] +- [x86] asm/memcpy_mcsafe: Add labels for __memcpy_mcsafe() write fault handling (Jeff Moyer) [1608674] +- [x86] asm/memcpy_mcsafe: Remove loop unrolling (Jeff Moyer) [1608674] +- [net] dax: Introduce a ->copy_to_iter dax operation (Jeff Moyer) [1608674] +- [kernel] dax: remove default copy_from_iter fallback (Jeff Moyer) [1539264] +- [fs] filesystem-dax: convert to dax_copy_from_iter() (Jeff Moyer) [1608674] +- [md] dm log writes: record metadata flag for better flags record (Jeff Moyer) [1539264] +- [md] dax, dm: allow device-mapper to operate without dax support (Jeff Moyer) [1539264] +- [md] dm log writes: fix max length used for kstrndup (Jeff Moyer) [1539264] +- [md] dm log writes: add support for DAX (Jeff Moyer) [1539264] +- [md] dm log writes: add support for inline data buffers (Jeff Moyer) [1539264] +- [md] dm log writes: fix >512b sectorsize support (Jeff Moyer) [1539264] +- [md] dm log writes: don't use all the cpu while waiting to log blocks (Jeff Moyer) [1539264] +- [md] dm log writes: fix check of kthread_run() return value (Jeff Moyer) [1539264] +- [md] dm log writes: fix bug with too large bios (Jeff Moyer) [1539264] +- [md] dm log writes: move IO accounting earlier to fix error path (Jeff Moyer) [1539264] +- [md] dm log writes: use ULL suffix for 64-bit constants (Jeff Moyer) [1539264] +- [md] dm: add log writes target (Jeff Moyer) [1539264] +- [md] dm: add ->copy_from_iter() dax operation support (Jeff Moyer) [1539264] +- [powerpc] fadump: cleanup crash memory ranges support (Gustavo Duarte) [1621969] +- [powerpc] fadump: merge adjacent memory ranges to reduce PT_LOAD segements (Gustavo Duarte) [1621969] +- [powerpc] fadump: handle crash memory ranges array index overflow (Gustavo Duarte) [1621969] +- [powerpc] fadump: Unregister fadump on kexec down path (Gustavo Duarte) [1621969] +- [powerpc] fadump: Return error when fadump registration fails (Gustavo Duarte) [1621969] +- [powerpc] iommu: Do not call PageTransHuge() on tail pages (David Gibson) [1594347] +- [powerpc] kvm: book3s hv: Migrate pinned pages out of CMA (David Gibson) [1594347] + +* Fri Aug 31 2018 Bruno E. O. Meneguele [3.10.0-941.el7] +- [tools] power turbostat: Allow for broken ACPI LPIT tables (Prarit Bhargava) [1614083] +- [base] pm/runtime: Avoid false-positive warnings from might_sleep_if() (Paul Lai) [1615223] +- [md] dm thin: stop no_space_timeout worker when switching to write-mode (Mike Snitzer) [1620251] +- [netdrv] mlx5e: Only allow offloading decap egress (egdev) flows (Erez Alfasi) [1619641] +- [netdrv] mlx5-core: Mark unsupported devices (Don Dutile) [1621824 1621810] +- [netdrv] bnx2x: disable GSO where gso_size is too big for hardware (Jonathan Toppins) [1546760] {CVE-2018-1000026} +- [net] create skb_gso_validate_mac_len() (Jonathan Toppins) [1546760] {CVE-2018-1000026} +- [scsi] target: iscsi: cxgbit: fix max iso npdu calculation (Arjun Vynipadath) [1613307] +- [scsi] csiostor: update csio_get_flash_params() (Arjun Vynipadath) [1613307] +- [scsi] lpfc: Correct MDS diag and nvmet configuration (Dick Kennedy) [1616104] +- [qla2xxx] Mark NVMe/FC initiator mode usage as technology preview (Ewan Milne) [1620258] +- [nvme-fc] Take NVMe/FC initiator out of technology preview (Ewan Milne) [1620258] +- [mm] inode: avoid softlockup in prune_icache_sb (Andrea Arcangeli) [1610560] +- [mm] compaction: reschedule immediately if need_resched() is set (Andrea Arcangeli) [1610560] +- [mm] compaction: properly signal and act upon lock and need_sched() contention (Andrea Arcangeli) [1610560] +- [mm] compaction: cleanup isolate_freepages() (Andrea Arcangeli) [1610560] +- [mm] compaction: encapsulate defer reset logic (Andrea Arcangeli) [1610560] +- [mm] compaction.c: periodically schedule when freeing pages (Andrea Arcangeli) [1610560] +- [powerpc] powernv/pci: Work around races in PCI bridge enabling (Gustavo Duarte) [1620041] +- [powerpc] kdump: Handle crashkernel memory reservation failure (Pingfan Liu) [1621945] +- [powerpc] ftrace: Match dot symbols when searching functions on ppc64 (Jerome Marchand) [1613136] +- [x86] entry/64: Restore TRACE_IRQS_IRETQ in paranoid_exit (Scott Wood) [1561777] + +* Tue Aug 28 2018 Bruno E. O. Meneguele [3.10.0-940.el7] +- [net] sched: Fix missing res info when create new tc_index filter (Hangbin Liu) [1607687] +- [net] sched: fix NULL pointer dereference when delete tcindex filter (Hangbin Liu) [1607687] +- [net] dev: advertise the new ifindex when the netns iface changes (Michael Cambria) [1584287] +- [net] dev: always advertise the new nsid when the netns iface changes (Michael Cambria) [1584287] +- [net] Zero ifla_vf_info in rtnl_fill_vfinfo() (Hangbin Liu) [1614178] +- [net] udpv6: Fix the checksum computation when HW checksum does not apply (Xin Long) [1619793] +- [net] tc: ensure that offloading callback is called for MQPRIO qdisc (Ivan Vecera) [1618579] +- [thunderbolt] move tb3 to full support status (Jarod Wilson) [1620372] +- [kernel] x86/platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] +- [mm] memory_hotplug: remove timeout from __offline_memory (Baoquan He) [1601867] +- [mm] memory_hotplug: do not fail offlining too early (Baoquan He) [1601867] +- [x86] mm/memory_hotplug: determine block size based on the end of boot memory (Baoquan He) [1601867] +- [x86] mm: Streamline and restore probe_memory_block_size() (Baoquan He) [1601867] +- [x86] mm: Use 2GB memory block size on large-memory x86-64 systems (Baoquan He) [1601867] +- [x86] mm: probe memory block size for generic x86 64bit (Baoquan He) [1601867] +- [x86] revert platform/uv: Add adjustable set memory block size function (Baoquan He) [1601867] + +* Mon Aug 27 2018 Bruno E. O. Meneguele [3.10.0-939.el7] +- [nvme] rdma: Fix command completion race at error recovery (David Milburn) [1610641] +- [infiniband] revert vmw_pvrdma: Call ib_umem_release on destroy QP path (Don Dutile) [1618625] +- [infiniband] iw_cxgb4: correctly enforce the max reg_mr depth (Arjun Vynipadath) [1613317] +- [netdrv] net: aquantia: Fix IFF_ALLMULTI flag functionality (Igor Russkikh) [1608762] +- [uio] fix possible circular locking dependency (Xiubo Li) [1613195] +- [tools] power turbostat: Fix logical node enumeration to allow for non-sequential physical nodes (Prarit Bhargava) [1612902] +- [tools] bpf selftest: Disable unsupported verifier tests (Jiri Olsa) [1615222] +- [tools] bpf: fix panic due to oob in bpf_prog_test_run_skb (Jiri Olsa) [1615222] +- [net] bpf: Align packet data properly in program testing framework (Jiri Olsa) [1615222] +- [net] bpf: Do not dereference user pointer in bpf_test_finish() (Jiri Olsa) [1615222] +- [tools] bpf: migrate ebpf ld_abs/ld_ind tests to test_verifier (Jiri Olsa) [1615222] +- [tools] bpf: add verifier tests for accesses to map values (Jiri Olsa) [1615222] +- [kernel] bpf: allow map helpers access to map values directly (Jiri Olsa) [1615222] +- [kernel] cpuset: fix a warning when clearing configured masks in old hierarchy (Aristeu Rozanski) [1613248] +- [kernel] percpu_ref: Update doc to dissuade users from depending on internal RCU grace periods (Prarit Bhargava) [1603603] +- [kernel] percpu: READ_ONCE() now implies smp_read_barrier_depends() (Prarit Bhargava) [1603603] +- [kernel] locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE() (Prarit Bhargava) [1603603] +- [kernel] compiler, atomics, kasan: Provide READ_ONCE_NOCHECK() (Prarit Bhargava) [1603603] +- [kernel] percpu-refcount: init ->confirm_switch member properly (Prarit Bhargava) [1603603] +- [kernel] percpu, locking: revert ("percpu: Replace smp_read_barrier_depends() with lockless_dereference()") (Prarit Bhargava) [1603603] +- [x86] microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf) [1614515] +- [x86] intel_rdt: Enable CMT and MBM on new Skylake stepping (Jiri Olsa) [1517736] + +* Tue Aug 21 2018 Bruno E. O. Meneguele [3.10.0-938.el7] +- [netdrv] mlx5e: Properly check if hairpin is possible between two functions (Alaa Hleihel) [1611567] +- [netdrv] bnx2x: Fix invalid memory access in rss hash config path (Jonathan Toppins) [1615290] +- [netdrv] iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (Stanislaw Gruszka) [1616290] +- [netdrv] ibmvnic: Update firmware error reporting with cause string (Steve Best) [1614652] +- [netdrv] ibmvnic: Remove code to request error information (Steve Best) [1614652] +- [scsi] fcoe: hold disc_mutex when traversing rport lists (Chris Leech) [1608481] +- [scsi] libfc: hold disc_mutex in fc_disc_stop_rports() (Chris Leech) [1608481] +- [scsi] libfc: fixup lockdep annotations (Chris Leech) [1608481] +- [scsi] libfc: fixup 'sleeping function called from invalid context' (Chris Leech) [1608481] +- [scsi] libfc: Add lockdep annotations (Chris Leech) [1608481] +- [scsi] libiscsi: fix possible NULL pointer dereference in case of TMF (Chris Leech) [1613262] +- [scsi] qla2xxx: Fix memory leak for allocating abort IOCB (Himanshu Madhani) [1609890] +- [scsi] hpsa: correct enclosure sas address (Joseph Szczypek) [1613021] +- [scsi] lpfc: Remove lpfc_enable_pbde as module parameter (Dick Kennedy) [1613975] +- [scsi] lpfc: Fix list corruption on the completion queue (Dick Kennedy) [1554777] +- [scsi] lpfc: Fix driver crash when re-registering NVME rports (Dick Kennedy) [1613955] +- [scsi] lpfc: Correct LCB ACCept payload (Dick Kennedy) [1613959] +- [x86] boot/kaslr: Skip specified number of 1GB huge pages when doing physical randomization (KASLR) (Baoquan He) [1451428] +- [x86] boot/kaslr: Add two new functions for 1GB huge pages handling (Baoquan He) [1451428] +- [x86] platform/uv: Add kernel parameter to set memory block size (Frank Ramsay) [1595892] +- [x86] platform/uv: Use new set memory block size function (Frank Ramsay) [1595892] +- [x86] platform/uv: Add adjustable set memory block size function (Frank Ramsay) [1595892] + +* Mon Aug 20 2018 Bruno E. O. Meneguele [3.10.0-937.el7] +- [fs] dax: use __pagevec_lookup in dax_layout_busy_page (Eric Sandeen) [1505291] +- [fs] cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting (Leif Sahlberg) [1598765] +- [fs] libceph: weaken sizeof check in ceph_x_verify_authorizer_reply() (Ilya Dryomov) [1614858] +- [fs] libceph: check authorizer reply/challenge length before reading (Ilya Dryomov) [1614858] +- [fs] libceph: implement CEPHX_V2 calculation mode (Ilya Dryomov) [1614858] +- [fs] libceph: add authorizer challenge (Ilya Dryomov) [1614858] +- [fs] libceph: factor out encrypt_authorizer() (Ilya Dryomov) [1614858] +- [fs] libceph: factor out __ceph_x_decrypt() (Ilya Dryomov) [1614858] +- [fs] libceph: factor out __prepare_write_connect() (Ilya Dryomov) [1614858] +- [fs] libceph: store ceph_auth_handshake pointer in ceph_connection (Ilya Dryomov) [1614858] +- [fs] nfsv4.0: Remove transport protocol name from non-UCS client ID (Steve Dickson) [1592911] +- [fs] nfsv4.0: Remove cl_ipaddr from non-UCS client ID (Steve Dickson) [1592911] +- [fs] aio: properly check iovec sizes (Jeff Moyer) [1337518] {CVE-2015-8830} +- [fs] cifs: fix up section mismatch (Jeff Moyer) [1609877] +- [fs] skip LAYOUTRETURN if layout is invalid (Steve Dickson) [1589995] +- [fs] gfs2: Special-case rindex for gfs2_grow (Andreas Grunbacher) [1608687] +- [fs] ext4: Fix WARN_ON_ONCE in ext4_commit_super() (Lukas Czerner) [1596766] +- [fs] cachefiles: Wait rather than BUG'ing on Unexpected object collision (David Howells) [1356390] +- [fs] cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag (David Howells) [1356390] +- [fs] fscache: Fix reference overput in fscache_attach_object() error handling (David Howells) [1356390] +- [fs] cachefiles: Fix refcounting bug in backing-file read monitoring (David Howells) [1356390] +- [fs] fscache: Allow cancelled operations to be enqueued (David Howells) [1356390] +- [fs] ext4: avoid running out of journal credits when appending to an inline file (Lukas Czerner) [1609759] {CVE-2018-10883} +- [fs] jbd2: don't mark block as modified if the handle is out of credits (Lukas Czerner) [1609759] {CVE-2018-10883} +- [fs] ext4: check for allocation block validity with block group locked (Lukas Czerner) [1597702] +- [fs] ext4: fix check to prevent initializing reserved inodes (Lukas Czerner) [1597702] +- [fs] ext4: fix false negatives *and* false positives in ext4_check_descriptors() (Lukas Czerner) [1597702] +- [fs] ext4: add more mount time checks of the superblock (Lukas Czerner) [1597702] +- [fs] ext4: fix bitmap position validation (Lukas Czerner) [1597702] +- [fs] ext4: add more inode number paranoia checks (Lukas Czerner) [1597702] +- [fs] ext4: clear i_data in ext4_inode_info when removing inline data (Lukas Czerner) [1597702] +- [fs] ext4: include the illegal physical block in the bad map ext4_error msg (Lukas Czerner) [1597702] +- [fs] ext4: verify the depth of extent tree in ext4_find_extent() (Lukas Czerner) [1597702] +- [fs] ext4: only look at the bg_flags field if it is valid (Lukas Czerner) [1597702] +- [fs] ext4: don't update checksum of new initialized bitmaps (Lukas Czerner) [1597702] +- [fs] ext4: add validity checks for bitmap block numbers (Lukas Czerner) [1597702] +- [fs] ext4: make sure bitmaps and the inode table don't overlap with bg descriptors (Lukas Czerner) [1597702] +- [fs] ext4: always check block group bounds in ext4_init_block_bitmap() (Lukas Czerner) [1597702] +- [fs] ext4: always verify the magic number in xattr blocks (Lukas Czerner) [1597702] +- [fs] ext4: add corruption check in ext4_xattr_set_entry() (Lukas Czerner) [1597702] +- [net] netlink: make sure -EBUSY won't escape from netlink_insert (Davide Caratti) [1608701] +- [net] netfilter: nf_conntrack: don't resize NULL or freed hashtable (Davide Caratti) [1601662] +- [net] ethtool: Ensure new ring parameters are within bounds during SRINGPARAM (Ivan Vecera) [1608318] +- [net] ipv6: make DAD fail with enhanced DAD when nonce length differs (Jarod Wilson) [1608002] +- [net] ipv6: allow userspace to add IFA_F_OPTIMISTIC addresses (Jarod Wilson) [1608002] +- [net] ipv6: send unsolicited NA after DAD (Jarod Wilson) [1608002] +- [net] ipv6: display hw address of source machine during ipv6 DAD failure (Jarod Wilson) [1608002] +- [net] ipv6: send NS for DAD when link operationally up (Jarod Wilson) [1608002] +- [net] ipv6: avoid dad-failures for addresses with NODAD (Jarod Wilson) [1608002] +- [net] ipv6: send unsolicited NA if enabled for all interfaces (Jarod Wilson) [1608002] +- [net] ipv6: send unsolicited NA on admin up (Jarod Wilson) [1608002] +- [net] ipv6: addrconf: fix generation of new temporary addresses (Jarod Wilson) [1608002] +- [net] ipv6: addrconf: Implemented enhanced DAD (RFC7527) (Jarod Wilson) [1608002] + +* Fri Aug 17 2018 Bruno E. O. Meneguele [3.10.0-936.el7] +- [usb] typec: ucsi: Increase command completion timeout value (Torez Smith) [1575838] +- [cpufreq] Fix policy restore in suspend/resume (Prarit Bhargava) [1600240] +- [netdrv] cxgb4: Add missing ndo_size param to mgmtm net_device_ops struct (Arjun Vynipadath) [1614152] +- [netdrv] i40e: Remove duplicated prepare call in i40e_shutdown (Stefan Assmann) [1488477] +- [netdrv] sfc: fix backport of replace asynchronous filter operations (Jarod Wilson) [1607726] +- [netdrv] igb: Remove superfluous reset to PHY and page 0 selection (Corinna Vinschen) [1611610] +- [netdrv] mlx5e: Set port trust mode to PCP as default (Alaa Hleihel) [1610866] +- [netdrv] iwlwifi: add more card IDs for 9000 series (Stanislaw Gruszka) [1607982] +- [netdrv] iwlwifi: add a bunch of new 9000 PCI IDs (Stanislaw Gruszka) [1607982] +- [netdrv] iwlwifi: add shared clock PHY config flag for some devices (Stanislaw Gruszka) [1607982] +- [vfio] pci: Make IGD support a configurable option (Alex Williamson) [1590513] +- [md] dm cache metadata: set dirty on all cache blocks after a crash (Mike Snitzer) [1592944] +- [md] dm snapshot: improve performance by switching out_of_order_list to rbtree (Mike Snitzer) [1611822] +- [md] dm kcopyd: avoid softlockup in run_complete_job (Mike Snitzer) [1611822] +- [md] dm snapshot: use mutex instead of rw_semaphore (Mike Snitzer) [1611822] +- [firmware] dcdbas: Add support for WSMT ACPI table (Charles Rose) [1524003] +- [firmware] dma-api: dcdbas: update DMA mask handing (Charles Rose) [1524003] +- [acpi] acpica: tables: Add WSMT support (Charles Rose) [1524003] +- [s390] qeth: don't clobber buffer on async TX completion (Hendrik Brueckner) [1613970] +- [powerpc] pseries: Fix CONFIG_NUMA=n build (Gustavo Duarte) [1544437] +- [powerpc] pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n (Gustavo Duarte) [1544437] +- [powerpc] pseries: Fix build break for SPLPAR=n and CPU hotplug (Gustavo Duarte) [1544437] +- [powerpc] numa: Invalidate numa_cpu_lookup_table on cpu remove (Gustavo Duarte) [1544437] +- [powerpc] vphn: Fix numa update end-loop bug (Gustavo Duarte) [1544437] +- [powerpc] hotplug: Improve responsiveness of hotplug change (Gustavo Duarte) [1544437] +- [powerpc] vphn: Improve recognition of PRRN/VPHN (Gustavo Duarte) [1544437] +- [powerpc] vphn: Update CPU topology when VPHN enabled (Gustavo Duarte) [1544437] + +* Fri Aug 17 2018 Bruno E. O. Meneguele [3.10.0-935.el7] +- [x86] umip: Print a warning into the syslog if UMIP-protected instructions are used (Gopal Tiwari) [1456572] +- [x86] umip: Identify the STR and SLDT instructions (Gopal Tiwari) [1456572] +- [x86] umip: Print a line in the boot log that UMIP has been enabled (Gopal Tiwari) [1456572] +- [x86] umip: Select X86_INTEL_UMIP by default (Gopal Tiwari) [1456572] +- [tools] selftests/x86: Add tests for the STR and SLDT instructions (Gopal Tiwari) [1456572] +- [tools] selftests/x86: Add tests for User-Mode Instruction Prevention (Gopal Tiwari) [1456572] +- [x86] traps: Fix up general protection faults caused by UMIP (Gopal Tiwari) [1456572] +- [x86] umip: Enable User-Mode Instruction Prevention at runtime (Gopal Tiwari) [1456572] +- [x86] umip: Force a page fault when unable to copy emulated result to user (Gopal Tiwari) [1456572] +- [x86] umip: Add emulation code for UMIP instructions (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add support to resolve 16-bit address encodings (Gopal Tiwari) [1456572] +- [x86] insn-eval: Handle 32-bit address encodings in virtual-8086 mode (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add wrapper function for 32 and 64-bit addresses (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add support to resolve 32-bit address encodings (Gopal Tiwari) [1456572] +- [x86] insn-eval: Compute linear address in several utility functions (Gopal Tiwari) [1456572] +- [x86] insn-eval: Extend get_seg_base_addr() to also obtain segment limit (Gopal Tiwari) [1456572] +- [x86] insn-eval: Incorporate segment base in linear address computation (Gopal Tiwari) [1456572] +- [x86] insn-eval: Indicate a 32-bit displacement if ModRM.mod is 0 and ModRM.rm is 101b (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add function to get default params of code segment (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add utility functions to get segment descriptor base address and limit (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add utility function to get segment descriptor (Gopal Tiwari) [1456572] +- [kernel] sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (Gopal Tiwari) [1456572] +- [kernel] sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add utility functions to get segment selector (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add utility function to identify string instructions (Gopal Tiwari) [1456572] +- [x86] insn-eval: Add a utility function to get register offsets (Gopal Tiwari) [1456572] +- [x86] insn-eval: Do not BUG on invalid register type (Gopal Tiwari) [1456572] +- [x86] mpx, x86/insn: Relocate insn util functions to a new insn-eval file (Gopal Tiwari) [1456572] +- [x86] mpx: Fix off-by-one comparison with nr_registers (Gopal Tiwari) [1456572] +- [x86] mpx: Do not use SIB.base if its value is 101b and ModRM.mod = 0 (Gopal Tiwari) [1456572] +- [x86] mpx: Do not use SIB.index if its value is 100b and ModRM.mod is not 11b (Gopal Tiwari) [1456572] +- [x86] mpx: Use signed variables to compute effective addresses (Gopal Tiwari) [1456572] +- [x86] ptrace, x86: Make user_64bit_mode() available to 32-bit builds (Gopal Tiwari) [1456572] +- [x86] mpx: Simplify handling of errors when computing linear addresses (Gopal Tiwari) [1456572] +- [x86] uprobes/x86: Use existing definitions for segment override prefixes (Gopal Tiwari) [1456572] +- [x86] boot: Relocate definition of the initial state of CR0 (Gopal Tiwari) [1456572] +- [x86] mm: Relocate page fault error codes to traps.h (Gopal Tiwari) [1456572] +- [x86] pkeys: Add fault handling for PF_PK page fault bit (Gopal Tiwari) [1456572] +- [x86] entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt() (Gopal Tiwari) [1456572] +- [x86] ldt/64: Refresh DS and ES when modify_ldt changes an entry (Gopal Tiwari) [1456572] +- [x86] ldt: Make all size computations unsigned (Gopal Tiwari) [1456572] +- [x86] ldt: Make a size argument unsigned (Gopal Tiwari) [1456572] +- [x86] mpx: Fix instruction decoder condition (Gopal Tiwari) [1456572] +- [tools] selftests/x86: Add a fork() to entry_from_vm86 to catch fork bugs (Gopal Tiwari) [1456572] +- [x86] ldt: Fix small LDT allocation for Xen (Gopal Tiwari) [1456572] +- [x86] ldt: Correct LDT access in single stepping logic (Gopal Tiwari) [1456572] +- [x86] ldt: Print the real LDT base address (Gopal Tiwari) [1456572] +- [x86] ldt: Make modify_ldt synchronous (Gopal Tiwari) [1456572] +- [x86] espfix: Make it possible to disable 16-bit support (Gopal Tiwari) [1456572] +- [tools] selftests/x86/vm86: Fix entry_from_vm86 test on 64-bit kernels (Gopal Tiwari) [1456572] +- [tools] x86/selftests, x86/vm86: Improve entry_from_vm86 selftest (Gopal Tiwari) [1456572] +- [tools] x86/asm/entry/32, selftests: Add a selftest for kernel entries from VM86 mode (Gopal Tiwari) [1456572] +- [tools] selftest, x86: fix incorrect comment (Gopal Tiwari) [1456572] +- [tools] selftests, x86: Rework x86 target architecture detection (Gopal Tiwari) [1456572] +- [tools] selftests, x86: Remove useless run_tests rule (Gopal Tiwari) [1456572] +- [tools] selftests/x86: install tests (Gopal Tiwari) [1456572] +- [tools] selftest/x86: have no dependency on all when cross building (Gopal Tiwari) [1456572] +- [tools] selftest/x86: build both bitnesses (Gopal Tiwari) [1456572] +- [tools] x86, selftests: Add single_step_syscall test (Gopal Tiwari) [1456572] +- [tools] x86, selftests: Add sigreturn selftest (Gopal Tiwari) [1456572] +- [x86] skip check for spurious faults for non-present faults (Gopal Tiwari) [1456572] + +* Wed Aug 15 2018 Bruno E. O. Meneguele [3.10.0-934.el7] +- [kernel] tracing/kprobe: Release kprobe print_fmt properly (Jiri Olsa) [1597984] +- [kernel] perf/core: Fix perf_uprobe_init() (Jiri Olsa) [1597984] +- [kernel] perf/core: Fix perf_kprobe_init() (Jiri Olsa) [1597984] +- [kernel] perf/core: Implement the 'perf_uprobe' PMU (Jiri Olsa) [1597984] +- [kernel] perf/core: Implement the 'perf_kprobe' PMU (Jiri Olsa) [1597984] +- [kernel] tracing: Make alloc_rh_data/destroy_rh_data public (Jiri Olsa) [1597984] +- [kernel] perf/core: prepare perf_event.h for new types: 'perf_kprobe' and 'perf_uprobe' (Jiri Olsa) [1597984] +- [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1597984] +- [tools] bpftool: Add RHEL7 related note to bpftool-cgroup man page (Jiri Olsa) [1593026] +- [tools] Update bpf uapi headers (Jiri Olsa) [1593026] +- [kernel] tracing: Fix possible out of bounds memory access when parsing enums (Jiri Olsa) [1593026] +- [kernel] bpf: remove tracepoints from bpf core (Jiri Olsa) [1593026] +- [kernel] bpf/tracing: fix a deadlock in perf_event_detach_bpf_prog (Jiri Olsa) [1593026] +- [kernel] bpf: fix bpf_prog_array_copy_to_user warning from perf event prog query (Jiri Olsa) [1593026] +- [kernel] bpf: set maximum number of attached progs to 64 for a single perf tp (Jiri Olsa) [1593026] +- [kernel] bpf: avoid rcu_dereference inside bpf_event_mutex lock region (Jiri Olsa) [1593026] +- [kernel] bpf: fix bpf_prog_array_copy_to_user() issues (Jiri Olsa) [1593026] +- [kernel] bpf/tracing: fix kernel/events/core.c compilation error (Jiri Olsa) [1593026] +- [kernel] bpf/tracing: allow user space to query prog array on the same tp (Jiri Olsa) [1593026] +- [kernel] bpf: introduce BPF_PROG_QUERY command (Jiri Olsa) [1593026] +- [kernel] bpf: permit multiple bpf attachments for a single perf event (Jiri Olsa) [1593026] +- [kernel] bpf: use the same condition in perf event set/free bpf handler (Jiri Olsa) [1593026] +- [kernel] perf, bpf: minimize the size of perf_trace_() tracepoint handler (Jiri Olsa) [1593026] +- [trace] perf, bpf: allow bpf programs attach to tracepoints (Jiri Olsa) [1593026] +- [trace] tracing/perf: Avoid perf_trace_buf_*() in perf_trace_##call() when possible (Jiri Olsa) [1593026] +- [kernel] bpf: multi program support for cgroup+bpf (Jiri Olsa) [1593026] +- [kernel] bpf: implement syscall command BPF_MAP_GET_NEXT_KEY for stacktrace map (Jiri Olsa) [1593026] +- [kernel] bpf: extend stackmap to save binary_build_id+offset instead of address (Jiri Olsa) [1593026] +- [kernel] bpf: use array_index_nospec in find_prog_type (Jiri Olsa) [1593026] +- [kernel] bpf: fix possible spectre-v1 in find_and_alloc_map() (Jiri Olsa) [1593026] +- [kernel] bpf/syscall: fix warning defined but not used (Jiri Olsa) [1593026] +- [kernel] bpf: Check attach type at prog load time (Jiri Olsa) [1593026] +- [kernel] bpf: offload: rename the ifindex field (Jiri Olsa) [1593026] +- [kernel] bpf: offload: add infrastructure for loading programs for a specific netdev (Jiri Olsa) [1593026] +- [kernel] bpf: fix truncated jump targets on heavy expansions (Jiri Olsa) [1593026] +- [kernel] bpf: follow idr code convention (Jiri Olsa) [1593026] +- [kernel] bpf: Prevent memory disambiguation attack (Jiri Olsa) [1593026] +- [kernel] bpf: properly enforce index mask to prevent out-of-bounds speculation (Jiri Olsa) [1593026] +- [kernel] bpf: Rename bpf_verifer_log (Jiri Olsa) [1593026] +- [kernel] bpf: reconcile bpf_tail_call and stack_depth (Jiri Olsa) [1593026] +- [kernel] bpf: export whether tail call has jited owner (Jiri Olsa) [1593026] +- [net] bpf: get rid of pure_initcall dependency to enable jits (Jiri Olsa) [1593026] +- [kernel] bpf: fix cb access in socket filter programs on tail calls (Jiri Olsa) [1593026] +- [kernel] bpf: dev_map_alloc() shouldn't return NULL (Jiri Olsa) [1593026] +- [kernel] bpf: remove tail_call and get_stackid helper declarations from bpf.h (Jiri Olsa) [1593026] +- [kernel] bpf: update the comment about the length of analysis (Jiri Olsa) [1593026] +- [kernel] bpf: Use correct #ifdef controller for trace_call_bpf() (Jiri Olsa) [1593026] +- [kernel] bpf: comment why dots in filenames under BPF virtual FS are not allowed (Jiri Olsa) [1593026] +- [kernel] bpf: avoid false sharing of map refcount with max_entries (Jiri Olsa) [1593026] +- [kernel] perf, bpf: fix conditional call to bpf_overflow_handler (Jiri Olsa) [1593026] +- [kernel] bpf: fix mlock precharge on arraymaps (Jiri Olsa) [1593026] +- [kernel] bpf: add schedule points in percpu arrays management (Jiri Olsa) [1593026] +- [kernel] bpf: fix numa_node validation (Jiri Olsa) [1593026] +- [kernel] bpf: fix lockdep splat (Jiri Olsa) [1593026] +- [tools] bpf: add test for the verifier equal logic bug (Jiri Olsa) [1593026] +- [kernel] trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs (Jiri Olsa) [1593026] + +* Sat Aug 11 2018 Bruno E. O. Meneguele [3.10.0-933.el7] +- [kernel] cpu/hotplug: Fix 'online' sysfs entry with 'nosmt' (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: Enable 'nosmt' as late as possible (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: detect SMT disabled by BIOS (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [documentation] l1tf: fix typos (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: remove extra newline in 'vmentry_l1d_flush' sysfs file (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: initialize the vmx_l1d_flush_pages' content (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [documentation] add section about cpu vulnerabilities (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] bugs, kvm: introduce boot-time control of l1tf mitigations (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: set cpu_smt_not_supported early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: expose smt control init function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: allow runtime control of l1d flush (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: serialize l1d flush parameter setter (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: add static key for flush always (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: move l1tf setup function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: handle ept disabled state proper (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: drop l1tf msr list approach (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] litf: introduce vmx status variable (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] bugs: make cpu_show_common() static (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] bugs: concentrate bug reporting into a separate function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: online siblings when smt control is turned on (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: use msr save list for ia32_flush_cmd if required (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: extend add_atomic_switch_msr() to allow vmenter only msrs (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: separate the vmx autoload guest/host number accounting (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: add find_msr() helper function (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm/vmx: split the vmx msr load structures to have an host/guest numbers (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: x86: mitigation for l1 cache terminal fault vulnerabilities, part 3 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] x86/kvm: warn user if kvm is loaded smt and l1tf cpu bug being present (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: boot ht siblings at least once, part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] speculation/l1tf: fix typo in l1tf mitigation string (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [mm] x86, l1tf: protect _page_file ptes against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/hotplug: boot ht siblings at least once (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: boot ht siblings at least once (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] revert "x86/apic: ignore secondary threads if nosmt=force" (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] speculation/l1tf: fix up pte->pfn conversion for pae (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] speculation/l1tf: protect pae swap entries against l1tf (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/amd: move topoext reenablement before reading smp_num_siblings (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] speculation/l1tf: extend 64bit swap file size limit (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/amd: remove the pointless detect_ht() call (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] bugs: move the l1tf function and define pr_fmt properly (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: provide knobs to control smt, part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] topology: provide topology_smt_supported() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] smp: provide topology_is_primary_thread(), part 2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] apic: ignore secondary threads if nosmt=force (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/amd: evaluate smp_num_siblings early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/amd: do not check cpuid max ext level before parsing smp info (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/intel: evaluate smp_num_siblings early (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/topology: provide detect_extended_topology_early() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu/common: provide detect_ht_early() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] cpu: remove the pointless cpu printout (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: provide knobs to control smt (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] cpu/hotplug: split do_cpu_down() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] smp: provide topology_is_primary_thread() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: fix build for config_numa_balancing=n (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] [x86] [kernel] x86, l1tf: sync with latest l1tf patches (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: protect _page_numa ptes and pmds against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [mm] l1tf: disallow non privileged high mmio prot_none mappings (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: report if too much memory for l1tf workaround (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [mm] x86, l1tf: limit swap file size to max_pa/2 (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] x86, l1tf: add sysfs reporting for l1tf (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: make sure the first page is always reserved (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: protect prot_none ptes against speculation (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: Protect swap entries against L1TF (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] l1tf: Increase 32bit PAE __PHYSICAL_PAGE_MASK (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] mm: fix swap entry comment and macro (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [kernel] spec_ctrl: sync with upstream cpu_set_bug_bits() (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] add support for l1d flush msr (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} +- [x86] kvm: mitigation for L1 cache terminal fault vulnerabilities (Christoph von Recklinghausen) [1593384] {CVE-2018-3620} + +* Sat Aug 11 2018 Bruno E. O. Meneguele [3.10.0-932.el7] +- [powerpc] add missing barrier_nospec() in __get_user64_nocheck() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] rme9652: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] hdspm: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] asihpi: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] opl3: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] hda: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] seq: oss: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] seq: oss: Fix unbalanced use lock for synth MIDI device (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [net] atm: Fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] time: Protect posix clock array access against speculation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] sys.c: fix potential Spectre v1 issue (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] core: Fix possible Spectre-v1 indexing for ->aux_pages (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [ipc] sem: mitigate semnum index against spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [sound] control: Hardening for potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [usb] vhci_sysfs: fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [media] dvb_ca_en50221: prevent using slot_info for Spectre attacs (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [media] dvb_ca_en50221: sanity check slot number from userspace (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [atm] zatm: Fix potential Spectre v1 (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] kvm: Update spectre-v1 mitigation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] kvm: Add memory barrier on vmcs field lookup (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] perf/msr: Fix possible Spectre-v1 indexing in the MSR driver (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] perf: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] perf: Fix possible Spectre-v1 indexing for hw_perf_event cache_* (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [net] nl80211: Sanitize array index in parse_txq_params (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] vfs, fdtable: Prevent bounds-check bypass via speculative execution (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] syscall: Sanitize syscall table de-references under speculation (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [powerpc] Use barrier_nospec in copy_from_user() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] nospec: Introduce barrier_nospec for other arches (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] Introduce barrier_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] Implement array_index_mask_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [Documentation] Document array_index_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] nospec: Include dependency (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] nospec: Allow index argument to have const-qualified type (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] nospec: Kill array_index_nospec_mask_check() (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] nospec: Move array_index_nospec() parameter checking into separate macro (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [kernel] array_index_nospec: Sanitize speculative array de-references (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Lauro Ramos Venancio) [1589035] {CVE-2018-3693} +- [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589048] {CVE-2018-3665} +- [net] tcp: add tcp_ooo_try_coalesce() helper (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: call tcp_drop() from tcp_data_queue_ofo() (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: avoid collapses in tcp_prune_queue() if possible (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: free batches of packets in tcp_prune_ofo_queue() (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] add rb_to_skb() and other rb tree helpers (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: fix a stale ooo_last_skb after a replace (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: use an RB tree for ooo receive queue (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: refine tcp_prune_ofo_queue() to not drop all packets (Paolo Abeni) [1611369] {CVE-2018-5390} +- [net] tcp: increment sk_drops for dropped rx packets (Paolo Abeni) [1611369] {CVE-2018-5390} +- [netdrv] iwlwifi: api: Add geographic profile information to MCC_UPDATE_CMD (Stanislaw Gruszka) [1591601] +- [net] mac80211: limit wmm params to comply with ETSI requirements (Stanislaw Gruszka) [1591601] +- [netdrv] iwlwifi: mvm: query regdb for wmm rule if needed (Stanislaw Gruszka) [1591601] +- [net] cfg80211: fix NULL pointer derference when querying regdb (Stanislaw Gruszka) [1591601] +- [net] cfg80211: fix spelling mistake: "uknown" -> "unknown" (Stanislaw Gruszka) [1591601] +- [net] cfg80211: Call reg_notifier for self managed hints (Stanislaw Gruszka) [1591601] +- [net] cfg80211: fix possible memory leak in regdb_query_country() (Stanislaw Gruszka) [1591601] +- [net] regulatory: Rename confusing 'country IE' in log output (Stanislaw Gruszka) [1591601] +- [net] cfg80211: Add API to allow querying regdb for wmm_rule (Stanislaw Gruszka) [1591601] +- [net] cfg80211: don't require RTNL held for regdomain reads (Stanislaw Gruszka) [1591601] +- [net] cfg80211: read wmm rules from regulatory database (Stanislaw Gruszka) [1591601] +- [net] cfg80211: fully initialize old channel for event (Stanislaw Gruszka) [1591601] +- [net] cfg80211: initialize regulatory keys/database later (Stanislaw Gruszka) [1591601] +- [net] cfg80211: fix CFG80211_EXTRA_REGDB_KEYDIR typo (Stanislaw Gruszka) [1591601] +- [net] cfg80211: implement regdb signature checking (Stanislaw Gruszka) [1591601] +- [net] cfg80211: reg: remove support for built-in regdb (Stanislaw Gruszka) [1591601] +- [net] cfg80211: support reloading regulatory database (Stanislaw Gruszka) [1591601] +- [net] cfg80211: support loading regulatory database as firmware (Stanislaw Gruszka) [1591601] +- [hid] revert "input: fix confusion on conflicting mappings" (Tony Camuso) [1610273] +- [fs] lock: show locks taken by processes from another pidns (Jeff Layton) [1605096] +- [fs] lock: skip lock owner pid translation in case we are in init_pid_ns (Jeff Layton) [1605096] +- [mm] swap: divide-by-zero when zero length swap file on ssd (Joe Lawrence) [1608965] +- [mm] swap: warn when a swap area overflows the maximum size (Joe Lawrence) [1608965] +- [mm] kvfree the swap cluster info if the swap file is unsatisfactory (Joe Lawrence) [1608965] + +* Tue Jul 31 2018 Bruno E. O. Meneguele [3.10.0-931.el7] +- [nvme] nvmet-fc: fix target sgl list on large transfers (Ewan Milne) [1608612] +- [kernel] tick/sched: Do not mess with an enqueued hrtimer (Prarit Bhargava) [1573486] +- [gpu] qxl: hook monitors_config updates into crtc, not encoder (Gerd Hoffmann) [1544322] +- [gpu] qxl: move qxl_send_monitors_config() (Gerd Hoffmann) [1544322] +- [gpu] qxl: remove qxl_io_log() (Gerd Hoffmann) [1544322] +- [netdrv] mlxsw: spectrum_switchdev: Fix port_vlan refcounting (Ivan Vecera) [1609339] +- [netdrv] cxgb4: Added missing break in ndo_udp_tunnel_(add/del) (Arjun Vynipadath) [1608354] +- [netdrv] atlantic: remove tech preview from driver (David Arcari) [1451438] +- [netdrv] ibmvnic: Fix error recovery on login failure (Steve Best) [1609814] +- [netdrv] ibmvnic: Revise RX/TX queue error messages (Steve Best) [1609814] +- [netdrv] bonding: set default miimon value for non-arp modes if not set (Jarod Wilson) [1588874 1578995 1607939] +- [netdrv] bonding: re-evaluate force_primary when the primary slave name changes (Jarod Wilson) [1607939] +- [netdrv] include hash policy in LAG changeupper info (Jarod Wilson) [1607939] +- [netdrv] bonding: introduce link change helper (Jarod Wilson) [1607939] +- [netdrv] bonding: allow use of tx hashing in balance-alb (Jarod Wilson) [1607939] +- [netdrv] bonding: use common mac addr checks (Jarod Wilson) [1607939] +- [netdrv] bonding: don't queue up extraneous rlb updates (Jarod Wilson) [1607939] +- [netdrv] bonding: use the skb_get/set_queue_mapping (Jarod Wilson) [1607939] +- [netdrv] bonding: replace the return value type (Jarod Wilson) [1607939] +- [netdrv] bonding: do not allow rlb updates to invalid mac (Jarod Wilson) [1607939] +- [netdrv] bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (Jarod Wilson) [1607939] +- [netdrv] Use octal not symbolic permissions (Jarod Wilson) [1607939] +- [netdrv] bonding: Replace mac address parsing (Jarod Wilson) [1607939] +- [netdrv] bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (Jarod Wilson) [1607939] +- [netdrv] bonding: Convert multiple netdev_info messages to netdev_dbg (Jarod Wilson) [1607939] +- [netdrv] bonding: manual clean code which call skb_put_(data:zero) (Jarod Wilson) [1607939] +- [netdrv] bonding: make skb_put & friends return void pointers (Jarod Wilson) [1607939] +- [netdrv] bonding: use skb_put_data() (Jarod Wilson) [1607939] +- [netdrv] bonding: fix wq initialization for links created via netlink (Jarod Wilson) [1607939] +- [netdrv] bonding: initialize work-queues during creation of bond (Jarod Wilson) [1607939] +- [netdrv] bonding: restructure arp-monitor (Jarod Wilson) [1607939] +- [netdrv] bonding: Flip to the new dev walk API (Jarod Wilson) [1607939] +- [netdrv] bonding: use new api ethtool_(get|set)_link_ksettings (Jarod Wilson) [1607939] +- [netdrv] bonding: Remove deprecated create_singlethread_workqueue (Jarod Wilson) [1607939] +- [netdrv] bonding: use return instead of goto (Jarod Wilson) [1607939] +- [netdrv] bonding: Return correct error code (Jarod Wilson) [1607939] +- [netdrv] bonding: 3ad: allow to set ad_actor settings while the bond is up (Jarod Wilson) [1607939] +- [netdrv] bonding: 3ad: apply ad_actor settings changes immediately (Jarod Wilson) [1607939] +- [netdrv] bonding: add slave device name for debug (Jarod Wilson) [1607939] +- [netdrv] bonding: Send ALB learning packets using the right source (Jarod Wilson) [1607939] +- [powerpc] powernv/ioda2: Fix calculation for memory allocated for TCE table (Laurent Vivier) [1577922] +- [x86] mark whiskey-lake processor supported (David Arcari) [1533335] + +* Mon Jul 30 2018 Bruno E. O. Meneguele [3.10.0-930.el7] +- [uio] fix crash after the device is unregistered (Xiubo Li) [1560418] +- [uio] change to use the mutex lock instead of the spin lock (Xiubo Li) [1560418] +- [uio] use request_threaded_irq instead (Xiubo Li) [1560418] +- [uio] Prevent device destruction while fds are open (Xiubo Li) [1560418] +- [uio] Reduce return paths from uio_write() (Xiubo Li) [1560418] +- [uio] fix incorrect memory leak cleanup (Xiubo Li) [1560418] +- [uio] add missing error codes (Xiubo Li) [1560418] +- [uio] fix false positive __might_sleep warning splat (Xiubo Li) [1560418] +- [uio] Destroy uio_idr on module exit (Xiubo Li) [1560418] +- [uio] don't free irq that was not requested (Xiubo Li) [1560418] +- [uio] support memory sizes larger than 32 bits (Xiubo Li) [1560418] +- [uio] we cannot mmap unaligned page contents (Xiubo Li) [1560418] +- [uio] Pass pointers to virt_to_page(), not integers (Xiubo Li) [1560418] +- [uio] fix memory leak (Xiubo Li) [1560418] +- [uio] Request/free irq separate from dev lifecycle (Xiubo Li) [1560418] +- [uio] Simplify uio error path by using devres functions (Xiubo Li) [1560418] +- [kernel] makefile: bump drm backport version (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Dynamically probe for ATIF handle (v2) (Rob Clark) [1590914] +- [gpu] drm/amdgpu: Add amdgpu_atpx_get_dhandle() (Rob Clark) [1590914] +- [gpu] drm/udl: fix display corruption of the last line (Rob Clark) [1600556] +- [gpu] drm: Use kvzalloc for allocating blob property memory (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c (Rob Clark) [1600556] +- [gpu] drm/i915: Enable provoking vertex fix on Gen9 systems (Rob Clark) [1600556] +- [gpu] drm/i915: Turn off g4x DP port in .post_disable() (Rob Clark) [1600556] +- [gpu] drm/i915: Disallow interlaced modes on g4x DP outputs (Rob Clark) [1600556] +- [gpu] drm/i915: Fix PIPESTAT irq ack on i965/g4x (Rob Clark) [1600556] +- [gpu] drm/i915: Allow DBLSCAN user modes with eDP/LVDS/DSI (Rob Clark) [1600556] +- [gpu] drm/amd/display: release spinlock before committing updates to stream (Rob Clark) [1600556] +- [gpu] drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Update pin_size values before unpinning BO (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Make amdgpu_vram_mgr_bo_invisible_size always accurate (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Don't default to DC support for Kaveri and older (Rob Clark) [1600556] +- [gpu] drm/qxl: Call qxl_bo_unref outside atomic context (Rob Clark) [1600556] +- [gpu] drm/i915/dp: Send DPCD ON for MST before phy_up (Rob Clark) [1600556] +- [gpu] drm/amd/display: Clear connector's edid pointer (Rob Clark) [1600556] +- [gpu] drm/amdgpu: fix clear_all and replace handling in the VM (v2) (Rob Clark) [1600556] +- [gpu] drm/amdgpu: fix the missed vcn fw version report (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Add APU support in vi_set_vce_clocks (Rob Clark) [1600556] +- [gpu] drm/amdgpu: Add APU support in vi_set_uvd_clocks (Rob Clark) [1600556] +- [gpu] drm/amd/display: Update color props when modeset is required (Rob Clark) [1600556] +- [gpu] drm/amd/display: Make atomic-check validate underscan changes (Rob Clark) [1600556] +- [gpu] drm/amd/display: Fix BUG_ON during CRTC atomic check update (Rob Clark) [1600556] +- [gpu] drm/psr: Fix missed entry in PSR setup time table (Rob Clark) [1600556] +- [gpu] drm/i915/lvds: Move acpi lid notification registration to registration phase (Rob Clark) [1600556] +- [gpu] drm/i915: Disable LVDS on Radiant P845 (Rob Clark) [1600556] +- [gpu] drm/ttm: fix backport problem with invalid dma attr (Rob Clark) [1588147] +- [sound] asoc: add snd_soc_component_cache_sync() (Prarit Bhargava) [1597102] +- [sound] asoc: add missing snd_soc_component_set_jack (Prarit Bhargava) [1597102] +- [kernel] device property: Define type of PROPERTY_ENRTY_*() macros (Prarit Bhargava) [1597102] +- [edac] sb_edac: Add support for systems with segmented PCI buses (Aristeu Rozanski) [1600649] +- [edac] sb_edac: Fix out of bound writes during DIMM configuration on KNL (Aristeu Rozanski) [1600649] +- [pci] Increase VPD access timeout to 125ms (Myron Stowe) [1608510] +- [firmware] dell_rbu: make firmware payload memory uncachable (Charles Rose) [1563410] +- [block] blk-mq: fail the request in case issue failure (Ming Lei) [1599682] +- [block] blk-mq-debugfs: Add names for recently added flags (Ming Lei) [1588286] +- [block] blk-mq-debugfs: Add 'kick' operation (Ming Lei) [1588286] +- [block] blk-mq-debugfs: Show busy requests (Ming Lei) [1588286] +- [block] blk-mq-debugfs: Show requeue list (Ming Lei) [1588286] +- [block] blk-mq-debugfs: Show atomic request flags (Ming Lei) [1588286] +- [scsi] ibmvfc: Avoid unnecessary port relogin (Steve Best) [1605080] +- [nvdimm] linvdimm, pmem: Preserve read-only setting for pmem devices (Jeff Moyer) [1600496] +- [nvdimm] fix btt partition scanning on boot (Jeff Moyer) [1600496] +- [nvme] if_ready checks to fail io to deleting controller (Ewan Milne) [1598017] +- [nvmet-fc] move tech preview warning to nvmet_fc_register_targetport call (Ewan Milne) [1608947] +- [nvme-fc] move tech preview warning to nvme_fc_register_localport call (Ewan Milne) [1608947] +- [scsi] qla2xxx: Return error when TMF returns (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix ISP recovery on unload (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix driver unload by shutting down chip (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix unintialized List head crash (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix NULL pointer dereference for fcport search (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Spinlock recursion in qla_target (Himanshu Madhani) [1599351] +- [scsi] qla2xxx: Fix crash on qla2x00_mailbox_command (Himanshu Madhani) [1599351] +- [netdrv] qed: Fix reading stale configuration information (Chad Dupuis) [1608063] +- [netdrv] cxgb4: do not return DUPLEX_UNKNOWN when link is down (Arjun Vynipadath) [1603055] +- [netdrv] rhmaintainers: update bnx2x driver maintainer (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Fix receiving tx-timeout in error or recovery state (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: use the right constant (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Collect the device debug information during Tx timeout (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Eliminate duplicate barriers on weakly-ordered archs (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Replace doorbell barrier() with wmb() (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: fix spelling mistake: "registeration" -> "registration" (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Deprecate pci_get_bus_and_slot() (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Replace WARN_ONCE with netdev_WARN_ONCE (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: Use NETIF_F_GRO_HW (Jonathan Toppins) [1548146] +- [netdrv] bnx2x: fix slowpath null crash (Jonathan Toppins) [1548146] +- [net] ipv6: flush nd cache on IFF_NOARP change (Michael Cambria) [1599964] +- [net] ip6_tunnel: allow ip6gre dev mtu to be set below 1280 (Michael Cambria) [1607669] +- [net] multicast: do not restore deleted record source filter mode to new one (Hangbin Liu) [1586321] +- [net] multicast: remove useless parameter for group add (Hangbin Liu) [1586321] +- [net] ipv6/mcast: init as INCLUDE when join SSM INCLUDE group (Hangbin Liu) [1586321] +- [net] ipv4/igmp: init group mode as INCLUDE when join source group (Hangbin Liu) [1586321] +- [net] ipv6: mcast: fix unsolicited report interval after receiving querys (Hangbin Liu) [1586321] +- [net] ipv6: refactor ipv6_dev_mc_inc() (Hangbin Liu) [1586321] +- [x86] microcode/amd: Do not load when running on a hypervisor (Vitaly Kuznetsov) [1607899] + +* Mon Jul 30 2018 Bruno E. O. Meneguele [3.10.0-929.el7] +- [iio] hid-sensor-magn-3d: Add support for rotation from north (Tony Camuso) [1559170] +- [iio] hid: Fix hid_report_len usage (Tony Camuso) [1559170] +- [iio] hid: core: Fix size as type u32 (Tony Camuso) [1559170] +- [iio] hid-sensor-hub: Implement batch mode (Tony Camuso) [1559170] +- [iio] hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3 (Tony Camuso) [1559170] +- [iio] hid-sensor: Store restore poll and hysteresis on S3 (Tony Camuso) [1559170] +- [iio] accel: hid-sensor-accel-3d: Add timestamp (Tony Camuso) [1559170] +- [iio] hid-sensor: Fix unbalanced pm_runtime_enable error (Tony Camuso) [1559170] +- [iio] buffer: Introduced a function to assign the buffer specific attrs (Tony Camuso) [1559170] +- [iio] hid: sensor-hub: Move the memset to sensor_hub_get_feature() (Tony Camuso) [1559170] +- [iio] magnetometer: separate the values of attributes based on their usage type for HID compass sensor (Tony Camuso) [1559170] +- [iio] hid: hid-sensor-hub: clear memory to avoid random data (Tony Camuso) [1559170] +- [iio] inkern: add helpers to query available values from channels (Tony Camuso) [1559170] +- [iio] core: add a callback to allow drivers to provide _available attributes (Tony Camuso) [1559170] +- [iio] drop IIO_ST macro (Tony Camuso) [1559170] +- [iio] hid-sensors: Increase the precision of scale to fix wrong reading interpretation (Tony Camuso) [1559170] +- [iio] fix pressure data output unit in hid-sensor-attributes (Tony Camuso) [1559170] +- [iio] orientation: hid-sensor-rotation: Add PM function (fix non working driver) (Tony Camuso) [1559170] +- [iio] hid-sensor-attributes: Check sample_frequency/hysteresis write data legitimacy (Tony Camuso) [1559170] +- [iio] hid: hid-dr: add input mapping for axis selection (Tony Camuso) [1559170] +- [iio] Implement counter channel type and info constants (Tony Camuso) [1559170] +- [kernel] iio: add IIO_ATTR_(RO, WO, RW) and IIO_DEVICE_ATTR_(RO, WO, RW) macros (Tony Camuso) [1559170] +- [iio] Declare event_attrs field of iio_info structure as const (Tony Camuso) [1559170] +- [iio] inkern: add iio_read_channel_offset helper (Tony Camuso) [1559170] +- [iio] trigger: Add helper function to verify that a trigger belongs to the same device (Tony Camuso) [1559170] +- [iio] Use kmalloc_array() in iio_scan_mask_set() (Tony Camuso) [1559170] +- [iio] trigger: helpers to determine own trigger (Tony Camuso) [1559170] +- [iio] ensure ret is initialized to zero before entering do loop (Tony Camuso) [1559170] +- [iio] add resource managed triggered buffer init helpers (Tony Camuso) [1559170] +- [iio] trigger: add resource managed (un)register (Tony Camuso) [1559170] +- [iio] Add resource managed APIs devm_iio_channel_(get, release) in devres (Tony Camuso) [1559170] +- [iio] hid-sensors: avoid unused function warning (Tony Camuso) [1559170] +- [iio] hid-sensors: use asynchronous resume (Tony Camuso) [1559170] +- [iio] fix sched WARNING "do not call blocking ops when !TASK_RUNNING" (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Add ISH quirk (Tony Camuso) [1559170] +- [iio] buffer-dma: Use ARRAY_SIZE in for loop range (Tony Camuso) [1559170] +- [iio] Refuse to register triggers with duplicate names (Tony Camuso) [1559170] +- [iio] Fix error handling in iio_trigger_attach_poll_func (Tony Camuso) [1559170] +- [iio] electricalconductivity: add IIO_ELECTRICALCONDUCTIVITY type (Tony Camuso) [1559170] +- [iio] triggers: Make trigger ops structure explicitly non optional (Tony Camuso) [1559170] +- [iio] Add support for creating IIO devices via configfs (Tony Camuso) [1559170] +- [iio] core: mounting matrix support (Tony Camuso) [1559170] +- [iio] core: Add devm_ APIs for iio_channel_(get, release)_all (Tony Camuso) [1559170] +- [iio] core: Add devm_ APIs for iio_channel_(get, release) (Tony Camuso) [1559170] +- [iio] common: hid-sensors: use tab for indention (Tony Camuso) [1559170] +- [hid] simplify implement() a bit (Tony Camuso) [1559170] +- [iio] Add channel for UV index (Tony Camuso) [1559170] +- [iio] buffer: add missing descriptions in iio_buffer_access_funcs (Tony Camuso) [1559170] +- [iio] fix config watermark initial value (Tony Camuso) [1559170] +- [hid] uhid.c: check write() bitness using in_compat_syscall (Tony Camuso) [1559170] +- [iio] core: implement iio_device_(claim|release)_direct_mode() (Tony Camuso) [1559170] +- [iio] Fix typos in the struct iio_event_spec documentation comments (Tony Camuso) [1559170] +- [iio] buffer-dmaengine: Use dmaengine_terminate_sync() (Tony Camuso) [1559170] +- [iio] Add helper function for calculating scan index storage size (Tony Camuso) [1559170] +- [iio] ph: add IIO_PH channel type (Tony Camuso) [1559170] +- [iio] inkern: fix a NULL dereference on error (Tony Camuso) [1559170] +- [iio] core: fix ptr_ret.cocci warnings (Tony Camuso) [1559170] +- [iio] Make IIO value formating function globally available (Tony Camuso) [1559170] +- [iio] inkern.c Use list_for_each_entry_safe (Tony Camuso) [1559170] +- [iio] configfs: Introduce iio/configfs.h to provide a location for the configfs_subsystem (Tony Camuso) [1559170] +- [iio] trigger: Introduce IIO hrtimer based trigger (Tony Camuso) [1559170] +- [iio] core: Introduce IIO software triggers (Tony Camuso) [1559170] +- [iio] core: Introduce IIO configfs support (Tony Camuso) [1559170] +- [iio] configfs: allow dynamic group creation (Tony Camuso) [1559170] +- [hid] enable hid device to suspend/resume asynchronously (Tony Camuso) [1559170] +- [usb] quirks: Apply ALWAYS_POLL to all ELAN devices (Tony Camuso) [1559170] +- [hid] debug: improve hid_debug_event() (Tony Camuso) [1559170] +- [iio] fix some warning messages (Tony Camuso) [1559170] +- [hid] core: use scnprintf in modalias_show() (Tony Camuso) [1559170] +- [hid] Make report_descriptor available for all devices (Tony Camuso) [1559170] +- [hid] convert bus code to use dev_groups (Tony Camuso) [1559170] +- [iio] Add buffer enable/disable callbacks (Tony Camuso) [1559170] +- [iio] Add support for indicating fixed watermarks (Tony Camuso) [1559170] +- [iio] Add a DMAengine framework based buffer (Tony Camuso) [1559170] +- [iio] Add generic DMA buffer infrastructure (Tony Camuso) [1559170] +- [iio] iio_buffer_init(): Only set watermark if not already set (Tony Camuso) [1559170] +- [iio] Set device watermark based on watermark of all attached buffers (Tony Camuso) [1559170] +- [iio] resistance: add IIO_RESISTANCE channel type (Tony Camuso) [1559170] +- [iio] chemical: Add IIO_CONCENTRATION channel type (Tony Camuso) [1559170] +- [iio] Support triggered events (Tony Camuso) [1559170] +- [iio] percolate error if event fd fails (Tony Camuso) [1559170] +- [iio] Move generic buffer implementations to sub-directory (Tony Camuso) [1559170] +- [iio] Move callback buffer to its own module (Tony Camuso) [1559170] +- [iio] event: Remove negative error code from iio_event_poll (Tony Camuso) [1559170] +- [iio] industrialio-buffer: Fix iio_buffer_poll return value (Tony Camuso) [1559170] +- [kernel] iio: Add inverse unit conversion macros (Tony Camuso) [1559170] +- [iio] trigger: Add missing fields in kernel docs (Tony Camuso) [1559170] +- [iio] declare struct to fix warning (Tony Camuso) [1559170] +- [kernel] iio: Add missing kernel doc field (Tony Camuso) [1559170] +- [kernel] iio: Fix function parameter name in kernel doc (Tony Camuso) [1559170] +- [iio] event: Add missing fields in kernel docs (Tony Camuso) [1559170] +- [iio] buffer: Fix kernel docs warnings (Tony Camuso) [1559170] +- [iio] core: Add function params for kernel docs (Tony Camuso) [1559170] +- [iio] Fix parameters in iio_triggered_buffer_setup (Tony Camuso) [1559170] +- [iio] allow userspace to flush the hwfifo with non-blocking reads (Tony Camuso) [1559170] +- [iio] Add missing modifier names to core (Tony Camuso) [1559170] +- [iio] light: hid-sensor-prox: Fit assignment in one line (Tony Camuso) [1559170] +- [iio] hid-sensor: Fix suspend/resume delay (Tony Camuso) [1559170] +- [iio] Require strict scan mask matching in hardware mode (Tony Camuso) [1559170] +- [iio] Specify supported modes for buffers (Tony Camuso) [1559170] +- [iio] Always compute masklength (Tony Camuso) [1559170] +- [iio] buffer: remove unneeded test (Tony Camuso) [1559170] +- [iio] core: add high pass filter attributes (Tony Camuso) [1559170] +- [iio] __iio_update_buffers: Leave device in sane state on error (Tony Camuso) [1559170] +- [iio] __iio_update_buffers: Split enable and disable path into helper functions (Tony Camuso) [1559170] +- [iio] __iio_update_buffers: Verify configuration before starting to apply it (Tony Camuso) [1559170] +- [iio] __iio_update_buffers: Perform request_update() only for new buffers (Tony Camuso) [1559170] +- [iio] __iio_update_buffers: Slightly refactor scan mask memory management (Tony Camuso) [1559170] +- [iio] Replace printk in __iio_update_buffers with dev_dbg (Tony Camuso) [1559170] +- [iio] Add I/Q modifiers (Tony Camuso) [1559170] +- [iio] pressure: hid-sensor-press: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] orientation: hid-sensor-rotation: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] orientation: hid-sensor-incl-3d: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] light: hid-sensor-als.c: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] gyro: hid-sensor-gyro-3d: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] accel: hid-sensor-accel-3d: Fix memory leak in probe() (Tony Camuso) [1559170] +- [iio] light: hid-sensor-prox: Fix memory leak in probe() (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Fix debug lock warning (Tony Camuso) [1559170] +- [iio] hid-sensor-press: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] hid-sensor-rotation: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] hid-sensor-incl-3d: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] light: hid-sensor-prox: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] light: hid-sensor-als: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] hid-sensor-gyro-3d: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] hid-sensor-accel-3d: Constify platform_device_id (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_CHAN_INFO_OVERSAMPLING_RATIO (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_CHAN_INFO_CALIBEMISSIVITY (Tony Camuso) [1559170] +- [iio] kfifo: Set update_needed to false only if a buffer was allocated (Tony Camuso) [1559170] +- [iio] pressure: hid-sensor-press: Fix modifier (Tony Camuso) [1559170] +- [iio] add support for hardware fifo (Tony Camuso) [1559170] +- [iio] add watermark logic to iio read and poll (Tony Camuso) [1559170] +- [iio] sca3000: hide stufftoread logic (Tony Camuso) [1559170] +- [iio] hid: hid-sensor-hub: Fix sparse warning (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix attribute read for logical usage id (Tony Camuso) [1559170] +- [iio] core: Fix double free (Tony Camuso) [1559170] +- [iio] Move iio userspace applications out of staging (Tony Camuso) [1559170] +- [hid] microsoft: Add ID for NE7K wireless keyboard (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Enhance feature report set API (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Enhance get feature report API (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Extend API for async reads (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Add support for application collection (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Allow parallel synchronous reads (Tony Camuso) [1559170] +- [hid] sensor-hub: correct dyn_callback_lock IRQ-safe change (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Correct documentation (Tony Camuso) [1559170] +- [iio] Export userspace IIO headers (Tony Camuso) [1559170] +- [iio] buffer: refactor buffer attributes setup (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_CHAN_INFO_DEBOUNCE_COUNT and _TIME (Tony Camuso) [1559170] +- [iio] core: Remove IIO_EV_TYPE_INSTANCE (Tony Camuso) [1559170] +- [iio] core: Introduce CHANGE event type (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_CHAN_INFO_CALIBWEIGHT (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_VELOCITY and IIO_MOD_ROOT_SUM_SQUARED_X_Y_Z (Tony Camuso) [1559170] +- [documentation] Add ABI documentation for offset and scaled humidity (Tony Camuso) [1559170] +- [iio] core: Introduce DISTANCE channel type (Tony Camuso) [1559170] +- [iio] core: Introduce ENERGY channel type (Tony Camuso) [1559170] +- [iio] hid-sensor-press: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-incl-3d: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-prox: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-als: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-gyro-3d: Introduce PM (Tony Camuso) [1559170] +- [iio] hid-sensor-accel-3d: Introduce PM (Tony Camuso) [1559170] +- [iio] hid_sensor_hub: Common PM functions (Tony Camuso) [1559170] +- [iio] industrialio-event: Fix typo 's/dynically/dynamically/' (Tony Camuso) [1559170] +- [iio] Add new operating mode for non triggered sw buffers (Tony Camuso) [1559170] +- [iio] Deselect IIO_TRIGGER for IIO_KFIFO_BUF (Tony Camuso) [1559170] +- [iio] kconfig: use bool instead of boolean for type definition attributes (Tony Camuso) [1559170] +- [hid] input: fix confusion on conflicting mappings (Tony Camuso) [1559170] +- [iio] buffer: fix custom buffer attributes copy (Tony Camuso) [1559170] +- [iio] ensure scan index is unique at device register (Tony Camuso) [1559170] +- [iio] inkern: add out of range error message (Tony Camuso) [1559170] +- [iio] iio: Fix iio_channel_read return if channel havn't info (Tony Camuso) [1559170] +- [iio] light: Annotate Kconfig entry with module name information (Tony Camuso) [1559170] +- [iio] accel: Annotate Kconfig entries with module name information (Tony Camuso) [1559170] +- [iio] trigger: Add a blank line after declarations (Tony Camuso) [1559170] +- [iio] trigger: fix sysfs name on list mutex (Tony Camuso) [1559170] +- [iio] core: Get rid of misleading comment (Tony Camuso) [1559170] +- [iio] kfifo: Add resource management devm_iio_kfifo_allocate/free (Tony Camuso) [1559170] +- [iio] kfifo: Remove unused argument in iio_kfifo_allocate (Tony Camuso) [1559170] +- [iio] consumer.h: Fix scale factor in function comment (Tony Camuso) [1559170] +- [iio] buffer: Drop get_length callback (Tony Camuso) [1559170] +- [iio] buffer: Make length attribute read only for buffers without set_length (Tony Camuso) [1559170] +- [iio] buffer: Allocate standard attributes in the core (Tony Camuso) [1559170] +- [iio] buffer: Move iio_buffer_alloc_sysfs and iio_buffer_free_sysfs (Tony Camuso) [1559170] +- [iio] Remove get_bytes_per_datum() from iio_buffer_access_funcs (Tony Camuso) [1559170] +- [iio] Move buffer registration to the core (Tony Camuso) [1559170] +- [iio] Unexport iio_scan_mask_set() (Tony Camuso) [1559170] +- [iio] inkern: add iio_write_channel_raw (Tony Camuso) [1559170] +- [iio] common: remove unnecessary sizeof(u8) (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_CHAN_INFO_CALIBHEIGHT (Tony Camuso) [1559170] +- [iio] core: Introduce STEPS channel, ENABLE mask and INSTANCE event (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_EV_DIR_NONE (Tony Camuso) [1559170] +- [iio] core: Introduce IIO_ACTIVITY channel (Tony Camuso) [1559170] +- [iio] time: Expose get_monotonic_coarse64() for in-kernel uses (Tony Camuso) [1559170] +- [iio] maintainers: Add IIO include files (Tony Camuso) [1559170] +- [iio] Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask (Tony Camuso) [1559170] +- [hid] input: Fix TransducerSerialNumber implementation (Tony Camuso) [1559170] +- [iio] inkern: Add of_xlate function to struct iio_info (Tony Camuso) [1559170] +- [hid] input: force generic axis to be mapped to their user space axis (Tony Camuso) [1559170] +- [iio] hid_sensor_hub: Fix indio_dev->trig assignment (Tony Camuso) [1559170] +- [iio] trigger: modify return value for iio_trigger_get (Tony Camuso) [1559170] +- [iio] inkern: fix overwritten -EPROBE_DEFER in of_iio_channel_get_by_name (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: use devm_ functions consistently (Tony Camuso) [1559170] +- [iio] buffer: Wrong sized allocation of demux table elements (Tony Camuso) [1559170] +- [iio] buffer: Coalesce adjacent demux table entries (Tony Camuso) [1559170] +- [iio] buffer: Use roundup() instead of open-coding it (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: Fix build warning (Tony Camuso) [1559170] +- [iio] Use ktime_get_real_ns() (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: Scan for usage attributes before setting up iio channels (Tony Camuso) [1559170] +- [iio] buffer: Fix demux table creation (Tony Camuso) [1559170] +- [iio] types: Added support for rotation from north usage attributes (Tony Camuso) [1559170] +- [iio] core : events ABI for specifying period (Tony Camuso) [1559170] +- [iio] core: Handle error when mask type is not separate (Tony Camuso) [1559170] +- [iio] hid-sensors: make hid_sensor_get_reporting_interval static (Tony Camuso) [1559170] +- [iio] hid-sensors: Fix compilation warning (Tony Camuso) [1559170] +- [iio] hid-sensor-prox: Fix return values (Tony Camuso) [1559170] +- [iio] hid-sensor-gyro-3d: Fix return values (Tony Camuso) [1559170] +- [iio] hid-sensor-als: Fix return values (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: Fix return values (Tony Camuso) [1559170] +- [iio] hid-sensor-accel-3d: Fix return values (Tony Camuso) [1559170] +- [iio] hid-sensor-press: Fix return values (Tony Camuso) [1559170] +- [hid] sensor-hub: fix potential memory leak (Tony Camuso) [1559170] +- [iio] of_iio_channel_get_by_name() returns non-null pointers for error legs (Tony Camuso) [1559170] +- [iio] Remove timestamp argument from iio_trigger_poll() and iio_trigger_poll_chained() (Tony Camuso) [1559170] +- [iio] triggers: interrupt trigger - move out of staging (Tony Camuso) [1559170] +- [hid] sensor-hub: make dyn_callback_lock IRQ-safe (Tony Camuso) [1559170] +- [iio] hid-sensors: Get feature report from sensor hub after changing power state (Tony Camuso) [1559170] +- [iio] hid-sensors: Set default unit of measure for report interval (Tony Camuso) [1559170] +- [iio] always select ANON_INODES (Tony Camuso) [1559170] +- [iio] hid-sensors: typo leads to potential forever loop (Tony Camuso) [1559170] +- [iio] hid-sensors: proximity: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: pressure: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: pressure: adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: inclinometer 3d: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: inclinometer 3d: adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: gyro 3d: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: gyro 3d : adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: compass 3d: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: compass 3d: adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: als: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: als: adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: Add API to power on/off (Tony Camuso) [1559170] +- [iio] hid-sensors: Add api to get poll value (Tony Camuso) [1559170] +- [iio] hid-sensors: accelerometer 3d: Raw read support (Tony Camuso) [1559170] +- [iio] hid-sensors: accelerometer 3d: adjust scale and offset (Tony Camuso) [1559170] +- [iio] hid-sensors: Convert units and exponent (Tony Camuso) [1559170] +- [iio] Add TEMP_AMBIENT and TEMP_OBJECT channel modifiers (Tony Camuso) [1559170] +- [iio] hid-sensors: Added device rotation support (Tony Camuso) [1559170] +- [iio] core: Add quaternion modifier (Tony Camuso) [1559170] +- [iio] core: Modify scan element type (Tony Camuso) [1559170] +- [iio] core: Introduce read_raw_multi (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix sleeping function called from invalid context (Tony Camuso) [1559170] +- [iio] querying buffer scan_mask should return 0/1 (Tony Camuso) [1559170] +- [iio] core: Fix bug in length of event info_mask and catch unhandled bits set in masks (Tony Camuso) [1559170] +- [iio] inkern: add iio_read_channel_average_raw (Tony Camuso) [1559170] +- [iio] event: Fix and cleanup locking (Tony Camuso) [1559170] +- [iio] hid-sensors: Added Pressure Sensor driver (Tony Camuso) [1559170] +- [iio] pressure: Add STMicroelectronics pressures driver (Tony Camuso) [1559170] +- [iio] hid-sensors: Added Proximity Sensor Driver (Tony Camuso) [1559170] +- [iio] Avoid unnecessary kasprintf (Tony Camuso) [1559170] +- [iio] Don't include extended name in shared attributes (Tony Camuso) [1559170] +- [iio] iio get rid of unneccessary error_ret (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Processing for duplicate physical ids (Tony Camuso) [1559170] +- [iio] hid-sensor-hub: Remove hard coded indexes (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Add selector api (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: quirk for STM Sensor hub (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Fix buggy report descriptors (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix duplicate sysfs entry error (Tony Camuso) [1559170] +- [iio] Remove support for the legacy event config interface (Tony Camuso) [1559170] +- [iio] hid-sensors: Added Inclinometer 3D (Tony Camuso) [1559170] +- [iio] Add support for humidity sensors (Tony Camuso) [1559170] +- [iio] trigger: Convert to use ATTRIBUTE_GROUPS (Tony Camuso) [1559170] +- [iio] Add support for blocking IO on buffers (Tony Camuso) [1559170] +- [iio] kfifo_buf: Implement data_available() callback (Tony Camuso) [1559170] +- [iio] Add data_available callback for buffers (Tony Camuso) [1559170] +- [iio] hid-sensors: Fix power and report state (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: Add logical min and max (Tony Camuso) [1559170] +- [iio] Minor kerneldoc fix for iio_trigger_write_current() (Tony Camuso) [1559170] +- [iio] core: Move kernel doc to the right location (Tony Camuso) [1559170] +- [iio] core: Implement devm_iio_device_(register, unregister) (Tony Camuso) [1559170] +- [iio] hid-sensors: magnetometer : Add sensitivity (Tony Camuso) [1559170] +- [iio] hid-sensors: light/als : Add sensitivity (Tony Camuso) [1559170] +- [iio] hid-sensors: gyro : Add sensitivity (Tony Camuso) [1559170] +- [iio] hid-sensors: accelerometer: Add sensitivity (Tony Camuso) [1559170] +- [iio] hid_sensors: fix crash during trigger unregister (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix report size (Tony Camuso) [1559170] +- [iio] core: Add misssing braces (Tony Camuso) [1559170] +- [iio] core: Use pr_err instead of printk (Tony Camuso) [1559170] +- [iio] Remove unused iio_sw_buffer_preenable() (Tony Camuso) [1559170] +- [iio] triggered-buffer: Remove redundant call to iio_sw_buffer_preenable() (Tony Camuso) [1559170] +- [iio] Update buffer's bytes per datum after updating the scan mask (Tony Camuso) [1559170] +- [iio] buffer: Free active scan mask in iio_disable_all_buffers() (Tony Camuso) [1559170] +- [iio] kfifo: Set update_needed to false after allocating a new buffer (Tony Camuso) [1559170] +- [iio] kfifo: Empty buffer on update (Tony Camuso) [1559170] +- [iio] kfifo: Protect against concurrent access from userspace (Tony Camuso) [1559170] +- [iio] kfifo: Fix memory leak (Tony Camuso) [1559170] +- [iio] buffer: Ignore noop requests for iio_update_buffers() (Tony Camuso) [1559170] +- [iio] Add a hysteresis event info attribute (Tony Camuso) [1559170] +- [iio] Extend the event config interface (Tony Camuso) [1559170] +- [iio] Factor IIO value formating into its own function (Tony Camuso) [1559170] +- [iio] Add a helper to free a list of IIO device attributes (Tony Camuso) [1559170] +- [iio] buffer: Add proper locking for iio_update_buffers() (Tony Camuso) [1559170] +- [iio] Wakeup poll and blocking reads when the device is unregistered (Tony Camuso) [1559170] +- [iio] Return -ENODEV for file operations if the device has been unregistered (Tony Camuso) [1559170] +- [iio] Add reference counting for buffers (Tony Camuso) [1559170] +- [iio] call sensor hub open close function (Tony Camuso) [1559170] +- [hid] Delay opening HID device (Tony Camuso) [1559170] +- [iio] Remove debugfs entries in iio_device_unregister() (Tony Camuso) [1559170] +- [iio] st_sensors: Use iio_push_to_buffers_with_timestamp() (Tony Camuso) [1559170] +- [iio] Prevent race between IIO chardev opening and IIO device free (Tony Camuso) [1559170] +- [iio] Pass scan mask as unsigned long (Tony Camuso) [1559170] +- [iio] Stop sampling when the device is removed (Tony Camuso) [1559170] +- [iio] Fix crash when scan_bytes is computed with active_scan_mask == NULL (Tony Camuso) [1559170] +- [iio] fix: Keep a reference to the IIO device for open file descriptors (Tony Camuso) [1559170] +- [iio] buffer_cb: Add missing iio_buffer_init() (Tony Camuso) [1559170] +- [iio] Add iio_push_buffers_with_timestamp() helper (Tony Camuso) [1559170] +- [iio] Minor cleanups of industrialio-buffer (Tony Camuso) [1559170] +- [iio] iio_device_add_event_sysfs() bugfix (Tony Camuso) [1559170] +- [iio] use anon_inode_getfd() with O_CLOEXEC flag (Tony Camuso) [1559170] +- [iio] kfifo_buf: Use wake_up_interruptible_poll() (Tony Camuso) [1559170] +- [iio] Remove unnecessary casts for iio_push_to_buffers() (Tony Camuso) [1559170] +- [iio] iio_push_to_buffers(): Change type of 'data' to const void arch block configs COPYING CREDITS crypto Documentation drivers firmware fs include init ipc Kbuild Kconfig kernel lib MAINTAINERS (Tony Camuso) [1559170] +- [iio] buffer: Simplify iio_buffer_is_active() (Tony Camuso) [1559170] +- [iio] buffer_cb: Constify iio_cb_access (Tony Camuso) [1559170] +- [iio] add info_mask_(shared_by_dir/shared_by_all) (Tony Camuso) [1559170] +- [iio] drop info_mask from struct iio_dev (Tony Camuso) [1559170] +- [iio] refactor info mask and ext_info attribute creation (Tony Camuso) [1559170] +- [iio] Add INT_TIME (integration time) channel info attribute (Tony Camuso) [1559170] +- [hid] move HID_REPORT_TYPES closer to the report-definitions (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: move to devm_kzalloc (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: change kmalloc + memcpy by kmemdup (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix indentation accross the code (Tony Camuso) [1559170] +- [iio] Remove trailing ; from function definitions (Tony Camuso) [1559170] +- [hid] hid-sensor-hub: fix style of comments (Tony Camuso) [1559170] +- [iio] trigger: implement devm_iio_trigger_alloc/devm_iio_triger_free (Tony Camuso) [1559170] +- [iio] Fix documentation of devm_iio_device_free() (Tony Camuso) [1559170] +- [iio] core: Avoid double minus in sysfs output (Tony Camuso) [1559170] +- [iio] core: implement devm_iio_device_alloc/devm_iio_device_free (Tony Camuso) [1559170] +- [iio] Remove unnecessary _write_raw_get_fmt() in several hid-sensor drivers (Tony Camuso) [1559170] +- [iio] hid-sensor-gyro-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] +- [iio] light: hid-sensor-als: Use devm_iio_device_alloc (Tony Camuso) [1559170] +- [iio] magnetometer: hid-sensor-magn-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] +- [iio] hid-sensor-accel-3d: Use devm_iio_device_alloc (Tony Camuso) [1559170] +- [iio] hid-sensor-magn-3d: add module alias for autoload (Tony Camuso) [1559170] +- [iio] hid-sensor-als: add module alias for autoload (Tony Camuso) [1559170] +- [iio] hid-sensor-gyro-3d: add module alias for autoload (Tony Camuso) [1559170] +- [iio] hid-sensor-accel-3d: add module alias for autoload (Tony Camuso) [1559170] +- [documentation] devres: add IIO device alloc/free functions to list (Tony Camuso) [1559170] +- [iio] trigger: Fix use_count race condition (Tony Camuso) [1559170] +- [iio] trigger: sysfs Move out of staging (Tony Camuso) [1559170] +- [iio] buffer: cleanup messages in iio_update_buffers() (Tony Camuso) [1559170] +- [hid] revert "hid-sensor-hub: fix report size" (Tony Camuso) [1559170] +- [hid] revert "hid-sensor-hub: Add ISH quirk" (Tony Camuso) [1559170] +- [iio] revert "iio: call sensor hub open close function" (Tony Camuso) [1559170] +- [iio] revert "iio: hid_sensors: fix crash during trigger unregister" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: Fix power and report state" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensor-hub: Remove hard coded indexes" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: Add API to power on/off" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: Get feature report from sensor hub after changing power state" (Tony Camuso) [1559170] +- [iio] revert "iio: hid_sensor_hub: Fix indio_dev->trig assignment" (Tony Camuso) [1559170] +- [iio] revert "iio: hid_sensor_hub: Common PM functions" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: Add api to get poll value" (Tony Camuso) [1559170] +- [hid] revert "hid-sensor-hub: Enhance get feature report API" (Tony Camuso) [1559170] +- [iio] revert "hid-sensor-hub: Enhance feature report set API" (Tony Camuso) [1559170] +- [iio] revert "hid-sensor: Fix suspend/resume delay" (Tony Camuso) [1559170] +- [iio] revert "iio: common: hid-sensors: use tab for indention" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: use asynchronous resume" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: avoid unused function warning" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensors: Set default unit of measure for report interval" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensor: Store restore poll and hysteresis on S3" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensor: Fix unbalanced pm_runtime_enable error" (Tony Camuso) [1559170] +- [iio] revert "iio: hid-sensor-hub: Implement batch mode" (Tony Camuso) [1559170] + +* Fri Jul 27 2018 Bruno E. O. Meneguele [3.10.0-928.el7] +- [vfio] Use get_user_pages_longterm correctly (Jeff Moyer) [1585133] +- [vfio] disable filesystem-dax page pinning (Jeff Moyer) [1585133] +- [md] dm, dax: Make sure dm_dax_flush() is called if device supports it (Jeff Moyer) [1601078] +- [md] dm: prevent DAX mounts if not supported (Jeff Moyer) [1568240] +- [md] dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() (Jeff Moyer) [1568240] +- [md] dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (Jeff Moyer) [1568240] +- [nvdimm] pmem: only set QUEUE_FLAG_DAX for fsdax mode (Jeff Moyer) [1568240] +- [dax] change bdev_dax_supported() to support boolean returns (Jeff Moyer) [1568240] +- [fs] allow per-device dax status checking for filesystems (Jeff Moyer) [1568240] +- [nvdimm] libnvdimm, pmem: Do not flush power-fail protected CPU caches (Jeff Moyer) [1594344] +- [nvdimm] libnvdimm, pmem: Unconditionally deep flush on *sync (Jeff Moyer) [1594344] +- [kernel] memremap: Remove stale devres_free() call (Jeff Moyer) [1505291] +- [kernel] mm: Fix devm_memremap_pages() collision handling (Jeff Moyer) [1505291] +- [kernel] dax: fix vma_is_fsdax() helper (Jeff Moyer) [1505291] +- [kernel] sched/wait: Improve __var_waitqueue() code generation (Jeff Moyer) [1505291] +- [x86] memremap: fix altmap accounting at free (Jeff Moyer) [1505291] +- [fs] xfs, dax: introduce xfs_break_dax_layouts() (Jeff Moyer) [1505291] +- [fs] xfs: prepare xfs_break_layouts() for another layout type (Jeff Moyer) [1505291] +- [fs] xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (Jeff Moyer) [1505291] +- [fs] mm, dax: handle layout changes to pinned dax mappings (Jeff Moyer) [1505291] +- [x86] mm: fix __gup_device_huge vs unmap (Jeff Moyer) [1505291] +- [mm] introduce MEMORY_DEVICE_FS_DAX and CONFIG_DEV_PAGEMAP_OPS (Jeff Moyer) [1505291] +- [kernel] memremap: split devm_memremap_pages() and memremap() infrastructure (Jeff Moyer) [1505291] +- [kernel] memremap: merge find_dev_pagemap into get_dev_pagemap (Jeff Moyer) [1505291] +- [nvdimm] memremap: change devm_memremap_pages interface to use struct dev_pagemap (Jeff Moyer) [1505291] +- [mm] memremap: drop private struct page_map (Jeff Moyer) [1505291] +- [kernel] memremap: simplify duplicate region handling in devm_memremap_pages (Jeff Moyer) [1505291] +- [kernel] memremap: remove to_vmem_altmap (Jeff Moyer) [1505291] +- [kernel] mm: optimize dev_pagemap reference counting around get_dev_pagemap (Jeff Moyer) [1505291] +- [kernel] mm: move get_dev_pagemap out of line (Jeff Moyer) [1505291] +- [mm] merge vmem_altmap_alloc into altmap_alloc_block_buf (Jeff Moyer) [1505291] +- [mm] split altmap memory map allocation from normal case (Jeff Moyer) [1505291] +- [mm] pass the vmem_altmap to memmap_init_zone (Jeff Moyer) [1505291] +- [mm] pass the vmem_altmap to vmemmap_free (Jeff Moyer) [1505291] +- [mm] pass the vmem_altmap to arch_remove_memory and __remove_pages (Jeff Moyer) [1505291] +- [mm] pass the vmem_altmap to vmemmap_populate (Jeff Moyer) [1505291] +- [mm] pass the vmem_altmap to arch_add_memory and __add_pages (Jeff Moyer) [1505291] +- [kernel] memremap: provide stubs for vmem_altmap_offset and vmem_altmap_free (Jeff Moyer) [1505291] +- [infiniband] ib/core: disable memory registration of filesystem-dax vmas (Jeff Moyer) [1585135] +- [media] v4l2: disable filesystem-dax mapping support (Jeff Moyer) [1585135] +- [media] mm: fail get_vaddr_frames() for filesystem-dax mappings (Jeff Moyer) [1585135] +- [mm] introduce get_user_pages_longterm (Jeff Moyer) [1505291] +- [kernel] sched/wait: Introduce wait_var_event() (Jeff Moyer) [1505291] +- [mm] remove unused variable in memory hotplug (Jeff Moyer) [1505291] +- [mm] remove per-zone hashtable of bitlock waitqueues (Jeff Moyer) [1505291] +- [tools] powerpc: Fix DSCR inheritance over fork() (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add gitignore file for the new DSCR tests (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add thread based stress test for DSCR sysfs interfaces (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for all DSCR sysfs interfaces (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for DSCR inheritence across fork & exec (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for DSCR value inheritence across fork (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for DSCR SPR numbers (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for explicitly changing DSCR value (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Add test for system wide DSCR default (Desnes Augusto Nunes do Rosario) [1601315] +- [tools] selftests/powerpc: Rename TARGETS in powerpc selftests makefile (Desnes Augusto Nunes do Rosario) [1601315] +- [documentation] powerpc/dscr: Add documentation for DSCR support (Desnes Augusto Nunes do Rosario) [1601315] +- [powerpc] dscr: Add some in-code documentation (Desnes Augusto Nunes do Rosario) [1601315] +- [powerpc] kernel: Rename PACA_DSCR to PACA_DSCR_DEFAULT (Desnes Augusto Nunes do Rosario) [1601315] +- [powerpc] kernel: Remove the unused extern dscr_default (Desnes Augusto Nunes do Rosario) [1601315] +- [powerpc] Fix handling of DSCR related facility unavailable exception (Desnes Augusto Nunes do Rosario) [1601315] +- [iommu] amd: Add support for IOMMU XT mode (Suravee Suthikulpanit) [1596723] +- [iommu] amd: Add support for higher 64-bit IOMMU Control Register (Suravee Suthikulpanit) [1596723] +- [x86] irq_remapping: Move irq remapping mode enum (Suravee Suthikulpanit) [1596723] +- [x86] cpu/amd: Fix LLC ID bit-shift calculation (Suravee Suthikulpanit) [1543815] +- [x86] cpu/amd: Derive CPU topology from CPUID function 0xB when available (Suravee Suthikulpanit) [1543815] +- [x86] cpu: Modify detect_extended_topology() to return result (Suravee Suthikulpanit) [1543815] +- [x86] cpu/amd: Calculate last level cache ID from number of sharing threads (Suravee Suthikulpanit) [1543815] +- [x86] cpu: Rename intel_cacheinfo.c to cacheinfo.c (Suravee Suthikulpanit) [1543815] +- [x86] kvm: nvmx: fix guest CR4 loading when emulating L2 to L1 exit ("Dr. David Alan Gilbert") [1603753] + +* Wed Jul 25 2018 Bruno E. O. Meneguele [3.10.0-927.el7] +- [input] elantech: fix V4 report decoding for module with middle key (Benjamin Tissoires) [1599622] +- [input] elantech: enable middle button of touchpads on ThinkPad P52 (Benjamin Tissoires) [1599622] +- [hid] logitech-dj: prevent false errors to be shown (Benjamin Tissoires) [1375230] +- [char] crash driver: update for CONFIG_HARDENED_USERCOPY (Dave Anderson) [1602876] +- [i2c] i801: Do not create iTCO watchdog when WDAT table exists (David Arcari) [1607816] +- [target] scsi: tcmu: Don't pass KERN_ERR to pr_err (Xiubo Li) [1560418] +- [target] scsi: target: remove target_find_device (Xiubo Li) [1560418] +- [target] scsi: tcmu: add module wide block/reset_netlink support (Xiubo Li) [1560418] +- [target] scsi: tcmu: simplify nl interface (Xiubo Li) [1560418] +- [target] scsi: tcmu: track nl commands (Xiubo Li) [1560418] +- [target] scsi: tcmu: delete unused __wait (Xiubo Li) [1560418] +- [block] blk-mq: issue directly if hw queue isn't busy in case of 'none' (Ming Lei) [1599682] +- [netdrv] xen-netfront: Fix hang on device removal (Vitaly Kuznetsov) [1595557] +- [net] skbuff: Unconditionally copy pfmemalloc in __skb_clone() (Stefano Brivio) [1597706] +- [net] Don't copy pfmemalloc flag in __copy_skb_header() (Stefano Brivio) [1597706] +- [net] ipv4: be more aggressive when probing alternative gateways (Michael Cambria) [1524463] +- [net] tcp: add RCU protection to ipv6 opt dereference (Paolo Abeni) [1353274] +- [net] xfrm: Fix stack-out-of-bounds read on socket policy lookup (Ravi Aysola) [1499471] +- [net] xfrm: Don't use sk_family for socket policy lookups (Ravi Aysola) [1499471] +- [kernel] uapi: mark wmi.h to be included in kernel-headers (Jarod Wilson) [1517197] +- [kernel] sched/debug: fix schedstats-induced sched domain corruption (Josh Poimboeuf) [1602345] +- [s390] zcrypt: Support up to 256 crypto adapters (Hendrik Brueckner) [1568734] +- [s390] qdio: don't retry EQBS after CCQ 96 (Hendrik Brueckner) [1603168] +- [s390] qeth: fix error handling in adapter command callbacks (Hendrik Brueckner) [1603170] +- [x86] perf: read the FREEZE_WHILE_SMM bit during boot (David Arcari) [1566249] +- [x86] kvm: Don't use pvqspinlock code if only 1 vCPU (Waiman Long) [1602155] +- [x86] acpi: Use proper macro for invalid node (Prarit Bhargava) [1576245] +- [x86] acpi: Fix bug in associating hot-added CPUs with corresponding NUMA node (Prarit Bhargava) [1576245] +- [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs: Add AMD's SPEC_CTRL MSR usage (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs: Add AMD's variant of SSB_NO (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Fix VM guest SSBD problems (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] kvm/vmx: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] kvm: svm: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation, kvm: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs: Unify x86_spec_ctrl_(set_guest, restore_host) (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bugs, kvm: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] kvm: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] documentation/spec_ctrl: Do some minor cleanups (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] speculation: Make "seccomp" the default mode for Speculative Store Bypass (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] seccomp: Add filter flag to opt-out of SSB mitigation (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] prctl: Add force disable speculation (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spectre_v2: No mitigation if CPU not affected and no command override (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] bug: Add X86_BUG_CPU_MELTDOWN and X86_BUG_SPECTRE_V(12) (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1584569] {CVE-2018-3639} +- [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584569] {CVE-2018-3639} + +* Thu Jul 19 2018 Bruno E. O. Meneguele [3.10.0-926.el7] +- [acpi] osl: speedup grace period in acpi_os_map_cleanup (Jeff Moyer) [1533059] +- [kernel] ftrace/rcu: Do not trace debug_lockdep_rcu_enabled() (Scott Wood) [1600018] +- [mm] Support binding swap device to a node (Larry Woodman) [1485167] +- [input] leds: fix out of bound access (Oleksandr Natalenko) [1598667] +- [input] leds: skip unnamed LEDs (Oleksandr Natalenko) [1598667] +- [block] blk-mq: dequeue request one by one from sw queue if hctx is busy (Ming Lei) [1597068] +- [block] blk-mq: don't queue more if we get a busy return (Ming Lei) [1597068] +- [block] blk-mq: only attempt to merge bio if there is rq in sw queue (Ming Lei) [1597068] +- [block] blk-mq: use list_splice_tail_init() to insert requests (Ming Lei) [1597068] +- [netdrv] cxgb4: Add FORCE_PAUSE bit to 32 bit port caps (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: fix offset in collecting TX rate limit info (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: Check for kvzalloc allocation failure (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4/cxgb4vf: link management changes for new SFP (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: do L1 config when module is inserted (Arjun Vynipadath) [1595084] +- [scsi] cxgb4: change the port capability bits definition (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: Correct ntuple mask validation for hash filters (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: fix the wrong conversion of Mbps to Kbps (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: copy mbox log size to PF0-3 adap instances (Arjun Vynipadath) [1595084] +- [netdrv] cxgb4: zero the HMA memory (Arjun Vynipadath) [1595084] +- [netdrv] mlx5: Fix required capability for manipulating MPFS (Alaa Hleihel) [1595687] +- [netdrv] mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager (Alaa Hleihel) [1595687] +- [netdrv] mlx5e: Avoid dealing with vport representors if not being e-switch manager (Alaa Hleihel) [1595687] +- [netdrv] mlx5: E-Switch, Avoid setup attempt if not being e-switch manager (Alaa Hleihel) [1595687] +- [netdrv] mlx5: E-Switch, Move representors definition to a global scope (Alaa Hleihel) [1595687] +- [netdrv] mlx5: E-Switch, Add callback to get representor device (Alaa Hleihel) [1595687] +- [net] mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager (Alaa Hleihel) [1592306] +- [scsi] qedi: Add get_generic_tlv_data handler (Chad Dupuis) [1590824] +- [scsi] qedi: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] +- [scsi] qedf: Add get_generic_tlv_data handler (Chad Dupuis) [1590824] +- [scsi] qedf: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] +- [netdrv] qede: Add support for populating ethernet TLVs (Chad Dupuis) [1590824] +- [netdrv] qed: Add driver infrastucture for handling mfw requests (Chad Dupuis) [1590824] +- [netdrv] qed: Add support for processing iscsi tlv request (Chad Dupuis) [1590824] +- [netdrv] qed: Add support for processing fcoe tlv request (Chad Dupuis) [1590824] +- [netdrv] qed: Add support for tlv request processing (Chad Dupuis) [1590824] +- [netdrv] qed: Add MFW interfaces for TLV request support (Chad Dupuis) [1590824] +- [netdrv] qed: Fix use of incorrect shmem address (Chad Dupuis) [1590780] +- [netdrv] qed: Fix shared memory inconsistency between driver and the MFW (Chad Dupuis) [1590780] +- [netdrv] qed: Add support for Unified Fabric Port (Chad Dupuis) [1590780] +- [netdrv] qed: Add support for multi function mode with 802.1ad tagging (Chad Dupuis) [1590780] +- [netdrv] qed: Remove unused data member 'is_mf_default' (Chad Dupuis) [1590780] +- [netdrv] qed*: Refactor mf_mode to consist of bits (Chad Dupuis) [1590780] + +* Tue Jul 17 2018 Bruno E. O. Meneguele [3.10.0-925.el7] +- [netdrv] net: aquantia: vlan unicast address list correct handling (Igor Russkikh) [1597734] +- [netdrv] cxgb4: assume flash part size to be 4MB, if it can't be determined (Arjun Vynipadath) [1600473] +- [netdrv] cxgb4: Support ethtool private flags (Arjun Vynipadath) [1529064] +- [netdrv] cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (Arjun Vynipadath) [1529064] +- [netdrv] sfc: hold filter_sem consistently during reset (Jarod Wilson) [1597152] +- [netdrv] sfc: avoid recursive use of the filter_sem (Jarod Wilson) [1597152] +- [netdrv] sfc: correctly initialise filter rwsem for farch (Jarod Wilson) [1597152] +- [netdrv] sfc: make function efx_rps_hash_bucket static (Jarod Wilson) [1597152] +- [net] ipv4: reset fnhe_mtu_locked after cache route flushed (Sabrina Dubroca) [1599762] +- [net] ipv6: token: allow for clearing the current device token (Michael Cambria) [1593094] +- [net] dccp: do not send reset to already closed sockets (Stefano Brivio) [1598368] +- [net] ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (Xin Long) [1597115] +- [net] ipv6: fix tunnel error handling (Xin Long) [1597122] +- [netdrv] veth: Be more robust on network device creation when no attributes (William Townsend) [1546072] +- [net] netlink: reset network header before passing to taps (William Townsend) [1543506] +- [net] ipv6: fix NULL dereference in ip6_route_dev_notify() (Stefano Brivio) [1595097] +- [net] core: remove WARN_ON from skb_try_coalesce (Florian Westphal) [1569664] +- [net] tcp: Add mark for TIMEWAIT sockets (Ravi Aysola) [1576990] +- [tools] perf mmap: Be consistent when checking for an unmaped ring buffer (Jiri Olsa) [1514635] +- [tools] perf mmap: Fix accessing unmapped mmap in perf_mmap__read_done() (Jiri Olsa) [1514635] +- [tools] perf mmap: Discard head in overwrite_rb_find_range() (Jiri Olsa) [1514635] +- [tools] perf mmap: Simplify perf_mmap__read_init() (Jiri Olsa) [1514635] +- [tools] perf mmap: Simplify perf_mmap__read_event() (Jiri Olsa) [1514635] +- [tools] perf mmap: Simplify perf_mmap__consume() (Jiri Olsa) [1514635] +- [tools] perf mmap: Use stored 'overwrite' in perf_mmap__consume() (Jiri Olsa) [1514635] +- [tools] perf mmap: Use the stored data in perf_mmap__read_event() (Jiri Olsa) [1514635] +- [tools] perf mmap: Use the stored scope data in perf_mmap__push() (Jiri Olsa) [1514635] +- [tools] perf mmap: Store mmap scope in struct perf_mmap() (Jiri Olsa) [1514635] +- [tools] perf evlist: Store 'overwrite' in struct perf_mmap (Jiri Olsa) [1514635] +- [tools] perf mmap: Discard legacy interfaces for mmap read forward (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for task-exit (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for switch-tracking (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for sw-clock (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for time-to-tsc (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for perf-record (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for tp fields (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for mmap-basic (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for "keep tracking" test (Jiri Olsa) [1514635] +- [tools] perf test: Switch to new perf_mmap__read_event() interface for 'code reading' test (Jiri Olsa) [1514635] +- [tools] perf python: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] +- [tools] perf trace: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] +- [tools] perf kvm: Switch to new perf_mmap__read_event() interface (Jiri Olsa) [1514635] +- [tools] perf top: Check the latency of perf_top__mmap_read() (Jiri Olsa) [1514635] +- [tools] perf top: Switch default mode to overwrite mode (Jiri Olsa) [1514635] +- [tools] perf top: Remove lost events checking (Jiri Olsa) [1514635] +- [tools] perf hists browser: Add parameter to disable lost event warning (Jiri Olsa) [1514635] +- [tools] perf top: Add overwrite fall back (Jiri Olsa) [1514635] +- [tools] perf evsel: Expose the perf_missing_features struct (Jiri Olsa) [1514635] +- [tools] perf top: Check per-event overwrite term (Jiri Olsa) [1514635] +- [tools] perf mmap: Discard legacy interface for mmap read (Jiri Olsa) [1514635] +- [tools] perf test: Update mmap read functions for backward-ring-buffer test (Jiri Olsa) [1514635] +- [tools] perf mmap: Introduce perf_mmap__read_event() (Jiri Olsa) [1514635] +- [tools] perf mmap: Introduce perf_mmap__read_done() (Jiri Olsa) [1514635] +- [tools] perf mmap: Discard 'prev' in perf_mmap__read() (Jiri Olsa) [1514635] +- [tools] perf mmap: Add new return value logic for perf_mmap__read_init() (Jiri Olsa) [1514635] +- [tools] perf mmap: Introduce perf_mmap__read_init() (Jiri Olsa) [1514635] +- [tools] perf mmap: Cleanup perf_mmap__push() (Jiri Olsa) [1514635] +- [tools] perf mmap: Recalculate size for overwrite mode (Jiri Olsa) [1514635] +- [tools] perf evlist: Remove stale mmap read for backward (Jiri Olsa) [1514635] +- [tools] perf tools: Rename 'backward' to 'overwrite' in evlist, mmap and record (Jiri Olsa) [1514635] +- [tools] perf mmap: Don't discard prev in backward mode (Jiri Olsa) [1514635] +- [tools] perf mmap: Fix perf backward recording (Jiri Olsa) [1514635] +- [tools] perf mmap: Remove overwrite and check_messup from mmap read (Jiri Olsa) [1514635] +- [tools] perf mmap: Remove overwrite from arguments list of perf_mmap__push (Jiri Olsa) [1514635] +- [tools] perf evlist: Remove evlist->overwrite (Jiri Olsa) [1514635] +- [tools] perf evlist: Remove 'overwrite' parameter from perf_evlist__mmap_ex (Jiri Olsa) [1514635] +- [tools] perf evlist: Remove 'overwrite' parameter from perf_evlist__mmap (Jiri Olsa) [1514635] +- [tools] perf tests: Set evlist of test__task_exit() to !overwrite (Jiri Olsa) [1514635] +- [tools] perf tests: Set evlist of test__basic_mmap() to !overwrite (Jiri Olsa) [1514635] +- [tools] perf tests: Set evlist of test__sw_clock_freq() to !overwrite (Jiri Olsa) [1514635] +- [tools] perf tests: Set evlist of test__backward_ring_buffer() to !overwrite (Jiri Olsa) [1514635] + +* Mon Jul 16 2018 Bruno E. O. Meneguele [3.10.0-924.el7] +- [scsi] qla2xxx: Fix kernel crash due to late workqueue allocation (Himanshu Madhani) [1588915] +- [nvme] nvme-fc: release io queues to allow fast fail (Ewan Milne) [1594926] +- [nvme] move init of keep_alive work item to controller initialization (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: fix and refine state checks in __nvmf_check_ready (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: refactor queue ready check (Ewan Milne) [1594926] +- [nvme] nvme-fc: fix nulling of queue data on reconnect (Ewan Milne) [1594926] +- [nvme] nvme-fc: remove reinit_request routine (Ewan Milne) [1594926] +- [nvme] nvme-fc: change controllers first connect to use reconnect path (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: allow internal passthrough command on deleting controllers (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: allow duplicate connections to the discovery controller (Ewan Milne) [1594926] +- [nvme] nvme-fabrics: centralize discovery controller defaults (Ewan Milne) [1594926] + +* Mon Jul 16 2018 Bruno E. O. Meneguele [3.10.0-923.el7] +- [security] selinux: bpf: Add addtional check for bpf object file receive (Jiri Olsa) [1593027] +- [security] bpf: Add LSM hooks for bpf object related syscall (Jiri Olsa) [1593027] +- [security] selinux: bpf: Add selinux check for eBPF syscall operations (Jiri Olsa) [1593027] +- [fs] gfs2: Fix recovery issues for spectators (Robert S Peterson) [1511551] +- [fs] lockd: lost rollback of set_grace_period() in lockd_down_net() (Scott Mayhew) [1598208] +- [fs] lockd: double unregister of inetaddr notifiers (Scott Mayhew) [1598212] +- [fs] mount: copy the port field into the cloned nfs_server structure (Steve Dickson) [1465259] +- [fs] xfs: catch inode allocation state mismatch corruption (Carlos Maiolino) [1549127] +- [fs] nfsd: don't advertise a SCSI layout for an unsupported request_queue (Benjamin Coddington) [1592284] +- [fs] nfsd: Check queue type before submitting a SCSI request (Benjamin Coddington) [1592284] +- [fs] block: Introduce queue flag QUEUE_FLAG_SCSI_PASSTHROUGH (Benjamin Coddington) [1592284] +- [fs] pnfs: Always free the session slot on error in nfs4_layoutget_handle_exception (Steve Dickson) [1599853] +- [fs] nfs: Remove nfs4_wait_for_completion_rpc_task() (Steve Dickson) [1599853] +- [fs] nfs: Fix inconsistent indentation in nfs4proc.c (Steve Dickson) [1599853] +- [acpi] numa: fix pxm to online numa node associations (Jeff Moyer) [1559290 1515085] +- [dax] device-dax: allow MAP_SYNC to succeed (Jeff Moyer) [1568236 1515085] +- [fs] rhel: get rid of FS_HAS_FO_EXTEND (Jeff Moyer) [1568236] +- [kernel] rhel: switch get_fo_extend over to using the registered ops (Jeff Moyer) [1598279 1520492 1568236] +- [fs] rhel: have file systems register their fo_extend structs (Jeff Moyer) [1568236] +- [fs] rhel: add a file_operations_extend registration function (Jeff Moyer) [1568236] +- [nvdimm] libnvdimm, dimm: handle EACCES failures from label reads (Jeff Moyer) [1585093 1515085] +- [acpi] nfit, address-range-scrub: add module option to skip initial ars (Jeff Moyer) [1539278 1515085] +- [acpi] nfit, address-range-scrub: rework and simplify ARS state machine (Jeff Moyer) [1539278 1515085] +- [acpi] nfit, address-range-scrub: determine one platform max_ars value (Jeff Moyer) [1539278 1515085] +- [nvdimm] libnvdimm, region: quiet region probe (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, namespace: use a safe lookup for dimm device name (Jeff Moyer) [1585106] +- [nvdimm] libnvdimm, dimm: fix dpa reservation vs uninitialized label area (Jeff Moyer) [1515085] +- [dax] device-dax: implement ->pagesize() for smaps to report MMUPageSize (Jeff Moyer) [1526251 1515085] +- [mm] hugetlbfs: introduce ->pagesize() to vm_operations_struct (Jeff Moyer) [1526251 1515085] +- [acpi] nfit, address-range-scrub: introduce nfit_spa->ars_state (Jeff Moyer) [1539278 1515085] +- [nvdimm] libnvdimm: add an api to cast a 'struct nd_region' to its 'struct device' (Jeff Moyer) [1539278 1515085] +- [acpi] nfit, address-range-scrub: fix scrub in-progress reporting (Jeff Moyer) [1539278 1515085] +- [s390] dax: introduce CONFIG_DAX_DRIVER (Jeff Moyer) [1515085] +- [dax] device-dax: Tell kbuild