Name: | kernel-uek-headers |
---|---|
Version: | 4.14.35 |
Release: | 1917.el7uek |
Architecture: | aarch64 |
Group: | Development/System |
Size: | 4004809 |
License: | GPLv2 |
RPM: | kernel-uek-headers-4.14.35-1917.el7uek.aarch64.rpm |
Source RPM: | kernel-uek-4.14.35-1917.el7uek.src.rpm |
Build Date: | Mon Apr 22 2019 |
Build Host: | ca-buildarm01.us.oracle.com |
Vendor: | Oracle America |
URL: | http://www.kernel.org/ |
Summary: | Header files for the Linux kernel for use by glibc |
Description: | Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package. |
- swiotlb: save io_tlb_used to local variable before leaving critical section (Dongli Zhang) [Orabug: 29637503] - swiotlb: dump used and total slots when swiotlb buffer is full (Dongli Zhang) [Orabug: 29637503] - KVM: x86: nVMX: fix x2APIC VTPR read intercept (Marc Orr) [Orabug: 29617950] {CVE-2019-3887} - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) (Marc Orr) [Orabug: 29617950] {CVE-2019-3887} - net/mlx5: E-Switch, fix syndrome (0x678139) when turn on vepa (Huy Nguyen) [Orabug: 29455429] - net/mlx5: E-Switch, Fix access to invalid memory when toggling esw modes (Roi Dayan) [Orabug: 29455429] - net/mlx5: Avoid panic when setting vport mac, getting vport config (Tonghao Zhang) [Orabug: 29455429] - net/mlx5: Support ndo bridge_setlink and getlink (Huy Nguyen) [Orabug: 29455429] - net/mlx5: E-Switch, Add support for VEPA in legacy mode. (Huy Nguyen) [Orabug: 29455429] - net/mlx5: Split FDB fast path prio to multiple namespaces (Paul Blakey) [Orabug: 29455429] - net/mlx5: E-Switch, Remove unused argument when creating legacy FDB (Eli Cohen) [Orabug: 29455429] - net/mlx5: E-switch, Create a second level FDB flow table (Chris Mi) [Orabug: 29455429] - net/mlx5: Add cap bits for flow table destination in FDB table (Chris Mi) [Orabug: 29455429] - net/mlx5: E-Switch, Reorganize and rename fdb flow tables (Chris Mi) [Orabug: 29455429] - net/mlx5: Add destination e-switch owner (Shahar Klein) [Orabug: 29455429] - net/mlx5: Properly handle a vport destination when setting FTE (Shahar Klein) [Orabug: 29455429] - net/mlx5: E-Switch, Reload IB interface when switching devlink modes (Mark Bloch) [Orabug: 29455429] - net/mlx5: E-Switch, Optimize HW steering tables in switchdev mode (Mark Bloch) [Orabug: 29455429] - net/mlx5: E-Switch, Increase number of FTEs in FDB in switchdev mode (Mark Bloch) [Orabug: 29455429] - net/mlx5: Separate ingress/egress namespaces for each vport (Gal Pressman) [Orabug: 29455429] - net/mlx5: Fix ingress/egress naming mistake (Gal Pressman) [Orabug: 29455429] - net/mlx5: Initialize destination_flow struct to 0 (Rabie Loulou) [Orabug: 29455429] - Disable module unload by default (Sudhakar Dindukurti) [Orabug: 29620296] - backout commit f93d6b6 from bnxt_compat.[ch] (George Kennedy) [Orabug: 29631401] - x86/bugs, kvm: don't miss SSBD when IBRS is in use. (Mihai Carabas) [Orabug: 29642105] - uek-rpm: Fix mce-inject.ko path in nano kernel modules list (Somasundaram Krishnasamy) [Orabug: 29667299] - kvm: properly check debugfs dentry before using it (Greg Kroah-Hartman) [Orabug: 29384527] - KVM: MMU: record maximum physical address width in kvm_mmu_extended_role (Yu Zhang) [Orabug: 29384527] - x86/kvm/mmu: fix switch between root and guest MMUs (Vitaly Kuznetsov) [Orabug: 29384527] - kvm: vmx: Fix entry number check for add_atomic_switch_msr() (Xiaoyao Li) [Orabug: 29384527] - KVM: nVMX: Restore a preemption timer consistency check (Sean Christopherson) [Orabug: 29384527] - x86/kvm/nVMX: read from MSR_IA32_VMX_PROCBASED_CTLS2 only when it is available (Vitaly Kuznetsov) [Orabug: 29384527] - cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM (Josh Poimboeuf) [Orabug: 29384527] - KVM: x86: Mark expected switch fall-throughs (Gustavo A. R. Silva) [Orabug: 29384527] - KVM: x86: fix TRACE_INCLUDE_PATH and remove -I. header search paths (Masahiro Yamada) [Orabug: 29384527] - KVM: selftests: check returned evmcs version range (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: nested_enable_evmcs() sets vmcs_version incorrectly (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: VMX: Move vmx_vcpu_run()'s VM-Enter asm blob to a helper function (Sean Christopherson) [Orabug: 29384527] - kvm: selftests: Fix region overlap check in kvm_util (Ben Gardon) [Orabug: 29384527] - kvm: vmx: fix some -Wmissing-prototypes warnings (Yi Wang) [Orabug: 29384527] - KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1 (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: x86: Fix PV IPIs for 32-bit KVM host (Sean Christopherson) [Orabug: 29384527] - x86/kvm/hyper-v: recommend using eVMCS only when it is enabled (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: don't recommend doing reset via synthetic MSR (Vitaly Kuznetsov) [Orabug: 29384527] - kvm: x86/vmx: Use kzalloc for cached_vmcs12 (Tom Roeder) [Orabug: 29384527] - KVM: VMX: Use the correct field var when clearing VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL (Sean Christopherson) [Orabug: 29384527] - KVM: x86: Fix single-step debugging (Alexander Popov) [Orabug: 29384527] - x86/kvm/hyper-v: don't announce GUEST IDLE MSR support (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/nVMX: don't skip emulated instruction twice when vmptr address is not backed (Vitaly Kuznetsov) [Orabug: 29384527] - kvm: sev: Fail KVM_SEV_INIT if already initialized (David Rientjes) [Orabug: 29384527] - KVM: validate userspace input in kvm_clear_dirty_log_protect() (Tomas Bortoli) [Orabug: 29384527] - KVM: x86: Fix bit shifting in update_intel_pt_cfg (Gustavo A. R. Silva) [Orabug: 29384527] - tools headers uapi: Sync linux/kvm.h with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 29384527] - kvm: selftests: ucall: fix exit mmio address guessing (Andrew Jones) [Orabug: 29384527] - KVM: VMX: Move VM-Enter + VM-Exit handling to non-inline sub-routines (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs (Sean Christopherson) [Orabug: 29384527] - KVM/x86: Use SVM assembly instruction mnemonics instead of .byte streams (Uros Bizjak) [Orabug: 29384527] - KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range() (Lan Tianyu) [Orabug: 29384527] - KVM/MMU: Flush tlb directly in kvm_set_pte_rmapp() (Lan Tianyu) [Orabug: 29384527] - KVM/MMU: Move tlb flush in kvm_set_pte_rmapp() to kvm_mmu_notifier_change_pte() (Lan Tianyu) [Orabug: 29384527] - KVM: Make kvm_set_spte_hva() return int (Lan Tianyu) [Orabug: 29384527] - KVM: Replace old tlb flush function with new one to flush a specified range. (Lan Tianyu) [Orabug: 29384527] - KVM/MMU: Add tlb flush with range helper function (Lan Tianyu) [Orabug: 29384527] - KVM/VMX: Add hv tlb range flush support (Lan Tianyu) [Orabug: 29384527] - x86/hyper-v: Add HvFlushGuestAddressList hypercall support (Lan Tianyu) [Orabug: 29384527] - KVM: Add tlb_remote_flush_with_range callback in kvm_x86_ops (Lan Tianyu) [Orabug: 29384527] - KVM: x86: Disable Intel PT when VMXON in L1 guest (Luwei Kang) [Orabug: 29384527] - KVM: x86: Set intercept for Intel PT MSRs read/write (Chao Peng) [Orabug: 29384527] - KVM: x86: Implement Intel PT MSRs read/write emulation (Chao Peng) [Orabug: 29384527] - KVM: x86: Introduce a function to initialize the PT configuration (Luwei Kang) [Orabug: 29384527] - KVM: x86: Add Intel PT context switch for each vcpu (Chao Peng) [Orabug: 29384527] - KVM: x86: Add Intel Processor Trace cpuid emulation (Chao Peng) [Orabug: 29384527] - KVM: x86: Add Intel PT virtualization work mode (Chao Peng) [Orabug: 29384527] - perf/x86/intel/pt: add new capability for Intel PT (Luwei Kang) [Orabug: 29384527] - perf/x86/intel/pt: Add new bit definitions for PT MSRs (Luwei Kang) [Orabug: 29384527] - perf/x86/intel/pt: Introduce intel_pt_validate_cap() (Luwei Kang) [Orabug: 29384527] - perf/x86/intel/pt: Export pt_cap_get() (Chao Peng) [Orabug: 29384527] - perf/x86/intel/pt: Move Intel PT MSRs bit defines to global header (Chao Peng) [Orabug: 29384527] - kvm: selftests: aarch64: dirty_log_test: support greater than 40-bit IPAs (Andrew Jones) [Orabug: 29384527] - kvm: selftests: add pa-48/va-48 VM modes (Andrew Jones) [Orabug: 29384527] - kvm: selftests: dirty_log_test: improve mode param management (Andrew Jones) [Orabug: 29384527] - kvm: selftests: dirty_log_test: reset guest test phys offset (Andrew Jones) [Orabug: 29384527] - kvm: selftests: dirty_log_test: always use -t (Andrew Jones) [Orabug: 29384527] - kvm: selftests: dirty_log_test: don't identity map the test mem (Andrew Jones) [Orabug: 29384527] - kvm: selftests: x86_64: dirty_log_test: fix -t (Andrew Jones) [Orabug: 29384527] - KVM: fix some typos (Wei Yang) [Orabug: 29384527] - KVM: x86: Remove KF() macro placeholder (Sean Christopherson) [Orabug: 29384527] - kvm: vmx: Allow guest read access to IA32_TSC (Jim Mattson) [Orabug: 29384527] - kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (Jim Mattson) [Orabug: 29384527] - kvm: Change offset in kvm_write_guest_offset_cached to unsigned (Jim Mattson) [Orabug: 29384527] - kvm: Disallow wraparound in kvm_gfn_to_hva_cache_init (Jim Mattson) [Orabug: 29384527] - KVM: VMX: Remove duplicated include from vmx.c (YueHaibing) [Orabug: 29384527] - selftests: kvm: report failed stage when exit reason is unexpected (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: x86: fix size of x86_fpu_cache objects (Paolo Bonzini) [Orabug: 29384527] - kvm: selftests: ucall: improve ucall placement in memory, fix unsigned comparison (Paolo Bonzini) [Orabug: 29384527] - kvm: x86: Dynamically allocate guest_fpu (Marc Orr) [Orabug: 29384527] - kvm: x86: Use task structs fpu field for user (Marc Orr) [Orabug: 29384527] - KVM: nVMX: Move the checks for Guest Non-Register States to a separate helper function (Krish Sadhukhan) [Orabug: 29384527] - KVM: nVMX: Move the checks for Host Control Registers and MSRs to a separate helper function (Krish Sadhukhan) [Orabug: 29384527] - KVM: nVMX: Move the checks for VM-Entry Control Fields to a separate helper function (Krish Sadhukhan) [Orabug: 29384527] - KVM: nVMX: Move the checks for VM-Exit Control Fields to a separate helper function (Krish Sadhukhan) [Orabug: 29384527] - KVM: nVMX: Remove param indirection from nested_vmx_check_msr_switch() (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Move the checks for VM-Execution Control Fields to a separate helper function (Krish Sadhukhan) [Orabug: 29384527] - KVM: nVMX: Prepend "nested_vmx_" to check_vmentry_{pre,post}reqs() (Krish Sadhukhan) [Orabug: 29384527] - KVM/VMX: Check ept_pointer before flushing ept tlb (Lan Tianyu) [Orabug: 29384527] - KVM nVMX: MSRs should not be stored if VM-entry fails during or after loading guest state (Krish Sadhukhan) [Orabug: 29384527] - kvm: x86: Don't modify MSR_PLATFORM_INFO on vCPU reset (Jim Mattson) [Orabug: 29384527] - kvm: vmx: add cpu into VMX preemption timer bug list (Wei Huang) [Orabug: 29384527] - x86/hyper-v: Stop caring about EOI for direct stimers (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: avoid open-coding stimer_mark_pending() in kvm_hv_notify_acked_sint() (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: direct mode for synthetic timers (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: use stimer config definition from hyperv-tlfs.h (Vitaly Kuznetsov) [Orabug: 29384527] - x86/hyper-v: move synic/stimer control structures definitions to hyperv-tlfs.h (Vitaly Kuznetsov) [Orabug: 29384527] - x86/hyper-v: Drop HV_X64_CONFIGURE_PROFILER definition (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: selftests: Add hyperv_cpuid test (Vitaly Kuznetsov) [Orabug: 29384527] - KVM: selftests: implement an unchecked version of vcpu_ioctl() (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: Introduce KVM_GET_SUPPORTED_HV_CPUID (Vitaly Kuznetsov) [Orabug: 29384527] - x86/kvm/hyper-v: Introduce nested_get_evmcs_version() helper (Vitaly Kuznetsov) [Orabug: 29384527] - x86/hyper-v: Do some housekeeping in hyperv-tlfs.h (Vitaly Kuznetsov) [Orabug: 29384527] - x86/hyper-v: Mark TLFS structures packed (Vitaly Kuznetsov) [Orabug: 29384527] - x86: kvm: hyperv: don't retry message delivery for periodic timers (Roman Kagan) [Orabug: 29384527] - x86: kvm: hyperv: simplify SynIC message delivery (Roman Kagan) [Orabug: 29384527] - kvm: x86: remove unnecessary recalculate_apic_map (Peng Hao) [Orabug: 29384527] - kvm: svm: remove unused struct definition (Peng Hao) [Orabug: 29384527] - kvm: vmx: Skip all SYSCALL MSRs in setup_msrs() when !EFER.SCE (Jim Mattson) [Orabug: 29384527] - kvm: vmx: Don't set hardware IA32_CSTAR MSR on VM-entry (Jim Mattson) [Orabug: 29384527] - kvm: vmx: Document the need for MSR_STAR in i386 builds (Jim Mattson) [Orabug: 29384527] - kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (Jim Mattson) [Orabug: 29384527] - KVM: nVMX: Move nested code to dedicated files (Sean Christopherson) [Orabug: 29384527] {CVE-2019-7221} - KVM: VMX: Expose nested_vmx_allowed() to nested VMX as a non-inline (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Expose various getters and setters to nested VMX (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Expose misc variables needed for nested VMX (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Move "vmcs12 to shadow/evmcs sync" to helper function (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Call nested_vmx_setup_ctls_msrs() iff @nested is true (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Set callbacks for nested functions during hardware setup (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move the hardware {un}setup functions to the bottom (Sean Christopherson) [Orabug: 29384527] - KVM: x86: nVMX: Allow nested_enable_evmcs to be NULL (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move nested hardware/vcpu {un}setup to helper functions (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move VMX instruction wrappers to a dedicated header file (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move eVMCS code to dedicated files (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Add vmx.h to hold VMX definitions (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Move vmcs12 code to dedicated files (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move VMCS definitions to dedicated file (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Expose various module param vars via capabilities.h (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move capabilities structs and helpers to dedicated file (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Pass vmx_capability struct to setup_vmcs_config() (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Properly handle dynamic VM Entry/Exit controls (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move caching of MSR_IA32_XSS to hardware_setup() (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Drop the "vmx" prefix from vmx_evmcs.h (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: rename vmx_shadow_fields.h to vmcs_shadow_fields.h (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Move VMX specific files to a "vmx" subdirectory (Sean Christopherson) [Orabug: 29384527] - KVM: x86: Add requisite includes to hyperv.h (Sean Christopherson) [Orabug: 29384527] - KVM: x86: Add requisite includes to kvm_cache_regs.h (Sean Christopherson) [Orabug: 29384527] - KVM: VMX: Alphabetize the includes in vmx.c (Sean Christopherson) [Orabug: 29384527] - KVM: nVMX: Allocate and configure VM{READ,WRITE} bitmaps iff enable_shadow_vmcs (Sean Christopherson) [Orabug: 29384527] - kvm: introduce manual dirty log reprotect (Paolo Bonzini) [Orabug: 29384527] - kvm: rename last argument to kvm_get_dirty_log_protect (Paolo Bonzini) [Orabug: 29384527] - kvm: make KVM_CAP_ENABLE_CAP_VM architecture agnostic (Paolo Bonzini) [Orabug: 29384527] - kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (Jim Mattson) [Orabug: 29384527] - nVMX x86: Check VMX-preemption timer controls on vmentry of L2 guests (Krish Sadhukhan) [Orabug: 29384527] - KVM/nVMX: Remove unneeded forward jump in nested_vmx_check_vmentry_hw asm (Uros Bizjak) [Orabug: 29384527] - KVM: nVMX: Unrestricted guest mode requires EPT (Jim Mattson) [Orabug: 29384527] - KVM: x86: Trace changes to active TSC offset regardless if vCPU in guest-mode (Paolo Bonzini) [Orabug: 29384527] - rcutorture: Automatically create initrd directory (Connor Shu) [Orabug: 29384527] - KVM: vmx: speed up MSR bitmap merge (Paolo Bonzini) [Orabug: 29384527] - Fix merge of 80f97c79f3e1 ("kvm: nVMX: Fix fault vector for VMX operation at CPL > 0") from v4.14.70 (Jim Mattson) [Orabug: 29384527] - Fix merge of 63aff65573d7 ("kvm: x86: vmx: fix vpid leak") from v4.14.61 (Liam Merwick) [Orabug: 29384527] - bonding: ratelimit no-delay interface up messages (Shamir Rabinovitch) [Orabug: 29631452] - kcov: convert kcov.refcount to refcount_t (Elena Reshetova) [Orabug: 29558684] - kcov: no need to check return value of debugfs_create functions (Greg Kroah-Hartman) [Orabug: 29558684] - kernel/kcov.c: mark write_comp_data() as notrace (Anders Roxell) [Orabug: 29558684] - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace (Anders Roxell) [Orabug: 29558684] - sched/core / kcov: avoid kcov_area during task switch (Mark Rutland) [Orabug: 29558684] - kcov: prefault the kcov_area (Mark Rutland) [Orabug: 29558684] - kcov: fix comparison callback signature (Dmitry Vyukov) [Orabug: 29558684] - Makefile: support flag -fsanitizer-coverage=trace-cmp (Victor Chibotaru) [Orabug: 29558684] - kcov: support comparison operands collection (Victor Chibotaru) [Orabug: 29558684] - kcov: remove pointless current != NULL check (Andrey Ryabinin) [Orabug: 29558684]
- acpi/nfit: Fix bus command validation (Dan Williams) [Orabug: 29613992] - rds: Add per peer RDS socket send buffer (Ka-Cheong Poon) [Orabug: 28314151] - xen/netfront: tolerate frags with no data (Juergen Gross) [Orabug: 29632035] - x86/mce: Handle varying MCA bank counts (Yazen Ghannam) [Orabug: 29636318] - x86/mce: Fix machine_check_poll() tests for error types (Tony Luck) [Orabug: 29636318] - x86/mce: Improve error message when kernel cannot recover, p2 (Tony Luck) [Orabug: 29636318] - x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (Tony Luck) [Orabug: 29636318] - x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (Yazen Ghannam) [Orabug: 29636318] - x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Yazen Ghannam) [Orabug: 29636318] - x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Yazen Ghannam) [Orabug: 29636318] - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (Shirish S) [Orabug: 29636318] - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (Shirish S) [Orabug: 29636318] - x86/MCE: Switch to use the new generic UUID API (Andy Shevchenko) [Orabug: 29636318] - x86/mce: Restore MCE injector's module name (Borislav Petkov) [Orabug: 29636318] - x86/mce: Unify pr_* prefix (Borislav Petkov) [Orabug: 29636318] - x86/mce: Streamline MCE subsystem's naming (Borislav Petkov) [Orabug: 29636318] - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Hui Peng) [Orabug: 29525491] {CVE-2018-19985} {CVE-2018-19985} - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() (zhongjiang) [Orabug: 29546723] {CVE-2019-10124} - x86/apic/x2apic: set back affinity of a single interrupt to one cpu (Mridula Shastry) [Orabug: 29618932] - Linux 4.14.96 (Greg Kroah-Hartman) - ipmi:ssif: Fix handling of multi-part return messages (Corey Minyard) - PCI: dwc: Move interrupt acking into the proper callback (Marc Zyngier) - drm/i915/gvt: Fix mmap range check (Zhenyu Wang) - cifs: allow disabling insecure dialects in the config (Steve French) - ipmi:pci: Blacklist a Realtek "IPMI" device (Corey Minyard) - nfs: fix a deadlock in nfs client initialization (Scott Mayhew) - mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps (Michal Hocko) - mm/swap: use nr_node_ids for avail_lists in swap_info_struct (Aaron Lu) - mm/page-writeback.c: don't break integrity writeback on ->writepage() error (Brian Foster) - ocfs2: fix panic due to unrecovered local alloc (Junxiao Bi) - scsi: megaraid: fix out-of-bound array accesses (Qian Cai) - scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (Yanjiang Jin) - scsi: smartpqi: correct lun reset issues (Kevin Barnett) - IB/usnic: Fix potential deadlock (Parvi Kaustubhi) - sysfs: Disable lockdep for driver bind/unbind files (Daniel Vetter) - ALSA: bebob: fix model-id of unit for Apogee Ensemble (Takashi Sakamoto) - clocksource/drivers/integrator-ap: Add missing of_node_put() (Yangtao Li) - quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls. (Javier Barrio) - dm snapshot: Fix excessive memory usage and workqueue stalls (Nikos Tsironis) - tools lib subcmd: Don't add the kernel sources to the include path (Arnaldo Carvalho de Melo) - dm kcopyd: Fix bug causing workqueue stalls (Nikos Tsironis) - dm crypt: use u64 instead of sector_t to store iv_offset (AliOS system security) - netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set (Taehee Yoo) - perf parse-events: Fix unchecked usage of strncpy() (Arnaldo Carvalho de Melo) - perf svghelper: Fix unchecked usage of strncpy() (Arnaldo Carvalho de Melo) - perf intel-pt: Fix error with config term "pt=0" (Adrian Hunter) - tty/serial: do not free trasnmit buffer page under port lock (Sergey Senozhatsky) - btrfs: improve error handling of btrfs_add_link (Johannes Thumshirn) - mmc: atmel-mci: do not assume idle after atmci_request_end (Jonas Danielsson) - kconfig: fix memory leak when EOF is encountered in quotation (Masahiro Yamada) - kconfig: fix file name and line number of warn_ignored_character() (Masahiro Yamada) - arm64: Fix minor issues with the dcache_by_line_op macro (Will Deacon) - clk: imx6q: reset exclusive gates on init (Lucas Stach) - selftests: do not macro-expand failed assertion expressions (Dmitry V. Levin) - scsi: target: use consistent left-aligned ASCII INQUIRY data (David Disseldorp) - net: call sk_dst_reset when set SO_DONTROUTE (yupeng) - media: venus: core: Set dma maximum segment size (Vivek Gautam) - media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (Nathan Chancellor) - powerpc/pseries/cpuidle: Fix preempt warning (Breno Leitao) - powerpc/xmon: Fix invocation inside lock region (Breno Leitao) - pstore/ram: Do not treat empty buffers as valid (Joel Fernandes (Google)) - clk: imx: make mux parent strings const (A.s. Dong) - jffs2: Fix use of uninitialized delayed_work, lockdep breakage (Daniel Santos) - rxe: IB_WR_REG_MR does not capture MR's iova field (Chuck Lever) - selinux: always allow mounting submounts (Ondrej Mosnacek) - usb: gadget: udc: renesas_usb3: add a safety connection way for forced_b_device (Yoshihiro Shimoda) - arm64: perf: set suppress_bind_attrs flag to true (Anders Roxell) - MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur (Maciej W. Rozycki) - x86/mce: Fix -Wmissing-prototypes warnings (Borislav Petkov) - ALSA: oxfw: add support for APOGEE duet FireWire (Takashi Sakamoto) - serial: set suppress_bind_attrs flag only if builtin (Anders Roxell) - writeback: don't decrement wb->refcnt if !wb->bdi (Anders Roxell) - e1000e: allow non-monotonic SYSTIM readings (Miroslav Lichvar) - platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (João Paulo Rechi Vita) - gpio: pl061: Move irq_chip definition inside struct pl061 (Manivannan Sadhasivam) - net: dsa: mv88x6xxx: mv88e6390 errata (Andrew Lunn) - ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (David Ahern) - r8169: Add support for new Realtek Ethernet (Kai-Heng Feng) - qmi_wwan: add MTU default to qmap network interface (Daniele Palmas) - net, skbuff: do not prefer skb allocation fails early (David Rientjes) - mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion (Ido Schimmel) - mlxsw: spectrum: Disable lag port TX before removing it (Jiri Pirko) - ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (David Ahern) - Linux 4.14.95 (Greg Kroah-Hartman) - nbd: Use set_blocksize() to set device blocksize (Jan Kara) - media: vb2: be sure to unlock mutex on errors (Mauro Carvalho Chehab) - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (Ivan Mironov) - loop: drop caches if offset or block_size are changed (Jaegeuk Kim) - loop: Fix double mutex_unlock(&loop_ctl_mutex) in loop_control_ioctl() (Tetsuo Handa) - loop: Get rid of loop_index_mutex (Jan Kara) - loop: Fold __loop_release into loop_release (Jan Kara) - block/loop: Use global lock for ioctl() operation. (Tetsuo Handa) - block/loop: Don't grab "struct file" for vfs_getattr() operation. (Tetsuo Handa) - tipc: fix uninit-value in tipc_nl_compat_doit (Ying Xue) - tipc: fix uninit-value in tipc_nl_compat_name_table_dump (Ying Xue) - tipc: fix uninit-value in tipc_nl_compat_link_set (Ying Xue) - tipc: fix uninit-value in tipc_nl_compat_bearer_enable (Ying Xue) - tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (Ying Xue) - sctp: allocate sctp_sockaddr_entry with kzalloc (Xin Long) - blockdev: Fix livelocks on loop device (Jan Kara) - selinux: fix GPF on invalid policy (Stephen Smalley) - netfilter: ebtables: account ebt_table_info to kmemcg (Shakeel Butt) - sunrpc: handle ENOMEM in rpcb_getport_async (J. Bruce Fields) - media: vb2: vb2_mmap: move lock up (Hans Verkuil) - LSM: Check for NULL cred-security on free (James Morris) - bpf: in __bpf_redirect_no_mac pull mac only if present (Willem de Bruijn) - media: vivid: set min width/height to a value > 0 (Hans Verkuil) - media: vivid: fix error handling of kthread_run (Hans Verkuil) - omap2fb: Fix stack memory disclosure (Vlad Tsyrklevich) - Disable MSI also when pcie-octeon.pcie_disable on (YunQiang Su) - arm64: kaslr: ensure randomized quantities are clean to the PoC (Ard Biesheuvel) - pstore/ram: Avoid allocation and leak of platform data (Kees Cook) - media: v4l: ioctl: Validate num_planes for debug messages (Sakari Ailus) - mfd: tps6586x: Handle interrupts on suspend (Jonathan Hunter) - OF: properties: add missing of_node_put (Julia Lawall) - MIPS: lantiq: Fix IPI interrupt handling (Hauke Mehrtens) - mips: fix n32 compat_ipc_parse_version (Arnd Bergmann) - crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK (Christophe Leroy) - crypto: talitos - reorder code in talitos_edesc_alloc() (Christophe Leroy) - scsi: sd: Fix cache_type_store() (Ivan Mironov) - scsi: core: Synchronize request queue PM status only on successful resume (Stanley Chu) - Yama: Check for pid death before checking ancestry (Kees Cook) - btrfs: wait on ordered extents on abort cleanup (Josef Bacik) - Revert "btrfs: balance dirty metadata pages in btrfs_finish_ordered_io" (David Sterba) - crypto: authenc - fix parsing key with misaligned rta_len (Eric Biggers) - crypto: bcm - convert to use crypto_authenc_extractkeys() (Eric Biggers) - crypto: authencesn - Avoid twice completion call in decrypt path (Harsh Jain) - crypto: caam - fix zero-length buffer DMA mapping (Aymen Sghaier) - ip: on queued skb use skb_header_pointer instead of pskb_may_pull (Willem de Bruijn) - bonding: update nest level on unlink (Willem de Bruijn) - packet: Do not leak dev refcounts on error exit (Jason Gunthorpe) - net: bridge: fix a bug on using a neighbour cache entry without checking its state (JianJhen Chen) - ipv6: fix kernel-infoleak in ipv6_local_error() (Eric Dumazet) - arm64: Don't trap host pointer auth use to EL2 (Mark Rutland) - arm64/kvm: consistently handle host HCR_EL2 flags (Mark Rutland) - scsi: target: iscsi: cxgbit: fix csk leak (Varun Prakash) - Revert "scsi: target: iscsi: cxgbit: fix csk leak" (Sasha Levin) - sched/fair: Fix bandwidth timer clock drift condition (Xunlei Pang) - media: em28xx: Fix misplaced reset of dev->v4l::field_count (Ben Hutchings) - mmc: sdhci-msm: Disable CDR function on TX (Loic Poulain) - can: gw: ensure DLC boundaries after CAN frame modification (Oliver Hartkopp) {CVE-2019-3701} - tty: Don't hold ldisc lock in tty_reopen() if ldisc present (Dmitry Safonov) - tty: Simplify tty->count math in tty_reopen() (Dmitry Safonov) - tty: Hold tty_ldisc_lock() during tty_reopen() (Dmitry Safonov) - tty/ldsem: Wake up readers after timed out down_write() (Dmitry Safonov) - Linux 4.14.94 (Greg Kroah-Hartman) - KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less (Christoffer Dall) - sunrpc: use-after-free in svc_process_common() (Vasily Averin) - ext4: track writeback errors using the generic tracking infrastructure (Theodore Ts'o) - ext4: use ext4_write_inode() when fsyncing w/o a journal (Theodore Ts'o) - ext4: avoid kernel warning when writing the superblock to a dead device (Theodore Ts'o) - ext4: fix a potential fiemap/page fault deadlock w/ inline_data (Theodore Ts'o) - ext4: make sure enough credits are reserved for dioread_nolock writes (Theodore Ts'o) - rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (Ilya Dryomov) - drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (Ivan Mironov) - i2c: dev: prevent adapter retries and timeout being set as minus value (Yi Zeng) - ACPI / PMIC: xpower: Fix TS-pin current-source handling (Hans de Goede) - ACPI: power: Skip duplicate power resource references in _PRx (Hans de Goede) - mm, memcg: fix reclaim deadlock with writeback (Michal Hocko) - mm: page_mapped: don't assume compound page is huge or THP (Jan Stancek) - slab: alien caches must not be initialized if the allocation of the alien cache failed (Christoph Lameter) - USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (Jack Stocker) - USB: storage: add quirk for SMI SM3350 (Icenowy Zheng) - USB: storage: don't insert sane sense for SPC3+ when bad sense specified (Icenowy Zheng) - usb: cdc-acm: send ZLP for Telit 3G Intel based modems (Daniele Palmas) - cifs: Fix potential OOB access of lock element array (Ross Lagerwall) - CIFS: Do not hide EINTR after sending network packets (Pavel Shilovsky) - CIFS: Fix adjustment of credits for MTU requests (Pavel Shilovsky) - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (Kailang Yang) - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (Kailang Yang) - ALSA: hda/realtek - Support Dell headset mode for New AIO platform (Kailang Yang) - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao) - x86,kvm: move qemu/guest FPU switching out to vcpu_run (Rik van Riel) - Linux 4.14.93 (Greg Kroah-Hartman) - tools: power/acpi, revert to LD = gcc (Jiri Slaby) - bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (Ivan Mironov) - drm/vc4: Set ->is_yuv to false when num_planes == 1 (Boris Brezillon) - lib: fix build failure in CONFIG_DEBUG_VIRTUAL test (Christophe Leroy) - power: supply: olpc_battery: correct the temperature units (Lubomir Rintel) - intel_th: msu: Fix an off-by-one in attribute store (Alexander Shishkin) - genwqe: Fix size check (Christian Borntraeger) - ceph: don't update importing cap's mseq when