-
Mon Aug 13 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.6.el7uek]
- ipv4: frags: handle possible skb truesize change (Eric Dumazet) [Orabug: 28481663] {CVE-2018-5391}
-
Mon Aug 13 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.5.el7uek]
- inet: frag: enforce memory limits earlier (Eric Dumazet) [Orabug: 28481663] {CVE-2018-5391}
- init/main.c: reorder boot_cpu_state_init/smp_prepare_boot_cpu (Mihai Carabas) [Orabug: 28491890]
-
Fri Aug 10 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.4.el7uek]
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (Prarit Bhargava) [Orabug: 28390134]
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen) [Orabug: 28442418] {CVE-2018-3620}
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3646}
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3620}
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3620}
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3646}
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf) [Orabug: 28442418] {CVE-2018-3620}
- Documentation/l1tf: Fix typos (Tony Luck) [Orabug: 28442418] {CVE-2018-3620}
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange) [Orabug: 28442418] {CVE-2018-3646}
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina) [Orabug: 28442418] {CVE-2018-3620}
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina) [Orabug: 28442418] {CVE-2018-3646}
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Expose SMT control init function (Jiri Kosina) [Orabug: 28442418] {CVE-2018-3620}
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3646}
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3646}
- x86/kvm: Add static key for flush always (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3646}
- x86/kvm: Move l1tf setup function (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3646}
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3646}
- x86/litf: Introduce vmx status variable (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini) [Orabug: 28442418] {CVE-2018-3646}
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646} {CVE-2018-3646}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3646}
- KVM: X86: Provide a capability to disable PAUSE intercepts (Wanpeng Li) [Orabug: 28442418] {CVE-2018-3646}
- KVM: X86: Provide a capability to disable HLT intercepts (Wanpeng Li) [Orabug: 28442418] {CVE-2018-3646}
- KVM: X86: Provide a capability to disable MWAIT intercepts (Wanpeng Li) [Orabug: 28442418] {CVE-2018-3646}
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka) [Orabug: 28442418] {CVE-2018-3620}
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka) [Orabug: 28442418] {CVE-2018-3620}
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- cpu/hotplug: Make bringup/teardown of smp threads symmetric (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner) [Orabug: 28442418] {CVE-2018-3620}
- sched/smt: Update sched_smt_present at runtime (Peter Zijlstra) [Orabug: 28442418] {CVE-2018-3620}
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Klein) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Kleen) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Klein) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Klein) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Klein) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds) [Orabug: 28442418] {CVE-2018-3620}
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Klein) [Orabug: 28442418] {CVE-2018-3620}
- x86/mm: Limit mmap() of /dev/mem to valid physical addresses (Craig Bergstrom) [Orabug: 28442418] {CVE-2018-3620} {CVE-2018-3620}
- x86/mm: Prevent non-MAP_FIXED mapping across DEFAULT_MAP_WINDOW border (Kirill A. Shutemov) [Orabug: 28442418] {CVE-2018-3620} {CVE-2018-3620}
-
Tue Aug 07 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.3.el7uek]
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet) [Orabug: 28453849] {CVE-2018-5390}
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet) [Orabug: 28453849] {CVE-2018-5390}
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet) [Orabug: 28453849] {CVE-2018-5390}
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet) [Orabug: 28453849] {CVE-2018-5390}
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet) [Orabug: 28453849] {CVE-2018-5390}
-
Tue Aug 07 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.2.el7uek]
- net/rds: Fix incorrect bigger vs. smaller IP address check (Håkon Bugge) [Orabug: 28239459]
- IB/mad: Use IDR for agent IDs (willy@infradead.org) [Orabug: 28340849]
- IB/mad: Agent registration is process context only (Matthew Wilcox) [Orabug: 28340849]
- IB/core: Make ib_mad_client_id atomic (Håkon Bugge) [Orabug: 28340849]
- scsi: lpfc: Revise copyright for new company language (James Smart) [Orabug: 28361789]
- scsi: lpfc: update driver version to 12.0.0.5 (James Smart) [Orabug: 28361789]
- scsi: lpfc: devloss timeout race condition caused null pointer reference (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix NVME Target crash in defer rcv logic (James Smart) [Orabug: 28361789]
- scsi: lpfc: Support duration field in Link Cable Beacon V1 command (James Smart) [Orabug: 28361789]
- scsi: lpfc: Make PBDE optimizations configurable (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix abort error path for NVMET (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix panic if driver unloaded when port is offline (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix driver not setting dpp bits correctly in doorbell word (James Smart) [Orabug: 28361789]
- scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (James Smart) [Orabug: 28361789]
- scsi: lpfc: use monotonic timestamps for statistics (Arnd Bergmann) [Orabug: 28361789]
- scsi: lpfc: update driver version to 12.0.0.4 (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix port initialization failure. (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix 16gb hbas failing cq create. (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (James Smart) [Orabug: 28361789]
- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix MDS diagnostics failure (Rx < Tx) (James Smart) [Orabug: 28361789]
- scsi: lpfc: fix spelling mistakes: "mabilbox" and "maibox" (Colin Ian King) [Orabug: 28361789]
- scsi: lpfc: Comment cleanup regarding Broadcom copyright header (James Smart) [Orabug: 28361789]
- scsi: lpfc: update driver version to 12.0.0.3 (James Smart) [Orabug: 28361789]
- scsi: lpfc: Enhance log messages when reporting CQE errors (James Smart) [Orabug: 28361789]
- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (James Smart) [Orabug: 28361789]
- scsi: lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (James Smart) [Orabug: 28361789]
- scsi: lpfc: Handle new link fault code returned by adapter firmware. (James Smart) [Orabug: 28361789]
- scsi: lpfc: Correct fw download error message (James Smart) [Orabug: 28361789]
- scsi: lpfc: enhance LE data structure copies to hardware (James Smart) [Orabug: 28361789]
- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (James Smart) [Orabug: 28361789]
- uek-rpm: aarch64 Set CONFIG_BPF_STREAM_PARSER (Henry Willard) [Orabug: 28380994]
- uek-rpm: Enable net_failover.ko in nano_modules file (Victor Erminpour) [Orabug: 28401935]
- uek-rpm: config: Disable CONFIG_SECURITY_DMESG_RESTRICT (Victor Erminpour) [Orabug: 28401946]
-
Tue Aug 07 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.1.el7uek]
- net/rds: Implement ARP flushing correctly (Håkon Bugge) [Orabug: 28219851]
- scsi: smartpqi: bump driver version to 1.1.4-130 (Don Brace)
- scsi: smartpqi: fix critical ARM issue reading PQI index registers (Kevin Barnett)
- scsi: smartpqi: add inspur advantech ids (Kevin Barnett)
- scsi: smartpqi: improve error checking for sync requests (Kevin Barnett)
- scsi: smartpqi: improve handling for sync requests (Kevin Barnett)
- blk-mq: Allow PCI vector offset for mapping queues (Keith Busch)
- scsi: smartpqi: update driver version (Don Brace)
- scsi: smartpqi: workaround fw bug for oq deletion (Kevin Barnett)
- scsi: smartpqi: add in new supported controllers (Kevin Barnett)
- scsi: smartpqi: Convert timers to use timer_setup() (Kees Cook)
- uek-rpm: Enable ovmapi.ko in nano_module (Victor Erminpour) [Orabug: 28142947]
- rdmaip: fix returned value not set error (Zhu Yanjun)
- IB: RDMAIP: avoid migration to a port that is down (Zhu Yanjun)
- net/rds: prevent RDS connections using stale ARP entries (Wei Lin Guay) [Orabug: 28149099]
- net/rds: Fix kernel panic caused by a race between setup/teardown (Hans Westgaard Ry) [Orabug: 28341723]
- net/rds: Avoid stalled connection due to CM REQ retries (Wei Lin Guay) [Orabug: 28068633]
- net/rds: use one sided reconnection during a race (Wei Lin Guay) [Orabug: 28068633]
- Revert "Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled" (Håkon Bugge) [Orabug: 28068633]
- socket: close race condition between sock_close() and sockfs_setattr() (Cong Wang) [Orabug: 28312496] {CVE-2018-12232}
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor) [Orabug: 28312514] {CVE-2018-12233}
- x86/speculation: Support per-process SSBD with IBRS (Alexandre Chartre) [Orabug: 28354046]
- x86/speculation: Implement per-cpu IBRS control (Alexandre Chartre) [Orabug: 28064083]
-
Mon Aug 06 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.1.0.el7uek]
- ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (Corey Minyard) [Orabug: 27628285]
- rds: tcp: cancel all worker threads before shutting down socket (Sowmini Varadhan) [Orabug: 28350092]
- scsi: megaraid_sas: fix selection of reply queue (Ming Lei) [Orabug: 28353250]
- genirq/affinity: assign vectors to all possible CPUs (Christoph Hellwig) [Orabug: 28353250]
- rds: signedness bug (Dan Carpenter) [Orabug: 28319158]
- proc/kcore: don't bounds check against address 0 (Laura Abbott) [Orabug: 28321870]
- mm/gup.c: teach get_user_pages_unlocked to handle FOLL_NOWAIT (Andrea Arcangeli) [Orabug: 28322517]
- ocfs2: Fix locking for res->tracking and dlm->tracking_list (Ashish Samant) [Orabug: 28256389]
- add kernel param to pre-allocate NICs (Brian Maly) [Orabug: 28257071]
-
Mon Jun 25 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.10.el7uek]
- RDMA/i40iw: Avoid panic when objects are being created and destroyed (Andrew Boyer) [Orabug: 28002611]
- RDMA/i40iw: Avoid reference leaks when processing the AEQ (Andrew Boyer) [Orabug: 28002611]
- RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint (Andrew Boyer) [Orabug: 28002611]
- ext4: fix bitmap position validation (Lukas Czerner) [Orabug: 28078155]
- rpi: MMC fails to find DMA channel and falls back to PIO (Vijay Kumar) [Orabug: 28075064]
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan) [Orabug: 28085194]
- RPI: Fix serial console for RPI 3B and B+ (Vijay Kumar) [Orabug: 28181668]
- IB/rdmaip: Fix bug in failover_group parsing (Håkon Bugge) [Orabug: 28198745]
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman) [Orabug: 28171827]
-
Mon Jun 18 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.9.el7uek]
- crypto: introduce crypto wait for async op (Gilad Ben-Yossef) [Orabug: 28202897] {CVE-2018-5703}
- tls: Use correct sk->sk_prot for IPV6 (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- tls: getsockopt return record sequence number (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- tls: reset the crypto info if copy_from_user fails (Boris Pismenny) [Orabug: 28202897] {CVE-2018-5703}
- net: add a UID to use for ULP socket assignment (John Fastabend) [Orabug: 28202897] {CVE-2018-5703}
- tls: Add support for encryption using async offload accelerator (Vakul Garg) [Orabug: 28202897] {CVE-2018-5703}
- tls: Correct length of scatterlist in tls_sw_sendpage (Dave Watson) [Orabug: 28202897] {CVE-2018-5703}
- tls: don't override sk_write_space if tls_set_sw_offload fails. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Avoid copying crypto_info again after cipher_type check. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Move tls_make_aad to header to allow sharing (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Fix TLS ulp context leak, when TLS_TX setsockopt is not used. (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
- tls: Add function to update the TLS socket configuration (Ilya Lesokhin) [Orabug: 28202897] {CVE-2018-5703}
-
Tue Jun 12 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.8.el7uek]
- Revert "uek-rpm: Turn on intel iommu/vt-d" (Jack Vogel) [Orabug: 28145694]
-
Sat Jun 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.7.el7uek]
- x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava) [Orabug: 28084492]
- perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Andi Kleen) [Orabug: 28084492]
- fix kABI breakage caused by "x86/topology: Avoid wasting 128k for package id array" (Dan Duval) [Orabug: 28084492]
- x86/topology: Avoid wasting 128k for package id array (Andi Kleen) [Orabug: 28084492]
- uek-rpm: aarch64 Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 28158147]
- qla2xxx: invalid argument and missing return type with qlogic bugfix 28150193 (Rajan Shanmugavelu) [Orabug: 28158898]
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin) [Orabug: 28065196]
- qla2xxx: move allocation of qla2xxx_wq to earlier in adapter initialization (Himanshu Madhani) [Orabug: 27879024]
- scsi: qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Johannes Thumshirn) [Orabug: 27879024]
- scsi: qla2xxx: correctly shift host byte (Johannes Thumshirn) [Orabug: 27879024]
- scsi: qla2xxx: Fix race condition between iocb timeout and initialisation (Ben Hutchings) [Orabug: 27879024]
- scsi: qla2xxx: Avoid double completion of abort command (Ben Hutchings) [Orabug: 27879024]
- qla2xxx: check for null fcport in qla24xx_handle_gnl_done_event() (Chuck Anderson) [Orabug: 27969526]
- qla2xxx: Enable buffer boundary check when DIF bundling is on. (Rajan Shanmugavelu) [Orabug: 28150193]
-
Mon Jun 04 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.6.el7uek]
- xen/pv: Do not call get_cpu_cap() for PV guest in xen_start_kernel() (Boris Ostrovsky) [Orabug: 28121079]
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky) [Orabug: 28063989] {CVE-2018-3639}
- x86/bugs/IBRS: Keep SSBD mitigation in effect if spectre_v2=ibrs is selected. (Boris Ostrovsky)
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rework spec_ctrl base and mask logic (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Disentangle SSBD enumeration (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- xen: Don't call non-Xen routines early in the boot (Boris Ostrovsky) [Orabug: 28041775] {CVE-2018-3639}
- KVM: SVM: Move spec control call after restore of GS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Make cpu_show_common() static (Jiri Kosina) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina) [Orabug: 28041775] {CVE-2018-3639}
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov) [Orabug: 28041775] {CVE-2018-3639}
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- prctl: Add force disable speculation (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- seccomp: Enable speculation flaw mitigations (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- proc: Provide details on speculation flaw mitigations (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- nospec: Allow getting/setting on non-current task (Kees Cook) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Disable SSB (RDS) if IBRS is selected for spectre_v2. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- prctl: Add speculation control prctls (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner) [Orabug: 28041775] {CVE-2018-3639}
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Expose /sys/../spec_store_bypass (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Warn if IBRS is enabled during boot. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Use variable instead of defines for enabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds) [Orabug: 28041775] {CVE-2018-3639}
- x86/bugs/IBRS: Turn on IBRS in spectre_v2_select_mitigation (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- x86/msr: Add SPEC_CTRL_IBRS.. (Konrad Rzeszutek Wilk) [Orabug: 28041775] {CVE-2018-3639}
- arm64: add support for crashkernel=auto (Dave Kleikamp) [Orabug: 27080948]
- i40e: disable MSI-X in kdump kernel (Shan Hai) [Orabug: 28064626]
- uek-rpm: aarch64 sync NVME config with x86 (Tom Saeger) [Orabug: 28097243]
- uek-rpm: config: disable CONFIG_DEBUG_VM on aarch64 (Henry Willard) [Orabug: 28104017]
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui) [Orabug: 27384409]
- use the new async probing feature for the hyperv drivers (Arjan van de Ven) [Orabug: 27384409]
- tools: adding file to support building user level daemon (Vivek Yadav) [Orabug: 27384409]
- pci-hyperv: Use only 16 bit integer for PCI domain (Haiyang Zhang) [Orabug: 27384409]
- hv_balloon: fix bugs in num_pages_onlined accounting (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: fix printk loglevel (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: simplify hv_online_page()/hv_page_online_one() (Vitaly Kuznetsov) [Orabug: 27384409]
- hv_balloon: trace post_status (Vitaly Kuznetsov) [Orabug: 27384409]
- Revert "Add a SysRq option to lift kernel lockdown" (Victor Erminpour) [Orabug: 28111227]
- uek-rpm: Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 28111216]
- uek-rpm: Enable CONFIG_QED_OOO option in UEK5 (Victor Erminpour) [Orabug: 28111210]
- uek-rpm: Run 'make olddefconfig' for UEK5 v4.14.35 (Victor Erminpour) [Orabug: 28111068]
- uek-rpm: Turn on intel iommu/vt-d (Tushar Dave) [Orabug: 28111039]
- uek-rpm: Enable silently dropped options from UEK4 (Victor Erminpour) [Orabug: 28111022]
- uek-rpm: Remove deprecated config options from UEK5 (Victor Erminpour) [Orabug: 28110994]
- uek-rpm: Enable kernel-uek-headers build. (Victor Erminpour) [Orabug: 28029386]
-
Tue May 29 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.5.el7uek]
- uek-rpm: aarch64 make olddefconfig usercopy whitelist (Tom Saeger) [Orabug: 28096626]
- scsi: core: run queue if SCSI device queue isn't ready and queue is idle (Ming Lei) [Orabug: 28088148]
- SCSI: don't get target/host busy_count in scsi_mq_get_budget() (Ming Lei) [Orabug: 28088148]
- scsi: lpfc: update driver version to 12.0.0.2 (James Smart) [Orabug: 28078300]
- scsi: lpfc: Correct missing remoteport registration during link bounces (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix NULL pointer reference when resetting adapter (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix nvme remoteport registration race conditions (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix WQ/CQ creation for older asic's. (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix Abort request WQ selection (James Smart) [Orabug: 28078300]
- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (James Smart) [Orabug: 28078300]
- scsi: lpfc: Add per io channel NVME IO statistics (James Smart) [Orabug: 28078300]
- scsi: lpfc: Correct target queue depth application changes (James Smart) [Orabug: 28078300]
- scsi: lpfc: Fix multiple PRLI completion error path (James Smart) [Orabug: 28078300]
- scsi: lpfc: make several unions static, fix non-ANSI prototype (Colin Ian King) [Orabug: 28078300]
- uek-rpm: aarch64 set default cpu governor to PERFORMANCE (Tom Saeger) [Orabug: 28084219]
- system panic with active bonding enabled via resilient_rdmaip (Sudhakar Dindukurti) [Orabug: 28069278]
- fsnotify: Fix fsnotify_mark_connector race (Robert Kolchmeyer) [Orabug: 27110182]
- task_struct: only use anon struct under randstruct plugin (Kees Cook) [Orabug: 27110182]
- add correct copyright/license info to uek_kabi.h (Dan Duval) [Orabug: 27110182]
- add new checksum files for kABI; re-enable kABI checking (Dan Duval) [Orabug: 27110182]
- add padding to writeback_control structure for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to scheduler data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to PCI data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to memory-management data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to networking structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to cgroup structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to block-device data structures for future expansion (Dan Duval) [Orabug: 27110182]
- add padding to scsi data structures for future expansion (Dan Duval) [Orabug: 27110182]
- kABI padding for Oracle-specific future extensions (Dan Duval) [Orabug: 27110182]
- mailbox: ACPI: erroneous error message when parsing the ACPI PCCT (Allen Pais) [Orabug: 27468132]
- lan78xx: Lan7801 Support for Fixed PHY (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: Add support to dump lan78xx registers (Raghuram Chary J) [Orabug: 27889387]
- dt-bindings: Document the DT bindings for lan78xx (Phil Elwell) [Orabug: 27889387]
- lan78xx: Read LED states from Device Tree (Phil Elwell) [Orabug: 27889387]
- lan78xx: Read MAC address from DT if present (Phil Elwell) [Orabug: 27889387]
- lan78xx: PHY DSP registers initialization to address EEE link drop issues with long cables (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: Don't reset the interface on open (Phil Elwell) [Orabug: 27889387]
- lan78xx: Avoid spurious kevent 4 "error" (Phil Elwell) [Orabug: 27889387]
- lan78xx: Connect phy early (Alexander Graf) [Orabug: 27889387]
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J) [Orabug: 27889387]
- lan78xx: remove redundant initialization of pointer 'phydev' (Colin Ian King) [Orabug: 27889387]
- net: phy: add paged phy register accessors (Russell King) [Orabug: 27889387]
- net: phy: add unlocked accessors (Russell King) [Orabug: 27889387]
- net: mdiobus: add unlocked accessors (Russell King) [Orabug: 27889387]
- vmscan: fix build warning caused by commit 44b0e03f8ab1 (Khalid Aziz) [Orabug: 27950186]
-
Wed May 23 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1818.0.4.el7uek]
- uek-rpm: enable building SHA3 algorithms (Khalid Aziz) [Orabug: 27204940]
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner) [Orabug: 28064324]
- xfs: detect agfl count corruption and reset agfl (Brian Foster) [Orabug: 28064324]
- uek-rpm: aarch64 use 64K pagesize (Tom Saeger) [Orabug: 28071298]
-
Mon May 21 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.3.el7uek]
- Revert "mlx4: change the ICM table allocations to lowest needed size" (Håkon Bugge) [Orabug: 27979815]
- uek-rpm: aarch64 make olddefconfig for ARM SDEI (Tom Saeger) [Orabug: 28043363]
- uek-rpm: aarch64 build using oracle-armtoolset (Tom Saeger) [Orabug: 28048505]
- uek-rpm: aarch64 enable QLOGIC modules (Tom Saeger) [Orabug: 28043482]
- uek-rpm: aarch64 disable HARDENED_USERCOPY (Tom Saeger) [Orabug: 28043473]
- uek-rpm: aarch64 disable modules that panic kernel (Tom Saeger) [Orabug: 28043451]
- uek-rpm: Add kernel/drivers/crypto/ccp/ccp.ko to nano modules list (Liam Merwick) [Orabug: 28035328]
- arm64: iommu: default to iommu.passthrough=1 (Tom Saeger) [Orabug: 27933624]
- uek-rpm: aarch64 make TORTURE modules debug only (Tom Saeger) [Orabug: 28043498]
-
Tue May 15 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.2.el7uek]
- scsi: esas2r: remove initialization / cleanup dead wood (Christoph Hellwig) [Orabug: 28011715]
- sctp: Copy struct sctp_sock.autoclose to userspace using put_user() (David Windsor) [Orabug: 28022093]
- lkdtm: Update usercopy tests for whitelisting (Kees Cook) [Orabug: 28022093]
- arm: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- arm64: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- x86: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 28022093]
- fork: Provide usercopy whitelisting for task_struct (Kees Cook) [Orabug: 28022093]
- net: Restrict unwhitelisted proto caches to size 0 (Kees Cook) [Orabug: 28022093]
- sctp: Define usercopy region in SCTP proto slab cache (David Windsor) [Orabug: 28022093]
- caif: Define usercopy region in caif proto slab cache (David Windsor) [Orabug: 28022093]
- ip: Define usercopy region in IP proto slab cache (David Windsor) [Orabug: 28022093]
- scsi: Define usercopy region in scsi_sense_cache slab cache (David Windsor) [Orabug: 28022093]
- orangefs: Define usercopy region in orangefs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- exofs: Define usercopy region in exofs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- befs: Define usercopy region in befs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- jfs: Define usercopy region in jfs_ip slab cache (David Windsor) [Orabug: 28022093]
- vfs: Copy struct mount.mnt_id to userspace using put_user() (David Windsor) [Orabug: 28022093]
- dcache: Define usercopy region in dentry_cache slab cache (David Windsor) [Orabug: 28022093]
- ext4: Define usercopy region in ext4_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- ext2: Define usercopy region in ext2_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- ufs: Define usercopy region in ufs_inode_cache slab cache (David Windsor) [Orabug: 28022093]
- vxfs: Define usercopy region in vxfs_inode slab cache (David Windsor) [Orabug: 28022093]
- cifs: Define usercopy region in cifs_request slab cache (David Windsor) [Orabug: 28022093]
- net: Define usercopy region in struct proto slab cache (David Windsor) [Orabug: 28022093]
- fork: Define usercopy region in mm_struct slab caches (David Windsor) [Orabug: 28022093]
- fork: Define usercopy region in thread_stack slab caches (David Windsor) [Orabug: 28022093]
- net: Whitelist the skbuff_head_cache "cb" field (Kees Cook) [Orabug: 28022093]
- vfs: Define usercopy region in names_cache slab caches (David Windsor) [Orabug: 28022093]
- xfs: set format back to extents if xfs_bmap_extents_to_btree (Eric Sandeen) [Orabug: 28004007] {CVE-2018-10323}
- ARM: dts: bcm2837-rpi-3-b: add GPIO expander (Baruch Siach) [Orabug: 27883564]
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang) [Orabug: 27883564]
- arm64: dts: broadcom: Add reference to Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm2837: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- dt-bindings: bcm: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm2837: Add missing GPIOs of Expander (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm283x: Fix PWM pin assignment (Stefan Wahren) [Orabug: 27883564]
- ARM: dts: bcm283x: Use GPIO polarity defines consistently (Stefan Wahren) [Orabug: 27883564]
- arm64: sdei: Add trampoline code for remapping the kernel (James Morse) [Orabug: 28003465]
- arm64: mmu: add the entry trampolines start/end section markers into sections.h (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Discover SDEI support via ACPI (James Morse) [Orabug: 28003465]
- arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: add support for CPU private events (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Add support for CPU and system power states (James Morse) [Orabug: 28003465]
- arm64: kernel: Add arch-specific SDEI entry code and CPU masking (James Morse) [Orabug: 28003465]
- arm64: uaccess: Add PAN helper (James Morse) [Orabug: 28003465]
- arm64: Add vmap_stack header file (James Morse) [Orabug: 28003465]
- firmware: arm_sdei: Add driver for Software Delegated Exceptions (James Morse) [Orabug: 28003465]
- Docs: dt: add devicetree binding for describing arm64 SDEI firmware (James Morse) [Orabug: 28003465]
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse) [Orabug: 28003465]
- uek-rpm: Update linux-firmware dependency to latest (Somasundaram Krishnasamy) [Orabug: 27989707]
- kbuild: arm64: Set objects.builtin dependency to Image for CONFIG_CTF (Dave Kleikamp) [Orabug: 27988752]
- Revert "qla2xxx: Remove unavailable firmware files" (Somasundaram Krishnasamy) [Orabug: 27853785]
- tcmu: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27986186]
- tcmu: fix cmd user after free (Mike Christie) [Orabug: 27986186]
- target: fix destroy device in target_configure_device (tangwenji) [Orabug: 27986186]
- tcmu: allow userspace to reset ring (Mike Christie) [Orabug: 27986186]
- target core: add device action configfs files (Mike Christie) [Orabug: 27986186]
- tcmu: fix error return code in tcmu_configure_device() (Wei Yongjun) [Orabug: 27986186]
- target_core_user: add cmd id to broken ring message (Mike Christie) [Orabug: 27986186]
- target: add SAM_STAT_BUSY sense reason (Mike Christie) [Orabug: 27986186]
- tcmu: prevent corruption when invalid data page requested (Mike Christie) [Orabug: 27986186]
- tcmu: allow max block and global max blocks to be settable (Mike Christie) [Orabug: 27986186]
- tcmu: make ring buffer timer configurable (Mike Christie) [Orabug: 27986186]
- tcmu: don't block submitting context for block waits (Mike Christie) [Orabug: 27986186]
- tcmu: simplify dbi thresh handling (Mike Christie) [Orabug: 27986186]
- tcmu: prep queue_cmd_ring to be used by unmap wq (Mike Christie) [Orabug: 27986186]
- tcmu: clean up the scatter helper (Xiubo Li) [Orabug: 27986186]
- tcmu: fix free block calculation (Mike Christie) [Orabug: 27986186]
- tcmu: simplify scatter_data_area error handling (Mike Christie) [Orabug: 27986186]
- tcmu: remove commands_lock (Mike Christie) [Orabug: 27986186]
- tcmu: move expired command completion to unmap thread (Mike Christie) [Orabug: 27986186]
- tcmu: fix unmap thread race (Mike Christie) [Orabug: 27986186]
- tcmu: split unmap_thread_fn (Mike Christie) [Orabug: 27986186]
- tcmu: merge common block release code (Mike Christie) [Orabug: 27986186]
- tcmu: fix page addr in tcmu_flush_dcache_range (tangwenji) [Orabug: 27986186]
- tcmu: Add a missing unlock on an error path (Dan Carpenter) [Orabug: 27986186]
- tcmu: Fix some memory corruption (Dan Carpenter) [Orabug: 27986186]
- tcmu: fix double se_cmd completion (Mike Christie) [Orabug: 27986186]
- target: Add netlink command reply supported option for each device (Kenjiro Nakayama) [Orabug: 27986186]
- target/tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Kenjiro Nakayama) [Orabug: 27986186]
- tcmu: fix crash when removing the tcmu device (Xiubo Li) [Orabug: 27986186]
- target: return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (Mike Christie) [Orabug: 27986186]
- target: fix ALUA state file path truncation (David Disseldorp) [Orabug: 27986186]
- iscsi-target: fix memory leak in iscsit_release_discovery_tpg() (tangwenji) [Orabug: 27986186]
- target: fix match_token option in target_core_configfs.c (tangwenji) [Orabug: 27986186]
- target: add sense code INSUFFICIENT REGISTRATION RESOURCES (tangwenji) [Orabug: 27986186]
- kernel.spec: add requires system-release for OL7 (Brian Maly) [Orabug: 27964290]
-
Mon May 07 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.0.1.el7uek]
- IB/core: Introducing /sys/class/infiniband_verbs/uek_abi_version (Gerd Rausch) [Orabug: 27876851]
- cpufreq: CPPC: Use transition_delay_us depending transition_latency (George Cherian) [Orabug: 27766637]
- uek-rpm: aarch64 olddefconfig update to 4.14.35 (Tom Saeger) [Orabug: 27981014]
- uek-rpm: aarch64 disable nct hwmon modules (Tom Saeger) [Orabug: 27980341]
- uek-rpm: aarch64 remove perl dependency from perf (Tom Saeger) [Orabug: 27981033]
- uek-rpm: aarch64 add arm64 defconfig platforms (Tom Saeger) [Orabug: 27980988]
-
Mon Apr 30 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.el7uek]
- rds_ib_exits() should free the rds_ib_inet_socket kernel socket (Sudhakar Dindukurti) [Orabug: 27884217]
- iommu/arm-smmu: Enable bypass transaction caching for ARM SMMU 500 (Feng Kan) [Orabug: 27854637]
- config: enable fasttrap provider for arm64 (Kris Van Hees) [Orabug: 27847920]
- dtrace: fasttrap provider (USDT and pid) for aarch64 (Kris Van Hees) [Orabug: 27847920]
- arm64: uprobes warning about non-uprobes sstep (Kris Van Hees) [Orabug: 27925902]
- dtrace: fix user stack sentinel handling (Kris Van Hees) [Orabug: 27847920]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug: 27902555]
- uek-rpm: Enable build of kernel-uek-doc rpm (Somasundaram Krishnasamy) [Orabug: 27845100]
- ctf: do not warn about arrays with a name. (Nick Alcock) [Orabug: 27901553]
- ctf: do not warn about structure members with no decl_file. (Nick Alcock) [Orabug: 27901553]
- ctf: avoid strlen()ing a null pointer on an OOM path (Nick Alcock) [Orabug: 27901553]
- x86/kernel/traps.c: fix trace_die_notifier return value (Kris Van Hees)
- x86/kABI: Increase the NCAPINTS in case we need more CPU bits. (Konrad Rzeszutek Wilk) [Orabug: 27895138]
- uek-rpm: Enable options from RHCK-7.5 missing in UEK5 (Victor Erminpour) [Orabug: 27866120]
- uek-rpm: Enable CONFIG_EDAC_SKX and CONFIG_RAS_CEC (Victor Erminpour) [Orabug: 27824333]
- x86/microcode: probe CPU features on microcode update (Ankur Arora) [Orabug: 27878225]
- x86/microcode: microcode_write() should not reference boot_cpu_data (Ankur Arora) [Orabug: 27878225]
- x86/cpufeatures: use cpu_data in init_speculation_control() (Ankur Arora) [Orabug: 27878225]
- Remove unused active bonding and iwarp code (Sudhakar Dindukurti) [Orabug: 27905986]
- net: don't call update_pmtu unconditionally (Nicolas Dichtel) [Orabug: 27706794]
-
Mon Apr 23 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1.el7uek]
- Fix build break (Somasundaram Krishnasamy) [Orabug: 27911742]
- uek-rpm: Set base_sublevel to 35 (Somasundaram Krishnasamy) [Orabug: 27911742]
- Linux 4.14.35 (Greg Kroah-Hartman)
- nfsd: fix incorrect umasks (J. Bruce Fields)
- hugetlbfs: fix bug in pgoff overflow checking (Mike Kravetz)
- xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling (Simon Gaiser)
- ovl: fix lookup with middle layer opaque dir and absolute path redirects (Amir Goldstein)
- blk-mq: don't keep offline CPUs mapped to hctx 0 (Ming Lei)
- lib: fix stall in __bitmap_parselist() (Yury Norov)
- f2fs: fix heap mode to reset it back (Yunlong Song)
- sunrpc: remove incorrect HMAC request initialization (Eric Biggers)
- ath9k: Protect queue draining by rcu_read_lock() (Toke Høiland-Jørgensen)
- hwmon: (ina2xx) Fix access to uninitialized mutex (Marek Szyprowski)
- x86/mce/AMD: Get address from already initialized block (Yazen Ghannam)
- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (Yazen Ghannam)
- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (Yazen Ghannam)
- x86/MCE: Report only DRAM ECC as memory errors on AMD systems (Yazen Ghannam)
- rtl8187: Fix NULL pointer dereference in priv->conf_mutex (Sudhir Sreedharan)
- Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-low (Hans de Goede)
- Bluetooth: Fix connection if directed advertising and privacy is used (Szymon Janc)
- getname_kernel() needs to make sure that ->name != ->iname in long case (Al Viro)
- get_user_pages_fast(): return -EFAULT on access_ok failure (Michael S. Tsirkin)
- s390/ipl: ensure loadparm valid flag is set (Vasily Gorbik)
- s390/qdio: don't merge ERROR output buffers (Julian Wiedmann)
- s390/qdio: don't retry EQBS after CCQ 96 (Julian Wiedmann)
- nfit: fix region registration vs block-data-window ranges (Dan Williams)
- block/loop: fix deadlock after loop_set_status (Tetsuo Handa)
- apparmor: fix resource audit messages when auditing peer (John Johansen)
- apparmor: fix display of .ns_name for containers (John Johansen)
- apparmor: fix logging of the existence test for signals (John Johansen)
- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (Bill Kuzeja)
- x86/MCE/AMD: Define a function to get SMCA bank type (Yazen Ghannam)
- radeon: hide pointless #warning when compile testing (Arnd Bergmann)
- perf/core: Fix use-after-free in uprobe_perf_close() (Prashant Bhole)
- perf intel-pt: Fix timestamp following overflow (Adrian Hunter)
- perf intel-pt: Fix error recovery from missing TIP packet (Adrian Hunter)
- perf intel-pt: Fix sync_switch (Adrian Hunter)
- perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (Adrian Hunter)
- KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode (Nicholas Piggin)
- PCI: hv: Serialize the present and eject work items (Dexuan Cui)
- Drivers: hv: vmbus: do not mark HV_PCIE as perf_device (Dexuan Cui)
- parisc: Fix HPMC handler by increasing size to multiple of 16 bytes (Helge Deller)
- parisc: Fix out of array access in match_pci_device() (Helge Deller)
- media: v4l: vsp1: Fix header display list status check in continuous mode (Kieran Bingham)
- media: v4l2-compat-ioctl32: don't oops on overlay (Mauro Carvalho Chehab)
- lan78xx: Correctly indicate invalid OTP (Phil Elwell)
- vhost: Fix vhost_copy_to_user() (Eric Auger)
- vhost: fix vhost_vq_access_ok() log check (Stefan Hajnoczi)
- slip: Check if rstate is initialized before uncompressing (Tejaswi Tanikella)
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon)
- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (Bassem Boubaker)
- netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (Jozsef Kadlecsik)
- Linux 4.14.34 (Greg Kroah-Hartman)
- net/mlx4_core: Fix memory leak while delete slave's resources (Moshe Shemesh)
- vhost_net: add missing lock nesting notation (Jason Wang)
- team: move dev_mc_sync after master_upper_dev_link in team_port_add (Xin Long)
- route: check sysctl_fib_multipath_use_neigh earlier than hash (Xin Long)
- vhost: validate log when IOTLB is enabled (Jason Wang)
- net/mlx5e: Fix traffic being dropped on VF representor (Roi Dayan)
- net/mlx4_en: Fix mixed PFC and Global pause user control requests (Eran Ben Elisha)
- strparser: Fix sign of err codes (Dave Watson)
- net/sched: fix NULL dereference on the error path of tcf_skbmod_init() (Davide Caratti)
- net/sched: fix NULL dereference in the error path of tunnel_key_init() (Davide Caratti)
- net/mlx5e: Sync netdev vxlan ports at open (Shahar Klein)
- net/mlx5e: Don't override vport admin link state in switchdev mode (Jianbo Liu)
- ipv6: sr: fix seg6 encap performances with TSO enabled (David Lebrun)
- nfp: use full 40 bits of the NSP buffer address (Dirk van der Merwe)
- net/mlx5e: Fix memory usage issues in offloading TC flows (Jianbo Liu)
- net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path (Or Gerlitz)
- vti6: better validate user provided tunnel names (Eric Dumazet)
- ip6_tunnel: better validate user provided tunnel names (Eric Dumazet)
- ip6_gre: better validate user provided tunnel names (Eric Dumazet)
- ipv6: sit: better validate user provided tunnel names (Eric Dumazet)
- ip_tunnel: better validate user provided tunnel names (Eric Dumazet)
- net: fool proof dev_valid_name() (Eric Dumazet)
- bonding: process the err returned by dev_set_allmulti properly in bond_enslave (Xin Long)
- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (Xin Long)
- bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long)
- vrf: Fix use after free and double free in vrf_finish_output (David Ahern)
- vlan: also check phy_driver ts_info for vlan's real device (Hangbin Liu)
- vhost: correctly remove wait queue during poll failure (Jason Wang)
- sky2: Increase D3 delay to sky2 stops working after suspend (Kai-Heng Feng)
- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (Eric Dumazet)
- sctp: do not leak kernel memory to user space (Eric Dumazet)
- r8169: fix setting driver_data after register_netdev (Heiner Kallweit)
- pptp: remove a buggy dst release in pptp_connect() (Eric Dumazet)
- net/sched: fix NULL dereference in the error path of tcf_bpf_init() (Davide Caratti)
- net sched actions: fix dumping which requires several messages to user space (Craig Dillabaugh)
- netlink: make sure nladdr has correct size in netlink_connect() (Alexander Potapenko)
- net/ipv6: Increment OUTxxx counters after netfilter hook (Jeff Barnhill)
- net/ipv6: Fix route leaking between VRFs (David Ahern)
- net: fix possible out-of-bound read in skb_network_protocol() (Eric Dumazet)
- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) (Raghuram Chary J)
- ipv6: the entire IPv6 header chain must fit the first fragment (Paolo Abeni)
- arp: fix arp_filter on l3slave devices (Miguel Fadon Perlines)
- x86/microcode: Fix CPU synchronization routine (Borislav Petkov)
- x86/microcode: Attempt late loading only when new microcode is present (Borislav Petkov)
- x86/microcode: Synchronize late microcode loading (Ashok Raj)
- x86/microcode: Request microcode on the BSP (Borislav Petkov)
- x86/microcode/intel: Look into the patch cache first (Borislav Petkov)
- x86/microcode: Do not upload microcode if CPUs are offline (Ashok Raj)
- x86/microcode/intel: Writeback and invalidate caches before updating microcode (Ashok Raj)
- x86/microcode/intel: Check microcode revision before updating sibling threads (Ashok Raj)
- x86/microcode: Get rid of struct apply_microcode_ctx (Borislav Petkov)
- x86/CPU: Check CPU feature bits after microcode upgrade (Borislav Petkov)
- x86/CPU: Add a microcode loader callback (Borislav Petkov)
- x86/microcode: Propagate return value from updating functions (Borislav Petkov)
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (Ard Biesheuvel)
- objtool: Add Clang support (Josh Poimboeuf)
- thermal: int3400_thermal: fix error handling in int3400_thermal_probe() (Alexey Khoroshilov)
- tcmu: release blocks for partially setup cmds (Mike Christie)
- perf tools: Fix copyfile_offset update of output offset (Jiri Olsa)
- crypto: aes-generic - build with -Os on gcc-7+ (Arnd Bergmann)
- mtd: mtd_oobtest: Handle bitflips during reads (Miquel Raynal)
- Input: goodix - disable IRQs while suspended (Hans de Goede)
- ibmvnic: Don't handle RX interrupts when not up. (Nathan Fontenot)
- sdhci: Advertise 2.0v supply on SDIO host controller (Andy Shevchenko)
- x86/gart: Exclude GART aperture from vmcore (Jiri Bohac)
- gpio: thunderx: fix error return code in thunderx_gpio_probe() (Wei Yongjun)
- RDMA/cma: Fix rdma_cm path querying for RoCE (Parav Pandit)
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S)
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S)
- cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages (Arjun Vynipadath)
- i40evf: don't rely on netif_running() outside rtnl_lock() (Jacob Keller)
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger)
- EDAC, mv64x60: Fix an error handling path (Christophe JAILLET)
- block, bfq: put async queues for root bfq groups too (Paolo Valente)
- tty: n_gsm: Allow ADM response in addition to UA for control dlci (Tony Lindgren)
- blk-mq: fix kernel oops in blk_mq_tag_idle() (Ming Lei)
- scsi: libsas: initialize sas_phy status according to response of DISCOVER (chenxiang)
- scsi: libsas: fix error when getting phy events (Jason Yan)
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (Jason Yan)
- bcache: segregate flash only volume write streams (Tang Junhui)
- bcache: stop writeback thread after detaching (Tang Junhui)
- bcache: ret IOERR when read meets metadata error (Rui Hua)
- net: hns3: fix for changing MTU (Fuyun Liang)
- net: hns3: Fix an error macro definition of HNS3_TQP_STAT (Jian Shen)