DEV_DAX_PMEM depends on DEV_DAX (Jeff Moyer) [1515085] +- [acpi] nfit: fix region registration vs block-data-window ranges (Jeff Moyer) [1539278 1515085] +- [acpi] nfit: rework NVDIMM leaf method detection (Jeff Moyer) [1585117 1515085] +- [acpi] nfit: skip region registration for incomplete control regions (Jeff Moyer) [1585111 1515085] +- [nvdimm] libnvdimm, label: change nvdimm_num_label_slots per UEFI 2.7 (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, label: change min label storage size per UEFI 2.7 (Jeff Moyer) [1515085] +- [dax] device-dax: use module_nd_driver (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, pmem: use module_nd_driver (Jeff Moyer) [1515085] +- [kernel] libnvdimm: provide module_nd_driver wrapper (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm: remove redundant assignment to pointer 'dev' (Jeff Moyer) [1515085] +- [dax] device-dax: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] +- [acpi] nfit: remove redundant __func__ in dev_dbg (Jeff Moyer) [1515085] +- [dax] ->direct_access does not sleep anymore (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, namespace: remove redundant initialization of 'nd_mapping' (Jeff Moyer) [1515085] +- [acpi] nfit: fix register dimm error handling (Jeff Moyer) [1515085] +- [dax] device-dax: Fix trailing semicolon (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, dax: fix 1GB-aligned namespaces vs physical misalignment (Jeff Moyer) [1526926 1515085] +- [nvdimm] libnvdimm, pfn: fix start_pad handling for aligned namespaces (Jeff Moyer) [1515085] +- [tools] nfit, libnvdimm: deprecate the generic SMART ioctl (Jeff Moyer) [1515085] +- [acpi] nfit: fix health event notification (Jeff Moyer) [1526927 1515085] +- [dax] fix general protection fault in dax_alloc_inode (Jeff Moyer) [1515085] +- [dax] stop requiring a live device for dax_flush() (Jeff Moyer) [1515085] +- [dax] quiet bdev_dax_supported() (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, badrange: remove a WARN for list_empty (Jeff Moyer) [1515085] +- [tools] libnvdimm: move poison list functions to a new 'badrange' file (Jeff Moyer) [1515085] +- [dax] dev/dax: fix uninitialized variable build warning (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, namespace: make a couple of functions static (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm: introduce 'flags' attribute for DIMM 'lock' and 'alias' status (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, namespace: fix label initialization to use valid seq numbers (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, pfn: make 'resource' attribute only readable by root (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, namespace: make 'resource' attribute only readable by root (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, region : make 'resource' attribute only readable by root (Jeff Moyer) [1515085] +- [nvdimm] libnvdimm, dimm: clear 'locked' status on successful DIMM enable (Jeff Moyer) [1515085] +- [x86] libnvdimm, pmem: remove global pmem api (Jeff Moyer) [1515085] +- [x86] libnvdimm, pmem: move arch_invalidate_pmem() to libnvdimm (Jeff Moyer) [1515085] +- [scsi] qla2xxx: Fix inconsistent DMA mem alloc/free (Himanshu Madhani) [1596344] +- [scsi] lpfc: Revise copyright for new company language (Dick Kennedy) [1595381] +- [scsi] lpfc: update driver version to 12.0.0.5 (Dick Kennedy) [1595381] +- [scsi] lpfc: devloss timeout race condition caused null pointer reference (Dick Kennedy) [1595381] +- [scsi] lpfc: Fix NVME Target crash in defer rcv logic (Dick Kennedy) [1595381] +- [scsi] lpfc: Support duration field in Link Cable Beacon V1 command (Dick Kennedy) [1595381] +- [scsi] lpfc: Make PBDE optimizations configurable (Dick Kennedy) [1595381] +- [scsi] lpfc: Fix abort error path for NVMET (Dick Kennedy) [1595381] +- [scsi] lpfc: Fix panic if driver unloaded when port is offline (Dick Kennedy) [1595381] +- [scsi] lpfc: Fix driver not setting dpp bits correctly in doorbell word (Dick Kennedy) [1595381] +- [scsi] lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (Dick Kennedy) [1595381] +- [kernel] sched/topology: Introduce NUMA identity node sched domain (Suravee Suthikulpanit) [1566753] +- [x86] handle node hole when initializing numa_meminfo (Larry Woodman) [1598086] +- [mm] make memblock_overlaps_region() return bool (Larry Woodman) [1598086] + +* Fri Jul 13 2018 Bruno E. O. Meneguele [3.10.0-922.el7] +- [md] raid10 set default value for max_sectors (Nigel Croxon) [1494474] +- [md] raid10: ignore discard error (Nigel Croxon) [1494474] +- [md] raid5: Assigning NULL to sh->batch_head before testing bit R5_Overlap of a stripe (Nigel Croxon) [1494474] +- [md] raid1: add error handling of read error from FailFast device (Nigel Croxon) [1494474] +- [md] fix NULL dereference of mddev->pers in remove_and_add_spares() (Nigel Croxon) [1494474] +- [md] raid10: check bio in r10buf_pool_free to void NULL pointer dereference (Nigel Croxon) [1494474] +- [md] raid1: exit sync request if MD_RECOVERY_INTR is set (Nigel Croxon) [1494474] +- [md] raid1: fix NULL pointer dereference (Nigel Croxon) [1494474] +- [md] fix a potential deadlock of raid5/raid10 reshape (Nigel Croxon) [1494474] +- [md] raid5: avoid string overflow warning (Nigel Croxon) [1494474] +- [md] md raid10: fix NULL deference in handle_write_completed() (Nigel Croxon) [1494474] +- [md] only allow remove_and_add_spares when no sync_thread running (Nigel Croxon) [1494474] +- [md] document lifetime of internal rdev pointer (Nigel Croxon) [1494474] +- [md] fix md_write_start() deadlock w/o metadata devices (Nigel Croxon) [1494474] +- [md] Free bioset when md_run fails (Nigel Croxon) [1494474] +- [md] md-multipath: Use seq_putc() in multipath_status() (Nigel Croxon) [1494474] +- [md] raid5: simplify uninitialization of shrinker (Nigel Croxon) [1494474] +- [md] r5cache: print more info of log recovery (Nigel Croxon) [1494474] +- [md] raid1, raid10: silence warning about wait-within-wait (Nigel Croxon) [1494474] +- [md] introduce new personality funciton start() (Nigel Croxon) [1494474] +- [md] raid1/10: add missed blk plug (Nigel Croxon) [1494474] +- [md] r5cache: move mddev_lock() out of r5c_journal_mode_set() (Nigel Croxon) [1494474] +- [md] raid5: correct degraded calculation in raid5_error (Nigel Croxon) [1494474] +- [md] release allocated bitset sync_set (Nigel Croxon) [1494474] +- [md] bitmap: clear BITMAP_WRITE_ERROR bit before writing it to sb (Nigel Croxon) [1494474] +- [md] be cautious about using ->curr_resync_completed for ->recovery_offset (Nigel Croxon) [1494474] +- [md] don't check MD_SB_CHANGE_CLEAN in md_allow_write (Nigel Croxon) [1494474] +- [md] remove redundant variable q (Nigel Croxon) [1494474] +- [md] use lockdep_assert_held (Nigel Croxon) [1494474] +- [md] remove special meaning of ->quiesce(.., 2) (Nigel Croxon) [1494474] +- [md] forbid a RAID5 from having both a bitmap and a journal (Nigel Croxon) [1494474] +- [md] raid5: Set R5_Expanded on parity devices as well as data (Nigel Croxon) [1494474] +- [md] raid10: remove a couple of redundant variables and initializations (Nigel Croxon) [1494474] +- [md] rename some md/ files to have an "md-" prefix (Nigel Croxon) [1494474] +- [md] raid10: remove VLAIS (Nigel Croxon) [1494474] +- [md] bitmap: revert a patch (Nigel Croxon) [1494474] +- [md] always set THREAD_WAKEUP and wake up wqueue if thread existed (Nigel Croxon) [1494474] +- [md] raid5: cap worker count (Nigel Croxon) [1494474] +- [md] raid5: remove raid5_build_block (Nigel Croxon) [1494474] +- [md] r5cache: call mddev_lock/unlock() in r5c_journal_mode_show (Nigel Croxon) [1494474] +- [md] replace seq_release_private with seq_release (Nigel Croxon) [1494474] +- [md] raid1/10: reset bio allocated from mempool (Nigel Croxon) [1494474] +- [md] raid5: release/flush io in raid5_do_work() (Nigel Croxon) [1494474] +- [md] bitmap: copy correct data for bitmap super (Nigel Croxon) [1494474] +- [md] r5cache: fix io_unit handling in r5l_log_endio() (Nigel Croxon) [1494474] +- [md] r5cache: call mddev_lock/unlock() in r5c_journal_mode_set (Nigel Croxon) [1494474] +- [md] fix warnning for UP case (Nigel Croxon) [1494474] +- [md] remove 'idx' from 'struct resync_pages' (Nigel Croxon) [1494474] +- [md] bitmap: don't read page from device with Bitmap_sync (Nigel Croxon) [1494474] +- [md] fix sleep in atomic (Nigel Croxon) [1494474] +- [md] fix a null dereference (Nigel Croxon) [1494474] +- [md] use a separate bio_set for synchronous IO. (Nigel Croxon) [1494474] +- [md] fail if mddev->bio_set can't be created (Nigel Croxon) [1494474] +- [md] change the initialization value for a spare device spot to MD_DISK_ROLE_SPARE (Nigel Croxon) [1494474] +- [md] raid1: remove unused bio in sync_request_write (Nigel Croxon) [1494474] +- [md] raid10: fix FailFast test for wrong device (Nigel Croxon) [1494474] +- [md] make bio mergeable (Nigel Croxon) [1494474] +- [md] namespace private helper names (Nigel Croxon) [1494474] +- [md] report sector of stripes with check mismatches (Nigel Croxon) [1494474] +- [md] uuid debug statement now in processor byte order (Nigel Croxon) [1494474] +- [md] r5cache: handle sync with data in write back cache (Nigel Croxon) [1494474] +- [md] r5cache: gracefully handle journal device errors for writeback mode (Nigel Croxon) [1494474] +- [md] raid1/10: avoid unnecessary locking (Nigel Croxon) [1494474] +- [md] raid5-cache: in r5l_do_submit_io(), submit io->split_bio first (Nigel Croxon) [1494474] +- [md] raid5: make use of spin_lock_irq over local_irq_disable + spin_lock (Nigel Croxon) [1494474] +- [md] raid10: skip spare disk as 'first' disk (Nigel Croxon) [1494474] +- [md] clear WantReplacement once disk is removed (Nigel Croxon) [1494474] +- [md] raid10: wait up frozen array in handle_write_completed (Nigel Croxon) [1494474] +- [md] support disabling of create-on-open semantics (Nigel Croxon) [1494474] +- [md] allow creation of mdNNN arrays via md_mod/parameters/new_array (Nigel Croxon) [1494474] +- [md] raid1: factor out flush_bio_list() (Nigel Croxon) [1494474] +- [md] raid1: abort delayed writes when device fails (Nigel Croxon) [1494474] +- [md] raid10: abort delayed writes when device fails (Nigel Croxon) [1494474] +- [md] raid1: avoid reusing a resync bio after error handling (Nigel Croxon) [1494474] +- [md] MD_CLOSING needs to be cleared after called md_set_readonly or do_md_stop (Nigel Croxon) [1494474] +- [md] raid10: reset the 'first' at the end of loop (Nigel Croxon) [1494474] +- [md] raid6: Fix anomily when recovering a single device in RAID6 (Nigel Croxon) [1494474] +- [md] update slab_cache before releasing new stripes when stripes resizing (Nigel Croxon) [1494474] +- [md] raid1: kill warning on powerpc_pseries (Nigel Croxon) [1494474] +- [md] raid5-cache: fix payload endianness problem in raid5-cache (Nigel Croxon) [1494474] +- [md] raid10: avoid direct access to bvec table in handle_reshape_read_error (Nigel Croxon) [1494474] +- [md] raid10: retrieve page from preallocated resync page array (Nigel Croxon) [1494474] +- [md] raid10: don't use bio's vec table to manage resync pages (Nigel Croxon) [1494474] +- [md] raid10: refactor code of read reshape's .bi_end_io (Nigel Croxon) [1494474] +- [md] raid1: use bio helper in process_checks() (Nigel Croxon) [1494474] +- [md] raid1: retrieve page from pre-allocated resync page array (Nigel Croxon) [1494474] +- [md] raid1: don't use bio's vec table to manage resync pages (Nigel Croxon) [1494474] +- [md] raid1: simplify r1buf_pool_free() (Nigel Croxon) [1494474] +- [md] prepare for managing resync I/O pages in clean way (Nigel Croxon) [1494474] +- [md] move two macros into md.h (Nigel Croxon) [1494474] +- [md] fix several trivial typos in comments (Nigel Croxon) [1494474] +- [md] raid10: refactor some codes from raid10 write request (Nigel Croxon) [1494474] +- [md] raid10: stop using bi_phys_segments (Nigel Croxon) [1494474] +- [md] revert md/raid5: limit request size according to implementation limits (Nigel Croxon) [1494474] +- [md] raid5: remove over-loading of ->bi_phys_segments (Nigel Croxon) [1494474] +- [md] raid5: use bio_inc_remaining() instead of repurposing bi_phys_segments as a counter (Nigel Croxon) [1494474] +- [md] raid5: call bio_endio() directly rather than queueing for later (Nigel Croxon) [1494474] +- [md] md rhel-only: Fix backport errors for ff875738 (Nigel Croxon) [1494474] +- [md] raid5: simplfy delaying of writes while metadata is updated (Nigel Croxon) [1494474] +- [md] r5cache: generate R5LOG_PAYLOAD_FLUSH (Nigel Croxon) [1494474] +- [md] r5cache: handle R5LOG_PAYLOAD_FLUSH in recovery (Nigel Croxon) [1494474] +- [md] add doc for raid5-cache (Nigel Croxon) [1494474] +- [md] r5cache: improve recovery with read ahead page pool (Nigel Croxon) [1494474] +- [md] raid5: sort bios (Nigel Croxon) [1494474] +- [md] raid5-cache: bump flush stripe batch size (Nigel Croxon) [1494474] +- [md] raid5: prioritize stripes for writeback (Nigel Croxon) [1494474] +- [md] raid1: fix a trivial typo in comments (Nigel Croxon) [1494474] +- [md] r5cache: fix set_syndrome_sources() for data in cache (Nigel Croxon) [1494474] +- [md] fix super_offset endianness in super_1_rdev_size_change (Nigel Croxon) [1494474] +- [md] don't impose the MD_SB_DISKS limit on arrays without metadata (Nigel Croxon) [1494474] +- [md] move funcs from pers->resize to update_size (Nigel Croxon) [1494474] +- [md] delete dead code (Nigel Croxon) [1494474] +- [md] raid10: submit bio directly to replacement disk (Nigel Croxon) [1494474] +- [md] linear: shutup lockdep warnning (Nigel Croxon) [1494474] +- [md] raid5: Don't reinvent the wheel but use existing llist API (Nigel Croxon) [1494474] +- [md] disable WRITE SAME if it fails in underlayer disks (Nigel Croxon) [1494474] +- [md] raid5-cache: exclude reclaiming stripes in reclaim check (Nigel Croxon) [1494474] +- [md] raid5-cache: stripe reclaim only counts valid stripes (Nigel Croxon) [1494474] +- [md] ensure md devices are freed before module is unloaded (Nigel Croxon) [1494474] +- [md] r5cache: improve journal device efficiency (Nigel Croxon) [1494474] +- [md] r5cache: enable chunk_aligned_read with write back cache (Nigel Croxon) [1494474] +- [md] raid5-cache: suspend reclaim thread instead of shutdown (Nigel Croxon) [1494474] +- [md] raid5: only dispatch IO from raid5d for harddisk raid (Nigel Croxon) [1494474] +- [md] md linear: fix a race between linear_add() and linear_congested() (Nigel Croxon) [1494474] +- [md] r5cache: shift complex rmw from read path to write path (Nigel Croxon) [1494474] +- [md] r5cache: flush data only stripes in r5l_recovery_log() (Nigel Croxon) [1494474] +- [md] raid5: move comment of fetch_block to right location (Nigel Croxon) [1494474] +- [md] r5cache: read data into orig_page for prexor of cached data (Nigel Croxon) [1494474] +- [md] raid5-cache: delete meaningless code (Nigel Croxon) [1494474] +- [md] r5cache: fix spelling mistake on "recoverying" (Nigel Croxon) [1494474] +- [md] r5cache: assign conf->log before r5l_load_log() (Nigel Croxon) [1494474] +- [md] r5cache: simplify handling of sh->log_start in recovery (Nigel Croxon) [1494474] +- [md] raid5-cache: removes unnecessary write-through mode judgments (Nigel Croxon) [1494474] +- [md] raid10: Refactor raid10_make_request (Nigel Croxon) [1494474] +- [md] r5cache: handle FLUSH and FUA (Nigel Croxon) [1494474] +- [md] raid5-cache: use bio chaining (Nigel Croxon) [1494474] + +* Fri Jul 13 2018 Bruno E. O. Meneguele [3.10.0-921.el7] +- [media] uvcvideo: Support realtek's UVC 1.5 device (Jarod Wilson) [1561502] +- [crypto] chelsio: Remove separate buffer used for DMA map B0 block in CCM (Arjun Vynipadath) [1595086] +- [crypto] chelsio - Send IV as Immediate for cipher algo (Arjun Vynipadath) [1595086] +- [crypto] chelsio: request to HW should wrap (Arjun Vynipadath) [1595086] +- [infiniband] iw_cxgb4: always set iw_cm_id.provider_data (Arjun Vynipadath) [1595085] +- [infiniband] iw_cxgb4: Fix an error handling path in 'c4iw_get_dma_mr()' (Arjun Vynipadath) [1595085] +- [infiniband] iw_cxgb4: Atomically flush per QP HW CQEs (Arjun Vynipadath) [1595085] +- [infiniband] rdma/cxgb4: release hw resources on device removal (Arjun Vynipadath) [1595085] +- [netdrv] bnxt_en: adding PCI ID for SMARTNIC VF support (Jonathan Toppins) [1520611] +- [netdrv] bnxt_en: Add PCIe device ID for bcm58804 (Jonathan Toppins) [1520611] +- [netdrv] bnxt: Add PCIe device IDs for bcm58802/bcm58808 (Jonathan Toppins) [1520611] +- [mm] shm_mnt is as longterm as it gets (Aaron Tomlin) [1597314] +- [block] blk-throttle: check stats_cpu before reading it from sysfs (Ming Lei) [1567748] +- [block] do not use interruptible wait anywhere (Ming Lei) [1580045] +- [md] dm thin: remove merge_bvec hooks (Mike Snitzer) [1595898] +- [md] dm thin: handle running out of data space vs concurrent discard (Mike Snitzer) [1563697] +- [md] dm thin metadata: remove needless work from __commit_transaction (Mike Snitzer) [1563697] +- [kernel] ftrace: Fix compilation warning about control_ops_free (Gustavo Duarte) [1597877] +- [kernel] alarmtimer: Do not signal SIGEV_NONE timers (Oleg Nesterov) [1524333] +- [x86] kvm: svm: Implement pause loop exit logic in SVM (Gary Hook) [1563718] +- [x86] kvm: svm: Add pause filter threshold (Gary Hook) [1563718] +- [x86] kvm: vmx: Bring the common code to header file (Gary Hook) [1563718] +- [x86] kvm: vmx: Remove ple_window_actual_max (Gary Hook) [1563718] +- [x86] kvm: vmx: Fix the module parameters for vmx (Gary Hook) [1563718] +- [s390] qeth: fix IPA command submission race (Hendrik Brueckner) [1594197] +- [s390] qeth: don't dump control cmd twice (Hendrik Brueckner) [1594197] +- [s390] qeth: fix SETIP command handling (Hendrik Brueckner) [1594197] +- [s390] archrandom: Rework arch random implementation (Hendrik Brueckner) [1594181] +- [s390] archrandom: Reconsider s390 arch random implementation (Hendrik Brueckner) [1594181] +- [s390] scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (Hendrik Brueckner) [1594204] +- [s390] scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (Hendrik Brueckner) [1594204] + +* Thu Jul 12 2018 Bruno E. O. Meneguele [3.10.0-920.el7] +- [tools] objtool, perf: Fix GCC 8 -Wrestrict error (Yauheni Kaliuta) [1593432] +- [tools] give up on gcc ilog2() constant optimizations (Yauheni Kaliuta) [1593432] +- [tools] include: Include missing headers for fls() and types in linux/log2.h (Yauheni Kaliuta) [1593432] +- [tools] lib/subcmd/pager.c: do not alias select() params (Yauheni Kaliuta) [1593432] +- [scsi] ipr: Format HCAM overlay ID 0x41 (Desnes Augusto Nunes do Rosario) [1591660] +- [scsi] ipr: new IOASC update (Desnes Augusto Nunes do Rosario) [1591660] +- [scsi] qla2xxx: Mask off Scope bits in retry delay (Himanshu Madhani) [1588132] +- [scsi] aacraid: Fix PD performance regression over incorrect qd being set (Raghava Aditya Renukunta) [1595401] +- [mm] add param that allows bootline control of hardened usercopy (Christoph von Recklinghausen) [1592517] +- [fs] vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page (Christoph von Recklinghausen) [1562140] +- [char] /dev/mem: Avoid overwriting "err" in read_mem() (Christoph von Recklinghausen) [1562140] +- [fs] proc/kcore.c: use probe_kernel_read() instead of memcpy() (Christoph von Recklinghausen) [1562140] +- [char] /dev/mem: Add bounce buffer for copy-out (Christoph von Recklinghausen) [1562140] +- [fs] proc/kcore.c: Add bounce buffer for ktext data (Christoph von Recklinghausen) [1562140] +- [fs] proc/kcore.c: Make bounce buffer global for read (Christoph von Recklinghausen) [1562140] +- [mm] usercopy: Move enum for arch_within_stack_frames() (Christoph von Recklinghausen) [1562140] +- [mm] usercopy: remove page-spanning test for now (Christoph von Recklinghausen) [1562140] +- [mm] usercopy: fix overlap check for kernel text (Christoph von Recklinghausen) [1562140] +- [security] HAVE_ARCH_HARDENED_USERCOPY is unconditional now (Christoph von Recklinghausen) [1562140] +- [mm] SLUB hardened usercopy support (Christoph von Recklinghausen) [1562140] +- [mm] SLAB hardened usercopy support (Christoph von Recklinghausen) [1562140] +- [s390] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] +- [powerpc] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] +- [x86] uaccess: Enable hardened usercopy (Christoph von Recklinghausen) [1562140] +- [security] Make the hardened user-copy code depend on having a hardened allocator (Christoph von Recklinghausen) [1562140] +- [security] Grammar (Christoph von Recklinghausen) [1562140] +- [mm] Hardened usercopy (Christoph von Recklinghausen) [1562140] +- [x86] mm: Implement stack frame object validation (Christoph von Recklinghausen) [1562140] +- [kernel] mm: Add is_migrate_cma_page (Christoph von Recklinghausen) [1562140] +- [mm] slub: support left redzone (Christoph von Recklinghausen) [1562140] +- [mm] slub: avoid duplicate creation on the first object (Christoph von Recklinghausen) [1562140] +- [nvdimm] libnvdimm, btt: Fix an incompatibility in the log layout (Jeff Moyer) [1526905] +- [nvdimm] libnvdimm, btt: add a couple of missing kernel-doc lines (Jeff Moyer) [1526905] +- [kernel] hrtimer: Allow concurrent hrtimer_start() for self restarting timers (Oleksandr Natalenko) [1574387] +- [pci] pciehp: Always enable occupied slot on probe (Myron Stowe) [1597948] +- [firmware] dmi_scan: Always show system identification string (Prarit Bhargava) [1596711] +- [infiniband] vmw_pvrdma: Release netdev when vmxnet3 module is removed (Neil Horman) [1588358] +- [netdrv] r8169: fix mac address change (Corinna Vinschen) [1598112] +- [netdrv] nfp: flower: free dst_entry in route table (Pablo Cascon) [1592928] +- [netdrv] enic: do not overwrite error code (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: initialize enic->rfs_h.lock in enic_probe (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: fix UDP rss bits (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: set DMA mask to 47 bit (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: drop IP proto check for vxlan tunnel delete (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: fix boolreturn.cocci warnings (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: set IG desc cache flag in open (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: set UDP rss flag (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: Check if hw supports multi wq with vxlan offload (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: Add vxlan offload support for IPv6 pkts (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: Check inner ip proto for pseudo header csum (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: add wq clean up budget (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: add sw timestamp support (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: Add support for 'ethtool -g/-G' (Govindarajulu Varadarajan) [1532337] +- [netdrv] enic: reset fetch index (Govindarajulu Varadarajan) [1532337] +- [x86] perf/x86/intel/uncore: Clean up client IMC uncore (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Expose uncore_pmu_event*() functions (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Support IIO free-running counters on SKX (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Add infrastructure for free running counters (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Add new data structures for free running counters (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Correct fixed counter index check in generic code (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Correct fixed counter index check for NHM (Prarit Bhargava) [1514639] +- [x86] perf/x86/intel/uncore: Introduce customized event_read() for client IMC uncore (Prarit Bhargava) [1514639] +- [s390] pci: support multiple IRQ actions per MSI (Hendrik Brueckner) [1532560] +- [s390] pci: do not report the relative IRQ number (Hendrik Brueckner) [1532560] +- [s390] pci: avoid an MSI vector number of zero (Hendrik Brueckner) [1532560] +- [s390] zcrypt: Fix CCA and EP11 CPRB processing failure memory leak (Hendrik Brueckner) [1594180] +- [s390] qeth: when thread completes, wake up all waiters (Hendrik Brueckner) [1594198] +- [s390] qeth: free netdevice when removing a card (Hendrik Brueckner) [1596110] +- [s390] scsi: zfcp: fix infinite iteration on ERP ready list (Hendrik Brueckner) [1594206] +- [s390] qeth: lock read device while queueing next buffer (Hendrik Brueckner) [1594207] +- [s390] qdio: don't merge ERROR output buffers (Hendrik Brueckner) [1594208] + +* Wed Jul 04 2018 Bruno E. O. Meneguele [3.10.0-919.el7] +- [scripts] kbuild: de-duplicate fixdep usage (Yauheni Kaliuta) [1596301] +- [scripts] kbuild: suppress annoying ... is up to date. message (Yauheni Kaliuta) [1596301] +- [scripts] kbuild: Fix handling of backslashes in *.cmd files (Yauheni Kaliuta) [1596301] +- [tools] perf list: Add support for PERF_COUNT_SW_BPF_OUT (Jiri Olsa) [1596329] +- [fs] atomic_open(): fix the handling of create_error (Robert S Peterson) [1596155] +- [kernel] handle suicide on late failure exits in execve() in search_binary_handler() (Bhupesh Sharma) [1496408] +- [kernel] exec: cleanup the CONFIG_MODULES logic (Bhupesh Sharma) [1496408] +- [fs] exec: kill ->load_binary != NULL check in search_binary_handler() (Bhupesh Sharma) [1496408] +- [fs] exec: move allow_write_access/fput to exec_binprm() (Bhupesh Sharma) [1496408] +- [fs] exec: proc_exec_connector() should be called only once (Bhupesh Sharma) [1496408] +- [fs] exec: kill "int depth" in search_binary_handler() (Bhupesh Sharma) [1496408] +- [fs] exec: introduce exec_binprm() for "depth == 0" code (Bhupesh Sharma) [1496408] +- [fs] nfsv4: Fix a typo in nfs41_sequence_process (Steve Dickson) [1596713] +- [fs] nfsv4: revert commit 5f83d86cf531d ("nfsv4.x: Fix wraparound issues..") (Steve Dickson) [1596713] +- [fs] fs: don't scan the inode cache before SB_BORN is set (Bill O'Donnell) [1591800] +- [fs] xfs: clear sb->s_fs_info on mount failure (Bill O'Donnell) [1591800] +- [fs] xfs: add mount delay debug option (Bill O'Donnell) [1591800] +- [fs] race of nfsd inetaddr notifiers vs nn->nfsd_serv change ("J. Bruce Fields") [1509323] +- [fs] nfds: avoid gettimeofday for nfssvc_boot time ("J. Bruce Fields") [1509323] +- [fs] race of lockd inetaddr notifiers vs nlmsvc_rqst change ("J. Bruce Fields") [1509323] +- [hid] wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (Benjamin Tissoires) [1591499] +- [netdrv] nfp: flower: remove headroom from max MTU calculation (Pablo Cascon) [1566474] +- [netdrv] nfp: flower: offload phys port MTU change (Pablo Cascon) [1566474] +- [netdrv] nfp: modify app MTU setting callbacks (Pablo Cascon) [1566474] +- [netdrv] nfp: flower: set tunnel ttl value to net default (Pablo Cascon) [1586158] +- [audio] alsa: Remove deprecated snd_card_create() (Jaroslav Kysela) [1591914] +- [audio] alsa: media: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: mips: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: isa: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: firewire: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: arm: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: au1x00: convert to platform device (Jaroslav Kysela) [1591914] +- [audio] alsa: parisc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: pcmcia: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: ppc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: sh: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: sparc: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: spi: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: hid: prodikeys: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: line6: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: usb: gadget: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [audio] alsa: Convert to snd_card_new() with a device pointer (Jaroslav Kysela) [1591914] +- [powerpc] fadump: Do not use hugepages when fadump is active (Gustavo Duarte) [1559113] +- [powerpc] fadump: exclude memory holes while reserving memory in second kernel (Gustavo Duarte) [1559113] +- [x86] mce: Save microcode revision in machine check records (Prarit Bhargava) [1568242] + +* Mon Jul 02 2018 Bruno E. O. Meneguele [3.10.0-918.el7] +- [netdrv] mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Fix an error handling path in 'mlxsw_core_bus_device_register()' (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Don't use resource ID of 0 (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Pass mlxsw_core as arg of mlxsw_sp_kvdl_resources_register() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: Move "resources_query_enable" out of mlxsw_config_profile (Ivan Vecera) [1520304] +- [netdrv] mlxsw: Move "used_kvd_sizes" check to mlxsw_pci_config_profile (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Fix arg name of MLXSW_CORE_RES_VALID and MLXSW_CORE_RES_GET (Ivan Vecera) [1520304] +- [netdrv] mlxsw: remove kvd_hash_granularity from config profile struct (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Change KVD linear parts from list to array (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: Fix handling of resource_size_param (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Fix flex actions header ifndef define construct (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Fix initialization of struct mlxsw_sp_span_parms (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Handle MTU change of GRE netdevs (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Move mlxsw_sp_rif_ipip_lb_op() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add support for auto-negotiation disable mode (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Update the supported firmware to version 13.1620.192 (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Do not invalidate already invalid ACL groups (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Adapt ACL configuration to new firmware versions (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Reserved field in mbox profile shouldn't be set (Ivan Vecera) [1520304] +- [netdrv] mlxsw: pci: Set mbox dma addresses to zero when not used (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Don't depend on ip_gre and ip6_gre (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Move mlxsw_sp_span_gretap4_route() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Prevent duplicate mirrors (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Fix gact_ok offloading (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Check success of FDB add operation (Ivan Vecera) [1520304] +- [netdrv] spectrum: Reference count VLAN entries (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Fix flex keys scratchpad offset conflict (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: prio: Handle graft command (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: prio: Delete child qdiscs when removing bands (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Update sch_prio stats to include sch_red related drops (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Update backlog handling of a child qdiscs (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Collect stats for sch_red based on priomap (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Add priority map per qdisc (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add priority counters (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Support qdisc per tclass (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Support mirror to ip6gretap (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Support mirror to gretap (Ivan Vecera) [1520304] +- [netdrv] mlxsw: Move a mirroring check to mlxsw_sp_span_entry_create (Ivan Vecera) [1520304] +- [netdrv] mlxsw: Handle config changes pertinent to SPAN (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Generalize SPAN support (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Keep mirror netdev in mlxsw_sp_span_entry (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Extract mlxsw_sp_span_entry_(de, )configure() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_span: Initialize span_entry.id eagerly (Ivan Vecera) [1520304] +- [netdrv] mlxsw: span: Remove span_entry by span_id (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Extend mlxsw_reg_mpat_pack() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add SPAN encapsulation to MPAT register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_ipip: Support decoding IPv6 tunnel addresses (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_ipip: Extract mlxsw_sp_l3addr_is_zero (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: avoid uninitialized variable warning (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: use div_u64() for 64-bit division (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Allow port enslavement to a VLAN-unaware bridge (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: Add support for per part occupancy (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: Add support for dynamic partition set (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_kvdl: Add support for linear division resources (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Do not unconditionally clear route offload indication (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Move SPAN code to separate module (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Drop struct span_entry.used (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Fix a coding style nit (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Distinguish between IPv4/6 tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_ipip: Add a forgotten include (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (Ivan Vecera) [1520304] +- [netdrv] mlxsw: use tc_cls_can_offload_and_chain0() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Don't log an error on missing neighbor (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Remove unnecessary prefix lengths from LPM tree (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Pass FIB node to LPM tree unlink function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Use the nodes list as indication for empty FIB (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Add support for mirror action (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Extend mlxsw_afa_ops for counter index and implement for Spectrum (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Extend and export SPAN API (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Add support for mirroring action (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Make counter index allocated inside the action append (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Convert fwd_entry_ref list to be generic per-block resource list (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Extend mlxsw_afa_ops for counter index and implement for Spectrum (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Free LPM tree upon failure (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Upper-bound supported FW version (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Pass mlxsw_sp_port down to ruleset bind/unbind ops (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Implement TC block sharing (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Don't store netdev and ingress for ruleset unbind (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Reshuffle code around mlxsw_sp_acl_ruleset_create/destroy (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Make function mlxsw_sp_kvdl_part_occ() static (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Make function mlxsw_sp_qdisc_prio_unoffload static (Ivan Vecera) [1520304] +- [netdrv] mlxsw: documentation: Add resources ABI documentation (Ivan Vecera) [1520304] +- [netdrv] mlxsw: core: Add support for reload (Ivan Vecera) [1520304] +- [netdrv] mlxsw: pci: Add support for getting resource through devlink (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add support for getting kvdl occupancy (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_dpipe: Connect dpipe tables to resources (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Register KVD resources with devlink (Ivan Vecera) [1520304] +- [netdrv] mlxsw: pci: Add support for performing bus reset (Ivan Vecera) [1520304] +- [netdrv] sched: red: don't reset the backlog on every stat dump (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Support stats for PRIO qdisc (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Support PRIO qdisc offload (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Configure default routing priority (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: add rdpm register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Add support for IPv6 non-equal-cost multipath (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Remove qdisc before setting a new one (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Create a generic replace function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Create a generic destroy function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Add an ops struct (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Unite all handle checks (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Add tclass number to the mlxsw_sp_qdisc (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Make the clean stats function to be for RED only (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Clean qdisc statistics structs (Ivan Vecera) [1520304] +- [netdrv] sch: red: Change offloaded xstats to be incremental (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: qdiscs: Move qdisc's declarations to its designated file (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Fix typo in firmware upgrade message (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_qdisc: Don't use variable array in mlxsw_sp_tclass_congestion_enable (Ivan Vecera) [1520304] +- [netdrv] mlxsw: pci: Wait after reset before accessing HW (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Relax sanity checks during enslavement (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Fix NULL pointer deref (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Remove batch neighbour deletion causing FW bug (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Disable MAC learning for ovs port (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: handle NETIF_F_HW_TC changes correctly (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Update nexthop RIF on update (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Handle encap to demoted tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Demote tunnels on VRF migration (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Offload decap only for up tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Do not try to create non-existing ports during unsplit (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Add batch neighbour deletion (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Update minimum firmware version to 13.1530.152 (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support general qdisc stats (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support RED xstats (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Collect tclass related stats periodically (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add ext and tc-cong counter groups (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support RED qdisc offload (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add cwtp & cwtpm registers (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Handle down of tunnel underlay (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_ipip: Handle underlay device change (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Handle NETDEV_CHANGE on L3 tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support IPIP underlay VRF migration (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Onload conflicting tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Fix saddr deduction in mlxsw_sp_ipip_entry_create() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Generalize __mlxsw_sp_ipip_entry_update_tunnel() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Extract __mlxsw_sp_ipip_entry_update_tunnel() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Propagate extack for tunnel events (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_ipip_entry_ol_up_event() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Make mlxsw_sp_netdevice_ipip_ol_up_event() void (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_ipip_entry_ol_down_event() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_ipip: Split accessor functions (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Move mlxsw_sp_ipip_netdev_(s, d)addr(, 4)() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Extract mlxsw_sp_netdevice_ipip_can_offload() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Rename IPIP-related netdevice handlers (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Update multipath hash parameters upon netevents (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Align multipath hash parameters with kernel's (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add Router ECMP Configuration Register Version 2 (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Properly name netevent work struct (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Embed netevent notifier block in router struct (Ivan Vecera) [1520304] +- [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Ivan Vecera) [1520304] +- [netdrv] mlxsw: i2c: Fix buffer increment counter for write transaction (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add high and low temperature thresholds (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Return extack message on abort due to fib rules (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Avoid magic number in PPCNT (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Change stats cache to be local (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: mr_tcam: Include the mr_tcam header file (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: mr: Make the function mlxsw_sp_mr_dev_vif_lookup static (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: mr: Fix various endianness issues (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add another partition to KVD linear (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Increase number of linear entries (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Populate adjacency entries according to weights (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Prepare for large adjacency groups (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Store weight in nexthop struct (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add ability to query KVDL allocation size (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Better represent KVDL partitions (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_dpipe: Add adjacency group size (Ivan Vecera) [1520304] +- [netdrv] spectrum: Convert fib event handlers to use container_of on info arg (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Drop refcounting of IPIP entries (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support IPIP overlay VRF migration (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Support decap-only IP-in-IP tunnels (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Move mlxsw_sp_netdev_ipip_type() (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Move netdevice NB to struct mlxsw_sp (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Support bridge mrouter notifications (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Add support for router port in SMID entries (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: router: Export the mlxsw_sp_router_port function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Propagate extack further for bridge enslavements (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add extack for VLAN enslavements (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add extack messages for enslave failures (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add missing error code on allocation failure (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Fix check for IS_ERR() instead of NULL (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: mr: Support trap-and-forward routes (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: mr_tcam: Add trap-and-forward multicast route (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add trap for multicast trap-and-forward routes (Ivan Vecera) [1520304] +- [netdrv] mlxsw: acl: Introduce ACL trap and forward action (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Drop a redundant condition (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Fix a typo (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: fix uninitialized value in err (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: router: Don't ignore IPMR notifications (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Notify multicast router on RIF MTU changes (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Add multicast routes notification handling functionality (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: router: Squash the default route table to main (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add the multicast routing hardware logic (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add the multicast routing offloading logic (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_flower: Offload "ok" termination action (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_acl: Propagate errors from mlxsw_afa_block_jump/continue (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Consider mrouter status for mdb changes (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Remove mrouter flood in mdb flush (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Update the mdb of mrouter port change (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Flood all mc packets to mrouter ports (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Flush the mdb when a port is being removed (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Flood mc when mc is disabled by user flag (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Use generic mc flood function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Disable mdb when mc is disabled (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Don't write mids to the HW when mc is disabled (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Break mid deletion into two function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Attach mid id allocation to HW write (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Break smid write function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Save mids list per bridge device (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Remove reference count from mid (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Add a ports bitmap to the mid db (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_switchdev: Change mc_router to mrouter (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Add multicast router traps and trap groups (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum_router: Export RIF dev access function (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Configure RIF to forward IPv4 multicast packets by default (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add Router Rules Copy Register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add the Router Multicast Forwarding Table Version 2 register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: resources: Add multicast ERIF list entries resource (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add the Router Interface Group Version 2 register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Add The Router TCAM Allocation register (Ivan Vecera) [1520304] +- [netdrv] mlxsw: reg: Rename the flexible action set length field (Ivan Vecera) [1520304] +- [netdrv] mlxsw: acl: Change trap ACL action to get the trap_id as a parameter (Ivan Vecera) [1520304] +- [netdrv] mlxsw: acl: Introduce mcrouter ACL action (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Move ACL flexible actions instance to spectrum (Ivan Vecera) [1520304] +- [netdrv] mlxsw: spectrum: Change init order (Ivan Vecera) [1520304] +- [net] sched: prio: Delete child qdiscs when removing bands (Ivan Vecera) [1585281] +- [net] sched: prio: Add offload ability for grafting a child (Ivan Vecera) [1585281] +- [net] sched: Don't warn on missmatching qlen and backlog for offloaded qdiscs (Ivan Vecera) [1585281] +- [net] netfilter: nf_tables: reject hook configuration updates on existing chains (Ravi Aysola) [1373102] +- [net] netfilter: nf_tables: introduce nft_chain_parse_hook() (Ravi Aysola) [1373102] +- [net] ip_tunnel: restore binding to ifaces with a large mtu (Ivan Vecera) [1585284] +- [net] ip_tunnel: Emit events for post-register MTU changes (Ivan Vecera) [1585284] +- [net] ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu (Sabrina Dubroca) [1508392] +- [net] route: Refactor rtable initialization (Sabrina Dubroca) [1508392] +- [net] route: remove unsed variable in __mkroute_input (Sabrina Dubroca) [1508392] +- [net] ipmr: properly check rhltable_init() return value (Ivan Vecera) [1584232] +- [net] ipv4: ipmr: Don't forward packets already forwarded by hardware (Ivan Vecera) [1584232] +- [net] ipv4: ipmr: Add the parent ID field to VIF struct (Ivan Vecera) [1584232] +- [net] skbuff: Add the offload_mr_fwd_mark field (Ivan Vecera) [1584232] +- [net] mroute: Check if rule is a default rule (Ivan Vecera) [1584232] +- [net] ipmr: Add MFC offload indication (Ivan Vecera) [1584232] +- [net] ipmr: Send FIB notifications on MFC and VIF entries (Ivan Vecera) [1584232] +- [net] ipmr: Add FIB notification access functions (Ivan Vecera) [1584232] +- [net] ipmr: Add reference count to MFC entries (Ivan Vecera) [1584232] +- [net] fib: notifier: Add VIF add and delete event types (Ivan Vecera) [1584232] +- [net] ipmr: improve hash scalability (Ivan Vecera) [1584232] +- [net] ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (Ivan Vecera) [1584232] +- [net] ipmr, ip6mr: return lastuse relative to now (Ivan Vecera) [1584232] +- [net] net: ipmr/ip6mr: update lastuse on entry change (Ivan Vecera) [1584232] +- [net] net: ipmr/ip6mr: add support for keeping an entry age (Ivan Vecera) [1584232] +- [net] ipmr/ip6mr: Initialize the last assert time of mfc entries (Ivan Vecera) [1584232] +- [net] ipmr: add mfc newroute/delroute netlink support (Ivan Vecera) [1584232] +- [net] ipmr: fix setsockopt error return (Ivan Vecera) [1584232] +- [net] ipmr: move pimsm_enabled to pim.h and rename (Ivan Vecera) [1584232] +- [net] ipmr: move struct mr_table and VIF_EXISTS to mroute.h (Ivan Vecera) [1584232] +- [net] ipmr: adjust mroute.h style and drop extern (Ivan Vecera) [1584232] +- [net] ipmr: remove unused MFC_NOTIFY flag and make the flags enum (Ivan Vecera) [1584232] +- [net] remove unnecessary mroute.h includes (Ivan Vecera) [1584232] +- [net] ipmr, ip6mr: fix vif/tunnel failure race condition (Ivan Vecera) [1584232] +- [net] ipmr: factor out common vif init code (Ivan Vecera) [1584232] +- [net] ipmr: rearrange and cleanup setsockopt (Ivan Vecera) [1584232] +- [net] ipmr: drop ip_mr_init() mrt_cachep null check as we'll panic if it fails (Ivan Vecera) [1584232] +- [net] ipmr: drop an instance of CONFIG_IP_MROUTE_MULTIPLE_TABLES (Ivan Vecera) [1584232] +- [net] ipmr: make ip_mroute_getsockopt more understandable (Ivan Vecera) [1584232] +- [net] ipmr: fix code and comment style (Ivan Vecera) [1584232] +- [net] ipmr: remove some pimsm ifdefs and simplify (Ivan Vecera) [1584232] +- [net] ipmr: always define mroute_reg_vif_num (Ivan Vecera) [1584232] +- [net] ipmr: move the tbl id check in ipmr_new_table (Ivan Vecera) [1584232] +- [net] ipmr: fix static mfc/dev leaks on table destruction (Ivan Vecera) [1584232] +- [net] ipmr: fix possible race resulting from improper usage of IP_INC_STATS_BH() in preemptible context (Ivan Vecera) [1584232] +- [net] ipv4: Only compute net once in ipmr_forward_finish (Ivan Vecera) [1584232] +- [net] ipv4: Don't recompute net in ipmr_queue_xmit (Ivan Vecera) [1584232] +- [net] ipmr, ip6mr: call ip6mr_free_table() on failure path (Ivan Vecera) [1584232] +- [net] ipmr: Replace comma with semicolon (Ivan Vecera) [1584232] +- [net] ipmr: fix mfc notification flags (Ivan Vecera) [1584232] +- [net] ipmr: change the prototype of ip_mr_forward() (Ivan Vecera) [1584232] +- [netdrv] tun: send netlink notification when the device is modified (Ravi Aysola) [1277457] +- [netdrv] tun: set the flags before registering the netdevice (Ravi Aysola) [1277457] +- [netdrv] tun: export flags, uid, gid, queue information over netlink (Ravi Aysola) [1277457] + +* Mon Jul 02 2018 Bruno E. O. Meneguele [3.10.0-917.el7] +- [hwmon] (core) Order include files alphabetically (David Arcari) [1593277] +- [hwmon] (core) Add basic pwm attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) Add fan attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) Add energy and humidity attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) Add power attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) Add current attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) Add voltage attribute support to new API (David Arcari) [1593277] +- [hwmon] (core) New hwmon registration API (David Arcari) [1593277] +- [infiniband] rdma/cma: Do not query GID during QP state transition to RTR (Don Dutile) [1593879] +- [infiniband] ib/core: Make ib_mad_client_id atomic (Don Dutile) [1593879] +- [infiniband] ib/rxe: avoid double kfree_skb (Don Dutile) [1593879] +- [infiniband] ib/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV (Don Dutile) [1593879] +- [infiniband] ib/core: Honor port_num while resolving GID for IB link layer (Don Dutile) [1593879] +- [infiniband] ib/umem: Use the correct mm during ib_umem_release (Don Dutile) [1593879] +- [infiniband] rdma/ucma: Allow resolving address w/o specifying source address (Don Dutile) [1593879] +- [infiniband] rdma/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access (Don Dutile) [1593879] +- [infiniband] rdma/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device (Don Dutile) [1593879] +- [net] xprtrdma: Fix list corruption / DMAR errors during MR recovery (Don Dutile) [1593879] +- [net] xprtrdma: Fix corner cases when handling device removal (Don Dutile) [1593879] +- [infiniband] ib/core: Fix error code for invalid GID entry (Don Dutile) [1593879] +- [infiniband] rdma/iwpm: fix memory leak on map_info (Don Dutile) [1593879] +- [infiniband] ib/ipoib: fix ipoib_start_xmit()'s return type (Don Dutile) [1593879] +- [infiniband] ib/nes: fix nes_netdev_start_xmit()'s return type (Don Dutile) [1593879] +- [infiniband] rdma/cma: Fix use after destroy access to net namespace for IPoIB (Don Dutile) [1593879] +- [infiniband] ib/uverbs: Fix validating mandatory attributes (Don Dutile) [1593879] +- [infiniband] ib/rxe: Fix for oops in rxe_register_device on ppc64le arch (Don Dutile) [1593879] +- [rdma] ib/core: Fix comments of GID query functions (Don Dutile) [1593879] +- [infiniband] ib/srp: Fix IPv6 address parsing (Don Dutile) [1593879] +- [infiniband] ib/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() (Don Dutile) [1593879] +- [infiniband] rdma/rxe: Fix an out-of-bounds read (Don Dutile) [1593879] +- [infiniband] ib/srp: Fix srp_abort() (Don Dutile) [1593879] +- [infiniband] ib/srp: Fix completion vector assignment algorithm (Don Dutile) [1593879] +- [edac] amd64_edac: Fix reporting of Chip Select sizes on Fam17h (Charles Rose) [1592978] +- [iommu] vt-d: Don't print the failure message when booting non-kdump kernel (Baoquan He) [1489397] +- [mmc] Adding cmd_type REQ_TYPE_DRV_PRIV to mmc code path (Gopal Tiwari) [1456570] +- [scsi] Revert 2nd application of "Fix a memory leak in scsi_host_dev_release()" (Prarit Bhargava) [1595049] +- [block] blk-mq: reinit q->tag_set_list entry only after grace period (Ming Lei) [1584534] +- [block] blk-mq: avoid starving tag allocation after allocating process migrates (Ming Lei) [1581220] +- [block] blk-mq: update nr_requests when switching to 'none' scheduler (Ming Lei) [1585526] +- [block] blk-mq: fix nr_requests wrong value when modify it from sysfs (Ming Lei) [1548251] +- [kernel] cgroup: kill css_id (Aristeu Rozanski) [1470325] +- [mm] memcontrol: fix cgroup creation failure after many small jobs (Aristeu Rozanski) [1470325] +- [kernel] tracing/uprobes: Move argument fetching to uprobe_dispatcher() (Jiri Olsa) [1434115] +- [kernel] tracing/uprobes: Rename uprobe_(trace, perf)_print() functions (Jiri Olsa) [1434115] +- [kernel] tracing/uprobes: Fetch args before reserving a ring buffer (Jiri Olsa) [1434115] +- [kernel] tracing/probes: Integrate duplicate set_print_fmt() (Jiri Olsa) [1434115] +- [kernel] tracing/kprobes: Move common functions to trace_probe.h (Jiri Olsa) [1434115] +- [kernel] tracing/uprobes: Convert to struct trace_probe (Jiri Olsa) [1434115] +- [kernel] tracing/kprobes: Factor out struct trace_probe (Jiri Olsa) [1434115] +- [kernel] tracing/kprobes: Remove unnecessary checking of trace_probe_is_enabled (Jiri Olsa) [1434115] +- [kernel] tracing/kprobes: Turn trace_probe->files into list_head (Jiri Olsa) [1434115] +- [kernel] tracing/kprobes: Kill probe_enable_lock (Jiri Olsa) [1434115] +- [x86] mce: Check for alternate indication of machine check recovery on Skylake (Prarit Bhargava) [1588918] + +* Wed Jun 27 2018 Bruno E. O. Meneguele [3.10.0-916.el7] +- [tools] perf bench: Fix numa report output code (Jiri Olsa) [1533988] +- [perf] core: Fix use-after-free in uprobe_perf_close() (Oleg Nesterov) [1567950] +- [char] ipmi:ssif: Check dev before setting drvdata (Vitaly Kuznetsov) [1581620] +- [pci] Revert location change of pci_(read, write)_config_(byte, word, dword) routines (Myron Stowe) [1591044] +- [scsi] csiostor: Add a soft dep on cxgb4 driver (Arjun Vynipadath) [1584003] +- [scsi] storvsc: Avoid allocating memory for temp cpumasks (Cathy Avery) [1588454] +- [gpu] drm/nouveau/kms/nv50-: cursors always use core channel vram ctxdma (Lyude Paul) [1591026] +- [gpu] drm/amdgpu: Count disabled CRTCs in commit tail earlier (Lyude Paul) [1583854] +- [gpu] drm/amdgpu: Grab/put runtime PM references in atomic_commit_tail() (Lyude Paul) [1583854] +- [netdrv] nfp: flower: split and limit cmsg skb lists (Pablo Cascon) [1574532] +- [netdrv] nfp: flower: move route ack control messages out of the workqueue (Pablo Cascon) [1574532] +- [mm] mempolicy: fix use after free when calling get_mempolicy (Augusto Caringi) [1576755] {CVE-2018-10675} +- [kernel] locking: Introduce smp_mb__after_spinlock() (Waiman Long) [1496574] +- [kernel] bpf: Set default value for bpf_jit_harden (Jiri Olsa) [1569058] +- [x86] kvm: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang) [1447267] + +* Fri Jun 22 2018 Bruno E. O. Meneguele [3.10.0-915.el7] +- [infiniband] i40iw: Use correct address in dst_neigh_lookup for IPv6 (Stefan Assmann) [1592574] +- [netdrv] qede: Fix ref-cnt usage count (Chad Dupuis) [1574847] +- [netdrv] r8169: fix setting driver_data after register_netdev (Corinna Vinschen) [1540595] +- [netdrv] r8169: add helper tp_to_dev (Corinna Vinschen) [1540595] +- [netdrv] r8169: change type of argument in rtl_disable/enable_clock_request (Corinna Vinschen) [1540595] +- [netdrv] r8169: change type of first argument in rtl_tx_performance_tweak (Corinna Vinschen) [1540595] +- [netdrv] r8169: simplify rtl_set_mac_address (Corinna Vinschen) [1540595] +- [netdrv] r8169: switch to device-managed functions in probe (part 2) (Corinna Vinschen) [1540595] +- [netdrv] r8169: Dereference MMIO address immediately before use (Corinna Vinschen) [1540595] +- [netdrv] r8169: fix interrupt number after adding support for MSI-X interrupts (Corinna Vinschen) [1540595] +- [netdrv] r8169: convert remaining feature flag and remove enum features (Corinna Vinschen) [1540595] +- [netdrv] r8169: improve interrupt handling (Corinna Vinschen) [1540595] +- [netdrv] r8169: simplify and improve check for dash (Corinna Vinschen) [1540595] +- [netdrv] r8169: disable WOL per default (Corinna Vinschen) [1540595] +- [netdrv] r8169: remove not needed PHY soft reset in rtl8168e_2_hw_phy_config (Corinna Vinschen) [1540595] +- [netdrv] r8169: remove some WOL-related dead code (Corinna Vinschen) [1540595] +- [netdrv] r8169: fix RTL8168EP take too long to complete driver initialization (Corinna Vinschen) [1540595] +- [netdrv] r8169: fix memory corruption on retrieval of hardware statistics (Corinna Vinschen) [1540595] +- [netdrv] r8169: improve runtime pm in general and suspend unused ports (Corinna Vinschen) [1540595] +- [netdrv] r8169: improve runtime pm in rtl8169_check_link_status (Corinna Vinschen) [1540595] +- [netdrv] r8169: remove unneeded rpm ops in rtl_shutdown (Corinna Vinschen) [1540595] +- [netdrv] r8169: remove netif_napi_del in probe error path (Corinna Vinschen) [1540595] +- [netdrv] r8169: switch to device-managed functions in probe (Corinna Vinschen) [1540595] +- [netdrv] realtek: r8169: implement set_link_ksettings() (Corinna Vinschen) [1540595] +- [netdrv] r8169: use same RTL8111EVL green settings as in vendor driver (Corinna Vinschen) [1540595] +- [netdrv] r8169: fix RTL8111EVL EEE and green settings (Corinna Vinschen) [1540595] +- [netdrv] realtek: r8169: remove redundant assignment to giga_ctrl (Corinna Vinschen) [1540595] +- [netdrv] r8169: Add support for interrupt coalesce tuning (ethtool -C) (Corinna Vinschen) [1540595] +- [netdrv] realtek: Convert timers to use timer_setup() (Corinna Vinschen) [1540595] +- [netdrv] r8169: only enable PCI wakeups when WOL is active (Corinna Vinschen) [1540595] +- [netdrv] r8169: Be drop monitor friendly (Corinna Vinschen) [1540595] +- [netdrv] r8169: Do not increment tx_dropped in TX ring cleaning (Corinna Vinschen) [1540595] +- [netdrv] r8169: replace init_timer with setup_timer (Corinna Vinschen) [1540595] +- [netdrv] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Corinna Vinschen) [1540595] +- [netdrv] realtek: r8169: use new api ethtool_get|set_link_ksettings (Corinna Vinschen) [1540595] +- [netdrv] generalize napi_complete_done() (Corinna Vinschen) [1540595] +- [netdrv] i40evf: Fix a hardware reset support in VF driver (Stefan Assmann) [1518089] +- [netdrv] i40evf: remove MAX_QUEUES and just use I40EVF_MAX_REQ_QUEUES (Stefan Assmann) [1518089] +- [netdrv] i40evf: Fix client header define (Stefan Assmann) [1518089] +- [netdrv] i40evf: Fix turning TSO, GSO and GRO on after (Stefan Assmann) [1518089] +- [netdrv] i40e: fix reading LLDP configuration (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: cleanup incorrect function doxygen comments (Stefan Assmann) [1518089] +- [netdrv] i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (Stefan Assmann) [1518089] +- [netdrv] intel: Cleanup the copyright/license headers (Stefan Assmann) [1518089] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Stefan Assmann) [1518089] +- [netdrv] i40evf: remove flags that are never used (Stefan Assmann) [1518089] +- [netdrv] i40evf: Reorder configure_clsflower to avoid deadlock on error (Stefan Assmann) [1518089] +- [netdrv] i40evf/i40evf_main: Fix variable assignment in i40evf_parse_cls_flower (Stefan Assmann) [1518089] +- [netdrv] i40evf: remove redundant array comparisons to 0 checks (Stefan Assmann) [1518089] +- [netdrv] i40evf: pass struct virtchnl_filter by reference rather than by value (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: use SW variables for hang detection (Stefan Assmann) [1518089] +- [netdrv] i40evf: Fix double locking the same resource (Stefan Assmann) [1518089] +- [netdrv] i40evf: Add support to apply cloud filters (Stefan Assmann) [1518089] +- [netdrv] i40evf: Add support to configure bw via tc tool (Stefan Assmann) [1518089] +- [netdrv] i40evf: Alloc queues for ADq on VF (Stefan Assmann) [1518089] +- [netdrv] i40evf: add ndo_setup_tc callback to i40evf (Stefan Assmann) [1518089] +- [netdrv] i40evf: Fix link up issue when queues are disabled (Stefan Assmann) [1518089] +- [netdrv] i40evf: Make VF reset warning message more clear (Stefan Assmann) [1518089] +- [netdrv] i40evf: use __dev_(um)c_sync routines in set_rx_mode (Stefan Assmann) [1518089] +- [netdrv] i40evf: Use an iterator of the same type as the list (Stefan Assmann) [1518089] +- [netdrv] i40evf: use GFP_ATOMIC under spin lock (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Split container ITR into current_itr and target_itr (Stefan Assmann) [1518089] +- [netdrv] i40evf: Correctly populate rxitr_idx and txitr_idx (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Use usec value instead of reg value for ITR defines (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Don't bother setting the CLEARPBA bit (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Clean up logic for adaptive ITR (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Stefan Assmann) [1518089] +- [netdrv] i40e: fix typo in function description (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Record ITR register location in the q_vector (Stefan Assmann) [1518089] +- [netdrv] i40e: cleanup unnecessary parens (Stefan Assmann) [1518089] +- [netdrv] i40e: Display LLDP information on vSphere Web Client (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Stefan Assmann) [1518089] +- [netdrv] i40evf: Allow turning off offloads when the VF has VLAN set (Stefan Assmann) [1518089] +- [netdrv] i40e: Add returning AQ critical error to SW (Stefan Assmann) [1518089] +- [netdrv] i40evf: ignore link up if not running (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Detect and recover hung queue scenario (Stefan Assmann) [1518089] +- [netdrv] i40evf: Don't schedule reset_task when device is being removed (Stefan Assmann) [1518089] +- [netdrv] i40evf: remove flush_scheduled_work call in i40evf_remove (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Stefan Assmann) [1518089] +- [netdrv] i40e: track id can be 0 (Stefan Assmann) [1518089] +- [netdrv] i40e: change ppp name to ddp (Stefan Assmann) [1518089] +- [netdrv] i40evf: Drop i40evf_fire_sw_int as it is prone to races (Stefan Assmann) [1518089] +- [netdrv] i40evf: Clean-up flags for promisc mode to avoid high polling rate (Stefan Assmann) [1518089] +- [netdrv] i40evf: Do not clear MSI-X PBA manually (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Bump driver versions (Stefan Assmann) [1518089] +- [netdrv] i40evf: hold the critical task bit lock while opening (Stefan Assmann) [1518089] +- [netdrv] i40evf: release bit locks in reverse order (Stefan Assmann) [1518089] +- [netdrv] i40evf: use spinlock to protect (mac|vlan)_filter_list (Stefan Assmann) [1518089] +- [netdrv] i40evf: don't rely on netif_running() outside rtnl_lock() (Stefan Assmann) [1518089] +- [netdrv] i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Stefan Assmann) [1518089] +- [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Stefan Assmann) [1518089] +- [netdrv] i40e: Enable cloud filters via tc-flower (Stefan Assmann) [1518089] +- [netdrv] i40e: Admin queue definitions for cloud filters (Stefan Assmann) [1518089] +- [netdrv] i40e: Add new PHY types for 25G AOC and ACC support (Stefan Assmann) [1518089] +- [netdrv] i40e: use the more traditional 'i' loop variable (Stefan Assmann) [1518088] +- [netdrv] i40e: add function doc headers for ethtool stats functions (Stefan Assmann) [1518088] +- [netdrv] i40e: update data pointer directly when copying to the buffer (Stefan Assmann) [1518088] +- [netdrv] i40e: fold prefix strings directly into stat names (Stefan Assmann) [1518088] +- [netdrv] i40e: use WARN_ONCE to replace the commented BUG_ON size check (Stefan Assmann) [1518088] +- [netdrv] i40e: split i40e_get_strings() into smaller functions (Stefan Assmann) [1518088] +- [netdrv] i40e: always return all queue stat strings (Stefan Assmann) [1518088] +- [netdrv] i40e: always return VEB stat strings (Stefan Assmann) [1518088] +- [netdrv] i40e: free skb after clearing lock in ptp_stop (Stefan Assmann) [1518088] +- [netdrv] i40e: separate hw_features from runtime changing flags (Stefan Assmann) [1518088] +- [netdrv] i40evf: Fix a hardware reset support in VF driver (Stefan Assmann) [1518088] +- [netdrv] i40e: free the skb after clearing the bitlock (Stefan Assmann) [1518088] +- [netdrv] i40e: cleanup wording in a header comment (Stefan Assmann) [1518088] +- [netdrv] i40e: add tx_busy to ethtool stats (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix recalculation of MSI-X vectors for VMDq (Stefan Assmann) [1518088] +- [netdrv] i40e: cleanup whitespace for some ethtool stat definitions (Stefan Assmann) [1518088] +- [netdrv] i40e: remove duplicate pfc stats (Stefan Assmann) [1518088] +- [netdrv] i40e: calculate ethtool stats size in a separate function (Stefan Assmann) [1518088] +- [netdrv] i40e: use pI4b instead of byte swapping before dev_err (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: take into account queue map from vf when handling queues (Stefan Assmann) [1518088] +- [netdrv] i40e: avoid overflow in i40e_ptp_adjfreq() (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix multiple issues with UDP tunnel offload filter configuration (Stefan Assmann) [1518088] +- [netdrv] i40e: Add advertising 10G LR mode (Stefan Assmann) [1518088] +- [netdrv] i40e: fix reading LLDP configuration (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: cleanup incorrect function doxygen comments (Stefan Assmann) [1518088] +- [netdrv] intel: Cleanup the copyright/license headers (Stefan Assmann) [1518088] +- [netdrv] xdp: transition into using xdp_frame for ndo_xdp_xmit (Stefan Assmann) [1518088] +- [netdrv] xdp: transition into using xdp_frame for return API (Stefan Assmann) [1518088] +- [netdrv] i40e: add support for XDP_REDIRECT (Stefan Assmann) [1518088] +- [netdrv] i40e: tweak page counting for XDP_REDIRECT (Stefan Assmann) [1518088] +- [netdrv] i40e: convert to use generic xdp_frame and xdp_return_frame API (Stefan Assmann) [1518088] +- [netdrv] i40e: re-number feature flags to remove gaps (Stefan Assmann) [1518088] +- [netdrv] i40e: stop using cmpxchg flow in i40e_set_priv_flags() (Stefan Assmann) [1518088] +- [netdrv] i40e: hold the RTNL lock while changing interrupt schemes (Stefan Assmann) [1518088] +- [netdrv] i40e: move client flags into state bits (Stefan Assmann) [1518088] +- [netdrv] i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (Stefan Assmann) [1518088] +- [netdrv] i40e: move AUTO_DISABLED flags into the state field (Stefan Assmann) [1518088] +- [netdrv] i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (Stefan Assmann) [1518088] +- [netdrv] i40e: move I40E_FLAG_FILTER_SYNC to a state bit (Stefan Assmann) [1518088] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (Stefan Assmann) [1518088] +- [netdrv] i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix incorrect return types (Stefan Assmann) [1518088] +- [netdrv] i40e: add doxygen comment for new mode parameter (Stefan Assmann) [1518088] +- [netdrv] i40e: Prevent setting link speed on KX_X722 (Stefan Assmann) [1518088] +- [netdrv] i40e: Properly check allowed advertisement capabilities (Stefan Assmann) [1518088] +- [netdrv] i40e: restore TCPv4 input set when re-enabling ATR (Stefan Assmann) [1518088] +- [netdrv] i40e: fix for wrong partition id calculation on OCP mezz cards (Stefan Assmann) [1518088] +- [netdrv] i40e: factor out re-enable functions for ATR and SB (Stefan Assmann) [1518088] +- [netdrv] i40e: track filter type statistics when deleting invalid filters (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix permission check for VF MAC filters (Stefan Assmann) [1518088] +- [netdrv] i40e: Cleanup i40e_vlan_rx_register (Stefan Assmann) [1518088] +- [netdrv] i40e: remove i40e_fcoe files (Stefan Assmann) [1518088] +- [netdrv] i40e: remove some stray indenting (Stefan Assmann) [1518088] +- [netdrv] i40e: check that pointer VSI is not null before dereferencing it (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: use SW variables for hang detection (Stefan Assmann) [1518088] +- [netdrv] i40e: link_down_on_close private flag support (Stefan Assmann) [1518088] +- [netdrv] i40e: Add and delete cloud filter (Stefan Assmann) [1518088] +- [netdrv] i40e: Service request to configure bandwidth for ADq on a VF (Stefan Assmann) [1518088] +- [netdrv] i40e: Delete queue channel for ADq on VF (Stefan Assmann) [1518088] +- [netdrv] i40e: Enable ADq and create queue channel/s on VF (Stefan Assmann) [1518088] +- [netdrv] i40e: i40e: Change ethtool check from MAC to HW flag (Stefan Assmann) [1518088] +- [netdrv] i40e: do not force filter failure in overflow promiscuous (Stefan Assmann) [1518088] +- [netdrv] i40e: refactor promisc_changed in i40e_sync_vsi_filters (Stefan Assmann) [1518088] +- [netdrv] i40e: broadcast filters can trigger overflow promiscuous (Stefan Assmann) [1518088] +- [netdrv] i40e: don't leak memory addresses (Stefan Assmann) [1518088] +- [netdrv] i40e: Make local function i40e_get_link_speed static (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Split container ITR into current_itr and target_itr (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Use usec value instead of reg value for ITR defines (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Don't bother setting the CLEARPBA bit (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Stefan Assmann) [1518088] +- [netdrv] i40e: use changed_flags to check I40E_FLAG_DISABLE_FW_LLDP (Stefan Assmann) [1518088] +- [netdrv] i40e: Warn when setting link-down-on-close while in MFP (Stefan Assmann) [1518088] +- [netdrv] i40e: Add delay after EMP reset for firmware to recover (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Clean up logic for adaptive ITR (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Stefan Assmann) [1518088] +- [netdrv] i40e: fix typo in function description (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix the number of queues available to be mapped for use (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Stefan Assmann) [1518088] +- [netdrv] i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Record ITR register location in the q_vector (Stefan Assmann) [1518088] +- [netdrv] i40e: fix reported mask for ntuple filters (Stefan Assmann) [1518088] +- [netdrv] i40e: disallow programming multiple filters with same criteria (Stefan Assmann) [1518088] +- [netdrv] i40e: program fragmented IPv4 filter input set (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix kdump failure (Stefan Assmann) [1518088] +- [netdrv] i40e: cleanup unnecessary parens (Stefan Assmann) [1518088] +- [netdrv] i40e: fix FW_LLDP flag on init (Stefan Assmann) [1518088] +- [netdrv] i40e: Implement an ethtool private flag to stop LLDP in FW (Stefan Assmann) [1518088] +- [netdrv] i40e: change flags to use 64 bits (Stefan Assmann) [1518088] +- [netdrv] i40e: Display LLDP information on vSphere Web Client (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix for adding multiple ethtool filters on the same location (Stefan Assmann) [1518088] +- [netdrv] i40e: Add returning AQ critical error to SW (Stefan Assmann) [1518088] +- [netdrv] i40e: use tc_cls_can_offload_and_chain0() (Stefan Assmann) [1518088] +- [netdrv] i40e: flower: check if TC offload is enabled on a netdev (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix channel addition in reset flow (Stefan Assmann) [1518088] +- [netdrv] i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (Stefan Assmann) [1518088] +- [netdrv] i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (Stefan Assmann) [1518088] +- [netdrv] i40e: simplify pointer dereferences (Stefan Assmann) [1518088] +- [netdrv] i40e: check for invalid DCB config (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Detect and recover hung queue scenario (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix for blinking activity instead of link LEDs (Stefan Assmann) [1518088] +- [netdrv] i40e: avoid divide by zero (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Stefan Assmann) [1518088] +- [netdrv] i40e: track id can be 0 (Stefan Assmann) [1518088] +- [netdrv] i40e: change ppp name to ddp (Stefan Assmann) [1518088] +- [netdrv] i40e: remove redundant initialization of read_size (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Bump driver versions (Stefan Assmann) [1518088] +- [netdrv] i40e: add helper conversion function for link_speed (Stefan Assmann) [1518088] +- [netdrv] i40e: update VFs of link state after GET_VF_RESOURCES (Stefan Assmann) [1518088] +- [netdrv] i40e: display priority_xon and priority_xoff stats (Stefan Assmann) [1518088] +- [netdrv] i40e: flower: Fix return value for unsupported offload (Stefan Assmann) [1518088] +- [netdrv] i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Stefan Assmann) [1518088] +- [netdrv] i40e: Remove UDP support for big buffer (Stefan Assmann) [1518088] +- [netdrv] i40e: setup xdp_rxq_info (Stefan Assmann) [1518088] +- [netdrv] i40e: Fix reporting incorrect error codes (Stefan Assmann) [1518088] +- [netdrv] i40e/virtchnl: fix application of sizeof to pointer (Stefan Assmann) [1518088] +- [netdrv] i40e: Remove limit of 64 max queues per channel (Stefan Assmann) [1518088] +- [netdrv] i40e: Enable cloud filters via tc-flower (Stefan Assmann) [1518088] +- [netdrv] i40e: Clean up of cloud filters (Stefan Assmann) [1518088] +- [netdrv] i40e: Admin queue definitions for cloud filters (Stefan Assmann) [1518088] +- [netdrv] i40e: Cloud filter mode for set_switch_config command (Stefan Assmann) [1518088] +- [netdrv] i40e: Map TCs with the VSI seids (Stefan Assmann) [1518088] +- [netdrv] i40e: mark PM functions as __maybe_unused (Stefan Assmann) [1518088] +- [netdrv] intel: Convert timers to use timer_setup() (Stefan Assmann) [1518088] +- [netdrv] i40e: fix u64 division usage (Stefan Assmann) [1518088] +- [netdrv] i40e: convert i40e_set_link_ksettings to new API (Stefan Assmann) [1518088] +- [netdrv] i40e: rename 'change' variable to 'autoneg_changed' (Stefan Assmann) [1518088] +- [netdrv] i40e: convert i40e_get_settings_link_up to new API (Stefan Assmann) [1518088] +- [netdrv] i40e: convert i40e_phy_type_to_ethtool to new API (Stefan Assmann) [1518088] +- [netdrv] i40e: Add new PHY types for 25G AOC and ACC support (Stefan Assmann) [1518088] +- [netdrv] i40e: group autoneg PHY types together (Stefan Assmann) [1518088] +- [netdrv] i40e: fix whitespace issues in i40e_ethtool.c (Stefan Assmann) [1518088] +- [netdrv] i40e: fix comment typo (Stefan Assmann) [1518088] +- [netdrv] i40e: fix i40e_phy_type_to_ethtool function header (Stefan Assmann) [1518088] +- [netdrv] i40e: fix clearing link masks in i40e_get_link_ksettings (Stefan Assmann) [1518088] +- [netdrv] i40e: add function header for i40e_get_rxfh (Stefan Assmann) [1518088] +- [netdrv] i40e: remove ifdef SPEED_25000 (Stefan Assmann) [1518088] +- [netdrv] i40e: rename 'cmd' variables in ethtool interface (Stefan Assmann) [1518088] +- [netdrv] i40e: make const array patterns static, reduces object code size (Stefan Assmann) [1518088] +- [netdrv] i40e: Add support setting TC max bandwidth rates (Stefan Assmann) [1518088] +- [netdrv] i40e: Refactor VF BW rate limiting (Stefan Assmann) [1518088] +- [netdrv] i40e: Enable 'channel' mode in mqprio for TC configs (Stefan Assmann) [1518088] +- [netdrv] i40e: Add infrastructure for queue channel support (Stefan Assmann) [1518088] +- [netdrv] i40e: Add macro for PF reset bit (Stefan Assmann) [1518088] +- [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Stefan Assmann) [1518088] +- [netdrv] i40e: report BPF prog id during XDP_QUERY_PROG (Stefan Assmann) [1518088] +- [netdrv] i40e: add support for XDP_TX action (Stefan Assmann) [1518088] +- [netdrv] i40e: add XDP support for pass and drop actions (Stefan Assmann) [1518088] +- [net] sctp: make use of pre-calculated len (Xin Long) [1590162] +- [net] sctp: add a ceiling to optlen in some sockopts (Xin Long) [1590162] +- [net] sctp: GFP_ATOMIC is not needed in sctp_setsockopt_events (Xin Long) [1590162] +- [net] vti6: Change minimum MTU to IPV4_MIN_MTU, vti6 can carry IPv4 too (Ravi Aysola) [1576491] +- [net] ifb: fix packets checksum (Jamie Bainbridge) [1571027] +- [net] ipv4: Avoid crashing in ip_error (Lorenzo Bianconi) [1589069] +- [net] act_mirred: get rid of tcfm_ifindex from struct tcf_mirred (Ivan Vecera) [1583607] +- [net] netfilter: ipv4: fix NULL dereference (Ivan Vecera) [1586215] +- [net] ipv4: Namespaceify ip_default_ttl sysctl knob (Ivan Vecera) [1586215] +- [net] devlink: convert occ_get op to separate registration (Ivan Vecera) [1584825] +- [net] devlink: Remove top_hierarchy arg for DEVLINK disabled path (Ivan Vecera) [1584825] +- [net] devlink: Remove top_hierarchy arg to devlink_resource_register (Ivan Vecera) [1584825] +- [net] devlink: Fix handling of resource_size_param (Ivan Vecera) [1584825] +- [net] devlink: Fix resource coverity errors (Ivan Vecera) [1584825] +- [net] devlink: Compare to size_new in case of resource child validation (Ivan Vecera) [1584825] +- [net] devlink: Perform cleanup of resource_set cb (Ivan Vecera) [1584825] +- [net] devlink: Move size validation to core (Ivan Vecera) [1584825] +- [net] devlink: fix memory leak on 'resource' (Ivan Vecera) [1584825] +- [net] devlink: Make some functions static (Ivan Vecera) [1584825] +- [net] devlink: Add relation between dpipe and resource (Ivan Vecera) [1584825] +- [net] devlink: Add support for reload (Ivan Vecera) [1584825] +- [net] devlink: Add support for resource abstraction (Ivan Vecera) [1584825] +- [net] devlink: Add per devlink instance lock (Ivan Vecera) [1584825] +- [net] devlink: remove unused priv_size (Ivan Vecera) [1584825] +- [net] ipv6: fix IPV6_PKTINFO with v4 mapped (Hangbin Liu) [1582550] +- [net] ipv6: honor IPV6_PKTINFO with v4 mapped addresses on sendmsg (Hangbin Liu) [1582550] +- [net] openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found (Stefano Brivio) [1567613] +- [net] Fix NETDEV_CHANGE notifier usage causing spurious arp flush (Xin Long) [1571615] +- [vhost] Fix vhost_copy_to_user() (Hangbin Liu) [1551292] +- [vhost] return bool from *_access_ok() functions (Hangbin Liu) [1551292] +- [vhost] fix vhost_vq_access_ok() log check (Hangbin Liu) [1551292] +- [vhost] correctly remove wait queue during poll failure (Hangbin Liu) [1551292] +- [vhost] fix vhost ioctl signature to build with clang (Hangbin Liu) [1551292] +- [vhost] validate log when IOTLB is enabled (Hangbin Liu) [1551292] +- [vhost] do not try to access device IOTLB when not initialized (Hangbin Liu) [1551292] +- [vhost] use mutex_lock_nested() in vhost_dev_lock_vqs() (Hangbin Liu) [1551292] +- [net] xfrm: Fix memory leak of aead algorithm name (Herbert Xu) [1544367] +- [net] bonding: process the err returned by dev_set_allmulti properly in bond_enslave (Xin Long) [1558481] +- [net] bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (Xin Long) [1558481] +- [net] bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long) [1558481] +- [net] 8021q: Fix one possible panic caused by BUG_ON in free_netdev (Hangbin Liu) [1535385] +- [net] ip_gre: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1488484] + +* Fri Jun 22 2018 Bruno E. O. Meneguele [3.10.0-914.el7] +- [target] tcmu: fix crash when removing the tcmu device (Xiubo Li) [1559232] +- [target] tcmu: Recalculate the tcmu_cmd size to save cmd area memories (Xiubo Li) [1559232] +- [target] tcmu: fix cmd user after free (Xiubo Li) [1559232] +- [target] tcmu: allow userspace to reset ring (Xiubo Li) [1559232] +- [target] target core: add device action configfs files (Xiubo Li) [1559232] +- [target] add SAM_STAT_BUSY sense reason (Xiubo Li) [1559232] +- [target] tcmu: fix error return code in tcmu_configure_device() (Xiubo Li) [1559232] +- [target] target_core_user: add cmd id to broken ring message (Xiubo Li) [1559232] +- [target] tcmu: don't block submitting context for block waits (Xiubo Li) [1559232] +- [target] tcmu: simplify dbi thresh handling (Xiubo Li) [1559232] +- [target] tcmu: fix free block calculation (Xiubo Li) [1559232] +- [target] tcmu: prep queue_cmd_ring to be used by unmap wq (Xiubo Li) [1559232] +- [target] tcmu: remove commands_lock (Xiubo Li) [1559232] +- [target] tcmu: move expired command completion to unmap thread (Xiubo Li) [1559232] +- [target] tcmu: fix page addr in tcmu_flush_dcache_range (Xiubo Li) [1559232] +- [target] tcmu: Add a missing unlock on an error path (Xiubo Li) [1559232] +- [target] tcmu: Fix some memory corruption (Xiubo Li) [1559232] +- [target] tcmu: fix double se_cmd completion (Xiubo Li) [1559232] +- [target] tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Xiubo Li) [1559232] +- [target] tcmu: free old string on reconfig (Xiubo Li) [1559232] +- [target] tcmu: Fix dev_config_store (Xiubo Li) [1559232] +- [target] revert "tcmu: use idr for se_device dev index" (Xiubo Li) [1559232] +- [target] tcmu: fix multiple uio open/close sequences (Xiubo Li) [1559232] +- [target] tcmu: drop configured check in destroy (Xiubo Li) [1559232] +- [target] tcmu: make array tcmu_attrib_attrs static const (Xiubo Li) [1559232] +- [target] tcmu: Make dev_config configurable (Xiubo Li) [1559232] +- [target] Support emulate_write_cache (Xiubo Li) [1559232] +- [target] tcmu: fix error resetting qfull_time_out to default (Xiubo Li) [1559232] +- [target] Add netlink command reply supported option for each device (Xiubo Li) [1559232] +- [target] tcmu: fix crash during device removal (Xiubo Li) [1559232] +- [target] tcmu: Fix trailing semicolon (Xiubo Li) [1559232] +- [target] tcmu: clean up the scatter helper (Xiubo Li) [1559232] +- [target] tcmu: clean up the code and with one small fix (Xiubo Li) [1559232] +- [target] tcmu: simplify scatter_data_area error handling (Xiubo Li) [1559232] +- [target] tcmu: Fix possbile memory leak / OOPs when recalculating cmd base size (Xiubo Li) [1559232] +- [target] tcmu: release blocks for partially setup cmds (Xiubo Li) [1559232] +- [target] tcmu: prevent corruption when invalid data page requested (Xiubo Li) [1559232] +- [target] tcmu: allow global max blocks to be settable (Xiubo Li) [1559232] +- [target] tcmu: fix unmap thread race (Xiubo Li) [1559232] +- [target] tcmu: split unmap_thread_fn (Xiubo Li) [1559232] +- [target] tcmu: merge common block release code (Xiubo Li) [1559232] +- [target] tcmu: Fix possible to/from address overflow when doing the memcpy (Xiubo Li) [1559232] +- [target] tcmu: Fix module removal due to stuck unmap_thread thread again (Xiubo Li) [1559232] +- [target] tcmu: fix module removal due to stuck thread (Xiubo Li) [1559232] +- [target] tcmu: Add global data block pool support (Xiubo Li) [1559232] +- [target] tcmu: Add dynamic growing data area feature support (Xiubo Li) [1559232] +- [target] tcmu: Skip Data-Out blocks before gathering Data-In buffer for BIDI case (Xiubo Li) [1559232] +- [target] tcmu: Fix possible overwrite of t_data_sg's last iov[] (Xiubo Li) [1559232] +- [virtio] virtio_pci: support enabling VFs (Paul Lai) [1584251] +- [x86] kvm: add support for UMIP (Paul Lai) [1457461] +- [x86] cpufeature: Add User-Mode Instruction Prevention definitions (Paul Lai) [1457461] +- [x86] kvm: Expose new cpu features to guest (Paul Lai) [1494668] +- [x86] cpufeatures: Enable new SSE/AVX/AVX512 CPU features (Paul Lai) [1494668] +- [edac] skx_edac: Detect non-volatile DIMMs (Aristeu Rozanski) [1588177] +- [firmware] dmi: Add function to look up a handle and return DIMM size (Aristeu Rozanski) [1588177] +- [acpi] nfit: Add function to look up nvdimm device and provide SMBIOS handle (Aristeu Rozanski) [1588177] +- [edac] Add new memory type for non-volatile DIMMs (Aristeu Rozanski) [1588177] +- [edac] Drop duplicated array of strings for memory type names (Aristeu Rozanski) [1588177] +- [tools] nfit_test Make private definitions to command emulation (Jeff Moyer) [1517757] +- [uapi] libnvdimm: clean up command definitions (Jeff Moyer) [1517757] +- [tools] nfit-test: Add platform cap support from ACPI 6.2a to test (Jeff Moyer) [1517757] +- [nvdimm] libnvdimm, nfit: fix persistence domain reporting (Jeff Moyer) [1517757] +- [nvdimm] libnvdimm, region: hide persistence_domain when unknown (Jeff Moyer) [1517757] +- [nvdimm] libnvdimm: re-enable deep flush for pmem devices via fsync() (Jeff Moyer) [1517757] +- [nvdimm] libnvdimm: expose platform persistence attribute for nd_region (Jeff Moyer) [1517757] +- [kernel] acpi: nfit: add persistent memory control flag for nd_region (Jeff Moyer) [1517757] +- [kernel] acpi: nfit: Add support for detect platform CPU cache flush on power loss (Jeff Moyer) [1517757] +- [acpi] acpica: acpi 6.0a: Changes to the NFIT ACPI table (Jeff Moyer) [1517757] +- [kernel] libnvdimm, pmem: disable dax flushing when pmem is fronting a volatile region (Jeff Moyer) [1517757] +- [fs] proc: fix showing locks in /proc/pid/fdinfo/X (Adrian Reber) [1515811] +- [fs] fix parallelism for rpc tasks (Steve Dickson) [1476875] +- [fs] xfs: fix string handling in label get/set functions (Eric Sandeen) [1322930] +- [fs] xfs: use xfs_trans_getsb in xfs_sync_sb_buf (Eric Sandeen) [1322930] +- [fs] xfs: implement online get/set fs label (Eric Sandeen) [1322930] +- [fs] xfs: move growfs core to libxfs (partial) (Eric Sandeen) [1322930] +- [fs] xfs: one-shot cached buffers (Eric Sandeen) [1322930] +- [fs] fs: copy BTRFS_IOC_[SG]ET_FSLABEL to vfs (Eric Sandeen) [1322930] +- [scsi] smartpqi: update driver version (Don Brace) [1524694] +- [scsi] smartpqi: fix critical ARM issue reading PQI index registers (Don Brace) [1524694] +- [scsi] smartpqi: workaround fw bug for oq deletion (Don Brace) [1524694] +- [scsi] smartpqi: add in new supported controllers (Don Brace) [1524694] +- [scsi] smartpqi: allow static build ("built-in") (Don Brace) [1524694] +- [scsi] smartpqi: Convert timers to use timer_setup() (Don Brace) [1524694] + +* Fri Jun 22 2018 Bruno E. O. Meneguele [3.10.0-913.el7] +- [tools] bpf selftest: Disable unprivilidged user tests (Jiri Olsa) [1311586] +- [tools] bpf selftest: Disable unsupported verifier tests (Jiri Olsa) [1311586] +- [tools] bpf selftest: Disable unsupported maps tests (Jiri Olsa) [1311586] +- [tools] bpf selftest: Disable unsupported object tests (Jiri Olsa) [1311586] +- [tools] bpf selftest: Add missing instructions (Jiri Olsa) [1311586] +- [tools] bpf selftest: Additional changes to compile bpf selftest (Jiri Olsa) [1311586] +- [tools] bpf: fix broken BPF selftest build (Jiri Olsa) [1311586] +- [tools] bpf selftest: Add v4.16 sources (Jiri Olsa) [1311586] +- [tools] bpftool: Display license GPL compatible in prog show/list (Jiri Olsa) [1311586] +- [tools] bpftool: silence 'missing initializer' warnings (Jiri Olsa) [1311586] +- [tools] bpftool: Additional changes to compile bpftool (Jiri Olsa) [1311586] +- [tools] bpftool: Add v4.16 sources (Jiri Olsa) [1311586] +- [tools] libbpf: Additional changes to compile libbpf (Jiri Olsa) [1311586] +- [tools] libbpf: Add v4.16 sources (Jiri Olsa) [1311586] +- [tools] Enable bpf feature check (Jiri Olsa) [1311586] +- [tools] Update filter.h header (Jiri Olsa) [1311586] +- [tools] Update perf_event.h uapi header (Jiri Olsa) [1311586] +- [tools] Update bpf uapi headers (Jiri Olsa) [1311586] +- [kernel] bpf: Add tech preview taint for syscall (Jiri Olsa) [1311586] +- [kernel] bpf: Disable non root access to BPF (Jiri Olsa) [1311586] +- [s390] Ignore bpf syscall (Jiri Olsa) [1311586] +- [kernel] bpf: enable bpf syscall on x64 and i386 (Jiri Olsa) [1311586] +- [uapi] bpf: Add missing functions (Jiri Olsa) [1311586] +- [kernel] bpf: Allow additional program types for testing (Jiri Olsa) [1311586] +- [kernel] bpf: Limit the prog types in syscall (Jiri Olsa) [1311586] +- [kernel] bpf: Add gpl_compatible flag to struct bpf_prog_info (Jiri Olsa) [1311586] +- [x86] bpf, x64: fix memleak when not converging on calls (Jiri Olsa) [1311586] +- [x86] bpf, x64: fix memleak when not converging after image (Jiri Olsa) [1311586] +- [x86] bpf, x64: fix JIT emission for dead code (Jiri Olsa) [1311586] +- [x86] bpf, x64: increase number of passes (Jiri Olsa) [1311586] +- [kernel] bpf: allow xadd only on aligned memory (Jiri Olsa) [1311586] +- [kernel] bpf: fix rcu lockdep warning for lpm_trie map_free callback (Jiri Olsa) [1311586] +- [x86] bpf, x64: remove bpf_flush_icache (Jiri Olsa) [1311586] +- [x86] bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (Jiri Olsa) [1311586] +- [kernel] bpf: provide helper that indicates eBPF was migrated (Jiri Olsa) [1311586] +- [x86] bpf, x64: save few bytes when mul is in alu32 (Jiri Olsa) [1311586] +- [x86] bpf, x64: save several bytes when mul dest is r0/r3 anyway (Jiri Olsa) [1311586] +- [x86] bpf, x64: save several bytes by using mov over movabsq when possible (Jiri Olsa) [1311586] +- [x86] bpf, x64: save one byte per shl/shr/sar when imm is 1 (Jiri Olsa) [1311586] +- [x86] bpf, x64: implement retpoline for tail call (Jiri Olsa) [1311586] +- [kernel] bpf: Remove unused callee_saved array (Jiri Olsa) [1311586] +- [kernel] bpf: fix memory leak in lpm_trie map_free callback function (Jiri Olsa) [1311586] +- [kernel] bpf: fix kernel page fault in lpm map trie_get_next_key (Jiri Olsa) [1311586] +- [x86] bpf, x86_64: remove obsolete exception handling from div/mod (Jiri Olsa) [1311586] +- [kernel] bpf: fix subprog verifier bypass by div/mod by 0 exception (Jiri Olsa) [1311586] +- [kernel] bpf: make unknown opcode handling more robust (Jiri Olsa) [1311586] +- [kernel] bpf: improve dead code sanitizing (Jiri Olsa) [1311586] +- [kernel] bpf: Use the IS_FD_ARRAY() macro in map_update_elem() (Jiri Olsa) [1311586] +- [kernel] bpf: fix incorrect kmalloc usage in lpm_trie MAP_GET_NEXT_KEY rcu region (Jiri Olsa) [1311586] +- [kernel] bpf: add upper complexity limit to verifier log (Jiri Olsa) [1311586] +- [x86] bpf, x86: small optimization in alu ops with imm (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: detect misconfigured mem, size argument pair (Jiri Olsa) [1311586] +- [kernel] bpf: implement MAP_GET_NEXT_KEY command for LPM_TRIE map (Jiri Olsa) [1311586] +- [kernel] bpf: arraymap: use bpf_map_init_from_attr() (Jiri Olsa) [1311586] +- [kernel] bpf: arraymap: move checks out of alloc function (Jiri Olsa) [1311586] +- [kernel] bpf: mark dst unknown on inconsistent (s, u)bounds adjustments (Jiri Olsa) [1311586] +- [kernel] bpf: reject stores into ctx via st and xadd (Jiri Olsa) [1311586] +- [kernel] bpf: add helper for copying attrs to struct bpf_map (Jiri Olsa) [1311586] +- [kernel] bpf: hashtab: move checks out of alloc function (Jiri Olsa) [1311586] +- [kernel] bpf: hashtab: move attribute validation before allocation (Jiri Olsa) [1311586] +- [kernel] bpf: add map_alloc_check callback (Jiri Olsa) [1311586] +- [kernel] bpf: fix 32-bit divide by zero (Jiri Olsa) [1311586] +- [kernel] bpf: fix divides by zero (Jiri Olsa) [1311586] +- [kernel] bpf: Add merge fixes (Jiri Olsa) [1311586] +- [kernel] bpf, array: fix overflow in max_entries and undefined behavior in index_mask (Jiri Olsa) [1311586] +- [kernel] bpf: arsh is not supported in 32 bit alu thus reject it (Jiri Olsa) [1311586] +- [kernel] bpf: fix spelling mistake: "obusing" -> "abusing" (Jiri Olsa) [1311586] +- [kernel] bpf: export function to write into verifier log buffer (Jiri Olsa) [1311586] +- [net] bpf: introduce BPF_JIT_ALWAYS_ON config (Jiri Olsa) [1311586] +- [kernel] bpf: prevent out-of-bounds speculation (Jiri Olsa) [1311586] +- [kernel] bpf: fix verifier GPF in kmalloc failure path (Jiri Olsa) [1311586] +- [kernel] bpf: fix max call depth check (Jiri Olsa) [1311586] +- [kernel] bpf: fix maximum stack depth tracking logic (Jiri Olsa) [1311586] +- [kernel] bpf: fix stacksafe exploration when comparing states (Jiri Olsa) [1311586] +- [kernel] bpf: allow for correlation of maps and helpers in dump (Jiri Olsa) [1311586] +- [kernel] bpf: do not allow root to mangle valid pointers (Jiri Olsa) [1311586] +- [kernel] bpf: fix integer overflows (Jiri Olsa) [1311586] +- [kernel] bpf: don't prune branches when a scalar is replaced with a pointer (Jiri Olsa) [1311586] +- [kernel] bpf: force strict alignment checks for stack pointers (Jiri Olsa) [1311586] +- [kernel] bpf: fix missing error return in check_stack_boundary() (Jiri Olsa) [1311586] +- [kernel] bpf: fix 32-bit ALU op verification (Jiri Olsa) [1311586] +- [kernel] bpf: fix incorrect tracking of register size truncation (Jiri Olsa) [1311586] +- [kernel] bpf: fix incorrect sign extension in check_alu_op() (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: fix bounds calculation on BPF_RSH (Jiri Olsa) [1311586] +- [kernel] bpf: make function skip_callee static and return NULL rather than 0 (Jiri Olsa) [1311586] +- [kernel] bpf: x64: add JIT support for multi-function programs (Jiri Olsa) [1311586] +- [kernel] bpf: fix net.core.bpf_jit_enable race (Jiri Olsa) [1311586] +- [kernel] bpf: add support for bpf_call to interpreter (Jiri Olsa) [1311586] +- [kernel] bpf: teach verifier to recognize zero initialized stack (Jiri Olsa) [1311586] +- [kernel] bpf: introduce function calls (verification) (Jiri Olsa) [1311586] +- [kernel] bpf: introduce function calls (function boundaries) (Jiri Olsa) [1311586] +- [kernel] bpf: add schedule points to map alloc/free (Jiri Olsa) [1311586] +- [s390] bpf: correct broken uapi for BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] +- [kernel] bpf: correct broken uapi for BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] +- [kernel] bpf: cleanup register_is_null() (Jiri Olsa) [1311586] +- [kernel] bpf: improve JEQ/JNE path walking (Jiri Olsa) [1311586] +- [kernel] bpf: improve verifier liveness marks (Jiri Olsa) [1311586] +- [kernel] bpf: don't mark FP reg as uninit (Jiri Olsa) [1311586] +- [kernel] bpf: print liveness info to verifier log (Jiri Olsa) [1311586] +- [kernel] bpf: fix stack state printing in verifier log (Jiri Olsa) [1311586] +- [kernel] bpf: fix branch pruning logic (Jiri Olsa) [1311586] +- [kernel] bpf: introduce ARG_PTR_TO_MEM_OR_NULL (Jiri Olsa) [1311586] +- [kernel] bpf: change bpf_perf_event_output arg5 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] +- [kernel] bpf: change bpf_probe_read_str arg2 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] +- [kernel] bpf: remove explicit handling of 0 for arg2 in bpf_probe_read (Jiri Olsa) [1311586] +- [kernel] bpf: change helper bpf_probe_read arg2 type to ARG_CONST_SIZE_OR_ZERO (Jiri Olsa) [1311586] +- [kernel] bpf: improve verifier ARG_CONST_SIZE_OR_ZERO semantics (Jiri Olsa) [1311586] +- [kernel] bpf: offload: add infrastructure for loading programs for a specific netdev (Jiri Olsa) [1311586] +- [kernel] bpf: fix verifier NULL pointer dereference (Jiri Olsa) [1311586] +- [kernel] bpf: fix out-of-bounds access warning in bpf_check (Jiri Olsa) [1311586] +- [kernel] bpf: also improve pattern matches for meta access (Jiri Olsa) [1311586] +- [kernel] bpf: minor cleanups after merge (Jiri Olsa) [1311586] +- [kernel] bpf: fix verifier memory leaks (Jiri Olsa) [1311586] +- [kernel] bpf: reduce verifier memory consumption (Jiri Olsa) [1311586] +- [kernel] bpf: fix off by one for range markings with L(T, E) patterns (Jiri Olsa) [1311586] +- [security] bpf: Add LSM hooks for bpf object related syscall (Jiri Olsa) [1311586] +- [kernel] bpf: Add file mode configuration into bpf maps (Jiri Olsa) [1311586] +- [kernel] bpf: require CAP_NET_ADMIN when using devmap (Jiri Olsa) [1311586] +- [kernel] bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations (Jiri Olsa) [1311586] +- [kernel] bpf: move knowledge about post-translation offsets out of verifier (Jiri Olsa) [1311586] +- [kernel] bpf: remove the verifier ops from program structure (Jiri Olsa) [1311586] +- [kernel] bpf: Add sched cls/act type (Jiri Olsa) [1311586] +- [kernel] bpf: Add socket filter type (Jiri Olsa) [1311586] +- [kernel] bpf: split verifier and program ops (Jiri Olsa) [1311586] +- [kernel] bpf: disallow arithmetic operations on context pointer (Jiri Olsa) [1311586] +- [kernel] bpf: verifier: set reg_type on context accesses in second pass (Jiri Olsa) [1311586] +- [kernel] bpf: wire in data and data_end for cls_act_bpf (Jiri Olsa) [1311586] +- [kernel] bpf: write back the verifier log buffer as it gets filled (Jiri Olsa) [1311586] +- [kernel] bpf: move instruction printing into a separate file (Jiri Olsa) [1311586] +- [kernel] bpf: move global verifier log into verifier environment (Jiri Olsa) [1311586] +- [uapi] bpf: Use char in prog and map name (Jiri Olsa) [1311586] +- [kernel] netfilter: xt_bpf: Fix XT_BPF_MODE_FD_PINNED mode of 'xt_bpf_info_v1' (Jiri Olsa) [1311586] +- [kernel] bpf: Change bpf_obj_name_cpy() to better ensure map's name is init by 0 (Jiri Olsa) [1311586] +- [kernel] bpf: fix liveness marking (Jiri Olsa) [1311586] +- [kernel] bpf: add helper bpf_perf_prog_read_value (Jiri Olsa) [1311586] +- [kernel] bpf: add helper bpf_perf_event_read_value for perf event array map (Jiri Olsa) [1311586] +- [kernel] bpf: perf event change needed for subsequent bpf helpers (Jiri Olsa) [1311586] +- [kernel] bpf: enforce return code for cgroup-bpf programs (Jiri Olsa) [1311586] +- [kernel] bpf: fix bpf_tail_call() x64 JIT (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: improve disassembly of BPF_NEG instructions (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: improve disassembly of BPF_END instructions (Jiri Olsa) [1311586] +- [kernel] bpf: add meta pointer for direct access (Jiri Olsa) [1311586] +- [kernel] bpf: Optimize lpm trie delete (Jiri Olsa) [1311586] +- [kernel] bpf: do not disable/enable BH in bpf_map_free_id() (Jiri Olsa) [1311586] +- [kernel] bpf: Implement map_delete_elem for BPF_MAP_TYPE_LPM_TRIE (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: reject BPF_ALU64|BPF_END (Jiri Olsa) [1311586] +- [kernel] bpf: Only set node->ref = 1 if it has not been set (Jiri Olsa) [1311586] +- [kernel] bpf: Inline LRU map lookup (Jiri Olsa) [1311586] +- [x86] bpf_jit: small optimization in emit_bpf_tail_call() (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: document liveness analysis (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: remove varlen_map_value_access flag (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: when pruning a branch, ignore its write marks (Jiri Olsa) [1311586] +- [kernel] bpf: inline map in map lookup functions for array and htab (Jiri Olsa) [1311586] +- [kernel] bpf: make htab inlining more robust wrt assumptions (Jiri Olsa) [1311586] +- [kernel] bpf: fix map value attribute for hash of maps (Jiri Olsa) [1311586] +- [kernel] bpf: fix liveness propagation to parent in spilled stack slots (Jiri Olsa) [1311586] +- [kernel] bpf: devmap: remove unnecessary value size check (Jiri Olsa) [1311586] +- [kernel] bpf: export bpf_prog_inc_not_zero (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: track liveness for pruning (Jiri Olsa) [1311586] +- [kernel] bpf: enable BPF_J(LT, LE, SLT, SLE) opcodes in verifier (Jiri Olsa) [1311586] +- [x86] bpf, x86: implement jiting of BPF_J(LT, LE, SLT, SLE) (Jiri Olsa) [1311586] +- [kernel] bpf: add BPF_J(LT, LE, SLT, SLE) instructions (Jiri Olsa) [1311586] +- [kernel] bpf: Extend check_uarg_tail_zero() checks (Jiri Olsa) [1311586] +- [kernel] bpf: Move check_uarg_tail_zero() upward (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: increase complexity limit to 128k (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: more concise register state logs for constant var_off (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: track signed and unsigned min/max values (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: rework value tracking (Jiri Olsa) [1311586] +- [kernel] bpf: fix bpf_prog_get_info_by_fd to dump correct xlated_prog_len (Jiri Olsa) [1311586] +- [kernel] bpf: don't indicate success when copy_from_user fails (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: fix min/max handling in BPF_SUB (Jiri Olsa) [1311586] +- [kernel] bpf: fix mixed signed/unsigned derived min/max value bounds (Jiri Olsa) [1311586] +- [kernel] bpf: Implement show_options (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: add additional patterns to evaluate_reg_imm_alu (Jiri Olsa) [1311586] +- [kernel] bpf: simplify narrower ctx access (Jiri Olsa) [1311586] +- [uapi] bpf: BPF support for sock_ops (Jiri Olsa) [1311586] +- [kernel] bpf: don't open-code memdup_user() (Jiri Olsa) [1311586] +- [kernel] bpf: prevent leaking pointer via xadd on unpriviledged (Jiri Olsa) [1311586] +- [kernel] bpf: Fix out-of-bound access on interpreters() (Jiri Olsa) [1311586] +- [kernel] bpf: Add syscall lookup support for fd array and htab (Jiri Olsa) [1311586] +- [kernel] bpf: possibly avoid extra masking for narrower load in verifier (Jiri Olsa) [1311586] +- [kernel] bpf: permits narrower load from bpf program context fields (Jiri Olsa) [1311586] +- [kernel] bpf: reset id on spilled regs in clear_all_pkt_pointers (Jiri Olsa) [1311586] +- [kernel] bpf: reset id on CONST_IMM transition (Jiri Olsa) [1311586] +- [kernel] bpf: don't check spilled reg state for non-STACK_SPILLed type slots (Jiri Olsa) [1311586] +- [uapi] bpf: update perf event helper functions documentation (Jiri Olsa) [1311586] +- [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1311586] +- [kernel] bpf: Remove the capability check for cgroup skb eBPF program (Jiri Olsa) [1311586] +- [x86] bpf: take advantage of stack_depth tracking in x64 JIT (Jiri Olsa) [1311586] +- [x86] bpf: change x86 JITed program stack layout (Jiri Olsa) [1311586] +- [kernel] bpf: use different interpreter depending on required stack size (Jiri Olsa) [1311586] +- [kernel] bpf: teach verifier to track stack depth (Jiri Olsa) [1311586] +- [kernel] bpf: split bpf core interpreter (Jiri Olsa) [1311586] +- [kernel] bpf: free up BPF_JMP | BPF_CALL | BPF_X opcode (Jiri Olsa) [1311586] +- [kernel] bpf: fix wrong exposure of map_flags into fdinfo for lpm (Jiri Olsa) [1311586] +- [kernel] bpf: properly reset caller saved regs after helper call and ld_abs/ind (Jiri Olsa) [1311586] +- [kernel] bpf: fix incorrect pruning