handing cap export (Yan, Zheng) - sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Linus Torvalds) - iommu/vt-d: Handle domain agaw being less than iommu agaw (Sohil Mehta) - rxe: fix error completion wr_id and qp_num (Sagi Grimberg) - 9p/net: put a lower bound on msize (Dominique Martinet) - powerpc/tm: Set MSR[TS] just prior to recheckpoint (Breno Leitao) - arm64: relocatable: fix inconsistencies in linker script and options (Ard Biesheuvel) - arm64: drop linker script hack to hide __efistub_ symbols (Ard Biesheuvel) - scripts/kallsyms: filter arm64's __efistub_ symbols (Ard Biesheuvel) - lockd: Show pid of lockd for remote locks (Benjamin Coddington) - selinux: policydb - fix byte order and alignment issues (Ondrej Mosnacek) - b43: Fix error in cordic routine (Larry Finger) - gfs2: Fix loop in gfs2_rbm_find (Andreas Gruenbacher) - gfs2: Get rid of potential double-freeing in gfs2_create_inode (Andreas Gruenbacher) - dlm: memory leaks on error path in dlm_user_request() (Vasily Averin) - dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (Vasily Averin) - dlm: possible memory leak on error path in create_lkb() (Vasily Averin) - dlm: fixed memory leaks after failed ls_remove_names allocation (Vasily Averin) - ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (Hui Peng) - ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (Takashi Iwai) - ALSA: cs46xx: Potential NULL dereference in probe (Dan Carpenter) - dm zoned: Fix target BIO completion handling (Damien Le Moal) - dm verity: fix crash on bufio buffer that was allocated with vmalloc (Mikulas Patocka) - vhost/vsock: fix uninitialized vhost_vsock->guest_cid (Stefan Hajnoczi) - raid6/ppc: Fix build for clang (Joel Stanley) - powerpc/boot: Set target when cross-compiling for clang (Joel Stanley) - Makefile: Export clang toolchain variables (Joel Stanley) - kbuild: consolidate Clang compiler flags (Masahiro Yamada) - kbuild: add -no-integrated-as Clang option unconditionally (Masahiro Yamada) - md: raid10: remove VLAIS (Matthias Kaehlcke) - ftrace: Build with CPPFLAGS to get -Qunused-arguments (Joel Stanley) - powerpc: Disable -Wbuiltin-requires-header when setjmp is used (Joel Stanley) - powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (Nicholas Piggin) - sunrpc: use SVC_NET() in svcauth_gss_* functions (Vasily Averin) - sunrpc: fix cache_head leak due to queued request (Vasily Averin) - mm, swap: fix swapoff with KSM pages (Huang Ying) - mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL (Dan Williams) - mm, hmm: use devm semantics for hmm_devmem_{add, remove} (Dan Williams) - mm, devm_memremap_pages: kill mapping "System RAM" support (Dan Williams) - mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL (Dan Williams) - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (Michal Hocko) - zram: fix double free backing device (Minchan Kim) - fork: record start_time late (David Herrmann) - tools: fix cross-compile var clobbering (Martin Kelly) - genirq/affinity: Don't return with empty affinity masks on error (Thomas Gleixner) - scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Ewan D. Milne) - scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (Steffen Maier) - serial/sunsu: fix refcount leak (Yangtao Li) - qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup (Daniele Palmas) - net: netxen: fix a missing check and an uninitialized use (Kangjie Lu) - Input: synaptics - enable SMBus for HP EliteBook 840 G4 (Mantas Mikulėnas) - gpio: mvebu: only fail on missing clk if pwm is actually to be used (Uwe Kleine-König) - virtio: fix test build after uio.h change (Michael S. Tsirkin) - kbuild: fix false positive warning/error about missing libelf (Masahiro Yamada) - mac80211: free skb fraglist before freeing the skb (Sara Sharon) - vxge: ensure data0 is initialized in when fetching firmware version information (Colin Ian King) - lan78xx: Resolve issue with changing MAC address (Jason Martinsen) - net: macb: fix dropped RX frames due to a race (Anssi Hannula) - net: macb: fix random memory corruption on RX with 64-bit DMA (Anssi Hannula) - qed: Fix an error code qed_ll2_start_xmit() (Dan Carpenter) - SUNRPC: Fix a race with XPRT_CONNECTING (Trond Myklebust) - net: hns: Fix ping failed when use net bridge and send multicast (Yonglong Liu) - net: hns: Add mac pcs config when enable|disable mac (Yonglong Liu) - net: hns: Fix ntuple-filters status error. (Yonglong Liu) - net: hns: Avoid net reset caused by pause frames storm (Yonglong Liu) - net: hns: Free irq when exit from abnormal branch (Yonglong Liu) - net: hns: Clean rx fbd when ae stopped. (Yonglong Liu) - net: hns: Fixed bug that netdev was opened twice (Yonglong Liu) - net: hns: Some registers use wrong address according to the datasheet. (Yonglong Liu) - net: hns: All ports can not work when insmod hns ko after rmmod. (Yonglong Liu) - net: hns: Incorrect offset address used for some registers. (Yonglong Liu) - w90p910_ether: remove incorrect __init annotation (Arnd Bergmann) - drivers: net: xgene: Remove unnecessary forward declarations (Nathan Chancellor) - x86, hyperv: remove PCI dependency (Sinan Kaya) - scsi: target: iscsi: cxgbit: add missing spin_lock_init() (Varun Prakash) - scsi: target: iscsi: cxgbit: fix csk leak (Varun Prakash) - bnx2x: Send update-svid ramrod with retry/poll flags enabled (Sudarsana Reddy Kalluru) - bnx2x: Remove configured vlans as part of unload sequence. (Sudarsana Reddy Kalluru) - bnx2x: Clear fip MAC when fcoe offload support is disabled (Sudarsana Reddy Kalluru) - netfilter: nat: can't use dst_hold on noref dst (Florian Westphal) - netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (Pan Bian) - i40e: fix mac filter delete when setting mac address (Stefan Assmann) - x86/dump_pagetables: Fix LDT remap address marker (Kirill A. Shutemov) - x86/mm: Fix guard hole handling (Kirill A. Shutemov) - ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (YueHaibing) - ibmvnic: Fix non-atomic memory allocation in IRQ context (Thomas Falcon) - Input: synaptics - enable RMI on ThinkPad T560 (Yussuf Khalil) - Input: omap-keypad - fix idle configuration to not block SoC idle states (Tony Lindgren) - scsi: bnx2fc: Fix NULL dereference in error handling (Dan Carpenter) - netfilter: seqadj: re-load tcp header pointer after possible head reallocation (Florian Westphal) - xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry. (Steffen Klassert) - xfrm: Fix bucket count reported to userspace (Benjamin Poirier) - xfrm: Fix error return code in xfrm_output_one() (Wei Yongjun) - checkstack.pl: fix for aarch64 (Qian Cai) - Input: restore EV_ABS ABS_RESERVED (Peter Hutterer) - ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock (Fabio Estevam) - ARM: imx: update the cpu power up timing setting on i.mx6sx (Anson Huang) - HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk (Hans de Goede) - powerpc/mm: Fix linux page tables build with some configs (Michael Ellerman) - powerpc: Fix COFF zImage booting on old powermacs (Paul Mackerras) - pinctrl: meson: fix pull enable register calculation (Jerome Brunet) - Linux 4.14.92 (Greg Kroah-Hartman) - MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y (Paul Burton) - spi: bcm2835: Unbreak the build of esoteric configs (Lukas Wunner) - tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (Tomas Winkler) - tpm: tpm_try_transmit() refactor error flow. (Tomas Winkler) - rtc: m41t80: Correct alarm month range with RTC reads (Maciej W. Rozycki) - arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (Marc Zyngier) - arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1 (Will Deacon) - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (Georgy A Bystrenin) - MIPS: OCTEON: mark RGMII interface disabled on OCTEON III (Aaro Koskinen) - MIPS: Expand MIPS32 ASIDs to 64 bits (Paul Burton) - MIPS: Align kernel load address to 64KB (Huacai Chen) - MIPS: Ensure pmd_present() returns false after pmd_mknotpresent() (Huacai Chen) - MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3 (Huacai Chen) - MIPS: math-emu: Write-protect delay slot emulation pages (Paul Burton) - media: v4l2-tpg: array index could become negative (Hans Verkuil) - media: vivid: free bitmap_cap when updating std/timings/etc. (Hans Verkuil) - serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (Nava kishore Manne) - f2fs: fix validation of the block count in sanity_check_raw_super (Martin Blumenstingl) - netfilter: nf_conncount: don't skip eviction when age is negative (Florian Westphal) - netfilter: nf_conncount: fix garbage collection confirm race (Florian Westphal) - netfilter: nf_conncount: Fix garbage collection with zones (Yi-Hung Wei) - netfilter: nf_conncount: expose connection list interface (Pablo Neira Ayuso) - netfilter: xt_connlimit: don't store address in the conn nodes (Florian Westphal) - Btrfs: fix fsync of files with multiple hard links in new directories (Filipe Manana) - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader. (Macpaul Lin) - cgroup: fix CSS_TASK_ITER_PROCS (Tejun Heo) - crypto: cavium/nitrox - fix a DMA pool free failure (Wenwen Wang) - clk: rockchip: fix typo in rk3188 spdif_frac parent (Johan Jonker) - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode (Lukas Wunner) - spi: bcm2835: Fix book-keeping of DMA termination (Lukas Wunner) - spi: bcm2835: Fix race on DMA termination (Lukas Wunner) - ext4: check for shutdown and r/o file system in ext4_write_inode() (Theodore Ts'o) - ext4: force inode writes when nfsd calls commit_metadata() (Theodore Ts'o) - ext4: include terminating u32 in size of xattr entries when expanding inodes (Theodore Ts'o) - ext4: fix EXT4_IOC_GROUP_ADD ioctl (ruippan (潘睿)) - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (Maurizio Lombardi) - ext4: fix possible use after free in ext4_quota_enable (Pan Bian) - ext4: add ext4_sb_bread() to disambiguate ENOMEM cases (Theodore Ts'o) - perf pmu: Suppress potential format-truncation warning (Ben Hutchings) - platform-msi: Free descriptors in platform_msi_domain_free() (Miquel Raynal) - KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (Sean Christopherson) - KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (Sean Christopherson) - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (Dan Williams) - x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off (Michal Hocko) - Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (Patrick Dreyer) - s390/pci: fix sleeping in atomic during hotplug (Sebastian Ott) - qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID (Bjørn Mork) - staging: wilc1000: fix missing read_write setting when reading data (Colin Ian King) - usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable() (Jia-Ju Bai) - USB: serial: option: add Fibocom NL678 series (Jörgen Storvist) - USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (Scott Chen) - ALSA: hda/tegra: clear pending irq handlers (Sameer Pujar) - ALSA: firewire-lib: use the same print format for 'without_header' tracepoints (Takashi Sakamoto) - ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint (Takashi Sakamoto) - ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet (Takashi Sakamoto) - ALSA: fireface: fix for state to fetch PCM frames (Takashi Sakamoto) - ALSA: hda: add mute LED support for HP EliteBook 840 G4 (Mantas Mikulėnas) - mtd: atmel-quadspi: disallow building on ebsa110 (Arnd Bergmann) - ALSA: emux: Fix potential Spectre v1 vulnerabilities (Gustavo A. R. Silva) - ALSA: pcm: Fix potential Spectre v1 vulnerability (Gustavo A. R. Silva) - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (Gustavo A. R. Silva) - ALSA: rme9652: Fix potential Spectre v1 vulnerability (Gustavo A. R. Silva) - IB/hfi1: Incorrect sizing of sge for PIO will OOPs (Michael J. Ruhl) - sock: Make sock->sk_stamp thread-safe (Deepa Dinamani) - net/smc: fix TCP fallback socket release (Myungho Jung) - qmi_wwan: Add support for Fibocom NL678 series (Jörgen Storvist) - qmi_wwan: Added support for Fibocom NL668 series (Jörgen Storvist) - tipc: compare remote and local protocols in tipc_udp_enable() (Cong Wang) - tipc: use lock_sock() in tipc_sk_reinit() (Cong Wang) - net/mlx5e: Remove the false indication of software timestamping support (Alaa Hleihel) - mlxsw: core: Increase timeout during firmware flash process (Shalom Toledo) - net/mlx5e: RX, Fix wrong early return in receive queue poll (Tariq Toukan) - net/mlx5: Typo fix in del_sw_hw_rule (Yuval Avnery) - xen/netfront: tolerate frags with no data (Juergen Gross) - VSOCK: Send reset control packet when socket is partially bound (Jorgen Hansen) - vhost: make sure used idx is seen before log in vhost_add_used_n() (Jason Wang) - tipc: fix a double kfree_skb() (Cong Wang) - tcp: fix a race in inet_diag_dump_icsk() (Eric Dumazet) - sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (Xin Long) - qmi_wwan: Added support for Telit LN940 series (Jörgen Storvist) - ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (Cong Wang) - packet: validate address length if non-zero (Willem de Bruijn) - packet: validate address length (Willem de Bruijn) - net/wan: fix a double free in x25_asy_open_tty() (Cong Wang) - netrom: fix locking in nr_find_socket() (Cong Wang) - net: phy: Fix the issue that netif always links up after resuming (Kunihiko Hayashi) - net: macb: restart tx after tx used bit read (Claudiu Beznea) - net: ipv4: do not handle duplicate fragments as overlapping (Michal Kubecek) - isdn: fix kernel-infoleak in capi_unlocked_ioctl (Eric Dumazet) - ipv6: tunnels: fix two use-after-free (Eric Dumazet) - ipv6: explicitly initialize udp6_addr in udp_sock_create6() (Cong Wang) - ieee802154: lowpan_header_create check must check daddr (Willem de Bruijn) - ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (Tyrel Datwyler) - gro_cell: add napi_disable in gro_cells_destroy (Lorenzo Bianconi) - ax25: fix a use-after-free in ax25_fillin_cb() (Cong Wang) - ip6mr: Fix potential Spectre v1 vulnerability (Gustavo A. R. Silva) - ipv4: Fix potential Spectre v1 vulnerability (Gustavo A. R. Silva) - Linux 4.14.91 (Greg Kroah-Hartman) - drm/ioctl: Fix Spectre v1 vulnerabilities (Gustavo A. R. Silva) - proc/sysctl: don't return ENOMEM on lookup when a table is unregistering (Ivan Delalande) - mm: don't miss the last page because of round-off error (Roman Gushchin) - ubifs: Handle re-linking of inodes correctly while recovery (Richard Weinberger) - spi: imx: mx51-ecspi: Move some initialisation to prepare_message hook. (Uwe Kleine-König) - spi: imx: add a device specific prepare_message callback (Uwe Kleine-König) - iwlwifi: add new cards for 9560, 9462, 9461 and killer series (Ihab Zhaika) - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares (Emmanuel Grumbach) - panic: avoid deadlocks in re-entrant console drivers (Sergey Senozhatsky) - x86/mtrr: Don't copy uninitialized gentry fields back to userspace (Colin Ian King) - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (Dexuan Cui) - KVM: Fix UAF in nested posted interrupt processing (Cfir Cohen) - kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (Eduardo Habkost) - posix-timers: Fix division by zero bug (Thomas Gleixner) - gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers (Hans de Goede) - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK (Christophe Leroy) - mmc: omap_hsmmc: fix DMA API warning (Russell King) - mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl (Ulf Hansson) - mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support (Ulf Hansson) - mmc: core: Reset HPI enabled state during re-init and in case of errors (Ulf Hansson) - scsi: sd: use mempool for discard special page (Jens Axboe) - USB: serial: option: add Telit LN940 series (Jörgen Storvist) - USB: serial: option: add Fibocom NL668 series (Jörgen Storvist) - USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) (Jörgen Storvist) - USB: serial: option: add HP lt4132 (Tore Anderson) - USB: serial: option: add GosunCn ZTE WeLink ME3630 (Jörgen Storvist) - USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd (Nicolas Saenz Julienne) - xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only (Mathias Nyman) - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Hui Peng) {CVE-2018-19985} - cifs: integer overflow in in SMB2_ioctl() (Dan Carpenter) - perf record: Synthesize features before events in pipe mode (Jiri Olsa) - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() (Bart Van Assche) - ubifs: Fix directory size calculation for symlinks (Richard Weinberger) - ASoC: sta32x: set ->component pointer in private struct (Daniel Mack) - block: fix infinite loop if the device loses discard capability (Mikulas Patocka) - block: break discard submissions into the user defined size (Jens Axboe)
- scsi: lpfc: Default fdmi_on to on (James Smart) [Orabug: 29611023] - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Marcel Holtmann) [Orabug: 29272044] {CVE-2019-3459} - scsi: t10-pi: Return correct ref tag when queue has no integrity profile (Martin K. Petersen) [Orabug: 29592574] - ext4: fix data corruption caused by unaligned direct AIO (Lukas Czerner) [Orabug: 29598576] - swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Dongli Zhang) [Orabug: 29582575] - swiotlb: add debugfs to track swiotlb buffer usage (Dongli Zhang) [Orabug: 29582575] - swiotlb: fix comment on swiotlb_bounce() (Dongli Zhang) [Orabug: 29582575]
- IB/mlx5: Advertise XRC ODP support (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Advertise SRQ ODP support for supported transports (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Add ODP SRQ support (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Let read user wqe also from SRQ buffer (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Add XRC initiator ODP support (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Clean mlx5_ib_mr_responder_pfault_handler() signature (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Remove useless check in ODP handler (Moni Shoua) [Orabug: 29318334] - IB/uverbs: Expose XRC ODP device capabilities (Moni Shoua) [Orabug: 29318334] - IB/core: Allocate a bit for SRQ ODP support (Moni Shoua) [Orabug: 29318334] - IB/mlx5: Fix the locking of SRQ objects in ODP events (Moni Shoua) [Orabug: 29318334] - net/mlx5: Set ODP SRQ support in firmware (Moni Shoua) [Orabug: 29318334] - net/mlx5: Add XRC transport to ODP device capabilities layout (Moni Shoua) [Orabug: 29318334] - rdmaip: Potential race conditions in the module unload path (Sudhakar Dindukurti) [Orabug: 29301129] - rdmaip: Avoid calling ib_query_gid() by holding the dev_base_lock (Sudhakar Dindukurti) [Orabug: 29350401] - rdmaip: ib_query_port() sleeping function called in a invalid context (Sudhakar Dindukurti) [Orabug: 29391490] - rdmaip: Sleeping function mutex_lock() called in invalid context (Sudhakar Dindukurti) [Orabug: 29430627] - x86/speculation: Keep enhanced IBRS on when prctl is used for SSBD control (Alejandro Jimenez) [Orabug: 29526386] - net/rds: Whitelist rdma_cookie and rx_tstamp for usercopy (Dag Moxnes) [Orabug: 29550910] - x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (Hedi Berriche) [Orabug: 29536296] - kvm: remove vmx_msr_bitmap entries mismerged during backport (Liam Merwick) [Orabug: 29222682] - vmbus: fix subchannel removal (Dexuan Cui) [Orabug: 29222682] - KVM/VMX: Avoid return error when flush tlb successfully in the hv_remote_flush_tlb_with_range() (Lan Tianyu) [Orabug: 29222682] - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (Dexuan Cui) [Orabug: 29222682] - x86, hyperv: remove PCI dependency (Sinan Kaya) [Orabug: 29222682] - uio_hv_generic: set callbacks on open (Stephen Hemminger) [Orabug: 29222682] - scsi: storvsc: Fix a race in sub-channel creation that can cause panic (Dexuan Cui) [Orabug: 29222682] - Drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (Dexuan Cui) [Orabug: 29222682] - Drivers: hv: kvp: Fix the recent regression caused by incorrect clean-up (Dexuan Cui) [Orabug: 29222682] - x86/hyper-v: Fix indentation in hv_do_fast_hypercall16() (Yi Wang) [Orabug: 29222682] - hv_netvsc: fix vf serial matching with pci slot info (Haiyang Zhang) [Orabug: 29222682] - hv_balloon: Replace spin_is_locked() with lockdep (Lance Roy) [Orabug: 29222682] - x86/hyperv: Enable PV qspinlock for Hyper-V (Yi Sun) [Orabug: 29222682] - x86/hyperv: Add GUEST_IDLE_MSR support (Yi Sun) [Orabug: 29222682] - hv_netvsc: remove ndo_poll_controller (Stephen Hemminger) [Orabug: 29222682] - Drivers: hv: kvp: Fix two "this statement may fall through" warnings (Dexuan Cui) [Orabug: 29222682] - Drivers: hv: kvp: Fix the indentation of some "break" statements (Dexuan Cui) [Orabug: 29222682] - Drivers: hv: vmbus: Fix the descriptions of some function parameters (Dexuan Cui) [Orabug: 29222682] - hv_netvsc: Fix rndis_per_packet_info internal field initialization (Haiyang Zhang) [Orabug: 29222682] - x86/hyperv: Remove unused include (YueHaibing) [Orabug: 29222682] - x86/hyperv: Suppress "PCI: Fatal: No config space access function found" (Dexuan Cui) [Orabug: 29222682] - uio_hv_generic: defer opening vmbus until first use (Stephen Hemminger) [Orabug: 29222682] - hv_uio_generic: map ringbuffer phys addr (Stephen Hemminger) [Orabug: 29222682] - uio: introduce UIO_MEM_IOVA (Stephen Hemminger) [Orabug: 29222682] - vmbus: split ring buffer allocation from open (Stephen Hemminger) [Orabug: 29222682] - vmbus: keep pointer to ring buffer page (Stephen Hemminger) [Orabug: 29222682] - vmbus: pass channel to hv_process_channel_removal (Stephen Hemminger) [Orabug: 29222682] - hv_netvsc: Update document for LRO/RSC support (Haiyang Zhang) [Orabug: 29222682] - hv_netvsc: Add handler for LRO setting change (Haiyang Zhang) [Orabug: 29222682] - hv_netvsc: Add support for LRO/RSC in the vSwitch (Haiyang Zhang) [Orabug: 29222682] - Drivers: hv: vmbus: Fix synic per-cpu context initialization (Michael Kelley) [Orabug: 29222682] - uio_hv_generic: drop #ifdef DEBUG (Stephen Hemminger) [Orabug: 29222682] - uio_hv_generic: increase size of receive and send buffers (Stephen Hemminger) [Orabug: 29222682] - vmbus: add driver_override support (Stephen Hemminger) [Orabug: 29222682] - x86/paravirt: Use a single ops structure (Juergen Gross) [Orabug: 29222682] - xen: setup pv irq ops vector earlier (Juergen Gross) [Orabug: 29222682] - x86/xen: Delay get_cpu_cap until stack canary is established (Jason Andryuk) [Orabug: 29222682] - x86/paravirt: Remove clobbers from struct paravirt_patch_site (Juergen Gross) [Orabug: 29222682] - x86/paravirt: Remove clobbers parameter from paravirt patch functions (Juergen Gross) [Orabug: 29222682] - x86/paravirt: Make paravirt_patch_call() and paravirt_patch_jmp() static (Juergen Gross) [Orabug: 29222682] - KVM: x86: nSVM: fix switch to guest mmu (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: X86: Fix NULL deref in vcpu_scan_ioapic (Wanpeng Li) [Orabug: 29222682] - KVM: fix unregistering coalesced mmio zone from wrong bus (Eric Biggers) [Orabug: 29222682] - KVM: nVMX: vmcs12 revision_id is always VMCS12_REVISION even when copied from eVMCS (Liran Alon) [Orabug: 29222682] - KVM: nVMX: Verify eVMCS revision id match supported eVMCS version on eVMCS VMPTRLD (Liran Alon) [Orabug: 29222682] - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset (Leonid Shatz) [Orabug: 29222682] - KVM: nVMX: Fix kernel info-leak when enabling KVM_CAP_HYPERV_ENLIGHTENED_VMCS more than once (Liran Alon) [Orabug: 29222682] - KVM: VMX: re-add ple_gap module parameter (Luiz Capitulino) [Orabug: 29222682] - tools headers: Sync the various kvm.h header copies (Arnaldo Carvalho de Melo) [Orabug: 29222682] - x86: Clean up 'sizeof x' => 'sizeof(x)' (Jordan Borgner) [Orabug: 29222682] - kvm_config: add CONFIG_VIRTIO_MENU (Lénaïc Huard) [Orabug: 29222682] - selftests: kvm: Fix -Wformat warnings (Andrea Parri) [Orabug: 29222682] - kvm: selftests: fix spelling mistake "Insufficent" -> "Insufficient" (Colin Ian King) [Orabug: 29222682] - Revert "kvm: x86: optimize dr6 restore" (Radim Krčmář) [Orabug: 29222682] - x86/kvm/nVMX: tweak shadow fields (Vitaly Kuznetsov) [Orabug: 29222682] - selftests/kvm: add missing executables to .gitignore (Anders Roxell) [Orabug: 29222682] - KVM: VMX: enable nested virtualization by default (Paolo Bonzini) [Orabug: 29222682] - KVM/x86: Use 32bit xor to clear registers in svm.c (Uros Bizjak) [Orabug: 29222682] - kvm: x86: Introduce KVM_CAP_EXCEPTION_PAYLOAD (Jim Mattson) [Orabug: 29222682] - kvm: vmx: Defer setting of DR6 until #DB delivery (Jim Mattson) [Orabug: 29222682] - kvm: x86: Defer setting of CR2 until #PF delivery (Jim Mattson) [Orabug: 29222682] - kvm: x86: Add payload operands to kvm_multiple_exception (Jim Mattson) [Orabug: 29222682] - kvm: x86: Add exception payload fields to kvm_vcpu_events (Jim Mattson) [Orabug: 29222682] - kvm: x86: Add has_payload and payload to kvm_queued_exception (Jim Mattson) [Orabug: 29222682] - KVM: Documentation: Fix omission in struct kvm_vcpu_events (Jim Mattson) [Orabug: 29222682] - KVM: selftests: add Enlightened VMCS test (Vitaly Kuznetsov) [Orabug: 29222682] - tools/headers: update kvm.h (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/nVMX: nested state migration for Enlightened VMCS (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: selftests: state_test: test bare VMXON migration (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/nVMX: allow bare VMXON state migration (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/lapic: preserve gfn_to_hva_cache len on cache reinit (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/hyperv: don't clear VP assist pages on init (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: nVMX: optimize prepare_vmcs02{,_full} for Enlightened VMCS case (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: nVMX: implement enlightened VMPTRLD and VMCLEAR (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: nVMX: add enlightened VMCS state (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: nVMX: add KVM_CAP_HYPERV_ENLIGHTENED_VMCS capability (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: VMX: refactor evmcs_sanitize_exec_ctrls() (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: hyperv: define VP assist page helpers (Ladi Prosek) [Orabug: 29222682] - KVM: refine the comment of function gfn_to_hva_memslot_prot() (Wei Yang) [Orabug: 29222682] - KVM: x86: reintroduce pte_list_remove, but including mmu_spte_clear_track_bits (Wei Yang) [Orabug: 29222682] - KVM: x86: rename pte_list_remove to __pte_list_remove (Wei Yang) [Orabug: 29222682] - kvm/x86 : add coalesced pio support (Peng Hao) [Orabug: 29222682] - kvm/x86 : add document for coalesced mmio (Peng Hao) [Orabug: 29222682] - kvm/x86 : fix some typo (Peng Hao) [Orabug: 29222682] - KVM/VMX: Change hv flush logic when ept tables are mismatched. (Lan Tianyu) [Orabug: 29222682] - KVM/x86: Use 32bit xor to clear register (Uros Bizjak) [Orabug: 29222682] - KVM/x86: Use assembly instruction mnemonics instead of .byte streams (Uros Bizjak) [Orabug: 29222682] - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode (Uros Bizjak) [Orabug: 29222682] - x86/kvm/mmu: check if MMU reconfiguration is needed in init_kvm_nested_mmu() (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu: check if tdp/shadow MMU reconfiguration is needed (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/nVMX: introduce source data cache for kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu: make space for source data caching in struct kvm_mmu (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu: get rid of redundant kvm_mmu_setup() (Paolo Bonzini) [Orabug: 29222682] - x86/kvm/mmu: introduce guest_mmu (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu.c: add kvm_mmu parameter to kvm_mmu_free_roots() (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu.c: set get_pdptr hook in kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [Orabug: 29222682] - x86/kvm/mmu: make vcpu->mmu a pointer to the current MMU (Vitaly Kuznetsov) [Orabug: 29222682] - kvm: x86: optimize dr6 restore (Paolo Bonzini) [Orabug: 29222682] - KVM: x86: hyperv: optimize sparse VP set processing (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: fix 'tlb_lush' typo (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: nVMX: WARN if nested run hits VMFail with early consistency checks enabled (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: add option to perform early consistency checks via H/W (Sean Christopherson) [Orabug: 29222682] - KVM: vmx: write HOST_IA32_EFER in vmx_set_constant_host_state() (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: call kvm_skip_emulated_instruction in nested_vmx_{fail,succeed} (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: do not call nested_vmx_succeed() for consistency check VMExit (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: do not skip VMEnter instruction that succeeds (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: do early preparation of vmcs02 before check_vmentry_postreqs() (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: initialize vmcs02 constant exactly once (per VMCS) (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: split pieces of prepare_vmcs02() to prepare_vmcs02_early() (Sean Christopherson) [Orabug: 29222682] - KVM: VMX: remove ASSERT() on vmx->pml_pg validity (Sean Christopherson) [Orabug: 29222682] - KVM: vVMX: rename label for post-enter_guest_mode consistency check (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: assimilate nested_vmx_entry_failure() into nested_vmx_enter_non_root_mode() (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: move check_vmentry_postreqs() call to nested_vmx_enter_non_root_mode() (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: rename enter_vmx_non_root_mode to nested_vmx_enter_non_root_mode (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: try to set EFER bits correctly when initializing controls (Sean Christopherson) [Orabug: 29222682] - KVM: vmx: do not unconditionally clear EFER switching (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: reset cache/shadows when switching loaded VMCS (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: use vm_exit_controls_init() to write exit controls for vmcs02 (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: move vmcs12 EPTP consistency check to check_vmentry_prereqs() (Sean Christopherson) [Orabug: 29222682] - KVM: nVMX: move host EFER consistency checks to VMFail path (Sean Christopherson) [Orabug: 29222682] - KVM: leverage change to adjust slots->used_slots in update_memslots() (Wei Yang) [Orabug: 29222682] - KVM: nVMX: Always reflect #NM VM-exits to L1 (Jim Mattson) [Orabug: 29222682] - KVM: x86: hyperv: implement PV IPI send