-
Mon Apr 30 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.el7uek]
- rds_ib_exits() should free the rds_ib_inet_socket kernel socket (Sudhakar Dindukurti) [Orabug: 27884217]
- iommu/arm-smmu: Enable bypass transaction caching for ARM SMMU 500 (Feng Kan) [Orabug: 27854637]
- config: enable fasttrap provider for arm64 (Kris Van Hees) [Orabug: 27847920]
- dtrace: fasttrap provider (USDT and pid) for aarch64 (Kris Van Hees) [Orabug: 27847920]
- arm64: uprobes warning about non-uprobes sstep (Kris Van Hees) [Orabug: 27925902]
- dtrace: fix user stack sentinel handling (Kris Van Hees) [Orabug: 27847920]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug: 27902555]
- uek-rpm: Enable build of kernel-uek-doc rpm (Somasundaram Krishnasamy) [Orabug: 27845100]
- ctf: do not warn about arrays with a name. (Nick Alcock) [Orabug: 27901553]
- ctf: do not warn about structure members with no decl_file. (Nick Alcock) [Orabug: 27901553]
- ctf: avoid strlen()ing a null pointer on an OOM path (Nick Alcock) [Orabug: 27901553]
- x86/kernel/traps.c: fix trace_die_notifier return value (Kris Van Hees)
- x86/kABI: Increase the NCAPINTS in case we need more CPU bits. (Konrad Rzeszutek Wilk) [Orabug: 27895138]
- uek-rpm: Enable options from RHCK-7.5 missing in UEK5 (Victor Erminpour) [Orabug: 27866120]
- uek-rpm: Enable CONFIG_EDAC_SKX and CONFIG_RAS_CEC (Victor Erminpour) [Orabug: 27824333]
- x86/microcode: probe CPU features on microcode update (Ankur Arora) [Orabug: 27878225]
- x86/microcode: microcode_write() should not reference boot_cpu_data (Ankur Arora) [Orabug: 27878225]
- x86/cpufeatures: use cpu_data in init_speculation_control() (Ankur Arora) [Orabug: 27878225]
- Remove unused active bonding and iwarp code (Sudhakar Dindukurti) [Orabug: 27905986]
- net: don't call update_pmtu unconditionally (Nicolas Dichtel) [Orabug: 27706794]
-
Mon Apr 23 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1.el7uek]
- Fix build break (Somasundaram Krishnasamy) [Orabug: 27911742]
- uek-rpm: Set base_sublevel to 35 (Somasundaram Krishnasamy) [Orabug: 27911742]
- Linux 4.14.35 (Greg Kroah-Hartman)
- nfsd: fix incorrect umasks (J. Bruce Fields)
- hugetlbfs: fix bug in pgoff overflow checking (Mike Kravetz)
- xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling (Simon Gaiser)
- ovl: fix lookup with middle layer opaque dir and absolute path redirects (Amir Goldstein)
- blk-mq: don't keep offline CPUs mapped to hctx 0 (Ming Lei)
- lib: fix stall in __bitmap_parselist() (Yury Norov)
- f2fs: fix heap mode to reset it back (Yunlong Song)
- sunrpc: remove incorrect HMAC request initialization (Eric Biggers)
- ath9k: Protect queue draining by rcu_read_lock() (Toke Høiland-Jørgensen)
- hwmon: (ina2xx) Fix access to uninitialized mutex (Marek Szyprowski)
- x86/mce/AMD: Get address from already initialized block (Yazen Ghannam)
- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (Yazen Ghannam)
- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (Yazen Ghannam)
- x86/MCE: Report only DRAM ECC as memory errors on AMD systems (Yazen Ghannam)
- rtl8187: Fix NULL pointer dereference in priv->conf_mutex (Sudhir Sreedharan)
- Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-low (Hans de Goede)
- Bluetooth: Fix connection if directed advertising and privacy is used (Szymon Janc)
- getname_kernel() needs to make sure that ->name != ->iname in long case (Al Viro)
- get_user_pages_fast(): return -EFAULT on access_ok failure (Michael S. Tsirkin)
- s390/ipl: ensure loadparm valid flag is set (Vasily Gorbik)
- s390/qdio: don't merge ERROR output buffers (Julian Wiedmann)
- s390/qdio: don't retry EQBS after CCQ 96 (Julian Wiedmann)
- nfit: fix region registration vs block-data-window ranges (Dan Williams)
- block/loop: fix deadlock after loop_set_status (Tetsuo Handa)
- apparmor: fix resource audit messages when auditing peer (John Johansen)
- apparmor: fix display of .ns_name for containers (John Johansen)
- apparmor: fix logging of the existence test for signals (John Johansen)
- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (Bill Kuzeja)
- x86/MCE/AMD: Define a function to get SMCA bank type (Yazen Ghannam)
- radeon: hide pointless #warning when compile testing (Arnd Bergmann)
- perf/core: Fix use-after-free in uprobe_perf_close() (Prashant Bhole)
- perf intel-pt: Fix timestamp following overflow (Adrian Hunter)
- perf intel-pt: Fix error recovery from missing TIP packet (Adrian Hunter)
- perf intel-pt: Fix sync_switch (Adrian Hunter)
- perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (Adrian Hunter)
- KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode (Nicholas Piggin)
- PCI: hv: Serialize the present and eject work items (Dexuan Cui)
- Drivers: hv: vmbus: do not mark HV_PCIE as perf_device (Dexuan Cui)
- parisc: Fix HPMC handler by increasing size to multiple of 16 bytes (Helge Deller)
- parisc: Fix out of array access in match_pci_device() (Helge Deller)
- media: v4l: vsp1: Fix header display list status check in continuous mode (Kieran Bingham)
- media: v4l2-compat-ioctl32: don't oops on overlay (Mauro Carvalho Chehab)
- lan78xx: Correctly indicate invalid OTP (Phil Elwell)
- vhost: Fix vhost_copy_to_user() (Eric Auger)
- vhost: fix vhost_vq_access_ok() log check (Stefan Hajnoczi)
- slip: Check if rstate is initialized before uncompressing (Tejaswi Tanikella)
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon)
- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (Bassem Boubaker)
- netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (Jozsef Kadlecsik)
- Linux 4.14.34 (Greg Kroah-Hartman)
- net/mlx4_core: Fix memory leak while delete slave's resources (Moshe Shemesh)
- vhost_net: add missing lock nesting notation (Jason Wang)
- team: move dev_mc_sync after master_upper_dev_link in team_port_add (Xin Long)
- route: check sysctl_fib_multipath_use_neigh earlier than hash (Xin Long)
- vhost: validate log when IOTLB is enabled (Jason Wang)
- net/mlx5e: Fix traffic being dropped on VF representor (Roi Dayan)
- net/mlx4_en: Fix mixed PFC and Global pause user control requests (Eran Ben Elisha)
- strparser: Fix sign of err codes (Dave Watson)
- net/sched: fix NULL dereference on the error path of tcf_skbmod_init() (Davide Caratti)
- net/sched: fix NULL dereference in the error path of tunnel_key_init() (Davide Caratti)
- net/mlx5e: Sync netdev vxlan ports at open (Shahar Klein)
- net/mlx5e: Don't override vport admin link state in switchdev mode (Jianbo Liu)
- ipv6: sr: fix seg6 encap performances with TSO enabled (David Lebrun)
- nfp: use full 40 bits of the NSP buffer address (Dirk van der Merwe)
- net/mlx5e: Fix memory usage issues in offloading TC flows (Jianbo Liu)
- net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path (Or Gerlitz)
- vti6: better validate user provided tunnel names (Eric Dumazet)
- ip6_tunnel: better validate user provided tunnel names (Eric Dumazet)
- ip6_gre: better validate user provided tunnel names (Eric Dumazet)
- ipv6: sit: better validate user provided tunnel names (Eric Dumazet)
- ip_tunnel: better validate user provided tunnel names (Eric Dumazet)
- net: fool proof dev_valid_name() (Eric Dumazet)
- bonding: process the err returned by dev_set_allmulti properly in bond_enslave (Xin Long)
- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (Xin Long)
- bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long)
- vrf: Fix use after free and double free in vrf_finish_output (David Ahern)
- vlan: also check phy_driver ts_info for vlan's real device (Hangbin Liu)
- vhost: correctly remove wait queue during poll failure (Jason Wang)
- sky2: Increase D3 delay to sky2 stops working after suspend (Kai-Heng Feng)
- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (Eric Dumazet)
- sctp: do not leak kernel memory to user space (Eric Dumazet)
- r8169: fix setting driver_data after register_netdev (Heiner Kallweit)
- pptp: remove a buggy dst release in pptp_connect() (Eric Dumazet)
- net/sched: fix NULL dereference in the error path of tcf_bpf_init() (Davide Caratti)
- net sched actions: fix dumping which requires several messages to user space (Craig Dillabaugh)
- netlink: make sure nladdr has correct size in netlink_connect() (Alexander Potapenko)
- net/ipv6: Increment OUTxxx counters after netfilter hook (Jeff Barnhill)
- net/ipv6: Fix route leaking between VRFs (David Ahern)
- net: fix possible out-of-bound read in skb_network_protocol() (Eric Dumazet)
- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) (Raghuram Chary J)
- ipv6: the entire IPv6 header chain must fit the first fragment (Paolo Abeni)
- arp: fix arp_filter on l3slave devices (Miguel Fadon Perlines)
- x86/microcode: Fix CPU synchronization routine (Borislav Petkov)
- x86/microcode: Attempt late loading only when new microcode is present (Borislav Petkov)
- x86/microcode: Synchronize late microcode loading (Ashok Raj)
- x86/microcode: Request microcode on the BSP (Borislav Petkov)
- x86/microcode/intel: Look into the patch cache first (Borislav Petkov)
- x86/microcode: Do not upload microcode if CPUs are offline (Ashok Raj)
- x86/microcode/intel: Writeback and invalidate caches before updating microcode (Ashok Raj)
- x86/microcode/intel: Check microcode revision before updating sibling threads (Ashok Raj)
- x86/microcode: Get rid of struct apply_microcode_ctx (Borislav Petkov)
- x86/CPU: Check CPU feature bits after microcode upgrade (Borislav Petkov)
- x86/CPU: Add a microcode loader callback (Borislav Petkov)
- x86/microcode: Propagate return value from updating functions (Borislav Petkov)
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (Ard Biesheuvel)
- objtool: Add Clang support (Josh Poimboeuf)
- thermal: int3400_thermal: fix error handling in int3400_thermal_probe() (Alexey Khoroshilov)
- tcmu: release blocks for partially setup cmds (Mike Christie)
- perf tools: Fix copyfile_offset update of output offset (Jiri Olsa)
- crypto: aes-generic - build with -Os on gcc-7+ (Arnd Bergmann)
- mtd: mtd_oobtest: Handle bitflips during reads (Miquel Raynal)
- Input: goodix - disable IRQs while suspended (Hans de Goede)
- ibmvnic: Don't handle RX interrupts when not up. (Nathan Fontenot)
- sdhci: Advertise 2.0v supply on SDIO host controller (Andy Shevchenko)
- x86/gart: Exclude GART aperture from vmcore (Jiri Bohac)
- gpio: thunderx: fix error return code in thunderx_gpio_probe() (Wei Yongjun)
- RDMA/cma: Fix rdma_cm path querying for RoCE (Parav Pandit)
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S)
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S)
- cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages (Arjun Vynipadath)
- i40evf: don't rely on netif_running() outside rtnl_lock() (Jacob Keller)
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger)
- EDAC, mv64x60: Fix an error handling path (Christophe JAILLET)
- block, bfq: put async queues for root bfq groups too (Paolo Valente)
- tty: n_gsm: Allow ADM response in addition to UA for control dlci (Tony Lindgren)
- blk-mq: fix kernel oops in blk_mq_tag_idle() (Ming Lei)
- scsi: libsas: initialize sas_phy status according to response of DISCOVER (chenxiang)
- scsi: libsas: fix error when getting phy events (Jason Yan)
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (Jason Yan)
- bcache: segregate flash only volume write streams (Tang Junhui)
- bcache: stop writeback thread after detaching (Tang Junhui)
- bcache: ret IOERR when read meets metadata error (Rui Hua)
- net: hns3: fix for changing MTU (Fuyun Liang)
- net: hns3: Fix an error macro definition of HNS3_TQP_STAT (Jian Shen)
- net: hns3: Fix a loop index error of tqp statistics query (Jian Shen)
- net: hns3: Fix an error of total drop packet statistics (Jian Shen)
- net/mlx5: Fix race for multiple RoCE enable (Daniel Jurgens)
- wl1251: check return from call to wl1251_acx_arp_ip_filter (Colin Ian King)
- rt2x00: do not pause queue unconditionally on error path (Stanislaw Gruszka)
- power: supply: axp288_charger: Properly stop work on probe-error / remove (Hans de Goede)
- ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' (Christophe JAILLET)
- staging: lustre: disable preempt while sampling processor id. (NeilBrown)
- perf report: Fix a no annotate browser displayed issue (Jin Yao)
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (Javier Martinez Canillas)
- nvme_fcloop: fix abort race condition (James Smart)
- nvme_fcloop: disassocate local port structs (James Smart)
- pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts (Hans de Goede)
- backlight: tdo24m: Fix the SPI CS between transfers (Robert Jarzmik)
- blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei)
- blk-mq: avoid to map CPU into stale hw queue (Ming Lei)
- IB/rdmavt: Allocate CQ memory on the correct node (Mike Marciniszyn)
- powernv-cpufreq: Add helper to extract pstate from PMSR (Gautham R. Shenoy)
- gpio: label descriptors using the device name (Linus Walleij)
- vfb: fix video mode and line_length being set when loaded (Pieter \"PoroCYon\" Sluys)
- mac80211: Fix setting TX power on monitor interfaces (Peter Große)
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven)
- irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry (Shanker Donthineni)
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. (Chaitra P B)
- scsi: libiscsi: Allow sd_shutdown on bad transport (Rafael David Tinoco)
- spi: sh-msiof: Fix timeout failures for TX-only DMA transfers (Geert Uytterhoeven)
- ASoC: Intel: cht_bsw_rt5645: Analog Mic support (Hans de Goede)
- ASoC: Intel: Skylake: Disable clock gating during firmware and library download (Pardha Saradhi K)
- media: videobuf2-core: don't go out of the buffer range (Mauro Carvalho Chehab)
- clk: sunxi-ng: a83t: Add M divider to TCON1 clock (Jernej Škrabec)
- hwmon: (ina2xx) Make calibration register value fixed (Maciej Purski)
- RDMA/cma: Mark end of CMA ID messages (Leon Romanovsky)
- selftests/net: fix bugs in address and port initialization (Sowmini Varadhan)
- PM / devfreq: Fix potential NULL pointer dereference in governor_store (Gustavo A. R. Silva)
- clk: divider: fix incorrect usage of container_of (Jerome Brunet)
- watchdog: dw_wdt: add stop watchdog operation (Oleksij Rempel)
- VFS: close race between getcwd() and d_move() (NeilBrown)
- net/mlx4_en: Change default QoS settings (Moni Shoua)
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede)
- rds; Reset rs->rs_bound_addr in rds_add_bound() failure path (Sowmini Varadhan)
- l2tp: fix missing print session offset info (Hangbin Liu)
- net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg (Fuyun Liang)
- net: hns3: free the ring_data structrue when change tqps (Peng Li)
- perf evsel: Enable ignore_missing_thread for pid option (Mengting Zhang)
- perf probe: Add warning message if there is unexpected event name (Masami Hiramatsu)
- perf probe: Find versioned symbols from map (Masami Hiramatsu)
- thermal: power_allocator: fix one race condition issue for thermal_instances list (Yi Zeng)
- ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT (Tobias Brunner)
- Bluetooth: Add a new 04ca:3015 QCA_ROME device (Ioan Moldovan)
- ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node (Rasmus Villemoes)
- clk: meson: mpll: use 64-bit maths in params_from_rate (Martin Blumenstingl)
- i40iw: Validate correct IRD/ORD connection parameters (Tatyana Nikolova)
- i40iw: Correct Q1/XF object count equation (Shiraz Saleem)
- i40iw: Fix sequence number for the first partial FPDU (Shiraz Saleem)
- Linux 4.14.33 (Greg Kroah-Hartman)
- Revert "ip6_vti: adjust vti mtu according to mtu of lower device" (Greg Kroah-Hartman)
- Revert "cpufreq: Fix governor module removal race" (Greg Kroah-Hartman)
- Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Fix slab name "biovec-(1<<(21-12))" (Mikulas Patocka)
- net: hns: Fix ethtool private flags (Matthias Brugger)
- ARM: dts: DRA76-EVM: Set powerhold property for tps65917 (Keerthy)
- vt: change SGR 21 to follow the standards (Mike Frysinger)
- Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad (Ondrej Zary)
- Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list (Dennis Wassenberg)
- Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 (Masaki Ota)
- Revert "base: arch_topology: fix section mismatch build warnings" (Gaku Inami)
- staging: comedi: ni_mio_common: ack ai fifo error interrupts. (Frank Mori Hess)
- Btrfs: fix unexpected cow in run_delalloc_nocow (Liu Bo)
- crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one (Eric Biggers)
- crypto: arm,arm64 - Fix random regeneration of S_shipped (Leonard Crestez)
- crypto: ccp - return an actual key size from RSA max_size callback (Maciej S. Szmigiero)
- crypto: caam - Fix null dereference at error path (Rui Miguel Silva)
- crypto: ahash - Fix early termination in hash walk (Herbert Xu)
- crypto: testmgr - Fix incorrect values in PKCS#1 test vector (Conor McLoughlin)
- crypto: inside-secure - fix clock management (Gregory CLEMENT)
- crypto: lrw - Free rctx->ext with kzfree (Herbert Xu)
- parport_pc: Add support for WCH CH382L PCI-E single parallel port card. (Alexander Gerasiov)
- media: usbtv: prevent double free in error case (Oliver Neukum)
- /dev/mem: Avoid overwriting "err" in read_mem() (Kees Cook)
- mei: remove dev_err message on an unsupported ioctl (Colin Ian King)
- serial: 8250: Add Nuvoton NPCM UART (Joel Stanley)
- USB: serial: cp210x: add ELDAT Easywave RX09 id (Johan Hovold)
- USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator (Clemens Werther)
- USB: serial: ftdi_sio: add RT Systems VX-8 cable (Major Hayden)
- bitmap: fix memset optimization on big-endian systems (Omar Sandoval)
- usb: dwc2: Improve gadget state disconnection handling (John Stultz)
- Bluetooth: Fix missing encryption refresh on Security Request (Szymon Janc)
- phy: qcom-ufs: add MODULE_LICENSE tag (Arnd Bergmann)
- netfilter: x_tables: add and use xt_check_proc_name (Florian Westphal)
- netfilter: drop template ct when conntrack is skipped. (Paolo Abeni)
- l2tp: fix races with ipv4-mapped ipv6 addresses (Paolo Abeni)
- netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal)
- netfilter: x_tables: make allocation less aggressive (Michal Hocko)
- percpu: add __GFP_NORETRY semantics to the percpu balancing path (Dennis Zhou)
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (Steffen Klassert)
- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() (Greg Hackmann)
- RDMA/ucma: Introduce safer rdma_addr_size() variants (Roland Dreier)
- RDMA/ucma: Check that device exists prior to accessing it (Leon Romanovsky)
- RDMA/ucma: Check that device is connected prior to access it (Leon Romanovsky)
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe)
- RDMA/ucma: Ensure that CM_ID exists prior to access it (Leon Romanovsky)
- RDMA/ucma: Fix use-after-free access in ucma_close (Leon Romanovsky)
- RDMA/ucma: Check AF family prior resolving address (Leon Romanovsky)
- xfrm_user: uncoditionally validate esn replay attribute struct (Florian Westphal)
- partitions/msdos: Unable to mount UFS 44bsd partitions (Richard Narron)
- powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs (Nicholas Piggin)
- powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened (Nicholas Piggin)
- i2c: i2c-stm32f7: fix no check on returned setup (Pierre-Yves MORDRET)
- ipc/shm.c: add split function to shm_vm_ops (Mike Kravetz)
- ceph: only dirty ITER_IOVEC pages for direct read (Yan, Zheng)
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds)