decision when alignment must be tracked (Jiri Olsa) [1311586] +- [kernel] Make IP alignment calulations clearer (Jiri Olsa) [1311586] +- [kernel] bpf: Handle multiple variable additions into packet pointers in verifier (Jiri Olsa) [1311586] +- [kernel] bpf: encapsulate verifier log state into a structure (Jiri Olsa) [1311586] +- [kernel] bpf: adjust verifier heuristics (Jiri Olsa) [1311586] +- [kernel] bpf: Add map_name to bpf_map_info (Jiri Olsa) [1311586] +- [kernel] bpf: Allow selecting numa node during map creation (Jiri Olsa) [1311586] +- [kernel] bpf: add devmap, a map for storing net device references (Jiri Olsa) [1311586] +- [kernel] bpf: Add name, load_time, uid and map_ids to bpf_prog_info (Jiri Olsa) [1311586] +- [kernel] bpf: Add strict alignment flag for BPF_PROG_LOAD (Jiri Olsa) [1311586] +- [kernel] bpf: Do per-instruction state dumping in verifier when log_level > 1 (Jiri Olsa) [1311586] +- [kernel] bpf: Track alignment of register values in the verifier (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_OBJ_GET_INFO_BY_FD (Jiri Olsa) [1311586] +- [kernel] bpf: Add jited_len to struct bpf_prog (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_MAP_GET_FD_BY_ID (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_PROG_GET_FD_BY_ID (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_(PROG|MAP)_GET_NEXT_ID command (Jiri Olsa) [1311586] +- [kernel] bpf: Introduce bpf_map ID (Jiri Olsa) [1311586] +- [kernel] bpf: Introduce bpf_prog ID (Jiri Olsa) [1311586] +- [kernel] bpf: don't let ldimm64 leak map addresses on unprivileged (Jiri Olsa) [1311586] +- [kernel] bpf: enhance verifier to understand stack pointer arithmetic (Jiri Olsa) [1311586] +- [x86] bpf, x86_64/arm64: remove old ldimm64 artifacts from jits (Jiri Olsa) [1311586] +- [kernel] bpf: map_get_next_key to return first key on NULL (Jiri Olsa) [1311586] +- [kernel] bpf: lru: Lower the PERCPU_NR_SCANS from 16 to 4 (Jiri Olsa) [1311586] +- [kernel] bpf: remove struct bpf_map_type_list (Jiri Olsa) [1311586] +- [kernel] bpf: remove struct bpf_prog_type_list (Jiri Olsa) [1311586] +- [kernel] bpf: reference may_access_skb() from __bpf_prog_run() (Jiri Olsa) [1311586] +- [net] bpf: introduce BPF_PROG_TEST_RUN command (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: fix rejection of unaligned access checks for map_value_adj (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: fix alu ops against map_value(, _adj) register types (Jiri Olsa) [1311586] +- [kernel] bpf: improve verifier packet range checks (Jiri Olsa) [1311586] +- [kernel] bpf: Add hash of maps support (Jiri Olsa) [1311586] +- [kernel] bpf: Add array of maps support (Jiri Olsa) [1311586] +- [kernel] bpf: Fix and simplifications on inline map lookup (Jiri Olsa) [1311586] +- [kernel] bpf: fix hashmap extra_elems logic (Jiri Olsa) [1311586] +- [kernel] bpf: inline htab_map_lookup_elem() (Jiri Olsa) [1311586] +- [kernel] bpf: add helper inlining infra and optimize map_array lookup (Jiri Olsa) [1311586] +- [kernel] bpf: adjust insn_aux_data when patching insns (Jiri Olsa) [1311586] +- [kernel] bpf: refactor fixup_bpf_calls() (Jiri Olsa) [1311586] +- [kernel] bpf: move fixup_bpf_calls() function (Jiri Olsa) [1311586] +- [kernel] bpf: convert htab map to hlist_nulls (Jiri Olsa) [1311586] +- [kernel] bpf: fix struct htab_elem layout (Jiri Olsa) [1311586] +- [kernel] bpf: add get_next_key callback to LPM map (Jiri Olsa) [1311586] +- [kernel] bpf: fix spelling mistake: "proccessed" -> "processed" (Jiri Olsa) [1311586] +- [kernel] bpf: remove stubs for cBPF from arch code (Jiri Olsa) [1311586] +- [kernel] bpf: reduce compiler warnings by adding fallthrough comments (Jiri Olsa) [1311586] +- [kernel] bpf: introduce BPF_F_ALLOW_OVERRIDE flag (Jiri Olsa) [1311586] +- [kernel] bpf, lpm: fix overflows in trie_alloc checks (Jiri Olsa) [1311586] +- [kernel] bpf: enable verifier to add 0 to packet ptr (Jiri Olsa) [1311586] +- [kernel] bpf: add initial bpf tracepoints (Jiri Olsa) [1311586] +- [kernel] trace: add variant without spacing in trace_print_hex_seq (Jiri Olsa) [1311586] +- [kernel] bpf: enable verifier to better track const alu ops (Jiri Olsa) [1311586] +- [kernel] bpf, lpm: fix kfree of im_node in trie_update_elem (Jiri Olsa) [1311586] +- [kernel] bpf: add a longest prefix match trie map implementation (Jiri Olsa) [1311586] +- [kernel] bpf: add bpf_probe_read_str helper (Jiri Olsa) [1311586] +- [kernel] bpf: don't trigger OOM killer under pressure with map alloc (Jiri Olsa) [1311586] +- [kernel] bpf, trace: make ctx access checks more robust (Jiri Olsa) [1311586] +- [kernel] bpf: rework prog_digest into prog_tag (Jiri Olsa) [1311586] +- [kernel] bpf: allow b/h/w/dw access for bpf's cb in ctx (Jiri Olsa) [1311586] +- [kernel] bpf: pass original insn directly to convert_ctx_access (Jiri Olsa) [1311586] +- [kernel] bpf: do not use KMALLOC_SHIFT_MAX (Jiri Olsa) [1311586] +- [kernel] bpf: Make unnecessarily global functions static (Jiri Olsa) [1311586] +- [kernel] bpf: Remove unused but set variable in __bpf_lru_list_shrink_inactive() (Jiri Olsa) [1311586] +- [kernel] bpf: rename ARG_PTR_TO_STACK (Jiri Olsa) [1311586] +- [kernel] bpf: allow helpers access to variable memory (Jiri Olsa) [1311586] +- [kernel] bpf: allow adjusted map element values to spill (Jiri Olsa) [1311586] +- [kernel] bpf: allow helpers access to map element values (Jiri Olsa) [1311586] +- [kernel] bpf: split check_mem_access logic for map values (Jiri Olsa) [1311586] +- [x86] bpf: change back to orig prog on too many passes (Jiri Olsa) [1311586] +- [kernel] bpf: fix mark_reg_unknown_value for spilled regs on map value marking (Jiri Olsa) [1311586] +- [kernel] bpf: fix overflow in prog accounting (Jiri Olsa) [1311586] +- [kernel] bpf: dynamically allocate digest scratch buffer (Jiri Olsa) [1311586] +- [kernel] bpf: add prog_digest and expose it via fdinfo/netlink (Jiri Olsa) [1311586] +- [kernel] bpf: fix regression on verifier pruning wrt map lookups (Jiri Olsa) [1311586] +- [kernel] bpf: fix state equivalence (Jiri Olsa) [1311586] +- [kernel] bpf: fix loading of BPF_MAXINSNS sized programs (Jiri Olsa) [1311586] +- [kernel] bpf: Preserve const register type on const OR alu ops (Jiri Olsa) [1311586] +- [uapi] bpf: Add new cgroup attach type to enable sock modifications (Jiri Olsa) [1311586] +- [kernel] bpf: BPF for lightweight tunnel infrastructure (Jiri Olsa) [1311586] +- [kernel] bpf: fix states equal logic for varlen access (Jiri Olsa) [1311586] +- [kernel] bpf: allow for mount options to specify permissions (Jiri Olsa) [1311586] +- [kernel] bpf: add owner_prog_type and accounted mem to array map's fdinfo (Jiri Olsa) [1311586] +- [kernel] bpf: add __must_check attributes to refcount manipulating helpers (Jiri Olsa) [1311586] +- [kernel] bpf: fix range arithmetic for bpf map access (Jiri Olsa) [1311586] +- [kernel] bpf: Fix compilation warning in __bpf_lru_list_rotate_inactive (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_MAP_TYPE_LRU_PERCPU_HASH (Jiri Olsa) [1311586] +- [kernel] bpf: Add BPF_MAP_TYPE_LRU_HASH (Jiri Olsa) [1311586] +- [kernel] bpf: Refactor codes handling percpu map (Jiri Olsa) [1311586] +- [kernel] bpf: Add percpu LRU list (Jiri Olsa) [1311586] +- [kernel] bpf: LRU List (Jiri Olsa) [1311586] +- [kernel] bpf: Use u64_to_user_ptr() (Jiri Olsa) [1311586] +- [kernel] bpf: Remove unused but set variables (Jiri Olsa) [1311586] +- [kernel] bpf: fix map not being uncharged during map creation failure (Jiri Olsa) [1311586] +- [kernel] bpf: fix htab map destruction when extra reserve is in use (Jiri Olsa) [1311586] +- [kernel] bpf: Print function name in addition to function id (Jiri Olsa) [1311586] +- [kernel] bpf: add helper for retrieving current numa node id (Jiri Olsa) [1311586] +- [kernel] bpf: Detect identical PTR_TO_MAP_VALUE_OR_NULL registers (Jiri Olsa) [1311586] +- [kernel] bpf: allow access into map value arrays (Jiri Olsa) [1311586] +- [kernel] bpf: clean up put_cpu_var usage (Jiri Olsa) [1311586] +- [kernel] bpf: Set register type according to is_valid_access() (Jiri Olsa) [1311586] +- [kernel] bpf: recognize 64bit immediate loads as consts (Jiri Olsa) [1311586] +- [kernel] bpf: enable non-core use of the verfier (Jiri Olsa) [1311586] +- [kernel] bpf: expose internal verfier structures (Jiri Olsa) [1311586] +- [kernel] bpf: don't (ab)use instructions to store state (Jiri Olsa) [1311586] +- [kernel] bpf: direct packet write and access for helpers for clsact progs (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: enforce larger zero range for pkt on overloading stack buffs (Jiri Olsa) [1311586] +- [kernel] bpf: fix range propagation on direct packet access (Jiri Olsa) [1311586] +- [kernel] bpf: fix method of PTR_TO_PACKET reg id generation (Jiri Olsa) [1311586] +- [kernel] bpf: add BPF_CALL_x macros for declaring helpers (Jiri Olsa) [1311586] +- [kernel] bpf: add BPF_SIZEOF and BPF_FIELD_SIZEOF macros (Jiri Olsa) [1311586] +- [kernel] bpf: minor cleanups in helpers (Jiri Olsa) [1311586] +- [kernel] bpf: drop unnecessary context cast from BPF_PROG_RUN (Jiri Olsa) [1311586] +- [kernel] perf, bpf: add perf events core support for BPF_PROG_TYPE_PERF_EVENT programs (Jiri Olsa) [1311586] +- [kernel] bpf: perf_event progs should only use preallocated maps (Jiri Olsa) [1311586] +- [kernel] bpf: support 8-byte metafield access (Jiri Olsa) [1311586] +- [kernel] bpf: allow bpf_get_prandom_u32() to be used in tracing (Jiri Olsa) [1311586] +- [kernel] bpf: allow helpers access the packet directly (Jiri Olsa) [1311586] +- [kernel] bpf: restore behavior of bpf_map_update_elem (Jiri Olsa) [1311586] +- [kernel] bpf: Add bpf_probe_write_user BPF helper to be called in tracers (Jiri Olsa) [1311586] +- [kernel] bpf, events: fix offset in skb copy handler (Jiri Olsa) [1311586] +- [kernel] bpf: fix implicit declaration of bpf_prog_add (Jiri Olsa) [1311586] +- [kernel] bpf: enable direct packet data write for xdp progs (Jiri Olsa) [1311586] +- [kernel] bpf: add bpf_prog_add api for bulk prog refcnt (Jiri Olsa) [1311586] +- [kernel] cgroup: bpf: Add BPF_MAP_TYPE_CGROUP_ARRAY (Jiri Olsa) [1311586] +- [kernel] trace/bpf_trace.c: work around gcc-4.4.4 anon union initialization bug (Jiri Olsa) [1311586] +- [kernel] bpf: bpf_event_entry_gen's alloc needs to be in atomic context (Jiri Olsa) [1311586] +- [kernel] bpf: avoid stack copy and use skb ctx for event output (Jiri Olsa) [1311586] +- [kernel] bpf, perf: split bpf_perf_event_output (Jiri Olsa) [1311586] +- [kernel] perf, events: add non-linear data support for raw records (Jiri Olsa) [1311586] +- [kernel] bpf: make inode code explicitly non-modular (Jiri Olsa) [1311586] +- [kernel] bpf: introduce bpf_get_current_task() helper (Jiri Olsa) [1311586] +- [kernel] bpf: refactor bpf_prog_get and type check into helper (Jiri Olsa) [1311586] +- [kernel] bpf: generally move prog destruction to RCU deferral (Jiri Olsa) [1311586] +- [kernel] bpf: don't use raw processor id in generic helper (Jiri Olsa) [1311586] +- [kernel] bpf, trace: add BPF_F_CURRENT_CPU flag for bpf_perf_event_read (Jiri Olsa) [1311586] +- [kernel] bpf: minor cleanups on fd maps and helpers (Jiri Olsa) [1311586] +- [kernel] bpf, perf: delay release of BPF prog after grace period (Jiri Olsa) [1311586] +- [kernel] bpf, maps: flush own entries on perf map release (Jiri Olsa) [1311586] +- [kernel] bpf, maps: extend map_fd_get_ptr arguments (Jiri Olsa) [1311586] +- [kernel] bpf, maps: add release callback (Jiri Olsa) [1311586] +- [kernel] bpf: fix matching of data/data_end in verifier (Jiri Olsa) [1311586] +- [kernel] bpf: teach verifier to recognize imm += ptr pattern (Jiri Olsa) [1311586] +- [kernel] bpf: support decreasing order in direct packet access (Jiri Olsa) [1311586] +- [kernel] bpf: direct packet access (Jiri Olsa) [1311586] +- [kernel] bpf: fix missing header inclusion (Jiri Olsa) [1311586] +- [kernel] bpf: rather use get_random_int for randomizations (Jiri Olsa) [1311586] +- [net] bpf: split HAVE_BPF_JIT into cBPF and eBPF variant (Jiri Olsa) [1311586] +- [x86] bpf, x86: add support for constant blinding (Jiri Olsa) [1311586] +- [net] bpf: add generic constant blinding for use in jits (Jiri Olsa) [1311586] +- [kernel] bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis (Jiri Olsa) [1311586] +- [kernel] bpf: add bpf_patch_insn_single helper (Jiri Olsa) [1311586] +- [x86] bpf, x86/arm64: remove useless checks on prog (Jiri Olsa) [1311586] +- [kernel] bpf: minor cleanups in ebpf code (Jiri Olsa) [1311586] +- [kernel] bpf: improve verifier state equivalence (Jiri Olsa) [1311586] +- [kernel] bpf: cleanup verifier code (Jiri Olsa) [1311586] +- [kernel] bpf: fix check_map_func_compatibility logic (Jiri Olsa) [1311586] +- [kernel] bpf: fix refcnt overflow (Jiri Olsa) [1311586] +- [kernel] bpf: fix double-fdput in replace_map_fd_with_map_ptr() (Jiri Olsa) [1311586] +- [kernel] bpf: add event output helper for notifications/sampling/logging (Jiri Olsa) [1311586] +- [kernel] bpf, trace: add BPF_F_CURRENT_CPU flag for bpf_perf_event_output (Jiri Olsa) [1311586] +- [kernel] bpf: convert relevant helper args to ARG_PTR_TO_RAW_STACK (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: add ARG_PTR_TO_RAW_STACK type (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: add bpf_call_arg_meta for passing meta data (Jiri Olsa) [1311586] +- [kernel] bpf/verifier: reject invalid LD_ABS | BPF_DW instruction (Jiri Olsa) [1311586] +- [kernel] bpf: simplify verifier register state assignments (Jiri Olsa) [1311586] +- [kernel] bpf, verifier: further improve search pruning (Jiri Olsa) [1311586] +- [kernel] bpf: sanitize bpf tracepoint access (Jiri Olsa) [1311586] +- [kernel] bpf: support bpf_get_stackid() and bpf_perf_event_output() in tracepoint programs (Jiri Olsa) [1311586] +- [kernel] bpf: reject invalid names right in ->lookup() (Jiri Olsa) [1311586] +- [kernel] bpf: add missing map_flags to bpf_map_show_fdinfo (Jiri Olsa) [1311586] +- [kernel] bpf: avoid copying junk bytes in bpf_get_current_comm() (Jiri Olsa) [1311586] +- [kernel] bpf: bpf_stackmap_copy depends on CONFIG_PERF_EVENTS (Jiri Olsa) [1311586] +- [kernel] bpf: convert stackmap to pre-allocation (Jiri Olsa) [1311586] +- [kernel] bpf: check for reserved flag bits in array and stack maps (Jiri Olsa) [1311586] +- [kernel] bpf: pre-allocate hash map elements (Jiri Olsa) [1311586] +- [kernel] bpf: introduce percpu_freelist (Jiri Olsa) [1311586] +- [kernel] bpf: prevent kprobe+bpf deadlocks (Jiri Olsa) [1311586] +- [kernel] bpf: Mark __bpf_prog_run() stack frame as non-standard (Jiri Olsa) [1311586] +- [kernel] bpf: add new arg_type that allows for 0 sized stack buffer (Jiri Olsa) [1311586] +- [kernel] bpf: introduce BPF_MAP_TYPE_STACK_TRACE (Jiri Olsa) [1311586] +- [kernel] bpf: grab rcu read lock for bpf_percpu_hash_update (Jiri Olsa) [1311586] +- [kernel] bpf: add lookup/update support for per-cpu hash and array maps (Jiri Olsa) [1311586] +- [kernel] bpf: introduce BPF_MAP_TYPE_PERCPU_ARRAY map (Jiri Olsa) [1311586] +- [kernel] bpf: introduce BPF_MAP_TYPE_PERCPU_HASH map (Jiri Olsa) [1311586] +- [kernel] bpf: add BPF_PROG_ATTACH and BPF_PROG_DETACH commands (Jiri Olsa) [1311586] +- [x86] asm/bpf: Create stack frames in bpf_jit.S (Jiri Olsa) [1311586] +- [x86] asm/bpf: Annotate callable functions (Jiri Olsa) [1311586] +- [kernel] bpf: Enable code compilation (Jiri Olsa) [1311586] +- [kernel] bpf: introduce BPF_PROG_TYPE_PERF_EVENT program type (Jiri Olsa) [1311586] +- [kernel] bpf: register BPF_PROG_TYPE_TRACEPOINT program type (Jiri Olsa) [1311586] +- [kernel] bpf: add support for sys_enter_* and sys_exit_* tracepoints (Jiri Olsa) [1311586] +- [kernel] tracing/syscall: Avoid perf_trace_buf_*() if sys_data->perf_events is empty (Jiri Olsa) [1311586] +- [kernel] perf, bpf: allow bpf programs attach to tracepoints (Jiri Olsa) [1311586] +- [kernel] bpf_trace: Make dependent on PERF_EVENTS (Jiri Olsa) [1311586] +- [kernel] tracing, perf: Implement BPF programs attached to uprobes (Jiri Olsa) [1311586] +- [kernel] perf: Fix race in BPF program unregister (Jiri Olsa) [1311586] +- [kernel] tracing, perf: Implement BPF programs attached to kprobes (Jiri Olsa) [1311586] +- [kernel] kernel tracing: Add struct ftrace_event_data (Jiri Olsa) [1311586] +- [kernel] tracing: Add kprobe flag (Jiri Olsa) [1311586] +- [trace] tracepoint: Use struct pointer instead of name hash for reg/unreg tracepoints (Jiri Olsa) [1311586] +- [trace] perf: remove unused __addr variable (Jiri Olsa) [1311586] +- [kernel] bpf: Add CONFIG_BPF_EVENTS into Kconfig (Jiri Olsa) [1311586] +- [net] bpf: split eBPF out of NET (Jiri Olsa) [1311586] +- [uapi] filter: move common defines into bpf_common.h (Jiri Olsa) [1311586] +- [uapi] filter: split filter.h and expose eBPF to user space (Jiri Olsa) [1311586] +- [uapi] bpf: add support for persistent maps/progs (Jiri Olsa) [1311586] +- [uapi] bpf: Sync enum bpf_func_id with v4.5 code (Jiri Olsa) [1311586] +- [uapi] bpf: Sync enums to v4.5 code in uapi bpf.h (Jiri Olsa) [1311586] +- [uapi] bpf: Add bpf load syscall header bits (Jiri Olsa) [1311586] +- [kernel] filter: move load_pointer() into filter.h (Jiri Olsa) [1311586] +- [kernel] bpf: Adding filter block macros (Jiri Olsa) [1311586] +- [uapi] bpf: Add missing macros to filter.h/bpf.h (Jiri Olsa) [1311586] +- [kernel] bpf: consolidate JIT binary allocator (Jiri Olsa) [1311586] +- [kernel] bpf: make eBPF interpreter images read-only (Jiri Olsa) [1311586] +- [kernel] bpf: Sync struct bpf_prog with v4.5 code and add related declarations (Jiri Olsa) [1311586] +- [kernel] bpf: fix missing header inclusion (Jiri Olsa) [1311586] +- [kernel] bpf: split state from prandom_u32() and consolidate c/eBPF prngs (Jiri Olsa) [1311586] +- [kernel] bpf: Sync needed bpf.h structs with v4.5 code (Jiri Olsa) [1311586] +- [kernel] bpf: Add convert_ctx_access callback (Jiri Olsa) [1311586] +- [kernel] bpf: Add verifier prototypes for helper functions (Jiri Olsa) [1311586] +- [kernel] bpf: Add missing members to enum bpf_arg_type (Jiri Olsa) [1311586] +- [kernel] bpf: verifier (add verifier core) (Jiri Olsa) [1311586] +- [kernel] bpf: Split functions under CONFIG_BPF_SYSCALL in bpf.h (Jiri Olsa) [1311586] +- [kernel] bpf: Make the bpf_prog_array_map more generic (Jiri Olsa) [1311586] +- [kernel] bpf: allow bpf programs to tail-call other bpf programs (Jiri Olsa) [1311586] +- [uapi] bpf: add 'flags' attribute to BPF_MAP_UPDATE_ELEM command (Jiri Olsa) [1311586] +- [kernel] filter: make register naming more comprehensible (Jiri Olsa) [1311586] +- [uapi] bpf: introduce bpf_perf_event_output() helper (Jiri Olsa) [1311586] +- [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1311586] +- [kernel] bpf: Add trace_bpf* jit functions (Jiri Olsa) [1311586] +- [kernel] perf/bpf: Convert perf_event_array to use struct file (Jiri Olsa) [1311586] +- [mm] maccess.c: actually return -EFAULT from strncpy_from_unsafe (Jiri Olsa) [1311586] +- [mm] lib: move strncpy_from_unsafe() into mm/maccess.c (Jiri Olsa) [1311586] +- [lib] introduce strncpy_from_unsafe() (Jiri Olsa) [1311586] +- [kernel] bpf, inode: disallow userns mounts (Jiri Olsa) [1311586] +- [kernel] bpf: Use mount_nodev not mount_ns to mount the bpf filesystem (Jiri Olsa) [1311586] +- [x86] asm/bpf: Change sk_load prefix to trace_sk_load for jit (Jiri Olsa) [1311586] +- [x86] asm/bpf: Additional changes for trace_bpf_jit.S (Jiri Olsa) [1311586] +- [x86] bpf: Additional changes for trace_bpf_jit_comp.c (Jiri Olsa) [1311586] +- [x86] asm/bpf: Add v4.5 trace_bpf_jit.S (Jiri Olsa) [1311586] +- [x86] bpf: Add v4.5 trace_bpf_jit_comp.c (Jiri Olsa) [1311586] +- [netdrv] bpf: Additional changes for network drivers (Jiri Olsa) [1311586] +- [kernel] bpf: Additional changes for core.c (Jiri Olsa) [1311586] +- [kernel] bpf: Additional changes for bpf_trace.c (Jiri Olsa) [1311586] +- [kernel] bpf: Additional changes for syscall.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 Makefile (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 inode.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 bpf_trace.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 arraymap.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 hashtab.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 helpers.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 verifier.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 syscall.c (Jiri Olsa) [1311586] +- [kernel] bpf: Add v4.5 core.c (Jiri Olsa) [1311586] +- [uapi] bpf: Fix BPF_PROG_TYPE_XDP enum (Jiri Olsa) [1311586] +- [kernel] /proc/module: fix building without kallsyms (Jiri Olsa) [1311586] +- [kernel] /proc/module: use the same logic as /proc/kallsyms for address exposure (Jiri Olsa) [1311586] +- [lib] random32: add prandom_init_once helper for own rngs (Jiri Olsa) [1311586] +- [lib] random32: add prandom_seed_full_state helper (Jiri Olsa) [1311586] + +* Fri Jun 22 2018 Bruno E. O. Meneguele [3.10.0-912.el7] +- [fs] bio: fix __bio_map_user_iov() (Ming Lei) [1548263] +- [fs] xfs: detect agfl count corruption and reset agfl (Brian Foster) [1569471] +- [fs] ext4: remove i_ioend_count (Marco Benatto) [1561142] +- [fs] nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo (Scott Mayhew) [1573426] +- [fs] xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (Carlos Maiolino) [1590625] +- [fs] Fix 16-byte memory leak in gssp_accept_sec_context_upcall (Dave Wysochanski) [1579804] +- [fs] nfsv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message (Dave Wysochanski) [1567623] +- [fs] dax: remove extra put_dax call (Eric Sandeen) [1588686] +- [fs] cifs: return error on invalid value written to cifsFYI (Leif Sahlberg) [1539617] +- [fs] cifs: show the "w" bit for writeable /proc/fs/cifs/* files (Leif Sahlberg) [1539612] +- [fs] dcache.c: add cond_resched() in shrink_dentry_list() (Aaron Tomlin) [1584693] +- [fs] fs, dax: use page->mapping to warn if truncate collides with a busy page (Eric Sandeen) [1515087] +- [fs] ext4, dax: introduce ext4_dax_aops (Eric Sandeen) [1515087] +- [fs] xfs, dax: introduce xfs_dax_aops (Eric Sandeen) [1515087] +- [fs] block, dax: remove dead code in blkdev_writepages() (Eric Sandeen) [1515087] +- [fs] fs, dax: prepare for dax-specific address_space_operations (Eric Sandeen) [1515087] +- [fs] dax: store pfns in the radix (Eric Sandeen) [1515087] +- [fs] dax: require 'struct page' by default for filesystem dax (Eric Sandeen) [1515087] +- [fs] mm, dax: introduce pfn_t_special() (Eric Sandeen) [1515087] +- [fs] fs/dax.c: release PMD lock even when there is no PMD support in DAX (Eric Sandeen) [1515087] +- [fs] ext4: auto disable dax instead of failing mount (Eric Sandeen) [1515087] +- [fs] ext4: fix ENOSPC handling in DAX page fault handler (Eric Sandeen) [1515087] +- [fs] dax: pass detailed error code from dax_iomap_fault() (Eric Sandeen) [1515087] +- [fs] dax: fix PMD faults on zero-length files (Eric Sandeen) [1515087] +- [fs] fs, dax: unify IOMAP_F_DIRTY read vs write handling policy in the dax core (Eric Sandeen) [1515087] +- [fs] xfs: validate bdev support for DAX inode flag (Eric Sandeen) [1515087] +- [fs] dax: use PG_PMD_COLOUR instead of open coding (Eric Sandeen) [1515087] +- [fs] dax: explain how read(2)/write(2) addresses are validated (Eric Sandeen) [1515087] +- [fs] tools headers: Syncronize mman.h ABI header (Eric Sandeen) [1471784] +- [fs] xfs: support for synchronous DAX faults (Eric Sandeen) [1471784] +- [fs] xfs: Implement xfs_filemap_pfn_mkwrite() using __xfs_filemap_fault() (Eric Sandeen) [1471784] +- [fs] ext4: Support for synchronous DAX faults (Eric Sandeen) [1471784] +- [fs] ext4: Simplify error handling in ext4_dax_huge_fault() (Eric Sandeen) [1471784] +- [fs] dax: Implement dax_finish_sync_fault() (Eric Sandeen) [1471784] +- [fs] dax, iomap: Add support for synchronous faults (Eric Sandeen) [1471784] +- [fs] mm: Handle 0 flags in _calc_vm_trans() macro (Eric Sandeen) [1471784] +- [fs] mm: Define MAP_SYNC and VM_SYNC flags (Eric Sandeen) [1471784] +- [fs] dax: Allow tuning whether dax_insert_mapping_entry() (Eric Sandeen) [1471784] +- [fs] dax: Allow dax_iomap_fault() to return pfn (Eric Sandeen) [1471784] +- [fs] dax: Fix comment describing dax_iomap_fault() (Eric Sandeen) [1471784] +- [fs] dax: Inline dax_pmd_insert_mapping() into the callsite (Eric Sandeen) [1471784] +- [fs] dax: Inline dax_insert_mapping() into the callsite (Eric Sandeen) [1471784] +- [fs] dax: initialize variable pfn before using it (Eric Sandeen) [1471784] +- [fs] dax: Create local variable for vmf->flags & FAULT_FLAG_WRITE test (Eric Sandeen) [1471784] +- [fs] dax: Create local variable for VMA in dax_iomap_pte_fault() (Eric Sandeen) [1471784] +- [fs] dax: Factor out getting of pfn out of iomap (Eric Sandeen) [1471784] +- [fs] dax: Simplify arguments of dax_insert_mapping() (Eric Sandeen) [1471784] +- [fs] mm: Remove VM_FAULT_HWPOISON_LARGE_MASK (Eric Sandeen) [1471784] +- [fs] mm: introduce MAP_SHARED_VALIDATE, a mechanism to safely define new mmap flags (Eric Sandeen) [1471784] +- [fs] xfs: consolidate the various page fault handlers (Eric Sandeen) [1471784] +- [fs] iomap: return VM_FAULT_* codes from iomap_page_mkwrite (Eric Sandeen) [1471784] +- [fs] Remove VM_FOP_EXTEND mm flag (Eric Sandeen) [1471784] +- [fs] dax: move all DAX radix tree defs to fs/dax.c (Eric Sandeen) [1492001] +- [mm] dax: remove DAX code from page_cache_tree_insert() (Eric Sandeen) [1492001] +- [fs] dax: use common 4k zero page for dax mmap reads (Eric Sandeen) [1492001] +- [fs] dax: relocate some dax functions (Eric Sandeen) [1492001] +- [mm] add vm_insert_mixed_mkwrite() (Eric Sandeen) [1492001] +- [fs] libceph: fix legacy layout decode with pool 0 (Zheng Yan) [1585072] +- [fs] rbd: destroy header_oloc in rbd_dev_release() (Zheng Yan) [1585072] +- [fs] libceph: handle non-empty dest in ceph_{oloc, oid}_copy() (Zheng Yan) [1585072] +- [fs] ceph: rados pool namespace support (Zheng Yan) [1585072] +- [fs] libceph: make sure redirect does not change namespace (Zheng Yan) [1585072] +- [fs] libceph: rados pool namespace support (Zheng Yan) [1585072] +- [fs] libceph: using kfree_rcu() to simplify the code (Zheng Yan) [1585072] +- [fs] libceph: introduce reference counted string (Zheng Yan) [1585072] +- [fs] sunrpc: avoid warning in gss_key_timeout (Benjamin Coddington) [1418807] +- [fs] sunrpc: Update RPCBIND_MAXNETIDLEN (Benjamin Coddington) [1418807] +- [fs] NFS: Don't drop CB requests with invalid principals (Benjamin Coddington) [1418807] +- [fs] NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success. (Benjamin Coddington) [1418807] +- [fs] NFSv4: Also ask for attributes when downgrading to a READ-only state (Benjamin Coddington) [1418807] +- [fs] NFSv4: Fix the underestimation of delegation XDR space reservation (Benjamin Coddington) [1418807] +- [fs] NFSv4: Fix double frees in nfs4_test_session_trunk() (Benjamin Coddington) [1418807] +- [fs] NFS: Fix NFSv2 security settings (Benjamin Coddington) [1418807] +- [fs] NFSv4/pnfs: Fix an infinite layoutget loop (Benjamin Coddington) [1418807] +- [fs] nfs: system crashes after NFS4ERR_MOVED recovery (Benjamin Coddington) [1418807] +- [fs] xprtrdma: Fix latency regression on NUMA NFS/RDMA clients (Benjamin Coddington) [1418807] +- [fs] pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (Benjamin Coddington) [1418807] +- [fs] NFS: Fix an incorrect type in struct nfs_direct_req (Benjamin Coddington) [1418807] +- [fs] NFS: reject request for id_legacy key without auxdata (Benjamin Coddington) [1418807] +- [fs] NFS: Add a cond_resched() to nfs_commit_release_pages() (Benjamin Coddington) [1418807] +- [fs] SUNRPC: Fix a race in the receive code path (Benjamin Coddington) [1418807] +- [fs] NFS: Fix typo in nomigration mount option (Benjamin Coddington) [1418807] +- [fs] nfs: Fix ugly referral attributes (Benjamin Coddington) [1418807] +- [fs] NFS: Avoid RCU usage in tracepoints (Benjamin Coddington) [1418807] +- [fs] NFS: revalidate "." etc correctly on "open". (Benjamin Coddington) [1418807] +- [fs] NFS: Fix uninitialized rpc_wait_queue (Benjamin Coddington) [1418807] +- [fs] net: sunrpc: svcsock: fix NULL-pointer exception (Benjamin Coddington) [1418807] +- [fs] NFSv4: Fix EXCHANGE_ID corrupt verifier issue (Benjamin Coddington) [1418807] +- [fs] NFS: invalidate file size when taking a lock. (Benjamin Coddington) [1418807] +- [fs] sunrpc: use constant time memory comparison for mac (Benjamin Coddington) [1418807] +- [fs] NFS: only invalidate dentrys that are clearly invalid. (Benjamin Coddington) [1418807] +- [fs] pNFS/flexfiles: Check the result of nfs4_pnfs_ds_connect (Benjamin Coddington) [1418807] +- [fs] svcrpc: fix oops in absence of krb5 module (Benjamin Coddington) [1418807] +- [fs] nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED" (Benjamin Coddington) [1418807] +- [fs] SUNRPC: cleanup ida information when removing sunrpc module (Benjamin Coddington) [1418807] +- [fs] nfs: Don't increment lock sequence ID after NFS4ERR_MOVED (Benjamin Coddington) [1418807] +- [fs] NFSv4.x: hide array-bounds warning (Benjamin Coddington) [1418807] +- [fs] NFSv4.1: work around -Wmaybe-uninitialized warning (Benjamin Coddington) [1418807] +- [fs] sunrpc: fix write space race causing stalls (Benjamin Coddington) [1418807] +- [fs] NFSv4.x: Fix a refcount leak in nfs_callback_up_net (Benjamin Coddington) [1418807] +- [fs] sunrpc: Fix bit count when setting hashtable size to power-of-two (Benjamin Coddington) [1418807] +- [fs] sunrpc: fix stripping of padded MIC tokens (Benjamin Coddington) [1418807] +- [fs] nfs: fix nfs_size_to_loff_t (Benjamin Coddington) [1418807] +- [fs] xfs: enhance dinode verifier (Bill O'Donnell) [1574948] {CVE-2018-10322} +- [fs] xfs: move inode fork verifiers to xfs_dinode_verify (Bill O'Donnell) [1574948] {CVE-2018-10322} +- [fs] ext4: fix hole length detection in ext4_ind_map_blocks() (Lukas Czerner) [1578707] +- [fs] ext4: fix interaction between i_size, fallocate, and delalloc after a crash (Lukas Czerner) [1591697] +- [fs] ext4: fix fencepost error in check for inode count overflow during resize (Lukas Czerner) [1591696] +- [fs] ext4: do not update s_last_mounted of a frozen fs (Lukas Czerner) [1570889] +- [fs] ext4: factor out helper ext4_sample_last_mounted() (Lukas Czerner) [1570889] +- [fs] vfs: add the sb_start_intwrite_trylock() helper (Lukas Czerner) [1570889] +- [fs] ext4: update mtime in ext4_punch_hole even if no blocks are released (Lukas Czerner) [1496545] +- [fs] ext4: fail ext4_iget for root directory if unallocated (Lukas Czerner) [1569885] {CVE-2018-1092} +- [fs] ext4: don't allow r/w mounts if metadata blocks overlap the superblock (Lukas Czerner) [1564561] {CVE-2018-1094} +- [fs] ext4: set h_journal if there is a failure starting a reserved handle (Lukas Czerner) [1569527] +- [fs] jbd2: fix use after free in jbd2_journal_start_reserved() (Lukas Czerner) [1442044] + +* Thu Jun 21 2018 Bruno E. O. Meneguele [3.10.0-911.el7] +- [tools] power turbostat: update version number (Prarit Bhargava) [1454489] +- [tools] power turbostat: Add Node in output (Prarit Bhargava) [1454489] +- [tools] power turbostat: add node information into turbostat calculations (Prarit Bhargava) [1454489] +- [tools] power turbostat: remove num_ from cpu_topology struct (Prarit Bhargava) [1454489] +- [tools] power turbostat: rename num_cores_per_pkg to num_cores_per_node (Prarit Bhargava) [1454489] +- [tools] power turbostat: track thread ID in cpu_topology (Prarit Bhargava) [1454489] +- [tools] power turbostat: Calculate additional node information for a package (Prarit Bhargava) [1454489] +- [tools] power turbostat: Fix node and siblings lookup data (Prarit Bhargava) [1454489] +- [tools] power turbostat: set max_num_cpus equal to the cpumask length (Prarit Bhargava) [1454489] +- [tools] power turbostat: if --num_iterations, print for specific number of iterations (Prarit Bhargava) [1454489] +- [tools] power turbostat: Add Cannon Lake support (Prarit Bhargava) [1454489] +- [tools] power turbostat: delete duplicate #defines (Prarit Bhargava) [1454489] +- [tools] power turbostat: Correct SNB_C1/C3_AUTO_UNDEMOTE defines (Prarit Bhargava) [1454489] +- [tools] power turbostat: add POLL and POLL column (Prarit Bhargava) [1454489] +- [tools] power turbostat: Fix --hide Pkpc10 (Prarit Bhargava) [1454489] +- [tools] power turbostat: Build-in "Low Power Idle" counters support (Prarit Bhargava) [1454489] +- [tools] power turbostat: a small C-states dump readability immprovement (Prarit Bhargava) [1454489] +- [tools] power turbostat: Don't make man pages executable (Prarit Bhargava) [1454489] +- [tools] power turbostat: remove blank lines (Prarit Bhargava) [1454489] +- [tools] power turbostat: dump BDX, SKX automatic C-state conversion bit (Prarit Bhargava) [1454489] +- [tools] power turbostat: do not hard-code 25MHz crystal on SKX (Prarit Bhargava) [1454489] +- [tools] power turbostat: fix possible sprintf buffer overflow (Prarit Bhargava) [1454489] +- [tools] power turbostat: fix MSR_IA32_MISC_ENABLE MWAIT printout (Prarit Bhargava) [1454489] +- [tools] power turbostat: fix printing on input (Prarit Bhargava) [1454489] +- [tools] power turbostat: end current interval upon newline input (Prarit Bhargava) [1454489] +- [tools] power turbostat: on sigusr1: sample, print and continue (Prarit Bhargava) [1454489] +- [tools] power turbostat: on sigint: sample, print and exit (Prarit Bhargava) [1454489] +- [tools] power turbostat: add --enable Time_Of_Day_Seconds (Prarit Bhargava) [1454489] +- [tools] power turbostat: fix Skylake Xeon package C-state display (Prarit Bhargava) [1454489] +- [ipc] msg: introduce msgctl(MSG_STAT_ANY) (Joe Lawrence) [1579402] +- [ipc] sem: introduce semctl(SEM_STAT_ANY) (Joe Lawrence) [1579402] +- [ipc] shm: introduce shmctl(SHM_STAT_ANY) (Joe Lawrence) [1579402] +- [char] random: Wake up writers when random pools are zapped (Herbert Xu) [1458419] +- [crypto] af_alg: Forbid bind(2) when nokey child sockets are present (Herbert Xu) [1555199] +- [crypto] af_alg: Allow af_af_alg_release_parent to be called on nokey path (Herbert Xu) [1555199] +- [kernel] seccomp: Sysctl to configure actions that are allowed to be logged (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Operation for checking if an action is available (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Sysctl to display available actions (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Switch from atomic_t to recount_t (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Clean up core dump logic (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Only dump core when single-threaded (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: dump core when using SECCOMP_RET_KILL (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: remove 2-phase API (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Refactor the filter callback and the API (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] seccomp: Remove nr parameter from secure_computing (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [kernel] audit: force seccomp event logging to honor the audit_enabled flag (Bruno Eduardo de Oliveira Meneguele) [1503305] +- [pinctrl] cannonlake: Align GPIO number space with Windows (David Arcari) [1567849] +- [pinctrl] intel: Allow custom GPIO base for pad groups (David Arcari) [1567849] +- [pinctrl] intel: Make offset to interrupt status register configurable (David Arcari) [1567849] +- [x86] kexec/64: Use gbpages for identity mappings if available (Pingfan Liu) [1503400] +- [x86] mm: Add support for gbpages to kernel_ident_mapping_init() (Pingfan Liu) [1503400] +- [x86] kvm: mmu: consider host cache mode in MMIO page check (Jeff Moyer) [1539279] +- [x86] mm/pat: Export pat_enabled() (Jeff Moyer) [1539279] +- [x86] mm: add a function to check if a pfn is UC/UC-/WC (Jeff Moyer) [1539279] +- [x86] kvm: fix LAPIC timer drift when guest uses periodic mode ("Dr. David Alan Gilbert") [1584775] +- [x86] kvm: remove APIC Timer periodic/oneshot spikes ("Dr. David Alan Gilbert") [1584775] +- [powerpc] opal-irqchip: Fix deadlock introduced by "Fix double endian conversion" (Gustavo Duarte) [1577105] +- [powerpc] opal-irqchip: Fix double endian conversion (Gustavo Duarte) [1577105] +- [powerpc] powernv: Increase opal-irqchip initcall priority (Gustavo Duarte) [1577105] +- [powerpc] opal: Remove events notifier (Gustavo Duarte) [1577105] +- [powerpc] powernv/opal-dump: Convert to irq domain (Gustavo Duarte) [1577105] +- [powerpc] powernv/elog: Convert elog to opal irq domain (Gustavo Duarte) [1577105] +- [powerpc] powernv/opal: Convert opal message events to opal irq domain (Gustavo Duarte) [1577105] +- [powerpc] powernv/eeh: Update the EEH code to use the opal irq domain (Gustavo Duarte) [1577105] +- [tty] hvc: Convert to using interrupts instead of opal events (Gustavo Duarte) [1577105] +- [char] ipmi/powernv: Convert to irq event interface (Gustavo Duarte) [1577105] +- [powerpc] powernv: Reorder OPAL subsystem initialisation (Gustavo Duarte) [1577105] +- [powerpc] powernv: Add a virtual irqchip for opal events (Gustavo Duarte) [1577105] +- [scripts] redhat: fix kABI for -mprofile-kernel (Josh Poimboeuf) [1578960] +- [kernel] redhat: fix kABI for dynamic ftrace on powerpc (Josh Poimboeuf) [1578960] +- [samples] livepatch: Allow to call a custom callback when freeing shadow variables (Josh Poimboeuf) [1578960] +- [samples] livepatch: Initialize shadow variables safely by a custom callback (Josh Poimboeuf) [1578960] +- [samples] livepatch: Remove immediate feature (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: Fix livepatch stack access (Josh Poimboeuf) [1578960] +- [scripts] ftrace: allow architectures to specify ftrace compile options (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: send a fake signal to all blocking tasks (powerpc bits) (Josh Poimboeuf) [1578960] +- [powerpc] livepatch/powerpc: add TIF_PATCH_PENDING thread flag (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: Implement reliable stack tracing for the consistency model (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: Add live patching support on ppc64le (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: Add livepatch stack to struct thread_info (Josh Poimboeuf) [1578960] +- [powerpc] livepatch: Add livepatch header (Josh Poimboeuf) [1578960] +- [kernel] ftrace: Make ftrace_location_range() global (Josh Poimboeuf) [1578960] +- [powerpc] ftrace: Add Kconfig & Make glue for mprofile-kernel (Josh Poimboeuf) [1578960] +- [powerpc] modules: Improve restore_r2() error message (Josh Poimboeuf) [1578960] +- [powerpc] modules: Don't try to restore r2 after a sibling call (Josh Poimboeuf) [1578960] +- [powerpc] modules: Never restore r2 for a mprofile-kernel style mcount() call (Josh Poimboeuf) [1578960] +- [powerpc] ftrace: Add support for -mprofile-kernel ftrace ABI (Josh Poimboeuf) [1578960] +- [powerpc] Use pr_fmt in module loader code (Josh Poimboeuf) [1578960] +- [powerpc] modules: Add REL24 relocation support of livepatch symbols (Josh Poimboeuf) [1578960] +- [powerpc] ftrace: Use $(CC_FLAGS_FTRACE) when disabling ftrace (Josh Poimboeuf) [1578960] +- [powerpc] ftrace: Use generic ftrace_modify_all_code() (Josh Poimboeuf) [1578960] +- [powerpc] module: Create a special stub for ftrace_caller() (Josh Poimboeuf) [1578960] +- [powerpc] module: Mark module stubs with a magic value (Josh Poimboeuf) [1578960] +- [powerpc] module: Only try to generate the ftrace_caller() stub once (Josh Poimboeuf) [1578960] +- [powerpc] Create a helper for getting the kernel toc value (Josh Poimboeuf) [1578960] + +* Thu Jun 21 2018 Bruno E. O. Meneguele [3.10.0-910.el7] +- [netdrv] virtio_net: fix adding vids on big-endian (Laurent Vivier) [1585566] +- [netdrv] mlx5e: Ignore attempts to offload multiple times a TC flow (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: Use shared table for offloaded TC eswitch flows (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: Prepare for shared table to keep TC eswitch flows (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: Add ingress/egress indication for offloaded TC flows (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: Offload tc vlan push/pop using HW action (Alaa Hleihel) [1588530] +- [netdrv] mlx5: Add core support for vlan push/pop steering action (Alaa Hleihel) [1588530] +- [netdrv] mlx5: Embed mlx5_flow_act into fs_fte (Alaa Hleihel) [1588530] +- [netdrv] net, ib/mlx5: Add has_tag to mlx5_flow_act (Alaa Hleihel) [1588530] +- [netdrv] ib/mlx5: Pass mlx5_flow_act struct instead of multiple arguments (Alaa Hleihel) [1588530] +- [netdrv] mlx5: use tc_cls_can_offload_and_chain0() (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: hide an unused variable (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: E-Switch, Move send-to-vport rule struct to en_rep (Alaa Hleihel) [1591249] +- [netdrv] mlx5: E-Switch, Create generic header struct to be used by representors (Alaa Hleihel) [1591249] +- [netdrv] mlx5e: Move ethernet representors data into separate struct (Alaa Hleihel) [1591249] +- [netdrv] mlx5: E-Switch, Simplify representor load/unload callback API (Alaa Hleihel) [1591249] +- [netdrv] Bump version for RHEL-7.6 (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Add XDP queue stats reporting (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Delay tail write for XDP packets (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Add support for XDP_TX action (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Add XDP support for pass and drop actions (Ken Cox) [1520661 1518094] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: fix unused variable warning (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: remove redundant initialization of variable 'dma' (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add build_skb support (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: break out Rx buffer page management (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: allocate the rings as part of q_vector (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: make sure all frames fit minimum size requirements (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add support for padding packet (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: setup queue counts (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add support for using order 1 pages to receive large frames (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add ethtool private flag for legacy Rx (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: use page_address offset from page (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: use ARRAY_SIZE for various array sizing calculations (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: don't bother clearing tx_buffer_info in ixgbevf_clean_tx_ring() (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: improve performance and reduce size of ixgbevf_tx_map() (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: clear rx_buffer_info in configure instead of clean (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add counters for Rx page allocations (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: update code to better handle incrementing page count (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add support for DMA_ATTR_SKIP_CPU_SYNC/WEAK_ORDERING (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: use length to determine if descriptor is done (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: only DMA sync frame length (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: add function for checking if we can reuse page (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Fix kernel-doc format warnings (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: remove redundant setting of xcast_mode (Ken Cox) [1520661 1518094] +- [netdrv] ixgbevf: Use smp_rmb rather than read_barrier_depends (Ken Cox) [1520661 1518094] +- [netdrv] ixgbe: Initialize 64-bit stats seqcounts (Ken Cox) [1520661 1518094] +- [netdrv] ixgbe: force VF to grab new MAC on driver reload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: cleanup sparse warnings (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix memory leak on ipsec allocation (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: return error on unsupported SFP module when resetting (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] intel: Cleanup the copyright/license headers (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe/fm10k: Drop tracking stats for macvlan broadcast/multicast (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Drop support for macvlan specific unicast lists (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] Use octal not symbolic permissions (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: tweak page counting for XDP_REDIRECT (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: enable TSO with IPsec offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: no need for esp trailer if GSO (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: remove unneeded ipsec test in TX path (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: no need for ipsec csum feature check (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix read-modify-write in x550 phy setup (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add status reg reads to ixgbe_check_remove (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix disabling hide VLAN on VF reset (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Add receive length error counter (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: remove unneeded ipsec state free callback (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix ipsec trailer length (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: check for 128-bit authentication (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Avoid to write the RETA table when unnecessary (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: remove redundant initialization of 'pool' (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] Bump version number for RHEL-7.6 (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: don't set RXDCTL.RLPML for 82599 (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix && vs || typo (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add support for reporting 5G link speed (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Don't report unsupported timestamping filters for X550 (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: use ARRAY_SIZE for array sizing calculation on array buf (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: register ipsec offload with the xfrm subsystem (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: ipsec offload stats (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: process the Tx ipsec offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: process the Rx ipsec offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: restore offloaded SAs after a reset (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add ipsec offload add and remove SA (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add ipsec data structures (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add ipsec engine start and stop routines (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add ipsec register access routines (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: clean up ipsec defines (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix kernel-doc format warnings (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix handling of macvlan Tx offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: avoid bringing rings up/down as macvlans are added/removed (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Do not manipulate macvlan Tx queues when performing macvlan offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Don't assume dev->num_tc is equal to hardware TC config (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Default to 1 pool always being allocated (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Assume provided MAC filter has been verified by macvlan (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Drop l2_accel_priv data pointer from ring struct (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Use ring values to test for Tx pending (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix limitations on macvlan so we can support up to 63 offloaded devices (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: deleting dfwd stations out of order can cause null ptr deref (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: There is no need to update num_rx_pools in L2 fwd offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Add support for macvlan offload RSS on X550 and clean-up pool handling (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Perform reinit any time number of VFs change (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix for unused variable warning with certain config (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix interaction between SR-IOV and macvlan offload (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Remove an obsolete comment about ITR (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: extend firmware version support (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: advertise highest capable link speed (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: remove unused enum latency_range (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: enable multicast on shutdown for WOL (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: setup xdp_rxq_info (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix skb list corruption on Power systems (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] bpf: rename ndo_xdp to ndo_bpf (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Fix Tx map failure path (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] intel: Convert timers to use timer_setup() (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix crash when injecting AER after failed reset (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Update adaptive ITR algorithm (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix the FWSM.PT check in ixgbe_mng_present() (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix use of uninitialized padding (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add counter for times Rx pages gets allocated, not recycled (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: split Tx/Rx ring clearing for ethtool loopback test (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add error checks when initializing the PHY (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: restore normal RSS after last macvlan offload is removed (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: declare ixgbe_mac_operations structures as const (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Clear SWFW_SYNC register during init (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: incorrect XDP ring accounting in ethtool tx_frame param (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix masking of bits read from IXGBE_VXLANCTRL register (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: NULL xdp_tx rings on resource cleanup (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] bpf: ixgbe: Report bpf_prog ID during XDP_QUERY_PROG (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: delay tail write to every 'n' packets (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add support for XDP_TX action (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: add XDP support for pass and drop actions (Ken Cox) [1520658 1515550 1519654 1518092] +- [netdrv] ixgbe: fix build err, num_rx_queues is only available with CONFIG_RPS (Ken Cox) [1520658 1515550 1519654 1518092] + +* Wed Jun 20 2018 Bruno E. O. Meneguele [3.10.0-909.el7] +- [infiniband] iser: Do not reduce max_sectors (Alaa Hleihel) [1484104] +- [kernel] rdma: Change all uapi headers to use __aligned_u64 instead of __u64 (Don Dutile) [1573883] +- [kernel] rdma: Do not used __packed in uapi headers (Don Dutile) [1573883] +- [infiniband] rdma/rxe: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] +- [infiniband] rxe: Do not use 'struct sockaddr' in a uapi header (Don Dutile) [1573883] +- [infiniband] rdma/rxe: Use structs to describe the uABI instead of opencoding (Don Dutile) [1573883] +- [infiniband] rdma/rxe: Get rid of confusing udata parameter to rxe_cq_chk_attr (Don Dutile) [1573883] +- [kernel] rdma/mlx4: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] +- [infiniband] ib/mlx4: Move mlx4_uverbs_ex_query_device_resp to uapi/ (Don Dutile) [1573883] +- [kernel] rdma/qedr: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] +- [infiniband] rdma/ucma: Fix uABI structure layouts for 32/64 compat (Don Dutile) [1573883] +- [kernel] rdma: Remove minor pahole differences between 32/64 (Don Dutile) [1573883] +- [netdrv] e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (David Arcari) [1589302] +- [netdrv] wil6210: missing length check in wmi_set_ie (Stanislaw Gruszka) [1590841] {CVE-2018-5848} +- [netdrv] ethernet: Use octal not symbolic permissions (Ken Cox) [1548145] +- [netdrv] bnx2: remove redundant initializations of pointers txr and rxr (Ken Cox) [1548145] +- [netdrv] treewide: setup_timer() -> timer_setup() (Ken Cox) [1548145] +- [netdrv] aquantia: driver should correctly declare vlan_features bits (Igor Russkikh) [1542881] +- [netdrv] net: aquantia: fix unsigned numvecs comparison with less than zero (Igor Russkikh) [1586233] +- [netdrv] net: aquantia: Limit number of vectors to actually allocated irqs (Igor Russkikh) [1586233] +- [netdrv] cxgb4: do not fail vf instatiation in slave mode (Arjun Vynipadath) [1555206] +- [netdrv] cxgb4/cxgb4vf: Notify link changes to OS-dependent code (Arjun Vynipadath) [1577743] +- [netdrv] cxgb4: copy the length of cpl_tx_pkt_core to fw_wr (Arjun Vynipadath) [1579351] +- [netdrv] cxgb4: avoid schedule while atomic (Arjun Vynipadath) [1579351] +- [netdrv] cxgb4: enable inner header checksum calculation (Arjun Vynipadath) [1579351] +- [netdrv] cxgb4: Fix (vxlan/geneve)_port initialization (Arjun Vynipadath) [1579351] +- [netdrv] remove AMD xgbe mark_hardware_unsupported quirk (David Arcari) [1589397] +- [netdrv] amd-xgbe: mark driver as tech preview (David Arcari) [1589397] +- [netdrv] amd-xgbe: Improve SFP 100Mbps auto-negotiation (David Arcari) [1589397] +- [netdrv] amd-xgbe: Update the BelFuse quirk to support SGMII (David Arcari) [1589397] +- [netdrv] amd-xgbe: Advertise FEC support with the KR re-driver (David Arcari) [1589397] +- [netdrv] amd-xgbe: Always attempt link training in KR mode (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add ethtool show/set channels support (David Arcari) [1589397] +- [netdrv] amd-xgbe: Prepare for ethtool set-channel support (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add ethtool show/set ring parameter support (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add ethtool support to retrieve SFP module info (David Arcari) [1589397] +- [netdrv] amd-xgbe: Remove field that indicates SFP diagnostic support (David Arcari) [1589397] +- [netdrv] amd-xgbe: Remove use of comm_owned field (David Arcari) [1589397] +- [netdrv] amd-xgbe: Read and save the port property registers during probe (David Arcari) [1589397] +- [netdrv] amd-xgbe: Fix debug output of max channel counts (David Arcari) [1589397] +- [netdrv] amd-xgbe: Only use the SFP supported transceiver signals (David Arcari) [1589397] +- [netdrv] amd-xgbe: Improve KR auto-negotiation and training (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add pre/post auto-negotiation phy hooks (David Arcari) [1589397] +- [netdrv] Use octal not symbolic permissions (David Arcari) [1589397] +- [netdrv] amd-xgbe: Restore PCI interrupt enablement setting on resume (David Arcari) [1589397] +- [netdrv] amd-xgbe: fix comparison to bitshift when dealing with a mask (David Arcari) [1589397] +- [netdrv] amd-xgbe: Get rid of custom hex_dump_to_buffer() (David Arcari) [1589397] +- [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (David Arcari) [1589397] +- [netdrv] amd: Convert timers to use timer_setup() (David Arcari) [1589397] +- [netdrv] amd-xgbe: Interrupt summary bits are h/w version dependent (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add additional ethtool statistics (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add support for VXLAN offload capabilities (David Arcari) [1589397] +- [netdrv] amd-xgbe: Convert to using the new link mode settings (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add per queue Tx and Rx statistics (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add hardware features debug output (David Arcari) [1589397] +- [netdrv] amd-xgbe: Optimize DMA channel interrupt enablement (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add additional dynamic debug messages (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add support to handle device renaming (David Arcari) [1589397] +- [netdrv] amd-xgbe: Update TSO packet statistics accuracy (David Arcari) [1589397] +- [netdrv] amd-xgbe: Be sure driver shuts down cleanly on module removal (David Arcari) [1589397] +- [netdrv] amd-xgbe: Set the MII control width for the MAC interface (David Arcari) [1589397] +- [netdrv] amd-xgbe: Set the MDIO mode for 10000Base-T configuration (David Arcari) [1589397] +- [netdrv] add missing interrupt.h include (David Arcari) [1589397] +- [netdrv] amd-xgbe: fix spelling mistake: "avialable" -> "available" (David Arcari) [1589397] +- [netdrv] amd-xgbe: Adjust register settings to improve performance (David Arcari) [1589397] +- [netdrv] amd-xgbe: Simplify the burst length settings (David Arcari) [1589397] +- [netdrv] amd-xgbe: Prepare for more fine grained cache coherency controls (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add NUMA affinity support for IRQ hints (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add NUMA affinity support for memory allocations (David Arcari) [1589397] +- [netdrv] amd-xgbe: Re-issue interrupt if interrupt status not cleared (David Arcari) [1589397] +- [netdrv] amd-xgbe: Limit the I2C error messages that are output (David Arcari) [1589397] +- [netdrv] amd-xgbe: Fixes for working with PHYs that support 2.5GbE (David Arcari) [1589397] +- [netdrv] amd-xgbe: Handle return code from software reset function (David Arcari) [1589397] +- [netdrv] amd-xgbe: Prevent looping forever if timestamp update fails (David Arcari) [1589397] +- [netdrv] amd-xgbe: Add a check for an skb in the timestamp path (David Arcari) [1589397] +- [netdrv] amd-xgbe: Use the proper register during PTP initialization (David Arcari) [1589397] +- [netdrv] amd-xgbe: Fix SFP PHY supported/advertised settings (David Arcari) [1589397] +- [netdrv] amd-xgbe: Simplify mailbox interface rate change code (David Arcari) [1589397] +- [netdrv] amd-xgbe: use PAGE_ALLOC_COSTLY_ORDER in xgbe_map_rx_buffer (David Arcari) [1589397] +- [netdrv] amd-xgbe: Fix the ECC-related bit position definitions (David Arcari) [1589397] +- [netdrv] amd-xgbe: Fix jumbo MTU processing on newer hardware (David Arcari) [1589397] +- [netdrv] amd-xgbe: Enable IRQs only if napi_complete_done() is true (David Arcari) [1589397] +- [netdrv] amd-xgbe: Don't overwrite SFP PHY mod_absent settings (David Arcari) [1589397] +- [netdrv] amd-xgbe: Be sure to set MDIO modes on device (re)start (David Arcari) [1589397] +- [netdrv] amd-xgbe: Stop the PHY before releasing interrupts (David Arcari) [1589397] +- [netdrv] amd-xgbe: use centralized core mtu check (David Arcari) [1589397] +- [netdrv] use net core MTU range checking in more drivers (David Arcari) [1589397] +- [netdrv] configs: enable build of amd xgbe network driver (David Arcari) [1589397] +- [netdrv] intel: Cleanup the copyright/license headers (Corinna Vinschen) [1518106] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Corinna Vinschen) [1518106] +- [netdrv] igbvf: Use smp_rmb rather than read_barrier_depends (Corinna Vinschen) [1518106] +- [netdrv] intel: Cleanup the copyright/license headers (Corinna Vinschen) [1518105] +- [netdrv] igb: Add support for adding offloaded clsflower filters (Corinna Vinschen) [1518105] +- [netdrv] igb: Add the skeletons for tc-flower offloading (Corinna Vinschen) [1518105] +- [netdrv] igb: Add MAC address support for ethtool nftuple filters (Corinna Vinschen) [1518105] +- [netdrv] igb: Enable nfc filters to specify MAC addresses (Corinna Vinschen) [1518105] +- [netdrv] igb: Allow filters to be added for the local MAC address (Corinna Vinschen) [1518105] +- [netdrv] igb: Add support for enabling queue steering in filters (Corinna Vinschen) [1518105] +- [netdrv] igb: Add support for MAC address filters specifying source addresses (Corinna Vinschen) [1518105] +- [netdrv] igb: Enable the hardware traffic class feature bit for igb models (Corinna Vinschen) [1518105] +- [netdrv] igb: Fix queue selection on MAC filters on i210 (Corinna Vinschen) [1518105] +- [netdrv] igb: Fix not adding filter elements to the list (Corinna Vinschen) [1518105] +- [netdrv] igb: Fix the transmission mode of queue 0 for Qav mode (Corinna Vinschen) [1518105] +- [netdrv] Use octal not symbolic permissions (Corinna Vinschen) [1518105] +- [netdrv] intel: add SPDX identifiers to all the Intel drivers (Corinna Vinschen) [1518105] +- [netdrv] igb: Fix a test with HWTSTAMP_TX_ON (Corinna Vinschen) [1518105] +- [netdrv] igb: Do not call netif_device_detach() when PCIe link goes missing (Corinna Vinschen) [1518105] +- [netdrv] igb: Clear TXSTMP when ptp_tx_work() is timeout (Corinna Vinschen) [1518105] +- [netdrv] igb: Delete an error message for a failed memory allocation in igb_enable_sriov() (Corinna Vinschen) [1518105] +- [netdrv] igb: Free IRQs when device is hotplugged (Corinna Vinschen) [1518105] +- [netdrv] igb: Clarify idleslope config constraints (Corinna Vinschen) [1518105] +- [netdrv] igb: add function to get maximum RSS queues (Corinna Vinschen) [1518105] +- [netdrv] igb: Allow to remove administratively set MAC on VFs (Corinna Vinschen) [1518105] +- [netdrv] net_sch: cbs: Change TC_SETUP_CBS to TC_SETUP_QDISC_CBS (Corinna Vinschen) [1518105] +- [netdrv] igb: Add support for CBS offload (Corinna Vinschen) [1518105] +- [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Corinna Vinschen) [1518105] +- [netdrv] intel: Convert timers to use timer_setup() (Corinna Vinschen) [1518105] + +* Wed Jun 20 2018 Bruno E. O. Meneguele [3.10.0-908.el7] +- [pci] Allow release of resources that were never assigned (Rob Clark) [1519691 1515623 1566644] +- [gpu] drm/nouveau/gr/gf100-: insert some WFIs during gr init (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/clk: Use list_for_each_entry_from_reverse (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: fix temp/pwm visibility, skip hwmon when no sensors exist (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: fix nouveau_dsm_get_client_id()'s return type (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: fix mode_valid's return type (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/ce/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/dma/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/therm/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/pmu/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fault/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/bar/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/mmu/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/ltc/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fb/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/imem/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/tmr/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/bus/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/mc/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fuse/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/i2c/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gpio/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/ibus/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/top/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/devinit/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/bios/pll: limits table 5.0 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/bios/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/pci/gv100: initial support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/core: recognise gv100 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/core: increase maximum number of copy engines to 9 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: initial overlay support (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/gk104-: add support for (XA)2R10G10B10 formats (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/gk104-: support additional cursor sizes (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: separate blocklinear vs linear pitch (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: handle degamma LUT from window channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: plane updates don't always require image_set() (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: store window visibility in state (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: simplify swap interval handling (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: decouple window state changes, and update method submisssion (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: simplify tracking of channel interlocks (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: determine MST support from DP Info Table (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: extend window image data for stereo/planar formats (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: move drm format->hw conversion into common code (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: unify set/clr masks (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: allow specification of valid heads for a window (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: split base implementation by hardware class (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: split core implementation by hardware class (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: split each resource type into their own source files (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50: abstract OR interfaces so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50: handle SetControlOutputResource from head (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: abstract head interfaces so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50: modify core allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: modify base allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: modify cursor allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: modify overlay allocation so the code can be split (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: move fb ctxdma tracking into windows (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: fix i2c-over-aux on anx9805 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms/nv50-: move code underneath dispnv50/ (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/kms: move display class instantiation to library (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/drm/nv50-: remove allocation of sw class (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: no need to create ctxdma for push buffers on fermi and up (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: remove fence wait code from deferred client work handler (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gem: tie deferred unmapping of buffers to VMA fence completion (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gem: attach fences to VMAs to track GPU usage (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gp102-: setup stencil zbc (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gp100-: use correct registers for zbc colour/depth setup (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gp100-: fix attrib cb setup (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gp100-: fix pagepool setup (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-gm10x: update register lists (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: swap bundle and pagepool (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: calculate and use sm mapping table (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: port zcull tile mapping calculations from NVGPU (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: port tile mapping calculations from NVGPU (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise trap_mp (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: add missing reset sequence before golden context init (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: delete duplicated grctx init code (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: update r408840 where required (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: update 419a3c where required (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r418e94 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r419e00 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: update 419eb0 where required (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: note missing 418800 modifications (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-gf119: update 419cb8 where required (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: support firmware-provided bundle/method everywhere (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r419f78 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise gpc_tpc_nr (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r406500 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise dist_skip_table + improve algorithm (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-gf119: modify max_ways_evict where required (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise alpha_beta_tables + improve algorithms (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise rop_mapping (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r4060a8 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise tpc_per_gpc (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise sm_id/tpc_nr (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise patch_ltc, noting missing init (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: support firmware-provided sw_ctx everywhere (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: delete duplicated init code (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_400054 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: apply be exception fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_shader_exceptions (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_504430 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_tex_hww_esr (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_ppc_exceptions (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_419c9c + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_419eb4 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_419cc0 + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_sked_hww_esr (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_40601c (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_ds_hww_esr_2 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_fecs_exceptions + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100: write 0x400124 during init (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_swdx_pes_mask (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: implement another chunk of bios-provided init (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_rop_active_fbps (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_num_active_ltcs (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_zcull (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_vsc_stream_master (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_bios (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: support clkgate_pack everywhere (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise r405a14 (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: support firmware-provided sw_nonctx everywhere (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/gr/gf100-: virtualise init_gpc_mmu + apply fixes from traces (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gp100-: force individual channels into a channel group (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gm107-: write instance address in channel runlist entry (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk208-: write pbdma timeout regs during initialisation (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk110-: support writing channel group runlist entries (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: poll for runlist update completion (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: add interfaces to support different runlist layouts (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: simplify definition of channel classes (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: require explicit runlist selection for channel allocation (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: support querying engines available on each runlist (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: allow fault recovery code to be called by other subdevs (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo/gk104-: accept engine contexts for CE3 and up (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fifo: support channel count query (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/device: support querying available engines of a specific type (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/device: implement a generic method to query device-specific properties (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: pass nvkm_memory objects for channel push buffers (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: add channel interfaces to control error interrupts (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: add channel interfaces to determine the user area (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: merge handling of pio and dma channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: simplify definiton of core channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: simplify definition of cursor channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: simplify definition of base channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: simplify definition of overlay immediate channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: simplify definition of overlay channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: replace user object with engine pointer in channels (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: initialise from the engine, rather than the user object (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: fetch mask of available piors during oneinit (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: fetch mask of available sors during oneinit (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: fetch mask of available dacs during oneinit (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: fetch mask of available heads during oneinit (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/disp/nv50-: delay subunit construction until oneinit (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fb/gm200-: fix overwriting of big page setting (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fb/gf100-: bump size of mmu debug buffers to match big page size (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fault/gp100: implement replayable fault buffer initialisation (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/fault: add infrastructure to support fault buffers (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/mc/gp100-: route fault buffer interrupts to FAULT (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/core: define FAULT subdev (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau/secboot: remove VLA usage (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm/nouveau: nouveau: use larger buffer in nvif_vmm_map (Rob Clark) [1519691 1515623 1457161] +- [gpu] drm: backport from v4.17-rc7 (Rob Clark) [1519691 1515623 1523966 1520590 1515620 1515612 1519677 1519297 1517646] +- [gpu] debugfs: Add debugfs_create_ulong() (Rob Clark) [1519691 1515623 1566644] +- [gpu] vfio: Simplify capability helper (Rob Clark) [1519691 1515623 1566644] +- [gpu] vfio/pci: Intel IGD OpRegion support (Rob Clark) [1519691 1515623 1566644] +- [gpu] vfio: ABI for mdev display dma-buf operation (Rob Clark) [1519691 1515623 1566644] +- [gpu] x86/early-quirks: replace the magical increment start values (Rob Clark) [1519691 1515623 1566644] +- [gpu] x86/early-quirks: export the stolen region as a resource (Rob Clark) [1519691 1515623 1566644] +- [gpu] x86/early-quirks: Extend Intel graphics stolen memory placement to 64bit (Rob Clark) [1519691 1515623 1566644] +- [gpu] lib/scatterlist: Introduce and export __sg_alloc_table_from_pages (Rob Clark) [1519691 1515623 1566644] +- [gpu] lockdep: Introduce lock_acquire_exclusive()/shared() helper macros (Rob Clark) [1519691 1515623 1566644] +- [gpu] ext4: avoid Y2038 overflow in recently_deleted() (Rob Clark) [1519691 1515623 1566644] +- [gpu] sched/nohz: Fix overflow error in scheduler_tick_max_deferment() (Rob Clark) [1519691 1515623 1566644] +- [gpu] sched/headers: Prepare for new header dependencies before moving code to (Rob Clark) [1519691 1515623 1566644] +- [gpu] ratelimit: extend to print suppressed messages on release (Rob Clark) [1519691 1515623 1566644] +- [gpu] lib/string.c: add multibyte memset functions (Rob Clark) [1519691 1515623 1566644] +- [gpu] x86/platform/intel/iosf_mbi: Add unlocked PMIC bus access notifier unregister (Rob Clark) [1519691 1515623 1566644] +- [gpu] stddef.h: Introduce sizeof_field() (Rob Clark) [1519691 1515623 1566644] +- [gpu] pci: Add pci_enable_atomic_ops_to_root() (Rob Clark) [1519691 1515623 1566644] +- [gpu] pci: Add pci_resize_resource() for resizing BARs (Rob Clark) [1519691 1515623 1566644] +- [gpu] pci: Add resizable BAR infrastructure (Rob Clark) [1519691 1515623 1566644] +- [gpu] pci: Add PCI resource type mask #define (Rob Clark) [1519691 1515623 1566644] +- [gpu] math64, timers: Fix 32bit mul_u64_u32_shr() and friends (Rob Clark) [1519691 1515623 1566644] +- [gpu] lib/scatterlist: Avoid potential scatterlist entry overflow (Rob Clark) [1519691 1515623 1566644] +- [gpu] lib/scatterlist: Fix offset type in sg_alloc_table_from_pages (Rob Clark) [1519691 1515623 1566644] + +* Mon Jun 18 2018 Bruno E. O. Meneguele [3.10.0-907.el7] +- [documentation] media: make symlink path relative (Bruno Eduardo de Oliveira Meneguele) [1128571] +- [netdrv] bnxt_en: Add support for ndo_set_vf_trust (Jonathan Toppins) [1449512] +- [security] selinux: kasan: slab-out-of-bounds in xattr_getsecurity (Paul Moore) [1584307] +- [ipc] shm.c: add split function to shm_vm_ops (Desnes Augusto Nunes do Rosario) [1586152] +- [pci] hv: Make sure the bus domain is really unique (Vitaly Kuznetsov) [1551091] +- [acpi] pci: pci_link: Allow the absence of _PRS and change log level (Al Stone) [1574308] +- [acpi] acpica: Recognize the _OSI string "Windows 2017.2" (Jarod Wilson) [1495223] +- [acpi] acpica: Recognize the Windows 10 version 1607 and 1703 OSI strings (Jarod Wilson) [1495223] +- [thunderbolt] Handle NULL boot ACL entries properly (Jarod Wilson) [1495223] +- [thunderbolt] Prevent crash when ICM firmware is not running (Jarod Wilson) [1495223] +- [pci] Improve "partially hidden behind bridge" log message (Jarod Wilson) [1495223] +- [pci] Improve pci_scan_bridge() and pci_scan_bridge_extend() doc (Jarod Wilson) [1495223] +- [pci] Move resource distribution for single bridge outside loop (Jarod Wilson) [1495223] +- [pci] Account for all bridges on bus when distributing bus numbers (Jarod Wilson) [1495223] +- [pci] acpi / hotplug / pci: Drop unnecessary parentheses (Jarod Wilson) [1495223] +- [pci] acpi / hotplug / pci: Mark stale PCI devices disconnected (Jarod Wilson) [1495223] +- [pci] acpi / hotplug / pci: Don't scan bridges managed by native hotplug (Jarod Wilson) [1495223] +- [pci] hotplug: Add hotplug_is_native() (Jarod Wilson) [1495223] +- [pci] shpchp: Add shpchp_is_native() (Jarod Wilson) [1495223] +- [pci] shpchp: Use dev_printk() for OSHP-related messages (Jarod Wilson) [1495223] +- [pci] shpchp: Remove get_hp_hw_control_from_firmware() wrapper (Jarod Wilson) [1495223] +- [pci] shpchp: Remove acpi_get_hp_hw_control_from_firmware() flags (Jarod Wilson) [1495223] +- [pci] shpchp: Rely on previous _OSC results (Jarod Wilson) [1495223] +- [pci] shpchp: Request SHPC control via _OSC when adding host bridge (Jarod Wilson) [1495223] +- [pci] shpchp: Convert SHPC to be builtin only (Jarod Wilson) [1495223] +- [pci] pciehp: Make pciehp_is_native() stricter (Jarod Wilson) [1495223] +- [pci] pciehp: Rename host->native_hotplug to host->native_pcie_hotplug (Jarod Wilson) [1495223] +- [pci] pciehp: Request control of native hotplug only if supported (Jarod Wilson) [1495223] +- [pci] pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (Jarod Wilson) [1495223] +- [pci] portdrv: Rename and reverse sense of pcie_ports_auto (Jarod Wilson) [1495223] +- [pci] portdrv: Remove unnecessary "pcie_ports=auto" parameter (Jarod Wilson) [1495223] +- [pci] portdrv: Encapsulate pcie_ports_auto inside the port driver (Jarod Wilson) [1495223] +- [pci] portdrv: Remove unnecessary include of (Jarod Wilson) [1495223] +- [pci] portdrv: Simplify PCIe feature permission checking (Jarod Wilson) [1495223] +- [pci] portdrv: Disable port driver in compat mode (Jarod Wilson) [1495223] +- [x86] pci/acpi: Fix regression caused by commit 4d6b4e69a245 (Jarod Wilson) [1495223] +- [x86] pci/acpi: Use common interface to support PCI host bridge (Jarod Wilson) [1495223] +- [x86] acpi/pci: Reset acpi_root_dev->domain to 0 when pci_ignore_seg is set (Jarod Wilson) [1495223] +- [acpi] Add interface acpi_pci_root_create() (Jarod Wilson) [1495223] +- [acpi] pci: Enhance ACPI core to support sparse IO space (Jarod Wilson) [1495223] +- [pci] acpi / hotplug / pci: Check presence of slot itself in get_slot_status() (Jarod Wilson) [1495223] +- [pci] Add wrappers for dev_printk() (Jarod Wilson) [1495223] +- [tools] perf tests: Use arch__compare_symbol_names to compare symbols (Jiri Olsa) [1441815] +- [tools] perf evsel: Fix swap for samples with raw data (Jiri Olsa) [1458228] +- [tools] perf report: Fix regression when decoding intel_pt traces (Jiri Olsa) [1458228] +- [tools] perf tools: Optimize sample parsing for ordered events (Jiri Olsa) [1458228] +- [tools] perf ordered_events: Pass timestamp arg in perf_session__queue_event (Jiri Olsa) [1458228] +- [tools] perf evlist: Add perf_evlist__parse_sample_timestamp function (Jiri Olsa) [1458228] +- [tools] perf evsel: Centralize perf_sample initialization (Jiri Olsa) [1458228] +- [kernel] sched/sysctl: Check user input value of sysctl_sched_time_avg (Lauro Ramos Venancio) [1579131] +- [kernel] sched/deadline: Add documentation about GRUB reclaiming (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Reclaim bandwidth not used by dl tasks (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Base GRUB reclaiming on the inactive utilization (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Track the "total rq utilization" too (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Make GRUB a task's flag (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Do not reclaim the whole CPU bandwidth (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Implement GRUB accounting (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Fix the update of the total -deadline utilization (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Improve the tracking of active utilization (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Track the active utilization (Lauro Ramos Venancio) [1425563] +- [kernel] sched/deadline: Remove useless parameter from setup_new_dl_entity() (Lauro Ramos Venancio) [1425563] +- [kernel] sched/core: Fix remote wakeups (Lauro Ramos Venancio) [1425563] +- [kernel] sched/fair: Prepare to fix fairness problems on migration (Lauro Ramos Venancio) [1425563] +- [kernel] sched/core: Kill sched_class::task_waking to clean up the migration logic (Lauro Ramos Venancio) [1425563] +- [kernel] sched/fair: Prepare to fix fairness problems on migration (Lauro Ramos Venancio) [1425563] +- [kernel] sched/fair: Move record_wakee() (Lauro Ramos Venancio) [1425563] +- [kernel] sched/core: Fix task and run queue sched_info::run_delay inconsistencies (Lauro Ramos Venancio) [1425563] +- [kernel] sched: Teach scheduler to understand TASK_ON_RQ_MIGRATING state (Lauro Ramos Venancio) [1425563] +- [kernel] sched: Add wrapper for checking task_struct::on_rq (Lauro Ramos Venancio) [1425563] +- [kernel] sched/debug: Fix SCHED_WARN_ON() to return a value on !CONFIG_SCHED_DEBUG as well (Lauro Ramos Venancio) [1425563] +- [kernel] sched/debug: Add SCHED_WARN_ON() (Lauro Ramos Venancio) [1425563] +- [vfio] mdev: Re-order sysfs attribute creation (Alex Williamson) [1578258] +- [vfio] mdev: Check globally for duplicate devices (Alex Williamson) [1578258] +- [scsi] balance out autopm get/put calls in scsi_sysfs_add_sdev() (Eda Zhou) [1585794] +- [scsi] use device_remove_file_self() instead of device_schedule_callback() (Eda Zhou) [1585794] +- [nvme] allow duplicate controller if prior controller being deleted (Ewan Milne) [1584753] +- [nvme] nvmet-fc: increase LS buffer count per fc port (Ewan Milne) [1584753] +- [nvme] nvme-fabrics: remove unnecessary controller subnqn validation (Ewan Milne) [1584753] +- [nvme] nvme-fc: remove setting DNR on exception conditions (Ewan Milne) [1584753] +- [nvme] nvmet: switch loopback target state to connecting when resetting (Ewan Milne) [1584753] +- [nvme] fix potential memory leak in option parsing (Ewan Milne) [1584753] +- [nvme] expand nvmf_check_if_ready checks (Ewan Milne) [1584753] +- [mm] compaction: release zone irqlock in isolate_freepages_block (Andrea Arcangeli) [1582793] +- [mm] compaction: change the timing to check to drop the spinlock (Andrea Arcangeli) [1582793] +- [fs] proc: do not access cmdline nor environ from file-backed areas (Oleg Nesterov) [1576338] {CVE-2018-1120} +- [mm] replace access_process_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] +- [mm] replace access_remote_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] +- [mm] introduce get_user_pages_remote_flags() for __access_remote_vm() (Oleg Nesterov) [1576338] +- [mm] replace __access_remote_vm() write parameter with gup_flags (Oleg Nesterov) [1576338] +- [scsi] libsas: direct call probe and destruct (Tomas Henzl) [1560189] {CVE-2017-18232} +- [x86] add _TIF_UPROBE to _TIF_DO_NOTIFY_MASK (Oleg Nesterov) [1579521] + +* Fri Jun 15 2018 Bruno E. O. Meneguele [3.10.0-906.el7] +- [infiniband] rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (Jonathan Toppins) [1526120] +- [kernel] dim: Support adaptive TX moderation (Jonathan Toppins) [1526120] +- [kernel] dim: Rename *_get_profile() functions to *_get_rx_moderation() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Fix NULL pointer dereference at bnxt_free_irq() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Need to include RDMA rings in bnxt_check_rings() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Support max-mtu with VF-reps (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Ignore src port field in decap filter nodes (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: do not allow wildcard matches for L2 flows (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Fix ethtool -x crash when device is down (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Add ULP calls to stop and restart IRQs (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Reserve completion rings and MSIX for bnxt_re RDMA driver (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Refactor bnxt_need_reserve_rings() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Add IRQ remapping logic (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Change IRQ assignment for RDMA driver (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Improve ring allocation logic (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: fix clear flags in ethtool reset handling (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Check max_tx_scheduler_inputs value from firmware (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Update firmware interface to 1.9.1.15 (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Improve resource accounting for SRIOV (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Improve valid bit checking in firmware response message (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: close & open NIC, only when the interface is in running state (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Return standard Linux error codes for hwrm flow cmds (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Fix regressions when setting up MQPRIO TX rings (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Pass complete VLAN TCI to the stack (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Remove unwanted ovs-offload messages in some conditions (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Fix vnic accounting in the bnxt_check_rings() path (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Refactor the functions to reserve hardware rings (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: cleanup DIM work on device shutdown (Jonathan Toppins) [1526120] +- [netdrv] bnxt: use tc_cls_can_offload_and_chain0() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Add cache line size setting to optimize performance (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Forward VF MAC address to the PF (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Add BCM5745X NPAR device IDs (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Expand bnxt_check_rings() to check all resources (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Implement new method for the PF to assign SRIOV resources (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Reserve resources for RFS (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Implement new method to reserve rings (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Add the new firmware API to query hardware resources (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Refactor hardware resource data structures (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Restore MSIX after disabling SRIOV (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Refactor bnxt_close_nic() (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Update firmware interface to 1.9.0 (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: add support for software dynamic interrupt moderation (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: setup xdp_rxq_info (Jonathan Toppins) [1526120] +- [netdrv] broadcom: Use zeroing memory allocator than allocator/memset (Jonathan Toppins) [1526120] +- [netdrv] bnxt_en: Use NETIF_F_GRO_HW (Jonathan Toppins) [1526120] +- [netdrv] bnxt: delete some unreachable code (Jonathan Toppins) [1526120] +- [kernel] dim: Fix fixpoint divide exception in net_dim_stats_compare (Jonathan Toppins) [1526120] +- [net] Rename NETEVENT_MULTIPATH_HASH_UPDATE (Ivan Vecera) [1585245] +- [net] ipv4: Send a netevent whenever multipath hash policy is changed (Ivan Vecera) [1585245] +- [net] sched: fix tc_u_common lookup (Ivan Vecera) [1584592] +- [net] sched: don't set q pointer for shared blocks (Ivan Vecera) [1584592] +- [net] sched: silence uninitialized parent variable warning in tc_dump_tfilter (Ivan Vecera) [1584592] +- [net] sched: allow ingress and clsact qdiscs to share filter blocks (Ivan Vecera) [1584592] +- [net] sched: introduce ingress/egress block index attributes for qdisc (Ivan Vecera) [1584592] +- [net] sched: use block index as a handle instead of qdisc when block is shared (Ivan Vecera) [1584592] +- [net] sched: keep track of offloaded filters and check tc offload feature (Ivan Vecera) [1584592] +- [net] sched: remove classid and q fields from tcf_proto (Ivan Vecera) [1584592] +- [net] sched: remove handle propagation down to the drivers (Ivan Vecera) [1584592] +- [net] sched: introduce block mechanism to handle netif_keep_dst calls (Ivan Vecera) [1584592] +- [net] sched: avoid usage of tp->q in tcf_classify (Ivan Vecera) [1584592] +- [net] sched: introduce shared filter blocks infrastructure (Ivan Vecera) [1584592] +- [net] sched: introduce support for multiple filter chain pointers registration (Ivan Vecera) [1584592] +- [net] sched: prio: work around gcc-4.4.4 union initializer issues (Ivan Vecera) [1584297] +- [net] sched: prio: Add offload ability to PRIO qdisc (Ivan Vecera) [1584297] +- [net] sched: red: avoid hashing NULL child (Ivan Vecera) [1583702] +- [net] sched: red: don't reset the backlog on every stat dump (Ivan Vecera) [1583702] +- [net] sched: red: Change the name of the stats struct to be generic (Ivan Vecera) [1583702] +- [net] sched: red: Avoid illegal values (Ivan Vecera) [1583702] +- [net] sched: Move offload check till after dump call (Ivan Vecera) [1583702] +- [net] sched: red: Fix the new offload indication (Ivan Vecera) [1583702] +- [net] sched: Remove TC_RED_OFFLOADED from uapi (Ivan Vecera) [1583702] +- [net] sched: Move to new offload indication in RED (Ivan Vecera) [1583702] +- [net] sched: Add TCA_HW_OFFLOAD (Ivan Vecera) [1583702] +- [net] sched: red: work around gcc-4.4.4 anon union initializer issue (Ivan Vecera) [1583702] +- [net] sched: mqprio: Change TC_SETUP_MQPRIO to TC_SETUP_QDISC_MQPRIO (Ivan Vecera) [1583702] +- [net] sched: red: Add offload ability to RED qdisc (Ivan Vecera) [1583702] +- [net] ip_tunnel: Rename & publish init_tunnel_flow (Ivan Vecera) [1585256] +- [net] gre: Add is_gretap_dev, is_ip6gretap_dev (Ivan Vecera) [1585256] +- [net] bridge: Export bridge multicast router state (Ivan Vecera) [1585206] +- [net] bridge: Notify on bridge device mrouter state changes (Ivan Vecera) [1585206] +- [net] vsock: set POLLOUT | POLLWRNORM for TCP_CLOSING (Stefan Hajnoczi) [1534473] +- [net] xdp: move struct xdp_buff from filter.h to xdp.h (Neil Horman) [1569087] +- [net] xdp: transition into using xdp_frame for return API (Neil Horman) [1569087] +- [net] xdp: introduce a new xdp_frame type (Neil Horman) [1569087] +- [net] xdp: introduce xdp_return_frame API and use in cpumap (Neil Horman) [1569087] +- [net] xdp: setup xdp_rxq_info and intro xdp_rxq_info_is_reg (Neil Horman) [1569087] +- [net] xdp: Add batching support to redirect map (Neil Horman) [1569087] +- [net] xdp: add trace event for xdp redirect (Neil Horman) [1569087] +- [net] xdp: add bpf_redirect helper function (Neil Horman) [1569087] +- [net] ipv6: addrconf: don't evaluate keep_addr_on_down twice (Ivan Vecera) [1500871] +- [net] ipv6: addrconf: increment ifp refcount before ipv6_del_addr() (Ivan Vecera) [1500871] +- [net] ipv6: Regenerate host route according to node pointer upon interface up (Ivan Vecera) [1500871] +- [net] ipv6: Do not duplicate DAD on link up (Ivan Vecera) [1500871] +- [net] ipv6: regenerate host route if moved to gc list (Ivan Vecera) [1500871] +- [net] ipv6: Fix idev->addr_list corruption (Ivan Vecera) [1500871] +- [net] ipv6: use list_move instead of list_del/list_add (Ivan Vecera) [1500871] +- [net] ipv6: Do not keep IPv6 addresses when IPv6 is disabled (Ivan Vecera) [1500871] +- [net] ipv6: Always leave anycast and multicast groups on link down (Ivan Vecera) [1500871] +- [net] ipv6: Delete host routes on an ifdown (Ivan Vecera) [1500871] +- [net] ipv6: Do not keep linklocal and loopback addresses (Ivan Vecera) [1500871] +- [net] ipv6: Fix refcnt on host routes (Ivan Vecera) [1500871] +- [net] ipv6/l3mdev: Move host route on saved address if necessary (Ivan Vecera) [1500871] +- [net] ipv6: Make address flushing on ifdown optional (Ivan Vecera) [1500871] +- [net] bridge: check brport attr show in brport_show (Xin Long) [1540810] + +* Wed Jun 13 2018 Bruno E. O. Meneguele [3.10.0-905.el7] +- [misc] vmware balloon: Treat init like reset (Cathy Avery) [1540110] +- [kernel] pidns: Don't have unshare(CLONE_NEWPID) imply CLONE_THREAD (Oleg Nesterov) [1577745] +- [md] dm crypt: allow unaligned bv_offset (Mike Snitzer) [1571803] +- [md] dm crypt: reject sector_size feature if device length is not aligned to it (Mike Snitzer) [1571803] +- [md] dm crypt: use shifts instead of sector_div (Mike Snitzer) [1571803] +- [md] dm crypt: optionally support larger encryption sector size (Mike Snitzer) [1571803] +- [md] dm crypt: factor out crypt_ctr_optional (Mike Snitzer) [1571803] +- [md] avoid NULL dereference to queue pointer (Ming Lei) [1581845] +- [scsi] aacraid: Correct hba_send to include iu_type (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Insure command thread is not recursively stopped (Raghava Aditya Renukunta) [1519664] +- [scsi] treewide: Fix typos in printk (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Auto detect INTx or MSIx mode during sync cmd processing (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Preserve MSIX mode in the OMR register (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Implement DropIO sync command (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: fix shutdown crash when init fails (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Delay for rescan worker needs to be 10 seconds (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Get correct lun count (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: remove redundant setting of variable c (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix driver oops with dead battery (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Update driver version to 50877 (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Remove AAC_HIDE_DISK check in queue command (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Remove unused rescan variable (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Skip schedule rescan in case of kdump (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix hang while scanning in eh recovery (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Reschedule host scan in case of failure (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Use hotplug handling function in place of scsi_scan_host (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Block concurrent hotplug event handling (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Merge adapter setup with resolve luns (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Refactor resolve luns code and scsi functions (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Added macros to help loop through known buses and targets (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Process hba and container hot plug events in single function (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Merge func to get container information (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Add helper function to set queue depth (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Save bmic phy information for each phy (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Create helper functions to get lun info (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Move function around to match existing code (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Untangle targets setup from report phy luns (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Add target setup helper function (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Refactor and rename to make mirror existing changes (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Change phy luns function to use common bmic function (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Create bmic submission function from bmic identify (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Move code to wait for IO completion to shutdown func (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Refactor reset_host store function (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Allow reset_host sysfs var to recover Panicked Fw (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix ioctl reset hang (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Do not remove offlined devices (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix hang in kdump (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Do not attempt abort when Fw panicked (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix udev inquiry race condition (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix I/O drop during reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: remove unused variable managed_request_id (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Prevent crash in case of free interrupt during scsi EH path (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Perform initialization reset only once (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Check for PCI state of device in a generic way (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix controller initialization failure (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Add a small delay after IOP reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: error: testing array offset 'bus' after use (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix 2T+ drives on SmartIOC-2000 (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: report -ENOMEM to upper layer from aac_convert_sgraw2() (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: get rid of one level of indentation (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: fix indentation errors (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix command send race condition (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix out of bounds in aac_get_name_resp (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: complete all commands during bus reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: add fib flag to mark scsi command callback (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: enable sending of TMFs from aac_hba_send() (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: use aac_tmf_callback for reset fib (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: split off device, target, and bus reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: split off host reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: split off functions to generate reset FIB (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: reading out of bounds (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Don't copy uninitialized stack memory to userspace (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: fix leak of data from stack back to userspace (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Update driver version to 50834 (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Remove reference to Series-9 (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Add reset debugging statements (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Enable ctrl reset for both hba and arc (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Make sure ioctl returns on controller reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Use correct function to get ctrl health (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Rework aac_src_restart (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Rework SOFT reset code (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Add periodic checks to see IOP reset status (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Rework IOP reset (Raghava Aditya Renukunta) [1519664] +- [qscsi] aacraid: Using single reset mask for IOP reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Print ctrl status before eh reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Log count info of scsi cmds before reset (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Change wait time for fib completion (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Remove reset support from check_health (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Set correct Queue Depth for HBA1000 RAW disks (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Added 32 and 64 queue depth for arc natives (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Fix DMAR issues with iommu=pt (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: Remove __GFP_DMA for raw srb memory (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: pci_alloc_consistent() failures on ARM64 (Raghava Aditya Renukunta) [1519664] +- [scsi] aacraid: fix PCI error recovery path (Raghava Aditya Renukunta) [1519664] +- [mm] thp: fix crash due race in MADV_FREE handling (Rafael Aquini) [1562137] +- [mm] pmd dirty emulation in page fault handler (Rafael Aquini) [1562137] +- [mm] fix incorrect unlock error path in madvise_free_huge_pmd (Rafael Aquini) [1562137] +- [mm] don't split THP page when MADV_FREE syscall is called (Rafael Aquini) [1562137] +- [mm] ksm: mark stable page dirty (Rafael Aquini) [1562137] +- [mm] move lazily freed pages to inactive list (Rafael Aquini) [1562137] +- [mm] rename deactivate_page to deactivate_file_page (Rafael Aquini) [1562137] +- [mm] page migration fix PageMlocked on migrated pages (Rafael Aquini) [1562137] +- [mm] madvise: fail with ENOMEM when splitting vma will hit max_map_count (Rafael Aquini) [1562137] +- [mm] madvise: free swp_entry in madvise_free (Rafael Aquini) [1562137] +- [mm] madvise: fix freeing of locked page with MADV_FREE (Rafael Aquini) [1562137] +- [mm] madvise: support madvise(MADV_FREE) (Rafael Aquini) [1562137] +- [mm] move max_map_count bits into mm.h (Rafael Aquini) [1562137] +- [mm] pagewalk: fix the comment for test_walk (Rafael Aquini) [1562137] +- [mm] pagewalk: prevent positive return value of walk_page_test() from being passed to callers (Rafael Aquini) [1562137] +- [mm] pagewalk: fix misbehavior of walk_page_range for vma(VM_PFNMAP) (Rafael Aquini) [1562137] +- [mm] pagewalk: add walk_page_vma() (Rafael