hypercalls (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: optimize kvm_hv_flush_tlb() for vp_index == vcpu_idx case (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: valid_bank_mask should be 'u64' (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: keep track of mismatched VP indexes (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: consistently use 'hv_vcpu' for 'struct kvm_vcpu_hv' variables (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: optimize 'all cpus' case in kvm_hv_flush_tlb() (Vitaly Kuznetsov) [Orabug: 29222682] - KVM: x86: hyperv: enforce vp_index < KVM_MAX_VCPUS (Vitaly Kuznetsov) [Orabug: 29222682] - kvm/x86: return meaningful value from KVM_SIGNAL_MSI (Paolo Bonzini) [Orabug: 29222682] - KVM: x86: move definition PT_MAX_HUGEPAGE_LEVEL and KVM_NR_PAGE_SIZES together (Wei Yang) [Orabug: 29222682] - KVM/VMX: Remve unused function is_external_interrupt(). (Tianyu Lan) [Orabug: 29222682] - KVM: x86: return 0 in case kvm_mmu_memory_cache has min number of objects (Wei Yang) [Orabug: 29222682] - nVMX x86: Make nested_vmx_check_pml_controls() concise (Krish Sadhukhan) [Orabug: 29222682] - KVM: x86: adjust kvm_mmu_page member to save 8 bytes (Wei Yang) [Orabug: 29222682] - KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail (Sean Christopherson) [Orabug: 29222682] - kvm: selftests: support high GPAs in dirty_log_test (Andrew Jones) [Orabug: 29222682] - kvm: selftests: stop lying to aarch64 tests about PA-bits (Andrew Jones) [Orabug: 29222682] - kvm: selftests: dirty_log_test: also test 64K pages on aarch64 (Andrew Jones) [Orabug: 29222682] - kvm: selftests: port dirty_log_test to aarch64 (Andrew Jones) [Orabug: 29222682] - kvm: selftests: introduce new VM mode for 64K pages (Andrew Jones) [Orabug: 29222682] - kvm: selftests: add vcpu support for aarch64 (Andrew Jones) [Orabug: 29222682] - kvm: selftests: add virt mem support for aarch64 (Andrew Jones) [Orabug: 29222682] - kvm: selftests: add vm_phy_pages_alloc (Andrew Jones) [Orabug: 29222682] - kvm: selftests: tidy up kvm_util (Andrew Jones) [Orabug: 29222682] - kvm: selftests: add cscope make target (Andrew Jones) [Orabug: 29222682] - kvm: selftests: move arch-specific files to arch-specific locations (Andrew Jones) [Orabug: 29222682] - kvm: selftests: introduce ucall (Andrew Jones) [Orabug: 29222682] - kvm: selftests: vcpu_setup: set cr4.osfxsr (Andrew Jones) [Orabug: 29222682] - tools: introduce test_and_clear_bit (Peter Xu) [Orabug: 29222682] - KVM: LAPIC: Tune lapic_timer_advance_ns automatically (Wanpeng Li) [Orabug: 29222682] - KVM: nVMX: Do not flush TLB on L1<->L2 transitions if L1 uses VPID and EPT (Liran Alon) [Orabug: 29222682] - KVM: nVMX: Flush linear and combined mappings on VPID02 related flushes (Liran Alon) [Orabug: 29222682] - KVM: nVMX: Use correct VPID02 when emulating L1 INVVPID (Liran Alon) [Orabug: 29222682] - KVM: nVMX: Flush TLB entries tagged by dest EPTP on L1<->L2 transitions (Liran Alon) [Orabug: 29222682] - KVM: vmx: rename KVM_GUEST_CR0_MASK tp KVM_VM_CR0_ALWAYS_OFF (Sean Christopherson) [Orabug: 29222682] - drm/amdkfd: fix amdkfd use-after-free GP fault (Randy Dunlap) [Orabug: 29017589] - kabi fix for device_add_disk (Alan Adamson) [Orabug: 29481766] - nvme-core: declare local symbols static (Bart Van Assche) [Orabug: 29481766] - nvme: register ns_id attributes as default sysfs groups (Hannes Reinecke) [Orabug: 29481766] - block: genhd: add 'groups' argument to device_add_disk (Hannes Reinecke) [Orabug: 29481766] - nvme: validate controller state before rescheduling keep alive (James Smart) [Orabug: 29481766] - nvme-rdma: fix double freeing of async event data (Prabhath Sajeepa) [Orabug: 29481766] - nvme: warn when finding multi-port subsystems without multipathing enabled (Christoph Hellwig) [Orabug: 29481766] - nvme-pci: fix surprise removal (Igor Konopko) [Orabug: 29481766] - nvme-fc: initialize nvme_req(rq)->ctrl after calling __nvme_fc_init_request() (Ewan D. Milne) [Orabug: 29481766] - nvme: Free ctrl device name on init failure (Keith Busch) [Orabug: 29481766] - nvme-fc: resolve io failures during connect (James Smart) [Orabug: 29481766] - Revert "nvmet-rdma: use a private workqueue for delete" (Christoph Hellwig) [Orabug: 29481766] - nvme: make sure ns head inherits underlying device limits (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: always have a valid trsvcid (Sagi Grimberg) [Orabug: 29481766] - nvmet: Introduce helper functions to allocate and free request SGLs (Logan Gunthorpe) [Orabug: 29481766] - nvme-pci: remove duplicate check (Chaitanya Kulkarni) [Orabug: 29481766] - nvme-pci: fix hot removal during error handling (Keith Busch) [Orabug: 29481766] - nvmet-fcloop: suppress a compiler warning (Bart Van Assche) [Orabug: 29481766] - nvme-core: make implicit seed truncation explicit (Bart Van Assche) [Orabug: 29481766] - nvmet-fc: fix kernel-doc headers (Bart Van Assche) [Orabug: 29481766] - nvme-fc: rework the request initialization code (Bart Van Assche) [Orabug: 29481766] - overflow.h: Add allocation size calculation helpers (Kees Cook) [Orabug: 29481766] - compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes) [Orabug: 29481766] - nvme-fc: introduce struct nvme_fcp_op_w_sgl (Bart Van Assche) [Orabug: 29481766] - nvme-fc: fix kernel-doc headers (Bart Van Assche) [Orabug: 29481766] - nvmet: avoid integer overflow in the discard code (Bart Van Assche) [Orabug: 29481766] - nvmet-rdma: declare local symbols static (Bart Van Assche) [Orabug: 29481766] - nvmet: use strlcpy() instead of strcpy() (Bart Van Assche) [Orabug: 29481766] - nvme-pci: fix nvme_suspend_queue() kernel-doc header (Bart Van Assche) [Orabug: 29481766] - nvme-core: rework a NQN copying operation (Bart Van Assche) [Orabug: 29481766] - nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (Bart Van Assche) [Orabug: 29481766] - nvmet: use strcmp() instead of strncmp() for subsystem lookup (Bart Van Assche) [Orabug: 29481766] - nvmet: remove unreachable code (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: update node paths after adding new path (Keith Busch) [Orabug: 29481766] - nvme: remove ns sibling before clearing path (Keith Busch) [Orabug: 29481766] - nvmet-rdma: use a private workqueue for delete (Sagi Grimberg) [Orabug: 29481766] - nvme: take node locality into account when selecting a path (Christoph Hellwig) [Orabug: 29481766] - nvmet: don't split large I/Os unconditionally (Sagi Grimberg) [Orabug: 29481766] - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O (James Smart) [Orabug: 29481766] - nvme-core: add async event trace helper (Chaitanya Kulkarni) [Orabug: 29481766] - nvme_fc: add 'nvme_discovery' sysfs attribute to fc transport device (James Smart) [Orabug: 29481766] - nvmet_fc: support target port removal with nvmet layer (James Smart) [Orabug: 29481766] - nvme-fc: fix for a minor typos (Milan P. Gandhi) [Orabug: 29481766] - nvmet: remove redundant module prefix (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: fix typo in nvme_identify_ns_descs (Milan P. Gandhi) [Orabug: 29481766] - block: move ref_tag calculation func to the block layer (Max Gurtovoy) [Orabug: 29481766] - nvme.h: add support for ns write protect definitions (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: properly propagate errors in nvme_mpath_init (Susobhan Dey) [Orabug: 29481766] - nvme: count all ANA groups for ANA Log page (Hannes Reinecke) [Orabug: 29481766] - nvmet: free workqueue object if module init fails (Chaitanya Kulkarni) [Orabug: 29481766] - nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (Tal Shorer) [Orabug: 29481766] - nvmet: add ns write protect support (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: set gendisk read only based on nsattr (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: fixup crash on failed discovery (Hannes Reinecke) [Orabug: 29481766] - nvmet: use Retain Async Event bit to clear AEN (Chaitanya Kulkarni) [Orabug: 29481766] - nvmet: support configuring ANA groups (Christoph Hellwig) [Orabug: 29481766] - nvmet: add minimal ANA support (Christoph Hellwig) [Orabug: 29481766] - nvmet: track and limit the number of namespaces per subsystem (Christoph Hellwig) [Orabug: 29481766] - nvmet: keep a port pointer in nvmet_ctrl (Christoph Hellwig) [Orabug: 29481766] - block: Move SECTOR_SIZE and SECTOR_SHIFT definitions into <linux/blkdev.h> (Bart Van Assche) [Orabug: 29481766] - nvme.h: add ANA definitions (Christoph Hellwig) [Orabug: 29481766] - nvme: add ANA support (Christoph Hellwig) [Orabug: 29481766] - nvme: remove nvme_req_needs_failover (Christoph Hellwig) [Orabug: 29481766] - nvme.h: add support for the log specific field (Christoph Hellwig) [Orabug: 29481766] - nvme: simplify the API for getting log pages (Christoph Hellwig) [Orabug: 29481766] - nvmet: only check for filebacking on -ENOTBLK (Hannes Reinecke) [Orabug: 29481766] - nvmet: fixup crash on NULL device path (Hannes Reinecke) [Orabug: 29481766] - nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche) [Orabug: 29481766] - nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche) [Orabug: 29481766] - nvmet: don't use uuid_le type (Andy Shevchenko) [Orabug: 29481766] - nvmet: check fileio lba range access boundaries (Sagi Grimberg) [Orabug: 29481766] - nvmet: fix file discard return status (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: centralize admin/io queue teardown sequence (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: centralize controller setup sequence (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29481766] - nvme: add disk name to trace events (Keith Busch) [Orabug: 29481766] - nvme: add controller name to trace events (Keith Busch) [Orabug: 29481766] - nvme: if_ready checks to fail io to deleting controller (James Smart) [Orabug: 29481766] - nvme: use hw qid in trace events (Keith Busch) [Orabug: 29481766] - nvme: cache struct nvme_ctrl reference to struct nvme_request (Sagi Grimberg) [Orabug: 29481766] - nvmet-rdma: add an error flow for post_recv failures (Max Gurtovoy) [Orabug: 29481766] - nvmet-rdma: add unlikely check in the fast path (Max Gurtovoy) [Orabug: 29481766] - nvmet-rdma: support max(16KB, PAGE_SIZE) inline data (Steve Wise) [Orabug: 29481766] - nvme-rdma: support up to 4 segments of inline data (Steve Wise) [Orabug: 29481766] - nvmet: add buffered I/O support for file backed ns (Chaitanya Kulkarni) [Orabug: 29481766] - nvmet: add commands supported and effects log page (Chaitanya Kulkarni) [Orabug: 29481766] - nvme: move init of keep_alive work item to controller initialization (James Smart) [Orabug: 29481766] - nvme: don't enable AEN if not supported (Weiping Zhang) [Orabug: 29481766] - nvme: ensure forward progress during Admin passthru (Scott Bauer) [Orabug: 29481766] - nvme-pci: fix memory leak on probe failure (Keith Busch) [Orabug: 29481766] - nvme-rdma: fix possible double free of controller async event buffer (Sagi Grimberg) [Orabug: 29481766] - nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe) [Orabug: 29481766] - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl (Jianchao Wang) [Orabug: 29481766] - nvme-fc: release io queues to allow fast fail (James Smart) [Orabug: 29481766] - nvme-rdma: don't override opts->queue_size (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: Fix command completion race at error recovery (Israel Rukshin) [Orabug: 29481766] - nvme-rdma: fix possible free of a non-allocated async event buffer (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: fix possible double free condition when failing to create a controller (Sagi Grimberg) [Orabug: 29481766] - nvme-fabrics: fix and refine state checks in __nvmf_check_ready (Christoph Hellwig) [Orabug: 29481766] - nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (Christoph Hellwig) [Orabug: 29481766] - nvme-fabrics: refactor queue ready check (Christoph Hellwig) [Orabug: 29481766] - nvme: remove nvme_reinit_tagset (Christoph Hellwig) [Orabug: 29481766] - nvme-fc: fix nulling of queue data on reconnect (James Smart) [Orabug: 29481766] - nvme-fc: remove reinit_request routine (James Smart) [Orabug: 29481766] - nvme-fc: change controllers first connect to use reconnect path (James Smart) [Orabug: 29481766] - nvme: don't rely on the changed namespace list log (Christoph Hellwig) [Orabug: 29481766] - nvmet: free smart-log buffer after use (Chaitanya Kulkarni) [Orabug: 29481766] - nvme-rdma: fix error flow during mapping request data (Max Gurtovoy) [Orabug: 29481766] - nvme: add bio remapping tracepoint (Hannes Reinecke) [Orabug: 29481766] - nvme: fix NULL pointer dereference in nvme_init_subsystem (Israel Rukshin) [Orabug: 29481766] - nvme: cleanup double shift issue (Dan Carpenter) [Orabug: 29481766] - nvme-pci: make CMB SQ mod-param read-only (Keith Busch) [Orabug: 29481766] - nvme-pci: unquiesce dead controller queues (Keith Busch) [Orabug: 29481766] - nvme-pci: remove HMB teardown on reset (Keith Busch) [Orabug: 29481766] - nvme-pci: queue creation fixes (Keith Busch) [Orabug: 29481766] - nvme-pci: remove unnecessary completion doorbell check (Keith Busch) [Orabug: 29481766] - nvme-pci: remove unnecessary nested locking (Keith Busch) [Orabug: 29481766] - nvmet: filter newlines from user input (Sagi Grimberg) [Orabug: 29481766] - nvme-rdma: correctly check for target keyed sgl support (Steve Wise) [Orabug: 29481766] - nvme: don't hold nvmf_transports_rwsem for more than transport lookups (Johannes Thumshirn) [Orabug: 29481766] - nvmet: return all zeroed buffer when we can't find an active namespace (Christoph Hellwig) [Orabug: 29481766] - nvme: use the changed namespaces list log to clear ns data changed AENs (Christoph Hellwig) [Orabug: 29481766] - nvme: mark nvme_queue_scan static (Christoph Hellwig) [Orabug: 29481766] - nvme.h: add the changed namespace list log (Christoph Hellwig) [Orabug: 29481766] - nvme.h: add AEN configuration symbols (Hannes Reinecke) [Orabug: 29481766] - nvme: submit AEN event configuration on startup (Hannes Reinecke) [Orabug: 29481766] - nvmet: mask pending AENs (Christoph Hellwig) [Orabug: 29481766] - nvmet: add AEN configuration support (Christoph Hellwig) [Orabug: 29481766] - nvmet: implement the changed namespaces log (Christoph Hellwig) [Orabug: 29481766] - nvmet: split log page implementation (Christoph Hellwig) [Orabug: 29481766] - nvmet: add a new nvmet_zero_sgl helper (Christoph Hellwig) [Orabug: 29481766] - nvme.h: untangle AEN notice definitions (Christoph Hellwig) [Orabug: 29481766] - nvmet: fix error return code in nvmet_file_ns_enable() (Wei Yongjun) [Orabug: 29481766] - nvmet: fix a typo in nvmet_file_ns_enable() (Wei Yongjun) [Orabug: 29481766] - nvme-fabrics: allow internal passthrough command on deleting controllers (Christoph Hellwig) [Orabug: 29481766] - nvme-loop: add support for multiple ports (Christoph Hellwig) [Orabug: 29481766] - nvme-pci: simplify __nvme_submit_cmd (Christoph Hellwig) [Orabug: 29481766] - nvme-pci: Rate limit the nvme timeout warnings (Keith Busch) [Orabug: 29481766] - nvme: allow duplicate controller if prior controller being deleted (James Smart) [Orabug: 29481766] - nvme: fix extended data LBA supported setting (Max Gurtovoy) [Orabug: 29481766] - nvme: fixup memory leak in nvme_init_identify() (Hannes Reinecke) [Orabug: 29481766] - nvme: fix KASAN warning when parsing host nqn (Hannes Reinecke) [Orabug: 29481766] - nvmet-loop: use nr_phys_segments when map rq to sgl (Chaitanya Kulkarni) [Orabug: 29481766] - nvmet-fc: increase LS buffer count per fc port (James Smart) [Orabug: 29481766] - nvmet: add simple file backed ns support (Chaitanya Kulkarni) [Orabug: 29481766] - nvmet: remove duplicate NULL initialization for req->ns (Chaitanya Kulkarni) [Orabug: 29481766] - nvmet: make a few error messages more generic (Chaitanya Kulkarni) [Orabug: 29481766] - nvme-fabrics: allow duplicate connections to the discovery controller (Hannes Reinecke) [Orabug: 29481766] - nvme-fabrics: centralize discovery controller defaults (Hannes Reinecke) [Orabug: 29481766] - nvme-fabrics: remove unnecessary controller subnqn validation (James Smart) [Orabug: 29481766] - nvme-fc: remove setting DNR on exception conditions (James Smart) [Orabug: 29481766] - nvme-pci: set nvmeq->cq_vector after alloc cq/sq (Jianchao Wang) [Orabug: 29481766] - nvme: host: core: fix precedence of ternary operator (Ivan Bornyakov) [Orabug: 29481766] - nvme: fix lockdep warning in nvme_mpath_clear_current_path (Johannes Thumshirn) [Orabug: 29481766] - nvme-pci: fix race between poll and IRQ completions (Jens Axboe) [Orabug: 29481766] - nvme-pci: drop IRQ disabling on submission queue lock (Jens Axboe) [Orabug: 29481766] - nvme-pci: split the nvme queue lock into submission and completion locks (Jens Axboe) [Orabug: 29481766] - nvme-pci: handle completions outside of the queue lock (Jens Axboe) [Orabug: 29481766] - nvme-pci: move ->cq_vector == -1 check outside of ->q_lock (Jens Axboe) [Orabug: 29481766] - nvme-pci: remove cq check after submission (Jens Axboe) [Orabug: 29481766] - nvme-pci: simplify nvme_cqe_valid (Christoph Hellwig) [Orabug: 29481766] - nvme: mark the result argument to nvme_complete_async_event volatile (Christoph Hellwig) [Orabug: 29481766] - srcu: Add cleanup_srcu_struct_quiesced() (Paul E. McKenney) [Orabug: 29481766] - nvme: Avoid flush dependency in delete controller flow (Nitzan Carmi) [Orabug: 29481766] - nvme/pci: Sync controller reset for AER slot_reset (Keith Busch) [Orabug: 29481766] - nvme: Fix sync controller reset return (Charles Machalow) [Orabug: 29481766] - nvme/pci: Hold controller reference during async probe (Keith Busch) [Orabug: 29481766] - nvme: fix use-after-free in nvme_free_ns_head (Jianchao Wang) [Orabug: 29481766] - nvmet: switch loopback target state to connecting when resetting (Johannes Thumshirn) [Orabug: 29481766] - nvme/multipath: Fix multipath disabled naming collisions (Keith Busch) [Orabug: 29481766] - nvme/multipath: Disable runtime writable enabling parameter (Keith Busch) [Orabug: 29481766] - block: Introduce blk_queue_flag_{set,clear,test_and_{set,clear}}() (Bart Van Assche) [Orabug: 29481766] - nvme: only reconfigure discard if necessary (Jens Axboe) [Orabug: 29481766] - nvme/pci: Use async_schedule for initial reset work (Keith Busch) [Orabug: 29481766] - NVMe: Add Quirk Delay before CHK RDY for Seagate Nytro Flash Storage (Micah Parrish) [Orabug: 29481766] - nvme: change order of qid and cmdid in completion trace (Johannes Thumshirn) [Orabug: 29481766] - nvme: fc: provide a descriptive error (Johannes Thumshirn) [Orabug: 29481766] - PCI/IOV: Add pci_sriov_configure_simple() (Alexander Duyck) [Orabug: 29481766] - nvme-pci: Use pci_sriov_configure_simple() to enable VFs (Alexander Duyck) [Orabug: 29481766] - nvme: expand nvmf_check_if_ready checks (James Smart) [Orabug: 29481766] - nvme: Use admin command effects for admin commands (Keith Busch) [Orabug: 29481766] - nvmet: fix space padding in serial number (Daniel Verkamp) [Orabug: 29481766] - nvme: check return value of init_srcu_struct function (Max Gurtovoy) [Orabug: 29481766] - nvmet: Fix nvmet_execute_write_zeroes sector count (Rodrigo R. Galvao) [Orabug: 29481766] - nvme-pci: Separate IO and admin queue IRQ vectors (Keith Busch) [Orabug: 29481766] - nvme-pci: Remove unused queue parameter (Keith Busch) [Orabug: 29481766] - nvme-pci: Skip queue deletion if there are no queues (Keith Busch) [Orabug: 29481766] - nvme: target: fix buffer overflow (Arnd Bergmann) [Orabug: 29481766] - nvme: unexport nvme_start_keep_alive (Johannes Thumshirn) [Orabug: 29481766] - nvme: enforce 64bit offset for nvme_get_log_ext fn (Matias Bjørling) [Orabug: 29481766] - nvme: make nvme_get_log_ext non-static (Matias Bjørling) [Orabug: 29481766] - nvmet: constify struct nvmet_fabrics_ops (Christoph Hellwig) [Orabug: 29481766] - nvmet: refactor configfs transport type handling (Christoph Hellwig) [Orabug: 29481766] - nvmet: move device_uuid configfs attr definition to suitable place (Max Gurtovoy) [Orabug: 29481766] - nvme: Add .stop_ctrl to nvme ctrl ops (Nitzan Carmi) [Orabug: 29481766] - nvme-rdma: Allow DELETING state change failure in error_recovery (Nitzan Carmi) [Orabug: 29481766] - nvme-rdma: Don't flush delete_wq by default during remove_one (Max Gurtovoy) [Orabug: 29481766] - nvmet-rdma: Don't flush system_wq by default during remove_one (Max Gurtovoy) [Orabug: 29481766] - nvmet-rdma: Fix use after free in nvmet_rdma_cm_handler() (Israel Rukshin) [Orabug: 29481766] - nvmet-rdma: Remove unused queue state (Israel Rukshin) [Orabug: 29481766] - nvmet_fc: prevent new io rqsts in possible isr completions (James Smart) [Orabug: 29481766] - nvme_fc: on remoteport reuse, set new nport_id and role. (James Smart) [Orabug: 29481766] - nvme_fc: fix abort race on teardown with lld reject (James Smart) [Orabug: 29481766] - nvme_fc: io timeout should defer abort to ctrl reset (James Smart) [Orabug: 29481766] - nvme: centralize ctrl removal prints (Max Gurtovoy) [Orabug: 29481766] - nvme-pci: Add .get_address ctrl callback (Keith Busch) [Orabug: 29481766] - nvme: implement log page low/high offset and dwords (Matias Bjørling) [Orabug: 29481766] - nvme: change namespaces_mutext to namespaces_rwsem (Jianchao Wang) [Orabug: 29481766] - nvme: fix the dangerous reference of namespaces list (Jianchao Wang) [Orabug: 29481766] - nvme-pci: quiesce IO queues prior to disabling device HMB accesses (Jianchao Wang) [Orabug: 29481766] - net/utils: Introduce inet_addr_is_any (Sagi Grimberg) [Orabug: 29481766] - nvme: Add fault injection feature (Thomas Tai) [Orabug: 29481766] - nvme: use define instead of magic value for identify size (Minwoo Im) [Orabug: 29481766] - nvmet: don't return "any" ip address in discovery log page (Sagi Grimberg) [Orabug: 29481766] - nvme_fc: rework sqsize handling (James Smart) [Orabug: 29481766] - nvme-fabrics: Ignore nr_io_queues option for discovery controllers (Roland Dreier) [Orabug: 29481766] - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" (Christoph Hellwig) [Orabug: 29481766] - nvme-multipath: fix sysfs dangerously created links (Baegjae Sung) [Orabug: 29481766] - nvmet-loop: use blk_rq_payload_bytes for sgl selection (Christoph Hellwig) [Orabug: 29481766] - nvme-rdma: use blk_rq_payload_bytes instead of blk_rq_bytes (Christoph Hellwig) [Orabug: 29481766] - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport (Christoph Hellwig) [Orabug: 29481766] - nvme-rdma: fix sysfs invoked reset_ctrl error flow (Nitzan Carmi) [Orabug: 29481766] - nvmet: Change return code of discard command if not supported (Israel Rukshin) [Orabug: 29481766] - nvme-pci: Fix timeouts in connecting state (Keith Busch) [Orabug: 29481766] - nvme: fix the deadlock in nvme_update_formats (Jianchao Wang) [Orabug: 29481766] - nvme: Don't use a stack buffer for keep-alive command (Roland Dreier) [Orabug: 29481766] - nvme_fc: cleanup io completion (James Smart) [Orabug: 29481766] - nvme_fc: correct abort race condition on resets (James Smart) [Orabug: 29481766] - nvme: Fix discard buffer overrun (Keith Busch) [Orabug: 29481766] - nvme: delete NVME_CTRL_LIVE --> NVME_CTRL_CONNECTING transition (Max Gurtovoy) [Orabug: 29481766] - nvme-rdma: use NVME_CTRL_CONNECTING state to mark init process (Max Gurtovoy) [Orabug: 29481766] - nvme: rename NVME_CTRL_RECONNECTING state to NVME_CTRL_CONNECTING (Max Gurtovoy) [Orabug: 29481766] - nvme-pci: introduce RECONNECTING state to mark initializing procedure (Jianchao Wang) [Orabug: 29481766] - nvme-rdma: remove redundant boolean for inline_data (Max Gurtovoy) [Orabug: 29481766] - nvme: don't free uuid pointer before printing it (Johannes Thumshirn) [Orabug: 29481766] - nvme-pci: Suspend queues after deleting them (Keith Busch) [Orabug: 29481766] - lib/scatterlist: Introduce sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29481766] - block: Provide blk_status_t decoding for path errors (Keith Busch) [Orabug: 29481766] - nvme-pci: take sglist coalescing in dma_map_sg into account (Christoph Hellwig) [Orabug: 29481766] - nvme-pci: check segement valid for SGL use (Keith Busch) [Orabug: 29481766] - nvme-pci: clean up SMBSZ bit definitions (Christoph Hellwig) [Orabug: 29481766] - nvme-pci: clean up CMB initialization (Christoph Hellwig) [Orabug: 29481766] - nvme-fc: correct hang in nvme_ns_remove() (James Smart) [Orabug: 29481766] - nvme-fc: fix rogue admin cmds stalling teardown (James Smart) [Orabug: 29481766] - nvmet: release a ns reference in nvmet_req_uninit if needed (Sagi Grimberg) [Orabug: 29481766] - nvme-fabrics: fix memory leak when parsing host ID option (Roland Dreier) [Orabug: 29481766] - nvme: fix comment typos in nvme_create_io_queues (Minwoo Im) [Orabug: 29481766] - nvme: host delete_work and reset_work on separate workqueues (Roy Shterman) [Orabug: 29481766] - nvme-pci: serialize pci resets (Sagi Grimberg) [Orabug: 29481766] - nvme/multipath: Use blk_path_error (Keith Busch) [Orabug: 29481766] - nvme/multipath: Consult blk_status_t for failover (Keith Busch) [Orabug: 29481766] - nvme: Add more command status translation (Keith Busch) [Orabug: 29481766] - nvmet/rdma: Use sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29481766] - nvmet/fc: Use sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29481766] - nvme: fix visibility of "uuid" ns attribute (Martin Wilck) [Orabug: 29481766] - bnxt_en: Drop oversize TX packets to prevent errors. (Michael Chan) [Orabug: 28747764]
- netfilter: ipv6: Don't preserve original oif for loopback address (Eli Cooper) - tpm: parse TPM event logs based on EFI table (Thiebaud Weksteen) [Orabug: 29503600] - efi: call get_event_log before ExitBootServices (Thiebaud Weksteen) [Orabug: 29503600] - tpm: add event log format version (Thiebaud Weksteen) [Orabug: 29503600] - tpm: rename event log provider files (Thiebaud Weksteen) [Orabug: 29503600] - tpm: move tpm_eventlog.h outside of drivers folder (Thiebaud Weksteen) [Orabug: 29503600] - svm: Fix AVIC incomplete IPI emulation (Suravee Suthikulpanit) [Orabug: 29338530] - svm: Add warning message for AVIC IPI invalid target (Suravee Suthikulpanit) [Orabug: 29338530] - x86/mm/mem_encrypt: Fix erroneous sizeof() (Peng Hao) [Orabug: 29338530] - Documentation/virtual/kvm: Update URL for AMD SEV API specification (Christophe de Dinechin) [Orabug: 29338530] - tools headers x86: Sync asm/cpufeatures.h copy with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 29338530] - KVM: nSVM: Fix nested guest support for PAUSE filtering. (Tambe, William) [Orabug: 29338530] - x86/MCE/AMD: Fix the thresholding machinery initialization order (Borislav Petkov) [Orabug: 29338530] - svm: Add mutex_lock to protect apic_access_page_done on AMD systems (Wei Wang) [Orabug: 29338530] - x86/resctrl: Add AMD's X86_FEATURE_MBA to the scattered CPUID features (Sherry Hurwitz) [Orabug: 29338530] - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Filippo Sironi) [Orabug: 29338530] - x86/cpufeatures: Add WBNOINVD feature definition (Janakarajan Natarajan) [Orabug: 29338530] - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs (Woods, Brian) [Orabug: 29338530] - x86/amd_nb: Add PCI device IDs for family 17h, model 30h (Woods, Brian) [Orabug: 29338530] - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (Woods, Brian) [Orabug: 29338530] - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (Guenter Roeck) [Orabug: 29338530] - x86/amd_nb: Add support for Raven Ridge CPUs (Guenter Roeck) [Orabug: 29338530] - acpi/nfit, x86/mce: Validate a MCE's address before using it (Vishal Verma) [Orabug: 29338530] - acpi/nfit, x86/mce: Handle only uncorrectable machine checks (Vishal Verma) [Orabug: 29338530] - resource: Clean it up a bit (Borislav Petkov) [Orabug: 29338530] - resource: Fix find_next_iomem_res() iteration issue (Bjorn Helgaas) [Orabug: 29338530] - resource: Include resource end in walk_*() interfaces (Bjorn Helgaas) [Orabug: 29338530] - crypto: ccp - Remove forward declaration (Nathan Chancellor) [Orabug: 29338530] - arm64: dts: amd: Fix SPI bus warnings (Rob Herring) [Orabug: 29338530] - crypto: ccp - Remove VLA usage of skcipher (Kees Cook) [Orabug: 29338530] - crypto: skcipher - Introduce crypto_sync_skcipher (Kees Cook) [Orabug: 29338530] - crypto: skcipher - prevent using skciphers without setting key (Eric Biggers) [Orabug: 29338530] - x86/boot: Fix kexec booting failure in the SEV bit detection code (Kairui Song) [Orabug: 29338530] - crypto: ccp - Fix static checker warning (Janakarajan Natarajan) [Orabug: 29338530] - crypto: ccp - Check for NULL PSP pointer at module unload (Tom Lendacky) [Orabug: 29338530] - iommu/amd: Add basic debugfs infrastructure for AMD IOMMU (Gary R Hook) [Orabug: 29338530] - iommu: Enable debugfs exposure of IOMMU driver internals (Gary R Hook) [Orabug: 29338530] - x86/bugs: Update when to check for the LS_CFG SSBD mitigation (Tom Lendacky) [Orabug: 29338530] - x86/mm: Decouple dynamic __PHYSICAL_MASK from AMD SME (Kirill A. Shutemov) [Orabug: 29338530] - init/main.c: include <linux/mem_encrypt.h> (Mathieu Malaterre) [Orabug: 29338530] - x86/MCE/AMD: Read MCx_MISC block addresses on any CPU (Borislav Petkov) [Orabug: 29338530] - iommu/amd: Fix grammar of comments (Anna-Maria Gleixner) [Orabug: 29338530] - efi: Decode IA32/X64 Context Info structure (Yazen Ghannam) [Orabug: 29338530] - efi: Decode IA32/X64 MS Check structure (Yazen Ghannam) [Orabug: 29338530] - efi: Decode additional IA32/X64 Bus Check fields (Yazen Ghannam) [Orabug: 29338530] - efi: Decode IA32/X64 Cache, TLB, and Bus Check structures (Yazen Ghannam) [Orabug: 29338530] - efi: Decode UEFI-defined IA32/X64 Error Structure GUIDs (Yazen Ghannam) [Orabug: 29338530] - efi: Decode IA32/X64 Processor Error Info Structure (Yazen Ghannam) [Orabug: 29338530] - efi: Decode IA32/X64 Processor Error Section (Yazen Ghannam) [Orabug: 29338530] - efi: Move ARM CPER code to new file (Tyler Baicar) [Orabug: 29338530] - efi: Fix IA32/X64 Processor Error Record definition (Yazen Ghannam) [Orabug: 29338530] - iommu/amd: Update logging information for new event type (Gary R Hook) [Orabug: 29338530] - iommu/amd: Update the PASID information printed to the system log (Gary R Hook) [Orabug: 29338530] - x86/boot: Fix SEV boot failure from change to __PHYSICAL_MASK_SHIFT (Tom Lendacky) [Orabug: 29338530] - crypto: doc - Document remaining members in struct crypto_alg (Gary R Hook) [Orabug: 29338530] - vfio/type1: Adopt fast IOTLB flush interface when unmap IOVAs (Suravee Suthikulpanit) [Orabug: 29338530] - crypto: ccp - Validate buffer lengths for copy operations (Gary R Hook) [Orabug: 29338530] - crypto: ccp - Use memdup_user() rather than duplicating its implementation (Markus Elfring) [Orabug: 29338530] - iommu/amd: Use dev_err to send events to the system log (Gary R Hook) [Orabug: 