- x86/platform/uv/BAU: Add APIC idt entry (Andrew Banman)
- ALSA: pcm: potential uninitialized return values (Dan Carpenter)
- ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (Stefan Roese)
- ALSA: usb-audio: Add native DSD support for TEAC UD-301 (Nobutaka Okabe)
- mtd: nand: atmel: Fix get_sectorsize() function (Boris Brezillon)
- mtd: jedec_probe: Fix crash in jedec_read_mfr() (Linus Walleij)
- ARM: dts: sun6i: a31s: bpi-m2: add missing regulators (Philipp Rossak)
- ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties (Philipp Rossak)
- ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] (Fabio Estevam)
- ARM: OMAP: Fix SRAM W+X mapping (Tony Lindgren)
-
Sun Apr 22 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-4.el7uek]
- hv_netvsc: enable multicast if necessary (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: common detach logic (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: change GPAD teardown order on older versions (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use RCU to fix concurrent rx and queue changes (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: disable NAPI before channel close (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking during VF setup (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking for rx_mode (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid repeated updates of packet filter (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix filter flags (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: propagate rx filters to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: filter multicast/broadcast (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: defer queue selection to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use napi_schedule_irqoff (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix race in napi poll when rescheduling (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: cancel subchannel setup before halting device (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix error unwind handling if vmbus_open fails (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: only wake transmit queue if link is up (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid retry on send during shutdown (Stephen Hemminger) [Orabug: 27747785]
- scsi: storvsc: Spread interrupts when picking a channel for I/O requests (Michael Kelley (EOSG)) [Orabug: 27747785]
- scsi: storvsc: Increase cmd_per_lun for higher speed devices (Michael Kelley (EOSG)) [Orabug: 27747785]
- x86/headers/UAPI: Use __u64 instead of u64 in <uapi/asm/hyperv.h> (KarimAllah Ahmed) [Orabug: 27747785]
- x86/kvm: Make it compile on 32bit and with HYPYERVISOR_GUEST=n (Thomas Gleixner) [Orabug: 27747785]
- x86/kvm: Support Hyper-V reenlightenment (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/kvm: Pass stable clocksource to guests when running nested on Hyper-V (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/irq: Count Hyper-V reenlightenment interrupts (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Redirect reenlightment notifications on CPU offlining (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Reenlightenment notifications support (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Add a function to read both TSC and TSC page value simulateneously (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Check for required priviliges in hyperv_init() (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: Use the num_online_cpus() for channel limit (Haiyang Zhang) [Orabug: 27747785]
- uio_hv_generic: fix new type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: fix type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: add rescind support (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: create send and receive buffers (Stephen Hemminger) [Orabug: 27747785]
- uio: document uio_hv_generic regions (Stephen Hemminger) [Orabug: 27747785]
- doc: fix documentation about uio_hv_generic (Stephen Hemminger) [Orabug: 27747785]
- vmbus: add monitor_id and subchannel_id to sysfs per channel (Stephen Hemminger) [Orabug: 27747785]
- vmbus: fix ABI documentation (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use ISR callback method (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use standard mmap for resources (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: fix configuration comments (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make channel attributes static (Stephen Hemminger) [Orabug: 27747785]
- Drivers: hv: vmbus: Remove x86-isms from arch independent drivers (Michael Kelley) [Orabug: 27747785]
- vmbus: unregister device_obj->channels_kset (Dexuan Cui) [Orabug: 27747785]
- hv_netvsc: empty current transmit aggregation if flow blocked (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: remove open_cnt reference count (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: pass netvsc_device to receive callback (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: simplify function args in receive status path (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: track memory allocation failures in ethtool stats (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: copy_to_send buf can be void (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make hv_get_ringbuffer_availbytes local (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: optimize initialization of RNDIS header (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use reciprocal divide to speed up percent calculation (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: replace divide with mask when computing padding (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: don't need local xmit_more (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: drop unused macros (Stephen Hemminger) [Orabug: 27747785]
- tools/hv: add install target to Makefile (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: hide warnings about uninitialized/missing rndis device (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Avoid excessive host scan on controller change (Long Li) [Orabug: 27747785]
- hyper-v: trace channel events (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_send_tl_connect_request() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_release_relid() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_negotiate_version() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_teardown_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_establish_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_close_internal() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_open() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_request_offers() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onversion_response() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_torndown() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_created() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onopen_result() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer_rescind() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_message() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_msg_dpc() (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Allow only one remove lun work item to be issued per lun (Cathy Avery) [Orabug: 27747785]
- Drivers: hv: vmbus: Make panic reporting to be more useful (K. Y. Srinivasan) [Orabug: 27747785]
- Drivers: hv: vmbus: Expose per-channel interrupts and events counters (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Set tx_table to equal weight after subchannels open (Haiyang Zhang) [Orabug: 27747785]
- vmbus: initialize reserved fields in messages (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename tx_send_table to tx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename ind_table to rx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Update netvsc Document for TCP hash level setting (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Add ethtool handler to set and get TCP hash levels (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Change the hash level variable to bit flags (Haiyang Zhang) [Orabug: 27747785]
- HID: hyperv: pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27747785]
- vmbus: add per-channel sysfs info (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: report stop_queue and wake_queue (Simon Xiao) [Orabug: 27747785]
- hv_netvsc: Fix the real number of queues of non-vRSS cases (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: make const array ver_list static, reduces object code size (Colin Ian King) [Orabug: 27747785]
- x86/vector: Rename used_vectors to system_vectors (Thomas Gleixner) [Orabug: 27747785]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o) [Orabug: 27823858] {CVE-2018-1093} {CVE-2018-1093}
- ext4: add extra checks to ext4_xattr_block_get() (Theodore Ts'o) [Orabug: 27823895] {CVE-2018-1095}
- ext4: limit xattr size to INT_MAX (Eric Biggers) [Orabug: 27823895] {CVE-2018-1095} {CVE-2018-1095}
- uek-rpm: aarch64 set CMA_SIZE_MBYTES to 0 (Tom Saeger) [Orabug: 27854630]
- uek-rpm: aarch64 enable resilient_rdmaip module (Tom Saeger) [Orabug: 27854808]
- include: psp-sev: Capitalize invalid length enum (Brijesh Singh) [Orabug: 27786605]
- x86/mm: Unbreak modules that use the DMA API (Tom Lendacky) [Orabug: 27786605]
- resource: Fix resource_size.cocci warnings (kbuild test robot) [Orabug: 27786605]
- x86/io: Unroll string I/O when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/boot: Add early boot support when running with SEV active (Tom Lendacky)
- x86/mm: Add DMA support for SEV memory encryption (Tom Lendacky) [Orabug: 27786605]
- x86/mm, resource: Use PAGE_KERNEL protection for ioremap of memory pages (Tom Lendacky) [Orabug: 27786605]
- resource: Provide resource struct in resource walk callback (Tom Lendacky) [Orabug: 27786605]
- resource: Consolidate resource walking code (Tom Lendacky) [Orabug: 27786605]
- x86/efi: Access EFI data as encrypted when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Include SEV for encryption memory attribute changes (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Use encrypted access of boot related data with SEV (Tom Lendacky) [Orabug: 27786605]
- x86/realmode: Don't decrypt trampoline area under SEV (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Remove unnecessary TLB flush for SME in-place encryption (Tom Lendacky) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_disable (Christoffer Dall) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_enable (Christoffer Dall) [Orabug: 27786605]
- arm64: kernel: Prepare for a DISR user (James Morse) [Orabug: 27786605]
- arm64: kernel: Survive corrected RAS errors notified by SError (James Morse) [Orabug: 27786605]
- arm64: cpufeature: Detect CPU RAS Extentions (Xie XiuQi) [Orabug: 27786605]
- arm64: Move the async/fiq helpers to explicitly set process context flags (James Morse) [Orabug: 27786605]
- arm64: entry.S: move SError handling into a C function for future expansion (Xie XiuQi) [Orabug: 27786605]
- scsi: core: introduce force_blk_mq (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: unify scsi_host_template (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity (Ming Lei) [Orabug: 27786605]
- KVM: arm/arm64: Reset mapped IRQs on VM reset (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (Andre Przywara) [Orabug: 27786605]
- tools headers: Sync copy of kvm UAPI headers (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- virtio-net: re enable XDP_REDIRECT for mergeable buffer (Jason Wang) [Orabug: 27786605]
- KVM: X86: Allow userspace to define the microcode version (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li) [Orabug: 27786605]
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky) [Orabug: 27786605]
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky) [Orabug: 27786605]
- virtio-gpu: fix ioctl and expose the fixed status to userspace. (Dave Airlie) [Orabug: 27786605]
- KVM: SVM: Fix SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: install RSM intercept (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: no need to call access_ok() in LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Avoid traversing all the cpus for pv tlb flush when steal time is disabled (Wanpeng Li) [Orabug: 27786605]
- x86/kvm: Make parse_no_xxx __init for kvm (Dou Liyang) [Orabug: 27786605]
- kvm: fix warning for non-x86 builds (Sebastian Ott) [Orabug: 27786605]
- kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds (Sebastian Ott) [Orabug: 27786605]
- tools/kvm_stat: print 'Total' line for multiple events only (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: group child events indented after parent (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: separate drilldown and fields filtering (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: eliminate extra guest/pid selection dialog (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: mark private methods as such (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix debugfs handling (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: print error on invalid regex (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix crash when filtering out all non-child trace events (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: avoid 'is' for equality checks (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a more pythonic way to iterate over dictionaries (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a namedtuple for storing the values (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: simplify the sortkey function (Marc Hartmayer) [Orabug: 27786605]
- KVM: nVMX: preserve SECONDARY_EXEC_DESC without UMIP (Radim Krčmář) [Orabug: 27786605]
- virtio_net: fix ndo_xdp_xmit crash towards dev not ready for XDP (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix memory leak in XDP_REDIRECT (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix XDP code path in receive_small() (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: disable XDP_REDIRECT in receive_mergeable() case (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: arm/arm64: Fix arch timers with userspace irqchips (Christoffer Dall) [Orabug: 27786605]
- tools headers: Sync {tools/,}arch/powerpc/include/uapi/asm/kvm.h (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- KVM: x86: don't forget vcpu_put() in kvm_arch_vcpu_ioctl_set_sregs() (Eric Biggers) [Orabug: 27786605]
- virtio_vop: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio_pci: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio: split device_register into device_initialize and device_add (weiping zhang) [Orabug: 27786605]
- virtio_blk: print capacity at probe time (Stefan Hajnoczi) [Orabug: 27786605]
- virtio: make VIRTIO a menuconfig to ease disabling it all (Vincent Legoll) [Orabug: 27786605]
- kvm: x86: remove efer_reload entry in kvm_vcpu_stat (Longpeng(Mike)) [Orabug: 27786605]
- KVM: x86: AMD Processor Topology Information (Stanislav Lanci) [Orabug: 27786605]
- x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (Vitaly Kuznetsov) [Orabug: 27786605]
- kvm: embed vcpu id to dentry of vcpu anon inode (Masatake YAMATO) [Orabug: 27786605]
- kvm: Map PFN-type memory regions as writable (if possible) (KarimAllah Ahmed) [Orabug: 27786605]
- KVM: arm/arm64: Fixup userspace irqchip static key optimization (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix userspace_irqchip_in_use counting (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix incorrect timer_is_pending logic (Christoffer Dall) [Orabug: 27786605]
- virtio/ringtest: virtio_ring: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio/ringtest: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio: virtio_mmio: make of_device_ids const. (Arvind Yadav) [Orabug: 27786605]
- virtio-mmio: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- virtio_balloon: include disk/file caches memory statistics (Tomáš Golembiovský) [Orabug: 27786605]
- virtio_net: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 27786605]
- xdp: base API for new XDP rx-queue info concept (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: X86: Restart the guest when insn_len is zero and SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Do not install #UD intercept when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Clear C-bit from the page fault address (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Pin guest memory when SEV is active (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_ENCRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_DECRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV GUEST_STATUS command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_FINISH command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_UPDATE_DATA command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_START command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: VMRUN should use associated ASID when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- f2fs: use find_get_pages_tag() for looking up single page (Jan Kara) [Orabug: 27786605]
- f2fs: deny accessing encryption policy if encryption is off (Chao Yu) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_nr_tag() (Jan Kara) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: refactor truncate_complete_page() (Jan Kara) [Orabug: 27786605]
- mm: factor out checks and accounting from __delete_from_page_cache() (Jan Kara) [Orabug: 27786605]
- mm: move clearing of page->mapping to page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: move accounting updates before page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: factor out page cache page freeing into a separate function (Jan Kara) [Orabug: 27786605]
- mm: remove cold parameter for release_pages (Mel Gorman) [Orabug: 27786605]
- mm, pagevec: remove cold parameter for pagevecs (Mel Gorman) [Orabug: 27786605]
- mm: batch radix tree operations when truncating pages (Jan Kara) [Orabug: 27786605]
- mm: only drain per-cpu pagevecs once per pagevec usage (Mel Gorman) [Orabug: 27786605]
- mm: remove nr_pages argument from pagevec_lookup_{,range}_tag() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in write_cache_pages() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in __filemap_fdatawait_range() (Jan Kara) [Orabug: 27786605]
- nilfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- gfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: simplify page iteration loops (Jan Kara) [Orabug: 27786605]
- ext4: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- btrfs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: add variant of pagevec_lookup_range_tag() taking number of pages (Jan Kara) [Orabug: 27786605]
- mm: implement find_get_pages_range_tag() (Jan Kara) [Orabug: 27786605]
- tools/virtio: fix smp_mb on x86 (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: copy READ/WRITE_ONCE (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: more stubs to fix tools build (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: switch to __ptr_ring_empty (Michael S. Tsirkin) [Orabug: 27786605]
- KVM: arm/arm64: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27786605]
- virtio_net: Add ethtool stats (Toshiaki Makita) [Orabug: 27786605]
- KVM: nVMX: remove unnecessary vmwrite from L2->L1 vmexit (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize more non-shadowed fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize descriptor cache fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: track dirty state of non-shadowed VMCS fields (Paolo Bonzini) [Orabug: 27786605]