Aquini) [1562137] +- [mm] pagewalk: improve vma handling (Rafael Aquini) [1562137] +- [mm] pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range (Rafael Aquini) [1562137] +- [mm] rmap: use rmap_walk() in page_mkclean() (Rafael Aquini) [1562137] +- [mm] rmap: use rmap_walk() in page_referenced() (Rafael Aquini) [1562137] +- [mm] rmap: use rmap_walk() in try_to_munlock() (Rafael Aquini) [1562137] +- [mm] rmap: use rmap_walk() in try_to_unmap() (Rafael Aquini) [1562137] +- [mm] rmap: extend rmap_walk_xxx() to cope with different cases (Rafael Aquini) [1562137] +- [mm] rmap: make rmap_walk to get the rmap_walk_control argument (Rafael Aquini) [1562137] +- [mm] rmap: factor lock function out of rmap_walk_anon() (Rafael Aquini) [1562137] +- [mm] rmap: factor nonlinear handling out of try_to_unmap_file() (Rafael Aquini) [1562137] +- [x86] pti: Fix kexec warning on debug kernel (Waiman Long) [1539424] +- [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] spec_ctrl: Mask off SPEC_CTRL MSR bits that are managed by kernel (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] spec_ctrl: add support for SSBD to RHEL IBRS entry/exit macros (Waiman Long) [1566905] {CVE-2018-3639} +- [fs] proc: Use underscores for SSBD in 'status' (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] bugs: Rename _RDS to _SSBD (Waiman Long) [1566905] {CVE-2018-3639} +- [kernel] seccomp: Enable speculation flaw mitigations (Waiman Long) [1566905] {CVE-2018-3639} +- [fs] proc: Provide details on speculation flaw mitigations (Waiman Long) [1566905] {CVE-2018-3639} +- [kernel] nospec: Allow getting/setting on non-current task (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] speculation: Add prctl for Speculative Store Bypass mitigation (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] process: Allow runtime control of Speculative Store Bypass (Waiman Long) [1566905] {CVE-2018-3639} +- [kernel] prctl: Add speculation control prctls (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] kvm/vmx: Expose SPEC_CTRL Bit(2) to the guest (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] bugs/amd: Add support to disable RDS on Fam(15, 16, 17)h if requested (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] spec_ctrl: Sync up RDS setting with IBRS code (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Waiman Long) [1566905] {CVE-2018-3639} +- [base] x86/bugs: Expose /sys/../spec_store_bypass (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] bugs: Read SPEC_CTRL MSR during boot and re-use (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566905] {CVE-2018-3639} +- [x86] cpufeatures: Make CPU bugs sticky (Waiman Long) [1566905] {CVE-2018-3639} +- [s390] scsi: zfcp: add port speed capabilities (Hendrik Brueckner) [1519355] + +* Wed Jun 13 2018 Bruno E. O. Meneguele [3.10.0-904.el7] +- [mmc] block: blk-mq: Potential NULL deref on mmc_blk_alloc_req() failure (Gopal Tiwari) [1456570] +- [mmc] cqhci: Ensure macro parameters are wrapped in parentheses (Gopal Tiwari) [1456570] +- [mmc] core: Remove code no longer needed after the switch to blk-mq (Gopal Tiwari) [1456570] +- [mmc] block: Remove code no longer needed after the switch to blk-mq (Gopal Tiwari) [1456570] +- [mmc] core: Remove option not to use blk-mq (Gopal Tiwari) [1456570] +- [mmc] mmc_test: Ensure command queue is disabled for testing (Gopal Tiwari) [1456570] +- [mmc] core: Ensure cmd_completion is initialized (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Add support for ACPI HID of AMD Controller with HS400 (Gopal Tiwari) [1456570] +- [mmc] mmc_test: use ktime_get_ts64 for timestamps (Gopal Tiwari) [1456570] +- [mmc] block: make function mmc_cqe_issue_type static (Gopal Tiwari) [1456570] +- [mmc] block: blk-mq: fix boolreturn.cocci warnings (Gopal Tiwari) [1456570] +- [mmc] mmc_test: Do not use mmc_start_areq() anymore (Gopal Tiwari) [1456570] +- [mmc] block: blk-mq: Stop using legacy recovery (Gopal Tiwari) [1456570] +- [mmc] block: Reduce polling timeout from 10 minutes to 10 seconds (Gopal Tiwari) [1456570] +- [mmc] block: Add timeout_clks when calculating timeout (Gopal Tiwari) [1456570] +- [mmc] block: Check for transfer state in card_busy_detect() (Gopal Tiwari) [1456570] +- [mmc] block: Check the timeout correctly in card_busy_detect() (Gopal Tiwari) [1456570] +- [mmc] block: blk-mq: Check error bits and save the exception bit when polling card busy (Gopal Tiwari) [1456570] +- [mmc] block: Make card_busy_detect() accumulate all response error bits (Gopal Tiwari) [1456570] +- [mmc] block: blk-mq: Separate card polling from recovery (Gopal Tiwari) [1456570] +- [mmc] block: blk-mq: Add support for direct completion (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Add CQHCI support for Intel GLK (Gopal Tiwari) [1456570] +- [mmc] cqhci: support for command queue enabled host (Gopal Tiwari) [1456570] +- [mmc] block: Add CQE support (Gopal Tiwari) [1456570] +- [mmc] block: Add blk-mq support (Gopal Tiwari) [1456570] +- [mmc] core: Add parameter use_blk_mq (Gopal Tiwari) [1456570] +- [mmc] block: Add error-handling comments (Gopal Tiwari) [1456570] +- [mmc] core: Make mmc_pre_req() and mmc_post_req() available (Gopal Tiwari) [1456570] +- [mmc] block: Simplify cleaning up the queue (Gopal Tiwari) [1456570] +- [mmc] block: No need to export mmc_cleanup_queue() (Gopal Tiwari) [1456570] +- [mmc] core: use usleep_range rather than HZ magic in mmc_delay() (Gopal Tiwari) [1456570] +- [mmc] slot-gpio: call gpiod_to_irq() only when MMC_CAP_NEEDS_POLL is unset (Gopal Tiwari) [1456570] +- [mmc] core: properly init drv_type (Gopal Tiwari) [1456570] +- [mmc] core: prepend 0x to OCR entry in sysfs (Gopal Tiwari) [1456570] +- [mmc] core: prepend 0x to pre_eol_info entry in sysfs (Gopal Tiwari) [1456570] +- [mmc] block: Ensure that debugfs files are removed (Gopal Tiwari) [1456570] +- [mmc] core: Do not leave the block driver in a suspended state (Gopal Tiwari) [1456570] +- [mmc] block: Check return value of blk_get_request() (Gopal Tiwari) [1456570] +- [mmc] block: Fix missing blk_put_request() (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Let devices define their own private data (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Tidy Intel slot probe functions into one (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Use helper function acpi_device_uid() (Gopal Tiwari) [1456570] +- [mmc] sdhci: catch all errors when getting regulators (Gopal Tiwari) [1456570] +- [mmc] core: export emmc revision (Gopal Tiwari) [1456570] +- [mmc] kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (Gopal Tiwari) [1456570] +- [mmc] sd: Fix signal voltage when there is no power cycle (Gopal Tiwari) [1456570] +- [mmc] core: Factor out mmc_host_set_uhs_voltage() (Gopal Tiwari) [1456570] +- [mmc] core: Export a few functions needed for blkmq support (Gopal Tiwari) [1456570] +- [mmc] block: Factor out mmc_setup_queue() (Gopal Tiwari) [1456570] +- [mmc] arm: 7805/1: mm: change max*pfn (Gopal Tiwari) [1456570] +- [mmc] arm: 7797/1: mmc: Use dma_max_pfn(dev) (Gopal Tiwari) [1456570] +- [mmc] block: Prepare CQE data (Gopal Tiwari) [1456570] +- [mmc] block: Use local variables in mmc_blk_data_prep() (Gopal Tiwari) [1456570] +- [mmc] mmc: Enable CQE's (Gopal Tiwari) [1456570] +- [mmc] mmc: Enable Command Queuing (Gopal Tiwari) [1456570] +- [mmc] core: Add support for handling CQE requests (Gopal Tiwari) [1456570] +- [mmc] core: Introduce host claiming by context (Gopal Tiwari) [1456570] +- [mmc] core: Remove unnecessary host claim (Gopal Tiwari) [1456570] +- [mmc] block: Fix bug when removing RPMB chardev (Gopal Tiwari) [1456570] +- [mmc] block: Delete mmc_access_rpmb() (Gopal Tiwari) [1456570] +- [mmc] block: Convert RPMB to a character device (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Add support for Intel CDF (Gopal Tiwari) [1456570] +- [mmc] Delete bounce buffer handling (Gopal Tiwari) [1456570] +- [mmc] core: add driver strength selection when selecting hs400es (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Fix voltage switch for some Intel host controllers (Gopal Tiwari) [1456570] +- [mmc] host: fix typo after MMC_DEBUG move (Gopal Tiwari) [1456570] +- [mmc] block: Fix incorrectly initialized requests (Gopal Tiwari) [1456570] +- [mmc] block: cast a informative log for no devidx available (Gopal Tiwari) [1456570] +- [mmc] sdhci: Add quirk to indicate MMC_RSP_136 has CRC (Gopal Tiwari) [1456570] +- [mmc] sdhci: Tidy reading 136-bit responses (Gopal Tiwari) [1456570] +- [mmc] block: Reparametrize mmc_blk_ioctl_(multi)_cmd() (Gopal Tiwari) [1456570] +- [mmc] block: Refactor mmc_blk_part_switch() (Gopal Tiwari) [1456570] +- [mmc] block: Move duplicate check (Gopal Tiwari) [1456570] +- [mmc] debugfs: Move block debugfs into block module (Gopal Tiwari) [1456570] +- [mmc] ops: export mmc_get_status() (Gopal Tiwari) [1456570] +- [mmc] block: Anonymize the drv op data pointer (Gopal Tiwari) [1456570] +- [mmc] test: reduce stack usage in mmc_test_nonblock_transfer (Gopal Tiwari) [1456570] +- [mmc] sdhci: fix SDHCI_QUIRK_NO_HISPD_BIT handling (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: use generic sdhci_set_bus_width() (Gopal Tiwari) [1456570] +- [mmc] sdhci: key 8BITBUS bit off MMC_CAP_8_BIT_DATA (Gopal Tiwari) [1456570] +- [mmc] core: Turn off CQE before sending commands (Gopal Tiwari) [1456570] +- [mmc] host: Add CQE interface (Gopal Tiwari) [1456570] +- [mmc] core: Add members to (Gopal Tiwari) [1456570] +- [mmc] core: Add mmc_retune_hold_now() (Gopal Tiwari) [1456570] +- [mmc] core: Remove unused MMC_CAP2_PACKED_CMD (Gopal Tiwari) [1456570] +- [mmc] sdhci: add sdma_boundary member to struct sdhci_host (Gopal Tiwari) [1456570] +- [mmc] sdhci: constify sdhci_pltfm_data structures (Gopal Tiwari) [1456570] +- [mmc] core: remove the check of mmc_card_blockaddr for SD cards (Gopal Tiwari) [1456570] +- [mmc] sdhci: ignore restoring the I/O state if MMC_POWER_OFF (Gopal Tiwari) [1456570] +- [mmc] core: correct taac parameter according to the specification (Gopal Tiwari) [1456570] +- [mmc] vub300: constify mmc_host_ops structures (Gopal Tiwari) [1456570] +- [mmc] sdhci: pci: Fix up power if device has ACPI companion (Gopal Tiwari) [1456570] +- [mmc] sdhci: acpi: Use new method to get ACPI companion (Gopal Tiwari) [1456570] +- [mmc] Convert to using pOF instead of full_name (Gopal Tiwari) [1456570] +- [mmc] Remove HIGHMEM dependency from mmc-spi driver (Gopal Tiwari) [1456570] +- [mmc] host: via-sdmmc: constify pci_device_id (Gopal Tiwari) [1456570] +- [mmc] sdhci: remove CONFIG_MMC_DEBUG from the driver (Gopal Tiwari) [1456570] +- [mmc] kconfig: downgrade CONFIG_MMC_DEBUG for host drivers only (Gopal Tiwari) [1456570] +- [mmc] core: turn the pr_info under CONFIG_MMC_DEBUG into pr_debug (Gopal Tiwari) [1456570] +- [mmc] core: always check the length of sglist with total data size (Gopal Tiwari) [1456570] +- [mmc] core: remove check of host->removed for rescan routine (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: remove unused struct sdhci_host variable (Gopal Tiwari) [1456570] +- [mmc] block: remove unused struct mmc_card *card (Gopal Tiwari) [1456570] +- [mmc] block: prevent propagating R1_OUT_OF_RANGE for open-ending mode (Gopal Tiwari) [1456570] +- [mmc] block: fix lockdep splat when removing mmc_block module (Gopal Tiwari) [1456570] +- [mmc] mmc: correct the logic for setting HS400ES signal voltage (Gopal Tiwari) [1456570] +- [mmc] block: bypass the queue even if usage is present for hotplug (Gopal Tiwari) [1456570] +- [mmc] block: Prevent new req entering queue after its cleanup (Gopal Tiwari) [1456570] +- [mmc] block: Let MMC_IOC_MULTI_CMD return zero again for zero entries (Gopal Tiwari) [1456570] +- [mmc] block: Initialize ret in mmc_blk_issue_drv_op() for MMC_DRV_OP_IOCTL (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Workaround conflict with PCI wifi on GPD Win handheld (Gopal Tiwari) [1456570] +- [mmc] block: remove a call to blk_queue_bounce_limit (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Enable card detect wake for Intel BYT-related SD controllers (Gopal Tiwari) [1456570] +- [mmc] slot-gpio: Add support to enable irq wake on cd_irq (Gopal Tiwari) [1456570] +- [mmc] core: Remove MMC_CAP2_HC_ERASE_SZ (Gopal Tiwari) [1456570] +- [mmc] core: for data errors, take response of stop cmd into account (Gopal Tiwari) [1456570] +- [mmc] core: check also R1 response for stop commands (Gopal Tiwari) [1456570] +- [mmc] core: Clarify code for sending CSD (Gopal Tiwari) [1456570] +- [mmc] core: Drop mmc_all_send_cid() and use mmc_send_cxd_native() instead (Gopal Tiwari) [1456570] +- [mmc] core: Re-factor code for sending CID (Gopal Tiwari) [1456570] +- [mmc] core: Remove redundant code in mmc_send_cid() (Gopal Tiwari) [1456570] +- [mmc] core: Make mmc_can_reset() static (Gopal Tiwari) [1456570] +- [mmc] core: Move mmc_flush_cache() from core.c to mmc_ops.c (Gopal Tiwari) [1456570] +- [mmc] core: Move mmc_interrupt_hpi() from core.c to mmc_ops.c (Gopal Tiwari) [1456570] +- [mmc] core: Move mmc bkops functions from core.c to mmc_ops.c (Gopal Tiwari) [1456570] +- [mmc] core: Don't export some eMMC specific functions from core.c (Gopal Tiwari) [1456570] +- [mmc] sdio: Keep card runtime resumed while adding function devices (Gopal Tiwari) [1456570] +- [mmc] sdhci-acpi: Remove unneeded acpi_bus_get_status() call (Gopal Tiwari) [1456570] +- [mmc] block: Use __mmc_send_status() and drop get_card_status() (Gopal Tiwari) [1456570] +- [mmc] block: Move boot partition locking into a driver op (Gopal Tiwari) [1456570] +- [mmc] block: Move DRV OP issue function (Gopal Tiwari) [1456570] +- [mmc] block: Tag DRV_OPs with a driver operation type (Gopal Tiwari) [1456570] +- [mmc] block: remove req back pointer (Gopal Tiwari) [1456570] +- [mmc] core: Delete error messages for failed memory allocations (Gopal Tiwari) [1456570] +- [mmc] block: move multi-ioctl() to use block layer (Gopal Tiwari) [1456570] +- [mmc] block: move single ioctl() commands to block requests (Gopal Tiwari) [1456570] +- [mmc] block: Tag is_rpmb as bool (Gopal Tiwari) [1456570] +- [mmc] core: Allocate per-request data using the block layer core (Gopal Tiwari) [1456570] +- [mmc] core: Delete bounce buffer Kconfig option (Gopal Tiwari) [1456570] +- [mmc] sdio: Add API to manage SDIO IRQs from a workqueue (Gopal Tiwari) [1456570] +- [mmc] core: Prevent processing SDIO IRQs when none is claimed (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Use ACPI DSM to get driver strength for some Intel devices (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Don't re-tune with runtime pm for some Intel devices (Gopal Tiwari) [1456570] +- [mmc] sdhci-pci: Let devices define their own private data (Gopal Tiwari) [1456570] +- [kernel] blk-mq: update ->init_request and ->exit_request prototypes (Gopal Tiwari) [1456570] +- [mmc] block: allow specifying (Gopal Tiwari) [1456570] +- [mmc] acpi: bus: add stub (Gopal Tiwari) [1456570] +- [mmc] block: allocate request (Gopal Tiwari) [1456570] +- [lib] sd, mmc, virtio_blk, string_helpers: fix block size units (Gopal Tiwari) [1456570] +- [mmc] blk-mq: make mq_ops a const pointer (Gopal Tiwari) [1456570] +- [mmc] asm-generic: io: implement (Gopal Tiwari) [1456570] + +* Tue Jun 12 2018 Bruno E. O. Meneguele [3.10.0-903.el7] +- [crypto] salsa20: fix blkcipher_walk API usage (Bruno Eduardo de Oliveira Meneguele) [1543981] {CVE-2017-17805} +- [crypto] algif_skcipher: Load TX SG list after waiting (Bruno Eduardo de Oliveira Meneguele) [1541875] {CVE-2017-13215} +- [crypto] api - Keep failed instances alive (Herbert Xu) [1466244] +- [crypto] add missing crypto module aliases (Herbert Xu) [1357080] +- [crypto] rsa: Add Makefile dependencies to fix parallel builds (Herbert Xu) [1542374] +- [crypto] cryptd: Add helpers to check whether a tfm is queued (Herbert Xu) [1579195] +- [crypto] cryptd: Fix AEAD request context corruption (Herbert Xu) [1579195] +- [security] let security modules use PTRACE_MODE_* with bitmasks (Joe Lawrence) [1574784] +- [edac] sb_edac: Dont create a second memory controller if HA1 is not present (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Classify memory mirroring modes (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Avoid creating SOCK memory controller (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Bump driver version and do some cleanups (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Check if ECC enabled when at least one DIMM is present (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Drop NUM_CHANNELS from 8 back to 4 (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Carve out dimm-populating loop (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Fix mod_name (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Assign EDAC memory controller per h/w controller (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Dont use "Socket#" in the memory controller name (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Classify PCI-IDs by topology (Aristeu Rozanski) [1483004 1483026] +- [edac] sb_edac: Get rid of ->show_interleave_mode() (Aristeu Rozanski) [1483004 1483026] +- [edac] i7core, sb_edac: Dont return NOTIFY_BAD from mce_decoder callback (Aristeu Rozanski) [1483004 1483026] +- [hid] input: Fix accessing freed memory during device disconnect (Aristeu Rozanski) [1576936] +- [hid] input: Fix NULL pointer dereference when power_supply_register fails (Aristeu Rozanski) [1576936] +- [scsi] sr: get/drop reference to device in revalidate and check_events (Ming Lei) [1583908] +- [md] submit splitted bio via generic_make_request (Ming Lei) [1567865] +- [md] Don't split write discard/same/erase bio in md linear/faulty/multipath (Ming Lei) [1567865] +- [iommu] amd: Take into account that alloc_dev_data() may return NULL (Jerry Snitselaar) [1583770] +- [iommu] vt-d: Fix scatterlist offset handling (Jerry Snitselaar) [1583770] +- [iommu] vt-d: Clear Page Request Overflow fault bit (Jerry Snitselaar) [1483811] +- [iommu] vt-d: Don't register bus-notifier under dmar_global_lock (Jerry Snitselaar) [1583770] +- [iommu] amd: Finish TLB flush in amd_iommu_unmap() (Jerry Snitselaar) [1583770] +- [iommu] vt-d: Prevent VMD child devices from being remapping targets (Jerry Snitselaar) [1583770] +- [iommu] Make iommu_bus_notifier return NOTIFY_DONE rather than error code (Jerry Snitselaar) [1583770] +- [iommu] amd: Fix incorrect error handling in amd_iommu_bind_pasid() (Jerry Snitselaar) [1583770] +- [iommu] vt-d: Flush the IOTLB to get rid of the initial kdump mappings (Jerry Snitselaar) [1583770] +- [iommu] iommu/amd: Clean up iommu_pc_get_set_reg() (Jerry Snitselaar) [1583770] +- [iommu] amd: Fix error code path in early_amd_iommu_init() (Jerry Snitselaar) [1583770] +- [iommu] vt-d: Fix NULL pointer dereference in device_to_iommu (Jerry Snitselaar) [1583770] +- [mm] move_ptes: check pte dirty after its removal (Christoph von Recklinghausen) [1490234] +- [mm] mremap: fix race between mremap() and page cleanning (Christoph von Recklinghausen) [1490234] +- [mm] slab_common: fix the check for duplicate slab names (Alaa Hleihel) [1533918] +- [mm] slab_common: Do not check for duplicate slab names (Alaa Hleihel) [1533918] +- [x86] microcode: Make the late update update_lock a raw lock for RT (Scott Wood) [1581193] +- [powerpc] signals: Discard transaction state from signal frames (Steve Best) [1586153] +- [powerpc] kdump: Fix powernv build break when KEXEC_CORE=n (Desnes Augusto Nunes do Rosario) [1559434] +- [powerpc] powernv/kdump: Fix cases where the kdump kernel can get HMI's (Desnes Augusto Nunes do Rosario) [1559434] +- [powerpc] pseries: enable CPU hotplug interrupt source and sysfs (Laurent Vivier) [1532968] +- [powerpc] pseries: Enable kernel CPU dlpar from sysfs (Laurent Vivier) [1532968] +- [powerpc] pseries: Add CPU dlpar add functionality (Laurent Vivier) [1532968] +- [powerpc] pseries: Add CPU dlpar remove functionality (Laurent Vivier) [1532968] +- [powerpc] pseries: Update CPU hotplug error recovery (Laurent Vivier) [1532968] +- [powerpc] pseries: Factor out common cpu hotplug code (Laurent Vivier) [1532968] +- [i2c] i2c-core: Fix compilation on s390x (Thomas Huth) [1570090] +- [s390] cmpxchg: use compiler builtins (Thomas Huth) [1570090] +- [s390] 32bit: fix cmpxchg64 (Thomas Huth) [1570090] +- [kernel] vgacon: dummy implementation for vgacon_text_force (Thomas Huth) [1570090] +- [s390] setup: enable display support for KVM guest (Thomas Huth) [1570090] +- [s390] char: Rename EBCDIC keymap variables (Thomas Huth) [1570090] +- [video] kconfig: Remove HAS_IOMEM dependency for Graphics support (Thomas Huth) [1570090] +- [video] console: Disable VGA text console support on cris (Thomas Huth) [1570090] +- [s390] pci: handle insufficient resources during dma tlb flush (Hendrik Brueckner) [1539025] +- [s390] pci_dma: make lazy flush independent from the tlb_refresh bit (Hendrik Brueckner) [1539025] +- [s390] pci: fix dma address calculation in map_sg (Hendrik Brueckner) [1539025] +- [s390] pci_dma: improve lazy flush for unmap (Hendrik Brueckner) [1539025] +- [s390] pci_dma: split dma_update_trans (Hendrik Brueckner) [1539025] +- [s390] pci_dma: improve map_sg (Hendrik Brueckner) [1539025] +- [s390] pci_dma: simplify dma address calculation (Hendrik Brueckner) [1539025] +- [s390] pci_dma: remove dma address range check (Hendrik Brueckner) [1539025] +- [s390] use expoline thunks in the BPF JIT (Hendrik Brueckner) [1583564] +- [s390] remove indirect branch from do_softirq_own_stack (Hendrik Brueckner) [1583564] +- [s390] move spectre sysfs attribute code (Hendrik Brueckner) [1583564] +- [s390] kernel: use expoline for indirect branches (Hendrik Brueckner) [1583564] +- [s390] ftrace: use expoline for indirect branches (Hendrik Brueckner) [1583564] +- [s390] lib: use expoline for indirect branches (Hendrik Brueckner) [1583564] +- [s390] move expoline assembler macros to a header (Hendrik Brueckner) [1583564] +- [s390] correct module section names for expoline code revert (Hendrik Brueckner) [1583564] +- [s390] add assembler macros for CPU alternatives (Hendrik Brueckner) [1583564] +- [s390] ftrace: optimize mcount code (Hendrik Brueckner) [1583564] + +* Fri Jun 08 2018 Bruno E. O. Meneguele [3.10.0-902.el7] +- [fs] svcrpc: don't leak contexts on PROC_DESTROY (Dave Wysochanski) [1487722] +- [fs] ceph: don't set read_ahead_kb to 0 by default (Ilya Dryomov) [1579539] +- [fs] ext4: protect i_disksize update by i_data_sem in direct write path (Lukas Czerner) [1571735] +- [fs] ext4: update i_disksize if direct write past ondisk size (Lukas Czerner) [1554212] +- [fs] xfs: Correctly invert xfs_buftarg LRU isolation logic (Brian Foster) [1548378] +- [fs] ceph: fix rsize/wsize capping in ceph_direct_read_write() (Ilya Dryomov) [1580500] +- [fs] ceph: check if mds create snaprealm when setting quota (Ilya Dryomov) [1580500] +- [fs] rbd: notrim map option (Ilya Dryomov) [1580500] +- [fs] ceph: always update atime/mtime/ctime for new inode (Ilya Dryomov) [1580500] +- [fs] rbd: support timeout in rbd_wait_state_locked() (Ilya Dryomov) [1580500] +- [fs] rbd: refactor rbd_wait_state_locked() (Ilya Dryomov) [1580500] +- [fs] ceph: quota: report root dir quota usage in statfs (Ilya Dryomov) [1580500] +- [fs] ceph: quota: add counter for snaprealms with quota (Ilya Dryomov) [1580500] +- [fs] ceph: quota: cache inode pointer in ceph_snap_realm (Ilya Dryomov) [1580500] +- [fs] ceph: fix root quota realm check (Ilya Dryomov) [1580500] +- [fs] ceph: don't check quota for snap inode (Ilya Dryomov) [1580500] +- [fs] ceph: quota: update MDS when max_bytes is approaching (Ilya Dryomov) [1580500] +- [fs] ceph: quota: support for ceph.quota.max_bytes (Ilya Dryomov) [1580500] +- [fs] ceph: quota: don't allow cross-quota renames (Ilya Dryomov) [1580500] +- [fs] ceph: quota: support for ceph.quota.max_files (Ilya Dryomov) [1580500] +- [fs] ceph: quota: add initial infrastructure to support cephfs quotas (Ilya Dryomov) [1580500] +- [fs] rbd: remove VLA usage (Ilya Dryomov) [1580500] +- [fs] rbd: fix spelling mistake: "reregisteration" -> "reregistration" (Ilya Dryomov) [1580500] +- [fs] ceph: rename function drop_leases() to a more descriptive name (Ilya Dryomov) [1580500] +- [fs] ceph: fix invalid point dereference for error case in mdsc destroy (Ilya Dryomov) [1580500] +- [fs] ceph: return proper bool type to caller instead of pointer (Ilya Dryomov) [1580500] +- [fs] ceph: optimize memory usage (Ilya Dryomov) [1580500] +- [fs] ceph: optimize mds session register (Ilya Dryomov) [1580500] +- [fs] libceph, ceph: add __init attribution to init funcitons (Ilya Dryomov) [1580500] +- [fs] ceph: filter out used flags when printing unused open flags (Ilya Dryomov) [1580500] +- [fs] ceph: don't wait on writeback when there is no more dirty pages (Ilya Dryomov) [1580500] +- [fs] ceph: invalidate pages that beyond EOF in ceph_writepages_start() (Ilya Dryomov) [1580500] +- [fs] ceph: mark the cap cache as unreclaimable (Ilya Dryomov) [1580500] +- [fs] ceph: change variable name to follow common rule (Ilya Dryomov) [1580500] +- [fs] ceph: optimizing cap reservation (Ilya Dryomov) [1580500] +- [fs] ceph: release unreserved caps if having enough available caps (Ilya Dryomov) [1580500] +- [fs] ceph: optimizing cap allocation (Ilya Dryomov) [1580500] +- [fs] ceph: adding protection for showing cap reservation info (Ilya Dryomov) [1580500] +- [fs] libceph: adding missing message types to ceph_msg_type_name() (Ilya Dryomov) [1580500] +- [fs] rbd: get the latest osdmap when using an existing client (Ilya Dryomov) [1580500] +- [fs] rbd: move rbd_get_client() below rbd_put_client() (Ilya Dryomov) [1580500] +- [fs] rbd: remove redundant declaration of rbd_spec_put() (Ilya Dryomov) [1580500] +- [fs] libceph: fix misjudgement of maximum monitor number (Ilya Dryomov) [1580500] +- [fs] libceph, ceph: change permission for readonly debugfs entries (Ilya Dryomov) [1580500] +- [fs] ceph: add newline to end of debug message format (Ilya Dryomov) [1580500] +- [fs] libceph, ceph: change ceph_calc_file_object_mapping() signature (Ilya Dryomov) [1580500] +- [fs] libceph: eliminate overflows in ceph_calc_file_object_mapping() (Ilya Dryomov) [1580500] +- [fs] libceph: define new ceph_file_layout structure (Ilya Dryomov) [1580500] +- [fs] rbd: set max_segment_size to UINT_MAX (Ilya Dryomov) [1580500] +- [fs] ceph: fix dentry leak when failing to init debugfs (Ilya Dryomov) [1580500] +- [fs] libceph, ceph: avoid memory leak when specifying same option several times (Ilya Dryomov) [1580500] +- [fs] ceph: flush dirty caps of unlinked inode ASAP (Ilya Dryomov) [1580500] +- [fs] ceph: improving efficiency of syncfs (Ilya Dryomov) [1580500] +- [fs] libceph: check kstrndup() return value (Ilya Dryomov) [1580500] +- [fs] ceph: try to allocate enough memory for reserved caps (Ilya Dryomov) [1580500] +- [fs] ceph: fix race of queuing delayed caps (Ilya Dryomov) [1580500] +- [fs] ceph: delete unreachable code in ceph_check_caps() (Ilya Dryomov) [1580500] +- [fs] ceph: limit rate of cap import/export error messages (Ilya Dryomov) [1580500] +- [fs] ceph: fix incorrect snaprealm when adding caps (Ilya Dryomov) [1580500] +- [fs] ceph: fix un-balanced fsc->writeback_count update (Ilya Dryomov) [1580500] +- [fs] ceph: track read contexts in ceph_file_info (Ilya Dryomov) [1580500] +- [fs] ceph: avoid dereferencing invalid pointer during cached readdir (Ilya Dryomov) [1580500] +- [fs] ceph: use atomic_t for ceph_inode_info::i_shared_gen (Ilya Dryomov) [1580500] +- [fs] ceph: cleanup traceless reply handling for rename (Ilya Dryomov) [1580500] +- [fs] ceph: voluntarily drop Fx cap for readdir request (Ilya Dryomov) [1580500] +- [fs] ceph: properly drop caps for setattr request (Ilya Dryomov) [1580500] +- [fs] ceph: voluntarily drop Lx cap for link/rename requests (Ilya Dryomov) [1580500] +- [fs] ceph: voluntarily drop Ax cap for requests that create new inode (Ilya Dryomov) [1580500] +- [fs] rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Ilya Dryomov) [1580500] +- [fs] rbd: don't NULL out ->obj_request in rbd_img_obj_parent_read_full() (Ilya Dryomov) [1580500] +- [fs] rbd: use kmem_cache_zalloc() in rbd_img_request_create() (Ilya Dryomov) [1580500] +- [fs] rbd: obj_request->completion is unused (Ilya Dryomov) [1580500] +- [fs] rbd: set max_segments to USHRT_MAX (Ilya Dryomov) [1580500] +- [fs] rbd: reacquire lock should update lock owner client id (Ilya Dryomov) [1580500] +- [fs] ceph: drop negative child dentries before try pruning inode's alias (Ilya Dryomov) [1580500] +- [fs] rbd: default to single-major device number scheme (Ilya Dryomov) [1580500] +- [fs] libceph: don't WARN() if user tries to add invalid key (Ilya Dryomov) [1580500] +- [fs] rbd: set discard_alignment to zero (Ilya Dryomov) [1580500] +- [fs] ceph: silence sparse endianness warning in encode_caps_cb (Ilya Dryomov) [1580500] +- [fs] ceph: remove the bump of i_version (Ilya Dryomov) [1580500] +- [fs] ceph: present consistent fsid, regardless of arch endianness (Ilya Dryomov) [1580500] +- [fs] ceph: clean up spinlocking and list handling around cleanup_cap_releases() (Ilya Dryomov) [1580500] +- [fs] rbd: get rid of rbd_mapping::read_only (Ilya Dryomov) [1580500] +- [fs] rbd: fix and simplify rbd_ioctl_set_ro() (Ilya Dryomov) [1580500] +- [fs] ceph: remove unused and redundant variable dropping (Ilya Dryomov) [1580500] +- [fs] ceph: mark expected switch fall-throughs (Ilya Dryomov) [1580500] +- [fs] ceph: -EINVAL on decoding failure in ceph_mdsc_handle_fsmap() (Ilya Dryomov) [1580500] +- [fs] ceph: disable cached readdir after dropping positive dentry (Ilya Dryomov) [1580500] +- [fs] ceph: fix bool initialization/comparison (Ilya Dryomov) [1580500] +- [fs] ceph: handle 'session get evicted while there are file locks' (Ilya Dryomov) [1580500] +- [fs] ceph: optimize flock encoding during reconnect (Ilya Dryomov) [1580500] +- [fs] ceph: move spinlocking into ceph_encode_locks_to_buffer and ceph_count_locks (Ilya Dryomov) [1580500] +- [fs] ceph: make lock_to_ceph_filelock() static (Ilya Dryomov) [1580500] +- [fs] ceph: keep auth cap when inode has flocks or posix locks (Ilya Dryomov) [1580500] +- [fs] ceph: use get_user_pages_fast() (Ilya Dryomov) [1580500] +- [fs] ceph: properly queue cap snap for newly created snap realm (Ilya Dryomov) [1580500] +- [fs] ceph: wait on writeback after writing snapshot data (Ilya Dryomov) [1580500] +- [fs] ceph: fix capsnap dirty pages accounting (Ilya Dryomov) [1580500] +- [fs] ceph: ignore wbc->range_(start, end) when write back snapshot data (Ilya Dryomov) [1580500] +- [fs] ceph: fix "range cyclic" mode writepages (Ilya Dryomov) [1580500] +- [fs] ceph: cleanup local variables in ceph_writepages_start() (Ilya Dryomov) [1580500] +- [fs] ceph: optimize pagevec iterating in ceph_writepages_start() (Ilya Dryomov) [1580500] +- [fs] ceph: make writepage_nounlock() invalidate page that beyonds EOF (Ilya Dryomov) [1580500] +- [fs] ceph: properly get capsnap's size in get_oldest_context() (Ilya Dryomov) [1580500] +- [fs] ceph: queue cap snap only when snap realm's context changes (Ilya Dryomov) [1580500] +- [fs] ceph: remove stale check in ceph_invalidatepage() (Ilya Dryomov) [1580500] +- [fs] ceph: handle race between vmtruncate and queuing cap snap (Ilya Dryomov) [1580500] +- [fs] xfs: don't leak quotacheck dquots when cow recovery (Brian Foster) [1579873] +- [fs] xfs: fix inobt inode allocation search optimization (Brian Foster) [1579873] +- [fs] xfs: Fix per-inode DAX flag inheritance (Brian Foster) [1579873] +- [fs] xfs: fix multi-AG deadlock in xfs_bunmapi (Brian Foster) [1579873] +- [fs] xfs: check that dir block entries don't off the end of the buffer (Brian Foster) [1579873] +- [fs] xfs: fix quotacheck dquot id overflow infinite loop (Brian Foster) [1579873] +- [fs] xfs: check _btree_check_block value (Brian Foster) [1579873] +- [fs] Revert "xfs: grab dquots without taking the ilock" (Brian Foster) [1579873] +- [fs] xfs: assert locking precondition in xfs_readlink_bmap_ilocked (Brian Foster) [1579873] +- [fs] xfs: assert locking precondition in xfs_attr_list_int_ilocked (Brian Foster) [1579873] +- [fs] xfs: fixup xfs_attr_get_ilocked (Brian Foster) [1579873] +- [fs] xfs: don't crash on unexpected holes in dir/attr btrees (Brian Foster) [1579873] +- [fs] xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (Brian Foster) [1579873] +- [fs] xfs: Check for m_errortag initialization in xfs_errortag_test (Brian Foster) [1579873] +- [fs] xfs: grab dquots without taking the ilock (Brian Foster) [1579873] +- [fs] xfs: fix semicolon.cocci warnings (Brian Foster) [1579873] +- [fs] xfs: replace log_badcrc_factor knob with error injection tag (Brian Foster) [1579873] +- [fs] xfs: convert drop_writes to use the errortag mechanism (Brian Foster) [1579873] +- [fs] xfs: remove unneeded parameter from XFS_TEST_ERROR (Brian Foster) [1579873] +- [fs] xfs: expose errortag knobs via sysfs (Brian Foster) [1579873] +- [fs] xfs: make errortag a per-mountpoint structure (Brian Foster) [1579873] +- [fs] xfs: free uncommitted transactions during log recovery (Brian Foster) [1579873] +- [fs] xfs: allow reading of already-locked remote symbolic link (Brian Foster) [1579873] +- [fs] xfs: pass along transaction context when reading xattr block buffers (Brian Foster) [1579873] +- [fs] xfs: pass along transaction context when reading directory block buffers (Brian Foster) [1579873] +- [fs] xfs: return the hash value of a leaf1 directory block (Brian Foster) [1579873] +- [fs] xfs: refactor the ifork block counting function (Brian Foster) [1579873] +- [fs] xfs: make _bmap_count_blocks consistent wrt delalloc extent behavior (Brian Foster) [1579873] +- [fs] xfs: check if an inode is cached and allocated (Brian Foster) [1579873] +- [fs] xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub (Brian Foster) [1579873] +- [fs] xfs: export various function for the online scrubber (Brian Foster) [1579873] +- [fs] xfs: always compile the btree inorder check functions (Brian Foster) [1579873] +- [fs] xfs: remove double-underscore integer types (Brian Foster) [1579873] +- [fs] xfs: avoid harmless gcc-7 warnings (Brian Foster) [1579873] +- [fs] xfs: remove lsn relevant fields from xfs_trans structure and its users (Brian Foster) [1579873] +- [fs] xfs: remove XFS_HSIZE (Brian Foster) [1579873] +- [fs] xfs: define fatal assert build time tunable (Brian Foster) [1579873] +- [fs] xfs: define bug_on_assert debug mode sysfs tunable (Brian Foster) [1579873] +- [fs] xfs: refactor dir2 leaf readahead shadow buffer cleverness (Brian Foster) [1579873] +- [fs] xfs: push buffer of flush locked dquot to avoid quotacheck deadlock (Brian Foster) [1579873] +- [fs] xfs: use the common helper uuid_is_null() (Brian Foster) [1579873] +- [fs] xfs: remove uuid_getnodeuniq and xfs_uu_t (Brian Foster) [1579873] +- [fs] xfs: don't allow bmap on rt files (Brian Foster) [1579873] +- [fs] xfs: fix spurious spin_is_locked() assert failures on non-smp kernels (Brian Foster) [1579873] +- [fs] xfs: fix unaligned access in xfs_btree_visit_blocks (Brian Foster) [1579873] +- [fs] xfs: fix warnings about unused stack variables (Brian Foster) [1579873] +- [fs] xfs: BMAPX shouldn't barf on inline-format directories (Brian Foster) [1579873] +- [fs] xfs: fix indlen accounting error on partial delalloc conversion (Brian Foster) [1579873] +- [fs] xfs: fix use-after-free in xfs_finish_page_writeback (Brian Foster) [1579873] +- [fs] xfs: publish UUID in struct super_block (Brian Foster) [1579873] +- [fs] xfs: Allow user to kill fstrim process (Brian Foster) [1579873] +- [fs] xfs: better log intent item refcount checking (Brian Foster) [1579873] +- [fs] xfs: fix up quotacheck buffer list error handling (Brian Foster) [1579873] +- [fs] xfs: don't use bool values in trace buffers (Brian Foster) [1579873] +- [fs] xfs: corruption needs to respect endianess too! (Brian Foster) [1579873] +- [fs] xfs: simplify validation of the unwritten extent bit (Brian Foster) [1579873] +- [fs] xfs: remove unused values from xfs_exntst_t (Brian Foster) [1579873] +- [fs] xfs: remove the unused XFS_MAXLINK_1 define (Brian Foster) [1579873] +- [fs] xfs: more do_div cleanups (Brian Foster) [1579873] +- [fs] xfs: remove use of do_div with 32-bit dividend in quota (Brian Foster) [1579873] +- [fs] xfs: remove the trailing newline used in the fmt parameter of TP_printk (Brian Foster) [1579873] +- [fs] xfs: prevent multi-fsb dir readahead from reading random blocks (Brian Foster) [1579873] +- [fs] xfs: pass individual arguments to xfs_bmap_add_extent_hole_real (Brian Foster) [1579873] +- [fs] xfs: remove custom do_div implementations (Brian Foster) [1579873] +- [fs] xfs: simplify xfs_calc_dquots_per_chunk (Brian Foster) [1579873] +- [fs] xfs: fold __xfs_trans_roll into xfs_trans_roll (Brian Foster) [1579873] +- [fs] xfs: fix over-copying of getbmap parameters from userspace (Brian Foster) [1579873] +- [fs] xfs: Remove obsolete declaration of xfs_buf_get_empty (Brian Foster) [1579873] +- [fs] xfs: fix up inode validation failure message (Brian Foster) [1579873] +- [fs] xfs: fix kernel memory exposure problems (Brian Foster) [1579873] +- [fs] xfs: remove kmem_zalloc_greedy (Brian Foster) [1579873] +- [fs] xfs: Use xfs_icluster_size_fsb() to calculate inode alignment mask (Brian Foster) [1579873] +- [fs] xfs: fix and streamline error handling in xfs_end_io (Brian Foster) [1579873] +- [fs] xfs: remove XFS_ALLOCTYPE_ANY_AG and XFS_ALLOCTYPE_START_AG (Brian Foster) [1579873] +- [fs] xfs: simplify xfs_rtallocate_extent (Brian Foster) [1579873] +- [fs] xfs: tune down agno asserts in the bmap code (Brian Foster) [1579873] +- [fs] xfs: Use xfs_icluster_size_fsb() to calculate inode chunk alignment (Brian Foster) [1579873] +- [fs] xfs: fix len comparison in xfs_extent_busy_trim (Brian Foster) [1579873] +- [fs] xfs: improve busy extent sorting (Brian Foster) [1579873] +- [fs] xfs: improve handling of busy extents in the low-level allocator (Brian Foster) [1579873] +- [fs] xfs: don't fail xfs_extent_busy allocation (Brian Foster) [1579873] +- [fs] xfs: correct null checks and error processing in xfs_initialize_perag (Brian Foster) [1579873] +- [fs] xfs: introduce xfs_aligned_fsb_count (Brian Foster) [1579873] +- [fs] xfs: allow unwritten extents in the CoW fork (Brian Foster) [1579873] +- [fs] xfs: verify free block header fields (Brian Foster) [1579873] +- [fs] xfs: check for obviously bad level values in the bmbt root (Brian Foster) [1579873] +- [fs] xfs: filter out obviously bad btree pointers (Brian Foster) [1579873] +- [fs] xfs: fail _dir_open when readahead fails (Brian Foster) [1579873] +- [fs] xfs: fix toctou race when locking an inode to access the data map (Brian Foster) [1579873] +- [fs] xfs: remove unused full argument from bmap (Brian Foster) [1579873] +- [fs] xfs: remove unused struct declarations (Brian Foster) [1579873] +- [fs] xfs: remove boilerplate around xfs_btree_init_block (Brian Foster) [1579873] +- [fs] xfs: make xfs_btree_magic more generic (Brian Foster) [1579873] +- [fs] xfs: glean crc status from mp not flags in xfs_btree_init_block_int (Brian Foster) [1579873] +- [fs] xfs: prevent quotacheck from overloading inode lru (Brian Foster) [1579873] +- [fs] xfs: extsize hints are not unlikely in xfs_bmap_btalloc (Brian Foster) [1579873] +- [fs] xfs: verify dirblocklog correctly (Brian Foster) [1579873] +- [fs] xfs: fix COW writeback race (Brian Foster) [1579873] +- [fs] xfs: fix xfs_mode_to_ftype() prototype (Brian Foster) [1579873] +- [fs] xfs: don't rely on ->total in xfs_alloc_space_available (Brian Foster) [1579873] +- [fs] xfs: adjust allocation length in xfs_alloc_space_available (Brian Foster) [1579873] +- [fs] xfs: fix bogus minleft manipulations (Brian Foster) [1579873] +- [fs] xfs: bump up reserved blocks in xfs_alloc_set_aside (Brian Foster) [1579873] +- [fs] xfs: nuke unused tracepoint definitions (Brian Foster) [1579873] +- [fs] xfs: Always flush caches when integrity is required (Brian Foster) [1579873] +- [fs] xfs: use rhashtable to track buffer cache (Brian Foster) [1579873] +- [fs] xfs: optimise CRC updates (Brian Foster) [1579873] +- [fs] xfs: make xfs btree stats less huge (Brian Foster) [1579873] +- [fs] xfs: error out if trying to add attrs and anextents > 0 (Brian Foster) [1579873] +- [fs] xfs: don't crash if reading a directory results in an unexpected hole (Brian Foster) [1579873] +- [fs] xfs: complain if we don't get nextents bmap records (Brian Foster) [1579873] +- [fs] xfs: check for bogus values in btree block headers (Brian Foster) [1579873] +- [fs] xfs: forbid AG btrees with level == 0 (Brian Foster) [1579873] +- [fs] xfs: several xattr functions can be void (Brian Foster) [1579873] +- [fs] xfs: Move AGI buffer type setting to xfs_read_agi (Brian Foster) [1579873] +- [fs] xfs: pass post-eof speculative prealloc blocks to bmapi (Brian Foster) [1579873] +- [fs] xfs: track preallocation separately in xfs_bmapi_reserve_delalloc() (Brian Foster) [1579873] +- [fs] fs: xfs: libxfs: constify xfs_nameops structures (Brian Foster) [1579873] +- [fs] fs: xfs: xfs_icreate_item: constify xfs_item_ops structure (Brian Foster) [1579873] +- [fs] xfs: add XBF_XBF_NO_IOACCT to buf trace output (Brian Foster) [1579873] +- [fs] xfs: remove NULLEXTNUM (Brian Foster) [1579873] +- [fs] xfs: remove xfs_bmap_search_extents (Brian Foster) [1579873] +- [fs] xfs: use new extent lookup helpers xfs_file_iomap_begin_delay (Brian Foster) [1579873] +- [fs] xfs: remove prev argument to xfs_bmapi_reserve_delalloc (Brian Foster) [1579873] +- [fs] xfs: use new extent lookup helpers in __xfs_bunmapi (Brian Foster) [1579873] +- [fs] xfs: use new extent lookup helpers in xfs_bmapi_write (Brian Foster) [1579873] +- [fs] xfs: use new extent lookup helpers in xfs_bmapi_read (Brian Foster) [1579873] +- [fs] xfs: cleanup xfs_bmap_last_before (Brian Foster) [1579873] +- [fs] xfs: check return value of _trans_reserve_quota_nblks (Brian Foster) [1579873] +- [fs] xfs: move dir_ino_validate declaration per xfsprogs (Brian Foster) [1579873] +- [fs] libxfs: clean up _dir2_data_freescan (Brian Foster) [1579873] +- [fs] libxfs: fix xfs_attr_shortform_bytesfit declaration (Brian Foster) [1579873] +- [fs] libxfs: fix whitespace problems (Brian Foster) [1579873] +- [fs] libxfs: synchronize dinode_verify with userspace (Brian Foster) [1579873] +- [fs] libxfs: convert ushort to unsigned short (Brian Foster) [1579873] +- [fs] xfs: rmap btree requires more reserved free space (Brian Foster) [1579873] +- [fs] cifs: avoid a kmalloc in smb2_send_recv/SendReceive2 for the common case (Leif Sahlberg) [1582973] +- [fs] cifs: remove small_smb2_init (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_lease_ack (Leif Sahlberg) [1582973] +- [fs] cifs: remove unused variable from SMB2_read (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_oplock_break we get from server (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_query_info_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_query_directory_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_set_info_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2 read/write requests (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_lock_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_flush_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_create_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_sess_setup_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_tree_connect_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_echo_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_ioctl_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_close_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_tree_disconnect_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_logoff_req (Leif Sahlberg) [1582973] +- [fs] cifs: remove rfc1002 header from smb2_negotiate_req (Leif Sahlberg) [1582973] +- [fs] cifs: Add smb2_send_recv (Leif Sahlberg) [1582973] + +* Thu Jun 07 2018 Bruno E. O. Meneguele [3.10.0-901.el7] +- [target] iscsi: avoid NULL dereference in CHAP auth error path (Maurizio Lombardi) [1585081] +- [iscsi-target] Fix non-immediate TMR reference leak (Maurizio Lombardi) [1585081] +- [iscsi-target] Make TASK_REASSIGN use proper se_cmd->cmd_kref (Maurizio Lombardi) [1585081] +- [target] Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK (Maurizio Lombardi) [1585081] +- [target] Fix quiese during transport_write_pending_qf endless loop (Maurizio Lombardi) [1585081] +- [target] Fix caw_sem leak in transport_generic_request_failure (Maurizio Lombardi) [1585081] +- [target] Fix QUEUE_FULL + SCSI task attribute handling (Maurizio Lombardi) [1585081] +- [iSCSI-target] Use common error handling code in iscsi_decode_text_input() (Maurizio Lombardi) [1585081] +- [target] iscsi: Detect conn_cmd_list corruption early (Maurizio Lombardi) [1585081] +- [target] iscsi: Fix a race condition in iscsit_add_reject_from_cmd() (Maurizio Lombardi) [1585081] +- [target] iscsi: Modify iscsit_do_crypto_hash_buf() prototype (Maurizio Lombardi) [1585081] +- [target] iscsi: Fix endianness in an error message (Maurizio Lombardi) [1585081] +- [target] iscsi: Use min() in iscsit_dump_data_payload() instead of open-coding it (Maurizio Lombardi) [1585081] +- [target] iscsi: Define OFFLOAD_BUF_SIZE once (Maurizio Lombardi) [1585081] +- [target] Inline transport_put_cmd() (Maurizio Lombardi) [1585081] +- [target] Suppress gcc 7 fallthrough warnings (Maurizio Lombardi) [1585081] +- [target] Move a declaration of a global variable into a header file (Maurizio Lombardi) [1585081] +- [iscsi-target] fix memory leak in iscsit_release_discovery_tpg() (Maurizio Lombardi) [1585081] +- [iscsi-target] fix memory leak in lio_target_tiqn_addtpg() (Maurizio Lombardi) [1585081] +- [target] fix condition return in core_pr_dump_initiator_port() (Maurizio Lombardi) [1585081] +- [target] fix match_token option in target_core_configfs.c (Maurizio Lombardi) [1585081] +- [target] add sense code INSUFFICIENT REGISTRATION RESOURCES (Maurizio Lombardi) [1585081] +- [target] fix double unmap data sg in core_scsi3_emulate_pro_register_and_move() (Maurizio Lombardi) [1585081] +- [target] fix buffer offset in core_scsi3_pri_read_full_status (Maurizio Lombardi) [1585081] +- [target] fix null pointer regression in core_tmr_drain_tmr_list (Maurizio Lombardi) [1585081] +- [target] file: Do not return error for UNMAP if length is zero (Maurizio Lombardi) [1585081] +- [target] Fix node_acl demo-mode + uncached dynamic shutdown regression (Maurizio Lombardi) [1585081] +- [iscsi-target] Add login_keys_workaround attribute for non RFC initiators (Maurizio Lombardi) [1585081] +- [target] Fix return sense reason in target_scsi3_emulate_pr_out (Maurizio Lombardi) [1585081] +- [target] Fix cmd size for PR-OUT in passthrough_parse_cdb (Maurizio Lombardi) [1585081] +- [target] Use macro for WRITE_VERIFY_32 operation codes (Maurizio Lombardi) [1585081] +- [target] make device_mutex and device_list static (Maurizio Lombardi) [1585081] +- [target] remove g_device_list (Maurizio Lombardi) [1585081] +- [xcopy] loop over devices using idr helper (Maurizio Lombardi) [1585081] +- [target] add helper to iterate over devices (Maurizio Lombardi) [1585081] +- [target] add helper to find se_device by dev_index (Maurizio Lombardi) [1585081] +- [target] use idr for se_device dev index (Maurizio Lombardi) [1585081] +- [target] Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce (Maurizio Lombardi) [1585081] +- [target] iscsi: Remove dead code from iscsit_process_scsi_cmd() (Maurizio Lombardi) [1585081] +- [target] iscsi: Simplify iscsit_free_cmd() (Maurizio Lombardi) [1585081] +- [target] iscsi: Remove second argument of __iscsit_free_cmd() (Maurizio Lombardi) [1585081] +- [target] tcm_loop: Make TMF processing slightly faster (Maurizio Lombardi) [1585081] +- [target] tcm_loop: Use target_submit_tmr() instead of open-coding this function (Maurizio Lombardi) [1585081] +- [target] tcm_loop: Replace a waitqueue and a counter by a completion (Maurizio Lombardi) [1585081] +- [target] tcm_loop: Merge struct tcm_loop_cmd and struct tcm_loop_tmr (Maurizio Lombardi) [1585081] +- [target] Introduce a function that shows the command state (Maurizio Lombardi) [1585081] +- [iscsi-target] Kill left-over iscsi_target_do_cleanup (Maurizio Lombardi) [1585081] +- [target] Fix a deadlock between the XCOPY code and iSCSI session shutdown (Maurizio Lombardi) [1585081] +- [target] Use get/put_unaligned_be*() instead of open coding these functions (Maurizio Lombardi) [1585081] +- [target] Fix transport_init_se_cmd() (Maurizio Lombardi) [1585081] +- [target] Remove se_device.dev_list (Maurizio Lombardi) [1585081] +- [target] Use symbolic value for WRITE_VERIFY_16 (Maurizio Lombardi) [1585081] +- [target] Add TARGET_SCF_LOOKUP_LUN_FROM_TAG support for ABORT_TASK (Maurizio Lombardi) [1585081] +- [target] Add support for TMR percpu reference counting (Maurizio Lombardi) [1585081] +- [target] reject COMPARE_AND_WRITE if emulate_caw is not set (Maurizio Lombardi) [1585081] +- [iscsi-target] Avoid holding ->tpg_state_lock during param update (Maurizio Lombardi) [1585081] +- [target] configfs: Kill se_lun->lun_link_magic (Maurizio Lombardi) [1585081] +- [target] configfs: Kill se_device->dev_link_magic (Maurizio Lombardi) [1585081] +- [target] remove dead code (Maurizio Lombardi) [1585081] +- [net] target: introduce __skb_put_(zero, data, u8) (Maurizio Lombardi) [1585081] +- [networking] target: make skb_push & __skb_push return void pointers (Maurizio Lombardi) [1585081] +- [networking] target: make skb_put & friends return void pointers (Maurizio Lombardi) [1585081] +- [iscsi-target] Reject immediate data underflow larger than SCSI transfer length (Maurizio Lombardi) [1585081] +- [iscsi-target] Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP (Maurizio Lombardi) [1585081] +- [target] Fix kref->refcount underflow in transport_cmd_finish_abort (Maurizio Lombardi) [1585081] +- [target] Re-add check to reject control WRITEs with overflow data (Maurizio Lombardi) [1585081] +- [target] Revert "Fix VERIFY and WRITE VERIFY command parsing" (Maurizio Lombardi) [1585081] +- [target] fileio: Fix zero-length READ and WRITE handling (Maurizio Lombardi) [1585081] +- [target] Don't force session reset if queue_depth does not change (Maurizio Lombardi) [1585081] +- [target] Fix compare_and_write_callback handling for non GOOD status (Maurizio Lombardi) [1585081] +- [target] fixup error message in target_tg_pt_gp_tg_pt_gp_id_store() (Maurizio Lombardi) [1585081] +- [target] fixup error message in target_tg_pt_gp_alua_access_type_store() (Maurizio Lombardi) [1585081] +- [target] Add WRITE_VERIFY_16 (Maurizio Lombardi) [1585081] +- [target] Use kmalloc_array() in transport_kmap_data_sg() (Maurizio Lombardi) [1585081] +- [target] Use kmalloc_array() in compare_and_write_callback() (Maurizio Lombardi) [1585081] +- [target] Improve size determinations in two functions (Maurizio Lombardi) [1585081] +- [target] Delete error messages for failed memory allocations (Maurizio Lombardi) [1585081] +- [target] Use kcalloc() in two functions (Maurizio Lombardi) [1585081] +- [iscsi-target] Improve size determinations in four functions (Maurizio Lombardi) [1585081] +- [iscsi-target] Delete error messages for failed memory allocations (Maurizio Lombardi) [1585081] +- [iscsi-target] Use kcalloc() in iscsit_allocate_iovecs() (Maurizio Lombardi) [1585081] +- [tcm] make pi data verification configurable (Maurizio Lombardi) [1585081] +- [target] Fix VERIFY and WRITE VERIFY command parsing (Maurizio Lombardi) [1585081] +- [target] pr: update PR out action code table (Maurizio Lombardi) [1585081] +- [target] iblock: convert iblock_req.pending from atomic_t to refcount_t (Maurizio Lombardi) [1585081] +- [iscsi-target] use generic inet_pton_with_scope (Maurizio Lombardi) [1585081] +- [iscsi-target] Drop work-around for legacy GlobalSAN initiator (Maurizio Lombardi) [1585081] +- [iscsi-target] Fix early login failure statistics misses (Maurizio Lombardi) [1585081] +- [target] iscsi: Fix iSCSI task reassignment handling (Maurizio Lombardi) [1585081] +- [target] iscsi: Introduce a helper function for TMF translation (Maurizio Lombardi) [1585081] +- [target] iscsi: Fix spelling of "reallegiance" (Maurizio Lombardi) [1585081] +- [target] iscsi: Fix spelling of "perform" (Maurizio Lombardi) [1585081] +- [iscsi-target] fix spelling mistake "Unsolicitied" -> "Unsolicited" (Maurizio Lombardi) [1585081] +- [iscsi-target] graceful disconnect on invalid mapping to iovec (Maurizio Lombardi) [1585081] +- [target] Avoid mappedlun symlink creation during lun shutdown (Maurizio Lombardi) [1585081] +- [target] Drop pointless tfo->check_stop_free check (Maurizio Lombardi) [1585081] +- [target] Fix VERIFY_16 handling in sbc_parse_cdb (Maurizio Lombardi) [1585081] +- [target] pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export (Maurizio Lombardi) [1585081] +- [target] Add counters for ABORT_TASK success + failure (Maurizio Lombardi) [1585081] +- [target] Fix NULL dereference during LUN lookup + active I/O shutdown (Maurizio Lombardi) [1585081] +- [target] Delete tmr from list before processing (Maurizio Lombardi) [1585081] +- [target] Fix handling of aborted failed commands (Maurizio Lombardi) [1585081] +- [target] Remove command flag CMD_T_DEV_ACTIVE (Maurizio Lombardi) [1585081] +- [target] Remove command flag CMD_T_BUSY (Maurizio Lombardi) [1585081] +- [target] Move session check from target_put_sess_cmd() into target_release_cmd_kref() (Maurizio Lombardi) [1585081] +- [target] Inline transport_cmd_check_stop() (Maurizio Lombardi) [1585081] +- [target] Remove an overly chatty debug message (Maurizio Lombardi) [1585081] +- [target] Stop execution if CMD_T_STOP has been set (Maurizio Lombardi) [1585081] +- [target] Correct transport_wait_for_tasks() documentation (Maurizio Lombardi) [1585081] +- [target] Make core_tmr_abort_task() consider all commands (Maurizio Lombardi) [1585081] +- [target] Remove se_tmr_req.tmr_lun (Maurizio Lombardi) [1585081] +- [target] Fix COMPARE_AND_WRITE ref leak for non GOOD status (Maurizio Lombardi) [1585081] +- [target] Fix multi-session dynamic se_node_acl double free OOPs (Maurizio Lombardi) [1585081] +- [target] Fix early transport_generic_handle_tmr abort scenario (Maurizio Lombardi) [1585081] +- [target] Use correct SCSI status during EXTENDED_COPY exception (Maurizio Lombardi) [1585081] +- [target] Don't BUG_ON during NodeACL dynamic -> explicit conversion (Maurizio Lombardi) [1585081] +- [target] support XCOPY requests without parameters (Maurizio Lombardi) [1585081] +- [target] check for XCOPY parameter truncation (Maurizio Lombardi) [1585081] +- [target] use XCOPY segment descriptor CSCD IDs (Maurizio Lombardi) [1585081] +- [target] check XCOPY segment descriptor CSCD IDs (Maurizio Lombardi) [1585081] +- [target] simplify XCOPY wwn->se_dev lookup helper (Maurizio Lombardi) [1585081] +- [target] return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (Maurizio Lombardi) [1585081] +- [target] bounds check XCOPY total descriptor list length (Maurizio Lombardi) [1585081] +- [target] bounds check XCOPY segment descriptor list (Maurizio Lombardi) [1585081] +- [target] use XCOPY TOO MANY TARGET DESCRIPTORS sense (Maurizio Lombardi) [1585081] +- [target] add XCOPY target/segment desc sense codes (Maurizio Lombardi) [1585081] +- [target] Fix spelling mistake and unwrap multi-line text (Maurizio Lombardi) [1585081] +- [target] user: Add an #include directive (Maurizio Lombardi) [1585081] +- [sbp-target] Add an #include directive (Maurizio Lombardi) [1585081] +- [sbp-target] Fix second argument of percpu_ida_alloc() (Maurizio Lombardi) [1585081] +- [target] user: Fix a data type in tcmu_queue_cmd() (Maurizio Lombardi) [1585081] +- [target] avoid accessing .bi_vcnt directly (Maurizio Lombardi) [1585081] +- [target] tcm_fc: use CPU affinity for responses (Maurizio Lombardi) [1585081] +- [target] tcm_fc: Update debugging statements to match libfc usage (Maurizio Lombardi) [1585081] +- [target] tcm_fc: return detailed error in ft_sess_create() (Maurizio Lombardi) [1585081] +- [target] tcm_fc: print command pointer in debug message (Maurizio Lombardi) [1585081] +- [target] fix potential race window in target_sess_cmd_list_waiting() (Maurizio Lombardi) [1585081] +- [target] Revert "Fix residual overflow handling in target_complete_cmd_with_length" (Maurizio Lombardi) [1585081] +- [target] Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code (Maurizio Lombardi) [1585081] +- [target] Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (Maurizio Lombardi) [1585081] +- [target] fix spelling mistake: "limitiation" -> "limitation" (Maurizio Lombardi) [1585081] +- [target] Fix residual overflow handling in target_complete_cmd_with_length (Maurizio Lombardi) [1585081] +- [tcm_fc] set and unset FCP_SPPF_TARG_FCN (Maurizio Lombardi) [1585081] +- [target] Fix ordered task CHECK_CONDITION early exception handling (Maurizio Lombardi) [1585081] +- [target] Fix ordered task target_setup_cmd_from_cdb exception hang (Maurizio Lombardi) [1585081] +- [target] Fix max_unmap_lba_count calc overflow (Maurizio Lombardi) [1585081] +- [target] need_to_release is always false, remove redundant check and kfree (Maurizio Lombardi) [1585081] +- [target] make close_session optional (Maurizio Lombardi) [1585081] +- [target] make ->shutdown_session optional (Maurizio Lombardi) [1585081] +- [target] remove acl_stop (Maurizio Lombardi) [1585081] +- [target] consolidate and fix session shutdown (Maurizio Lombardi) [1585081] +- [scsi] lpfc: update driver version to 12.0.0.4 (Dick Kennedy) [1584377] +- [scsi] lpfc: Fix port initialization failure (Dick Kennedy) [1584377] +- [scsi] lpfc: Don't return internal MBXERR_ERROR code from probe function (Dick Kennedy) [1584377] +- [scsi] lpfc: Fix 16gb hbas failing cq create (Dick Kennedy) [1584377] +- [scsi] lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (Dick Kennedy) [1584377] +- [scsi] lpfc: correct oversubscription of nvme io requests for an adapter (Dick Kennedy) [1584377] +- [scsi] lpfc: Fix MDS diagnostics failure (Rx < Tx) (Dick Kennedy) [1584377] +- [scsi] lpfc: fix spelling mistakes: "mabilbox" and "maibox" (Dick Kennedy) [1584377] +- [scsi] lpfc: Comment cleanup regarding Broadcom copyright header (Dick Kennedy) [1584377] +- [scsi] lpfc: update driver version to 12.0.0.3 (Dick Kennedy) [1584377] +- [scsi] lpfc: Enhance log messages when reporting CQE errors (Dick Kennedy) [1584377] +- [scsi] lpfc: Fix up log messages and stats counters in IO submit code path (Dick Kennedy) [1584377] +- [scsi] lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (Dick Kennedy) [1584377] +- [scsi] lpfc: Handle new link fault code returned by adapter firmware (Dick Kennedy) [1584377] +- [scsi] lpfc: Correct fw download error message (Dick Kennedy) [1584377] +- [scsi] lpfc: enhance LE data structure copies to hardware (Dick Kennedy) [1584377] +- [scsi] lpfc: Change IO submit return to EBUSY if remote port is recovering (Dick Kennedy) [1584377] +- [scsi] qla2xxx: Remove stale debug value for login_retry flag (Himanshu Madhani) [1578880] +- [scsi] qla2xxx: Fix setting lower transfer speed if GPSC fails (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Update driver version to 10.00.00.06.07.6-k (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: correctly shift host byte (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix race condition between iocb timeout and initialisation (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: fx00 copypaste typo (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: fix error message on "existent" (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use dma_pool_zalloc() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix function argument descriptions (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove unused symbols (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use p for printing pointers (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove FC_NO_LOOP_ID for FCP and FC-NVMe Discovery (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix FC-NVMe LUN discovery (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: ensure async flags are reset correctly (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: do not check login_state if no loop id is assigned (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fixup locking for session deletion (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix incorrect handle for abort IOCB (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix double free bug after firmware timeout (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Prevent relogin trigger from sending too many commands (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix a locking imbalance in qlt_24xx_handle_els() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add XCB counters to debugfs (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix queue ID for async abort with Multiqueue (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix warning for code intentation in __qla24xx_handle_gpdb_event() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix warning during port_name debug print (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix recursion while sending terminate exchange (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: remove redundant assignment of d (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use zeroing allocator rather than allocator/memset (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Serialize session free in qlt_free_session_done (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Serialize session deletion by using work_lock (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Prevent multiple active discovery commands per session (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add retry limit for fabric scan logic (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Delay loop id allocation at login (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Increase verbosity of debug messages logged (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Allow relogin and session creation after reset (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add ability to use GPNFT/GNNFT for RSCN handling (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Properly extract ADISC error codes (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix GPNFT/GNNFT error handling (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove session creation redundant code (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Migrate switch registration commands away from mailbox interface (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix login state machine freeze (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Reduce trace noise for Async Events (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Reduce the use of terminate exchange (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add lock protection around host lookup (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add option for use reserve exch for ELS (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add switch command to simplify fabric discovery (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use known NPort ID for Management Server login (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Tweak resource count dump (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix session cleanup for N2N (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Allow target mode to accept PRLI in dual mode (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Don't call dma_free_coherent with IRQ disabled (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add ability to send PRLO (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use shadow register for ISP27XX (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Enable ATIO interrupt handshake for ISP27XX (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Move work element processing out of DPC thread (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Replace GPDB with async ADISC command (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix Firmware dump size for Extended login and Exchange Offload (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Chip reset uses wrong lock during IO flush (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add boundary checks for exchanges to be offloaded (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use chip reset to bring down laser on unload (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use IOCB path to submit Control VP MBX command (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix NULL pointer access for fcport structure (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix smatch warning in qla25xx_delete_ rsp|req _que (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: remove duplicate includes (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Suppress gcc 7 fall-through warnings (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix memory leak in dual/target mode (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix system crash in qlt_plogi_ack_unref (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove aborting ELS IOCB call issued as part of timeout (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Clear loop id after delete (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix scan state field for fcport (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix abort command deadlock due to spinlock (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix PRLI state check (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix Relogin being triggered too fast (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Relogin to target port on a cable swap (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Recheck session state after RSCN (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix NPIV host cleanup in target mode (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix login state machine stuck at GPDB (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Serialize GPNID for multiple RSCN (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Retry switch command on time out (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix re-login for Nport Handle in use (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Move session delete to driver work queue (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix gpnid error processing (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix system crash for Notify ack timeout handling (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Cocci spatch "pool_zalloc-simple" (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Query FC4 type during RSCN processing (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Changes to support N2N logins (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Reinstate module parameter ql2xenablemsix (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Clear fc4f_nvme flag (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add LR distance support from nvram bit (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add support for minimum link speed (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: add missing includes for qla_isr (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: remove use of FC-specific error codes (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix WWPN/WWNN in debug message (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add command completion for error path (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix remoteport disconnect for FC-NVMe (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Simpify unregistration of FC-NVMe local/remote ports (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Added change to enable ZIO for FC-NVMe devices (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Move function prototype to correct header (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Cleanup FC-NVMe code (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix NVMe entry_type for iocb packet on BE system (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: avoid unused-function warning (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: fix a bunch of typos and spelling mistakes (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Use FC-NVMe FC4 type for FDMI registration (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Send FC4 type NVMe to the management server (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Move #include qla_nvme.h to fix compile errors on RHEL 7 (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add FC-NVMe F/W initialization and transport registration (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add FC-NVMe command handling (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Add FC-NVMe port discovery and PRLI handling (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix oops in qla2x00_probe_one error path (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Allow SCSI-MQ to be enabled selectively (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT (v2) (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Revert "qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT" (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix incorrect tcm_qla2xxx_free_cmd use during TMR ABORT (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix a recently introduced memory leak (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix Regression introduced by pci_alloc_irq_vectors_affinity call (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Cleaned up queue configuration code (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: remove irq_affinity_notifier (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: fix MSI-X vector affinity (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Utilize pci_alloc_irq_vectors/pci_free_irq_vectors calls (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Remove cpumask variable for qla2xxx_create_qpair() (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Avoid double completion of abort command (Himanshu Madhani) [1547714] +- [scsi] qla2xxx: Fix NULL pointer crash due to active timer for ABTS (Himanshu Madhani) [1547714] + +* Wed Jun 06 2018 Bruno E. O. Meneguele [3.10.0-900.el7] +- [sound] alsa: asoc: config: update the rhel configurations for the recent changes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: do not use regmap_get_device() in rt5663_irq() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7219: change CONFIG_COMMON_CLK to CONFIG_COMMON_CLK_DA7219 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add missing includes for linux/module.h (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Hide local_irq_disable/enable() and local_irqsave/restore() (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: audio-v3: add BADD-specific values (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: mixer: make string parsing independent of mixer_build state (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: Only get AudioControl header for UAC1 class (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: stream: refactor uac3 audio interface parsing (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: stream: refactor uac1/2 audio interface parsing (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: stream: move audioformat alloc/init into separate function (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Clean up mixer element list traverse (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: acpi: add new fields for SOF support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: Add helper to find codec_dai from dai_name (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add snd_soc_component_xxx_bias_level() (Jaroslav Kysela) [1535427] +- [sound] alsa: seq_file: Introduce DEFINE_SHOW_ATTRIBUTE() helper macro (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: recover system clock when device changes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: change FVCO maximum threshold (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: condition for clock disable (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: move key irq after jd done (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: codecs: add const to snd_soc_codec_driver structures (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: TDM support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: leave Class D gain at chip default (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: rename controls to match DAPM controls (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8824: new driver (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Enforce CONFIG_SND_DYNAMIC_MINORS for HDMI/DP codec (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Add missing cable lock to ctl API callbacks (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Mark paused device as inactive (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Fix access to not-yet-ready substream via cable (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Sync stale timer before release (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Fix racy hw constraints adjustment (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Fix inconsistent format due to incomplete rule (Jaroslav Kysela) [1535427] +- [sound] alsa: aloop: Release cable upon open error path (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Give proper vendor/product name for Dell WD15 Dock (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add a quirck for B&W PX headphones (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add a quirk for Nura's first gen headset (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Allow to override the longname string (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add "Keep Interface" control (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add keep_iface flag (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Avoid superfluous usb_set_interface() calls (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Initialize Dell Dock playback volumes (Jaroslav Kysela) [1535427] +- [sound] alsa: cs46xx: fix spelling mistake: "amplifer" -> "amplifier" (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/ca0132: fix build failure when a local macro is defined (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Fix incorrect usage of IS_REACHABLE() (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (Jaroslav Kysela) [1535427] +- [sound] alsa: vmaster: Propagate slave error (Jaroslav Kysela) [1535427] +- [sound] alsa: vmaster: Zero-clear ctl before calling slave get (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix structure definition for X32 ABI (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Check PCM state at xfern compat ioctl (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: include linux/module.h as needed (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: add nau8824 sound card (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Not being able to find the codec ACPI-dev is an error (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl: Add Playback DAI for fixup (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl: Enable mclk and ssp sclk early for rt5663 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl: Enable mclk and ssp sclk early (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Fix setting of SSP parameters in Kabylake machine driver (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Enable tdm slots for max98927 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: don't use rtd->codec on Intel/haswell (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_rt5645: Analog Mic support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: don't use codec anymore (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Select RCCLK on init() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Change defaults to enable jack-detect, analog mics (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Add quirk for the VIOS LTH17 laptop (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Add support for Bay Trail CR / SSP0 using boards (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Add new IN2_HS_IN3 input map and a quirk using it (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Rename IN3_MAP to IN1_HS_IN3_MAP (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Drop snd_soc_dai_set_bclk_ratio() call (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Configure PLL1 before using it (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Add quirk micbias OVCD configuration (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Only create jack if we have a jack-detect source (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Actually honor the DMIC_EN quirk if specified (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: Pass jack-src info via device-properties (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr-rt5651: add support for Line In (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr-rt5651: enable MinnowBoard Turbot quirks (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr-rt5651: add quirk for IN3P which may also be used (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: fix Kiano DMI quirk (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: byt: Fix quirk for KIANO laptop (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: byt: Introduce new map for dual mics (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: byt: Enable IN2 map quirk for a KIANO laptop (Jaroslav Kysela) [1535427] +- [sound] alsa: soc: intel: byt: Introduce new custom IN2 map (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcht_es8316: remove useless code (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: acpi: remove hard-coded i2c-device name length (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcht_es8316: fix HID handling (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: board: Add BE DAI link for WoV and update DAPM machine map (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: sn95031: remove dead makefile about sn95031 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: sn95031: remove this code (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: remove mfld_machine (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kconfig: drop boiler plate text from config items (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kconfig: add some comments for if symbols (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: align/fix SKL/BXT/KBL Kconfigs (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: align Kconfig configurations for HiFi2 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: align Kconfig dependencies for Haswell/Broadwell (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kconfig: Simplify-clarify ACPI/PCI dependencies (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Fix Kconfig with top-level selector (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: improve SND_SOC_INTEL_MACH dependencies (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Add help text for SND_SOC_INTEL_SST_TOPLEVEL (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: improve DMADEVICES dependency (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: fix Kconfig dependencies (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Add depends on X86 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: clarify Kconfig dependencies (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: reorder boards Kconfig by chronological order (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: add SOF firmare/topology file information (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Remove second shim read in register_poll (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: remove redundant variable dma_dev_name (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Change kern log level to avoid unwanted messages (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Refine skl widget type check (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: remove second duplicated assignment to pointer 'res' (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add dynamic module id support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Optimize UUID handling to fill pin info (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Decrease loglevel for topology loading (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: fix swapped order of function arguments dir and pin_index (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix descriptions for exported function args (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix uuid_module memory leak in failure case (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: make function skl_clk_round_rate static (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Re-order some code to silence a warning (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add extended I2S config blob support in Clock driver (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Do not check dev_type for dmic link type (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Check for NHLT ACPI header signature (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix typo (Jaroslav Kysela) [1535427] +- [sound] asoc: intel: skylake: Add ssp clock driver (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: move machine drivers to dedicated KConfig (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Modify skl_dsp_set_dma_control API arguments (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Disable clock and power gating during FW/LIB download (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Ensure dai and dailink registration happens in sequence (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add channel map in updown mixer module IPC (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix updown mixer module format (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Request IRQ late only after all context are initialized (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Handle return value of platform_get_irq (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Free streams on suspend, re-alloc on resume (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Fix error-code check in sst_pause_stream() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Fix some style (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Kill BUG_ON() usage (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Add sst_realloc_stream() function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Remove unused STREAM_DECODE and STREAM_RESET states (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Remove unnecessary sst_init_stream() function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: sst: Remove 2 unused members from stream_info struct (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Use kvzalloc() for suspend buffers (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: move all ACPI match tables to common module (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: common: use c99 syntax for ACPI/machine tables (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: atom: Remove unneeded linux/miscdevice.h include (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: atom: use cht_bsw_max98090 for Baytrail Chromebooks (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5670: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: move ACPI common code out of Intel/sst tree (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcht_da7213: cosmetic fixes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_rt5672: fix card name (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_rt5672: use actual HID in suspend/resume (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5670: add set_bclk_ratio in dai ops (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5670: refactor DMI quirks and fix Dell Venue settings (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Rewrite jack-type detection (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Add rt5651_jack_inserted() helper (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Enable Platform Clock during jack-type detect (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Enable sticky mode for OVCD (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Allow specifying the OVCD scale-factor through a device-property (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Allow specifying over-current threshold through a device-property (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Configure jack-detect source through a device-property (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Make rt5651_apply_properties() private (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Always keep OVCD enabled (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Only configure OVCD once at set_jack time (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Enable LDO and micbias1 supplies for jack-type detection (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Remove "JD Power" dapm supply (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Only configure LDO voltage once at boot (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Remove programming of PWR regs before force_bias_level() call (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Do not modify jd and PLL power bits from set_bias_level() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Do not modify the LDO voltage control bits from set_bias_level() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Fix bias_level confusion (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Remove is_sys_clk_from_pll() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Add rt5651_apply_properties() helper function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Use standard component set_jack callback (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Move 2 functions higher up in rt5651.c (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Move all jack-detect initialization to rt5651_set_jack_detect (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Remove unused rt5651_platform_data (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Fix regcache sync errors on resume (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: byt: Add headset jack (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Enable JD1_1 quirk for KIANO laptopt (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Rework quirk logic (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Enable jack detection on JD* pins (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5651: Convert rt5651 micbias1 to a supply widget (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5640: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: remove hard-coded compressed dailinks (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: fix off-by-one dailink id (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: use helper to get codec_dai (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_max98090: remove useless code, align with ChromeOS driver (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_max98090: add gpio-based jack detection (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_max98090_ti: Fix jack initialization (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_max98090: add support for Baytrail (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_max98090: Fix I2S config + unused code (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5651: add MCLK, quirks and cleanups (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr-rt5651: fix capture routes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5640: cosmetic fixes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bytcr_rt5640: simplify MCLK quirk tests (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: boards: use devm_clk_get() unconditionally (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Fix uninitialized calibration value (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Fix rt5514_spi_burst_read() buffer passing (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Add the missing register in the readable table (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514-spi: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: codecs: make snd_soc_platform_driver const (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514-spi: only enable wakeup when fully initialized (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Add the sanity check for the driver_data in the resume function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: mark PM functions as __maybe_unused (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514-spi: check irq status to schedule data copy in resume function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Voice wakeup support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514-spi: Let the buf_size to align with period_bytes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: The ACPI also should use the function rt5514_parse_dp() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Make sure the DMIC delay will be happened after normal SUPPLY widgets power on (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: The DSP clock can be calibrated by the other clock source (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514: Revert Hotword Model control (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5514-spi: check irq status to schedule data copy (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt298: don't turn off HV and VREF if headset is detected (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt286: don't turn off HV and VREF if headset is detected (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rl6231: remove never matched if condition (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rl6231: get better PLL parameters (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rl6231: make arrays div and pd static const, reduces object code size (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98927: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: don't use codec hw_write on max98927 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98927: Added max98927_dai_tdm_slot function (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98927: Added support for DSP_A and DSP_B format (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98357a: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Fix build (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi : Ensuring proper setting of output widget power state (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7219: make structure da7219_dai_clks_ops static (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7219: clkdev_drop usage depends on CONFIG_COMMON_CLK (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7219: Add common clock usage for providing DAI clks (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi/nau8825/rt286/rt298/rt5663/da7219: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl_rt5663_max98927: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Headset button support in kabylake machine driver (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl: fix jack name (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix jack name format substitution (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl_rt5663_rt5514_max98927: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: kbl: Modify map for Headset Playback to fix pop-noise (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8825: fix issue that pop noise when start capture (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8825: improve crosstalk measurement protection (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8825: improve semaphore control (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8825: set clear_irq when imm IRQ happened (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: nau8825: disable crosstalk by default (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98090: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: max98090: reduce verbosity on PLL unlock (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: ssm2518: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: ssm4567: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: ts3a227e: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: ts3a227e: add acpi table (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: Fix the wrong result of the first jack detection (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: Check the JD status in the button pushing (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: Delay and retry reading rt5663 ID register (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: Add the function of impedance sensing (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5663: Change the dev getting function in rt5663_irq (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Add vendor id for Cannonlake HDMI codec (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: keep DAI driver pointer in private data (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Remove redundant assignments (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Refresh sysfs during hdmi device probe (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: clean up hdac_device variable names (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: clean up hdac_ext_device variable names (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: introduce macro to access HDMI private data (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Fix possible memory leak on parse and map nid failure (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Fix possible NULL pointer dereference (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: hdac_hdmi: Fix static checker warning for sprintf usage (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: es8316: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dmic: don't use codec anymore (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dmic: Add optional wakeup delay (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dmic: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dmic: Fix check of return value from read of 'num-channels' (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: codecs: dmic: Make number of channels configurable (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7213: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7213: Improve a size determination in da7213_i2c_probe() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7213: Delete an error message for a failed memory allocation in da7213_fw_to_pdata() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: da7213: add support for DSP modes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645/rt5677: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: cht_bsw_rt5645: cosmetic fixes (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: add fallback case for jack detection support (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: add micbias power control select (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: change micbias widget type to supply (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: add platform data for the Teclast X80 Pro tablet (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: cleanup DMI matching code (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: set in2_diff flag for GPD win and pocket devices (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: Set card long_name for GPD win / pocket (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: reset RT5645_AD_DA_MIXER at probe (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: Wait for 400msec before concluding on value of RT5645_VENDOR_ID2 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: remove unexisting route on new rt5645 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: rt5645: Make a few struct const (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: bdw-rt5677: Switch to devm_acpi_dev_add_driver_gpios() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Parse vendor tokens to build A-State table (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: Add Kabylake Dialog+Maxim machine driver entry (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Make local functions static (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: initialize return value properly (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix missing sentinel in sst_acpi_mach (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Parse nhlt and register clock device (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Find module id from UUID for bind params (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add BE DAI for WoV usecase (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Disable clock gating during firmware and library download (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Configure DSP clock source (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: don't use rtd->codec on intel/skylake (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add dai load ops for dais from topology (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Add flag to check to register FE dais from topology (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: skylake: Fix potential NULL pointer dereference (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: haswell: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: baytrail: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: atom: make sst_platform_compr_ops const (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: intel: atom: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-utils: replace codec to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-utils: replace platform to component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-utils: add const to dummy_codec (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Check widget kcontrols before deref (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Fix bugs of freeing soc topology (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: fix some tiny memory leaks (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Check widget kcontrols before deref (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: create TLV data for dapm widgets (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Fix kcontrol name string handling (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Fix a potential memory leak in 'soc_tplg_dapm_widget_denum_create()' (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: topology: Fix a potential NULL pointer dereference in 'soc_tplg_dapm_widget_denum_create()' (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: change mask in snd_soc_get/put_volsw_sx to unsigned int (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-io: Fix snd_soc_component_update_bits_legacy (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add Component level .read/.write (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add snd_soc_component_read32 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-dapm: Use empty struct initializer (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: add support to pinctrl dapm (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: fix debugfs read using path->connected (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: mark 'snd_soc_dapm_free_kcontrol' as static (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: add initialization for w_param_text pointer (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: Avoid creating kcontrol for params (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: Make snd_soc_dapm_add/del_routes use runtime mutex subclass (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: Refactor the code in snd_soc_dapm_new_pcm (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: dapm: fix error path in snd_soc_dapm_new_pcm (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: compress: Fixup error messages (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: compress: Remove some extraneous blank lines (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: compress: Correct handling of copy callback (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: don't use rtd->codec on snd_soc_new_compress() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: snd_soc_component_driver has snd_compr_ops (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-pcm: don't call flush_delayed_work() many times in soc_pcm_private_free() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: pcm: improve debug output for DPCM BE searching (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-pcm: rename .pmdown_time to .use_pmdown_time for Component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: snd_soc_component_driver has snd_pcm_ops (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: remove unneeded dai->driver->ops check (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: remove rtd->platform checck (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: don't use rtd->codec on soc_dev_attr_is_visible() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: core: Fix typo roup->group (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: use DEFINE_SHOW_ATTRIBUTE() to decrease code duplication (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: use seq_file to dump the contents of dai_list, platform_list and codec_list (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: add missing EXPORT_SYMBOL_GPL() for snd_soc_rtdcom_lookup (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: snd_soc_rtdcom_lookup() cares component driver name (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add null_snd_soc_ops and reduce NULL ops check (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-pcm: check symmetry after hw_params (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: remove error due to probe deferral (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: remove rtd NULL check on soc_free_pcm_runtime() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: add missing EXPORT_SYMBOL_GPL() for snd_soc_disconnect_sync (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add snd_soc_disconnect_sync() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: soc_probe_dai() code simplification (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: fix build warning in soc-core.c (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: remove unneeded dai->driver check (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: snd_soc_component_driver has non_legacy_dai_naming (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: care Codec <-> Codec case by non_legacy_dai_naming (Jaroslav Kysela) [1535427] +- [sound] alsa: soc-core: don't call kfree() for component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: remove unnecessary message from snd_soc_register_component() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: snd_soc_component_driver has endianness (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: snd_soc_component_driver has pmdown_time (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add Component level set_bias_level (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: add Component level pcm_new/pcm_free v2 (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: pcm: Sync delayed work before releasing resources (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: add snd_soc_add_component() (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: add component lookup functions (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: soc-core: remove dai_drv from snd_soc_component (Jaroslav Kysela) [1535427] +- [sound] alsa: asoc: Add snd_soc_of_put_dai_link_codecs() helper function (Jaroslav Kysela) [1535427] +- [sound] alsa: synth: emux: soundfont.c: Cleaning up memory leak (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: Delete two error messages for a failed memory allocation in snd_emux_create_port() (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: Adjust four checks for null pointers (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: Improve a size determination in two functions (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: Adjust one function call together with a variable assignment (Jaroslav Kysela) [1535427] +- [sound] alsa: synth: use designated initializers (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: constify nrpn_conv_table structures (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: remove unused redundant variable p2 (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: stop if copy_from_user() fails (Jaroslav Kysela) [1535427] +- [sound] alsa: synth: Fix conflicting OSS device registration on AWE32 (Jaroslav Kysela) [1535427] +- [sound] alsa: emux: Fix mutex deadlock in OSS emulation (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: adc3: Fix channel mapping conversion for ADC3 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sanity checks for invalid EPs (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: add more quirks for DSD interfaces (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Integrate native DSD support for ITF-USB based DACs (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: FIX native DSD support for TEAC UD-501 DAC (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add native DSD support for Luxman DA-06 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add native DSD support for TEAC UD-301 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: move audioformat quirks to quirks.c (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: add more device quirks for USB DSD devices (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add native DSD support for Esoteric D-05X (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: support new Amanero Combo384 firmware version (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Apply vendor ID matching for sample rate quirk (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sample rate quirk for Plantronics P610 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sample rate quirk for Plantronics C310/C520-M (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Support changing input on Sound Blaster E1 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Skip broken EU on Dell dock USB-audio (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sanity checks in UAC3 clock parsers (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: More strict sanity checks for clock parsers (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Refactor clock finder helpers (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sanity checks in v2 clock parsers (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: add implicit fb quirk for Axe-Fx III (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: simplify set_sync_ep_implicit_fb_quirk (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: add implicit fb quirk for Behringer UFX1204 (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix missing endian conversion (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix forgotten conversion of control query functions (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: fix memory leak on cval (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: update clock valid control (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: UAC2 jack detection (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Proper fallback at get_term_name() (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add check return value for usb_string() (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix out-of-bound error (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Fix potential out-of-bound access at parsing SU (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Add sanity checks to FE parser (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: uac1: Invalidate ctl on interrupt (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Kill stray URB at exiting (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: silence a static checker warning (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: fix uac control query argument (Jaroslav Kysela) [1535427] +- [sound] alsa: usb: initial USB Audio Device Class 3.0 support (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Change the semantics of the enable option (Jaroslav Kysela) [1535427] +- [sound] alsa: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (Jaroslav Kysela) [1535427] +- [sound] alsa: x86: Make CONFIG_SND_X86 bool (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Skip jack and others for non-existing PCM streams (Jaroslav Kysela) [1535427] +- [sound] alsa: ad1889: Replace mdelay with usleep_range in snd_ad1889_ac97_ready (Jaroslav Kysela) [1535427] +- [sound] alsa: ad1889: Replace mdelay with usleep_range in snd_ad1889_init (Jaroslav Kysela) [1535427] +- [sound] alsa: asihpi: clean up a couple of build warnings (Jaroslav Kysela) [1535427] +- [sound] alsa: asihpi: fix a potential double-fetch bug when copying puhm (Jaroslav Kysela) [1535427] +- [sound] alsa: au88x0: remove redundant assignment of variable i (Jaroslav Kysela) [1535427] +- [sound] alsa: echoaudio: remove redundant initialization of pointer 'pipe' (Jaroslav Kysela) [1535427] +- [sound] alsa: revert "alsa: echoaudio: purge contradictions between dimension matrix members and total number of members" (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: use dma_set_mask_and_coherent() (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: Reduce GFP_ATOMIC allocation (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: add a IOMMU workaround (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: make sure synth DMA pages are allocated with DMA functions (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: add optional debug printouts with DMA addresses (Jaroslav Kysela) [1535427] +- [sound] alsa: emu10k1: remove reserved_page (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Sanity check of access to SPDIF controls array (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - change the location for one of two front mics (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Update ALC255 depop optimize (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add some fixes for ALC233 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Use a macro for snd_array iteration loops (Jaroslav Kysela) [1535427] +- [sound] alsa: ice1712: define i2c eeprom addr to header file (Jaroslav Kysela) [1535427] +- [sound] alsa: ice1724: Fix resume issues with Prodigy 7.1 HiFi (Jaroslav Kysela) [1535427] +- [sound] alsa: ice1712: replace strcpy() with strlcpy() (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - fix headset mic problem for Dell machines with alc236 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Add model string for Intel reference board quirk (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add support for ALC1220 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Fix ALC275 no sound issue (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add support for ALC236/ALC3204 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - adjust the location of one mic (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Fix speaker no sound after system resume (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Fix Dell headset Mic can't record (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Always immediately update mute LED with pin VREF (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Make dock sound work on ThinkPad L570 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Fix dock line-out volume on Dell Precision 7520 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek: Limit mic boost on T480 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add headset mode support for Dell laptop (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add support headset mode for DELL WYSE (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Fix pincfg at resume on Lenovo T470 dock (Jaroslav Kysela) [1548055 1535427] +- [sound] alsa: hda/realtek: PCI quirk for Fujitsu U7x7 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Add headset mode support for Dell laptop (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Reduce the suspend time consumption for ALC256 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - update ALC215 depop optimize (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Use IS_REACHABLE() for dependency on input (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Apply headphone noise quirk for another Dell XPS 13 variant (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - update ALC225 depop optimize (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Clean up ALC299 init code (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Fix missing COEF init for ALC225/295/299 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - change the location for one mic on a Lenovo machine (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - fix headset mic detection issue on a Dell machine (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - Fix Dell AIO LineOut issue (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/realtek - New codec support for ALC257 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Add vendor id for Cannonlake HDMI codec (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - program ICT bits to support HBR audio (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: add dock and led support for HP ProBook 640 G2 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: add dock and led support for HP EliteBook 820 G3 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Apply the existing quirk to iMac 14, 1 (Jaroslav Kysela) [1535427] +- [sound] alsa: hda/ca0132 - use ARRAY_SIZE (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - New VIA controller suppor no-snoop path (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Force polling mode on CFL for fixing codec communication (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Add Icelake PCI ID (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Revert power_save option default value (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Add a power_save blacklist (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Add Raven PCI ID (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - silence uninitialized variable warning in activate_amp_in() (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Make use of core codec functions to sync power state (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Fix yet remaining issue with vmaster 0dB initialization (Jaroslav Kysela) [1535427] +- [sound] alsa: hda - Fix incorrect TLV callback check introduced during set_fs() removal (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Fix too short HDMI/DP chmap reporting (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Drop useless WARN_ON() (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Copying sync power state helper to core (Jaroslav Kysela) [1535427] +- [sound] alsa: hda: Avoid racy recreation of widget kobjects (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Add missing error checks in OSS emulation plugin builder (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix endless loop for XRUN recovery in OSS emulation (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix mutex unbalance in OSS emulation ioctls (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: potential uninitialized return values (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Return -EBUSY for OSS ioctls changing busy streams (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Avoid potential races between OSS ioctls and read/write (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix UAF in snd_pcm_oss_get_formats() (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Allow aborting mutex lock at OSS read/write loops (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Abort properly at pending signal in OSS read/write loops (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Fix OSS sysex delivery in OSS emulation (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Remove spurious WARN_ON() at timer check (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Fix copy_from_user() call inside lock (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Process queue tempo/ppq change in a shot (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Enable 'use' locking in all configurations (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Fix possible UAF in snd_seq_check_queue() (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Clear client entry before deleting else at closing (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Remove superfluous snd_seq_queue_client_leave_cells() call (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: More protection for concurrent write and ioctl races (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Don't allow resizing pool in use (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Fix racy pool initializations (Jaroslav Kysela) [1550169 1535427] {CVE-2018-7566} +- [sound] alsa: seq: Fix nested rwsem annotation for lockdep splat (Jaroslav Kysela) [1535427] +- [sound] alsa: seq: Add sanity check for user-space pointer delivery (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Use krealloc() for resizing the rules array (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Remove yet superfluous WARN_ON() (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Set config update bits only when really changed (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Remove incorrect snd_BUG_ON() usages (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: update tstamp only if audio_tstamp changed (Jaroslav Kysela) [1535427] +- [sound] alsa: core: Report audio_tstamp in snd_pcm_sync_ptr (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Unify delay calculation in snd_pcm_status() and snd_pcm_delay() (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Clean up with snd_pcm_avail() and snd_pcm_hw_avail() helpers (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Remove WARN_ON() at snd_pcm_hw_params() error (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Remove VLA usage (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix trailing semicolon (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Workaround for weird PulseAudio behavior on rewind error (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: remove redundant variable runtime (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Fix UAF at PCM release via PCM timer access (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: prevent UAF in snd_pcm_info (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Forcibly stop at disconnect callback (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: Don't call register and disconnect callbacks for internal PCM (Jaroslav Kysela) [1535427] +- [sound] alsa: pcm: add SNDRV_PCM_FORMAT_(S,U)20 (Jaroslav Kysela) [1535427] +- [sound] alsa: rawmidi: Avoid racy info ioctl via ctl device (Jaroslav Kysela) [1535427] +- [sound] alsa: rawmidi: Fix missing input substream checks in compat ioctls (Jaroslav Kysela) [1535427] +- [sound] alsa: timer: Remove kernel warning at compat ioctl error paths (Jaroslav Kysela) [1535427] +- [sound] alsa: timer: Add missing mutex lock for compat ioctls (Jaroslav Kysela) [1535427] +- [sound] alsa: fix kernel-doc build warning (Jaroslav Kysela) [1535427] +- [sound] alsa: Use scnprintf() instead of snprintf() for show (Jaroslav Kysela) [1535427] +- [sound] alsa: add snd_card_disconnect_sync() (Jaroslav Kysela) [1535427] +- [sound] alsa: info: Use kvzalloc() for a temporary write buffer (Jaroslav Kysela) [1535427] +- [sound] alsa: snd_hwdep_dsp_load(): don't bother with access_ok() (Jaroslav Kysela) [1535427] +- [sound] alsa: timer: Limit max instances per timer (Jaroslav Kysela) [1535427] +- [sound] alsa: hrtimer: make hrtimer_hw const and __initconst (Jaroslav Kysela) [1535427] +- [sound] alsa: control: Fix a bunch of whitespace errors (Jaroslav Kysela) [1535427] +- [sound] alsa: control: Fix memory corruption risk in snd_ctl_elem_read (Jaroslav Kysela) [1535427] + +* Wed Jun 06 2018 Bruno E. O. Meneguele [3.10.0-899.el7] +- [char] tpm: fix race condition in tpm_common_write() (Jerry Snitselaar) [1584435] +- [mailbox] pcc: erroneous error message when parsing ACPI PCCT (Al Stone) [1568211] +- [mailbox] pcc: Support HW-Reduced Communication Subspace type 2 (Al Stone) [1568211] +- [kernel] acpica: acpi 6.1: Support for new PCCT subtable (Al Stone) [1568211] +- [mailbox] pcc: fix channel calculation in get_pcc_channel() (Al Stone) [1568211] +- [mailbox] pcc: Don't access an unmapped memory address space (Al Stone) [1568211] +- [mailbox] pcc: optimized pcc_send_data (Al Stone) [1568211] +- [mailbox] Restructure and simplify PCC mailbox code (Al Stone) [1568211] +- [hid] hidraw: fix power sequence when closing device (Benjamin Tissoires) [1573282] +- [hid] hidraw: fix warning destroying hidraw device files after parent (Benjamin Tissoires) [1573282] +- [hid] hidraw: close underlying device at removal of last reader (Benjamin Tissoires) [1573282] +- [hid] hidraw: Add spinlock in struct hidraw to protect list (Benjamin Tissoires) [1573282] +- [hid] hidraw: fix improper mutex release (Benjamin Tissoires) [1573282] +- [pci] Make error code types consistent in pci_{read, write}_config (Myron Stowe) [1523998] +- [pci] Improve __pci_read_base() robustness (Myron Stowe) [1523998] +- [pci] Short-circuit pci_device_is_present() for disconnected devices (Myron Stowe) [1523998] +- [pci] msi: Skip disabling disconnected devices (Myron Stowe) [1523998] +- [pci] Don't attempt config access to disconnected devices (Myron Stowe) [1523998] +- [pci] Export PCI device config accessors (Myron Stowe) [1523998] +- [pci] Use helper functions to access fields in struct msi_desc (Myron Stowe) [1523998] +- [watchdog] acpi / watchdog: Fix off-by-one error at resource assignment (David Arcari) [1576173] +- [watchdog] document watchdog_init_timeout() wdd parameter (David Arcari) [1576173] +- [watchdog] watchdog_dev: mark expected switch fall-through (David Arcari) [1576173] +- [watchdog] Fix kref imbalance seen if handle_boot_enabled=0 (David Arcari) [1576173] +- [watchdog] Fix potential kref imbalance when opening watchdog (David Arcari) [1576173] +- [whatchdog] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (David Arcari) [1576173] +- [watchdog] introduce watchdog_worker_should_ping helper (David Arcari) [1576173] +- [watchdog] core: add option to avoid early handling of watchdog (David Arcari) [1576173] +- [watchdog] Introduce watchdog_stop_on_unregister helper (David Arcari) [1576173] +- [watchdog] wdat_wdt: Ping the watchdog on resume (David Arcari) [1576173] +- [watchdog] pretimeout: add pretimeout_available_governors attribute (David Arcari) [1576173] +- [watchdog] pretimeout: add option to select a pretimeout governor in runtime (David Arcari) [1576173] +- [watchdog] pretimeout: add panic pretimeout governor (David Arcari) [1576173] +- [watchdog] pretimeout: add noop pretimeout governor (David Arcari) [1576173] +- [watchdog] add watchdog pretimeout governor framework (David Arcari) [1576173] +- [watchdog] wdat_wdt: Fix warning for using 0 as NULL (David Arcari) [1576173] +- [watchdog] wdat_wdt: fix return value check in wdat_wdt_probe() (David Arcari) [1576173] +- [watchdog] add pretimeout support to the core (David Arcari) [1576173] +- [kernel] acpi / watchdog: Add support for WDAT hardware watchdog (David Arcari) [1576173] +- [watchdog] core: Fix devres_alloc() allocation size (David Arcari) [1576173] +- [watchdog] core: Clear WDOG_HW_RUNNING before calling the stop function (David Arcari) [1576173] +- [watchdog] core: Fix error handling of watchdog_dev_init() (David Arcari) [1576173] +- [watchdog] Implement status function in watchdog core (David Arcari) [1576173] +- [watchdog] change watchdog_need_worker logic (David Arcari) [1576173] +- [kernel] watchdog: Improve description of min_hw_heartbeat_ms (David Arcari) [1576173] +- [watchdog] skip min and max timeout validity check when max_hw_heartbeat_ms is defined (David Arcari) [1576173] +- [watchdog] Add a device managed API for watchdog_register_device() (David Arcari) [1576173] +- [watchdog] core: Fix circular locking dependency (David Arcari) [1576173] +- [watchdog] core: fix trivial typo in a comment (David Arcari) [1576173] +- [watchdog] Ensure that wdd is not dereferenced if NULL (David Arcari) [1576173] +- [watchdog] Add support for minimum time between heartbeats (David Arcari) [1576173] +- [watchdog] Make stop function optional (David Arcari) [1576173] +- [watchdog] Introduce WDOG_HW_RUNNING flag (David Arcari) [1576173] +- [watchdog] Introduce hardware maximum heartbeat in watchdog core (David Arcari) [1576173] +- [watchdog] Make set_timeout function optional (David Arcari) [1576173] +- [watchdog] Drop pointer to watchdog device from struct watchdog_device (David Arcari) [1576173] +- [watchdog] Add support for creating driver specific sysfs attributes (David Arcari) [1576173] +- [kernel] watchdog: kill unref/ref ops (David Arcari) [1576173] +- [hwmon] (sch56xx) Drop watchdog driver data reference count callbacks (David Arcari) [1576173] +- [watchdog] Separate and maintain variables based on variable lifetime (David Arcari) [1576173] +- [watchdog] diag288: Stop re-using watchdog core internal flags (David Arcari) [1576173] +- [watchdog] Create watchdog device in watchdog_dev.c (David Arcari) [1576173] +- [watchdog] core: add reboot notifier support (David Arcari) [1576173] +- [kernel] watchdog: add units for timeout values in kerneldoc (David Arcari) [1576173] +- [kernel] watchdog: fix some typos (David Arcari) [1576173] +- [watchdog] core: propagate ping error code to the user space (David Arcari) [1576173] +- [watchdog] watchdog_dev: Use single variable name for struct watchdog_device (David Arcari) [1576173] +- [kernel] watchdog: Always evaluate new timeout against min_timeout (David Arcari) [1576173] +- [watchdog] watchdog_dev: Use device tree alias for naming watchdogs (David Arcari) [1576173] +- [watchdog] watchdog_core: Add watchdog registration deferral mechanism (David Arcari) [1576173] +- [kernel] watchdog: simplify definitions of WATCHDOG_NOWAYOUT(_INIT_STATUS)? (David Arcari) [1576173] +- [kernel] pm / sleep: Add macro to define common noirq system PM callbacks (David Arcari) [1576173] +- [watchdog] core: Make dt "timeout-sec" property work on drivers w/out min/max (David Arcari) [1576173] +- [watchdog] watchdog_core: Fix a trivial typo (David Arcari) [1576173] +- [watchdog] core: don't try to stop device if not running (David Arcari) [1576173] +- [kernel] kprobes: Propagate error from disarm_kprobe_ftrace() (Josh Poimboeuf) [1342875] +- [kernel] kprobes: Propagate error from arm_kprobe_ftrace() (Josh Poimboeuf) [1342875] +- [kernel] kprobes: makes kprobes/enabled works correctly for optimized kprobes (Josh Poimboeuf) [1342875] +- [kernel] kprobes: set kprobes_all_disarmed earlier to enable re-optimization (Josh Poimboeuf) [1342875] +- [mm] initialize pages on demand during boot (Masayoshi Mizuma) [1496330] +- [mm] split deferred_init_range into initializing and freeing parts (Masayoshi Mizuma) [1496330] +- [x86] topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations (Prarit Bhargava) [1582023] +- [x86] get_user: Use pointer masking to limit speculation (Josh Poimboeuf) [1572653] +- [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1572653] +- [x86] Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Josh Poimboeuf) [1572653] +- [x86] locking/barriers: Add nospec_barrier() (Josh Poimboeuf) [1572653] +- [x86] usercopy: Replace open coded stac/clac with __uaccess_(begin, end) (Josh Poimboeuf) [1572653] +- [x86] reorganize SMAP handling in user space accesses (Josh Poimboeuf) [1572653] +- [x86] uaccess: Tell the compiler that uaccess is unlikely to fault (Josh Poimboeuf) [1572653] +- [x86] uaccess: fix sparse errors (Josh Poimboeuf) [1572653] +- [powerpc] 64s: Move the data access exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} +- [powerpc] 64s: Move the hdecrementer exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} +- [powerpc] 64s: Move the decrementer exception out-of-line (Mauricio Oliveira) [1581036] {CVE-2018-3639} +- [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581036] {CVE-2018-3639} +- [s390] cpum_sf: ensure sample frequency of perf event attributes is non-zero (Hendrik Brueckner) [1582261] +- [s390] qdio: fix access to uninitialized qdio_q fields (Hendrik Brueckner) [1582262] +- [s390] dasd: fix failing path verification (Hendrik Brueckner) [1582260] +- [s390] kdump: System memory overlap during standalone kdump (Hendrik Brueckner) [1582263] + +* Tue Jun 05 2018 Bruno E. O. Meneguele [3.10.0-898.el7] +- [infiniband] i40iw: Remove pre-production workaround for resource profile 1 (Stefan Assmann) [1576526] +- [infiniband] i40iw: Tear-down connection after CQP Modify QP failure (Stefan Assmann) [1576526] +- [infiniband] i40iw: Refactor of driver generated AEs (Stefan Assmann) [1576526] +- [uapi] rdma/i40iw: Move uapi header to uapi (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: include linux/irq.h (Stefan Assmann) [1576526] +- [infiniband] i40iw: Improve CM node lookup time on connection setup (Stefan Assmann) [1576526] +- [infiniband] i40iw: Refactor handling of txpend list (Stefan Assmann) [1576526] +- [infiniband] i40iw: Free IEQ resources (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove setting of rem_addr.len (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove limit on re-posting AEQ entries to HW (Stefan Assmann) [1576526] +- [infiniband] i40iw: Zero-out consumer key on allocate stag for FMR (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove extra call to i40iw_est_sd() (Stefan Assmann) [1576526] +- [infiniband] i40iw: Replace mdelay with msleep in i40iw_wait_pe_ready (Stefan Assmann) [1576526] +- [infiniband] i40iw: Change accelerated flag to bool (Stefan Assmann) [1576526] +- [infiniband] i40iw: Notify user of established connection after QP in RTS (Stefan Assmann) [1576526] +- [infiniband] i40iw: Move MPA request event for loopback after connect (Stefan Assmann) [1576526] +- [infiniband] i40iw: Correct ARP index mask (Stefan Assmann) [1576526] +- [infiniband] i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Stefan Assmann) [1576526] +- [infiniband] i40iw: Allocate a sdbuf per CQP WQE (Stefan Assmann) [1576526] +- [infiniband] i40iw: Fix the connection ORD value for loopback (Stefan Assmann) [1576526] +- [infiniband] i40iw: Validate correct IRD/ORD connection parameters (Stefan Assmann) [1576526] +- [infiniband] i40iw: Ignore LLP_DOUBT_REACHABILITY AE (Stefan Assmann) [1576526] +- [infiniband] i40iw: Fix sequence number for the first partial FPDU (Stefan Assmann) [1576526] +- [infiniband] i40iw: Selectively teardown QPs on IP addr change event (Stefan Assmann) [1576526] +- [infiniband] i40iw: Add notifier for network device events (Stefan Assmann) [1576526] +- [infiniband] i40iw: Correct Q1/XF object count equation (Stefan Assmann) [1576526] +- [infiniband] i40iw: Use utility function roundup_pow_of_two() (Stefan Assmann) [1576526] +- [infiniband] i40iw: Set MAX_IRD_SIZE to 64 (Stefan Assmann) [1576526] +- [infiniband] i40iw: Reinitialize add_sd_cnt (Stefan Assmann) [1576526] +- [infiniband] i40iw: Use sqsize to initialize cqp_requests elements (Stefan Assmann) [1576526] +- [infiniband] i40iw: remove unused 'timeval' struct member (Stefan Assmann) [1576526] +- [infiniband] i40w: Remove garbage at end of INFINIBAND_I40IW Kconfig section (Stefan Assmann) [1576526] +- [infiniband] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Stefan Assmann) [1576526] +- [infiniband] i40iw: Move cqp_cmd_head init to CQP initialization (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove UDA QP from QoS list if creation fails (Stefan Assmann) [1576526] +- [infiniband] i40iw: Clear CQP Head/Tail during initialization (Stefan Assmann) [1576526] +- [infiniband] i40iw: Refactor queue depth calculation (Stefan Assmann) [1576526] +- [infiniband] i40iw: Reinitialize IEQ on MTU change (Stefan Assmann) [1576526] +- [infiniband] i40iw: Move ceq_valid to i40iw_sc_dev structure (Stefan Assmann) [1576526] +- [infiniband] i40iw: Account for IPv6 header when setting MSS (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove unused structures (Stefan Assmann) [1576526] +- [infiniband] i40iw: Move exception_lan_queue to VSI structure (Stefan Assmann) [1576526] +- [infiniband] i40iw: Remove unused static_rsrc from i40iw_create_qp_info (Stefan Assmann) [1576526] +- [infiniband] i40iw: Ignore AE source field in AEQE for some AEs (Stefan Assmann) [1576526] +- [infiniband] i40iw: Cleanup AE processing (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: Convert timers to use timer_setup() (part 2) (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: Convert timers to use timer_setup() (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: Remove a set-but-not-used variable (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: Suppress gcc 7 fall-through complaints (Stefan Assmann) [1576526] +- [infiniband] rdma/i40iw: Fix a race condition (Stefan Assmann) [1576526] +- [infiniband] i40iw: Do not allow posting WR after QP is flushed (Stefan Assmann) [1576526] +- [infiniband] i40iw: Do not generate CQE for RTR on QP flush (Stefan Assmann) [1576526] +- [infiniband] i40iw: Do not retransmit MPA request after it is ACKed (Stefan Assmann) [1576526] +- [infiniband] i40iw: delete some stray tabs (Stefan Assmann) [1576526] +- [netdrv] qede: Do not drop rx-checksum invalidated packets (Harish Patil) [1558328] +- [netdrv] sfc: stop the TX queue before pushing new buffers (Jarod Wilson) [1547443] +- [netdrv] sfc: fix ARFS expiry check on EF10 (Jarod Wilson) [1547443] +- [netdrv] sfc: Use filter index rather than ID for rps_flow_id table (Jarod Wilson) [1547443] +- [netdrv] sfc: ARFS filter IDs (Jarod Wilson) [1547443] +- [netdrv] sfc: set and clear interrupt affinity hints (Jarod Wilson) [1547443] +- [netdrv] sfc: check RSS is active for filter insert (Jarod Wilson) [1547443] +- [netdrv] sfc: limit ARFS workitems in flight per channel (Jarod Wilson) [1547443] +- [netdrv] sfc: pass the correctly bogus filter_id to rps_may_expire_flow() (Jarod Wilson) [1547443] +- [netdrv] sfc: insert ARFS filters with replace_equal=true (Jarod Wilson) [1547443] +- [netdrv] sfc: remove ctpio_dmabuf_start from stats (Jarod Wilson) [1547443] +- [netdrv] sfc: Convert timers to use timer_setup() (Jarod Wilson) [1547443] +- [netdrv] ibmvnic: Only do H_EOI for mobility events (Steve Best) [1583095] +- [netdrv] ibmvnic: Fix partial success login retries (Steve Best) [1583095] +- [netdrv] ibmvnic: Introduce hard reset recovery (Steve Best) [1583095] +- [netdrv] ibmvnic: Set resetting state at earliest possible point (Steve Best) [1583095] +- [netdrv] ibmvnic: Create separate initialization routine for resets (Steve Best) [1583095] +- [netdrv] ibmvnic: Handle error case when setting link state (Steve Best) [1583095] +- [netdrv] ibmvnic: Return error code if init interrupted by transport event (Steve Best) [1583095] +- [netdrv] ibmvnic: Check CRQ command return codes (Steve Best) [1583095] +- [netdrv] ibmvnic: Introduce active CRQ state (Steve Best) [1583095] +- [netdrv] ibmvnic: Mark NAPI flag as disabled when released (Steve Best) [1583095] +- [netdrv] virtchnl: Add filter data structures (Ivan Vecera) [1579466] +- [netdrv] virtchnl: Add a macro to check the size of a union (Ivan Vecera) [1579466] +- [netdrv] virtchnl: Add virtchl structures to support queue channels (Ivan Vecera) [1579466] +- [net] xfrm4: Remove xfrm_tunnel_notifier (Herbert Xu) [1530476] +- [net] export netdev_txq_to_tc to allow sch_mqprio to compile as module (Ivan Vecera) [1579358] +- [net] sched: Identify hardware traffic classes using classid (Ivan Vecera) [1579358] +- [net] mqprio: Reserve last 32 classid values for HW traffic classes and misc IDs (Ivan Vecera) [1579358] +- [net] Add sysfs value to determine queue traffic class (Ivan Vecera) [1579358] +- [net] Move functions for configuring traffic classes out of inline headers (Ivan Vecera) [1579358] +- [net] pkt_cls: add new tc cls helper to check offload flag and chain index (Ivan Vecera) [1579263] +- [net] ipv4: Fix graylist symbol change when edit fib_table (Hangbin Liu) [1511351] +- [net] vlan: Pass ethtool get_ts_info queries to real device (Hangbin Liu) [1520356] +- [net] vlan: Pass SIOC(SG)HWTSTAMP ioctls to real device (Hangbin Liu) [1520356] +- [net] nf_reset: also clear nfctinfo bits (Florian Westphal) [1572983] +- [net] vxlan: add ttl inherit support (Hangbin Liu) [1512782] + +* Fri Jun 01 2018 Bruno E. O. Meneguele [3.10.0-897.el7] +- [usb] typec: wcove: fix the sink capabilities (Torez Smith) [1540721] +- [usb] sparc, leon: Select USB_UHCI_BIG_ENDIAN_(MMIO, DESC) (Torez Smith) [1540721] +- [usb] Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT (Torez Smith) [1540721] +- [usb] r8152: set rx mode early when linking on (Torez Smith) [1540721] +- [usb] r8152: fix wrong checksum status for received IPv4 packets (Torez Smith) [1540721] +- [usb] lan78xx: remove redundant initialization of pointer 'phydev' (Torez Smith) [1540721] +- [usb] qmi_wwan: Add support for Quectel EP06 (Torez Smith) [1540721] +- [usb] serial: keyspan: Drop firmware Kconfig options (Torez Smith) [1540721] +- [usb] serial: pl2303: new device id for Chilitag (Torez Smith) [1540721] +- [usb] misc: fix up some remaining DEVICE_ATTR() usages (Torez Smith) [1540721] +- [usb] atm: fix up some remaining DEVICE_ATTR() usage (Torez Smith) [1540721] +- [usb] move many drivers to use DEVICE_ATTR_WO (Torez Smith) [1540721] +- [usb] move many drivers to use DEVICE_ATTR_RO (Torez Smith) [1540721] +- [usb] move many drivers to use DEVICE_ATTR_RW (Torez Smith) [1540721] +- [usb] misc: chaoskey: Use true and false for boolean values (Torez Smith) [1540721] +- [usb] storage: remove old wording about how to submit a change (Torez Smith) [1540721] +- [usb] storage: remove invalid URL from drivers (Torez Smith) [1540721] +- [usb] usbnet: silence an unnecessary warning (Torez Smith) [1540721] +- [usb] serial: remove redundant initializations of 'mos_parport' (Torez Smith) [1540721] +- [usb] usbip: vhci_hcd: update 'status' file header and format (Torez Smith) [1540721] +- [usb] serial: simple: add Motorola Tetra driver (Torez Smith) [1540721] +- [usb] cdc-acm: apply quirk for card reader (Torez Smith) [1540721] +- [usb] option: Add support for FS040U modem (Torez Smith) [1540721] +- [usb] r8152: disable RX aggregation on Dell TB16 dock (Torez Smith) [1540721] +- [usb] uhci: Add clk support to uhci-platform (Torez Smith) [1540721] +- [usb] lan78xx: Fix failure in USB Full Speed (Torez Smith) [1540721] +- [usb] uas: unconditionally bring back host after reset (Torez Smith) [1540721] +- [usb] cdc-acm: Do not log urb submission errors on disconnect (Torez Smith) [1540721] +- [usb] xhci-mtk: fix semicolon.cocci warnings (Torez Smith) [1540721] +- [usb] misc: usb3503: make sure reset is low for at least 100us (Torez Smith) [1540721] +- [usb] uas: ignore UAS for Norelsys NS1068(X) chips (Torez Smith) [1540721] +- [usb] xhci-mtk: supports remote wakeup for mt2712 with two xHCI IPs (Torez Smith) [1540721] +- [usb] clarify USB_DT_USB_SSP_CAP_SIZE(ssac) definition (Torez Smith) [1540721] +- [usb] fix usbmon BUG trigger (Torez Smith) [1540721] +- [usb] serial: ark3116: move TIOCGSERIAL ioctl case to function (Torez Smith) [1540721] +- [usb] serial: ark3116: remove dummy TIOCSSERIAL ioctl (Torez Smith) [1540721] +- [usb] usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer (Torez Smith) [1540721] +- [usb] usbip: remove kernel addresses from usb device and urb debug msgs (Torez Smith) [1540721] +- [usb] usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input (Torez Smith) [1540721] +- [usb] usbip: vhci: fix spelling mistake: "synchronuously" -> "synchronously" (Torez Smith) [1540721] +- [usb] usbip: remove useless call in usbip_recv (Torez Smith) [1540721] +- [usb] host: Use zeroing memory allocator rather than allocator/memset (Torez Smith) [1540721] +- [usb] serial: cp210x: add new device ID ELV ALC 8xxx (Torez Smith) [1540721] +- [usb] media: uvcvideo: Use ktime_t for stats (Torez Smith) [1540721] +- [usb] usb: qmi_wwan: add support for YUGA CLM920-NC5 PID 0x9625 (Torez Smith) [1540721] +- [usb] serial: cp210x: add IDs for LifeScan OneTouch Verio IQ (Torez Smith) [1540721] +- [usb] xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201 (Torez Smith) [1540721] +- [usb] xhci: Fix use-after-free in xhci debugfs (Torez Smith) [1540721] +- [usb] xhci: Fix xhci debugfs NULL pointer dereference in resume from hibernate (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: add id for Airbus DS P8GR (Torez Smith) [1540721] +- [usb] pd: fix the offset for SVID specific commands (Torez Smith) [1540721] +- [usb] Add device quirk for Logitech HD Pro Webcam C925e (Torez Smith) [1540721] +- [usb] add RESET_RESUME for ELSA MicroLink 56K (Torez Smith) [1540721] +- [usb] usbip: stub_rx: fix static checker warning on unnecessary checks (Torez Smith) [1540721] +- [usb] usbip: prevent leaking socket pointer address in messages (Torez Smith) [1540721] +- [usb] usbip: stub: stop printing kernel pointer addresses in messages (Torez Smith) [1540721] +- [usb] usbip: vhci: stop printing kernel pointer addresses in messages (Torez Smith) [1540721] +- [usb] Fix off by one in type-specific length check of BOS SSP capability (Torez Smith) [1531359 1540721] +- [usb] serial: option: adding support for YUGA CLM920-NC5 (Torez Smith) [1540721] +- [usb] usbtest: Add TEST 29, toggle sync, Clear toggle between bulk writes (Torez Smith) [1540721] +- [usb] core: add support for USB_REQ_SET_ISOCH_DELAY (Torez Smith) [1540721] +- [usb] qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (Torez Smith) [1540721] +- [usb] usb: qmi_wwan: add Telit ME910 PID 0x1101 support (Torez Smith) [1540721] +- [usb] serial: qcserial: add Sierra Wireless EM7565 (Torez Smith) [1540721] +- [usb] serial: option: add support for Telit ME910 PID 0x1101 (Torez Smith) [1540721] +- [usb] serial: io_edgeport: fix possible sleep-in-atomic (Torez Smith) [1540721] +- [usb] qmi_wwan: add Sierra EM7565 1199:9091 (Torez Smith) [1540721] +- [usb] revert "usb: core: only clean up what we allocated" (Torez Smith) [1540721] +- [usb] xhci: make function xhci_dbc_free_req static (Torez Smith) [1540721] +- [usb] xhci: fixup incorrect memset size parameter when clearing up DbC on exit (Torez Smith) [1540721] +- [usb] remove the URB_NO_FSBR flag (Torez Smith) [1540721] +- [usb] core: only clean up what we allocated (Torez Smith) [1540721] +- [usb] xhci: fix TDS for MTK xHCI1.1 (Torez Smith) [1540721] +- [usb] xhci: Don't add a virt_dev to the devs array before it's fully allocated (Torez Smith) [1540721] +- [usb] xhci: add port status tracing for Get Hub Status requests (Torez Smith) [1540721] +- [usb] xhci: add port status tracing for Get Port Status hub requests (Torez Smith) [1540721] +- [usb] xhci: allow imod-interval to be configurable (Torez Smith) [1540721] +- [usb] xhci: Cleanup printk debug message for ERST (Torez Smith) [1540721] +- [usb] xhci: Cleanup printk debug message for registers (Torez Smith) [1540721] +- [usb] xhci: Add DbC support in xHCI driver (Torez Smith) [1540721 1493823] +- [usb] xhci: Make some static functions global (Torez Smith) [1540721] +- [usb] xhci: remove unnecessary boolean parameter from xhci_alloc_command (Torez Smith) [1540721] +- [usb] xhci: add helper to allocate command with input context (Torez Smith) [1540721] +- [usb] xhci: remove unused variable ep_ring (Torez Smith) [1540721] +- [usb] xhci: remove unused variable urb_priv (Torez Smith) [1540721] +- [usb] xhci: remove unused variable ep (Torez Smith) [1540721] +- [usb] xhci: remove unused variable last_freed_endpoint (Torez Smith) [1540721] +- [usb] media: uvcvideo: Mark buffer error where overflow (Torez Smith) [1540721] +- [usb] usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer (Torez Smith) [1540721] +- [usb] usbip: prevent vhci_hcd driver from leaking a socket pointer address (Torez Smith) [1540721] +- [usb] usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input (Torez Smith) [1540721] +- [usb] usbip: fix stub_rx: get_pipe() to validate endpoint number (Torez Smith) [1540721] +- [usb] media: uvcvideo: Remove duplicate & operation (Torez Smith) [1540721] +- [usb] uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID (Torez Smith) [1540721] +- [usb] usbnet: fix alignment for frames with no ethernet header (Torez Smith) [1540721] +- [usb] typec: tcpm: Only request matching pdos (Torez Smith) [1540721] +- [usb] typec: tcpm: Validate source and sink caps (Torez Smith) [1540721] +- [usb] early: Correct the endpoint type value for bulk in endpoint (Torez Smith) [1540721] +- [usb] uas: Remove US_FL_NO_ATA_1X unusual device entries for Seagate devices (Torez Smith) [1540721] +- [usb] storage: Remove obsolete "FIXME" (Torez Smith) [1540721] +- [usb] typec: remove duplicate includes (Torez Smith) [1540721] +- [usb] core: Fix logging messages with spurious periods after newlines (Torez Smith) [1540721] +- [usb] xhci: fix panic in xhci_free_virt_devices_depth_first (Torez Smith) [1540721] +- [usb] xhci: Don't show incorrect WARN message about events for empty rings (Torez Smith) [1554051 1540721] +- [usb] usbip: Fix USB device hang due to wrong enabling of scatter-gather (Torez Smith) [1540721] +- [usb] uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices (Torez Smith) [1540721] +- [usb] quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub (Torez Smith) [1540721] +- [usb] hub: Cycle HUB power when initialization fails (Torez Smith) [1540721] +- [usb] core: Add type-specific length check of BOS descriptors (Torez Smith) [1531359 1540721] +- [usb] host: fix incorrect updating of offset (Torez Smith) [1540721] +- [usb] ulpi: fix bus-node lookup (Torez Smith) [1540721] +- [usb] usbfs: Filter flags passed in from user space (Torez Smith) [1540721] +- [usb] add user selectable option for the whole USB Type-C Support (Torez Smith) [1540721] +- [usb] of: clean up device-node helper (Torez Smith) [1540721] +- [usb] ledtrig-usbport: fix of-node leak (Torez Smith) [1540721] +- [usb] add device-tree support for interfaces (Torez Smith) [1540721] +- [usb] typec: tcpm: fusb302: Resolve out of order messaging events (Torez Smith) [1540721] +- [usb] typec: fusb302: Use dev_err during probe (Torez Smith) [1540721] +- [usb] usbip: fix spelling mistake: "synchronuously" -> "synchronously" (Torez Smith) [1540721] +- [usb] host: whci: remove redundant variable t (Torez Smith) [1540721] +- [usb] core: lower log level when device is not able to deal with string (Torez Smith) [1540721] +- [usb] serial: usb_debug: add new USB device id (Torez Smith) [1540721] +- [usb] serial: ark3116: clean up return values of register accessors (Torez Smith) [1540721] +- [usb] serial: iuu_phoenix: remove redundant assignment of DIV to itself (Torez Smith) [1540721] +- [usb] serial: option: add Quectel BG96 id (Torez Smith) [1540721] +- [usb] treewide: setup_timer() -> timer_setup() (Torez Smith) [1540721] +- [usb] treewide: init_timer() -> setup_timer() (Torez Smith) [1540721] +- [usb] au0828: Add timer to restart TS stream if no data arrives on bulk endpoint (Torez Smith) [1540721] +- [usb] qmi_wwan: add Quectel BG96 2c7c:0296 (Torez Smith) [1540721] +- [usb] usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (Torez Smith) [1540721] +- [usb] usb: hso.c: remove unneeded DRIVER_LICENSE #define (Torez Smith) [1540721] +- [usb] cdc_ncm: GetNtbFormat endian fix (Torez Smith) [1540721] +- [usb] usbnet: ipheth: prevent TX queue timeouts when device not ready (Torez Smith) [1540721] +- [usb] usbfs: compute urb->actual_length for isochronous (Torez Smith) [1540721] +- [usb] core: message: remember to reset 'ret' to 0 when necessary (Torez Smith) [1540721] +- [usb] usb: asix: fill null-ptr-deref in asix_suspend (Torez Smith) [1540721] +- [usb] revert "net: usb: asix: fill null-ptr-deref in asix_suspend" (Torez Smith) [1540721] +- [usb] qmi_wwan: Add missing skb_reset_mac_header-call (Torez Smith) [1540721] +- [usb] qmi_wwan: fix divide by 0 on bad descriptors (Torez Smith) [1540721] +- [usb] cdc_ether: fix divide by 0 on bad descriptors (Torez Smith) [1540721] +- [usb] typec: Remove remaining redundant license text (Torez Smith) [1540721] +- [usb] typec: add SPDX identifiers to some files (Torez Smith) [1540721] +- [usb] host: xhci-debugfs: add SPDX lines (Torez Smith) [1540721] +- [usb] add SPDX identifiers to all remaining Makefiles (Torez Smith) [1540721] +- [usb] adutux: remove redundant variable minor (Torez Smith) [1540721] +- [usb] core: add a new usb_get_ptm_status() helper (Torez Smith) [1540721] +- [usb] core: add a 'type' parameter to usb_get_status() (Torez Smith) [1540721] +- [usb] core: introduce a new usb_get_std_status() helper (Torez Smith) [1540721] +- [usb] core: rename usb_get_status() 'type' argument to 'recip' (Torez Smith) [1540721] +- [usb] core: add Status Type definitions (Torez Smith) [1540721] +- [usb] host: ehci: Remove redundant license text (Torez Smith) [1540721] +- [usb] host: whci: Remove redundant license text (Torez Smith) [1540721] +- [usb] host: xhci: Remove redundant license text (Torez Smith) [1540721] +- [usb] early: Remove redundant license text (Torez Smith) [1540721] +- [usb] typec: Remove redundant license text (Torez Smith) [1540721] +- [usb] usbip: Remove redundant license text (Torez Smith) [1540721] +- [usb] wusbcore: Remove redundant license text (Torez Smith) [1540721] +- [usb] usbip: use monotonic timestamps (Torez Smith) [1540721] +- [usb] usbip: fix off-by-one frame number calculation (Torez Smith) [1540721] +- [usb] serial: Change DbC debug device binding ID (Torez Smith) [1540721] +- [usb] early: Use new USB product ID and strings for DbC device (Torez Smith) [1540721] +- [usb] usb: asix: fill null-ptr-deref in asix_suspend (Torez Smith) [1540721] +- [usb] Add delay-init quirk for Corsair K70 LUX keyboards (Torez Smith) [1540721] +- [usb] serial: fix module-license macros (Torez Smith) [1540721] +- [usb] common: Remove redundant license text (Torez Smith) [1540721] +- [usb] usb-skeleton: Remove redundant license text (Torez Smith) [1540721] +- [usb] core: Remove redundant license text (Torez Smith) [1540721] +- [usb] image: Remove redundant license text (Torez Smith) [1540721] +- [usb] class: Remove redundant license text (Torez Smith) [1540721] +- [usb] atm: Remove redundant license text (Torez Smith) [1540721] +- [usb] misc: Remove redundant license text (Torez Smith) [1540721] +- [usb] storage: Remove redundant license text (Torez Smith) [1540721] +- [usb] serial: Remove redundant license text (Torez Smith) [1540721] +- [usb] add SPDX identifiers to all remaining files in usb/ (Torez Smith) [1540721] +- [usb] core: move existing SPDX tags to top of the file (Torez Smith) [1540721] +- [usb] xhci: tegra: use time64_t for printing timestamp (Torez Smith) [1540721] +- [usb] license cleanup: add SPDX license identifier to uapi header files with a license (Torez Smith) [1540721] +- [usb] license cleanup: add SPDX license identifier to uapi header files with no license (Torez Smith) [1540721] +- [usb] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Torez Smith) [1540721] +- [usb] usbtest: Convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] kconfig: clarify use of USB_PCI (Torez Smith) [1540721] +- [usb] host: pci-quirks: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] host: xhci-hub: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] host: ehci-hcd: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] host: ohci-hcd: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] host: xhci-mem: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] host: xhci: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] image: mdc800: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] core: urb: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] storage: uas: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] usbip: Convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] usb-storage: make use of srb local variable (Torez Smith) [1540721] +- [usb] typec: tps6598x: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] wusbcore: Use put_unaligned_le32 (Torez Smith) [1540721] +- [usb] wusbcore: wa-xfer: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] hso: remove redundant unused variable dev (Torez Smith) [1540721] +- [usb] serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (Torez Smith) [1540721] +- [usb] serial: kobil_sct: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] storage: sddr55: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] atm: cxacru: mark expected switch fall-throughs (Torez Smith) [1540721] +- [usb] class: usbtmc: mark expected switch fall-through (Torez Smith) [1540721] +- [usb] xhci-mtk: fix ptr_ret.cocci warnings (Torez Smith) [1540721] +- [usb] cdc_ether: flag the Huawei ME906/ME909 as WWAN (Torez Smith) [1540721] +- [usb] net/usb: add device id for TP-LINK UE300 USB 3.0 Ethernet (Torez Smith) [1540721] +- [usb] Force disconnect Huawei 4G modem during suspend (Torez Smith) [1540721] +- [usb] host: modify description for MTK xHCI config (Torez Smith) [1540721] +- [usb] xhci-mtk: add optional mcu and dma bus clocks (Torez Smith) [1540721] +- [usb] xhci-mtk: remove dummy wakeup debounce clocks (Torez Smith) [1540721] +- [usb] xhci-mtk: support option to disable usb3 ports (Torez Smith) [1540721] +- [usb] xhci-mtk: check clock stability of U3_MAC (Torez Smith) [1540721] +- [usb] xhci-mtk: use ports count from xhci in xhci_mtk_sch_init() (Torez Smith) [1540721] +- [usb] xhci-mtk: use dma_set_mask_and_coherent() in probe function (Torez Smith) [1540721] +- [usb] misc: usbtest: remove duplicate & operation (Torez Smith) [1540721] +- [usb] hub: Allow reset retry for USB2 devices on connect bounce (Torez Smith) [1540721] +- [usb] core: fix out-of-bounds access bug in usb_get_bos_descriptor() (Torez Smith) [1540721] +- [usb] usb: Convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] usb/usbnet: Convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] Apply hardware LPM attributes to 3.1 device (Torez Smith) [1540721] +- [usb] quirks: add quirk for WORLDE MINI MIDI keyboard (Torez Smith) [1540721] +- [usb] xhci: Convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] typec: wcove: fix uninitialized usbc_irq1 and usbc_irq2 (Torez Smith) [1540721] +- [usb] typec: tcpm: reset the port on removal (Torez Smith) [1540721] +- [usb] cdc_acm: Add quirk for Elatec TWN3 (Torez Smith) [1540721] +- [usb] devio: revert "usb: devio: Don't corrupt user memory" (Torez Smith) [1540721] +- [usb] xhci: Handle error condition in xhci_stop_device() (Torez Smith) [1540721] +- [usb] xhci: Reset halted endpoint if trb is noop (Torez Smith) [1540721] +- [usb] xhci: Cleanup current_cmd in xhci_cleanup_command_queue() (Torez Smith) [1540721] +- [usb] serial: metro-usb: add MS7820 device id (Torez Smith) [1540721] +- [usb] serial: drop unused core USB driver (Torez Smith) [1540721] +- [usb] serial: metro-usb: add missing interrupt-out endpoint check (Torez Smith) [1540721] +- [usb] serial: metro-usb: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: metro-usb: stop I/O after failed open (Torez Smith) [1540721] +- [usb] serial: garmin_gps: simplify init-session logic (Torez Smith) [1540721] +- [usb] serial: garmin_gps: clean up init-session messages (Torez Smith) [1540721] +- [usb] serial: garmin_gps: drop unused timer initialisation (Torez Smith) [1540721] +- [usb] serial: garmin_gps: fix memory leak on probe errors (Torez Smith) [1540721] +- [usb] serial: garmin_gps: fix I/O after failed probe and remove (Torez Smith) [1540721] +- [usb] core: Add a helper function to check the validity of EP type in URB (Torez Smith) [1540721] +- [usb] usbtest: fix NULL pointer dereference (Torez Smith) [1540721] +- [usb] misc: usbtest: Fix overflow in usbtest_do_ioctl() (Torez Smith) [1540721] +- [usb] serial: garmin_gps: convert timers to use timer_setup() (Torez Smith) [1540721] +- [usb] cdc_ether: flag the u-blox TOBY-L2 and SARA-U2 as wwan (Torez Smith) [1540721] +- [usb] serial: console: fix use-after-free after failed setup (Torez Smith) [1540721] +- [usb] serial: console: fix use-after-free on disconnect (Torez Smith) [1540721] +- [usb] xhci: trace slot context when calling xhci_configure_endpoint() (Torez Smith) [1540721] +- [usb] xhci: allow TRACE to work with EVENT ring dequeue (Torez Smith) [1540721] +- [usb] xhci: reduce device initiated resume time variance (Torez Smith) [1540721] +- [usb] xhci: Handle USB transaction error on address command (Torez Smith) [1540721] +- [usb] xhci: Remove xhci->mutex from xhci_alloc_dev() (Torez Smith) [1540721] +- [usb] xhci: Return error when host is dead in xhci_disable_slot() (Torez Smith) [1540721] +- [usb] xhci: Fix memory leak when xhci_disable_slot() returns error (Torez Smith) [1540721] +- [usb] xhci: Fix potential memory leak in xhci_disable_slot() (Torez Smith) [1540721] +- [usb] xhci: Disable slot even when virt-dev is null (Torez Smith) [1540721] +- [usb] xhci: Add debugfs interface for xHCI driver (Torez Smith) [1540721] +- [usb] xhci: add port speed ID to portsc tracing (Torez Smith) [1540721] +- [usb] host: xhci support option to disable the xHCI USB2 HW LPM (Torez Smith) [1540721] +- [usb] usb: speedtch: use setup_timer() helper (Torez Smith) [1540721] +- [usb] usb: atm: cxacru: use setup_timer() helper (Torez Smith) [1540721] +- [usb] usb: hcd: use setup_timer() helper (Torez Smith) [1540721] +- [usb] typec: driver for TI TPS6598x USB Power Delivery controllers (Torez Smith) [1540721] +- [usb] typec: wcove: start using tcpm for USB PD support (Torez Smith) [1540721] +- [usb] rndis_host: support Novatel Verizon USB730L (Torez Smith) [1540721] +- [usb] serial: qcserial: add Dell DW5818, DW5819 (Torez Smith) [1540721] +- [usb] r8152: add Linksys USB3GIGV1 id (Torez Smith) [1540721] +- [usb] cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse (Torez Smith) [1540721] +- [usb] devio: Don't corrupt user memory (Torez Smith) [1540721] +- [usb] devio: Prevent integer overflow in proc_do_submiturb() (Torez Smith) [1540721] +- [net] Remove useless function skb_header_release (Torez Smith) [1540721] +- [usb] uas: fix bug in handling of alternate settings (Torez Smith) [1540721] +- [usb] usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives (Torez Smith) [1540721] +- [usb] usb-storage: fix bogus hardware error messages for ATA pass-thru devices (Torez Smith) [1540721] +- [usb] usb: catc: use setup_timer() helper (Torez Smith) [1540721] +- [usb] lan78xx: Use default values loaded from EEPROM/OTP after reset (Torez Smith) [1540721] +- [usb] lan78xx: Allow EEPROM write for less than MAX_EEPROM_SIZE (Torez Smith) [1540721] +- [usb] lan78xx: Fix for eeprom read/write when device auto suspend (Torez Smith) [1540721] +- [usb] core: harden cdc_parse_cdc_header (Torez Smith) [1540721] +- [usb] fix out-of-bounds in usb_set_configuration (Torez Smith) [1540721] +- [usb] serial: cp210x: add support for ELV TFD500 (Torez Smith) [1540721] +- [usb] revert "xhci: Limit USB2 port wake support for AMD Promontory hosts" (Torez Smith) [1540721] +- [usb] xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround (Torez Smith) [1540721] +- [usb] xhci: fix wrong endpoint ESIT value shown in tracing (Torez Smith) [1540721] +- [usb] pci-quirks.c: Corrected timeout values used in handshake (Torez Smith) [1540721] +- [usb] xhci: fix finding correct bus_state structure for USB 3.1 hosts (Torez Smith) [1540721] +- [usb] xhci: Free the right ring in xhci_add_endpoint() (Torez Smith) [1540721] +- [usb] storage: make const arrays static, reduces object code size (Torez Smith) [1540721] +- [usb] typec: tcpm: Rewrite comparison to NULL pointer (Torez Smith) [1540721] +- [usb] Increase quirk delay for USB devices (Torez Smith) [1540721] +- [usb] typec: fusb302: Move out of staging (Torez Smith) [1540721] +- [usb] typec: tcpm: Move out of staging (Torez Smith) [1540721] +- [usb] serial: option: add support for TP-Link LTE module (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: add id for Cypress WICED dev board (Torez Smith) [1540721] +- [usb] smsc95xx: Configure pause time to 0xffff when tx flow control enabled (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: make vhci_hc_driver const (Torez Smith) [1540721] +- [usb] phy: Avoid unchecked dereference warning (Torez Smith) [1540721] +- [usb] xhci-mtk: add generic compatible string (Torez Smith) [1540721] +- [usb] usbip: auto retry for concurrent attach (Torez Smith) [1540721] +- [usb] serial: option: simplify 3 D-Link device entries (Torez Smith) [1540721] +- [usb] serial: option: add support for D-Link DWM-157 C1 (Torez Smith) [1540721] +- [usb] core: usbport: fix "bug: key not in .data" when lockdep is enabled (Torez Smith) [1540721] +- [usb] cdc_ncm: flag the u-blox TOBY-L4 as wwan (Torez Smith) [1540721] +- [usb] Add device quirk for Logitech HD Pro Webcam C920-C (Torez Smith) [1540721] +- [usb] misc: lvstest: add entry to place port in compliance mode (Torez Smith) [1540721] +- [usb] xhci: Support enabling of compliance mode for xhci 1.1 (Torez Smith) [1540721] +- [usb] xhci: Fix regression when ATI chipsets detected (Torez Smith) [1540721] +- [usb] quirks: add delay init quirk for Corsair Strafe RGB keyboard (Torez Smith) [1540721] +- [usb] common: use of_property_read_bool() (Torez Smith) [1540721] +- [usb] core: constify vm_operations_struct (Torez Smith) [1540721] +- [usb] misc: ftdi-elan: fix duplicated code for different branches (Torez Smith) [1540721] +- [usb] core: Avoid race of async_completed() w/ usbdev_release() (Torez Smith) [1540721] +- [usb] make device_type const (Torez Smith) [1540721] +- [usb] scsi: uas: move eh_bus_reset_handler to eh_device_reset_handler (Torez Smith) [1540721] +- [usb] xhci: rework bus_resume and check ports are suspended before resuming them (Torez Smith) [1540721] +- [usb] Increase root hub reset signaling time to prevent retry (Torez Smith) [1540721] +- [usb] xhci: add port status tracing (Torez Smith) [1540721] +- [usb] xhci: rename temp and temp1 variables (Torez Smith) [1540721] +- [usb] xhci: Add port status decoder for tracing purposes (Torez Smith) [1540721] +- [usb] xhci: add definitions for all port link states (Torez Smith) [1540721] +- [usb] phy: Add USB charger support (Torez Smith) [1540721] +- [usb] uapi: usb: Introduce USB charger type and state definition (Torez Smith) [1540721] +- [usb] serial: pl2303: add new ATEN device id (Torez Smith) [1540721] +- [usb] quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter (Torez Smith) [1540721] +- [usb] Check for dropped connection before switching to full speed (Torez Smith) [1540721] +- [usb] xhci: Add quirk for Certain failing HP keyboard on reset after resume (Torez Smith) [1540721] +- [usb] atm: ueagle-atm: constify attribute_group structures (Torez Smith) [1540721] +- [usb] usbtmc: constify attribute_group structures (Torez Smith) [1540721] +- [usb] wusbcore: dev-sysfs: constify attribute_group structures (Torez Smith) [1540721] +- [usb] wusbcore: wusbhc: constify attribute_group structures (Torez Smith) [1540721] +- [usb] wusbcore: cbaf: constify attribute_group structures (Torez Smith) [1540721] +- [usb] usbsevseg: constify attribute_group structures (Torez Smith) [1540721] +- [usb] hcd: constify attribute_group structures (Torez Smith) [1540721] +- [usb] atm: make atmdev_ops const (Torez Smith) [1540721] +- [usb] speedtch: constify usb_device_id (Torez Smith) [1540721] +- [usb] hwa-hc: constify usb_device_id (Torez Smith) [1540721] +- [usb] qmi_wwan: fix NULL deref on disconnect (Torez Smith) [1540721] +- [usb] usb: rtl8150: constify usb_device_id (Torez Smith) [1540721] +- [usb] usb: r8152: constify usb_device_id (Torez Smith) [1540721] +- [usb] usb: kaweth: constify usb_device_id (Torez Smith) [1540721] +- [usb] usb: ipheth: constify usb_device_id (Torez Smith) [1540721] +- [usb] usb: cdc-phonet: constify usb_device_id (Torez Smith) [1540721] +- [usb] usb: catc: constify usb_device_id and fix space before '[' error (Torez Smith) [1540721] +- [usb] asix: Fix small memory leak in ax88772_unbind() (Torez Smith) [1540721] +- [usb] asix: Ensure asix_rx_fixup_info members are all reset (Torez Smith) [1540721] +- [usb] asix: Add rx->ax_skb = NULL after usbnet_skb_return() (Torez Smith) [1540721] +- [usb] qmi_wwan: add D-Link DWM-222 device ID (Torez Smith) [1540721] +- [usb] lan78xx: Fix to handle hard_header_len update (Torez Smith) [1540721] +- [usb] lan78xx: USB fast connect/disconnect crash fix (Torez Smith) [1540721] +- [usb] xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue (Torez Smith) [1540721] +- [usb] pci: Add pci_reset_function_locked() (Torez Smith) [1540721] +- [usb] serial: option: add D-Link DWM-222 device ID (Torez Smith) [1540721] +- [usb] whci-hcd: constify hc_driver structures (Torez Smith) [1540721] +- [usb] hwa: constify hc_driver structures (Torez Smith) [1540721] +- [usb] core: unlink urbs from the tail of the endpoint's urb_list (Torez Smith) [1540721] +- [usb] usb-storage: fix deadlock involving host lock and scsi_done (Torez Smith) [1540721] +- [usb] uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069 (Torez Smith) [1540721] +- [usb] hcd: Mark secondary HCD as dead if the primary one died (Torez Smith) [1540721] +- [usb] core: hub: controller driver name may be NULL (Torez Smith) [1540721] +- [usb] Convert to using pOF instead of full_name (Torez Smith) [1540721] +- [usb] atm: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] +- [usb] cdc-wdm: remove unneeded DRIVER_VERSION define (Torez Smith) [1540721] +- [usb] microtek: remove unneeded DRIVER_VERSION macro (Torez Smith) [1540721] +- [usb] realtek_cr: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] +- [usb] usbip: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] +- [usb] misc: remove unneeded MODULE_VERSION() usage (Torez Smith) [1540721] +- [usb] xhci: fix memleak in xhci_run() (Torez Smith) [1540721] +- [usb] xhci: fix spinlock recursion for USB2 test mode (Torez Smith) [1540721] +- [usb] xhci: fix 20000ms port resume timeout (Torez Smith) [1540721] +- [usb] xhci: Issue stop EP command only when the EP state is running (Torez Smith) [1540721] +- [usb] xhci: Fix NULL pointer dereference when cleaning up streams for removed host (Torez Smith) [1540721] +- [usb] cdc_ncm: constify attribute_group structures (Torez Smith) [1540721] +- [usb] usb: audio: specify exact endiannes of descriptors (Torez Smith) [1540721] +- [usb] atm: ueagle-atm: fix spelling mistake: "submition" -> "submission" (Torez Smith) [1540721] +- [usb] misc: ftdi-elan: compress return logic into one line (Torez Smith) [1540721] +- [usb] misc: sisusbvga: compress return logic into one line (Torez Smith) [1540721] +- [usb] storage: return on error to avoid a null pointer dereference (Torez Smith) [1540721] +- [usb] cdc-acm: add device-id for quirky printer (Torez Smith) [1540721] +- [usb] serial: cp210x: add support for Qivicon USB ZigBee dongle (Torez Smith) [1540721] +- [usb] smsc95xx: use ethtool_op_get_ts_info() (Torez Smith) [1540721] +- [usb] cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (Torez Smith) [1540721] +- [usb] serial: safe_serial: move __inline__ before return type (Torez Smith) [1540721] +- [usb] cdc_mbim: apply "NDP to end" quirk to HP lt4132 (Torez Smith) [1540721] +- [usb] cdc_ncm: Reduce memory use when kernel memory low (Torez Smith) [1540721] +- [usb] usbdevfs: get rid of field-by-field copyin (Torez Smith) [1540721] +- [usb] Add USB quirk for HVR-950q to avoid intermittent device resets (Torez Smith) [1540721] +- [usb] usb hub_probe: rework ugly goto-into-compound-statement (Torez Smith) [1540721] +- [usb] serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (Torez Smith) [1540721] +- [usb] usb: asix88179_178a: Add support for the Belkin B2B128 (Torez Smith) [1540721] +- [usb] usbip: Fix uninitialized variable bug in vhci (Torez Smith) [1540721] +- [usb] core: read USB ports from DT in the usbport LED trigger driver (Torez Smith) [1540721] +- [usb] r8152: correct the definition (Torez Smith) [1540721] +- [usb] serial: propagate late probe errors (Torez Smith) [1540721] +- [usb] serial: refactor port endpoint setup (Torez Smith) [1540721] +- [usb] manual clean code which call skb_put_(data:zero) (Torez Smith) [1540721] +- [usb] replace more place to skb_put_(data:zero) (Torez Smith) [1540721] +- [usb] introduce __skb_put_(zero, data, u8) (Torez Smith) [1540721] +- [usb] xhci: Limit USB2 port wake support for AMD Promontory hosts (Torez Smith) [1540721] +- [usb] mfd: intel_soc_pmic_bxtwc: Use chained IRQs for second level IRQ chips (Torez Smith) [1540721] +- [usb] networking: add and use skb_put_u8() (Torez Smith) [1540721] +- [usb] networking: make skb_push & __skb_push return void pointers (Torez Smith) [1540721] +- [usb] networking: introduce and use skb_put_data() (Torez Smith) [1540721] +- [usb] networking: convert many more places to skb_put_zero() (Torez Smith) [1540721] +- [usb] r8152: move calling delay_autosuspend function (Torez Smith) [1540721] +- [usb] r8152: split rtl8152_resume function (Torez Smith) [1540721] +- [usb] xhci: cleanup finish_td() skip option (Torez Smith) [1540721] +- [usb] xhci: cleanup virtual endoint structure, remove stopped_stream (Torez Smith) [1540721] +- [usb] xhci: handle transfer events without TRB pointer (Torez Smith) [1540721] +- [usb] xhci: support calling cleanup_halted_endpoint with soft retry (Torez Smith) [1540721] +- [usb] xhci: Add support for endpoint soft reset (Torez Smith) [1540721] +- [usb] xhci: refactor transfer event errors and completion codes (Torez Smith) [1540721] +- [usb] xhci: remove endpoint ring cache (Torez Smith) [1540721] +- [usb] Avoid unnecessary LPM enabling and disabling during suspend and resume (Torez Smith) [1540721] +- [usb] r8152: add byte_enable for ocp_read_word function (Torez Smith) [1540721] +- [usb] r8152: support RTL8153B (Torez Smith) [1540721] +- [usb] r8152: support new chip 8050 (Torez Smith) [1540721] +- [usb] usb / pci / pm: Allow the PCI core to do the resume cleanup (Torez Smith) [1540721] +- [usb] serial: qcserial: new Sierra Wireless EM7305 device ID (Torez Smith) [1540721] +- [usb] serial: option: add two Longcheer device ids (Torez Smith) [1540721] +- [usb] qmi_wwan: new Telewell and Sierra device IDs (Torez Smith) [1540721] +- [usb] r8152: give the device version (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: remove broken alt-speed handling (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: simplify TIOCSSERIAL flag logic (Torez Smith) [1540721] +- [usb] of: fix root-hub device-tree node handling (Torez Smith) [1540721] +- [usb] of: document reference taken by child-lookup helper (Torez Smith) [1540721] +- [usb] core: fix device node leak (Torez Smith) [1540721] +- [usb] misc: usbsevseg: Use sysfs_match_string() helper (Torez Smith) [1540721] +- [usb] early: Remove trace_printk() callers in xhci-dbc (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Clean up the code by adding a new macro (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Add USB3 port status bits (Torez Smith) [1540721] +- [usb] usbip: Add USB_SPEED_SUPER as valid arg (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Add USB3 SuperSpeed support (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Set the vhci structure up to work (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Rework vhci_hcd_init (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Move VHCI platform device into vhci struct (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Add vhci struct (Torez Smith) [1540721] +- [usb] usbip: vhci-hcd: Rename function names to reflect their struct names (Torez Smith) [1540721] +- [usb] Fix typo in the definition of Endpoint(out)Request (Torez Smith) [1540721] +- [usb] usbip: set buffer pointers to NULL after free (Torez Smith) [1540721] +- [usb] add usbfs ioctl to retrieve the connection speed (Torez Smith) [1540721] +- [usb] serial: qcserial: expose methods for modem control (Torez Smith) [1540721] +- [usb] usbip: convert to use DRIVER_ATTR_RW (Torez Smith) [1540721] +- [usb] xhci: ASMedia ASM1042A chipset need shorts TX quirk (Torez Smith) [1540721] +- [usb] xhci: Fix USB 3.1 supported protocol parsing (Torez Smith) [1540721] +- [usb] r8152: replace napi_complete with napi_complete_done (Torez Smith) [1540721] +- [usb] r8152: avoid rx queue more than 1000 packets (Torez Smith) [1540721] +- [usb] r8152: check if disabling ALDPS is finished (Torez Smith) [1540721] +- [usb] r8152: move the initialization to reset_resume function (Torez Smith) [1540721] +- [usb] r8152: move the default coalesce setting for RTL8153 (Torez Smith) [1540721] +- [usb] r8152: adjust U2P3 for RTL8153 (Torez Smith) [1540721] +- [usb] r8152: adjust rtl8153_runtime_enable function (Torez Smith) [1540721] +- [usb] r8152: move the setting of rx aggregation (Torez Smith) [1540721] +- [usb] r8152: adjust the settings about MAC clock speed down for RTL8153 (Torez Smith) [1540721] +- [usb] r8152: adjust lpm settings for RTL8153 (Torez Smith) [1540721] +- [usb] r8152: add r8153_phy_status function (Torez Smith) [1540721] +- [usb] Fix inconsistent teardown and release of private netdev state (Torez Smith) [1540721] +- [usb] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Torez Smith) [1540721] +- [usb] Make use of ktime_* comparison functions (Torez Smith) [1540721] +- [usb] xhci: Add helper to get hardware dequeue pointer for stopped rings (Torez Smith) [1540721] +- [usb] xhci: Add stream id to xhci_dequeue_state structure (Torez Smith) [1540721] +- [usb] xhci: Find out where an endpoint or stream stopped from its context (Torez Smith) [1540721] +- [usb] optimize acpi companion search for usb port devices (Torez Smith) [1540721] +- [usb] xhci: remove unused stopped_td pointer (Torez Smith) [1540721] +- [usb] serial: upd78f0730: make constants static (Torez Smith) [1540721] +- [usb] uhci: Add support for Aspeed BMC SoCs (Torez Smith) [1540721] +- [usb] cdc-ether: divorce initialisation with a filter reset and a generic method (Torez Smith) [1540721] +- [usb] smsc95xx: Support only IPv4 TCP/UDP csum offload (Torez Smith) [1540721] +- [usb] uvcvideo: annotate a switch fall through (Torez Smith) [1540721] +- [usb] media annotate fall-through (Torez Smith) [1540721] +- [usb] net1080: Remove unused function nc_dump_ttl() (Torez Smith) [1540721] +- [usb] r8152: Remove unused function usb_ocp_read() (Torez Smith) [1540721] +- [usb] qmi_wwan: add another Lenovo EM74xx device ID (Torez Smith) [1540721] +- [usb] ene_usb6250: turn off the Removable flag (Torez Smith) [1540721] +- [usb] ene_usb6250: remove subroutine duplication (Torez Smith) [1540721] +- [usb] ene_usb6250: implement REQUEST SENSE (Torez Smith) [1540721] +- [usb] ene_usb6250: fix SCSI residue overwriting (Torez Smith) [1540721] +- [usb] ene_usb6250: fix first command execution (Torez Smith) [1540721] +- [usb] xhci: Fix command ring stop regression in 4.11 (Torez Smith) [1540721] +- [usb] xhci: remove GFP_DMA flag from allocation (Torez Smith) [1540721] +- [usb] xhci: fix lock-inversion problem (Torez Smith) [1540721] +- [usb] host: xhci-ring: don't need to clear interrupt pending for MSI enabled hcd (Torez Smith) [1540721] +- [usb] host: xhci-mem: allocate zeroed Scratchpad Buffer (Torez Smith) [1540721] +- [usb] xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton (Torez Smith) [1540721] +- [usb] xhci: trace URB before giving it back instead of after (Torez Smith) [1540721] +- [usb] serial: qcserial: add more Lenovo EM74xx device IDs (Torez Smith) [1540721] +- [usb] iowarrior: use memdup_user (Torez Smith) [1540721] +- [usb] host: remove unnecessary null check (Torez Smith) [1540721] +- [usb] core: Check URB setup_packet and transfer_buffer sanity (Torez Smith) [1540721] +- [usb] cdc-wdm: use memdup_user (Torez Smith) [1540721] +- [usb] host: xhci: use max-port define (Torez Smith) [1540721] +- [usb] hub: fix SS max number of ports (Torez Smith) [1540721] +- [usb] hub: fix non-SS hub-descriptor handling (Torez Smith) [1540721] +- [usb] hub: fix SS hub-descriptor handling (Torez Smith) [1540721] +- [usb] usbip: fix nonconforming hub descriptor (Torez Smith) [1540721] +- [usb] core: fix potential memory leak in error path during hcd creation (Torez Smith) [1540721] +- [usb] iowarrior: fix info ioctl on big-endian hosts (Torez Smith) [1540721] +- [usb] chaoskey: fix Alea quirk on big-endian hosts (Torez Smith) [1540721] +- [usb] sisusb_con: fix coccinelle warning (Torez Smith) [1540721] +- [usb] misc: legousbtower: Fix memory leak (Torez Smith) [1540721] +- [usb] core: replace p with pK (Torez Smith) [1540721] +- [usb] ene_usb6250: fix DMA to the stack (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs (Torez Smith) [1540721] +- [usb] serial: io_ti: fix div-by-zero in set_termios (Torez Smith) [1540721] +- [usb] serial: mct_u232: fix big-endian baud-rate handling (Torez Smith) [1540721] +- [usb] serial: ir-usb: fix big-endian baud-rate debug printk (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: fix setting latency for unprivileged users (Torez Smith) [1540721] +- [usb] serial: option: add Telit ME910 support (Torez Smith) [1540721] +- [usb] ch9200: add missing USB-descriptor endianness conversions (Torez Smith) [1540721] +- [usb] cdc_ncm: Fix TX zero padding (Torez Smith) [1540721] +- [usb] usb: qmi_wwan: add Telit ME910 support (Torez Smith) [1540721] +- [usb] host: xhci: remove #ifdef around PM functions (Torez Smith) [1540721] +- [usb] misc: legousbtower: Fix buffers on stack (Torez Smith) [1540721] +- [usb] revert "cdc-wdm: fix "out-of-sync" due to missing notifications" (Torez Smith) [1494216 1540721] +- [usb] storage: e-mail update in usb/storage/unusual_devs.h (Torez Smith) [1540721] +- [usb] host: xhci: print correct command ring address (Torez Smith) [1540721] +- [usb] host: xhci: delete sp_dma_buffers for scratchpad (Torez Smith) [1540721] +- [usb] host: xhci: using correct specification chapter reference for DCBAAP (Torez Smith) [1540721] +- [usb] xhci: switch to pci_alloc_irq_vectors (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit (Torez Smith) [1540721] +- [usb] serial: constify static arrays (Torez Smith) [1540721] +- [usb] fix some references for /proc/bus/usb (Torez Smith) [1540721] +- [usb] xhci: use correct flags for spin_lock_irqrestore() when setting port power (Torez Smith) [1540721] +- [usb] smsc95xx: Add comments to the registers definition (Torez Smith) [1540721] +- [usb] get rid of some ReST doc build errors (Torez Smith) [1540721] +- [usb] otg-fsm: Prevent build warning "VDBG" redefined (Torez Smith) [1540721] +- [usb] uvcvideo: Don't record timespec_sub (Torez Smith) [1540721] +- [usb] uvcvideo: Fix empty packet statistic (Torez Smith) [1540721] +- [usb] serial: quatech2: drop redundant tty_buffer_request_room (Torez Smith) [1540721] +- [usb] serial: iuu_phoenix: drop excessive sanity checks (Torez Smith) [1540721] +- [usb] xhci: bInterval quirk for TI TUSB73x0 (Torez Smith) [1540721] +- [usb] xhci: refine xhci_decode_trb() (Torez Smith) [1540721] +- [usb] xhci: fix link trb decoding (Torez Smith) [1540721] +- [usb] xhci: remove xhci_dbg_ctx() (Torez Smith) [1540721] +- [usb] xhci: remove xhci_debug_trb() (Torez Smith) [1540721] +- [usb] xhci: remove ring debugging code (Torez Smith) [1540721] +- [usb] xhci: remove enq_updates and deq_updates from ring (Torez Smith) [1540721] +- [usb] xhci: remove error messages for failed memory allocation (Torez Smith) [1540721] +- [usb] xhci: make several functions static (Torez Smith) [1540721] +- [usb] xhci: remove xhci_dbg_ep_rings() (Torez Smith) [1540721] +- [usb] xhci: add xhci_log_ring trace events (Torez Smith) [1540721] +- [usb] xhci: Rework how we handle unresponsive or hoptlug removed hosts (Torez Smith) [1540721] +- [usb] xhci: Do not halt the host until both HCD have disconnected their devices (Torez Smith) [1540721] +- [usb] xhci: add slot and endpoint numbers to debug messages in handle_tx_event (Torez Smith) [1540721] +- [usb] host: xhci: fix up Control Transfer TRB decoder (Torez Smith) [1540721] +- [usb] host: xhci: add Slot and EP Context tracers (Torez Smith) [1540721] +- [usb] host: xhci: extract xhci_slot_state_string() (Torez Smith) [1540721] +- [usb] host: xhci: print device slot from URB tracers (Torez Smith) [1540721] +- [usb] xhci: Add port test modes support for usb2 (Torez Smith) [1540721] +- [usb] xhci: Expose xhci_start() function (Torez Smith) [1540721] +- [usb] xhci: Add helper function xhci_disable_slot() (Torez Smith) [1540721] +- [usb] xhci: Add helper function xhci_set_power_on() (Torez Smith) [1540721] +- [usb] xhci: clear EINT bit in status correctly (Torez Smith) [1540721] +- [usb] usbip: Remove unnecessary get_vdev() (Torez Smith) [1540721] +- [usb] misc: refactor code (Torez Smith) [1540721] +- [usb] misc: add missing continue in switch (Torez Smith) [1540721] +- [usb] hcd: use correct device pointer for dma ops (Torez Smith) [1540721] +- [usb] usbnet: pegasus: Use net_device_stats from struct net_device (Torez Smith) [1540721] +- [usb] usbnet: kaweth: Use net_device_stats from struct net_device (Torez Smith) [1540721] +- [usb] usbnet: Remove unused driver_name variable (Torez Smith) [1540721] +- [usb] usbnet: support 64bit stats (Torez Smith) [1540721] +- [usb] cdc-acm: remove unused element of struct acm (Torez Smith) [1540721] +- [usb] cdc-acm: log message for serial state notification (Torez Smith) [1540721] +- [usb] cdc-acm: reassemble fragmented notifications (Torez Smith) [1540721] +- [usb] cdc-acm: fix possible invalid access when processing notification (Torez Smith) [1540721] +- [usb] serial: drop obsolete open-race workaround (Torez Smith) [1540721] +- [usb] serial: drop termios-flag debugging (Torez Smith) [1540721] +- [usb] Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously (Torez Smith) [1540721] +- [usb] usbtmc: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] lvstest: tighten endpoint sanity check (Torez Smith) [1540721] +- [usb] serial: visor: clean up treo endpoint hack (Torez Smith) [1540721] +- [usb] serial: visor: clean up clie_5 endpoint hack (Torez Smith) [1540721] +- [usb] serial: visor: drop redundant calc_num_ports callback (Torez Smith) [1540721] +- [usb] serial: ti_usb_3410_5052: always require a bulk-out endpoint (Torez Smith) [1540721] +- [usb] serial: omninet: use generic write implementation (Torez Smith) [1540721] +- [usb] serial: omninet: clean up port setup (Torez Smith) [1540721] +- [usb] serial: mos7840: clean up endpoint sanity check (Torez Smith) [1540721] +- [usb] serial: mos7720: always require an interrupt endpoint (Torez Smith) [1540721] +- [usb] serial: mos7720: clean up mcs7715 port setup (Torez Smith) [1540721] +- [usb] serial: io_ti: drop redundant read-urb check (Torez Smith) [1540721] +- [usb] serial: io_ti: verify interrupt endpoint at probe (Torez Smith) [1540721] +- [usb] serial: io_ti: always require a bulk-out endpoint (Torez Smith) [1540721] +- [usb] serial: io_ti: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] +- [usb] serial: ipaq: always register a single port (Torez Smith) [1540721] +- [usb] serial: ipaq: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] +- [usb] serial: aircable: use calc_num_endpoints to verify endpoints (Torez Smith) [1540721] +- [usb] serial: pl2303: clean up legacy endpoint hack (Torez Smith) [1540721] +- [usb] serial: move pl2303 hack out of usb-serial core (Torez Smith) [1540721] +- [usb] serial: relax generic driver bulk-endpoint requirement (Torez Smith) [1540721] +- [usb] serial: add calc_num_ports callback to generic driver (Torez Smith) [1540721] +- [usb] serial: add probe callback to generic driver (Torez Smith) [1540721] +- [usb] serial: allow subdrivers to modify port-endpoint mapping (Torez Smith) [1540721] +- [usb] usb: qmi_wwan: add qmap mux protocol support (Torez Smith) [1540721] +- [usb] core: fix up kerneldoc comment (Torez Smith) [1540721] +- [usb] usblp: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] storage: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] cdc-acm: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] usb-skeleton: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] yurex: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] uss720: add debug endpoint-type check (Torez Smith) [1540721] +- [usb] usblcd: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] legousbtower: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] ldusb: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] iowarrior: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] idmouse: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] ftdi-elan: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] chaoskey: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] appledisplay: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] adutux: refactor endpoint retrieval (Torez Smith) [1540721] +- [usb] adutux: fix up error paths (Torez Smith) [1540721] +- [usb] adutux: drop redundant sanity check (Torez Smith) [1540721] +- [usb] core: add helpers to retrieve endpoints in reverse order (Torez Smith) [1540721] +- [usb] core: add helpers to retrieve endpoints (Torez Smith) [1540721] +- [usb] ehci: use bus->sysdev for DMA configuration (Torez Smith) [1540721] +- [usb] xhci: use bus->sysdev for DMA configuration (Torez Smith) [1540721] +- [usb] separate out sysdev pointer from usb_bus (Torez Smith) [1540721] +- [usb] hub: Do not attempt to autosuspend disconnected devices (Torez Smith) [1540721] +- [usb] hub: Fix error loop seen after hub communication errors (Torez Smith) [1540721] +- [usb] lan78xx: update for phy_(read|write)_mmd_indirect() removal (Torez Smith) [1540721] +- [usb] usb: pegasus: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] r8152: check hw version first (Torez Smith) [1540721] +- [usb] usb: usb: remove old api ethtool_(get|set)_settings (Torez Smith) [1540721] +- [usb] usb: asix: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: sr9700: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: smsc75xx: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: sierra_net: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: mcs7830: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: dm9601: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: cdc_ncm: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: sr9800: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: smsc95xx: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: usbnet: add new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] serial: Add DBC debug device support to usb_debug (Torez Smith) [1540721] +- [usb] early: Add driver for xhci debug capability (Torez Smith) [1540721] +- [usb] host: Allow to build ehci orion with mvebu SoCs (Torez Smith) [1540721] +- [usb] misc: sisusb_con: fix coccinelle warning (Torez Smith) [1540721] +- [usb] storage: karma: remove useless variable (Torez Smith) [1540721] +- [usb] misc: ldusb: changed '*' location to fit coding Style (Torez Smith) [1540721] +- [usb] misc: ldusb: Added Space after ', ' to fit the coding style (Torez Smith) [1540721] +- [usb] misc: ldusb: fixed decimal permission coding issue (Torez Smith) [1540721] +- [usb] misc: remove unnecessary code (Torez Smith) [1540721] +- [usb] of: add functions to bind a companion controller (Torez Smith) [1540721] +- [usb] add CONFIG_USB_PCI for system have both PCI HW and non-PCI based USB HW (Torez Smith) [1540721] +- [usb] r8152: simply the arguments (Torez Smith) [1540721] +- [usb] serial: whiteheat: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: symbolserial: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: spcp8x5: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: pl2303: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: oti6858: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: opticon: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: omninet: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: mos7720: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: kobil_sct: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: keyspan_pda: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: iuu_phoenix: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: io_edgeport: simplify and tighten endpoint check (Torez Smith) [1540721] +- [usb] serial: digi_acceleport: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: cyberjack: simplify endpoint check (Torez Smith) [1540721] +- [usb] serial: ark3116: simplify endpoint sanity check (Torez Smith) [1540721] +- [usb] serial: add endpoint sanity check to core (Torez Smith) [1540721] +- [usb] serial: replace runtime overflow check (Torez Smith) [1540721] +- [usb] serial: allow up to 16 ports per device (Torez Smith) [1540721] +- [usb] serial: refactor and clean up endpoint handling (Torez Smith) [1540721] +- [usb] serial: clean up endpoint and port-counter types (Torez Smith) [1540721] +- [usb] serial: clean up probe error paths (Torez Smith) [1540721] +- [usb] host: Remove remaining pci_pool in comments (Torez Smith) [1540721] +- [usb] misc: lvs: fix race condition in disconnect handling (Torez Smith) [1540721] +- [usb] misc: remove unnecessary code (Torez Smith) [1540721] +- [usb] atm: remove unnecessary code (Torez Smith) [1540721] +- [usb] usb: rtl8150: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: r8152: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: catc: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] usb: asix88179_178a: use new api ethtool_(get|set)_link_ksettings (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: allow other bases for "event_char" (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: only allow valid event_char values (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: only allow valid latency timer values (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: detect BM chip with iSerialNumber bug (Torez Smith) [1540721] +- [usb] serial: ftdi_sio: don't access latency timer on old chips (Torez Smith) [1540721] +- [usb] hcd: move controller wakeup setting initialization to individual driver (Torez Smith) [1540721] +- [usb] usb: early: remove unused code (Torez Smith) [1540721] +- [usb] treewide: remove redundant #include (Torez Smith) [1540721] +- [usb] early/ehci-dbgp: make it explicitly non-modular (Torez Smith) [1540721] +- [usb] ehci-dbgp: drop dead code (Torez Smith) [1540721] +- [usb] driver core: add helper to reuse a device-tree node (Torez Smith) [1540721] +- [usb] device: introduce per device dma_pfn_offset (Torez Smith) [1540721] +- [usb] core: setup dma_pfn_offset for USB devices and, interfaces (Torez Smith) [1540721] + +* Wed May 30 2018 Bruno E. O. Meneguele [3.10.0-896.el7] +- [documentation] Better document the hardlockup_panic sysctl (Scott Wood) [1500127] +- [documentation] Add document of L2_CDP command line parameter (Xiaolong Wang) [1526254] +- [documentation] Add document of rdt command line options (Xiaolong Wang) [1526254] +- [documentation] x86/intel_rdt: Add L2CDP support in documentation (Xiaolong Wang) [1526254] +- [documentation] x86/intel_rdt: Update documentation (Xiaolong Wang) [1526254] +- [kernel] signals: Use hrtimer for sigtimedwait() (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Minimize nohz off overhead (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Reduce timer migration overhead if disabled (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Remove code redundancy while calling get_nohz_timer_target() (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Use timer->base for flag checks (Daniel Bristot de Oliveira) [1568294] +- [kernel] tracing: timer: Add deferrable flag to timer_start (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Remove FIFO "guarantee" (Daniel Bristot de Oliveira) [1568294] +- [kernel] timers: Sanitize catchup_timer_jiffies() usage (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Kick dynticks targets on mod_timer*() calls (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Spare IPI when deferrable timer is queued on idle remote targets (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Put usleep_range into the __sched section (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Remove pointless return value of do_usleep_range() (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Further simplify the SMP and HOTPLUG logic (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Don't initialize 'tvec_base' on hotplug (Daniel Bristot de Oliveira) [1568294] +- [kernel] timers: Make internal_add_timer() update ->next_timer if ->active_timers == 0 (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Allocate per-cpu tvec_base's statically (Daniel Bristot de Oliveira) [1568294] +- [kernel] timer: Use variable head instead of &work_list in __run_timers() (Daniel Bristot de Oliveira) [1568294] +- [linux] fsnotify: Fix fsnotify_mark_connector race (Miklos Szeredi) [1569921] +- [nvme] nvme-pci: Separate IO and admin queue IRQ vectors (Ming Lei) [1568817] +- [block] blk-mq: Allow PCI vector offset for mapping queues (Ming Lei) [1568817] +- [block] blk-mq: order getting budget and driver tag (Ming Lei) [1568817] +- [block] blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (Ming Lei) [1568817] +- [block] Fix a race between request queue removal and the block cgroup controller (Ming Lei) [1568817] +- [block] Fix a race between the cgroup code and request queue initialization (Ming Lei) [1568817] +- [block] Add 'lock' as third argument to blk_alloc_queue_node() (Ming Lei) [1568817] +- [block] simplify blk_init_allocated_queue (Ming Lei) [1568817] +- [mmc] block: Delete gendisk before cleaning up the request queue (Ming Lei) [1568817] +- [block] zram: Delete gendisk before cleaning up the request queue (Ming Lei) [1568817] +- [lib] sbitmap: use test_and_set_bit_lock()/clear_bit_unlock() (Ming Lei) [1568817] +- [block] clear ctx pending bit under ctx lock (Ming Lei) [1568817] +- [block] blk-mq: introduce BLK_STS_DEV_RESOURCE (Ming Lei) [1568817] +- [block] blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays (Ming Lei) [1568817] +- [block] add kblock_mod_delayed_work_on() (Ming Lei) [1568817] +- [block] blk-mq: remove blk_mq_delay_queue() (Ming Lei) [1568817] +- [block] blk-mq: Rename blk_mq_request_direct_issue() into blk_mq_request_issue_directly() (Ming Lei) [1568817] +- [block] blk-mq: don't dispatch request in blk_mq_request_direct_issue if queue is busy (Ming Lei) [1568817] +- [block] blk-mq-sched: remove unused 'can_block' arg from blk_mq_sched_insert_request (Ming Lei) [1568817] +- [md] blk-mq: improve DM's blk-mq IO merging via blk_insert_cloned_request feedback (Ming Lei) [1568817] +- [block] blk-mq: factor out a few helpers from __blk_mq_try_issue_directly (Ming Lei) [1568817] +- [block] blk-mq: Reduce the number of if-statements in blk_mq_mark_tag_wait() (Ming Lei) [1568817] +- [block] blk-mq: Add locking annotations to hctx_lock() and hctx_unlock() (Ming Lei) [1568817] +- [block] blk-mq: silence false positive warnings in hctx_unlock() (Ming Lei) [1568817] +- [block] blk-mq: move hctx lock/unlock into a helper (Ming Lei) [1568817] +- [acpi] osi: Add OEM _OSI strings to disable NVidia RTD3 (Jaroslav Kysela) [1581391] +- [platform] x86: intel_pmc_core: Special case for Coffeelake (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Add CannonLake PCH support (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Read base address from LPIT (Scott Wood) [1445478] +- [acpi] acpi / lpit: Export lpit_read_residency_count_address() (Scott Wood) [1445478] +- [acpi] lpit: Add Low Power Idle Table (LPIT) support (Scott Wood) [1445478] +- [acpi] acpica: Add support for LPIT table (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Remove unused header file (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Convert to ICPU macro (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Substitute PCI with CPUID enumeration (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Refactor debugfs entries (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Fix file permission warnings (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Change driver to a module (Scott Wood) [1445478] +- [platform] x86: Drop duplicate dependencies on X86 (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Fix kernel doc for pmc_dev (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Remove unused variable (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Remove unused EXPORTED API (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Make the driver PCH family agnostic (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: fix out-of-bounds accesses on stack (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Add KBL CPUID support (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Add LTR IGNORE debug feature (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Add MPHY PLL clock gating status (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: ModPhy core lanes pg status (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Add PCH IP Power Gating Status (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: Fix PWRMBASE mask and mmio reg len (Scott Wood) [1445478] +- [platform] x86: intel_pmc_core: avoid boot time warning for !CONFIG_DEBUGFS_FS (Scott Wood) [1445478] +- [platform] intel_pmc_core: Convert to DEFINE_SIMPLE_ATTRIBUTE (Scott Wood) [1445478] +- [platform] x86/pmc_core: Use Intel family name macros for pmc_core driver (Scott Wood) [1445478] +- [platform] x86: Add PMC Driver for Intel Core SoC (Scott Wood) [1445478] +- [kernel] userfaultfd: register uapi generic syscall (Rafael Aquini) [1560024] +- [x86] membarrier: fix up sys_membarrier registration number (Rafael Aquini) [1560024] +- [x86] pci: vmd: Assign vector zero to all bridges (Myron Stowe) [1515090] +- [x86] pci: vmd: Move SRCU cleanup after bus, child device removal (Myron Stowe) [1515090] +- [x86] pci: vmd: correct comment: VMD domains start at 0x10000, not 0x1000 (Myron Stowe) [1515090] +- [x86] pci: host: Mark PCIe/PCI (MSI) cascade ISR as IRQF_NO_THREAD (Myron Stowe) [1515090] +- [x86] pci: vmd: Fix suspend handlers defined-but-not-used warning (Myron Stowe) [1515090] +- [x86] pci: vmd: Use SRCU as a local RCU to prevent delaying global RCU (Myron Stowe) [1515090] +- [x86] pci: vmd: Remove unnecessary pci_set_drvdata() (Myron Stowe) [1515090] +- [x86] pci: vmd: Eliminate index member from IRQ list (Myron Stowe) [1515090] +- [x86] pci: vmd: Eliminate vmd_vector member from list type (Myron Stowe) [1515090] +- [x86] pci: vmd: Convert to use pci_alloc_irq_vectors() API (Myron Stowe) [1515090] +- [x86] pci: vmd: Allocate IRQ lists with correct MSI-X count (Myron Stowe) [1515090] +- [powerpc] io: implement dummy relaxed accessor macros for writes (Ivan Vecera) [1582192] + +* Tue May 29 2018 Bruno E. O. Meneguele [3.10.0-895.el7] +- [netdrv] ibmvnic: Fix statistics buffers memory leak (Steve Best) [1580589] +- [netdrv] ibmvnic: Fix non-fatal firmware error reset (Steve Best) [1580589] +- [netdrv] ibmvnic: Free coherent DMA memory if FW map failed (Steve Best) [1580589] +- [netdrv] fm10k: Use smp_rmb rather than read_barrier_depends (Neil Horman) [1518116] +- [netdrv] intel: Convert timers to use timer_setup() (Neil Horman) [1518116] +- [netdrv] fm10k: prefer s and __func__ for diagnostic prints (Neil Horman) [1518116] +- [netdrv] fm10k: Fix misuse of net_ratelimit() (Neil Horman) [1518116] +- [netdrv] fm10k: bump version number (Neil Horman) [1518116] +- [netdrv] fm10k: use the MAC/VLAN queue for VF<->PF MAC/VLAN requests (Neil Horman) [1518116] +- [netdrv] fm10k: introduce a message queue for MAC/VLAN messages (Neil Horman) [1518116] +- [netdrv] fm10k: use generic PM hooks instead of legacy PCIe power hooks (Neil Horman) [1518116] +- [netdrv] fm10k: use spinlock to implement mailbox lock (Neil Horman) [1518116] +- [netdrv] fm10k: prepare_for_reset() when we lose PCIe Link (Neil Horman) [1518116] +- [netdrv] fm10k: prevent race condition of __FM10K_SERVICE_SCHED (Neil Horman) [1518116] +- [netdrv] fm10k: move fm10k_prepare_for_reset and fm10k_handle_reset (Neil Horman) [1518116] +- [netdrv] fm10k: avoid divide by zero in rare cases when device is resetting (Neil Horman) [1518116] +- [netdrv] fm10k: don't loop while resetting VFs due to VFLR event (Neil Horman) [1518116] +- [netdrv] fm10k: simplify reading PFVFLRE register (Neil Horman) [1518116] +- [netdrv] fm10k: avoid needless delay when loading driver (Neil Horman) [1518116] +- [netdrv] fm10k: add missing fall through comment (Neil Horman) [1518116] +- [netdrv] fm10k: avoid possible truncation of q_vector->name (Neil Horman) [1518116] +- [netdrv] fm10k: fix typos on fall through comments (Neil Horman) [1518116] +- [netdrv] fm10k: stop spurious link down messages when Tx FIFO is full (Neil Horman) [1518116] +- [netdrv] fm10k: Use seq_putc() in fm10k_dbg_desc_break() (Neil Horman) [1518116] +- [netdrv] fm10k: reschedule service event if we stall the PF<->SM mailbox (Neil Horman) [1518116] +- [netdrv] fm10k: ensure we process SM mbx when processing VF mbx (Neil Horman) [1518116] +- [netdrv] fm10k: use netdev_rss_key_fill() helper (Neil Horman) [1518116] +- [netdrv] nfp: bpf: fix check of program max insn count (John Linville) [1557410] +- [netdrv] nfp: populate MODULE_VERSION (John Linville) [1557410] +- [netdrv] nfp: limit the number of TSO segments (John Linville) [1557410] +- [netdrv] nfp: forbid disabling hw-tc-offload on representors while offload active (John Linville) [1557410] +- [netdrv] nfp: don't advertise hw-tc-offload on non-port netdevs (John Linville) [1557410] +- [netdrv] nfp: bpf: require ETH table (John Linville) [1557410] +- [netdrv] nfp: bpf: fix immed relocation for larger offsets (John Linville) [1557410] +- [netdrv] nfp: fix kdoc warnings on nested structures (John Linville) [1557410] +- [netdrv] nfp: fix TLV offset calculation (John Linville) [1557410] +- [netdrv] nfp: fix error return code in nfp_pci_probe() (John Linville) [1557410] +- [netdrv] nfp: fix fw dump handling of absolute rtsym size (John Linville) [1557410] +- [netdrv] nfp: bpf: use extack support to improve debugging (John Linville) [1557410] +- [netdrv] nfp: bpf: plumb extack into functions related to XDP offload (John Linville) [1557410] +- [netdrv] nfp: bpf: disable all ctrl vNIC capabilities (John Linville) [1557410] +- [netdrv] nfp: allow apps to disable ctrl vNIC capabilities (John Linville) [1557410] +- [netdrv] nfp: split reading capabilities out of nfp_net_init() (John Linville) [1557410] +- [netdrv] nfp: read mailbox address from TLV caps (John Linville) [1557410] +- [netdrv] nfp: read ME frequency from vNIC ctrl memory (John Linville) [1557410] +- [netdrv] nfp: add TLV capabilities to the BAR (John Linville) [1557410] +- [netdrv] nfp: improve app not found message (John Linville) [1557410] +- [netdrv] nfp: protect each repr pointer individually with RCU (John Linville) [1557410] +- [netdrv] nfp: add nfp_reprs_get_locked() helper (John Linville) [1557410] +- [netdrv] nfp: register devlink after app is created (John Linville) [1557410] +- [netdrv] nfp: release global resources only on the remove path (John Linville) [1557410] +- [netdrv] nfp: core: make scalar CPP helpers fail on short accesses (John Linville) [1557410] +- [netdrv] nfp: bpf: add short busy wait for FW replies (John Linville) [1557410] +- [netdrv] bpf: offload: allow array map offload (John Linville) [1557410] +- [netdrv] nfp: bpf: set new jit info fields (John Linville) [1557410] +- [netdrv] nfp: bpf: reject program on instructions unknown to the JIT compiler (John Linville) [1557410] +- [netdrv] nfp: bpf: print map lookup problems into verifier log (John Linville) [1557410] +- [netdrv] nfp: bpf: implement bpf map offload (John Linville) [1557410] +- [netdrv] nfp: bpf: add support for reading map memory (John Linville) [1557410] +- [netdrv] nfp: bpf: add verification and codegen for map lookups (John Linville) [1557410] +- [netdrv] nfp: bpf: add helpers for updating immediate instructions (John Linville) [1557410] +- [netdrv] nfp: bpf: parse function call and map capabilities (John Linville) [1557410] +- [netdrv] nfp: bpf: implement helpers for FW map ops (John Linville) [1557410] +- [netdrv] nfp: bpf: add basic control channel communication (John Linville) [1557410] +- [netdrv] nfp: bpf: add map data structure (John Linville) [1557410] +- [netdrv] bpf: rename bpf_dev_offload -> bpf_prog_offload (John Linville) [1557410] +- [netdrv] nfp: bpf: reuse verifier log for debug messages (John Linville) [1557410] +- [netdrv] nfp: bpf: add signed jump insns (John Linville) [1557410] +- [netdrv] nfp: hand over to BPF offload app at coarser granularity (John Linville) [1557410] +- [netdrv] nfp: bpf: use a large constant in unresolved branches (John Linville) [1557410] +- [netdrv] nfp: bpf: don't depend on high order allocations for program image (John Linville) [1557410] +- [netdrv] nfp: bpf: relocate jump targets just before the load (John Linville) [1557410] +- [netdrv] nfp: bpf: add helpers for modifying branch addresses (John Linville) [1557410] +- [netdrv] nfp: bpf: move jump resolution to jit.c (John Linville) [1557410] +- [netdrv] nfp: bpf: allow disabling TC offloads when XDP active (John Linville) [1557410] +- [netdrv] nfp: bpf: don't allow changing MTU above BPF offload limit when active (John Linville) [1557410] +- [netdrv] nfp: bpf: round up the size of the stack (John Linville) [1557410] +- [netdrv] nfp: fix incumbent kdoc warnings (John Linville) [1557410] +- [netdrv] nfp: add basic multicast filtering (John Linville) [1557410] +- [netdrv] nfp: flower: implement the PORT_REIFY message (John Linville) [1557410] +- [netdrv] nfp: add repr_preclean callback (John Linville) [1557410] +- [netdrv] nfp: flower: obtain repr link state only from firmware (John Linville) [1557410] +- [netdrv] bpf: offload: allow netdev to disappear while verifier is running (John Linville) [1557410] +- [netdrv] nfp: bpf: allocate vNIC priv for keeping track of the offloaded program (John Linville) [1557410] +- [netdrv] nfp: flower: compile Geneve encap actions (John Linville) [1557410] +- [netdrv] nfp: flower: compile Geneve match fields (John Linville) [1557410] +- [netdrv] nfp: flower: read extra feature support from fw (John Linville) [1557410] +- [netdrv] nfp: flower: remove unused tun_mask variable (John Linville) [1557410] +- [netdrv] nfp: set flags in the correct member of netdev_bpf (John Linville) [1557410] +- [netdrv] nfp: bpf: correct printk formats for size_t (John Linville) [1557410] +- [netdrv] nfp: bpf: optimize the adjust_head calls in trivial cases (John Linville) [1557410] +- [netdrv] nfp: bpf: add basic support for adjust head call (John Linville) [1557410] +- [netdrv] nfp: bpf: prepare for call support (John Linville) [1557410] +- [netdrv] nfp: bpf: prepare for parsing BPF FW capabilities (John Linville) [1557410] +- [netdrv] nfp: add nfp_cpp_area_size() accessor (John Linville) [1557410] +- [netdrv] nfp: debug dump - decrease endian conversions (John Linville) [1557410] +- [netdrv] nfp: flower: remove unused defines (John Linville) [1557410] +- [netdrv] nfp: flower: remove dead code paths (John Linville) [1557410] +- [netdrv] nfp: flower: do not assume mac/mpls matches (John Linville) [1557410] +- [netdrv] xdp: make the stack take care of the tear down (John Linville) [1557410] +- [netdrv] xdp: report flags program was installed with on query (John Linville) [1557410] +- [netdrv] nfp: bpf: detect load/store sequences lowered from memory copy (John Linville) [1557410] +- [netdrv] nfp: bpf: implement memory bulk copy for length bigger than 32-bytes (John Linville) [1557410] +- [netdrv] nfp: bpf: implement memory bulk copy for length within 32-bytes (John Linville) [1557410] +- [netdrv] nfp: bpf: factor out is_mbpf_load & is_mbpf_store (John Linville) [1557410] +- [netdrv] nfp: bpf: encode indirect commands (John Linville) [1557410] +- [netdrv] nfp: bpf: correct the encoding for No-Dest immed (John Linville) [1557410] +- [netdrv] nfp: bpf: relax source operands check (John Linville) [1557410] +- [netdrv] nfp: bpf: don't do ld/shifts combination if shifts are jump destination (John Linville) [1557410] +- [netdrv] nfp: bpf: don't do ld/mask combination if mask is jump destination (John Linville) [1557410] +- [netdrv] nfp: bpf: flag jump destination to guide insn combine optimizations (John Linville) [1557410] +- [netdrv] nfp: bpf: record jump destination to simplify jump fixup (John Linville) [1557410] +- [netdrv] nfp: bpf: support backward jump (John Linville) [1557410] +- [netdrv] nfp: fix old kdoc issues (John Linville) [1557410] +- [netdrv] nfp: remove unneeded RHEL-specific block comments (John Linville) [1557410] +- [netdrv] nfp: use the correct index for link speed table (John Linville) [1545903] +- [netdrv] nfp: always unmask aux interrupts at init (John Linville) [1545903] +- [netdrv] nfp: bpf: keep track of the offloaded program (John Linville) [1545903] +- [netdrv] cls_bpf: fix offload assumptions after callback conversion (John Linville) [1545903] +- [netdrv] nfp: flower: add missing kdoc (John Linville) [1545903] +- [netdrv] bpf: offload: move offload device validation out to the drivers (John Linville) [1545903] +- [netdrv] nfp: remove false positive offloads in flower vxlan (John Linville) [1545903] +- [netdrv] nfp: register flower reprs for egress dev offload (John Linville) [1545903] +- [netdrv] mm: remove __GFP_COLD (John Linville) [1545903] +- [netdrv] nfp flower action: Modified to use VLAN helper functions (John Linville) [1545903] +- [netdrv] nfp: bpf: move to new BPF program offload infrastructure (John Linville) [1545903] +- [netdrv] nfp: bpf: move translation prepare to offload.c (John Linville) [1545903] +- [netdrv] nfp: bpf: move program prepare and free into offload.c (John Linville) [1545903] +- [netdrv] nfp: bpf: require seamless reload for program replace (John Linville) [1545903] +- [netdrv] nfp: bpf: refactor offload logic (John Linville) [1545903] +- [netdrv] nfp: bpf: remove unnecessary include of nfp_net.h (John Linville) [1545903] +- [netdrv] nfp: bpf: remove the register renumbering leftovers (John Linville) [1545903] +- [netdrv] nfp: bpf: drop support for cls_bpf with legacy actions (John Linville) [1545903] +- [netdrv] nfp: improve defines for constants in ethtool (John Linville) [1545903] +- [netdrv] nfp: use a counter instead of log message for allocation failures (John Linville) [1545903] +- [netdrv] nfp: switch to dev_alloc_page() (John Linville) [1545903] +- [netdrv] nfp: bpf: fall back to core NIC app if BPF not selected (John Linville) [1545903] +- [netdrv] nfp: reorganize the app table (John Linville) [1545903] +- [netdrv] nfp: bpf: reject TC offload if XDP loaded (John Linville) [1545903] +- [netdrv] nfp: flower: app should use struct nfp_repr (John Linville) [1545903] +- [netdrv] nfp: bpf: support (BPF_ALU | BPF_ALU64) | BPF_NEG (John Linville) [1545903] +- [netdrv] nfp: bpf: rename ALU_OP_NEG to ALU_OP_NOT (John Linville) [1545903] +- [netdrv] sched: move the can_offload check from binding phase to rule insertion phase (John Linville) [1545903] +- [netdrv] bpf: reduce verifier memory consumption (John Linville) [1545903] +- [netdrv] nfp: inform the VF driver needs to be restarted after changing the MAC (John Linville) [1545903] +- [netdrv] netronome: Convert timers to use timer_setup() (John Linville) [1545903] +- [netdrv] nfp: bpf: optimize mov64 a little (John