29338530] - iommu/amd: Add support for fast IOTLB flushing (Suravee Suthikulpanit) [Orabug: 29338530] - crypto: ccp - Fill the result buffer only on digest, finup, and final ops (Gary R Hook) [Orabug: 29338530] - crypto: ccp - add check to get PSP master only when PSP is detected (Brijesh Singh) [Orabug: 29338530] - x86/mm/sme: Disable stack protection for mem_encrypt_identity.c (Tom Lendacky) [Orabug: 29338530] - iommu: Do not return error code for APIs with size_t return type (Suravee Suthikulpanit) [Orabug: 29338530] - x86/mm/encrypt: Simplify sme_pgtable_calc() (Kirill A. Shutemov) [Orabug: 29338530] - x86/mm/encrypt: Simplify sme_populate_pgd() and sme_populate_pgd_large() (Kirill A. Shutemov) [Orabug: 29338530] - x86/mm/encrypt: Move page table helpers into separate translation unit (Kirill A. Shutemov) [Orabug: 29338530] - ACPI / processor: Set default C1 idle state description (Yazen Ghannam) [Orabug: 29338530] - iommu/amd: Deprecate pci_get_bus_and_slot() (Sinan Kaya) [Orabug: 29338530] - hwrng: core - Clean up RNG list when last hwrng is unregistered (Gary R Hook) [Orabug: 29338530] - hwrng: core - Reset user selected rng by writing "" to rng_current (PrasannaKumar Muralidharan) [Orabug: 29338530] - iommu/amd: Set the device table entry PPR bit for IOMMU V2 devices (Gary R Hook) [Orabug: 29338530] - iommu/amd - Record more information about unknown events (Gary R Hook) [Orabug: 29338530] - x86/MCE: Make correctable error detection look at the Deferred bit (Yazen Ghannam) [Orabug: 29338530] - x86/mce/AMD: Don't set DEF_INT_TYPE in MSR_CU_DEF_ERR on SMCA systems (Yazen Ghannam) [Orabug: 29338530] - mm/mmu_notifier: avoid call to invalidate_range() in range_end() (Jérôme Glisse) [Orabug: 29338530] - Documentation/x86: Add AMD Secure Encrypted Virtualization (SEV) description (Brijesh Singh) [Orabug: 29338530] - x86/MCE/AMD: Fix mce_severity_amd_smca() signature (Yazen Ghannam) [Orabug: 29338530] - crypto: ccp - use -ENOSPC for transient busy indication (Gilad Ben-Yossef) [Orabug: 29338530] - crypto: ccp - remove unused variable qim (Colin Ian King) [Orabug: 29338530] - crypto:ccp - invoke the DMA callback in a standard way (amd) [Orabug: 29338530] - crypto: ccp - unmap pages and remove unmap objects in callback (amd) [Orabug: 29338530] - net: crypto set sk to NULL when af_alg_release. (Mao Wenan) [Orabug: 29402528] {CVE-2019-8912} - IB/mlx5: Ranges in implicit ODP MR inherit its write access (Moni Shoua) [Orabug: 29475175] - IB/mlx5: Remove dead code (Moni Shoua) [Orabug: 29475175] - net/mlx5: Take lock with IRQs disabled to avoid deadlock (Moni Shoua) [Orabug: 29475175] - exec: Fix mem leak in kernel_read_file (YueHaibing) [Orabug: 29402554] {CVE-2019-8980} - mm: enforce min addr even if capable() in expand_downwards() (Jann Horn) [Orabug: 29454526] {CVE-2019-9213} - [UEK-5] IB/mlx5_core: Use kzalloc when allocating PD (Erez Alfasi) [Orabug: 29423745] - {net, IB}/mlx5: Raise fatal IB event when sys error occurs (Daniel Jurgens) [Orabug: 29424485] - net/mlx5e: Avoid query PPCNT register if not supported by the device (Eyal Davidovich) [Orabug: 29424554] - Linux 4.14.90 (Greg Kroah-Hartman) - bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1 (Nicolas Schichan) - rtc: snvs: Add timeouts to avoid kernel lockups (Trent Piepho) - nvmet-rdma: fix response use after free (Israel Rukshin) - i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode (Masahiro Yamada) - i2c: uniphier: fix violation of tLOW requirement for Fast-mode (Masahiro Yamada) - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node (Hans de Goede) - i2c: axxia: properly handle master timeout (Adamski, Krzysztof (Nokia - PL/Wroclaw)) - mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl (Ido Schimmel) - vhost/vsock: fix reset orphans race with close timeout (Stefan Hajnoczi) - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) (Steve French) - drm/ast: Fix connector leak during driver unload (Sam Bobroff) - ethernet: fman: fix wrong of_node_put() in probe function (Nicolas Saenz Julienne) - ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (Vladimir Murzin) - ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (Chris Cole) - net/mlx4_en: Fix build break when CONFIG_INET is off (Saeed Mahameed) - mv88e6060: disable hardware level MAC learning (Anderson Luiz Alves) - libata: whitelist all SAMSUNG MZ7KM* solid-state disks (Juha-Matti Tilli) - Input: omap-keypad - fix keyboard debounce configuration (Tony Lindgren) - Input: synaptics - enable SMBus for HP 15-ay000 (Teika Kazura) - clk: mmp: Off by one in mmp_clk_add() (Dan Carpenter) - clk: mvebu: Off by one bugs in cp110_of_clk_get() (Dan Carpenter) - drm/msm: Fix error return checking (Wen Yang) - ide: pmac: add of_node_put() (Yangtao Li) - drivers/tty: add missing of_node_put() (Yangtao Li) - drivers/sbus/char: add of_node_put() (Yangtao Li) - sbus: char: add of_node_put() (Yangtao Li) - SUNRPC: Fix a potential race in xprt_connect() (Trond Myklebust) - nfs: don't dirty kernel pages read by direct-io (Dave Kleikamp) - bpf: Fix verifier log string check for bad alignment. (David Miller) - bonding: fix 802.3ad state sent to partner when unbinding slave (Toni Peltonen) - ARC: io.h: Implement reads{x}()/writes{x}() (Jose Abreu) - drm/msm: Grab a vblank reference when waiting for commit_done (Sean Paul) - x86/earlyprintk/efi: Fix infinite loop on some screen widths (YiFei Zhu) - scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload (Cathy Avery) - scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard) - Input: hyper-v - fix wakeup from suspend-to-idle (Vitaly Kuznetsov) - mac80211_hwsim: fix module init error paths for netlink (Alexey Khoroshilov) - locking/qspinlock: Fix build for anonymous union in older GCC compilers (Steven Rostedt (VMware)) - IB/hfi1: Remove race conditions in user_sdma send path (Michael J. Ruhl) - mac80211: Fix condition validating WMM IE (Ilan Peer) - mac80211: don't WARN on bad WMM parameters from buggy APs (Emmanuel Grumbach) - netfilter: ipset: Fix wraparound in hash:*net* types (Jozsef Kadlecsik) - elevator: lookup mq vs non-mq elevators (Jens Axboe) - locking/qspinlock, x86: Provide liveness guarantee (Peter Zijlstra) - locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound (Will Deacon) - locking/qspinlock: Re-order code (Peter Zijlstra) - locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue (Will Deacon) - locking/qspinlock: Remove duplicate clear_pending() function from PV code (Will Deacon) - locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath (Will Deacon) - locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock' (Will Deacon) - locking/qspinlock: Bound spinning on pending->locked transition in slowpath (Will Deacon) - locking/qspinlock: Ensure node is initialised before updating prev->next (Will Deacon) - locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath() (Paul E. McKenney) - x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada) - drm/amdgpu: update SMC firmware image for polaris10 variants (Junwei Zhang) - drm/i915/execlists: Apply a full mb before execution for Braswell (Chris Wilson) - Revert "drm/rockchip: Allow driver to be shutdown on reboot/kexec" (Brian Norris) - drm/nouveau/kms: Fix memory leak in nv50_mstm_del() (Lyude Paul) - powerpc/msi: Fix NULL pointer access in teardown code (Radu Rendec) - tracing: Fix memory leak of instance function hash filters (Steven Rostedt (VMware)) - tracing: Fix memory leak in set_trigger_filter() (Steven Rostedt (VMware)) - dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (Mike Snitzer) - dm thin: send event about thin-pool state change _after_ making it (Mike Snitzer) - ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (Lubomir Rintel) - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (Chad Austin) - mmc: sdhci: fix the timeout check window for clock and reset (Alek Du) - MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 (Aaro Koskinen) - arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing (Robin Murphy) - userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) - aio: fix spectre gadget in lookup_ioctx (Jeff Moyer) - pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (Chen-Yu Tsai) - timer/debug: Change /proc/timer_list from 0444 to 0400 (Ingo Molnar) - Linux 4.14.89 (Greg Kroah-Hartman) - tcp: lack of available data can also cause TSO defer (Eric Dumazet) - IB/hfi1: Fix an out-of-bounds access in get_hw_stats (Piotr Stankiewicz) - ALSA: hda/realtek - Fixed headphone issue for ALC700 (Kailang Yang) - ALSA: fireface: fix reference to wrong register for clock configuration (Takashi Sakamoto) - staging: speakup: Replace strncpy with memcpy (Guenter Roeck) - flexfiles: enforce per-mirror stateid only for v4 DSes (Tigran Mkrtchyan) - lib/rbtree-test: lower default params (Davidlohr Bueso) - printk: Wake klogd when passing console_lock owner (Petr Mladek) - printk: Never set console_may_schedule in console_trylock() (Sergey Senozhatsky) - printk: Hide console waiter logic into helpers (Petr Mladek) - printk: Add console owner and waiter logic to load balance console writes (Steven Rostedt (VMware)) - Revert "printk: Never set console_may_schedule in console_trylock()" (Sasha Levin) - ocfs2: fix potential use after free (Pan Bian) - debugobjects: avoid recursive calls with kmemleak (Qian Cai) - hfsplus: do not free node before using (Pan Bian) - hfs: do not free node before using (Pan Bian) - mm/page_alloc.c: fix calculation of pgdat->nr_zones (Wei Yang) - ocfs2: fix deadlock caused by ocfs2_defrag_extent() (Larry Chen) - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value (Lorenzo Pieralisi) - nvme: flush namespace scanning work just before removing namespaces (Sagi Grimberg) - fscache, cachefiles: remove redundant variable 'cache' (Colin Ian King) - fscache: fix race between enablement and dropping of object (NeilBrown) - pstore/ram: Correctly calculate usable PRZ bytes (Kees Cook) - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE" (Igor Druzhinin) - xen: xlate_mmu: add missing header to fix 'W=1' warning (Srikanth Boddepalli) - drm/ast: fixed reading monitor EDID not stable issue (Y.C. Chen) - drm/amdgpu: Add delay after enable RLC ucode (shaoyunl) - net: hisilicon: remove unexpected free_netdev (Pan Bian) - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (Josh Elsasser) - igb: fix uninitialized variables (Yunjian Wang) - cachefiles: Fix page leak in cachefiles_read_backing_file while vmscan is active (Kiran Kumar Modukuri) - netfilter: nf_tables: deactivate expressions in rule replecement routine (Taehee Yoo) - usb: gadget: u_ether: fix unsafe list iteration (Marek Szyprowski) - net: thunderx: fix NULL pointer dereference in nic_remove (Lorenzo Bianconi) - x86/kvm/vmx: fix old-style function declaration (Yi Wang) - KVM: x86: fix empty-body warnings (Yi Wang) - IB/mlx5: Fix page fault handling for MW (Artemy Kovalyov) - netfilter: ipv6: Preserve link scope traffic original oif (Alin Nastac) - drm/meson: add support for 1080p25 mode (Christian Hewitt) - USB: omap_udc: fix rejection of out transfers when DMA is used (Aaro Koskinen) - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E (Aaro Koskinen) - USB: omap_udc: fix omap_udc_start() on 15xx machines (Aaro Koskinen) - USB: omap_udc: fix crashes on probe error and module removal (Aaro Koskinen) - USB: omap_udc: use devm_request_irq() (Aaro Koskinen) - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf (Xin Long) - bpf: fix check of allowed specifiers in bpf_trace_printk (Martynas Pumputis) - exportfs: do not read dentry after free (Pan Bian) - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE (Peter Ujfalusi) - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE (Peter Ujfalusi) - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos (Peter Ujfalusi) - RDMA/rdmavt: Fix rvt_create_ah function signature (Kamal Heib) - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR (Majd Dibbiny) - Btrfs: send, fix infinite loop due to directory rename dependencies (Robbie Ko) - ARM: dts: at91: sama5d2: use the divided clock for SMC (Romain Izard) - objtool: Fix segfault in .cold detection with -ffunction-sections (Artem Savkov) - objtool: Fix double-free in .cold detection error path (Artem Savkov) - PCI: imx6: Fix link training status detection in link up check (Trent Piepho) - perf tools: Restore proper cwd on return from mnt namespace (Jiri Olsa) - hwmon: (w83795) temp4_type has writable permission (Huacai Chen) - netfilter: xt_hashlimit: fix a possible memory leak in htable_create() (Taehee Yoo) - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers (Hans de Goede) - ASoC: dapm: Recalculate audio map forcely when card instantiated (Tzung-Bi Shih) - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing (Peter Ujfalusi) - hwmon: (ina2xx) Fix current value calculation (Nicolin Chen) - s390/cpum_cf: Reject request for sampling in event initialization (Thomas Richter) - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers (Richard Fitzgerald) - hwmon (ina2xx) Fix NULL id pointer in probe() (Nicolin Chen) - netfilter: nf_tables: fix use-after-free when deleting compat expressions (Florian Westphal) - selftests: add script to stress-test nft packet path vs. control plane (Florian Westphal) - sysv: return 'err' instead of 0 in __sysv_write_inode (YueHaibing) - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field (Janusz Krzysztofik) - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1 (Adam Ford) - staging: rtl8723bs: Fix the return value in case of error in 'rtw_wx_read32()' (Christophe JAILLET) - ASoC: rsnd: fixup clock start checker (Kuninori Morimoto) - ARM: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (Nathan Chancellor) - virtio-net: keep vnet header zeroed after processing XDP (Jason Wang) - tun: forbid iface creation with rtnl ops (Nicolas Dichtel) - tcp: fix NULL ref in tail loss probe (Yuchung Cheng) - tcp: Do not underestimate rwnd_limited (Eric Dumazet) - sctp: kfree_rcu asoc (Xin Long) - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (Eric Dumazet) - net: Prevent invalid access to skb->prev in __qdisc_drop_all (Christoph Paasch) - net: phy: don't allow __set_phy_supported to add unsupported modes (Heiner Kallweit) - net/mlx4_en: Change min MTU size to ETH_MIN_MTU (Eran Ben Elisha) - net/mlx4_core: Correctly set PFC param if global pause is turned off. (Tarick Bedeir) - net: 8139cp: fix a BUG triggered by changing mtu with network traffic (Su Yanjun) - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (Shmulik Ladkani) - neighbour: Avoid writing before skb->head in neigh_hh_output() (Stefano Brivio) - ipv6: Check available headroom in ip6_xmit() even without options (Stefano Brivio) - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (Jiri Wiesner) - Linux 4.14.88 (Greg Kroah-Hartman) - mac80211: ignore NullFunc frames in the duplicate detection (Emmanuel Grumbach) - mac80211: fix reordering of buffered broadcast packets (Felix Fietkau) - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext (Felix Fietkau) - mac80211: Clear beacon_int in ieee80211_do_stop (Ben Greear) - mac80211_hwsim: Timer should be initialized before device registered (Vasyl Vavrychuk) - libnvdimm, pfn: Pad pfn namespaces relative to other regions (Dan Williams) - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (Macpaul Lin) - tty: do not set TTY_IO_ERROR flag if console port (Chanho Park) - tty: serial: 8250_mtk: always resume the device in probe. (Peter Shih) - Drivers: hv: vmbus: Offload the handling of channels to two workqueues (Dexuan Cui) - drm/amdgpu/gmc8: update MC firmware for polaris (Alex Deucher) - drm/amdgpu: update mc firmware image for polaris12 variants (Junwei Zhang) - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an off-by-one mistake in core/rtw_mlme_ext.c" (Young Xiao) - staging: rtl8712: Fix possible buffer overrun (Young Xiao) - cifs: Fix separator when building path from dentry (Paulo Alcantara) - staging: atomisp: remove "fun" strncpy warning (Greg Kroah-Hartman) - Staging: lustre: remove two build warnings (Greg Kroah-Hartman) - swiotlb: clean up reporting (Kees Cook) - f2fs: fix to do sanity check with block address in main area v2 (Chao Yu) - xhci: Prevent U1/U2 link pm states if exit latency is too long (Mathias Nyman) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (Sandeep Singh) - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE (Kees Cook) - dmaengine: cppi41: delete channel from pending list when stop channel (Bin Liu) - dmaengine: dw: Fix FIFO size for Intel Merrifield (Andy Shevchenko) - SUNRPC: Fix leak of krb5p encode pages (Chuck Lever) - vhost/vsock: fix use-after-free in network stack callers (Stefan Hajnoczi) {CVE-2018-14625} - virtio/s390: fix race in ccw_io_helper() (Halil Pasic) - virtio/s390: avoid race on vcdev->config (Halil Pasic) - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570 (Takashi Iwai) - ALSA: pcm: Fix interval evaluation with openmin/max (Takashi Iwai) - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing (Takashi Iwai) - ALSA: pcm: Fix starvation on down_write_nonblock() (Chanho Min) - ALSA: hda: Add support for AMD Stoney Ridge (Kai-Heng Feng) - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Hui Peng) - USB: check usb_get_extra_descriptor for proper size (Mathias Payer) - usb: appledisplay: Add 27" Apple Cinema Display (Alexander Theissen) - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device (Harry Pan) - mm: don't warn about allocations which stall for too long (Tetsuo Handa) - net: amd: add missing of_node_put() (Yangtao Li) - team: no need to do team_notify_peers or team_mcast_rejoin when disabling port (Hangbin Liu) - ibmvnic: Fix RX queue buffer cleanup (Thomas Falcon) - flexfiles: use per-mirror specified stateid for IO (Tigran Mkrtchyan) - iommu/vt-d: Use memunmap to free memremap (Pan Bian) - net: faraday: ftmac100: remove netif_running(netdev) check before disabling interrupts (Vincent Chen) - qed: Fix QM getters to always return a valid pq (Denis Bolotin) - qed: Fix bitmap_weight() check (Denis Bolotin) - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (Thor Thayer) - HID: multitouch: Add pointstick support for Cirque Touchpad (Kai-Heng Feng) - mtd: rawnand: qcom: Namespace prefix some commands (Olof Johansson) - gpio: mockup: fix indicated direction (Bartosz Golaszewski) - net/mlx4: Fix UBSAN warning of signed integer overflow (Aya Levin) - net/mlx4_core: Fix uninitialized variable compilation warning (Tariq Toukan) - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command (Jack Morgenstein) - Revert "usb: gadget: ffs: Fix BUG when userland exits with submitted AIO transfers" (Shen Jing) - qed: Fix reading wrong value in loop condition (Denis Bolotin) - qed: Fix PTT leak in qed_drain() (Denis Bolotin) - bnx2x: Assign unique DMAE channel number for FW DMAE transactions. (Sudarsana Reddy Kalluru) - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Filippo Sironi) - batman-adv: Expand merged fragment buffer for full packet (Sven Eckelmann) - batman-adv: Use explicit tvlv padding for ELP packets (Sven Eckelmann) - HID: input: Ignore battery reported by Symbol DS4308 (Benson Leung) - test_firmware: fix error return getting clobbered (Colin Ian King) - can: rcar_can: Fix erroneous registration (Fabrizio Castro) - iommu/ipmmu-vmsa: Fix crash on early domain free (Geert Uytterhoeven) - brcmutil: really fix decoding channel info for 160 MHz bandwidth (Rafał Miłecki) - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() (Lu Baolu) - media: omap3isp: Unregister media device as first (Sakari Ailus) - Linux 4.14.87 (Greg Kroah-Hartman) - tipc: use destination length for copy string (Guoqing Jiang) - net: qed: use correct strncpy() size (Arnd Bergmann) - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo (Roman Gushchin) - thermal/drivers/hisi: Remove costly sensor inspection (Daniel Lezcano) - thermal/drivers/hisi: Fix configuration register setting (Daniel Lezcano) - thermal/drivers/hisi: Encapsulate register writes into helpers (Daniel Lezcano) - thermal/drivers/hisi: Remove pointless lock (Daniel Lezcano) - thermal/drivers/hisi: Remove the multiple sensors support (Daniel Lezcano) - mm: cleancache: fix corruption on missed inode invalidation (Pavel Tikhomirov) - reset: remove remaining WARN_ON() in <linux/reset.h> (Masahiro Yamada) - reset: make device_reset_optional() really optional (Masahiro Yamada) - udf: Allow mounting volumes with incorrect identification strings (Jan Kara) - arc: [devboards] Add support of NFSv3 ACL (Alexey Brodkin) - ARC: change defconfig defaults to ARCv2 (Kevin Hilman) - btrfs: Always try all copies when reading extent buffers (Nikolay Borisov) - btrfs: tree-checker: Don't check max block group size as current max chunk size limit is unreliable (Qu Wenruo) - Input: elan_i2c - add support for ELAN0621 touchpad (Adam Wong) - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (Noah Westervelt) - Input: elan_i2c - add ELAN0620 to the ACPI table (Patrick Gaskin) - Input: cros_ec_keyb - fix button/switch capability reports (Brian Norris) - Input: matrix_keypad - check for errors from of_get_named_gpio() (Christian Hoff) - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus (Lyude Paul) - Input: xpad - quirk all PDP Xbox One gamepads (Cameron Gutman) - drm/msm: fix OF child-node lookup (Johan Hovold) - svm: Add mutex_lock to protect apic_access_page_done on AMD systems (Wei Wang) - kgdboc: Fix warning with module build (Laura Abbott) - kgdboc: Fix restrict error (Laura Abbott) - ALSA: trident: Suppress gcc string warning (Takashi Iwai) - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) - scsi: scsi_devinfo: cleanly zero-pad devinfo strings (Martin Wilck) - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set (Andrea Arcangeli) - userfaultfd: shmem: add i_size checks (Andrea Arcangeli) - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem (Andrea Arcangeli) - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails (Andrea Arcangeli) - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut() (Lyude Paul) - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config (Lyude Paul) - drm: set is_master to 0 upon drm_new_set_master() failure (Sergio Correia) - drm/ast: Fix incorrect free on ioregs (Sam Bobroff) - IB/mlx5: Avoid load failure due to unknown link width (Michael Guralnik) - mips: fix mips_get_syscall_arg o32 check (Dmitry V. Levin) - MIPS: ralink: Fix mt7620 nd_sd pinmux (Mathias Kresin) - uprobes: Fix handle_swbp() vs. unregister() + register() race once more (Andrea Parri) - iser: set sector for ambiguous mr status errors (Sagi Grimberg) - kdb: use memmove instead of overlapping memcpy (Arnd Bergmann) - staging: rts5208: fix gcc-8 logic error warning (Arnd Bergmann) - scsi: bfa: convert to strlcpy/strlcat (Arnd Bergmann) - drm: gma500: fix logic error (Arnd Bergmann) - ip_tunnel: Fix name string concatenate in __ip_tunnel_create() (Sultan Alsawaf) - kernfs: Replace strncpy with memcpy (Guenter Roeck) - unifdef: use memcpy instead of strncpy (Linus Torvalds) - ALSA: intel_hdmi: Use strlcpy() instead of strncpy() (Takashi Iwai) - kobject: Replace strncpy with memcpy (Guenter Roeck) - test_hexdump: use memcpy instead of strncpy (Linus Torvalds) - disable stringop truncation warnings for now (Stephen Rothwell) - Kbuild: suppress packed-not-aligned warning for default setting only (Xiongfeng Wang) - Linux 4.14.86 (Greg Kroah-Hartman) - f2fs: fix missing up_read (Jaegeuk Kim) - libceph: check authorizer reply/challenge length before reading (Ilya Dryomov) - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply() (Ilya Dryomov) - binder: fix race that allows malicious free of live buffer (Todd Kjos) - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (YueHaibing) - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() (Dexuan Cui) - mm: use swp_offset as key in shmem_replace_page() (Yu Zhao) - lib/test_kmod.c: fix rmmod double free (Luis Chamberlain) - iio:st_magn: Fix enable device after trigger (Martin Kelly) - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid" (Felipe Balbi) - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series (Michael Niewöhner) - USB: usb-storage: Add new IDs to ums-realtek (Kai-Heng Feng) - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station (Larry Finger) - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION (Ben Wolsieffer) - btrfs: release metadata before running delayed refs (Josef Bacik) - dmaengine: at_hdmac: fix module unloading (Richard Genoud) - dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (Richard Genoud) - ARM: dts: rockchip: Remove @0 from the veyron memory node (Heiko Stuebner) - ext2: fix potential use after free (Pan Bian) - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171 (Anisse Astier) - ALSA: hda/realtek - Support ALC300 (Kailang Yang) - ALSA: sparc: Fix invalid snd_free_pages() at error path (Takashi Iwai) - ALSA: control: Fix race between adding and removing a user element (Takashi Iwai) - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write (Takashi Iwai) - ALSA: wss: Fix invalid snd_free_pages() at error path (Takashi Iwai) - fs: fix lost error code in dio_complete (Maximilian Heyne) - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() (Jiri Olsa) - perf/x86/intel: Move branch tracing setup to the Intel-specific source file (Jiri Olsa) - x86/fpu: Disable bottom halves while loading FPU registers (Sebastian Andrzej Siewior) - x86/MCE/AMD: Fix the thresholding machinery initialization order (Borislav Petkov) - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou. (Christoph Muellner) - PCI: layerscape: Fix wrong invocation of outbound window disable accessor (Hou Zhiqiang) - btrfs: relocation: set trans to be NULL after ending transaction (Pan Bian) - Btrfs: ensure path name is null terminated at btrfs_control_ioctl (Filipe Manana) - xtensa: fix coprocessor part of ptrace_{get,set}xregs (Max Filippov) - xtensa: fix coprocessor context offset definitions (Max Filippov) - xtensa: enable coprocessors that are being flushed (Max Filippov) - KVM: X86: Fix scan ioapic use-before-initialization (Wanpeng Li) - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall (Liran Alon) - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb (Jim Mattson) - kvm: mmu: Fix race in emulated page table writes (Junaid Shahid) - x86/speculation: Provide IBPB always command line options (Thomas Gleixner) - x86/speculation: Add seccomp Spectre v2 user space protection mode (Thomas Gleixner) - x86/speculation: Enable prctl mode for spectre_v2_user (Thomas Gleixner) - x86/speculation: Add prctl() control for indirect branch speculation (Thomas Gleixner) - x86/speculation: Prepare arch_smt_update() for PRCTL mode (Thomas Gleixner) - x86/speculation: Prevent stale SPEC_CTRL msr content (Thomas Gleixner) - x86/speculation: Split out TIF update (Thomas Gleixner) - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS (Thomas Gleixner) - x86/speculation: Prepare for conditional IBPB in switch_mm() (Thomas Gleixner) - x86/speculation: Avoid __switch_to_xtra() calls (Thomas Gleixner) - x86/process: Consolidate and simplify switch_to_xtra() code (Thomas Gleixner) - x86/speculation: Prepare for per task indirect branch speculation control (Tim Chen) - x86/speculation: Add command line control for indirect branch speculation (Thomas Gleixner) - x86/speculation: Unify conditional spectre v2 print functions (Thomas Gleixner) - x86/speculataion: Mark command line parser data __initdata (Thomas Gleixner) - x86/speculation: Mark string arrays const correctly (Thomas Gleixner) - x86/speculation: Reorder the spec_v2 code (Thomas Gleixner) - x86/l1tf: Show actual SMT state (Thomas Gleixner) - x86/speculation: Rework SMT state change (Thomas Gleixner) - sched/smt: Expose sched_smt_present static key (Thomas Gleixner) - x86/Kconfig: Select SCHED_SMT if SMP enabled (Thomas Gleixner) - sched/smt: Make sched_smt_present track topology (Peter Zijlstra (Intel)) - x86/speculation: Reorganize speculation control MSRs update (Tim Chen) - x86/speculation: Rename SSBD update functions (Thomas Gleixner) - x86/speculation: Disable STIBP when enhanced IBRS is in use (Tim Chen) - x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Tim Chen) - x86/speculation: Remove unnecessary ret variable in cpu_show_common() (Tim Chen) - x86/speculation: Clean up spectre_v2_parse_cmdline() (Tim Chen) - x86/speculation: Update the TIF_SSBD comment (Tim Chen) - x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan) - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (Zhenzhong Duan) - x86/speculation: Propagate information about RSB filling mitigation to sysfs (Jiri Kosina) - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (Jiri Kosina) - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Jiri Kosina) - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky) - x86/bugs: Update when to check for the LS_CFG SSBD mitigation (Tom Lendacky) - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features (Konrad Rzeszutek Wilk) - x86/bugs: Add AMD's SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk) - x86/bugs: Add AMD's variant of SSB_NO (Konrad Rzeszutek Wilk) - sched/core: Fix cpu.max vs. cpuhotplug deadlock (Peter Zijlstra) - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (Bernd Eckstein) - s390/qeth: fix length check in SNMP processing (Julian Wiedmann) - rapidio/rionet: do not free skb before reading its length (Pan Bian) - packet: copy user buffers before orphan or clone (Willem de Bruijn) - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (Lorenzo Bianconi) - virtio-net: fail XDP set if guest csum is negotiated (Jason Wang) - virtio-net: disable guest csum during XDP set (Jason Wang) - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (Lorenzo Bianconi) - net: skb_scrub_packet(): Scrub offload_fwd_mark (Petr Machata) - Revert "wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()" (Sasha Levin) - xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (Darrick J. Wong) - f2fs: fix to do sanity check with cp_pack_start_sum (Chao Yu) - f2fs: fix to do sanity check with i_extra_isize (Chao Yu) - f2fs: fix to do sanity check with block address in main area (Chao Yu) - f2fs: fix to do sanity check with node footer and iblocks (Chao Yu) - f2fs: fix to do sanity check with user_block_count (Chao Yu) - f2fs: fix to do sanity check with extra_attr feature (Chao Yu) - f2fs: Add sanity_check_inode() function (Ben Hutchings) - f2fs: fix to do sanity check with secs_per_zone (Chao Yu) - f2fs: introduce and spread verify_blkaddr (Chao Yu) - f2fs: clean up with is_valid_blkaddr() (Chao Yu) - f2fs: enhance sanity_check_raw_super() to