- KVM: VMX: split list of shadowed VMCS field to a separate file (Paolo Bonzini) [Orabug: 27786605]
- kvm: vmx: Reduce size of vmcs_field_to_offset_table (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Change vmcs_field_type to vmcs_field_width (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Introduce VMCS12_MAX_FIELD_INDEX (Jim Mattson) [Orabug: 27786605]
- KVM: VMX: optimize shadow VMCS copying (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: shadow more fields that are read/written on every vmexits (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: Fix injection to L2 when L1 don't intercept external-interrupts (Liran Alon) [Orabug: 27786605]
- KVM: nVMX: Re-evaluate L1 pending events when running L2 and L1 got posted-interrupt (Liran Alon) [Orabug: 27786605]
- KVM: x86: Change __kvm_apic_update_irr() to also return if max IRR updated (Liran Alon) [Orabug: 27786605]
- KVM: x86: Optimization: Create SVM stubs for sync_pir_to_irr() (Liran Alon) [Orabug: 27786605]
- kvm/vmx: Use local vmx variable in vmx_get_msr() (Borislav Petkov) [Orabug: 27786605]
- KVM: MMU: consider host cache mode in MMIO page check (Haozhong Zhang) [Orabug: 27786605]
- KVM: x86: prefer "depends on" to "select" for SEV (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: avoid unnecessary XSETBV on guest entry (Paolo Bonzini) [Orabug: 27786605]
- KVM: X86: support paravirtualized help for TLB shootdowns (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: introduce invalidate_gpa argument to tlb flush (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: use paravirtualized TLB Shootdown (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Add KVM_VCPU_PREEMPTED (Wanpeng Li) [Orabug: 27786605]
- stddef.h: Introduce sizeof_field() (Kees Cook) [Orabug: 27786605]
- kvm_config: add CONFIG_S390_GUEST (Christian Borntraeger) [Orabug: 27786605]
- KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA (Dongjiu Geng) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL2 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL1 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Save ESR_EL2 on guest SError (James Morse) [Orabug: 27786605]
- KVM: arm64: Save/Restore guest DISR_EL1 (James Morse) [Orabug: 27786605]
- KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: mask/unmask daif around VHE guests (James Morse) [Orabug: 27786605]
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (Paolo Bonzini) [Orabug: 27786605]
- kvm: whitelist struct kvm_vcpu_arch (Paolo Bonzini) [Orabug: 27786605]
- KVM: arm64: Stop save/restoring host tpidr_el1 on VHE (James Morse) [Orabug: 27786605]
- KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (James Morse) [Orabug: 27786605]
- KVM: arm64: Store vcpu on the stack during __guest_enter() (James Morse) [Orabug: 27786605]
- virtio_net: propagate linkspeed/duplex settings from the hypervisor (Jason Baron) [Orabug: 27786605]
- KVM: arm/arm64: Drop vcpu parameter from guest cache maintenance operartions (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Preserve Exec permission across R/W permission faults (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Only clean the dcache on translation fault (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Limit icache invalidation to prefetch aborts (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: PTE/PMD S2 XN bit definition (Marc Zyngier) [Orabug: 27786605]
- arm: KVM: Add optimized PIPT icache flushing (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: Add invalidate_icache_range helper (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Split dcache/icache flushing (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Detangle kvm_mmu.h from kvm_hyp.h (Marc Zyngier) [Orabug: 27786605]
- Revert "arm64: KVM: Hide PMU from guests when disabled" (Christoffer Dall) [Orabug: 27786605]
- virtio_remoteproc: correct put_device virtio_device.dev (weiping zhang) [Orabug: 27786605]
- KVM: arm/arm64: Delete outdated forwarded irq documentation (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid work when userspace iqchips are not used (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Provide a get_input_level for the arch timer (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support VGIC dist pend/active changes for mapped IRQs (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support a vgic interrupt line level sample function (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Support level-triggered mapped interrupts (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Don't cache the timer IRQ level (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Factor out functionality to get vgic mmio requester_vcpu (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Remove redundant preemptible checks (Christoffer Dall) [Orabug: 27786605]
- arm64/sve: KVM: Hide SVE from CPU features exposed to guests (Dave Martin) [Orabug: 27786605]
- KVM: arm: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- arm64: KVM: Hide PMU from guests when disabled (Andrew Jones) [Orabug: 27786605]
- drm/virtio: remove the default io_mem_pfn set (Tan Xiaojun) [Orabug: 27786605]
- KVM: introduce kvm_arch_vcpu_async_ioctl (Paolo Bonzini) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (Christoffer Dall) [Orabug: 27786605]
- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (Christoffer Dall) [Orabug: 27786605]
- KVM: Take vcpu->mutex outside vcpu_load (Christoffer Dall) [Orabug: 27786605]
- KVM: VMX: drop I/O permission bitmaps (Quan Xu) [Orabug: 27786605]
- KVM: X86: Reduce the overhead when lapic_timer_advance is disabled (Wanpeng Li) [Orabug: 27786605]
- KVM: VMX: Cache IA32_DEBUGCTL in memory (Wanpeng Li) [Orabug: 27786605]
- KVM: Expose new cpu features to guest (Yang Zhong) [Orabug: 27786605]
- kvm_main: Use common error handling code in kvm_dev_ioctl_create_vm() (Markus Elfring) [Orabug: 27786605]
- KVM: x86: Add emulation of MSR_SMI_COUNT (Liran Alon) [Orabug: 27786605]
- KVM: x86: simplify kvm_mwait_in_guest() (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: drop bogus MWAIT check (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: prevent MWAIT in guest with buggy MONITOR (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: MMU: make array audit_point_name static (Colin Ian King) [Orabug: 27786605]
- x86: kvm: mmu: make kvm_mmu_clear_all_pte_masks static (Gimcuan Hui) [Orabug: 27786605]
- KVM: x86: emulate RDPID (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: emulate sldt and str (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for UMIP (Paolo Bonzini) [Orabug: 27786605]
- rcutorture/kvm-build.sh: Skip build directory check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm-recheck-*: Improve result directory readability check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Support execution from any directory (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Use consistent help text for --qemu-args (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Remove unused variable, `alldone` (SeongJae Park) [Orabug: 27786605]
- KVM: SVM: Add KVM_SEV_INIT command (Brijesh Singh) [Orabug: 27786605]
- KVM: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- kvm: switch get_user_page_nowait() to get_user_pages_unlocked() (Al Viro) [Orabug: 27786605]
- KVM: SVM: Add sev module_param (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Reserve ASID range for SEV guest (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Fix sparse, use plain integer as NULL pointer (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_CERT_EXPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Build the AMD secure processor driver only with AMD CPU support (Borislav Petkov) [Orabug: 27786605]
- crypto: ccp: Define SEV userspace ioctl and command id (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CERT_IMPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CSR ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PLATFORM_STATUS ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_FACTORY_RESET ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Secure Encrypted Virtualization (SEV) command support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Platform Security Processor (PSP) device support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Add CONFIG_KVM_AMD_SEV (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_OP ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Extend CPUID range to include new leaf (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Prepare to reserve asid for SEV guest (Brijesh Singh) [Orabug: 27786605]
- kvm: svm: Add SEV feature definitions to KVM (Tom Lendacky) [Orabug: 27786605]
- kvm: svm: prepare for new bit definition in nested_ctl (Tom Lendacky) [Orabug: 27786605]
- x86/CPU/AMD: Add the Secure Encrypted Virtualization CPU feature (Jim Quigley) [Orabug: 27786605]
- Documentation/virtual/kvm: Add AMD Secure Encrypted Virtualization (SEV) (Brijesh Singh) [Orabug: 27786605]
- drm/virtio: add create_handle support. (Lepton Wu) [Orabug: 27786605]
- usercopy: Restrict non-usercopy caches to size 0 (Kees Cook) [Orabug: 27786605]
- usercopy: Mark kmalloc caches as usercopy caches (David Windsor) [Orabug: 27786605]
- usercopy: Allow strict enforcement of whitelists (Kees Cook) [Orabug: 27786605]
- usercopy: WARN() on slab cache usercopy region violations (Kees Cook) [Orabug: 27786605]
- usercopy: Include offset in hardened usercopy report (Kees Cook) [Orabug: 27786605]
- usercopy: Enhance and rename report_usercopy() (Kees Cook) [Orabug: 27786605]
- usercopy: Remove pointer from overflow report (Kees Cook) [Orabug: 27786605]
- usercopy: Prepare for usercopy whitelisting (David Windsor) [Orabug: 27786605]
- slab, slub, slob: add slab_flags_t (Alexey Dobriyan) [Orabug: 27786605]
- x86/mm: add a function to check if a pfn is UC/UC-/WC (Haozhong Zhang) [Orabug: 27786605]
- cpufreq: intel_pstate: Add Skylake servers support (Srinivas Pandruvada) [Orabug: 27381879]
- cpufreq: intel_pstate: Replace bxt_funcs with core_funcs (Srinivas Pandruvada) [Orabug: 27381879]
- retpoline: move setting of sysctl_ibrs_enabled and sysctl_ibpb_enabled to where SPEC_CTRL_IBRS_INUSE and SPEC_CTRL_IBPB_INUSE are set (Chuck Anderson) [Orabug: 27625447]
- retpoline: display IBPB feature status along with IBRS status (Chuck Anderson) [Orabug: 27625447]
- retpoline/module: do not enable IBRS/IPBP if SPEC_CTRL_IBRS_ADMIN_DISABLED/SPEC_CTRL_IBPB_ADMIN_DISABLED is set (Chuck Anderson) [Orabug: 27625342]
- retpoline: microcode incorrectly reported as broken during early boot (Chuck Anderson) [Orabug: 27625447]
- retpoline: move lock/unlock of spec_ctrl_mutex into init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625447]
- x86/spectre: Add IBRS to sysfs if retpoline+IBRS is enabled. (Konrad Rzeszutek Wilk) [Orabug: 27810069]
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse) [Orabug: 27516465]
- x86/spectre_v2: Disable IBRS if spectre_v2=off (Konrad Rzeszutek Wilk) [Orabug: 27525738]
- Fix typo IBRS_ATT, which should be IBRS_ALL (redux) (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add spectre_v2_heuristics= (Konrad Rzeszutek Wilk) [Orabug: 27477740] [Orabug: 27601617] {CVE-2017-5715}
- x86/spectre_v2: Do not disable IBPB when disabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Favor IBRS on Skylake over retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Print what options are available. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add VMEXIT_FILL_RSB instead of RETPOLINE (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: If IBRS is enabled disable "Filling RSB on context switch" (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Don't allow {ibrs,ipbp,lfence}_enabled to be toggled if retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Update sysctl values if toggled only by set_{ibrs,ibpb}_disabled (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add disable_ibrs_and_friends (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Figure out when to use IBRS. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add IBRS option. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add boot time option to select Spectre v2 mitigation (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/IBPB: Provide debugfs interface for changing IBPB mode (Boris Ostrovsky) [Orabug: 27445805]
- x86/IBRS: Drop unnecessary WRITE_ONCE (Boris Ostrovsky) [Orabug: 27445757]
- x86/IBRS: Don't try to change IBRS mode if IBRS is not available (Boris Ostrovsky) [Orabug: 27445757]
- retpoline/module: add bit defs for use_ibpb (and the IBRS one) (Chuck Anderson) [Orabug: 27457546]
- x86/IBRS: Remove support for IBRS_ENABLED_USER mode (Boris Ostrovsky) [Orabug: 27445757]
- x86: Clean up IBRS functionality resident in common code (Kanth Ghatraju) [Orabug: 27403313]
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk) [Orabug: 27445805]
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27403313]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378095]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27378034]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 27525541]
- KVM: VMX: Allow direct access to MSR_IA32_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378426]
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk) [Orabug: 27358683]
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Use the ibpb_inuse variable and make use of ibrs_inuse consistent. (Jun Nakajima) [Orabug: 27832367] [Orabug: 27832383] {CVE-2017-5715}
- KVM/SVM:Use the "ibrs_inuse" variable. (Jun Nakajima) [Orabug: 27832367] {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27832367] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] [Orabug: 27445757] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27526549] {CVE-2017-5715}
- x86: Move ENABLE_IBRS in the interrupt macro. (Konrad Rzeszutek Wilk) [Orabug: 27451908]
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk) [Orabug: 27384553]
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27384468]
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBPB (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (David Woodhouse) [Orabug: 27832367] {CVE-2017-5715}
- RDS: IB: Delete ib_mr.h (Avinash Repaka) [Orabug: 27870977]
- uek-rpm: aarch64 add PANIC_ON_OOPS (Tom Saeger) [Orabug: 27847484]
- ib_core: supporting 64b counters using PMA_COUNTERS_EXT mad (Sudhakar Dindukurti) [Orabug: 27635081]
- EDAC, ghes: Add platform check (Toshi Kani) [Orabug: 27818890]
- EDAC, ghes: Model a single, logical memory controller (Borislav Petkov) [Orabug: 27818890]
- EDAC, ghes: Remove symbol exports (Borislav Petkov) [Orabug: 27818890]
-
Mon Apr 16 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-3.el7uek]
- Update README with UEK Text Description (Greg Marsden) [Orabug: 27805225]
- ocfs2: Take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant) [Orabug: 27853989]
- dtrace: dtrace_kmod leaves rwx mapped page in kernel (Tomas Jedlicka) [Orabug: 27811828]
- xen: Do not init microcode driver on DomUs. (Aaron Young) [Orabug: 27740251]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27708872]
- uek-rpm: RPM install scripts doesn't supply grub2 with a DT despite it is requested (Petr Benes) [Orabug: 27802749]
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon) [Orabug: 27822369]
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang) [Orabug: 27726263]
- uek-rpm: remove virtio-gpu from nanokernel modules (Jim Quigley) [Orabug: 27829972]
- uek-rpm: aarch64 enable BNX2 CNIC ISCSI, FCOE (Tom Saeger) [Orabug: 27824608]
- uek-rpm: aarch64 olddefconfig update to 4.14.32 (Tom Saeger) [Orabug: 27824121]
- uek-rpm: aarch64 config enable NUMA (Tom Saeger) [Orabug: 27570228]
- uek-rpm: config: Add support for resilient_rdmaip new kernel module (Sudhakar Dindukurti) [Orabug: 27718686]
- Add Resilient RDMAIP module (Sudhakar Dindukurti) [Orabug: 27718676]
- Remove Active Bonding code from RDS (Sudhakar Dindukurti) [Orabug: 27718710]
-
Fri Apr 06 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-2.el7uek]
- uek-rpm: config: Enable ARM64_SVE for aarch64 (Jim Quigley) [Orabug: 27821643]
- RDMA/ucma: Correct option size check using optlen (Chien Tin Tung) [Orabug: 27725955]
- uek-rpm: Include tools/objtool/objtool in kernel-uek-devel (Somasundaram Krishnasamy) [Orabug: 27799902]
- libnvdimm, nfit: fix persistence domain reporting (Dan Williams) [Orabug: 27663570]
- libnvdimm, region: hide persistence_domain when unknown (Dan Williams) [Orabug: 27663570]
- x86, memremap: fix altmap accounting at free (Dan Williams) [Orabug: 27663570]
- libnvdimm: remove redundant assignment to pointer 'dev' (Colin Ian King) [Orabug: 27663570]
- kernel/memremap: Remove stale devres_free() call (Oliver O'Halloran) [Orabug: 27663570]
- mm: Fix devm_memremap_pages() collision handling (Jan H. Schönherr) [Orabug: 27663372]
- dax: ->direct_access does not sleep anymore (Boaz Harrosh) [Orabug: 27663570]
- libnvdimm: re-enable deep flush for pmem devices via fsync() (Dave Jiang) [Orabug: 27663570]
- memremap: fix softlockup reports at teardown (Dan Williams) [Orabug: 27663570]
- libnvdimm, namespace: remove redundant initialization of 'nd_mapping' (Colin Ian King) [Orabug: 27663372]
- libnvdimm, namespace: make min namespace size 4K (Dan Williams) [Orabug: 27663372]
- tools/testing/nvdimm: force nfit_test to depend on instrumented modules (Dan Williams) [Orabug: 27663372]
- libnvdimm/nfit_test: adding support for unit testing enable LSS status (Dave Jiang) [Orabug: 27663372]
- libnvdimm/nfit_test: add firmware download emulation (Dave Jiang) [Orabug: 27663372]
- nfit-test: Add platform cap support from ACPI 6.2a to test (Dave Jiang) [Orabug: 27663372]
- libnvdimm: expose platform persistence attribute for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: add persistent memory control flag for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: Add support for detect platform CPU cache flush on power loss (Dave Jiang) [Orabug: 27663372]
- device-dax: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27663372]
- libnvdimm, btt: fix uninitialized err_lock (Jeff Moyer) [Orabug: 27663372]
- dax: require 'struct page' by default for filesystem dax (Dan Williams) [Orabug: 27663372]
- ext2: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- ext4: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- mm, dax: introduce pfn_t_special() (Dan Williams) [Orabug: 27663372]
- memremap: merge find_dev_pagemap into get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: change devm_memremap_pages interface to use struct dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: drop private struct page_map (Logan Gunthorpe) [Orabug: 27663372]
- memremap: simplify duplicate region handling in devm_memremap_pages (Christoph Hellwig) [Orabug: 27663372]
- memremap: remove to_vmem_altmap (Christoph Hellwig) [Orabug: 27663372]
- mm: optimize dev_pagemap reference counting around get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- mm: move get_dev_pagemap out of line (Christoph Hellwig) [Orabug: 27663372]
- mm: merge vmem_altmap_alloc into altmap_alloc_block_buf (Christoph Hellwig) [Orabug: 27663372]