Linville) [1545903] +- [netdrv] nfp: bpf: support stack accesses via non-constant pointers (John Linville) [1545903] +- [netdrv] nfp: bpf: support accessing the stack beyond 64 bytes (John Linville) [1545903] +- [netdrv] nfp: bpf: allow stack accesses via modified stack registers (John Linville) [1545903] +- [netdrv] nfp: bpf: optimize the RMW for stack accesses (John Linville) [1545903] +- [netdrv] nfp: bpf: add stack read support (John Linville) [1545903] +- [netdrv] nfp: bpf: add stack write support (John Linville) [1545903] +- [netdrv] nfp: bpf: refactor nfp_bpf_check_ptr() (John Linville) [1545903] +- [netdrv] nfp: bpf: add helper for emitting nops (John Linville) [1545903] +- [netdrv] nfp: use struct fields for 8 bit-wide access (John Linville) [1545903] +- [netdrv] sched: avoid ndo_setup_tc calls for TC_SETUP_CLS* (John Linville) [1545903] +- [netdrv] nfp: bpf: Convert ndo_setup_tc offloads to block callbacks (John Linville) [1545903] +- [netdrv] nfp: flower: Convert ndo_setup_tc offloads to block callbacks (John Linville) [1545903] +- [netdrv] nfp: Explicitly include linux/bug.h (John Linville) [1545903] +- [netdrv] nfp: bpf: support direct packet access in TC (John Linville) [1545903] +- [netdrv] nfp: bpf: direct packet access - write (John Linville) [1545903] +- [netdrv] nfp: bpf: add support for direct packet access - read (John Linville) [1545903] +- [netdrv] nfp: bpf: separate I/O from checks for legacy data load (John Linville) [1545903] +- [netdrv] nfp: bpf: fix context accesses (John Linville) [1545903] +- [netdrv] nfp: bpf: support BPF offload only on little endian (John Linville) [1545903] +- [netdrv] nfp: bpf: implement byte swap instruction (John Linville) [1545903] +- [netdrv] nfp: bpf: add mov helper (John Linville) [1545903] +- [netdrv] nfp: bpf: fix compare instructions (John Linville) [1545903] +- [netdrv] nfp: bpf: add missing return in jne_imm optimization (John Linville) [1545903] +- [netdrv] nfp: bpf: reorder arguments to emit_ld_field_any() (John Linville) [1545903] +- [netdrv] nfp: bpf: pass dst register to ld_field instruction (John Linville) [1545903] +- [netdrv] nfp: bpf: byte swap the instructions (John Linville) [1545903] +- [netdrv] nfp: bpf: pad code with valid nops (John Linville) [1545903] +- [netdrv] nfp: bpf: calculate code store ECC (John Linville) [1545903] +- [netdrv] nfp: bpf: move to datapath ABI version 2 (John Linville) [1545903] +- [netdrv] nfp: bpf: encode extended LM pointer operands (John Linville) [1545903] +- [netdrv] nfp: bpf: encode LMEM accesses (John Linville) [1545903] +- [netdrv] nfp: add more white space to the instruction defines (John Linville) [1545903] +- [netdrv] nfp: bpf: remove packet marking support (John Linville) [1545903] +- [netdrv] nfp: bpf: remove register rename (John Linville) [1545903] +- [netdrv] nfp: bpf: encode all 64bit shifts (John Linville) [1545903] +- [netdrv] nfp: bpf: move software reg helpers and cmd table out of translator (John Linville) [1545903] +- [netdrv] nfp: bpf: use the power of sparse to check we encode registers right (John Linville) [1545903] +- [netdrv] nfp: bpf: lift the single-port limitation (John Linville) [1545903] +- [netdrv] bpf, nfp: add meta data support (John Linville) [1545903] +- [netdrv] bpf: add meta pointer for direct access (John Linville) [1545903] +- [netdrv] nfp: don't reuse pointers in ring dumping (John Linville) [1545903] +- [netdrv] bpf, nfp: implement jiting of BPF_J(LT,LE) (John Linville) [1545903] +- [netdrv] bpf/verifier: rework value tracking (John Linville) [1545903] +- [netdrv] Use octal not symbolic permissions (Ivan Vecera) [1530139] +- [netdrv] emulex/benet: Constify *be_misconfig_evt_port_state (Ivan Vecera) [1530139] +- [netdrv] be2net: Handle transmit completion errors in Lancer (Ivan Vecera) [1530139] +- [netdrv] be2net: Fix HW stall issue in Lancer (Ivan Vecera) [1530139] +- [netdrv] be2net: remove redundant initialization of 'head' and pointer txq (Ivan Vecera) [1530139] +- [netdrv] be2net: networking block comments don't use an empty /* line (Ivan Vecera) [1530139] +- [netdrv] be2net: use ARRAY_SIZE for array sizing calculation on array cmd_priv_map (Ivan Vecera) [1530139] +- [netdrv] locking/atomics: coccinelle/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Ivan Vecera) [1530139] +- [infiniband] qib: Fix DMA api warning with debug kernel (Alex Estrin) [1573761] +- [infiniband] isert: Fix for lib/dma_debug check_sync warning (Don Dutile) [1573752] +- [infiniband] ib/hfi1: Use after free race condition in send context error path (Alex Estrin) [1580114] +- [infiniband] ib/hfi1: Fix memory leak in exception path in get_irq_affinity() (Alex Estrin) [1580114] +- [infiniband] ib/hfi1, rdmavt: Fix memory leak in hfi1_alloc_devdata() upon failure (Alex Estrin) [1580114] +- [infiniband] ib/hfi1: Fix NULL pointer dereference when invalid num_vls is used (Alex Estrin) [1580114] +- [infiniband] ib/hfi1: Fix loss of BECN with AHG (Alex Estrin) [1580114] +- [infiniband] IB/hfi1 Use correct type for num_user_context (Alex Estrin) [1580114] +- [infiniband] ib/hfi1: Fix handling of FECN marked multicast packet (Alex Estrin) [1580114] + +* Mon May 28 2018 Bruno E. O. Meneguele [3.10.0-894.el7] +- [net] netfilter: ipset: Use is_zero_ether_addr instead of static and memcmp (Stefano Brivio) [1557599] +- [net] netfilter: xt_set: use pr ratelimiting (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix wraparound in hash:*net* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix "don't update counters" mode when counters used at the matching (Stefano Brivio) [1557599] +- [net] netfilter: ipset: use swap macro instead of _manually_ swapping values (Stefano Brivio) [1557599] +- [net] netfilter: ipset: add resched points during set listing (Stefano Brivio) [1557599] +- [net] netfilter: ipset: use nfnl_mutex_is_locked (Stefano Brivio) [1557599] +- [net] netfilter: mark expected switch fall-throughs (Stefano Brivio) [1557599] +- [net] netfilter: ipset: deduplicate prefixlen maps (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix sparse warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Compress return logic (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix adding an IPv4 range containing more than 2^31 addresses (Stefano Brivio) [1557599] +- [net] netfilter: ipset: ipset list may return wrong member count for set with timeout (Stefano Brivio) [1557599] +- [net] netfilter: ipset: remove unused function __ip_set_get_netlink (Stefano Brivio) [1557599] +- [net] netfilter: Remove exceptional & on function name (Stefano Brivio) [1557599] +- [net] netfilter: Remove unnecessary cast on void pointer (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Null pointer exception in ipset list:set (Stefano Brivio) [1557599] +- [net] netfilter: sometimes valid entries in hash:* types of sets were evicted (Stefano Brivio) [1557599] +- [net] netfilter: ipset: hash: fix boolreturn.cocci warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: use setup_timer() and mod_timer() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: hash:ipmac type support added to ipset (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix reported memory size for hash:* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Collapse same condition body to a single one (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Make struct htype per ipset family (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Optimize hash creation routine (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Make sure element data size is a multiple of u32 (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Make NLEN compile time constant for hash types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Simplify mtype_expire() for hash types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Remove redundant mtype_expire() arguments (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Count non-static extension memory for userspace (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add element count to all set types header (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add element count to hash headers (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Regroup ip_set_put_extensions and add extern (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Separate memsize calculation code into dedicated function (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Split extensions into separate files (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use kmalloc() in comment extension helper (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Improve skbinfo get/init helpers (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Headers file cleanup (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Mark some helper args as const (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Remove extra whitespaces in ip_set.h (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Check IPSET_ATTR_ETHER netlink attribute length (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix set:list type crash when flush/dump set in parallel (Stefano Brivio) [1557599] +- [net] netfilter: ipset: allow a 0 netmask with hash_netiface type (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix hash type expire: release empty hash bucket block (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix hash:* type expiration (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix extension alignment (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix sleeping memory allocation in atomic context (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fixing unnamed union init (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Out of bound access in hash:net* types fixed (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix coding styles reported by checkpatch.pl (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Introduce RCU locking in list type (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Introduce RCU locking in hash:* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Introduce RCU locking in bitmap:* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Prepare the ipset core to use RCU at set level (Stefano Brivio) [1557599] +- [net] netfilter: ipset Remove rbtree from hash:net, iface (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix parallel resizing and listing of the same set (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix cidr handling for hash:*net* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Check CIDR value only when attribute is given (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Make sure we always return line number on batch (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Permit CIDR equal to the host address CIDR in IPv6 (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Check extensions attributes before getting extensions (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use SET_WITH_*() helpers to test set extensions (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use MSEC_PER_SEC consistently (Stefano Brivio) [1557599] +- [net] netfilter: ipset: deinline ip_set_put_extensions() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use better include files in xt_set.c (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Improve preprocessor macros checks (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix hashing for ipv6 sets (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix ext_*() macros (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Check for comment netlink attribute length (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Return bool values instead of int (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use HOST_MASK literal to represent host address CIDR len (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Check IPSET_ATTR_PORT only once (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Return ipset error instead of bool (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Preprocessor directices cleanup (Stefano Brivio) [1557599] +- [net] netfilter: ipset: No need to make nomatch bitfield (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Properly calculate extensions offsets and total length (Stefano Brivio) [1557599] +- [net] netfilter: ipset: make ip_set_get_ip*_port to use skb_network_offset (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Give a better name to a macro in ip_set_core.c (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix sparse warning (Stefano Brivio) [1557599] +- [net] netfilter: ipset: fix boolreturn.cocci warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Explicitly add padding elements to hash:net, net and hash:net, port, net (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Simplify cidr handling for hash:*net* types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Indicate when /0 networks are supported (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Alignment problem between 64bit kernel 32bit userspace (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support updating extensions when the set is full (Stefano Brivio) [1557599] +- [net] netfilter: ipset: small potential read beyond the end of buffer (Stefano Brivio) [1557599] +- [net] netfilter: ipset: off by one in ip_set_nfnl_get_byindex() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: hash:mac type added to ipset (Stefano Brivio) [1557599] +- [net] netfilter: ipset: send nonzero skbinfo extensions only (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add skbinfo extension support to SET target (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add skbinfo extension kernel support for the list set type (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add skbinfo extension kernel support for the hash set types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add skbinfo extension kernel support for the bitmap set types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add skbinfo extension kernel support in the ipset core (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix static checker warning in ip_set_core.c (Stefano Brivio) [1557599] +- [net] netfilter: Convert pr_warning to pr_warn (Stefano Brivio) [1557599] +- [net] netfilter: fix errors in printk (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix warn: integer overflows 'sizeof(*map) + size * set->dsize' (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Resolve missing-field-initializer warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: netnet, netportnet: Fix value range support for IPv4 (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Removed invalid IPSET_ATTR_MARKMASK validation (Stefano Brivio) [1557599] +- [net] netfilter: ipset: add forceadd kernel support for hash set types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Prepare the kernel for create option flags when no extension is needed (Stefano Brivio) [1557599] +- [net] netfilter: ipset: kernel: uapi: fix MARKMASK attr ABI breakage (Stefano Brivio) [1557599] +- [net] netfilter: ipset: add markmask for hash:ip, mark data type (Stefano Brivio) [1557599] +- [net] netfilter: ipset: add hash:ip, mark data type to ipset (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add hash: fix coccinelle warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Follow manual page behavior for SET target on list:set (Stefano Brivio) [1557599] +- [net] netfilter: ipset: rename nfnl_dereference()/nfnl_set() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: use rbtree postorder iteration instead of opencoding (Stefano Brivio) [1557599] +- [net] netfilter: Fix typo in Kconfig (Stefano Brivio) [1557599] +- [net] netfilter: ipset: fix incorret comparison in hash_netnet4_data_equal() (Stefano Brivio) [1557599] +- [net] netfilter: ipset: remove duplicate define (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix memory allocation for bitmap:port (Stefano Brivio) [1557599] +- [net] netfilter: ipset: The unnamed union initialization may lead to compilation error (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use netlink callback dump args only (Stefano Brivio) [1557599] +- [net] netfilter: Fix common typo in "identify" (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add hash:net, port, net module to kernel (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use a common function at listing the extensions (Stefano Brivio) [1557599] +- [net] netfilter: ipset: For set:list types, replaced elements must be zeroed out (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix hash resizing with comments (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support comments in hash-type ipsets (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support comments in the list-type ipset (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support comments in bitmap-type ipsets (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support comments for ipset entries in the core (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Add hash:net, net module to kernel (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Kconfig: ipset needs NETFILTER_NETLINK (Stefano Brivio) [1557599] +- [net] netfilter: ipset: list:set: make sure all elements are checked by the gc (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support extensions which need a per data destroy function (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Generalize extensions support (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Move extension data to set structure (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Rename extension offset ids to extension ids (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Prepare ipset to support multiple networks for hash types (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Introduce new operation to get both setname and family (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Support package fragments for IPv4 protos without ports (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Use fix sized type for timeout in the extension part (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix "may be used uninitialized" warnings (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Fix sparse warnings due to missing rcu annotations (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Sparse warning about shadowed variable fixed (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Don't call ip_nest_end needlessly in the error path (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Validate the set family and not the set type family at swapping (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Consistent userspace testing with nomatch flag (Stefano Brivio) [1557599] +- [net] netfilter: ipset: Skip really non-first fragments for IPv6 when getting port/protocol (Stefano Brivio) [1557599] +- [net] tcp_memcontrol: remove dead per-memcg count of allocated sockets (Davide Caratti) [1554191] +- [net] tcp_memcontrol: remove bogus hierarchy pressure propagation (Davide Caratti) [1554191] +- [net] tcp_memcontrol: properly detect ancestor socket pressure (Davide Caratti) [1554191] +- [net] sched: fix tc_u_common lookup (Ivan Vecera) [1572720] +- [net] sched: fix panic when updating miniq (b, q)stats (Ivan Vecera) [1572720] +- [net] sched: no need to free qdisc in RCU callback (Ivan Vecera) [1572720] +- [net] sched: fix a missing rcu barrier in mini_qdisc_pair_swap() (Ivan Vecera) [1572720] +- [net] sched: fix possible null pointer deref in tcf_block_put (Ivan Vecera) [1572720] +- [net] sched: fix static key imbalance in case of ingress/clsact_init error (Ivan Vecera) [1572720] +- [net] sched: fix clsact init error path (Ivan Vecera) [1572720] +- [net] core: introduce mini_Qdisc and eliminate usage of tp->q for clsact fastpath (Ivan Vecera) [1572720] +- [net] sched: introduce chain_head_change callback (Ivan Vecera) [1572720] +- [net] sched: cls_u32: use bitwise & rather than logical && on n->flags (Ivan Vecera) [1572720] +- [net] sched: check NULL in tcf_block_put() (Ivan Vecera) [1572720] +- [net] sched: move block offload unbind after all chains are flushed (Ivan Vecera) [1572720] +- [netdrv] nfp: bpf: reject TC offload if XDP loaded (Ivan Vecera) [1572720] +- [netdrv] nfp: flower: app should use struct nfp_repr (Ivan Vecera) [1572720] +- [net] sched: remove ndo_setup_tc check from tc_can_offload (Ivan Vecera) [1572720] +- [net] sched: remove tc_can_offload check from egdev call (Ivan Vecera) [1572720] +- [net] sched: move the can_offload check from binding phase to rule insertion phase (Ivan Vecera) [1572720] +- [net] sched: remove unused tc_should_offload helper (Ivan Vecera) [1572720] +- [net] sched: remove unused is_classid_clsact_ingress/egress helpers (Ivan Vecera) [1572720] +- [net] sched: remove unused classid field from tc_cls_common_offload (Ivan Vecera) [1572720] +- [net] sched: avoid ndo_setup_tc calls for TC_SETUP_CLS* (Ivan Vecera) [1572720] +- [netdrv] nfp: bpf: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] nfp: flower: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] mlx5e_rep: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] ixgbe: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] cxgb4: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] bnxt: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] mlx5e: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [netdrv] mlxsw: spectrum: Convert ndo_setup_tc offloads to block callbacks (Ivan Vecera) [1572720] +- [net] sched: cls_u32: call block callbacks for offload (Ivan Vecera) [1572720] +- [net] sched: cls_u32: swap u32_remove_hw_knode and u32_remove_hw_hnode (Ivan Vecera) [1572720] +- [net] sched: cls_matchall: call block callbacks for offload (Ivan Vecera) [1572720] +- [net] sched: use tc_setup_cb_call to call per-block callbacks (Ivan Vecera) [1572720] +- [net] sched: introduce per-block callbacks (Ivan Vecera) [1572720] +- [net] sched: use extended variants of block_get/put in ingress and clsact qdiscs (Ivan Vecera) [1572720] +- [net] sched: add block bind/unbind notif. and extended block_get/put (Ivan Vecera) [1572720] +- [net] sched: cls_u32: use hash_ptr() for tc_u_hash (Ivan Vecera) [1572720] +- [net] sched: propagate q and parent from caller down to tcf_fill_node (Ivan Vecera) [1572720] +- [net] sched: use tcf_block_q helper to get q pointer for sch_tree_lock (Ivan Vecera) [1572720] +- [net] sched: tcindex, fw, flow: use tcf_block_q helper to get struct Qdisc (Ivan Vecera) [1572720] +- [net] sched: cls_u32: use block instead of q in tc_u_common (Ivan Vecera) [1572720] +- [net] sched: ematch: obtain net pointer from blocks (Ivan Vecera) [1572720] +- [net] sched: teach tcf_bind/unbind_filter to use block->q (Ivan Vecera) [1572720] +- [net] sched: introduce tcf_block_q and tcf_block_dev helpers (Ivan Vecera) [1572720] +- [net] sched: store net pointer in block and introduce qdisc_net helper (Ivan Vecera) [1572720] +- [net] sched: store Qdisc pointer in struct block (Ivan Vecera) [1572720] +- [scsi] export 'wwid' to sysfs (Eda Zhou) [1577281] +- [iscsi-target] Fix iscsi_np reset hung task during parallel delete (Maurizio Lombardi) [1579217] +- [scsi] qedf: Update copyright for 2018 (Chad Dupuis) [1566547] +- [scsi] qedf: Add more defensive checks for concurrent error conditions (Chad Dupuis) [1566547] +- [scsi] qedf: Set the UNLOADING flag when removing a vport (Chad Dupuis) [1566547] +- [scsi] qedf: Add additional checks when restarting an rport due to ABTS timeout (Chad Dupuis) [1566547] +- [scsi] qedf: If qed fails to enable MSI-X fail PCI probe (Chad Dupuis) [1566547] +- [scsi] qedf: Honor default_prio module parameter even if DCBX does not converge (Chad Dupuis) [1566547] +- [scsi] qedf: Improve firmware debug dump handling (Chad Dupuis) [1566547] +- [scsi] qedf: Remove setting DCBX pending during soft context reset (Chad Dupuis) [1566547] +- [scsi] qedf: Add task id to kref_get_unless_zero() debug messages when flushing requests (Chad Dupuis) [1566547] +- [scsi] qedf: Check if link is already up when receiving a link up event from qed (Chad Dupuis) [1566547] +- [scsi] qedf: Return request as DID_NO_CONNECT if MSI-X is not enabled (Chad Dupuis) [1566547] +- [scsi] qedf: Release RRQ reference correctly when RRQ command times out (Chad Dupuis) [1566547] +- [scsi] qedf: Honor priority from DCBX FCoE App tag (Chad Dupuis) [1566547] +- [scsi] qedf: Add dcbx_not_wait module parameter so we won't wait for DCBX convergence to start discovery (Chad Dupuis) [1566547] +- [scsi] qedf: Sanity check FCoE/FIP priority value to make sure it's between 0 and 7 (Chad Dupuis) [1566547] +- [scsi] qedf: Add check for offload before flushing I/Os for target (Chad Dupuis) [1566547] +- [scsi] qedf: Fix VLAN display when printing sent FIP frames (Chad Dupuis) [1566547] +- [scsi] qedf: Add missing skb frees in error path (Chad Dupuis) [1566547] +- [scsi] qedf: Increase the number of default FIP VLAN request retries to 60 (Chad Dupuis) [1566547] +- [scsi] qedf: Synchronize rport restarts when multiple ELS commands time out (Chad Dupuis) [1566547] +- [scsi] qedf: fix LTO-enabled build (Chad Dupuis) [1566547] +- [scsi] qedf: remove redundant initialization of 'fcport' (Chad Dupuis) [1566547] +- [scsi] qedf: Fix error return code in __qedf_probe() (Chad Dupuis) [1566547] +- [scsi] qedi: Fix kernel crash during port toggle (Chad Dupuis) [1566549] +- [scsi] qedi: fix build regression (Chad Dupuis) [1566549] +- [scsi] qedi: fix building with LTO (Chad Dupuis) [1566549] +- [scsi] qedi: Cleanup local str variable (Chad Dupuis) [1566549] +- [scsi] qedi: Fix truncation of CHAP name and secret (Chad Dupuis) [1566549] +- [x86] microcode: Load microcode on all cpus (Prarit Bhargava) [1568249] + +* Thu May 24 2018 Bruno E. O. Meneguele [3.10.0-893.el7] +- [fs] nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (Scott Mayhew) [1574361] +- [fs] nfsd: make nfsd4_scsi_identify_device retry with a larger buffer (Scott Mayhew) [1570969] +- [fs] cifs: do not allow creating sockets except with SMB1 posix exensions (Leif Sahlberg) [1453123] +- [fs] NFSv4.1: Fix up replays of interrupted requests (Steve Dickson) [1575768] +- [fs] NFS: Make trace_nfs4_setup_sequence() available to NFS v4.0 (Steve Dickson) [1575768] +- [fs] NFS: Merge the remaining setup_sequence functions (Steve Dickson) [1575768] +- [fs] NFS: Check if the slot table is draining from nfs4_setup_sequence() (Steve Dickson) [1575768] +- [fs] NFS: Handle setup sequence task rescheduling in a single place (Steve Dickson) [1575768] +- [fs] NFS: Lock the slot table from a single place during setup sequence (Steve Dickson) [1575768] +- [fs] NFS: Move slot-already-allocated check into nfs_setup_sequence() (Steve Dickson) [1575768] +- [fs] NFS: Create a single nfs4_setup_sequence() function (Steve Dickson) [1575768] +- [fs] NFS: Use nfs4_setup_sequence() everywhere (Steve Dickson) [1575768] +- [fs] NFS: Change nfs4_setup_sequence() to take an nfs_client structure (Steve Dickson) [1575768] +- [fs] NFS: Change nfs4_get_session() to take an nfs_client structure (Steve Dickson) [1575768] +- [fs] NFS: Move nfs4_get_session() into nfs4_session.h (Steve Dickson) [1575768] +- [fs] xfs: don't use ioends for direct write completions (Brian Foster) [1578943] +- [fs] xfs: move misplaced error check in direct write completion (Brian Foster) [1578943] +- [fs] SMB3: Validate negotiate request must always be signed (Leif Sahlberg) [1578183] +- [fs] SMB: fix validate negotiate info uninitialised memory use (Leif Sahlberg) [1578183] +- [fs] SMB: fix leak of validate negotiate info response buffer (Leif Sahlberg) [1578183] +- [fs] CIFS: Fix NULL pointer deref on SMB2_tcon() failure (Leif Sahlberg) [1578183] +- [fs] CIFS: do not send invalid input buffer on QUERY_INFO requests (Leif Sahlberg) [1578183] +- [fs] cifs: Select all required crypto modules (Leif Sahlberg) [1578183] +- [fs] CIFS: SMBD: Fix the definition for SMB2_CHANNEL_RDMA_V1_INVALIDATE (Leif Sahlberg) [1578183] +- [fs] cifs: handle large EA requests more gracefully in smb2+ (Leif Sahlberg) [1578183] +- [fs] SMB: Validate negotiate (to protect against downgrade) even if signing off (Leif Sahlberg) [1578183] +- [fs] cifs: release auth_key.response for reconnect (Leif Sahlberg) [1578183] +- [fs] CIFS: make arrays static const, reduces object code size (Leif Sahlberg) [1578183] +- [fs] Update version of cifs module (Leif Sahlberg) [1578183] +- [fs] cifs: hide unused functions (Leif Sahlberg) [1578183] +- [fs] libceph: validate con->state at the top of try_write() (Ilya Dryomov) [1573126] +- [fs] libceph: reschedule a tick in finish_hunting() (Ilya Dryomov) [1573126] +- [fs] libceph: un-backoff on tick when we have a authenticated session (Ilya Dryomov) [1573126] +- [crypto] testmgr - Allow leading zeros in RSA (Neil Horman) [1546163] +- [crypto] testmgr - Fix incorrect values in PKCS#1 test vector (Neil Horman) [1546163] +- [crypto] testmgr - add testvector for pkcs1pad(rsa) (Neil Horman) [1546163] +- [crypto] hmac - add hmac IPAD/OPAD constant (Neil Horman) [1546163] +- [crypto] qat - reduce stack size with KASAN (Neil Horman) [1546163] +- [crypto] dh - Remove pointless checks for NULL 'p' and 'g' (Neil Horman) [1546163] +- [crypto] qat - Clean up error handling in qat_dh_set_secret() (Neil Horman) [1546163] +- [crypto] qat - mark expected switch fall-throughs in qat_uclo (Neil Horman) [1546163] +- [crypto] qat - remove unused and redundant pointer vf_info (Neil Horman) [1546163] +- [crypto] qat - pr_err() strings should end with newlines (Neil Horman) [1546163] +- [crypto] qat - fix spelling mistake: "runing" -> "running" (Neil Horman) [1546163] +- [crypto] qat - Use IPAD/OPAD constant (Neil Horman) [1546163] +- [crypto] qat - use pcie_flr instead of duplicating it (Neil Horman) [1546163] +- [netdrv] liquidio: bump up driver version to 1.7.2 to match newer NIC firmware (Felix Manlunas) [1548518] +- [netdrv] liquidio: monitor all of Octeon's cores in watchdog thread (Felix Manlunas) [1548518] +- [netdrv] liquidio: support use of ethtool to set link speed of CN23XX-225 cards (Felix Manlunas) [1548518] +- [netdrv] liquidio vf: indicate that disabling rx vlan offload is not allowed (Felix Manlunas) [1535336 1548518] +- [netdrv] liquidio: fix spelling mistake: "mac_tx_multi_collison" -> "mac_tx_multi_collision" (Felix Manlunas) [1548518] +- [netdrv] liquidio: enhanced ethtool --set-channels feature (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function setup_glists to lio_core.c (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common definition octnic_gather to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function delete_glists to lio_core.c (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function list_delete_head to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function if_cfg_callback to lio_core.c (Felix Manlunas) [1548518] +- [netdrv] liquidio: add support for ndo_get_stats64 instead of ndo_get_stats (Felix Manlunas) [1522697 1548518] +- [netdrv] liquidio: move a couple of functions to lio_core.c (Felix Manlunas) [1548518] +- [netdrv] liquidio: Swap VF representor Tx and Rx statistics (Felix Manlunas) [1548518] +- [netdrv] liquidio: Added ndo_get_vf_stats support (Felix Manlunas) [1548518] +- [netdrv] liquidio: Enhanced ethtool stats (Felix Manlunas) [1548518] +- [netdrv] liquidio: clean up Makefile for simpler composite object handling (Felix Manlunas) [1548518] +- [netdrv] liquidio: prevent rx queues from getting stalled (Felix Manlunas) [1548518] +- [netdrv] liquidio: Prioritize control messages (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed duplicate Tx queue status check (Felix Manlunas) [1548518] +- [netdrv] liquidio: Renamed txqs_start to start_txqs (Felix Manlunas) [1548518] +- [netdrv] liquidio: Renamed txqs_stop to stop_txqs (Felix Manlunas) [1548518] +- [netdrv] liquidio: Renamed txqs_wake to wake_txqs (Felix Manlunas) [1548518] +- [netdrv] liquidio: Function call skb_iq for deriving queue from skb (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed one line function wake_q (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed one line function stop_q (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed netif_is_multiqueue check (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed start_txq function (Felix Manlunas) [1548518] +- [netdrv] liquidio: Removed one line function stop_txq (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function skb_iq to to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function txqs_start to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function txqs_wake to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Moved common function txqs_stop to octeon_network.h (Felix Manlunas) [1548518] +- [netdrv] liquidio: Added support for trusted VF (Felix Manlunas) [1548518] +- [netdrv] liquidio: Simplified napi poll (Felix Manlunas) [1548518] +- [netdrv] liquidio: Add support for liquidio 10GBase-T NIC (Felix Manlunas) [1548518] +- [netdrv] liquidio: fix ndo_change_mtu to always return correct status to the caller (Felix Manlunas) [1548518] +- [netdrv] liquidio: avoid doing useless work (Felix Manlunas) [1548518] +- [netdrv] liquidio: Resolved mbox read issue while reading more than one 64bit data (Felix Manlunas) [1548518] +- [netdrv] liquidio: Corrected Rx bytes counting (Felix Manlunas) [1548518] +- [netdrv] liquidio: Use zeroing memory allocator than allocator/memset (Felix Manlunas) [1548518] +- [netdrv] liquidio: fix incorrect indentation of assignment statement (Felix Manlunas) [1548518] +- [netdrv] mm: remove __GFP_COLD (Felix Manlunas) [1548518] +- [netdrv] liquidio: Missing error code in liquidio_init_nic_module() (Felix Manlunas) [1548518] +- [netdrv] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Felix Manlunas) [1548518] +- [netdrv] vmxnet3: fix incorrect dereference when rxvlan is disabled (Neil Horman) [1570942] +- [netdrv] hv_netvsc: Fix net device attach on older Windows hosts (Mohammed Gamal) [1569948] + +* Thu May 24 2018 Bruno E. O. Meneguele [3.10.0-892.el7] +- [documentation] dm thin: update Documentation to clarify when read_only is valid (Mike Snitzer) [1570199] +- [lib] dma-debug: fix memory leak in debug_dma_alloc_coherent (Don Dutile) [1535622] +- [lib] dma-debug.c: fix incorrect pfn calculation (Don Dutile) [1535622] +- [lib] dma-debug.c: make locking work for RT (Don Dutile) [1535622] +- [lib] dma-debug: use offset_in_page() macro (Don Dutile) [1535622] +- [lib] dma-debug: add comment for failed to check map error (Don Dutile) [1535622] +- [lib] dma-api: Teach the "DMA-from-stack" check about vmapped stacks (Don Dutile) [1535622] +- [lib] rhel-only: Add null function for task_stack_vm_area() to simplify backports (Don Dutile) [1535622] +- [lib] dma-debug: track bucket lock state for static checkers (Don Dutile) [1535622] +- [lib] dma-debug: avoid spinlock recursion when disabling dma-debug (Don Dutile) [1535622] +- [lib] dma-debug: switch check from _text to _stext (Don Dutile) [1535622] +- [lib] dma-debug: check nents in dma_sync_sg* (Don Dutile) [1535622] +- [lib] dma-debug: skip debug_dma_assert_idle() when disabled (Don Dutile) [1535622] +- [lib] dma-debug: fix bucket_find_contain() (Don Dutile) [1535622] +- [lib] dma-debug: modify check_for_stack output (Don Dutile) [1535622] +- [mm] mlock: include VM_MIXEDMAP flag in the VM_SPECIAL list to avoid m(un)locking (Rafael Aquini) [1560030] +- [mm] mlock: fix mlock count can not decrease in race condition (Rafael Aquini) [1560030] +- [mm] mlock: add mlock flags to enable VM_LOCKONFAULT usage (Rafael Aquini) [1560030] +- [mm] mlock: introduce VM_LOCKONFAULT (Rafael Aquini) [1560030] +- [mm] mlock: wire up mlock2 system call on powerpc (Rafael Aquini) [1560030] +- [mm] mlock: wire up mlock2 system call on s390 (Rafael Aquini) [1560030] +- [mm] mlock: add new mlock2 system call (Rafael Aquini) [1560030] +- [mm] mlock: refactor mlock, munlock, and munlockall code (Rafael Aquini) [1560030] +- [mm] mlock: use offset_in_page macro (Rafael Aquini) [1560030] +- [mm] mlock: reorganize mlockall() return values and remove goto-out label (Rafael Aquini) [1560030] +- [mm] extract code to fault in a page from __get_user_pages() (Rafael Aquini) [1560030] +- [mm] move mm_populate()-related code to mm/gup.c (Rafael Aquini) [1560030] +- [mm] move gup() -> posix mlock() error conversion out of __mm_populate (Rafael Aquini) [1560030] +- [mm] rename __mlock_vma_pages_range() to populate_vma_page_range() (Rafael Aquini) [1560030] +- [mm] rename FOLL_MLOCK to FOLL_POPULATE (Rafael Aquini) [1560030] +- [mm] mlock: reorder can_do_mlock to fix audit denial (Rafael Aquini) [1560030] +- [mm] mlock: prepare params outside critical region (Rafael Aquini) [1560030] +- [mm] mlock: place preemption point in do_mlockall() loop (Rafael Aquini) [1560030] +- [mm] munlock: fix potential race with THP page split (Rafael Aquini) [1560030] +- [mm] munlock: fix deadlock in __munlock_pagevec() (Rafael Aquini) [1560030] +- [mm] munlock: fix a bug where THP tail page is encountered (Rafael Aquini) [1560030] +- [mm] munlock: prevent walking off the end of a pagetable in no-pmd configuration (Rafael Aquini) [1560030] +- [mm] munlock: manual pte walk in fast path instead of follow_page_mask() (Rafael Aquini) [1560030] +- [mm] munlock: remove redundant get_page/put_page pair on the fast path (Rafael Aquini) [1560030] +- [mm] munlock: bypass per-cpu pvec for putback_lru_page (Rafael Aquini) [1560030] +- [mm] munlock: batch NR_MLOCK zone state updates (Rafael Aquini) [1560030] +- [mm] munlock: batch non-THP page isolation and munlock+putback using pagevec (Rafael Aquini) [1560030] +- [mm] munlock: remove unnecessary call to lru_add_drain() (Rafael Aquini) [1560030] +- [watchdog] hpwdt: bump driver version (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: Claim NMIs generated by iLO5 (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: condition early return of NMI handler on iLO5 (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: Remove legacy NMI sourcing (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: fix unused variable warning (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: Check source of NMI (Joseph Szczypek) [1555073] +- [watchdog] hpwdt: SMBIOS check (Joseph Szczypek) [1555073] +- [kernel] sched/debug: Adjust newlines for better alignment (Joe Lawrence) [1505239] +- [kernel] sched/debug: Fix per-task line continuation for console output (Joe Lawrence) [1505239] +- [x86] sched: Allow topologies where NUMA nodes share an LLC (Prarit Bhargava) [1572441] +- [s390] sthyi: add s390_sthyi system call (Hendrik Brueckner) [1519343] +- [s390] sthyi: add cache to store hypervisor info (Hendrik Brueckner) [1519343] +- [s390] sthyi: reorganize sthyi implementation (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: sthyi: fix sthyi inline assembly (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: Fix STHYI buffer alignment for diag224 (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: Limit sthyi execution (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: Add sthyi emulation (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: Extend diag 204 fields (Hendrik Brueckner) [1519343] +- [s390] kvm: s390: Add operation exception interception handler (Hendrik Brueckner) [1519343] +- [s390] Make diag224 public (Hendrik Brueckner) [1519343] +- [s390] Make cpc_name accessible (Hendrik Brueckner) [1519343] +- [s390] hypfs: Move diag implementation and data definitions (Hendrik Brueckner) [1519343] + +* Mon May 21 2018 Bruno E. O. Meneguele [3.10.0-891.el7] +- [block] update chunk_sectors in blk_stack_limits() (Ming Lei) [1565727] +- [misc] mei: me: allow runtime pm for platform with D0i3 (Prarit Bhargava) [1537419] +- [netdrv] qede: Fix gfp flags sent to rdma event node allocation (Chad Dupuis) [1548140] +- [netdrv] qed: Fix l2 initializations over iWARP personality (Chad Dupuis) [1548140] +- [netdrv] qed: Add configuration information to register dump and debug data (Chad Dupuis) [1548140] +- [netdrv] qed: Delete unused parameter p_ptt from mcp APIs (Chad Dupuis) [1548140] +- [netdrv] qede: Ethtool flash update support (Chad Dupuis) [1548140] +- [netdrv] qed: Adapter flash update support (Chad Dupuis) [1548140] +- [netdrv] qed: Add APIs for flash access (Chad Dupuis) [1548140] +- [netdrv] qed: Fix PTT entry leak in the selftest error flow (Chad Dupuis) [1548140] +- [netdrv] qed: Populate nvm image attribute shadow (Chad Dupuis) [1548140] +- [netdrv] qed*: Utilize FW 8.33.11.0 (Chad Dupuis) [1548140] +- [netdrv] qede: Fix barrier usage after tx doorbell write (Chad Dupuis) [1548140] +- [netdrv] qed: Use true and false for boolean values (Chad Dupuis) [1548140] +- [netdrv] qede: fix spelling mistake: "registeration" -> "registration" (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix QP state initialization race (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix rc initialization on CNQ allocation failure (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: fix QP's ack timeout configuration (Chad Dupuis) [1548140] +- [netdrv] qede: Fix qedr link update (Chad Dupuis) [1548140] +- [netdrv] qed: Fix non TCP packets should be dropped on iWARP ll2 connection (Chad Dupuis) [1548140] +- [netdrv] qed: Fix MPA unalign flow in case header is split across two packets (Chad Dupuis) [1548140] +- [netdrv] qed: Use after free in qed_rdma_free() (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix iWARP write and send with immediate (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix kernel panic when running fio over NFSoRDMA (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix iWARP connect with port mapper (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix ipv6 destination address resolution (Chad Dupuis) [1548140] +- [netdrv] qlogic/qed: Constify *pkt_type_str (Chad Dupuis) [1548140] +- [netdrv] qed: code indent should use tabs where possible (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: lower print level of flushed CQEs (Chad Dupuis) [1548140] +- [netdrv] qed: Remove reserveration of dpi for kernel (Chad Dupuis) [1548140] +- [netdrv] qed: Fix potential use-after-free in qed_spq_post() (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix endian problems around imm_data (Chad Dupuis) [1548140] +- [netdrv] qed: Use zeroing memory allocator than allocator/memset (Chad Dupuis) [1548140] +- [netdrv] qed*: Advance drivers' version to 8.33.0.20 (Chad Dupuis) [1548140] +- [netdrv] qed*: Utilize FW 8.33.1.0 (Chad Dupuis) [1548140] +- [netdrv] scsi: qedi: Remove comparison of u16 idx with zero (Chad Dupuis) [1548140] +- [netdrv] qed*: HSI renaming for different types of HW (Chad Dupuis) [1548140] +- [netdrv] qed*: Refactoring and rearranging FW API with no functional impact (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Use zeroing memory allocator than allocator/memset (Chad Dupuis) [1548140] +- [netdrv] qede: Use NETIF_F_GRO_HW (Chad Dupuis) [1548140] +- [netdrv] net/ethernet/qlogic/qed: Fix __qed_spq_block() ordering (Chad Dupuis) [1548140] +- [netdrv] qed: use kzalloc instead of kmalloc and memset (Chad Dupuis) [1548140] +- [netdrv] qed: Fix iWARP out of order flow (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Remove set-but-not-used variables (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Annotate iomem pointers correctly (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Declare local functions static (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Use NULL instead of 0 to represent a pointer (Chad Dupuis) [1548140] +- [netdrv] qed: Add iWARP support for fpdu spanned over more than two tcp packets (Chad Dupuis) [1548140] +- [netdrv] qed: Add support for MPA header being split over two tcp packets (Chad Dupuis) [1548140] +- [netdrv] qed: Add support for freeing two ll2 buffers for corner cases (Chad Dupuis) [1548140] +- [netdrv] qed: Add unaligned and packed packet processing (Chad Dupuis) [1548140] +- [netdrv] qed: Add mpa buffer descriptors for storing and processing mpa fpdus (Chad Dupuis) [1548140] +- [netdrv] qed: Add ll2 connection for processing unaligned MPA packets (Chad Dupuis) [1548140] +- [netdrv] qed: Add LL2 slowpath handling (Chad Dupuis) [1548140] +- [netdrv] qed: Add the source of a packet sent on an iWARP ll2 connection (Chad Dupuis) [1548140] +- [netdrv] qed: Fix initialization of ll2 offload feature (Chad Dupuis) [1548140] +- [netdrv] qed: Add ll2 option for dropping a tx packet (Chad Dupuis) [1548140] +- [netdrv] qed: Add ll2 ability of opening a secondary queue (Chad Dupuis) [1548140] +- [netdrv] qed: Add ll2 option to limit the number of bds per packet (Chad Dupuis) [1548140] +- [netdrv] qed: Delete redundant check on dcb_app priority (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Fix rdma_type initialization (Chad Dupuis) [1548140] +- [netdrv] qed: iWARP - Add check for errors on a SYN packet (Chad Dupuis) [1548140] +- [netdrv] qed: Fix maximum number of CQs for iWARP (Chad Dupuis) [1548140] +- [netdrv] qed: Add iWARP out of order support (Chad Dupuis) [1548140] +- [netdrv] qed: Add iWARP enablement support (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: fix build error without ipv6 (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Missing error code in qedr_init_user_queue() (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add support for iWARP in user space (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add iWARP connection management functions (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add iWARP connection management qp related callbacks (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add support for read with invalidate, supported in iWARP (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add iWARP support in existing verbs (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Add support for registering an iWARP device (Chad Dupuis) [1548140] +- [netdrv] rdma/qedr: Rename the qedr_cm file as a preparation for iWARP support (Chad Dupuis) [1548140] +- [infiniband] iw_cxgb4: Change error/warn prints to pr_debug (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: Add ib_device->get_netdev support (Arjun Vynipadath) [1523154] +- [uapi] rdma/cxgb4: Use structs to describe the uABI instead of opencoding (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: initialize ib_mr fields for user mrs (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: print mapped ports correctly (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Add a sanity check in process_work() (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: make pointer reg_workq static (Arjun Vynipadath) [1523154] +- [infiniband] cxgb4: use ktime_get for timestamps (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Annotate r2 and stag as __be32 (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Declare stag as __be32 (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Convert timers to use timer_setup() (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Remove a set-but-not-used variable (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Suppress gcc 7 fall-through complaints (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Remove the obsolete kernel module option 'c4iw_debug' (Arjun Vynipadath) [1523154] +- [infiniband] rdma/cxgb4: Fix indentation (Arjun Vynipadath) [1523154] +- [infiniband] ib/cxgb3, cxgb4: Remove unneeded config dependencies (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: fix misuse of integer variable (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: Use dsgl by default (Arjun Vynipadath) [1427035 1523154] +- [infiniband] iw_cxgb4: introduce __skb_put_(zero, data, u8) (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: make skb_push & __skb_push return void pointers (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: make skb_put & friends return void pointers (Arjun Vynipadath) [1523154] +- [infiniband] iw_cxgb4: convert many more places to skb_put_zero() (Arjun Vynipadath) [1523154] + +* Fri May 18 2018 Bruno E. O. Meneguele [3.10.0-890.el7] +- [char] tpm_tis: verify locality released before returning from release_locality (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: fix intermittent failure with self tests (Jerry Snitselaar) [1578136] +- [char] tpm: add retry logic (Jerry Snitselaar) [1578136] +- [char] tpm: self test failure should not cause suspend to fail (Jerry Snitselaar) [1578136] +- [char] tpm2: add longer timeouts for creation commands (Jerry Snitselaar) [1578136] +- [char] tpm_crb: use __le64 annotated variable for response buffer address (Jerry Snitselaar) [1578136] +- [char] tpm: fix buffer type in tpm_transmit_cmd (Jerry Snitselaar) [1578136] +- [char] tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (Jerry Snitselaar) [1578136] +- [kernel] tpm: cmd_ready command can be issued only after granting locality (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: Introduce flag TPM_TRANSMIT_RAW (Jerry Snitselaar) [1578136] +- [char] tpm: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] +- [char] tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] +- [char] tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] +- [char] tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1578136] +- [char] tpm_tis: fix potential buffer overruns caused by bit glitches on the bus (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: remove unused variables (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: remove unused data fields from I2C and OF device ID tables (Jerry Snitselaar) [1578136] +- [char] tpm: only attempt to disable the LPC CLKRUN if is already enabled (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: follow coding style for variable declaration in tpm_tis_core_init() (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: delete the TPM_TIS_CLK_ENABLE flag (Jerry Snitselaar) [1515099 1578136] +- [kernel] tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() (Jerry Snitselaar) [1515099 1578136] +- [char] tpm_tis: Move ilb_base_addr to tpm_tis_data (Jerry Snitselaar) [1515099 1578136] +- [char] tpm2-cmd: allow more attempts for selftest execution (Jerry Snitselaar) [1578136] +- [char] tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (Jerry Snitselaar) [1578136] +- [char] tpm: Move Linux RNG connection to hwrng (Jerry Snitselaar) [1578136] +- [security] tpm: use struct tpm_chip for tpm_chip_find_get() (Jerry Snitselaar) [1578136] +- [char] tpm: use idr_find(), not idr_find_slowpath() (Jerry Snitselaar) [1578136] +- [kernel] tpm: add event log format version (Jerry Snitselaar) [1578136] +- [char] tpm: rename event log provider files (Jerry Snitselaar) [1578136] +- [kernel] tpm: move tpm_eventlog.h outside of drivers folder (Jerry Snitselaar) [1578136] +- [char] tpm: use tpm_msleep() value as max delay (Jerry Snitselaar) [1578136] +- [char] tpm: reduce tpm polling delay in tpm_tis_core (Jerry Snitselaar) [1578136 1515099] +- [char] tpm: move wait_for_tpm_stat() to respective driver files (Jerry Snitselaar) [1515099 1578136] +- [char] tpm, tpm_tis: use ARRAY_SIZE() to define TPM_HID_USR_IDX (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: fix duplicate inline declaration specifier (Jerry Snitselaar) [1578136] +- [char] tpm: fix type of a local variables in tpm_tis_spi.c (Jerry Snitselaar) [1578136] +- [char] tpm: fix type of a local variable in tpm2_map_command() (Jerry Snitselaar) [1578136] +- [char] tpm: fix type of a local variable in tpm2_get_cc_attrs_tbl() (Jerry Snitselaar) [1578136] +- [char] tpm-dev-common: Reject too short writes (Jerry Snitselaar) [1578136] +- [char] tpm: React correctly to RC_TESTING from TPM 2.0 self tests (Jerry Snitselaar) [1578136] +- [char] tpm: Use dynamic delay to wait for TPM 2.0 self test result (Jerry Snitselaar) [1578136] +- [char] tpm: Trigger only missing TPM 2.0 self tests (Jerry Snitselaar) [1578136] +- [char] tpm_tis_spi: Use DMA-safe memory for SPI transfers (Jerry Snitselaar) [1515099 1578136] +- [char] tpm/tpm_crb: Use start method value from ACPI table directly (Jerry Snitselaar) [1578136] +- [char] tpm: constify transmit data pointers (Jerry Snitselaar) [1515099 1578136] +- [char] tpm_tis: make array cmd_getticks static const to shrink object code size (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: migrate pubek_show to struct tpm_buf (Jerry Snitselaar) [1578136] +- [char] tpm: ibmvtpm: simplify crq initialization and document crq format (Jerry Snitselaar) [1578136] +- [char] tpm: replace msleep() with usleep_range() in TPM 1.2/2.0 generic drivers (Jerry Snitselaar) [1515099 1578136] +- [char] tpm: tpm_crb: constify acpi_device_id (Jerry Snitselaar) [1578136] +- [char] tpm: vtpm: constify vio_device_id (Jerry Snitselaar) [1578136] +- [iommu] vt-d: Make use of iova deferred flushing (Jerry Snitselaar) [1519117] +- [iommu] iova: Add flush timer (Jerry Snitselaar) [1519117] +- [iommu] iova: Add locking to Flush-Queues (Jerry Snitselaar) [1519117] +- [iommu] iova: Add flush counters to Flush-Queue implementation (Jerry Snitselaar) [1519117] +- [iommu] iova: Implement Flush-Queue ring buffer (Jerry Snitselaar) [1519117] +- [iommu] iova: Add flush-queue data structures (Jerry Snitselaar) [1519117] +- [iommu] iova: Sort out rbtree limit_pfn handling (Jerry Snitselaar) [1519117] +- [iommu] iova: Fix underflow bug in __alloc_and_insert_iova_range (Jerry Snitselaar) [1519117] +- [iommu] vt-d: avoid dev iotlb logic for domains with no dev iotlbs (Jerry Snitselaar) [1519117] +- [s390] qeth: on channel error, reject further cmd requests (Hendrik Brueckner) [1561974] +- [s390] qeth: repair SBAL elements calculation (Hendrik Brueckner) [1559000] +- [s390] dasd: Add discard support for FBA devices (Hendrik Brueckner) [1519354] +- [s390] dasd: Define often used variable (Hendrik Brueckner) [1519354] +- [s390] dasd: Make setting queue_max_segments more explicit (Hendrik Brueckner) [1519354] +- [s390] dasd: fix performance drop (Hendrik Brueckner) [1519354] +- [s390] dasd: mark DASD devices as non rotational (Hendrik Brueckner) [1519354] +- [s390] dasd: Make raw I/O usable without prefix support (Hendrik Brueckner) [1519353] +- [s390] dasd: Rename dasd_raw_build_cp() (Hendrik Brueckner) [1519353] +- [s390] dasd: Refactor prefix_LRE() and related functions (Hendrik Brueckner) [1519353] +- [s390] dasd: remove casts to dasd_*_private (Hendrik Brueckner) [1519353] +- [s390] dasd: enable raw_track_access reads without direct I/O (Hendrik Brueckner) [1519353] +- [s390] cpum_cf: rename IBM z13/z14 counter names (Hendrik Brueckner) [1519345] +- [s390] add support for IBM z14 Model ZR1 (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: correct counter number of LAST_HOST_TRANSLATIONS (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: add hardware counter support for IBM z14 (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: correct variable naming (cleanup) (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: add IBM z13 counter event names (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: add support for the MT-diagnostic counter set (z13) (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: cleanup event/counter validation (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: update counter numbers to ecctr limits (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: Fix missing cpu hotplug notifier transition (Hendrik Brueckner) [1519345] +- [s390] cpum_cf: Corrected return code for unauthorized counter sets (Hendrik Brueckner) [1519345] +- [platform] x86: intel-vbtn: Reset wakeup capable flag on removal (Scott Wood) [1524975] +- [platform] x86: intel-vbtn: Only activate tablet mode switch on 2-in-1's (Scott Wood) [1524975] +- [platform] x86: intel-vbtn: Replace License by SPDX identifier (Scott Wood) [1524975] +- [platform] x86: intel-vbtn: Remove redundant inclusions (Scott Wood) [1524975] +- [platform] x86: intel-vbtn: Support tablet mode switch (Scott Wood) [1524975] +- [platform] intel-hid: support KEY_ROTATE_LOCK_TOGGLE (Scott Wood) [1445055] +- [platform] intel-hid: clean up and sort header files (Scott Wood) [1445055] +- [platform] x86: intel-hid: Reset wakeup capable flag on removal (Scott Wood) [1445055] +- [platform] intel-hid: add a DMI quirk to support Wacom MobileStudio Pro (Scott Wood) [1445055] +- [platform] x86: intel-hid: Power button suspend on Dell Latitude 7275 (Scott Wood) [1445055] +- [platform] x86: intel-hid: reduce unnecessary messages for normal users (Scott Wood) [1445055] +- [platform] x86: intel-hid: Add missing ->thaw callback (Scott Wood) [1445055] +- [platform] x86: intel-hid: do not set parents of input devices explicitly (Scott Wood) [1445055] +- [platform] x86: intel-hid: remove redundant set_bit() call (Scott Wood) [1445055] +- [platform] x86: intel-hid: use devm_input_allocate_device() for HID events input device (Scott Wood) [1445055] +- [platform] x86: intel-hid: make intel_hid_set_enable() take a boolean argument (Scott Wood) [1445055] +- [platform] x86: intel-hid: simplify enabling/disabling HID events (Scott Wood) [1445055] +- [platform] x86: intel-hid: Support 5 button array (Scott Wood) [1445055] +- [x86] kvm: Fix loss of pending INIT due to race (Radim Krcmar) [1569473] +- [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1568249] +- [x86] microcode: Attempt late loading only when new microcode is present (Prarit Bhargava) [1568249] +- [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1568249] +- [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1568249] +- [x86] microcode: Do not upload microcode if CPUs are offline (Prarit Bhargava) [1568249] +- [x86] microcode/intel: Writeback and invalidate caches before updating microcode (Prarit Bhargava) [1568249] +- [x86] microcode/intel: Check microcode revision before updating sibling threads (Prarit Bhargava) [1568249] +- [x86] microcode: Get rid of struct apply_microcode_ctx (Prarit Bhargava) [1568249] +- [x86] cpu: Add a microcode loader callback (Prarit Bhargava) [1568249] +- [x86] microcode: Propagate return value from updating functions (Prarit Bhargava) [1568249] +- [x86] microcode/amd: Change load_microcode_amd()'s param to bool to fix preemptibility bug (Prarit Bhargava) [1568249] +- [x86] microcode/intel: Add a helper which gives the microcode revision (Prarit Bhargava) [1568249] +- [x86] cpu: Add native CPUID variants returning a single datum (Prarit Bhargava) [1568249] +- [x86] microcode/amd: Move private inlines to .c and mark local functions static (Prarit Bhargava) [1568249] +- [x86] microcode/intel: Simplify generic_load_microcode() (Prarit Bhargava) [1568249] +- [x86] microcode/intel: Do not issue microcode updates messages on each CPU (Prarit Bhargava) [1568249] + +* Thu May 17 2018 Bruno E. O. Meneguele [3.10.0-889.el7] +- [netdrv] sfc: fix flow type handling for RSS filters (Jarod Wilson) [1547443] +- [netdrv] sfc: protect list of RSS contexts under a mutex (Jarod Wilson) [1547443] +- [netdrv] sfc: return a better error if filter insertion collides with MC reboot (Jarod Wilson) [1547443] +- [netdrv] sfc: use a semaphore to lock farch filters too (Jarod Wilson) [1547443] +- [netdrv] sfc: give ef10 its own rwsem in the filter table instead of filter_lock (Jarod Wilson) [1547443] +- [netdrv] sfc: replace asynchronous filter operations (Jarod Wilson) [1547443] +- [netdrv] sfc: Use octal not symbolic permissions (Jarod Wilson) [1547443] +- [netdrv] sfc: support FEC configuration through ethtool (Jarod Wilson) [1547443] +- [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1547443] +- [netdrv] sfc: support RSS spreading of ethtool ntuple filters (Jarod Wilson) [1547443] +- [netdrv] sfc: falcon: remove duplicated bit-wise or of LOOPBACK_SGMII (Jarod Wilson) [1547443] +- [netdrv] sfc: mark some unexported symbols as static (Jarod Wilson) [1547443] +- [netdrv] sfc: add suffix to large constant in ptp (Jarod Wilson) [1547443] +- [netdrv] sfc: support Medford2 frequency adjustment format (Jarod Wilson) [1547443] +- [netdrv] sfc: support second + quarter ns time format for receive datapath (Jarod Wilson) [1547443] +- [netdrv] sfc: support separate PTP and general timestamping (Jarod Wilson) [1547443] +- [netdrv] sfc: simplify RX datapath timestamping (Jarod Wilson) [1547443] +- [netdrv] sfc: only advertise TX timestamping if we have the license for it (Jarod Wilson) [1547443] +- [netdrv] sfc: on 8000 series use TX queues for TX timestamps (Jarod Wilson) [1547443] +- [netdrv] sfc: MAC TX timestamp handling on the 8000 series (Jarod Wilson) [1547443] +- [netdrv] sfc: only enable TX timestamping if the adapter is licensed for it (Jarod Wilson) [1547443] +- [netdrv] sfc: use main datapath for HW timestamps if available (Jarod Wilson) [1547443] +- [netdrv] sfc: add function to determine which TX timestamping method to use (Jarod Wilson) [1547443] +- [netdrv] sfc: handle TX timestamps in the normal data path (Jarod Wilson) [1547443] +- [netdrv] sfc: remove tx and MCDI handling from NAPI budget consideration (Jarod Wilson) [1547443] +- [netdrv] mdio: add mdio45_ethtool_ksettings_get (Jarod Wilson) [1547443] +- [netdrv] sfc: add bits for 25/50/100G supported/advertised speeds (Jarod Wilson) [1547443] +- [netdrv] sfc: support the ethtool ksettings API properly so that 25/50/100G works (Jarod Wilson) [1547443] +- [netdrv] sfc: basic MCDI mapping of 25/50/100G link speeds (Jarod Wilson) [1547443] +- [netdrv] sfc: expose CTPIO stats on NICs that support them (Jarod Wilson) [1547443] +- [netdrv] sfc: expose FEC stats on Medford2 (Jarod Wilson) [1547443] +- [netdrv] sfc: support variable number of MAC stats (Jarod Wilson) [1547443] +- [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1547443] +- [netdrv] sfc: populate the timer reload field (Jarod Wilson) [1547443] +- [netdrv] sfc: update EF10 register definitions (Jarod Wilson) [1547443] +- [netdrv] sfc: improve PTP error reporting (Jarod Wilson) [1547443] +- [netdrv] sfc: add Medford2 (SFC9250) PCI Device IDs (Jarod Wilson) [1547443] +- [netdrv] sfc: support VI strides other than 8k (Jarod Wilson) [1547443] +- [netdrv] sfc: make mem_bar a function rather than a constant (Jarod Wilson) [1547443] +- [netdrv] sfc: pass valid pointers from efx_enqueue_unwind (Jarod Wilson) [1547443] +- [netdrv] sfc: falcon: use new api ethtool_(get|set)_link_ksetting (Jarod Wilson) [1547443] +- [netdrv] sfc: use new api ethtool_(get|set)_link_ksettings (Jarod Wilson) [1547443] +- [netdrv] sfc: Track RPS flow IDs per channel instead of per function (Jarod Wilson) [1547443] +- [netdrv] sfc: use flow dissector helpers for aRFS (Jarod Wilson) [1547443] +- [netdrv] mlx4_core: Fix memory leak while delete slave's resources (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Fix mixed PFC and Global pause user control requests (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Include GID type when deleting GIDs from HW table under RoCE (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Fix corruption of RoCEv2 IPv4 GIDs (Erez Alfasi) [1520295] +- [netdrv] ib/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Align behavior of set ring size flow via ethtool (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Add support to RSS hash for inner headers (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Change default QoS settings (Erez Alfasi) [1520295] +- [netdrv] mlx4_core: Cleanup FMR unmapping flow (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: RX csum, reorder branches (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: RX csum, remove redundant branches and checks (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Remove unused ibpd parameter (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Potential buffer overflow in _mlx4_set_path() (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Fix mlx4_ib_alloc_mr error flow (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Add CQ moderation capability to query_device (Erez Alfasi) [1520295 1520339] +- [infiniband] ib/mlx4: Exposing modify CQ callback to uverbs layer (Erez Alfasi) [1520295] +- [netdrv] mlx4: Use Kconfig flag to remove support of old gen2 Mellanox devices (Erez Alfasi) [1520295] +- [netdrv] mlx4: convert mlx4_srq.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] +- [netdrv] mlx4: convert mlx4_qp.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] +- [netdrv] mlx4: convert mlx4_cq.refcount from atomic_t to refcount_t (Erez Alfasi) [1520295] +- [infiniband] ib/mlx4: Suppress gcc 7 fall-through complaints (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: XDP_TX, assign constant values of TX descs on ring creaion (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Obsolete call to generic write_desc in XDP xmit flow (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Replace netdev parameter with priv in XDP xmit function (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Increase number of default RX rings (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Limit the number of RX rings (Erez Alfasi) [1520295] +- [netdrv] mlx4_en: Limit the number of TX rings (Erez Alfasi) [1520295] +- [netdrv] mlx4: use setup_timer() helper (Erez Alfasi) [1520295] +- [netdrv] mlx4: add XDP missing code (Erez Alfasi) [1563806] +- [kernel] ib/mlx5: Respect new UMR capabilities (Alaa Hleihel) [1520297 1573661] +- [infiniband] ib/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (Alaa Hleihel) [1520297 1573661] +- [netdrv] mlx5e: Sync netdev vxlan ports at open (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix memory usage issues in offloading TC flows (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix traffic being dropped on VF representor (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Verify coalescing parameters in range (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Make eswitch support to depend on switchdev (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Use 32 bits to store VF representor SQ number (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Don't override vport admin link state in switchdev mode (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Don't clean uninitialized UMR resources (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Fix cleanup order on unload (Alaa Hleihel) [1520297] +- [infiniband] rdma/mlx5: Fix crash while accessing garbage pointer and freed memory (Alaa Hleihel) [1520297] +- [kernel] ib/mlx5: Fix integer overflows in mlx5_ib_create_srq (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq (Alaa Hleihel) [1520297] +- [infiniband] rdma/mlx5: Fix integer overflow while resizing CQ (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Fix an error code in __mlx5_ib_modify_qp() (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: When not in dual port RoCE mode, use provided port as native (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx: Set slid to zero in Ethernet completion struct (Alaa Hleihel) [1520297] +- [netdrv] net, ib/mlx5: Raise fatal IB event when sys error occurs (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Avoid passing an invalid QP type to firmware (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Fix incorrect size of klms in the memory region (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix error handling when adding flow rules (Alaa Hleihel) [1520297] +- [netdrv] mlx5: E-Switch, Fix drop counters use before creation (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Add header re-write to the checks for conflicting actions (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Use 128B cacheline size for 128B or larger cachelines (Alaa Hleihel) [1554070 1520297] +- [netdrv] mlx5e: Specify numa node when allocating drop rq (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Return error if prio is specified when offloading eswitch vlan push (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Address static checker warnings on non-constant initializers (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Verify inline header size do not exceed SKB linear size (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix loopback self test when GRO is off (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix TCP checksum in LRO buffers (Alaa Hleihel) [1520297] +- [netdrv] mlx5: increase async EQ to avoid EQ overrun (Alaa Hleihel) [1520297] +- [kernel] mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: IPoIB, Fix copy-paste bug in flow steering refactoring (Alaa Hleihel) [1520297] +- [infiniband] rdma/mlx5: Avoid memory leak in case of XRCD dealloc failure (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add likely to the common RX checksum flow (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Extend the stats group API to have update_stats() (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Merge per priority stats groups (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add per-channel counters infrastructure, use it upon TX timeout (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Poll event queue upon TX timeout before performing full channels recovery (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add Event Queue meta data info for TX timeout logs (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Print delta since last transmit per SQ upon TX timeout (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Set hairpin queue size (Alaa Hleihel) [1520297] +- [kernel] mlx5: Enable setting hairpin queue size (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add RSS support for hairpin (Alaa Hleihel) [1520297] +- [kernel] mlx5: Vectorize the low level core hairpin object (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Enlarge the NIC TC offload steering prio to support two levels (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Refactor RSS related objects and code (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Set per priority hairpin pairs (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Use vhca id as the hairpin peer identifier (Alaa Hleihel) [1520297] +- [infiniband] rdma/mlx5: Remove redundant allocation warning print (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix trailing semicolon (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Mmap the HCA's clock info to user-space (Alaa Hleihel) [1520297] +- [uapi] mlx5e: Add clock info page to mlx5 core devices (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: remove redundant assignment of mdev (Alaa Hleihel) [1520297] +- [kernel] dim: Fix int overflow (Alaa Hleihel) [1520297] +- [kernel] dim: use struct net_dim_sample as arg to net_dim (Alaa Hleihel) [1520297] +- [kernel] mlx5e: Move dynamic interrupt coalescing code to linux (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Change Mellanox references in DIM code (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Move generic functions to new file (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Move AM logic enums (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Remove rq references in mlx5e_rx_am (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Move interrupt moderation forward declarations (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Move interrupt moderation structs to new file (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Remove redundant checks in set_ringparam (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: E-switch, Add steering drop counters (Alaa Hleihel) [1520297 1467098] +- [netdrv] mlx5e: IPoIB, Fix spelling mistake "functionts" -> "functions" (Alaa Hleihel) [1520334 1520297] +- [netdrv] mlx5e: IPoIB, Add ethtool support to get child time stamping parameters (Alaa Hleihel) [1520334 1520297] +- [netdrv] mlx5e: IPoIB, Add PTP ioctl support for child interface (Alaa Hleihel) [1520334 1520297] +- [netdrv] mlx5e: IPoIB, Use correct timestamp in child receive flow (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Support offloading TC NIC hairpin flows (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Basic setup of hairpin object (Alaa Hleihel) [1520297] +- [kernel] mlx5: Hairpin pair core object setup (Alaa Hleihel) [1520297] +- [kernel] mlx5: Add hairpin definitions to the FW API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Replace WARN_ONCE with netdev_WARN_ONCE (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Set num_vhca_ports capability (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Don't advertise RAW QP support in dual port mode (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Route MADs for dual port RoCE (Alaa Hleihel) [1520297] +- [kernel] net, ib/mlx5: Change set_roce_gid to take a port number (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Update counter implementation for dual port RoCE (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Change debugfs to have per port contents (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Implement dual port functionality in query routines (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move IB event processing onto a workqueue (Alaa Hleihel) [1520297] +- [rdma] net, ib/mlx5: Manage port association for multiport RoCE (Alaa Hleihel) [1520297] +- [kernel] ib/mlx5: Make netdev notifications multiport capable (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Reduce the use of num_port capability (Alaa Hleihel) [1520297] +- [kernel] mlx5: Set software owner ID during init HCA (Alaa Hleihel) [1520297] +- [kernel] mlx5: Fix race for multiple RoCE enable (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Add support for DC target QP (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Add support for DC Initiator QP (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Handle type IB_QPT_DRIVER when creating a QP (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Enable DC transport (Alaa Hleihel) [1520297] +- [kernel] mlx5: Add DCT command interface (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move locks initialization to the corresponding stage (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move loopback initialization to the corresponding stage (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move hardware counters initialization to the corresponding stage (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move ODP initialization to the corresponding stage (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Move RoCE/ETH initialization to the corresponding stage (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Create profile infrastructure to add and remove stages (Alaa Hleihel) [1520297] +- [kernel] mlx5: Separate ingress/egress namespaces for each vport (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix ingress/egress naming mistake (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: E-Switch, Use the name of static array instead of its address (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Enable QP creation with a given blue flame index (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Expose dynamic mmap allocation (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Extend UAR stuff to support dynamic allocation (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Report inner RSS capability (Alaa Hleihel) [1520297] +- [netdrv] mlx5: E-Switch, Create a dedicated send to vport rule deletion function (Alaa Hleihel) [1520297] +- [netdrv] mlx5: E-Switch, Move mlx5e only logic outside E-Switch (Alaa Hleihel) [1520297] +- [netdrv] mlx5: E-Switch, Refactor load/unload of representors (Alaa Hleihel) [1520297] +- [netdrv] mlx5: E-Switch, Refactor vport representors initialization (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: revisit -Wmaybe-uninitialized warning (Alaa Hleihel) [1520297] +- [infiniband] rdma/mlx5: Fix out-of-bound access while querying AH (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Remove timestamp set from netdevice open flow (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Update ptp_clock_event foreach PPS event (Alaa Hleihel) [1554076 1520297] +- [netdrv] mlx5e: Don't override netdev features field unless in error flow (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Check support before TC swap in ETS init (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add error print in ETS init (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Keep updating ethtool statistics when the interface is down (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix error handling in load one (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix mlx5_get_uars_page to return error code (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix memory leak in bad flow of mlx5_alloc_irq_vectors (Alaa Hleihel) [1520297] +- [kernel] mlx5: Fix get vector affinity helper function (Alaa Hleihel) [1520297] +- [netdrv] net, ib/mlx5: Don't disable local loopback multicast traffic when needed (Alaa Hleihel) [1520297] +- [kernel] ib/mlx5: Fix congestion counters in LAG mode (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Fix misspelling in the error message and comment (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix defaulting RX ring size when not needed (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Fix features check of IPv6 traffic (Alaa Hleihel) [1520297] +- [kernel] mlx5: Fix rate limit packet pacing naming and struct (Alaa Hleihel) [1520297] +- [netdrv] mlx5: FPGA, return -EINVAL if size is zero (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Add CQ moderation capability to query_device (Alaa Hleihel) [1520297 1520337] +- [kernel] ib/mlx5: Exposing modify CQ callback to uverbs layer (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Fix ABI alignment to 64 bit (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Add PCI write end padding support (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: CHECKSUM_COMPLETE offload for VLAN/QinQ packets (Alaa Hleihel) [1520297 1464870] +- [netdrv] mlx5e: Add VLAN offloads statistics (Alaa Hleihel) [1520297 1464870] +- [kernel] mlx5e: Add 802.1ad VLAN insertion support (Alaa Hleihel) [1520297 1464870] +- [netdrv] mlx5e: Add 802.1ad VLAN filter steering rules (Alaa Hleihel) [1520297 1464870] +- [netdrv] mlx5e: Declare bitmap using kernel macro (Alaa Hleihel) [1520297 1464870] +- [netdrv] mlx5e: Enable CQE based moderation on TX CQ (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: IPoIB, Add inner TTC table to IPoIB flow steering (Alaa Hleihel) [1520334 1520297] +- [netdrv] mlx5: Initialize destination_flow struct to 0 (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Enlarge the NIC TC offload table size (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: DCBNL, Add debug messages log (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Add support for ethtool msglvl support (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Support DSCP trust state to Ethernet's IP packet on SQ (Alaa Hleihel) [1520297 1460717] +- [netdrv] mlx5e: Add dcbnl dscp to priority support (Alaa Hleihel) [1520297] +- [kernel] mlx5: QPTS and QPDPM register firmware command support (Alaa Hleihel) [1520297] +- [kernel] mlx5: Add MLX5_SET16 and MLX5_GET16 (Alaa Hleihel) [1520297] +- [kernel] mlx5: QCAM register firmware command support (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch channels counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch ipsec counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch pme counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch per prio pfc counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch per prio traffic counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch pcie counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch ethernet extended counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch physical statistical counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch RFC 2819 counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch RFC 2863 counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch IEEE 802.3 counters to use stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch vport counters to use the stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Switch Q counters to use the stats group API (Alaa Hleihel) [1520297] +- [netdrv] mlx5e: Introduce stats group API (Alaa Hleihel) [1520297] +- [netdrv] mellanox: Convert timers to use timer_setup() (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Add support for RSS on the inner packet (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Add tunneling offloads support (Alaa Hleihel) [1520297] +- [kernel] ib/mlx5: Update tunnel offloads bits (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Support padded 128B CQE feature (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Support 128B CQE compression feature (Alaa Hleihel) [1520297] +- [kernel] ib/mlx5: Add 128B CQE compression and padding HW bits (Alaa Hleihel) [1520297] +- [uapi] ib/mlx5: Allow creation of a multi-packet RQ (Alaa Hleihel) [1520297 1386762] +- [uapi] ib/mlx5: Expose multi-packet RQ capabilities (Alaa Hleihel) [1520297 1386762] +- [netdrv] mlx5: convert fs_node.refcount from atomic_t to refcount_t (Alaa Hleihel) [1520297] +- [kernel] mlx5: convert mlx5_cq.refcount from atomic_t to refcount_t (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Use ARRAY_SIZE (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Remove a set-but-not-used variable (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5: Suppress gcc 7 fall-through complaints (Alaa Hleihel) [1520297] +- [infiniband] ib/mlx5:: pr_err() and mlx5_ib_dbg() strings should end with newlines (Alaa Hleihel) [1520297] +- [netdrv] mlx5: Remove redundant unlikely() (Alaa Hleihel) [1520297] +- [netdrv] mlx5: use setup_timer() helper (Alaa Hleihel) [1520297] +- [net] af_iucv: enable control sends in case of SEND_SHUTDOWN (Hendrik Brueckner) [1559003] +- [net] core: Add drop counters to VF statistics (Ivan Vecera) [1574474] +- [net] dcb: Add dscp to priority selector type (Ivan Vecera) [1574474] +- [net] ipv6: fix a potential use after free in ip6_offload.c (Sabrina Dubroca) [1569898] +- [net] ipv6: send netlink notifications for manually configured addresses (Lorenzo Bianconi) [1484434] +- [net] documentation: ip-sysctl.txt: clarify disable_ipv6 (Lorenzo Bianconi) [1550648] +- [net] ipv6: do not set routes if disable_ipv6 has been enabled (Lorenzo Bianconi) [1550648] +- [net] sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (Xin Long) [1564850] +- [net] sctp: do not check port in sctp_inet6_cmp_addr (Xin Long) [1564850] +- [net] team: fix netconsole setup over team (Xin Long) [1567270] +- [net] dccp: check sk for closed state in dccp_sendmsg() (Stefano Brivio) [1571268] {CVE-2018-1130} +- [net] ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped (Stefano Brivio) [1571268] {CVE-2018-1130} +- [net] ethtool: extend RXNFC API to support RSS spreading of filter matches (Ivan Vecera) [1563726] +- [net] bpf: add bpf_prog_sub (Neil Horman) [1553106] +- [net] bpf: rename netdev_xdp to netdev_bpf (Neil Horman) [1553106] +- [net] xdp: base API for new XDP rx-queue info concept (Neil Horman) [1553106] +- [net] bpf: rename ndo_xdp to ndo_bpf (Neil Horman) [1553106] +- [net] team: move dev_mc_sync after master_upper_dev_link in team_port_add (Xin Long) [1558195] +- [net] team: Fix double free in error path (Xin Long) [1558195] +- [net] team: fall back to hash if table entry is empty (Xin Long) [1558195] +- [net] team: use a larger struct for mac address (Xin Long) [1558195] +- [net] ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes (Stefano Brivio) [1541270] + +* Wed May 16 2018 Bruno E. O. Meneguele [3.10.0-888.el7] +- [kernel] perf/core: Optimize perf_rotate_context() event scheduling (Jiri Olsa) [1482996] +- [kernel] perf/core: Fix tree based event rotation (Jiri Olsa) [1482996] +- [kernel] perf/core: Simpify perf_event_groups_for_each() (Jiri Olsa) [1482996] +- [kernel] perf/core: Optimize ctx_sched_out() (Jiri Olsa) [1482996] +- [kernel] perf/core: Fix event schedule order (Jiri Olsa) [1482996] +- [kernel] perf/core: Cleanup the rb-tree code (Jiri Olsa) [1482996] +- [kernel] perf/cor: Use RB trees for pinned/flexible groups (Jiri Olsa) [1482996] +- [kernel] perf/core: Rewrite event timekeeping (Jiri Olsa) [1482996] +- [kernel] perf/core: Fix perf_event_read() (Jiri Olsa) [1482996] +- [kernel] perf/core: Fix crash in perf_event_read() (Jiri Olsa) [1482996] +- [kernel] perf/bpf: extend the perf_event_read_local() interface, a.k.a. "bpf: perf event change needed for subsequent bpf helpers" (Jiri Olsa) [1482996] +- [kernel] perf, bpf: Add BPF support to all perf_event types (Jiri Olsa) [1482996] +- [kernel] perf/core: Fix perf_output_read_group() (Jiri Olsa) [1482996] +- [tools] perf test: Adapt test case record+probe_libc_inet_pton.sh for s390 (Jiri Olsa) [1570591] +- [tools] perf test: Fix exit code for record+probe_libc_inet_pton.sh (Jiri Olsa) [1570591] +- [tools] perf tests: Rename trace+probe_libc_inet_pton to record+probe_libc_inet_pton (Jiri Olsa) [1570591] +- [tools] perf tests: Switch trace+probe_libc_inet_pton to use record (Jiri Olsa) [1570591] +- [tools] perf tests shell lib: Use a wildcard to remove the vfs_getname probe (Jiri Olsa) [1570591] +- [tools] perf test: Fix test case inet_pton to accept inlines (Jiri Olsa) [1570591] +- [tools] perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (Jiri Olsa) [1570591] +- [tools] perf test shell: Fix check open filename arg using 'perf trace' (Jiri Olsa) [1570591] +- [tools] tools arch s390: Do not include header files from the kernel sources (Jiri Olsa) [1570591] +- [tools] perf jvmti: Generate correct debug information for inlined code (Jiri Olsa) [1570591] +- [tools] perf tools: Fix up build in hardened environments (Jiri Olsa) [1570591] +- [tools] perf tools: Use shell function for perl cflags retrieval (Jiri Olsa) [1570591] +- [tools] x86/decoder: Fix and update the opcodes map (Jiri Olsa) [1570591] +- [tools] perf: Convert ACCESS_ONCE() to READ_ONCE() (Jiri Olsa) [1570591] +- [tools] lib/traceevent/parse-filter.c: clean up clang build warning (Jiri Olsa) [1570591] +- [tools] s390/perf: add perf register support for floating-point registers (Jiri Olsa) [1570591] +- [tools] s390/perf: define common DWARF register string table (Jiri Olsa) [1570591] +- [tools] s390/perf: add support for perf_regs and libdw (Jiri Olsa) [1570591] +- [tools] s390/perf: add callback to perf to enable using AUX buffer (Jiri Olsa) [1570591] +- [tools] perf intel-pt: Bring instruction decoder files into line with the kernel (Jiri Olsa) [1570591] +- [tools] perf test: Fix test 21 for s390x (Jiri Olsa) [1570591] +- [tools] perf bench numa: Fixup discontiguous/sparse numa nodes (Jiri Olsa) [1570591] +- [tools] perf top: Use signal interface for SIGWINCH handler (Jiri Olsa) [1570591] +- [tools] perf top: Fix window dimensions change handling (Jiri Olsa) [1570591] +- [tools] perf top: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] +- [tools] perf record: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] +- [tools] perf report: Ignore kptr_restrict when not sampling the kernel (Jiri Olsa) [1570591] +- [tools] perf evlist: Add helper to check if attr.exclude_kernel is set in all evsels (Jiri Olsa) [1570591] +- [tools] perf test shell: Fix test case probe libc's inet_pton on s390x (Jiri Olsa) [1570591] +- [tools] perf test shell: Fix check open filename arg using 'perf trace' on s390x (Jiri Olsa) [1570591] +- [tools] perf annotate: Do not truncate instruction names at 6 chars (Jiri Olsa) [1570591] +- [tools] perf help: Fix a bug during strstart() conversion (Jiri Olsa) [1570591] +- [tools] perf machine: Guard against NULL in machine__exit() (Jiri Olsa) [1570591] +- [tools] perf script: Fix --per-event-dump for auxtrace synth evsels (Jiri Olsa) [1570591] +- [tools] perf evsel: Fix up leftover perf_evsel_stat usage via evsel->priv (Jiri Olsa) [1570591] +- [tools] perf trace: Fix an exit code of trace__symbols_init (Jiri Olsa) [1570591] +- [tools] perf record: Fix -c/-F options for cpu event aliases (Jiri Olsa) [1570591] +- [tools] perf record: Generate PERF_RECORD_(MMAP, COMM, EXEC) with --delay (Jiri Olsa) [1570591] +- [tools] perf evlist: Set the correct idx when adding dummy events (Jiri Olsa) [1570591] +- [tools] perf srcline: Show correct function name for srcline of callchains (Jiri Olsa) [1570591] +- [tools] perf srcline: Fix memory leak in addr2inlines() (Jiri Olsa) [1570591] +- [tools] perf trace beauty: Implement pid_fd beautifier (Jiri Olsa) [1570591] +- [tools] perf callchain: Fix double mapping al->addr for children without self period (Jiri Olsa) [1570591] +- [tools] perf stat: Make --per-thread update shadow stats to show metrics (Jiri Olsa) [1570591] +- [tools] perf stat: Move the shadow stats scale computation in perf_stat__update_shadow_stats (Jiri Olsa) [1570591] +- [tools] perf tools: Add perf_data_file__write function (Jiri Olsa) [1570591] +- [tools] perf tools: Add struct perf_data_file (Jiri Olsa) [1570591] +- [tools] perf tools: Rename struct perf_data_file to perf_data (Jiri Olsa) [1570591] +- [tools] perf script: Print information about per-event-dump files (Jiri Olsa) [1570591] +- [tools] perf trace beauty prctl: Generate 'option' string table from kernel headers (Jiri Olsa) [1570591] +- [tools] tools include uapi: Grab a copy of linux/prctl.h (Jiri Olsa) [1570591] +- [tools] perf script: Allow creating per-event dump files (Jiri Olsa) [1570591] +- [tools] perf evsel: Restore evsel->priv as a tool private area (Jiri Olsa) [1570591] +- [tools] perf script: Use event_format__fprintf() (Jiri Olsa) [1570591] +- [tools] perf script: Use pr_debug where appropriate (Jiri Olsa) [1570591] +- [tools] perf script: Add a few missing conversions to fprintf style (Jiri Olsa) [1570591] +- [tools] perf util: Enable handling of inlined frames by default (Jiri Olsa) [1570591] +- [tools] perf report: Use srcline from callchain for hist entries (Jiri Olsa) [1570591] +- [tools] perf report: Cache srclines for callchain nodes (Jiri Olsa) [1570591] +- [tools] perf report: Cache failed lookups of inlined frames (Jiri Olsa) [1570591] +- [tools] perf report: Properly handle branch count in match_chain() (Jiri Olsa) [1570591] +- [tools] perf report: Compare symbol name for inlined frames when sorting (Jiri Olsa) [1570591] +- [tools] perf callchain: Compare symbol name for inlined frames when matching (Jiri Olsa) [1570591] +- [tools] perf script: Mark inlined frames and do not print DSO for them (Jiri Olsa) [1570591] +- [tools] perf callchain: Mark inlined frames in output by " (inlined)" suffix (Jiri Olsa) [1570591] +- [tools] perf report: Fall-back to function name comparison for -g srcline (Jiri Olsa) [1570591] +- [tools] perf callchain: Create real callchain entries for inlined frames (Jiri Olsa) [1570591] +- [tools] perf callchain: Refactor inline_list to store srcline string directly (Jiri Olsa) [1570591] +- [tools] perf callchain: Refactor inline_list to operate on symbols (Jiri Olsa) [1570591] +- [tools] perf callchain: Store srcline in callchain_cursor_node (Jiri Olsa) [1570591] +- [tools] perf report: Remove code to handle inline frames from browsers (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add Goldmont Plus V1 event file (Jiri Olsa) [1570591] +- [tools] perf kmem: Perform some cleanup if '--time' is given an invalid value (Jiri Olsa) [1570591] +- [tools] perf script: Fix error handling path (Jiri Olsa) [1570591] +- [tools] perf script: Use fprintf like printing uniformly (Jiri Olsa) [1570591] +- [tools] perf tools: Introduce binary__fprintf() (Jiri Olsa) [1570591] +- [tools] perf vendor events: Fix incorrect cmask syntax for some Intel metrics (Jiri Olsa) [1570591] +- [tools] perf tools: Do not check ABI headers in a detached tarball build (Jiri Olsa) [1570591] +- [tools] perf annotate: Remove arch::cpuid_parse callback (Jiri Olsa) [1570591] +- [tools] perf list: Fix group description in the man page (Jiri Olsa) [1570591] +- [tools] perf mmap: Adopt push method from builtin-record.c (Jiri Olsa) [1570591] +- [tools] perf record: Make record__mmap_read generic (Jiri Olsa) [1570591] +- [tools] perf mmap: Move perf_mmap and methods to separate mmap.