avoid potential overflow (Jaegeuk Kim) - f2fs: sanity check on sit entry (Jaegeuk Kim) - f2fs: check blkaddr more accuratly before issue a bio (Yunlei He) - btrfs: tree-checker: Fix misleading group system information (Shaokun Zhang) - btrfs: tree-checker: Check level for leaves and nodes (Qu Wenruo) - btrfs: Check that each block group has corresponding chunk at mount time (Qu Wenruo) - btrfs: tree-checker: Detect invalid and empty essential trees (Qu Wenruo) - btrfs: tree-checker: Verify block_group_item (Qu Wenruo) - btrfs: tree-check: reduce stack consumption in check_dir_item (David Sterba) - btrfs: tree-checker: use %zu format string for size_t (Arnd Bergmann) - btrfs: tree-checker: Add checker for dir item (Qu Wenruo) - btrfs: tree-checker: Fix false panic for sanity test (Qu Wenruo) - btrfs: tree-checker: Enhance btrfs_check_node output (Qu Wenruo) - btrfs: Move leaf and node validation checker to tree-checker.c (Qu Wenruo) - btrfs: Add checker for EXTENT_CSUM (Qu Wenruo) - btrfs: Add sanity check for EXTENT_DATA when reading out leaf (Qu Wenruo) - btrfs: Check if item pointer overlaps with the item itself (Qu Wenruo) - btrfs: Refactor check_leaf function for later expansion (Qu Wenruo) - btrfs: Verify that every chunk has corresponding block group at mount time (Qu Wenruo) - btrfs: validate type when reading a chunk (Gu Jinxiang) - wil6210: missing length check in wmi_set_ie (Lior David) - net/tls: Fixed return value when tls_complete_pending_work() fails (Vakul Garg) - tls: Use correct sk->sk_prot for IPV6 (Boris Pismenny) - tls: don't override sk_write_space if tls_set_sw_offload fails. (Ilya Lesokhin) - tls: Avoid copying crypto_info again after cipher_type check. (Ilya Lesokhin) - tls: Fix TLS ulp context leak, when TLS_TX setsockopt is not used. (Ilya Lesokhin) - tls: Add function to update the TLS socket configuration (Ilya Lesokhin) - bpf: Prevent memory disambiguation attack (Alexei Starovoitov) - libceph: implement CEPHX_V2 calculation mode (Ilya Dryomov) {CVE-2018-1129} - libceph: add authorizer challenge (Ilya Dryomov) {CVE-2018-1128} - libceph: factor out encrypt_authorizer() (Ilya Dryomov) - libceph: factor out __ceph_x_decrypt() (Ilya Dryomov) - libceph: factor out __prepare_write_connect() (Ilya Dryomov) - libceph: store ceph_auth_handshake pointer in ceph_connection (Ilya Dryomov) - ubi: Initialize Fastmap checkmapping correctly (Richard Weinberger) - media: em28xx: Fix use-after-free when disconnecting (Matthias Schwarzott) - mm/khugepaged: collapse_shmem() do not crash on Compound (Hugh Dickins) - mm/khugepaged: collapse_shmem() without freezing new_page (Hugh Dickins) - mm/khugepaged: minor reorderings in collapse_shmem() (Hugh Dickins) - mm/khugepaged: collapse_shmem() remember to clear holes (Hugh Dickins) - mm/khugepaged: fix crashes due to misaccounted holes (Hugh Dickins) - mm/khugepaged: collapse_shmem() stop if punched or truncated (Hugh Dickins) - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (Hugh Dickins) - mm/huge_memory: splitting set mapping+index before unfreeze (Hugh Dickins) - mm/huge_memory.c: reorder operations in __split_huge_page_tail() (Konstantin Khlebnikov) - mm/huge_memory: rename freeze_page() to unmap_page() (Hugh Dickins) - Linux 4.14.85 (Greg Kroah-Hartman) - ima: re-initialize iint->atomic_flags (Mimi Zohar) - ima: re-introduce own integrity cache lock (Dmitry Kasatkin) - EVM: Add support for portable signature format (Matthew Garrett) - ima: always measure and audit files in policy (Mimi Zohar) - net: ieee802154: 6lowpan: fix frag reassembly (Alexander Aring) - rcu: Make need_resched() respond to urgent RCU-QS needs (Paul E. McKenney) - s390/mm: Check for valid vma before zapping in gmap_discard (Janosch Frank) - lan78xx: Read MAC address from DT if present (Phil Elwell) - namei: allow restricted O_CREAT of FIFOs and regular files (Salvatore Mesoraca) {CVE-2000-1134} {CVE-2007-3852} {CVE-2008-0525} {CVE-2009-0416} {CVE-2011-4834} {CVE-2015-1838} {CVE-2015-7442} {CVE-2016-7489} - usb: xhci: fix uninitialized completion when USB3 port got wrong status (Aaron Ma) - tty: wipe buffer if not echoing data (Greg Kroah-Hartman) - tty: wipe buffer. (Linus Torvalds) - include/linux/pfn_t.h: force '~' to be parsed as an unary operator (Sebastien Boisvert) - driver core: Move device_links_purge() after bus_remove_device() (Jeffy Chen) - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit and Pi (Krzysztof Kozlowski) - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices (Marek Szyprowski) - rtc: omap: fix error path when pinctrl_register fails (Alexandre Belloni) - i40iw: Fix memory leak in error path of create QP (Mustafa Ismail) - net/mlx4_core: Fix wrong calculation of free counters (Eran Ben Elisha) - PCI: endpoint: Populate func_no before calling pci_epc_add_epf() (Niklas Cassel) - kbuild: allow to use GCC toolchain not in Clang search path (Stefan Agner) - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (Matt Chen) - Input: xpad - add support for Xbox1 PDP Camo series gamepad (Ramses Ramírez) - Input: xpad - avoid using __set_bit() for capabilities (Marcus Folkesson) - Input: xpad - fix some coding style issues (Leo Sperling) - Input: xpad - add PDP device id 0x02a4 (Francis Therien) - ubi: fastmap: Check each mapping only once (Richard Weinberger) - mtd: rawnand: atmel: fix OF child-node lookup (Johan Hovold) - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc (Cherian, George) - xhci: Allow more than 32 quirks (Marc Zyngier) - arm64: remove no-op -p linker flag (Greg Hackmann) - power: supply: twl4030-charger: fix OF sibling-node lookup (Johan Hovold) - drm/mediatek: fix OF sibling-node lookup (Johan Hovold) - net: bcmgenet: fix OF child-node lookup (Johan Hovold) - NFC: nfcmrvl_uart: fix OF child-node lookup (Johan Hovold) - of: add helper to lookup compatible child node (Johan Hovold) - mm, page_alloc: check for max order in hot path (Michal Hocko) - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset (Yufen Yu) - z3fold: fix possible reclaim races (Vitaly Wool) - efi/arm: Revert deferred unmap of early memmap mapping (Ard Biesheuvel) - powerpc/numa: Suppress "VPHN is not supported" messages (Satheesh Rajendran) - kdb: Use strscpy with destination buffer size (Prarit Bhargava) - SUNRPC: Fix a bogus get/put in generic_key_to_expire() (Trond Myklebust) - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs (Kan Liang) - powerpc/io: Fix the IO workarounds code to work with Radix (Michael Ellerman) - floppy: fix race condition in __floppy_read_block_0() (Jens Axboe) - crypto: simd - correctly take reqsize of wrapped skcipher into account (Ard Biesheuvel) - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write (Xulin Sun) - cpufreq: imx6q: add return value check for voltage scale (Anson Huang) - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE (Scott Wood) - pinctrl: meson: fix pinconf bias disable (Jerome Brunet) - IB/hfi1: Eliminate races in the SDMA send error path (Michael J. Ruhl) - can: hi311x: Use level-triggered interrupt (Lukas Wunner) - can: raw: check for CAN FD capable netdev in raw_sendmsg() (Oliver Hartkopp) - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() (Oleksij Rempel) - can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions (Oleksij Rempel) - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb (Marc Kleine-Budde) - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds (Marc Kleine-Budde) - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length (Marc Kleine-Budde) - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() (Marc Kleine-Budde) - drm/ast: Remove existing framebuffers before loading driver (Thomas Zimmermann) - drm/ast: fixed cursor may disappear sometimes (Y.C. Chen) - drm/ast: change resolution may cause screen blurred (Y.C. Chen) - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected (Mathias Nyman) - IB/core: Perform modify QP on real one (Parav Pandit) - tcp: do not release socket ownership in tcp_close() (Eric Dumazet) - mm/memory.c: recheck page table entry with page table lock held (Aneesh Kumar K.V) - mm: don't warn about large allocations for slab (Dmitry Vyukov) - llc: do not use sk_eat_skb() (Eric Dumazet) - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd (Andrew Price) - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (Xin Long) - bfs: add sanity check at bfs_fill_super() (Tetsuo Handa) - Input: synaptics - avoid using uninitialized variable when probing (Dmitry Torokhov) - selinux: Add __GFP_NOWARN to allocation at str_read() (Tetsuo Handa) - v9fs_dir_readdir: fix double-free on p9stat_read error (Dominique Martinet) - tools/power/cpupower: fix compilation with STATIC=true (Konstantin Khlebnikov) - brcmfmac: fix reporting support for 160 MHz channels (Rafał Miłecki) - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used (Luca Coelho) - iwlwifi: mvm: fix regulatory domain update when the firmware starts (Emmanuel Grumbach) - iwlwifi: mvm: support sta_statistics() even on older firmware (Emmanuel Grumbach) - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path (Vladimir Zapolskiy) - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL (Rajat Jain) - MAINTAINERS: Add Sasha as a stable branch maintainer (Greg Kroah-Hartman) - ALSA: oss: Use kvzalloc() for local buffer allocations (Takashi Iwai) - usb: xhci: fix timeout for transition from RExit to U0 (Aaron Ma) - xhci: Add check for invalid byte size error when UAS devices are connected. (Sandeep Singh) - usb: dwc3: core: Clean up ULPI device (Andy Shevchenko) - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB (Thinh Nguyen) - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers (Felipe Balbi) - usb: core: Fix hub port connection events lost (Dennis Wassenberg) - ARM: trusted_foundations: do not use naked function (Stefan Agner) - bus: arm-cci: remove unnecessary unreachable() (Stefan Agner) - ARM: 8767/1: add support for building ARM kernel with clang (Stefan Agner) - ARM: 8766/1: drop no-thumb-interwork in EABI mode (Stefan Agner) - efi/libstub: arm: support building with clang (Alistair Strachan) - Linux 4.14.84 (Greg Kroah-Hartman) - libceph: fall back to sendmsg for slab pages (Ilya Dryomov) - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (Eric Biggers) - ACPI / platform: Add SMB0001 HID to forbidden_id_list (Hans de Goede) - drivers/misc/sgi-gru: fix Spectre v1 vulnerability (Gustavo A. R. Silva) - USB: misc: appledisplay: add 20" Apple Cinema Display (Mattias Jacobsson) - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (Nathan Chancellor) - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB (Emmanuel Pescosta) - USB: quirks: Add no-lpm quirk for Raydium touchscreens (Kai-Heng Feng) - usb: cdc-acm: add entry for Hiro (Conexant) modem (Maarten Jacobs) - uio: Fix an Oops on load (Dan Carpenter) - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver (Aaro Koskinen) - media: v4l: event: Add subscription to list before calling "add" operation (Sakari Ailus) - x86/ldt: Unmap PTEs for the slot before freeing LDT pages (Kirill A. Shutemov) - x86/mm: Move LDT remap out of KASLR region on 5-level paging (Kirill A. Shutemov) - perf test code-reading: Fix perf_env setup for PTI entry trampolines (Adrian Hunter) - perf machine: Workaround missing maps for x86 PTI entry trampolines (Adrian Hunter) - perf machine: Add nr_cpus_avail() (Adrian Hunter) - perf tools: Fix kernel_start for PTI on x86 (Adrian Hunter) - perf machine: Add machine__is() to identify machine arch (Adrian Hunter) - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM (Mika Westerberg) - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() (YueHaibing) - zram: close udev startup race condition as default groups (Minchan Kim) - net: stmmac: Fix RX packet size > 8191 (Thor Thayer) - qed: Fix potential memory corruption (Sagiv Ozeri) - qed: Fix blocking/unlimited SPQ entries leak (Denis Bolotin) - qed: Fix memory/entry leak in qed_init_sp_request() (Denis Bolotin) - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features (Jacob Keller) - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so (Gustavo Romero) - sched/core: Take the hotplug lock in sched_init_smp() (Valentin Schneider) - s390/perf: Change CPUM_CF return code in event init function (Thomas Richter) - lib/raid6: Fix arm64 test build (Jeremy Linton) - clk: fixed-factor: fix of_node_get-put imbalance (Ricardo Ribalda Delgado) - Revert "drm/exynos/decon5433: implement frame counter" (Inki Dae) - hwmon: (ibmpowernv) Remove bogus __init annotations (Geert Uytterhoeven) - s390/qeth: fix HiperSockets sniffer (Julian Wiedmann) - netfilter: xt_IDLETIMER: add sysfs filename checking routine (Taehee Yoo) - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() (Jozsef Kadlecsik) - s390/mm: Fix ERROR: "__node_distance" undefined! (Justin M. Forbes) - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net (Eric Westbrook) - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and replace (Stefano Brivio) - s390/vdso: add missing FORCE to build targets (Vasily Gorbik) - arm64: percpu: Initialize ret in the default case (Nathan Chancellor) - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 (Paul Gortmaker) - x86/earlyprintk: Add a force option for pciserial device (Feng Tang) - apparmor: Fix uninitialized value in aa_split_fqname (Zubin Mithra) - clk: samsung: exynos5420: Enable PERIS clocks for suspend (Marek Szyprowski) - fs/exofs: fix potential memory leak in mount option parsing (Chengguang Xu) - perf symbols: Set PLT entry/header sizes properly on Sparc (David Miller) - clk: fixed-rate: fix of_node_get-put imbalance (Alan Tull) - platform/x86: intel_telemetry: report debugfs failure (Rajneesh Bhardwaj) - drm/edid: Add 6 bpc quirk for BOE panel. (Lee, Shawn C) - um: Give start_idle_thread() a return code (Richard Weinberger) - hfsplus: prevent btree data loss on root split (Ernesto A. Fernández) - hfs: prevent btree data loss on root split (Ernesto A. Fernández) - reiserfs: propagate errors from fill_with_dentries() properly (Jann Horn) - ixgbe: fix MAC anti-spoofing filter after VFLR (Radoslaw Tyl) - arm64: kprobe: make page to RO mode when allocate it (Anders Roxell) - cifs: fix return value for cifs_listxattr (Ronnie Sahlberg) - cifs: don't dereference smb_file_target before null check (Colin Ian King)
- xen/blkfront: avoid NULL blkfront_info dereference on device removal (Vasilis Liaskovitis) [Orabug: 29489724] - kvm/speculation: Allow KVM guests to use SSBD even if host does not (Alejandro Jimenez) [Orabug: 29423375] - x86/speculation: Keep enhanced IBRS on when spec_store_bypass_disable=on is used (Alejandro Jimenez) [Orabug: 29423375] - x86/speculation: Clean up enhanced IBRS checks in bugs.c (Alejandro Jimenez) [Orabug: 29423375] - scsi: target: add device product id and revision configfs attributes (root) [Orabug: 29349983] - scsi: target: remove hardcoded T10 Vendor ID in INQUIRY response (David Disseldorp) [Orabug: 29349983] - scsi: target: add device vendor_id configfs attribute (David Disseldorp) [Orabug: 29349983] - scsi: target: consistently null-terminate t10_wwn strings (David Disseldorp) [Orabug: 29349983] - scsi: target: use consistent left-aligned ASCII INQUIRY data (David Disseldorp) [Orabug: 29349983] - scsi: scsi_transport_iscsi: modify detected conn err to KERN_ERR (Fred Herard) [Orabug: 29487780] - Revert "aarch64 enable BNX2 CNIC ISCSI, FCOE" (Eric Saint-Etienne) [Orabug: 29481221] - bnxt_en: Fix typo in firmware message timeout logic. (Michael Chan) [Orabug: 29412076] - bnxt_en: Wait longer for the firmware message response to complete. (Michael Chan) [Orabug: 29412076] - scsi: scsi_transport_iscsi: redirect conn error to console (Fred Herard) [Orabug: 29469695] - uek-rpm: update list of removed files, generated by depmod on install stage (Alexander Burmashev) [Orabug: 29383638] - Revert x86/apic/x2apic: set affinity of a single interrupt to one cpu (Mridula Shastry) [Orabug: 29455933] - xen: Fix x86 sched_clock() interface for xen (Juergen Gross) [Orabug: 29457427] - Linux 4.14.83 (Greg Kroah-Hartman) - ARM: dts: r8a7793: Correct critical CPU temperature (Chris Paterson) - ARM: dts: r8a7791: Correct critical CPU temperature (Chris Paterson) - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" (Greg Kroah-Hartman) - inet: frags: better deal with smp races (Eric Dumazet) - usbnet: smsc95xx: disable carrier check while suspending (Frieder Schrempf) - net: smsc95xx: Fix MTU range (Stefan Wahren) - mlxsw: spectrum: Fix IP2ME CPU policer configuration (Shalom Toledo) - sctp: not increase stream's incnt before sending addstrm_in request (Xin Long) - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs (Martin Schiller) - sctp: fix strchange_flags name for Stream Change Event (Xin Long) - net: dsa: microchip: initialize mutex before use (Tristram Ha) - net: qualcomm: rmnet: Fix incorrect assignment of real_dev (Subash Abhinov Kasiviswanathan) - net: systemport: Protect stop from timeout (Florian Fainelli) - tuntap: fix multiqueue rx (Matthew Cover) - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (Siva Reddy Kallam) - sctp: not allow to set asoc prsctp_enable by sockopt (Xin Long) - net-gro: reset skb->pkt_type in napi_reuse_skb() (Eric Dumazet) - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF (David Ahern) - ip_tunnel: don't force DF when MTU is locked (Sabrina Dubroca) - ibmvnic: fix accelerated VLAN handling (Michał Mirosław) - flow_dissector: do not dissect l4 ports for fragments (배석진) - Linux 4.14.82 (Greg Kroah-Hartman) - gpio: brcmstb: release the bgpio lock during irq handlers (Doug Berger) - nvme-loop: fix kernel oops in case of unhandled command (Ming Lei) - printk: Never set console_may_schedule in console_trylock() (Sergey Senozhatsky) - ovl: check whiteout in ovl_create_over_whiteout() (Miklos Szeredi) - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM (Stefano Stabellini) - drm/i915/execlists: Force write serialisation into context image vs execution (Chris Wilson) - drm/i915: Mark pin flags as u64 (Chris Wilson) - drm/i915: Don't oops during modeset shutdown after lpe audio deinit (Ville Syrjälä) - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (Clint Taylor) - drm/i915: Large page offsets for pread/pwrite (Chris Wilson) - drm/i915: Skip vcpi allocation for MSTB ports that are gone (Lyude Paul) - drm/i915: Don't unset intel_connector->mst_port (Lyude Paul) - drm/i915: Restore vblank interrupts earlier (Ville Syrjälä) - drm/dp_mst: Check if primary mstb is null (Stanislav Lisovskiy) - drm/nouveau: Check backlight IDs are >= 0, not > 0 (Lyude Paul) - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type (Alex Deucher) - drm/rockchip: Allow driver to be shutdown on reboot/kexec (Marc Zyngier) - efi/arm/libstub: Pack FDT after populating it (Ard Biesheuvel) - mm/swapfile.c: use kvzalloc for swap_info_struct allocation (Vasily Averin) - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (Mike Kravetz) - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn (Arnd Bergmann) - crypto: user - fix leaking uninitialized memory to userspace (Eric Biggers) - gfs2: Put bitmap buffers in put_super (Andreas Gruenbacher) - configfs: replace strncpy with memcpy (Guenter Roeck) - fuse: fix leaked notify reply (Miklos Szeredi) - fuse: fix use-after-free in fuse_direct_IO() (Lukas Czerner) - rtc: hctosys: Add missing range error reporting (Maciej W. Rozycki) - nfsd: COPY and CLONE operations require the saved filehandle to be set (Scott Mayhew) - sunrpc: correct the computation for page_ptr when truncating (Frank Sorenson) - kdb: print real address of pointers instead of hashed addresses (Christophe Leroy) - kdb: use correct pointer when 'btc' calls 'btt' (Christophe Leroy) - mount: Prevent MNT_DETACH from disconnecting locked mounts (Eric W. Biederman) - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts (Eric W. Biederman) - mount: Retest MNT_LOCKED in do_umount (Eric W. Biederman) - ext4: fix buffer leak in __ext4_read_dirblock() on error path (Vasily Averin) - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path (Vasily Averin) - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path (Vasily Averin) - ext4: release bs.bh before re-using in ext4_xattr_block_find() (Vasily Averin) - ext4: fix buffer leak in ext4_xattr_get_block() on error path (Vasily Averin) - ext4: fix possible leak of s_journal_flag_rwsem in error path (Vasily Averin) - ext4: fix possible leak of sbi->s_group_desc_leak in error path (Theodore Ts'o) - ext4: avoid possible double brelse() in add_new_gdb() on error path (Theodore Ts'o) - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (Vasily Averin) - ext4: avoid buffer leak in ext4_orphan_add() after prior errors (Vasily Averin) - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() (Vasily Averin) - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (Vasily Averin) - ext4: missing !bh check in ext4_xattr_inode_write() (Vasily Averin) - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (Vasily Averin) - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path (Vasily Averin) - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path (Vasily Averin) - ext4: add missing brelse() update_backups()'s error path (Vasily Averin) - clockevents/drivers/i8253: Add support for PIT shutdown quirk (Michael Kelley) - Btrfs: fix data corruption due to cloning of eof block (Filipe Manana) - Btrfs: fix infinite loop on inode eviction after deduplication of eof block (Filipe Manana) - Btrfs: fix cur_offset in the error case for nocow (Robbie Ko) - btrfs: fix pinned underflow after transaction aborted (Lu Fengqi) - watchdog/core: Add missing prototypes for weak functions (Mathieu Malaterre) - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 (H. Peter Anvin (Intel)) - termios, tty/tty_baudrate.c: fix buffer overrun (H. Peter Anvin) - x86/hyper-v: Enable PIT shutdown quirk (Michael Kelley) - x86/cpu/vmware: Do not trace vmware_sched_clock() (Steven Rostedt (VMware)) - of, numa: Validate some distance map rules (John Garry) - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option (Arnd Bergmann) - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm (Ard Biesheuvel) - netfilter: conntrack: fix calculation of next bucket number in early_drop (Vasily Khoruzhick) - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli) - ocfs2: free up write context when direct IO failed (Wengang Wang) - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry (Changwei Ge) - soc: ti: QMSS: Fix usage of irq_set_affinity_hint (Marc Zyngier) - SCSI: fix queue cleanup race before queue initialization is done (Ming Lei) - scsi: qla2xxx: Initialize port speed to avoid setting lower speed (Quinn Tran) - vhost/scsi: truncate T10 PI iov_iter to prot_bytes (Greg Edwards) - reset: hisilicon: fix potential NULL pointer dereference (Gustavo A. R. Silva) - mach64: fix image corruption due to reading accelerator registers (Mikulas Patocka) - mach64: fix display corruption on big endian machines (Mikulas Patocka) - thermal: enable broadcom menu for arm64 bcm2835 (Allen Wild) - Revert "ceph: fix dentry leak in splice_dentry()" (Yan, Zheng) - libceph: bump CEPH_MSG_MAX_DATA_LEN (Ilya Dryomov) - media: ov7670: make "xclk" clock optional (Lubomir Rintel) - clk: mvebu: use correct bit for 98DX3236 NAND (Chris Packham) - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call (Enric Balletbo i Serra) - clk: at91: Fix division by zero in PLL recalc_rate() (Ronald Wahl) - clk: s2mps11: Fix matching when built as module and DT node contains compatible (Krzysztof Kozlowski) - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP (Richard Weinberger) - xtensa: fix boot parameters address translation (Max Filippov) - xtensa: make sure bFLT stack is 16 byte aligned (Max Filippov) - xtensa: add NOTES section to the linker script (Max Filippov) - MIPS: Loongson-3: Fix BRIDGE irq delivery problem (Huacai Chen) - MIPS: Loongson-3: Fix CPU UART irq delivery problem (Huacai Chen) - ovl: fix recursive oi->lock in ovl_link() (Amir Goldstein) - fuse: set FR_SENT while locked (Miklos Szeredi) - fuse: fix blocked_waitq wakeup (Miklos Szeredi) - fuse: Fix use-after-free in fuse_dev_do_write() (Kirill Tkhai) - fuse: Fix use-after-free in fuse_dev_do_read() (Kirill Tkhai) - scsi: qla2xxx: Fix re-using LoopID when handle is in use (Quinn Tran) - scsi: qla2xxx: shutdown chip if reset fail (Quinn Tran) - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx (Quinn Tran) - scsi: qla2xxx: Fix process response queue for ISP26XX and above (Quinn Tran) - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters (Himanshu Madhani) - ovl: fix error handling in ovl_verify_set_fh() (Amir Goldstein) - cdrom: fix improper type cast, which can leat to information leak. (Young_X) {CVE-2018-16658} {CVE-2018-10940} - 9p: clear dangling pointers in p9stat_free (Dominique Martinet) - 9p locks: fix glock.client_id leak in do_lock (Dominique Martinet) - staging:iio:ad7606: fix voltage scales (Alexandru Ardelean) - powerpc/selftests: Wait all threads to join (Breno Leitao) - media: tvp5150: fix width alignment during set_selection() (Marco Felsch) - sc16is7xx: Fix for multi-channel stall (Phil Elwell) - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS (Huacai Chen) - powerpc/memtrace: Remove memory in chunks (Rashmica Gupta) - powerpc/boot: Ensure _zimage_start is a weak symbol (Joel Stanley) - MIPS: kexec: Mark CPU offline before disabling local IRQ (Dengcheng Zhu) - media: coda: don't overwrite h.264 profile_idc on decoder instance (Lucas Stach) - media: pci: cx23885: handle adding to list failure (Nicholas Mc Guire) - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer (John Garry) - drm/omap: fix memory barrier bug in DMM driver (Tomi Valkeinen) - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak (Christophe Leroy) - powerpc/nohash: fix undefined behaviour when testing page size support (Daniel Axtens) - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL (Fabio Estevam) - tty: check name length in tty_find_polling_driver() (Miles Chen) - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() (Sam Bobroff) - powerpc/mm: Fix page table dump to work on Radix (Michael Ellerman) - powerpc/64/module: REL32 relocation range check (Nicholas Piggin) - powerpc/traps: restore recoverability of machine_check interrupts (Christophe Leroy) - Linux 4.14.81 (Greg Kroah-Hartman) - MD: fix invalid stored role for a disk - try2 (Shaohua Li) - bpf: wait for running BPF programs when updating map-in-map (Daniel Colascione) - net: sched: Remove TCA_OPTIONS from policy (David Ahern) - Btrfs: fix fsync after hole punching when using no-holes feature (Filipe Manana) - Btrfs: fix use-after-free when dumping free space (Filipe Manana) - Btrfs: fix use-after-free during inode eviction (Filipe Manana) - btrfs: move the dio_sem higher up the callchain (Josef Bacik) - btrfs: don't run delayed_iputs in commit (Josef Bacik) - btrfs: only free reserved extent if we didn't insert it (Josef Bacik) - btrfs: don't use ctl->free_space for max_extent_size (Josef Bacik) - btrfs: set max_extent_size properly (Josef Bacik) - Btrfs: fix assertion on fsync of regular file when using no-holes feature (Filipe Manana) - Btrfs: fix null pointer dereference on compressed write path error (Filipe Manana) - btrfs: qgroup: Dirty all qgroups before rescan (Qu Wenruo) - Btrfs: fix wrong dentries after fsync of file that got its parent replaced (Filipe Manana) - Btrfs: fix warning when replaying log after fsync of a tmpfile (Filipe Manana) - btrfs: make sure we create all new block groups (Josef Bacik) - btrfs: reset max_extent_size on clear in a bitmap (Josef Bacik) - btrfs: protect space cache inode alloc with GFP_NOFS (Josef Bacik) - btrfs: wait on caching when putting the bg cache (Josef Bacik) - btrfs: don't attempt to trim devices that don't support it (Jeff Mahoney) - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list (Jeff Mahoney) - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem (Qu Wenruo) - btrfs: Enhance btrfs_trim_fs function to handle error better (Qu Wenruo) - btrfs: fix error handling in free_log_tree (Jeff Mahoney) - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock (Qu Wenruo) - btrfs: Handle owner mismatch gracefully when walking up tree (Qu Wenruo) - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled (Qu Wenruo) - selftests/powerpc: Fix ptrace tm failure (Breno Leitao) - soc/tegra: pmc: Fix child-node lookup (Johan Hovold) - arm64: dts: stratix10: Correct System Manager register size (Thor Thayer) - ARM: dts: socfpga: Fix SDRAM node address for Arria10 (Thor Thayer) - Cramfs: fix abad comparison when wrap-arounds occur (Nicolas Pitre) - rpmsg: smd: fix memory leak on channel create (Colin Ian King) - arm64: lse: remove -fcall-used-x0 flag (Tri Vo) - media: media colorspaces*.rst: rename AdobeRGB to opRGB (Hans Verkuil) - media: em28xx: make v4l2-compliance happier by starting sequence on zero (Mauro Carvalho Chehab) - media: em28xx: fix input name for Terratec AV 350 (Mauro Carvalho Chehab) - media: tvp5150: avoid going past array on v4l2_querymenu() (Mauro Carvalho Chehab) - media: em28xx: use a default format if TRY_FMT fails (Mauro Carvalho Chehab) - xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil) - xen: fix xen_qlock_wait() (Juergen Gross) - kgdboc: Passing ekgdboc to command line causes panic (He Zhe) - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD (Hans Verkuil) - TC: Set DMA masks for devices (Maciej W. Rozycki) - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI (Will Deacon) - MIPS: OCTEON: fix out of bounds array access on CN68XX (Aaro Koskinen) - powerpc/msi: Fix compile error on mpc83xx (Christophe Leroy) - dm zoned: fix various dmz_get_mblock() issues (Damien Le Moal) - dm zoned: fix metadata block ref counting (Damien Le Moal) - dm ioctl: harden copy_params()'s copy_from_user() from malicious users (Wenwen Wang) - lockd: fix access beyond unterminated strings in prints (Amir Goldstein) - nfsd: Fix an Oops in free_session() (Trond Myklebust) - nfs: Fix a missed page unlock after pg_doio() (Benjamin Coddington) - NFSv4.1: Fix the r/wsize checking (Trond Myklebust) - genirq: Fix race on spurious interrupt detection (Lukas Wunner) - printk: Fix panic caused by passing log_buf_len to command line (He Zhe) - smb3: on kerberos mount if server doesn't specify auth type use krb5 (Steve French) - smb3: do not attempt cifs operation in smb3 query info error path (Steve French) - smb3: allow stats which track session and share reconnects to be reset (Steve French) - w1: omap-hdq: fix missing bus unregister at removal (Andreas Kemnade) - iio: adc: at91: fix wrong channel number in triggered