- mm: split altmap memory map allocation from normal case (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to memmap_init_zone (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_free (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_remove_memory and __remove_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_populate (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_add_memory and __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export arch_add_memory (Christoph Hellwig) [Orabug: 27663372]
- memremap: provide stubs for vmem_altmap_offset and vmem_altmap_free (Christoph Hellwig) [Orabug: 27663372]
- tools/testing/nvdimm: smart alarm/threshold control (Dan Williams) [Orabug: 27663372]
- nfit, libnvdimm: deprecate the generic SMART ioctl (Dan Williams) [Orabug: 27663372]
- uek-rpm: config: Enable DRM_VIRTIO_GPU for x-86_64. (Jim Quigley) [Orabug: 27815399]
- arm64: kexec: Execute the crashdump kernel at exception level EL2. (Dave Kleikamp) [Orabug: 27080996]
- Revert "efi/arm: Don't mark ACPI reclaim memory as MEMBLOCK_NOMAP" (Dave Kleikamp) [Orabug: 27080996]
- scsi: lpfc: Change Copyright of 12.0.0.1 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.1 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Memory allocation error during driver start-up on power8 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix mailbox wait for POST_SGL mbox command (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI lun discovery when port configured for both SCSI and NVME (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Targe6t WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Initiator WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Code cleanup for 128byte wqe data type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME Initiator FirstBurst (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add missing unlock in WQ full logic (James Smart) [Orabug: 27701034]
- scsi: lpfc: use __raw_writeX on DPP copies (James Smart) [Orabug: 27701034]
- scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.0 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Work around NVME cmd iu SGL type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nvme embedded io length on new hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add embedded data pointers for enhanced performance (James Smart) [Orabug: 27701034]
- scsi: lpfc: Enable fw download on if_type=6 devices (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add if_type=6 support for cycling valid bits (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add 64G link speed support (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add PCI Ids for if_type=6 hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add push-to-adapter support to sli4 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add SLI-4 if_type=6 support to the code base (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework sli4 doorbell infrastructure (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers (James Smart) [Orabug: 27701034]
- scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.7 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Treat SCSI Write operation Underruns as an error (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix header inclusion in lpfc_nvmet (James Smart) [Orabug: 27701034]
- scsi: lpfc: Validate adapter support for SRIU option (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI io host reset causing kernel crash (James Smart) [Orabug: 27701034]
- scsi: lpfc: Indicate CONF support in NVMe PRLI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart) [Orabug: 27701034]
- scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix RQ empty firmware trap (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix IO failure during hba reset testing with nvme io. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix PRLI handling when topology type changes (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add WQ Full Logic for NVME Target (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct debug counters for abort (James Smart) [Orabug: 27701034]
- scsi: lpfc: move placement of target destroy on driver detach (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase CQ and WQ sizes for SCSI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart) [Orabug: 27701034]
- scsi: lpfc: fix a couple of minor indentation issues (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: don't dereference localport before it has been null checked (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: correct sg_seg_cnt attribute min vs default (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.6 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Beef up stat counters for debug (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase SCSI CQ and WQ sizes. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix receive PRLI handling (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix random heartbeat timeouts during heavy IO (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.5 (James Smart) [Orabug: 27701034]
- scsi: lpfc: small sg cnt cleanup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix driver handling of nvme resources during unload (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix crash during driver unload with running nvme traffic (James Smart) [Orabug: 27701034]
- scsi: lpfc: Correct driver deregistrations with host nvme transport (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct port registrations with nvme_fc (James Smart) [Orabug: 27701034]
- scsi: lpfc: Linux LPFC driver does not process all RSCNs (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (James Smart) [Orabug: 27701034]
- scsi: lpfc: Adjust default value of lpfc_nvmet_mrq (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix display for debugfs queInfo (James Smart) [Orabug: 27701034]
- scsi: lpfc: Driver fails to detect direct attach storage array (James Smart) [Orabug: 27701034]
- scsi: lpfc: Raise maximum NVME sg list size for 256 elements (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME LS abort_xri (James Smart) [Orabug: 27701034]
- scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ (James Smart) [Orabug: 27701034]
- scsi: lpfc: Expand WQE capability of every NVME hardware queue (James Smart) [Orabug: 27701034]
- scsi: lpfc: FLOGI failures are reported when connected to a private loop. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix hard lock up NMI in els timeout handling. (Dick Kennedy) [Orabug: 27701034]
- scsi: lpfc: fix kzalloc-simple.cocci warnings (Vasyl Gomonovych) [Orabug: 27701034]
- scsi: lpfc: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27701034]
- dtrace: ip SDT provider; check pointer before dereferencing (Eugene Loh) [Orabug: 27765318]
- uek-rpm/kernel-uek.spec: Add module.lds in uek5 devel rpm (Vijay Kumar) [Orabug: 27613639]
- Revert "uek-rpm: kabi: remove __stack_chk_fail from kABI list" (Todd Vierling) [Orabug: 27509441]
- KVM: arm64: Fix GICv4 init when called from vgic_its_create (Christoffer Dall) [Orabug: 27786142]
- x86: kvm: propagate register_shrinker return code (Arnd Bergmann) [Orabug: 27786142]
- tools/kvm_stat: sort '-f help' output (Stefan Raspl) [Orabug: 27786142]
- KVM: arm/arm64: Fix timer enable flow (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: Properly handle arch-timer IRQs after vtimer_save_state (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: timer: Don't set irq as forwarded if no usable GIC (Marc Zyngier) [Orabug: 27786142]
- virtio_mmio: fix devm cleanup (Mark Rutland) [Orabug: 27786142]
- tools/kvm_stat: add line for totals (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: stop ignoring unhandled arguments (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: suppress usage information on command line errors (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: handle invalid regular expressions (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: add hint on '-f help' to man page (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix child trace events accounting (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix extra handling of 'help' with fields filter (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix missing field update after filter change (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix drilldown in events-by-guests mode (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix command line option '-g' (Stefan Raspl) [Orabug: 27786142]
- kvm: x86: fix WARN due to uninitialized guest FPU state (Peter Xu) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_remove (weiping zhang) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_probe (weiping zhang) [Orabug: 27786142]
- x86,kvm: remove KVM emulator get_fpu / put_fpu (Rik van Riel) [Orabug: 27786142]
- x86,kvm: move qemu/guest FPU switching out to vcpu_run (Rik van Riel) [Orabug: 27786142]
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (Jan Stancek) [Orabug: 27786142]
- KVM: arm/arm64: kvm_arch_destroy_vm cleanups (Andrew Jones) [Orabug: 27786142]
- KVM: arm/arm64: Avoid attempting to load timer vgic state without a vgic (Christoffer Dall) [Orabug: 27786142]
- kvm: arm64: handle single-step of hyp emulated mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step during SError exceptions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step of userspace mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-stepping trapped instructions (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: debug: Introduce helper for single-step (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: vgic-v4: Only perform an unmap for valid vLPIs (Marc Zyngier) [Orabug: 27786142]
- KVM: arm/arm64: VGIC: extend !vgic_is_initialized guard (Andre Przywara) [Orabug: 27786142]
- KVM: arm/arm64: Don't enable/disable physical timer access on VHE (Christoffer Dall) [Orabug: 27786142]
- tools headers: Synchronize KVM arch ABI headers (Arnaldo Carvalho de Melo) [Orabug: 27786142]
- KVM: VMX: Fix vmx->nested freeing when no SMI handler (Wanpeng Li) [Orabug: 27786142]
- KVM: vmx: use X86_CR4_UMIP and X86_FEATURE_UMIP (Paolo Bonzini) [Orabug: 27786142]
- x86/cpufeature: Add User-Mode Instruction Prevention definitions (Ricardo Neri) [Orabug: 27786142]
- KVM: x86: ioapic: Remove redundant check for Remote IRR in ioapic_set_irq (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: ioapic: Don't fire level irq when Remote IRR set (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: Allow suppressing prints on RDMSR/WRMSR of unhandled MSRs (Eyal Moscovici) [Orabug: 27786142]
- KVM: nVMX: Validate the IA32_BNDCFGS on nested VM-entry (Wanpeng Li) [Orabug: 27786142]
- virto_net: remove empty file 'virtio_net.' (Joel Stanley) [Orabug: 27786142]
- virtio_balloon: fix deadlock on OOM (Michael S. Tsirkin) [Orabug: 27786142]
- ARM: multi_v7_defconfig: Select RPMSG_VIRTIO as module (Anup Patel) [Orabug: 27786142]
- X86/KVM: Clear encryption attribute when SEV is active (Brijesh Singh) [Orabug: 27786142]
- X86/KVM: Decrypt shared per-cpu variables when SEV is active (Brijesh Singh) [Orabug: 27786142]
- hwrng: virtio - Virtio RNG devices need to be re-registered after suspend/resume (Jim Quigley) [Orabug: 27786142]
- rpmsg: Allow RPMSG_VIRTIO to be enabled via menuconfig or defconfig (Anup Patel) [Orabug: 27786142]
- crypto: virtio - pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27786142]
- drm: virtio: replace reference/unreference with get/put (Aastha Gupta) [Orabug: 27786142]
- drm/virtio: Replace instances of reference/unreference with get/put (Srishti Sharma) [Orabug: 27786142]
- x86/timers: Move simple_udelay_calibration() past kvmclock_init() (Boris Ostrovsky) [Orabug: 27786142]
- x86/timers: Move the simple udelay calibration to tsc.h (Dou Liyang) [Orabug: 27786142]
- percpu: Introduce DEFINE_PER_CPU_DECRYPTED (Brijesh Singh) [Orabug: 27786142]
- x86: Add support for changing memory encryption attribute in early boot (Brijesh Singh) [Orabug: 27786142]
- x86/mm: Add Secure Encrypted Virtualization (SEV) support (Tom Lendacky) [Orabug: 27786142]
- virtio-net: correctly set xdp_xmit for mergeable buffer (Jason Wang) [Orabug: 27786142]
- virtio-net: support XDP_REDIRECT (Jason Wang) [Orabug: 27786142]
- virtio-net: add packet len average only when needed during XDP (Jason Wang) [Orabug: 27786142]
- virtio-net: remove unnecessary parameter of virtnet_xdp_xmit() (Jason Wang) [Orabug: 27786142]
- drm/i915/kvmgt: Sanitize PCI bar emulation (Changbin Du) [Orabug: 27786142]
- arm64/sve: Report SVE to userspace via CPUID only if supported (Dave Martin) [Orabug: 27733949]
- arm64/sve: Avoid dereference of dead task_struct in KVM guest entry (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Abstract out binding of task's fpsimd context to the cpu. (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add documentation (Dave Martin) [Orabug: 27733949]
- arm64/sve: Detect SVE and activate runtime support (Dave Martin) [Orabug: 27733949]
- arm64: Expose support for optional ARMv8-A features (Suzuki K Poulose) [Orabug: 27733949]
- arm64: docs: describe ELF hwcaps (Mark Rutland) [Orabug: 27733949]
- arm64: KVM: Hide unsupported AArch64 CPU features from guests (Dave Martin) [Orabug: 27733949]
- arm64/sve: KVM: Prevent guests from using SVE (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add sysctl to set the default vector length for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add prctl controls for userspace vector length management (Dave Martin) [Orabug: 27733949]
- arm64/sve: ptrace and ELF coredump support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around EFI runtime service calls (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around kernel-mode NEON use (Dave Martin) [Orabug: 27733949]
- arm64/sve: Probe SVE capabilities and usable vector lengths (Dave Martin) [Orabug: 27733949]
- arm64/sve: Backend logic for setting the vector length (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal handling support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Support vector length resetting for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Core task context handling (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Correctly annotate exception helpers called from asm (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level CPU setup (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal frame and context structure definition (Dave Martin) [Orabug: 27733949]
- arm64/sve: Kconfig update and conditional compilation support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level SVE architectural state manipulation functions (Dave Martin) [Orabug: 27733949]
- arm64/sve: System register and exception syndrome definitions (Dave Martin) [Orabug: 27733949]
- arm64: cpufeature: Move sys_caps_initialised declarations (Dave Martin) [Orabug: 27733949]
- regset: Add support for dynamically sized regsets (Dave Martin) [Orabug: 27733949]
- arm64: explicitly mask all exceptions (James Morse) [Orabug: 27733949]
- arm64: hugetlb: Register hugepages during arch init (Allen Pais) [Orabug: 27035687]
- dtrace: fix dtrace_stacktrace() handling of ULONG_MAX stack entry on x86 (Eugene Loh) [Orabug: 27758923]
- Revert: "crypto: Don't enforce verifying cert chain with kexec pe files" (Eric Snowberg) [Orabug: 27657110]
- RDMA/qedr: Remove set-but-not-used variables (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Annotate iomem pointers correctly (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Declare local functions static (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Use NULL instead of 0 to represent a pointer (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Fix rdma_type initialization (Kalderon, Michal) [Orabug: 27402606]
- IB: Move PCI dependency from root KConfig to HW's KConfigs (Yuval Shaia) [Orabug: 27402606]
- RDMA/qedr: fix build error without ipv6 (Arnd Bergmann) [Orabug: 27402606]
- RDMA/qedr: Missing error code in qedr_init_user_queue() (Dan Carpenter) [Orabug: 27402606]
- RDMA/qedr: Add support for iWARP in user space (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management functions (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management qp related callbacks (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for read with invalidate, supported in iWARP (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP support in existing verbs (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for registering an iWARP device (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Rename the qedr_cm file as a preparation for iWARP support (Kalderon, Michal) [Orabug: 27402606]
- qed: fix build breakage (Brian Maly) [Orabug: 27402592]
- qed: use kzalloc instead of kmalloc and memset (Colin Ian King) [Orabug: 27402592]
- qed: Fix iWARP out of order flow (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP support for fpdu spanned over more than two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for MPA header being split over two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for freeing two ll2 buffers for corner cases (Michal Kalderon) [Orabug: 27402592]
- qed: Add unaligned and packed packet processing (Michal Kalderon) [Orabug: 27402592]
- qed: Add mpa buffer descriptors for storing and processing mpa fpdus (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 connection for processing unaligned MPA packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add LL2 slowpath handling (Michal Kalderon) [Orabug: 27402592]
- qed: Add the source of a packet sent on an iWARP ll2 connection (Michal Kalderon) [Orabug: 27402592]
- qed: Fix initialization of ll2 offload feature (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option for dropping a tx packet (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 ability of opening a secondary queue (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option to limit the number of bds per packet (Michal Kalderon) [Orabug: 27402592]
- qed: Delete redundant check on dcb_app priority (Christos Gkekas) [Orabug: 27402592]
- qed: iWARP - Add check for errors on a SYN packet (Michal Kalderon) [Orabug: 27402592]
- qed: Fix maximum number of CQs for iWARP (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP out of order support (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP enablement support (Michal Kalderon) [Orabug: 27402592]
- bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Add cache line size setting to optimize performance. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Forward VF MAC address to the PF. (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Add BCM5745X NPAR device IDs (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Expand bnxt_check_rings() to check all resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method for the PF to assign SRIOV resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reserve resources for RFS. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method to reserve rings. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add the new firmware API to query hardware resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor hardware resource data structures. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Restore MSIX after disabling SRIOV. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor bnxt_close_nic(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.9.0. (Michael Chan) [Orabug: 27737910]
- bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Colin Ian King) [Orabug: 27737910]
- bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() (Dan Carpenter) [Orabug: 27737910]
- bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: fix dst/src fid for vxlan encap/decap actions (Sathya Perla) [Orabug: 27737910]
- bnxt_en: wildcard smac while creating tunnel decap filter (Sunil Challa) [Orabug: 27737910]
- bnxt: fix bnxt_hwrm_fw_set_time for y2038 (Arnd Bergmann) [Orabug: 27737910]
- bnxt_en: Fix IRQ coalescing regression. (Michael Chan) [Orabug: 27737910]
- bnxt_en: fix typo in bnxt_set_coalesce (Andy Gospodarek) [Orabug: 27737910]
- bnxt_en: Fix randconfig build errors. (Michael Chan) [Orabug: 27737910]
- bnxt_en: query cfa flow stats periodically to compute 'lastused' attribute (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add hwrm FW cmds for cfa_encap_record and decap_filter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add support for Flower based vxlan encap/decap offload (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Refactor and simplify coalescing code. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reorganize the coalescing parameters. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add ethtool reset method (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Check maximum supported MTU from firmware. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Optimize .ndo_set_mac_address() for VFs. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Get firmware package version one time. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Check for zero length value in bnxt_get_nvram_item(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: adding PCI ID for SMARTNIC VF support (Rob Miller) [Orabug: 27737910]
- bnxt_en: Add PCIe device ID for bcm58804 (Ray Jui) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.8.3.1 (Michael Chan) [Orabug: 27737910]
- bnxt: Move generic devlink code to new file (Steve Lin) [Orabug: 27737910]
- scsi: qla2xxx: Update driver version to 10.00.00.06-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix Async GPN_FT for FCP and FC-NVMe scan (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Cleanup code to improve FC-NVMe error handling (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe IO abort during driver reset (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix retry for PRLI RJT with reason of BUSY (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove nvme_done_list (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Return busy if rport going away (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix n2n_ae flag to prevent dev_loss on PDB change (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add FC-NVMe abort processing (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add changes for devloss timeout in driver (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Set IIDMA and fcport state before qla_nvme_register_remote() (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove unneeded message and minor cleanup for FC-NVMe (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Restore ZIO threshold setting (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: fix spelling mistake: "existant" -> "existent" (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Remove FC_NO_LOOP_ID for FCP and FC-NVMe Discovery (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe LUN discovery (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: ensure async flags are reset correctly (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: do not check login_state if no loop id is assigned (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Fixup locking for session deletion (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Use dma_pool_zalloc() (Souptick Joarder) [Orabug: 27700529]
- scsi: qla2xxx: Fix incorrect handle for abort IOCB (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix double free bug after firmware timeout (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix function argument descriptions (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused symbols (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Use %p for printing pointers (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix a locking imbalance in qlt_24xx_handle_els() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix memory corruption during hba reset test (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.05-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add XCB counters to debugfs (Anil Gurumurthy) [Orabug: 27700529]
- scsi: qla2xxx: Fix queue ID for async abort with Multiqueue (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning for code intentation in __qla24xx_handle_gpdb_event() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning during port_name debug print (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: remove redundant assignment of d (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Use zeroing allocator rather than allocator/memset (Himanshu Jha) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.04-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session free in qlt_free_session_done (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session deletion by using work_lock (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent relogin trigger from sending too many commands (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent multiple active discovery commands per session (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add retry limit for fabric scan logic (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Delay loop id allocation at login (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Increase verbosity of debug messages logged (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow relogin and session creation after reset (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to use GPNFT/GNNFT for RSCN handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Properly extract ADISC error codes (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix GPNFT/GNNFT error handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove session creation redundant code (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Migrate switch registration commands away from mailbox interface (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix login state machine freeze (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce trace noise for Async Events (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce the use of terminate exchange (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add lock protection around host lookup (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add switch command to simplify fabric discovery (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use known NPort ID for Management Server login (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix session cleanup for N2N (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Tweak resource count dump (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow target mode to accept PRLI in dual mode (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to send PRLO (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add option for use reserve exch for ELS (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use shadow register for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Enable ATIO interrupt handshake for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Move work element processing out of DPC thread (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Replace GPDB with async ADISC command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix Firmware dump size for Extended login and Exchange Offload (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Chip reset uses wrong lock during IO flush. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add boundary checks for exchanges to be offloaded (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use chip reset to bring down laser on unload. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use IOCB path to submit Control VP MBX command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: remove duplicate includes (Pravin Shedge) [Orabug: 27700529]
- scsi: qla2xxx: Suppress gcc 7 fall-through warnings (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.03-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Relogin to target port on a cable swap (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27700529]
- locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Mark Rutland) [Orabug: 27700529]
- scsi: qla2xxx: don't break the bsg-lib abstractions (Christoph Hellwig) [Orabug: 27700529]
- scsi: qla2xxx: Query FC4 type during RSCN processing (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.02-k (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Changes to support N2N logins (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Reinstate module parameter ql2xenablemsix (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Cocci spatch "pool_zalloc-simple" (Thomas Meyer) [Orabug: 27700529]
- uek-rpm: Enable CONFIG_SCHEDSTATS in UEK5 config file (Victor Erminpour) [Orabug: 27774280]
- uek-rpm: Enable config options from UEK5 review (Victor Erminpour) [Orabug: 27741375]
-
Mon Apr 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-1.el7uek]
- scsi: megaraid_sas: NVMe passthrough command support (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid: use ktime_get_real for firmware time (Arnd Bergmann) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: re-work DCMD refire code (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Expose fw_cmds_outstanding through sysfs (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Selectively apply stream detection based on IO type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update LD map after populating drv_map driver map copy (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Avoid firing DCMDs while OCR is in progress (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Reset ldio_outstanding in megasas_resume (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Return the DCMD status from megasas_get_seq_num (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: memset IOC INIT frame using correct size (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: zero out IOC INIT and stream detection memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: fix spelling mistake: "thershold" -> "threshold" (Colin Ian King) [Orabug: 27781959]
- scsi: megaraid: Remove redundant code in megasas_alloc_cmds (Yisheng Xie) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for 64bit consistent DMA (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update current host time to FW during IOC Init (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: remove instance->ctrl_info (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Pre-allocate frequently used DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Remove redundant checks for ctrl_context (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for Crusader controllers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S) [Orabug: 27781959]
- rds: Fail to set up RDS connection to a link local address peer over RoCE (Ka-Cheong Poon) [Orabug: 27766063]
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe) [Orabug: 27520749]
- net/mlx5: Change bogus CQ event log level from warn to debug (Parav Pandit) [Orabug: 27519774]
- Revert "net/mlx5: Avoid deleting tree entry before destroying CQ" (Aron Silverton) [Orabug: 27519774]
- device property: Constify device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- device property: Introduce a common API to fetch device match data (Sinan Kaya) [Orabug: 27663467]
- OF: properties: Implement get_match_data() callback (Sinan Kaya) [Orabug: 27663467]
- device property: Make fwnode_handle_get() return the fwnode (Sakari Ailus) [Orabug: 27663467]
- ACPI / bus: Rename acpi_get_match_data() to acpi_device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Remove checks in acpi_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Introduce acpi_get_match_data() function (Sinan Kaya) [Orabug: 27663467]
- ACPI / bus: Do not traverse through non-existed device table (Andy Shevchenko) [Orabug: 27663467]
- ACPI: SPCR: Mark expected switch fall-through in acpi_parse_spcr (Gustavo A. R. Silva) [Orabug: 27663467]
- ACPI / EC: Restore polling during noirq suspend/resume phases (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources (Hans de Goede) [Orabug: 27663467]
- gpio: merrifield: Add support of ACPI enabled platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI: utils: Introduce acpi_dev_get_first_match_name() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Propagate error code in acpi_gsi_to_irq() (Andy Shevchenko) [Orabug: 27663467]
- ACPICA: Update version to 20171215 (Bob Moore) [Orabug: 27663467]
- ACPICA: trivial style fix, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a couple memory leaks during package object resolution (Bob Moore) [Orabug: 27663467]
- ACPICA: Recognize the Windows 10 version 1607 and 1703 OSI strings (Mario Limonciello) [Orabug: 27663467]
- ACPICA: DT compiler: prevent error if optional field at the end of table is not present (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Rename a global variable, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Create and deploy safe version of strncpy (Bob Moore) [Orabug: 27663467]
- ACPICA: Cleanup the global variables and update comments (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: fix slight indentation issue (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a regression in the acpi_evaluate_object_type() interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update for a few debug output statements (Bob Moore) [Orabug: 27663467]
- ACPICA: Debug output, no functional change (Bob Moore) [Orabug: 27663467]
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven) [Orabug: 27663467]
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede) [Orabug: 27663467]
- ACPI / x86: boot: Don't setup SCI on HW-reduced platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Use INVALID_ACPI_IRQ instead of 0 for acpi_sci_override_gsi (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Get rid of ACPI_INVALID_GSI (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Swap variables in condition in acpi_register_gsi_ioapic() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / battery: Add quirk for Asus GL502VSK and UX305LA (Kai-Heng Feng) [Orabug: 27663467]
- ACPI: GED: unregister interrupts during shutdown (Sinan Kaya) [Orabug: 27663467]
- ACPI / LPSS: Add device link for CHT SD card dependency on I2C (Adrian Hunter) [Orabug: 27663467]
- ACPI: battery: Drop redundant test for failure (Bjørn Mork) [Orabug: 27663467]
- ACPI: sysfs: Make ACPI GPE mask kernel parameter cover all GPEs (Prarit Bhargava) [Orabug: 27663467]
- ACPICA: Update information in MAINTAINERS (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / APEI: remove redundant variables len and node_len (Colin Ian King) [Orabug: 27663467]
- ACPI: APEI: call into AER handling regardless of severity (Tyler Baicar) [Orabug: 27663467]
- ACPI: APEI: handle PCIe AER errors in separate function (Tyler Baicar) [Orabug: 27663467]
- ACPICA: Rename variable to match upstream (Rafael J. Wysocki) [Orabug: 27663467]
- ACPICA: Update version to 20171110 (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.2: Additional PPTT flags (Jeremy Linton) [Orabug: 27663467]
- ACPICA: Update linkage for get mutex name interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update mutex error messages, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: add "background" command for method execution (Bob Moore) [Orabug: 27663467]
- ACPICA: Small typo fix, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table (Bob Moore) [Orabug: 27663467]
- ACPICA: Namespace: fix memory leak from building prefixed pathname (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Enhance error messages from namespace create/lookup operations (Bob Moore) [Orabug: 27663467]
- ACPICA: Trivial fix to spelling mistake in comment (Colin Ian King) [Orabug: 27663467]
- ACPICA: ACPICA: style edits to utility function output, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: iasl: Add SMMUv3 device ID mapping index support (Hanjun Guo) [Orabug: 27663467]
- ACPICA: Add an additional error message for EC timeouts (Bob Moore) [Orabug: 27663467]
- ACPICA: Update output from ACPI_EXCEPTION macro (Bob Moore) [Orabug: 27663467]
- ACPICA: Use local 64-bit divide support for string conversions (Bob Moore) [Orabug: 27663467]
- ACPICA: Update version to 20170929 (Bob Moore) [Orabug: 27663467]
- ACPICA: Utilities: Cleanup style issue for bit clearing (Lv Zheng) [Orabug: 27663467]
- ACPICA: iASL/Tools: Add support for PDTT, SDEV, TPM2 ACPI tables (Bob Moore) [Orabug: 27663467]
- ACPICA: iASL: change processing of external op namespace nodes for correctness (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Tools: Deploy -vd option (build date/time) across all tools (Bob Moore) [Orabug: 27663467]
- ACPICA: Rename AE_AML_INFINITE_LOOP exception (Bob Moore) [Orabug: 27663467]
- ACPICA: Dispatcher: Introduce timeout mechanism for infinite loop detection (Lv Zheng) [Orabug: 27663467]
- ACPICA: Avoid null pointer dereference on Op. (Colin Ian King) [Orabug: 27663467]
- ACPICA: disassembler: getting rid of error message (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Disassembler: reset parser_state's Aml pointer when parsing bad externals (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix an off-by-one error in acpi_get_timer_duration(). (Jung-uk Kim) [Orabug: 27663467]
- ACPI / NUMA: ia64: Parse all entries of SRAT memory affinity table (Ganapatrao Kulkarni) [Orabug: 27663467]
- ACPI: CPPC: remove initial assignment of pcc_ss_data (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Fix KASAN global out of bounds warning (George Cherian) [Orabug: 27741316]
- ACPI / utils: Fix memory leak in acpi_evaluate_reference() error path (Xiongfeng Wang) [Orabug: 27741316]
- ACPI / LPSS: Remove redundant initialization of clk (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs (George Cherian) [Orabug: 27741316]
- mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file (George Cherian) [Orabug: 27741316]
- ACPI / sysfs: Make function param_set_trace_method_name() static (Colin Ian King) [Orabug: 27741316]
- APEI / ERST: use 64-bit timestamps (Arnd Bergmann) [Orabug: 27741316]
- ACPI / APEI: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- arm64: mm: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- ACPI / APEI: Remove ghes_ioremap_area (James Morse) [Orabug: 27741316]
- ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq() (Jan Beulich) [Orabug: 27741316]
- ACPICA: acpiexec: Add testability of deferred table verification (Lv Zheng) [Orabug: 27741316]
- ACPICA: Hardware: Enable 64-bit support of hardware accesses (Lv Zheng) [Orabug: 27741316]
- ACPICA: Update version to 20170831 (Bob Moore) [Orabug: 27741316]
- ACPICA: Update acpi_get_timer for 64-bit interface to acpi_hw_read (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Update to add new behaviors (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Cleanup/format comments. No functional changes (Bob Moore) [Orabug: 27741316]