(ch) files (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Skylake Server (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Skylake (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Sandy Bridge (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for JakeTown (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for IvyTown (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for IvyBridge (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Haswell Server (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Haswell (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Broadwell Server (Jiri Olsa) [1570591] +- [tools] perf vendor events: Update JSON metrics for Broadwell (Jiri Olsa) [1570591] +- [tools] perf top: Add option to set the number of thread for event synthesize (Jiri Olsa) [1570591] +- [tools] perf top: Implement multithreading for perf_event__synthesize_threads (Jiri Olsa) [1570591] +- [tools] perf tools: Lock to protect comm_str rb tree (Jiri Olsa) [1570591] +- [tools] perf tools: Lock to protect namespaces and comm list (Jiri Olsa) [1570591] +- [tools] perf tools: Provide mutex wrappers for pthreads rwlocks (Jiri Olsa) [1570591] +- [tools] perf trace beauty madvise: Generate 'behavior' string table from kernel headers (Jiri Olsa) [1570591] +- [tools] perf tests: Remove Intel CQM perf test (Jiri Olsa) [1570591] +- [tools] perf stat: Fix adding multiple event groups (Jiri Olsa) [1570591] +- [tools] perf tools: Fix leaking rec_argv in error cases (Jiri Olsa) [1570591] +- [tools] perf pmu: Improve error messages for missing PMUs (Jiri Olsa) [1570591] +- [tools] perf machine: Optimize a bit the machine__findnew_thread() methods (Jiri Olsa) [1570591] +- [tools] perf machine: Use hashtable for machine threads (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Skylake server (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Broadwell DE (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Broadwell Server (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Haswell EP (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Ivy Town (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Haswell (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Ivy Bridge (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Sandy Bridge EP (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Sandy Bridge (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Skylake (Jiri Olsa) [1570591] +- [tools] perf vendor events: Add JSON metrics for Broadwell (Jiri Olsa) [1570591] +- [tools] perf stat: Fall weak group back even for EBADF (Jiri Olsa) [1570591] +- [tools] perf tools: Make copyfile_offset() static (Jiri Olsa) [1570591] +- [tools] perf config: Allow creating empty config set for config file autogeneration (Jiri Olsa) [1570591] +- [tools] perf config: Write a config file just once (Jiri Olsa) [1570591] +- [tools] perf tools: Use scandir() to replace readdir() (Jiri Olsa) [1570591] +- [tools] perf ui progress: Add size info into progress bar (Jiri Olsa) [1570591] +- [tools] perf ui progress: Add ui specific init function (Jiri Olsa) [1570591] +- [tools] perf tools: Add python-clean target (Jiri Olsa) [1570591] +- [tools] perf script: Support user regs (Jiri Olsa) [1570591] +- [tools] perf record: Support direct --user-regs arguments (Jiri Olsa) [1570591] +- [tools] perf stat: Update walltime_nsecs_stats in interval mode (Jiri Olsa) [1570591] +- [tools] perf stat: Hide internal duration_time counter (Jiri Olsa) [1570591] +- [tools] perf stat: Support duration_time for metrics (Jiri Olsa) [1570591] +- [tools] perf stat: Don't use ctx for saved values lookup (Jiri Olsa) [1570591] +- [tools] perf list: Add metric groups to perf list (Jiri Olsa) [1570591] +- [tools] perf stat: Support JSON metrics in perf stat (Jiri Olsa) [1570591] +- [tools] perf stat: Print generic metric header even for failed expressions (Jiri Olsa) [1570591] +- [tools] perf stat: Factor out generic metric printing (Jiri Olsa) [1570591] +- [tools] perf vendor events: Support metric_group and no event name in JSON parser (Jiri Olsa) [1570591] +- [tools] perf tools: Support weak groups in 'perf stat' (Jiri Olsa) [1570591] +- [tools] perf sched timehist: Add pid and tid options (Jiri Olsa) [1570591] +- [x86] perf/x86/intel: Plug memory leak in intel_pmu_init() (Jiri Olsa) [1570591] +- [kernel] perf/core: Fix ctx::mutex deadlock (Jiri Olsa) [1570591] +- [kernel] perf/core: Fix another perf, trace, cpuhp lock inversion (Jiri Olsa) [1570591] +- [kernel] perf/core: Fix lock inversion between perf, trace, cpuhp (Jiri Olsa) [1570591] +- [x86] perf/x86/rapl: Fix Haswell and Broadwell server RAPL event (Jiri Olsa) [1570591] +- [uapi] perf/core: Add PERF_AUX_FLAG_COLLISION to report colliding samples (Jiri Olsa) [1570591] +- [kernel] perf/core: Export AUX buffer helpers to modules (Jiri Olsa) [1570591] +- [kernel] perf/core: Remove wrong barrier (Jiri Olsa) [1570591] +- [kernel] perf/core: Make sure to update ctx time before using it (Jiri Olsa) [1570591] +- [kernel] perf/core: Fix __perf_read_group_add() locking (Jiri Olsa) [1570591] +- [kernel] perf/core: Update ctx time before detaching events (Jiri Olsa) [1570591] +- [kernel] perf/core: Fix perf_event_read_value() locking (Jiri Olsa) [1570591] +- [x86] perf/x86: Enable free running PEBS for REGS_USER/INTR (Jiri Olsa) [1570591] +- [x86] perf/x86/intel: Hide TSX events when RTM is not supported (Jiri Olsa) [1570591] + +* Mon May 14 2018 Bruno E. O. Meneguele [3.10.0-887.el7] +- [fs] nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Scott Mayhew) [1574002] +- [fs] vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (Benjamin Coddington) [1572522] +- [fs] nfs: Set FATTR4_WORD0_TYPE for . and .. entries (Scott Mayhew) [1562236] +- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Use zeroing memory allocator than allocator/memset (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: fix selection of reply queue (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: switch to pci_alloc_irq_vectors (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: fix error handle in megasas_probe_one (Tomas Henzl) [1513838] +- [scsi] megaraid: Use dma_pool_zalloc() (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: NVMe passthrough command support (Tomas Henzl) [1513838] +- [scsi] megaraid: use ktime_get_real for firmware time (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: re-work DCMD refire code (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Expose fw_cmds_outstanding through sysfs (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Selectively apply stream detection based on IO type (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Update LD map after populating drv_map driver map copy (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Avoid firing DCMDs while OCR is in progress (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: unload flag should be set after scsi_remove_host is called (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Reset ldio_outstanding in megasas_resume (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Return the DCMD status from megasas_get_seq_num (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: memset IOC INIT frame using correct size (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: zero out IOC INIT and stream detection memory (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: fix spelling mistake: "thershold" -> "threshold" (Tomas Henzl) [1513838] +- [scsi] megaraid: Remove redundant code in megasas_alloc_cmds (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Add support for 64bit consistent DMA (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: remove instance->ctrl_info (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Pre-allocate frequently used DMA buffers (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Create separate functions to allocate ctrl memory (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: replace is_ventura with adapter_type checks (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Remove redundant checks for ctrl_context (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: Add support for Crusader controllers (Tomas Henzl) [1513838] +- [scsi] megaraid_sas: use adapter_type for all gen controllers (Tomas Henzl) [1513838] +- [scsi] hpsa: cleanup whitespace (Joseph Szczypek) [1524691] +- [scsi] hpsa: Use DEVICE_ATTR_RO (Joseph Szczypek) [1524691] +- [scsi] hpsa: fix selection of reply queue (Joseph Szczypek) [1524691] +- [scsi] hpsa: use designated initializers (Joseph Szczypek) [1524691] +- [scsi] hpsa: free irq on q indexed by h->intr_mode and not i (Joseph Szczypek) [1524691] +- [scsi] hpsa: use pci_alloc_irq_vectors and automatic irq affinity (Joseph Szczypek) [1524691] +- [scsi] hpsa: Use vsnprintf extension phN (Joseph Szczypek) [1524691] +- [scsi] hpsa: drop unneeded newline (Joseph Szczypek) [1524691] +- [scsi] hpsa: remove an unnecessary NULL check (Joseph Szczypek) [1524691] +- [scsi] hpsa: update driver version (Joseph Szczypek) [1524691] +- [scsi] hpsa: add enclosure logical identifier (Joseph Szczypek) [1524691] +- [scsi] hpsa: reduce warning messages on device removal (Joseph Szczypek) [1524691] +- [scsi] hpsa: update queue depth for externals (Joseph Szczypek) [1524691] +- [scsi] hpsa: update discovery polling (Joseph Szczypek) [1524691] +- [scsi] hpsa: add controller checkpoint (Joseph Szczypek) [1524691] +- [scsi] hpsa: clear tmpdevice in scan thread (Joseph Szczypek) [1524691] +- [scsi] hpsa: cleanup sas_phy structures in sysfs when unloading (Joseph Szczypek) [1524691] +- [scsi] hpsa: destroy sas transport properties before scsi_host (Joseph Szczypek) [1524691] +- [scsi] hpsa: Fix configured_logical_drive_count check (Joseph Szczypek) [1524691] +- [scsi] hpsa: remove the smp_handler stub (Joseph Szczypek) [1524691] +- [scsi] csiostor: remove redundant assignment to pointer 'ln' (Arjun Vynipadath) [1523193] +- [scsi] csiostor: fix spelling mistake: Couldnt -> Couldn't (Arjun Vynipadath) [1523193] +- [scsi] csiostor: remove unneeded DRIVER_LICENSE #define (Arjun Vynipadath) [1523193] +- [scsi] csiostor: Convert timers to use timer_setup() (Arjun Vynipadath) [1523193] +- [linux] libata: enable host-wide tags (Ewan Milne) [1491014] +- [ata] libata: remove ATA_FLAG_LOWTAG (Ewan Milne) [1491014] +- [ata] Add a new flag to destinguish sas controller (Ewan Milne) [1491014] +- [ata] libata: make sata_sil24 use fifo tag allocator (Ewan Milne) [1491014] +- [ata] libata: move sas ata tag allocation to libata-scsi.c (Ewan Milne) [1491014] +- [ata] libata: use blk taging (Ewan Milne) [1491014] +- [nvme] Use admin command effects for admin commands (David Milburn) [1515584] +- [nvme] nvmet: fix space padding in serial number (David Milburn) [1515584] +- [nvme] nvme-pci: Remove unused queue parameter (David Milburn) [1515584] +- [nvme] nvme-pci: Skip queue deletion if there are no queues (David Milburn) [1515584] +- [nvme] target: fix buffer overflow (David Milburn) [1515584] +- [nvme] don't send keep-alives to the discovery controller (David Milburn) [1515584] +- [nvme] unexport nvme_start_keep_alive (David Milburn) [1515584] +- [nvme] nvme-loop: fix kernel oops in case of unhandled command (David Milburn) [1560383 1515584] +- [nvme] enforce 64bit offset for nvme_get_log_ext fn (David Milburn) [1515584] +- [nvme] make nvme_get_log_ext non-static (David Milburn) [1515584] +- [nvme] nvmet: constify struct nvmet_fabrics_ops (David Milburn) [1515584] +- [nvme] nvmet: refactor configfs transport type handling (David Milburn) [1515584] +- [nvme] nvmet: move device_uuid configfs attr definition to suitable place (David Milburn) [1515584] +- [nvme] Add .stop_ctrl to nvme ctrl ops (David Milburn) [1515584] +- [nvme] nvme-rdma: Allow DELETING state change failure in error_recovery (David Milburn) [1515584] +- [nvme] nvme-rdma: Don't flush delete_wq by default during remove_one (David Milburn) [1515584] +- [nvme] nvmet-rdma: Don't flush system_wq by default during remove_one (David Milburn) [1515584] +- [nvme] nvmet-rdma: Fix use after free in nvmet_rdma_cm_handler() (David Milburn) [1515584] +- [nvme] nvmet-rdma: Remove unused queue state (David Milburn) [1515584] +- [nvme] nvmet_fc: prevent new io rqsts in possible isr completions (David Milburn) [1515584] +- [nvme] nvme_fc: on remoteport reuse, set new nport_id and role (David Milburn) [1515584] +- [nvme] nvme_fc: fix abort race on teardown with lld reject (David Milburn) [1515584] +- [nvme] nvme_fc: io timeout should defer abort to ctrl reset (David Milburn) [1515584] +- [nvme] nvme_fc: fix ctrl create failures racing with workq items (David Milburn) [1515584] +- [nvme] nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A (David Milburn) [1515584] +- [nvme] centralize ctrl removal prints (David Milburn) [1515584] +- [nvme] nvme-pci: Add .get_address ctrl callback (David Milburn) [1515584] +- [nvme] implement log page low/high offset and dwords (David Milburn) [1515584] +- [nvme] change namespaces_mutext to namespaces_rwsem (David Milburn) [1515584] +- [nvme] fix the dangerous reference of namespaces list (David Milburn) [1515584] +- [nvme] nvme-pci: quiesce IO queues prior to disabling device HMB accesses (David Milburn) [1515584] +- [nvme] use define instead of magic value for identify size (David Milburn) [1515584] +- [nvme] nvme_fc: rework sqsize handling (David Milburn) [1515584] +- [nvme] nvme-fabrics: Ignore nr_io_queues option for discovery controllers (David Milburn) [1515584] +- [nvme] nvme-pci: Fix nvme queue cleanup if IRQ setup fails (David Milburn) [1515584] +- [nvme] nvme-fabrics: don't check for non-NULL module in nvmf_register_transport (David Milburn) [1515584] +- [nvme] nvme-rdma: fix sysfs invoked reset_ctrl error flow (David Milburn) [1515584] +- [nvme] nvme-pci: Fix timeouts in connecting state (David Milburn) [1515584] +- [nvme] nvme-pci: Remap CMB SQ entries on every controller reset (David Milburn) [1515584] +- [nvme] fix the deadlock in nvme_update_formats (David Milburn) [1515584] +- [nvme] Don't use a stack buffer for keep-alive command (David Milburn) [1515584] +- [nvme] nvme_fc: cleanup io completion (David Milburn) [1515584] +- [nvme] nvme_fc: correct abort race condition on resets (David Milburn) [1515584] +- [nvme] delete NVME_CTRL_LIVE --> NVME_CTRL_CONNECTING transition (David Milburn) [1515584] +- [nvme] nvme-rdma: use NVME_CTRL_CONNECTING state to mark init process (David Milburn) [1515584] +- [nvme] rename NVME_CTRL_RECONNECTING state to NVME_CTRL_CONNECTING (David Milburn) [1515584] +- [nvme] nvme-pci: introduce RECONNECTING state to mark initializing procedure (David Milburn) [1515584] +- [nvme] nvme-rdma: remove redundant boolean for inline_data (David Milburn) [1515584] +- [nvme] don't free uuid pointer before printing it (David Milburn) [1515584] +- [nvme] nvme-pci: Suspend queues after deleting them (David Milburn) [1515584] +- [nvme] nvme-pci: Fix queue double allocations (David Milburn) [1515584] +- [nvme] nvme-pci: clean up SMBSZ bit definitions (David Milburn) [1515584] +- [nvme] nvme-pci: clean up CMB initialization (David Milburn) [1515584] +- [nvme] nvmet: release a ns reference in nvmet_req_uninit if needed (David Milburn) [1515584] +- [nvme] nvme-fabrics: fix memory leak when parsing host ID option (David Milburn) [1515584] +- [nvme] fix comment typos in nvme_create_io_queues (David Milburn) [1515584] +- [nvme] host delete_work and reset_work on separate workqueues (David Milburn) [1515584] +- [nvme] nvme-pci: allocate device queues storage space at probe (David Milburn) [1515584] +- [nvme] allocate nvme_queue in correct node (David Milburn) [1515584] +- [nvme] take refcount on transport module (David Milburn) [1515584] +- [nvme] nvme-pci: fix NULL pointer reference in nvme_alloc_ns (David Milburn) [1515584] +- [nvme] modify the debug level for setting shutdown timeout (David Milburn) [1515584] +- [nvme] nvme-pci: don't open-code nvme_reset_ctrl (David Milburn) [1515584] +- [nvme] nvmet: rearrange nvmet_ctrl_free() (David Milburn) [1515584] +- [nvme] nvmet: fix error flow in nvmet_alloc_ctrl() (David Milburn) [1515584] +- [nvme] nvme-pci: remove an unnecessary initialization in HMB code (David Milburn) [1515584] +- [nvme] nvme-fabrics: protect against module unload during create_ctrl (David Milburn) [1515584] +- [nvme] nvmet-fc: cleanup nvmet add_port/remove_port (David Milburn) [1515584] +- [nvme] nvme_fcloop: refactor host/target io job access (David Milburn) [1515584] +- [nvme] nvme_fcloop: rework to remove xxx_IN_ISR feature flags (David Milburn) [1515584] +- [nvme] nvme_fcloop: disassocate local port structs (David Milburn) [1515584] +- [nvme] nvme_fcloop: fix abort race condition (David Milburn) [1515584] +- [nvme] nvmet: lower log level for each queue creation (David Milburn) [1515584] +- [nvme] nvmet-rdma: lowering log level for chatty debug messages (David Milburn) [1515584] +- [nvme] nvmet-rdma: removed queue cleanup from module exit (David Milburn) [1515584] +- [s390] zcrypt: Fix wrong comparison leading to strange load balancing (Hendrik Brueckner) [1375258] +- [s390] zcrypt: Introduce QACT support for AP bus devices (Hendrik Brueckner) [1375258] +- [s390] zcrypt: Enable special header file flag for AU CPRP (Hendrik Brueckner) [1375258] +- [s390] zcrypt: CEX6S exploitation (Hendrik Brueckner) [1375258] +- [s390] zcrypt: externalize AP queue interrupt control (Hendrik Brueckner) [1375258] +- [s390] zcrypt: externalize AP config info query (Hendrik Brueckner) [1375258] +- [s390] zcrypt: externalize test AP queue (Hendrik Brueckner) [1375258] +- [s390] crypto: add s390 platform specific aes gcm support (Hendrik Brueckner) [1375263] +- [s390] crypto: add inline assembly for KMA instruction to cpacf.h (Hendrik Brueckner) [1375263] +- [s390] cpacf: Introduce kma instruction (Hendrik Brueckner) [1375263] +- [s390] cpacf: query instructions use unique parameters for compatibility with KMA (Hendrik Brueckner) [1375263] + +* Fri May 11 2018 Bruno E. O. Meneguele [3.10.0-886.el7] +- [gpu] drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul) [1571927] +- [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1426680] +- [netdrv] bnxt_en: Fix memory fault in bnxt_ethtool_init() (Jonathan Toppins) [1573936] +- [uapi] input: Fix KEY_BRIGHTNESS_MIN definition (Prarit Bhargava) [1571274] +- [acpi] acpi_pad: Fix memory leak in power saving threads (Lenny Szubowicz) [1542660] +- [block] kyber: fix domain token leak during requeue (Ming Lei) [1548238] +- [block] blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch (Ming Lei) [1548238] +- [block] kyber: fix another domain token wait queue hang (Ming Lei) [1548238] +- [block] kyber: fix hang on domain token wait queue (Ming Lei) [1548238] +- [block] mq-deadline: add 'deadline' as a name alias (Ming Lei) [1548253] +- [block] elevator: allow name aliases (Ming Lei) [1548253] +- [block] elevator: mark parameter of elevator_aux_find() as const (Ming Lei) [1548253] +- [block] elevator: move elevator_aux_find() to front of the file (Ming Lei) [1548253] +- [block] blk-mq: quiesce queue before freeing queue (Ming Lei) [1548236] +- [mm] hwpoison: disable memory error handling on 1GB hugepage (Aristeu Rozanski) [1525701] +- [mm] hwpoison: call shake_page() after try_to_unmap() for mlocked page (Aristeu Rozanski) [1525701] +- [mm] hwpoison: call shake_page() unconditionally (Aristeu Rozanski) [1525701] +- [mm] madvise: pass return code of memory_failure() to userspace (Aristeu Rozanski) [1525701] +- [mm] hwpoison: fix traversal of hugetlbfs pages to avoid printk flood (Aristeu Rozanski) [1525701] +- [mm] hwpoison.c: fix held reference count after unpoisoning empty zero page (Aristeu Rozanski) [1525701] +- [kernel] jump_label: Disable jump labels in __exit code (Josh Poimboeuf) [1541287] +- [kernel] jump_label: Explicitly disable jump labels in __init code (Josh Poimboeuf) [1541287] +- [kernel] sched: Enable SCHED_DEADLINE (Lauro Ramos Venancio) [1344565] +- [s390] correct nospec auto detection init order (Hendrik Brueckner) [1558325] +- [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1558325] +- [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1558325] +- [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1558325] +- [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1558325] +- [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1558325] +- [s390] Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Hendrik Brueckner) [1558325] +- [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1558325] +- [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1558325] +- [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1558325] +- [s390] entry.s: fix spurious zeroing of r0 (Hendrik Brueckner) [1558325] +- [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1558325] +- [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1558325] +- [s390] alternative: use a copy of the facility bit mask (Hendrik Brueckner) [1558325] +- [s390] crypto: Adjust s390 aes and paes cipher priorities (Hendrik Brueckner) [1569511] +- [s390] cio: update chpid descriptor after resource accessibility event (Hendrik Brueckner) [1574467] +- [s390] dasd: fix IO error for newly defined devices (Hendrik Brueckner) [1574454] +- [s390] uprobes: implement arch_uretprobe_is_alive() (Hendrik Brueckner) [1574009] +- [s390] dasd: configurable IFCC handling (Hendrik Brueckner) [1548504] +- [x86] spec_ctrl: Always clear SPEC_CTRL MSRs when disabling IBRS (Waiman Long) [1574730] +- [kernel] perf/hwbp: Simplify the perf-hwbp code, fix documentation (Eugene Syromiatnikov) [1569874] {CVE-2018-1000199} +- [x86] kvm: fix icebp instruction handling (Paolo Bonzini) [1566837] {CVE-2018-1087} +- [x86] entry/64: Don't use IST entry for #BP stack (Paolo Bonzini) [1567074] {CVE-2018-8897} + +* Tue May 08 2018 Bruno E. O. Meneguele [3.10.0-885.el7] +- [scsi] storvsc: Select channel based on available percentage of ring buffer to write (Cathy Avery) [1568513] +- [kernel] scsi: vmbus: Add function to report available ring buffer to write in total ring size percentage (Cathy Avery) [1568513] +- [scsi] storsvc: don't set a bounce limit (Cathy Avery) [1568513] +- [netdrv] netvsc: Use the vmbus function to calculate ring buffer percentage (Cathy Avery) [1568513] +- [scsi] storvsc: Set up correct queue depth values for IDE devices (Cathy Avery) [1568513] +- [scsi] storvsc: Spread interrupts when picking a channel for I/O requests (Cathy Avery) [1568513] +- [scsi] storvsc: Increase cmd_per_lun for higher speed devices (Cathy Avery) [1568513] +- [scsi] storvsc: missing error code in storvsc_probe() (Cathy Avery) [1568513] +- [scsi] cxgb4i: silence overflow warning in t4_uld_rx_handler() (Arjun Vynipadath) [1523190] +- [scsi] cxgb4i: make skb_push & __skb_push return void pointers (Arjun Vynipadath) [1523190] +- [scsi] iscsi: respond to netlink with unicast when appropriate (Chris Leech) [1330865] +- [scsi] bnx2fc: Fix check in SCSI completion handler for timed out request (Chad Dupuis) [1566553] +- [scsi] bnx2fc: fix spelling mistake: "Couldnt" -> "Couldn't" (Chad Dupuis) [1566553] +- [scsi] bnx2i: Use zeroing allocator rather than allocator/memset (Chad Dupuis) [1566556] +- [scsi] bnx2i: bnx2i_hwi: use swap macro in bnx2i_send_iscsi_nopout (Chad Dupuis) [1566556] +- [scsi] bnx2i: Clean up unused pointers in bnx2i_hwi (Chad Dupuis) [1566556] +- [scsi] cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi) [1538362] +- [scsi] lpfc: update driver version to 12.0.0.2 (Dick Kennedy) [1519548] +- [scsi] lpfc: Correct missing remoteport registration during link bounces (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix NULL pointer reference when resetting adapter (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix nvme remoteport registration race conditions (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix driver not recovering NVME rports during target link faults (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix WQ/CQ creation for older asic's (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix NULL pointer access in lpfc_nvme_info_show (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix lingering lpfc_wq resource after driver unload (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix Abort request WQ selection (Dick Kennedy) [1519548] +- [scsi] lpfc: Enlarge nvmet asynchronous receive buffer counts (Dick Kennedy) [1519548] +- [scsi] lpfc: Add per io channel NVME IO statistics (Dick Kennedy) [1519548] +- [scsi] lpfc: Correct target queue depth application changes (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix multiple PRLI completion error path (Dick Kennedy) [1519548] +- [scsi] lpfc: make several unions static, fix non-ANSI prototype (Dick Kennedy) [1519548] +- [scsi] scsi_transport_fc: fix typos on 64/128 GBit define names (Dick Kennedy) [1519548] +- [scsi] scsi_transport_fc: add 64GBIT and 128GBIT port speed definitions (Dick Kennedy) [1519548] +- [scsi] lpfc: Change Copyright of 12.0.0.1 modified files to 2018 (Dick Kennedy) [1519548] +- [scsi] lpfc: update driver version to 12.0.0.1 (Dick Kennedy) [1519548] +- [scsi] lpfc: Memory allocation error during driver start-up on power8 (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix mailbox wait for POST_SGL mbox command (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix SCSI lun discovery when port configured for both SCSI and NVME (Dick Kennedy) [1519548] +- [scsi] lpfc: Streamline NVME Targe6t WQE setup (Dick Kennedy) [1519548] +- [scsi] lpfc: Streamline NVME Initiator WQE setup (Dick Kennedy) [1519548] +- [scsi] lpfc: Code cleanup for 128byte wqe data type (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix NVME Initiator FirstBurst (Dick Kennedy) [1519548] +- [scsi] lpfc: Add missing unlock in WQ full logic (Dick Kennedy) [1519548] +- [scsi] lpfc: use __raw_writeX on DPP copies (Dick Kennedy) [1519548] +- [scsi] lpfc: Change Copyright of 12.0.0.0 modified files to 2018 (Dick Kennedy) [1519548] +- [scsi] lpfc: update driver version to 12.0.0.0 (Dick Kennedy) [1519548] +- [scsi] lpfc: Work around NVME cmd iu SGL type (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix nvme embedded io length on new hardware (Dick Kennedy) [1519548] +- [scsi] lpfc: Add embedded data pointers for enhanced performance (Dick Kennedy) [1519548] +- [scsi] lpfc: Enable fw download on if_type=6 devices (Dick Kennedy) [1519548] +- [scsi] lpfc: Add if_type=6 support for cycling valid bits (Dick Kennedy) [1519548] +- [scsi] lpfc: Add 64G link speed support (Dick Kennedy) [1519548] +- [scsi] lpfc: Add PCI Ids for if_type=6 hardware (Dick Kennedy) [1519548] +- [scsi] lpfc: Add push-to-adapter support to sli4 (Dick Kennedy) [1519548] +- [scsi] lpfc: Add SLI-4 if_type=6 support to the code base (Dick Kennedy) [1519548] +- [scsi] lpfc: Rework sli4 doorbell infrastructure (Dick Kennedy) [1519548] +- [scsi] lpfc: Rework lpfc to allow different sli4 cq and eq handlers (Dick Kennedy) [1519548] +- [scsi] lpfc: Update 11.4.0.7 modified files for 2018 Copyright (Dick Kennedy) [1519548] +- [scsi] lpfc: update driver version to 11.4.0.7 (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix nonrecovery of NVME controller after cable swap (Dick Kennedy) [1519548] +- [scsi] lpfc: Treat SCSI Write operation Underruns as an error (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix header inclusion in lpfc_nvmet (Dick Kennedy) [1519548] +- [scsi] lpfc: Validate adapter support for SRIU option (Dick Kennedy) [1519548] +- [scsi] lpfc: Indicate CONF support in NVMe PRLI (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix issue_lip if link is disabled (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix soft lockup in lpfc worker thread during LIP testing (Dick Kennedy) [1519548] +- [scsi] lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix RQ empty firmware trap (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix IO failure during hba reset testing with nvme io (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix PRLI handling when topology type changes (Dick Kennedy) [1519548] +- [scsi] lpfc: Add WQ Full Logic for NVME Target (Dick Kennedy) [1519548] +- [scsi] lpfc: correct debug counters for abort (Dick Kennedy) [1519548] +- [scsi] lpfc: move placement of target destroy on driver detach (Dick Kennedy) [1519548] +- [scsi] lpfc: Increase CQ and WQ sizes for SCSI (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix frequency of Release WQE CQEs (Dick Kennedy) [1519548] +- [scsi] lpfc: fix a couple of minor indentation issues (Dick Kennedy) [1519548] +- [scsi] lpfc: don't dereference localport before it has been null checked (Dick Kennedy) [1519548] +- [scsi] lpfc: correct sg_seg_cnt attribute min vs default (Dick Kennedy) [1519548] +- [scsi] lpfc: update driver version to 11.4.0.6 (Dick Kennedy) [1519548] +- [scsi] lpfc: Beef up stat counters for debug (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix infinite wait when driver unregisters a remote NVME port (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix issues connecting with nvme initiator (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled (Dick Kennedy) [1519548] +- [scsi] lpfc: Increase SCSI CQ and WQ sizes (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix receive PRLI handling (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix random heartbeat timeouts during heavy IO (Dick Kennedy) [1519548] +- [scsi] lpfc: update driver version to 11.4.0.5 (Dick Kennedy) [1519548] +- [scsi] lpfc: small sg cnt cleanup (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix driver handling of nvme resources during unload (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix crash during driver unload with running nvme traffic (Dick Kennedy) [1519548] +- [scsi] lpfc: Correct driver deregistrations with host nvme transport (Dick Kennedy) [1519548] +- [scsi] lpfc: correct port registrations with nvme_fc (Dick Kennedy) [1519548] +- [scsi] lpfc: Adjust default value of lpfc_nvmet_mrq (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix display for debugfs queInfo (Dick Kennedy) [1519548] +- [scsi] lpfc: Raise maximum NVME sg list size for 256 elements (Dick Kennedy) [1519548] +- [scsi] lpfc: Fix NVME LS abort_xri (Dick Kennedy) [1519548] +- [scsi] lpfc: Handle XRI_ABORTED_CQE in soft IRQ (Dick Kennedy) [1519548] +- [scsi] lpfc: Expand WQE capability of every NVME hardware queue (Dick Kennedy) [1519548] + +* Mon May 07 2018 Bruno E. O. Meneguele [3.10.0-884.el7] +- [char] ipmi: retain ipmi_si for ipmi platform_device.name (Tony Camuso) [1567691] +- [char] ipmi: Fix some error cleanup issues (Tony Camuso) [1573197] +- [char] ipmi_si: Fix error handling of platform device (Tony Camuso) [1573197] +- [input] elantech - add new icbody type 15 (Benjamin Tissoires) [1565527] +- [input] elantech - make arrays debounce_packet static, reduces object code size (Benjamin Tissoires) [1565527] +- [input] elantech - constify attribute_group structures (Benjamin Tissoires) [1565527] +- [input] elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled (Benjamin Tissoires) [1565527] +- [input] elantech - force relative mode on a certain module (Benjamin Tissoires) [1565527] +- [input] elantech - add Fujitsu Lifebook E547 to force crc_enabled (Benjamin Tissoires) [1565527] +- [input] elantech - add Fujitsu Lifebook E556 to force crc_enabled (Benjamin Tissoires) [1565527] +- [input] elantech - force needed quirks on Fujitsu H760 (Benjamin Tissoires) [1565527] +- [input] elantech - fix Lenovo version typo (Benjamin Tissoires) [1565527] +- [input] elantech - fix debug dump of the current packet (Benjamin Tissoires) [1565527] +- [input] elantech - add more IC body types to the list (Benjamin Tissoires) [1565527] +- [input] psmouse - use same format for secondary devices as for primary (Benjamin Tissoires) [1565527] +- [input] elantech - mark protocols v2 and v3 as semi-mt (Benjamin Tissoires) [1565527] +- [input] elantech - add Fujitsu Lifebook U745 to force crc_enabled (Benjamin Tissoires) [1565527] +- [input] elantech - add special check for fw_version 0x470f01 touchpad (Benjamin Tissoires) [1565527] +- [input] elantech - force resolution of 31 u/mm (Benjamin Tissoires) [1565527] +- [input] elantech - add new icbody type (Benjamin Tissoires) [1565527] +- [input] elantech - fix detection of touchpads where the revision matches a known rate (Benjamin Tissoires) [1565527] +- [input] synaptics - add Lenovo 80 series ids to SMBus (Benjamin Tissoires) [1554926] +- [input] trackpoint - combine calls to ps2_command() (Benjamin Tissoires) [1554926] +- [input] libps2 - relax command byte ACK handling (Benjamin Tissoires) [1554926] +- [kernel] input: libps2 - use BIT() for bitmask constants (Benjamin Tissoires) [1554926] +- [input] libps2 - support retransmission of command data (Benjamin Tissoires) [1554926] +- [input] libps2 - add debugging statements (Benjamin Tissoires) [1554926] +- [input] psmouse - move sliced command implementation to libps2 (Benjamin Tissoires) [1554926] +- [input] libps2 - use u8 for byte data (Benjamin Tissoires) [1554926] +- [input] libps2 - fix switch statement formatting (Benjamin Tissoires) [1554926] +- [input] psmouse - clean up code (Benjamin Tissoires) [1554926] +- [input] psmouse - create helper for reporting standard buttons/motion (Benjamin Tissoires) [1554926] +- [input] trackpoint - only expose supported controls for Elan, ALPS and NXP (Benjamin Tissoires) [1554926] +- [input] psmouse - expose drift duration for IBM trackpoints (Benjamin Tissoires) [1554926] +- [input] trackpoint - force 3 buttons if 0 button is reported (Benjamin Tissoires) [1554926] +- [input] trackpoint - add new trackpoint firmware ID (Benjamin Tissoires) [1554926] +- [input] trackpoint - assume 3 buttons when buttons detection fails (Benjamin Tissoires) [1554926] +- [input] mouse - use local variables consistently (Benjamin Tissoires) [1554926] +- [input] synaptics - use BIT() and GENMASK() macros (Benjamin Tissoires) [1554926] +- [input] synaptics - add synaptics_query_int() (Benjamin Tissoires) [1554926] +- [input] psmouse - fix data race in __ps2_command (Benjamin Tissoires) [1554926] +- [input] psmouse - add small delay for IBM trackpoint pass-through mode (Benjamin Tissoires) [1554926] +- [input] synaptics - prevent top button pad from creating smbus device (Benjamin Tissoires) [1554926] +- [input] psmouse - fix Synaptics detection when protocol is disabled (Benjamin Tissoires) [1554926] +- [input] synaptics - disable kernel tracking on SMBus devices (Benjamin Tissoires) [1554926] +- [input] synaptics - fix device info appearing different on reconnect (Benjamin Tissoires) [1554926] +- [input] synaptics - keep PS/2 around when RMI4_SMB is not enabled (Benjamin Tissoires) [1554926] +- [input] synaptics - clear device info before filling in (Benjamin Tissoires) [1554926] +- [input] psmouse - fix cleaning up SMBus companions (Benjamin Tissoires) [1554926] +- [input] synaptics - add support for Intertouch devices (Benjamin Tissoires) [1554926] +- [input] psmouse - add support for SMBus companions (Benjamin Tissoires) [1554926] +- [input] psmouse - introduce notion of SMBus companions (Benjamin Tissoires) [1554926] +- [input] psmouse - store pointer to current protocol (Benjamin Tissoires) [1554926] +- [input] psmouse - implement fast reconnect option (Benjamin Tissoires) [1554926] +- [input] serio - add fast reconnect option (Benjamin Tissoires) [1554926] +- [input] synaptics - split device info into a separate structure (Benjamin Tissoires) [1554926] +- [input] synaptics - do not mix logical and bitwise operations (Benjamin Tissoires) [1554926] +- [input] synaptics - use SERIO_OOB_DATA to handle trackstick buttons (Benjamin Tissoires) [1554926] +- [input] synaptics - dump ext10 capabilities as well (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - log when we create a guest serio port (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - unmask F03 interrupts when port is opened (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - do not delete interrupt memory too early (Benjamin Tissoires) [1554926] +- [input] synaptics_rmi4 - remove unneeded MODULE_VERSION() usage (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - RMI4 can also use SMBUS version 3 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - limit the range of what GPIOs are buttons (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - constify attribute_group structures in F01 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - register F03 port as pass-through serio (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - change F12 clip to inactive border debug (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - use dev_driver_string when registering interrupt (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - when registering sensors do not call them "drivers" (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - cleanup SMbus mapping handling (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix endianness issue in SMBus transport (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix handling failures from rmi_enable_sensor (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - prevent null pointer dereference in f30 (Benjamin Tissoires) [1554926] +- [input] rmi4 - f30: detect INPUT_PROP_BUTTONPAD from the button count (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - forward upper mechanical buttons to PS/2 guest (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - clean up F30 implementation (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix error return code in rmi_probe_interrupts() (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add rmi_find_function() (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add sysfs interfaces for hardware IDs (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix reversed conditions in enable/disable_irq_wake (Benjamin Tissoires) [1554926] +- [input] constify device_type structures (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - use local variables consistently (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - correctly swap clip values if axes are swapped (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove redundant null check on rmi_dev (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - use Kconfig "if" to express dependency (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - select 'SERIO' when needed (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix F03 build error when serio is module (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix debug for sensor clip (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - store the attn data in the driver (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - allow to add attention data (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - f03 - grab data passed by transport device (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add support for F03 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - have only one struct platform data (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove EXPORT_SYMBOL_GPL for internal functions (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add rmi_enable/disable_irq (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove unused fields in struct rmi_driver_data (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add SMBus support (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - set the ABS_MT_TOOL_TYPE bit to report tool type (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add support for controlling dribble packets in F12 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add parameters for dribble packets and palm detect gesture (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - handle incomplete input data (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - move IRQ handling to rmi_driver (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add a couple of debug lines (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - factor out functions from probe (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - stop scanning PDT after two empty pages (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix register descriptor subpacket map construction (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - do not check for NULL when calling of_node_put() (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix maximum size check for F12 control register 8 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - use the RMI_F11_REL_BYTES define in rmi_f11_rel_pos_report (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove unneeded variable (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove pointer to rmi_function in f12_data (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - fix spelling in defines (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - remove check of Non-NULL array (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - using logical instead of bitwise AND (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add support for F30 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add support for F12 (Benjamin Tissoires) [1554926] +- [input] synaptics-rmi4 - add support for 2D sensors and F11 (Benjamin Tissoires) [1554926] +- [uapi] input: synaptics-rmi4 - add support for Synaptics RMI4 devices (Benjamin Tissoires) [1554926] +- [uapi] input: psmouse - add a custom serio protocol to send extra information (Benjamin Tissoires) [1554926] +- [input] psmouse - limit protocols that we try on passthrough ports (Benjamin Tissoires) [1554926] +- [input] psmouse - factor out common protocol probing code (Benjamin Tissoires) [1554926] +- [input] psmouse - clean up Cypress probe (Benjamin Tissoires) [1554926] +- [input] psmouse - move protocol descriptions around (Benjamin Tissoires) [1554926] +- [input] psmouse - fix comment style (Benjamin Tissoires) [1554926] +- [input] psmouse - use switch statement in psmouse_process_byte() (Benjamin Tissoires) [1554926] +- [input] psmouse - use IS_ENABLED instead of homegrown code (Benjamin Tissoires) [1554926] +- [kernel] genirq: Add irq_get_trigger_type() to get IRQ flags (Benjamin Tissoires) [1554926] +- [uapi] input: add MT_TOOL_PALM (Benjamin Tissoires) [1554926] +- [input] MT - add support for balanced slot assignment (Benjamin Tissoires) [1554926] +- [i2c] i801: Restore configuration at shutdown (Benjamin Tissoires) [1554926] +- [i2c] i801: Save register SMBSLVCMD value only once (Benjamin Tissoires) [1554926] +- [i2c] do not enable fall back to Host Notify by default (Benjamin Tissoires) [1554926] +- [i2c] use an IRQ to report Host Notify events, not alert (Benjamin Tissoires) [1554926] +- [i2c] i801: remove SMBNTFDDAT reads as they always seem to return 0 (Benjamin Tissoires) [1554926] +- [i2c] i801: use the BIT() macro for FEATURES_* also (Benjamin Tissoires) [1554926] +- [i2c] i801: use BIT() macro for bits definition (Benjamin Tissoires) [1554926] +- [i2c] i801: minor formatting issues (Benjamin Tissoires) [1554926] +- [i2c] i801: store and restore the SLVCMD register at load and unload (Benjamin Tissoires) [1554926] +- [i2c] i2c-smbus: fix i2c_handle_smbus_host_notify documentation (Benjamin Tissoires) [1554926] +- [i2c] i801: add support of Host Notify (Benjamin Tissoires) [1554926] +- [uapi] i2c: smbus: add SMBus Host Notify support (Benjamin Tissoires) [1554926] +- [i2c] add a protocol parameter to the alert callback (Benjamin Tissoires) [1554926] +- [crypto] chelsio - Remove unwanted initialization (Arjun Vynipadath) [1523191] +- [crypto] chelsio - don't leak pointers to authenc keys (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Remove declaration of static function from header (Arjun Vynipadath) [1523191] +- [crypto] chelsio -Split Hash requests for large scatter gather list (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Fix iv passed in fallback path for rfc3686 (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Update IV before sending request to HW (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Use kernel round function to align lengths (Arjun Vynipadath) [1523191] +- [crypto] chelsio - no csum offload for ipsec path (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Make function aead_ccm_validate_input static (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Fix indentation warning (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Remove dst sg size zero check (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Add authenc versions of ctr and sha (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Fix IV updated in XTS operation (Arjun Vynipadath) [1523191] +- [crypto] chelsio - check for sg null (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Fix Indentation (Arjun Vynipadath) [1523191] +- [crypto] chelsio - fix a type cast error (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Use GCM IV size constant (Arjun Vynipadath) [1523191] +- [crypto] gcm - add GCM IV size constant (Arjun Vynipadath) [1523191] +- [crypto] chelsio - select CRYPTO_GF128MUL (Arjun Vynipadath) [1523191] +- [crypto] chcr: ensure cntrl is initialized to fix bit-wise or'ing of garabage data (Arjun Vynipadath) [1523191] +- [crypto] chcr: remove unused variables net_device, pi, adap and cntrl (Arjun Vynipadath) [1523191] +- [crypto] chelsio - make arrays sgl_ent_len and dsgl_ent_len static (Arjun Vynipadath) [1523191] +- [crypto] chcr: Add support for Inline IPSec (Arjun Vynipadath) [1523191] +- [crypto] chelsio - Fix an error code in chcr_hash_dma_map() (Arjun Vynipadath) [1523191] +- [crypto] chelsio - remove redundant assignments to reqctx and dst_size (Arjun Vynipadath) [1523191] +- [crypto] chcr - Replace _manual_ swap with swap macro (Arjun Vynipadath) [1523191] +- [crypto] chelsio - pr_err() strings should end with newlines (Arjun Vynipadath) [1523191] +- [net] vsock: make af_vsock.ko removable again (Stefan Hajnoczi) [1559688] + +* Fri May 04 2018 Bruno E. O. Meneguele [3.10.0-883.el7] +- [target] cxgbit: call neigh_event_send() to update MAC address (Arjun Vynipadath) [1523189] +- [base] fix memory leak for ata_link_init (David Milburn) [1474183] +- [fs] freeing unlinked file indefinitely delayed (Carlos Maiolino) [1248862] +- [mm] tmpfs: fix shmem_evict_inode() warnings on i_blocks (Christoph von Recklinghausen) [1537382] +- [hv] add SPDX license id to Kconfig (Mohammed Gamal) [1551622] +- [hv] add SPDX license to trace (Mohammed Gamal) [1551622] +- [hv] vmbus: do not mark HV_PCIE as perf_device (Mohammed Gamal) [1551622] +- [hv] vmbus: respect what we get from hv_get_synint_state() (Mohammed Gamal) [1551622] +- [hv] hv_balloon: trace post_status (Mohammed Gamal) [1551622] +- [hv] hv_balloon: fix bugs in num_pages_onlined accounting (Mohammed Gamal) [1551622] +- [hv] hv_balloon: simplify hv_online_page()/hv_page_online_one() (Mohammed Gamal) [1551622] +- [hv] hv_balloon: fix printk loglevel (Mohammed Gamal) [1551622] +- [hv] hv_vmbus: Correct the stale comments regarding cpu affinity (Mohammed Gamal) [1551622] +- [hv] Synthetic typo correction (Mohammed Gamal) [1551622] +- [hv] hyper-v: use GFP_KERNEL for hv_context.hv_numa_map (Mohammed Gamal) [1551622] +- [hv] hv: vmbus: Fix ring buffer signaling (Mohammed Gamal) [1551622] +- [hv] vmbus: add monitor_id and subchannel_id to sysfs per channel (Mohammed Gamal) [1551622] +- [hv] vmbus: make channel attributes static (Mohammed Gamal) [1551622] +- [hv] vmbus: unregister device_obj->channels_kset (Mohammed Gamal) [1551622] +- [hv] vmbus: Remove x86-isms from arch independent drivers (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace channel events (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_send_tl_connect_request() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_release_relid() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_negotiate_version() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_teardown_gpadl() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_establish_gpadl() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_close_internal() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_open() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_request_offers() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_onversion_response() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_ongpadl_torndown() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_ongpadl_created() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_onopen_result() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_onoffer_rescind() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_onoffer() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_on_message() (Mohammed Gamal) [1551622] +- [hv] hyper-v: trace vmbus_on_msg_dpc() (Mohammed Gamal) [1551622] +- [hv] hv: vmbus: Expose per-channel interrupts and events counters (Mohammed Gamal) [1551622] +- [hv] vmbus: Make panic reporting to be more useful (Mohammed Gamal) [1551622] +- [hv] vmbus: initialize reserved fields in messages (Mohammed Gamal) [1551622] +- [hv] vmbus: add per-channel sysfs info (Mohammed Gamal) [1551622] +- [hv] hv: fcopy: restore correct transfer length (Mohammed Gamal) [1551622] +- [hv] hv: kvp: Use MAX_ADAPTER_ID_SIZE for translating adapter id (Mohammed Gamal) [1551622] +- [hv] hv: balloon: Show the max dynamic memory assigned (Mohammed Gamal) [1551622] +- [hv] hv: balloon: Initialize last_post_time on startup (Mohammed Gamal) [1551622] +- [hv] hv: balloon: Correctly update onlined page count (Mohammed Gamal) [1551622] +- [hv] vmbus: add prefetch to ring buffer iterator (Mohammed Gamal) [1551622] +- [hv] vmbus: more host signalling avoidance (Mohammed Gamal) [1551622] +- [hv] vmbus: eliminate duplicate cached index (Mohammed Gamal) [1551622] +- [hv] vmbus: refactor hv_signal_on_read (Mohammed Gamal) [1551622] +- [hv] vmbus: simplify hv_ringbuffer_read (Mohammed Gamal) [1551622] +- [gpu] drm/amdgpu: Fix deadlock on runtime suspend (Lyude Paul) [1563957] +- [gpu] drm/radeon: Fix deadlock on runtime suspend (Lyude Paul) [1563957] +- [gpu] drm/nouveau: Fix deadlock on runtime suspend (Lyude Paul) [1563957] +- [gpu] drm: Allow determining if current task is output poll worker (Lyude Paul) [1563957] +- [gpu] workqueue: Allow retrieval of current task's work struct (1/5) (Lyude Paul) [1563957] +- [acpi] nfit: add 'Enable Latch System Shutdown Status' command support (Jeff Moyer) [1507717] +- [acpi] nfit: add support for NVDIMM_FAMILY_INTEL v1.6 DSMs (Jeff Moyer) [1507717] +- [acpi] nfit: hide unknown commands from nmemX/commands (Jeff Moyer) [1507717] +- [tools] nfit: nfit_test supports translate SPA (Jeff Moyer) [1507717] +- [acpi] nfit: Enable to show what feature is supported via ND_CMD_CALL for nfit_test (Jeff Moyer) [1507717] +- [x86] kpti/kexec: fix wrong page address in clear_page (Dave Young) [1571162] +- [x86] perf/intel/uncore: Add event constraint for BDX PCU (Prarit Bhargava) [1567782] +- [x86] intel_rdt: Fix potential deadlock during resctrl mount (Jiri Olsa) [1483009] +- [x86] intel_rdt: Fix potential deadlock during resctrl unmount (Jiri Olsa) [1483009] +- [x86] intel_rdt: Fix incorrect returned value when creating rdgroup sub-directory in resctrl file system (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add command line parameter to control L2_CDP (Jiri Olsa) [1509785] +- [x86] intel_rdt: Enable L2 CDP in MSR IA32_L2_QOS_CFG (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add two new resources for L2 Code and Data Prioritization (CDP) (Jiri Olsa) [1509785] +- [x86] intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature (Jiri Olsa) [1509785] +- [documentation] x86/intel_rdt: Add documentation for "info/last_cmd_status" (Jiri Olsa) [1509785] +- [x86] intel_rdt: Fix a silent failure when writing zero value schemata (Jiri Olsa) [1509785] +- [x86] intel_rdt: Initialize bitmask of shareable resource if CDP enabled (Jiri Olsa) [1509785] +- [x86] intel_rdt: Remove redundant assignment (Jiri Olsa) [1509785] +- [x86] intel_rdt/cqm: Make integer rmid_limbo_count static (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add diagnostics when making directories (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add diagnostics when writing the cpus file (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add diagnostics when writing the tasks file (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add diagnostics when writing the schemata file (Jiri Olsa) [1509785] +- [x86] intel_rdt: Add framework for better RDT UI diagnostics (Jiri Olsa) [1509785] +- [x86] vmware: set cpu capabilities during platform initialization (Vitaly Kuznetsov) [1507027] +- [x86] vmware: Remove duplicate inclusion of asm/timer.h (Vitaly Kuznetsov) [1507027] +- [x86] vmware: Add paravirt sched clock (Vitaly Kuznetsov) [1507027] +- [x86] vmware: Add basic paravirt ops support (Vitaly Kuznetsov) [1507027] +- [x86] vmware: Read tsc_khz only once at boot time (Vitaly Kuznetsov) [1507027] +- [powerpc] pseries: Fix cpu hotplug crash with memoryless nodes (Serhii Popovych) [1507765] +- [powerpc] numa: Ensure nodes initialized for hotplug (Serhii Popovych) [1507765] +- [powerpc] numa: Use ibm, max-associativity-domains to discover possible nodes (Serhii Popovych) [1507765] +- [powerpc] mm: Allow memory hotplug into an offline node (Serhii Popovych) [1507765] +- [powerpc] mm: allow memory hotplug into a memoryless node (Serhii Popovych) [1507765] +- [powerpc] numa: Reset node_possible_map to only node_online_map (Serhii Popovych) [1507765] + +* Fri May 04 2018 Bruno E. O. Meneguele [3.10.0-882.el7] +- [netdrv] ibmvnic: Clean actual number of RX or TX pools (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Clear pending interrupt after device reset (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Define vnic_login_client_data name field as unsized array (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Do not reset CRQ for Mobility driver resets (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Fix failover case for non-redundant configuration (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Fix reset scheduler error handling (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Zero used TX descriptor counter on reset (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] ibmvnic: Fix DMA mapping mistakes (Desnes Augusto Nunes do Rosario) [1519746] +- [netdrv] cxgb4vf: Forcefully link up virtual interfaces (Arjun Vynipadath) [1523185] +- [netdrv] cxgb4vf: Use dev_consume_skb_any() in place of consume_skb() (Arjun Vynipadath) [1523185] +- [netdrv] cxgb4: Support firmware rdma write completion work request (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Support firmware rdma write with immediate work request (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add support to query HW SRQ parameters (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add support to initialise/read SRQ entries (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Adds CPL support for Shared Receive Queues (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: notify fatal error to uld drivers (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: copy vlan_id in ndo_get_vf_config (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4/cxgb4vf: add support for ndo_set_vf_vlan (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add support for Inline IPSec Tx (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add support for ethtool i2c dump (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: fix error return code in adap_init0() (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: fix missing break in switch and indent return statements (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: support new ISSI flash parts (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: depend on firmware event for link status (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Setup FW queues before registering netdev (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Fix queue free path of ULD drivers (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4/cxgb4vf: check fw caps to set link mode mask (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: do not display 50Gbps as unsupported speed (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: increase max tx rate limit to 100 Gbps (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: do not set needs_free_netdev for mgmt dev's (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: copy adap index to PF0-3 adapter instances (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add TP Congestion map entry for single-port (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: remove dead code when allocating filter (Arjun Vynipadath) [1523151] +- [pci] cxgb4: Extend T3 PCI quirk to T4+ devices (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: free up resources of pf 0-3 (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Fix error handling path in 'init_one()' (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: avoid memcpy beyond end of source buffer (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: IPv6 filter takes 2 tids (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: restructure VF mgmt code (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Fix FW flash errors (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Check alignment constraint for T6 (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: use CLIP with LIP6 on T6 for TCAM filters (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4/cxgb4vf: support for XLAUI Port Type (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: display VNI correctly (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: add new T5 and T6 device id's (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Report tid start range correctly for T6 (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Simplify PCIe Completion Timeout setting (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add support for new flash parts (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Add HMA support (Arjun Vynipadath) [1523207 1523151] +- [netdrv] cxgb4: add geneve offload support for T6 (Arjun Vynipadath) [1529694 1523151] +- [netdrv] cxgb4: implement ndo_features_check (Arjun Vynipadath) [1529694 1523151] +- [netdrv] cxgb4: add support for vxlan segmentation offload (Arjun Vynipadath) [1529694 1523151] +- [netdrv] cxgb4: implement udp tunnel callbacks (Arjun Vynipadath) [1529694 1523151] +- [netdrv] cxgb4: add data structures to support vxlan (Arjun Vynipadath) [1529694 1523151] +- [netdrv] cxgb4: speed up on-chip memory read (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: rework on-chip memory read (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: fix trailing zero in CIM LA dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: use backdoor access to collect dumps when firmware crashed (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: fix incorrect condition for using firmware LDST commands (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: reset FW_OK flag on firmware crash (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: properly initialize variables (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: enable ZLIB_DEFLATE when building cxgb4 (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: use zlib deflate to compress firmware dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: update dump collection logic to use compression (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect TX rate limit info in UP CIM logs (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect PCIe configuration logs (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect egress and ingress SGE queue contexts (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: skip TX and RX payload regions in memory dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect HMA memory dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: RSS table is 4k for T6 (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect MC memory dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect on-chip memory information (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect vpd info directly from hardware (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect SGE queue context dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect LE-TCAM dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect hardware misc dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect hardware scheduler dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect PBT tables dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect MPS-TCAM dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect TID info dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect RSS dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect CIM queue configuration dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect hardware LA dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: fix overflow in collecting IBQ and OBQ dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect IBQ and OBQ dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect hardware module dumps (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect TP dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: update API for TP indirect register access (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect firmware mbox and device log dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect on-chip memory dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: collect register dump (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: implement ethtool dump data operations (Arjun Vynipadath) [1523208 1523151] +- [netdrv] cxgb4: make symbol pedits static (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: fix endianness for vlan value in cxgb4_tc_flower (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: set filter type to 1 for ETH_P_IPV6 (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: fix error return code in cxgb4_set_hash_filter() (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add support to create hash-filters via tc-flower offload (Arjun Vynipadath) [1523206 1523151] +- [netdrv] chelsio/cxgb*: Convert timers to use timer_setup() (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add support to retrieve stats for hash filters (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add support to delete hash filter (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add support to create hash filters (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: initialize hash-filter configuration (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: save additional filter tuple field shifts in tp_params (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower support for L3/L4 rewrite (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: introduce fw_filter2_wr to prepare for L3/L4 rewrite support (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower support for ETH-SMAC rewrite (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: introduce SMT ops to prepare for SMAC rewrite support (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower support for ETH-DMAC rewrite (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower support for action PASS (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower match support for vlan (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower match support for TOS (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: make function ch_flower_stats_cb, fixes warning (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: fetch stats for offloaded tc flower flows (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add support to offload action vlan (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add basic tc flower offload support (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: add tc flower offload skeleton (Arjun Vynipadath) [1523206 1523151] +- [netdrv] cxgb4: Fix conversion of (dev_)kfree_skb to dev_kfree/consume_skb_any (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: Initialize FR_NSMR_TPTE_WR support properly (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: introduce __skb_put_(zero, data, u8) (Arjun Vynipadath) [1523151] +- [netdrv] cxgb4: make skb_put & friends return void pointers (Arjun Vynipadath) [1523151] +- [lib] dql: dql_queued() should write first to reduce bus transactions (William Townsend) [1489665] +- [net] sched: introduce helper to identify gact pass action (Ivan Vecera) [1570155] +- [net] sched: cls_flower: Add support to handle first frag as match field (Davide Caratti) [1559804] +- [net] eth: add devm version of alloc_etherdev_mqs function (Ivan Vecera) [1568001] +- [net] eth: Fix sysfs_format_mac() code duplication (Ivan Vecera) [1568001] +- [net] sched: Set the net-device for egress device instance (Ivan Vecera) [1557539] +- [net] sched: Fix actions list corruption when adding offloaded tc flows (Ivan Vecera) [1557539] +- [net] sched: remove unused tcf_exts_get_dev helper and cls_flower->egress_dev (Ivan Vecera) [1557539] +- [net] sched: convert cls_flower->egress_dev users to tc_setup_cb_egdev infra (Ivan Vecera) [1557539] +- [net] sched: introduce per-egress action device callbacks (Ivan Vecera) [1557539] +- [net] sched: make tc_action_ops->get_dev return dev and avoid passing net (Ivan Vecera) [1557539] +- [net] ipvs: skb_orphan in case of forwarding (William Townsend) [1554193] +- [net] ipv4: add support for ECMP hash policy choice (Hangbin Liu) [1511351] +- [net] ipv4: eliminate endianness warnings in ip_fib.h (Hangbin Liu) [1511351] +- [net] Refactor path selection in __ip_route_output_key_hash (Hangbin Liu) [1511351] +- [net] ipv4: consider TOS in fib_select_default (Hangbin Liu) [1511351] +- [net] ipv4: fib_select_default should match the prefix (Hangbin Liu) [1511351] +- [net] l2tp: fix negative assignment to unsigned int (Hangbin Liu) [1527251] +- [net] l2tp: cleanup: remove redundant condition (Hangbin Liu) [1527251] +- [net] l2tp: netlink: l2tp_nl_tunnel_send: set UDP6 checksum flags (Hangbin Liu) [1527251] +- [net] l2tp: only set L2TP_ATTR_UDP_CSUM if AF_INET (Hangbin Liu) [1527251] +- [net] l2tp: change L2TP_ATTR_UDP_ZERO_CSUM6_(RX, TX) attribute types (Hangbin Liu) [1527251] +- [net] sched: cbs: Change TC_SETUP_CBS to TC_SETUP_QDISC_CBS (Ivan Vecera) [1557250] +- [net] sched: Add support for HW offloading for CBS (Ivan Vecera) [1557250] +- [net] sched: Introduce Credit Based Shaper (CBS) qdisc (Ivan Vecera) [1557250] +- [net] sched: Add select_queue() class_ops for mqprio (Ivan Vecera) [1557250] +- [net] sched: Change behavior of mq select_queue() (Ivan Vecera) [1557250] +- [net] sched: Check for null dev_queue on create flow (Ivan Vecera) [1557250] + +* Thu May 03 2018 Bruno E. O. Meneguele [3.10.0-881.el7] +- [infiniband] rdma/bnxt_re: report vlan_id and sl in qp1 recv completion (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: use BIT_ULL() for 64-bit bit masks (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: qplib_fp: fix pointer cast (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Fix the ib_reg failure cleanup (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Fix incorrect DB offset calculation (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Unconditionly fence non wire memory operations (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Unpin SQ and RQ memory if QP create fails (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Disable atomic capability on bnxt_re adapters (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Use common error handling code in bnxt_qplib_alloc_dpi_tbl() (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Delete two error messages for a failed memory allocation in bnxt_qplib_alloc_dpi_tbl() (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Fix an error code in bnxt_qplib_create_srq() (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Fix static checker warning (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Add SRQ support for Broadcom adapters (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: expose detailed stats retrieved from HW (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Add support for MRs with Huge pages (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Enable RoCE on virtual functions (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: report RoCE device support at info level (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Use zeroing memory allocator than allocator/memset (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Remove redundant bnxt_qplib_disable_nq() call (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Remove unused vlan_tag variable (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Implement the shutdown hook of the L2-RoCE driver interface (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Fix incorrect usage of test_bit() (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Remove set-but-not-used variables (Selvin Xavier) [1550629] +- [infiniband] rdma/bnxt_re: Suppress gcc 7 fall-through complaints (Selvin Xavier) [1550629] +- [infiniband] ib/hfi1: Convert kzalloc_node and kcalloc to use kcalloc_node (Alex Estrin) [1501293 1483561] +- [infiniband] hw/qib/qib_init.c: use kmalloc_array_node() (Alex Estrin) [1483561 1501293] +- [infiniband] sw/rdmavt/qp.c: use kmalloc_array_node() (Alex Estrin) [1501293 1483561] +- [infiniband] Remove now-redundant smp_read_barrier_depends() (Alex Estrin) [1501293 1483561] +- [infiniband] rdmavt: Fix synchronization around percpu_ref (Alex Estrin) [1501293 1483561] +- [infiniband] ib/qib: remove qib_keys.c (Alex Estrin) [1483561 1501293] +- [infiniband] ib/qib: Cleanup qib_set_part_key() with direct returns (Alex Estrin) [1483561 1501293] +- [infiniband] ib/qib: remove redundant setting of any in for-loop (Alex Estrin) [1483561 1501293] +- [infiniband] ib/qib: Remove remaining code related to writing the EEPROM (Alex Estrin) [1483561 1501293] +- [infiniband] ib/qib: convert timers to use timer_setup() (Alex Estrin) [1483561 1501293] +- [infiniband] ib/hfi1: Add 16B rcvhdr trace support (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Show fault stats in both TX and RX directions (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove blind constants from 16B update (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Do not override given pcie_pset value (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Optimize process_receive_ib() (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove unnecessary fecn and becn fields (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Look up ibport using a pointer in receive path (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Optimize packet type comparison using 9B and bypass code paths (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Compute BTH only for RDMA_WRITE_LAST/SEND_LAST packet (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove dependence on qp->s_hdrwords (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix for potential refcount leak in hfi1_open_file() (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix for early release of sdma context (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Re-order IRQ cleanup to address driver cleanup race (Alex Estrin) [1501293 1483561] +- [infiniband] fix ulp/opa_vnic/opa_vnic_vema.c kernel-doc notation (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: Add trace for RNRNAK timer (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1, qib: Fix a concurrency issue with device name in logging (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: Allocate CQ memory on the correct node (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix infinite loop in 8051 command error path (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: Use correct numa node for SRQ allocation (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt, hfi1, qib: Remove get_card_name() downcall (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt, hfi1, qib: Self determine driver name (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: No need to cancel RNRNAK retry timer when it is running (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Add RQ/SRQ information to QP stats (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Change slid arg in ingress_pkey_table_fail to 32bit (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi: Only read capability registers if the capability exists (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Use 4096 for default active MTU in query_qp (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Handle initial value of 0 for CCTI setting (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Send 'reboot' as planned down remote reason (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Prohibit invalid Init to Armed state transition (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Do not allocate PIO send contexts for VNIC (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove unnecessary if check (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix a wrapping test to insure the correct timeout (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove wrapper function in mmu_rb (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Reduce 8051 command timeout (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Take advantage of kvzalloc_node in sdma initialization (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Don't modify num_user_contexts module parameter (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Insure int mask for in-kernel receive contexts is clear (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Add tx_opcode_stats like the opcode_stats (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Validate PKEY for incoming GSI MAD packets (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Return actual operational VLs in port info query (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Convert timers to use timer_setup() (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: Convert timers to use timer_setup() (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Add MODULE_FIRMWARE statements (Alex Estrin) [1501293 1483561 1469811] +- [infiniband] ib/hfi1: Set hdr_type when tx req is allocated (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Correct unnecessary acquisition of HW mutex (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix serdes loopback set-up (Alex Estrin) [1501293 1483561] +- [infiniband] rdma/rdmavt: Suppress gcc 7 fall-through complaints (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Define hfi1_handle_cnp_tbl() once (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove set-but-not-used variables (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Suppress gcc 7 fall-through complaints (Alex Estrin) [1501293 1483561] +- [infiniband] ib/rdmavt: Correct issues with read-mostly and send size cache lines (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Prevent LNI out of sync by resetting host interface version (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix output trace issues from 16B change (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor reset_ctxt() IOCTL (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor get_user() IOCTLs (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_invalid() IOCTLs (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_clear() IOCTLs (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor hfi_user_exp_rcv_setup() IOCTL (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor get_base_info (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Fix parenthesis alignment issues (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor get_ctxt_info (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Refactor assign_ctxt() IOCTL (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Add a safe wrapper for _rcd_get_by_index (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Extend input hdr tracing for packet type (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove unused hfi1_cpulist variables (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Inline common calculation (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove unnecessary error messages on alloc failures (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove unused link_default variable (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Set default_desc1 just one time (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Remove the debug trace message in pin_sdma_pages() (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Convert the macro AHG_HEADER_SET into an inline function (Alex Estrin) [1501293 1483561] +- [infiniband] ib/hfi1: Add new state complete decodes for LNI failures (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Add routing control information (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Properly set vesw port status (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Properly clear Mac Table Digest (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Properly return the total MACs in UC MAC list (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Allow reset of MAC address (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Set POD value for Ethernet MTU (Alex Estrin) [1501293 1483561] +- [infiniband] ib/opa_vnic: Mark unused Ethernet MTU fields as reserved (Alex Estrin) [1501293 1483561] +- [netdrv] cnic: Fix an error handling path in 'cnic_alloc_bnx2x_resc()' (Chad Dupuis) [1566552] +- [netdrv] mlx5e: Add missing XDP hunks (Alaa Hleihel) [1563805] +- [netdrv] ena: fix error handling in ena_down() sequence (John Linville) [1555249] +- [netdrv] ena: unmask MSI-X only after device initialization is completed (John Linville) [1555249] +- [netdrv] ena: increase ena driver version to 1.5.0 (John Linville) [1555249] +- [netdrv] ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (John Linville) [1555249] +- [netdrv] ena: fix race condition between device reset and link up setup (John Linville) [1555249] +- [netdrv] ena: increase ena driver version to 1.3.0 (John Linville) [1555249] +- [netdrv] ena: add new admin define for future support of IPv6 RSS (John Linville) [1555249] +- [netdrv] ena: add statistics for missed tx packets (John Linville) [1555249] +- [netdrv] ena: add power management ops to the ENA driver (John Linville) [1555249] +- [netdrv] ena: remove legacy suspend suspend/resume support (John Linville) [1555249] +- [netdrv] ena: improve ENA driver boot time (John Linville) [1555249] +- [netdrv] ena: fix wrong max Tx/Rx queues on ethtool (John Linville) [1555249] +- [netdrv] ena: fix rare kernel crash when bar memory remap fails (John Linville) [1555249] +- [netdrv] ena: reduce the severity of some printouts (John Linville) [1555249] +- [netdrv] ena: Remove redundant unlikely() (John Linville) [1555249] +- [netdrv] aquantia: Regression on reset with 1.x firmware (David Arcari) [1570787] +- [netdrv] aquantia: Make function hw_atl_utils_mpi_set_speed() static (David Arcari) [1570787] +- [netdrv] aquantia: oops when shutdown on already stopped device (David Arcari) [1570787] +- [netdrv] aquantia: Implement pci shutdown callback (David Arcari) [1570787] +- [netdrv] aquantia: treewide: setup_timer() -> timer_setup() (David Arcari) [1570787] + +* Wed May 02 2018 Bruno E. O. Meneguele [3.10.0-880.el7] +- [tools] perf trace: Call machine__exit() at exit (Jiri Olsa) [1540862] +- [tools] perf symbols: Fix memory corruption because of zero length symbols (Jiri Olsa) [1540862] +- [x86] perf/x86/intel/bts: Fix exclusive event reference leak (Jiri Olsa) [1540862] +- [tools] perf test shell trace+probe_libc_inet_pton.sh: Be compatible with Debian/Ubuntu (Jiri Olsa) [1540862] +- [tools] perf xyarray: Fix wrong processing when closing evsel fd (Jiri Olsa) [1540862] +- [tools] perf record: Fix documentation for a inexistent option '-l' (Jiri Olsa) [1540862] +- [tools] perf hists: Add extra integrity checks to fmt_free() (Jiri Olsa) [1540862] +- [tools] perf hists: Fix crash in perf_hpp__reset_output_field() (Jiri Olsa) [1540862] +- [tools] perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU (Jiri Olsa) [1540862] +- [tools] perf script: Add missing separator for "-F ip, brstack" (and brstackoff) (Jiri Olsa) [1540862] +- [tools] perf test: Fix vmlinux failure on s390x part 2 (Jiri Olsa) [1540862] +- [tools] perf test: Fix vmlinux failure on s390x (Jiri Olsa) [1540862] +- [tools] perf tools: Fix syscalltbl build failure (Jiri Olsa) [1540862] +- [tools] perf report: Fix debug messages with --call-graph option (Jiri Olsa) [1540862] +- [tools] perf evsel: Fix attr.exclude_kernel setting for default cycles:p (Jiri Olsa) [1540862] +- [tools] perf tools: Get all of tools/(arch, include)/ in the MANIFEST (Jiri Olsa) [1540862] +- [tools] perf stat: Wait for the correct child (Jiri Olsa) [1540862] +- [tools] perf tools: Support running perf binaries with a dash in their name (Jiri Olsa) [1540862] +- [tools] perf config: Check not only section->from_system_config but also item's (Jiri Olsa) [1540862] +- [tools] perf ui progress: Fix progress update (Jiri Olsa) [1540862] +- [tools] perf ui progress: Make sure we always define step value (Jiri Olsa) [1540862] +- [tools] perf tools: Open perf.data with O_CLOEXEC flag (Jiri Olsa) [1540862] +- [tools] tools lib api: Fix make DEBUG=1 build (Jiri Olsa) [1540862] +- [tools] perf tests: Fix compile when libunwind's unwind.h is available (Jiri Olsa) [1540862] +- [tools] tools include linux: Guard against redefinition of some macros (Jiri Olsa) [1540862] +- [tools] perf annotate browser: Help for cycling thru hottest instructions with TAB/shift+TAB (Jiri Olsa) [1540862] +- [tools] perf stat: Only auto-merge events that are PMU aliases (Jiri Olsa) [1540862] +- [tools] perf intel-pt: Fix syntax in documentation of config option (Jiri Olsa) [1540862] +- [tools] perf trace: Support syscall name globbing (Jiri Olsa) [1540862] +- [tools] perf syscalltbl: Support glob matching on syscall names (Jiri Olsa) [1540862] +- [tools] perf report: Calculate the average cycles of iterations (Jiri Olsa) [1540862] +- [tools] perf symbols: Fix plt entry calculation for ARM and AARCH64 (Jiri Olsa) [1540862] +- [tools] perf probe: Fix kprobe blacklist checking condition (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Beautify pkey_(alloc, free, mprotect) arguments (Jiri Olsa) [1540862] +- [tools] perf tools: Pass full path of FEATURES_DUMP (Jiri Olsa) [1540862] +- [tools] perf tools: Robustify detection of clang binary (Jiri Olsa) [1540862] +- [tools] tools lib: Allow external definition of CC, AR and LD (Jiri Olsa) [1540862] +- [tools] perf tools: Allow external definition of flex and bison binary names (Jiri Olsa) [1540862] +- [tools] tools build tests: Don't hardcode gcc name (Jiri Olsa) [1540862] +- [tools] perf report: Group stat values on global event id (Jiri Olsa) [1540862] +- [tools] perf values: Zero value buffers (Jiri Olsa) [1540862] +- [tools] perf values: Fix allocation check (Jiri Olsa) [1540862] +- [tools] perf values: Fix thread index bug (Jiri Olsa) [1540862] +- [tools] perf report: Add dump_read function (Jiri Olsa) [1540862] +- [tools] perf record: Set read_format for inherit_stat (Jiri Olsa) [1540862] +- [tools] perf tools: Fix static build with newer toolchains (Jiri Olsa) [1540862] +- [tools] perf stat: Fix path to PMU formats in documentation (Jiri Olsa) [1540862] +- [tools] perf tools: Fix static linking with libunwind (Jiri Olsa) [1540862] +- [tools] perf tools: Fix static linking with libdw from elfutils (Jiri Olsa) [1540862] +- [tools] perf: Fix documentation for sysctls perf_event_paranoid and perf_event_mlock_kb (Jiri Olsa) [1540862] +- [tools] perf tools: Really install manpages via 'make install-man' (Jiri Olsa) [1540862] +- [tools] perf vendor events: Add Skylake server uncore event list (Jiri Olsa) [1540862] +- [tools] perf vendor events: Add core event list for Skylake Server (Jiri Olsa) [1540862] +- [tools] perf tools: Dedup events in expression parsing (Jiri Olsa) [1540862] +- [tools] perf tools: Increase maximum number of events in expressions (Jiri Olsa) [1540862] +- [tools] perf tools: Expression parser enhancements for metrics (Jiri Olsa) [1540862] +- [tools] perf tools: Add utility function to detect SMT status (Jiri Olsa) [1540862] +- [tools] perf evsel: Fix buffer overflow while freeing events (Jiri Olsa) [1540862] +- [tools] perf xyarray: Save max_x, max_y (Jiri Olsa) [1540862] +- [tools] perf annotate browser: Circulate percent, total-period and nr-samples view (Jiri Olsa) [1540862] +- [tools] perf annotate browser: Support --show-nr-samples option (Jiri Olsa) [1540862] +- [tools] perf annotate: Document --show-total-period option (Jiri Olsa) [1540862] +- [tools] perf annotate stdio: Support --show-nr-samples option (Jiri Olsa) [1540862] +- [tools] perf tools: Use default CPUINFO_PROC where it fits (Jiri Olsa) [1540862] +- [tools] perf tools: Remove unused cpu_relax() macros (Jiri Olsa) [1540862] +- [tools] perf events parse: Rename parse_events_parse arguments (Jiri Olsa) [1540862] +- [tools] perf events parse: Use just one parse events state struct (Jiri Olsa) [1540862] +- [tools] perf events parse: Rename parsing state struct to clearer name (Jiri Olsa) [1540862] +- [tools] perf events parse: Remove some needless local variables (Jiri Olsa) [1540862] +- [tools] perf trace: Fix off by one string allocation problem (Jiri Olsa) [1540862] +- [tools] perf jevents: Support FCMask and PortMask (Jiri Olsa) [1540862] +- [tools] perf test shell: Replace '|&' with '2>&1 |' to work with more shells (Jiri Olsa) [1540862] +- [tools] perf script python: Add support for sqlite3 to call-graph-from-sql.py (Jiri Olsa) [1540862] +- [tools] perf script python: Rename call-graph-from-postgresql.py to call-graph-from-sql.py (Jiri Olsa) [1540862] +- [tools] perf script python: Add support for exporting to sqlite3 (Jiri Olsa) [1540862] +- [tools] perf scripts python: Fix query in call-graph-from-postgresql.py (Jiri Olsa) [1540862] +- [tools] perf scripts python: Fix missing call_path_id in export-to-postgresql script (Jiri Olsa) [1540862] +- [tools] perf test shell vfs_getname: Skip for tools built with NO_LIBDWARF=1 (Jiri Olsa) [1540862] +- [tools] perf test shell: Check if 'perf probe' is available, skip tests if not (Jiri Olsa) [1540862] +- [tools] perf tests shell: Remove duplicate skip_if_no_debuginfo() function (Jiri Olsa) [1540862] +- [tools] perf test shell: Add uprobes + backtrace ping test (Jiri Olsa) [1540862] +- [tools] perf report: Fix module symbol adjustment for s390x (Jiri Olsa) [1540862] +- [tools] perf srcline: Do not consider empty files as valid srclines (Jiri Olsa) [1540862] +- [tools] perf util: Take elf_name as const string in dso__demangle_sym (Jiri Olsa) [1540862] +- [tools] perf test shell: Add test using vfs_getname + 'perf trace' (Jiri Olsa) [1540862] +- [tools] perf test shell: Add test using probe:vfs_getname and verifying results (Jiri Olsa) [1540862] +- [tools] perf test shell: Move vfs_getname probe function to lib (Jiri Olsa) [1540862] +- [tools] perf test shell: Install shell tests (Jiri Olsa) [1540862] +- [tools] perf test shell: Add 'probe_vfs_getname' shell test (Jiri Olsa) [1540862] +- [tools] perf test: Make 'list' use same filtering code as main 'perf test' (Jiri Olsa) [1540862] +- [tools] perf test: Add infrastructure to run shell based tests (Jiri Olsa) [1540862] +- [tools] perf test: Add 'struct test *' to the test functions (Jiri Olsa) [1540862] +- [tools] perf test: Print result for each LLVM subtest (Jiri Olsa) [1540862] +- [tools] perf test: Make 'list' subcommand match main 'perf test' numbering/matching (Jiri Olsa) [1540862] +- [tools] perf tools: Add missing newline to expr parser error messages (Jiri Olsa) [1540862] +- [tools] perf stat: Fix saved values rbtree lookup (Jiri Olsa) [1540862] +- [tools] perf trace beautify ioctl: Beautify perf ioctl's 'cmd' arg (Jiri Olsa) [1540862] +- [tools] perf trace beautify ioctl: Beautify vhost virtio ioctl's 'cmd' arg (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab a copy of linux/vhost.h (Jiri Olsa) [1540862] +- [tools] perf trace beauty ioctl: Pass _IOC_DIR to the per _IOC_TYPE scnprintf (Jiri Olsa) [1540862] +- [tools] perf trace beautify ioctl: Beautify KVM ioctl's 'cmd' arg (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab a copy of linux/kvm.h (Jiri Olsa) [1540862] +- [tools] perf trace beautify ioctl: Beautify sound ioctl's 'cmd' arg (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab a copy of sound/asound.h (Jiri Olsa) [1540862] +- [tools] perf trace beauty ioctl: Beautify DRM ioctl cmds (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab copies of drm/(drm, i915_drm).h (Jiri Olsa) [1540862] +- [tools] perf trace beauty ioctl: Improve 'cmd' beautifier (Jiri Olsa) [1540862] +- [tools] tools perf: Do not check spaces/blank lines when checking header file copy drift (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab a copy of asm-generic/ioctls.h (Jiri Olsa) [1540862] +- [tools] perf build: Clarify header version warning message (Jiri Olsa) [1540862] +- [tools] perf data: Add doc when no conversion support compiled (Jiri Olsa) [1540862] +- [tools] perf data: Add mmap(2) events to CTF conversion (Jiri Olsa) [1540862] +- [tools] perf data: Add callchain to CTF conversion (Jiri Olsa) [1540862] +- [tools] perf annotate tui: Set appropriate column width for period/percent (Jiri Olsa) [1540862] +- [tools] perf annotate tui: Fix column header when toggling period/percent (Jiri Olsa) [1540862] +- [tools] perf annotate tui: Clarify calculation of column header widths (Jiri Olsa) [1540862] +- [tools] perf annotate tui: Fix --show-total-period (Jiri Olsa) [1540862] +- [tools] perf annotate tui: Use sym_hist_entry in disasm_line_samples (Jiri Olsa) [1540862] +- [tools] perf annotate: Fix storing per line sym_hist_entry (Jiri Olsa) [1540862] +- [tools] perf annotate stdio: Set enough columns for --show-total-period (Jiri Olsa) [1540862] +- [tools] perf sort: Use default sort if evlist is empty (Jiri Olsa) [1540862] +- [tools] perf annotate: Do not overwrite perf_sample->weight (Jiri Olsa) [1540862] +- [tools] perf stat: Use group read for event groups (Jiri Olsa) [1540862] +- [tools] perf evsel: Add read_counter() (Jiri Olsa) [1540862] +- [tools] perf tools: Add perf_evsel__read_size function (Jiri Olsa) [1540862] +- [tools] perf tools: Add tools/include/uapi/asm-generic/fcntl.h to the MANIFEST (Jiri Olsa) [1540862] +- [tools] perf annotate stdio: Fix column header when using --show-total-period (Jiri Olsa) [1540862] +- [tools] perf jevents: Make build fail on JSON parse error (Jiri Olsa) [1540862] +- [tools] perf report: Tag branch type/flag on "to" and tag cycles on "from" (Jiri Olsa) [1540862] +- [tools] perf report: Make --branch-history work without callgraphs(-g) option in perf record (Jiri Olsa) [1540862] +- [tools] perf script python: Generate hooks with additional argument (Jiri Olsa) [1540862] +- [tools] perf script python: Add perf_sample dict to tracepoint handlers (Jiri Olsa) [1540862] +- [tools] perf script python: Add sample_read to dict (Jiri Olsa) [1540862] +- [tools] perf script python: Refactor creation of perf sample dict (Jiri Olsa) [1540862] +- [tools] perf script python: Allocate memory only if handler exists (Jiri Olsa) [1540862] +- [tools] perf script: Remove some bogus error handling (Jiri Olsa) [1540862] +- [tools] perf top: Support lookup of symbols in other mount namespaces (Jiri Olsa) [1540862] +- [tools] perf evsel: Add verbose output for sys_perf_event_open fallback (Jiri Olsa) [1540862] +- [tools] perf jvmti: Fix linker error when libelf config is disabled (Jiri Olsa) [1540862] +- [tools] perf annotate: Process tracing data in pipe mode (Jiri Olsa) [1540862] +- [tools] perf tools: Add EXCLUDE_EXTLIBS and EXTRA_PERFLIBS to makefile (Jiri Olsa) [1540862] +- [tools] perf cgroup: Fix refcount usage (Jiri Olsa) [1540862] +- [tools] perf report: Fix kernel symbol adjustment for s390x (Jiri Olsa) [1540862] +- [tools] perf annotate stdio: Fix --show-total-period (Jiri Olsa) [1540862] +- [tools] perf annotate: Do not overwrite sample->period (Jiri Olsa) [1540862] +- [tools] perf annotate: Store the sample period in each histogram bucket (Jiri Olsa) [1540862] +- [tools] perf hists: Pass perf_sample to __symbol__inc_addr_samples() (Jiri Olsa) [1540862] +- [tools] perf annotate: Rename 'sum' to 'nr_samples' in struct sym_hist (Jiri Olsa) [1540862] +- [tools] perf annotate: Introduce struct sym_hist_entry (Jiri Olsa) [1540862] +- [tools] tools lib: Update copy of strtobool from the kernel sources (Jiri Olsa) [1540862] +- [tools] tools Adopt strstarts() from the kernel (Jiri Olsa) [1540862] +- [tools] perf trace: Filter out 'sshd' in the tracer ancestry in syswide tracing (Jiri Olsa) [1540862] +- [tools] perf trace: Introduce filter_loop_pids() (Jiri Olsa) [1540862] +- [tools] perf trace beauty clone: Suppress unused args according to 'flags' arg (Jiri Olsa) [1540862] +- [tools] perf trace beauty clone: Beautify syscall arguments (Jiri Olsa) [1540862] +- [tools] tools include uapi: Grab a copy of linux/sched.h (Jiri Olsa) [1540862] +- [tools] perf trace: Allow specifying names to syscall arguments formatters (Jiri Olsa) [1540862] +- [tools] perf trace: Allow specifying number of syscall args for tracepointless syscalls (Jiri Olsa) [1540862] +- [tools] perf trace: Ditch __syscall__arg_val() variant, not needed anymore (Jiri Olsa) [1540862] +- [tools] perf trace: Use the syscall_fmt formatters without a tracepoint (Jiri Olsa) [1540862] +- [tools] perf trace: Allow allocating sc->arg_fmt even without the syscall tracepoint (Jiri Olsa) [1540862] +- [tools] perf trace beauty mmap: Ignore 'fd' and 'offset' args for MAP_ANONYMOUS (Jiri Olsa) [1540862] +- [tools] perf trace: Add missing ' = ' in the default formatting of syscall returns (Jiri Olsa) [1540862] +- [tools] perf intel-pt: Always set no branch for dummy event (Jiri Olsa) [1540862] +- [tools] perf intel-pt: Set no_aux_samples for the tracking event (Jiri Olsa) [1540862] +- [tools] perf report: Show branch type in callchain entry (Jiri Olsa) [1540862] +- [tools] perf report: Show branch type statistics for stdio mode (Jiri Olsa) [1540862] +- [tools] perf util: Create branch.c/.h for common branch functions (Jiri Olsa) [1540862] +- [tools] perf report: Refactor the branch info printing code (Jiri Olsa) [1540862] +- [tools] perf record: Create a new option save_type in --branch-filter (Jiri Olsa) [1540862] +- [tools] perf header: Add event desc to pipe-mode header (Jiri Olsa) [1540862] +- [tools] perf tools: Add feature header record to pipe-mode (Jiri Olsa) [1540862] +- [tools] perf tool: Add show_feature_header to perf_tool (Jiri Olsa) [1540862] +- [tools] perf header: Change FEAT_OP* macros (Jiri Olsa) [1540862] +- [tools] perf header: Add a buffer to struct feat_fd (Jiri Olsa) [1540862] +- [tools] perf header: Make write_pmu_mappings pipe-mode friendly (Jiri Olsa) [1540862] +- [tools] perf header: Use struct feat_fd in read header records (Jiri Olsa) [1540862] +- [tools] perf header: Don't pass struct perf_file_section to process_##_feat (Jiri Olsa) [1540862] +- [tools] perf header: Use struct feat_fd to process header records (Jiri Olsa) [1540862] +- [tools] perf header: Use struct feat_fd for print (Jiri Olsa) [1540862] +- [tools] perf header: Add struct feat_fd for write (Jiri Olsa) [1540862] +- [tools] perf header: Revamp do_write() (Jiri Olsa) [1540862] +- [tools] perf util: Add const modifier to buf in "writen" function (Jiri Olsa) [1540862] +- [tools] perf header: Fail on write_padded error (Jiri Olsa) [1540862] +- [tools] perf header: Add PROCESS_STR_FUN macro (Jiri Olsa) [1540862] +- [tools] perf header: Encapsulate read and swap (Jiri Olsa) [1540862] +- [tools] perf report: Enable finding kernel inline functions (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Simplify syscall return formatting (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Beautify the 'arg' for DUPFD (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Do not suppress 'cmd' when zero, should be DUPFD (Jiri Olsa) [1540862] +- [tools] perf trace: Allow syscall arg formatters to request non suppression of zeros (Jiri Olsa) [1540862] +- [tools] perf trace: Group per syscall arg formatter info into one struct (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Beautify F_GETLEASE and F_SETLEASE arg/return (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Export strarray for use in per-object beautifiers (Jiri Olsa) [1540862] +- [tools] perf test sdt: Handle realpath() failure (Jiri Olsa) [1540862] +- [tools] perf record: Do not ask for precise_ip with --no-samples (Jiri Olsa) [1540862] +- [tools] perf evlist: Allow asking for max precise_ip in add_default() (Jiri Olsa) [1540862] +- [tools] perf evsel: Allow asking for max precise_ip in new_cycles() (Jiri Olsa) [1540862] +- [tools] tools build: Add test for setns() (Jiri Olsa) [1540862] +- [tools] tools include uapi x86: Grab a copy of unistd.h (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Beautify F_GETOWN and F_SETOWN (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Export the pid beautifier for use in more places (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Augment the return of F_DUPFD(_CLOEXEC) (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Export the fd beautifier for use in more places (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Give syscall return beautifier more context (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Beautify F_(GS)ETFD arg/return value (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl flags: Beautify F_SETFL arg (Jiri Olsa) [1540862] +- [tools] perf trace beauty open flags: Move RDRW to the start of the output (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Beautify F_GETFL return value (Jiri Olsa) [1540862] +- [tools] perf trace beauty open flags: Do not depend on the system's O_LARGEFILE define (Jiri Olsa) [1540862] +- [tools] perf trace beauty open flags: Support O_TMPFILE and O_NOFOLLOW (Jiri Olsa) [1540862] +- [tools] perf trace: Allow syscall_arg beautifiers to set a different return formatter (Jiri Olsa) [1540862] +- [tools] perf beauty open: Detach the syscall_arg agnostic bits from the flags formatter (Jiri Olsa) [1540862] +- [tools] perf trace: Beautify new write hint fcntl commands (Jiri Olsa) [1540862] +- [tools] perf trace beauty fcntl: Basic 'arg' beautifier (Jiri Olsa) [1540862] +- [tools] tools include uapi asm-generic: Grab a copy of fcntl.h (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Introduce syscall arg beautifier for long integers (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Export the "int" and "hex" syscall arg formatters (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Allow accessing syscall args values in a syscall arg formatter (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Mask ignored fcntl 'arg' parameter (Jiri Olsa) [1540862] +- [tools] perf trace: Only build tools/perf/trace/beauty/ when building 'perf trace' (Jiri Olsa) [1540862] +- [tools] perf trace beauty: Export the strarrays scnprintf method (Jiri Olsa) [1540862] +- [tools] Update uapi/linux/fcntl.h copy from the kernel (Jiri Olsa) [1540862] +- [tools] perf trace: Beautify linux specific fcntl commands (Jiri Olsa) [1540862] +- [tools] perf trace: Remove F_ from some of the fcntl command strings (Jiri Olsa) [1540862] +- [tools] perf annotate: Implement visual marker for macro fusion (Jiri Olsa) [1540862] +- [tools] perf annotate: Check for fused instructions (Jiri Olsa) [1540862] +- [kernel] perf/core: Fix cgroup time when scheduling descendants (Jiri Olsa) [1540862] +- [tools] perf callchain: Compare dsos (as well) for CCKEY_FUNCTION (Jiri Olsa) [1540862] +- [x86] perf/x86/intel/uncore: Correct num_boxes for IIO and IRP (Jiri Olsa) [1540862] +- [x86] perf/x86/intel/rapl: Add missing CPU IDs (Jiri Olsa) [1540862] +- [x86] perf/x86/msr: Add missing CPU IDs (Jiri Olsa) [1540862] +- [kernel] perf/aux: Only update ->aux_wakeup in non-overwrite mode (Jiri Olsa) [1540862] +- [x86] perf/x86: Fix caps/ for !Intel (Jiri Olsa) [1540862] +- [kernel] perf/core, pt, bts: Get rid of itrace_started (Jiri Olsa) [1540862] +- [x86] perf/x86: Export some PMU attributes in caps/ directory (Jiri Olsa) [1540862] +- [x86] perf/x86/intel: Print LBR support statement after validation (Jiri Olsa) [1540862] +- [x86] perf/x86: Only show format attributes when supported (Jiri Olsa) [1540862] +- [kernel] tracing, perf: Adjust code layout in get_recursion_context() (Jiri Olsa) [1540862] +- [kernel] perf/aux: Ensure aux_wakeup represents most recent wakeup index (Jiri Olsa) [1540862] +- [kernel] perf/aux: Make aux_(head, wakeup) ring_buffer members long (Jiri Olsa) [1540862] +- [kernel] perf/core: Reduce context switch overhead (Jiri Olsa) [1540862] +- [x86] perf/x86/intel: Record branch type (Jiri Olsa) [1540862] +- [x86] perf/x86: Move perf_event_intel_lbr.c ........ => x86/events/intel/lbr.c (Jiri Olsa) [1540862] +- [tools] perf/core: Define the common branch type classification (Jiri Olsa) [1540862] + +* Mon Apr 30 2018 Bruno E. O. Meneguele [3.10.0-879.el7] +- [mm] hugetlb.c: clean up VM_WARN usage (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [linux] include/linux/mmdebug.h: fix VM_WARN(_*)() with CONFIG_DEBUG_VM=n (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [fs] hugetlbfs: check for pgoff value overflow v3 fix fix (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [fs] hugetlbfs: check for pgoff value overflow v3 (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [fs] hugetlbfs: check for pgoff value overflow (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [linux] include/linux/mmdebug.h: add VM_WARN_ONCE() (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [linux] include/linux/mmdebug.h: add VM_WARN which maps to WARN() (Chris von Recklinghausen) [1553005] {CVE-2018-7740} +- [fs] Force log to disk before reading the AGF during a fstrim (Carlos Maiolino) [1248862] +- [fs] gfs2: Remove inodes from ordered write list in gfs2_write_inode() (Abhijith Das) [1511599] +- [fs] nfs: advance nfs_entry cookie only after decoding completes successfully (Frank Sorenson) [1468015] +- [fs] gfs2: Zero out fallocated blocks in fallocate_chunk (Andreas Grunbacher) [1561016] +- [fs] xprtrdma: Instrument allocation/release of rpcrdma_req/rep objects (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points to instrument QP and CQ access upcalls (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points in the client-side backchannel code paths (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points for connect events (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points to instrument MR allocation and recovery (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points to instrument memory invalidation (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points in reply decoder path (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points to instrument memory registration (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points in the RPC Reply handler paths (Benjamin Coddington) [1559349] +- [fs] xprtrdma: Add trace points in RPC Call transmit paths (Benjamin Coddington) [1559349] +- [fs] rpcrdma: infrastructure for static trace points in rpcrdma.ko (Benjamin Coddington) [1559349] +- [fs] rdma/ib: Add trace point macros to display human-readable values (Benjamin Coddington) [1559349] +- [fs] tracing: Add TRACE_DEFINE_ENUM() macro to map enums to their values (Benjamin Coddington) [1559349] +- [fs] tracing: Give system name a pointer (Benjamin Coddington) [1559349] +- [netdrv] hv_netvsc: Pass net_device parameter to revoke and teardown functions (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Ensure correct teardown message sequence order (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Clean up extra parameter from rndis_filter_receive_data() (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: enable multicast if necessary (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Add range checking for rx packet offset and length (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Fix the return status in RX path (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: common detach logic (Mohammed Gamal) [1526392 1551625] +- [netdrv] hv_netvsc: change GPAD teardown order on older versions (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: use RCU to fix concurrent rx and queue changes (Mohammed Gamal) [1551625 1526392] +- [netdrv] hv_netvsc: disable NAPI before channel close (Mohammed Gamal) [1551625 1526392] +- [netdrv] revert "hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()" (Mohammed Gamal) [1551625] +- [netdrv] revert "hv_netvsc: Change GPADL teardown order according to Hyper-V version" (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: pass netvsc_device to rndis halt (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: fix locking during VF setup (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: fix locking for rx_mode (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: avoid repeated updates of packet filter (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: fix filter flags (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: propagate rx filters to VF (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: filter multicast/broadcast (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: defer queue selection to VF (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: use napi_schedule_irqoff (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: fix race in napi poll when rescheduling (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: cancel subchannel setup before halting device (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: fix error unwind handling if vmbus_open fails (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: only wake transmit queue if link is up (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: avoid retry on send during shutdown (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Use the num_online_cpus() for channel limit (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: empty current transmit aggregation if flow blocked (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: remove open_cnt reference count (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: pass netvsc_device to receive callback (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: simplify function args in receive status path (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: track memory allocation failures in ethtool stats (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: copy_to_send buf can be void (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: optimize initialization of RNDIS header (Mohammed Gamal) [1551625] +- [kernel] vmbus: make hv_get_ringbuffer_availbytes local (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: use reciprocal divide to speed up percent calculation (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: replace divide with mask when computing padding (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: don't need local xmit_more (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: drop unused macros (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Set tx_table to equal weight after subchannels open (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Rename tx_send_table to tx_table (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Rename ind_table to rx_table (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Add ethtool handler to set and get TCP hash levels (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: Change the hash level variable to bit flags (Mohammed Gamal) [1551625] +- [netdrv] hv_netvsc: report stop_queue and wake_queue (Mohammed Gamal) [1551625] +- [mm] fork: introduce MADV_WIPEONFORK (Rafael Aquini) [1476297] +- [x86] mpx: make mpx depend on x86-64 to free up VMA flag (Rafael Aquini) [1476297] +- [x86] membarrier: provide core serializing command (Rafael Aquini) [1560024] +- [kernel] membarrier: provide core serializing command, *_SYNC_CORE (Rafael Aquini) [1560024] +- [x86] locking: implement sync_core_before_usermode() (Rafael Aquini) [1560024] +- [kernel] locking: Introduce sync_core_before_usermode() (Rafael Aquini) [1560024] +- [kernel] membarrier: provide GLOBAL_EXPEDITED command (Rafael Aquini) [1560024] +- [kernel] sched: Introduce task_rcu_dereference() and try_get_task_struct() (Rafael Aquini) [1560024] +- [powerpc] membarrier: skip memory barrier in switch_mm() (Rafael Aquini) [1560024] +- [powerpc] wire up sys_membarrier() (Rafael Aquini) [1560024] +- [s390] allocate sys_membarrier system call number (Rafael Aquini) [1560024] +- [kernel] membarrier: document scheduler barrier requirements (Rafael Aquini) [1560024] +- [kernel] membarrier: disable preemption when calling smp_call_function_many() (Rafael Aquini) [1560024] +- [kernel] membarrier: provide register expedited private command (Rafael Aquini) [1560024] +- [kernel] membarrier: provide expedited private command (Rafael Aquini) [1560024] +- [kernel] membarrier: disable sys_membarrier when nohz_full is enabled (Rafael Aquini) [1560024] +- [kernel] membarrier: system-wide memory barrier (Rafael Aquini) [1560024] + +* Wed Apr 25 2018 Bruno E. O. Meneguele [3.10.0-878.el7] +- [hwmon] (k10temp) Only apply temperature offset if result is positive (David Arcari) [1446653] +- [hwmon] (k10temp) Add temperature offset for Ryzen 1900X (David Arcari) [1446653] +- [hwmon] (k10temp) Correct model name for Ryzen 1600X (David Arcari) [1446653] +- [hwmon] (k10temp) Add support for temperature offsets (David Arcari) [1446653] +- [hwmon] (k10temp) Add support for family 17h (David Arcari) [1446653] +- [hwmon] (k10temp) Move chip specific code into probe function (David Arcari) [1446653] +- [hwmon] (k10temp) use permission-specific DEVICE_ATTR variants (David Arcari) [1446653] +- [hwmon] (k10temp) Remove duplicate pci-id define (David Arcari) [1446653] +- [tools] wmi: fix cross-compile var clobbering (Jarod Wilson) [1517197] +- [tools] wmi: add a sample for dell smbios communication over WMI (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Removed duplicates in DMI whitelist (Jarod Wilson) [1517197] +- [platform] x86: Fix dell driver init order (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Link all dell-smbios-* modules together (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Rename dell-smbios source to dell-smbios-base (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Correct some style warnings (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Correct notation for filtering (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: fix string overflow (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Removed duplicates in DMI whitelist (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: fix kbd_get_state's request value (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Allocate buffer on heap rather than globally (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Add 2-in-1 devices to the DMI whitelist (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: make some local functions static (Jarod Wilson) [1517197] +- [platform] x86: dell-wmi: check for kmalloc() errors (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Use bool in struct quirk_entry for true/false fields (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Fix keyboard max lighting for Dell Latitude E6410 (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: fix error return code in dell_init() (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios-wmi: Disable userspace interface if missing hotfix (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Allocate buffer before rfkill use (Jarod Wilson) [1517197] +- [platform] x86: dell-*wmi*: Relay failed initial probe to dependent drivers (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios-wmi: release mutex lock on WMI call failure (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios-wmi: introduce userspace interface (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Add filtering support (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios-smm: test for WSMT (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios-wmi: Add new WMI dispatcher driver (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Introduce dispatcher for SMM calls (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Add a sysfs interface for SMBIOS tokens (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: only run if proper oem string is detected (Jarod Wilson) [1517197] +- [platform] x86: dell-smbios: Add pr_fmt definition to driver (Jarod Wilson) [1517197] +- [platform] x86: dell-*: Add a generic dell-laptop notifier chain (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Fix bogus keyboard backlight sysfs interface (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Refactor kbd_led_triggers_store() (Jarod Wilson) [1517197] +- [platform] x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist (Jarod Wilson) [1517197] +- [pci] irq: Add pci_request_irq() and pci_free_irq() helpers (Ivan Vecera) [1568010] +- [linux] genirq: Return the IRQ name from free_irq() (Ivan Vecera) [1568010] +- [kernel] genirq: Fix indentation in remove_irq() (Ivan Vecera) [1568010] +- [kernel] genirq: Prevent chip buslock deadlock (Ivan Vecera) [1568010] +- [target] Re-add missing SCF_ACK_KREF assignment in (Mike Christie) [1561851] +- [powerpc] dma: Fix memory leak (Prarit Bhargava) [1564602] +- [of] fix memory leak related to safe_name() (Prarit Bhargava) [1564602] +- [scsi] Fix a memory leak in scsi_host_dev_release() (Prarit Bhargava) [1564602] +- [powerpc] kmemleak: Do not scan the DART table (Prarit Bhargava) [1564602] +- [powerpc] mm: Free string after creating kmem cache (Prarit Bhargava) [1564602] +- [powerpc] msi: Free the bitmap if it was slab allocated (Prarit Bhargava) [1564602] +- [net] sched: actions: return explicit error when tunnel_key mode is not specified (Davide Caratti) [1554907] +- [net] ipv6: the entire IPv6 header chain must fit the first fragment (Paolo Abeni) [1559964] +- [net] ipv4: fix NULL dereference in free_fib_info_rcu() (Florian Westphal) [1535373] +- [net] ipv4: add reference counting to metrics (Florian Westphal) [1535373] +- [net] mqprio: fix potential null pointer dereference on opt (Ivan Vecera) [1557527] +- [net] mqprio: Introduce new hardware offload mode and shaper in mqprio (Ivan Vecera) [1557527] +- [lib] rhashtable: Fix rhlist duplicates insertion (Xin Long) [1559106] +- [net] ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (Lorenzo Bianconi) [1533773] +- [net] ip_gre: clear feature flags when incompatible o_flags are set (Lorenzo Bianconi) [1489629] +- [net] ip_gre: add the support for i/o_flags update via ioctl (Lorenzo Bianconi) [1489629] +- [net] ip_gre: add the support for i/o_flags update via netlink (Lorenzo Bianconi) [1489629] +- [net] ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path (Xin Long) [1527291] +- [net] tcp/dccp: Re-arm TIME_WAIT reaping hangman timer if thread slot quota is exceeded (Stefano Brivio) [1533771] + +* Mon Apr 23 2018 Bruno E. O. Meneguele [3.10.0-877.el7] +- [nvme] nvme-fcloop: avoid possible uninitialized variable warning (David Milburn) [1519689] +- [nvme] check hw sectors before setting chunk sectors (David Milburn) [1519689] +- [nvme] call blk_integrity_unregister after queue is cleaned up (David Milburn) [1519689] +- [nvme] nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (David Milburn) [1519689] +- [nvme] nvme-rdma: fix memory leak during queue allocation (David Milburn) [1519689] +- [nvme] nvme-fc: don't use bit masks for set/test_bit() numbers (David Milburn) [1519689] +- [nvme] nvme-pci: add quirk for delay before CHK RDY for WDC SN200 (David Milburn) [1519689] +- [nvme] nvmet-fc: correct ref counting error when deferred rcv used (David Milburn) [1519689] +- [nvme] nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set (David Milburn) [1519689] +- [nvme] nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (David Milburn) [1519689] +- [nvme] nvmet_fc: fix better length checking (David Milburn) [1519689] +- [nvme] nvmet: better data length validation (David Milburn) [1519689] +- [nvme] send uevent for some asynchronous events (David Milburn) [1519689] +- [nvme] unexport starting async event work (David Milburn) [1519689] +- [nvme] remove handling of multiple AEN requests (David Milburn) [1519689] +- [nvme] nvme-fc: remove unused "queue_size" field (David Milburn) [1519689] +- [nvme] centralize AEN defines (David Milburn) [1519689] +- [nvme] nvmet: remove redundant local variable (David Milburn) [1519689] +- [nvme] nvmet: remove redundant memset if failed to get_smart_log failed (David Milburn) [1519689] +- [nvme] fix eui_show() print format (David Milburn) [1519689] +- [nvme] compare NQN string with right size (David Milburn) [1519689] +- [nvme] nvmet: fix comment typos in admin-cmd.c (David Milburn) [1519689] +- [nvme] nvme-rdma: fix nvme_rdma_create_queue_ib error flow (David Milburn) [1519689] +- [nvme] nvmet-rdma: update queue list during ib_device removal (David Milburn) [1519689] +- [nvme] check admin passthru command effects (David Milburn) [1519689] +- [nvme] factor get log into a helper (David Milburn) [1519689] +- [nvme] comment typo fixed in clearing AER (David Milburn) [1519689] +- [nvme] Remove unused headers (David Milburn) [1519689] +- [nvme] flush reset_work before safely continuing with delete operation (David Milburn) [1519689] +- [nvme] nvme-rdma: reuse nvme_delete_ctrl when reconnect attempts expire (David Milburn) [1519689] +- [nvme] consolidate common code from ->reset_work (David Milburn) [1519689] +- [nvme] nvme-rdma: remove nvme_rdma_remove_ctrl (David Milburn) [1519689] +- [nvme] move controller deletion to common code (David Milburn) [1519689] +- [nvme] check for a live controller in nvme_dev_open (David Milburn) [1519689] +- [nvme] get rid of nvme_ctrl_list (David Milburn) [1519689] +- [nvme] switch controller refcounting to use struct device (David Milburn) [1519689] +- [nvme] kobject: Export kobject_get_unless_zero() (David Milburn) [1519689] +- [nvme] simplify nvme_open (David Milburn) [1519689] +- [nvme] use kref_get_unless_zero in nvme_find_get_ns (David Milburn) [1519689] +- [nvme] nvme-rdma: Add debug message when reaches timeout (David Milburn) [1519689] +- [nvme] nvme-rdma: align nvme_rdma_device structure (David Milburn) [1519689] +- [nvme] use ida_simple_(get,remove) for the controller instance (David Milburn) [1519689] +- [nvme] nvmet: Change max_nsid in subsystem due to ns_disable if needed (David Milburn) [1519689] +- [nvme] nvme-loop: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] +- [nvme] nvme-fc: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] +- [nvme] nvme-rdma: Add BLK_MQ_F_NO_SCHED flag to admin tag set (David Milburn) [1519689] +- [nvme] nvme-pci: fix typos in comments (David Milburn) [1519689] +- [nvme] nvme-rdma: stop controller reset if the controller is deleting (David Milburn) [1519689] +- [nvme] nvme-rdma: change queue flag semantics DELETING -> ALLOCATED (David Milburn) [1519689] +- [nvme] nvme-rdma: teardown admin/io queues once on error recovery (David Milburn) [1519689] +- [nvme] nvme-rdma: move assignment to declaration (David Milburn) [1519689] +- [nvme] nvme-rdma: fix wrong logging message (David Milburn) [1519689] +- [nvme] nvme-rdma: pass tagset to directly nvme_rdma_free_tagset (David Milburn) [1519689] +- [nvme] nvme-fabrics: request transport module (David Milburn) [1519689] +- [nvme] use menu Kconfig interface (David Milburn) [1519689] +- [nvme] nvme-rdma: Fix error status return in tagset allocation failure (David Milburn) [1519689] +- [nvme] nvme-rdma: Fix possible double free in reconnect flow (David Milburn) [1519689] +- [nvme] nvme-pci: Use PCI bus address for data/queues in CMB (David Milburn) [1519689] +- [nvme] fix visibility of "uuid" ns attribute (David Milburn) [1519689] +- [nvme] nvme-rdma: give