buffer mode (Eugen Hristev) - iio: adc: at91: fix acking DRDY irq on simple conversions (Eugen Hristev) - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() (Alexey Khoroshilov) - iio: ad5064: Fix regulator handling (Lars-Peter Clausen) - kbuild: fix kernel/bounds.c 'W=1' warning (Arnd Bergmann) - KVM: arm64: Fix caching of host MDCR_EL2 value (Mark Rutland) - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (Ralph Campbell) - hugetlbfs: dirty pages as they are added to pagecache (Mike Kravetz) - ima: fix showing large 'violations' or 'runtime_measurements_count' (Eric Biggers) - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() (Vlastimil Babka) - crypto: tcrypt - fix ghash-generic speed test (Horia Geantă) - crypto: lrw - Fix out-of bounds access on counter overflow (Ondrej Mosnacek) - signal: Guard against negative signal numbers in copy_siginfo_from_user32 (Eric W. Biederman) - signal/GenWQE: Fix sending of SIGKILL (Eric W. Biederman) - PCI: vmd: White list for fast interrupt handlers (Keith Busch) - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk (Bin Meng) - PCI/ASPM: Fix link_state teardown on device removal (Lukas Wunner) - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP (Vignesh R) - EDAC, skx_edac: Fix logical channel intermediate decoding (Qiuxu Zhuo) - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting (Tony Luck) - EDAC, amd64: Add Family 17h, models 10h-2fh support (Michael Jin) - HID: hiddev: fix potential Spectre v1 (Breno Leitao) - ext4: fix use-after-free race in ext4_remount()'s error path (Theodore Ts'o) - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR (Wang Shilong) - ext4: fix setattr project check in fssetxattr ioctl (Wang Shilong) - ext4: initialize retries variable in ext4_da_write_inline_data_begin() (Lukas Czerner) - gfs2_meta: ->mount() can get NULL dev_name (Al Viro) - jbd2: fix use after free in jbd2_log_do_checkpoint() (Jan Kara) - IB/mlx5: Fix MR cache initialization (Artemy Kovalyov) - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() (Takashi Iwai) - libnvdimm, region: Fail badblocks listing for inactive regions (Dan Williams) - libnvdimm: Hold reference on parent while scheduling async init (Alexander Duyck) - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (Pierre Yves MORDRET) - dmaengine: ppc4xx: fix off-by-one build failure (Christian Lamparter) - net/ipv4: defensive cipso option parsing (Stefan Nuernberger) - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() (Luca Coelho) - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" (Yoshihiro Shimoda) - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten (Shuah Khan (Samsung OSG)) - libertas: don't set URB_ZERO_PACKET on IN USB transfer (Lubomir Rintel) - xen/pvh: don't try to unplug emulated devices (Juergen Gross) - xen/pvh: increase early stack size (Roger Pau Monne) - xen: make xen_qlock_wait() nestable (Juergen Gross) - xen: fix race in xen_qlock_wait() (Juergen Gross) - xen/balloon: Support xend-based toolstack (Boris Ostrovsky) - xen/blkfront: avoid NULL blkfront_info dereference on device removal (Vasilis Liaskovitis) - tpm: Restore functionality to xen vtpm driver. (Dr. Greg Wettstein) - xen-swiotlb: use actually allocated size on check physical continuous (Joe Jin) - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 (Marek Szyprowski) - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings (Marek Szyprowski) - arm: dts: exynos: Add missing cooling device properties for CPUs (Viresh Kumar) - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes (Viresh Kumar) - f2fs: fix to account IO correctly (Chao Yu) - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" (Jaegeuk Kim) - cpupower: Fix AMD Family 0x17 msr_pstate size (Prarit Bhargava) - ALSA: hda: Check the non-cached stream buffers more explicitly (Takashi Iwai) - IB/rxe: fix for duplicate request processing and ack psns (Vijay Immanuel) - dmaengine: dma-jz4780: Return error if not probed from DT (Paul Cercueil) - mfd: menelaus: Fix possible race condition and leak (Alexandre Belloni) - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (Eric W. Biederman) - f2fs: report error if quota off error during umount (Yunlei He) - scsi: lpfc: Correct race with abort on completion path (James Smart) - scsi: lpfc: Correct soft lockup when running mds diagnostics (James Smart) - uio: ensure class is registered before devices (Alexandre Belloni) - driver/dma/ioat: Call del_timer_sync() without holding prep_lock (Waiman Long) - usb: chipidea: Prevent unbalanced IRQ disable (Loic Poulain) - crypto: caam - fix implicit casts in endianness helpers (Horia Geantă) - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode (Vignesh R) - coresight: etb10: Fix handling of perf mode (Suzuki K Poulose) - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice (Tonghao Zhang) - f2fs: fix to recover inode's i_flags during POR (Chao Yu) - MD: fix invalid stored role for a disk (Shaohua Li) - ext4: fix argument checking in EXT4_IOC_MOVE_EXT (Theodore Ts'o) - usb: gadget: udc: atmel: handle at91sam9rl PMC (Alexandre Belloni) - PCI / ACPI: Enable wake automatically for power managed bridges (Mika Westerberg) - VMCI: Resource wildcard match fixed (Jorgen Hansen) - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask (Dexuan Cui) - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (Javier Martinez Canillas) - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic (Honghui Zhang) - usb: host: ohci-at91: fix request of irq for optional gpio (Tudor.Ambarus@microchip.com) - RDMA/bnxt_re: Fix recursive lock warning in debug kernel (Selvin Xavier) - IB/ipoib: Clear IPCB before icmp_send (Denis Drozdov) - RDMA/core: Do not expose unsupported counters (Parav Pandit) - scsi: megaraid_sas: fix a missing-check bug (Wenwen Wang) - KVM: nVMX: Clear reserved bits of #DB exit qualification (Jim Mattson) - UAPI: ndctl: Fix g++-unsupported initialisation in headers (David Howells) - scsi: esp_scsi: Track residual for PIO transfers (Finn Thain) - cgroup, netclassid: add a preemption point to write_classid (Michal Hocko) - thermal: da9062/61: Prevent hardware access during system suspend (Geert Uytterhoeven) - ath10k: schedule hardware restart if WMI command times out (Martin Willi) - ixgbevf: VF2VF TCP RSS (Sebastian Basierski) - iwlwifi: mvm: fix BAR seq ctrl reporting (Sara Sharon) - net: dsa: mv88e6xxx: Fix writing to a PHY page. (Andrew Lunn) - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant (Douglas Anderson) - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant (Douglas Anderson) - pinctrl: qcom: spmi-mpp: Fix drive strength setting (Stephen Boyd) - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers (Hans de Goede) - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (Masami Hiramatsu) - block, bfq: correctly charge and reset entity service in all cases (Paolo Valente) - net: phy: phylink: ensure the carrier is off when starting phylink (Antoine Tenart) - brcmfmac: fix for proper support of 160MHz bandwidth (Arend van Spriel) - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux (YueHaibing) - x86: boot: Fix EFI stub alignment (Ben Hutchings) - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth (Christian Hewitt) - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack (Will Deacon) - mtd: rawnand: atmel: Fix potential NULL pointer dereference (Gustavo A. R. Silva) - cpufreq: dt: Try freeing static OPPs only if we have added them (Viresh Kumar) - ACPI / processor: Fix the return value of acpi_processor_ids_walk() (Dou Liyang) - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC (Lubomir Rintel) - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface (Emmanuel Grumbach) - iwlwifi: pcie: avoid empty free RB queue (Shaul Triebitz) - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 (Yu Zhao) - cpupower: Fix coredump on VMWare (Prarit Bhargava) - perf strbuf: Match va_{add,copy} with va_end (Sanskriti Sharma) - perf tools: Cleanup trace-event-info 'tdata' leak (Sanskriti Sharma) - perf tools: Free temporary 'sys' string in read_event_files() (Sanskriti Sharma) - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} (Nathan Chancellor) - lightnvm: pblk: fix two sleep-in-atomic-context bugs (Jia-Ju Bai) - hwmon: (pwm-fan) Set fan speed to 0 on suspend (Thierry Reding) - s390/sthyi: Fix machine name validity indication (Janosch Frank) - tun: Consistently configure generic netdev params via rtnetlink (Serhey Popovych) - nfp: devlink port split support for 1x100G CXP NIC (Ryan C Goodfellow) - swim: fix cleanup on setup error (Omar Sandoval) - ataflop: fix error handling during setup (Omar Sandoval) - locking/lockdep: Fix debug_locks off performance problem (Waiman Long) - i2c: rcar: cleanup DMA for all kinds of failure (Wolfram Sang) - selftests: ftrace: Add synthetic event syntax testcase (Masami Hiramatsu) - net: qla3xxx: Remove overflowing shift statement (Nathan Chancellor) - x86/fpu: Remove second definition of fpu in __fpu__restore_sig() (Sebastian Andrzej Siewior) - perf cpu_map: Align cpu map synthesized events properly. (David Miller) - perf tools: Fix use of alternatives to find JDIR (Jarod Wilson) - sched/fair: Fix the min_vruntime update logic in dequeue_entity() (Song Muchun) - sparc64: Make proc_id signed. (David S. Miller) - sparc: Throttle perf events properly. (David S. Miller) - sparc: Fix single-pcr perf event counter management. (David S. Miller) - perf vendor events intel: Fix wrong filter_band* values for uncore events (Jiri Olsa) - xfrm: policy: use hlist rcu variants on insert (Florian Westphal) - Revert "perf tools: Fix PMU term format max value calculation" (Jiri Olsa) - bpf: do not blindly change rlimit in reuseport net selftest (Eric Dumazet) - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen (Marek Szyprowski) - x86/speculation: Support Enhanced IBRS on future CPUs (Sai Praneeth) - x86/mm/pat: Disable preemption around __flush_tlb_all() (Sebastian Andrzej Siewior) - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided (He Zhe) - x86/xen: Fix boot loader version reported for PVH guests (Juergen Gross) - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Jiri Kosina) - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops (Alex Stanoev) - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (Jeremy Cline) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 (Hui Wang) - ALSA: hda - Fix headphone pin config for ASUS G751 (Takashi Iwai) - ALSA: hda - Add quirk for ASUS G751 laptop (Takashi Iwai) - parisc: Fix exported address of os_hpmc handler (Helge Deller) - parisc: Fix map_pages() to not overwrite existing pte entries (Helge Deller) - parisc: Fix address in HPMC IVA (John David Anglin) - ipmi: Fix timer race with module unload (Jan Glauber) - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges (Maciej S. Szmigiero) - cpufreq: conservative: Take limits changes into account properly (Rafael J. Wysocki) - jffs2: free jffs2_sb_info through jffs2_kill_sb() (Hou Tao) - hwmon: (pmbus) Fix page count auto-detection. (Dmitry Bazhenov) - bcache: fix miss key refill->end in writeback (Tang Junhui) - bcache: trace missed reading by cache_missed (Tang Junhui) - spi: bcm-qspi: switch back to reading flash using smaller chunks (Rafał Miłecki) - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (Liu Xiang)
- KVM: VMX: Update shared MSRs to be saved/restored on MSR_EFER.LMA changes (Liran Alon) [Orabug: 29432345] - xfs: change DAX warning for Exadata (Darrick J. Wong) [Orabug: 29443491] - fs/dcache.c: add cond_resched() in shrink_dentry_list() (Nikolay Borisov) [Orabug: 29450964] - kernel/ktask: annocate debugobjects properly according to its storage location (Shan Hai) [Orabug: 29433203] - rds: update correct congestion map for loopback transport (Mukesh Kacker) [Orabug: 29431284] - x86/kvm: Use __bss_decrypted attribute in shared variables (Brijesh Singh) [Orabug: 29403110] - x86/mm: Add .bss..decrypted section to hold shared variables (Brijesh Singh) [Orabug: 29403110] - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (Paolo Bonzini) [Orabug: 29375995] {CVE-2019-7222} - KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (Peter Shier) [Orabug: 29375860] {CVE-2019-7221} - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (Jann Horn) [Orabug: 29371258] {CVE-2019-6974} - Revert "scsi: lpfc: use dma_set_mask_and_coherent" (Somasundaram Krishnasamy) [Orabug: 29358103] - hugetlbfs: fix races and page leaks during migration (Mike Kravetz) [Orabug: 29286680] - net_failover: delay taking over primary device to accommodate udevd renaming (Si-Wei Liu) - Linux 4.14.80 (Greg Kroah-Hartman) - net: fs_enet: do not call phy_stop() in interrupts (Christophe Leroy) - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU (Sebastian Andrzej Siewior) - x86/time: Correct the attribute on jiffies' definition (Nathan Chancellor) - x86/percpu: Fix this_cpu_read() (Peter Zijlstra) - x86, hibernate: Fix nosave_regions setup for hibernation (Zhimin Gu) - x86/tsc: Force inlining of cyc2ns bits (Peter Zijlstra) - sched/fair: Fix throttle_list starvation with low CFS quota (Phil Auld) - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (Mikhail Nikiforov) - USB: fix the usbfs flag sanitization for control transfers (Alan Stern) - usb: gadget: storage: Fix Spectre v1 vulnerability (Gustavo A. R. Silva) - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control() (Shuah Khan (Samsung OSG)) - cdc-acm: fix race between reset and control messaging (Oliver Neukum) - cdc-acm: correct counting of UART states in serial state notification (Tobias Herzog) - cdc-acm: do not reset notification buffer index upon urb unlinking (Tobias Herzog) - IB/ucm: Fix Spectre v1 vulnerability (Gustavo A. R. Silva) - RDMA/ucma: Fix Spectre v1 vulnerability (Gustavo A. R. Silva) - drm: fb-helper: Reject all pixel format changing requests (Eugeniy Paltsev) - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions (Clint Taylor) - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl (Kai-Heng Feng) - ptp: fix Spectre v1 vulnerability (Gustavo A. R. Silva) - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) (Al Viro) - xfs: truncate transaction does not modify the inobt (Brian Foster) - gpio: mxs: Get rid of external API call (Linus Walleij) - fsnotify: fix ignore mask logic in fsnotify() (Amir Goldstein) - Revert "ARM: tegra: Fix ULPI regression on Tegra20" (Sasha Levin) - bpf: fix partial copy of map_ptr when dst is scalar (Daniel Borkmann) - USB: serial: option: add two-endpoints device-id flag (Johan Hovold) - USB: serial: option: improve Quectel EP06 detection (Kristian Evensen) - vfs: swap names of {do,vfs}_clone_file_range() (Amir Goldstein) - eeprom: at24: Add support for address-width property (Alan Chiang) - Linux 4.14.79 (Greg Kroah-Hartman) - net/mlx5: Fix build break when CONFIG_SMP=n (Saeed Mahameed) - net/sched: cls_api: add missing validation of netlink attributes (Davide Caratti) - net: bcmgenet: Poll internal PHY for GENETv5 (Florian Fainelli) - net: ipmr: fix unresolved entry dumps (Nikolay Aleksandrov) - rtnetlink: Disallow FDB configuration for non-Ethernet device (Ido Schimmel) - net/mlx5e: fix csum adjustments caused by RXFCS (Eric Dumazet) - net: fix pskb_trim_rcsum_slow() with odd trim offset (Dimitris Michailidis) - net: drop skb on failure in ip_check_defrag() (Cong Wang) - net: sched: Fix for duplicate class dump (Phil Sutter) - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type (Huy Nguyen) - openvswitch: Fix push/pop ethernet validation (Jaime Caamaño Ruiz) - ip6_tunnel: Fix encapsulation layout (Stefano Brivio) - bonding: fix length of actor system (Tobias Jungel) - ethtool: fix a privilege escalation bug (Wenwen Wang) - virtio_net: avoid using netif_tx_disable() for serializing tx routine (Ake Koomsin) - vhost: Fix Spectre V1 vulnerability (Jason Wang) - udp6: fix encap return code for resubmitting (Paolo Abeni) - sctp: fix race on sctp_id2asoc (Marcelo Ricardo Leitner) - r8169: fix NAPI handling under high load (Heiner Kallweit) - net: udp: fix handling of CHECKSUM_COMPLETE packets (Sean Tranchetti) - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (Niklas Cassel) - net: socket: fix a missing-check bug (Wenwen Wang) - net: sched: gred: pass the right attribute to gred_change_table_def() (Jakub Kicinski) - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs (David Ahern) - net: fec: don't dump RX FIFO register when not available (Fugang Duan) - llc: set SOCK_RCU_FREE in llc_sap_add_socket() (Cong Wang) - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (Stefano Brivio) - ipv6: mcast: fix a use-after-free in inet6_mc_check (Eric Dumazet) - net: bridge: remove ipv6 zero address check in mcast queries (Nikolay Aleksandrov) - bridge: do not add port to router list when receives query with source 0.0.0.0 (Hangbin Liu) - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path (Colin Ian King) - perf tools: Disable parallelism for 'make clean' (Rasmus Villemoes) - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing" (Sasha Levin) - ALSA: usx2y: Fix invalid stream URBs (Takashi Iwai) - media: uvcvideo: Fix driver reference counting (Philipp Zabel) - ARM: dts: r8a7790: Correct critical CPU temperature (Chris Paterson) - kvm: x86: fix WARN due to uninitialized guest FPU state (Peter Xu) - mtd: spi-nor: Add support for is25wp series chips (Kimmo Rautkoski) - sch_netem: restore skb->dev after dequeuing from the rbtree (Christoph Paasch) - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (Khazhismel Kumykov) - selftests: rtnetlink.sh explicitly requires bash. (Paolo Abeni) - net: ena: fix NULL dereference due to untimely napi initialization (Arthur Kiyanovski) - net: ena: fix warning in rmmod caused by double iounmap (Arthur Kiyanovski) - rxrpc: Fix connection-level abort handling (David Howells) - rxrpc: Only take the rwind and mtu values from latest ACK (David Howells) - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window() (David Howells) - perf python: Use -Wno-redundant-decls to build with PYTHON=python3 (Arnaldo Carvalho de Melo) - ARM: dts: imx53-qsb: disable 1.2GHz OPP (Sascha Hauer) - compiler.h: Allow arch-specific asm/compiler.h (Paul Burton) - perf tests: Fix indexing when invoking subtests (Sandipan Das) - libertas: call into generic suspend code before turning off power (Daniel Mack) - kconfig: fix the rule of mainmenu_stmt symbol (Masahiro Yamada) - net: stmmac: mark PM functions as __maybe_unused (Arnd Bergmann) - x86/paravirt: Fix some warning messages (Dan Carpenter) - net: phy: phylink: Don't release NULL GPIO (Florian Fainelli) - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (Qu Wenruo) - scsi: sd: Remember that READ CAPACITY(16) succeeded (Martin K. Petersen) - scsi: ibmvfc: Avoid unnecessary port relogin (Brian King) - selftests/powerpc: Add ptrace hw breakpoint test (Michael Neuling) - iio: buffer: fix the function signature to match implementation (Phil Reid) - enic: do not overwrite error code (Govindarajulu Varadarajan) - lan78xx: Don't reset the interface on open (Phil Elwell) - MIPS: Workaround GCC __builtin_unreachable reordering bug (Paul Burton) - mmc: dw_mmc-rockchip: correct property names in debug (John Keeping) - IB/usnic: Update with bug fixes from core code (Jason Gunthorpe) - xen-netfront: Fix mismatched rtnl_unlock (Ross Lagerwall) - xen-netfront: Update features after registering netdev (Ross Lagerwall) - tpm: tpm_crb: relinquish locality on error path. (Winkler, Tomas) - bpf: sockmap, map_release does not hold refcnt for pinned maps (John Fastabend) - tpm: move the delay_msec increment after sleep in tpm_transmit() (Nayna Jain) - sparc64: Fix regression in pmdp_invalidate(). (David S. Miller) - KVM: x86: Update the exit_qualification access bits while walking an address (KarimAllah Ahmed) - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches (Thadeu Lima de Souza Cascardo) - cifs: Use ULL suffix for 64-bit constant (Geert Uytterhoeven) - l2tp: remove configurable payload offset (James Chapman) - ARM: tegra: Fix ULPI regression on Tegra20 (Marcel Ziswiler) - IB/mlx5: Avoid passing an invalid QP type to firmware (Noa Osherovich) - kbuild: set no-integrated-as before incl. arch Makefile (Stefan Agner) - scsi: qla2xxx: Avoid double completion of abort command (Ben Hutchings) - net/mlx5e: Refine ets validation function (Shay Agroskin) - net: phy: Add general dummy stubs for MMD register access (Kevin Hao) - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b (Kevin Hao) - dm integrity: fail early if required HMAC key is not available (Milan Broz) - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n (Corentin Labbe) - net/mlx5: Fix mlx5_get_vector_affinity function (Israel Rukshin) - s390/qeth: fix error handling in adapter command callbacks (Julian Wiedmann) - IB/rxe: put the pool on allocation failure (Doug Ledford) - IB/ipoib: Fix lockdep issue found on ipoib_ib_dev_heavy_flush (Alex Vesker) - scsi: aacraid: address UBSAN warning regression (Arnd Bergmann) - usbip: vhci_hcd: update 'status' file header and format (Shuah Khan) - tools/testing/nvdimm: unit test clear-error commands (Dan Williams) - iwlwifi: fix the ALIVE notification layout (Emmanuel Grumbach) - iwlwifi: dbg: allow wrt collection before ALIVE (Liad Kaufman) - iwlwifi: mvm: check for short GI only for OFDM (Sara Sharon) - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page() (Larry Chen) - yam: fix a missing-check bug (Wenwen Wang) - net: cxgb3_main: fix a missing-check bug (Wenwen Wang) - be2net: don't flip hw_features when VXLANs are added/deleted (Davide Caratti) - locking/ww_mutex: Fix runtime warning in the WW mutex selftest (Guenter Roeck) - net: qualcomm: rmnet: Skip processing loopback packets (Sean Tranchetti) - declance: Fix continuation with the adapter identification message (Maciej W. Rozycki) - net: fec: fix rare tx timeout (Rickard x Andersson) - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events (Natarajan, Janakarajan) - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX (Kan Liang) - perf/ring_buffer: Prevent concurent ring buffer access (Jiri Olsa) - perf/core: Fix perf_pmu_unregister() locking (Peter Zijlstra) - cfg80211: fix use-after-free in reg_process_hint() (Yu Zhao) - smsc95xx: Check for Wake-on-LAN modes (Florian Fainelli) - smsc75xx: Check for Wake-on-LAN modes (Florian Fainelli) - r8152: Check for supported Wake-on-LAN Modes (Florian Fainelli) - sr9800: Check for supported Wake-on-LAN modes (Florian Fainelli) - lan78xx: Check for supported Wake-on-LAN modes (Florian Fainelli) - ax88179_178a: Check for supported Wake-on-LAN modes (Florian Fainelli) - asix: Check for supported Wake-on-LAN modes (Florian Fainelli) - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Masashi Honma) - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (Nathan Chancellor) - qed: Avoid constant logical operation warning in qed_vf_pf_acquire (Nathan Chancellor) - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (Nathan Chancellor) - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (Nathan Chancellor) - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (Nathan Chancellor) - pxa168fb: prepare the clock (Lubomir Rintel) - Bluetooth: SMP: fix crash in unpairing (Matias Karhumaa) - mac80211_hwsim: do not omit multicast announce of first added radio (Martin Willi) - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT (Masashi Honma) - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift() (Zhao Qiang) - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool (Alexandre Belloni) - net: macb: Clean 64b dma addresses if they are not detected (Michal Simek) - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers (Florian Fainelli) - arm64: hugetlb: Fix handling of young ptes (Steve Capper) - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev (David Ahern) - xfrm: validate template mode (Sean Tranchetti) - ARM: 8799/1: mm: fix pci_ioremap_io() offset check (Thomas Petazzoni) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. (Steffen Klassert) - mac80211: fix TX status reporting for ieee80211s (Yuan-Chi Pang) - mac80211: TDLS: fix skb queue/priority assignment (Johannes Berg) - cfg80211: Address some corner cases in scan result channel updating (Jouni Malinen) - mac80211: fix pending queue hang due to TX_DROP (Bob Copeland) - cfg80211: reg: Init wiphy_idx in regulatory_hint_core() (Andrei Otcheretianski) - mac80211: Always report TX status (Andrei Otcheretianski) - xfrm: reset crypto_done when iterating over multiple input xfrms (Sowmini Varadhan) - xfrm: reset transport header back to network header after all input transforms ahave been applied (Sowmini Varadhan) - xfrm6: call kfree_skb when skb is toobig (Thadeu Lima de Souza Cascardo) - xfrm: Validate address prefix lengths in the xfrm selector. (Steffen Klassert) - Linux 4.14.78 (Greg Kroah-Hartman) - IB/hfi1: Fix destroy_qp hang after a link down (Michael J. Ruhl) - i2c: rcar: handle RXDMA HW behaviour on Gen3 (Wolfram Sang) - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues. (Clint Taylor) - mm: disallow mappings that conflict for devm_memremap_pages() (Dave Jiang) - staging: ccree: check DMA pool buf !NULL before free (Gilad Ben-Yossef) - drm/i915: Nuke the LVDS lid notifier (Ville Syrjälä) - HID: quirks: fix support for Apple Magic Keyboards (Natanael Copa) - ARC: build: Don't set CROSS_COMPILE in arch's Makefile (Alexey Brodkin) - ARC: build: Get rid of toolchain check (Alexey Brodkin) - mremap: properly flush TLB before releasing the page (Linus Torvalds) - Revert "vfs: fix freeze protection in mnt_want_write_file() for overlayfs" (Greg Kroah-Hartman) - powerpc/lib/feature-fixups: use raw_patch_instruction() (Christophe Leroy) - iommu/amd: Return devid as alias for ACPI HID devices (Arindam Nath) - powerpc/tm: Avoid possible userspace r1 corruption on reclaim (Michael Neuling) - powerpc/tm: Fix userspace r13 corruption (Michael Neuling) - clocksource/drivers/fttmr010: Fix set_next_event handler (Tao Ren) - net/mlx4: Use cpumask_available for eq->affinity_mask (Nathan Chancellor) - scsi: sd: don't crash the host on invalid commands (Johannes Thumshirn) - scsi: ipr: System hung while dlpar adding primary ipr adapter back (Wen Xiong) - drm: mali-dp: Call drm_crtc_vblank_reset on device init (Alexandru Gheorghe) - PCI: dwc: Fix scheduling while atomic issues (Jisheng Zhang) - ravb: do not write 1 to reserved bits (Kazuya Mizuguchi) - net: emac: fix fixed-link setup for the RTL8363SB switch (Christian Lamparter) - Input: atakbd - fix Atari CapsLock behaviour (Michael Schmitz) - Input: atakbd - fix Atari keymap (Andreas Schwab) - intel_th: pci: Add Ice Lake PCH support (Alexander Shishkin) - scsi: ibmvscsis: Ensure partition name is properly NUL terminated (Laura Abbott) - scsi: ibmvscsis: Fix a stringop-overflow warning (Laura Abbott) - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-am43 SoCs (Keerthy) - batman-adv: fix hardif_neigh refcount on queue_work() failure (Marek Lindner) - batman-adv: fix backbone_gw refcount on queue_work() failure (Marek Lindner) - batman-adv: Prevent duplicated tvlv handler (Sven Eckelmann) - batman-adv: Prevent duplicated global TT entry (Sven Eckelmann) - batman-adv: Prevent duplicated softif_vlan entry (Sven Eckelmann) - batman-adv: Prevent duplicated nc_node entry (Sven Eckelmann) - batman-adv: Prevent duplicated gateway_node entry (Sven Eckelmann) - batman-adv: Fix segfault when writing to sysfs elp_interval (Sven Eckelmann) - batman-adv: Fix segfault when writing to throughput_override (Sven Eckelmann) - batman-adv: Avoid probe ELP information leak (Sven Eckelmann) - media: af9035: prevent buffer overflow on write (Jozef Balga)