- net: hns3: Fix a loop index error of tqp statistics query (Jian Shen)
- net: hns3: Fix an error of total drop packet statistics (Jian Shen)
- net/mlx5: Fix race for multiple RoCE enable (Daniel Jurgens)
- wl1251: check return from call to wl1251_acx_arp_ip_filter (Colin Ian King)
- rt2x00: do not pause queue unconditionally on error path (Stanislaw Gruszka)
- power: supply: axp288_charger: Properly stop work on probe-error / remove (Hans de Goede)
- ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' (Christophe JAILLET)
- staging: lustre: disable preempt while sampling processor id. (NeilBrown)
- perf report: Fix a no annotate browser displayed issue (Jin Yao)
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (Javier Martinez Canillas)
- nvme_fcloop: fix abort race condition (James Smart)
- nvme_fcloop: disassocate local port structs (James Smart)
- pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts (Hans de Goede)
- backlight: tdo24m: Fix the SPI CS between transfers (Robert Jarzmik)
- blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei)
- blk-mq: avoid to map CPU into stale hw queue (Ming Lei)
- IB/rdmavt: Allocate CQ memory on the correct node (Mike Marciniszyn)
- powernv-cpufreq: Add helper to extract pstate from PMSR (Gautham R. Shenoy)
- gpio: label descriptors using the device name (Linus Walleij)
- vfb: fix video mode and line_length being set when loaded (Pieter \"PoroCYon\" Sluys)
- mac80211: Fix setting TX power on monitor interfaces (Peter Große)
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven)
- irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry (Shanker Donthineni)
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. (Chaitra P B)
- scsi: libiscsi: Allow sd_shutdown on bad transport (Rafael David Tinoco)
- spi: sh-msiof: Fix timeout failures for TX-only DMA transfers (Geert Uytterhoeven)
- ASoC: Intel: cht_bsw_rt5645: Analog Mic support (Hans de Goede)
- ASoC: Intel: Skylake: Disable clock gating during firmware and library download (Pardha Saradhi K)
- media: videobuf2-core: don't go out of the buffer range (Mauro Carvalho Chehab)
- clk: sunxi-ng: a83t: Add M divider to TCON1 clock (Jernej Škrabec)
- hwmon: (ina2xx) Make calibration register value fixed (Maciej Purski)
- RDMA/cma: Mark end of CMA ID messages (Leon Romanovsky)
- selftests/net: fix bugs in address and port initialization (Sowmini Varadhan)
- PM / devfreq: Fix potential NULL pointer dereference in governor_store (Gustavo A. R. Silva)
- clk: divider: fix incorrect usage of container_of (Jerome Brunet)
- watchdog: dw_wdt: add stop watchdog operation (Oleksij Rempel)
- VFS: close race between getcwd() and d_move() (NeilBrown)
- net/mlx4_en: Change default QoS settings (Moni Shoua)
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede)
- rds; Reset rs->rs_bound_addr in rds_add_bound() failure path (Sowmini Varadhan)
- l2tp: fix missing print session offset info (Hangbin Liu)
- net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg (Fuyun Liang)
- net: hns3: free the ring_data structrue when change tqps (Peng Li)
- perf evsel: Enable ignore_missing_thread for pid option (Mengting Zhang)
- perf probe: Add warning message if there is unexpected event name (Masami Hiramatsu)
- perf probe: Find versioned symbols from map (Masami Hiramatsu)
- thermal: power_allocator: fix one race condition issue for thermal_instances list (Yi Zeng)
- ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT (Tobias Brunner)
- Bluetooth: Add a new 04ca:3015 QCA_ROME device (Ioan Moldovan)
- ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node (Rasmus Villemoes)
- clk: meson: mpll: use 64-bit maths in params_from_rate (Martin Blumenstingl)
- i40iw: Validate correct IRD/ORD connection parameters (Tatyana Nikolova)
- i40iw: Correct Q1/XF object count equation (Shiraz Saleem)
- i40iw: Fix sequence number for the first partial FPDU (Shiraz Saleem)
- Linux 4.14.33 (Greg Kroah-Hartman)
- Revert "ip6_vti: adjust vti mtu according to mtu of lower device" (Greg Kroah-Hartman)
- Revert "cpufreq: Fix governor module removal race" (Greg Kroah-Hartman)
- Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Fix slab name "biovec-(1<<(21-12))" (Mikulas Patocka)
- net: hns: Fix ethtool private flags (Matthias Brugger)
- ARM: dts: DRA76-EVM: Set powerhold property for tps65917 (Keerthy)
- vt: change SGR 21 to follow the standards (Mike Frysinger)
- Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad (Ondrej Zary)
- Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list (Dennis Wassenberg)
- Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 (Masaki Ota)
- Revert "base: arch_topology: fix section mismatch build warnings" (Gaku Inami)
- staging: comedi: ni_mio_common: ack ai fifo error interrupts. (Frank Mori Hess)
- Btrfs: fix unexpected cow in run_delalloc_nocow (Liu Bo)
- crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one (Eric Biggers)
- crypto: arm,arm64 - Fix random regeneration of S_shipped (Leonard Crestez)
- crypto: ccp - return an actual key size from RSA max_size callback (Maciej S. Szmigiero)
- crypto: caam - Fix null dereference at error path (Rui Miguel Silva)
- crypto: ahash - Fix early termination in hash walk (Herbert Xu)
- crypto: testmgr - Fix incorrect values in PKCS#1 test vector (Conor McLoughlin)
- crypto: inside-secure - fix clock management (Gregory CLEMENT)
- crypto: lrw - Free rctx->ext with kzfree (Herbert Xu)
- parport_pc: Add support for WCH CH382L PCI-E single parallel port card. (Alexander Gerasiov)
- media: usbtv: prevent double free in error case (Oliver Neukum)
- /dev/mem: Avoid overwriting "err" in read_mem() (Kees Cook)
- mei: remove dev_err message on an unsupported ioctl (Colin Ian King)
- serial: 8250: Add Nuvoton NPCM UART (Joel Stanley)
- USB: serial: cp210x: add ELDAT Easywave RX09 id (Johan Hovold)
- USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator (Clemens Werther)
- USB: serial: ftdi_sio: add RT Systems VX-8 cable (Major Hayden)
- bitmap: fix memset optimization on big-endian systems (Omar Sandoval)
- usb: dwc2: Improve gadget state disconnection handling (John Stultz)
- Bluetooth: Fix missing encryption refresh on Security Request (Szymon Janc)
- phy: qcom-ufs: add MODULE_LICENSE tag (Arnd Bergmann)
- netfilter: x_tables: add and use xt_check_proc_name (Florian Westphal)
- netfilter: drop template ct when conntrack is skipped. (Paolo Abeni)
- l2tp: fix races with ipv4-mapped ipv6 addresses (Paolo Abeni)
- netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal)
- netfilter: x_tables: make allocation less aggressive (Michal Hocko)
- percpu: add __GFP_NORETRY semantics to the percpu balancing path (Dennis Zhou)
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (Steffen Klassert)
- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() (Greg Hackmann)
- RDMA/ucma: Introduce safer rdma_addr_size() variants (Roland Dreier)
- RDMA/ucma: Check that device exists prior to accessing it (Leon Romanovsky)
- RDMA/ucma: Check that device is connected prior to access it (Leon Romanovsky)
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe)
- RDMA/ucma: Ensure that CM_ID exists prior to access it (Leon Romanovsky)
- RDMA/ucma: Fix use-after-free access in ucma_close (Leon Romanovsky)
- RDMA/ucma: Check AF family prior resolving address (Leon Romanovsky)
- xfrm_user: uncoditionally validate esn replay attribute struct (Florian Westphal)
- partitions/msdos: Unable to mount UFS 44bsd partitions (Richard Narron)
- powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs (Nicholas Piggin)
- powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened (Nicholas Piggin)
- i2c: i2c-stm32f7: fix no check on returned setup (Pierre-Yves MORDRET)
- ipc/shm.c: add split function to shm_vm_ops (Mike Kravetz)
- ceph: only dirty ITER_IOVEC pages for direct read (Yan, Zheng)
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds)
- x86/platform/uv/BAU: Add APIC idt entry (Andrew Banman)
- ALSA: pcm: potential uninitialized return values (Dan Carpenter)
- ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (Stefan Roese)
- ALSA: usb-audio: Add native DSD support for TEAC UD-301 (Nobutaka Okabe)
- mtd: nand: atmel: Fix get_sectorsize() function (Boris Brezillon)
- mtd: jedec_probe: Fix crash in jedec_read_mfr() (Linus Walleij)
- ARM: dts: sun6i: a31s: bpi-m2: add missing regulators (Philipp Rossak)
- ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties (Philipp Rossak)
- ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] (Fabio Estevam)
- ARM: OMAP: Fix SRAM W+X mapping (Tony Lindgren)
-
Sun Apr 22 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-4.el7uek]
- hv_netvsc: enable multicast if necessary (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: common detach logic (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: change GPAD teardown order on older versions (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use RCU to fix concurrent rx and queue changes (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: disable NAPI before channel close (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking during VF setup (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking for rx_mode (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid repeated updates of packet filter (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix filter flags (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: propagate rx filters to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: filter multicast/broadcast (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: defer queue selection to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use napi_schedule_irqoff (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix race in napi poll when rescheduling (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: cancel subchannel setup before halting device (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix error unwind handling if vmbus_open fails (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: only wake transmit queue if link is up (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid retry on send during shutdown (Stephen Hemminger) [Orabug: 27747785]
- scsi: storvsc: Spread interrupts when picking a channel for I/O requests (Michael Kelley (EOSG)) [Orabug: 27747785]
- scsi: storvsc: Increase cmd_per_lun for higher speed devices (Michael Kelley (EOSG)) [Orabug: 27747785]
- x86/headers/UAPI: Use __u64 instead of u64 in <uapi/asm/hyperv.h> (KarimAllah Ahmed) [Orabug: 27747785]
- x86/kvm: Make it compile on 32bit and with HYPYERVISOR_GUEST=n (Thomas Gleixner) [Orabug: 27747785]
- x86/kvm: Support Hyper-V reenlightenment (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/kvm: Pass stable clocksource to guests when running nested on Hyper-V (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/irq: Count Hyper-V reenlightenment interrupts (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Redirect reenlightment notifications on CPU offlining (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Reenlightenment notifications support (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Add a function to read both TSC and TSC page value simulateneously (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Check for required priviliges in hyperv_init() (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: Use the num_online_cpus() for channel limit (Haiyang Zhang) [Orabug: 27747785]
- uio_hv_generic: fix new type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: fix type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: add rescind support (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: create send and receive buffers (Stephen Hemminger) [Orabug: 27747785]
- uio: document uio_hv_generic regions (Stephen Hemminger) [Orabug: 27747785]
- doc: fix documentation about uio_hv_generic (Stephen Hemminger) [Orabug: 27747785]
- vmbus: add monitor_id and subchannel_id to sysfs per channel (Stephen Hemminger) [Orabug: 27747785]
- vmbus: fix ABI documentation (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use ISR callback method (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use standard mmap for resources (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: fix configuration comments (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make channel attributes static (Stephen Hemminger) [Orabug: 27747785]
- Drivers: hv: vmbus: Remove x86-isms from arch independent drivers (Michael Kelley) [Orabug: 27747785]
- vmbus: unregister device_obj->channels_kset (Dexuan Cui) [Orabug: 27747785]
- hv_netvsc: empty current transmit aggregation if flow blocked (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: remove open_cnt reference count (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: pass netvsc_device to receive callback (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: simplify function args in receive status path (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: track memory allocation failures in ethtool stats (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: copy_to_send buf can be void (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make hv_get_ringbuffer_availbytes local (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: optimize initialization of RNDIS header (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use reciprocal divide to speed up percent calculation (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: replace divide with mask when computing padding (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: don't need local xmit_more (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: drop unused macros (Stephen Hemminger) [Orabug: 27747785]
- tools/hv: add install target to Makefile (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: hide warnings about uninitialized/missing rndis device (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Avoid excessive host scan on controller change (Long Li) [Orabug: 27747785]
- hyper-v: trace channel events (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_send_tl_connect_request() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_release_relid() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_negotiate_version() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_teardown_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_establish_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_close_internal() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_open() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_request_offers() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onversion_response() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_torndown() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_created() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onopen_result() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer_rescind() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_message() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_msg_dpc() (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Allow only one remove lun work item to be issued per lun (Cathy Avery) [Orabug: 27747785]
- Drivers: hv: vmbus: Make panic reporting to be more useful (K. Y. Srinivasan) [Orabug: 27747785]
- Drivers: hv: vmbus: Expose per-channel interrupts and events counters (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Set tx_table to equal weight after subchannels open (Haiyang Zhang) [Orabug: 27747785]
- vmbus: initialize reserved fields in messages (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename tx_send_table to tx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename ind_table to rx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Update netvsc Document for TCP hash level setting (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Add ethtool handler to set and get TCP hash levels (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Change the hash level variable to bit flags (Haiyang Zhang) [Orabug: 27747785]
- HID: hyperv: pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27747785]
- vmbus: add per-channel sysfs info (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: report stop_queue and wake_queue (Simon Xiao) [Orabug: 27747785]
- hv_netvsc: Fix the real number of queues of non-vRSS cases (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: make const array ver_list static, reduces object code size (Colin Ian King) [Orabug: 27747785]
- x86/vector: Rename used_vectors to system_vectors (Thomas Gleixner) [Orabug: 27747785]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o) [Orabug: 27823858] {CVE-2018-1093} {CVE-2018-1093}
- ext4: add extra checks to ext4_xattr_block_get() (Theodore Ts'o) [Orabug: 27823895] {CVE-2018-1095}
- ext4: limit xattr size to INT_MAX (Eric Biggers) [Orabug: 27823895] {CVE-2018-1095} {CVE-2018-1095}
- uek-rpm: aarch64 set CMA_SIZE_MBYTES to 0 (Tom Saeger) [Orabug: 27854630]
- uek-rpm: aarch64 enable resilient_rdmaip module (Tom Saeger) [Orabug: 27854808]
- include: psp-sev: Capitalize invalid length enum (Brijesh Singh) [Orabug: 27786605]
- x86/mm: Unbreak modules that use the DMA API (Tom Lendacky) [Orabug: 27786605]
- resource: Fix resource_size.cocci warnings (kbuild test robot) [Orabug: 27786605]
- x86/io: Unroll string I/O when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/boot: Add early boot support when running with SEV active (Tom Lendacky)
- x86/mm: Add DMA support for SEV memory encryption (Tom Lendacky) [Orabug: 27786605]
- x86/mm, resource: Use PAGE_KERNEL protection for ioremap of memory pages (Tom Lendacky) [Orabug: 27786605]
- resource: Provide resource struct in resource walk callback (Tom Lendacky) [Orabug: 27786605]
- resource: Consolidate resource walking code (Tom Lendacky) [Orabug: 27786605]
- x86/efi: Access EFI data as encrypted when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Include SEV for encryption memory attribute changes (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Use encrypted access of boot related data with SEV (Tom Lendacky) [Orabug: 27786605]
- x86/realmode: Don't decrypt trampoline area under SEV (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Remove unnecessary TLB flush for SME in-place encryption (Tom Lendacky) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_disable (Christoffer Dall) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_enable (Christoffer Dall) [Orabug: 27786605]
- arm64: kernel: Prepare for a DISR user (James Morse) [Orabug: 27786605]
- arm64: kernel: Survive corrected RAS errors notified by SError (James Morse) [Orabug: 27786605]
- arm64: cpufeature: Detect CPU RAS Extentions (Xie XiuQi) [Orabug: 27786605]
- arm64: Move the async/fiq helpers to explicitly set process context flags (James Morse) [Orabug: 27786605]
- arm64: entry.S: move SError handling into a C function for future expansion (Xie XiuQi) [Orabug: 27786605]
- scsi: core: introduce force_blk_mq (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: unify scsi_host_template (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity (Ming Lei) [Orabug: 27786605]
- KVM: arm/arm64: Reset mapped IRQs on VM reset (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (Andre Przywara) [Orabug: 27786605]
- tools headers: Sync copy of kvm UAPI headers (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- virtio-net: re enable XDP_REDIRECT for mergeable buffer (Jason Wang) [Orabug: 27786605]
- KVM: X86: Allow userspace to define the microcode version (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li) [Orabug: 27786605]
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky) [Orabug: 27786605]
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky) [Orabug: 27786605]
- virtio-gpu: fix ioctl and expose the fixed status to userspace. (Dave Airlie) [Orabug: 27786605]
- KVM: SVM: Fix SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: install RSM intercept (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: no need to call access_ok() in LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Avoid traversing all the cpus for pv tlb flush when steal time is disabled (Wanpeng Li) [Orabug: 27786605]
- x86/kvm: Make parse_no_xxx __init for kvm (Dou Liyang) [Orabug: 27786605]
- kvm: fix warning for non-x86 builds (Sebastian Ott) [Orabug: 27786605]
- kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds (Sebastian Ott) [Orabug: 27786605]
- tools/kvm_stat: print 'Total' line for multiple events only (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: group child events indented after parent (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: separate drilldown and fields filtering (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: eliminate extra guest/pid selection dialog (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: mark private methods as such (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix debugfs handling (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: print error on invalid regex (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix crash when filtering out all non-child trace events (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: avoid 'is' for equality checks (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a more pythonic way to iterate over dictionaries (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a namedtuple for storing the values (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: simplify the sortkey function (Marc Hartmayer) [Orabug: 27786605]
- KVM: nVMX: preserve SECONDARY_EXEC_DESC without UMIP (Radim Krčmář) [Orabug: 27786605]
- virtio_net: fix ndo_xdp_xmit crash towards dev not ready for XDP (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix memory leak in XDP_REDIRECT (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix XDP code path in receive_small() (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: disable XDP_REDIRECT in receive_mergeable() case (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: arm/arm64: Fix arch timers with userspace irqchips (Christoffer Dall) [Orabug: 27786605]
- tools headers: Sync {tools/,}arch/powerpc/include/uapi/asm/kvm.h (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- KVM: x86: don't forget vcpu_put() in kvm_arch_vcpu_ioctl_set_sregs() (Eric Biggers) [Orabug: 27786605]
- virtio_vop: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio_pci: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio: split device_register into device_initialize and device_add (weiping zhang) [Orabug: 27786605]
- virtio_blk: print capacity at probe time (Stefan Hajnoczi) [Orabug: 27786605]
- virtio: make VIRTIO a menuconfig to ease disabling it all (Vincent Legoll) [Orabug: 27786605]
- kvm: x86: remove efer_reload entry in kvm_vcpu_stat (Longpeng(Mike)) [Orabug: 27786605]
- KVM: x86: AMD Processor Topology Information (Stanislav Lanci) [Orabug: 27786605]
- x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (Vitaly Kuznetsov) [Orabug: 27786605]
- kvm: embed vcpu id to dentry of vcpu anon inode (Masatake YAMATO) [Orabug: 27786605]
- kvm: Map PFN-type memory regions as writable (if possible) (KarimAllah Ahmed) [Orabug: 27786605]
- KVM: arm/arm64: Fixup userspace irqchip static key optimization (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix userspace_irqchip_in_use counting (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix incorrect timer_is_pending logic (Christoffer Dall) [Orabug: 27786605]
- virtio/ringtest: virtio_ring: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio/ringtest: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio: virtio_mmio: make of_device_ids const. (Arvind Yadav) [Orabug: 27786605]
- virtio-mmio: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- virtio_balloon: include disk/file caches memory statistics (Tomáš Golembiovský) [Orabug: 27786605]
- virtio_net: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 27786605]
- xdp: base API for new XDP rx-queue info concept (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: X86: Restart the guest when insn_len is zero and SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Do not install #UD intercept when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Clear C-bit from the page fault address (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Pin guest memory when SEV is active (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_ENCRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_DECRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV GUEST_STATUS command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_FINISH command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_UPDATE_DATA command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_START command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: VMRUN should use associated ASID when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- f2fs: use find_get_pages_tag() for looking up single page (Jan Kara) [Orabug: 27786605]
- f2fs: deny accessing encryption policy if encryption is off (Chao Yu) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_nr_tag() (Jan Kara) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: refactor truncate_complete_page() (Jan Kara) [Orabug: 27786605]
- mm: factor out checks and accounting from __delete_from_page_cache() (Jan Kara) [Orabug: 27786605]
- mm: move clearing of page->mapping to page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: move accounting updates before page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: factor out page cache page freeing into a separate function (Jan Kara) [Orabug: 27786605]
- mm: remove cold parameter for release_pages (Mel Gorman) [Orabug: 27786605]
- mm, pagevec: remove cold parameter for pagevecs (Mel Gorman) [Orabug: 27786605]
- mm: batch radix tree operations when truncating pages (Jan Kara) [Orabug: 27786605]
- mm: only drain per-cpu pagevecs once per pagevec usage (Mel Gorman) [Orabug: 27786605]
- mm: remove nr_pages argument from pagevec_lookup_{,range}_tag() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in write_cache_pages() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in __filemap_fdatawait_range() (Jan Kara) [Orabug: 27786605]
- nilfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- gfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: simplify page iteration loops (Jan Kara) [Orabug: 27786605]
- ext4: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- btrfs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: add variant of pagevec_lookup_range_tag() taking number of pages (Jan Kara) [Orabug: 27786605]
- mm: implement find_get_pages_range_tag() (Jan Kara) [Orabug: 27786605]
- tools/virtio: fix smp_mb on x86 (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: copy READ/WRITE_ONCE (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: more stubs to fix tools build (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: switch to __ptr_ring_empty (Michael S. Tsirkin) [Orabug: 27786605]
- KVM: arm/arm64: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27786605]
- virtio_net: Add ethtool stats (Toshiaki Makita) [Orabug: 27786605]
- KVM: nVMX: remove unnecessary vmwrite from L2->L1 vmexit (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize more non-shadowed fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize descriptor cache fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: track dirty state of non-shadowed VMCS fields (Paolo Bonzini) [Orabug: 27786605]
- KVM: VMX: split list of shadowed VMCS field to a separate file (Paolo Bonzini) [Orabug: 27786605]
- kvm: vmx: Reduce size of vmcs_field_to_offset_table (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Change vmcs_field_type to vmcs_field_width (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Introduce VMCS12_MAX_FIELD_INDEX (Jim Mattson) [Orabug: 27786605]
- KVM: VMX: optimize shadow VMCS copying (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: shadow more fields that are read/written on every vmexits (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: Fix injection to L2 when L1 don't intercept external-interrupts (Liran Alon) [Orabug: 27786605]
- KVM: nVMX: Re-evaluate L1 pending events when running L2 and L1 got posted-interrupt (Liran Alon) [Orabug: 27786605]
- KVM: x86: Change __kvm_apic_update_irr() to also return if max IRR updated (Liran Alon) [Orabug: 27786605]
- KVM: x86: Optimization: Create SVM stubs for sync_pir_to_irr() (Liran Alon) [Orabug: 27786605]
- kvm/vmx: Use local vmx variable in vmx_get_msr() (Borislav Petkov) [Orabug: 27786605]
- KVM: MMU: consider host cache mode in MMIO page check (Haozhong Zhang) [Orabug: 27786605]
- KVM: x86: prefer "depends on" to "select" for SEV (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: avoid unnecessary XSETBV on guest entry (Paolo Bonzini) [Orabug: 27786605]
- KVM: X86: support paravirtualized help for TLB shootdowns (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: introduce invalidate_gpa argument to tlb flush (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: use paravirtualized TLB Shootdown (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Add KVM_VCPU_PREEMPTED (Wanpeng Li) [Orabug: 27786605]
- stddef.h: Introduce sizeof_field() (Kees Cook) [Orabug: 27786605]
- kvm_config: add CONFIG_S390_GUEST (Christian Borntraeger) [Orabug: 27786605]
- KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA (Dongjiu Geng) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL2 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL1 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Save ESR_EL2 on guest SError (James Morse) [Orabug: 27786605]
- KVM: arm64: Save/Restore guest DISR_EL1 (James Morse) [Orabug: 27786605]
- KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: mask/unmask daif around VHE guests (James Morse) [Orabug: 27786605]
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (Paolo Bonzini) [Orabug: 27786605]
- kvm: whitelist struct kvm_vcpu_arch (Paolo Bonzini) [Orabug: 27786605]
- KVM: arm64: Stop save/restoring host tpidr_el1 on VHE (James Morse) [Orabug: 27786605]
- KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (James Morse) [Orabug: 27786605]
- KVM: arm64: Store vcpu on the stack during __guest_enter() (James Morse) [Orabug: 27786605]
- virtio_net: propagate linkspeed/duplex settings from the hypervisor (Jason Baron) [Orabug: 27786605]
- KVM: arm/arm64: Drop vcpu parameter from guest cache maintenance operartions (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Preserve Exec permission across R/W permission faults (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Only clean the dcache on translation fault (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Limit icache invalidation to prefetch aborts (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: PTE/PMD S2 XN bit definition (Marc Zyngier) [Orabug: 27786605]
- arm: KVM: Add optimized PIPT icache flushing (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: Add invalidate_icache_range helper (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Split dcache/icache flushing (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Detangle kvm_mmu.h from kvm_hyp.h (Marc Zyngier) [Orabug: 27786605]
- Revert "arm64: KVM: Hide PMU from guests when disabled" (Christoffer Dall) [Orabug: 27786605]
- virtio_remoteproc: correct put_device virtio_device.dev (weiping zhang) [Orabug: 27786605]
- KVM: arm/arm64: Delete outdated forwarded irq documentation (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid work when userspace iqchips are not used (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Provide a get_input_level for the arch timer (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support VGIC dist pend/active changes for mapped IRQs (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support a vgic interrupt line level sample function (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Support level-triggered mapped interrupts (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Don't cache the timer IRQ level (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Factor out functionality to get vgic mmio requester_vcpu (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Remove redundant preemptible checks (Christoffer Dall) [Orabug: 27786605]
- arm64/sve: KVM: Hide SVE from CPU features exposed to guests (Dave Martin) [Orabug: 27786605]
- KVM: arm: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- arm64: KVM: Hide PMU from guests when disabled (Andrew Jones) [Orabug: 27786605]
- drm/virtio: remove the default io_mem_pfn set (Tan Xiaojun) [Orabug: 27786605]
- KVM: introduce kvm_arch_vcpu_async_ioctl (Paolo Bonzini) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (Christoffer Dall) [Orabug: 27786605]
- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (Christoffer Dall) [Orabug: 27786605]
- KVM: Take vcpu->mutex outside vcpu_load (Christoffer Dall) [Orabug: 27786605]
- KVM: VMX: drop I/O permission bitmaps (Quan Xu) [Orabug: 27786605]
- KVM: X86: Reduce the overhead when lapic_timer_advance is disabled (Wanpeng Li) [Orabug: 27786605]
- KVM: VMX: Cache IA32_DEBUGCTL in memory (Wanpeng Li) [Orabug: 27786605]
- KVM: Expose new cpu features to guest (Yang Zhong) [Orabug: 27786605]
- kvm_main: Use common error handling code in kvm_dev_ioctl_create_vm() (Markus Elfring) [Orabug: 27786605]
- KVM: x86: Add emulation of MSR_SMI_COUNT (Liran Alon) [Orabug: 27786605]
- KVM: x86: simplify kvm_mwait_in_guest() (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: drop bogus MWAIT check (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: prevent MWAIT in guest with buggy MONITOR (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: MMU: make array audit_point_name static (Colin Ian King) [Orabug: 27786605]
- x86: kvm: mmu: make kvm_mmu_clear_all_pte_masks static (Gimcuan Hui) [Orabug: 27786605]
- KVM: x86: emulate RDPID (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: emulate sldt and str (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for UMIP (Paolo Bonzini) [Orabug: 27786605]
- rcutorture/kvm-build.sh: Skip build directory check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm-recheck-*: Improve result directory readability check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Support execution from any directory (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Use consistent help text for --qemu-args (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Remove unused variable, `alldone` (SeongJae Park) [Orabug: 27786605]
- KVM: SVM: Add KVM_SEV_INIT command (Brijesh Singh) [Orabug: 27786605]
- KVM: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- kvm: switch get_user_page_nowait() to get_user_pages_unlocked() (Al Viro) [Orabug: 27786605]
- KVM: SVM: Add sev module_param (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Reserve ASID range for SEV guest (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Fix sparse, use plain integer as NULL pointer (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_CERT_EXPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Build the AMD secure processor driver only with AMD CPU support (Borislav Petkov) [Orabug: 27786605]
- crypto: ccp: Define SEV userspace ioctl and command id (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CERT_IMPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CSR ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PLATFORM_STATUS ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_FACTORY_RESET ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Secure Encrypted Virtualization (SEV) command support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Platform Security Processor (PSP) device support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Add CONFIG_KVM_AMD_SEV (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_OP ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Extend CPUID range to include new leaf (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Prepare to reserve asid for SEV guest (Brijesh Singh) [Orabug: 27786605]
- kvm: svm: Add SEV feature definitions to KVM (Tom Lendacky) [Orabug: 27786605]
- kvm: svm: prepare for new bit definition in nested_ctl (Tom Lendacky) [Orabug: 27786605]
- x86/CPU/AMD: Add the Secure Encrypted Virtualization CPU feature (Jim Quigley) [Orabug: 27786605]
- Documentation/virtual/kvm: Add AMD Secure Encrypted Virtualization (SEV) (Brijesh Singh) [Orabug: 27786605]
- drm/virtio: add create_handle support. (Lepton Wu) [Orabug: 27786605]
- usercopy: Restrict non-usercopy caches to size 0 (Kees Cook) [Orabug: 27786605]
- usercopy: Mark kmalloc caches as usercopy caches (David Windsor) [Orabug: 27786605]
- usercopy: Allow strict enforcement of whitelists (Kees Cook) [Orabug: 27786605]
- usercopy: WARN() on slab cache usercopy region violations (Kees Cook) [Orabug: 27786605]
- usercopy: Include offset in hardened usercopy report (Kees Cook) [Orabug: 27786605]
- usercopy: Enhance and rename report_usercopy() (Kees Cook) [Orabug: 27786605]
- usercopy: Remove pointer from overflow report (Kees Cook) [Orabug: 27786605]
- usercopy: Prepare for usercopy whitelisting (David Windsor) [Orabug: 27786605]
- slab, slub, slob: add slab_flags_t (Alexey Dobriyan) [Orabug: 27786605]
- x86/mm: add a function to check if a pfn is UC/UC-/WC (Haozhong Zhang) [Orabug: 27786605]
- cpufreq: intel_pstate: Add Skylake servers support (Srinivas Pandruvada) [Orabug: 27381879]
- cpufreq: intel_pstate: Replace bxt_funcs with core_funcs (Srinivas Pandruvada) [Orabug: 27381879]
- retpoline: move setting of sysctl_ibrs_enabled and sysctl_ibpb_enabled to where SPEC_CTRL_IBRS_INUSE and SPEC_CTRL_IBPB_INUSE are set (Chuck Anderson) [Orabug: 27625447]
- retpoline: display IBPB feature status along with IBRS status (Chuck Anderson) [Orabug: 27625447]
- retpoline/module: do not enable IBRS/IPBP if SPEC_CTRL_IBRS_ADMIN_DISABLED/SPEC_CTRL_IBPB_ADMIN_DISABLED is set (Chuck Anderson) [Orabug: 27625342]
- retpoline: microcode incorrectly reported as broken during early boot (Chuck Anderson) [Orabug: 27625447]
- retpoline: move lock/unlock of spec_ctrl_mutex into init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625447]
- x86/spectre: Add IBRS to sysfs if retpoline+IBRS is enabled. (Konrad Rzeszutek Wilk) [Orabug: 27810069]
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse) [Orabug: 27516465]
- x86/spectre_v2: Disable IBRS if spectre_v2=off (Konrad Rzeszutek Wilk) [Orabug: 27525738]
- Fix typo IBRS_ATT, which should be IBRS_ALL (redux) (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add spectre_v2_heuristics= (Konrad Rzeszutek Wilk) [Orabug: 27477740] [Orabug: 27601617] {CVE-2017-5715}
- x86/spectre_v2: Do not disable IBPB when disabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Favor IBRS on Skylake over retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Print what options are available. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add VMEXIT_FILL_RSB instead of RETPOLINE (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: If IBRS is enabled disable "Filling RSB on context switch" (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Don't allow {ibrs,ipbp,lfence}_enabled to be toggled if retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Update sysctl values if toggled only by set_{ibrs,ibpb}_disabled (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add disable_ibrs_and_friends (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Figure out when to use IBRS. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add IBRS option. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add boot time option to select Spectre v2 mitigation (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/IBPB: Provide debugfs interface for changing IBPB mode (Boris Ostrovsky) [Orabug: 27445805]
- x86/IBRS: Drop unnecessary WRITE_ONCE (Boris Ostrovsky) [Orabug: 27445757]
- x86/IBRS: Don't try to change IBRS mode if IBRS is not available (Boris Ostrovsky) [Orabug: 27445757]
- retpoline/module: add bit defs for use_ibpb (and the IBRS one) (Chuck Anderson) [Orabug: 27457546]
- x86/IBRS: Remove support for IBRS_ENABLED_USER mode (Boris Ostrovsky) [Orabug: 27445757]
- x86: Clean up IBRS functionality resident in common code (Kanth Ghatraju) [Orabug: 27403313]
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk) [Orabug: 27445805]
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27403313]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378095]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27378034]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 27525541]
- KVM: VMX: Allow direct access to MSR_IA32_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378426]
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk) [Orabug: 27358683]
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Use the ibpb_inuse variable and make use of ibrs_inuse consistent. (Jun Nakajima) [Orabug: 27832367] [Orabug: 27832383] {CVE-2017-5715}
- KVM/SVM:Use the "ibrs_inuse" variable. (Jun Nakajima) [Orabug: 27832367] {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27832367] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] [Orabug: 27445757] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27526549] {CVE-2017-5715}
- x86: Move ENABLE_IBRS in the interrupt macro. (Konrad Rzeszutek Wilk) [Orabug: 27451908]
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk) [Orabug: 27384553]
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27384468]
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBPB (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (David Woodhouse) [Orabug: 27832367] {CVE-2017-5715}
- RDS: IB: Delete ib_mr.h (Avinash Repaka) [Orabug: 27870977]
- uek-rpm: aarch64 add PANIC_ON_OOPS (Tom Saeger) [Orabug: 27847484]
- ib_core: supporting 64b counters using PMA_COUNTERS_EXT mad (Sudhakar Dindukurti) [Orabug: 27635081]
- EDAC, ghes: Add platform check (Toshi Kani) [Orabug: 27818890]
- EDAC, ghes: Model a single, logical memory controller (Borislav Petkov) [Orabug: 27818890]
- EDAC, ghes: Remove symbol exports (Borislav Petkov) [Orabug: 27818890]
-
Mon Apr 16 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-3.el7uek]
- Update README with UEK Text Description (Greg Marsden) [Orabug: 27805225]
- ocfs2: Take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant) [Orabug: 27853989]
- dtrace: dtrace_kmod leaves rwx mapped page in kernel (Tomas Jedlicka) [Orabug: 27811828]
- xen: Do not init microcode driver on DomUs. (Aaron Young) [Orabug: 27740251]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27708872]
- uek-rpm: RPM install scripts doesn't supply grub2 with a DT despite it is requested (Petr Benes) [Orabug: 27802749]
