-
Mon Jun 25 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.10.el7uek]
- RDMA/i40iw: Avoid panic when objects are being created and destroyed (Andrew Boyer) [Orabug: 28002611]
- RDMA/i40iw: Avoid reference leaks when processing the AEQ (Andrew Boyer) [Orabug: 28002611]
- RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint (Andrew Boyer) [Orabug: 28002611]
- ext4: fix bitmap position validation (Lukas Czerner) [Orabug: 28078155]
- rpi: MMC fails to find DMA channel and falls back to PIO (Vijay Kumar) [Orabug: 28075064]
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan) [Orabug: 28085194]
- RPI: Fix serial console for RPI 3B and B+ (Vijay Kumar) [Orabug: 28181668]
- IB/rdmaip: Fix bug in failover_group parsing (Håkon Bugge) [Orabug: 28198745]
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman) [Orabug: 28171827]
-
Mon Jun 18 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.9.el7uek]
- crypto: introduce crypto wait for async op (Gilad Ben-Yossef) [Orabug: 28202897] {CVE-2018-5703}
- tls: Use correct sk->sk_prot for IPV6 (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- tls: getsockopt return record sequence number (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- tls: reset the crypto info if copy_from_user fails (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- net: add a UID to use for ULP socket assignment (John Fastabend) [Orabug: 28202897] {CVE-2018-5703}
- tls: Add support for encryption using async offload accelerator (Vakul Garg) [Orabug: 28202897] {CVE-2018-5703}
- tls: Correct length of scatterlist in tls_sw_sendpage (Dave Watson) [Orabug: 28202897] {CVE-2018-5703}
- tls: don't override sk_write_space if tls_set_sw_offload fails. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Avoid copying crypto_info again after cipher_type check. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Move tls_make_aad to header to allow sharing (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Fix TLS ulp context leak, when TLS_TX setsockopt is not used. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Add function to update the TLS socket configuration (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
-
Tue Jun 12 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.8.el7uek]
- Revert "uek-rpm: Turn on intel iommu/vt-d" (Jack Vogel) [Orabug: 28145694]
-
Sat Jun 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.7.el7uek]
- x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava) [Orabug: 28084492]
- perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Andi Kleen) [Orabug: 28084492]
- fix kABI breakage caused by "x86/topology: Avoid wasting 128k for package id array" (Dan Duval) [Orabug: 28084492]
- x86/topology: Avoid wasting 128k for package id array (Andi Kleen) [Orabug: 28084492]
- uek-rpm: aarch64 Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 28158147]
- qla2xxx: invalid argument and missing return type with qlogic bugfix 28150193 (Rajan Shanmugavelu) [Orabug: 28158898]
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin) [Orabug: 28065196]
- qla2xxx: move allocation of qla2xxx_wq to earlier in adapter initialization (Himanshu Madhani) [Orabug: 27879024]
- scsi: qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Johannes Thumshirn) [Orabug: 27879024]
- scsi: qla2xxx: correctly shift host byte (Johannes Thumshirn) [Orabug: 27879024]
- scsi: qla2xxx: Fix race condition between iocb timeout and initialisation (Ben Hutchings) [Orabug: 27879024]
- scsi: qla2xxx: Avoid double completion of abort command (Ben Hutchings) [Orabug: 27879024]
- qla2xxx: check for null fcport in qla24xx_handle_gnl_done_event() (Chuck Anderson) [Orabug: 27969526]
- qla2xxx: Enable buffer boundary check when DIF bundling is on. (Rajan Shanmugavelu) [Orabug: 28150193]
-
Mon Jun 04 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.6.el7uek]
- xen/pv: Do not call get_cpu_cap() for PV guest in xen_start_kernel() (Boris Ostrovsky) [Orabug: 28121079]
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky) [Orabug: 28063989] {CVE-2018-3639}
- x86/bugs/IBRS: Keep SSBD mitigation in effect if spectre_v2=ibrs is selected. (Boris Ostrovsky)