- RDMA/core: Acquire and release mmap_sem on page range (Parav Pandit) [Orabug: 29423981] - Revert "RDMA/core: Acquire and release mmap_sem on each page range" (Qing Huang) [Orabug: 29180371] [Orabug: 29423981] - uek-rpm: replace i40evf.ko with iavf.ko in nano_modules. (John Donnelly) [Orabug: 29421946] - scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (Anoob Soman) [Orabug: 29412896] - ib_core: initialize shpd field when allocating 'struct ib_pd' (Mukesh Kacker) [Orabug: 29384884] - uek-rpm: aarch64 config enable RETPOLINE (Tom Saeger) [Orabug: 28867144] - arm64: Allow reference symbols in alt-seqs to be in kernel-data. (Christoph Muellner) [Orabug: 28867144] - arm64: Add additional comment about the retpoline sequence. (Christoph Muellner) [Orabug: 28867144] - arm64: retpoline: Don't use retpoline in KVM's HYP part. (Christoph Muellner) [Orabug: 28867144] - arm64: retpoline: Fix mistake in arm64/lib Makefile. (Christoph Muellner) [Orabug: 28867144] - arm64: retpoline: Only compile retpolines if CONFIG_RETPOLINE is set. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: Provide spectre v2 status via generic CPU vulnerability folder. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: Use alternative framework for retpoline. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: alternatives: Add support for adr/adrp with offset in alt block. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: insn: Add offset getter/setter for adr. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: Add MIDR_APM_POTENZA. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br. (Christoph Muellner) [Orabug: 28867144] - BACKPORT: VARIANT 2: arm64: Add initial retpoline support. (Christoph Muellner) [Orabug: 28867144] - i40e: define proper net_device::neigh_priv_len (Konstantin Khorenko) [Orabug: 29261147] - i40e: fix mac filter delete when setting mac address (Stefan Assmann) [Orabug: 29261147] - i40e: Fix deletion of MAC filters (Lihong Yang) [Orabug: 29261147] - i40e: prevent overlapping tx_timeout recover (Alan Brady) [Orabug: 29261147] - i40e: suppress bogus error message (Mitch Williams) [Orabug: 29261147] - i40e: Use correct shift for VLAN priority (Richard Rodriguez) [Orabug: 29261147] - virtchnl: Fix off by one error (Alice Michael) [Orabug: 29261147] - virtchnl: white space and reorder (Alice Michael) [Orabug: 29261147] - i40e: always set ks->base.speed in i40e_get_settings_link_up (Jacob Keller) [Orabug: 29261147] - i40e: don't restart nway if autoneg not supported (Mitch Williams) [Orabug: 29261147] - i40e: Allow disabling FW LLDP on X722 devices (Patryk Małek) [Orabug: 29261147] - i40e: update driver version (Alice Michael) [Orabug: 29261147] - i40e: Protect access to VF control methods (Jan Sokolowski) [Orabug: 29261147] - i40e: Replace strncpy with strlcpy to ensure null termination (Patryk Małek) [Orabug: 29261147] - i40e: Add capability flag for stopping FW LLDP (Krzysztof Galazka) [Orabug: 29261147] - i40e: Replace spin_is_locked() with lockdep (Lance Roy) [Orabug: 29261147] - i40e: enable NETIF_F_NTUPLE and NETIF_F_HW_TC at driver load (Jacob Keller) [Orabug: 29261147] - i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Todd Fujinaka) [Orabug: 29261147] - ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Florian Fainelli) [Orabug: 29261147] - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features (Jacob Keller) [Orabug: 29261147] - i40e: Update status codes (Mitch Williams) [Orabug: 29261147] - Documentation: iavf: Prepare documentation for RST conversion (Jeff Kirsher) [Orabug: 29261147] - Documentation: i40e: Prepare documentation for RST conversion (Jeff Kirsher) [Orabug: 29261147] - iavf: fix a typo (Rami Rosen) [Orabug: 29261147] - i40e: Remove unnecessary print statement (Nathan Chancellor) [Orabug: 29261147] - i40e: Use proper enum in i40e_ndo_set_vf_link_state (Nathan Chancellor) [Orabug: 29261147] - i40e: Remove unused msglen parameter from virtchnl functions (Patryk Małek) [Orabug: 29261147] - i40e: fix double 'NIC Link is Down' messages (Sergey Nemov) [Orabug: 29261147] - i40e: add a helper function to validate a VF based on the vf id (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: use declared variables for pf and hw (Patryk Małek) [Orabug: 29261147] - i40e: Unset promiscuous settings on VF reset (Mariusz Stachura) [Orabug: 29261147] - i40e: Fix VF's link state notification (Mariusz Stachura) [Orabug: 29261147] - intel-ethernet: use correct module license (Jesse Brandeburg) [Orabug: 29261147] - iavf: finish renaming files to iavf (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename most of i40e strings (Jesse Brandeburg) [Orabug: 29261147] - iavf: tracing infrastructure rename (Jesse Brandeburg) [Orabug: 29261147] - iavf: replace i40e_debug with iavf version (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename i40e_hw to iavf_hw (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename I40E_ADMINQ_DESC (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename device ID defines (Jesse Brandeburg) [Orabug: 29261147] - iavf: remove references to old names (Jesse Brandeburg) [Orabug: 29261147] - iavf: move i40evf files to new name (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename i40e_status to iavf_status (Jesse Brandeburg) [Orabug: 29261147] - iavf: rename functions and structs to new name (Jesse Brandeburg) [Orabug: 29261147] - iavf: diet and reformat (Jesse Brandeburg) [Orabug: 29261147] - intel-ethernet: rename i40evf to iavf (Jesse Brandeburg) [Orabug: 29261147] - i40e(vf): remove i40e_ethtool_stats.h header file (Jacob Keller) [Orabug: 29261147] - i40e: Prevent deleting MAC address from VF when set by PF (Patryk Małek) [Orabug: 29261147] - i40evf: cancel workqueue sync for adminq when a VF is removed (Lihong Yang) [Orabug: 29261147] - i40e: hold the rtnl lock on clearing interrupt scheme (Patryk Małek) [Orabug: 29261147] - i40evf: Don't enable vlan stripping when rx offload is turned on (Patryk Małek) [Orabug: 29261147] - i40e: Check and correct speed values for link on open (Jan Sokolowski) [Orabug: 29261147] - i40e: report correct statistics when XDP is enabled (Björn Töpel) [Orabug: 29261147] - i40e: static analysis report from community (Martyna Szapar) [Orabug: 29261147] - virtchnl: use u8 type for a field in the virtchnl_filter struct (Harshitha Ramamurthy) [Orabug: 29261147] - i40evf: set IFF_UNICAST_FLT flag for the VF (Lihong Yang) [Orabug: 29261147] - i40e: use correct length for strncpy (Mitch Williams) [Orabug: 29261147] - i40evf: Validate the number of queues a PF sends (Paul M Stillwell Jr) [Orabug: 29261147] - i40evf: Change a VF mac without reloading the VF driver (Paweł Jabłoński) [Orabug: 29261147] - i40evf: update ethtool stats code and use helper functions (Jacob Keller) [Orabug: 29261147] - i40e: move ethtool stats boiler plate code to i40e_ethtool_stats.h (Jacob Keller) [Orabug: 29261147] - i40e: convert queue stats to i40e_stats array (Jacob Keller) [Orabug: 29261147] - i40e: refactor Rx path for re-use (Björn Töpel) [Orabug: 29261147] - i40e: added queue pair disable/enable functions (Björn Töpel) [Orabug: 29261147] - i40e: fix condition of WARN_ONCE for stat strings (Jacob Keller) [Orabug: 29261147] - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled (Martyna Szapar) [Orabug: 29261147] - i40e_txrx: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29261147] - i40e_main: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29261147] - i40e: fix i40e_add_queue_stats data pointer update (Jacob Keller) [Orabug: 29261147] - i40e: Add AQ command for rearrange NVM structure (Piotr Azarewicz) [Orabug: 29261147] - i40e: Add additional return code to i40e_asq_send_command (Piotr Azarewicz) [Orabug: 29261147] - i40e: fix warning about shadowed ring parameter (Jacob Keller) [Orabug: 29261147] - i40e: remove unnecessary i variable causing -Wshadow warning (Jacob Keller) [Orabug: 29261147] - i40e: convert priority flow control stats to use helpers (Jacob Keller) [Orabug: 29261147] - i40e: convert VEB TC stats to use an i40e_stats array (Jacob Keller) [Orabug: 29261147] - i40e: Set fec_config when forcing link state (Mariusz Stachura) [Orabug: 29261147] - i40e: add helper to copy statistic values into ethtool buffer (Jacob Keller) [Orabug: 29261147] - i40e: add helper function for copying strings from stat arrays (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: remove redundant functions i40evf_aq_{set/get}_phy_register (YueHaibing) [Orabug: 29261147] - i40e: Remove duplicated prepare call in i40e_shutdown (Sergey Nemov) [Orabug: 29261147] - i40e: split XDP_TX tail and XDP_REDIRECT map flushing (Jesper Dangaard Brouer) [Orabug: 29261147] - i40e: use the more traditional 'i' loop variable (Jacob Keller) [Orabug: 29261147] - i40e: add function doc headers for ethtool stats functions (Jacob Keller) [Orabug: 29261147] - i40e: update data pointer directly when copying to the buffer (Jacob Keller) [Orabug: 29261147] - i40e: fold prefix strings directly into stat names (Jacob Keller) [Orabug: 29261147] - i40e: use WARN_ONCE to replace the commented BUG_ON size check (Jacob Keller) [Orabug: 29261147] - i40e: split i40e_get_strings() into smaller functions (Jacob Keller) [Orabug: 29261147] - i40e: always return all queue stat strings (Jacob Keller) [Orabug: 29261147] - i40e: always return VEB stat strings (Jacob Keller) [Orabug: 29261147] - i40e: free skb after clearing lock in ptp_stop (Jacob Keller) [Orabug: 29261147] - i40evf: Fix a hardware reset support in VF driver (Paweł Jabłoński) [Orabug: 29261147] - i40e: cleanup wording in a header comment (Jacob Keller) [Orabug: 29261147] - i40evf: remove MAX_QUEUES and just use I40EVF_MAX_REQ_QUEUES (Jacob Keller) [Orabug: 29261147] - i40e: add tx_busy to ethtool stats (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: Fix recalculation of MSI-X vectors for VMDq (Patryk Małek) [Orabug: 29261147] - i40e: cleanup whitespace for some ethtool stat definitions (Jacob Keller) [Orabug: 29261147] - i40e: remove duplicate pfc stats (Jacob Keller) [Orabug: 29261147] - i40e: calculate ethtool stats size in a separate function (Jacob Keller) [Orabug: 29261147] - i40evf: Fix client header define (Jeff Kirsher) [Orabug: 29261147] - i40e: use %pI4b instead of byte swapping before dev_err (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: take into account queue map from vf when handling queues (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: avoid overflow in i40e_ptp_adjfreq() (Jacob Keller) [Orabug: 29261147] - i40e: Fix multiple issues with UDP tunnel offload filter configuration (Alexander Duyck) [Orabug: 29261147] - i40evf: Fix turning TSO, GSO and GRO on after (Paweł Jabłoński) [Orabug: 29261147] - i40e: Add advertising 10G LR mode (Jakub Pawlak) [Orabug: 29261147] - i40e: fix reading LLDP configuration (Mariusz Stachura) [Orabug: 29261147] - i40e/i40evf: cleanup incorrect function doxygen comments (Jacob Keller) [Orabug: 29261147] - i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (Jia-Ju Bai) [Orabug: 29261147] - net: intel: Cleanup the copyright/license headers (Jeff Kirsher) [Orabug: 29261147] - i40e: convert to use generic xdp_frame and xdp_return_frame API (Jesper Dangaard Brouer) [Orabug: 29261147] - i40e: add support for XDP_REDIRECT (Björn Töpel) [Orabug: 29261147] - i40e: tweak page counting for XDP_REDIRECT (Björn Töpel) [Orabug: 29261147] - i40e: re-number feature flags to remove gaps (Jacob Keller) [Orabug: 29261147] - i40e: stop using cmpxchg flow in i40e_set_priv_flags() (Jacob Keller) [Orabug: 29261147] - i40e: hold the RTNL lock while changing interrupt schemes (Jacob Keller) [Orabug: 29261147] - i40e: move client flags into state bits (Jacob Keller) [Orabug: 29261147] - i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (Jacob Keller) [Orabug: 29261147] - i40e: move AUTO_DISABLED flags into the state field (Jacob Keller) [Orabug: 29261147] - i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (Jacob Keller) [Orabug: 29261147] - i40e: move I40E_FLAG_FILTER_SYNC to a state bit (Jacob Keller) [Orabug: 29261147] - intel: add SPDX identifiers to all the Intel drivers (Jeff Kirsher) [Orabug: 29261147] - i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (Paweł Jabłoński) [Orabug: 29261147] - i40evf: remove flags that are never used (Jacob Keller) [Orabug: 29261147] - i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (Patryk Małek) [Orabug: 29261147] - i40e: Fix incorrect return types (Doug Dziggel) [Orabug: 29261147] - i40e: add doxygen comment for new mode parameter (Jacob Keller) [Orabug: 29261147] - i40e: Close client on suspend and restore client MSIx on resume (Shiraz Saleem) [Orabug: 29261147] - i40e: Prevent setting link speed on KX_X722 (Patryk Małek) [Orabug: 29261147] - i40e: Properly check allowed advertisement capabilities (Jan Sokolowski) [Orabug: 29261147] - i40evf: Reorder configure_clsflower to avoid deadlock on error (Alexander Duyck) [Orabug: 29261147] - i40e: restore TCPv4 input set when re-enabling ATR (Jacob Keller) [Orabug: 29261147] - i40e: fix for wrong partition id calculation on OCP mezz cards (Mariusz Stachura) [Orabug: 29261147] - i40e: factor out re-enable functions for ATR and SB (Jacob Keller) [Orabug: 29261147] - i40e: track filter type statistics when deleting invalid filters (Jacob Keller) [Orabug: 29261147] - i40e: Fix permission check for VF MAC filters (Filip Sadowski) [Orabug: 29261147] - i40e: Cleanup i40e_vlan_rx_register (Jacob Keller) [Orabug: 29261147] - i40evf/i40evf_main: Fix variable assignment in i40evf_parse_cls_flower (Gustavo A R Silva) [Orabug: 29261147] - i40e: remove i40e_fcoe files (Corentin Labbe) [Orabug: 29261147] - i40e: remove some stray indenting (Dan Carpenter) [Orabug: 29261147] - i40evf: remove redundant array comparisons to 0 checks (Colin Ian King) [Orabug: 29261147] - i40e: check that pointer VSI is not null before dereferencing it (Colin Ian King) [Orabug: 29261147] - i40evf: pass struct virtchnl_filter by reference rather than by value (Colin Ian King) [Orabug: 29261147] - i40e/i40evf: use SW variables for hang detection (Alan Brady) [Orabug: 29261147] - i40evf: Fix double locking the same resource (Paweł Jabłoński) [Orabug: 29261147] - i40e: link_down_on_close private flag support (Mariusz Stachura) [Orabug: 29261147] - i40e: Add and delete cloud filter (Avinash Dayanand) [Orabug: 29261147] - i40evf: Add support to apply cloud filters (Harshitha Ramamurthy) [Orabug: 29261147] - virtchnl: Add filter data structures (Harshitha Ramamurthy) [Orabug: 29261147] - virtchnl: Add a macro to check the size of a union (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: Service request to configure bandwidth for ADq on a VF (Avinash Dayanand) [Orabug: 29261147] - i40evf: Add support to configure bw via tc tool (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: Delete queue channel for ADq on VF (Avinash Dayanand) [Orabug: 29261147] - i40evf: Alloc queues for ADq on VF (Avinash Dayanand) [Orabug: 29261147] - i40e: Enable ADq and create queue channel/s on VF (Avinash Dayanand) [Orabug: 29261147] - i40evf: add ndo_setup_tc callback to i40evf (Harshitha Ramamurthy) [Orabug: 29261147] - virtchnl: Add virtchl structures to support queue channels (Harshitha Ramamurthy) [Orabug: 29261147] - i40evf: Fix link up issue when queues are disabled (Avinash Dayanand) [Orabug: 29261147] - i40evf: Make VF reset warning message more clear (Harshitha Ramamurthy) [Orabug: 29261147] - i40evf: use __dev_[um]c_sync routines in .set_rx_mode (Jacob Keller) [Orabug: 29261147] - i40e: i40e: Change ethtool check from MAC to HW flag (Dave Ertman) [Orabug: 29261147] - i40e: do not force filter failure in overflow promiscuous (Alan Brady) [Orabug: 29261147] - i40e: refactor promisc_changed in i40e_sync_vsi_filters (Alan Brady) [Orabug: 29261147] - i40evf: Use an iterator of the same type as the list (Harshitha Ramamurthy) [Orabug: 29261147] - i40e: broadcast filters can trigger overflow promiscuous (Alan Brady) [Orabug: 29261147] - i40e: don't leak memory addresses (Mitch Williams) [Orabug: 29261147] - i40evf: use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 29261147] - i40e: Make local function i40e_get_link_speed static (Wei Yongjun) [Orabug: 29261147] - i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Alexander Duyck) [Orabug: 29261147] - i40e/i40evf: Split container ITR into current_itr and target_itr (Alexander Duyck) [Orabug: 29261147] - i40evf: Correctly populate rxitr_idx and txitr_idx (Alexander Duyck) [Orabug: 29261147] - i40e/i40evf: Use usec value instead of reg value for ITR defines (Alexander Duyck) [Orabug: 29261147] - i40e/i40evf: Don't bother setting the CLEARPBA bit (Alexander Duyck) [Orabug: 29261147] - i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Alexander Duyck) [Orabug: 29261147] - i40e: use changed_flags to check I40E_FLAG_DISABLE_FW_LLDP (Alan Brady) [Orabug: 29261147] - i40e: Warn when setting link-down-on-close while in MFP (Paweł Jabłoński) [Orabug: 29261147] - i40e/i40evf: Clean up logic for adaptive ITR (Alexander Duyck) [Orabug: 29261147] - i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Alexander Duyck) [Orabug: 29261147] - i40e: fix typo in function description (Alan Brady) [Orabug: 29261147] - i40e: Fix the number of queues available to be mapped for use (Amritha Nambiar) [Orabug: 29261147] - i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Alexander Duyck) [Orabug: 29261147] - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (Paweł Jabłoński) [Orabug: 29261147] - i40e/i40evf: Record ITR register location in the q_vector (Alexander Duyck) [Orabug: 29261147] - i40e: disallow programming multiple filters with same criteria (Jacob Keller) [Orabug: 29261147] - i40e: Fix kdump failure (Avinash Dayanand) [Orabug: 29261147] - i40e: cleanup unnecessary parens (Jeff Kirsher) [Orabug: 29261147] - i40e: fix FW_LLDP flag on init (Alan Brady) [Orabug: 29261147] - i40e: Implement an ethtool private flag to stop LLDP in FW (Dave Ertman) [Orabug: 29261147] - i40e: change flags to use 64 bits (Alice Michael) [Orabug: 29261147] - i40e: Display LLDP information on vSphere Web Client (Upasana Menon) [Orabug: 29261147] - i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Alexander Duyck) [Orabug: 29261147] - i40evf: Allow turning off offloads when the VF has VLAN set (Paweł Jabłoński) [Orabug: 29261147] - i40e: Fix for adding multiple ethtool filters on the same location (Patryk Małek) [Orabug: 29261147] - i40e: Add returning AQ critical error to SW (Michal Kosiarz) [Orabug: 29261147] - i40e: use tc_cls_can_offload_and_chain0() (Jakub Kicinski) [Orabug: 29261147] - i40e: flower: check if TC offload is enabled on a netdev (Jakub Kicinski) [Orabug: 29261147] - i40e: Fix channel addition in reset flow (Amritha Nambiar) [Orabug: 29261147] - i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (Markus Elfring) [Orabug: 29261147] - i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (Shiraz Saleem) [Orabug: 29261147] - i40e: simplify pointer dereferences (Mitch Williams) [Orabug: 29261147] - i40e: check for invalid DCB config (Mitch Williams) [Orabug: 29261147] - i40e/i40evf: Detect and recover hung queue scenario (Sudheer Mogilappagari) [Orabug: 29261147] - i40e: Fix for blinking activity instead of link LEDs (Michal Kuchta) [Orabug: 29261147] - i40evf: remove flush_scheduled_work call in i40evf_remove (Sudheer Mogilappagari) [Orabug: 29261147] - i40e: avoid divide by zero (Mitch Williams) [Orabug: 29261147] - i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Pawel Jablonski) [Orabug: 29261147] - i40e: track id can be 0 (Jingjing Wu) [Orabug: 29261147] - i40e: change ppp name to ddp (Jingjing Wu) [Orabug: 29261147] - i40evf: Drop i40evf_fire_sw_int as it is prone to races (Alexander Duyck) [Orabug: 29261147] - i40evf: Clean-up flags for promisc mode to avoid high polling rate (Alexander Duyck) [Orabug: 29261147] - i40evf: Do not clear MSI-X PBA manually (Alexander Duyck) [Orabug: 29261147] - i40e: remove redundant initialization of read_size (Colin Ian King) [Orabug: 29261147] - i40e/i40evf: Bump driver versions (Alice Michael) [Orabug: 29261147] - i40e: add helper conversion function for link_speed (Jacob Keller) [Orabug: 29261147] - i40e: update VFs of link state after GET_VF_RESOURCES (Jacob Keller) [Orabug: 29261147] - i40evf: hold the critical task bit lock while opening (Jacob Keller) [Orabug: 29261147] - i40evf: release bit locks in reverse order (Jacob Keller) [Orabug: 29261147] - i40evf: use spinlock to protect (mac|vlan)_filter_list (Jacob Keller) [Orabug: 29261147] - i40e: display priority_xon and priority_xoff stats (Alice Michael) [Orabug: 29261147] - i40e: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 29261147] - i40e: flower: Fix return value for unsupported offload (Jiri Pirko) [Orabug: 29261147] - i40e: Remove UDP support for big buffer (Amritha Nambiar) [Orabug: 29261147] - i40e: Fix reporting incorrect error codes (Amritha Nambiar) [Orabug: 29261147] - i40e/virtchnl: fix application of sizeof to pointer (Gustavo A R Silva) [Orabug: 29261147] - i40e: restore promiscuous after reset (Alan Brady) [Orabug: 29261147] - i40evf: fix client notify of l2 params (Alan Brady) [Orabug: 29261147] - i40e: Fix FLR reset timeout issue (Filip Sadowski) [Orabug: 29261147] - i40e: Remove limit of 64 max queues per channel (Amritha Nambiar) [Orabug: 29261147] - i40e: fix the calculation of VFs mac addresses (Zijie Pan) [Orabug: 29261147] - i40e: Fix for NUP NVM image downgrade failure (Jacob Keller) [Orabug: 29261147] - i40e: Enable cloud filters via tc-flower (Amritha Nambiar) [Orabug: 29261147] - i40e: Clean up of cloud filters (Amritha Nambiar) [Orabug: 29261147] - i40e: Admin queue definitions for cloud filters (Amritha Nambiar) [Orabug: 29261147] - i40e: Cloud filter mode for set_switch_config command (Amritha Nambiar) [Orabug: 29261147] - i40e: Map TCs with the VSI seids (Amritha Nambiar) [Orabug: 29261147] - i40e/i40evf: Revert "i40e/i40evf: bump tail only in multiples of 8" (Alexander Duyck) [Orabug: 29261147] - i40e: only redistribute MSI-X vectors when needed (Shannon Nelson) [Orabug: 29261147] - i40e: mark PM functions as __maybe_unused (Arnd Bergmann) [Orabug: 29261147] - i40e: fix u64 division usage (Alan Brady) [Orabug: 29261147] - i40e: convert i40e_set_link_ksettings to new API (Alan Brady) [Orabug: 29261147] - i40e: rename 'change' variable to 'autoneg_changed' (Alan Brady) [Orabug: 29261147] - i40e: convert i40e_get_settings_link_up to new API (Alan Brady) [Orabug: 29261147] - i40e: convert i40e_phy_type_to_ethtool to new API (Alan Brady) [Orabug: 29261147] - i40e: Add new PHY types for 25G AOC and ACC support (Sudheer Mogilappagari) [Orabug: 29261147] - i40e: group autoneg PHY types together (Alan Brady) [Orabug: 29261147] - i40e: fix whitespace issues in i40e_ethtool.c (Alan Brady) [Orabug: 29261147] - i40e: fix comment typo (Alan Brady) [Orabug: 29261147] - i40e: fix i40e_phy_type_to_ethtool function header (Alan Brady) [Orabug: 29261147] - i40e: fix clearing link masks in i40e_get_link_ksettings (Alan Brady) [Orabug: 29261147] - i40e: add function header for i40e_get_rxfh (Alan Brady) [Orabug: 29261147] - i40e: remove ifdef SPEED_25000 (Alan Brady) [Orabug: 29261147] - i40e: rename 'cmd' variables in ethtool interface (Alan Brady) [Orabug: 29261147] - i40e/i40evf: don't trust VF to reset itself (Alan Brady) [Orabug: 29261147] - i40e: fix link reporting (Alan Brady) [Orabug: 29261147] - i40e: make const array patterns static, reduces object code size (Colin Ian King) [Orabug: 29261147] - i40e: Add support setting TC max bandwidth rates (Amritha Nambiar) [Orabug: 29261147] - i40e: Refactor VF BW rate limiting (Amritha Nambiar) [Orabug: 29261147] - i40e: Enable 'channel' mode in mqprio for TC configs (Amritha Nambiar) [Orabug: 29261147] - i40e: Add infrastructure for queue channel support (Amritha Nambiar) [Orabug: 29261147] - i40e: Add macro for PF reset bit (Amritha Nambiar) [Orabug: 29261147] - mqprio: Introduce new hardware offload mode and shaper in mqprio (Amritha Nambiar) [Orabug: 29261147] - i40e: Avoid some useless variables and initializers in NVM functions (Stefano Brivio) [Orabug: 29261147] - i40e: fix a typo (Rami Rosen) [Orabug: 29261147] - i40e: use a local variable instead of calculating multiple times (Lihong Yang) [Orabug: 29261147] - i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (Jayaprakash Shanmugam) [Orabug: 29261147] - i40e: add check for return from find_first_bit call (Lihong Yang) [Orabug: 29261147] - i40e: allow XPS with QoS enabled (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: bundle more descriptors when allocating buffers (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: bump tail only in multiples of 8 (Jacob Keller) [Orabug: 29261147] - i40e: reduce lrxqthresh from 2 to 1 (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: fix incorrect default ITR values on driver load (Jacob Keller) [Orabug: 29261147] - i40evf: fix mac filter removal timing issue (Alan Brady) [Orabug: 29261147] - i40e: fix flags declaration (Jacob Keller) [Orabug: 29261147] - i40e/i40evf: organize and re-number feature flags (Jacob Keller) [Orabug: 29261147] - i40e: ignore skb->xmit_more when deciding to set RS bit (Jacob Keller) [Orabug: 29261147] - i40evf: enable support for VF VLAN tag stripping control (Jacob Keller) [Orabug: 29261147] - i40e: do not enter PHY debug mode while setting LEDs behaviour (Mariusz Stachura) [Orabug: 29261147] - i40e: implement split PCI error reset handler (Alan Brady) [Orabug: 29261147] - i40e: Properly maintain flow director filters list (Filip Sadowski) [Orabug: 29261147] - i40e: Display error message if module does not meet thermal requirements (Filip Sadowski) [Orabug: 29261147] - i40e: fix merge error (Alice Michael) [Orabug: 29261147] - i40e/i40evf: use DECLARE_BITMAP for state (Jesse Brandeburg) [Orabug: 29261147] - i40e: fix incorrect register definition (Mitch Williams) [Orabug: 29261147] - i40e: redfine I40E_PHY_TYPE_MAX (Mitch Williams) [Orabug: 29261147] - i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (Alan Brady) [Orabug: 29261147] - i40e: add private flag to control source pruning (Mitch Williams) [Orabug: 29261147] - i40e: fix a typo in i40e_pf documentation (Rami Rosen) [Orabug: 29261147] - i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Scott Peterson) [Orabug: 29261147] - i40e: fix handling of vf_states variable (Alan Brady) [Orabug: 29261147] - i40e: make i40evf_map_rings_to_vectors void (Mitch Williams) [Orabug: 29261147] - i40evf: Enable VF to request an alternate queue allocation (Alan Brady) [Orabug: 29261147] - i40e: ensure reset occurs when disabling VF (Jacob Keller) [Orabug: 29261147] - i40e: make use of i40e_vc_disable_vf (Jacob Keller) [Orabug: 29261147] - i40e: drop i40e_pf *pf from i40e_vc_disable_vf() (Jacob Keller) [Orabug: 29261147] - i40e: don't hold spinlock while resetting VF (Jacob Keller) [Orabug: 29261147] - i40e: use admin queue for setting LEDs behavior (Mariusz Stachura) [Orabug: 29261147] - i40e: Add support for 'ethtool -m' (Filip Sadowski) [Orabug: 29261147] - i40e: Fix reporting of supported link modes (Filip Sadowski) [Orabug: 29261147] - i40e: Fix a potential NULL pointer dereference (Christophe JAILLET) [Orabug: 29261147] - i40e: remove logically dead code (Lihong Yang) [Orabug: 29261147] - i40e: limit lan queue count in large CPU count machine (Shannon Nelson) [Orabug: 29261147] - i40e: refactor FW version checking (Mitch Williams) [Orabug: 29261147] - i40evf: fix ring to vector mapping (Alan Brady) [Orabug: 29261147] - i40e: shutdown all IRQs and disable MSI-X when suspended (Jacob Keller) [Orabug: 29261147] - i40e: prevent service task from running while we're suspended (Jacob Keller) [Orabug: 29261147] - i40e: don't clear suspended state until we finish resuming (Jacob Keller) [Orabug: 29261147] - i40e: use newer generic PM support instead of legacy PM callbacks (Jacob Keller) [Orabug: 29261147] - i40e: use separate state bit for miscellaneous IRQ setup (Jacob Keller) [Orabug: 29261147] - i40evf: lower message level (Mitch Williams) [Orabug: 29261147] - i40e: fix for flow director counters not wrapping as expected (Mariusz Stachura) [Orabug: 29261147] - i40e: relax warning message in case of version mismatch (Mariusz Stachura) [Orabug: 29261147] - i40e: simplify member variable accesses (Sudheer Mogilappagari) [Orabug: 29261147] - i40e: Fix link down message when interface is brought up (Sudheer Mogilappagari) [Orabug: 29261147] - i40e: Fix unqualified module message while bringing link up (Sudheer Mogilappagari) [Orabug: 29261147] - i40e/i40evf: rename bytes_per_int to bytes_per_usec (Jacob Keller) [Orabug: 29261147] - drivers: net: i40evf: use setup_timer() helper. (Allen Pais) [Orabug: 29261147] - add symbols to kABI whitelist (Dan Duval) [Orabug: 29261848] - KVM: LAPIC: Fix pv ipis use-before-initialization (Wanpeng Li) [Orabug: 29011508] {CVE-2018-19406} - vfio: Fix locked DMA page accounting (Aaron Young) [Orabug: 29315345] - mm: cleancache: fix corruption on missed inode invalidation (Pavel Tikhomirov) [Orabug: 29316800] {CVE-2018-16862} - KVM: x86: Recompute PID.ON when clearing PID.SN (Luwei Kang) [Orabug: 29356373] - dtrace: fix compiler warning 'cpuid' may be used uninitialized (Tom Saeger) [Orabug: 29385201] - xfs: Show realtime device stats on statfs calls if realtime flags set (Richard Wareing) [Orabug: 29386823] - nfit_test: fix security state pull for nvdimm security nfit_test (Dave Jiang) [Orabug: 29217906] - acpi/nfit: Fix command-supported detection (Dan Williams) [Orabug: 29217906] - acpi/nfit: Block function zero DSMs (Dan Williams) [Orabug: 29217906] - libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Dan Williams) [Orabug: 29217906] - dax: Check page->mapping isn't NULL (Matthew Wilcox) [Orabug: 29217906] - mm: hwpoison: use do_send_sig_info() instead of force_sig() (Naoya Horiguchi) [Orabug: 29217906] - l2tp: fix reading optional fields of L2TPv3 (Jacob Wen) [Orabug: 29368032] - vhost/vsock: fix use-after-free in network stack callers (Stefan Hajnoczi) [Orabug: 28639633] {CVE-2018-14625} {CVE-2018-14625} - uek-rpm: Remove hardcoded 'kernel_git_commit' macro from specfile (Victor Erminpour) [Orabug: 29357441] - mlx4_ib: Distribute completion vectors when zero is supplied (Håkon Bugge) [Orabug: 29324307]