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon) [Orabug: 27822369]
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang) [Orabug: 27726263]
- uek-rpm: remove virtio-gpu from nanokernel modules (Jim Quigley) [Orabug: 27829972]
- uek-rpm: aarch64 enable BNX2 CNIC ISCSI, FCOE (Tom Saeger) [Orabug: 27824608]
- uek-rpm: aarch64 olddefconfig update to 4.14.32 (Tom Saeger) [Orabug: 27824121]
- uek-rpm: aarch64 config enable NUMA (Tom Saeger) [Orabug: 27570228]
- uek-rpm: config: Add support for resilient_rdmaip new kernel module (Sudhakar Dindukurti) [Orabug: 27718686]
- Add Resilient RDMAIP module (Sudhakar Dindukurti) [Orabug: 27718676]
- Remove Active Bonding code from RDS (Sudhakar Dindukurti) [Orabug: 27718710]
-
Fri Apr 06 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-2.el7uek]
- uek-rpm: config: Enable ARM64_SVE for aarch64 (Jim Quigley) [Orabug: 27821643]
- RDMA/ucma: Correct option size check using optlen (Chien Tin Tung) [Orabug: 27725955]
- uek-rpm: Include tools/objtool/objtool in kernel-uek-devel (Somasundaram Krishnasamy) [Orabug: 27799902]
- libnvdimm, nfit: fix persistence domain reporting (Dan Williams) [Orabug: 27663570]
- libnvdimm, region: hide persistence_domain when unknown (Dan Williams) [Orabug: 27663570]
- x86, memremap: fix altmap accounting at free (Dan Williams) [Orabug: 27663570]
- libnvdimm: remove redundant assignment to pointer 'dev' (Colin Ian King) [Orabug: 27663570]
- kernel/memremap: Remove stale devres_free() call (Oliver O'Halloran) [Orabug: 27663570]
- mm: Fix devm_memremap_pages() collision handling (Jan H. Schönherr) [Orabug: 27663372]
- dax: ->direct_access does not sleep anymore (Boaz Harrosh) [Orabug: 27663570]
- libnvdimm: re-enable deep flush for pmem devices via fsync() (Dave Jiang) [Orabug: 27663570]
- memremap: fix softlockup reports at teardown (Dan Williams) [Orabug: 27663570]
- libnvdimm, namespace: remove redundant initialization of 'nd_mapping' (Colin Ian King) [Orabug: 27663372]
- libnvdimm, namespace: make min namespace size 4K (Dan Williams) [Orabug: 27663372]
- tools/testing/nvdimm: force nfit_test to depend on instrumented modules (Dan Williams) [Orabug: 27663372]
- libnvdimm/nfit_test: adding support for unit testing enable LSS status (Dave Jiang) [Orabug: 27663372]
- libnvdimm/nfit_test: add firmware download emulation (Dave Jiang) [Orabug: 27663372]
- nfit-test: Add platform cap support from ACPI 6.2a to test (Dave Jiang) [Orabug: 27663372]
- libnvdimm: expose platform persistence attribute for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: add persistent memory control flag for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: Add support for detect platform CPU cache flush on power loss (Dave Jiang) [Orabug: 27663372]
- device-dax: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27663372]
- libnvdimm, btt: fix uninitialized err_lock (Jeff Moyer) [Orabug: 27663372]
- dax: require 'struct page' by default for filesystem dax (Dan Williams) [Orabug: 27663372]
- ext2: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- ext4: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- mm, dax: introduce pfn_t_special() (Dan Williams) [Orabug: 27663372]
- memremap: merge find_dev_pagemap into get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: change devm_memremap_pages interface to use struct dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: drop private struct page_map (Logan Gunthorpe) [Orabug: 27663372]
- memremap: simplify duplicate region handling in devm_memremap_pages (Christoph Hellwig) [Orabug: 27663372]
- memremap: remove to_vmem_altmap (Christoph Hellwig) [Orabug: 27663372]
- mm: optimize dev_pagemap reference counting around get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- mm: move get_dev_pagemap out of line (Christoph Hellwig) [Orabug: 27663372]
- mm: merge vmem_altmap_alloc into altmap_alloc_block_buf (Christoph Hellwig) [Orabug: 27663372]
- mm: split altmap memory map allocation from normal case (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to memmap_init_zone (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_free (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_remove_memory and __remove_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_populate (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_add_memory and __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export arch_add_memory (Christoph Hellwig) [Orabug: 27663372]
- memremap: provide stubs for vmem_altmap_offset and vmem_altmap_free (Christoph Hellwig) [Orabug: 27663372]
- tools/testing/nvdimm: smart alarm/threshold control (Dan Williams) [Orabug: 27663372]
- nfit, libnvdimm: deprecate the generic SMART ioctl (Dan Williams) [Orabug: 27663372]
- uek-rpm: config: Enable DRM_VIRTIO_GPU for x-86_64. (Jim Quigley) [Orabug: 27815399]
- arm64: kexec: Execute the crashdump kernel at exception level EL2. (Dave Kleikamp) [Orabug: 27080996]
- Revert "efi/arm: Don't mark ACPI reclaim memory as MEMBLOCK_NOMAP" (Dave Kleikamp) [Orabug: 27080996]
- scsi: lpfc: Change Copyright of 12.0.0.1 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.1 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Memory allocation error during driver start-up on power8 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix mailbox wait for POST_SGL mbox command (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI lun discovery when port configured for both SCSI and NVME (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Targe6t WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Initiator WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Code cleanup for 128byte wqe data type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME Initiator FirstBurst (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add missing unlock in WQ full logic (James Smart) [Orabug: 27701034]
- scsi: lpfc: use __raw_writeX on DPP copies (James Smart) [Orabug: 27701034]
- scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.0 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Work around NVME cmd iu SGL type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nvme embedded io length on new hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add embedded data pointers for enhanced performance (James Smart) [Orabug: 27701034]
- scsi: lpfc: Enable fw download on if_type=6 devices (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add if_type=6 support for cycling valid bits (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add 64G link speed support (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add PCI Ids for if_type=6 hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add push-to-adapter support to sli4 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add SLI-4 if_type=6 support to the code base (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework sli4 doorbell infrastructure (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers (James Smart) [Orabug: 27701034]
- scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.7 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Treat SCSI Write operation Underruns as an error (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix header inclusion in lpfc_nvmet (James Smart) [Orabug: 27701034]
- scsi: lpfc: Validate adapter support for SRIU option (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI io host reset causing kernel crash (James Smart) [Orabug: 27701034]
- scsi: lpfc: Indicate CONF support in NVMe PRLI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart) [Orabug: 27701034]
- scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix RQ empty firmware trap (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix IO failure during hba reset testing with nvme io. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix PRLI handling when topology type changes (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add WQ Full Logic for NVME Target (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct debug counters for abort (James Smart) [Orabug: 27701034]
- scsi: lpfc: move placement of target destroy on driver detach (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase CQ and WQ sizes for SCSI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart) [Orabug: 27701034]
- scsi: lpfc: fix a couple of minor indentation issues (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: don't dereference localport before it has been null checked (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: correct sg_seg_cnt attribute min vs default (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.6 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Beef up stat counters for debug (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase SCSI CQ and WQ sizes. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix receive PRLI handling (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix random heartbeat timeouts during heavy IO (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.5 (James Smart) [Orabug: 27701034]
- scsi: lpfc: small sg cnt cleanup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix driver handling of nvme resources during unload (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix crash during driver unload with running nvme traffic (James Smart) [Orabug: 27701034]
- scsi: lpfc: Correct driver deregistrations with host nvme transport (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct port registrations with nvme_fc (James Smart) [Orabug: 27701034]
- scsi: lpfc: Linux LPFC driver does not process all RSCNs (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (James Smart) [Orabug: 27701034]
- scsi: lpfc: Adjust default value of lpfc_nvmet_mrq (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix display for debugfs queInfo (James Smart) [Orabug: 27701034]
- scsi: lpfc: Driver fails to detect direct attach storage array (James Smart) [Orabug: 27701034]
- scsi: lpfc: Raise maximum NVME sg list size for 256 elements (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME LS abort_xri (James Smart) [Orabug: 27701034]
- scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ (James Smart) [Orabug: 27701034]
- scsi: lpfc: Expand WQE capability of every NVME hardware queue (James Smart) [Orabug: 27701034]
- scsi: lpfc: FLOGI failures are reported when connected to a private loop. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix hard lock up NMI in els timeout handling. (Dick Kennedy) [Orabug: 27701034]
- scsi: lpfc: fix kzalloc-simple.cocci warnings (Vasyl Gomonovych) [Orabug: 27701034]
- scsi: lpfc: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27701034]
- dtrace: ip SDT provider; check pointer before dereferencing (Eugene Loh) [Orabug: 27765318]
- uek-rpm/kernel-uek.spec: Add module.lds in uek5 devel rpm (Vijay Kumar) [Orabug: 27613639]
- Revert "uek-rpm: kabi: remove __stack_chk_fail from kABI list" (Todd Vierling) [Orabug: 27509441]
- KVM: arm64: Fix GICv4 init when called from vgic_its_create (Christoffer Dall) [Orabug: 27786142]
- x86: kvm: propagate register_shrinker return code (Arnd Bergmann) [Orabug: 27786142]
- tools/kvm_stat: sort '-f help' output (Stefan Raspl) [Orabug: 27786142]
- KVM: arm/arm64: Fix timer enable flow (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: Properly handle arch-timer IRQs after vtimer_save_state (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: timer: Don't set irq as forwarded if no usable GIC (Marc Zyngier) [Orabug: 27786142]
- virtio_mmio: fix devm cleanup (Mark Rutland) [Orabug: 27786142]
- tools/kvm_stat: add line for totals (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: stop ignoring unhandled arguments (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: suppress usage information on command line errors (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: handle invalid regular expressions (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: add hint on '-f help' to man page (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix child trace events accounting (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix extra handling of 'help' with fields filter (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix missing field update after filter change (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix drilldown in events-by-guests mode (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix command line option '-g' (Stefan Raspl) [Orabug: 27786142]
- kvm: x86: fix WARN due to uninitialized guest FPU state (Peter Xu) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_remove (weiping zhang) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_probe (weiping zhang) [Orabug: 27786142]
- x86,kvm: remove KVM emulator get_fpu / put_fpu (Rik van Riel) [Orabug: 27786142]
- x86,kvm: move qemu/guest FPU switching out to vcpu_run (Rik van Riel) [Orabug: 27786142]
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (Jan Stancek) [Orabug: 27786142]
- KVM: arm/arm64: kvm_arch_destroy_vm cleanups (Andrew Jones) [Orabug: 27786142]
- KVM: arm/arm64: Avoid attempting to load timer vgic state without a vgic (Christoffer Dall) [Orabug: 27786142]
- kvm: arm64: handle single-step of hyp emulated mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step during SError exceptions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step of userspace mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-stepping trapped instructions (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: debug: Introduce helper for single-step (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: vgic-v4: Only perform an unmap for valid vLPIs (Marc Zyngier) [Orabug: 27786142]
- KVM: arm/arm64: VGIC: extend !vgic_is_initialized guard (Andre Przywara) [Orabug: 27786142]
- KVM: arm/arm64: Don't enable/disable physical timer access on VHE (Christoffer Dall) [Orabug: 27786142]
- tools headers: Synchronize KVM arch ABI headers (Arnaldo Carvalho de Melo) [Orabug: 27786142]
- KVM: VMX: Fix vmx->nested freeing when no SMI handler (Wanpeng Li) [Orabug: 27786142]
- KVM: vmx: use X86_CR4_UMIP and X86_FEATURE_UMIP (Paolo Bonzini) [Orabug: 27786142]
- x86/cpufeature: Add User-Mode Instruction Prevention definitions (Ricardo Neri) [Orabug: 27786142]
- KVM: x86: ioapic: Remove redundant check for Remote IRR in ioapic_set_irq (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: ioapic: Don't fire level irq when Remote IRR set (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: Allow suppressing prints on RDMSR/WRMSR of unhandled MSRs (Eyal Moscovici) [Orabug: 27786142]
- KVM: nVMX: Validate the IA32_BNDCFGS on nested VM-entry (Wanpeng Li) [Orabug: 27786142]
- virto_net: remove empty file 'virtio_net.' (Joel Stanley) [Orabug: 27786142]
- virtio_balloon: fix deadlock on OOM (Michael S. Tsirkin) [Orabug: 27786142]
- ARM: multi_v7_defconfig: Select RPMSG_VIRTIO as module (Anup Patel) [Orabug: 27786142]
- X86/KVM: Clear encryption attribute when SEV is active (Brijesh Singh) [Orabug: 27786142]
- X86/KVM: Decrypt shared per-cpu variables when SEV is active (Brijesh Singh) [Orabug: 27786142]
- hwrng: virtio - Virtio RNG devices need to be re-registered after suspend/resume (Jim Quigley) [Orabug: 27786142]
- rpmsg: Allow RPMSG_VIRTIO to be enabled via menuconfig or defconfig (Anup Patel) [Orabug: 27786142]
- crypto: virtio - pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27786142]
- drm: virtio: replace reference/unreference with get/put (Aastha Gupta) [Orabug: 27786142]
- drm/virtio: Replace instances of reference/unreference with get/put (Srishti Sharma) [Orabug: 27786142]
- x86/timers: Move simple_udelay_calibration() past kvmclock_init() (Boris Ostrovsky) [Orabug: 27786142]
- x86/timers: Move the simple udelay calibration to tsc.h (Dou Liyang) [Orabug: 27786142]
- percpu: Introduce DEFINE_PER_CPU_DECRYPTED (Brijesh Singh) [Orabug: 27786142]
- x86: Add support for changing memory encryption attribute in early boot (Brijesh Singh) [Orabug: 27786142]
- x86/mm: Add Secure Encrypted Virtualization (SEV) support (Tom Lendacky) [Orabug: 27786142]
- virtio-net: correctly set xdp_xmit for mergeable buffer (Jason Wang) [Orabug: 27786142]
- virtio-net: support XDP_REDIRECT (Jason Wang) [Orabug: 27786142]
- virtio-net: add packet len average only when needed during XDP (Jason Wang) [Orabug: 27786142]
- virtio-net: remove unnecessary parameter of virtnet_xdp_xmit() (Jason Wang) [Orabug: 27786142]
- drm/i915/kvmgt: Sanitize PCI bar emulation (Changbin Du) [Orabug: 27786142]
- arm64/sve: Report SVE to userspace via CPUID only if supported (Dave Martin) [Orabug: 27733949]
- arm64/sve: Avoid dereference of dead task_struct in KVM guest entry (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Abstract out binding of task's fpsimd context to the cpu. (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add documentation (Dave Martin) [Orabug: 27733949]
- arm64/sve: Detect SVE and activate runtime support (Dave Martin) [Orabug: 27733949]
- arm64: Expose support for optional ARMv8-A features (Suzuki K Poulose) [Orabug: 27733949]
- arm64: docs: describe ELF hwcaps (Mark Rutland) [Orabug: 27733949]
- arm64: KVM: Hide unsupported AArch64 CPU features from guests (Dave Martin) [Orabug: 27733949]
- arm64/sve: KVM: Prevent guests from using SVE (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add sysctl to set the default vector length for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add prctl controls for userspace vector length management (Dave Martin) [Orabug: 27733949]
- arm64/sve: ptrace and ELF coredump support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around EFI runtime service calls (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around kernel-mode NEON use (Dave Martin) [Orabug: 27733949]
- arm64/sve: Probe SVE capabilities and usable vector lengths (Dave Martin) [Orabug: 27733949]
- arm64/sve: Backend logic for setting the vector length (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal handling support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Support vector length resetting for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Core task context handling (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Correctly annotate exception helpers called from asm (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level CPU setup (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal frame and context structure definition (Dave Martin) [Orabug: 27733949]
- arm64/sve: Kconfig update and conditional compilation support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level SVE architectural state manipulation functions (Dave Martin) [Orabug: 27733949]
- arm64/sve: System register and exception syndrome definitions (Dave Martin) [Orabug: 27733949]
- arm64: cpufeature: Move sys_caps_initialised declarations (Dave Martin) [Orabug: 27733949]
- regset: Add support for dynamically sized regsets (Dave Martin) [Orabug: 27733949]
- arm64: explicitly mask all exceptions (James Morse) [Orabug: 27733949]
- arm64: hugetlb: Register hugepages during arch init (Allen Pais) [Orabug: 27035687]
- dtrace: fix dtrace_stacktrace() handling of ULONG_MAX stack entry on x86 (Eugene Loh) [Orabug: 27758923]
- Revert: "crypto: Don't enforce verifying cert chain with kexec pe files" (Eric Snowberg) [Orabug: 27657110]
- RDMA/qedr: Remove set-but-not-used variables (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Annotate iomem pointers correctly (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Declare local functions static (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Use NULL instead of 0 to represent a pointer (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Fix rdma_type initialization (Kalderon, Michal) [Orabug: 27402606]
- IB: Move PCI dependency from root KConfig to HW's KConfigs (Yuval Shaia) [Orabug: 27402606]
- RDMA/qedr: fix build error without ipv6 (Arnd Bergmann) [Orabug: 27402606]
- RDMA/qedr: Missing error code in qedr_init_user_queue() (Dan Carpenter) [Orabug: 27402606]
- RDMA/qedr: Add support for iWARP in user space (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management functions (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management qp related callbacks (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for read with invalidate, supported in iWARP (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP support in existing verbs (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for registering an iWARP device (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Rename the qedr_cm file as a preparation for iWARP support (Kalderon, Michal) [Orabug: 27402606]
- qed: fix build breakage (Brian Maly) [Orabug: 27402592]
- qed: use kzalloc instead of kmalloc and memset (Colin Ian King) [Orabug: 27402592]
- qed: Fix iWARP out of order flow (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP support for fpdu spanned over more than two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for MPA header being split over two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for freeing two ll2 buffers for corner cases (Michal Kalderon) [Orabug: 27402592]
- qed: Add unaligned and packed packet processing (Michal Kalderon) [Orabug: 27402592]
- qed: Add mpa buffer descriptors for storing and processing mpa fpdus (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 connection for processing unaligned MPA packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add LL2 slowpath handling (Michal Kalderon) [Orabug: 27402592]
- qed: Add the source of a packet sent on an iWARP ll2 connection (Michal Kalderon) [Orabug: 27402592]
- qed: Fix initialization of ll2 offload feature (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option for dropping a tx packet (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 ability of opening a secondary queue (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option to limit the number of bds per packet (Michal Kalderon) [Orabug: 27402592]
- qed: Delete redundant check on dcb_app priority (Christos Gkekas) [Orabug: 27402592]
- qed: iWARP - Add check for errors on a SYN packet (Michal Kalderon) [Orabug: 27402592]
- qed: Fix maximum number of CQs for iWARP (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP out of order support (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP enablement support (Michal Kalderon) [Orabug: 27402592]
- bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Add cache line size setting to optimize performance. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Forward VF MAC address to the PF. (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Add BCM5745X NPAR device IDs (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Expand bnxt_check_rings() to check all resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method for the PF to assign SRIOV resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reserve resources for RFS. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method to reserve rings. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add the new firmware API to query hardware resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor hardware resource data structures. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Restore MSIX after disabling SRIOV. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor bnxt_close_nic(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.9.0. (Michael Chan) [Orabug: 27737910]
- bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Colin Ian King) [Orabug: 27737910]
- bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() (Dan Carpenter) [Orabug: 27737910]
- bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: fix dst/src fid for vxlan encap/decap actions (Sathya Perla) [Orabug: 27737910]
- bnxt_en: wildcard smac while creating tunnel decap filter (Sunil Challa) [Orabug: 27737910]
- bnxt: fix bnxt_hwrm_fw_set_time for y2038 (Arnd Bergmann) [Orabug: 27737910]
- bnxt_en: Fix IRQ coalescing regression. (Michael Chan) [Orabug: 27737910]
- bnxt_en: fix typo in bnxt_set_coalesce (Andy Gospodarek) [Orabug: 27737910]
- bnxt_en: Fix randconfig build errors. (Michael Chan) [Orabug: 27737910]
- bnxt_en: query cfa flow stats periodically to compute 'lastused' attribute (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add hwrm FW cmds for cfa_encap_record and decap_filter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add support for Flower based vxlan encap/decap offload (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Refactor and simplify coalescing code. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reorganize the coalescing parameters. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add ethtool reset method (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Check maximum supported MTU from firmware. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Optimize .ndo_set_mac_address() for VFs. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Get firmware package version one time. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Check for zero length value in bnxt_get_nvram_item(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: adding PCI ID for SMARTNIC VF support (Rob Miller) [Orabug: 27737910]
- bnxt_en: Add PCIe device ID for bcm58804 (Ray Jui) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.8.3.1 (Michael Chan) [Orabug: 27737910]
- bnxt: Move generic devlink code to new file (Steve Lin) [Orabug: 27737910]
- scsi: qla2xxx: Update driver version to 10.00.00.06-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix Async GPN_FT for FCP and FC-NVMe scan (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Cleanup code to improve FC-NVMe error handling (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe IO abort during driver reset (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix retry for PRLI RJT with reason of BUSY (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove nvme_done_list (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Return busy if rport going away (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix n2n_ae flag to prevent dev_loss on PDB change (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add FC-NVMe abort processing (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add changes for devloss timeout in driver (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Set IIDMA and fcport state before qla_nvme_register_remote() (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove unneeded message and minor cleanup for FC-NVMe (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Restore ZIO threshold setting (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: fix spelling mistake: "existant" -> "existent" (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Remove FC_NO_LOOP_ID for FCP and FC-NVMe Discovery (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe LUN discovery (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: ensure async flags are reset correctly (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: do not check login_state if no loop id is assigned (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Fixup locking for session deletion (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Use dma_pool_zalloc() (Souptick Joarder) [Orabug: 27700529]
- scsi: qla2xxx: Fix incorrect handle for abort IOCB (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix double free bug after firmware timeout (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix function argument descriptions (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused symbols (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Use %p for printing pointers (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix a locking imbalance in qlt_24xx_handle_els() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix memory corruption during hba reset test (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.05-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add XCB counters to debugfs (Anil Gurumurthy) [Orabug: 27700529]
- scsi: qla2xxx: Fix queue ID for async abort with Multiqueue (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning for code intentation in __qla24xx_handle_gpdb_event() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning during port_name debug print (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: remove redundant assignment of d (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Use zeroing allocator rather than allocator/memset (Himanshu Jha) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.04-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session free in qlt_free_session_done (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session deletion by using work_lock (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent relogin trigger from sending too many commands (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent multiple active discovery commands per session (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add retry limit for fabric scan logic (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Delay loop id allocation at login (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Increase verbosity of debug messages logged (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow relogin and session creation after reset (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to use GPNFT/GNNFT for RSCN handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Properly extract ADISC error codes (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix GPNFT/GNNFT error handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove session creation redundant code (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Migrate switch registration commands away from mailbox interface (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix login state machine freeze (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce trace noise for Async Events (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce the use of terminate exchange (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add lock protection around host lookup (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add switch command to simplify fabric discovery (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use known NPort ID for Management Server login (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix session cleanup for N2N (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Tweak resource count dump (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow target mode to accept PRLI in dual mode (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to send PRLO (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add option for use reserve exch for ELS (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use shadow register for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Enable ATIO interrupt handshake for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Move work element processing out of DPC thread (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Replace GPDB with async ADISC command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix Firmware dump size for Extended login and Exchange Offload (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Chip reset uses wrong lock during IO flush. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add boundary checks for exchanges to be offloaded (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use chip reset to bring down laser on unload. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use IOCB path to submit Control VP MBX command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: remove duplicate includes (Pravin Shedge) [Orabug: 27700529]
- scsi: qla2xxx: Suppress gcc 7 fall-through warnings (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.03-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Relogin to target port on a cable swap (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27700529]
- locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Mark Rutland) [Orabug: 27700529]
- scsi: qla2xxx: don't break the bsg-lib abstractions (Christoph Hellwig) [Orabug: 27700529]
- scsi: qla2xxx: Query FC4 type during RSCN processing (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.02-k (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Changes to support N2N logins (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Reinstate module parameter ql2xenablemsix (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Cocci spatch "pool_zalloc-simple" (Thomas Meyer) [Orabug: 27700529]
- uek-rpm: Enable CONFIG_SCHEDSTATS in UEK5 config file (Victor Erminpour) [Orabug: 27774280]
- uek-rpm: Enable config options from UEK5 review (Victor Erminpour) [Orabug: 27741375]
-
Mon Apr 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-1.el7uek]
- scsi: megaraid_sas: NVMe passthrough command support (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid: use ktime_get_real for firmware time (Arnd Bergmann) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: re-work DCMD refire code (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Expose fw_cmds_outstanding through sysfs (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Selectively apply stream detection based on IO type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update LD map after populating drv_map driver map copy (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Avoid firing DCMDs while OCR is in progress (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Reset ldio_outstanding in megasas_resume (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Return the DCMD status from megasas_get_seq_num (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: memset IOC INIT frame using correct size (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: zero out IOC INIT and stream detection memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: fix spelling mistake: "thershold" -> "threshold" (Colin Ian King) [Orabug: 27781959]
- scsi: megaraid: Remove redundant code in megasas_alloc_cmds (Yisheng Xie) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for 64bit consistent DMA (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update current host time to FW during IOC Init (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: remove instance->ctrl_info (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Pre-allocate frequently used DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Remove redundant checks for ctrl_context (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for Crusader controllers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S) [Orabug: 27781959]
- rds: Fail to set up RDS connection to a link local address peer over RoCE (Ka-Cheong Poon) [Orabug: 27766063]
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe) [Orabug: 27520749]
- net/mlx5: Change bogus CQ event log level from warn to debug (Parav Pandit) [Orabug: 27519774]
- Revert "net/mlx5: Avoid deleting tree entry before destroying CQ" (Aron Silverton) [Orabug: 27519774]
- device property: Constify device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- device property: Introduce a common API to fetch device match data (Sinan Kaya) [Orabug: 27663467]
- OF: properties: Implement get_match_data() callback (Sinan Kaya) [Orabug: 27663467]
- device property: Make fwnode_handle_get() return the fwnode (Sakari Ailus) [Orabug: 27663467]
- ACPI / bus: Rename acpi_get_match_data() to acpi_device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Remove checks in acpi_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Introduce acpi_get_match_data() function (Sinan Kaya) [Orabug: 27663467]
- ACPI / bus: Do not traverse through non-existed device table (Andy Shevchenko) [Orabug: 27663467]
- ACPI: SPCR: Mark expected switch fall-through in acpi_parse_spcr (Gustavo A. R. Silva) [Orabug: 27663467]
- ACPI / EC: Restore polling during noirq suspend/resume phases (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources (Hans de Goede) [Orabug: 27663467]
- gpio: merrifield: Add support of ACPI enabled platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI: utils: Introduce acpi_dev_get_first_match_name() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Propagate error code in acpi_gsi_to_irq() (Andy Shevchenko) [Orabug: 27663467]
- ACPICA: Update version to 20171215 (Bob Moore) [Orabug: 27663467]
- ACPICA: trivial style fix, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a couple memory leaks during package object resolution (Bob Moore) [Orabug: 27663467]
- ACPICA: Recognize the Windows 10 version 1607 and 1703 OSI strings (Mario Limonciello) [Orabug: 27663467]
- ACPICA: DT compiler: prevent error if optional field at the end of table is not present (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Rename a global variable, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Create and deploy safe version of strncpy (Bob Moore) [Orabug: 27663467]
- ACPICA: Cleanup the global variables and update comments (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: fix slight indentation issue (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a regression in the acpi_evaluate_object_type() interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update for a few debug output statements (Bob Moore) [Orabug: 27663467]
- ACPICA: Debug output, no functional change (Bob Moore) [Orabug: 27663467]
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven) [Orabug: 27663467]
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede) [Orabug: 27663467]
- ACPI / x86: boot: Don't setup SCI on HW-reduced platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Use INVALID_ACPI_IRQ instead of 0 for acpi_sci_override_gsi (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Get rid of ACPI_INVALID_GSI (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Swap variables in condition in acpi_register_gsi_ioapic() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / battery: Add quirk for Asus GL502VSK and UX305LA (Kai-Heng Feng) [Orabug: 27663467]
- ACPI: GED: unregister interrupts during shutdown (Sinan Kaya) [Orabug: 27663467]
- ACPI / LPSS: Add device link for CHT SD card dependency on I2C (Adrian Hunter) [Orabug: 27663467]
- ACPI: battery: Drop redundant test for failure (Bjørn Mork) [Orabug: 27663467]
- ACPI: sysfs: Make ACPI GPE mask kernel parameter cover all GPEs (Prarit Bhargava) [Orabug: 27663467]
- ACPICA: Update information in MAINTAINERS (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / APEI: remove redundant variables len and node_len (Colin Ian King) [Orabug: 27663467]
- ACPI: APEI: call into AER handling regardless of severity (Tyler Baicar) [Orabug: 27663467]
- ACPI: APEI: handle PCIe AER errors in separate function (Tyler Baicar) [Orabug: 27663467]
- ACPICA: Rename variable to match upstream (Rafael J. Wysocki) [Orabug: 27663467]
- ACPICA: Update version to 20171110 (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.2: Additional PPTT flags (Jeremy Linton) [Orabug: 27663467]
- ACPICA: Update linkage for get mutex name interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update mutex error messages, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: add "background" command for method execution (Bob Moore) [Orabug: 27663467]
- ACPICA: Small typo fix, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table (Bob Moore) [Orabug: 27663467]
- ACPICA: Namespace: fix memory leak from building prefixed pathname (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Enhance error messages from namespace create/lookup operations (Bob Moore) [Orabug: 27663467]
- ACPICA: Trivial fix to spelling mistake in comment (Colin Ian King) [Orabug: 27663467]
- ACPICA: ACPICA: style edits to utility function output, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: iasl: Add SMMUv3 device ID mapping index support (Hanjun Guo) [Orabug: 27663467]
- ACPICA: Add an additional error message for EC timeouts (Bob Moore) [Orabug: 27663467]
- ACPICA: Update output from ACPI_EXCEPTION macro (Bob Moore) [Orabug: 27663467]
- ACPICA: Use local 64-bit divide support for string conversions (Bob Moore) [Orabug: 27663467]
- ACPICA: Update version to 20170929 (Bob Moore) [Orabug: 27663467]
- ACPICA: Utilities: Cleanup style issue for bit clearing (Lv Zheng) [Orabug: 27663467]
- ACPICA: iASL/Tools: Add support for PDTT, SDEV, TPM2 ACPI tables (Bob Moore) [Orabug: 27663467]
- ACPICA: iASL: change processing of external op namespace nodes for correctness (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Tools: Deploy -vd option (build date/time) across all tools (Bob Moore) [Orabug: 27663467]
- ACPICA: Rename AE_AML_INFINITE_LOOP exception (Bob Moore) [Orabug: 27663467]
- ACPICA: Dispatcher: Introduce timeout mechanism for infinite loop detection (Lv Zheng) [Orabug: 27663467]
- ACPICA: Avoid null pointer dereference on Op. (Colin Ian King) [Orabug: 27663467]
- ACPICA: disassembler: getting rid of error message (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Disassembler: reset parser_state's Aml pointer when parsing bad externals (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix an off-by-one error in acpi_get_timer_duration(). (Jung-uk Kim) [Orabug: 27663467]
- ACPI / NUMA: ia64: Parse all entries of SRAT memory affinity table (Ganapatrao Kulkarni) [Orabug: 27663467]
- ACPI: CPPC: remove initial assignment of pcc_ss_data (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Fix KASAN global out of bounds warning (George Cherian) [Orabug: 27741316]
- ACPI / utils: Fix memory leak in acpi_evaluate_reference() error path (Xiongfeng Wang) [Orabug: 27741316]
- ACPI / LPSS: Remove redundant initialization of clk (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs (George Cherian) [Orabug: 27741316]
- mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file (George Cherian) [Orabug: 27741316]
- ACPI / sysfs: Make function param_set_trace_method_name() static (Colin Ian King) [Orabug: 27741316]
- APEI / ERST: use 64-bit timestamps (Arnd Bergmann) [Orabug: 27741316]
- ACPI / APEI: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- arm64: mm: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- ACPI / APEI: Remove ghes_ioremap_area (James Morse) [Orabug: 27741316]
- ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq() (Jan Beulich) [Orabug: 27741316]
- ACPICA: acpiexec: Add testability of deferred table verification (Lv Zheng) [Orabug: 27741316]
- ACPICA: Hardware: Enable 64-bit support of hardware accesses (Lv Zheng) [Orabug: 27741316]
- ACPICA: Update version to 20170831 (Bob Moore) [Orabug: 27741316]