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rework spec_ctrl base and mask logic (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Disentangle SSBD enumeration (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- xen: Don't call non-Xen routines early in the boot (Boris Ostrovsky) [Orabug: 28041775] {CVE-2018-3639}
- KVM: SVM: Move spec control call after restore of GS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Make cpu_show_common() static (Jiri Kosina) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina) [Orabug: 28041775] {CVE-2018-3639}
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov) [Orabug: 28041775] {CVE-2018-3639}
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- prctl: Add force disable speculation (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Enable speculation flaw mitigations (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- proc: Provide details on speculation flaw mitigations (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- nospec: Allow getting/setting on non-current task (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Disable SSB (RDS) if IBRS is selected for spectre_v2. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- prctl: Add speculation control prctls (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Expose /sys/../spec_store_bypass (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Warn if IBRS is enabled during boot. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Use variable instead of defines for enabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Turn on IBRS in spectre_v2_select_mitigation (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/msr: Add SPEC_CTRL_IBRS.. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- arm64: add support for crashkernel=auto (Dave Kleikamp) [Orabug: 27080948]
- i40e: disable MSI-X in kdump kernel (Shan Hai) [Orabug: 28064626]
- uek-rpm: aarch64 sync NVME config with x86 (Tom Saeger) [Orabug: 28097243]
- uek-rpm: config: disable CONFIG_DEBUG_VM on aarch64 (Henry Willard) [Orabug: 28104017]
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui) [Orabug: 27384409]
- use the new async probing feature for the hyperv drivers (Arjan van de Ven) [Orabug: 27384409]
- tools: adding file to support building user level daemon (Vivek Yadav) [Orabug: 27384409]
- pci-hyperv: Use only 16 bit integer for PCI domain (Haiyang Zhang) [Orabug: 27384409]
- hv_balloon: fix bugs in num_pages_onlined accounting (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: fix printk loglevel (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: simplify hv_online_page()/hv_page_online_one() (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: trace post_status (Vitaly Kuznetsov) [Orabug: 27384409]
- Revert "Add a SysRq option to lift kernel lockdown" (Victor Erminpour) [Orabug: 28111227]
- uek-rpm: Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 28111216]
- uek-rpm: Enable CONFIG_QED_OOO option in UEK5 (Victor Erminpour) [Orabug: 28111210]
- uek-rpm: Run 'make olddefconfig' for UEK5 v4.14.35 (Victor Erminpour) [Orabug: 28111068]
- uek-rpm: Turn on intel iommu/vt-d (Tushar Dave) [Orabug: 28111039]
- uek-rpm: Enable silently dropped options from UEK4 (Victor Erminpour) [Orabug: 28111022]
- uek-rpm: Remove deprecated config options from UEK5 (Victor Erminpour) [Orabug: 28110994]
- uek-rpm: Enable kernel-uek-headers build. (Victor Erminpour) [Orabug: 28029386]
-
Tue May 29 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.5.el7uek]
- uek-rpm: aarch64 make olddefconfig usercopy whitelist (Tom Saeger) [Orabug: 28096626]
- scsi: core: run queue if SCSI device queue isn't ready and queue is idle (Ming Lei) [Orabug: 28088148]
- SCSI: don't get target/host busy_count in scsi_mq_get_budget() (Ming Lei) [Orabug: 28088148]
- scsi: lpfc: update driver version to 12.0.0.2 (James Smart) [Orabug: 28078300]
- scsi: lpfc: Correct missing remoteport registration during link bounces (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix NULL pointer reference when resetting adapter (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix nvme remoteport registration race conditions (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix WQ/CQ creation for older asic's. (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix Abort request WQ selection (James Smart) [Orabug: 28078300]
- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (James Smart) [Orabug: 28078300]
- scsi: lpfc: Add per io channel NVME IO statistics (James Smart) [Orabug: 28078300]
- scsi: lpfc: Correct target queue depth application changes (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix multiple PRLI completion error path (James Smart) [Orabug: 28078300]
- scsi: lpfc: make several unions static, fix non-ANSI prototype (Colin Ian King) [Orabug: 28078300]
- uek-rpm: aarch64 set default cpu governor to PERFORMANCE (Tom Saeger) [Orabug: 28084219]
- system panic with active bonding enabled via resilient_rdmaip (Sudhakar Dindukurti) [Orabug: 28069278]
- fsnotify: Fix fsnotify_mark_connector race (Robert Kolchmeyer) [Orabug: 27110182]
- task_struct: only use anon struct under randstruct plugin (Kees Cook) [Orabug: 27110182]
- add correct copyright/license info to uek_kabi.h (Dan Duval) [Orabug: 27110182]
- add new checksum files for kABI; re-enable kABI checking (Dan Duval) [Orabug: 27110182]
- add padding to writeback_control structure for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to scheduler data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to PCI data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to memory-management data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to networking structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to cgroup structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to block-device data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to scsi data structures for future expansion (Dan Duval) [Orabug: 27110182]
- kABI padding for Oracle-specific future extensions (Dan Duval) [Orabug: 27110182]
- mailbox: ACPI: erroneous error message when parsing the ACPI PCCT (Allen Pais) [Orabug: 27468132]
- lan78xx: Lan7801 Support for Fixed PHY (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: Add support to dump lan78xx registers (Raghuram Chary J) [Orabug: 27889387]
- dt-bindings: Document the DT bindings for lan78xx (Phil Elwell) [Orabug: 27889387]
- lan78xx: Read LED states from Device Tree (Phil Elwell) [Orabug: 27889387]
- lan78xx: Read MAC address from DT if present (Phil Elwell) [Orabug: 27889387]
- lan78xx: PHY DSP registers initialization to address EEE link drop issues with long cables (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: Don't reset the interface on open (Phil Elwell) [Orabug: 27889387]
- lan78xx: Avoid spurious kevent 4 "error" (Phil Elwell) [Orabug: 27889387]
- lan78xx: Connect phy early (Alexander Graf) [Orabug: 27889387]
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: remove redundant initialization of pointer 'phydev' (Colin Ian King) [Orabug: 27889387]
- net: phy: add paged phy register accessors (Russell King) [Orabug: 27889387]
- net: phy: add unlocked accessors (Russell King) [Orabug: 27889387]
- net: mdiobus: add unlocked accessors (Russell King) [Orabug: 27889387]
- vmscan: fix build warning caused by commit 44b0e03f8ab1 (Khalid Aziz) [Orabug: 27950186]
-
Wed May 23 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.4.el7uek]
- uek-rpm: enable building SHA3 algorithms (Khalid Aziz) [Orabug: 27204940]
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner) [Orabug: 28064324]
- xfs: detect agfl count corruption and reset agfl (Brian Foster) [Orabug: 28064324]
- uek-rpm: aarch64 use 64K pagesize (Tom Saeger) [Orabug: 28071298]
-
Mon May 21 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.3.el7uek]
- Revert "mlx4: change the ICM table allocations to lowest needed size" (Håkon Bugge) [Orabug: 27979815]
- uek-rpm: aarch64 make olddefconfig for ARM SDEI (Tom Saeger) [Orabug: 28043363]
- uek-rpm: aarch64 build using oracle-armtoolset (Tom Saeger) [Orabug: 28048505]
- uek-rpm: aarch64 enable QLOGIC modules (Tom Saeger) [Orabug: 28043482]
- uek-rpm: aarch64 disable HARDENED_USERCOPY (Tom Saeger) [Orabug: 28043473]
- uek-rpm: aarch64 disable modules that panic kernel (Tom Saeger) [Orabug: 28043451]