- ACPICA: Restructure/cleanup all string-to-integer conversion functions (Bob Moore) [Orabug: 27741316]
- ACPICA: Header support for the PDTT ACPI table (Bob Moore) [Orabug: 27741316]
- Revert "x86/xen: Calculate __max_logical_packages on PV domains" (Aaron Young) [Orabug: 27772113]
- uek-rpm: Set base_sublevel to 32 (Somasundaram Krishnasamy) [Orabug: 27792024]
- Linux 4.14.32 (Greg Kroah-Hartman)
- s390/qeth: on channel error, reject further cmd requests (Julian Wiedmann)
- s390/qeth: lock read device while queueing next buffer (Julian Wiedmann)
- s390/qeth: when thread completes, wake up all waiters (Julian Wiedmann)
- s390/qeth: free netdevice when removing a card (Julian Wiedmann)
- dpaa_eth: remove duplicate increment of the tx_errors counter (Camelia Groza)
- dpaa_eth: increment the RX dropped counter when needed (Camelia Groza)
- dpaa_eth: remove duplicate initialization (Camelia Groza)
- dpaa_eth: fix error in dpaa_remove() (Madalin Bucur)
- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() (Madalin Bucur)
- team: Fix double free in error path (Arkadi Sharshevsky)
- skbuff: Fix not waking applications when errors are enqueued (Vinicius Costa Gomes)
- qede: Fix qedr link update (Michal Kalderon)
- net: systemport: Rewrite __bcm_sysport_tx_reclaim() (Florian Fainelli)
- net: Only honor ifindex in IP_PKTINFO if non-0 (David Ahern)
- netlink: avoid a double skb free in genlmsg_mcast() (Nicolas Dichtel)
- net/iucv: Free memory obtained by kzalloc (Arvind Yadav)
- net: fec: Fix unbalanced PM runtime calls (Florian Fainelli)
- net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (SZ Lin (林上智))
- net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (Christophe JAILLET)
- l2tp: do not accept arbitrary sockets (Eric Dumazet)
- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (Lorenzo Bianconi)
- dccp: check sk for closed state in dccp_sendmsg() (Alexey Kodanev) {CVE-2017-8824}
- net: Fix hlist corruptions in inet_evict_bucket() (Kirill Tkhai)
- net: use skb_to_full_sk() in skb_update_prio() (Eric Dumazet)
- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() (Eric Dumazet)
- sch_netem: fix skb leak in netem_enqueue() (Alexey Kodanev)
- kcm: lock lower socket in kcm_attach (Tom Herbert)
- rhashtable: Fix rhlist duplicates insertion (Paul Blakey)
- ppp: avoid loop in xmit recursion detection code (Guillaume Nault)
- net sched actions: return explicit error when tunnel_key mode is not specified (Roman Mashak)
- net: phy: Tell caller result of phy_change() (Brad Mouring)
- mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (Ido Schimmel)
- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (David Lebrun)
- ipv6: sr: fix NULL pointer dereference when setting encap source address (David Lebrun)
- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() (Stefano Brivio)
- net: ipv6: keep sk status consistent after datagram connect failure (Paolo Abeni)
- macvlan: filter out unsupported feature flags (Shannon Nelson)
- devlink: Remove redundant free on error path (Arkadi Sharshevsky)
- net: phy: relax error checking when creating sysfs link netdev->phydev (Grygorii Strashko)
- sysfs: symlink: export sysfs_create_link_nowarn() (Grygorii Strashko)
- qed: Fix non TCP packets should be dropped on iWARP ll2 connection (Michal Kalderon)
- tcp: purge write queue upon aborting the connection (Soheil Hassas Yeganeh)
- tcp: reset sk_send_head in tcp_write_queue_purge (Soheil Hassas Yeganeh)
- uek-rpm: deliver kvm_stat on x86_64 via kernel-uek-tools (Liam Merwick) [Orabug: 27566074]
- xen-blkfront: dynamic configuration of per-vbd resources (Bob Liu) [Orabug: 27590405]
- uek-rpm: config: Run "make olddefconfig" against v4.14.28 for x86_64 (Victor Erminpour) [Orabug: 27656430]
- uek-rpm: config: Enable OL7U5 RHCK options for UEK5 (Victor Erminpour) [Orabug: 27622705]
- uek-rpm: config: Enable CONFIG_DMA_CMA and CONFIG_CMA_SIZE_MBYTES=0 (Victor Erminpour) [Orabug: 25917090]
- uek-rpm: config: Enable KASLR in UEK5 (Victor Erminpour) [Orabug: 27741231]
- uek-rpm: config: Enable CONFIG_X86_MCELOG_LEGACY=y (Victor Erminpour) [Orabug: 27684921]
- uek-rpm: config: Enable XFRM_OFFLOAD and ESP_OFFLOAD config options (Victor Erminpour) [Orabug: 27741365]
- uek-rpm: config: Enable CONFIG_KVM_DEBUG_FS in UEK5 debug kernel (Victor Erminpour) [Orabug: 27741246]
- uek-rpm: config: Enable CONFIG_F2FS_FS in UEK5 (Victor Erminpour) [Orabug: 27739286]
- uek-rpm: config: Enable qat_c62x and qat_c62xvf modules (Victor Erminpour) [Orabug: 27725149]
- uek-rpm: config: Disable CONFIG_SECURITY_LOADPIN (Victor Erminpour) [Orabug: 27703796]
- uek-rpm: update dtrace-kernel-headers to 1.0.0 (Tomas Jedlicka) [Orabug: 27752578]
- dtrace: per-task/per-process info cleanup (Tomas Jedlicka) [Orabug: 27716988]
- Linux 4.14.31 (Greg Kroah-Hartman)
- bpf, x64: increase number of passes (Daniel Borkmann)
- bpf: skip unnecessary capability check (Chenbo Feng)
- kbuild: disable clang's default use of -fmerge-all-constants (Daniel Borkmann)
- x86/pkeys/selftests: Rename 'si_pkey' to 'siginfo_pkey' (Dave Hansen)
- usb: xhci: Fix potential memory leak in xhci_disable_slot() (Lu Baolu)
- usb: xhci: Disable slot even when virt-dev is null (Lu Baolu)
- staging: lustre: ptlrpc: kfree used instead of kvfree (Nadav Amit)
- staging: android: ion: Zero CMA allocated memory (Liam Mark)
- iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() (Lorenzo Bianconi)
- iio: ABI: Fix name of timestamp sysfs file (Linus Walleij)
- perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers (Kan Liang)
- perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() (Dan Carpenter)
- perf/core: Fix ctx_event_type in ctx_resched() (Song Liu)
- perf stat: Fix CVS output format for non-supported counters (Ilya Pronin)
- perf/x86/intel/uncore: Fix Skylake UPI event format (Kan Liang)
- drm/syncobj: Stop reusing the same struct file for all syncobj -> fd (Chris Wilson)
- x86/boot/64: Verify alignment of the LOAD segment (H.J. Lu)
- x86/build/64: Force the linker to use 2MB page size (H.J. Lu)
- kvm/x86: fix icebp instruction handling (Linus Torvalds)
- posix-timers: Protect posix clock array access against speculation (Thomas Gleixner)
- x86/efi: Free efi_pgd with free_pages() (Waiman Long)
- x86/vsyscall/64: Use proper accessor to update P4D entry (Boris Ostrovsky)
- selftests/x86/ptrace_syscall: Fix for yet more glibc interference (Andy Lutomirski)
- x86/entry/64: Don't use IST entry for #BP stack (Andy Lutomirski)
- tty: vt: fix up tabstops properly (Linus Torvalds)
- can: cc770: Fix use after free in cc770_tx_interrupt() (Andri Yngvason)
- can: cc770: Fix queue stall & dropped RTR reply (Andri Yngvason)
- can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack (Andri Yngvason)
- can: ifi: Check core revision upon probe (Marek Vasut)
- can: ifi: Repair the error handling (Marek Vasut)
- can: peak/pcie_fd: remove useless code when interface starts (Stephane Grosjean)
- can: peak/pcie_fd: fix echo_skb is occupied! bug (Stephane Grosjean)
- staging: ncpfs: memory corruption in ncp_read_kernel() (Dan Carpenter)
- mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (Jagdish Gediya)
- mtdchar: fix usage of mtd_ooblayout_ecc() (OuYang ZhiZhong)
- tracing: probeevent: Fix to support minus offset from symbol (Masami Hiramatsu)
- rtlwifi: rtl8723be: Fix loss of signal (Larry Finger)
- brcmfmac: fix P2P_DEVICE ethernet address generation (Arend Van Spriel)
- libnvdimm, {btt, blk}: do integrity setup before add_disk() (Vishal Verma)
- ACPI / watchdog: Fix off-by-one error at resource assignment (Takashi Iwai)
- acpi, numa: fix pxm to online numa node associations (Dan Williams)
- mm/vmscan: wake up flushers for legacy cgroups too (Andrey Ryabinin)
- drm: udl: Properly check framebuffer mmap offsets (Greg Kroah-Hartman)
- drm: Reject getfb for multi-plane framebuffers (Daniel Stone)
- drm/radeon: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/vmwgfx: Fix a destoy-while-held mutex problem. (Thomas Hellstrom)
- drm/vmwgfx: Fix black screen and device errors when running without fbdev (Thomas Hellstrom)
- Revert "mm: page_alloc: skip over regions of invalid pfns where possible" (Daniel Vacek)
- mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() (Kirill A. Shutemov)
- mm/thp: do not wait for lock_page() in deferred_split_scan() (Kirill A. Shutemov)
- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail (Kirill A. Shutemov)
- x86/mm: implement free pmd/pte page interfaces (Toshi Kani)
- mm/vmalloc: add interfaces to free unmapped page table (Toshi Kani)
- h8300: remove extraneous __BIG_ENDIAN definition (Arnd Bergmann)
- hugetlbfs: check for pgoff value overflow (Mike Kravetz)
- nfsd: remove blocked locks on client teardown (Jeff Layton)
- cgroup: fix rule checking for threaded mode switching (Tejun Heo)
- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version (Hans de Goede)
- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions (Hans de Goede)
- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs (Hans de Goede)
- libata: Enable queued TRIM for Samsung SSD 860 (Ju Hyung Park)
- libata: disable LPM for Crucial BX100 SSD 500GB drive (Kai-Heng Feng)
- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs (Hans de Goede)
- libata: don't try to pass through NCQ commands to non-NCQ devices (Eric Biggers)
- libata: remove WARN() for DMA or PIO command without data (Eric Biggers)
- libata: fix length validation of ATAPI-relayed SCSI commands (Eric Biggers)
- Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 (Takashi Iwai)
- Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table (Kai-Heng Feng)
- Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table (Hans de Goede)
- pinctrl: samsung: Validate alias coming from DT (Krzysztof Kozlowski)
- Drivers: hv: vmbus: Fix ring buffer signaling (Michael Kelley)
- RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory (Leon Romanovsky)
- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (Chen-Yu Tsai)
- clk: bcm2835: Protect sections updating shared registers (Boris Brezillon)
- clk: bcm2835: Fix ana->maskX definitions (Boris Brezillon)
- lockdep: fix fs_reclaim warning (Tetsuo Handa)
- ahci: Add PCI-id for the Highpoint Rocketraid 644L card (Hans de Goede)
- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L (Hans de Goede)
- mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs (Evgeniy Didin)
- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (Jaehoon Chung)
- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems (Evgeniy Didin)
- mmc: block: fix updating ext_csd caches on ioctl call (Bastian Stender)
- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards (Dirk Behme)
- mmc: core: Fix tracepoint print of blk_addr and blksz (Adrian Hunter)
- ALSA: hda/realtek - Always immediately update mute LED with pin VREF (Takashi Iwai)
- ALSA: hda/realtek - Fix Dell headset Mic can't record (Kailang Yang)
- ALSA: hda/realtek - Fix speaker no sound after system resume (Kailang Yang)
- ALSA: hda - Force polling mode on CFL for fixing codec communication (Takashi Iwai)
- ALSA: aloop: Fix access to not-yet-ready substream via cable (Takashi Iwai)
- ALSA: aloop: Sync stale timer before release (Takashi Iwai)
- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit (Kirill Marinushkin)
- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() (Dan Carpenter)
- iio: st_pressure: st_accel: pass correct platform data to init (Michael Nosthoff)
- iio: chemical: ccs811: Corrected firmware boot/application mode transition (Richard Lai)
- MIPS: lantiq: ase: Enable MFD_SYSCON (Mathias Kresin)
- MIPS: lantiq: Enable AHB Bus for USB (Mathias Kresin)
- MIPS: lantiq: Fix Danube USB clock (Mathias Kresin)
- MIPS: ralink: Fix booting on MT7621 (NeilBrown)
- MIPS: ralink: Remove ralink_halt() (NeilBrown)
-
Mon Mar 26 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.30-1.el7uek]
- xen: xenbus: use put_device() instead of kfree() (Arvind Yadav) [Orabug: 27145547]
- xen-blkfront: move negotiate_mq to cover all cases of new VBDs (Bhavesh Davda) [Orabug: 27145547]
- pvcalls-front: 64-bit align flags (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: add tty0 and hvc0 as preferred consoles for dom0 (Juergen Gross) [Orabug: 27145547]
- xen-netfront: Fix hang on device removal (Jason Andryuk) [Orabug: 27145547]
- xen/pirq: fix error path cleanup when binding MSIs (Roger Pau Monne) [Orabug: 27145547]
- xen/pvcalls: fix null pointer dereference on map->sock (Colin Ian King) [Orabug: 27145547]
- pvcalls-front: wait for other operations to return when release passive sockets (Stefano Stabellini) [Orabug: 27145547]
- pvcalls-front: introduce a per sock_mapping refcount (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: Calculate __max_logical_packages on PV domains (Prarit Bhargava) [Orabug: 27145547]
- pvcalls-back: do not return error on inet_accept EAGAIN (Stefano Stabellini) [Orabug: 27145547]
- xen-netfront: Fix race between device setup and open (Ross Lagerwall) [Orabug: 27145547]
- xen/grant-table: Use put_page instead of free_page (Ross Lagerwall) [Orabug: 27145547]
- xen/pcifront: Deprecate pci_get_bus_and_slot() (Sinan Kaya) [Orabug: 27145547]
- watchdog: xen_wdt: remove info message and version number (Radu Rendec) [Orabug: 27145547]
- watchdog: xen_wdt: use the watchdog subsystem (Radu Rendec) [Orabug: 27145547]
- watchdog: xen: use time64_t for timeouts (Arnd Bergmann) [Orabug: 27145547]
- 9p: add missing module license for xen transport (Stephen Hemminger) [Orabug: 27145547]
- x86: xen: remove the use of VLAIS (Nick Desaulniers) [Orabug: 27145547]
- x86/xen/time: fix section mismatch for xen_init_time_ops() (Nick Desaulniers) [Orabug: 27145547]
- xen/pvcalls: use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 27145547]
- x86/Xen: don't report ancient LAPIC version (Jan Beulich) [Orabug: 27145547]
- xen/pvcalls: Fix a check in pvcalls_front_remove() (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: check for xenbus_read() errors (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: fix potential endless loop in pvcalls-front.c (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: Add MODULE_LICENSE() (Boris Ostrovsky) [Orabug: 27145547]
- x86/virt/xen: Use guest_late_init to detect Xen PVH guest (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/platform: Add ->guest_late_init() callback to hypervisor_x86 structure (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/acpi: Add test for ACPI_FADT_NO_VGA (Juergen Gross) [Orabug: 27145547]
- MAINTAINERS: xen, kvm: track pvclock-abi.h changes (Joao Martins) [Orabug: 27145547]
- x86/xen/time: setup vcpu 0 time info page (Joao Martins) [Orabug: 27145547]
- x86/xen/time: set pvclock flags on xen_time_init() (Joao Martins) [Orabug: 27145547]
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (Joao Martins) [Orabug: 27145547]
- ptp_kvm: probe for kvm guest availability (Joao Martins) [Orabug: 27145547]
- xen/privcmd: remove unused variable pageidx (Colin Ian King) [Orabug: 27145547]
- xen: select grant interface version (Juergen Gross) [Orabug: 27145547]
- xen: update arch/x86/include/asm/xen/cpuid.h (Juergen Gross) [Orabug: 27145547]
- xen: add grant interface version dependent constants to gnttab_ops (Juergen Gross) [Orabug: 27145547]
- xen: limit grant v2 interface to the v1 functionality (Juergen Gross) [Orabug: 27145547]
- xen: re-introduce support for grant v2 interface (Juergen Gross) [Orabug: 27145547]
- xen: support priv-mapping in an HVM tools domain (Paul Durrant) [Orabug: 27145547]
- xen/pvcalls: remove redundant check for irq >= 0 (Colin Ian King) [Orabug: 27145547]
- xen/pvcalls: fix unsigned less than zero error check (Colin Ian King) [Orabug: 27145547]
- xen/time: Return -ENODEV from xen_get_wallclock() (Boris Ostrovsky) [Orabug: 27145547]
- xen/pvcalls-front: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 27145547]
- xen: xenbus_probe_frontend: mark expected switch fall-throughs (Gustavo A. R. Silva) [Orabug: 27145547]
- xen/time: do not decrease steal time after live migration on xen (Dongli Zhang) [Orabug: 27145547]
- xen: support 52 bit physical addresses in pv guests (Juergen Gross) [Orabug: 27145547]
- xen: introduce a Kconfig option to enable the pvcalls frontend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement release command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement poll command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement recvmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement sendmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement accept command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement listen command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement bind command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement connect command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement socket command and handle events (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: connect to the backend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement frontend disconnect (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: introduce the pvcalls xenbus frontend (Stefano Stabellini) [Orabug: 27145547]
- x86/paravirt: Set up the virt_spin_lock_key after static keys get initialized (Dou Liyang) [Orabug: 27145547]
- tracing/xen: Hide events that are not used when X86_PAE is not defined (Steven Rostedt (VMware)) [Orabug: 27145547]
- xen: don't open-code iov_iter_kvec() (Al Viro) [Orabug: 27145547]
- locking/spinlocks, paravirt, xen: Correct the xen_nopvspin case (Juergen Gross) [Orabug: 27145547]
- locking/paravirt: Use new static key for controlling call of virt_spin_lock() (Juergen Gross) [Orabug: 27145547]
- RDS: IB: Fix cleanup during unregistering client (Avinash Repaka) [Orabug: 27758801]
- IB/{core, umad, cm}: Rename ib_init_ah_from_wc to ib_init_ah_attr_from_wc (Parav Pandit) [Orabug: 27057619]
- IB/{core, cm, cma, ipoib}: Rename ib_init_ah_from_path to ib_init_ah_attr_from_path (Parav Pandit) [Orabug: 27057619]
- IB/cm: Handle address handle attribute init error (Parav Pandit) [Orabug: 27057619]
- IB/{cm, umad}: Handle av init error (Parav Pandit) [Orabug: 27057619]
- IB/core: Depend on IPv6 stack to resolve link local address for RoCEv2 (Parav Pandit) [Orabug: 27057619]
- IB/{core/cm}: Fix generating a return AH for RoCEE (Parav Pandit) [Orabug: 27057619]
- IB: Let ib_core resolve destination mac address (Parav Pandit) [Orabug: 27057619]
- mlx4: change the ICM table allocations to lowest needed size (Daniel Jurgens) [Orabug: 27091678]
- uek-rpm: enable BNX* drivers for aarch64 (Allen Pais) [Orabug: 27717735]
- Revert "mm/page_alloc: fix memmap_init_zone pageblock alignment" (Ard Biesheuvel)
- [PATCH 1/1] arm: dts: Restore ttyAMA0 serial console on RPi3 (Petr Benes) [Orabug: 27715043]
- uek-rpm: config aarch64 add RPi3 support (Tom Saeger) [Orabug: 27574522]
- xen/acpi: upload _PSD info for non Dom0 CPUs too (Joao Martins) [Orabug: 27052332]
- uek-rpm/config-aarch64: Unset CONFIG_MODULE_SIG_FORCE in kernel config (Vijay Kumar) [Orabug: 27620376]
- uek-rpm/config-aarch64: Enable default sysrq in kernel config (Vijay Kumar) [Orabug: 27080659]
- dtrace: pid provider implementation (Kris Van Hees) [Orabug: 27609475]
- dtrace: allow providers to supply their own prov_exit function (Kris Van Hees) [Orabug: 27609475]
- dtrace: provider device file operations cleanup (Kris Van Hees) [Orabug: 27609475]
- dtrace: add provider debugging (Kris Van Hees) [Orabug: 27609475]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27542098]