up reconnect if state change fails (David Milburn) [1519689] +- [nvme] nvme-core: Use nvme_wq to queue async events and fw activation (David Milburn) [1519689] +- [nvme] nvmet: add support for reporting the host identifier (David Milburn) [1519689] +- [nvme] factor metadata handling out of __nvme_submit_user_cmd (David Milburn) [1519689] +- [nvme] allow calling nvme_change_ctrl_state from irq context (David Milburn) [1519689] +- [nvme] honor RTD3 Entry Latency for shutdowns (David Milburn) [1519689] +- [nvme] nvme-rdma: Use unlikely macro in the fast path (David Milburn) [1519689] +- [nvme] rename AMS symbolic constants to fit specification (David Milburn) [1519689] +- [nvme] add symbolic constants for CC identifiers (David Milburn) [1519689] +- [nvme] fix identify namespace logging (David Milburn) [1519689] +- [nvme] nvme-fabrics: log a warning if hostid is invalid (David Milburn) [1519689] +- [nvme] nvme-rdma: call ops->reg_read64 instead of nvmf_reg_read64 (David Milburn) [1519689] +- [nvme] nvme-rdma: cleanup error path in controller reset (David Milburn) [1519689] +- [nvme] nvme-rdma: introduce nvme_rdma_start_queue (David Milburn) [1519689] +- [nvme] nvme-rdma: rename nvme_rdma_init_queue to nvme_rdma_alloc_queue (David Milburn) [1519689] +- [nvme] nvme-rdma: stop queues instead of simply flipping their state (David Milburn) [1519689] +- [nvme] nvme-rdma: introduce configure/destroy io queues (David Milburn) [1519689] +- [nvme] nvme-rdma: reuse configure/destroy_admin_queue (David Milburn) [1519689] +- [nvme] nvme-rdma: don't free tagset on resets (David Milburn) [1519689] +- [nvme] nvmet: use NVME_NSID_ALL (David Milburn) [1519689] +- [nvme] nvme-rdma: disable the controller on resets (David Milburn) [1519689] +- [nvme] nvme-rdma: move tagset allocation to a dedicated routine (David Milburn) [1519689] +- [nvme] Add admin_tagset pointer to nvme_ctrl (David Milburn) [1519689] +- [nvme] nvme-rdma: move nvme_rdma_configure_admin_queue code location (David Milburn) [1519689] +- [nvme] nvme-rdma: remove NVME_RDMA_MAX_SEGMENT_SIZE (David Milburn) [1519689] +- [nvme] nvmet: fix the return error code of target if host is not allowed (David Milburn) [1519689] +- [nvme] add support for NVMe 1.3 Timestamp Feature (David Milburn) [1519689] +- [nvme] define NVME_NSID_ALL (David Milburn) [1519689] +- [nvme] add support for FW activation without reset (David Milburn) [1519689] +- [nvme] nvmet-rdma: remove redundant empty device add callout (David Milburn) [1519689] +- [nvme] nvme-rdma: remove redundant empty device add callout (David Milburn) [1519689] +- [nvme] nvme-fabrics: Allow 0 as KATO value (David Milburn) [1519689] +- [nvme] nvme-pci: initialize queue memory before interrupts (David Milburn) [1519689] +- [nvme] nvme-pci: implement the HMB entry number and size limitations (David Milburn) [1519689] +- [nvme] nvme-pci: propagate (some) errors from host memory buffer setup (David Milburn) [1519689] +- [nvme] nvme-pci: use appropriate initial chunk size for HMB allocation (David Milburn) [1519689] +- [nvme] nvme-pci: fix host memory buffer allocation fallback (David Milburn) [1519689] +- [nvme] pci: serialize pci resets (David Milburn) [1543698] + +* Mon Apr 23 2018 Bruno E. O. Meneguele [3.10.0-876.el7] +- [net] svcrdma: Fix Read chunk round-up (Don Dutile) [1549856] +- [net] xprtrdma: Fix BUG after a device removal (Don Dutile) [1549856] +- [net] xprtrdma: Fix calculation of ri_max_send_sges (Don Dutile) [1549856] +- [net] xprtrdma: Correct some documenting comments (Don Dutile) [1549856] +- [net] xprtrdma: Fix "bytes registered" accounting (Don Dutile) [1549856] +- [net] svcrdma: Post Receives in the Receive completion handler (Don Dutile) [1549856] +- [net] xprtrdma: Introduce rpcrdma_mw_unmap_and_put (Don Dutile) [1549856] +- [net] xprtrdma: Remove usage of "mw" (Don Dutile) [1549856] +- [net] xprtrdma: Replace all usage of "frmr" with "frwr" (Don Dutile) [1549856] +- [net] xprtrdma: Don't clear RPC_BC_PA_IN_USE on pre-allocated rpc_rqst's (Don Dutile) [1549856] +- [net] xprtrdma: Split xprt_rdma_send_request (Don Dutile) [1549856] +- [net] xprtrdma: buf_free not called for CB replies (Don Dutile) [1549856] +- [net] xprtrdma: Move unmap-safe logic to rpcrdma_marshal_req (Don Dutile) [1549856] +- [net] xprtrdma: Support IPv6 in xprt_rdma_set_port (Don Dutile) [1549856] +- [net] xprtrdma: Remove another sockaddr_storage field (cdata::addr) (Don Dutile) [1549856] +- [net] xprtrdma: Initialize the xprt address string array earlier (Don Dutile) [1549856] +- [net] xprtrdma: Remove unused padding variables (Don Dutile) [1549856] +- [net] xprtrdma: Remove ri_reminv_expected (Don Dutile) [1549856] +- [net] xprtrdma: Per-mode handling for Remote Invalidation (Don Dutile) [1549856] +- [net] xprtrdma: Eliminate unnecessary lock cycle in xprt_rdma_send_request (Don Dutile) [1549856] +- [net] xprtrdma: Fix backchannel allocation of extra rpcrdma_reps (Don Dutile) [1549856] +- [net] xprtrdma: Fix buffer leak after transport set up failure (Don Dutile) [1549856] +- [infiniband] ib/rxe: remove redudant parameter in rxe_av_fill_ip_info (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: change the function rxe_av_fill_ip_info to void (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: change the function to void from int (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: remove unnecessary parameter in rxe_av_to_attr (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: change the function to void from int (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: remove redudant parameter in function (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: Change RDMA_RXE kconfig to use select (Don Dutile) [1520302 1549856] +- [infiniband] rdma/rxe: Fix rxe_qp_cleanup() (Don Dutile) [1520302 1549856] +- [infiniband] rdma/rxe: Fix a race condition in rxe_requester() (Don Dutile) [1520302 1549856] +- [infiniband] rdma/rxe: Fix a race condition related to the QP error state (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: remove unnecessary skb_clone in xmit (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: add the static type to the variable (Don Dutile) [1520302 1549856] +- [infiniband] rdma/rxe: Remove useless EXPORT_SYMBOL (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: Avoid passing unused index pointer which is optional (Don Dutile) [1520302 1549856] +- [infiniband] ib/mthca: remove mthca_user.h (Don Dutile) [1549856] +- [infiniband] ib/mthca: Fix gup usage in mthca_map_user_db() (Don Dutile) [1549856] +- [infiniband] ib/mthca: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] +- [infiniband] ib/ocrdma: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] +- [infiniband] rdma/ocrdma: Fix permissions for OCRDMA_RESET_STATS (Don Dutile) [1549856] +- [infiniband] ib/ocrdma: Remove unneeded conversions to bool (Don Dutile) [1549856] +- [infiniband] nes: Change accelerated flag to bool (Don Dutile) [1549856] +- [infiniband] nes: remove unused 'timeval' struct member (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Fix usage of user response structures in ABI file (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Use zeroing memory allocator than allocator/memset (Don Dutile) [1549856] +- [uapi] rdma/vmw_pvrdma: Remove usage of BIT() from UAPI header (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Use refcount_t instead of atomic_t (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Use more specific sizeof in kcalloc (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Clarify QP and CQ is_kernel logic (Don Dutile) [1549856] +- [uapi] rdma/vmw_pvrdma: Add UAR SRQ macros in ABI header file (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Do not re-calculate npages (Don Dutile) [1549856] +- [infiniband] ib/iser: Combine substrings for three messages (Don Dutile) [1549856] +- [infiniband] ib/iser: Delete an unnecessary variable initialisation in iser_send_data_out() (Don Dutile) [1549856] +- [infiniband] ib/iser: Delete an error message for a failed memory allocation in iser_send_data_out() (Don Dutile) [1549856] +- [infiniband] ib/srp: Add target_can_queue login parameter (Don Dutile) [1549856] +- [scsi] ib/srp: Add RDMA/CM support (Don Dutile) [1549856] +- [infiniband] ib/srpt: Move the code for parsing struct ib_cm_req_event_param (Don Dutile) [1549856] +- [infiniband] ib/srpt: Preparations for adding RDMA/CM support (Don Dutile) [1549856] +- [infiniband] ib/srpt: Don't allow reordering of commands on wait list (Don Dutile) [1549856] +- [infiniband] ib/srpt: Fix a race condition related to wait list processing (Don Dutile) [1549856] +- [infiniband] ib/srpt: Fix login-related race conditions (Don Dutile) [1549856] +- [infiniband] ib/srpt: Log all zero-length writes and completions (Don Dutile) [1549856] +- [infiniband] ib/srpt: Simplify srpt_close_session() (Don Dutile) [1549856] +- [infiniband] rdma/srpt: Fix RCU debug build error (Don Dutile) [1549856] +- [infiniband] ib/srpt: Rework multi-channel support (Don Dutile) [1549856] +- [infiniband] ib/srpt: Use the source GID as session name (Don Dutile) [1549856] +- [infiniband] ib/srpt: One target per port (Don Dutile) [1549856] +- [infiniband] ib/srpt: Add P_Key support (Don Dutile) [1549856] +- [infiniband] ib/srpt: Rework srpt_disconnect_ch_sync() (Don Dutile) [1549856] +- [infiniband] rdma/srpt: Fix RCU debug build error (Don Dutile) [1549856] +- [infiniband] ib/srpt: Make it safe to use RCU for srpt_device.rch_list (Don Dutile) [1549856] +- [infiniband] ib/srp: Refactor srp_send_req() (Don Dutile) [1549856] +- [infiniband] ib/srp: Improve path record query error message (Don Dutile) [1549856] +- [infiniband] ib/srp: Use kstrtoull() instead of simple_strtoull() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Micro-optimize I/O context state manipulation (Don Dutile) [1549856] +- [infiniband] ib/srpt: Inline srpt_get_cmd_state() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Introduce srpt_format_guid() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Fix ACL lookup during login (Don Dutile) [1549856] +- [infiniband] ib/srpt: Reduce frequency of receive failure messages (Don Dutile) [1549856] +- [infiniband] ib/srpt: Convert a warning into a debug message (Don Dutile) [1549856] +- [infiniband] ib/srpt: Use the IPv6 format for GIDs in log messages (Don Dutile) [1549856] +- [infiniband] ib/srpt: Verify port numbers in srpt_event_handler() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Reduce the severity level of a log message (Don Dutile) [1549856] +- [infiniband] ib/srpt: Rename a local variable, a member variable and a constant (Don Dutile) [1549856] +- [infiniband] ib/srpt: Document all structure members in ib_srpt.h (Don Dutile) [1549856] +- [infiniband] ib/srpt: Fix kernel-doc warnings in ib_srpt.c (Don Dutile) [1549856] +- [infiniband] ib/srpt: Remove an unused structure member (Don Dutile) [1549856] +- [infiniband] ib/srp: replace custom implementation of hex2bin() (Don Dutile) [1549856] +- [infiniband] ib/ipoib: Do not warn if IPoIB debugfs doesn't exist (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Fix for potential no-carrier state (Don Dutile) [1520300 1549856 1548474] +- [infiniband] ib/ipoib: Update pathrec field if not valid record (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Avoid memory leak if the SA returns a different DGID (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Warn when one port fails to initialize (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Replace printk with pr_warn (Don Dutile) [1520300 1549856] +- [rdma] ucma: Introduce safer rdma_addr_size() variants (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Check that device exists prior to accessing it (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Check that device is connected prior to access it (Don Dutile) [1549856] +- [infiniband] rdma/rdma_cm: Fix use after free race with process_one_req (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Correct option size check using optlen (Don Dutile) [1549856] +- [infiniband] rdma/restrack: Move restrack_clean to be symmetrical to restrack_init (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Ensure that CM_ID exists prior to access it (Don Dutile) [1549856] +- [rdma] verbs: Remove restrack entry from XRCD structure (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Fix use-after-free access in ucma_close (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Check AF family prior resolving address (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Don't allow join attempts for unsupported AF family (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Fix access to non-initialized CM_ID object (Don Dutile) [1549856] +- [infiniband] rdma/core: Do not use invalid destination in determining port reuse (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Check that user doesn't overflow QP state (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Limit possible option size (Don Dutile) [1549856] +- [infiniband] ib/core: Fix possible crash to access NULL netdev (Don Dutile) [1549856] +- [infiniband] rdma/core: Reduce poll batch for direct cq polling (Don Dutile) [1549856] +- [infiniband] ib/core : Add null pointer check in addr_resolve (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Fix kernel panic while using XRC_TGT QP type (Don Dutile) [1549856] +- [infiniband] rdma/restrack: don't use uaccess_kernel() (Don Dutile) [1549856] +- [infiniband] rdma/verbs: Check existence of function prior to accessing it (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Sanitize user entered port numbers prior to access it (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Fix circular locking dependency (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd (Don Dutile) [1549856] +- [infiniband] rdma/restrack: Increment CQ restrack object before committing (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Protect from command mask overflow (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Improve lockdep_check (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Protect from races between lookup and destroy of uobjects (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Hold the uobj write lock after allocate (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Fix possible oops with duplicate ioctl attributes (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Add ioctl support for 32bit processes (Don Dutile) [1549856] +- [uapi] ib/uverbs: Use __aligned_u64 for uapi headers (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Fix method merging in uverbs_ioctl_merge (Don Dutile) [1549856] +- [rdma] ib/uverbs: Use u64_to_user_ptr() not a union (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Use inline data transfer for UHW_IN (Don Dutile) [1549856] +- [rdma] ib/uverbs: Always use the attribute size provided by the user (Don Dutile) [1549856] +- [rdma] restrack: Remove unimplemented XRCD object (Don Dutile) [1549856] +- [infiniband] ib/uverbs: Use the standard kConfig format for experimental (Don Dutile) [1549856] +- [infiniband] ib: Update references to libibverbs (Don Dutile) [1549856] +- [infiniband] ib/core: Avoid a potential OOPs for an unused optional parameter (Don Dutile) [1549856] +- [rdma] ib/core: Map iWarp AH type to undefined in rdma_ah_find_type (Don Dutile) [1549856] +- [infiniband] rdma/nldev: missing error code in nldev_res_get_doit() (Don Dutile) [1549856] +- [uapi] rdma/netlink: Hide unimplemented NLDEV commands (Don Dutile) [1549856] +- [uapi] rdma/nldev: Provide detailed QP information (Don Dutile) [1549856] +- [uapi] rdma/nldev: Provide global resource utilization (Don Dutile) [1549856] +- [infiniband] rdma/core: Add resource tracking for create and destroy PDs (Don Dutile) [1549856] +- [infiniband] rdma/core: Add resource tracking for create and destroy CQs (Don Dutile) [1549856] +- [infiniband] rdma/core: Add resource tracking for create and destroy QPs (Don Dutile) [1549856] +- [rdma] restrack: Add general infrastructure to track RDMA resources (Don Dutile) [1549856] +- [rdma] core: Save kernel caller name when creating PD and CQ objects (Don Dutile) [1549856] +- [rdma] core: Use the MODNAME instead of the function name for pd callers (Don Dutile) [1549856] +- [uapi] rdma: Move enum ib_cq_creation_flags to uapi headers (Don Dutile) [1549856] +- [infiniband] rdma/cm: Fix access to uninitialized variable (Don Dutile) [1549856] +- [infiniband] rdma/cma: Use existing netif_is_bond_master function (Don Dutile) [1549856] +- [infiniband] ib/core: Avoid SGID attributes query while converting GID from OPA to IB (Don Dutile) [1549856] +- [infiniband] ib/umad: Fix use of unprotected device pointer (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Use an unambiguous errno for method not supported (Don Dutile) [1549856] +- [infiniband] rdma/cma: Update RoCE multicast routines to use net namespace (Don Dutile) [1549856] +- [infiniband] rdma/cma: Update cma_validate_port to honor net namespace (Don Dutile) [1549856] +- [infiniband] rdma/cma: Refactor to access multiple fields of rdma_dev_addr (Don Dutile) [1549856] +- [infiniband] rdma/cma: Check existence of netdevice during port validation (Don Dutile) [1549856] +- [rdma] core: Simplify rdma_addr_get_sgid() to not support RoCE (Don Dutile) [1549856] +- [infiniband] rdma/ucma: Use rdma cm API to query GID (Don Dutile) [1549856] +- [rdma] cma: Introduce API to read GIDs for multiple transports (Don Dutile) [1549856] +- [infiniband] ib/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct (Don Dutile) [1549856] +- [infiniband] ib/core: postpone WR initialization during queue drain (Don Dutile) [1549856] +- [infiniband] ib/cma: use strlcpy() instead of strncpy() (Don Dutile) [1549856] +- [rdma] core: Clarify rdma_ah_find_type (Don Dutile) [1549856] +- [rdma] ib/core: Fix ib_wc structure size to remain in 64 bytes boundary (Don Dutile) [1549856] +- [uapi] rdma: Mark imm_data as be32 in the verbs uapi header (Don Dutile) [1549856] +- [infiniband] ib/core: Limit DMAC resolution to RoCE Connected QPs (Don Dutile) [1549856] +- [infiniband] ib/core: Attempt DMAC resolution for only RoCE (Don Dutile) [1549856] +- [infiniband] ib/core: Limit DMAC resolution to userspace QPs (Don Dutile) [1549856] +- [infiniband] ib/core: Perform modify QP on real one (Don Dutile) [1549856] +- [infiniband] fix sw/rdmavt/* kernel-doc notation (Don Dutile) [1549856] +- [infiniband] fix core/fmr_pool.c kernel-doc notation (Don Dutile) [1549856] +- [infiniband] fix core/verbs.c kernel-doc notation (Don Dutile) [1549856] +- [infiniband] rdma/cma: Fix rdma_cm path querying for RoCE (Don Dutile) [1549856] +- [infiniband] rdma/cma: Fix rdma_cm raw IB path setting for RoCE (Don Dutile) [1549856] +- [rdma] cma, ucma: Simplify and rename rdma_set_ib_paths (Don Dutile) [1549856] +- [infiniband] rdma/cma: Provide a function to set RoCE path record L2 parameters (Don Dutile) [1549856] +- [infiniband] rdma/cma: Use the right net namespace for the rdma_cm_id (Don Dutile) [1549856] +- [infiniband] ib/core: Increase number of char device minors (Don Dutile) [1549856] +- [infiniband] ib/core: Remove the locking for character device bitmaps (Don Dutile) [1549856] +- [infiniband] ib/core: Change roce_rescan_device to return void (Don Dutile) [1549856] +- [rdma] ib/core: Introduce driver QP type (Don Dutile) [1549856] +- [infiniband] rdma/core: Add encode/decode FDR/EDR rates (Don Dutile) [1549856] +- [infiniband] ib/core: Fix two kernel warnings triggered by rxe registration (Don Dutile) [1549856] +- [infiniband] rdma/cma: Mark end of CMA ID messages (Don Dutile) [1549856] +- [infiniband] rdma/nldev: Refactor setting the nldev handle to a common function (Don Dutile) [1549856] +- [infiniband] rdma/core: Replace open-coded variant of put_device (Don Dutile) [1549856] +- [infiniband] rdma/netlink: Simplify code of autoload modules (Don Dutile) [1549856] +- [infiniband] drop unknown function from core_priv.h (Don Dutile) [1549856] +- [infiniband] ib/core: Make sure that PSN does not overflow (Don Dutile) [1549856] +- [infiniband] ib/core: Use rdma_cap_opa_mad to check for OPA (Don Dutile) [1549856] +- [rdma] ib/sa: Check dlid before SA agent queries for ClassPortInfo (Don Dutile) [1549856] +- [infiniband] remove duplicate includes (Don Dutile) [1549856] +- [infiniband] ib/cm: Refactor to avoid setting path record software only fields (Don Dutile) [1549856] +- [rdma] ib/core, umad, cm: Rename ib_init_ah_from_wc to ib_init_ah_attr_from_wc (Don Dutile) [1549856] +- [rdma] ib/core, cm, cma, ipoib: Rename ib_init_ah_from_path to ib_init_ah_attr_from_path (Don Dutile) [1549856] +- [infiniband] ib/cm: Fix sleeping while spin lock is held (Don Dutile) [1549856] +- [infiniband] ib/cm: Handle address handle attribute init error (Don Dutile) [1549856] +- [infiniband] ib/cm, umad: Handle av init error (Don Dutile) [1549856] +- [rdma] ib/core, ipoib: Simplify ib_find_gid to search only for IB link layer (Don Dutile) [1549856] +- [infiniband] rdma/core: Avoid copying ifindex twice (Don Dutile) [1549856] +- [rdma] core, cma: Simplify rdma_translate_ip (Don Dutile) [1549856] +- [rdma] ib/core: Removed unused function (Don Dutile) [1549856] +- [infiniband] rdma/core: Avoid redundant memcpy in rdma_addr_find_l2_eth_by_grh (Don Dutile) [1549856] +- [infiniband] ib/core: Avoid exporting module internal ib_find_gid_by_filter() (Don Dutile) [1549856] +- [infiniband] ib/core: Refactor to avoid unnecessary check on GID lookup miss (Don Dutile) [1549856] +- [infiniband] ib/core: Avoid unnecessary type cast (Don Dutile) [1549856] +- [infiniband] rdma/cma: Introduce and use helper functions to init work (Don Dutile) [1549856] +- [infiniband] rdma/cma: Avoid setting path record type twice (Don Dutile) [1549856] +- [infiniband] rdma/cma: Simplify netdev check (Don Dutile) [1549856] +- [infiniband] rdma/cma: Set default GID type as RoCE when resolving RoCE route (Don Dutile) [1549856] +- [infiniband] ib/umem: Fix use of npages/nmap fields (Don Dutile) [1549856] +- [infiniband] ib/cm: Add debug prints to ib_cm (Don Dutile) [1549856] +- [infiniband] ib/core: Fix memory leak in cm_req_handler error flows (Don Dutile) [1549856] +- [infiniband] rdma/cma: Use correct size when writing netlink stats (Don Dutile) [1549856] +- [infiniband] ib/core: Avoid exporting module internal function (Don Dutile) [1549856] +- [infiniband] ib/core: Depend on IPv6 stack to resolve link local address for RoCEv2 (Don Dutile) [1549856] +- [rdma] ib/core/cm: Fix generating a return AH for RoCEE (Don Dutile) [1549856] +- [infiniband] rdma/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() (Don Dutile) [1549856] +- [infiniband] ib/core: Use PTR_ERR_OR_ZERO() (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Use refcount_dec_and_test to avoid warning (Don Dutile) [1549856] +- [infiniband] rdma/vmw_pvrdma: Call ib_umem_release on destroy QP path (Don Dutile) [1549856] +- [uapi] rdma/vmw_pvrdma: Add shared receive queue support (Don Dutile) [1549856] +- [net] xprtrdma: Spread reply processing over more CPUs (Don Dutile) [1549856] +- [net] xprtrdma: Update copyright notices (Don Dutile) [1549856] +- [net] xprtrdma: Remove include for linux/prefetch.h (Don Dutile) [1549856] +- [net] rpcrdma: Remove C structure definitions of XDR data items (Don Dutile) [1549856] +- [net] xprtrdma: Put Send CQ in IB_POLL_WORKQUEUE mode (Don Dutile) [1549856] +- [net] xprtrdma: Remove atomic send completion counting (Don Dutile) [1549856] +- [net] xprtrdma: RPC completion should wait for Send completion (Don Dutile) [1549856] +- [net] xprtrdma: Refactor rpcrdma_deferred_completion (Don Dutile) [1549856] +- [net] xprtrdma: Add a field of bit flags to struct rpcrdma_req (Don Dutile) [1549856] +- [net] xprtrdma: Add data structure to manage RDMA Send arguments (Don Dutile) [1549856] +- [kernel] asm-generic: guard smp_store_release/load_acquire (Don Dutile) [1549856] +- [kernel] arch: conditionally define smp_(mb,rmb,wmb) (Don Dutile) [1549856] +- [net] xprtrdma: "Unoptimize" rpcrdma_prepare_hdr_sge() (Don Dutile) [1549856] +- [net] xprtrdma: Change return value of rpcrdma_prepare_send_sges() (Don Dutile) [1549856] +- [net] xprtrdma: Fix error handling in rpcrdma_prepare_msg_sges() (Don Dutile) [1549856] +- [net] xprtrdma: Clean up SGE accounting in rpcrdma_prepare_msg_sges() (Don Dutile) [1549856] +- [net] xprtrdma: Decode credits field in rpcrdma_reply_handler (Don Dutile) [1549856] +- [net] xprtrdma: Invoke rpcrdma_reply_handler directly from RECV completion (Don Dutile) [1549856] +- [net] xprtrdma: Refactor rpcrdma_reply_handler some more (Don Dutile) [1549856] +- [net] xprtrdma: Move decoded header fields into rpcrdma_rep (Don Dutile) [1549856] +- [net] xprtrdma: Throw away reply when version is unrecognized (Don Dutile) [1549856] +- [net] svcrdma: Enqueue after setting XPT_CLOSE in completion handlers (Don Dutile) [1549856] +- [net] svcrdma: Preserve CB send buffer across retransmits (Don Dutile) [1549856] +- [net] xprtrdma: Remove ro_unmap_safe (Don Dutile) [1549856] +- [net] xprtrdma: Use ro_unmap_sync in xprt_rdma_send_request (Don Dutile) [1549856] +- [net] xprtrdma: Don't defer fencing an async RPC's chunks (Don Dutile) [1549856] +- [infiniband] rdma/usnic: Instantiate data structures once (Don Dutile) [1549856] +- [infiniband] rdma/usnic: Remove a set-but-not-used variable (Don Dutile) [1549856] +- [infiniband] rdma/usnic: Make the compiler check declaration consistency during compilation (Don Dutile) [1549856] +- [infiniband] ib/ocrdma_hw: remove unnecessary code in ocrdma_mbx_dealloc_lkey (Don Dutile) [1549856] +- [infiniband] rdma/ocrdma: Remove set-but-not-used variables (Don Dutile) [1549856] +- [infiniband] rdma/ocrdma: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] +- [infiniband] rdma/ocrdma: Use NULL instead of 0 to represent a pointer (Don Dutile) [1549856] +- [infiniband] ib/nes: Fix a race condition in nes_inetaddr_event() (Don Dutile) [1549856] +- [infiniband] ib/ocrdma: pr_err() strings should end with newlines (Don Dutile) [1549856] +- [infiniband] ib/nes: Remove set-but-not-used variables (Don Dutile) [1549856] +- [infiniband] ib/nes: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] +- [infiniband] ib/nes: Fix indentation (Don Dutile) [1549856] +- [infiniband] ib/mthca: Fix indentation (Don Dutile) [1549856] +- [infiniband] ib/rxe: don't crash, if allocation of crc algorithm failed (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: Convert timers to use timer_setup() (Don Dutile) [1520302 1549856] +- [infiniband] rdma/rxe: Suppress gcc 7 fall-through complaints (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: put the pool on allocation failure (Don Dutile) [1520302 1549856] +- [infiniband] ib/rxe: check for allocation failure on elem (Don Dutile) [1520302 1549856] +- [infiniband] ib/srpt: Disable RDMA access by the initiator (Don Dutile) [1549856] +- [infiniband] ib/srpt: Ensure that modifying the use_srq configfs attribute works (Don Dutile) [1549856 1557122] +- [infiniband] ib/srpt: Wait until channel release has finished during module unload (Don Dutile) [1549856] +- [infiniband] ib/srpt: Introduce srpt_disconnect_ch_sync() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Introduce helper functions for SRQ allocation and freeing (Don Dutile) [1549856 1557122] +- [infiniband] ib/srpt: Post receive work requests after qp transition to INIT state (Don Dutile) [1549856] +- [infiniband] ib/srp: Make CM timeout dependent on subnet timeout (Don Dutile) [1549856] +- [infiniband] ib/srp: Cache global rkey (Don Dutile) [1549856] +- [infiniband] ib/srp: Remove second argument of srp_destroy_qp() (Don Dutile) [1549856] +- [infiniband] ib/srpt: Change default behavior from using SRQ to using RC (Don Dutile) [1549856 1557122] +- [target] ib/srpt: Accept GUIDs as port names (Don Dutile) [1549856] +- [infiniband] ib/srpt: Report login failures only once (Don Dutile) [1549856] +- [infiniband] ib_srpt: Convert to target_alloc_session usage (Don Dutile) [1549856] +- [infiniband] ib/srpt: Cache global L_Key (Don Dutile) [1549856] +- [infiniband] ib/srpt: Limit the send and receive queue sizes to what the HCA supports (Don Dutile) [1549856] +- [infiniband] rdma/isert: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] +- [infiniband] ib/ipoib: Fix lockdep issue found on ipoib_ib_dev_heavy_flush (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Restore MM behavior in case of tx_ring allocation failure (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib, iser: Consistent print format of vendor error (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Remove device when one port fails to init (Don Dutile) [1520300 1549856] +- [infiniband] rdma/netlink: Fix locking around __ib_get_device_by_index (Don Dutile) [1520300 1549856] +- [infiniband] ib/ipoib: Fix race condition in neigh creation (Don Dutile) [1520300 1549856] +- [infiniband] ib/uverbs: Fix command checking as part of ib_uverbs_ex_modify_qp() (Don Dutile) [1549856] +- [infiniband] ib/core: Init subsys if compiled to vmlinuz-core (Don Dutile) [1549856] +- [infiniband] rdma/cma: Make sure that PSN is not over max allowed (Don Dutile) [1549856] +- [infiniband] ib: INFINIBAND should depend on HAS_DMA (Don Dutile) [1549856] +- [rdma] core: Rename kernel modify_cq to better describe its usage (Don Dutile) [1549856] +- [uapi] ib/uverbs: Add CQ moderation capability to query_device (Don Dutile) [1549856] +- [uapi] ib/uverbs: Allow CQ moderation with modify CQ (Don Dutile) [1549856] +- [rdma] core: Make function rdma_copy_addr return void (Don Dutile) [1549856] +- [infiniband] rdma/core: avoid uninitialized variable warning in create_udata (Don Dutile) [1549856] +- [rdma] ib/core: Add PCI write end padding flags for WQ and QP (Don Dutile) [1549856] +- [rdma] umem: Avoid partial declaration of non-static function (Don Dutile) [1549856] +- [rdma] ib/core: Fix calculation of maximum RoCE MTU (Don Dutile) [1549856] +- [infiniband] ib/core: Fix unable to change lifespan entry for hw_counters (Don Dutile) [1549856] +- [rdma] ib: Let ib_core resolve destination mac address (Don Dutile) [1549856] +- [rdma] ib/core: Introduce and use rdma_create_user_ah (Don Dutile) [1549856] +- [infiniband] rdma/uverbs: Make the code in ib_uverbs_cmd_verbs() less confusing (Don Dutile) [1549856] +- [infiniband] rdma/iwcm: Remove a set-but-not-used variable (Don Dutile) [1549856] +- [infiniband] rdma/cma: Avoid triggering undefined behavior (Don Dutile) [1549856] +- [infiniband] ib/cm: Suppress gcc 7 fall-through complaints (Don Dutile) [1549856] +- [rdma] ib/core: Fix endianness annotation in rdma_is_multicast_addr() (Don Dutile) [1549856] +- [infiniband] ib/core: remove redundant check on prot_sg_cnt (Don Dutile) [1549856] +- [rdma] ib/core: Simplify sa_path_set_(sd)lid() calls (Don Dutile) [1549856] +- [infiniband] add MMU dependency for user_mem (Don Dutile) [1549856] +- [infiniband] rdma/nes: Convert timers to use timer_setup() (Don Dutile) [1549856] +- [kernel] timer: Prepare to change timer callback argument type (Don Dutile) [1549856] +- [infiniband] ib/uverbs: clean up INIT_UDATA() macro usage (Don Dutile) [1549856] +- [infiniband] ib/uverbs: clean up INIT_UDATA_BUF_OR_NULL usage (Don Dutile) [1549856] +- [infiniband] ib: Move PCI dependency from root KConfig to HW's KConfigs (Don Dutile) [1549856] +- [infiniband] ib/core: fix spelling mistake: "aceess" -> "access" (Don Dutile) [1549856] + +* Sun Apr 22 2018 Bruno E. O. Meneguele [3.10.0-875.el7] +- [thunderbolt] Add support for Intel Titan Ridge (Jarod Wilson) [1495244] +- [infiniband] mlx5: Set the default active rate and width to QDR and 4X (Honggang Li) [1554535] +- [netdrv] thunderbolt: Run disconnect flow asynchronously when logout is received (Jarod Wilson) [1495229] +- [netdrv] thunderbolt: Tear down connection properly on suspend (Jarod Wilson) [1495229] +- [netdrv] thunderbolt: Stop using zero to mean no valid DMA mapping (Jarod Wilson) [1495229] +- [netdrv] thunderbolt: Clear finished Tx frame bus address in tbnet_tx_callback() (Jarod Wilson) [1495229] +- [netdrv] thunderbolt: Right shifting to zero bug in tbnet_handle_packet() (Jarod Wilson) [1495229] +- [netdrv] Add support for networking over Thunderbolt cable (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Introduce USB only (SL4) security level (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Add support for preboot ACL (Jarod Wilson) [1495229] +- [thunderbolt] Add 'boot' attribute for devices (Jarod Wilson) [1495229] +- [thunderbolt] Move driver ready handling to struct icm (Jarod Wilson) [1495229] +- [thunderbolt] Add constant for approval timeout (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Add tb_xdomain_find_by_route() (Jarod Wilson) [1495229] +- [thunderbolt] Add tb_switch_find_by_route() (Jarod Wilson) [1495229] +- [thunderbolt] Add tb_switch_get() (Jarod Wilson) [1495229] +- [thunderbolt] Correct function name in kernel-doc comment (Jarod Wilson) [1495229] +- [thunderbolt] Factor common ICM add and update operations out (Jarod Wilson) [1495229] +- [thunderbolt] Handle rejected Thunderbolt devices (Jarod Wilson) [1495229] +- [thunderbolt] Wait a bit longer for ICM to authenticate the active NVM (Jarod Wilson) [1495229] +- [thunderbolt] Wait a bit longer for root switch config space (Jarod Wilson) [1495229] +- [thunderbolt] Do not overwrite error code when domain adding fails (Jarod Wilson) [1495229] +- [thunderbolt] Handle connecting device in place of host properly (Jarod Wilson) [1495229] +- [thunderbolt] Serialize PCIe tunnel creation with PCI rescan (Jarod Wilson) [1495229] +- [thunderbolt] Resume control channel after hibernation image is created (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Add function to retrieve DMA device for the ring (Jarod Wilson) [1495229] +- [thunderbolt] Mask ring interrupt properly when polling starts (Jarod Wilson) [1495229] +- [thunderbolt] license cleanup: add SPDX GPL-2.0 license identifier to files with no license (Jarod Wilson) [1495229] +- [thunderbolt] Drop sequence number check from tb_xdomain_match() (Jarod Wilson) [1495229] +- [thunderbolt] Fix a couple right shifting to zero bugs (Jarod Wilson) [1495229] +- [thunderbolt] Initialize Thunderbolt bus earlier (Jarod Wilson) [1495229] +- [thunderbolt] Allocate ring HopID automatically if requested (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Add polling mode for rings (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Use spinlock in NHI serialization (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Use spinlock in ring serialization (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Move ring descriptor flags to thunderbolt.h (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Export ring handling functions to modules (Jarod Wilson) [1495229] +- [thunderbolt] Add support for frame mode (Jarod Wilson) [1495229] +- [thunderbolt] Configure interrupt throttling for all interrupts (Jarod Wilson) [1495229] +- [thunderbolt] Add support for XDomain discovery protocol (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Move tb_switch_phy_port_from_link() to thunderbolt.h (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Move thunderbolt domain structure to thunderbolt.h (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Move enum tb_cfg_pkg_type to thunderbolt.h (Jarod Wilson) [1495229] +- [kernel] thunderbolt: Add support for XDomain properties (Jarod Wilson) [1495229] +- [thunderbolt] Remove __packed from ICM message structures (Jarod Wilson) [1495229] +- [kernel] byteorder: Move (cpu_to_be32, be32_to_cpu)_array() from Thunderbolt to core (Jarod Wilson) [1495229] +- [platform] x86: intel-wmi-thunderbolt: Silence error cases (Jarod Wilson) [1495229] +- [platform] x86: Add driver to force WMI Thunderbolt controller power status (Jarod Wilson) [1495229] +- [documentation] thunderbolt: Add documentation how Thunderbolt bus can be used (Jarod Wilson) [1495229] +- [netdrv] ibmvnic: Do not notify peers on parameter change resets (Desnes Augusto Nunes do Rosario) [1566205] +- [netdrv] ibmvnic: Handle all login error conditions (Desnes Augusto Nunes do Rosario) [1566205] +- [netdrv] e1000: Replace WARN_ONCE with netdev_WARN_ONCE (David Arcari) [1562064] +- [netdrv] e1000: fix disabling already-disabled warning (David Arcari) [1562064] +- [netdrv] e1000: Fix off-by-one in debug message (David Arcari) [1562064] +- [netdrv] e1000: avoid null pointer dereference on invalid stat type (David Arcari) [1562064] +- [netdrv] e1000: fix race condition between e1000_down() and e1000_watchdog (David Arcari) [1562064] +- [netdrv] networking: introduce and use skb_put_data() (David Arcari) [1562064] +- [netdrv] e1000: Omit private ndo_get_stats function (David Arcari) [1562064] +- [netdrv] e1000: use new API ethtool_(get|set)_link_ksettings (David Arcari) [1562064] +- [netdrv] e1000: use disable_hardirq() for e1000_netpoll() (David Arcari) [1562064] +- [netdrv] intel: use core min/max MTU checking (David Arcari) [1562064] +- [netdrv] e1000: call ndo_stop() instead of dev_close() when running offline selftest (David Arcari) [1562064] +- [kernel] genirq: Provide disable_hardirq() (David Arcari) [1562064] +- [netdrv] atlantic: fix spelling error in Kconfig file (David Arcari) [1546765] +- [netdrv] atlantic: re-enabled mark_tech_preview (David Arcari) [1546765] +- [netdrv] aquantia: driver version bump (David Arcari) [1546765] +- [netdrv] aquantia: Allow live mac address changes (David Arcari) [1540028 1546765] +- [netdrv] aquantia: Add tx clean budget and valid budget handling logic (David Arcari) [1546765] +- [netdrv] aquantia: Change inefficient wait loop on fw data reads (David Arcari) [1546765] +- [netdrv] aquantia: Fix a regression with reset on old firmware (David Arcari) [1546765] +- [netdrv] aquantia: Fix hardware reset when SPI may rarely hangup (David Arcari) [1546765] +- [netdrv] aquantia: Fix error handling in aq_pci_probe() (David Arcari) [1546765] +- [netdrv] aquantia: make symbol hw_atl_boards static (David Arcari) [1546765] +- [netdrv] aquantia: Fix error return code in aq_pci_probe() (David Arcari) [1546765] +- [netdrv] aquantia: bump driver version to match aquantia internal numbering (David Arcari) [1546765] +- [netdrv] aquantia: Report correct mediatype via ethtool (David Arcari) [1546765] +- [netdrv] aquantia: Introduce global AQC hardware reset sequence (David Arcari) [1546765] +- [netdrv] aquantia: Introduce support for new firmware on AQC cards (David Arcari) [1546765] +- [netdrv] aquantia: Introduce firmware ops callbacks (David Arcari) [1546765] +- [netdrv] aquantia: Change confusing no_ff_addr to more meaningful name (David Arcari) [1546765] +- [netdrv] aquantia: Remove create/destroy from hw ops (David Arcari) [1546765] +- [netdrv] aquantia: Cleanup pci functions module (David Arcari) [1546765] +- [netdrv] aquantia: Convert hw and caps structures to const static pointers (David Arcari) [1546765] +- [netdrv] aquantia: Introduce new AQC devices and capabilities (David Arcari) [1546765] +- [netdrv] aquantia: Introduce new device ids and constants (David Arcari) [1546765] +- [netdrv] aquantia: Fix internal stats calculation on rx (David Arcari) [1546765] +- [netdrv] aquantia: Prepend hw access functions declarations with prefix (David Arcari) [1546765] +- [netdrv] aquantia: Fix register definitions to linux style (David Arcari) [1546765] +- [netdrv] aquantia: Eliminate aq_nic structure abstraction (David Arcari) [1546765] +- [netdrv] aquantia: Simplify dependencies between pci modules (David Arcari) [1546765] +- [netdrv] aquantia: Add const qualifiers for hardware ops tables (David Arcari) [1546765] +- [netdrv] aquantia: Remove duplicate hardware descriptors declarations (David Arcari) [1546765] +- [netdrv] aquantia: Cleanup hardware access modules (David Arcari) [1546765] +- [netdrv] aquantia: Cleanup status flags accesses (David Arcari) [1546765] +- [netdrv] aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE (David Arcari) [1546765] +- [netdrv] aquantia: Limit number of MSIX irqs to the number of cpus (David Arcari) [1546765] +- [netdrv] aquantia: call set_irq_affinity_hint before free_irq (David Arcari) [1546765] +- [netdrv] aquantia: switch to pci_alloc_irq_vectors (David Arcari) [1546765] +- [netdrv] aquantia: atlantic: remove tech preview (David Arcari) [1546765] +- [security] selinux: add a map permission check for mmap (Paul Moore) [1458535] +- [security] selinux: fix bug in conditional rules handling (Paul Moore) [1518352] +- [security] selinux: ioctl_has_perm should be static (Paul Moore) [1518352] +- [security] selinux: extended permissions for ioctls (Paul Moore) [1518352] +- [security] add ioctl specific auditing to lsm_audit (Paul Moore) [1518352] +- [security] selinux: remove unnecessary pointer reassignment (Paul Moore) [1518352] +- [security] selinux: report permissive mode in avc: denied messages (Paul Moore) [1518352] +- [crypto] cryptd: Add cryptd_max_cpu_qlen module parameter (Bruno Eduardo de Oliveira Meneguele) [1503626] +- [crypto] aesni: Add support for 192 & 256 bit keys to AESNI RFC4106 (Bruno Eduardo de Oliveira Meneguele) [1568167] +- [crypto] api: Only abort operations on fatal signal (Herbert Xu) [1397353] +- [crypto] testmgr: Enable DH/ECDH in FIPS mode (Herbert Xu) [1523367] +- [crypto] algif_hash: Fix result clobbering in recvmsg (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [crypto] algif_hash: Fix NULL hash crash with shash (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [crypto] algif_hash - Handle NULL hashes correctly (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [crypto] algif_hash: wait for crypto_ahash_init() to complete (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [net] crypto: algif - add and use sock_kzfree_s() instead of memzero_explicit() (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [net] Trap attempts to call sock_kfree_s() with a NULL pointer (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [crypto] algif - zeroize IV buffer (Bruno Eduardo de Oliveira Meneguele) [1548921] +- [crypto] algif - zeroize message digest buffer (Bruno Eduardo de Oliveira Meneguele) [1548921] + +* Fri Apr 20 2018 Bruno E. O. Meneguele [3.10.0-874.el7] +- [pci] cnb: Add pcim_set_mwi(), a device-managed pci_set_mwi() (Ivan Vecera) [1567972] +- [pci] acpi: Bail early in acpi_pci_add_bus() if there is no ACPI handle (Mohammed Gamal) [1539534] +- [acpi] processor: Set default C1 idle state description (Prarit Bhargava) [1557603] +- [hv] vmbus: Fix a rescind issue (Eduardo Otubo) [1518498] +- [linux] slab.h: add kmalloc_array_node() and kcalloc_node() (Ivan Vecera) [1557630] +- [iommu] amd: Limit the IOVA page range to the specified addresses (Gary Hook) [1546889] +- [crypto] dh - Fix double free of ctx->p (Prarit Bhargava) [1562514] +- [crypto] dh - fix memleak in setkey (Prarit Bhargava) [1562514] +- [tty] vt: Fix the memory leak in visual_init (Prarit Bhargava) [1562514] +- [video] fbcon: Fix memory leak in fbcon_exit() (Prarit Bhargava) [1562514] +- [video] fbcon: Fix memory leak in con2fb_release_oldinfo() (Prarit Bhargava) [1562514] +- [kernel] pm / sleep: Fix memory leak in pm_vt_switch_unregister() (Prarit Bhargava) [1562514] +- [video] Release efifb's colormap in efifb_destroy() (Prarit Bhargava) [1562514] +- [scsi] Fix memory leaks in scsi_alloc_sdev() (Prarit Bhargava) [1564749] +- [of] platform: Do not reallocate device_rh (Prarit Bhargava) [1564749] +- [scsi] Fix device_rh leak in scsi_alloc_target() (Prarit Bhargava) [1564749] +- [md] dm: remove fmode_t argument from .prepare_ioctl hook (Mike Snitzer) [1562960] +- [md] dm: hold DM table for duration of ioctl rather than use blkdev_get (Mike Snitzer) [1562960] +- [block] blk-mq: quiesce queue during switching io sched and updating nr_requests (Ming Lei) [1566314] +- [block] blk-mq: only run the hardware queue if IO is pending (Ming Lei) [1566314] +- [block] don't call blk_mq_quiesce_queue() after queue is frozen (Ming Lei) [1566314] +- [nvme] Fix a race condition related to stopping queues (Ming Lei) [1566314] +- [firmware] fw_cfg: write vmcoreinfo details (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [kernel] crash: export paddr_vmcoreinfo_note() (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: add DMA register (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: add a public uapi header (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: handle fw_cfg_read_blob() error (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: remove inline from fw_cfg_read_blob() (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: fix sparse warning reading FW_CFG_ID (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: fix sparse warnings with fw_cfg_file (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] revert "fw_cfg: add DMA register" (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] revert "fw_cfg: do DMA read operation" (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [firmware] revert "fw_cfg: write vmcoreinfo details" (=?UTF-8?q?Marc-Andr=C3=A9=20Lureau?=) [1533367] +- [powerpc] kvm: book3s pr: Allow access to unprivileged MMCR2 register (Laurent Vivier) [1464913] +- [powerpc] System reset avoid interleaving oops using die synchronisation (Mauricio Oliveira) [1564126] +- [powerpc] Do not send system reset request through the oops path (Mauricio Oliveira) [1564126] +- [powerpc] crash: Remove the test for cpu_online in the IPI callback (Mauricio Oliveira) [1564126] +- [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1561787] +- [powerpc] Move default security feature flags (Mauricio Oliveira) [1561787] +- [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1561787] +- [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1561787] +- [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1561787] +- [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1561787] +- [powerpc] powernv: Use the security flags in pnv_setup_rfi_flush() (Mauricio Oliveira) [1561787] +- [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1561787] +- [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1561787] +- [powerpc] powernv: Set or clear security feature flags (Mauricio Oliveira) [1561787] +- [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1561787] +- [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1561787] +- [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1561787] +- [powerpc] lib: seq: Add seq_buf_printf() (Mauricio Oliveira) [1561787] +- [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1561785] +- [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1561785] +- [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1561785] +- [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1561785] +- [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1561785] +- [powerpc] msi: Fix race condition in tearing down MSI interrupts (David Milburn) [1549680] +- [x86] platform/uv: Fix critical UV MMR address error (Frank Ramsay) [1562945] + +* Thu Apr 19 2018 Bruno E. O. Meneguele [3.10.0-873.el7] +- [mmc] core: Export API to allow hosts to get the card address (Gopal Tiwari) [1549495] +- [mmc] sdio: Fix sdio wait busy implement limitation (Gopal Tiwari) [1549495] +- [mmc] sdhci: Control the delay between tuning commands (Gopal Tiwari) [1549495] +- [mmc] core: add proper be32 annotation (Gopal Tiwari) [1549495] +- [mmc] sdhci: Export sdhci_enable_sdio_irq() from sdhci.c (Gopal Tiwari) [1549495] +- [mmc] sdhci: Export sdhci_start_signal_voltage_switch() in sdhci.c (Gopal Tiwari) [1549495] +- [mmc] sdhci: Export sdhci_set_ios() from sdhci.c (Gopal Tiwari) [1549495] +- [mmc] core: refactor mmc_request_done() (Gopal Tiwari) [1549495] +- [mmc] core: refactor asynchronous request finalization (Gopal Tiwari) [1549495] +- [mmc] core: move some code in mmc_start_areq() (Gopal Tiwari) [1549495] +- [mmc] core: Factor out mrq preparation from mmc_start_request() (Gopal Tiwari) [1549495] +- [mmc] core: Factor out debug prints from mmc_start_request() (Gopal Tiwari) [1549495] +- [mmc] block: Factor out data preparation (Gopal Tiwari) [1549495] +- [mmc] block: Change mmc_apply_rel_rw() to get block address from the request (Gopal Tiwari) [1549495] +- [mmc] block: Disable Command Queue while RPMB is used (Gopal Tiwari) [1549495] +- [mmc] mmc_test: Disable Command Queue while mmc_test is used (Gopal Tiwari) [1549495] +- [mmc] Add functions to enable / disable the Command Queue (Gopal Tiwari) [1549495] +- [mmc] queue: Share mmc request array between partitions (Gopal Tiwari) [1549495] +- [mmc] block: Introduce queue semantics (Gopal Tiwari) [1549495] +- [mmc] block: Use local var for mqrq_cur (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Set MMC_CAP_AGGRESSIVE_PM for BYT-related Intel controllers (Gopal Tiwari) [1549495] +- [mmc] sdhci-acpi: Set MMC_CAP_AGGRESSIVE_PM for BYT-related Intel controllers (Gopal Tiwari) [1549495] +- [mmc] sdhci: clarify the get_timeout_clock callback (Gopal Tiwari) [1549495] +- [mmc] sdio: improve mmc_io_rw_extended (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Add runtime suspend/resume callbacks (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Let suspend/resume callbacks replace default callbacks (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Conditionally compile pm sleep functions (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Do not use suspend/resume callbacks with runtime pm (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Let devices define how to add the host (Gopal Tiwari) [1549495] +- [mmc] sdhci: Add CQE support (Gopal Tiwari) [1549495] +- [mmc] sdhci: Factor out sdhci_set_default_irqs (Gopal Tiwari) [1549495] +- [mmc] sdhci: Add sdhci_cleanup_host (Gopal Tiwari) [1549495] +- [mmc] sdhci: Get rid of 'extern' in header file (Gopal Tiwari) [1549495] +- [mmc] sdhci: Export sdhci_dumpregs (Gopal Tiwari) [1549495] +- [mmc] sdhci: Improve register dump print format (Gopal Tiwari) [1549495] +- [mmc] sdhci: Use sdhci_readl() not readl() in sdhci_dumpregs() (Gopal Tiwari) [1549495] +- [mmc] sdhci: Add response register to register dump (Gopal Tiwari) [1549495] +- [mmc] sdhci: Improve debug print format (Gopal Tiwari) [1549495] +- [mmc] sdhci: Reduce spin lock usage in sdhci_execute_tuning (Gopal Tiwari) [1549495] +- [mmc] sdhci: Do not use spin lock in set_ios paths (Gopal Tiwari) [1549495] +- [mmc] sdhci: Let drivers decide whether to use mmc_retune_needed() with pm (Gopal Tiwari) [1549495] +- [mmc] sdhci: Optimize delay loops (Gopal Tiwari) [1549495] +- [mmc] core: simplify return code (Gopal Tiwari) [1549495] +- [mmc] core: guard dereference of optional parameter (Gopal Tiwari) [1549495] +- [mmc] sdio: fix alignment issue in struct sdio_func (Gopal Tiwari) [1549495] +- [mmc] remove the discard_zeroes_data flag (Gopal Tiwari) [1549495] +- [mmc] sdhci: Disable runtime pm when the sdio_irq is enabled (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Do not disable interrupts in sdhci_intel_set_power (Gopal Tiwari) [1549495] +- [mmc] sdhci: Do not disable interrupts while waiting for clock (Gopal Tiwari) [1549495] +- [mmc] ushc: fix NULL-deref at probe (Gopal Tiwari) [1549495] +- [mmc] core: mmc_blk_rw_cmd_err - remove unused variable (Gopal Tiwari) [1549495] +- [mmc] block: Fix cmd error reset failure path (Gopal Tiwari) [1549495] +- [mmc] block: Fix is_waiting_last_req set incorrectly (Gopal Tiwari) [1549495] +- [mmc] core: Fix access to HS400-ES devices (Gopal Tiwari) [1549495] +- [mmc] core: add mmc prefix for blk_fixups (Gopal Tiwari) [1549495] +- [mmc] core: move all quirks together into quirks.h (Gopal Tiwari) [1549495] +- [mmc] core: improve the quirks for sdio devices (Gopal Tiwari) [1549495] +- [mmc] core: move some sdio IDs out of quirks file (Gopal Tiwari) [1549495] +- [mmc] core: change quirks.c to be a header file (Gopal Tiwari) [1549495] +- [mmc] Adding AUTO_BKOPS_EN bit set for Auto BKOPS support (Gopal Tiwari) [1549495] +- [mmc] MAN_BKOPS_EN inverse debug message logic (Gopal Tiwari) [1549495] +- [mmc] core: start to break apart mmc_start_areq() (Gopal Tiwari) [1549495] +- [mmc] block: respect bool returned from blk_end_request() (Gopal Tiwari) [1549495] +- [mmc] block: return errorcode from mmc_sd_num_wr_blocks() (Gopal Tiwari) [1549495] +- [mmc] queue: turn queue flags into bools (Gopal Tiwari) [1549495] +- [mmc] block: rename mmc_active to areq (Gopal Tiwari) [1549495] +- [mmc] block: refactor mmc_blk_rw_try_restart() (Gopal Tiwari) [1549495] +- [mmc] core: rename mmc_start_req() to *areq() (Gopal Tiwari) [1549495] +- [mmc] block: rename rqc and req (Gopal Tiwari) [1549495] +- [mmc] block: inline the command abort and start new goto:s (Gopal Tiwari) [1549495] +- [mmc] core: switch to ida_simple_ functions in block.c (Gopal Tiwari) [1549495] +- [mmc] core/mmci: restore pre/post_req behaviour (Gopal Tiwari) [1549495] +- [mmc] core: fix error path in mmc_host_alloc (Gopal Tiwari) [1549495] +- [mmc] core: simplify ida handling (Gopal Tiwari) [1549495] +- [mmc] core: Extend mmc_of_parse() to check for mmc-ddr-3_3v (Gopal Tiwari) [1549495] +- [mmc] core: Invent MMC_CAP_3_3V_DDR (Gopal Tiwari) [1549495] +- [mmc] core: Rename __mmc_set_signal_voltage() to mmc_set_signal_voltage() (Gopal Tiwari) [1549495] +- [mmc] core: Clarify usage of mmc_set_signal_voltage() (Gopal Tiwari) [1549495] +- [mmc] core: Remove redundant code in mmc_set_signal_voltage() (Gopal Tiwari) [1549495] +- [mmc] block: stop passing around pointless return values (Gopal Tiwari) [1549495] +- [mmc] block: introduce new_areq and old_areq (Gopal Tiwari) [1549495] +- [mmc] block: inline command abortions (Gopal Tiwari) [1549495] +- [mmc] block: do not assign mq_rq when aborting command (Gopal Tiwari) [1549495] +- [mmc] block: break out mmc_blk_rw_start_new() (Gopal Tiwari) [1549495] +- [mmc] block: break out mmc_blk_rw_cmd_abort() (Gopal Tiwari) [1549495] +- [mmc] sdhci: Clear SDHCI_HS400_TUNING flag after platform_execute_tuning (Gopal Tiwari) [1549495] +- [mmc] sdhci-acpi: support deferred probe (Gopal Tiwari) [1549495] +- [mmc] core: Move public functions from host.h to private headers (Gopal Tiwari) [1549495] +- [mmc] core: Move public functions from card.h to private headers (Gopal Tiwari) [1549495] +- [mmc] vub300: Don't use mmc_card_present() when validating for inserted card (Gopal Tiwari) [1549495] +- [mmc] core: Move public functions from core.h to private headers (Gopal Tiwari) [1549495] +- [mmc] core: First step in cleaning up private mmc header files (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Add support for HS200 tuning mode on AMD, eMMC-4.5.1 (Gopal Tiwari) [1549495] +- [mmc] sdio: don't use rocr to check if the card could support UHS mode (Gopal Tiwari) [1549495] +- [mmc] sdio: Factor out retry init card helper function (Gopal Tiwari) [1549495] +- [mmc] core: Use kmalloc_array() in mmc_alloc_sg() (Gopal Tiwari) [1549495] +- [mmc] slot-gpio: Don't override con_id when request descriptor (Gopal Tiwari) [1549495] +- [mmc] sdhci-pci: Remove unused member cd_con_id (Gopal Tiwari) [1549495] +- [mmc] host: Include interrupt.h in mmc host drivers that depends on it (Gopal Tiwari) [1549495] +- [mmc] sdhci: Include leds.h (Gopal Tiwari) [1549495] +- [mmc] sdhci-cadence: Include mmc.h (Gopal Tiwari) [1549495] +- [mmc] use empty initializer list to zero-clear structures (Gopal Tiwari) [1549495] +- [mmc] block: Replace "goto retry" by a proper do / while loop (Gopal Tiwari) [1549495] +- [mmc] block: Avoid uninitialized warning in mmc_blk_issue_discard_rq() (Gopal Tiwari) [1549495] +- [mmc] core: Export device lifetime information through sysfs (Gopal Tiwari) [1549495] + +* Thu Apr 19 2018 Bruno E. O. Meneguele [3.10.0-872.el7] +- [tools] cpupower: Fix cpupower working when cpu0 is offline (Gustavo Duarte) [1545301] +- [tools] perf vendor events powerpc: Update POWER9 events (Gustavo Duarte) [1544754] +- [tools] perf test powerpc: Fix 'Object code reading' test (Steve Best) [1544705] +- [tools] perf test: Add test case for PERF_SAMPLE_PHYS_ADDR (Jiri Olsa) [1545923] +- [tools] perf script: Support physical address (Jiri Olsa) [1545923] +- [tools] perf mem: Support physical address (Jiri Olsa) [1545923] +- [tools] perf sort: Add sort option for physical address (Jiri Olsa) [1545923] +- [tools] perf tools: Support new sample type for physical address (Jiri Olsa) [1545923] +- [kernel] perf/core, x86: Add PERF_SAMPLE_PHYS_ADDR (Jiri Olsa) [1545923] +- [tools] perf symbols: Accept zero as the kernel base address (Jiri Olsa) [1532861] +- [tools] perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target (Jiri Olsa) [1532861] +- [tools] perf evsel: State in the default event name if attr.exclude_kernel is set (Jiri Olsa) [1532861] +- [tools] perf evsel: Fix attr.exclude_kernel setting for default cycles:p (Jiri Olsa) [1532861] +- [tools] perf unwind: Do not fail due to missing unwind support (Jiri Olsa) [1532861] +- [tools] perf evsel: Set attr.exclude_kernel when probing max attr.precise_ip (Jiri Olsa) [1532861] +- [tools] perf auxtrace: Add CPU filter support (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Do not use TSC packets for calculating CPU cycles to TSC (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Update documentation to include new ptwrite and power events (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add example script for power events and PTWRITE (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Synthesize new power and "ptwrite" events (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Move code in intel_pt_synth_events() to simplify attr setting (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Factor out intel_pt_set_event_name() (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Tidy messages into called function intel_pt_synth_event() (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Tidy Intel PT evsel lookup into separate function (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Join needlessly wrapped lines (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Remove unused instructions_sample_period (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Factor out common code synthesizing event samples (Jiri Olsa) [1532861] +- [tools] perf script: Add synthesized Intel PT power and ptwrite events (Jiri Olsa) [1532861] +- [tools] perf script: Add 'synth' field for synthesized event payloads (Jiri Olsa) [1532861] +- [tools] perf auxtrace: Add itrace option to output power events (Jiri Olsa) [1532861] +- [tools] perf auxtrace: Add itrace option to output ptwrite events (Jiri Olsa) [1532861] +- [tools] tools Add byte-swapping macros to kernel.h (Jiri Olsa) [1532861] +- [tools] perf script: Add 'synth' event type for synthesized events (Jiri Olsa) [1532861] +- [tools] x86/insn: perf tools: Add new ptwrite instruction (Jiri Olsa) [1532861] +- [tools] perf jit: fix typo: "incalid" -> "invalid" (Jiri Olsa) [1532861] +- [tools] perf tools: Kill die() (Jiri Olsa) [1532861] +- [tools] perf config: Do not die when parsing u64 or int config values (Jiri Olsa) [1532861] +- [tools] perf tools: Replace error() with pr_err() (Jiri Olsa) [1532861] +- [tools] perf tools: Remove warning() (Jiri Olsa) [1532861] +- [tools] perf event-parse: Use pr_warning() (Jiri Olsa) [1532861] +- [tools] perf config: Use pr_warning() (Jiri Olsa) [1532861] +- [tools] perf help: Use pr_warning() (Jiri Olsa) [1532861] +- [tools] perf help: Elliminate dup code for reporting (Jiri Olsa) [1532861] +- [tools] perf help: Introduce exec_failed() to avoid code duplication (Jiri Olsa) [1532861] +- [tools] perf script: Fix message because field list option is -F not -f (Jiri Olsa) [1532861] +- [tools] perf tools: Fix message because cpu list option is -C not -c (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Fix transactions_sample_type (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Remove redundant initial_skip checks (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add decoder support for CBR events (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add reserved byte to CBR packet payload (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add decoder support for ptwrite and power event packets (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add documentation for new config terms (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add default config for pass-through branch enable (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Allow decoding with branch tracing disabled (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Add missing __fallthrough (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Clear FUP flag on error (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Use FUP always when scanning for an IP (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is zero (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Fix last_ip usage (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Fix missing stack clear (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Improve sample timestamp (Jiri Olsa) [1532861] +- [tools] perf intel-pt: Move decoder error setting into one condition (Jiri Olsa) [1532861] +- [tools] perf tools: Remove unused _ALL_SOURCE define (Jiri Olsa) [1532861] +- [tools] perf evsel: Adopt find_process() (Jiri Olsa) [1532861] +- [tools] perf config: Refactor the code using 'ret' variable in cmd_config() (Jiri Olsa) [1532861] +- [tools] perf config: Check error cases of (show_spec, set)_config() (Jiri Olsa) [1532861] +- [tools] perf ftrace: Add -D option for depth filter (Jiri Olsa) [1532861] +- [tools] perf ftrace: Add option for function filtering (Jiri Olsa) [1532861] +- [tools] perf ftrace: Move setup_pager before opening trace_pipe (Jiri Olsa) [1532861] +- [tools] perf ftrace: Show error message when fails to set ftrace files (Jiri Olsa) [1532861] +- [tools] perf script: Support -F brstackoff, dso (Jiri Olsa) [1532861] +- [tools] perf script: Support -F brstack, dso and brstacksym, dso (Jiri Olsa) [1532861] +- [tools] perf annotate: Return arch from symbol__disassemble() and save it in browser (Jiri Olsa) [1532861] +- [tools] perf intel-pt/bts: Remove unused SAMPLE_SIZE defines and bts priv array (Jiri Olsa) [1532861] +- [tools] Adopt __aligned from kernel sources (Jiri Olsa) [1532861] +- [tools] Adopt __packed from kernel sources (Jiri Olsa) [1532861] +- [tools] Adopt noinline from kernel sources (Jiri Olsa) [1532861] +- [tools] perf tools: Use __maybe_unused consistently (Jiri Olsa) [1532861] +- [tools] Adopt __scanf from kernel sources (Jiri Olsa) [1532861] +- [tools] Adopt __printf from kernel sources (Jiri Olsa) [1532861] +- [tools] Adopt __noreturn from kernel sources (Jiri Olsa) [1532861] +- [tools] perf script: Allow adding and removing fields (Jiri Olsa) [1532861] +- [tools] perf config: Invert an if statement to reduce nesting in cmd_config() (Jiri Olsa) [1532861] +- [tools] perf annotate browser: Display titles in left frame (Jiri Olsa) [1532861] +- [tools] perf report: Remove unnecessary check in annotate_browser_write() (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix potential double-fetch bug (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix group (cpu, task) validation (Jiri Olsa) [1532861] +- [x86] Constify attribute_group structures (Jiri Olsa) [1532861] +- [x86] Mark various structures and functions as 'static' (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix time on IOC_ENABLE (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Fix missing marker for skx_uncore_cha_extra_regs (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Fix SKX CHA event extra regs (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Remove invalid Skylake server CHA filter field (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Fix Skylake server CHA LLC_LOOKUP event umask (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Fix Skylake server PCU PMU event format (Jiri Olsa) [1532861] +- [x86] perf/x86/intel/uncore: Fix Skylake UPI PMU event masks (Jiri Olsa) [1532861] +- [x86] perf/x86: Shut up false-positive -Wmaybe-uninitialized warning (Jiri Olsa) [1532861] +- [x86] perf/x86/intel: Add proper condition to run sched_task callbacks (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix locking for children siblings group read (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix scheduling regression of pinned groups (Jiri Olsa) [1532861] +- [x86] perf/x86/intel: Fix debug_store reset field for freq events (Jiri Olsa) [1532861] +- [x86] perf: Drop EXPORT of perf_check_microcode (Jiri Olsa) [1532861] +- [kernel] perf/core: Remove unused perf_cgroup_event_cgrp_time() function (Jiri Olsa) [1532861] +- [kernel] perf/core: Correct event creation with PERF_FORMAT_GROUP (Jiri Olsa) [1532861] +- [kernel] perf/core: Fix error handling in perf_event_alloc() (Jiri Olsa) [1532861] +- [kernel] perf/core: Remove some dead code (Jiri Olsa) [1532861] + +* Mon Apr 16 2018 Bruno E. O. Meneguele [3.10.0-871.el7] +- [block] virtio_blk: print capacity at probe time (Stefan Hajnoczi) [1530625] +- [block] virtio_blk: fix incorrect message when disk is resized (Stefan Hajnoczi) [1530625] +- [ata] libata: Fix memory leak of device_rh struct (Prarit Bhargava) [1563011] +- [block] blk-mq: Only register debugfs attributes for blk-mq queues (Ming Lei) [1563601] +- [x86] spec_ctrl: disable IBRS in idle, part 2 (Josh Poimboeuf) [1558668] +- [x86] intel_rdt/cqm: Prevent use after free (Prarit Bhargava) [1527073] +- [x86] platform/uv: Fix GAM Range Table entries less than 1GB (Frank Ramsay) [1549252] +- [x86] kvm: lapic: Fixup LDR on load in x2apic ("Dr. David Alan Gilbert") [1502591] +- [x86] kvm: lapic: Split out x2apic ldr calculation ("Dr. David Alan Gilbert") [1502591] +- [x86] powercap: rapl: Add support for Cannon Lake (David Arcari) [1456702] +- [x86] cpu: Add Cannonlake to Intel family (David Arcari) [1456702] +- [fs] pNFS/flexfiles: Ensure we have enough buffer for layoutreturn (Scott Mayhew) [1540784] +- [fs] pNFS/flexfiles: Remove a redundant parameter in ff_layout_encode_ioerr() (Scott Mayhew) [1540784] +- [fs] pNFS/flexfiles: Support sending layoutstats in layoutreturn (Scott Mayhew) [1540784] +- [fs] pNFS/flexfiles: Minor refactoring before adding iostats to layoutreturn (Scott Mayhew) [1540784] +- [fs] NFS: Fix up read of mirror stats (Scott Mayhew) [1540784] +- [fs] pNFS/flexfiles: Clean up layoutstats (Scott Mayhew) [1540784] +- [fs] pNFS/flexfiles: Refactor encoding of the layoutreturn payload (Scott Mayhew) [1540784] +- [fs] pNFS: Add a layoutreturn callback to performa layout-private setup (Scott Mayhew) [1540784] +- [fs] pNFS: Allow layout drivers to manage private data in struct nfs4_layoutreturn (Scott Mayhew) [1540784] +- [fs] NFSv4: Add a generic structure for managing layout-private information (Scott Mayhew) [1540784] +- [fs] pnfs/blocklayout: RHEL remove tech preview warning for SCSI layout (Benjamin Coddington) [1563319] +- [fs] pnfs/blocklayout: Add module alias for LAYOUT4_SCSI (Benjamin Coddington) [1563319] +- [fs] pnfs/blocklayout: Ensure disk address in block device map (Benjamin Coddington) [1446141] +- [fs] pnfs/blocklayout: pnfs_block_dev_map uses bytes, not sectors (Benjamin Coddington) [1446141] +- [fs] pnfs/blocklayout: handle transient devices (Benjamin Coddington) [1446141] +- [fs] pnfs/blocklayout: set PNFS_LAYOUTRETURN_ON_ERROR (Benjamin Coddington) [1446141] +- [fs] vfs: Remove incorrect debugging WARN in prepend_path (Frank Sorenson) [1481732] +- [fs] xfs: fix transaction allocation deadlock in IO path (Eric Sandeen) [1551111] +- [fs] fs: Teach path_connected to handle nfs filesystems with multiple roots ("Eric W. Biederman") [1560817] +- [fs] gfs2: Dirty source inode during rename (Andreas Grunbacher) [1505548] +- [fs] cifs: don't log STATUS_NOT_FOUND errors for DFS (Leif Sahlberg) [1530304] +- [fs] cifs: dump IPC tcon in debug proc file (Leif Sahlberg) [1530304] +- [fs] cifs: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl (Leif Sahlberg) [1530304] +- [fs] cifs: make IPC a regular tcon (Leif Sahlberg) [1530304] +- [fs] gfs2: Ignore trunc_dealloc requests that require more height (Robert S Peterson) [1541698] +- [fs] gfs2: clear journal live bit in gfs2_log_flush (Robert S Peterson) [1541698] +- [fs] eventpoll: fix uninitialized variable in epoll_ctl (Paul Moore) [1553256] +- [net] off by one in inet6_pton() (Ivan Vecera) [1551750] +- [net] vti6: Keep set MTU on link creation or change, validate it (Stefano Brivio) [1557268] +- [net] ipv4: raise IP_MAX_MTU to theoretical limit (Stefano Brivio) [1557268] +- [net] vti6: Properly adjust vti6 MTU from MTU of lower device (Stefano Brivio) [1557265] +- [net] ip6_vti: adjust vti mtu according to mtu of lower device (Stefano Brivio) [1557265] +- [net] vti4: Don't override MTU passed on link creation via IFLA_MTU (Stefano Brivio) [1557259] +- [net] ip_tunnel: Clamp MTU to bounds on new link (Stefano Brivio) [1557259] +- [net] xfrm: policy: check policy direction value (Bruno Eduardo de Oliveira Meneguele) [1479421] {CVE-2017-11600} +- [net] ipv4: Allow unprivileged users to use per net sysctls (Florian Westphal) [1533405] +- [net] ethtool: add ethtool_intersect_link_masks (Ivan Vecera) [1560668] +- [net] ethtool: Add macro to clear a link mode setting (Ivan Vecera) [1560668] +- [net] sock_diag: request _diag module only when the family or proto has been registered (Xin Long) [1544898] +- [net] docs: segmentation-offloads.txt: add SCTP info (Xin Long) [1554767] +- [net] gso: validate gso_type in GSO handlers (Xin Long) [1554767] +- [net] sctp: Fix a big endian bug in sctp_diag_dump() (Xin Long) [1554767] +- [net] sctp: add pr_debug for tracking asocs not found (Xin Long) [1554767] +- [net] sctp: fix dst refcnt leak in sctp_v4_get_dst (Xin Long) [1554767] +- [net] sctp: fix dst refcnt leak in sctp_v6_get_dst() (Xin Long) [1554767] +- [net] sctp: do not allow the v4 socket to bind a v4mapped v6 address (Xin Long) [1554767] +- [net] sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (Xin Long) [1554767] +- [net] sctp: do not abandon the other frags in unsent outq if one msg has outstanding frags (Xin Long) [1554767] +- [net] sctp: abandon the whole msg if one part of a fragmented message is abandoned (Xin Long) [1554767] +- [net] sctp: only update outstanding_bytes for transmitted queue when doing prsctp_prune (Xin Long) [1554767] +- [net] sctp: set frag_point in sctp_setsockopt_maxseg correctly (Xin Long) [1554767] +- [net] sctp: Always set scope_id in sctp_inet6_skb_msgname (Xin Long) [1554767] +- [net] sctp: use the right sk after waking up from wait_buf sleep (Xin Long) [1554767] +- [net] sctp: do not free asoc when it is already dead in sctp_sendmsg (Xin Long) [1554767] +- [net] sctp: fix a type cast warnings that causes a_rwnd gets the wrong value (Xin Long) [1554767] +- [net] sctp: full support for ipv6 ip_nonlocal_bind & IP_FREEBIND (Xin Long) [1554767] +- [net] sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (Xin Long) [1554767] +- [net] sctp: do not mark sk dumped when inet_sctp_diag_fill returns err (Xin Long) [1554767] +- [net] sctp: fix an use-after-free issue in sctp_sock_dump (Xin Long) [1554767] +- [net] sctp: potential read out of bounds in sctp_ulpevent_type_enabled() (Xin Long) [1554767] +- [net] sctp: fully initialize the IPv6 address in sctp_v6_to_addr() (Xin Long) [1554767] +- [net] sctp: fix the check for _sctp_walk_params and _sctp_walk_errors (Xin Long) [1554767] +- [net] sctp: don't dereference ptr before leaving _sctp_walk_(params, errors) (Xin Long) [1554767] +- [net] sctp: set the value of flowi6_oif to sk_bound_dev_if to make sctp_v6_get_dst to find the correct route entry (Xin Long) [1554767] +- [net] sctp: Add peeloff-flags socket option (Xin Long) [1554767] +- [net] sctp: use get_unused_fd_flags(0) instead of get_unused_fd() (Xin Long) [1554767] +- [net] sctp: adjust ssthresh when transport is idle (Xin Long) [1554767] +- [net] sctp: adjust cwnd increase in Congestion Avoidance phase (Xin Long) [1554767] +- [net] sctp: allow increasing cwnd regardless of ctsn moving or not (Xin Long) [1554767] +- [net] sctp: update order of adjustments of partial_bytes_acked and cwnd (Xin Long) [1554767] +- [net] sctp: uncork the old asoc before changing to the new one (Xin Long) [1554767] +- [net] sctp: fix recursive locking warning in sctp_do_peeloff (Xin Long) [1554767] +- [net] sctp: listen on the sock only when it's state is listening or closed (Xin Long) [1554767] +- [net] sctp: out_qlen should be updated when pruning unsent queue (Xin Long) [1554767] +- [net] netfilter: nf_nat_sctp: fix ICMP packet to be dropped accidently (Xin Long) [1554767] +- [net] sctp: flush out queue once assoc state falls into SHUTDOWN_PENDING (Xin Long) [1554767] +- [net] avoid skb_warn_bad_offload false positives on UFO (Davide Caratti) [1544920] +- [net] skb_needs_check() accepts CHECKSUM_NONE for tx (Davide Caratti) [1544920] +- [net] reduce skb_warn_bad_offload() noise (Davide Caratti) [1544920] +- [net] remove open-coded skb_cow_head (Davide Caratti) [1544920] +- [net] netfilter: nf_tables: fix inconsistent element expiration calculation (Florian Westphal) [1542802] +- [net] netfilter: nft_dynset: fix element timeout for HZ != 1000 (Florian Westphal) [1542802] +- [net] No line break on netdev_WARN* formatting (David Arcari) [1554418] +- [net] Fix netdev_WARN_ONCE macro (David Arcari) [1554418] +- [net] Introduce netdev_*_once functions (David Arcari) [1554418] +- [net] print net_device reg_state in netdev_* unless it's registered (David Arcari) [1554418] +- [net] ipv4: initialize flowi4_flags before calling fib_lookup() (Sabrina Dubroca) [1529263] +- [net] ipv4: initialize flow flags in input path (Sabrina Dubroca) [1529263] +- [net] sctp: verify size of a new chunk in _sctp_make_chunk() (Stefano Brivio) [1551906] {CVE-2018-5803} +- [net] arp: flush arp cache on IFF_NOARP change (Sabrina Dubroca) [1544440] +- [net] openvswitch: do not propagate headroom updates to internal port (Paolo Abeni) [1356643] +- [net] fib_semantics: Don't match route with mismatching tclassid (Stefano Brivio) [1544949] + +* Fri Apr 13 2018 Bruno E. O. Meneguele [3.10.0-870.el7] +- [thunderbolt] tb: fix use after free in tb_activate_pcie_devices (Jeremy McNicoll) [1547702] +- [netdrv] igb: add VF trust infrastructure (Corinna Vinschen) [1528195] +- [netdrv] xen-netfront: transmit fully GSO-sized packets (Mohammed Gamal) [1554622] +- [netdrv] hv_netvsc: Fix the TX/RX buffer default sizes (Mohammed Gamal) [1519187] +- [netdrv] e1000e: Fix link check race condition (David Arcari) [1539749] +- [netdrv] revert e1000e: Separate signaling for link check/link up (David Arcari) [1539749] +- [netdrv] e1000e: allocate ring descriptors with dma_zalloc_coherent (David Arcari) [1518111] +- [netdrv] e1000e: Fix check_for_link return value with autoneg off (David Arcari) [1518111] +- [netdrv] e1000e: Avoid missed interrupts following ICR read (David Arcari) [1518111] +- [netdrv] e1000e: Fix queue interrupt re-raising in Other interrupt (David Arcari) [1518111] +- [netdrv] partial revert "e1000e: Avoid receiver overrun interrupt bursts" (David Arcari) [1518111] +- [netdrv] e1000e: Remove Other from EIAC (David Arcari) [1518111] +- [netdrv] e1000e: Avoid receiver overrun interrupt bursts (David Arcari) [1518111] +- [netdrv] e1000e: Alert the user that C-states will be disabled by enabling jumbo frames (David Arcari) [1518111] +- [netdrv] e1000e: Set HTHRESH when PTHRESH is used (David Arcari) [1518111] +- [netdrv] e1000e: Cleanup to fix checkpatch missing blank lines (David Arcari) [1518111] +- [netdrv] ibmvnic: Disable irqs before exiting reset from closed state (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Potential NULL dereference in clean_one_tx_pool() (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Remove unused TSO resources in TX pool structure (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Update TX pool cleaning routine (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Improve TX buffer accounting (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Update TX and TX completion routines (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Update TX pool initialization routine (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Update release TX pool routine (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Update and clean up reset TX pool routine (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Generalize TX pool structure (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Fix reset return from closed state (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Fix recent errata commit (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Handle TSO backing device errata (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Pad small packets to minimum MTU size (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Account for VLAN header length in TX buffers (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Account for VLAN tag in L2 Header descriptor (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Do not disable device during failover or partition migration (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Reorganize device close (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Clean up device close (Desnes Augusto Nunes do Rosario) [1559635] +- [netdrv] ibmvnic: Do not attempt to login if RX or TX queues are not allocated (Desnes Augusto Nunes do Rosario) [1552020] +- [netdrv] ibmvnic: Report queue stops and restarts as debug output (Desnes Augusto Nunes do Rosario) [1552020] +- [netdrv] ibmvnic: Harden TX/RX pool cleaning (Desnes Augusto Nunes do Rosario) [1552020] +- [netdrv] ibmvnic: Allocate statistics buffers during probe (Desnes Augusto Nunes do Rosario) [1552020] +- [netdrv] ibmvnic: Fix TX descriptor tracking again (Desnes Augusto Nunes do Rosario) [1552020] +- [netdrv] ibmvnic: Split counters for scrq/pools/napi (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Fix TX descriptor tracking (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Correct goto target for tx irq initialization failure (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Allocate max queues stats buffers (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Make napi usage dynamic (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Free and re-allocate scrqs when tx/rx scrqs change (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Move active sub-crq count settings (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Rename active queue count variables (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Check for NULL skb's in NAPI poll routine (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] ibmvnic: Keep track of supplementary TX descriptors (Desnes Augusto Nunes do Rosario) [1547983] +- [netdrv] qed: Free reserved MR tid (Harish Patil) [1554217] +- [netdrv] qed: Free RoCE ILT Memory on rmmod qedr (Harish Patil) [1554217] +- [netdrv] tg3: Add Macronix NVRAM support (Jonathan Toppins) [1526123] +- [netdrv] tg3: Enable PHY reset in MTU change path for 5720 (Jonathan Toppins) [1526123] +- [netdrv] tg3: Add workaround to restrict 5762 MRRS to 2048 (Jonathan Toppins) [1526123] +- [netdrv] tg3: Update copyright (Jonathan Toppins) [1526123] +- [netdrv] vmxnet3: use correct flag to indicate LRO feature (Neil Horman) [1558685] +- [netdrv] vmxnet3: avoid xmit reset due to a race in vmxnet3 (Neil Horman) [1558685] +- [netdrv] vmxnet3: prepare for version 3 changes (Neil Horman) [1532362] +- [netdrv] vmxnet3: increase default rx ring sizes (Neil Horman) [1532362] +- [netdrv] vmxnet3: avoid format strint overflow warning (Neil Horman) [1532362] +- [netdrv] vmxnet3: add receive data ring support (Neil Horman) [1532362] +- [netdrv] vmxnet3: allow variable length transmit data ring buffer (Neil Horman) [1532362] +- [netdrv] nfp: implement firmware flashing (Pablo Cascon) [1545768] +- [netdrv] nfp: extend NSP infrastructure for configurable timeouts (Pablo Cascon) [1545768] +- [netdrv] nfp: make use of MAC reinit (Pablo Cascon) [1545768] + +* Thu Apr 12 2018 Bruno E. O. Meneguele [3.10.0-869.el7] +- [platform] x86: thinkpad_acpi: suppress warning about palm detection (Benjamin Berg) [1557298] +- [platform] x86: thinkpad_acpi: Accept flat mode for type 4 multi mode status (Benjamin Berg) [1557298] +- [platform] x86: thinkpad_acpi: Implement tablet mode using GMMS method$ (Benjamin Berg) [1557298] +- [platform] x86: thinkpad_acpi: add mapping for new hotkeys (Benjamin Berg) [1557298] +- [platform] x86: thinkpad_acpi: guard generic hotkey case (Benjamin Berg) [1557298] +- [platform] x86: thinkpad_acpi: Adding new hotkey ID for Lenovo thinkpad (Benjamin Berg) [1557298] +- [platform] x86: dell-wmi: Add an event created by Dell Latitude 5495 (Jarod Wilson) [1526317] +- [platform] x86: dell-*wmi*: Relay failed initial probe to dependent drivers (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi-descriptor: check if memory was allocated (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi-descriptor: split WMI descriptor into it's own driver (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: don't check length returned (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: clean up wmi descriptor check (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: increase severity of some failures (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Do not match on descriptor GUID modalias (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Update dell_wmi_check_descriptor_buffer() to new model (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Fix driver interface version query (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Convert to the WMI bus infrastructure (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Add a better description for "stealth mode" (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Add a comment explaining the 0xb2 magic number (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: remove sparse_keymap_free() calls (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi-aio: remove sparse_keymap_free() calls (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Add events created by Dell Rugged 2-in-1s (Jarod Wilson) [1526317] +- [platform] x86: dell-wmi: Adjust wifi catcher to emit KEY_WLAN (Jarod Wilson) [1526317] +- [platform] x86: wmi: Fix misuse of vsprintf extension pULL (Jarod Wilson) [1562200] +- [platform] x86: wmi: fix off-by-one write in wmi_dev_probe() (Jarod Wilson) [1562200] +- [platform] x86: wmi: Call acpi_wmi_init() later (Jarod Wilson) [1562200] +- [platform] x86: wmi: release mutex on module acquistion failure (Jarod Wilson) [1562200] +- [platform] x86: dell-smbios-wmi: introduce userspace interface (Jarod Wilson) [1562200] +- [platform] x86: dell-smbios: Prefix class/select with cmd_ (Jarod Wilson) [1562200] +- [platform] x86: wmi: create userspace interface for drivers (Jarod Wilson) [1562200] +- [platform] x86: wmi: Don't allow drivers to get each other's GUID (Jarod Wilson) [1562200] +- [platform] x86: wmi: Add new method wmidev_evaluate_method (Jarod Wilson) [1562200] +- [platform] x86: wmi: Destroy on cleanup rather than unregister (Jarod Wilson) [1562200] +- [platform] x86: wmi: Cleanup exit routine in reverse order of init (Jarod Wilson) [1562200] +- [platform] x86: wmi: Sort include list (Jarod Wilson) [1562200] +- [platform] x86: wmi: Fix check for method instance number (Jarod Wilson) [1562200] +- [platform] x86: wmi: Fix error handling in acpi_wmi_init() (Jarod Wilson) [1562200] +- [platform] x86: wmi: Fix printing info about WDG structure (Jarod Wilson) [1562200] +- [platform] x86: wmi*: Add recent copyright statements (Jarod Wilson) [1562200] +- [platform] x86: wmi: Require query for data blocks, rename writable to setable (Jarod Wilson) [1562200] +- [platform] x86: wmi: Add an interface for subdrivers to access sibling devices (Jarod Wilson) [1562200] +- [platform] x86: wmi: Bind the platform device, not the ACPI node (Jarod Wilson) [1562200] +- [platform] x86: wmi: Add a new interface to read block data (Jarod Wilson) [1562200] +- [platform] x86: wmi: Incorporate acpi_install_notify_handler (Jarod Wilson) [1562200] +- [platform] x86: wmi: Instantiate all devices before adding them (Jarod Wilson) [1562200] +- [platform] x86: wmi: Probe data objects for read and write capabilities (Jarod Wilson) [1562200] +- [platform] x86: wmi: Split devices into types and add basic sysfs attributes (Jarod Wilson) [1562200] +- [platform] x86: wmi: Fix error handling when creating devices (Jarod Wilson) [1562200] +- [platform] x86: wmi: Turn WMI into a bus driver (Jarod Wilson) [1562200] +- [platform] x86: wmi: Track wmi devices per ACPI device (Jarod Wilson) [1562200] +- [platform] x86: wmi: Clean up acpi_wmi_add (Jarod Wilson) [1562200] +- [platform] x86: wmi: Pass the acpi_device through to parse_wdg (Jarod Wilson) [1562200] +- [platform] x86: wmi: Drop "Mapper (un)loaded" messages (Jarod Wilson) [1562200] +- [platform] platform/x86/wmi.c: use generic UUID library (Jarod Wilson) [1562200] +- [platform] wmi: Remove private pUL implementation (Jarod Wilson) [1562200] +- [platform] wmi: Use bool function return values of true/false not 1/0 (Jarod Wilson) [1562200] +- [platform] x86/wmi: delete unused wmi_data_lock mutex causing gcc warning (Jarod Wilson) [1562200] +- [platform] wmi: Remove unnecessary null test (Jarod Wilson) [1562200] +- [kernel] init.h: Update initcall_sync variants to fix build errors (Jarod Wilson) [1562200] +- [platform] acpi: Clean up inclusions of ACPI header files (Jarod Wilson) [1562200] +- [platform] x86, wmi fix modalias_show return values (Jarod Wilson) [1562200] +- [platform] wmi: convert acpi_get_handle() to acpi_has_method() (Jarod Wilson) [1562200] +- [platform] wmi: convert acpi_evaluate_object() to acpi_execute_simple_method() (Jarod Wilson) [1562200] +- [platform] wmi: parse_wdg() should return kernel error codes (Jarod Wilson) [1562200] +- [platform] x86: wmi: convert class code to use dev_groups (Jarod Wilson) [1562200] +- [pci] Add device disconnected state (Myron Stowe) [1517629] +- [pci] pciehp: Do not clear Presence Detect Changed during initialization (Myron Stowe) [1517629] +- [pci] Distribute available resources to hotplug-capable bridges (Myron Stowe) [1517629] +- [pci] Distribute available buses to hotplug-capable bridges (Myron Stowe) [1517629] +- [pci] Do not allocate more buses than available in parent (Myron Stowe) [1517629] +- [pci] Open-code the two pass loop when scanning bridges (Myron Stowe) [1517629] +- [pci] Move pci_hp_add_bridge() to pci/probe.c (Myron Stowe) [1517629] +- [pci] Add for_each_pci_bridge() helper (Myron Stowe) [1517629] +- [char] ipmi_si: fix crash on parisc (Tony Camuso) [1541533] +- [char] ipmi_si: Fix oops with PCI devices (Tony Camuso) [1541533] +- [char] ipmi: Stop timers before cleaning up the module (Tony Camuso) [1541533] +- [char] ipmi: get rid of pointless access_ok() (Tony Camuso) [1541533] +- [char] ipmi_si: Delete an error message for a failed memory allocation in try_smi_init() (Tony Camuso) [1541533] +- [char] ipmi_si: fix memory leak on new_smi (Tony Camuso) [1541533] +- [char] ipmi: remove redundant initialization of bmc (Tony Camuso) [1541533] +- [char] ipmi: pr_err() strings should end with newlines (Tony Camuso) [1541533] +- [char] ipmi: Clean up some print operations (Tony Camuso) [1541533] +- [char] ipmi: Make the DMI probe into a generic platform probe (Tony Camuso) [1541533] +- [char] ipmi: Make the IPMI proc interface configurable (Tony Camuso) [1541533] +- [char] ipmi_ssif: Add device attrs for the things in proc (Tony Camuso) [1541533] +- [char] ipmi_si: Add device attrs for the things in proc (Tony Camuso) [1541533] +- [char] driver core: add device_(add|remove)_group() helpers (Tony Camuso) [1541533] +- [char] driver core: make device_(add|remove)_groups() public (Tony Camuso) [1541533] +- [char] ipmi_si: remove ipmi_smi_alloc() function (Tony Camuso) [1541533] +- [char] ipmi_si: Move port and mem I/O handling to their own files (Tony Camuso) [1541533] +- [char] ipmi_si: Get rid of unused spacing and port fields (Tony Camuso) [1541533] +- [char] ipmi_si: Move PARISC handling to another file (Tony Camuso) [1541533] +- [char] ipmi_si: Move PCI setup to another file (Tony Camuso) [1541533] +- [char] ipmi_si: Move platform device handling to another file (Tony Camuso) [1541533] +- [char] ipmi_si: Move hardcode handling to a separate file (Tony Camuso) [1541533] +- [char] ipmi_si: Move the hotmod handling to another file (Tony Camuso) [1541533] +- [char] ipmi_si: Change ipmi_si_add_smi() to take just I/O info (Tony Camuso) [1541533] +- [char] ipmi_si: Move io setup into io structure (Tony Camuso) [1541533] +- [char] ipmi_si: Move irq setup handling into the io struct (Tony Camuso) [1541533] +- [char] ipmi_si: Move some platform data into the io structure (Tony Camuso) [1541533] +- [char] ipmi_si: Rename function to add smi, make it global (Tony Camuso) [1541533] +- [char] ipmi: Convert DMI handling over to a platform device (Tony Camuso) [1541533] +- [char] ipmi: Create a platform device for a DMI-specified IPMI interface (Tony Camuso) [1541533] +- [char] ipmi: Convert IPMI GUID over to Linux guid_t (Tony Camuso) [1541533] +- [char] ipmi: Rescan channel list on BMC changes (Tony Camuso) [1541533] +- [char] ipmi: Move lun and address out of channel struct (Tony Camuso) [1541533] +- [char] ipmi: Retry BMC registration on a failure (Tony Camuso) [1541533] +- [char] ipmi: Rework device id and guid handling to catch changing BMCs (Tony Camuso) [1541533] +- [char] ipmi: Use a temporary BMC for an interface (Tony Camuso) [1541533] +- [char] ipmi: Dynamically fetch GUID periodically (Tony Camuso) [1541533] +- [char] ipmi: Always fetch the guid through ipmi_get_device_id() (Tony Camuso) [1541533] +- [char] ipmi: allow dynamic BMC version information (Tony Camuso) [1541533] +- [char] ipmi: Don't use BMC product/dev ids in the BMC name (Tony Camuso) [1541533] +- [char] ipmi: Make ipmi_demangle_device_id more generic (Tony Camuso) [1541533] +- [char] ipmi: Add a reference from BMC devices to their interfaces (Tony Camuso) [1541533] +- [char] ipmi: Get the device id through a function (Tony Camuso) [1541533] +- [char] ipmi: Fix printing the BMC guid (Tony Camuso) [1541533] +- [char] ipmi: Rework BMC registration (Tony Camuso) [1541533] +- [char] ipmi: Fix issues with BMC refcounts (Tony Camuso) [1541533] +- [char] ipmi: Check that the device type is BMC when scanning device (Tony Camuso) [1541533] +- [char] ipmi: Move bmc find routing to below bmc device type (Tony Camuso) [1541533] +- [char] ipmi: Fix getting the GUID data (Tony Camuso) [1541533] +- [char] ipmi: make ipmi_poweroff_handler const (Tony Camuso) [1541533] +- [char] ipmi: make ipmi_usr_hndl const (Tony Camuso) [1541533] +- [char] ipmi: Make IPMI panic strings always available (Tony Camuso) [1541533] +- [char] ipmi: fix unsigned long underflow (Tony Camuso) [1541533] +- [char] ipmi: eliminate misleading print info when being probed via ACPI (Tony Camuso) [1541533] + +* Tue Apr 10 2018 Bruno E. O. Meneguele [3.10.0-868.el7] +- [fs] ext4: Fix data exposure after failed AIO DIO (Carlos Maiolino) [1347126] +- [fs] direct-io: always call ->end_io if non-NULL (Carlos Maiolino) [1347126] +- [fs] nfsd: special case truncates some more ("J. Bruce Fields") [1554627] +- [fs] nfsd: minor nfsd_setattr cleanup ("J. Bruce Fields") [1554627] +- [fs] Add missing structs and defines from recent SMB3.1.1 documentation (Leif Sahlberg) [1555078] +- [fs] Fix encryption labels and lengths for SMB3.1.1 (Leif Sahlberg) [1555078] +- [fs] smb3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags (Leif Sahlberg) [1555078] +- [fs] Update session and share information displayed for debugging SMB2/SMB3 (Leif Sahlberg) [1555078] +- [fs] smb3: Warn user if trying to sign connection that authenticated as guest (Leif Sahlberg) [1555078] +- [fs] smb3: Fix endian warning (Leif Sahlberg) [1555078] +- [fs] Fix SMB3.1.1 guest authentication to Samba (Leif Sahlberg) [1555078] +- [fs] smb3: Enable encryption for SMB3.1.1 (Leif Sahlberg) [1555078] +- [fs] cifs: Clean up unused variables in smb2pdu.c (Leif Sahlberg) [1555076] +- [fs] cifs: Display SMB2 error codes in the hex format (Leif Sahlberg) [1555076] +- [fs] cifs: set oparms.create_options rather than or'ing in CREATE_OPEN_BACKUP_INTENT (Leif Sahlberg) [1555076] +- [fs] cifs: Do not modify mid entry after submitting I/O in cifs_call_async (Leif Sahlberg) [1555076] +- [fs] cifs: add SFM mapping for 0x01-0x1F (Leif Sahlberg) [1555076] +- [fs] cifs: hide unused functions (Leif Sahlberg) [1555076] +- [fs] cifs: set mapping error when page writeback fails in writepage or launder_pages (Leif Sahlberg) [1555076] +- [fs] smb3: Add support for multidialect negotiate (SMB2.1 and later) (Leif Sahlberg) [1471950] +- [fs] Fix warning messages when mounting to older servers (Leif Sahlberg) [1471950] +- [fs] Improve security, move default dialect to SMB3 from old CIFS (Leif Sahlberg) [1471950] +- [fs] Remove ifdef since SMB3 (and later) now STRONGLY preferred (Leif Sahlberg) [1471950] +- [fs] cifs: add CONFIG_CIFS_DEBUG_KEYS to dump encryption keys (Leif Sahlberg) [1471950] +- [fs] ext4: fix null pointer dereference on sbi (Jeff Moyer) [1526252] +- [fs] dax: fix FS_DAX=n BLOCK=y compilation (Jeff Moyer) [1526252] +- [fs] ext4: perform dax_device lookup at mount (Jeff Moyer) [1526252] +- [fs] xfs: perform dax_device lookup at mount (Jeff Moyer) [1526252] +- [fs] dax: introduce a fs_dax_get_by_bdev() helper (Jeff Moyer) [1526252] +- [fs] dax, xfs, ext4: compile out iomap-dax paths in the FS_DAX=n case (Jeff Moyer) [1526252] +- [fs] remove the pmem_dax_ops->flush abstraction (Jeff Moyer) [1471712] +- [fs] dax, libnvdimm: remove wb_cache_pmem() indirection (Jeff Moyer) [1471712] +- [fs] dax: replace clear_pmem() with open coded memset + dax_ops->flush (Jeff Moyer) [1471712] +- [fs] dax: convert to dax_flush() (Jeff Moyer) [1471712] +- [fs] libnvdimm, pmem: export a cache control attribute (Jeff Moyer) [1471712] +- [fs] dm: add ->flush() dax operation support (Jeff Moyer) [1471712] +- [fs] nfsd: remove blocked locks on client teardown (Scott Mayhew) [1504058] +- [fs] xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [1559410] +- [fs] gfs2: fix flock panic issue (Robert S Peterson) [1551852] +- [fs] gfs2: Prevent stopping kthreads twice in gfs2_make_fs_ro (Andreas Grunbacher) [1538344] +- [fs] gfs2: Fix and clean up (GET,SET)FLAGS ioctl (Andreas Grunbacher) [1505875] +- [nvme-fc] correct hang in nvme_ns_remove() (Ewan Milne) [1549232] +- [nvme-fc] fix rogue admin cmds stalling teardown (Ewan Milne) [1549232] +- [nvme-loop] check if queue is ready in queue_rq (Ewan Milne) [1549232] +- [nvme-fc] check if queue is ready in queue_rq (Ewan Milne) [1549232] +- [nvme-fabrics] introduce init command check for a queue that is not alive (Ewan Milne) [1549232] +- [nvme-rdma] fix possible hang when issuing commands during ctrl removal (Ewan Milne) [1549232] +- [nvme-rdma] fix merge error (Ewan Milne) [1549232] +- [nvme-pci] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] +- [nvme-loop] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] +- [nvme-fc] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] +- [nvme-rdma] quiesce/unquiesce admin_q instead of start/stop its hw queues (Ewan Milne) [1549232] +- [blk-mq] Make it safe to quiesce and unquiesce from an interrupt handler (Ewan Milne) [1549232] +- [blk-mq] clarify dispatch may not be drained/blocked by stopping queue (Ewan Milne) [1549232] +- [blk-mq] don't stop queue for quiescing (Ewan Milne) [1549232] +- [blk-mq] update comments on blk_mq_quiesce_queue() (Ewan Milne) [1549232] +- [blk-mq] use QUEUE_FLAG_QUIESCED to quiesce queue (Ewan Milne) [1549232] +- [blk-mq] use the introduced blk_mq_unquiesce_queue() (Ewan Milne) [1549232] +- [blk-mq] introduce blk_mq_unquiesce_queue (Ewan Milne) [1549232] +- [blk-mq] introduce blk_mq_quiesce_queue_nowait() (Ewan Milne) [1549232] +- [blk-mq] move blk_mq_quiesce_queue() into include/linux/blk-mq.h (Ewan Milne) [1549232] +- [scsi] lpfc: Fix regression error message displayed on boot (Dick Kennedy) [1550900] +- [scsi] mpt3sas: Bump mpt3sas driver version to v16.100.01.00 (Tomas Henzl) [1545041] +- [scsi] mpt3sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Tomas Henzl) [1545041] +- [scsi] megaraid_sas: driver version 07.702.06.00-rh3 (Tomas Henzl) [1544697] +- [scsi] megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Tomas Henzl) [1544697] + +* Tue Apr 10 2018 Bruno E. O. Meneguele [3.10.0-867.el7] +- [net] ipv4: avoid unused variable warning for sysctl (Sabrina Dubroca) [1541250] +- [net] ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 (Sabrina Dubroca) [1541250] +- [net] l2tp: make datapath resilient to packet loss when sequence numbers enabled (Davide Caratti) [1527799] +- [net] l2tp: make datapath sequence number support RFC-compliant (Davide Caratti) [1527799] +- [net] l2tp: do data sequence number handling in a separate func (Davide Caratti) [1527799] +- [net] ipv4: Do not cache routing failures due to disabled forwarding (Lorenzo Bianconi) [1520244] +- [net] ipv4: removed redundant conditional (Lorenzo Bianconi) [1520244] +- [net] sit: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1548318] +- [net] ip6_tunnel: fix IFLA_MTU ignored on NEWLINK (Xin Long) [1549440] +- [net] ip6_gre: process toobig in a better way (Xin Long) [1523075] +- [net] ip6_gre: add the process for redirect in ip6gre_err (Xin Long) [1523075] +- [net] ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (Xin Long) [1523075] +- [net] ip6_gre: fix ip6gre_err() invalid reads (Xin Long) [1523075] +- [net] ip6_tunnel: clean up ip4ip6 and ip6ip6's err_handlers (Xin Long) [1523077] +- [net] ip6_tunnel: process toobig in a better way (Xin Long) [1523077] +- [net] ip6_tunnel: add the process for redirect in ip6_tnl_err (Xin Long) [1523077] +- [net] ip6_gre: init dev->mtu and dev->hard_header_len correctly (Stefano Brivio) [1548317] +- [net] netfilter: nft_reject: restrict to INPUT/FORWARD/OUTPUT (Davide Caratti) [1549967] +- [net] route: also update fnhe_genid when updating a route cache (Xin Long) [1523073] +- [net] route: update fnhe_expires for redirect when the fnhe exists (Xin Long) [1523073] +- [net] sctp: use right member as the param of list_for_each_entry (Xin Long) [1483445] +- [net] sctp: reset owner sk for data chunks on out queues when migrating a sock (Xin Long) [1483445] +- [net] gro: avoid reorders (Ivan Vecera) [1554456] +- [net] Clarify dev_weight documentation for LRO and GRO_HW (Ivan Vecera) [1554456] +- [net] Introduce NETIF_F_GRO_HW (Ivan Vecera) [1554456] +- [net] mii, smsc: Make mii_ethtool_get_link_ksettings and smc_netdev_get_ecmd return void (Ivan Vecera) [1554965] +- [net] mii: report 0 for unknown lp_advertising (Ivan Vecera) [1554965] +- [net] mii: add generic function to support ksetting support (Ivan Vecera) [1554965] +- [net] xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY (Sabrina Dubroca) [1551382] +- [net] xfrm: xfrm_policy: silence compiler warning (Sabrina Dubroca) [1551382] +- [net] xfrm: xfrm_policy: fix inline not at beginning of declaration (Sabrina Dubroca) [1551382] +- [net] utils: generic inet_pton_with_scope helper (Ivan Vecera) [1551750] +- [lib] kobject: Export kobj_ns_grab_current() and kobj_ns_drop() (Ivan Vecera) [1551750] +- [lib] kobject: move EXPORT_SYMBOL() macros next to corresponding definitions (Ivan Vecera) [1551750] +- [net] sctp: do not peel off an assoc from one netns to another one (Xin Long) [1520256] +- [net] sctp: do not pr_err for the duplicated node in transport rhlist (Xin Long) [1541893] + +* Thu Apr 05 2018 Bruno E. O. Meneguele [3.10.0-866.el7] +- [net] ipsec: Fix aborted xfrm policy dump crash (Bruno Eduardo de Oliveira Meneguele) [1517290] {CVE-2017-16939} +- [net] Mark TC HW offloading as Tech Preview (Ivan Vecera) [1503123] +- [net] netfilter: ebtables: fix erroneous reject of last rule (Florian Westphal) [1552370] {CVE-2018-1068} +- [net] netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal) [1552370] {CVE-2018-1068} +- [net] netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal) [1552370] {CVE-2018-1068} +- [net] netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal) [1552370] {CVE-2018-1068} +- [block] loop: fix concurrent lo_open/lo_release (Joe Lawrence) [1541228] {CVE-2018-5344} +- [iscsi-target] Fix panic when adding second TCP connection to iSCSI session (Maurizio Lombardi) [1544670] +- [md] dm: fix dropped return code from dm_get_bdev_for_ioctl (Mike Snitzer) [1562962] +- [x86] kexec/64: Clear control page after PGD init (Waiman Long) [1540061] +- [x86] pti: Rework the UEFI data corruption fix (Waiman Long) [1540061] + +* Tue Apr 03 2018 Bruno E. O. Meneguele [3.10.0-865.el7] +- [gpu] drm/i915/glk: IPC linetime watermark workaround for GLK (Lyude Paul) [1548651] +- [gpu] drm/i915/cfl: Remove alpha support protection (Rob Clark) [1464911] +- [gpu] drm/i915/cnl: Map VBT DDC Pin to BSpec DDC Pin (Rob Clark) [1464911] +- [gpu] drm/i915: Add retries for LSPCON detection (Rob Clark) [1464911] +- [gpu] drm/i915: Don't give up waiting on INVALID_MODE (Rob Clark) [1464911] +- [netdrv] i40e: fix incorrect UP-TC mapping (Stefan Assmann) [1558159] +- [pci] hv: Use effective affinity mask (Vitaly Kuznetsov) [1555239] +- [nvme] pci: Fix EEH failure on ppc (Mauricio Oliveira) [1558499] +- [iommu] amd: Add NULL sanity check for struct irq_2_irte.ir_data (Suravee Suthikulpanit) [1542697] + +* Fri Mar 30 2018 Bruno E. O. Meneguele [3.10.0-864.el7] +- [sound] hda: Fix a wrong FIXUP for alc289 on Dell machines (Jaroslav Kysela) [1548969] +- [sound] hda: Fix headset mic detection problem for two Dell machines (Jaroslav Kysela) [1548969] +- [sound] alsa: x86: Fix potential crash at error path (Jaroslav Kysela) [1551742] +- [sound] alsa: x86: Fix missing spinlock and mutex initializations (Jaroslav Kysela) [1551742] +- [sound] alsa: x86: hdmi: Add single_port option for compatible behavior (Jaroslav Kysela) [1551742] +- [sound] alsa: x86: fix error return code in hdmi_lpe_audio_probe() (Jaroslav Kysela) [1551742] +- [hid] wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Benjamin Tissoires) [1551776] +- [hid] wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (Benjamin Tissoires) [1551783] +- [hid] wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection (Benjamin Tissoires) [1551776] +- [crypto] chelsio: Fix src buffer dma length (Arjun Vynipadath) [1548047] +- [crypto] chelsio: Move DMA un/mapping to chcr from lld cxgb4 driver (Arjun Vynipadath) [1548047] +- [crypto] chelsio: Remove unused parameter (Arjun Vynipadath) [1548047] +- [crypto] chelsio: Remove allocation of sg list to implement 2K limit of dsgl header (Arjun Vynipadath) [1548047] +- [crypto] chelsio: introduce __skb_put_zero() (Arjun Vynipadath) [1548047] +- [crypto] chelsio: make skb_put & friends return void pointers (Arjun Vynipadath) [1548047] +- [infiniband] rdma/bnxt_re: Avoid Hard lockup during error CQE processing (Selvin Xavier) [1549453] +- [infiniband] rdma/bnxt_re: Add helper functions to handle async FW events (Selvin Xavier) [1549453] +- [infiniband] rdma/bnxt_re: Synchronize destroy_qp with poll_cq (Selvin Xavier) [1538833] +- [infiniband] rdma/bnxt_re: Avoid system hang during device (Selvin Xavier) [1547353] +- [infiniband] rdma/bnxt_re: Fix system crash during load/unload (Selvin Xavier) [1547353] +- [netdrv] i40e: Close client on suspend and restore client MSIx on resume (Stefan Assmann) [1538847] +- [scsi] csiostor: add support for 32 bit port capabilities (Arjun Vynipadath) [1526163] +- [netdrv] cxgb4/cxgbvf: Handle 32-bit fw port capabilities (Arjun Vynipadath) [1526163] +- [netdrv] cxgb4vf: define get_fecparam ethtool callback (Arjun Vynipadath) [1526163] +- [netdrv] cxgb4: ethtool forward error correction management support (Arjun Vynipadath) [1526163] +- [netdrv] cxgb4: core hardware/firmware support for Forward Error Correction on a link (Arjun Vynipadath) [1526163] + +* Fri Mar 30 2018 Bruno E. O. Meneguele [3.10.0-863.el7] +- [fs] nfs: Fix unstable write completion (Scott Mayhew) [1544647] +- [md] support to split big bio (Ming Lei) [1557434] +- [block] introduce bio_split2() and bio_pair2_release() (Ming Lei) [1557434] +- [nvme] fixup nvme_sysfs_delete() (David Milburn) [1543716 1451772 1440470] +- [nvme] rdma: Use mr pool (David Milburn) [1547273] +- [nvme] rdma: Check remotely invalidated rkey matches our expected rkey (David Milburn) [1547273] +- [nvme] rdma: wait for local invalidation before completing a request (David Milburn) [1547273] +- [nvme] rdma: don't complete requests before a send work request has completed (David Milburn) [1547273] +- [nvme] rdma: don't suppress send completions (David Milburn) [1547273] +- [xen] fix booting ballooned down hvm guest (Vitaly Kuznetsov) [1529437] +- [powerpc] tm: Flush TM only if CPU has TM feature (David Gibson) [1544676] {CVE-2018-1091} +- [powerpc] powernv: Support firmware disable of RFI flush (Mauricio Oliveira) [1553927] +- [powerpc] pseries: Support firmware disable of RFI flush (Mauricio Oliveira) [1553927] +- [powerpc] pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Mauricio Oliveira) [1553927] +- [x86] smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU (Prarit Bhargava) [1527731] +- [x86] kvm: Fix device passthrough when SME is active (Suravee Suthikulpanit) [1557911] +- [x86] apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified (Baoquan He) [1526411] +- [x86] apic: Remove the (now) unused disable_IO_APIC() function (Baoquan He) [1521003] +- [x86] apic: Fix restoring boot IRQ mode in reboot and kexec/kdump (Baoquan He) [1521003] +- [x86] apic: Split disable_IO_APIC() into two functions to fix CONFIG_KEXEC_JUMP=y (Baoquan He) [1521003] +- [x86] apic: Split out restore_boot_irq_mode() from disable_IO_APIC() (Baoquan He) [1521003] +- [x86] tsc: Fix erroneous TSC rate on Skylake Xeon (Prarit Bhargava) [1466058] +- [x86] tsc: Print tsc_khz, when it differs from cpu_khz (Prarit Bhargava) [1466058] +- [x86] tsc: Future-proof native_calibrate_tsc() (Prarit Bhargava) [1466058] * Wed Mar 21 2018 Bruno E. O. Meneguele [3.10.0-862.el7] - [netdrv] i40e: Fix attach VF to VM issue (Stefan Assmann) [1528123]