- uek-rpm: Add kernel/drivers/crypto/ccp/ccp.ko to nano modules list (Liam Merwick) [Orabug: 28035328]
- arm64: iommu: default to iommu.passthrough=1 (Tom Saeger) [Orabug: 27933624]
- uek-rpm: aarch64 make TORTURE modules debug only (Tom Saeger) [Orabug: 28043498]
-
Tue May 15 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.2.el7uek]
- scsi: esas2r: remove initialization / cleanup dead wood (Christoph Hellwig) [Orabug: 28011715]
- sctp: Copy struct sctp_sock.autoclose to userspace using put_user() (David Windsor) [Orabug: 28022093]
- lkdtm: Update usercopy tests for whitelisting (Kees Cook) [Orabug: 28022093]
- arm: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- arm64: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- x86: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- fork: Provide usercopy whitelisting for task_struct (Kees Cook) [Orabug: 28022093]
- net: Restrict unwhitelisted proto caches to size 0 (Kees Cook) [Orabug: 28022093]
- sctp: Define usercopy region in SCTP proto slab cache (David Windsor) [Orabug: 28022093]
- caif: Define usercopy region in caif proto slab cache (David Windsor) [Orabug: 28022093]
- ip: Define usercopy region in IP proto slab cache (David Windsor) [Orabug: 28022093]
- scsi: Define usercopy region in scsi_sense_cache slab cache (David Windsor) [Orabug: 28022093]
- orangefs: Define usercopy region in orangefs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- exofs: Define usercopy region in exofs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- befs: Define usercopy region in befs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- jfs: Define usercopy region in jfs_ip slab cache (David Windsor) [Orabug: 28022093]
- vfs: Copy struct mount.mnt_id to userspace using put_user() (David Windsor) [Orabug: 28022093]
- dcache: Define usercopy region in dentry_cache slab cache (David Windsor) [Orabug: 28022093]
- ext4: Define usercopy region in ext4_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- ext2: Define usercopy region in ext2_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- ufs: Define usercopy region in ufs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- vxfs: Define usercopy region in vxfs_inode slab cache (David Windsor) [Orabug: 28022093]
- cifs: Define usercopy region in cifs_request slab cache (David Windsor) [Orabug: 28022093]
- net: Define usercopy region in struct proto slab cache (David Windsor) [Orabug: 28022093]
- fork: Define usercopy region in mm_struct slab caches (David Windsor) [Orabug: 28022093]
- fork: Define usercopy region in thread_stack slab caches (David Windsor) [Orabug: 28022093]
- net: Whitelist the skbuff_head_cache "cb" field (Kees Cook) [Orabug: 28022093]
- vfs: Define usercopy region in names_cache slab caches (David Windsor) [Orabug: 28022093]
- xfs: set format back to extents if xfs_bmap_extents_to_btree (Eric Sandeen) [Orabug: 28004007] {CVE-2018-10323}
- ARM: dts: bcm2837-rpi-3-b: add GPIO expander (Baruch Siach) [Orabug: 27883564]
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang) [Orabug: 27883564]
- arm64: dts: broadcom: Add reference to Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm2837: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- dt-bindings: bcm: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm2837: Add missing GPIOs of Expander (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm283x: Fix PWM pin assignment (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm283x: Use GPIO polarity defines consistently (Stefan Wahren) [Orabug: 27883564]
- arm64: sdei: Add trampoline code for remapping the kernel (James Morse) [Orabug: 28003465]
- arm64: mmu: add the entry trampolines start/end section markers into sections.h (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Discover SDEI support via ACPI (James Morse) [Orabug: 28003465]
- arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: add support for CPU private events (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Add support for CPU and system power states (James Morse) [Orabug: 28003465]
- arm64: kernel: Add arch-specific SDEI entry code and CPU masking (James Morse) [Orabug: 28003465]