- uek-rpm: Bump libdtrace-ctf dependency to 0.8.0. (Todd Vierling) [Orabug: 27741711]
- uek-rpm: Set base_sublevel to 30 (Somasundaram Krishnasamy) [Orabug: 27752925]
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin) [Orabug: 27731547]
- Linux 4.14.30 (Greg Kroah-Hartman)
- RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file (Adit Ranadive)
- kbuild: fix linker feature test macros when cross compiling with Clang (Nick Desaulniers)
- RDMA/ucma: Don't allow join attempts for unsupported AF family (Leon Romanovsky)
- RDMA/ucma: Fix access to non-initialized CM_ID object (Leon Romanovsky)
- clk: migrate the count of orphaned clocks at init (Jerome Brunet)
- RDMA/core: Do not use invalid destination in determining port reuse (Tatyana Nikolova)
- serial: 8250_pci: Don't fail on multiport card class (Andy Shevchenko)
- IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq (Boris Pismenny)
- IB/mlx5: Fix integer overflows in mlx5_ib_create_srq (Boris Pismenny)
- scsi: mpt3sas: wait for and flush running commands on shutdown/unload (Sreekanth Reddy)
- scsi: mpt3sas: fix oops in error handlers after shutdown/unload (Mauricio Faria de Oliveira)
- dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 (Vignesh R)
- crypto: artpec6 - set correct iv size for gcm(aes) (Lars Persson)
- clk: si5351: Rename internal plls to avoid name collisions (Sergej Sawazki)
- clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() (Lars-Peter Clausen)
- clk: Don't touch hardware when reparenting during registration (Stephen Boyd)
- clk: at91: pmc: Wait for clocks when resuming (Romain Izard)
- nfsd4: permit layoutget of executable-only files (Benjamin Coddington)
- ARM: dts: aspeed-evb: Add unit name to memory node (Joel Stanley)
- RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS (Anton Vasilyev)
- scsi: lpfc: Fix issues connecting with nvme initiator (James Smart)
- scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled (James Smart)
- soc: qcom: smsm: fix child-node lookup (Johan Hovold)
- ip_gre: fix potential memory leak in erspan_rcv (Haishuang Yan)
- ip_gre: fix error path when erspan_rcv failed (Haishuang Yan)
- ip6_vti: adjust vti mtu according to mtu of lower device (Alexey Kodanev)
- iommu/vt-d: clean up pr_irq if request_threaded_irq fails (Jerry Snitselaar)
- pinctrl: rockchip: enable clock when reading pin direction register (Brian Norris)
- pinctrl: Really force states during suspend/resume (Florian Fainelli)
- media: davinci: fix a debug printk (Mauro Carvalho Chehab)
- PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures (Geert Uytterhoeven)
- PCI: endpoint: Fix find_first_zero_bit() usage (Niklas Cassel)
- PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit (Kishon Vijay Abraham I)
- coresight: Fix disabling of CoreSight TPIU (Robert Walker)
- pty: cancel pty slave port buf's work in tty_release (Sahara)
- drm/omap: DMM: Check for DMM readiness after successful transaction commit (Peter Ujfalusi)
- mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable (Zhoujie Wu)
- omapdrm: panel: fix compatible vendor string for td028ttec1 (H. Nikolaus Schaller)
- vgacon: Set VGA struct resource types (Bjorn Helgaas)
- iser-target: avoid reinitializing rdma contexts for isert commands (Bharat Potnuri)
- IB/umem: Fix use of npages/nmap fields (Artemy Kovalyov)
- RDMA/cma: Use correct size when writing netlink stats (Parav Pandit)
- IB/ipoib: Avoid memory leak if the SA returns a different DGID (Erez Shitrit)
- rtc: ac100: Fix multiple race conditions (Alexandre Belloni)
- media: s5p-mfc: Fix lock contention - request_firmware() once (Shuah Khan)
- sfp: fix non-detection of PHY (Russell King)
- sfp: fix EEPROM reading in the case of non-SFF8472 SFPs (Russell King)
- net: phy: meson-gxl: check phy_write return value (Jerome Brunet)
- /dev/mem: Add bounce buffer for copy-out (Kees Cook)
- mmc: block: fix logical error to avoid memory leak (Liu, Changcheng)
- mmc: avoid removing non-removable hosts during suspend (Daniel Drake)
- drm/tilcdc: ensure nonatomic iowrite64 is not used (Logan Gunthorpe)
- dmaengine: zynqmp_dma: Fix race condition in the probe (Kedareswara rao Appana)
- platform/chrome: Use proper protocol transfer function (Shawn Nematbakhsh)
- watchdog: Fix kref imbalance seen if handle_boot_enabled=0 (Guenter Roeck)
- watchdog: Fix potential kref imbalance when opening watchdog (Guenter Roeck)
- cros_ec: fix nul-termination for firmware build info (Arnd Bergmann)
- serial: 8250_dw: Disable clock on error (Stefan Potyra)
- tty: goldfish: Enable 'earlycon' only if built-in (Sebastian Andrzej Siewior)
- qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (Bjørn Mork)
- media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart (Ron Economos)
- ath10k: handling qos at STA side based on AP WMM enable/disable (Balaji Pothunoori)
- media: bt8xx: Fix err 'bt878_probe()' (Christophe JAILLET)
- rtlwifi: always initialize variables given to RT_TRACE() (Nicolas Iooss)
- rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. (Tsang-Shian Lin)
- spi: sh-msiof: Avoid writing to registers from spi_master.setup() (Geert Uytterhoeven)
- hv_netvsc: Fix the TX/RX buffer default sizes (Haiyang Zhang)
- hv_netvsc: Fix the receive buffer size limit (Haiyang Zhang)
- RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() (Geert Uytterhoeven)
- drm/msm: fix leak in failed get_pages (Prakash Kamliya)
- media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt (Gustavo A. R. Silva)
- cpufreq: longhaul: Revert transition_delay_us to 200 ms (Viresh Kumar)
- Bluetooth: btqcomsmd: Fix skb double free corruption (Loic Poulain)
- Bluetooth: hci_qca: Avoid setup failure on missing rampatch (Loic Poulain)
- staging: android: ashmem: Fix possible deadlock in ashmem_ioctl (Yisheng Xie)
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Shivasharan S)
- ksplice: aarch64 use ksplice friendly KBUILD_CFLAGS (Tom Saeger) [Orabug: 27649476]
- Linux 4.14.29 (Greg Kroah-Hartman)
- usb: dwc3: Fix GDBGFIFOSPACE_TYPE values (Thinh Nguyen)
- USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() (Wei Yongjun)
- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (Bill Kuzeja)
- scsi: qla2xxx: Fix logo flag for qlt_free_session_done() (Himanshu Madhani)
- scsi: qla2xxx: Fix NULL pointer access for fcport structure (Quinn Tran)
- scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que (Himanshu Madhani)
- btrfs: Fix memory barriers usage with device stats counters (Nikolay Borisov)
- btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes (Zygo Blaxell)
- btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device (Nikolay Borisov)
- btrfs: alloc_chunk: fix DUP stripe size handling (Hans van Kranenburg)
- btrfs: add missing initialization in btrfs_check_shared (Edmund Nadolski)
- btrfs: Fix NULL pointer exception in find_bio_stripe (Dmitriy Gorokh)
- irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis (Ard Biesheuvel)
- RDMAVT: Fix synchronization around percpu_ref (Tejun Heo)
- fs/aio: Use RCU accessors for kioctx_table->table[] (Tejun Heo)
- fs/aio: Add explicit RCU grace period when freeing kioctx (Tejun Heo)
- lock_parent() needs to recheck if dentry got __dentry_kill'ed under it (Al Viro)
- KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid (Marc Zyngier)
- kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 (Marc Zyngier)
- KVM: arm/arm64: Reduce verbosity of KVM init log (Ard Biesheuvel)
- fs: Teach path_connected to handle nfs filesystems with multiple roots. (Eric W. Biederman)
- drm/amdgpu/dce: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/radeon: fix prime teardown order (Christian König)
- drm/amdgpu: fix prime teardown order (Christian König)
- drm/nouveau/bl: Fix oops on driver unbind (Lukas Wunner)
- ALSA: seq: Clear client entry before deleting else at closing (Takashi Iwai)
- ALSA: seq: Fix possible UAF in snd_seq_check_queue() (Takashi Iwai)
- ALSA: hda - Revert power_save option default value (Takashi Iwai)
- ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() (Takashi Iwai)
- parisc: Handle case where flush_cache_range is called with no context (John David Anglin)
- x86/mm: Fix vmalloc_fault to use pXd_large (Toshi Kani)
- KVM: x86: Fix device passthrough when SME is active (Tom Lendacky)
- x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist (Alexander Sergeyev)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels (Andy Whitcroft)
- x86/vm86/32: Fix POPF emulation (Andy Lutomirski)
- selftests/x86/entry_from_vm86: Add test cases for POPF (Andy Lutomirski)
- selftests/x86: Add tests for the STR and SLDT instructions (Ricardo Neri)
- selftests/x86: Add tests for User-Mode Instruction Prevention (Ricardo Neri)
- selftests/x86/entry_from_vm86: Exit with 1 if we fail (Andy Lutomirski)
- x86/cpufeatures: Add Intel PCONFIG cpufeature (Kirill A. Shutemov)
- x86/cpufeatures: Add Intel Total Memory Encryption cpufeature (Kirill A. Shutemov)
-
Mon Mar 19 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.28-1.el7uek]
- Add vmlinux.ctfa in .gitignore list (Vijay Kumar) [Orabug: 27547601]
- scsi: smartpqi: update driver version to 1.1.2-126 (Don Brace) [Orabug: 27694207]
- scsi: smartpqi: cleanup raid map warning message (Kevin Barnett) [Orabug: 27694207]
- scsi: smartpqi: update controller ids (Kevin Barnett) [Orabug: 27694207]
- xen/ovmapi: Port ovmapi drivers from uek4 to uek5 (Boris Ostrovsky) [Orabug: 27694460]
- KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 (Chao Gao) [Orabug: 27637259]
- uek-rpm: Update nano modules list (Somasundaram Krishnasamy) [Orabug: 27706743]
- uek-rpm: Set base_sublevel to 28 (Somasundaram Krishnasamy) [Orabug: 27717309]
- Linux 4.14.28 (Greg Kroah-Hartman)
- drm/i915/glk: Disable Guc and HuC on GLK (Anusha Srivatsa)
- dmaengine: qcom_hidma: check pending interrupts (Sinan Kaya)
- IB/mlx5: revisit -Wmaybe-uninitialized warning (Arnd Bergmann)
- ima: relax requiring a file signature for new files with zero length (Mimi Zohar)
- locking/locktorture: Fix num reader/writer corner cases (Davidlohr Bueso)
- rcutorture/configinit: Fix build directory error message (SeongJae Park)
- ipvlan: add L2 check for packets arriving via virtual devices (Mahesh Bandewar)
- Fix misannotated out-of-line _copy_to_user() (Christophe Leroy)
- mmc: mmc_test: Ensure command queue is disabled for testing (Adrian Hunter)
- ASoC: nuc900: Fix a loop timeout test (Dan Carpenter)
- crypto: caam/qi - use correct print specifier for size_t (Horia Geantă)
- mac80211: remove BUG() when interface type is invalid (Luca Coelho)
- mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED (Adiel Aloni)
- agp/intel: Flush all chipset writes after updating the GGTT (Chris Wilson)
- arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset (Geert Uytterhoeven)
- powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context (Nicholas Piggin)
- powerpc/modules: Don't try to restore r2 after a sibling call (Josh Poimboeuf)
- drm/amdkfd: Fix memory leaks in kfd topology (Yong Zhao)
- veth: set peer GSO values (Stephen Hemminger)
- net: sched: drop qdisc_reset from dev_graft_qdisc (John Fastabend)
- virtio_net: Disable interrupts if napi_complete_done rescheduled napi (Toshiaki Makita)
- media: davinci: vpif_capture: add NULL check on devm_kzalloc return value (Gustavo A. R. Silva)
- media: cpia2: Fix a couple off by one bugs (Dan Carpenter)
- dm raid: fix raid set size revalidation (Heinz Mauelshagen)
- media: vsp1: Prevent suspending and resuming DRM pipelines (Kieran Bingham)
- scsi: dh: add new rdac devices (Xose Vazquez Perez)
- scsi: devinfo: apply to HP XP the same flags as Hitachi VSP (Xose Vazquez Perez)
- scsi: core: scsi_get_device_flags_keyed(): Always return device flags (Bart Van Assche)
- bnxt_en: Don't print "Link speed -1 no longer supported" messages. (Michael Chan)
- spi: sun6i: disable/unprepare clocks on remove (Tobias Jordan)
- tools/usbip: fixes build with musl libc toolchain (Julien BOIBESSOT)
- ath10k: fix invalid STS_CAP_OFFSET_MASK (Ben Greear)
- mwifiex: cfg80211: do not change virtual interface during scan processing (Limin Zhu)
- clk: qcom: msm8916: fix mnd_width for codec_digcodec (Srinivas Kandagatla)
- drm/amdgpu:fix virtual dce bug (Monk Liu)
- iwlwifi: mvm: avoid dumping assert log when device is stopped (Sara Sharon)
- perf annotate: Fix objdump comment parsing for Intel mov dissassembly (Thomas Richter)
- perf annotate: Fix unnecessary memory allocation for s390x (Thomas Richter)
- pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D (Takeshi Kihara)
- pinctrl: sh-pfc: r8a7791: Add can_clk function (Fabrizio Castro)
- drm/sun4i: Fix format mask in DE2 driver (Jernej Skrabec)
- pwm: stmpe: Fix wrong register offset for hwpwm=2 case (Axel Lin)
- scsi: ses: don't ask for diagnostic pages repeatedly during probe (Li Dongyang)
- drm/amdgpu:fix random missing of FLR NOTIFY (Monk Liu)
- cpufreq: Fix governor module removal race (Rafael J. Wysocki)
- ath10k: update tdls teardown state to target (Manikanta Pubbisetty)
- iio: health: max30102: Add power enable parameter to get_temp function (Peter Meerwald-Stadler)
- iio: adc: ina2xx: Shift bus voltage register to mask flag bits (Stefan Brüns)
- drm/etnaviv: make THERMAL selectable (Philipp Zabel)
- power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' (Christophe JAILLET)
- power: supply: ab8500_charger: Fix an error handling path (Christophe JAILLET)
- leds: pm8058: Silence pointer to integer size warning (Bjorn Andersson)
- xfrm: Fix xfrm_replay_overflow_offload_esn (Yossef Efraim)
- userns: Don't fail follow_automount based on s_user_ns (Eric W. Biederman)
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (Jagdish Gediya)
- ARM: dts: omap3-n900: Fix the audio CODEC's reset pin (Andrew F. Davis)
- ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin (Andrew F. Davis)
- net: thunderx: Set max queue count taking XDP_TX into account (Sunil Goutham)
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (Miquel Raynal)
- net: xfrm: allow clearing socket xfrm policies. (Lorenzo Colitti)
- rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() (Alexey Khoroshilov)
- net: ieee802154: adf7242: Fix bug if defined DEBUG (Michael Hennerich)
- test_firmware: fix setting old custom fw path back on exit (Luis R. Rodriguez)
- crypto: cavium - fix memory leak on info (Colin Ian King)
- crypto: ecc - Fix NULL pointer deref. on no default_rng (Pierre)
- sched: Stop resched_cpu() from sending IPIs to offline CPUs (Paul E. McKenney)
- sched: Stop switched_to_rt() from sending IPIs to offline CPUs (Paul E. McKenney)
- USB: ledtrig-usbport: fix of-node leak (Johan Hovold)
- typec: tcpm: fusb302: Resolve out of order messaging events (Adam Thomson)
- staging: rtl8822be: fix missing null check on dev_alloc_skb return (Colin Ian King)
- drm/amdgpu: fix get_max_engine_clock_in_mhz (Felix Kuehling)
- ARM: dts: exynos: Correct Trats2 panel reset line (Simon Shields)
- clk: meson: gxbb: fix wrong clock for SARADC/SANA (Yixun Lan)
- ARM: dts: koelsch: Move cec_clock to root node (Simon Horman)
- iwlwifi: mvm: rs: don't override the rate history in the search cycle (Emmanuel Grumbach)
- HID: elo: clear BTN_LEFT mapping (Jiri Kosina)
- HID: multitouch: Only look at non touch fields in first packet of a frame (Hans de Goede)
- video/hdmi: Allow "empty" HDMI infoframes (Ville Syrjälä)
- dma-buf/fence: Fix lock inversion within dma-fence-array (Chris Wilson)
- drm/edid: set ELD connector type in drm_edid_to_eld() (Jani Nikula)
- Revert "btrfs: use proper endianness accessors for super_copy" (Greg Kroah-Hartman)
- dm mpath: fix passing integrity data (Steffen Maier)
- earlycon: add reg-offset to physical address before mapping (Greentime Hu)
- serial: core: mark port as initialized in autoconfig (Sebastian Andrzej Siewior)
- serial: 8250_pci: Add Brainboxes UC-260 4 port serial device (Nikola Ciprich)
- usb: dwc3: Fix lock-up on ID change during system suspend/resume (Roger Quadros)
- usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() (Xinyong)
- usb: usbmon: Read text within supplied buffer size (Pete Zaitcev)
- usb: quirks: add control message delay for 1b1c:1b20 (Danilo Krummrich)
- usbip: vudc: fix null pointer dereference on udc->lock (Colin Ian King)
- USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h (Teijo Kinnunen)
- staging: android: ashmem: Fix lockdep issue during llseek (Joel Fernandes)
- staging: comedi: fix comedi_nsamples_left. (Frank Mori Hess)
- uas: fix comparison for error code (Oliver Neukum)
- tty/serial: atmel: add new version check for usart (Jonas Danielsson)
- serial: sh-sci: prevent lockup on full TTY buffers (Ulrich Hecht)
- xhci: fix endpoint context tracer output (Mathias Nyman)
- xhci: Fix front USB ports on ASUS PRIME B350M-A (Kai-Heng Feng)
- usb: host: xhci-rcar: add support for r8a77965 (Yoshihiro Shimoda)
- ASoC: rt5651: Fix regcache sync errors on resume (Hans de Goede)
- ASoC: wm_adsp: For TLV controls only register TLV get/set (Richard Fitzgerald)
- ASoC: sgtl5000: Fix suspend/resume (Fabio Estevam)
- ASoC: sun4i-i2s: Fix RX slot number of SUN8I (Yong Deng)
- x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 (H.J. Lu)
- net: phy: Restore phy_resume() locking assumption (Andrew Lunn)
- net: phy: fix resume handling (Russell King)
- Linux 4.14.27 (Greg Kroah-Hartman)
- x86/kprobes: Fix kernel crash when probing .entry_trampoline code (Francis Deslauriers)
- objtool: Fix 32-bit build (Josh Poimboeuf)
- objtool: Fix another switch table detection issue (Josh Poimboeuf)
- objtool, retpolines: Integrate objtool with retpoline support more closely (Peter Zijlstra)
- objtool: Add module specific retpoline rules (Peter Zijlstra)
- kbuild: move cc-option and cc-disable-warning after incl. arch Makefile (Masahiro Yamada)
- kbuild: Set KBUILD_CFLAGS before incl. arch Makefile (Chris Fries)
- kbuild: re-order the code to not parse unnecessary variables (Masahiro Yamada)
- objtool: Add retpoline validation (Peter Zijlstra)
- objtool: Use existing global variables for options (Peter Zijlstra)
- x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() (Peter Zijlstra)
- x86/boot, objtool: Annotate indirect jump in secondary_startup_64() (Peter Zijlstra)
- x86/paravirt, objtool: Annotate indirect calls (Peter Zijlstra)
- x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP (Ingo Molnar)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool (Peter Zijlstra)
- x86/retpoline: Support retpoline builds with Clang (David Woodhouse)
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse)
- Revert "x86/retpoline: Simplify vmexit_fill_RSB()" (David Woodhouse)
- x86-64/realmode: Add instruction suffix (Jan Beulich)
- x86/LDT: Avoid warning in 32-bit builds with older gcc (Jan Beulich)
- x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers (Jan Beulich)
- x86/mm: Remove stale comment about KMEMCHECK (Jann Horn)
- x86/entry/64: Use 'xorl' for faster register clearing (Dominik Brodowski)
- x86/entry: Reduce the code footprint of the 'idtentry' macro (Dominik Brodowski)
- nospec: Include <asm/barrier.h> dependency (Dan Williams)
- nospec: Kill array_index_nospec_mask_check() (Dan Williams)
- MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() (Paul Burton)
- dt-bindings: Document mti,mips-cpc binding (Paul Burton)
- scsi: qla2xxx: Fix recursion while sending terminate exchange (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix NULL pointer crash due to probe failure (himanshu.madhani@cavium.com)