- scripts/recordmcount.{c,pl}: support -ffunction-sections .text.* section names (Joe Lawrence) [Orabug: 29274009] - netfilter: nf_tables: deactivate expressions in rule replecement routine (Taehee Yoo) [Orabug: 29351128] - btrfs: Verify that every chunk has corresponding block group at mount time (Qu Wenruo) [Orabug: 29355252] {CVE-2018-14612} - uek-rpm: Add perf packages back to ol7-aarch64 (Victor Erminpour) [Orabug: 29343605] - net/mlx5: WQ, fixes for fragmented WQ buffers API (Tariq Toukan) [Orabug: 28929996] - net/mlx5: Use u16 for Work Queue buffer strides offset (Tariq Toukan) [Orabug: 28929996] - net/mlx5: Fix QP fragmented buffer allocation (Tariq Toukan) [Orabug: 28929996] - IB/mlx5: Add advise_mr() support (Moni Shoua) [Orabug: 29180371] - IB/uverbs: Add support to advise_mr (Moni Shoua) [Orabug: 29180371] - IB/uverbs: Add helper to get array size from ptr attribute (Moni Shoua) [Orabug: 29180371] - RDMA/mlx5: Initialize return variable in case pagefault was skipped (Leon Romanovsky) [Orabug: 29180371] - RDMA/uverbs: Do not pass ib_uverbs_file to ioctl methods (Jason Gunthorpe) [Orabug: 29180371] - IB/mlx5: Fix page fault handling for MW (Artemy Kovalyov) [Orabug: 29180371] - IB/umem: Set correct address to the invalidation function (Artemy Kovalyov) [Orabug: 29180371] - IB/mlx5: Skip non-ODP MR when handling a page fault (Artemy Kovalyov) [Orabug: 29180371] - IB/mlx5: Improve ODP debugging messages (Moni Shoua) [Orabug: 29180371] - IB/mlx5: Lock QP during page fault handling (Moni Shoua) [Orabug: 29180371] - net/mlx5: Enumerate page fault types (Moni Shoua) [Orabug: 29180371] - net/mlx5: Add interface to hold and release core resources (Moni Shoua) [Orabug: 29180371] - RDMA/umem: Fix potential addition overflow (Doug Ledford) [Orabug: 29180371] - RDMA/umem: Minor optimizations (Doug Ledford) [Orabug: 29180371] - RDMA/umem: Avoid synchronize_srcu in the ODP MR destruction path (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Handle a half-complete start/end sequence (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Get rid of per_mm->notifier_count (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Use umem->owning_mm inside ODP (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Move all the ODP related stuff out of ucontext and into per_mm (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Get rid of struct ib_umem.odp_data (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Make ib_umem_odp into a sub structure of ib_umem (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Use ib_umem_odp in all function signatures connected to ODP (Jason Gunthorpe) [Orabug: 29180371] - RDMA/usnic: Do not use ucontext->tgid (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Do not use current->tgid to track the mm_struct (Jason Gunthorpe) [Orabug: 29180371] - RDMA/umem: Restore lockdep check while downgrading lock (Leon Romanovsky) [Orabug: 29180371] - mm, oom: distinguish blockable mode for mmu notifiers (Michal Hocko) [Orabug: 29180371] - mm, mmu_notifier: annotate mmu notifiers with blockable invalidate callbacks (David Rientjes) [Orabug: 29180371] - mm, oom: avoid reaping only for mm's with blockable invalidate callbacks (David Rientjes) [Orabug: 29180371] - RDMA/umem: Avoid partial declaration of non-static function (Leon Romanovsky) [Orabug: 29180371] - RDMA/umem: Refactor exit paths in ib_umem_get (Leon Romanovsky) [Orabug: 29180371] - RDMA/umem: Don't hold mmap_sem for too long (Leon Romanovsky) [Orabug: 29180371] - RDMA/umem: Don't check for a negative return value of dma_map_sg_attrs() (Leon Romanovsky) [Orabug: 29180371] - IB/usnic: Update with bug fixes from core code (Jason Gunthorpe) [Orabug: 29180371] - blk-mq: dequeue request one by one from sw queue if hctx is busy (Ming Lei) [Orabug: 28539493] - blk-mq: use list_splice_tail_init() to insert requests (Ming Lei) [Orabug: 28539493] - blk-mq: introduce BLK_STS_DEV_RESOURCE (Jianchao Wang) [Orabug: 28539493] - Store (many) type IDs only once. (Nick Alcock) [Orabug: 29310640] - ctf: reduce memory usage of the DIE->DIE mappings (Nick Alcock) [Orabug: 29310640] - scsi: megaraid_sas: correct an info message (Tomas Henzl) [Orabug: 29260119] - scsi: megaraid: fix out-of-bound array accesses (Qian Cai) [Orabug: 29260119] - scsi: megaraid_sas: driver version update (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Use 63-bit DMA addressing (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: add retry logic in megasas_readl (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: changes to function prototypes (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Introduce new Aero adapter type (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fix Ventura series based checks (Sumit Saxena) [Orabug: 29260119] - scsi: megaraid_sas: NULL check before some freeing functions is not needed (Thomas Meyer) [Orabug: 29260119] - scsi: megaraid_sas_fusion: Mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29260119] - scsi: megaraid: megaraid_sas_base: Mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29260119] - scsi: megaraid_sas: Add support for MegaRAID Aero controllers (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Update driver version (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: modify max supported lds related print (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: remove unused macro (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: increase timeout for IOC INIT to 180seconds (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Remove double endian conversion (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Rename scratch_pad registers (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Remove spin lock for dpc operation (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: optimize raid context access in IO path (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fail init if heartbeat timer fails (Sumit Saxena) [Orabug: 29260119] - scsi: megaraid_sas: For SRIOV, do not set STOP_ADP bit (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fix combined reply queue mode detection (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fix module parameter description (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fix goto labels in error handling (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Update copyright information (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Add check for reset adapter bit (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Fix msleep granularity (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Add support for FW snap dump (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Add watchdog thread to detect Firmware fault (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: switch to generic DMA API (Sumit Saxena) [Orabug: 29260119] - scsi: megaraid_sas: fix a missing-check bug (Wenwen Wang) [Orabug: 29260119] - scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Support FW provided TM timeout values (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Return immediately from wait_for_adapter_operational after kill adapter (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO times out (Shivasharan S) [Orabug: 29260119] - scsi: megaraid_sas: fix spelling mistake: "disbale" -> "disable" (Colin Ian King) [Orabug: 29260119] - scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 29260119] - KVM/nVMX: Do not validate that posted_intr_desc_addr is page aligned (Krish Sadhukhan) [Orabug: 29118853] - IB/mlx5: Change debugfs to have per port contents (Parav Pandit) [Orabug: 28405828] - Revert "IB/mlx5: Change debugfs to have per port contents" (Qing Huang) [Orabug: 28405828] - IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way (Dag Moxnes) [Orabug: 29061552] - RDMA/uverbs: Add an ioctl method to destroy an object (Parav Pandit) [Orabug: 27982060] - RDMA/uverbs: Add a method to introspect handles in a context (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Mark Bloch) [Orabug: 27982060] - IB/uverbs: Do not check for device disassociation during ioctl (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Remove struct uverbs_root_spec and all supporting code (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Use uverbs_api to unmarshal ioctl commands (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Use uverbs_alloc for allocations (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Add a simple allocator to uverbs_attr_bundle (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Remove the ib_uverbs_attr pointer from each attr (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Use uverbs_api to manage the object type inside the uobject (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Build the specs into a radix tree at runtime (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Have the core code create the uverbs_root_spec (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Fix reading of 32 bit flags (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Allow all DESTROY commands to succeed after disassociate (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Do not block disassociate during write() (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Do not pass struct ib_device to the ioctl methods (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Do not pass struct ib_device to the write based methods (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Allow uobject allocation to work concurrently with disassociate (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Convert 'bool exclusive' into an enum (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Consolidate uobject destruction (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Make the write path destroy methods use the same flow as ioctl (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Jason Gunthorpe) [Orabug: 27982060] - RDMA/core: Check for verbs callbacks before using them (Kamal Heib) [Orabug: 27982060] - IB/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Fix locking around struct ib_uverbs_file ucontext (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Rework the locking for cleaning up the ucontext (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Revise and clarify the rwsem and uobjects_lock (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Clarify and revise uverbs_close_fd (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Revise the placement of get/puts on uobject (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Clarify the kref'ing ordering for alloc_commit (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Handle IDR and FD types without truncation (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Get rid of null_obj_type (Jason Gunthorpe) [Orabug: 27982060] - IB: Support ib_flow creation in drivers (Yishai Hadas) [Orabug: 27982060] - IB/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Jason Gunthorpe) [Orabug: 27982060] - IB: Enable uverbs_destroy_def_handler to be used by drivers (Yishai Hadas) [Orabug: 27982060] - RDMA: Fix storage of PortInfo CapabilityMask in the kernel (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Remove ib_uobject_file (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Tidy up remaining references to ucontext (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Add a uobj_perform_destroy helper (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Remove UA_FLAGS (Jason Gunthorpe) [Orabug: 27982060] - IB/core: fix spelling mistake: "aceess" -> "access" (Colin Ian King) [Orabug: 27982060] - RDMA/uverbs: Get rid of the & in method specifications (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Simplify method definition macros (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Simplify UVERBS_ATTR family of macros (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Store the specs_root in the struct ib_uverbs_device (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Don't fail in creation of multiple flows (Leon Romanovsky) [Orabug: 27982060] - IB: Improve uverbs_cleanup_ucontext algorithm (Yishai Hadas) [Orabug: 27982060] - RDMA/uverbs: Fix slab-out-of-bounds in ib_uverbs_ex_create_flow (Leon Romanovsky) [Orabug: 27982060] - RDMA/verbs: Drop kernel variant of destroy_flow (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Check existence of create_flow callback (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Delete type and id from uverbs_obj_attr (Jason Gunthorpe) [Orabug: 27982060] - IB/core: Expose ib_ucontext from a given ib_uverbs_file (Yishai Hadas) [Orabug: 27982060] - IB/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Yishai Hadas) [Orabug: 27982060] - IB/uverbs: Allow an empty namespace in ioctl() framework (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add a macro to define a type with no kernel known size (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Matan Barak) [Orabug: 27982060] - IB/uverbs: Refactor uverbs_finalize_objects (Matan Barak) [Orabug: 27982060] - IB: Ensure that all rdma_ah_attr's are zero initialized (Parav Pandit) [Orabug: 27982060] - RDMA/uverbs: Refactor flow_resources_alloc() function (Leon Romanovsky) [Orabug: 27982060] - IB/uverbs: Fix ordering of ucontext check in ib_uverbs_write (Jason Gunthorpe) [Orabug: 27982060] - mm: Use overflow helpers in kvmalloc() (Kees Cook) [Orabug: 27982060] - overflow.h: Add allocation size calculation helpers (Kees Cook) [Orabug: 27982060] - IB/uverbs: Add support for flow counters (Raed Salem) [Orabug: 27982060] - IB/core: Add support for flow counters (Raed Salem) [Orabug: 27982060] - IB/core: Support passing uhw for create_flow (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add read counters support (Raed Salem) [Orabug: 27982060] - IB/core: Introduce counters read verb (Raed Salem) [Orabug: 27982060] - IB/uverbs: Add create/destroy counters support (Raed Salem) [Orabug: 27982060] - IB/core: Introduce counters object and its create/destroy (Raed Salem) [Orabug: 27982060] - IB/uverbs: Add an ib_uobject getter to ioctl() infrastructure (Matan Barak) [Orabug: 27982060] - compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes) [Orabug: 27982060] - RDMA/uverbs: Hoist the common process of disassociate_ucontext into ib core (Wei Hu(Xavier)) [Orabug: 27982060] - IB/uverbs: Introduce a MPLS steering match filter (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Introduce a GRE steering match filter (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Fix kernel crash during MR deregistration flow (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Prevent reregistration of DM_MR to regular MR (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Add missing braces in anonymous union initializers (Geert Uytterhoeven) [Orabug: 27982060] - RDMA/ucma: ucma_context reference leak in error path (Shamir Rabinovitch) [Orabug: 29019445] - IB/uverbs: Add device memory registration ioctl support (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Add alloc/free dm uverbs ioctl support (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Add device memory capabilities reporting (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Expose device memory capabilities to user (Ariel Levkovich) [Orabug: 27982060] - IB/uverbs: Introduce ESP steering match filter (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add modify ESP flow_action (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add action_handle flow steering specification (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add flow_action create and destroy verbs (Matan Barak) [Orabug: 27982060] - IB/uverbs: Refactor kern_spec_to_ib_spec_filter (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add enum attribute type to ioctl() interface (Matan Barak) [Orabug: 27982060] - RDMA: Use u64_to_user_ptr everywhere (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Enable ioctl() uAPI by default for new verbs (Matan Barak) [Orabug: 27982060] - IB/uverbs: Add macros to simplify adding driver specific attributes (Matan Barak) [Orabug: 27982060] - IB/uverbs: Move ioctl path of create_cq and destroy_cq to a new file (Matan Barak) [Orabug: 27982060] - IB/uverbs: Expose parsing tree of all common objects to providers (Matan Barak) [Orabug: 27982060] - IB/uverbs: Safely extend existing attributes (Matan Barak) [Orabug: 27982060] - IB/uverbs: Enable compact representation of uverbs_attr_spec (Matan Barak) [Orabug: 27982060] - IB/uverbs: Extend uverbs_ioctl header with driver_id (Matan Barak) [Orabug: 27982060] - IB/uverbs: Move to new headers and make naming consistent (Matan Barak) [Orabug: 27982060] - RDMA/uverbs: Ensure validity of current QP state value (Leon Romanovsky) [Orabug: 27982060] - IB/uverbs: Tidy uverbs_uobject_add (Jason Gunthorpe) [Orabug: 27982060] - RDMA/uverbs: Reduce number of command header flags checks (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Replace user's types with kernel's types (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Refactor the header validation logic (Leon Romanovsky) [Orabug: 27982060] - RDMa/uverbs: Copy ex_hdr outside of SRCU read lock (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Move uncontext check before SRCU read lock (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Properly check command supported mask (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Refactor command header processing (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Unify return values of not supported command (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Return not supported error code for unsupported commands (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Fail as early as possible if not enough header data was provided (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Refactor flags checks and update return value (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Update sizeof users (Leon Romanovsky) [Orabug: 27982060] - RDMA/uverbs: Convert command mask validity check function to be bool (Leon Romanovsky) [Orabug: 27982060] - RDMA/verbs: Check existence of function prior to accessing it (Leon Romanovsky) [Orabug: 27982060] - RDMA/restrack: Increment CQ restrack object before committing (Leon Romanovsky) [Orabug: 27982060] - IB/uverbs: Hold the uobj write lock after allocate (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Add ioctl support for 32bit processes (Matan Barak) [Orabug: 27982060] - IB/uverbs: Use __aligned_u64 for uapi headers (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Use u64_to_user_ptr() not a union (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Use inline data transfer for UHW_IN (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Always use the attribute size provided by the user (Matan Barak) [Orabug: 27982060] - IB/uverbs: Use the standard kConfig format for experimental (Jason Gunthorpe) [Orabug: 27982060] - RDMA: Move enum ib_cq_creation_flags to uapi headers (Jason Gunthorpe) [Orabug: 27982060] - IB/uverbs: Add CQ moderation capability to query_device (Yonatan Cohen) [Orabug: 27982060] - IB/uverbs: Allow CQ moderation with modify CQ (Yonatan Cohen) [Orabug: 27982060] - RDMA/core: avoid uninitialized variable warning in create_udata (Arnd Bergmann) [Orabug: 27982060] - RDMA/uverbs: Make the code in ib_uverbs_cmd_verbs() less confusing (Bart Van Assche) [Orabug: 27982060] - IB/uverbs: clean up INIT_UDATA_BUF_OR_NULL usage (Arnd Bergmann) [Orabug: 27982060] - Revert "IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way" (Erez Alfasi) [Orabug: 29061552] - x86/speculation: Add support for STIBP always-on preferred mode (Thomas Lendacky) [Orabug: 29056271] - x86/speculation: Provide IBPB always command line options (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Add seccomp Spectre v2 user space protection mode (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Enable prctl mode for spectre_v2_user (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Add prctl() control for indirect branch speculation (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Prepare arch_smt_update() for PRCTL mode (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Prevent stale SPEC_CTRL msr content (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Split out TIF update (Thomas Gleixner) [Orabug: 29056271] - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Change to static keys (Anjali Kulkarni) [Orabug: 29056271] - x86/speculation: Prepare for conditional IBPB in switch_mm() (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Avoid __switch_to_xtra() calls (Thomas Gleixner) [Orabug: 29056271] - x86/process: Consolidate and simplify switch_to_xtra() code (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Prepare for per task indirect branch speculation control (Tim Chen) [Orabug: 29056271] - x86/speculation: Add command line control for indirect branch speculation (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Unify conditional spectre v2 print functions (Thomas Gleixner) [Orabug: 29056271] - x86/speculataion: Mark command line parser data __initdata (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Mark string arrays const correctly (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Reorder the spec_v2 code (Thomas Gleixner) [Orabug: 29056271] - x86/l1tf: Show actual SMT state (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Rework SMT state change (Thomas Gleixner) [Orabug: 29056271] - sched/smt: Expose sched_smt_present static key (Thomas Gleixner) [Orabug: 29056271] - x86/Kconfig: Select SCHED_SMT if SMP enabled (Thomas Gleixner) [Orabug: 29056271] - sched/smt: Make sched_smt_present track topology (Peter Zijlstra (Intel)) [Orabug: 29056271] - x86/speculation: Reorganize speculation control MSRs update (Tim Chen) [Orabug: 29056271] - x86/speculation: Rename SSBD update functions (Thomas Gleixner) [Orabug: 29056271] - x86/speculation: Disable STIBP when enhanced IBRS is in use (Tim Chen) [Orabug: 29056271] - x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Tim Chen) [Orabug: 29056271] - x86/speculation: Remove unnecessary ret variable in cpu_show_common() (Tim Chen) [Orabug: 29056271] - x86/speculation: Clean up spectre_v2_parse_cmdline() (Tim Chen) [Orabug: 29056271] - x86/speculation: Update the TIF_SSBD comment (Tim Chen) [Orabug: 29056271] - sched/core: Fix cpu.max vs. cpuhotplug deadlock (Peter Zijlstra) [Orabug: 29056271] - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Jiri Kosina) [Orabug: 29056271] - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (Jiri Kosina) [Orabug: 29056271]
- uek-rpm: Remove perf RPMs (Victor Erminpour) [Orabug: 29325581] - uek-rpm: Remove oracle-armtoolset-1 for OL8 (Victor Erminpour) [Orabug: 29325581] - Make get_cert_list() not complain about cert lists that aren't present. (Peter Jones) [Orabug: 27897454] - uek-rpm: use multi-threaded xz compression for rpms (Alexander Burmashev) [Orabug: 29201054] - uek-rpm: optimize find-requires usage (Alexander Burmashev) [Orabug: 29201054] - find-debuginfo.sh: backport parallel files procession (Alexander Burmashev) [Orabug: 29201054] - module: check module read policy in finit_module (Eric Snowberg) [Orabug: 29312929] - ima: remove module check from lock_down_rules (Eric Snowberg) [Orabug: 29312929] - ima: fix updating the ima_appraise flag (Mimi Zohar) [Orabug: 29312929] - net/sched: cls_flower: Use correct inline function for assignment of vlan tpid (Jianbo Liu) [Orabug: 28571062] - net/mlx5e: Support offloading double vlan push/pop tc actions (Jianbo Liu) [Orabug: 28571062] - net/mlx5e: Refactor tc vlan push/pop actions offloading (Jianbo Liu) [Orabug: 28571062] - net/mlx5e: Support offloading tc double vlan headers match (Jianbo Liu) [Orabug: 28571062] - net/mlx5: Add core support for double vlan push/pop steering action (Jianbo Liu) [Orabug: 28571062] - net/sched: flower: Fix null pointer dereference when run tc vlan command (Jianbo Liu) [Orabug: 28571062] - net/sched: flower: Add supprt for matching on QinQ vlan headers (Jianbo Liu) [Orabug: 28571062] - net/sched: flower: Dump the ethertype encapsulated in vlan (Jianbo Liu) [Orabug: 28571062] - net/flow_dissector: Add support for QinQ dissection (Jianbo Liu) [Orabug: 28571062] - net/sched: flower: Add support for matching on vlan ethertype (Jianbo Liu) [Orabug: 28571062] - net/flow_dissector: Save vlan ethertype from headers (Jianbo Liu) [Orabug: 28571062] - net/mlx5e: Get the required HW match level while parsing TC flow matches (Or Gerlitz) [Orabug: 28571062] - net/mlx5e: Properly order min inline mode setup while parsing TC matches (Or Gerlitz) [Orabug: 28571062] - net/mlx5e: Offload tc vlan push/pop using HW action (Or Gerlitz) [Orabug: 28571062] - net/mlx5: Add core support for vlan push/pop steering action (Or Gerlitz) [Orabug: 28571062] - net/mlx5: Embed mlx5_flow_act into fs_fte (Matan Barak) [Orabug: 28571062] - {net,IB}/mlx5: Add has_tag to mlx5_flow_act (Matan Barak) [Orabug: 28571062] - IB/mlx5: Pass mlx5_flow_act struct instead of multiple arguments (Boris Pismenny) [Orabug: 28571062] - net/mlx5: Add header re-write to the checks for conflicting actions (Or Gerlitz) [Orabug: 28571062] - net/mlx5e: Add 802.1ad VLAN insertion support (Gal Pressman) [Orabug: 28571062] - net/mlx5e: Add 802.1ad VLAN filter steering rules (Gal Pressman) [Orabug: 28571062] - net/mlx5e: Declare bitmap using kernel macro (Gal Pressman) [Orabug: 28571062] - net: Introduce netdev_*_once functions (Gal Pressman) [Orabug: 28571062] - net/mlx5e: Add rollback on add VLAN failure (Gal Pressman) [Orabug: 28571062] - net/mlx5e: Rename VLAN related variables and functions (Gal Pressman) [Orabug: 28571062] - net/mlx5: Allocate FTE object without lock (Maor Gottlieb) [Orabug: 28571062] - net/mlx5: Support multiple updates of steering rules in parallel (Maor Gottlieb) [Orabug: 28571062] - net/mlx5: Replace fs_node mutex with reader/writer semaphore (Maor Gottlieb) [Orabug: 28571062] - net/mlx5: Refactor FTE and FG creation code (Maor Gottlieb) [Orabug: 28571062] - net/mlx5: Export building of matched flow groups list (Maor Gottlieb) [Orabug: 28571062] - net/mlx5: Move the entry index allocator to flow group (Maor Gottlieb) [Orabug: 28571062] - x86/apic: Switch all APICs to Fixed delivery mode (Thomas Gleixner) [Orabug: 29298757] - Linux 4.14.77 (Greg Kroah-Hartman) - perf tools: Fix snprint warnings for gcc 8 (Jiri Olsa) - ARM: spectre-v1: mitigate user accesses (Russell King) - ARM: spectre-v1: use get_user() for __get_user() (Russell King) - ARM: use __inttype() in get_user() (Russell King) - ARM: oabi-compat: copy semops using __copy_from_user() (Russell King) - ARM: vfp: use __copy_from_user() when restoring VFP state (Russell King) - ARM: signal: copy registers using __copy_from_user() (Russell King) - ARM: spectre-v1: fix syscall entry (Russell King) - ARM: spectre-v1: add array_index_mask_nospec() implementation (Russell King) - ARM: spectre-v1: add speculation barrier (csdb) macros (Russell King) - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 (Russell King) - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (Russell King) - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15 (Russell King) - ARM: KVM: invalidate icache on guest exit for Cortex-A15 (Marc Zyngier) - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17 (Marc Zyngier) - ARM: spectre-v2: warn about incorrect context switching functions (Russell King) - ARM: spectre-v2: add firmware based hardening (Russell King) - ARM: spectre-v2: harden user aborts in kernel space (Russell King) - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit (Russell King) - ARM: spectre-v2: harden branch predictor on context switches (Russell King) - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre (Russell King) - ARM: bugs: add support for per-processor bug checking (Russell King) - ARM: bugs: hook processor bug checking into SMP and suspend paths (Russell King) - ARM: bugs: prepare processor bug infrastructure (Russell King) - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs (Russell King) - mm: don't show nr_indirectly_reclaimable in /proc/vmstat (Roman Gushchin) - mm: treat indirectly reclaimable memory as free in overcommit logic (Roman Gushchin) - dcache: account external names as indirectly reclaimable memory (Roman Gushchin) - mm: treat indirectly reclaimable memory as available in MemAvailable (Roman Gushchin) - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES (Roman Gushchin) - xhci: Don't print a warning when setting link state for disabled ports (Mathias Nyman) - i2c: i2c-scmi: fix for i2c_smbus_write_block_data (Edgar Cherkasov) - mm: Preserve _PAGE_DEVMAP across mprotect() calls (Jan Kara) - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2 (Jérôme Glisse) - arm64: perf: Reject stand-alone CHAIN events for PMUv3 (Will Deacon) - pinctrl: mcp23s08: fix irq and irqchip setup order (Marco Felsch) - mmc: block: avoid multiblock reads for the last sector in SPI mode (Chris Boot) - cgroup: Fix dom_cgrp propagation when enabling threaded mode (Tejun Heo) - dm linear: fix linear_end_io conditional definition (Damien Le Moal) - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled (Mike Snitzer) - dm: fix report zone remapping to account for partition offset (Damien Le Moal) - dm cache: destroy migration_cache if cache target registration failed (Shenghui Wang) - s390/cio: Fix how vfio-ccw checks pinned pages (Eric Farman) - perf script python: Fix export-to-sqlite.py sample columns (Adrian Hunter) - perf script python: Fix export-to-postgresql.py occasional failure (Adrian Hunter) - percpu: stop leaking bitmap metadata blocks (Mike Rapoport) - mach64: detect the dot clock divider correctly on sparc (Mikulas Patocka) - MIPS: VDSO: Always map near top of user memory (Paul Burton) - mm/vmstat.c: fix outdated vmstat_text (Jann Horn) - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 (Amber Lin) - x86/kvm/lapic: always disable MMIO interface in x2APIC mode (Vitaly Kuznetsov) - clk: x86: Stop marking clocks as CLK_IS_CRITICAL (Hans de Goede) - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail (Hans de Goede) - PCI: hv: support reporting serial number as slot information (Stephen Hemminger) - ARM: dts: at91: add new compatibility string for macb on sama5d3 (Nicolas Ferre) - net: macb: disable scatter-gather for macb on sama5d3 (Nicolas Ferre) - stmmac: fix valid numbers of unicast filter entries (Jongsung Kim) - hv_netvsc: fix schedule in RCU context (Stephen Hemminger) - sound: don't call skl_init_chip() to reset intel skl soc (Yu Zhao) - sound: enable interrupt after dma buffer initialization (Yu Zhao) - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() (Dan Carpenter) - scsi: iscsi: target: Don't use stack buffer for scatterlist (Laura Abbott) - mfd: omap-usb-host: Fix dts probe of children (Tony Lindgren) - Bluetooth: hci_ldisc: Free rw_semaphore on close (Hermes Zhang) - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER (Kuninori Morimoto) - ASoC: rsnd: adg: care clock-frequency size (Kuninori Morimoto) - selftests: memory-hotplug: add required configs (Lei Yang) - selftests/efivarfs: add required kernel configs (Lei Yang) - ASoC: sigmadsp: safeload should not have lower byte limit (Danny Smith) - ASoC: wm8804: Add ACPI support (Pierre-Louis Bossart) - ASoC: rt5514: Fix the issue of the delay volume applied again (Oder Chiou) - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt (Eric Dumazet) - tcp/dccp: fix lockdep issue when SYN is backlogged (Eric Dumazet) - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN (Maciej Żenczykowski) - bnxt_en: don't try to offload VLAN 'modify' action (Davide Caratti) - nfp: avoid soft lockups under control message storm (Jakub Kicinski) - bonding: fix warning message (Mahesh Bandewar) - bonding: pass link-local packets to bonding master also. (Mahesh Bandewar) - net/mlx5: E-Switch, Fix out of bound access when setting vport rate (Eran Ben Elisha) - net: aquantia: memory corruption on jumbo frames (Friedemann Gerold) - net/mlx5e: Set vlan masks for all offloaded TC rules (Jianbo Liu) - net: dsa: bcm_sf2: Fix unbind ordering (Florian Fainelli) - net/packet: fix packet drop as of virtio gso (Jianfeng Tan) - net: stmmac: Fixup the tail addr setting in xmit path (Jose Abreu) - udp: Unbreak modules that rely on external __skb_recv_udp() availability (Jiri Kosina) - tipc: fix flow control accounting for implicit connect (Parthasarathy Bhuvaragan) - team: Forbid enslaving team device to itself (Ido Schimmel) - sctp: update dst pmtu with the correct daddr (Xin Long) - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 (Eric Dumazet) - rtnetlink: fix rtnl_fdb_dump() for ndmsg header (Mauricio Faria de Oliveira) - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface (Giacinto Cifelli) - qlcnic: fix Tx descriptor corruption on 82xx devices (Shahed Shaikh) - net/usb: cancel pending work when unbinding smsc75xx (Yu Zhao) - net: systemport: Fix wake-up interrupt race during resume (Florian Fainelli) - net: sched: Add policy validation for tc attributes (David Ahern) - net: mvpp2: fix a txq_done race condition (Antoine Tenart) - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload (Maxime Chevallier) - netlabel: check for IPV4MASK in addrinfo_get (Sean Tranchetti) - net/ipv6: Display all addresses in output of /proc/net/if_inet6 (Jeff Barnhill) - net: ipv4: update fnhe_pmtu when first hop's MTU changes (Sabrina Dubroca) - net: hns: fix for unmapping problem when SMMU is on (Yunsheng Lin) - net: dsa: bcm_sf2: Call setup during switch resume (Florian Fainelli) - ipv6: take rcu lock in rawv6_send_hdrinc() (Wei Wang) - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() (Eric Dumazet) - ip_tunnel: be careful when accessing the inner header (Paolo Abeni) - ip6_tunnel: be careful when accessing the inner header (Paolo Abeni) - bonding: avoid possible dead-lock (Mahesh Bandewar) - bnxt_en: free hwrm resources, if driver probe fails. (Venkat Duvvuru) - bnxt_en: Fix TX timeout during netpoll. (Michael Chan)