- ACPICA: Update acpi_get_timer for 64-bit interface to acpi_hw_read (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Update to add new behaviors (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Cleanup/format comments. No functional changes (Bob Moore) [Orabug: 27741316]
- ACPICA: Restructure/cleanup all string-to-integer conversion functions (Bob Moore) [Orabug: 27741316]
- ACPICA: Header support for the PDTT ACPI table (Bob Moore) [Orabug: 27741316]
- Revert "x86/xen: Calculate __max_logical_packages on PV domains" (Aaron Young) [Orabug: 27772113]
- uek-rpm: Set base_sublevel to 32 (Somasundaram Krishnasamy) [Orabug: 27792024]
- Linux 4.14.32 (Greg Kroah-Hartman)
- s390/qeth: on channel error, reject further cmd requests (Julian Wiedmann)
- s390/qeth: lock read device while queueing next buffer (Julian Wiedmann)
- s390/qeth: when thread completes, wake up all waiters (Julian Wiedmann)
- s390/qeth: free netdevice when removing a card (Julian Wiedmann)
- dpaa_eth: remove duplicate increment of the tx_errors counter (Camelia Groza)
- dpaa_eth: increment the RX dropped counter when needed (Camelia Groza)
- dpaa_eth: remove duplicate initialization (Camelia Groza)
- dpaa_eth: fix error in dpaa_remove() (Madalin Bucur)
- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() (Madalin Bucur)
- team: Fix double free in error path (Arkadi Sharshevsky)
- skbuff: Fix not waking applications when errors are enqueued (Vinicius Costa Gomes)
- qede: Fix qedr link update (Michal Kalderon)
- net: systemport: Rewrite __bcm_sysport_tx_reclaim() (Florian Fainelli)
- net: Only honor ifindex in IP_PKTINFO if non-0 (David Ahern)
- netlink: avoid a double skb free in genlmsg_mcast() (Nicolas Dichtel)
- net/iucv: Free memory obtained by kzalloc (Arvind Yadav)
- net: fec: Fix unbalanced PM runtime calls (Florian Fainelli)
- net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (SZ Lin (林上智))
- net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (Christophe JAILLET)
- l2tp: do not accept arbitrary sockets (Eric Dumazet)
- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (Lorenzo Bianconi)
- dccp: check sk for closed state in dccp_sendmsg() (Alexey Kodanev) {CVE-2017-8824}
- net: Fix hlist corruptions in inet_evict_bucket() (Kirill Tkhai)
- net: use skb_to_full_sk() in skb_update_prio() (Eric Dumazet)
- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() (Eric Dumazet)
- sch_netem: fix skb leak in netem_enqueue() (Alexey Kodanev)
- kcm: lock lower socket in kcm_attach (Tom Herbert)
- rhashtable: Fix rhlist duplicates insertion (Paul Blakey)
- ppp: avoid loop in xmit recursion detection code (Guillaume Nault)
- net sched actions: return explicit error when tunnel_key mode is not specified (Roman Mashak)
- net: phy: Tell caller result of phy_change() (Brad Mouring)
- mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (Ido Schimmel)
- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (David Lebrun)
- ipv6: sr: fix NULL pointer dereference when setting encap source address (David Lebrun)
- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() (Stefano Brivio)
- net: ipv6: keep sk status consistent after datagram connect failure (Paolo Abeni)
- macvlan: filter out unsupported feature flags (Shannon Nelson)
- devlink: Remove redundant free on error path (Arkadi Sharshevsky)
- net: phy: relax error checking when creating sysfs link netdev->phydev (Grygorii Strashko)
- sysfs: symlink: export sysfs_create_link_nowarn() (Grygorii Strashko)
- qed: Fix non TCP packets should be dropped on iWARP ll2 connection (Michal Kalderon)
- tcp: purge write queue upon aborting the connection (Soheil Hassas Yeganeh)
- tcp: reset sk_send_head in tcp_write_queue_purge (Soheil Hassas Yeganeh)
- uek-rpm: deliver kvm_stat on x86_64 via kernel-uek-tools (Liam Merwick) [Orabug: 27566074]
- xen-blkfront: dynamic configuration of per-vbd resources (Bob Liu) [Orabug: 27590405]
- uek-rpm: config: Run "make olddefconfig" against v4.14.28 for x86_64 (Victor Erminpour) [Orabug: 27656430]
- uek-rpm: config: Enable OL7U5 RHCK options for UEK5 (Victor Erminpour) [Orabug: 27622705]
- uek-rpm: config: Enable CONFIG_DMA_CMA and CONFIG_CMA_SIZE_MBYTES=0 (Victor Erminpour) [Orabug: 25917090]
- uek-rpm: config: Enable KASLR in UEK5 (Victor Erminpour) [Orabug: 27741231]
- uek-rpm: config: Enable CONFIG_X86_MCELOG_LEGACY=y (Victor Erminpour) [Orabug: 27684921]
- uek-rpm: config: Enable XFRM_OFFLOAD and ESP_OFFLOAD config options (Victor Erminpour) [Orabug: 27741365]
- uek-rpm: config: Enable CONFIG_KVM_DEBUG_FS in UEK5 debug kernel (Victor Erminpour) [Orabug: 27741246]
- uek-rpm: config: Enable CONFIG_F2FS_FS in UEK5 (Victor Erminpour) [Orabug: 27739286]
- uek-rpm: config: Enable qat_c62x and qat_c62xvf modules (Victor Erminpour) [Orabug: 27725149]
- uek-rpm: config: Disable CONFIG_SECURITY_LOADPIN (Victor Erminpour) [Orabug: 27703796]
- uek-rpm: update dtrace-kernel-headers to 1.0.0 (Tomas Jedlicka) [Orabug: 27752578]
- dtrace: per-task/per-process info cleanup (Tomas Jedlicka) [Orabug: 27716988]
- Linux 4.14.31 (Greg Kroah-Hartman)
- bpf, x64: increase number of passes (Daniel Borkmann)
- bpf: skip unnecessary capability check (Chenbo Feng)
- kbuild: disable clang's default use of -fmerge-all-constants (Daniel Borkmann)
- x86/pkeys/selftests: Rename 'si_pkey' to 'siginfo_pkey' (Dave Hansen)
- usb: xhci: Fix potential memory leak in xhci_disable_slot() (Lu Baolu)
- usb: xhci: Disable slot even when virt-dev is null (Lu Baolu)
- staging: lustre: ptlrpc: kfree used instead of kvfree (Nadav Amit)
- staging: android: ion: Zero CMA allocated memory (Liam Mark)
- iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() (Lorenzo Bianconi)
- iio: ABI: Fix name of timestamp sysfs file (Linus Walleij)
- perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers (Kan Liang)
- perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() (Dan Carpenter)
- perf/core: Fix ctx_event_type in ctx_resched() (Song Liu)
- perf stat: Fix CVS output format for non-supported counters (Ilya Pronin)
- perf/x86/intel/uncore: Fix Skylake UPI event format (Kan Liang)
- drm/syncobj: Stop reusing the same struct file for all syncobj -> fd (Chris Wilson)
- x86/boot/64: Verify alignment of the LOAD segment (H.J. Lu)
- x86/build/64: Force the linker to use 2MB page size (H.J. Lu)
- kvm/x86: fix icebp instruction handling (Linus Torvalds)
- posix-timers: Protect posix clock array access against speculation (Thomas Gleixner)
- x86/efi: Free efi_pgd with free_pages() (Waiman Long)
- x86/vsyscall/64: Use proper accessor to update P4D entry (Boris Ostrovsky)
- selftests/x86/ptrace_syscall: Fix for yet more glibc interference (Andy Lutomirski)
- x86/entry/64: Don't use IST entry for #BP stack (Andy Lutomirski)
- tty: vt: fix up tabstops properly (Linus Torvalds)
- can: cc770: Fix use after free in cc770_tx_interrupt() (Andri Yngvason)
- can: cc770: Fix queue stall & dropped RTR reply (Andri Yngvason)
- can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack (Andri Yngvason)
- can: ifi: Check core revision upon probe (Marek Vasut)
- can: ifi: Repair the error handling (Marek Vasut)
- can: peak/pcie_fd: remove useless code when interface starts (Stephane Grosjean)
- can: peak/pcie_fd: fix echo_skb is occupied! bug (Stephane Grosjean)
- staging: ncpfs: memory corruption in ncp_read_kernel() (Dan Carpenter)
- mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (Jagdish Gediya)
- mtdchar: fix usage of mtd_ooblayout_ecc() (OuYang ZhiZhong)
- tracing: probeevent: Fix to support minus offset from symbol (Masami Hiramatsu)
- rtlwifi: rtl8723be: Fix loss of signal (Larry Finger)
- brcmfmac: fix P2P_DEVICE ethernet address generation (Arend Van Spriel)
- libnvdimm, {btt, blk}: do integrity setup before add_disk() (Vishal Verma)
- ACPI / watchdog: Fix off-by-one error at resource assignment (Takashi Iwai)
- acpi, numa: fix pxm to online numa node associations (Dan Williams)
- mm/vmscan: wake up flushers for legacy cgroups too (Andrey Ryabinin)
- drm: udl: Properly check framebuffer mmap offsets (Greg Kroah-Hartman)
- drm: Reject getfb for multi-plane framebuffers (Daniel Stone)
- drm/radeon: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/vmwgfx: Fix a destoy-while-held mutex problem. (Thomas Hellstrom)
- drm/vmwgfx: Fix black screen and device errors when running without fbdev (Thomas Hellstrom)
- Revert "mm: page_alloc: skip over regions of invalid pfns where possible" (Daniel Vacek)
- mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() (Kirill A. Shutemov)
- mm/thp: do not wait for lock_page() in deferred_split_scan() (Kirill A. Shutemov)
- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail (Kirill A. Shutemov)
- x86/mm: implement free pmd/pte page interfaces (Toshi Kani)
- mm/vmalloc: add interfaces to free unmapped page table (Toshi Kani)
- h8300: remove extraneous __BIG_ENDIAN definition (Arnd Bergmann)
- hugetlbfs: check for pgoff value overflow (Mike Kravetz)
- nfsd: remove blocked locks on client teardown (Jeff Layton)
- cgroup: fix rule checking for threaded mode switching (Tejun Heo)
- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version (Hans de Goede)
- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions (Hans de Goede)
- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs (Hans de Goede)
- libata: Enable queued TRIM for Samsung SSD 860 (Ju Hyung Park)
- libata: disable LPM for Crucial BX100 SSD 500GB drive (Kai-Heng Feng)
- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs (Hans de Goede)
- libata: don't try to pass through NCQ commands to non-NCQ devices (Eric Biggers)
- libata: remove WARN() for DMA or PIO command without data (Eric Biggers)
- libata: fix length validation of ATAPI-relayed SCSI commands (Eric Biggers)
- Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 (Takashi Iwai)
- Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table (Kai-Heng Feng)
- Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table (Hans de Goede)
- pinctrl: samsung: Validate alias coming from DT (Krzysztof Kozlowski)
- Drivers: hv: vmbus: Fix ring buffer signaling (Michael Kelley)
- RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory (Leon Romanovsky)
- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (Chen-Yu Tsai)
- clk: bcm2835: Protect sections updating shared registers (Boris Brezillon)
- clk: bcm2835: Fix ana->maskX definitions (Boris Brezillon)
- lockdep: fix fs_reclaim warning (Tetsuo Handa)
- ahci: Add PCI-id for the Highpoint Rocketraid 644L card (Hans de Goede)
- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L (Hans de Goede)
- mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs (Evgeniy Didin)
- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (Jaehoon Chung)
- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems (Evgeniy Didin)
- mmc: block: fix updating ext_csd caches on ioctl call (Bastian Stender)
- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards (Dirk Behme)
- mmc: core: Fix tracepoint print of blk_addr and blksz (Adrian Hunter)
- ALSA: hda/realtek - Always immediately update mute LED with pin VREF (Takashi Iwai)
- ALSA: hda/realtek - Fix Dell headset Mic can't record (Kailang Yang)
- ALSA: hda/realtek - Fix speaker no sound after system resume (Kailang Yang)
- ALSA: hda - Force polling mode on CFL for fixing codec communication (Takashi Iwai)
- ALSA: aloop: Fix access to not-yet-ready substream via cable (Takashi Iwai)
- ALSA: aloop: Sync stale timer before release (Takashi Iwai)
- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit (Kirill Marinushkin)
- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() (Dan Carpenter)
- iio: st_pressure: st_accel: pass correct platform data to init (Michael Nosthoff)
- iio: chemical: ccs811: Corrected firmware boot/application mode transition (Richard Lai)
- MIPS: lantiq: ase: Enable MFD_SYSCON (Mathias Kresin)
- MIPS: lantiq: Enable AHB Bus for USB (Mathias Kresin)
- MIPS: lantiq: Fix Danube USB clock (Mathias Kresin)
- MIPS: ralink: Fix booting on MT7621 (NeilBrown)
- MIPS: ralink: Remove ralink_halt() (NeilBrown)
-
Mon Mar 26 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.30-1.el7uek]
- xen: xenbus: use put_device() instead of kfree() (Arvind Yadav) [Orabug: 27145547]
- xen-blkfront: move negotiate_mq to cover all cases of new VBDs (Bhavesh Davda) [Orabug: 27145547]
- pvcalls-front: 64-bit align flags (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: add tty0 and hvc0 as preferred consoles for dom0 (Juergen Gross) [Orabug: 27145547]
- xen-netfront: Fix hang on device removal (Jason Andryuk) [Orabug: 27145547]
- xen/pirq: fix error path cleanup when binding MSIs (Roger Pau Monne) [Orabug: 27145547]
- xen/pvcalls: fix null pointer dereference on map->sock (Colin Ian King) [Orabug: 27145547]
- pvcalls-front: wait for other operations to return when release passive sockets (Stefano Stabellini) [Orabug: 27145547]
- pvcalls-front: introduce a per sock_mapping refcount (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: Calculate __max_logical_packages on PV domains (Prarit Bhargava) [Orabug: 27145547]
- pvcalls-back: do not return error on inet_accept EAGAIN (Stefano Stabellini) [Orabug: 27145547]
- xen-netfront: Fix race between device setup and open (Ross Lagerwall) [Orabug: 27145547]
- xen/grant-table: Use put_page instead of free_page (Ross Lagerwall) [Orabug: 27145547]
- xen/pcifront: Deprecate pci_get_bus_and_slot() (Sinan Kaya) [Orabug: 27145547]
- watchdog: xen_wdt: remove info message and version number (Radu Rendec) [Orabug: 27145547]
- watchdog: xen_wdt: use the watchdog subsystem (Radu Rendec) [Orabug: 27145547]
- watchdog: xen: use time64_t for timeouts (Arnd Bergmann) [Orabug: 27145547]
- 9p: add missing module license for xen transport (Stephen Hemminger) [Orabug: 27145547]
- x86: xen: remove the use of VLAIS (Nick Desaulniers) [Orabug: 27145547]
- x86/xen/time: fix section mismatch for xen_init_time_ops() (Nick Desaulniers) [Orabug: 27145547]
- xen/pvcalls: use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 27145547]
- x86/Xen: don't report ancient LAPIC version (Jan Beulich) [Orabug: 27145547]
- xen/pvcalls: Fix a check in pvcalls_front_remove() (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: check for xenbus_read() errors (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: fix potential endless loop in pvcalls-front.c (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: Add MODULE_LICENSE() (Boris Ostrovsky) [Orabug: 27145547]
- x86/virt/xen: Use guest_late_init to detect Xen PVH guest (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/platform: Add ->guest_late_init() callback to hypervisor_x86 structure (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/acpi: Add test for ACPI_FADT_NO_VGA (Juergen Gross) [Orabug: 27145547]
- MAINTAINERS: xen, kvm: track pvclock-abi.h changes (Joao Martins) [Orabug: 27145547]
- x86/xen/time: setup vcpu 0 time info page (Joao Martins) [Orabug: 27145547]
- x86/xen/time: set pvclock flags on xen_time_init() (Joao Martins) [Orabug: 27145547]
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (Joao Martins) [Orabug: 27145547]
- ptp_kvm: probe for kvm guest availability (Joao Martins) [Orabug: 27145547]
- xen/privcmd: remove unused variable pageidx (Colin Ian King) [Orabug: 27145547]
- xen: select grant interface version (Juergen Gross) [Orabug: 27145547]
- xen: update arch/x86/include/asm/xen/cpuid.h (Juergen Gross) [Orabug: 27145547]
- xen: add grant interface version dependent constants to gnttab_ops (Juergen Gross) [Orabug: 27145547]
- xen: limit grant v2 interface to the v1 functionality (Juergen Gross) [Orabug: 27145547]
- xen: re-introduce support for grant v2 interface (Juergen Gross) [Orabug: 27145547]
- xen: support priv-mapping in an HVM tools domain (Paul Durrant) [Orabug: 27145547]
- xen/pvcalls: remove redundant check for irq >= 0 (Colin Ian King) [Orabug: 27145547]
- xen/pvcalls: fix unsigned less than zero error check (Colin Ian King) [Orabug: 27145547]
- xen/time: Return -ENODEV from xen_get_wallclock() (Boris Ostrovsky) [Orabug: 27145547]
- xen/pvcalls-front: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 27145547]
- xen: xenbus_probe_frontend: mark expected switch fall-throughs (Gustavo A. R. Silva) [Orabug: 27145547]
- xen/time: do not decrease steal time after live migration on xen (Dongli Zhang) [Orabug: 27145547]
- xen: support 52 bit physical addresses in pv guests (Juergen Gross) [Orabug: 27145547]
- xen: introduce a Kconfig option to enable the pvcalls frontend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement release command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement poll command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement recvmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement sendmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement accept command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement listen command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement bind command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement connect command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement socket command and handle events (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: connect to the backend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement frontend disconnect (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: introduce the pvcalls xenbus frontend (Stefano Stabellini) [Orabug: 27145547]
- x86/paravirt: Set up the virt_spin_lock_key after static keys get initialized (Dou Liyang) [Orabug: 27145547]
- tracing/xen: Hide events that are not used when X86_PAE is not defined (Steven Rostedt (VMware)) [Orabug: 27145547]
- xen: don't open-code iov_iter_kvec() (Al Viro) [Orabug: 27145547]
- locking/spinlocks, paravirt, xen: Correct the xen_nopvspin case (Juergen Gross) [Orabug: 27145547]
- locking/paravirt: Use new static key for controlling call of virt_spin_lock() (Juergen Gross) [Orabug: 27145547]
- RDS: IB: Fix cleanup during unregistering client (Avinash Repaka) [Orabug: 27758801]
- IB/{core, umad, cm}: Rename ib_init_ah_from_wc to ib_init_ah_attr_from_wc (Parav Pandit) [Orabug: 27057619]
- IB/{core, cm, cma, ipoib}: Rename ib_init_ah_from_path to ib_init_ah_attr_from_path (Parav Pandit) [Orabug: 27057619]
- IB/cm: Handle address handle attribute init error (Parav Pandit) [Orabug: 27057619]
- IB/{cm, umad}: Handle av init error (Parav Pandit) [Orabug: 27057619]
- IB/core: Depend on IPv6 stack to resolve link local address for RoCEv2 (Parav Pandit) [Orabug: 27057619]
- IB/{core/cm}: Fix generating a return AH for RoCEE (Parav Pandit) [Orabug: 27057619]
- IB: Let ib_core resolve destination mac address (Parav Pandit) [Orabug: 27057619]
- mlx4: change the ICM table allocations to lowest needed size (Daniel Jurgens) [Orabug: 27091678]
- uek-rpm: enable BNX* drivers for aarch64 (Allen Pais) [Orabug: 27717735]
- Revert "mm/page_alloc: fix memmap_init_zone pageblock alignment" (Ard Biesheuvel)
- [PATCH 1/1] arm: dts: Restore ttyAMA0 serial console on RPi3 (Petr Benes) [Orabug: 27715043]
- uek-rpm: config aarch64 add RPi3 support (Tom Saeger) [Orabug: 27574522]
- xen/acpi: upload _PSD info for non Dom0 CPUs too (Joao Martins) [Orabug: 27052332]
- uek-rpm/config-aarch64: Unset CONFIG_MODULE_SIG_FORCE in kernel config (Vijay Kumar) [Orabug: 27620376]
- uek-rpm/config-aarch64: Enable default sysrq in kernel config (Vijay Kumar) [Orabug: 27080659]
- dtrace: pid provider implementation (Kris Van Hees) [Orabug: 27609475]
- dtrace: allow providers to supply their own prov_exit function (Kris Van Hees) [Orabug: 27609475]
- dtrace: provider device file operations cleanup (Kris Van Hees) [Orabug: 27609475]
- dtrace: add provider debugging (Kris Van Hees) [Orabug: 27609475]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27542098]
- uek-rpm: Bump libdtrace-ctf dependency to 0.8.0. (Todd Vierling) [Orabug: 27741711]
- uek-rpm: Set base_sublevel to 30 (Somasundaram Krishnasamy) [Orabug: 27752925]
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin) [Orabug: 27731547]
- Linux 4.14.30 (Greg Kroah-Hartman)
- RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file (Adit Ranadive)
- kbuild: fix linker feature test macros when cross compiling with Clang (Nick Desaulniers)
- RDMA/ucma: Don't allow join attempts for unsupported AF family (Leon Romanovsky)
- RDMA/ucma: Fix access to non-initialized CM_ID object (Leon Romanovsky)
- clk: migrate the count of orphaned clocks at init (Jerome Brunet)
- RDMA/core: Do not use invalid destination in determining port reuse (Tatyana Nikolova)
- serial: 8250_pci: Don't fail on multiport card class (Andy Shevchenko)
- IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq (Boris Pismenny)
- IB/mlx5: Fix integer overflows in mlx5_ib_create_srq (Boris Pismenny)
- scsi: mpt3sas: wait for and flush running commands on shutdown/unload (Sreekanth Reddy)
- scsi: mpt3sas: fix oops in error handlers after shutdown/unload (Mauricio Faria de Oliveira)
- dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 (Vignesh R)
- crypto: artpec6 - set correct iv size for gcm(aes) (Lars Persson)
- clk: si5351: Rename internal plls to avoid name collisions (Sergej Sawazki)
- clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() (Lars-Peter Clausen)
- clk: Don't touch hardware when reparenting during registration (Stephen Boyd)
- clk: at91: pmc: Wait for clocks when resuming (Romain Izard)
- nfsd4: permit layoutget of executable-only files (Benjamin Coddington)
- ARM: dts: aspeed-evb: Add unit name to memory node (Joel Stanley)
- RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS (Anton Vasilyev)
- scsi: lpfc: Fix issues connecting with nvme initiator (James Smart)
- scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled (James Smart)
- soc: qcom: smsm: fix child-node lookup (Johan Hovold)
- ip_gre: fix potential memory leak in erspan_rcv (Haishuang Yan)
- ip_gre: fix error path when erspan_rcv failed (Haishuang Yan)
- ip6_vti: adjust vti mtu according to mtu of lower device (Alexey Kodanev)
- iommu/vt-d: clean up pr_irq if request_threaded_irq fails (Jerry Snitselaar)
- pinctrl: rockchip: enable clock when reading pin direction register (Brian Norris)
- pinctrl: Really force states during suspend/resume (Florian Fainelli)
- media: davinci: fix a debug printk (Mauro Carvalho Chehab)
- PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures (Geert Uytterhoeven)
- PCI: endpoint: Fix find_first_zero_bit() usage (Niklas Cassel)
- PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit (Kishon Vijay Abraham I)
- coresight: Fix disabling of CoreSight TPIU (Robert Walker)
- pty: cancel pty slave port buf's work in tty_release (Sahara)
- drm/omap: DMM: Check for DMM readiness after successful transaction commit (Peter Ujfalusi)
- mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable (Zhoujie Wu)
- omapdrm: panel: fix compatible vendor string for td028ttec1 (H. Nikolaus Schaller)
- vgacon: Set VGA struct resource types (Bjorn Helgaas)
- iser-target: avoid reinitializing rdma contexts for isert commands (Bharat Potnuri)
- IB/umem: Fix use of npages/nmap fields (Artemy Kovalyov)
- RDMA/cma: Use correct size when writing netlink stats (Parav Pandit)
- IB/ipoib: Avoid memory leak if the SA returns a different DGID (Erez Shitrit)
- rtc: ac100: Fix multiple race conditions (Alexandre Belloni)
- media: s5p-mfc: Fix lock contention - request_firmware() once (Shuah Khan)
- sfp: fix non-detection of PHY (Russell King)
- sfp: fix EEPROM reading in the case of non-SFF8472 SFPs (Russell King)
- net: phy: meson-gxl: check phy_write return value (Jerome Brunet)
- /dev/mem: Add bounce buffer for copy-out (Kees Cook)
- mmc: block: fix logical error to avoid memory leak (Liu, Changcheng)
- mmc: avoid removing non-removable hosts during suspend (Daniel Drake)
- drm/tilcdc: ensure nonatomic iowrite64 is not used (Logan Gunthorpe)
- dmaengine: zynqmp_dma: Fix race condition in the probe (Kedareswara rao Appana)
- platform/chrome: Use proper protocol transfer function (Shawn Nematbakhsh)
- watchdog: Fix kref imbalance seen if handle_boot_enabled=0 (Guenter Roeck)
- watchdog: Fix potential kref imbalance when opening watchdog (Guenter Roeck)
- cros_ec: fix nul-termination for firmware build info (Arnd Bergmann)
- serial: 8250_dw: Disable clock on error (Stefan Potyra)
- tty: goldfish: Enable 'earlycon' only if built-in (Sebastian Andrzej Siewior)
- qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (Bjørn Mork)
- media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart (Ron Economos)
- ath10k: handling qos at STA side based on AP WMM enable/disable (Balaji Pothunoori)
- media: bt8xx: Fix err 'bt878_probe()' (Christophe JAILLET)
- rtlwifi: always initialize variables given to RT_TRACE() (Nicolas Iooss)
- rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. (Tsang-Shian Lin)
- spi: sh-msiof: Avoid writing to registers from spi_master.setup() (Geert Uytterhoeven)
- hv_netvsc: Fix the TX/RX buffer default sizes (Haiyang Zhang)
- hv_netvsc: Fix the receive buffer size limit (Haiyang Zhang)
- RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() (Geert Uytterhoeven)
- drm/msm: fix leak in failed get_pages (Prakash Kamliya)
- media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt (Gustavo A. R. Silva)
- cpufreq: longhaul: Revert transition_delay_us to 200 ms (Viresh Kumar)
- Bluetooth: btqcomsmd: Fix skb double free corruption (Loic Poulain)
- Bluetooth: hci_qca: Avoid setup failure on missing rampatch (Loic Poulain)
- staging: android: ashmem: Fix possible deadlock in ashmem_ioctl (Yisheng Xie)
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Shivasharan S)
- ksplice: aarch64 use ksplice friendly KBUILD_CFLAGS (Tom Saeger) [Orabug: 27649476]
- Linux 4.14.29 (Greg Kroah-Hartman)
- usb: dwc3: Fix GDBGFIFOSPACE_TYPE values (Thinh Nguyen)
- USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() (Wei Yongjun)
- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (Bill Kuzeja)
- scsi: qla2xxx: Fix logo flag for qlt_free_session_done() (Himanshu Madhani)
- scsi: qla2xxx: Fix NULL pointer access for fcport structure (Quinn Tran)
- scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que (Himanshu Madhani)
- btrfs: Fix memory barriers usage with device stats counters (Nikolay Borisov)
- btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes (Zygo Blaxell)
- btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device (Nikolay Borisov)
- btrfs: alloc_chunk: fix DUP stripe size handling (Hans van Kranenburg)
- btrfs: add missing initialization in btrfs_check_shared (Edmund Nadolski)
- btrfs: Fix NULL pointer exception in find_bio_stripe (Dmitriy Gorokh)
- irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis (Ard Biesheuvel)
- RDMAVT: Fix synchronization around percpu_ref (Tejun Heo)
- fs/aio: Use RCU accessors for kioctx_table->table[] (Tejun Heo)
- fs/aio: Add explicit RCU grace period when freeing kioctx (Tejun Heo)
- lock_parent() needs to recheck if dentry got __dentry_kill'ed under it (Al Viro)
- KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid (Marc Zyngier)
- kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 (Marc Zyngier)
- KVM: arm/arm64: Reduce verbosity of KVM init log (Ard Biesheuvel)
- fs: Teach path_connected to handle nfs filesystems with multiple roots. (Eric W. Biederman)
- drm/amdgpu/dce: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/radeon: fix prime teardown order (Christian König)
- drm/amdgpu: fix prime teardown order (Christian König)
- drm/nouveau/bl: Fix oops on driver unbind (Lukas Wunner)
- ALSA: seq: Clear client entry before deleting else at closing (Takashi Iwai)
- ALSA: seq: Fix possible UAF in snd_seq_check_queue() (Takashi Iwai)
- ALSA: hda - Revert power_save option default value (Takashi Iwai)
- ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() (Takashi Iwai)
- parisc: Handle case where flush_cache_range is called with no context (John David Anglin)
- x86/mm: Fix vmalloc_fault to use pXd_large (Toshi Kani)
- KVM: x86: Fix device passthrough when SME is active (Tom Lendacky)
- x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist (Alexander Sergeyev)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels (Andy Whitcroft)
- x86/vm86/32: Fix POPF emulation (Andy Lutomirski)
- selftests/x86/entry_from_vm86: Add test cases for POPF (Andy Lutomirski)
- selftests/x86: Add tests for the STR and SLDT instructions (Ricardo Neri)
- selftests/x86: Add tests for User-Mode Instruction Prevention (Ricardo Neri)
- selftests/x86/entry_from_vm86: Exit with 1 if we fail (Andy Lutomirski)
- x86/cpufeatures: Add Intel PCONFIG cpufeature (Kirill A. Shutemov)
- x86/cpufeatures: Add Intel Total Memory Encryption cpufeature (Kirill A. Shutemov)
-
Mon Mar 19 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.28-1.el7uek]
- Add vmlinux.ctfa in .gitignore list (Vijay Kumar) [Orabug: 27547601]
- scsi: smartpqi: update driver version to 1.1.2-126 (Don Brace) [Orabug: 27694207]
- scsi: smartpqi: cleanup raid map warning message (Kevin Barnett) [Orabug: 27694207]
- scsi: smartpqi: update controller ids (Kevin Barnett) [Orabug: 27694207]
- xen/ovmapi: Port ovmapi drivers from uek4 to uek5 (Boris Ostrovsky) [Orabug: 27694460]
- KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 (Chao Gao) [Orabug: 27637259]
- uek-rpm: Update nano modules list (Somasundaram Krishnasamy) [Orabug: 27706743]
- uek-rpm: Set base_sublevel to 28 (Somasundaram Krishnasamy) [Orabug: 27717309]
- Linux 4.14.28 (Greg Kroah-Hartman)
- drm/i915/glk: Disable Guc and HuC on GLK (Anusha Srivatsa)
- dmaengine: qcom_hidma: check pending interrupts (Sinan Kaya)
- IB/mlx5: revisit -Wmaybe-uninitialized warning (Arnd Bergmann)
- ima: relax requiring a file signature for new files with zero length (Mimi Zohar)
- locking/locktorture: Fix num reader/writer corner cases (Davidlohr Bueso)
- rcutorture/configinit: Fix build directory error message (SeongJae Park)
- ipvlan: add L2 check for packets arriving via virtual devices (Mahesh Bandewar)
- Fix misannotated out-of-line _copy_to_user() (Christophe Leroy)
- mmc: mmc_test: Ensure command queue is disabled for testing (Adrian Hunter)
- ASoC: nuc900: Fix a loop timeout test (Dan Carpenter)
- crypto: caam/qi - use correct print specifier for size_t (Horia Geantă)
- mac80211: remove BUG() when interface type is invalid (Luca Coelho)
- mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED (Adiel Aloni)
- agp/intel: Flush all chipset writes after updating the GGTT (Chris Wilson)
- arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset (Geert Uytterhoeven)
- powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context (Nicholas Piggin)
- powerpc/modules: Don't try to restore r2 after a sibling call (Josh Poimboeuf)
- drm/amdkfd: Fix memory leaks in kfd topology (Yong Zhao)
- veth: set peer GSO values (Stephen Hemminger)
- net: sched: drop qdisc_reset from dev_graft_qdisc (John Fastabend)
- virtio_net: Disable interrupts if napi_complete_done rescheduled napi (Toshiaki Makita)
- media: davinci: vpif_capture: add NULL check on devm_kzalloc return value (Gustavo A. R. Silva)
- media: cpia2: Fix a couple off by one bugs (Dan Carpenter)
- dm raid: fix raid set size revalidation (Heinz Mauelshagen)
- media: vsp1: Prevent suspending and resuming DRM pipelines (Kieran Bingham)
- scsi: dh: add new rdac devices (Xose Vazquez Perez)
- scsi: devinfo: apply to HP XP the same flags as Hitachi VSP (Xose Vazquez Perez)
- scsi: core: scsi_get_device_flags_keyed(): Always return device flags (Bart Van Assche)
- bnxt_en: Don't print "Link speed -1 no longer supported" messages. (Michael Chan)
- spi: sun6i: disable/unprepare clocks on remove (Tobias Jordan)
- tools/usbip: fixes build with musl libc toolchain (Julien BOIBESSOT)
- ath10k: fix invalid STS_CAP_OFFSET_MASK (Ben Greear)
- mwifiex: cfg80211: do not change virtual interface during scan processing (Limin Zhu)
- clk: qcom: msm8916: fix mnd_width for codec_digcodec (Srinivas Kandagatla)
- drm/amdgpu:fix virtual dce bug (Monk Liu)
- iwlwifi: mvm: avoid dumping assert log when device is stopped (Sara Sharon)
- perf annotate: Fix objdump comment parsing for Intel mov dissassembly (Thomas Richter)
- perf annotate: Fix unnecessary memory allocation for s390x (Thomas Richter)
- pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D (Takeshi Kihara)
- pinctrl: sh-pfc: r8a7791: Add can_clk function (Fabrizio Castro)
- drm/sun4i: Fix format mask in DE2 driver (Jernej Skrabec)
- pwm: stmpe: Fix wrong register offset for hwpwm=2 case (Axel Lin)
- scsi: ses: don't ask for diagnostic pages repeatedly during probe (Li Dongyang)
- drm/amdgpu:fix random missing of FLR NOTIFY (Monk Liu)
- cpufreq: Fix governor module removal race (Rafael J. Wysocki)
- ath10k: update tdls teardown state to target (Manikanta Pubbisetty)
- iio: health: max30102: Add power enable parameter to get_temp function (Peter Meerwald-Stadler)
- iio: adc: ina2xx: Shift bus voltage register to mask flag bits (Stefan Brüns)
- drm/etnaviv: make THERMAL selectable (Philipp Zabel)
- power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' (Christophe JAILLET)
- power: supply: ab8500_charger: Fix an error handling path (Christophe JAILLET)
- leds: pm8058: Silence pointer to integer size warning (Bjorn Andersson)
- xfrm: Fix xfrm_replay_overflow_offload_esn (Yossef Efraim)
- userns: Don't fail follow_automount based on s_user_ns (Eric W. Biederman)
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (Jagdish Gediya)
- ARM: dts: omap3-n900: Fix the audio CODEC's reset pin (Andrew F. Davis)
- ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin (Andrew F. Davis)
- net: thunderx: Set max queue count taking XDP_TX into account (Sunil Goutham)
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (Miquel Raynal)
- net: xfrm: allow clearing socket xfrm policies. (Lorenzo Colitti)
- rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() (Alexey Khoroshilov)
- net: ieee802154: adf7242: Fix bug if defined DEBUG (Michael Hennerich)
- test_firmware: fix setting old custom fw path back on exit (Luis R. Rodriguez)
- crypto: cavium - fix memory leak on info (Colin Ian King)
- crypto: ecc - Fix NULL pointer deref. on no default_rng (Pierre)
- sched: Stop resched_cpu() from sending IPIs to offline CPUs (Paul E. McKenney)
- sched: Stop switched_to_rt() from sending IPIs to offline CPUs (Paul E. McKenney)
- USB: ledtrig-usbport: fix of-node leak (Johan Hovold)
- typec: tcpm: fusb302: Resolve out of order messaging events (Adam Thomson)
- staging: rtl8822be: fix missing null check on dev_alloc_skb return (Colin Ian King)
- drm/amdgpu: fix get_max_engine_clock_in_mhz (Felix Kuehling)
- ARM: dts: exynos: Correct Trats2 panel reset line (Simon Shields)
- clk: meson: gxbb: fix wrong clock for SARADC/SANA (Yixun Lan)
- ARM: dts: koelsch: Move cec_clock to root node (Simon Horman)
- iwlwifi: mvm: rs: don't override the rate history in the search cycle (Emmanuel Grumbach)
- HID: elo: clear BTN_LEFT mapping (Jiri Kosina)
- HID: multitouch: Only look at non touch fields in first packet of a frame (Hans de Goede)
- video/hdmi: Allow "empty" HDMI infoframes (Ville Syrjälä)
- dma-buf/fence: Fix lock inversion within dma-fence-array (Chris Wilson)
- drm/edid: set ELD connector type in drm_edid_to_eld() (Jani Nikula)
- Revert "btrfs: use proper endianness accessors for super_copy" (Greg Kroah-Hartman)
- dm mpath: fix passing integrity data (Steffen Maier)
- earlycon: add reg-offset to physical address before mapping (Greentime Hu)
- serial: core: mark port as initialized in autoconfig (Sebastian Andrzej Siewior)
- serial: 8250_pci: Add Brainboxes UC-260 4 port serial device (Nikola Ciprich)
- usb: dwc3: Fix lock-up on ID change during system suspend/resume (Roger Quadros)
- usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() (Xinyong)
- usb: usbmon: Read text within supplied buffer size (Pete Zaitcev)
- usb: quirks: add control message delay for 1b1c:1b20 (Danilo Krummrich)
- usbip: vudc: fix null pointer dereference on udc->lock (Colin Ian King)
- USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h (Teijo Kinnunen)
- staging: android: ashmem: Fix lockdep issue during llseek (Joel Fernandes)
- staging: comedi: fix comedi_nsamples_left. (Frank Mori Hess)
- uas: fix comparison for error code (Oliver Neukum)
- tty/serial: atmel: add new version check for usart (Jonas Danielsson)
- serial: sh-sci: prevent lockup on full TTY buffers (Ulrich Hecht)
- xhci: fix endpoint context tracer output (Mathias Nyman)
- xhci: Fix front USB ports on ASUS PRIME B350M-A (Kai-Heng Feng)
- usb: host: xhci-rcar: add support for r8a77965 (Yoshihiro Shimoda)
- ASoC: rt5651: Fix regcache sync errors on resume (Hans de Goede)
- ASoC: wm_adsp: For TLV controls only register TLV get/set (Richard Fitzgerald)
- ASoC: sgtl5000: Fix suspend/resume (Fabio Estevam)
- ASoC: sun4i-i2s: Fix RX slot number of SUN8I (Yong Deng)
- x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 (H.J. Lu)
- net: phy: Restore phy_resume() locking assumption (Andrew Lunn)
- net: phy: fix resume handling (Russell King)
- Linux 4.14.27 (Greg Kroah-Hartman)
- x86/kprobes: Fix kernel crash when probing .entry_trampoline code (Francis Deslauriers)
- objtool: Fix 32-bit build (Josh Poimboeuf)
- objtool: Fix another switch table detection issue (Josh Poimboeuf)
- objtool, retpolines: Integrate objtool with retpoline support more closely (Peter Zijlstra)
- objtool: Add module specific retpoline rules (Peter Zijlstra)
- kbuild: move cc-option and cc-disable-warning after incl. arch Makefile (Masahiro Yamada)
- kbuild: Set KBUILD_CFLAGS before incl. arch Makefile (Chris Fries)
- kbuild: re-order the code to not parse unnecessary variables (Masahiro Yamada)
- objtool: Add retpoline validation (Peter Zijlstra)
- objtool: Use existing global variables for options (Peter Zijlstra)
- x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() (Peter Zijlstra)
- x86/boot, objtool: Annotate indirect jump in secondary_startup_64() (Peter Zijlstra)
- x86/paravirt, objtool: Annotate indirect calls (Peter Zijlstra)
- x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP (Ingo Molnar)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool (Peter Zijlstra)
- x86/retpoline: Support retpoline builds with Clang (David Woodhouse)
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse)
- Revert "x86/retpoline: Simplify vmexit_fill_RSB()" (David Woodhouse)
- x86-64/realmode: Add instruction suffix (Jan Beulich)
- x86/LDT: Avoid warning in 32-bit builds with older gcc (Jan Beulich)
- x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers (Jan Beulich)
- x86/mm: Remove stale comment about KMEMCHECK (Jann Horn)
- x86/entry/64: Use 'xorl' for faster register clearing (Dominik Brodowski)
- x86/entry: Reduce the code footprint of the 'idtentry' macro (Dominik Brodowski)
- nospec: Include <asm/barrier.h> dependency (Dan Williams)
- nospec: Kill array_index_nospec_mask_check() (Dan Williams)
- MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() (Paul Burton)
- dt-bindings: Document mti,mips-cpc binding (Paul Burton)
- scsi: qla2xxx: Fix recursion while sending terminate exchange (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix NULL pointer crash due to probe failure (himanshu.madhani@cavium.com)
- ALSA: hda: add dock and led support for HP ProBook 640 G2 (Dennis Wassenberg)
- ALSA: hda: add dock and led support for HP EliteBook 820 G3 (Dennis Wassenberg)
- ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines (Hui Wang)
- ALSA: seq: More protection for concurrent write and ioctl races (Takashi Iwai) {CVE-2018-1000004}
- ALSA: seq: Don't allow resizing pool in use (Takashi Iwai) {CVE-2018-1000004}
- ALSA: hda/realtek - Make dock sound work on ThinkPad L570 (Dennis Wassenberg)
- ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 (Takashi Iwai)
- ALSA: hda/realtek: Limit mic boost on T480 (Benjamin Berg)
- ALSA: hda/realtek - Add headset mode support for Dell laptop (Kailang Yang)
- ALSA: hda/realtek - Add support headset mode for DELL WYSE (Kailang Yang)
- x86/spectre_v2: Don't check microcode versions when running under hypervisors (Konrad Rzeszutek Wilk)
- perf tools: Fix trigger class trigger_on() (Adrian Hunter)
- x86/MCE: Serialize sysfs changes (Seunghun Han)
- x86/MCE: Save microcode revision in machine check records (Tony Luck)
- bcache: don't attach backing with duplicate UUID (Michael Lyle)
- bcache: fix crashes in duplicate cache device register (Tang Junhui)
- IB/mlx5: Fix incorrect size of klms in the memory region (Sergey Gorenko)
- dm bufio: avoid false-positive Wmaybe-uninitialized warning (Arnd Bergmann)
- kbuild: Handle builtin dtb file names containing hyphens (James Hogan)
- IB/core: Fix missing RDMA cgroups release in case of failure to register device (Parav Pandit)
- arm64: mm: fix thinko in non-global page table attribute check (Ard Biesheuvel)
- KVM: s390: fix memory overwrites when not using SCA entries (David Hildenbrand)
- virtio_ring: fix num_free handling in error case (Tiwei Bie)
- loop: Fix lost writes caused by missing flag (Ross Zwisler)
- Documentation/sphinx: Fix Directive import error (Matthew Wilcox)
- mm/memblock.c: hardcode the end_pfn being -1 (Daniel Vacek)
- lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() (Kees Cook)
- Input: matrix_keypad - fix race when disabling interrupts (Zhang Bo)
- PCI: dwc: Fix enumeration end when reaching root subordinate (Koen Vandeputte)
- MIPS: OCTEON: irq: Check for null return on kzalloc allocation (Colin Ian King)
- MIPS: ath25: Check for kzalloc allocation failure (Colin Ian King)
- MIPS: BMIPS: Do not mask IPIs during suspend (Justin Chen)
- drm/amdgpu:Always save uvd vcpu_bo in VM Mode (James Zhu)
- drm/amdgpu:Correct max uvd handles (James Zhu)
- drm/amdgpu: fix KV harvesting (Alex Deucher)
- drm/radeon: fix KV harvesting (Alex Deucher)
- drm/amdgpu: Notify sbios device ready before send request (Rex Zhu)
- drm/amdgpu: used cached pcie gen info for SI (v2) (Alex Deucher)
- drm/amd/powerplay: fix power over limit on Fiji (Eric Huang)
- drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE (Ben Crocker)
- Revert "drm/radeon/pm: autoswitch power state when in balanced mode" (Alex Deucher)
- drm/amd/powerplay/vega10: allow mclk switching with no displays (Alex Deucher)
- drm/amd/powerplay/smu7: allow mclk switching with no displays (Alex Deucher)
- drm/nouveau: prefer XBGR2101010 for addfb ioctl (Ilia Mirkin)
- drm/amdgpu: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/radeon: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/nouveau: Fix deadlock on runtime suspend (Lukas Wunner)
- drm: Allow determining if current task is output poll worker (Lukas Wunner)
- workqueue: Allow retrieval of current task's work struct (Lukas Wunner)
- drm/i915: Always call to intel_display_set_init_power() in resume_early. (Maarten Lankhorst)
- scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS (himanshu.madhani@cavium.com)
- scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops (Bart Van Assche)
- drm/i915/perf: fix perf stream opening lock (Lionel Landwerlin)
- drm/i915: Try EDID bitbanging on HDMI after failed read (Stefan Brüns)
- drm/i915: Update watermark state correctly in sanitize_watermarks (Maarten Lankhorst)
- drm/i915: Disable DC states around GMBUS on GLK (Ville Syrjälä)
- drm/i915: Clear the in-use marker on execbuf failure (Chris Wilson)
- drm/i915: Fix rsvd2 mask when out-fence is returned (Daniele Ceraolo Spurio)
- regulator: stm32-vrefbuf: fix check on ready flag (Fabrice Gasnier)
- net/smc: fix NULL pointer dereference on sock_create_kern() error path (Davide Caratti)
- IB/uverbs: Improve lockdep_check (Jason Gunthorpe)
- RDMA/mlx5: Fix integer overflow while resizing CQ (Leon Romanovsky)
- RDMA/ucma: Check that user doesn't overflow QP state (Leon Romanovsky)
- RDMA/ucma: Limit possible option size (Leon Romanovsky)
- NFS: Fix unstable write completion (Trond Myklebust)
- pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (Trond Myklebust)
- NFS: Fix an incorrect type in struct nfs_direct_req (Trond Myklebust)
- scsi: qla2xxx: Fix memory leak in dual/target mode (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref (Quinn Tran)
- scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. (Giridhar Malavali)
- scsi: qla2xxx: Defer processing of GS IOCB calls (Giridhar Malavali)
- scsi: qla2xxx: Clear loop id after delete (Quinn Tran)
- scsi: qla2xxx: Fix scan state field for fcport (Quinn Tran)
- scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Quinn Tran)
- scsi: qla2xxx: Fix abort command deadlock due to spinlock (Quinn Tran)
- scsi: qla2xxx: Fix PRLI state check (Quinn Tran)
- scsi: qla2xxx: Fix Relogin being triggered too fast (Quinn Tran)
- scsi: qla2xxx: Fix NPIV host cleanup in target mode (Sawan Chandak)
- scsi: qla2xxx: Fix login state machine stuck at GPDB (Quinn Tran)
- scsi: qla2xxx: Serialize GPNID for multiple RSCN (Quinn Tran)
- scsi: qla2xxx: Retry switch command on time out (Quinn Tran)
- scsi: qla2xxx: Fix re-login for Nport Handle in use (Quinn Tran)
- scsi: qla2xxx: Skip IRQ affinity for Target QPairs (Quinn Tran)
- scsi: qla2xxx: Move session delete to driver work queue (Quinn Tran)
- scsi: qla2xxx: Fix gpnid error processing (Quinn Tran)
- scsi: qla2xxx: Fix system crash for Notify ack timeout handling (Quinn Tran)
- tpm: only attempt to disable the LPC CLKRUN if is already enabled (Javier Martinez Canillas)
- tpm: remove unused variables (Arnd Bergmann)
- tpm: delete the TPM_TIS_CLK_ENABLE flag (Javier Martinez Canillas)
- tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() (Azhar Shaikh)
- tpm_tis: Move ilb_base_addr to tpm_tis_data (Azhar Shaikh)
- netfilter: use skb_to_full_sk in ip6_route_me_harder (Eric Dumazet)
- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (Florian Westphal)
- netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal)
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal)
- netfilter: IDLETIMER: be syzkaller friendly (Eric Dumazet)
- netfilter: nat: cope with negative port range (Paolo Abeni)
- netfilter: x_tables: fix missing timer initialization in xt_LED (Paolo Abeni)
- netfilter: xt_hashlimit: fix lock imbalance (Eric Dumazet)
- netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation (Cong Wang)
- netfilter: add back stackpointer size checks (Florian Westphal)
- ASoC: Intel: kbl: fix jack name (Vinod Koul)
- ASoC: Intel: Skylake: Fix jack name format substitution (Chintan Patel)
- ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds (Arnd Bergmann)
- watchdog: hpwdt: Remove legacy NMI sourcing. (Jerry Hoemann)
- watchdog: hpwdt: fix unused variable warning (Arnd Bergmann)
- watchdog: hpwdt: Check source of NMI (Jerry Hoemann)
- watchdog: hpwdt: SMBIOS check (Jerry Hoemann)
- kbuild: move "_all" target out of $(KBUILD_SRC) conditional (Masahiro Yamada)
-
Thu Mar 15 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-2.el7uek]
- uek-rpm: aarch64 build kernel-tools, perf packages (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 add cpupower files needed by kernel-tools (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 install perf with kernel-uek (Tom Saeger) [Orabug: 27639751]
- Export some extra sysctl parameters for OUI (Rao Shoaib) [Orabug: 27199041]
- RDS: net: Switch from dma_device to dev.parent (Bart Van Assche) [Orabug: 27495806]
- net: ena: fix error handling in ena_down() sequence (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.5.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (Netanel Belgazal) [Orabug: 27679851]
- net: ena: fix race condition between device reset and link up setup (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.3.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add new admin define for future support of IPv6 RSS (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add statistics for missed tx packets (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add power management ops to the ENA driver (Netanel Belgazal) [Orabug: 27679851]
- net: ena: remove legacy suspend suspend/resume support (Netanel Belgazal) [Orabug: 27679851]
- net: ena: improve ENA driver boot time. (Netanel Belgazal) [Orabug: 27679851]
- net: ena: Remove redundant unlikely() (Tobias Klauser) [Orabug: 27679851]
- iommu: use the smallest DMA aperture to set dma_limit (Toan Le) [Orabug: 27677184]
- uek-rpm: config: Enable ext4 file system encryption (Victor Erminpour) [Orabug: 27635263]
- kallmodsyms: wrong symbol sizes for kernel and built-in modules (Eugene Loh) [Orabug: 27214955]
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com) [Orabug: 27679285]
- uek-rpm: UEK5 config file Review (Victor Erminpour) [Orabug: 27649939]
- uek-rpm: Remove config-sparc file (Victor Erminpour) [Orabug: 27649916]
- uek-rpm: config: Enable IPVLAN support (Victor Erminpour) [Orabug: 27633248]
- uek-rpm: config: Enable vfio_mdev VFIO mediated device module (Victor Erminpour) [Orabug: 27583169]
- uek-rpm: config: Enable Intel RDT (Victor Erminpour) [Orabug: 27581283]
- target: add inquiry_product module param to override LIO default (Kyle Fortin) [Orabug: 27679267]
- target: add inquiry_vendor module param to override LIO-ORG (Kyle Fortin) [Orabug: 27679267]
-
Mon Mar 12 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-1.el7uek]
- uek-rpm: Set base_sublevel to 26 (Somasundaram Krishnasamy) [Orabug: 27678165]
- Linux 4.14.26 (Greg Kroah-Hartman)
- KVM: x86: fix backward migration with async_PF (Radim Krčmář)
- bpf, ppc64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf: allow xadd only on aligned memory (Daniel Borkmann)
- bpf: add schedule points in percpu arrays management (Eric Dumazet)
- bpf, arm64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf, x64: implement retpoline for tail call (Daniel Borkmann)
- bpf: fix rcu lockdep warning for lpm_trie map_free callback (Yonghong Song)
- bpf: fix memory leak in lpm_trie map_free callback function (Yonghong Song)
- bpf: fix mlock precharge on arraymaps (Daniel Borkmann)
- Linux 4.14.25 (Greg Kroah-Hartman)
- nvme-rdma: don't suppress send completions (Sagi Grimberg)
- md: only allow remove_and_add_spares when no sync_thread running. (NeilBrown)
- ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux (Adam Ford)
- ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux (Adam Ford)
- ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 (Kai Heng Feng)
- KVM/x86: remove WARN_ON() for when vm_munmap() fails (Eric Biggers)
- KVM/x86: Fix wrong macro references of X86_CR0_PG_BIT and X86_CR4_PAE_BIT in kvm_valid_sregs() (Tianyu Lan)
- PCI/ASPM: Deal with missing root ports in link state handling (Ard Biesheuvel)
- KVM: x86: fix vcpu initialization with userspace lapic (Radim Krčmář)
- KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() (Paolo Bonzini)
- KVM: x86: move LAPIC initialization after VMCS creation (Paolo Bonzini)
- KVM/x86: Remove indirect MSR op calls from SPEC_CTRL (Paolo Bonzini)
- KVM: mmu: Fix overlap between public and private memslots (Wanpeng Li)
- KVM: X86: Fix SMRAM accessing even if VM is shutdown (Wanpeng Li)
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini)
- ARM: kvm: fix building with gcc-8 (Arnd Bergmann)
- ARM: mvebu: Fix broken PL310_ERRATA_753970 selects (Ulf Magnusson)
- ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som (Daniel Schultz)
- ARM: orion: fix orion_ge00_switch_board_info initialization (Arnd Bergmann)
- x86/mm: Fix {pmd,pud}_{set,clear}_flags() (Jan Beulich)
- nospec: Allow index argument to have const-qualified type (Rasmus Villemoes)
- KVM: s390: consider epoch index on TOD clock syncs (David Hildenbrand)
- KVM: s390: consider epoch index on hotplugged CPUs (David Hildenbrand)
- KVM: s390: provide only a single function for setting the tod (fix SCK) (David Hildenbrand)
- KVM: s390: take care of clock-comparator sign control (David Hildenbrand)
- EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL (Anna Karbownik)
- media: m88ds3103: don't call a non-initalized function (Mauro Carvalho Chehab)
- blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch (Ming Lei)
- s390/qeth: fix IPA command submission race (Julian Wiedmann)
- s390/qeth: fix IP address lookup for L3 devices (Julian Wiedmann)
- Revert "s390/qeth: fix using of ref counter for rxip addresses" (Julian Wiedmann)
- s390/qeth: fix double-free on IP add/remove race (Julian Wiedmann)
- s390/qeth: fix IP removal on offline cards (Julian Wiedmann)
- s390/qeth: fix overestimated count of buffer elements (Julian Wiedmann)
- s390/qeth: fix SETIP command handling (Julian Wiedmann)
- s390/qeth: fix underestimated count of buffer elements (Ursula Braun)
- virtio-net: disable NAPI only when enabled during XDP set (Jason Wang)
- tuntap: disable preemption during XDP processing (Jason Wang)
- tuntap: correctly add the missing XDP flush (Jason Wang)
- tcp: purge write queue upon RST (Soheil Hassas Yeganeh)
- netlink: put module reference if dump start fails (Jason A. Donenfeld)
- mlxsw: spectrum_router: Do not unconditionally clear route offload indication (Ido Schimmel)
- cls_u32: fix use after free in u32_destroy_key() (Paolo Abeni)
- amd-xgbe: Restore PCI interrupt enablement setting on resume (Tom Lendacky)
- net/mlx5e: Verify inline header size do not exceed SKB linear size (Eran Ben Elisha)
- bridge: Fix VLAN reference count problem (Ido Schimmel)
- sctp: fix dst refcnt leak in sctp_v6_get_dst() (Alexey Kodanev)
- net: ipv4: Set addr_type in hash_keys for forwarded case (David Ahern)
- mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (Jiri Pirko)
- tcp: revert F-RTO extension to detect more spurious timeouts (Yuchung Cheng)
- tcp: revert F-RTO middle-box workaround (Yuchung Cheng)
- sctp: do not pr_err for the duplicated node in transport rhlist (Xin Long)
- net/sched: cls_u32: fix cls_u32 on filter replace (Ivan Vecera)
- net_sched: gen_estimator: fix broken estimators based on percpu stats (Eric Dumazet)
- net/mlx5e: Fix loopback self test when GRO is off (Inbar Karmy)
- doc: Change the min default value of tcp_wmem/tcp_rmem. (Tonghao Zhang)
- tcp_bbr: better deal with suboptimal GSO (Eric Dumazet)
- rxrpc: Fix send in rxrpc_send_data_packet() (David Howells)
- tcp: Honor the eor bit in tcp_mtu_probe (Ilya Lesokhin)
- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT (Heiner Kallweit)
- net/mlx5e: Specify numa node when allocating drop rq (Gal Pressman)
- mlxsw: spectrum_switchdev: Check success of FDB add operation (Shalom Toledo)
- sctp: fix dst refcnt leak in sctp_v4_get_dst (Tommi Rantala)
- net/mlx5e: Fix TCP checksum in LRO buffers (Gal Pressman)
- udplite: fix partial checksum initialization (Alexey Kodanev)
- sctp: verify size of a new chunk in _sctp_make_chunk() (Alexey Kodanev)
- ppp: prevent unregistered channels from connecting to PPP units (Guillaume Nault)
- net: sched: report if filter is too large to dump (Roman Kapl)
- netlink: ensure to loop over all netns in genlmsg_multicast_allns() (Nicolas Dichtel)
- net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 (Sabrina Dubroca)
- net: fix race on decreasing number of TX queues (Jakub Kicinski)
- net: ethernet: ti: cpsw: fix net watchdog timeout (Grygorii Strashko)
- net: amd-xgbe: fix comparison to bitshift when dealing with a mask (Wolfram Sang)
- ipv6 sit: work around bogus gcc-8 -Wrestrict warning (Arnd Bergmann)
- hdlc_ppp: carrier detect ok, don't turn off negotiation (Denis Du)
- fib_semantics: Don't match route with mismatching tclassid (Stefano Brivio)
- bridge: check brport attr show in brport_show (Xin Long)
- x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table (Thomas Gleixner)
- x86/platform/intel-mid: Handle Intel Edison reboot correctly (Sebastian Panceac)
- x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend (Juergen Gross)
- direct-io: Fix sleep in atomic due to sync AIO (Jan Kara)
- dax: fix vma_is_fsdax() helper (Dan Williams)
- cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() (Viresh Kumar)
- vfio: disable filesystem-dax page pinning (Dan Williams)
- block: kyber: fix domain token leak during requeue (Ming Lei)
- block: fix the count of PGPGOUT for WRITE_SAME (Jiufei Xue)
- btrfs: use proper endianness accessors for super_copy (Anand Jain)
- parisc: Fix ordering of cache and TLB flushes (John David Anglin)
- parisc: Reduce irq overhead when run in qemu (Helge Deller)
- parisc: Use cr16 interval timers unconditionally on qemu (Helge Deller)
- timers: Forward timer base before migrating timers (Lingutla Chandrasekhar)
- mmc: dw_mmc: Fix out-of-bounds access for slot's caps (Shawn Lin)
- mmc: dw_mmc: Factor out dw_mci_init_slot_caps (Shawn Lin)
- mmc: dw_mmc: Avoid accessing registers in runtime suspended state (Shawn Lin)
- mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers (Adrian Hunter)
- ALSA: hda - Fix pincfg at resume on Lenovo T470 dock (Takashi Iwai)
- ALSA: hda: Add a power_save blacklist (Hans de Goede)
- ALSA: x86: Fix missing spinlock and mutex initializations (Takashi Iwai)
- ALSA: control: Fix memory corruption risk in snd_ctl_elem_read (Richard Fitzgerald)
- ALSA: usb-audio: Add a quirck for B&W PX headphones (Erik Veijola)
- tpm_tis_spi: Use DMA-safe memory for SPI transfers (Alexander Steffen)
- tpm: constify transmit data pointers (Arnd Bergmann)
- tpm_tis: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- ixgbe: fix crash in build_skb Rx code path (Emil Tantilov)
- Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking (Hans de Goede)
- uek-rpm: config aarch64 enable kpti and bp harden (Tom Saeger) [Orabug: 27657714]
- uek-rpm: Remove unneeded modules from kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 27663420]
- uek-rpm: config aarch64 enable Mellanox hardware (Tom Saeger) [Orabug: 27657528]
- xfrm: reuse uncached_list to track xdsts (Xin Long) [Orabug: 27570682]
- scsi: treat lun as 64-bit in scsi_report_lun_scan() error message (Henry Willard)
- (drivers/gpu/drm/drm_drv.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_vblank.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_edid.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_dp_mst_topology.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- x86/simplefb: simplefb was broken on UEFI mode Oracle and HP system, skip VIDEO_TYPE_EFI (Ethan Zhao) [Orabug: 27466335]
- RDS: IB: Fix the address attributes for proxy qp (Avinash Repaka) [Orabug: 26875519]
- ctf: drop the run-as-root error (Nick Alcock) [Orabug: 27639505]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27530931]
- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (Ilya Dryomov) [Orabug: 27532566]
- block: factor out __blkdev_issue_zero_pages() (Ilya Dryomov) [Orabug: 27532566]
-
Mon Mar 05 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.24-1.el7uek]
- RDS: IB: Post invalidation & registration WRs together (Avinash Repaka) [Orabug: 27602183]
- uek-rpm: Set base_sublevel to 24 (Somasundaram Krishnasamy) [Orabug: 27639261]
- Linux 4.14.24 (Greg Kroah-Hartman)
- net: sched: fix use-after-free in tcf_block_put_ext (Jiri Pirko)
- net_sched: get rid of rcu_barrier() in tcf_block_put_ext() (Cong Wang)
- net: sched: crash on blocks with goto chain action (Roman Kapl)
- net: sched: fix crash when deleting secondary chains (Roman Kapl)
- arm64: dts: marvell: mcbin: add comphy references to Ethernet ports (Antoine Tenart)
- arm64: dts: marvell: add comphy nodes on cp110 master and slave (Antoine Tenart)
- powerpc/pseries: Enable RAS hotplug events later (Sam Bobroff)
- MIPS: Implement __multi3 for GCC7 MIPS64r6 builds (James Hogan)
- mlxsw: pci: Wait after reset before accessing HW (Yuval Mintz)
- nfp: always unmask aux interrupts at init (Jakub Kicinski)
- of_mdio: avoid MDIO bus removal when a PHY is missing (Madalin Bucur)
- net: gianfar_ptp: move set_fipers() to spinlock protecting area (Yangbo Lu)
- sctp: make use of pre-calculated len (Marcelo Ricardo Leitner)
- sctp: add a ceiling to optlen in some sockopts (Marcelo Ricardo Leitner)
- xen/gntdev: Fix partial gntdev_mmap() cleanup (Ross Lagerwall)
- xen/gntdev: Fix off-by-one error when unmapping with holes (Ross Lagerwall)
- SolutionEngine771x: fix Ether platform data (Sergei Shtylyov)
- mdio-sun4i: Fix a memory leak (Christophe JAILLET)
- xen-netfront: enable device after manual module load (Eduardo Otubo)
- bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine. (Venkat Duvvuru)
- bnxt_en: Fix population of flow_type in bnxt_hwrm_cfa_flow_alloc() (Sunil Challa)
- x86/platform/intel-mid: Revert "Make 'bt_sfi_data' const" (Andy Shevchenko)
- nvme-fabrics: initialize default host->id in nvmf_host_default() (Ewan D. Milne)
- powerpc/pseries: Make RAS IRQ explicitly dependent on DLPAR WQ (Michael Ellerman)
- leds: core: Fix regression caused by commit 2b83ff96f51d (Jacek Anaszewski)
- bpf: sockmap missing NULL psock check (John Fastabend)
- ia64, sched/cputime: Fix build error if CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y (Valentin Ilie)
- block: drain queue before waiting for q_usage_counter becoming zero (Ming Lei)
- wcn36xx: Fix dynamic power saving (Loic Poulain)
- can: flex_can: Correct the checking for frame length in flexcan_start_xmit() (Luu An Phu)
- mac80211: mesh: drop frames appearing to be from us (Johannes Berg)
- nl80211: Check for the required netlink attribute presence (Hao Chen)
- net: ena: unmask MSI-X only after device initialization is completed (Netanel Belgazal)
- i40e: don't remove netdev->dev_addr when syncing uc list (Jacob Keller)
- i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Alexander Duyck)
- uapi libc compat: add fallback for unsupported libcs (Felix Janda)
- x86/efi: Fix kernel param add_efi_memmap regression (Dave Young)
- RDMA/netlink: Fix locking around __ib_get_device_by_index (Leon Romanovsky)
- drm/ttm: check the return value of kzalloc (Xiongwei Song)
- NET: usb: qmi_wwan: add support for YUGA CLM920-NC5 PID 0x9625 (SZ Lin (林上智))
- e1000: fix disabling already-disabled warning (Tushar Dave)
- macvlan: Fix one possible double free (Gao Feng)
- xfs: quota: check result of register_shrinker() (Aliaksei Karaliou)
- xfs: quota: fix missed destroy of qi_tree_lock (Aliaksei Karaliou)
- IB/ipoib: Fix race condition in neigh creation (Erez Shitrit)
- IB/mlx4: Fix mlx4_ib_alloc_mr error flow (Leon Romanovsky)
- Input: xen-kbdfront - do not advertise multi-touch pressure support (Oleksandr Andrushchenko)
- ip6_tunnel: allow ip6gre dev mtu to be set below 1280 (Xin Long)
- btrfs: Fix flush bio leak (Nikolay Borisov)
- s390/dasd: fix wrongly assigned configuration data (Stefan Haberland)
- afs: Fix missing error handling in afs_write_end() (David Howells)
- genirq: Guard handle_bad_irq log messages (Guenter Roeck)
- IB/mlx5: Fix mlx5_ib_alloc_mr error flow (Nitzan Carmi)
- led: core: Fix brightness setting when setting delay_off=0 (Matthieu CASTET)
- perf/x86/intel: Plug memory leak in intel_pmu_init() (Thomas Gleixner)
- bnx2x: Improve reliability in case of nested PCI errors (Guilherme G. Piccoli)
- tg3: Enable PHY reset in MTU change path for 5720 (Siva Reddy Kallam)
- tg3: Add workaround to restrict 5762 MRRS to 2048 (Siva Reddy Kallam)
- tipc: fix tipc_mon_delete() oops in tipc_enable_bearer() error path (Tommi Rantala)
- tipc: error path leak fixes in tipc_enable_bearer() (Tommi Rantala)
- netfilter: nf_tables: fix potential NULL-ptr deref in nf_tables_dump_obj_done() (Hangbin Liu)
- crypto: inside-secure - fix request allocations in invalidation path (Antoine Tenart)
- crypto: inside-secure - free requests even if their handling failed (Antoine Tenart)
- crypto: inside-secure - per request invalidation (Ofer Heifetz)
- arm64: dts: renesas: ulcb: Remove renesas, no-ether-link property (Bogdan Mirea)
- lib/mpi: Fix umul_ppmm() for MIPS64r6 (James Hogan)
- crypto: af_alg - Fix race around ctx->rcvused by making it atomic_t (Jonathan Cameron)
- ARM: dts: ls1021a: fix incorrect clock references (Arnd Bergmann)
- RDMA/vmw_pvrdma: Call ib_umem_release on destroy QP path (Bryan Tan)
- i915: Reject CCS modifiers for pipe C on Geminilake (Gabriel Krisman Bertazi)
- netfilter: uapi: correct UNTRACKED conntrack state bit number (Florian Westphal)
- scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (Cathy Avery)
- netfilter: nf_tables: fix chain filter in nf_tables_dump_rules() (Pablo Neira Ayuso)
- xen/balloon: Mark unallocated host memory as UNUSABLE (Boris Ostrovsky)
- ASoC: rsnd: fixup ADG register mask (Kuninori Morimoto)
- net/mlx5: Stay in polling mode when command EQ destroy fails (Moshe Shemesh)
- net/mlx5: Cleanup IRQs in case of unload failure (Moshe Shemesh)
- net/mlx5e: Fix ETS BW check (Huy Nguyen)
- net: stmmac: Fix bad RX timestamp extraction (Fredrik Hallenberg)
- net: stmmac: Fix TX timestamp calculation (Fredrik Hallenberg)
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (Xin Long)
- ip6_gre: remove the incorrect mtu limit for ipgre tap (Xin Long)
- ip_gre: remove the incorrect mtu limit for ipgre tap (Xin Long)
- vxlan: update skb dst pmtu on tx path (Xin Long)
- net: arc_emac: fix arc_emac_rx() error paths (Alexander Kochetkov)
- net: mediatek: setup proper state for disabled GMAC on the default (Sean Wang)
- x86-64/Xen: eliminate W+X mappings (Jan Beulich)
- staging: ion: Fix ion_cma_heap allocations (John Stultz)
- cgroup: Fix deadlock in cpu hotplug path (Prateek Sood)
- ASoC: nau8825: fix issue that pop noise when start capture (Abhijeet Kumar)
- spi: atmel: fixed spin_lock usage inside atmel_spi_remove (Radu Pirea)
- mac80211_hwsim: Fix a possible sleep-in-atomic bug in hwsim_get_radio_nl (Jia-Ju Bai)
- x86/stacktrace: Make zombie stack traces reliable (Josh Poimboeuf)
- xfrm: Reinject transport-mode packets through tasklet (Herbert Xu)
- drm/nouveau/pci: do a msi rearm on init (Karol Herbst)
- net: phy: xgene: disable clk on error paths (Alexey Khoroshilov)
- sget(): handle failures of register_shrinker() (Al Viro)
- sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege (Xin Long)
- x86/asm: Allow again using asm.h when building for the 'bpf' clang target (Arnaldo Carvalho de Melo)
- ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch (Chunyan Zhang)
- parisc: Reduce thread stack to 16 kb (John David Anglin)
- ipv6: icmp6: Allow icmp messages to be looped back (Brendan McGrath)
- mtd: nand: brcmnand: Zero bitflip is not an error (Albert Hsieh)
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (Sascha Hauer)
- net: usb: qmi_wwan: add Telit ME910 PID 0x1101 support (Daniele Palmas)
- net: aquantia: Fix hardware DMA stream overload on large MRRS (Igor Russkikh)
- net: aquantia: Fix actual speed capabilities reporting (Igor Russkikh)
- nvme: check hw sectors before setting chunk sectors (Keith Busch)
- nvme-fc: remove double put reference if admin connect fails (James Smart)
- phy: cpcap-usb: Fix platform_get_irq_byname's error checking. (Arvind Yadav)
- dmaengine: fsl-edma: disable clks on all error paths (Andreas Platschek)
- scsi: aacraid: Fix I/O drop during reset (Prasad B Munirathnam)
- mm/frame_vector.c: release a semaphore in 'get_vaddr_frames()' (Christophe JAILLET)
- exec: avoid gcc-8 warning for get_task_comm (Arnd Bergmann)
- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (Anna-Maria Gleixner)
- ocfs2: try to reuse extent block in dealloc without meta_alloc (Changwei Ge) [Orabug: 27568449]
-
Fri Mar 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.23-2.el7uek]
- uek-rpm: config: enable XFS Realtime subvolume support by default (Shan Hai) [Orabug: 27548835]
- uek-rpm: aarch64 provide kernel-uname-r metadata (Tom Saeger) [Orabug: 27540755]
- Revert "RDS: don't commit to queue till transport connection is up" (Santosh Shilimkar)
- rds: Un-connected socket sendmsg() with a NULL destination does not fail (Ka-Cheong Poon) [Orabug: 27454306]
- rds: Calling getsockname() on unbounded socket generates seg fault (Ka-Cheong Poon) [Orabug: 27454280]
- rds: Second bind() can overwrite the first bind() (Ka-Cheong Poon) [Orabug: 27454254]
- modsign: aarch64 Add key for module signing (Tom Saeger) [Orabug: 27448208]
- net/rds: Assign the correct service level (Wei Lin Guay) [Orabug: 27607211]
- IB/CORE: sync the resouce access in fmr_pool (Wengang Wang) [Orabug: 27532799]
- ib_uverbs: Allocate pd in a lazy manner to conserve resources (Mukesh Kacker) [Orabug: 22378991] [Orabug: 27532799]
- ib_core: make wait_event uninterruptible in ib_flush_fmr_pool() (Avinash Repaka) [Orabug: 24533036] [Orabug: 27532799]
- ib_core: Usermode FMR config params (Dotan Barak) [Orabug: 21517998] [Orabug: 27532799]
- ib/core: Enable usermode FMR (Dotan Barak) [Orabug: 27532799]
- sysfs: replace WARN() with pr_debug when sysfs_remove_group() failed (Ethan Zhao) [Orabug: 27464656]
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon) [Orabug: 27493581]
- mISDN: Add __exit declaration for module exit function (Somasundaram Krishnasamy) [Orabug: 27205738] [Orabug: 27233163]
-
Thu Mar 01 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.23-1.el7uek]
- Xen: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Somasundaram Krishnasamy) [Orabug: 27602172]
- dtrace: prefetch of arguments from stack breaks NOFAULT protection (Tomas Jedlicka) [Orabug: 27593504]
- dtrace: remove use of flag SLAB_NOTRACK (Tomas Jedlicka) [Orabug: 27415846]
- dtrace: update assembly routines to match 4.14.21 kernels (Tomas Jedlicka) [Orabug: 27591318]
- uek-rpm: Set base_sublevel to 23 (Somasundaram Krishnasamy) [Orabug: 27601642]
- Linux 4.14.23 (Greg Kroah-Hartman)
- microblaze: fix endian handling (Arnd Bergmann)
- m32r: fix endianness constraints (Geert Uytterhoeven)
- drm/i915/breadcrumbs: Ignore unsubmitted signalers (Chris Wilson)
- drm/amdgpu: add new device to use atpx quirk (Kai-Heng Feng)
- drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) (Alex Deucher)
- drm/amdgpu: add atpx quirk handling (v2) (Alex Deucher)
- drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji (Alex Deucher)
- drm/amdgpu: Add dpm quirk for Jet PRO (v2) (Alex Deucher)
- drm/amdgpu: disable MMHUB power gating on raven (Huang Rui)
- drm: Handle unexpected holes in color-eviction (Chris Wilson)
- drm/cirrus: Load lut in crtc_commit (Daniel Vetter)
- usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path (Yoshihiro Shimoda)
- usb: gadget: f_fs: Use config_ep_by_speed() (Jack Pham)
- usb: gadget: f_fs: Process all descriptors during bind (Jack Pham)
- Revert "usb: musb: host: don't start next rx urb if current one failed" (Bin Liu)
- usb: ldusb: add PIDs for new CASSY devices supported by this driver (Karsten Koop)
- usb: dwc3: ep0: Reset TRB counter for ep0 IN (Thinh Nguyen)
- usb: dwc3: gadget: Set maxpacket size for ep0 IN (Thinh Nguyen)
- usb: host: ehci: use correct device pointer for dma ops (Peter Chen)
- drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA (Kai-Heng Feng)
- Add delay-init quirk for Corsair K70 RGB keyboards (Jack Stocker)
- arm64: cpufeature: Fix CTR_EL0 field definitions (Will Deacon)
- arm64: Disable unhandled signal log messages by default (Michael Weiser)
- arm64: Remove unimplemented syscall log message (Michael Weiser)
- usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() (AMAN DEEP)
- ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() (Shigeru Yoshida)
- PCI/cxgb4: Extend T3 PCI quirk to T4+ devices (Casey Leedom)
- irqchip/mips-gic: Avoid spuriously handling masked interrupts (Matt Redfearn)
- irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() (Shanker Donthineni)
- mm, swap, frontswap: fix THP swap if frontswap enabled (Huang Ying)
- x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() (Arnd Bergmann)
- Kbuild: always define endianess in kconfig.h (Arnd Bergmann)
- iio: adis_lib: Initialize trigger before requesting interrupt (Lars-Peter Clausen)
- iio: buffer: check if a buffer has been set up when poll is called (Stefan Windfeldt-Prytz)
- iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined (Andreas Klinger)
- iio: adc: stm32: fix stm32h7_adc_enable error handling (Fabrice Gasnier)
- RDMA/uverbs: Sanitize user entered port numbers prior to access it (Leon Romanovsky)
- RDMA/uverbs: Fix circular locking dependency (Leon Romanovsky)
- RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd (Leon Romanovsky)
- RDMA/uverbs: Protect from command mask overflow (Leon Romanovsky)
- RDMA/uverbs: Protect from races between lookup and destroy of uobjects (Leon Romanovsky)
- extcon: int3496: process id-pin first so that we start with the right status (Hans de Goede)
- PKCS#7: fix certificate blacklisting (Eric Biggers)
- PKCS#7: fix certificate chain verification (Eric Biggers)
- X.509: fix NULL dereference when restricting key with unsupported_sig (Eric Biggers)
- X.509: fix BUG_ON() when hash algorithm is unsupported (Eric Biggers)
- i2c: bcm2835: Set up the rising/falling edge delays (Eric Anholt)
- i2c: designware: must wait for enable (Ben Gardner)
- cfg80211: fix cfg80211_beacon_dup (Arnd Bergmann)
- MIPS: Drop spurious __unused in struct compat_flock (James Hogan)
- scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info (Tyrel Datwyler)
- xtensa: fix high memory/reserved memory collision (Max Filippov)
- MIPS: boot: Define __ASSEMBLY__ for its.S build (Kees Cook)
- kconfig.h: Include compiler types to avoid missed struct attributes (Kees Cook)
- arm64: mm: don't write garbage into TTBR1_EL1 register (Ard Biesheuvel)
- netfilter: drop outermost socket lock in getsockopt() (Paolo Abeni)
- Linux 4.14.22 (Greg Kroah-Hartman)
- vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems (Michal Hocko)
- mei: me: add cannon point device ids for 4th device (Tomas Winkler)
- mei: me: add cannon point device ids (Alexander Usyskin)
- crypto: s5p-sss - Fix kernel Oops in AES-ECB mode (Kamil Konieczny)
- drm/i915: fix intel_backlight_device_register declaration (Arnd Bergmann)
- crypto: talitos - fix Kernel Oops on hashing an empty file (LEROY Christophe)
- hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close (Jia-Ju Bai)
- powerpc/perf/imc: Fix nest-imc cpuhotplug callback failure (Anju T Sudhakar)
- PCI: rcar: Fix use-after-free in probe error path (Geert Uytterhoeven)
- xen: XEN_ACPI_PROCESSOR is Dom0-only (Jan Beulich)
- platform/x86: dell-laptop: Fix keyboard max lighting for Dell Latitude E6410 (Pali Rohár)
- x86/mm/kmmio: Fix mmiotrace for page unaligned addresses (Karol Herbst)
- mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep (Dave Young)
- usb: dwc3: of-simple: fix missing clk_disable_unprepare (Andreas Platschek)
- usb: dwc3: gadget: Wait longer for controller to end command processing (Vincent Pelletier)
- dmaengine: jz4740: disable/unprepare clk if probe fails (Tobias Jordan)
- drm/vc4: Release fence after signalling (Stefan Schake)
- ASoC: rsnd: ssi: fix race condition in rsnd_ssi_pointer_update (Jiada Wang)
- drm/armada: fix leak of crtc structure (Russell King)
- xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies. (Steffen Klassert)
- IB/mlx4: Fix RSS hash fields restrictions (Guy Levi)
- spi: sun4i: disable clocks in the remove function (Takuo Koguchi)
- ASoC: rockchip: disable clock on error (Stefan Potyra)
- staging: ccree: Uninitialized return in ssi_ahash_import() (Dan Carpenter)
- clk: fix a panic error caused by accessing NULL pointer (Cai Li)
- netfilter: xt_bpf: add overflow checks (Jann Horn)
- xfrm: Fix xfrm_input() to verify state is valid when (encap_type < 0) (Aviv Heller)
- dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved (Gustavo A. R. Silva)
- dmaengine: ioat: Fix error handling path (Christophe JAILLET)
- scsi: bfa: fix type conversion warning (Arnd Bergmann)
- scsi: bfa: fix access to bfad_im_port_s (Johannes Thumshirn)
- scsi: lpfc: Use after free in lpfc_rq_buf_free() (Dan Carpenter)
- gianfar: Disable EEE autoneg by default (Claudiu Manoil)
- 509: fix printing uninitialized stack memory when OID is empty (Eric Biggers)
- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (Andrew Lunn)
- net: dsa: mv88e6xxx: Fix interrupt masking on removal (Andrew Lunn)
- net: ethernet: arc: fix error handling in emac_rockchip_probe (Branislav Radocaj)
- virtio_net: fix return value check in receive_mergeable() (Yunjian Wang)
- brcmfmac: Avoid build error with make W=1 (Andy Shevchenko)
- btrfs: Fix possible off-by-one in btrfs_search_path_in_tree (Nikolay Borisov)
- Btrfs: disable FUA if mounted with nobarrier (Omar Sandoval)
- btrfs: Fix quota reservation leak on preallocated files (Justin Maggard)
- locking/lockdep: Fix possible NULL deref (Peter Zijlstra)
- net: qualcomm: rmnet: Fix leak on transmit failure (Subash Abhinov Kasiviswanathan)
- KVM: VMX: fix page leak in hardware_setup() (Jim Mattson)
- VSOCK: fix outdated sk_state value in hvs_release() (Stefan Hajnoczi)
- net_sched: red: Avoid illegal values (Nogah Frankel)
- net_sched: red: Avoid devision by zero (Nogah Frankel)
- gianfar: fix a flooded alignment reports because of padding issue. (Zumeng Chen)
- nfp: fix port stats for mac representors (Pieter Jansen van Vuuren)
- ARM: dts: Fix elm interrupt compiler warning (Tony Lindgren)
- s390/dasd: prevent prefix I/O error (Stefan Haberland)
- s390/virtio: add BSD license to virtio-ccw (Michael S. Tsirkin)
- PM / runtime: Fix handling of suppliers with disabled runtime PM (Rafael J. Wysocki)
- powerpc/perf: Fix oops when grouping different pmu events (Ravi Bangoria)
- m68k: add missing SOFTIRQENTRY_TEXT linker section (Greg Ungerer)
- ipvlan: Add the skb->mark as flow4's member to lookup route (Gao Feng)
- bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (Ray Jui)
- scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none (Will Deacon)
- iio: fix kernel-doc build errors (Randy Dunlap)
- iio: proximity: sx9500: Assign interrupt from GpioIo() (Andy Shevchenko)
- md/raid1/10: add missed blk plug (Shaohua Li)
- phylink: ensure we take the link down when phylink_stop() is called (Russell King)
- sfp: fix RX_LOS signal handling (Russell King)
- sctp: only update outstanding_bytes for transmitted queue when doing prsctp_prune (Xin Long)
- md/raid5: correct degraded calculation in raid5_error (bingjingc)
- IB/core: Init subsys if compiled to vmlinuz-core (Dmitry Monakhov)
- RDMA/cma: Make sure that PSN is not over max allowed (Moni Shoua)
- i40iw: Correct ARP index mask (Mustafa Ismail)
- i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Mustafa Ismail)
- i40iw: Allocate a sdbuf per CQP WQE (Chien Tin Tung)
- KVM: arm/arm64: Fix spinlock acquisition in vgic_set_owner (Marc Zyngier)
- meson-gx-socinfo: Fix package id parsing (Arnaud Patard)
- IB/hfi1: Initialize bth1 in 16B rc ack builder (Dennis Dalessandro)
- pinctrl: sunxi: Fix A64 UART mux value (Andre Przywara)
- pinctrl: sunxi: Fix A80 interrupt pin bank (Andre Przywara)
- gpio: davinci: Assign first bank regs for unbanked case (Keerthy)
- gpio: 74x164: Fix crash during .remove() (Geert Uytterhoeven)
- net: mvpp2: allocate zeroed tx descriptors (Yan Markman)
- media: ov13858: Select V4L2_FWNODE (Sakari Ailus)
- media: s5k6aa: describe some function parameters (Mauro Carvalho Chehab)
- trace/xdp: fix compile warning: 'struct bpf_map' declared inside parameter list (Xie XiuQi)
- kvm: arm: don't treat unavailable HYP mode as an error (Ard Biesheuvel)
- pinctrl: denverton: Fix UART2 RTS pin mode (Andy Shevchenko)
- perf test: Fix test 21 for s390x (Thomas Richter)
- perf bench numa: Fixup discontiguous/sparse numa nodes (Satheesh Rajendran)
- perf top: Fix window dimensions change handling (Jiri Olsa)
- perf: Fix header.size for namespace events (Jiri Olsa)
- perf test shell: Fix check open filename arg using 'perf trace' on s390x (Thomas Richter)
- perf annotate: Do not truncate instruction names at 6 chars (Ravi Bangoria)
- perf help: Fix a bug during strstart() conversion (Namhyung Kim)
- perf record: Fix -c/-F options for cpu event aliases (Andi Kleen)
- ARM: dts: am437x-cm-t43: Correct the dmas property of spi0 (Peter Ujfalusi)
- ARM: dts: am4372: Correct the interrupts_properties of McASP (Peter Ujfalusi)
- ARM: dts: logicpd-somlv: Fix wl127x pinmux (Adam Ford)
- ARM: dts: logicpd-som-lv: Fix gpmc addresses for NAND and enet (Adam Ford)
- ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen (Tony Lindgren)
- ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function (Keerthy)
- ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context (Tony Lindgren)
- serdev: fix receive_buf return value when no callback (Johan Hovold)
- usb: build drivers/usb/common/ when USB_SUPPORT is set (Randy Dunlap)
- usbip: keep usbip_device sockfd state in sync with tcp_socket (Shuah Khan)
- staging: iio: ad5933: switch buffer mode to software (Alexandru Ardelean)
- staging: iio: adc: ad7192: fix external frequency setting (Alexandru Ardelean)
- staging: fsl-mc: fix build testing on x86 (Arnd Bergmann)
- binder: replace "%p" with "%pK" (Todd Kjos)
- binder: check for binder_thread allocation failure in binder_poll() (Eric Biggers)
- staging: android: ashmem: Fix a race condition in pin ioctls (Ben Hutchings)
- ANDROID: binder: synchronize_rcu() when using POLLFREE. (Martijn Coenen)
- ANDROID: binder: remove WARN() for redundant txn error (Todd Kjos)
- dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock (Paolo Abeni)
- arm64: dts: add #cooling-cells to CPU nodes (Arnd Bergmann)
- ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag (Arnd Bergmann)
- video: fbdev/mmp: add MODULE_LICENSE (Arnd Bergmann)
- ASoC: ux500: add MODULE_LICENSE tag (Arnd Bergmann)
- net_sched: gen_estimator: fix lockdep splat (Eric Dumazet)
- net: avoid skb_warn_bad_offload on IS_ERR (Willem de Bruijn)
- rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete (Sowmini Varadhan)
- rds: tcp: correctly sequence cleanup on netns deletion. (Sowmini Varadhan)
- netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert (Cong Wang)
- netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() (Cong Wang)
- netfilter: on sockopt() acquire sock lock only in the required scope (Paolo Abeni)
- netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() (Dmitry Vyukov)
- netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} (Eric Dumazet)
- netfilter: x_tables: fix int overflow in xt_alloc_table_info() (Dmitry Vyukov)
- kcov: detect double association with a single task (Dmitry Vyukov)
- KVM: x86: fix escape of guest dr6 to the host (Wanpeng Li)
- blk_rq_map_user_iov: fix error override (Douglas Gilbert)
- staging: android: ion: Switch from WARN to pr_warn (Laura Abbott)
- staging: android: ion: Add __GFP_NOWARN for system contig heap (Laura Abbott)
- crypto: x86/twofish-3way - Fix %rbp usage (Eric Biggers)
- media: pvrusb2: properly check endpoint types (Andrey Konovalov)
- selinux: skip bounded transition processing if the policy isn't loaded (Paul Moore)
- selinux: ensure the context is NUL terminated in security_context_to_sid_core() (Paul Moore)
- ptr_ring: try vmalloc() when kmalloc() fails (Jason Wang)
- ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE (Jason Wang)
- ALSA: bcd2000: Add a sanity check for invalid EPs (Takashi Iwai)
- ALSA: caiaq: Add a sanity check for invalid EPs (Takashi Iwai)
- ALSA: line6: Add a sanity check for invalid EPs (Takashi Iwai)
- drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all (Chris Wilson)
- dnotify: Handle errors from fsnotify_add_mark_locked() in fcntl_dirnotify() (Jan Kara)
- blktrace: fix unlocked registration of tracepoints (Jens Axboe)
- sctp: set frag_point in sctp_setsockopt_maxseg correctly (Xin Long)
- xfrm: check id proto in validate_tmpl() (Cong Wang)
- xfrm: Fix stack-out-of-bounds read on socket policy lookup. (Steffen Klassert)
- RDMA/netlink: Fix general protection fault (Leon Romanovsky)
- KVM/x86: Check input paging mode when cs.l is set (Lan Tianyu)
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed. (Tetsuo Handa)
- xfrm: skip policies marked as dead while rehashing (Florian Westphal)
- xfrm: fix rcu usage in xfrm_get_type_offload (Sabrina Dubroca)
- xfrm: don't call xfrm_policy_cache_flush while holding spinlock (Florian Westphal)
- esp: Fix GRO when the headers not fully in the linear part of the skb. (Steffen Klassert)
- mac80211_hwsim: validate number of different channels (Johannes Berg)
- cfg80211: check dev_set_name() return value (Johannes Berg)
- bpf: mark dst unknown on inconsistent {s, u}bounds adjustments (Daniel Borkmann)
- kcm: Only allow TCP sockets to be attached to a KCM mux (Tom Herbert)
- kcm: Check if sk_user_data already set in kcm_attach (Tom Herbert)
- vhost: use mutex_lock_nested() in vhost_dev_lock_vqs() (Jason Wang)
- usb: core: Add a helper function to check the validity of EP type in URB (Takashi Iwai)
- Linux 4.14.21 (Greg Kroah-Hartman)
- ovl: hash directory inodes for fsnotify (Amir Goldstein)
- ASoC: acpi: fix machine driver selection based on quirk (Pierre-Louis Bossart)
- mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb (yinbo.zhu)
- mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec (yinbo.zhu)
- mmc: sdhci-of-esdhc: disable SD clock for clock value 0 (yangbo lu)
- media: r820t: fix r820t_write_reg for KASAN (Arnd Bergmann)
- ARM: dts: Delete bogus reference to the charlcd (Linus Walleij)
- arm: dts: mt2701: Add reset-cells (Matthias Brugger)
- arm: dts: mt7623: Update ethsys binding (Matthias Brugger)
- ARM: dts: s5pv210: add interrupt-parent for ohci (Arnd Bergmann)
- arm64: dts: msm8916: Add missing #phy-cells (Bjorn Andersson)
- ARM: pxa/tosa-bt: add MODULE_LICENSE tag (Arnd Bergmann)
- ARM: dts: exynos: fix RTC interrupt for exynos5410 (Arnd Bergmann)
- Bluetooth: BT_HCIUART now depends on SERIAL_DEV_BUS (Arnd Bergmann)
- scsi: core: check for device state in __scsi_remove_target() (Hannes Reinecke)