- ALSA: hda: add dock and led support for HP ProBook 640 G2 (Dennis Wassenberg)
- ALSA: hda: add dock and led support for HP EliteBook 820 G3 (Dennis Wassenberg)
- ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines (Hui Wang)
- ALSA: seq: More protection for concurrent write and ioctl races (Takashi Iwai) {CVE-2018-1000004}
- ALSA: seq: Don't allow resizing pool in use (Takashi Iwai) {CVE-2018-1000004}
- ALSA: hda/realtek - Make dock sound work on ThinkPad L570 (Dennis Wassenberg)
- ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 (Takashi Iwai)
- ALSA: hda/realtek: Limit mic boost on T480 (Benjamin Berg)
- ALSA: hda/realtek - Add headset mode support for Dell laptop (Kailang Yang)
- ALSA: hda/realtek - Add support headset mode for DELL WYSE (Kailang Yang)
- x86/spectre_v2: Don't check microcode versions when running under hypervisors (Konrad Rzeszutek Wilk)
- perf tools: Fix trigger class trigger_on() (Adrian Hunter)
- x86/MCE: Serialize sysfs changes (Seunghun Han)
- x86/MCE: Save microcode revision in machine check records (Tony Luck)
- bcache: don't attach backing with duplicate UUID (Michael Lyle)
- bcache: fix crashes in duplicate cache device register (Tang Junhui)
- IB/mlx5: Fix incorrect size of klms in the memory region (Sergey Gorenko)
- dm bufio: avoid false-positive Wmaybe-uninitialized warning (Arnd Bergmann)
- kbuild: Handle builtin dtb file names containing hyphens (James Hogan)
- IB/core: Fix missing RDMA cgroups release in case of failure to register device (Parav Pandit)
- arm64: mm: fix thinko in non-global page table attribute check (Ard Biesheuvel)
- KVM: s390: fix memory overwrites when not using SCA entries (David Hildenbrand)
- virtio_ring: fix num_free handling in error case (Tiwei Bie)
- loop: Fix lost writes caused by missing flag (Ross Zwisler)
- Documentation/sphinx: Fix Directive import error (Matthew Wilcox)
- mm/memblock.c: hardcode the end_pfn being -1 (Daniel Vacek)
- lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() (Kees Cook)
- Input: matrix_keypad - fix race when disabling interrupts (Zhang Bo)
- PCI: dwc: Fix enumeration end when reaching root subordinate (Koen Vandeputte)
- MIPS: OCTEON: irq: Check for null return on kzalloc allocation (Colin Ian King)
- MIPS: ath25: Check for kzalloc allocation failure (Colin Ian King)
- MIPS: BMIPS: Do not mask IPIs during suspend (Justin Chen)
- drm/amdgpu:Always save uvd vcpu_bo in VM Mode (James Zhu)
- drm/amdgpu:Correct max uvd handles (James Zhu)
- drm/amdgpu: fix KV harvesting (Alex Deucher)
- drm/radeon: fix KV harvesting (Alex Deucher)
- drm/amdgpu: Notify sbios device ready before send request (Rex Zhu)
- drm/amdgpu: used cached pcie gen info for SI (v2) (Alex Deucher)
- drm/amd/powerplay: fix power over limit on Fiji (Eric Huang)
- drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE (Ben Crocker)
- Revert "drm/radeon/pm: autoswitch power state when in balanced mode" (Alex Deucher)
- drm/amd/powerplay/vega10: allow mclk switching with no displays (Alex Deucher)
- drm/amd/powerplay/smu7: allow mclk switching with no displays (Alex Deucher)
- drm/nouveau: prefer XBGR2101010 for addfb ioctl (Ilia Mirkin)
- drm/amdgpu: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/radeon: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/nouveau: Fix deadlock on runtime suspend (Lukas Wunner)
- drm: Allow determining if current task is output poll worker (Lukas Wunner)
- workqueue: Allow retrieval of current task's work struct (Lukas Wunner)
- drm/i915: Always call to intel_display_set_init_power() in resume_early. (Maarten Lankhorst)
- scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS (himanshu.madhani@cavium.com)
- scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops (Bart Van Assche)
- drm/i915/perf: fix perf stream opening lock (Lionel Landwerlin)
- drm/i915: Try EDID bitbanging on HDMI after failed read (Stefan Brüns)
- drm/i915: Update watermark state correctly in sanitize_watermarks (Maarten Lankhorst)
- drm/i915: Disable DC states around GMBUS on GLK (Ville Syrjälä)
- drm/i915: Clear the in-use marker on execbuf failure (Chris Wilson)
- drm/i915: Fix rsvd2 mask when out-fence is returned (Daniele Ceraolo Spurio)
- regulator: stm32-vrefbuf: fix check on ready flag (Fabrice Gasnier)
- net/smc: fix NULL pointer dereference on sock_create_kern() error path (Davide Caratti)
- IB/uverbs: Improve lockdep_check (Jason Gunthorpe)
- RDMA/mlx5: Fix integer overflow while resizing CQ (Leon Romanovsky)
- RDMA/ucma: Check that user doesn't overflow QP state (Leon Romanovsky)
- RDMA/ucma: Limit possible option size (Leon Romanovsky)
- NFS: Fix unstable write completion (Trond Myklebust)
- pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (Trond Myklebust)
- NFS: Fix an incorrect type in struct nfs_direct_req (Trond Myklebust)
- scsi: qla2xxx: Fix memory leak in dual/target mode (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref (Quinn Tran)
- scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. (Giridhar Malavali)
- scsi: qla2xxx: Defer processing of GS IOCB calls (Giridhar Malavali)
- scsi: qla2xxx: Clear loop id after delete (Quinn Tran)
- scsi: qla2xxx: Fix scan state field for fcport (Quinn Tran)
- scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Quinn Tran)
- scsi: qla2xxx: Fix abort command deadlock due to spinlock (Quinn Tran)
- scsi: qla2xxx: Fix PRLI state check (Quinn Tran)
- scsi: qla2xxx: Fix Relogin being triggered too fast (Quinn Tran)
- scsi: qla2xxx: Fix NPIV host cleanup in target mode (Sawan Chandak)
- scsi: qla2xxx: Fix login state machine stuck at GPDB (Quinn Tran)
- scsi: qla2xxx: Serialize GPNID for multiple RSCN (Quinn Tran)
- scsi: qla2xxx: Retry switch command on time out (Quinn Tran)
- scsi: qla2xxx: Fix re-login for Nport Handle in use (Quinn Tran)
- scsi: qla2xxx: Skip IRQ affinity for Target QPairs (Quinn Tran)
- scsi: qla2xxx: Move session delete to driver work queue (Quinn Tran)
- scsi: qla2xxx: Fix gpnid error processing (Quinn Tran)
- scsi: qla2xxx: Fix system crash for Notify ack timeout handling (Quinn Tran)
- tpm: only attempt to disable the LPC CLKRUN if is already enabled (Javier Martinez Canillas)
- tpm: remove unused variables (Arnd Bergmann)
- tpm: delete the TPM_TIS_CLK_ENABLE flag (Javier Martinez Canillas)
- tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() (Azhar Shaikh)
- tpm_tis: Move ilb_base_addr to tpm_tis_data (Azhar Shaikh)
- netfilter: use skb_to_full_sk in ip6_route_me_harder (Eric Dumazet)
- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (Florian Westphal)
- netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal)
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal)
- netfilter: IDLETIMER: be syzkaller friendly (Eric Dumazet)
- netfilter: nat: cope with negative port range (Paolo Abeni)
- netfilter: x_tables: fix missing timer initialization in xt_LED (Paolo Abeni)
- netfilter: xt_hashlimit: fix lock imbalance (Eric Dumazet)
- netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation (Cong Wang)
- netfilter: add back stackpointer size checks (Florian Westphal)
- ASoC: Intel: kbl: fix jack name (Vinod Koul)
- ASoC: Intel: Skylake: Fix jack name format substitution (Chintan Patel)
- ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds (Arnd Bergmann)
- watchdog: hpwdt: Remove legacy NMI sourcing. (Jerry Hoemann)
- watchdog: hpwdt: fix unused variable warning (Arnd Bergmann)
- watchdog: hpwdt: Check source of NMI (Jerry Hoemann)
- watchdog: hpwdt: SMBIOS check (Jerry Hoemann)
- kbuild: move "_all" target out of $(KBUILD_SRC) conditional (Masahiro Yamada)
-
Thu Mar 15 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-2.el7uek]
- uek-rpm: aarch64 build kernel-tools, perf packages (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 add cpupower files needed by kernel-tools (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 install perf with kernel-uek (Tom Saeger) [Orabug: 27639751]
- Export some extra sysctl parameters for OUI (Rao Shoaib) [Orabug: 27199041]
- RDS: net: Switch from dma_device to dev.parent (Bart Van Assche) [Orabug: 27495806]
- net: ena: fix error handling in ena_down() sequence (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.5.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (Netanel Belgazal) [Orabug: 27679851]
- net: ena: fix race condition between device reset and link up setup (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.3.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add new admin define for future support of IPv6 RSS (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add statistics for missed tx packets (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add power management ops to the ENA driver (Netanel Belgazal) [Orabug: 27679851]
- net: ena: remove legacy suspend suspend/resume support (Netanel Belgazal) [Orabug: 27679851]
- net: ena: improve ENA driver boot time. (Netanel Belgazal) [Orabug: 27679851]
- net: ena: Remove redundant unlikely() (Tobias Klauser) [Orabug: 27679851]
- iommu: use the smallest DMA aperture to set dma_limit (Toan Le) [Orabug: 27677184]
- uek-rpm: config: Enable ext4 file system encryption (Victor Erminpour) [Orabug: 27635263]
- kallmodsyms: wrong symbol sizes for kernel and built-in modules (Eugene Loh) [Orabug: 27214955]
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com) [Orabug: 27679285]
- uek-rpm: UEK5 config file Review (Victor Erminpour) [Orabug: 27649939]
- uek-rpm: Remove config-sparc file (Victor Erminpour) [Orabug: 27649916]
- uek-rpm: config: Enable IPVLAN support (Victor Erminpour) [Orabug: 27633248]
- uek-rpm: config: Enable vfio_mdev VFIO mediated device module (Victor Erminpour) [Orabug: 27583169]
- uek-rpm: config: Enable Intel RDT (Victor Erminpour) [Orabug: 27581283]
- target: add inquiry_product module param to override LIO default (Kyle Fortin) [Orabug: 27679267]
- target: add inquiry_vendor module param to override LIO-ORG (Kyle Fortin) [Orabug: 27679267]
-
Mon Mar 12 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-1.el7uek]
- uek-rpm: Set base_sublevel to 26 (Somasundaram Krishnasamy) [Orabug: 27678165]
- Linux 4.14.26 (Greg Kroah-Hartman)
- KVM: x86: fix backward migration with async_PF (Radim Krčmář)
- bpf, ppc64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf: allow xadd only on aligned memory (Daniel Borkmann)
- bpf: add schedule points in percpu arrays management (Eric Dumazet)
- bpf, arm64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf, x64: implement retpoline for tail call (Daniel Borkmann)
- bpf: fix rcu lockdep warning for lpm_trie map_free callback (Yonghong Song)
- bpf: fix memory leak in lpm_trie map_free callback function (Yonghong Song)
- bpf: fix mlock precharge on arraymaps (Daniel Borkmann)
- Linux 4.14.25 (Greg Kroah-Hartman)
- nvme-rdma: don't suppress send completions (Sagi Grimberg)
- md: only allow remove_and_add_spares when no sync_thread running. (NeilBrown)
- ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux (Adam Ford)
- ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux (Adam Ford)
- ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 (Kai Heng Feng)
- KVM/x86: remove WARN_ON() for when vm_munmap() fails (Eric Biggers)
- KVM/x86: Fix wrong macro references of X86_CR0_PG_BIT and X86_CR4_PAE_BIT in kvm_valid_sregs() (Tianyu Lan)
- PCI/ASPM: Deal with missing root ports in link state handling (Ard Biesheuvel)
- KVM: x86: fix vcpu initialization with userspace lapic (Radim Krčmář)
- KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() (Paolo Bonzini)
- KVM: x86: move LAPIC initialization after VMCS creation (Paolo Bonzini)
- KVM/x86: Remove indirect MSR op calls from SPEC_CTRL (Paolo Bonzini)
- KVM: mmu: Fix overlap between public and private memslots (Wanpeng Li)
- KVM: X86: Fix SMRAM accessing even if VM is shutdown (Wanpeng Li)
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini)
- ARM: kvm: fix building with gcc-8 (Arnd Bergmann)
- ARM: mvebu: Fix broken PL310_ERRATA_753970 selects (Ulf Magnusson)
- ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som (Daniel Schultz)
- ARM: orion: fix orion_ge00_switch_board_info initialization (Arnd Bergmann)
- x86/mm: Fix {pmd,pud}_{set,clear}_flags() (Jan Beulich)
- nospec: Allow index argument to have const-qualified type (Rasmus Villemoes)
- KVM: s390: consider epoch index on TOD clock syncs (David Hildenbrand)
- KVM: s390: consider epoch index on hotplugged CPUs (David Hildenbrand)
- KVM: s390: provide only a single function for setting the tod (fix SCK) (David Hildenbrand)
- KVM: s390: take care of clock-comparator sign control (David Hildenbrand)
- EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL (Anna Karbownik)
- media: m88ds3103: don't call a non-initalized function (Mauro Carvalho Chehab)
- blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch (Ming Lei)
- s390/qeth: fix IPA command submission race (Julian Wiedmann)
- s390/qeth: fix IP address lookup for L3 devices (Julian Wiedmann)
- Revert "s390/qeth: fix using of ref counter for rxip addresses" (Julian Wiedmann)
- s390/qeth: fix double-free on IP add/remove race (Julian Wiedmann)
- s390/qeth: fix IP removal on offline cards (Julian Wiedmann)
- s390/qeth: fix overestimated count of buffer elements (Julian Wiedmann)
- s390/qeth: fix SETIP command handling (Julian Wiedmann)
- s390/qeth: fix underestimated count of buffer elements (Ursula Braun)
- virtio-net: disable NAPI only when enabled during XDP set (Jason Wang)
- tuntap: disable preemption during XDP processing (Jason Wang)
- tuntap: correctly add the missing XDP flush (Jason Wang)
- tcp: purge write queue upon RST (Soheil Hassas Yeganeh)
- netlink: put module reference if dump start fails (Jason A. Donenfeld)
- mlxsw: spectrum_router: Do not unconditionally clear route offload indication (Ido Schimmel)
- cls_u32: fix use after free in u32_destroy_key() (Paolo Abeni)
- amd-xgbe: Restore PCI interrupt enablement setting on resume (Tom Lendacky)
- net/mlx5e: Verify inline header size do not exceed SKB linear size (Eran Ben Elisha)
- bridge: Fix VLAN reference count problem (Ido Schimmel)
- sctp: fix dst refcnt leak in sctp_v6_get_dst() (Alexey Kodanev)
- net: ipv4: Set addr_type in hash_keys for forwarded case (David Ahern)
- mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (Jiri Pirko)
- tcp: revert F-RTO extension to detect more spurious timeouts (Yuchung Cheng)
- tcp: revert F-RTO middle-box workaround (Yuchung Cheng)
- sctp: do not pr_err for the duplicated node in transport rhlist (Xin Long)
- net/sched: cls_u32: fix cls_u32 on filter replace (Ivan Vecera)
- net_sched: gen_estimator: fix broken estimators based on percpu stats (Eric Dumazet)
- net/mlx5e: Fix loopback self test when GRO is off (Inbar Karmy)
- doc: Change the min default value of tcp_wmem/tcp_rmem. (Tonghao Zhang)
- tcp_bbr: better deal with suboptimal GSO (Eric Dumazet)
- rxrpc: Fix send in rxrpc_send_data_packet() (David Howells)
- tcp: Honor the eor bit in tcp_mtu_probe (Ilya Lesokhin)
- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT (Heiner Kallweit)
- net/mlx5e: Specify numa node when allocating drop rq (Gal Pressman)
- mlxsw: spectrum_switchdev: Check success of FDB add operation (Shalom Toledo)
- sctp: fix dst refcnt leak in sctp_v4_get_dst (Tommi Rantala)
- net/mlx5e: Fix TCP checksum in LRO buffers (Gal Pressman)
- udplite: fix partial checksum initialization (Alexey Kodanev)
- sctp: verify size of a new chunk in _sctp_make_chunk() (Alexey Kodanev)
- ppp: prevent unregistered channels from connecting to PPP units (Guillaume Nault)
- net: sched: report if filter is too large to dump (Roman Kapl)
- netlink: ensure to loop over all netns in genlmsg_multicast_allns() (Nicolas Dichtel)
- net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 (Sabrina Dubroca)
- net: fix race on decreasing number of TX queues (Jakub Kicinski)
- net: ethernet: ti: cpsw: fix net watchdog timeout (Grygorii Strashko)
- net: amd-xgbe: fix comparison to bitshift when dealing with a mask (Wolfram Sang)
- ipv6 sit: work around bogus gcc-8 -Wrestrict warning (Arnd Bergmann)
- hdlc_ppp: carrier detect ok, don't turn off negotiation (Denis Du)
- fib_semantics: Don't match route with mismatching tclassid (Stefano Brivio)
- bridge: check brport attr show in brport_show (Xin Long)
- x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table (Thomas Gleixner)
- x86/platform/intel-mid: Handle Intel Edison reboot correctly (Sebastian Panceac)
- x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend (Juergen Gross)
- direct-io: Fix sleep in atomic due to sync AIO (Jan Kara)
- dax: fix vma_is_fsdax() helper (Dan Williams)
- cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() (Viresh Kumar)
- vfio: disable filesystem-dax page pinning (Dan Williams)
- block: kyber: fix domain token leak during requeue (Ming Lei)
- block: fix the count of PGPGOUT for WRITE_SAME (Jiufei Xue)
- btrfs: use proper endianness accessors for super_copy (Anand Jain)
- parisc: Fix ordering of cache and TLB flushes (John David Anglin)
- parisc: Reduce irq overhead when run in qemu (Helge Deller)
- parisc: Use cr16 interval timers unconditionally on qemu (Helge Deller)
- timers: Forward timer base before migrating timers (Lingutla Chandrasekhar)
- mmc: dw_mmc: Fix out-of-bounds access for slot's caps (Shawn Lin)
- mmc: dw_mmc: Factor out dw_mci_init_slot_caps (Shawn Lin)
- mmc: dw_mmc: Avoid accessing registers in runtime suspended state (Shawn Lin)
- mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers (Adrian Hunter)
- ALSA: hda - Fix pincfg at resume on Lenovo T470 dock (Takashi Iwai)
- ALSA: hda: Add a power_save blacklist (Hans de Goede)
- ALSA: x86: Fix missing spinlock and mutex initializations (Takashi Iwai)
- ALSA: control: Fix memory corruption risk in snd_ctl_elem_read (Richard Fitzgerald)
- ALSA: usb-audio: Add a quirck for B&W PX headphones (Erik Veijola)
- tpm_tis_spi: Use DMA-safe memory for SPI transfers (Alexander Steffen)
- tpm: constify transmit data pointers (Arnd Bergmann)
- tpm_tis: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- ixgbe: fix crash in build_skb Rx code path (Emil Tantilov)
- Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking (Hans de Goede)
- uek-rpm: config aarch64 enable kpti and bp harden (Tom Saeger) [Orabug: 27657714]
- uek-rpm: Remove unneeded modules from kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 27663420]
- uek-rpm: config aarch64 enable Mellanox hardware (Tom Saeger) [Orabug: 27657528]
- xfrm: reuse uncached_list to track xdsts (Xin Long) [Orabug: 27570682]
- scsi: treat lun as 64-bit in scsi_report_lun_scan() error message (Henry Willard)
- (drivers/gpu/drm/drm_drv.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_vblank.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_edid.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_dp_mst_topology.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- x86/simplefb: simplefb was broken on UEFI mode Oracle and HP system, skip VIDEO_TYPE_EFI (Ethan Zhao) [Orabug: 27466335]
- RDS: IB: Fix the address attributes for proxy qp (Avinash Repaka) [Orabug: 26875519]
- ctf: drop the run-as-root error (Nick Alcock) [Orabug: 27639505]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27530931]
- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (Ilya Dryomov) [Orabug: 27532566]
- block: factor out __blkdev_issue_zero_pages() (Ilya Dryomov) [Orabug: 27532566]