- arm64: uaccess: Add PAN helper (James Morse) [Orabug: 28003465]
- arm64: Add vmap_stack header file (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Add driver for Software Delegated Exceptions (James Morse) [Orabug: 28003465]
- Docs: dt: add devicetree binding for describing arm64 SDEI firmware (James Morse) [Orabug: 28003465]
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse) [Orabug: 28003465]
- uek-rpm: Update linux-firmware dependency to latest (Somasundaram Krishnasamy) [Orabug: 27989707]
- kbuild: arm64: Set objects.builtin dependency to Image for CONFIG_CTF (Dave Kleikamp) [Orabug: 27988752]
- Revert "qla2xxx: Remove unavailable firmware files" (Somasundaram Krishnasamy) [Orabug: 27853785]
- tcmu: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27986186]
- tcmu: fix cmd user after free (Mike Christie) [Orabug: 27986186]
- target: fix destroy device in target_configure_device (tangwenji) [Orabug: 27986186]
- tcmu: allow userspace to reset ring (Mike Christie) [Orabug: 27986186]
- target core: add device action configfs files (Mike Christie) [Orabug: 27986186]
- tcmu: fix error return code in tcmu_configure_device() (Wei Yongjun) [Orabug: 27986186]
- target_core_user: add cmd id to broken ring message (Mike Christie) [Orabug: 27986186]
- target: add SAM_STAT_BUSY sense reason (Mike Christie) [Orabug: 27986186]
- tcmu: prevent corruption when invalid data page requested (Mike Christie) [Orabug: 27986186]
- tcmu: allow max block and global max blocks to be settable (Mike Christie) [Orabug: 27986186]
- tcmu: make ring buffer timer configurable (Mike Christie) [Orabug: 27986186]
- tcmu: don't block submitting context for block waits (Mike Christie) [Orabug: 27986186]
- tcmu: simplify dbi thresh handling (Mike Christie) [Orabug: 27986186]
- tcmu: prep queue_cmd_ring to be used by unmap wq (Mike Christie) [Orabug: 27986186]
- tcmu: clean up the scatter helper (Xiubo Li) [Orabug: 27986186]
- tcmu: fix free block calculation (Mike Christie) [Orabug: 27986186]
- tcmu: simplify scatter_data_area error handling (Mike Christie) [Orabug: 27986186]
- tcmu: remove commands_lock (Mike Christie) [Orabug: 27986186]
- tcmu: move expired command completion to unmap thread (Mike Christie) [Orabug: 27986186]
- tcmu: fix unmap thread race (Mike Christie) [Orabug: 27986186]
- tcmu: split unmap_thread_fn (Mike Christie) [Orabug: 27986186]
- tcmu: merge common block release code (Mike Christie) [Orabug: 27986186]
- tcmu: fix page addr in tcmu_flush_dcache_range (tangwenji) [Orabug: 27986186]
- tcmu: Add a missing unlock on an error path (Dan Carpenter) [Orabug: 27986186]
- tcmu: Fix some memory corruption (Dan Carpenter) [Orabug: 27986186]
- tcmu: fix double se_cmd completion (Mike Christie) [Orabug: 27986186]
- target: Add netlink command reply supported option for each device (Kenjiro Nakayama) [Orabug: 27986186]
- target/tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Kenjiro Nakayama) [Orabug: 27986186]
- tcmu: fix crash when removing the tcmu device (Xiubo Li) [Orabug: 27986186]
- target: return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (Mike Christie) [Orabug: 27986186]
- target: fix ALUA state file path truncation (David Disseldorp) [Orabug: 27986186]
- iscsi-target: fix memory leak in iscsit_release_discovery_tpg() (tangwenji) [Orabug: 27986186]
- target: fix match_token option in target_core_configfs.c (tangwenji) [Orabug: 27986186]
- target: add sense code INSUFFICIENT REGISTRATION RESOURCES (tangwenji) [Orabug: 27986186]
- kernel.spec: add requires system-release for OL7 (Brian Maly) [Orabug: 27964290]
-
Mon May 07 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.1.el7uek]
- IB/core: Introducing /sys/class/infiniband_verbs/uek_abi_version (Gerd Rausch) [Orabug: 27876851]
- cpufreq: CPPC: Use transition_delay_us depending transition_latency (George Cherian) [Orabug: 27766637]
- uek-rpm: aarch64 olddefconfig update to 4.14.35 (Tom Saeger) [Orabug: 27981014]
- uek-rpm: aarch64 disable nct hwmon modules (Tom Saeger) [Orabug: 27980341]
- uek-rpm: aarch64 remove perl dependency from perf (Tom Saeger) [Orabug: 27981033]
- uek-rpm: aarch64 add arm64 defconfig platforms (Tom Saeger) [Orabug: 27980988]