- x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages (Tony Luck)
- usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT (James Hogan)
- mvpp2: fix multicast address filter (Mikulas Patocka)
- ALSA: seq: Fix racy pool initializations (Takashi Iwai)
- ALSA: usb: add more device quirks for USB DSD devices (Daniel Mack)
- ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 (Lassi Ylikojola)
- ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 (Jan-Marek Glogowski)
- ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform (Kailang Yang)
- ALSA: hda/realtek - Add headset mode support for Dell laptop (Kailang Yang)
- ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (Kirill Marinushkin)
- ALSA: hda - Fix headset mic detection problem for two Dell machines (Hui Wang)
- mtd: nand: vf610: set correct ooblayout (Stefan Agner)
- 9p/trans_virtio: discard zero-length reply (Greg Kurz)
- Btrfs: fix unexpected -EEXIST when creating new inode (Liu Bo)
- Btrfs: fix use-after-free on root->orphan_block_rsv (Liu Bo)
- Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly (Liu Bo)
- Btrfs: fix extent state leak from tree log (Liu Bo)
- Btrfs: fix crash due to not cleaning up tree log block's dirty bits (Liu Bo)
- Btrfs: fix deadlock in run_delalloc_nocow (Liu Bo)
- dm: correctly handle chained bios in dec_pending() (NeilBrown)
- iscsi-target: make sure to wake up sleeping login worker (Florian Westphal)
- target/iscsi: avoid NULL dereference in CHAP auth error path (David Disseldorp)
- blk-wbt: account flush requests correctly (Jens Axboe)
- xprtrdma: Fix BUG after a device removal (Chuck Lever)
- xprtrdma: Fix calculation of ri_max_send_sges (Chuck Lever)
- drm/qxl: reapply cursor after resetting primary (Ray Strode)
- qxl: alloc & use shadow for dumb buffers (Gerd Hoffmann)
- arm64: proc: Set PTE_NG for table entries to avoid traversing them twice (Will Deacon)
- rtlwifi: rtl8821ae: Fix connection lost problem correctly (Larry Finger)
- mpls, nospec: Sanitize array index in mpls_label_ok() (Dan Williams)
- tracing: Fix parsing of globs with a wildcard at the beginning (Steven Rostedt (VMware))
- seq_file: fix incomplete reset on read from zero offset (Miklos Szeredi)
- xenbus: track caller request id (Joao Martins)
- xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests (Simon Gaiser)
- rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Ilya Dryomov)
- console/dummy: leave .con_font_get set to NULL (Nicolas Pitre)
- video: fbdev: atmel_lcdfb: fix display-timings lookup (Johan Hovold)
- PCI: keystone: Fix interrupt-controller-node lookup (Johan Hovold)
- PCI: iproc: Fix NULL pointer dereference for BCMA (Ray Jui)
- PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode (Dongdong Liu)
- MIPS: Fix incorrect mem=X@Y handling (Marcin Nowakowski)
- MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN (Corentin Labbe)
- mm: Fix memory size alignment in devm_memremap_pages_release() (Jan H. Schönherr)
- mm: hide a #warning for COMPILE_TEST (Arnd Bergmann)
- ext4: correct documentation for grpid mount option (Ernesto A. Fernández)
- ext4: save error to disk in __ext4_grp_locked_error() (Zhouyi Zhou)
- ext4: fix a race in the ext4 shutdown path (Harshad Shirwadkar)
- jbd2: fix sphinx kernel-doc build warnings (Tobin C. Harding)
- Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" (Lukas Wunner)
- mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 (Sagi Grimberg)
- Revert "mmc: meson-gx: include tx phase in the tuning process" (Jerome Brunet)
- mmc: bcm2835: Don't overwrite max frequency unconditionally (Phil Elwell)
- mmc: sdhci: Implement an SDHCI-specific bounce buffer (Linus Walleij)
- mbcache: initialize entry->e_referenced in mb_cache_entry_create() (Alexander Potapenko)
- rtc-opal: Fix handling of firmware error codes, prevent busy loops (Stewart Smith)
- drm/radeon: adjust tested variable (Julia Lawall)
- drm/radeon: Add dpm quirk for Jet PRO (v2) (Alex Deucher)
- arm64: Add missing Falkor part number for branch predictor hardening (Shanker Donthineni)
- drm/ast: Load lut in crtc_commit (Daniel Vetter)
- drm/amd/powerplay: Fix smu_table_entry.handle type (Andrey Grodzovsky)
- drm/qxl: unref cursor bo when finished with it (Ray Strode)
- drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) (Tom St Denis)
- drm/ttm: Don't add swapped BOs to swap-LRU list (Felix Kuehling)
- x86/entry/64: Fix CR3 restore in paranoid_exit() (Ingo Molnar)
- x86/cpu: Change type of x86_cache_size variable to unsigned int (Gustavo A. R. Silva)
- x86/spectre: Fix an error message (Dan Carpenter)
- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Jia Zhang)
- selftests/x86/mpx: Fix incorrect bounds with old _sigfault (Rui Wang)
- x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() (Andy Lutomirski)
- kmemcheck: rip it out for real (Michal Hocko)
- kmemcheck: rip it out (Levin, Alexander (Sasha Levin))
- kmemcheck: remove whats left of NOTRACK flags (Levin, Alexander (Sasha Levin))
- kmemcheck: stop using GFP_NOTRACK and SLAB_NOTRACK (Levin, Alexander (Sasha Levin))
- kmemcheck: remove annotations (Levin, Alexander (Sasha Levin))
- x86/speculation: Add <asm/msr-index.h> dependency (Peter Zijlstra)
- nospec: Move array_index_nospec() parameter checking into separate macro (Will Deacon)
- x86/speculation: Fix up array_index_nospec_mask() asm constraint (Dan Williams)
- x86/debug: Use UD2 for WARN() (Peter Zijlstra)
- x86/debug, objtool: Annotate WARN()-related UD2 as reachable (Josh Poimboeuf)
- objtool: Fix segfault in ignore_unreachable_insn() (Josh Poimboeuf)
- selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems (Dominik Brodowski)
- selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c (Dominik Brodowski)
- selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c (Dominik Brodowski)
- selftests/x86/pkeys: Remove unused functions (Ingo Molnar)
- selftests/x86: Clean up and document sscanf() usage (Dominik Brodowski)
- selftests/x86: Fix vDSO selftest segfault for vsyscall=none (Dominik Brodowski)
- x86/entry/64: Remove the unused 'icebp' macro (Borislav Petkov)
- x86/entry/64: Fix paranoid_entry() frame pointer warning (Josh Poimboeuf)
- x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly (Dominik Brodowski)
- x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros (Dominik Brodowski)
- x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases (Dominik Brodowski)
- x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro (Dominik Brodowski)
- x86/entry/64: Interleave XOR register clearing with PUSH instructions (Dominik Brodowski)
- x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro (Dominik Brodowski)
- x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions (Dominik Brodowski)
- x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface (Dan Williams)
- PM: cpuidle: Fix cpuidle_poll_state_init() prototype (Rafael J. Wysocki)
- PM / runtime: Update links_count also if !CONFIG_SRCU (Lukas Wunner)
- x86/speculation: Clean up various Spectre related details (Ingo Molnar)
- KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap (KarimAllah Ahmed)
- X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs (KarimAllah Ahmed)
- KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods (David Woodhouse)
- Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" (David Woodhouse)
- x86/speculation: Correct Speculation Control microcode blacklist again (David Woodhouse)
- x86/speculation: Update Speculation Control microcode blacklist (David Woodhouse)
- x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() (Nadav Amit)
- powerpc/mm/radix: Split linear mapping on hot-unplug (Balbir Singh)
- crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate (Artem Savkov)
- crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate (Artem Savkov)
- compiler-gcc.h: __nostackprotector needs gcc-4.4 and up (Geert Uytterhoeven)
- compiler-gcc.h: Introduce __optimize function attribute (Geert Uytterhoeven)
- x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface (Dan Williams)
- x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface (Dan Williams)
- x86: PM: Make APM idle driver initialize polling state (Rafael J. Wysocki)
- x86/xen: init %gs very early to avoid page faults with stack protector (Juergen Gross)
- x86/kexec: Make kexec (mostly) work in 5-level paging mode (Kirill A. Shutemov)
- x86/gpu: add CFL to early quirks (Lucas De Marchi)
- drm/i915/kbl: Change a KBL pci id to GT2 from GT1.5 (Anuj Phogat)
- drm/i915: add GT number to intel_device_info (Lionel Landwerlin)
- arm: spear13xx: Fix spics gpio controller's warning (Viresh Kumar)
- arm: spear13xx: Fix dmas cells (Viresh Kumar)
- arm: spear600: Add missing interrupt-parent of rtc (Viresh Kumar)
- arm: dts: mt7623: fix card detection issue on bananapi-r2 (Sean Wang)
- ARM: dts: nomadik: add interrupt-parent for clcd (Arnd Bergmann)
- ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property (Patrice Chotard)
- ARM: lpc3250: fix uda1380 gpio numbers (Arnd Bergmann)
- arm64: dts: msm8916: Correct ipc references for smsm (Bjorn Andersson)
- s390: fix handling of -1 in set{,fs}[gu]id16 syscalls (Eugene Syromiatnikov)
- dma-buf: fix reservation_object_wait_timeout_rcu once more v2 (Christian König)
- powerpc: Fix DABR match on hash based systems (Benjamin Herrenschmidt)
- powerpc/xive: Use hw CPU ids when configuring the CPU queues (Cédric Le Goater)
- powerpc/mm: Flush radix process translations when setting MMU type (Alexey Kardashevskiy)
- powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove (Nathan Fontenot)
- powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all (Mahesh Salgaonkar)
- ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE (Gang He)
- mwifiex: resolve reset vs. remove()/shutdown() deadlocks (Brian Norris)
- PM / devfreq: Propagate error from devfreq_add_device() (Bjorn Andersson)
- swiotlb: suppress warning when __GFP_NOWARN is set (Christian König)
- cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin (Shilpasri G Bhat)
- RDMA/rxe: Fix rxe_qp_cleanup() (Bart Van Assche)
- RDMA/rxe: Fix a race condition in rxe_requester() (Bart Van Assche)
- RDMA/rxe: Fix a race condition related to the QP error state (Bart Van Assche)
- kselftest: fix OOM in memory compaction test (Arnd Bergmann)
- selftests: seccomp: fix compile error seccomp_bpf (Anders Roxell)
- IB/core: Avoid a potential OOPs for an unused optional parameter (Michael J. Ruhl)
- IB/core: Fix ib_wc structure size to remain in 64 bytes boundary (Bodong Wang)
- IB/core: Fix two kernel warnings triggered by rxe registration (Bart Van Assche)
- IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports (Jack Morgenstein)
- IB/qib: Fix comparison error with qperf compare/swap test (Mike Marciniszyn)
- IB/umad: Fix use of unprotected device pointer (Jack Morgenstein)
- scsi: smartpqi: allow static build ("built-in") (Steffen Weber)
- tracing: Prevent PROFILE_ALL_BRANCHES when FORTIFY_SOURCE=y (Randy Dunlap)
-
Thu Feb 22 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.20-1.el7uek]
- uek-rpm: Update nano modules list (Somasundaram Krishnasamy) [Orabug: 27532347]
- uek-rpm: Set base_sublevel to 20 (Somasundaram Krishnasamy) [Orabug: 27586336]
- scsi: libiscsi: Allow sd_shutdown on bad transport (Rafael David Tinoco) [Orabug: 27573006]
- iscsi-target: make sure to wake up sleeping login worker (Florian Westphal) [Orabug: 27555180]
- Linux 4.14.20 (Greg Kroah-Hartman)
- scsi: cxlflash: Reset command ioasc (Uma Krishnan)
- scsi: lpfc: Fix crash after bad bar setup on driver attachment (James Smart)
- rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules (Paul E. McKenney)
- scsi: core: Ensure that the SCSI error handler gets woken up (Bart Van Assche)
- ftrace: Remove incorrect setting of glob search field (Steven Rostedt (VMware))
- devpts: fix error handling in devpts_mntget() (Eric Biggers)
- mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy (Eric W. Biederman)
- ovl: take mnt_want_write() for removing impure xattr (Amir Goldstein)
- ovl: fix failure to fsync lower dir (Amir Goldstein)
- acpi, nfit: fix register dimm error handling (Toshi Kani)
- ACPI: sbshc: remove raw pointer from printk() message (Greg Kroah-Hartman)
- drm/i915: Avoid PPS HW/SW state mismatch due to rounding (Imre Deak)
- arm64: dts: marvell: add Ethernet aliases (Yan Markman)
- objtool: Fix switch-table detection (Peter Zijlstra)
- btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker (Nikolay Borisov)
- lib/ubsan: add type mismatch handler for new GCC/Clang (Andrey Ryabinin)
- lib/ubsan.c: s/missaligned/misaligned/ (Andrew Morton)
- clocksource/drivers/stm32: Fix kernel panic with multiple timers (Daniel Lezcano)
- blk-mq: quiesce queue before freeing queue (Ming Lei)
- pktcdvd: Fix a recently introduced NULL pointer dereference (Bart Van Assche)
- pktcdvd: Fix pkt_setup_dev() error path (Bart Van Assche)
- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping (Peter Rosin)
- pinctrl: sx150x: Register pinctrl before adding the gpiochip (Peter Rosin)
- pinctrl: sx150x: Unregister the pinctrl on release (Peter Rosin)
- pinctrl: mcp23s08: fix irq setup order (Dmitry Mastykin)
- pinctrl: intel: Initialize GPIO properly when used through irqchip (Mika Westerberg)
- EDAC, octeon: Fix an uninitialized variable warning (James Hogan)
- xtensa: fix futex_atomic_cmpxchg_inatomic (Max Filippov)
- alpha: fix formating of stack content (Mikulas Patocka)
- alpha: fix reboot on Avanti platform (Mikulas Patocka)
- alpha: Fix mixed up args in EXC macro in futex operations (Michael Cree)
- alpha: osf_sys.c: fix put_tv32 regression (Arnd Bergmann)
- alpha: fix crash if pthread_create races with signal delivery (Mikulas Patocka)
- signal/sh: Ensure si_signo is initialized in do_divide_error (Eric W. Biederman)
- signal/openrisc: Fix do_unaligned_access to send the proper signal (Eric W. Biederman)
- ipmi: use dynamic memory for DMI driver override (John Garry)
- Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version (Hans de Goede)
- Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" (Kai-Heng Feng)
- Bluetooth: btsdio: Do not bind to non-removable BCM43341 (Hans de Goede)
- HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working (Hans de Goede)
- pipe: fix off-by-one error when checking buffer limits (Eric Biggers)
- pipe: actually allow root to exceed the pipe buffer limits (Eric Biggers)
- kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" (Eric Biggers)
- kernel/async.c: revert "async: simplify lowest_in_progress()" (Rasmus Villemoes)
- fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() (Heiko Carstens)
- media: cxusb, dib0700: ignore XC2028_I2C_FLUSH (Mauro Carvalho Chehab)
- media: ts2020: avoid integer overflows on 32 bit machines (Mauro Carvalho Chehab)
- media: dvb-frontends: fix i2c access helpers for KASAN (Arnd Bergmann)
- kasan: rework Kconfig settings (Arnd Bergmann)
- kasan: don't emit builtin calls when sanitization is off (Andrey Konovalov)
- Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all (Liu Bo)
- watchdog: imx2_wdt: restore previous timeout after suspend+resume (Martin Kaiser)
- ASoC: skl: Fix kernel warning due to zero NHTL entry (Takashi Iwai)
- ASoC: rockchip: i2s: fix playback after runtime resume (John Keeping)
- KVM: PPC: Book3S PR: Fix broken select due to misspelling (Ulf Magnusson)
- KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED (James Morse)
- KVM: PPC: Book3S HV: Drop locks before reading guest memory (Paul Mackerras)
- KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded (Paul Mackerras)
- KVM: nVMX: Fix bug of injecting L2 exception into L1 (Liran Alon)
- KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 (Liran Alon)
- arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (Marc Zyngier)
- crypto: sha512-mb - initialize pending lengths correctly (Eric Biggers)
- crypto: caam - fix endless loop when DECO acquire fails (Horia Geantă)
- media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (Daniel Mentz)
- media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: avoid sizeof(type) (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: fix the indentation (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF (Hans Verkuil)
- media: v4l2-ioctl.c: don't copy back the result for -ENOTTY (Hans Verkuil)
- media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt (Hans Verkuil)
- crypto: hash - prevent using keyed hashes without setting key (Eric Biggers)
- crypto: hash - annotate algorithms taking optional key (Eric Biggers)
- crypto: poly1305 - remove ->setkey() method (Eric Biggers)
- crypto: mcryptd - pass through absence of ->setkey() (Eric Biggers)
- crypto: cryptd - pass through absence of ->setkey() (Eric Biggers)
- crypto: hash - introduce crypto_hash_alg_has_setkey() (Eric Biggers)
- ahci: Add Intel Cannon Lake PCH-H PCI ID (Mika Westerberg)
- ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI (Hans de Goede)
- ahci: Annotate PCI ids for mobile Intel chipsets as such (Hans de Goede)
- kernfs: fix regression in kernfs_fop_write caused by wrong type (Ivan Vecera)
- NFS: Fix a race between mmap() and O_DIRECT (Trond Myklebust)
- NFS: reject request for id_legacy key without auxdata (Eric Biggers)
- NFS: commit direct writes even if they fail partially (J. Bruce Fields)
- NFS: Fix nfsstat breakage due to LOOKUPP (Trond Myklebust)
- NFS: Add a cond_resched() to nfs_commit_release_pages() (Trond Myklebust)
- nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Tigran Mkrtchyan)
- nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds (Scott Mayhew)
- ubifs: free the encrypted symlink target (Eric Biggers)
- ubi: block: Fix locking for idr_alloc/idr_remove (Bradley Bolen)
- ubi: fastmap: Erase outdated anchor PEBs during attach (Sascha Hauer)
- ubi: Fix race condition between ubi volume creation and udev (Clay McClure)
- mtd: nand: sunxi: Fix ECC strength choice (Miquel Raynal)
- mtd: nand: Fix nand_do_read_oob() return value (Miquel Raynal)
- mtd: nand: brcmnand: Disable prefetch by default (Kamal Dasu)
- mtd: cfi: convert inline functions to macros (Arnd Bergmann)
- arm64: Kill PSCI_GET_VERSION as a variant-2 workaround (Marc Zyngier)
- arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support (Marc Zyngier)
- arm/arm64: smccc: Implement SMCCC v1.1 inline primitive (Marc Zyngier)
- arm/arm64: smccc: Make function identifiers an unsigned quantity (Marc Zyngier)
- firmware/psci: Expose SMCCC version through psci_ops (Marc Zyngier)
- firmware/psci: Expose PSCI conduit (Marc Zyngier)
- arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (Marc Zyngier)
- arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support (Marc Zyngier) {CVE-2017-5715}
- arm/arm64: KVM: Turn kvm_psci_version into a static inline (Marc Zyngier)
- arm64: KVM: Make PSCI_VERSION a fast path (Marc Zyngier)
- arm/arm64: KVM: Advertise SMCCC v1.1 (Marc Zyngier)
- arm/arm64: KVM: Implement PSCI 1.0 support (Marc Zyngier)
- arm/arm64: KVM: Add smccc accessors to PSCI code (Marc Zyngier)
- arm/arm64: KVM: Add PSCI_VERSION helper (Marc Zyngier)
- arm/arm64: KVM: Consolidate the PSCI include files (Marc Zyngier)
- arm64: KVM: Increment PC after handling an SMC trap (Marc Zyngier)
- arm64: Branch predictor hardening for Cavium ThunderX2 (Jayachandran C)
- arm64: Implement branch predictor hardening for Falkor (Shanker Donthineni)
- arm64: Implement branch predictor hardening for affected Cortex-A CPUs (Will Deacon)
- arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 (Will Deacon)
- arm64: entry: Apply BP hardening for suspicious interrupts from EL0 (Will Deacon)
- arm64: entry: Apply BP hardening for high-priority synchronous exceptions (Will Deacon)
- arm64: KVM: Use per-CPU vector when BP hardening is enabled (Marc Zyngier)
- arm64: Move BP hardening to check_and_switch_context (Marc Zyngier)
- arm64: Add skeleton to harden the branch predictor against aliasing attacks (Will Deacon)
- arm64: Move post_ttbr_update_workaround to C code (Marc Zyngier)
- drivers/firmware: Expose psci_get_version through psci_ops structure (Will Deacon)
- arm64: cpufeature: Pass capability structure to ->enable callback (Will Deacon)
- arm64: Run enable method for errata work arounds on late CPUs (Suzuki K Poulose)
- arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early (James Morse)
- arm64: futex: Mask __user pointers prior to dereference (Will Deacon)
- arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user (Will Deacon)
- arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user (Will Deacon)
- arm64: uaccess: Prevent speculative use of the current addr_limit (Will Deacon)
- arm64: entry: Ensure branch through syscall table is bounded under speculation (Will Deacon)
- arm64: Use pointer masking to limit uaccess speculation (Robin Murphy)
- arm64: Make USER_DS an inclusive limit (Robin Murphy)
- arm64: Implement array_index_mask_nospec() (Robin Murphy)
- arm64: barrier: Add CSDB macros to control data-value prediction (Will Deacon)
- arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives (Will Deacon)
- arm64: entry: Reword comment about post_ttbr_update_workaround (Will Deacon)
- arm64: Force KPTI to be disabled on Cavium ThunderX (Marc Zyngier)
- arm64: kpti: Add ->enable callback to remap swapper using nG mappings (Will Deacon)
- arm64: mm: Permit transitioning from Global to Non-Global without BBM (Will Deacon)
- arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() (Will Deacon)
- arm64: Turn on KPTI only on CPUs that need it (Jayachandran C) {CVE-2017-5754}
- arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs (Jayachandran C)
- arm64: kpti: Fix the interaction between ASID switching and software PAN (Catalin Marinas)
- arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR (Will Deacon)
- arm64: capabilities: Handle duplicate entries for a capability (Suzuki K Poulose)
- arm64: Take into account ID_AA64PFR0_EL1.CSV3 (Will Deacon)
- arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry (Will Deacon)
- arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 (Will Deacon)
- arm64: use RET instruction for exiting the trampoline (Will Deacon)
- arm64: kaslr: Put kernel vectors address in separate data page (Will Deacon)
- arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 (Will Deacon)
- arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks (Will Deacon)
- arm64: cpu_errata: Add Kryo to Falkor 1003 errata (Stephen Boyd)
- arm64: erratum: Work around Falkor erratum #E1003 in trampoline code (Will Deacon)
- arm64: entry: Hook up entry trampoline to exception vectors (Will Deacon)
- arm64: entry: Explicitly pass exception level to kernel_ventry macro (Will Deacon)
- arm64: mm: Map entry trampoline into trampoline and kernel page tables (Will Deacon)
- arm64: entry: Add exception trampoline page for exceptions from EL0 (Will Deacon)
- arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI (Will Deacon)
- arm64: mm: Add arm64_kernel_unmapped_at_el0 helper (Will Deacon)
- arm64: mm: Allocate ASIDs in pairs (Will Deacon)
- arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN (Will Deacon)
- arm64: mm: Rename post_ttbr0_update_workaround (Will Deacon)
- arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 (Will Deacon)
- arm64: mm: Move ASID from TTBR0 to TTBR1 (Will Deacon)
- arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN (Will Deacon)
- arm64: mm: Use non-global mappings for kernel space (Will Deacon)
- arm64: move TASK_* definitions to <asm/processor.h> (Yury Norov)
- media: hdpvr: Fix an error handling path in hdpvr_probe() (Arvind Yadav)
- media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner (Malcolm Priestley)
- media: dvb-usb-v2: lmedm04: Improve logic checking of warm start (Malcolm Priestley)
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam)
- drm/i915: Fix deadlock in i830_disable_pipe() (Ville Syrjälä)
- drm/i915: Redo plane sanitation during readout (Ville Syrjälä)
- drm/i915: Add .get_hw_state() method for planes (Ville Syrjälä)
- sched/rt: Up the root domain ref count when passing it around via IPIs (Steven Rostedt (VMware))
- sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() (Steven Rostedt (VMware))
- KVM MMU: check pending exception before injecting APF (Haozhong Zhang)
- arm64: Add software workaround for Falkor erratum 1041 (Shanker Donthineni)
- arm64: Define cputype macros for Falkor CPU (Shanker Donthineni)
- watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop (Rasmus Villemoes)
- sched/wait: Fix add_wait_queue() behavioral change (Omar Sandoval)
- dmaengine: dmatest: fix container_of member in dmatest_callback (Yang Shunyong)
- cpufreq: mediatek: add mediatek related projects into blacklist (Andrew-sh Cheng)
- CIFS: zero sensitive data when freeing (Aurelien Aptel)
- cifs: Fix autonegotiate security settings mismatch (Daniel N Pettersson)
- cifs: Fix missing put_xid in cifs_file_strict_mmap (Matthew Wilcox)
- powerpc/pseries: include linux/types.h in asm/hvcall.h (Michal Suchanek)
- watchdog: indydog: Add dependency on SGI_HAS_INDYDOG (Matt Redfearn)
-
Wed Feb 21 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.19-2.el7uek]
- uek-rpm: enable USERFAULTFD in debug kernel (Mike Kravetz) [Orabug: 27574106]
- scsi: mpt3sas: make function _get_st_from_smid static (Colin Ian King) [Orabug: 27439652]
- scsi: mpt3sas: lockless command submission (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: simplify _wait_for_commands_to_complete() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: simplify mpt3sas_scsi_issue_tm() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: simplify task management functions (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: always use first reserved smid for ioctl passthrough (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: check command status before attempting abort (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: Introduce mpt3sas_get_st_from_smid() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: open-code _scsih_scsi_lookup_get() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: separate out _base_recovery_check() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: use list_splice_init() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: set default value for cb_idx (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. (Chaitra P B) [Orabug: 27439652]
- scsi: mpt3sas: Remove unused variable requeue_event (Suganath Prabu S) [Orabug: 27439652]
- scsi: mpt3sas: Replace PCI pool old API (Romain Perier) [Orabug: 27439652]
- scsi: mpt3sas: remove a stray KERN_INFO (Dan Carpenter) [Orabug: 27439652]
- scsi: mpt3sas: cleanup _scsih_pcie_enumeration_event() (Dan Carpenter) [Orabug: 27439652]
- scsi: mpt3sas: fix dma_addr_t casts (Arnd Bergmann) [Orabug: 27439652]
- scsi: mpt3sas: Update mpt3sas driver version. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Fix sparse warnings (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Fix nvme drives checking for tlr. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: NVMe drive support for BTDHMAPPING ioctl command and log info (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Add-Task-management-debug-info-for-NVMe-drives. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: scan and add nvme device after controller reset (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Set NVMe device queue depth as 128 (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Handle NVMe PCIe device related events generated from firmware. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: API's to remove nvme drive from sml (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: API 's to support NVMe drive addition to SML (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Added support for nvme encapsulated request message. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: SGL to PRP Translation for I/Os to NVMe devices (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Add nvme device support in slave alloc, target alloc and probe (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Bump mpt3sas driver version to v16.100.00.00 (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Adding support for SAS3616 HBA device (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fix possibility of using invalid Enclosure Handle for SAS device after host reset (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Display chassis slot information of the drive (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Updated MPI headers to v2.00.48 (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fix removal and addition of vSES device during host reset (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Reduce memory footprint in kdump kernel (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fixed memory leaks in driver (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Processing of Cable Exception events (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: remove redundant copy_from_user in _ctl_getiocinfo (Meng Xu) [Orabug: 27439652]
- IB/ipoib: ibacl_get_instances shows an ACL instance twice (Ka-Cheong Poon) [Orabug: 27546119]
- i40iw: Free IEQ resources (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove setting of rem_addr.len (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove limit on re-posting AEQ entries to HW (Sindhu Devale) [Orabug: 27439773]
- i40iw: Zero-out consumer key on allocate stag for FMR (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Remove extra call to i40iw_est_sd() (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Replace mdelay with msleep in i40iw_wait_pe_ready (Jia-Ju Bai) [Orabug: 27439773]
- i40iw: Change accelerated flag to bool (Henry Orosco) [Orabug: 27439773]
- i40iw: Fix the connection ORD value for loopback (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Validate correct IRD/ORD connection parameters (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Ignore LLP_DOUBT_REACHABILITY AE (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Fix sequence number for the first partial FPDU (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Selectively teardown QPs on IP addr change event (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Add notifier for network device events (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Correct Q1/XF object count equation (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Use utility function roundup_pow_of_two() (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Set MAX_IRD_SIZE to 64 (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Reinitialize add_sd_cnt (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Use sqsize to initialize cqp_requests elements (Chien Tin Tung) [Orabug: 27439773]
- i40iw: remove unused 'timeval' struct member (Arnd Bergmann) [Orabug: 27439773]
- i40iw: Notify user of established connection after QP in RTS (Henry Orosco) [Orabug: 27439773]
- i40iw: Move MPA request event for loopback after connect (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Correct ARP index mask (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Allocate a sdbuf per CQP WQE (Chien Tin Tung) [Orabug: 27439773]
- i40iw: Move cqp_cmd_head init to CQP initialization (Bob Sharp) [Orabug: 27439773]
- i40iw: Remove UDA QP from QoS list if creation fails (Ivan Barrera) [Orabug: 27439773]
- i40iw: Clear CQP Head/Tail during initialization (Christopher Bednarz) [Orabug: 27439773]
- i40iw: Refactor queue depth calculation (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Reinitialize IEQ on MTU change (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Move ceq_valid to i40iw_sc_dev structure (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Account for IPv6 header when setting MSS (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Remove unused structures (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Move exception_lan_queue to VSI structure (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove unused static_rsrc from i40iw_create_qp_info (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Ignore AE source field in AEQE for some AEs (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Cleanup AE processing (Mustafa Ismail) [Orabug: 27439773]
- RDMA/i40iw: Convert timers to use timer_setup() (part 2) (Kees Cook) [Orabug: 27439773]
- RDMA/i40iw: Remove a set-but-not-used variable (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Suppress gcc 7 fall-through complaints (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Fix a race condition (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27439773]
- i40iw: Do not allow posting WR after QP is flushed (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Do not generate CQE for RTR on QP flush (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Do not retransmit MPA request after it is ACKed (Tatyana Nikolova) [Orabug: 27439773]
- scsi: core: check for device state in __scsi_remove_target() (Hannes Reinecke) [Orabug: 27571760]
- Add the prototype for mlx5_vector2eqn() back into include/linux/mlx5/driver.h (Sudhakar Dindukurti)
- dtrace: remove the stubs on x86 (Nick Alcock) [Orabug: 27557864]
- uek-rpm: Set base_sublevel to 19 (Somasundaram Krishnasamy) [Orabug: 27396439]
- Linux 4.14.19 (Greg Kroah-Hartman)
- Revert "x86/alternative: Print unadorned pointers" (Greg Kroah-Hartman)
- scsi: storvsc: missing error code in storvsc_probe() (Dan Carpenter)
- kernel/exit.c: export abort() to modules (Andrew Morton)
- arch: define weak abort() (Sudip Mukherjee)
- crypto: tcrypt - fix S/G table for test_aead_speed() (Robert Baronescu)
- media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION (Jesse Chan)
- soreuseport: fix mem leak in reuseport_add_sock() (Eric Dumazet)
- ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only (Martin KaFai Lau)
- tcp_bbr: fix pacing_gain to always be unity when using lt_bw (Neal Cardwell)
- rocker: fix possible null pointer dereference in rocker_router_fib_event_work (Jiri Pirko)
- net: ipv6: send unsolicited NA after DAD (David Ahern)
- Revert "defer call to mem_cgroup_sk_alloc()" (Roman Gushchin)
- vhost_net: stop device during reset owner (Jason Wang)
- tcp: release sk_frag.page in tcp_disconnect (Li RongQing)
- r8169: fix RTL8168EP take too long to complete driver initialization. (Chunhao Lin)
- qmi_wwan: Add support for Quectel EP06 (Kristian Evensen)
- qlcnic: fix deadlock bug (Junxiao Bi)
- net: igmp: add a missing rcu locking section (Eric Dumazet)
- ip6mr: fix stale iterator (Nikolay Aleksandrov)
- kbuild: rpm-pkg: keep spec file until make mrproper (Masahiro Yamada)
- .gitignore: move *.dtb and *.dtb.S patterns to the top-level .gitignore (Masahiro Yamada)
- .gitignore: sort normal pattern rules alphabetically (Masahiro Yamada)
- Linux 4.14.18 (Greg Kroah-Hartman)
- fpga: region: release of_parse_phandle nodes after use (Ian Abbott)
- serial: core: mark port as initialized after successful IRQ change (Sebastian Andrzej Siewior)
- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed)
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed)
- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (KarimAllah Ahmed)
- KVM/x86: Add IBPB support (Ashok Raj)
- KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX (KarimAllah Ahmed)
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (Darren Kenny)
- x86/pti: Mark constant arrays as __initconst (Arnd Bergmann)
- x86/spectre: Simplify spectre_v2 command line parsing (KarimAllah Ahmed)
- x86/retpoline: Avoid retpolines for built-in __init functions (David Woodhouse)
- x86/kvm: Update spectre-v1 mitigation (Dan Williams)
- KVM: VMX: make MSR bitmaps per-VCPU (Paolo Bonzini)
- x86/paravirt: Remove 'noreplace-paravirt' cmdline option (Josh Poimboeuf)
- x86/speculation: Use Indirect Branch Prediction Barrier in context switch (Tim Chen)
- x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel (David Woodhouse)
- x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" (Colin Ian King)
- x86/spectre: Report get_user mitigation for spectre_v1 (Dan Williams)
- nl80211: Sanitize array index in parse_txq_params (Dan Williams)
- vfs, fdtable: Prevent bounds-check bypass via speculative execution (Dan Williams)
- x86/syscall: Sanitize syscall table de-references under speculation (Dan Williams)
- x86/get_user: Use pointer masking to limit speculation (Dan Williams)
- x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Dan Williams)
- x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} (Dan Williams)
- x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Dan Williams)
- x86: Introduce barrier_nospec (Dan Williams)
- x86: Implement array_index_mask_nospec (Dan Williams)
- array_index_nospec: Sanitize speculative array de-references (Dan Williams)
- Documentation: Document array_index_nospec (Mark Rutland)
- x86/asm: Move 'status' from thread_struct to thread_info (Andy Lutomirski)
- x86/entry/64: Push extra regs right away (Andy Lutomirski)
- x86/entry/64: Remove the SYSCALL64 fast path (Andy Lutomirski)
- x86/spectre: Check CONFIG_RETPOLINE in command line parser (Dou Liyang)
- x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP (William Grant)
- objtool: Warn on stripped section symbol (Josh Poimboeuf)
- objtool: Add support for alternatives at the end of a section (Josh Poimboeuf)
- objtool: Improve retpoline alternative handling (Josh Poimboeuf)
- KVM: VMX: introduce alloc_loaded_vmcs (Paolo Bonzini)
- KVM: nVMX: Eliminate vmcs02 pool (Jim Mattson)
- ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- iio: adc/accel: Fix up module licenses (Linus Walleij)
- auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- x86/speculation: Simplify indirect_branch_prediction_barrier() (Borislav Petkov)
- x86/retpoline: Simplify vmexit_fill_RSB() (Borislav Petkov)
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David Woodhouse)
- x86/cpu/bugs: Make retpoline module warning conditional (Thomas Gleixner)
- x86/bugs: Drop one "mitigation" from dmesg (Borislav Petkov)
- x86/nospec: Fix header guards names (Borislav Petkov)
- x86/alternative: Print unadorned pointers (Borislav Petkov)
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse)
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (David Woodhouse)
- x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (David Woodhouse)
- x86/msr: Add definitions for new speculation control MSRs (David Woodhouse)
- x86/cpufeatures: Add AMD feature bits for Speculation Control (David Woodhouse)
- x86/cpufeatures: Add Intel feature bits for Speculation Control (David Woodhouse)
- x86/cpufeatures: Add CPUID_7_EDX CPUID leaf (David Woodhouse)
- module/retpoline: Warn about missing retpoline in module (Andi Kleen)
- KVM: VMX: Make indirect call speculation safe (Peter Zijlstra)
- KVM: x86: Make indirect calls in emulator speculation safe (Peter Zijlstra)
- x86/retpoline: Remove the esp/rsp thunk (Waiman Long)
- powerpc/64s: Allow control of RFI flush via debugfs (Michael Ellerman)
- powerpc/64s: Wire up cpu_show_meltdown() (Michael Ellerman)
- scripts/faddr2line: fix CROSS_COMPILE unset error (Liu, Changcheng)
- Linux 4.14.17 (Greg Kroah-Hartman)
- x86/efi: Clarify that reset attack mitigation needs appropriate userspace (Matthew Garrett)
- Input: synaptics-rmi4 - do not delete interrupt memory too early (Dmitry Torokhov)
- Input: synaptics-rmi4 - unmask F03 interrupts when port is opened (Dmitry Torokhov)
- test_firmware: fix missing unlock on error in config_num_requests_store() (Wei Yongjun)
- iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels (Narcisa Ana Maria Vasile)
- iio: adc: stm32: fix scan of multiple channels with DMA (Fabrice Gasnier)
- spi: imx: do not access registers while clocks disabled (Stefan Agner)
- serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS (Fabio Estevam)
- serial: 8250_uniphier: fix error return code in uniphier_uart_probe() (Wei Yongjun)
- serial: 8250_of: fix return code when probe function fails to get reset (Masahiro Yamada)
- mei: me: allow runtime pm for platform with D0i3 (Tomas Winkler)
- android: binder: use VM_ALLOC to get vm area (Ganesh Mahendran)
- ANDROID: binder: remove waitqueue when thread exits. (Martijn Coenen)
- usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() (Benjamin Herrenschmidt)
- usb: uas: unconditionally bring back host after reset (Oliver Neukum)
- usb: f_fs: Prevent gadget unbind if it is already unbound (Hemant Kumar)
- USB: serial: simple: add Motorola Tetra driver (Johan Hovold)
- usbip: list: don't list devices attached to vhci_hcd (Shuah Khan)
- usbip: prevent bind loops on devices attached to vhci_hcd (Shuah Khan)
- USB: serial: io_edgeport: fix possible sleep-in-atomic (Jia-Ju Bai)
- CDC-ACM: apply quirk for card reader (Oliver Neukum)
- USB: cdc-acm: Do not log urb submission errors on disconnect (Hans de Goede)
- USB: serial: pl2303: new device id for Chilitag (Greg Kroah-Hartman)
- usb: option: Add support for FS040U modem (OKAMOTO Yoshiaki)
- tty: fix data race between tty_init_dev and flush of buf (Gaurav Kohli)
- staging: ccree: fix fips event irq handling build (Gilad Ben-Yossef)
- staging: ccree: NULLify backup_info when unused (Gilad Ben-Yossef)
- staging: lustre: separate a connection destroy from free struct kib_conn (Dmitry Eremin)
- KVM: x86: emulate #UD while in guest mode (Paolo Bonzini)
- drm/vc4: Move IRQ enable to PM path (Stefan Schake)
- staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID (Larry Finger)
- usb: gadget: don't dereference g until after it has been null checked (Colin Ian King)
- x86/xen: Support early interrupts in xen pv guests (Juergen Gross)
- media: usbtv: add a new usbid (Icenowy Zheng)
- ARM: dts: NSP: Fix PPI interrupt types (Florian Fainelli)
- ARM: dts: NSP: Disable AHCI controller for HR NSP boards (Florian Fainelli)
- iwlwifi: fix access to prph when transport is stopped (Sara Sharon)
- iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type (Emmanuel Grumbach)
- scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg (Gustavo A. R. Silva)
- scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path (Guilherme G. Piccoli)
- perf/core: Fix memory leak triggered by perf --namespace (Vasily Averin)
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino)
- xfs: ubsan fixes (Darrick J. Wong)
- drm/omap: displays: panel-dpi: add backlight dependency (Arnd Bergmann)
- drm/omap: Fix error handling path in 'omap_dmm_probe()' (Christophe JAILLET)
- drm/bridge: tc358767: fix 1-lane behavior (Andrey Gusakov)
- drm/bridge: tc358767: fix AUXDATAn registers access (Andrey Gusakov)
- drm/bridge: tc358767: fix timing calculations (Andrey Gusakov)
- drm/bridge: tc358767: fix DP0_MISC register set (Andrey Gusakov)
- drm/bridge: tc358767: filter out too high modes (Andrey Gusakov)
- drm/bridge: tc358767: do no fail on hi-res displays (Andrey Gusakov)
- drm/bridge: Fix lvds-encoder since the panel_bridge rework. (Eric Anholt)
- kmemleak: add scheduling point to kmemleak_scan() (Yisheng Xie)
- scripts/faddr2line: extend usage on generic arch (Liu, Changcheng)
- SUNRPC: Allow connect to return EHOSTUNREACH (Trond Myklebust)
- quota: Check for register_shrinker() failure. (Tetsuo Handa)
- net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit (Geert Uytterhoeven)
- drm/amdgpu: don't try to move pinned BOs (Christian König)
- xfs: fortify xfs_alloc_buftarg error handling (Michal Hocko)
- nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (Minwoo Im)
- Btrfs: incremental send, fix wrong unlink path after renaming file (Filipe Manana)
- bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()' (Christophe JAILLET)
- net: phy: marvell10g: fix the PHY id mask (Antoine Tenart)
- net: mvpp2: fix the txq_init error path (Antoine Tenart)
- quota: propagate error from __dquot_initialize (Chao Yu)
- hwmon: (pmbus) Use 64bit math for DIRECT format values (Robert Lippert)
- lockd: fix "list_add double add" caused by legacy signal interface (Vasily Averin)
- race of lockd inetaddr notifiers vs nlmsvc_rqst change (Vasily Averin)
- nfsd: check for use of the closed special stateid (Andrew Elble)
- grace: replace BUG_ON by WARN_ONCE in exit_net hook (Vasily Averin)
- nfsd: Ensure we check stateid validity in the seqid operation checks (Trond Myklebust)
- nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0) (Trond Myklebust)
- auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM (Thomas Meyer)
- xen-netfront: remove warning when unloading module (Eduardo Otubo)
- i2c: i2c-boardinfo: fix memory leaks on devinfo (Colin Ian King)
- xfs: log recovery should replay deferred ops in order (Darrick J. Wong)
- xfs: always free inline data before resetting inode fork during ifree (Darrick J. Wong)
- KVM: Let KVM_SET_SIGNAL_MASK work as advertised (Jan H. Schönherr)
- Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo)
- KVM: VMX: Fix rflags cache during vCPU reset (Wanpeng Li)
- KVM: X86: Fix softlockup when get the current kvmclock (Wanpeng Li)
- reiserfs: remove unneeded i_version bump (Jeff Layton)
- sctp: set sender next_tsn for the old result with ctsn_ack_point plus 1 (Xin Long)
- sctp: avoid flushing unsent queue when doing asoc reset (Xin Long)
- sctp: only allow the asoc reset when the asoc outq is empty (Xin Long)
- btrfs: fix deadlock when writing out space cache (Josef Bacik)
- mac80211: fix the update of path metric for RANN frame (Chun-Yeow Yeoh)
- mac80211: use QoS NDP for AP probing (Johannes Berg)
- drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM enable (Mirza Krak)
- openvswitch: fix the incorrect flow action alloc size (zhangliping)
- nvme-rdma: don't complete requests before a send work request has completed (Sagi Grimberg)
- uapi: fix linux/kfd_ioctl.h userspace compilation errors (Dmitry V. Levin)
- drm/amdkfd: Fix SDMA oversubsription handling (Felix Kuehling)
- drm/amdkfd: Fix SDMA ring buffer size calculation (shaoyunl)
- drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode (Felix Kuehling)
- bcache: check return value of register_shrinker (Michael Lyle)
- rxrpc: Fix service endpoint expiry (David Howells)
- rxrpc: Provide a different lockdep key for call->user_mutex for kernel calls (David Howells)
- rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing (David Howells)
- s390: fix alloc_pgste check in init_new_context again (Martin Schwidefsky)
- null_blk: fix dev->badblocks leak (David Disseldorp)
- cpufreq: Add Loongson machine dependencies (James Hogan)
- ACPI / bus: Leave modalias empty for devices which are not present (Hans de Goede)
- s390/zcrypt: Fix wrong comparison leading to strange load balancing (Harald Freudenberger)
- s390/topology: fix compile error in file arch/s390/kernel/smp.c (Thomas Richter)
- nvmet-fc: correct ref counting error when deferred rcv used (James Smart)
- nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set. (Minwoo Im)
- nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (Kai-Heng Feng)
- nvme-loop: check if queue is ready in queue_rq (Sagi Grimberg)
- nvme-fc: check if queue is ready in queue_rq (Sagi Grimberg)
- nvme-fabrics: introduce init command check for a queue that is not alive (Sagi Grimberg)
- KVM: nVMX: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Liran Alon)
- KVM: x86: ioapic: Preserve read-only values in the redirection table (Nikita Leshenko)
- KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered (Nikita Leshenko)
- KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race (Nikita Leshenko)
- KVM: x86: fix em_fxstor() sleeping while in atomic (David Hildenbrand)
- KVM: nVMX: Fix mmu context after VMLAUNCH/VMRESUME failure (Wanpeng Li)
- KVM: X86: Fix operand/address-size during instruction decoding (Wanpeng Li)
- KVM: x86: Don't re-execute instruction when not passing CR2 value (Liran Alon)
- KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure (Liran Alon)
- KVM: nVMX/nSVM: Don't intercept #UD when running L2 (Liran Alon)
- cpupower : Fix cpupower working when cpu0 is offline (Abhishek Goel)
- cpupowerutils: bench - Fix cpu online check (Abhishek Goel)
- Btrfs: bail out gracefully rather than BUG_ON (Liu Bo)
- btrfs: Fix transaction abort during failure in btrfs_rm_dev_item (Nikolay Borisov)
- drm/vc4: Account for interrupts in flight (Stefan Schake)
- VFS: Handle lazytime in do_mount() (Markus Trippelsdorf)
- scsi: aacraid: Fix hang in kdump (Raghava Aditya Renukunta)
- scsi: aacraid: Fix udev inquiry race condition (Raghava Aditya Renukunta)
- ima/policy: fix parsing of fsuuid (Mike Rapoport)
- igb: Free IRQs when device is hotplugged (Lyude Paul)
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE (Jesse Chan)
- gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Jason Gerecke)
- HID: wacom: EKR: ensure devres groups at higher indexes are released (Aaron Armstrong Skomra)
- crypto: af_alg - whitelist mask and type (Stephan Mueller)
- crypto: sha3-generic - fixes for alignment and big endian operation (Ard Biesheuvel)
- crypto: inside-secure - avoid unmapping DMA memory that was not mapped (Antoine Tenart)
- crypto: inside-secure - fix hash when length is a multiple of a block (Antoine Tenart)
- crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesni (Junaid Shahid)
- crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesni (Junaid Shahid)
- crypto: aesni - add wrapper for generic gcm(aes) (Sabrina Dubroca)
- crypto: aesni - Use GCM IV size constant (Corentin LABBE)
- crypto: gcm - add GCM IV size constant (Corentin LABBE)
- crypto: aesni - fix typo in generic_gcmaes_decrypt (Sabrina Dubroca)
- crypto: aesni - handle zero length dst buffer (Stephan Mueller)
- crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH (Hauke Mehrtens)
- ALSA: hda - Reduce the suspend time consumption for ALC256 (Takashi Iwai)
- gpio: Fix kernel stack leak to userspace (Linus Walleij)
- gpio: stmpe: i2c transfer are forbiden in atomic context (Patrice Chotard)
- tools/gpio: Fix build error with musl libc (Joel Stanley)
- KVM: x86: Fix CPUID function for word 6 (80000001_ECX) (Janakarajan Natarajan)
- loop: fix concurrent lo_open/lo_release (Linus Torvalds)
- futex: Fix OWNER_DEAD fixup (Peter Zijlstra)
- Linux 4.14.16 (Greg Kroah-Hartman)
- nfsd: auth: Fix gid sorting when rootsquash enabled (Ben Hutchings)
- cpufreq: governor: Ensure sufficiently large sampling intervals (Rafael J. Wysocki)
- bpf, arm64: fix stack_depth tracking in combination with tail calls (Daniel Borkmann)
- bpf: reject stores into ctx via st and xadd (Daniel Borkmann)
- bpf: fix 32-bit divide by zero (Alexei Starovoitov)
- bpf: fix divides by zero (Eric Dumazet)
- bpf: avoid false sharing of map refcount with max_entries (Daniel Borkmann)
- bpf: introduce BPF_JIT_ALWAYS_ON config (Alexei Starovoitov) {CVE-2017-5715}
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (Thomas Gleixner)
- x86/mm/64: Fix vmapped stack syncing on very-large-memory 4-level systems (Andy Lutomirski)
- x86/microcode: Fix again accessing initrd after having been freed (Borislav Petkov)
- x86/microcode/intel: Extend BDW late-loading further with LLC size check (Jia Zhang)
- perf/x86/amd/power: Do not load AMD power module on !AMD platforms (Xiao Liang)
- vmxnet3: repair memory leak (Neil Horman)
- net: ipv4: Make "ip route get" match iif lo rules again. (Lorenzo Colitti)
- tls: reset crypto_info when do_tls_setsockopt_tx fails (Sabrina Dubroca)
- tls: return -EBUSY if crypto_info is already set (Sabrina Dubroca)
- tls: fix sw_ctx leak (Sabrina Dubroca)
- net/tls: Only attach to sockets in ESTABLISHED state (Ilya Lesokhin)
- netlink: reset extack earlier in netlink_rcv_skb (Xin Long)
- nfp: use the correct index for link speed table (Jakub Kicinski)
- net/mlx5e: Fix fixpoint divide exception in mlx5e_am_stats_compare (Talat Batheesh)
- netlink: extack needs to be reset each time through loop (David Ahern)
- sctp: reinit stream if stream outcnt has been change by sinit in sendmsg (Xin Long)
- flow_dissector: properly cap thoff field (Eric Dumazet)
- tun: fix a memory leak for tfile->tx_array (Cong Wang)
- mlxsw: spectrum_router: Don't log an error on missing neighbor (Yuval Mintz)
- gso: validate gso_type in GSO handlers (Willem de Bruijn)
- ip6_gre: init dev->mtu and dev->hard_header_len correctly (Alexey Kodanev)
- be2net: restore properly promisc mode after queues reconfiguration (Ivan Vecera)
- ppp: unlock all_ppp_mutex before registering device (Guillaume Nault)
- net/mlx5: Fix get vector affinity helper function (Saeed Mahameed)
- {net,ib}/mlx5: Don't disable local loopback multicast traffic when needed (Eran Ben Elisha)
- tipc: fix a memory leak in tipc_nl_node_get_link() (Cong Wang)
- sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (Xin Long)
- sctp: do not allow the v4 socket to bind a v4mapped v6 address (Xin Long)
- r8169: fix memory corruption on retrieval of hardware statistics. (Francois Romieu)
- pppoe: take ->needed_headroom of lower device into account on xmit (Guillaume Nault)
- net: vrf: Add support for sends to local broadcast address (David Ahern)
- net/tls: Fix inverted error codes to avoid endless loop (r.hering@avm.de)
- net: tcp: close sock if net namespace is exiting (Dan Streetman)
- net: qdisc_pkt_len_init() should be more robust (Eric Dumazet)
- net: igmp: fix source address check for IGMPv3 reports (Felix Fietkau)
- lan78xx: Fix failure in USB Full Speed (Yuiko Oshino)
- ipv6: ip6_make_skb() needs to clear cork.base.dst (Eric Dumazet)
- ipv6: fix udpv6 sendmsg crash caused by too small MTU (Mike Maloney)
- ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL (Ben Hutchings)
- dccp: don't restart ccid2_hc_tx_rto_expire() if sk in closed state (Alexey Kodanev)
- ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY (Jim Westfall)
- net: Allow neigh contructor functions ability to modify the primary_key (Jim Westfall)
- drm/vc4: Fix NULL pointer dereference in vc4_save_hang_state() (Boris Brezillon)
- ARM: net: bpf: clarify tail_call index (Russell King)
- ARM: net: bpf: fix LDX instructions (Russell King)
- ARM: net: bpf: fix register saving (Russell King)
- ARM: net: bpf: correct stack layout documentation (Russell King)
- ARM: net: bpf: move stack documentation (Russell King)
- ARM: net: bpf: fix stack alignment (Russell King)
- ARM: net: bpf: fix tail call jumps (Russell King)
- ARM: net: bpf: avoid 'bx' instruction on non-Thumb capable CPUs (Russell King)
- orangefs: fix deadlock; do not write i_size in read_iter (Martin Brandenburg)
- KVM: s390: add proper locking for CMMA migration bitmap (Christian Borntraeger)
- Btrfs: fix stale entries in readdir (Josef Bacik)
- Input: trackpoint - only expose supported controls for Elan, ALPS and NXP (Dmitry Torokhov)
- Input: trackpoint - force 3 buttons if 0 button is reported (Aaron Ma)
- Input: xpad - add support for PDP Xbox One controllers (Mark Furneaux)
- Revert "module: Add retpoline tag to VERMAGIC" (Greg Kroah-Hartman)
- xfrm: Fix a race in the xdst pcpu cache. (Steffen Klassert)
- netfilter: xt_osf: Add missing permission checks (Kevin Cernekee)
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin Cernekee)
- mm, page_alloc: fix potential false positive in __zone_watermark_ok (Vlastimil Babka)
- orangefs: initialize op on loop restart in orangefs_devreq_read (Martin Brandenburg)
- orangefs: use list_for_each_entry_safe in purge_waiting_ops (Martin Brandenburg)
- Linux 4.14.15 (Greg Kroah-Hartman)
- MIPS: AR7: ensure the port type's FCR value is used (Jonas Gorski)
- net: mvpp2: do not disable GMAC padding (Yan Markman)
- mm, page_vma_mapped: Drop faulty pointer arithmetics in check_pte() (Kirill A. Shutemov)
- x86/mm: Rework wbinvd, hlt operation in stop_this_cpu() (Tom Lendacky)
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB (Andi Kleen)
- x86/pti: Document fix wrong index (zhenwei.pi)
- kprobes/x86: Disable optimizing on the function jumps to indirect thunk (Masami Hiramatsu)
- kprobes/x86: Blacklist indirect thunk functions for kprobes (Masami Hiramatsu)
- retpoline: Introduce start/end markers of indirect thunk (Masami Hiramatsu)
- x86/mce: Make machine check speculation protected (Thomas Gleixner)
- arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (Marc Zyngier)
- KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2 (Punit Agrawal)
- MIPS: CM: Drop WARN_ON(vp != 0) (James Hogan)
- alpha/PCI: Fix noname IRQ level detection (Lorenzo Pieralisi)
- x86: Use __nostackprotect for sme_encrypt_kernel (Laura Abbott)
- dm crypt: fix error return code in crypt_ctr() (Wei Yongjun)
- dm crypt: wipe kernel key copy after IV initialization (Ondrej Kozina)
- dm crypt: fix crash by adding missing check for auth key size (Milan Broz)
- dm integrity: don't store cipher request on the stack (Mikulas Patocka)
- dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (Dennis Yang)
- dm btree: fix serious bug in btree_split_beneath() (Joe Thornber)
- drm/vmwgfx: fix memory corruption with legacy/sou connectors (Rob Clark)
- workqueue: avoid hard lockups in show_workqueue_state() (Sergey Senozhatsky)
- scsi: libsas: Disable asynchronous aborts for SATA devices (Hannes Reinecke)
- libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (Xinyu Lin)
- proc: fix coredump vs read /proc/*/stat race (Alexey Dobriyan)
- scripts/gdb/linux/tasks.py: fix get_thread_info (Xi Kangjie)
- i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA (Jeremy Compostella)
- can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once (Marc Kleine-Budde)
- can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once (Marc Kleine-Budde)
- can: peak: fix potential bug in packet fragmentation (Stephane Grosjean)
- ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7 (Thomas Petazzoni)
- ARM: sunxi_defconfig: Enable CMA (Maxime Ripard)
- ARM64: dts: marvell: armada-cp110: Fix clock resources for various node (Gregory CLEMENT)
- phy: work around 'phys' references to usb-nop-xceiv devices (Arnd Bergmann)
- tracing: Fix converting enum's from the map in trace_event_eval_update() (Steven Rostedt (VMware))
- Input: twl4030-vibra - fix sibling-node lookup (Johan Hovold)
- Input: twl6040-vibra - fix child-node lookup (Johan Hovold)
- Input: 88pm860x-ts - fix child-node lookup (Johan Hovold)
- Input: synaptics-rmi4 - prevent UAF reported by KASAN (Nick Desaulniers)
- Input: ALPS - fix multi-touch decoding on SS4 plus touchpads (Nir Perry)
- x86/mm: Encrypt the initrd earlier for BSP microcode update (Tom Lendacky)
- ARM: OMAP3: hwmod_data: add missing module_offs for MMC3 (Tero Kristo)
- x86/mm: Prepare sme_encrypt_kernel() for PAGE aligned encryption (Tom Lendacky)
- x86/mm: Centralize PMD flags in sme_encrypt_kernel() (Tom Lendacky)
- x86/mm: Use a struct to reduce parameters for SME PGD mapping (Tom Lendacky)
- x86/mm: Clean up register saving in the __enc_copy() assembly code (Tom Lendacky)
- x86/apic/vector: Fix off by one in error path (Thomas Gleixner)
- pipe: avoid round_pipe_size() nr_pages overflow on 32-bit (Joe Lawrence)
- x86/tsc: Fix erroneous TSC rate on Skylake Xeon (Len Brown)
- x86/tsc: Future-proof native_calibrate_tsc() (Len Brown)
- x86/idt: Mark IDT tables __initconst (Andi Kleen)
- x86/mm/pkeys: Fix fill_sig_info_pkey (Eric W. Biederman)
- x86/intel_rdt/cqm: Prevent use after free (Thomas Gleixner)
- module: Add retpoline tag to VERMAGIC (Andi Kleen)
- x86/cpufeature: Move processor tracing out of scattered features (Paolo Bonzini)
- objtool: Improve error message for bad file argument (Josh Poimboeuf)
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Tom Lendacky)
- x86/retpoline: Fill RSB on context switch for affected CPUs (David Woodhouse)
- x86/kasan: Panic if there is not enough memory to boot (Andrey Ryabinin)
- mmc: sdhci-esdhc-imx: Fix i.MX53 eSDHCv3 clock (Benoît Thébaudeau)
- objtool: Fix seg fault with gold linker (Josh Poimboeuf)
- delayacct: Account blkio completion on the correct task (Josh Snyder)
- iser-target: Fix possible use-after-free in connection establishment error (Sagi Grimberg)
- af_key: fix buffer overread in parse_exthdrs() (Eric Biggers)
- af_key: fix buffer overread in verify_address_len() (Eric Biggers)
- timers: Unconditionally check deferrable base (Thomas Gleixner)
- RDMA/mlx5: Fix out-of-bound access while querying AH (Leon Romanovsky)
- IB/hfi1: Prevent a NULL dereference (Dan Carpenter)
- ALSA: hda - Apply the existing quirk to iMac 14,1 (Takashi Iwai)
- ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant (Takashi Iwai)
- ALSA: pcm: Remove yet superfluous WARN_ON() (Takashi Iwai)
- ALSA: seq: Make ioctls race-free (Takashi Iwai)
- futex: Prevent overflow by strengthen input validation (Li Jinyue)
- futex: Avoid violating the 10th rule of futex (Peter Zijlstra)
- powerpc/powernv: Check device-tree for RFI flush settings (Oliver O'Halloran)
- powerpc/pseries: Query hypervisor for RFI flush settings (Michael Neuling)
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (Michael Ellerman)
- powerpc/64s: Add support for RFI flush of L1-D cache (Michael Ellerman)
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64s: Simple RFI macro conversions (Nicholas Piggin)
- powerpc/64: Add macros for annotating the destination of rfid/hrfid (Nicholas Piggin)
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Michael Neuling)
- objtool: Fix seg fault caused by missing parameter (Simon Ser)
- objtool: Fix Clang enum conversion warning (Lukas Bulwahn)
- objtool: Fix seg fault with clang-compiled objects (Simon Ser)
- drm/nouveau/disp/gf119: add missing drive vfunc ptr (Rob Clark)
- tools/objtool/Makefile: don't assume sync-check.sh is executable (Andrew Morton)
-
Tue Feb 13 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-11.el7uek]
- uek-rpm: aarch64 enable available DTrace options (Tom Saeger) [Orabug: 27485993]
- nvme: add tracepoint for nvme_complete_rq (Johannes Thumshirn) [Orabug: 27377976]
- nvme: add tracepoint for nvme_setup_cmd (Johannes Thumshirn) [Orabug: 27377976]
- blk-mq: avoid to map CPU into stale hw queue (Ming Lei) [Orabug: 27377976]
- blk-mq: quiesce queue during switching io sched and updating nr_requests (Ming Lei) [Orabug: 27377976]
- blk-mq: quiesce queue before freeing queue (Ming Lei) [Orabug: 27377976]
- blk-mq: only run the hardware queue if IO is pending (Jens Axboe) [Orabug: 27377976]
- nvme-fc: don't use bit masks for set/test_bit() numbers (Jens Axboe) [Orabug: 27377976]
- nvmet_fc: fix better length checking (James Smart) [Orabug: 27377976]
- blk-mq: fix nr_requests wrong value when modify it from sysfs (weiping zhang) [Orabug: 27377976]
- nvmet: make config_item_type const (Bhumika Goyal) [Orabug: 27377976]
- scsi: qla2xxx: Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Himanshu Madhani) [Orabug: 27377976]
- scsi: lpfc: Fix a precedence bug in lpfc_nvme_io_cmd_wqe_cmpl() (Dan Carpenter) [Orabug: 27377976]
- scsi: lpfc: change version to 11.4.0.4 (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: correct nvme sg segment count check (James Smart) [Orabug: 27377976]
- scsi: lpfc: Fix oops of nvme host during driver unload. (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Extend RDP support (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Ensure io aborts interlocked with the target. (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Fix crash in lpfc_nvme_fcp_io_submit during LIP (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Disable NPIV support if NVME is enabled (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Revise NVME module parameter descriptions for better clarity (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Set missing abort context (James Smart) [Orabug: 27377976]
- scsi: lpfc: Reduce log spew on controller reconnects (James Smart) [Orabug: 27377976]
- scsi: lpfc: Move CQ processing to a soft IRQ (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Make ktime sampling more accurate (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Fix lpfc nvme host rejecting IO with Not Ready message (Dick Kennedy) [Orabug: 27377976]
- scsi: fcoe: open-code fcoe_destroy_work() for NETDEV_UNREGISTER (Hannes Reinecke) [Orabug: 27377976]
- scsi: fcoe: separate out fcoe_vport_remove() (Hannes Reinecke) [Orabug: 27377976]
- scsi: fcoe: move fcoe_interface_remove() out of fcoe_interface_cleanup() (Hannes Reinecke) [Orabug: 27377976]
- scsi: lpfc: remove redundant null check on eqe (Colin Ian King) [Orabug: 27377976]
- nvme: fix subsystem multiple controllers support check (Israel Rukshin) [Orabug: 27377976]
- nvme: take refcount on transport module (Nitzan Carmi) [Orabug: 27377976]
- nvme-pci: fix NULL pointer reference in nvme_alloc_ns (Jianchao Wang) [Orabug: 27377976]
- nvme: modify the debug level for setting shutdown timeout (Max Gurtovoy) [Orabug: 27377976]
- nvme-pci: don't open-code nvme_reset_ctrl (Sagi Grimberg) [Orabug: 27377976]
- nvmet: rearrange nvmet_ctrl_free() (Israel Rukshin) [Orabug: 27377976]
- nvmet: fix error flow in nvmet_alloc_ctrl() (Israel Rukshin) [Orabug: 27377976]
- nvme-pci: remove an unnecessary initialization in HMB code (Minwoo Im) [Orabug: 27377976]
- nvme-fabrics: protect against module unload during create_ctrl (Roy Shterman) [Orabug: 27377976]
- nvmet-fc: cleanup nvmet add_port/remove_port (James Smart) [Orabug: 27377976]
- nvme_fcloop: refactor host/target io job access (James Smart) [Orabug: 27377976]
- nvme_fcloop: rework to remove xxx_IN_ISR feature flags (James Smart) [Orabug: 27377976]
- nvme_fcloop: disassocate local port structs (James Smart) [Orabug: 27377976]
- nvme_fcloop: fix abort race condition (James Smart) [Orabug: 27377976]
- nvmet: lower log level for each queue creation (Sagi Grimberg) [Orabug: 27377976]
- nvmet-rdma: lowering log level for chatty debug messages (Sagi Grimberg) [Orabug: 27377976]
- nvmet-rdma: removed queue cleanup from module exit (Sagi Grimberg) [Orabug: 27377976]
- blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei) [Orabug: 27377976]
- nvme-fabrics: initialize default host->id in nvmf_host_default() (Ewan D. Milne) [Orabug: 27377976]
- nvme-fcloop: avoid possible uninitialized variable warning (James Smart) [Orabug: 27377976]
- nvme-mpath: fix last path removal during traffic (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: fix concurrent reset and reconnect (Sagi Grimberg) [Orabug: 27377976]
- nvme: fix sector units when going between formats (Jeff Lien) [Orabug: 27377976]
- nvme-pci: move use_sgl initialization to nvme_init_iod() (Minwoo Im) [Orabug: 27377976]
- nvme: setup streams after initializing namespace head (Keith Busch) [Orabug: 27377976]
- nvme: check hw sectors before setting chunk sectors (Keith Busch) [Orabug: 27377976]
- nvme: call blk_integrity_unregister after queue is cleaned up (Ming Lei) [Orabug: 27377976]
- nvme-fc: remove double put reference if admin connect fails (James Smart) [Orabug: 27377976]
- nvme: set discard_alignment to zero (David Disseldorp) [Orabug: 27377976]
- kyber: fix another domain token wait queue hang (Omar Sandoval) [Orabug: 27377976]
- nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: fix memory leak during queue allocation (Max Gurtovoy) [Orabug: 27377976]
- nvme-rdma: Use mr pool (Israel Rukshin) [Orabug: 27377976]
- nvme-rdma: Check remotely invalidated rkey matches our expected rkey (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: wait for local invalidation before completing a request (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: don't complete requests before a send work request has completed (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: don't suppress send completions (Sagi Grimberg) [Orabug: 27377976]
- bcache: check return value of register_shrinker (Michael Lyle) [Orabug: 27377976]
- nvmet-fc: correct ref counting error when deferred rcv used (James Smart) [Orabug: 27377976]
- nvme: Suppress static analyis warning (Keith Busch) [Orabug: 27377976]
- nvme: Fix NULL dereference on reservation request (Keith Busch) [Orabug: 27377976]
- nvme: fix spelling mistake: "requeing" -> "requeuing" (Colin Ian King) [Orabug: 27377976]
- nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set. (Minwoo Im) [Orabug: 27377976]
- nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (Kai-Heng Feng) [Orabug: 27377976]
- nvme-loop: check if queue is ready in queue_rq (Sagi Grimberg) [Orabug: 27377976]
- nvme-fc: check if queue is ready in queue_rq (Sagi Grimberg) [Orabug: 27377976]
- nvme-fabrics: introduce init command check for a queue that is not alive (Sagi Grimberg) [Orabug: 27377976]
- blktrace: Use blk_trace_bio_get_cgid inside blk_add_trace_bio (Marcos Paulo de Souza) [Orabug: 27377976]
- nvme: expose subsys attribute to sysfs (Hannes Reinecke) [Orabug: 27377976]
- nvme: create 'slaves' and 'holders' entries for hidden controllers (Hannes Reinecke) [Orabug: 27377976]
- block: create 'slaves' and 'holders' entries for hidden gendisks (Hannes Reinecke) [Orabug: 27377976]
- nvme: also expose the namespace identification sysfs files for mpath nodes (Christoph Hellwig) [Orabug: 27377976]
- nvme: implement multipath access to nvme subsystems (Christoph Hellwig) [Orabug: 27377976]
- nvme: track shared namespaces (Christoph Hellwig) [Orabug: 27377976]
- nvme: introduce a nvme_ns_ids structure (Christoph Hellwig) [Orabug: 27377976]
- nvme: track subsystems (Christoph Hellwig) [Orabug: 27377976]
- block, nvme: Introduce blk_mq_req_flags_t (Bart Van Assche) [Orabug: 27377976]
- block, scsi: Make SCSI quiesce and resume work reliably (Bart Van Assche) [Orabug: 27377976]
- block: Add the QUEUE_FLAG_PREEMPT_ONLY request queue flag (Bart Van Assche) [Orabug: 27377976]
- ide, scsi: Tell the block layer at request allocation time about preempt requests (Bart Van Assche) [Orabug: 27377976]
- block: Introduce BLK_MQ_REQ_PREEMPT (Bart Van Assche) [Orabug: 27377976]
- block: Introduce blk_get_request_flags() (Bart Van Assche) [Orabug: 27377976]
- block: Make q_usage_counter also track legacy requests (Ming Lei) [Orabug: 27377976]
- blk-mq: fix issue with shared tag queue re-running (Jens Axboe) [Orabug: 27377976]
- nvmet: kill nvmet_inline_bio_init (Christoph Hellwig) [Orabug: 27377976]
- nvmet: better data length validation (Christoph Hellwig) [Orabug: 27377976]
- nvme-pci: avoid dereference of symbol from unloaded module (Ming Lei) [Orabug: 27377976]
- nvme: send uevent for some asynchronous events (Keith Busch) [Orabug: 27377976]
- nvme: unexport starting async event work (Keith Busch) [Orabug: 27377976]
- nvme: remove handling of multiple AEN requests (Keith Busch) [Orabug: 27377976]
- nvme-fc: remove unused "queue_size" field (Keith Busch) [Orabug: 27377976]
- nvme: centralize AEN defines (Keith Busch) [Orabug: 27377976]
- nvmet: remove redundant local variable (Sagi Grimberg) [Orabug: 27377976]
- nvmet: remove redundant memset if failed to get_smart_log failed (Sagi Grimberg) [Orabug: 27377976]
- nvme: fix eui_show() print format (Javier González) [Orabug: 27377976]
- nvme: compare NQN string with right size (Javier González) [Orabug: 27377976]
- blk-mq: put driver tag if dispatch budget can't be got (Ming Lei) [Orabug: 27377976]
- block: pass full fmode_t to blk_verify_command (Christoph Hellwig) [Orabug: 27377976]
- block: remove __bio_kmap_atomic (Christoph Hellwig) [Orabug: 27377976]
- block: kill bio_kmap/kunmap_irq() (Jens Axboe) [Orabug: 27377976]
- Revert "blk-mq: don't handle TAG_SHARED in restart" (Jens Axboe) [Orabug: 27377976]
- kthread: zero the kthread data structure (Shaohua Li) [Orabug: 27377976]
- nvmet: fix comment typos in admin-cmd.c (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: fix nvme_rdma_create_queue_ib error flow (Max Gurtovoy) [Orabug: 27377976]
- lpfc: tie in to new dev_loss_tmo interface in nvme transport (James Smart) [Orabug: 27377976]
- nvme-fc: decouple ns references from lldd references (James Smart) [Orabug: 27377976]
- nvme-fc: fix localport resume using stale values (James Smart) [Orabug: 27377976]
- nvme: check admin passthru command effects (Keith Busch) [Orabug: 27377976]
- nvme: factor get log into a helper (Keith Busch) [Orabug: 27377976]
- nvme: fix and clarify the check for missing metadata (Christoph Hellwig) [Orabug: 27377976]
- nvme: split __nvme_revalidate_disk (Christoph Hellwig) [Orabug: 27377976]
- nvme: set the chunk size before freezing the queue (Christoph Hellwig) [Orabug: 27377976]
- nvme: don't pass struct nvme_ns to nvme_config_discard (Christoph Hellwig) [Orabug: 27377976]
- nvme: don't pass struct nvme_ns to nvme_init_integrity (Christoph Hellwig) [Orabug: 27377976]
- nvme: always unregister the integrity profile in __nvme_revalidate_disk (Christoph Hellwig) [Orabug: 27377976]
- nvme: move the dying queue check from cancel to completion (Christoph Hellwig) [Orabug: 27377976]
- blktrace: fix unlocked registration of tracepoints (Jens Axboe) [Orabug: 27377976]
- block: add a poll_fn callback to struct request_queue (Christoph Hellwig) [Orabug: 27377976]
- block: introduce GENHD_FL_HIDDEN (Christoph Hellwig) [Orabug: 27377976]
- block: don't look at the struct device dev_t in disk_devt (Christoph Hellwig) [Orabug: 27377976]
- block: add a blk_steal_bios helper (Christoph Hellwig) [Orabug: 27377976]
- block: provide a direct_make_request helper (Christoph Hellwig) [Orabug: 27377976]
- block: add REQ_DRV bit (Christoph Hellwig) [Orabug: 27377976]
- block: move REQ_NOWAIT (Christoph Hellwig) [Orabug: 27377976]
- blk-mq: don't allocate driver tag upfront for flush rq (Ming Lei) [Orabug: 27377976]
- blk-mq: move blk_mq_put_driver_tag*() into blk-mq.h (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ (Ming Lei) [Orabug: 27377976]
- blk-flush: use blk_mq_request_bypass_insert() (Ming Lei) [Orabug: 27377976]
- block: pass 'run_queue' to blk_mq_request_bypass_insert (Ming Lei) [Orabug: 27377976]
- blk-flush: don't run queue for requests bypassing flush (Ming Lei) [Orabug: 27377976]
- blk-mq: put the driver tag of nxt rq before first one is requeued (Jianchao Wang) [Orabug: 27377976]
- blk-mq: don't handle failure in .get_budget (Ming Lei) [Orabug: 27377976]
- blk-mq: don't restart queue when .get_budget returns BLK_STS_RESOURCE (Ming Lei) [Orabug: 27377976]
- blk-mq: don't handle TAG_SHARED in restart (Ming Lei) [Orabug: 27377976]
- scsi: implement .get_budget and .put_budget for blk-mq (Ming Lei) [Orabug: 27377976]
- scsi: allow passing in null rq to scsi_prep_state_check() (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: improve dispatching from sw queue (Ming Lei) [Orabug: 27377976]
- blk-mq: introduce .get_budget and .put_budget in blk_mq_ops (Ming Lei) [Orabug: 27377976]
- block: kyber: check if there are requests in ctx in kyber_has_work() (Ming Lei) [Orabug: 27377976]
- sbitmap: introduce __sbitmap_for_each_set() (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: move actual dispatching into one helper (Ming Lei) [Orabug: 27377976]
- nvme: comment typo fixed in clearing AER (Minwoo Im) [Orabug: 27377976]
- nvme: Remove unused headers (Keith Busch) [Orabug: 27377976]
- nvmet: fix fatal_err_work deadlock (James Smart) [Orabug: 27377976]
- nvme-fc: add dev_loss_tmo timeout and remoteport resume support (James Smart) [Orabug: 27377976]
- nvme: allow controller RESETTING to RECONNECTING transition (James Smart) [Orabug: 27377976]
- nvme-fc: check connectivity before initiating reconnects (James Smart) [Orabug: 27377976]
- nvme-fc: add a dev_loss_tmo field to the remoteport (James Smart) [Orabug: 27377976]
- nvme-fc: change ctlr state assignments during reset/reconnect (James Smart) [Orabug: 27377976]
- nvme: flush reset_work before safely continuing with delete operation (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: reuse nvme_delete_ctrl when reconnect attempts expire (Sagi Grimberg) [Orabug: 27377976]
- nvme: consolidate common code from ->reset_work (Christoph Hellwig) [Orabug: 27377976]
- nvme-rdma: remove nvme_rdma_remove_ctrl (Christoph Hellwig) [Orabug: 27377976]
- nvme: move controller deletion to common code (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: merge __nvme_fc_schedule_delete_work into __nvme_fc_del_ctrl (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: avoid workqueue flush stalls (James Smart) [Orabug: 27377976]
- nvme-fc: remove NVME_FC_MAX_SEGMENTS (James Smart) [Orabug: 27377976]
- nvme-fc: add support for duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme-rdma: add support for duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme: add helper to compare options to controller (James Smart) [Orabug: 27377976]
- nvme: add duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme: check for a live controller in nvme_dev_open (Christoph Hellwig) [Orabug: 27377976]
- nvme: get rid of nvme_ctrl_list (Christoph Hellwig) [Orabug: 27377976]
- nvme: switch controller refcounting to use struct device (Christoph Hellwig) [Orabug: 27377976]
- nvme: simplify nvme_open (Christoph Hellwig) [Orabug: 27377976]
- nvme-rdma: Add debug message when reaches timeout (Nitzan Carmi) [Orabug: 27377976]
- nvme-rdma: align nvme_rdma_device structure (Max Gurtovoy) [Orabug: 27377976]
- nvme-fc: correct io timeout behavior (James Smart) [Orabug: 27377976]
- nvme-fc: correct io termination handling (James Smart) [Orabug: 27377976]
- nvme-pci: add SGL support (Chaitanya Kulkarni) [Orabug: 27377976]
- nvme: use ida_simple_{get,remove} for the controller instance (Christoph Hellwig) [Orabug: 27377976]
- nvmet: Change max_nsid in subsystem due to ns_disable if needed (Roy Shterman) [Orabug: 27377976]
- nvme-loop: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-fc: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-rdma: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-pci: fix typos in comments (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: stop controller reset if the controller is deleting (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: change queue flag semantics DELETING -> ALLOCATED (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: Don't local invalidate if the queue is not live (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: teardown admin/io queues once on error recovery (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: Check that reinit_request got a proper mr (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: move assignment to declaration (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: fix wrong logging message (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: pass tagset to directly nvme_rdma_free_tagset (Sagi Grimberg) [Orabug: 27377976]
- block: remove blk_mq_reinit_tagset (Sagi Grimberg) [Orabug: 27377976]
- nvme: introduce nvme_reinit_tagset (Sagi Grimberg) [Orabug: 27377976]
- block: introduce blk_mq_tagset_iter (Sagi Grimberg) [Orabug: 27377976]
- nvme: simplify compat_ioctl handling (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: move remote port get/put/free location (James Smart) [Orabug: 27377976]
- nvme-fc: create fc class and transport device (James Smart) [Orabug: 27377976]
- nvme-fc: add uevent for auto-connect (James Smart) [Orabug: 27377976]
- nvme-fabrics: request transport module (Sagi Grimberg) [Orabug: 27377976]
- nvmet: bump NVMET_NR_QUEUES to 128 (James Smart) [Orabug: 27377976]
- nvme: use menu Kconfig interface (Randy Dunlap) [Orabug: 27377976]
- nvme: update timeout module parameter type (Marc Olson) [Orabug: 27377976]
- block: move __elv_next_request to blk-core.c (Christoph Hellwig) [Orabug: 27377976]
- IB/ipoib: ioctls IPOIBACLNADD and IPOIBACLNGET do not work correctly (Ka-Cheong Poon) [Orabug: 27533115]
- dtrace: self scoped variables are broken for idle threads (Tomas Jedlicka) [Orabug: 27394019]
-
Mon Feb 12 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-10.el7uek]
- uek-rpm: Update to latest linux-firmware version (Somasundaram Krishnasamy) [Orabug: 27523859]
- dtrace: Restrict access when the kernel is locked down (Eric Snowberg) [Orabug: 27193819]
- MODSIGN: do not load mok when secure boot disabled (Lee, Chun-Yi) [Orabug: 27193819]
- crypto: Don't enforce verifying cert chain with kexec pe files (Eric Snowberg) [Orabug: 27193819]
- uek-rpm: enable LOCK_DOWN_IN_EFI_SECURE_BOOT (Eric Snowberg) [Orabug: 27193819]
- efi: Lock down the kernel if booted in secure boot mode (David Howells) [Orabug: 27193819]
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) [Orabug: 27193819]
- bpf: Restrict kernel image access functions when the kernel is locked down (David Howells) [Orabug: 27193819]
- Lock down kprobes (David Howells) [Orabug: 27193819]
- Lock down /proc/kcore (David Howells) [Orabug: 27193819]
- debugfs: Disallow use of debugfs files when the kernel is locked down (David Howells) [Orabug: 27193819]
- x86/mmiotrace: Lock down the testmmiotrace module (David Howells) [Orabug: 27193819]
- Lock down module params that specify hardware parameters (eg. ioport) (Eric Snowberg) [Orabug: 27193819]
- Lock down TIOCSSERIAL (David Howells) [Orabug: 27193819]
- Prohibit PCMCIA CIS storage when the kernel is locked down (David Howells) [Orabug: 27193819]
- scsi: Lock down the eata driver (David Howells) [Orabug: 27193819]
- acpi: Disable APEI error injection if the kernel is locked down (Linn Crosetto) [Orabug: 27193819]
- acpi: Disable ACPI table override if the kernel is locked down (Linn Crosetto) [Orabug: 27193819]
- acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down (Josh Boyer) [Orabug: 27193819]
- ACPI: Limit access to custom_method when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- asus-wmi: Restrict debugfs interface when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- x86/msr: Restrict MSR access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- x86: Lock down IO port access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- PCI: Lock down BAR access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- uswsusp: Disable when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- hibernate: Disable when the kernel is locked down (Josh Boyer) [Orabug: 27193819]
- kexec_file: Disable at runtime if the kernel is locked down (Chun-Yi Lee) [Orabug: 27193819]
- Copy secure_boot flag in boot params across kexec reboot (Dave Young) [Orabug: 27193819]
- kexec: Disable at runtime if the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- Restrict /dev/{mem,kmem,port} when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- uek-rpm: Enable CONFIG_MODULE_SIG_ALL (Eric Snowberg) [Orabug: 27193819]
- Enforce module signatures if the kernel is locked down (David Howells) [Orabug: 27193819]
- Add a SysRq option to lift kernel lockdown (Kyle McMartin) [Orabug: 27193819]
- uek-rpm: enable CONFIG_LOCK_DOWN_KERNEL (Eric Snowberg) [Orabug: 27193819]
- Add the ability to lock down access to the running kernel image (David Howells) [Orabug: 27193819]
- modsign: Use secondary trust keyring for module signing (David Howells) [Orabug: 27193819]
- MODSIGN: Allow the "db" UEFI variable to be suppressed (Josh Boyer) [Orabug: 27193819]
- uek-rpm: enable CONFIG_LOAD_UEFI_KEYS. (Eric Snowberg) [Orabug: 27193819]
- MODSIGN: Import certificates from UEFI Secure Boot (Josh Boyer) [Orabug: 27193819]
- uek-rpm: enable EFI_SIGNATURE_LIST_PARSER (Eric Snowberg) [Orabug: 27193819]
- efi: Add an EFI signature blob parser (Dave Howells) [Orabug: 27193819]
- efi: Add EFI signature data types (Dave Howells) [Orabug: 27193819]
- uek-rpm: enable CONFIG_SECONDARY_TRUSTED_KEYRING (Eric Snowberg) [Orabug: 27193819]
- kexec: Use secondary trust key ring (Eric Snowberg) [Orabug: 27193819]
- KEYS: Allow unrestricted boot-time addition of keys to secondary keyring (David Howells) [Orabug: 27193819]
- Revert "uek-rpm: config: enable some secure boot features" (Somasundaram Krishnasamy) [Orabug: 27193819]
- IB/mlx4: Add contig support for control objects (Guy Levi) [Orabug: 27510588]
- IB/mlx4: Use optimal numbers of MTT entries (Guy Levi) [Orabug: 27510596]
- IB/mlx4: Do not generate random node_guid for VFs (Yuval Shaia) [Orabug: 22145330] [Orabug: 27510511]
- IB/mlx4: Mark user mr as writable if actual virtual memory is writable (Moshe Lazer) [Orabug: 27510512]
- fix warning about bitwise or between u32 and size_t (Haggai Eran) [Orabug: 27510513]
- IB/mlx4: Check port_num before using it in mlx4_ib_port_link_layer (Moshe Lazer) [Orabug: 27510514]
- IB/mlx4: Remove unnecessary warning message (Moni Shoua) [Orabug: 27510515]
- IB/mlx4: Fix Coverity issues (Hadar Hen Zion) [Orabug: 27510516]
- mlx4: Handle memory region deregistration failure (Shani Michaeli) [Orabug: 27510464]
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh Shilimkar) [Orabug: 25730857] [Orabug: 27510465]
- net/mlx4_core: panic the system on unrecoverable errors (Santosh Shilimkar) [Orabug: 25873690] [Orabug: 27510466]
- mlx4_core: Add func name to common error strings to locate uniquely (Mukesh Kacker) [Orabug: 25440329] [Orabug: 27510467]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) [Orabug: 257846022] [Orabug: 27510549]
- ib/mlx4: add msi-x allocation kernel msg logging (Qing Huang) [Orabug: 25307234] [Orabug: 23479018] [Orabug: 27510468]
- mlx4_core/ib: set the IB port MTU to 2K (Santosh Shilimkar) [Orabug: 24946479] [Orabug: 27510469]
- IB/mlx4: Scatter CQs to different EQs (Majd Dibbiny) [Orabug: 24705943] [Orabug: 27510470]
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh Kacker) [Orabug: 24656803] [Orabug: 27510471]
- offload ib subnet manager port and node get info query handling. (Rama Nichanamatlu) [Orabug: 23750258] [Orabug: 27510472]
- mlx4_core: use higher log_rdmarc_per_qp when scale_profile is set (Mukesh Kacker) [Orabug: 23725942] [Orabug: 27510473]
- mlx4_core: scale_profile should work without params set to 0 (Mukesh Kacker) [Orabug: 23078816] [Orabug: 27510474]
- mlx4_core: bump default scaled value of num of cqs and srqs (Mukesh Kacker) [Orabug: 23078966] [Orabug: 27510475]
- net/mlx4_core: Modify default value of log_rdmarc_per_qp to be consistent with HW capability (Yuval Shaia) [Orabug: 27510476]
- net/mlx4_core: Fix FMR unmapping to allow remapping afterward (Maor Gottlieb) [Orabug: 21473880] [Orabug: 27510477]
- mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani) [Orabug: 21549767] [Orabug: 27510478]
- mlx4_core: Introduce restrictions for PD update (Ajaykumar Hotchandani) [Orabug: 27510479]
- mlx4_core: More support for automatically scaling profile parameters (Mukesh Kacker) [Orabug: 27510480]
- mlx4_core: Fix resource tracker memory leak after Reset Flow (Hadar Hen Zion) [Orabug: 27510481]
- mlx4_core: Change the name of the num_mtt in mlx4_profile to be num_mtt_segs. (Majd Dibbiny) [Orabug: 27510482]
- mlx4_core: Use div_u64 to avoid unresolved symbol on 32-bit OSes (Vladimir Sokolovsky) [Orabug: 27510483]
- mlx4_core: Extend num_mtt in dev caps to avoid overflow. (Majd Dibbiny) [Orabug: 27510485]
- mlx4_core: fix FMR unmapping to allow remapping afterward (Moshe Lazer) [Orabug: 27510486]
- mlx4_core: resolvs kernel panic when connectx_port_config fail to set ports (Moshe Lazer) [Orabug: 27510487]
- mlx4_core: sysfs, fix usage of log_num_mtt module parameter (Yishai Hadas) [Orabug: 27510488]
- mlx4_core: use msi_x module param to limit num of MSI-X irqs (Moshe Lazer) [Orabug: 27510489]
- mlx4_core: Add more info to mlx4_cmd_post failure error messages (Jack Morgenstein) [Orabug: 27510490]
- mlx4_core: disable mlx4_QP_ATTACH calls from guests if master is doing flow steering. (Jack Morgenstein) [Orabug: 27510491]
- mlx4_core: change resource quotas to enable supporting upstream-kernel guests (Jack Morgenstein) [Orabug: 27510492]
- mlx4_core: print more info when command times out (Jack Morgenstein) [Orabug: 27510493]
- mlx4_core: move out label to the right place (Eugenia Emantayev) [Orabug: 27510494]
- mlx4_core: Do not allow mlx4_bitmap_init to reserve more slots than available (Amir Vadai) [Orabug: 27510495]
- mlx4_core: set device to use extended counters (Yishai Hadas) [Orabug: 27510496]
- mlx4_core: Update minimum size for log_num_qp to 18 (Moshe Lazer) [Orabug: 27510497]
- mlx4_core, mlx4_ib: Have enough room in steering range for pkey interfaces (Amir Vadai) [Orabug: 27510498]
- net/mlx4_core: set used number of MTTs when using auto-detection (Dotan Barak) [Orabug: 27510499]
- net/mlx4_core: the number of MTTs should consider log_mtts_per_seg (Dotan Barak) [Orabug: 27510500]
- net/mlx4_core: limit to 4TB of memory registration (Yishai Hadas) [Orabug: 27510501]
- net/mlx4_core: num mtt issues (Yishai Hadas) [Orabug: 27510502]
- net/mlx4_core: add sanity check when creating bitmap structure (Dotan Barak) [Orabug: 27510503]
- mlx4_core: fix wrong comment about the reason of subtract one from the max_cqes (Dotan Barak) [Orabug: 27510504]
- net/mlx4: adjust initial value of vl_cap in mlx4_SET_PORT (Or Gerlitz) [Orabug: 27510505]
- mlx4_core: Error message on mtt allocation failure (Marcel Apfelbaum) [Orabug: 27510506]
- mlx4_core: log_num_mtt handling (Yishai Hadas) [Orabug: 27510507]
- mlx4_core: limit min profile numbers (Dotan Barak) [Orabug: 27510508]
- mlx4_core: allow to use 0 in log_mtts_per_seg (Dotan Barak) [Orabug: 27510509]
- mlx4_core: enable changing default max HCA resource limits. (Dotan Barak) [Orabug: 27510510]
- uek-rpm: Enable RDS_ACL in UEK5 (Aron Silverton) [Orabug: 27503146]
- {IB/{core,ipoib},net/rds}: IPv6 support for ACL (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487515]
- IB/ipoib: Remove ACL sysfs debug files (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487514]
- IB/ipoib: Use ipoib_priv instead of netdev_priv (Yuval Shaia) [Orabug: 27516158]
- IP/ipoib: Move initialization of ACL instances table to device init phase (Yuval Shaia) [Orabug: 26175743] [Orabug: 27487387]
- Some unsupported ioctls get logged unnecessarily (Venkat Venkatsubra) [Orabug: 24510137] [Orabug: 27487388]
- IB/ipoib: Expose acl_enable sysfs file as read only (Yuval Shaia) [Orabug: 25993951] [Orabug: 27487389]
- IB/ipoib: ioctl interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27487390]
- IB/ipoib: sysfs interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27487391]
- IB/{cm,ipoib}: Filter traffic using ACL (Yuval Shaia) [Orabug: 23222944] [Orabug: 27358292]
- IB/{cm,ipoib}: Manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27358299]
- IB/ipoib: Restore MM behavior in case of tx_ring allocation failure (Yuval Shaia) [Orabug: 27313836]
- IB/ipoib: Warn when one port fails to initialize (Yuval Shaia) [Orabug: 27302043]
- IB/ipoib: Remove device when one port fails to init (Yuval Shaia) [Orabug: 27302043]
- IB/{ipoib, iser}: Consistent print format of vendor error (Ajaykumar Hotchandani) [Orabug: 27303239]
- IB/ipoib: CSUM support in connected mode (Yuval Shaia) [Orabug: 20559068] [Orabug: 27487353]
- RDS: IB: Include ethernet devices during initialization of active bonding (Avinash Repaka) [Orabug: 26096238]
- RDS: IB: Remove gid from rds_ib_port array (Avinash Repaka) [Orabug: 26096238]
- rds: System panic if RDS netfilter is enabled and RDS/TCP is used (Ka-Cheong Poon) [Orabug: 26950401] [Orabug: 27487537]
- rds: IB active bonding IPv6 changes (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487535]
- rds: Enable RDS IPv6 support (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487532]
- rds: Changed IP address internal representation to struct in6_addr (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487531]
- rds: C-style nits (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487530]
- rds: Fix inaccurate accounting of unsignaled wrs in rds_ib_xmit_rdma (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487529]
- rds: Fix inaccurate accounting of unsignaled wrs (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487528]
- rds: Proper init/exit declaration for module init/exit function (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487527]
- rds: Remove .exit from struct rds_transport (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487526]
- uek-rpm: aarch64 enable OCFS2_FS (Tom Saeger) [Orabug: 27525109]
- uek-rpm: Add support for QLogic 41000 Series Converged Network Adapters (Somasundaram Krishnasamy) [Orabug: 27426190]
- uek-rpm: Enable KPTI and Retpoline config options in UEK5 (Victor Erminpour) [Orabug: 27487028]
- uek-rpm: Enable Yama LSM in UEK5 (Victor Erminpour) [Orabug: 27486963]
- uek-rpm: Enable config support for NVMe over Fabrics (NVMe-oF) (Victor Erminpour) [Orabug: 27449641]
- uek-rpm: Enable support for iWarp QLogic QEDR in UEK5 (Victor Erminpour) [Orabug: 27448989]
- uek-rpm: Enable config support for iWARP Intel i40iw (Victor Erminpour) [Orabug: 27448941]
- uek-rpm: Enable config options for Heterogeneous Memory Management (HMM) (Victor Erminpour) [Orabug: 27110778]
- uek-rpm: Enable eBPF related configs in UEK5 (Victor Erminpour) [Orabug: 27416748]
- uek-rpm: Use olddefconfig instead of oldnoconfig (Somasundaram Krishnasamy) [Orabug: 27283275]
- uek-rpm: aarch64 RPMs need Provides 'kernel' (Tom Saeger) [Orabug: 27516320]
- cacheinfo: Use default cache properties for aarch64 (Jim Quigley) [Orabug: 27428592]
-
Thu Feb 08 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-9.el7uek]
- uek-rpm: kabi: remove __stack_chk_fail from kABI list (Todd Vierling) [Orabug: 27509305]
- Revert "tracing: Print nasty banner when trace_printk() is in use" (Avinash Repaka) [Orabug: 23510486] [Orabug: 27199042]
- dtrace: systrace provider clobbers entry/return probe id during provide (Tomas Jedlicka) [Orabug: 27488997]
- DTrace: initial ARM64 port of DTrace (Kris Van Hees) [Orabug: 27438977]
- dtrace: add support for arm64 in the SDT collection process (Kris Van Hees) [Orabug: 27458313]
- dtrace: add waitfd to the generic syscall list (Kris Van Hees) [Orabug: 27458259]
- dtrace: add support for CONFIG_PREEMPT_NONE (Kris Van Hees) [Orabug: 27464655]
- dtrace: change the dtrace_prototype to accommodate 8 args (Kris Van Hees) [Orabug: 27457616]
- dtrace: allow SDT to be disabled even when DTrace is enabled (Kris Van Hees) [Orabug: 27457396]
-
Tue Feb 06 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-8.el7uek]
- Xen: Fix regression from cpu microcode driver update for Xen (Aaron Young) [Orabug: 27494532]
- qlcnic: fix deadlock bug (Junxiao Bi) [Orabug: 27491257]
- uek-rpm: aarch64 needs kernel-headers by default (Tom Saeger) [Orabug: 27495792]
- xfs: don't allow reflink + realtime filesystems (Darrick J. Wong) [Orabug: 27486378]
- xfs: don't allow DAX on reflink filesystems (Darrick J. Wong) [Orabug: 27486378]
- xfs: remove experimental tag for reflinks (Darrick J. Wong) [Orabug: 27486378]
- xfs: don't screw up direct writes when freesp is fragmented (Darrick J. Wong) [Orabug: 27486378]
- xfs: check reflink allocation mappings (Darrick J. Wong) [Orabug: 27486378]
- iomap: warn on zero-length mappings (Darrick J. Wong) [Orabug: 27486378]
- xfs: treat CoW fork operations as delalloc for quota accounting (Darrick J. Wong) [Orabug: 27486378]
- xfs: only grab shared inode locks for source file during reflink (Darrick J. Wong) [Orabug: 27486378]
- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (Darrick J. Wong) [Orabug: 27486378]
- xfs: reflink should break pnfs leases before sharing blocks (Darrick J. Wong) [Orabug: 27486378]
- xfs: skip CoW writes past EOF when writeback races with truncate (Darrick J. Wong) [Orabug: 27486378]
- xfs: preserve i_rdev when recycling a reclaimable inode (Darrick J. Wong) [Orabug: 27486378]
- xfs: refactor accounting updates out of xfs_bmap_btalloc (Darrick J. Wong) [Orabug: 27486378]
- xfs: always zero di_flags2 when we free the inode (Darrick J. Wong) [Orabug: 27486378]
- xfs: call xfs_qm_dqattach before performing reflink operations (Darrick J. Wong) [Orabug: 27486378]
- xfs: fix non-debug build compiler warnings (Darrick J. Wong) [Orabug: 27486378]
- xfs: check sb_agblocks and sb_agblklog when validating superblock (Darrick J. Wong) [Orabug: 27486378]
- xfs: recheck reflink / dirty page status before freeing CoW reservations (Darrick J. Wong) [Orabug: 27486378]
- xfs: btree format ifork loader should check for zero numrecs (Darrick J. Wong) [Orabug: 27486378]
- xfs: attr leaf verifier needs to check for obviously bad count (Darrick J. Wong) [Orabug: 27486378]
- xfs: cancel tx on xfs_defer_finish() error during xattr set/remove (Darrick J. Wong) [Orabug: 27486378]
- xfs: account finobt blocks properly in perag reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: destroy mutex pag_ici_reclaim_lock before free (Darrick J. Wong) [Orabug: 27486378]
- xfs: harden directory integrity checks some more (Darrick J. Wong) [Orabug: 27486378]
- iomap: report collisions between directio and buffered writes to userspace (Darrick J. Wong) [Orabug: 27486378]
- xfs: eliminate duplicate icreate tx reservation functions (Darrick J. Wong) [Orabug: 27486378]
- xfs: refactor inode chunk alloc/free tx reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: include an allocfree res for inobt modifications (Darrick J. Wong) [Orabug: 27486378]
- xfs: truncate transaction does not modify the inobt (Darrick J. Wong) [Orabug: 27486378]
- xfs: fix up agi unlinked list reservations (Darrick J. Wong) [Orabug: 27486378]
- xfs: include inobt buffers in ifree tx log reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: print transaction log reservation on overrun (Darrick J. Wong) [Orabug: 27486378]
- uek-rpm: Update kernel-ueknano modules list (Somasundaram Krishnasamy) [Orabug: 27494605]
- scsi: Don't abort scsi_scan due to unexpected response (John Sobecki) [Orabug: 27429506]
-
Fri Feb 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-7.el7uek]
- uek-rpm: require CC=gcc7 on aarch64 (Tom Saeger) [Orabug: 27438232]
- uek-rpm: add _kernel_cc to kernel-uek.spec (Tom Saeger) [Orabug: 27438232]
- oracleasm: fix asmfs_dir_operations compiler error (Tom Saeger) [Orabug: 27465296]
-
Wed Jan 31 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-6.el7uek]
- uek-rpm: config: enable numa balancing on by default (Henry Willard) [Orabug: 27464647]
- uek-rpm: Do not create kernel-uek-base rpm (Somasundaram Krishnasamy) [Orabug: 27364632]
- net/rds: Fix incorrect error handling (Håkon Bugge) [Orabug: 27339257]
- net/rds: use multiple sge than buddy allocation in congestion code (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: fix the sg allocation based on actual message size" (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: avoid large pages for sg allocation for TCP transport" (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: Reduce memory footprint in rds_sendmsg" (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during ib_post_recv in IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during rds_sendmsg with IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: set the rds_ib_init_frag based on supported sge (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!)" (Håkon Bugge) [Orabug: 27339270]
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo) [Orabug: 27446653]
- Btrfs: fix incorrect block_len in merge_extent_mapping (Liu Bo) [Orabug: 27446653]
- Btrfs: add WARN_ONCE to detect unexpected error from merge_extent_mapping (Liu Bo) [Orabug: 27446653]
- uek-rpm: enable CONFIG_PREEMPT_VOLUNTARY (Vincent Lim) [Orabug: 27456269]
- uek-rpm: Enable SoftRoCE related configuration in UEK5 (Victor Erminpour) [Orabug: 27449119]
- uek-rpm: Do not build kernel-uek-headers by default. (Somasundaram Krishnasamy) [Orabug: 27363133]
- vmcore: quiet zero PT_NOTE warning (Dave Kleikamp) [Orabug: 27199039]
- sched: Disable default sched_autogroup to avoid the DBA performance regression (Santosh Shilimkar) [Orabug: 27199038]
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen-pcifront/hvm: Slurp up "pxm" entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- perf: build TUI by default by pulling in slang and linking it statically (Todd Vierling) [Orabug: 27199018]
- Xen: add CPU microcode update driver (Aaron Young) [Orabug: 27145517]
- ksplice: Add ksplice signing key (Eric Snowberg) [Orabug: 27290453]
- ctf: enable in debugging kernels (Nick Alcock) [Orabug: 27266231]
- dtrace: automatically size the fasttrap_bucket's padding: work with lockdep (Nick Alcock) [Orabug: 27266231]
- uek-rpm: build env files for aarch64 (Tom Saeger) [Orabug: 27437589]
- uek-rpm: enable debug builds on aarch64 (Tom Saeger) [Orabug: 27433384]
-
Fri Jan 26 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-5.el7uek]
- xen-netback: copy buffer on xenvif_start_xmit (Joao Martins) [Orabug: 27248865]
- xen-netback: slightly rework xenvif_rx_skb (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce rx copy mode (Joao Martins) [Orabug: 27248865]
- xen-netfront: use gref mappings for Tx buffers (Joao Martins) [Orabug: 27248865]
- xen-netfront: generalize recycling for grants (Joao Martins) [Orabug: 27248865]
- xen-netfront: add rx page statistics (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce rx page recyling (Joao Martins) [Orabug: 27248865]
- xen-netfront: move rx_gso_checksum_fixup into netfront_stats (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce staging gref pools (Joao Martins) [Orabug: 27248865]
- xen-netback: use gref mappings for Tx requests (Joao Martins) [Orabug: 27248865]
- xen-netback: use gref mappings for Rx requests (Joao Martins) [Orabug: 27248865]
- xen-netback: shorten tx grant copy (Joao Martins) [Orabug: 27248865]
- xen-netback: introduce staging grant mappings ops (Joao Martins) [Orabug: 27248865]
- include/xen: import vendor extension to netif.h (Joao Martins) [Orabug: 27248865]
- xfs: fix s_maxbytes overflow problems (Darrick J. Wong) [Orabug: 27424599]
- xfs: quota: check result of register_shrinker() (Aliaksei Karaliou) [Orabug: 27424599]
- xfs: quota: fix missed destroy of qi_tree_lock (Aliaksei Karaliou) [Orabug: 27424599]
- xfs: only skip rmap owner checks for unknown-owner rmap removal (Darrick J. Wong) [Orabug: 27424599]
- xfs: always honor OWN_UNKNOWN rmap removal requests (Darrick J. Wong) [Orabug: 27424599]
- xfs: queue deferred rmap ops for cow staging extent alloc/free in the right order (Darrick J. Wong) [Orabug: 27424599]
- xfs: set cowblocks tag for direct cow writes too (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove leftover CoW reservations when remounting ro (Darrick J. Wong) [Orabug: 27424599]
- xfs: don't be so eager to clear the cowblocks tag on truncate (Darrick J. Wong) [Orabug: 27424599]
- xfs: track cowblocks separately in i_flags (Darrick J. Wong) [Orabug: 27424599]
- xfs: allow CoW remap transactions to use reserve blocks (Darrick J. Wong) [Orabug: 27424599]
- xfs: avoid infinite loop when cancelling CoW blocks after writeback failure (Darrick J. Wong) [Orabug: 27424599]
- xfs: relax is_reflink_inode assert in xfs_reflink_find_cow_mapping (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove dest file's post-eof preallocations before reflinking (Darrick J. Wong) [Orabug: 27424599]
- xfs: move xfs_iext_insert tracepoint to report useful information (Darrick J. Wong) [Orabug: 27424599]
- xfs: account for null transactions in bunmapi (Darrick J. Wong) [Orabug: 27424599]
- xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (Darrick J. Wong) [Orabug: 27424599]
- xfs: add the ability to join a held buffer to a defer_ops (Darrick J. Wong) [Orabug: 27424599]
- xfs: make iomap_begin functions trim iomaps consistently (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove "no-allocation" reservations for file creations (Christoph Hellwig) [Orabug: 27424599]
- fs: xfs: remove duplicate includes (Pravin Shedge) [Orabug: 27424599]
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27424599]
- xfs: scrub inode mode properly (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove unused parameter from xfs_writepage_map (Darrick J. Wong) [Orabug: 27424599]
- xfs: ubsan fixes (Darrick J. Wong) [Orabug: 27424599]
- xfs: calculate correct offset in xfs_scrub_quota_item (Eric Sandeen) [Orabug: 27424599]
- xfs: fix uninitialized variable in xfs_scrub_quota (Eric Sandeen) [Orabug: 27424599]
- xfs: fix leaks on corruption errors in xfs_bmap.c (Eric Sandeen) [Orabug: 27424599]
- xfs: fortify xfs_alloc_buftarg error handling (Michal Hocko) [Orabug: 27424599]
- xfs: log recovery should replay deferred ops in order (Darrick J. Wong) [Orabug: 27424599]
- xfs: always free inline data before resetting inode fork during ifree (Darrick J. Wong) [Orabug: 27424599]
- xfs: abstract out dev_t conversions (Christoph Hellwig) [Orabug: 27424599]
- xfs: fix memory leak in xfs_iext_free_last_leaf (Shu Wang) [Orabug: 27424599]
- xfs: fix type usage (Darrick J. Wong) [Orabug: 27424599]
- xfs: on failed mount, force-reclaim inodes after unmounting quota controls (Darrick J. Wong) [Orabug: 27424599]
- xfs: check the uniqueness of the AGFL entries (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove u_int* type usage (Darrick J. Wong) [Orabug: 27424599]
- xfs: handle zero entries case in xfs_iext_rebalance_leaf (Christoph Hellwig) [Orabug: 27424599]
- xfs: add comments documenting the rebalance algorithm (Christoph Hellwig) [Orabug: 27424599]
- xfs: trivial indentation fixup for xfs_iext_remove_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove a superflous assignment in xfs_iext_remove_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: add some comments to xfs_iext_insert/xfs_iext_insert_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: fix number of records handling in xfs_iext_split_leaf (Christoph Hellwig) [Orabug: 27424599]
- fs/xfs: Remove NULL check before kmem_cache_destroy (Tim Hansen) [Orabug: 27424599]
- xfs: only check da node header padding on v5 filesystems (Darrick J. Wong) [Orabug: 27424599]
- xfs: fix btree scrub deref check (Darrick J. Wong) [Orabug: 27424599]
- xfs: fix uninitialized return values in scrub code (Darrick J. Wong) [Orabug: 27424599]
- xfs: pass inode number to xfs_scrub_ino_set_{preen,warning} (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor the directory data block bestfree checks (Darrick J. Wong) [Orabug: 27424599]
- xfs: mark xlog_verify_dest_ptr STATIC (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xlog_recover_check_summary STATIC (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xfs_btree_check_lblock and xfs_btree_check_ptr static (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove unreachable error injection code in xfs_qm_dqget (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove unused debug counts for xfs_lock_inodes (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xfs_errortag_ktype static (Christoph Hellwig) [Orabug: 27424599]
- xfs: trivial sparse fixes for the new scrub code (Christoph Hellwig) [Orabug: 27424599]
- xfs: always define STATIC to static noinline (Christoph Hellwig) [Orabug: 27424599]
- xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass struct xfs_bmbt_irec to xfs_bmbt_validate_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the nr_extents argument to xfs_iext_remove (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the nr_extents argument to xfs_iext_insert (Christoph Hellwig) [Orabug: 27424599]
- xfs: use a b+tree for the in-core extent list (Christoph Hellwig) [Orabug: 27424599]
- xfs: allow unaligned extent records in xfs_bmbt_disk_set_all (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove support for inlining data/extents into the inode fork (Christoph Hellwig) [Orabug: 27424599]
- xfs: simplify xfs_reflink_convert_cow (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate backwards in xfs_reflink_cancel_cow_blocks (Christoph Hellwig) [Orabug: 27424599]
- xfs: introduce the xfs_iext_cursor abstraction (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate over extents in xfs_bmap_extents_to_btree (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate over extents in xfs_iextents_copy (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass an on-disk extent to xfs_bmbt_validate_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_collapse_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_del_extent_* (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_unwritten_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_delay (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove a duplicate assignment in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't create overlapping extents in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: scrub: avoid uninitialized return code (Darrick J. Wong) [Orabug: 27424599]
- xfs: convert remaining xfs_sb_version_... checks to bool (Dave Chinner) [Orabug: 27424599]
- xfs: scrub extended attribute leaf space (Darrick J. Wong) [Orabug: 27424599]
- xfs: move error injection tags into their own file (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove inode log format typedef (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove redundant assignment to variable bit (Colin Ian King) [Orabug: 27424599]
- xfs: fix unused variable warning in xfs_buf_set_ref() (Brian Foster) [Orabug: 27424599]
- xfs: compare btree block keys to parent block's keys during scrub (Darrick J. Wong) [Orabug: 27424599]
- xfs: abort dir/attr btree operation if btree is obviously weird (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor extended attribute list operation (Darrick J. Wong) [Orabug: 27424599]
- xfs: validate sb_logsunit is a multiple of the fs blocksize (Darrick J. Wong) [Orabug: 27424599]
- xfs: drain the buffer LRU on mount (Brian Foster) [Orabug: 27424599]
- xfs: more robust recovery xlog buffer validation (Brian Foster) [Orabug: 27424599]
- xfs: add a new xfs_iext_lookup_extent_before helper (Christoph Hellwig) [Orabug: 27424599]
- xfs: merge xfs_bmap_read_extents into xfs_iread_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: add asserts for the mmap lock in xfs_{insert,collapse}_file_space (Christoph Hellwig) [Orabug: 27424599]
- xfs: rewrite xfs_bmap_first_unused to make better use of xfs_iext_get_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't rely on extent indices in xfs_bmap_insert_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't rely on extent indices in xfs_bmap_collapse_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: update got in xfs_bmap_shift_update_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove xfs_bmse_shift_one (Christoph Hellwig) [Orabug: 27424599]
- xfs: split xfs_bmap_shift_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (Christoph Hellwig) [Orabug: 27424599]
- xfs: inline xfs_shift_file_space into callers (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove if_rdev (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the never fully implemented UUID fork format (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove XFS_BMAP_TRACE_EXLIST (Christoph Hellwig) [Orabug: 27424599]
- xfs: move pre/post-bmap tracing into xfs_iext_update_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove post-bmap tracing in xfs_bmap_local_to_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: make better use of the 'state' variable in xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: add a xfs_bmap_fork_to_state helper (Christoph Hellwig) [Orabug: 27424599]
- xfs: scrub quota information (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub realtime bitmap/summary (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory parent pointers (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub symbolic links (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub extended attributes (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory freespace (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory metadata (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory/attribute btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inode block mappings (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inodes (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub refcount btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub rmap btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inode btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub free space btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the AGI (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub AGF and AGFL (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the secondary superblocks (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to scan an allocation group (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub btree keys and records (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the shape of a metadata btree (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to scrub a metadata btree (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to record and deal with scrub problems (Darrick J. Wong) [Orabug: 27424599]
- xfs: probe the scrub ioctl (Darrick J. Wong) [Orabug: 27424599]
- xfs: dispatch metadata scrub subcommands (Darrick J. Wong) [Orabug: 27424599]
- xfs: create an ioctl to scrub AG metadata (Darrick J. Wong) [Orabug: 27424599]
- xfs: create inode pointer verifiers (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor btree block header checking functions (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor btree pointer checks (Darrick J. Wong) [Orabug: 27424599]
- xfs: create block pointer check functions (Darrick J. Wong) [Orabug: 27424599]
- xfs: buffer lru reference count error injection tag (Brian Foster) [Orabug: 27424599]
- xfs: fail if xattr inactivation hits a hole (Brian Foster) [Orabug: 27424599]
- xfs: check kthread_should_stop() after the setting of task state (Hou Tao) [Orabug: 27424599]
- xfs: remove xfs_bmbt_get_state (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove all xfs_bmbt_set_* helpers except for xfs_bmbt_set_all (Christoph Hellwig) [Orabug: 27424599]
- xfs: replace xfs_bmbt_lookup_ge with xfs_bmbt_lookup_first (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_unwritten_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor delalloc accounting in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_hole_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_hole_delay (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use the state defines in xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use correct state defines in xfs_bmap_del_extent_{cow,delay} (Christoph Hellwig) [Orabug: 27424599]
- xfs: move some more code into xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use xfs_bmap_del_extent_delay for the data fork as well (Christoph Hellwig) [Orabug: 27424599]
- xfs: rename bno to end in __xfs_bunmapi (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi (Christoph Hellwig) [Orabug: 27424599]
- xfs: use xfs_iext_get_extent instead of open coding it (Christoph Hellwig) [Orabug: 27424599]
- xfs: simplify the xfs_getbmap interface (Christoph Hellwig) [Orabug: 27424599]
- xfs: rewrite getbmap using the xfs_iext_* helpers (Christoph Hellwig) [Orabug: 27424599]
- mm: numa: Do not trap faults on shared data section pages. (Henry Willard)
- kvm: vmx: Allow disabling virtual NMI support (Paolo Bonzini) [Orabug: 27145550]
- KVM: arm/arm64: Don't queue VLPIs on INV/INVALL (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Fix GICv4 ITS initialization issues (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Theory of operations (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Enable VLPI support (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Prevent userspace from changing doorbell affinity (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Prevent a VM using GICv4 from being saved (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Enable virtual cpuif if VLPIs can be delivered (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Hook vPE scheduling into vgic flush/sync (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Use the doorbell interrupt as an unblocking source (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add doorbell interrupt handling (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Use pending_last as a scheduling hint (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle INVALL applied to a vPE (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Propagate property updates to VLPIs (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle MOVALL applied to a vPE (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle CLEAR applied to a VLPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Propagate affinity changes to the physical ITS (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Unmap VLPI when freeing an LPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle INT command applied to a VLPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Wire mapping/unmapping of VLPIs in VFIO irq bypass (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add init/teardown of the per-VM vPE irq domain (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add property field and per-VM predicate (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vITS: Add a helper to update the affinity of an LPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vITS: Add MSI translation helpers (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic: Move kvm_vgic_destroy call around (Marc Zyngier) [Orabug: 27145550]
- KVM: arm: Select ARM_GIC_V3 and ARM_GIC_V3_ITS (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic: restructure kvm_vgic_(un)map_phys_irq (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: register irq bypass consumer on ARM/ARM64 (Eric Auger) [Orabug: 27145550]
- KVM: s390: provide a capability for AIS state migration (Christian Borntraeger) [Orabug: 27145550]
- KVM: s390: clear_io_irq() requests are not expected for adapter interrupts (Michael Mueller) [Orabug: 27145550]
- KVM: s390: abstract conversion between isc and enum irq_types (Michael Mueller) [Orabug: 27145550]
- KVM: s390: vsie: use common code functions for pinning (David Hildenbrand) [Orabug: 27145550]
- KVM: s390: SIE considerations for AP Queue virtualization (Tony Krowiak) [Orabug: 27145550]
- KVM: s390: document memory ordering for kvm_s390_vcpu_wakeup (Christian Borntraeger) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Cosmetic post-merge cleanups (Paul Mackerras) [Orabug: 27145550]
- KVM: arm/arm64: fix the incompatible matching for external abort (Dongjiu Geng) [Orabug: 27145550]
- KVM: arm/arm64: Unify 32bit fault injection (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Implement KVM_DEV_ARM_ITS_CTRL_RESET (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: Document KVM_DEV_ARM_ITS_CTRL_RESET (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Free caches when GITS_BASER Valid bit is cleared (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: New helper functions to free the caches (wanghaibin) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Remove kvm_its_unmap_device (Eric Auger) [Orabug: 27145550]
- arm/arm64: KVM: Load the timer state when enabling the timer (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Rework kvm_timer_should_fire (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Get rid of kvm_timer_flush_hwstate (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Avoid phys timer emulation in vcpu entry/exit (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move phys_timer_emulate function (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Use kvm_arm_timer_set/get_reg for guest register traps (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Support EL1 phys timer register access in set/get reg (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Avoid timer save/restore in vcpu entry/exit (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Set VCPU affinity for virt timer irq (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move timer save/restore out of the hyp code (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Use separate timer for phys timer emulation (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move timer/vgic flush/sync under disabled irq (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Rename soft timer to bg_timer (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Make timer_arm and timer_disarm helpers more generic (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Check that system supports split eoi/deactivate (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Support calling vgic_update_irq_pending from irq context (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Guard kvm_vgic_map_is_active against !vgic_initialized (Christoffer Dall) [Orabug: 27145550]
- arm64: Use physical counter for in-kernel reads when booted in EL2 (Christoffer Dall) [Orabug: 27145550]
- arm64: Implement arch_counter_get_cntpct to read the physical counter (Christoffer Dall) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Run HPT guests on POWER9 radix hosts (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Allow for running POWER9 host in single-threaded mode (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Add infrastructure for running HPT guests on radix host (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Unify dirty page map between HPT and radix (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Rename hpte_setup_done to mmu_ready (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Don't rely on host's page size information (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S: Fix gas warning due to using r0 as immediate 0 (Nicholas Piggin) [Orabug: 27145550]
- KVM: PPC: Book3S PR: Only install valid SLBs during KVM_SET_SREGS (Greg Kurz) [Orabug: 27145550]
- KVM: X86: #GP when guest attempts to write MCi_STATUS register w/o 0 (Wanpeng Li) [Orabug: 27145550]
- KVM: VMX: Fix VPID capability detection (Wanpeng Li) [Orabug: 27145550]
- KVM: PPC: Tie KVM_CAP_PPC_HTM to the user-visible TM feature (Michael Ellerman) [Orabug: 27145550]
- Revert "KVM: PPC: Book3S HV: POWER9 does not require secondary thread management" (Paul Mackerras) [Orabug: 27145550]
- KVM: SVM: detect opening of SMI window using STGI intercept (Ladi Prosek) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Explicitly disable HPT operations on radix guests (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S PR: Enable in-kernel TCE handlers for PR KVM (Alexey Kardashevskiy) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Delete an error message for a failed memory allocation in kvmppc_allocate_hpt() (Markus Elfring) [Orabug: 27145550]
- KVM: PPC: BookE: Use vma_pages function (Thomas Meyer) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Use ARRAY_SIZE macro (Thomas Meyer) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Handle unexpected interrupts better (Paul Mackerras) [Orabug: 27145550]
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini) [Orabug: 27145550]
- KVM: nSVM: fix SMI injection in guest mode (Ladi Prosek) [Orabug: 27145550]
- KVM: nSVM: refactor nested_svm_vmrun (Ladi Prosek) [Orabug: 27145550]
- KVM: nVMX: fix SMI injection in guest mode (Ladi Prosek) [Orabug: 27145550]
- KVM: x86: introduce ISA specific smi_allowed callback (Ladi Prosek) [Orabug: 27145550]
- KVM: x86: introduce ISA specific SMM entry/exit callbacks (Ladi Prosek) [Orabug: 27145550]
- KVM: SVM: limit kvm_handle_page_fault to #PF handling (Paolo Bonzini) [Orabug: 27145550]
- KVM: SVM: unconditionally wake up VCPU on IOMMU interrupt (Paolo Bonzini) [Orabug: 27145550]
- arch/x86: remove redundant null checks before kmem_cache_destroy (Tim Hansen) [Orabug: 27145550]
- KVM: VMX: Don't expose unrestricted_guest is enabled if ept is disabled (Wanpeng Li) [Orabug: 27145550]
- KVM: X86: Processor States following Reset or INIT (Wanpeng Li) [Orabug: 27145550]
- KVM: x86: thoroughly disarm LAPIC timer around TSC deadline switch (Radim Krčmář) [Orabug: 27145550]
- KVM: x86: really disarm lapic timer when clearing TMICT (Radim Krčmář) [Orabug: 27145550]
- KVM: x86: handle 0 write to TSC_DEADLINE MSR (Radim Krčmář) [Orabug: 27145550]
- KVM: VMX: rename RDSEED and RDRAND vmx ctrls to reflect exiting (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: allow setting identity map addr with no vcpus only (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: document special identity map address value (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: cleanup init_rmode_identity_map() (David Hildenbrand) [Orabug: 27145550]
- KVM: nVMX: no need to set ept/vpid caps to 0 (David Hildenbrand) [Orabug: 27145550]
- KVM: nVMX: no need to set vcpu->cpu when switching vmcs (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: drop unnecessary function declarations (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: require INVEPT GLOBAL for EPT (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: call ept_sync_global() with enable_ept only (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: drop enable_ept check from ept_sync_context() (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: no need to inititalize vcpu members to 0 (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: vmx_vcpu_setup() cannot fail (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: drop BUG_ON(vcpu->kvm) (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: mmu: free_page can handle NULL (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: mmu: returning void in a void function is strange (David Hildenbrand) [Orabug: 27145550]
- KVM: LAPIC: Apply change to TDCR right away to the timer (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Keep timer running when switching between one-shot and periodic mode (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Introduce limit_periodic_timer_frequency (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Fix lapic timer mode transition (Wanpeng Li) [Orabug: 27145550]
- tools/kvm_stat: Add Python 3 support to kvm_stat (Jeremy Cline) [Orabug: 27145550]
- KVM: VMX: Don't expose PLE enable if there is no hardware support (Wanpeng Li) [Orabug: 27145550]
- s390/sthyi: add s390_sthyi system call (QingFeng Hao) [Orabug: 27145550]
- s390/sthyi: add cache to store hypervisor info (QingFeng Hao) [Orabug: 27145550]
- s390/sthyi: reorganize sthyi implementation (QingFeng Hao) [Orabug: 27145550]
- irqchip/gic-v3-its: Setup VLPI properties at map time (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Limit scope of VPE mapping to be per ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make its_send_vmapp operate on a single ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make its_send_vinvall operate on a single ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make GICv4_ITS_LIST_MAX globally available (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Track per-ITS list number (Marc Zyngier) [Orabug: 27145550]
- genirq/irqdomain: Update irq_domain_ops.activate() signature (Thomas Gleixner) [Orabug: 27145550]
-
Thu Jan 25 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-4.el7uek]
- net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!) (Gerd Rausch) [Orabug: 27222215] [Orabug: 27364391]
- net/rds: Fixing INIT2RTR_QP(0x503), syndrome (0x1796e4) (IB_AH_GRH present) issue. (Wei Lin Guay) [Orabug: 27383162] [Orabug: 27364391]
- net/rds: Fix order of intitialization in rds_ib_add_one. (Gerd Rausch) [Orabug: 27195622] [Orabug: 27364391]
- rds: RDS diagnostics when connections are stuck in Receiver Not Ready state. (hui.han) [Orabug: 26522310] [Orabug: 27364391]
- RDS: IB: Change the proxy qp's path_mtu to IB_MTU_256 (Avinash Repaka) [Orabug: 26864694] [Orabug: 27364391]
- rds: Fix non-atomic operation on shared flag variable (Håkon Bugge) [Orabug: 26842076] [Orabug: 27364391]
- rds: Fix incorrect statistics counting (Håkon Bugge) [Orabug: 26847583] [Orabug: 27364391]
- RDS: IB: Add proxy qp to support FRWR through RDS_GET_MR (Avinash Repaka) [Orabug: 25669255] [Orabug: 27364391]
- RDS: Add support for fast registration work request (Avinash Repaka) [Orabug: 22145384] [Orabug: 27364391]
- Revert "RDS: base connection dependency needed for rolling downgrade from version 4.1 to 3.1"" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "rds: make sure base connection is up on both sides" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- net/rds: remove the RDS specific path record caching (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled connections"" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: prioritize the base connection establishment" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: determine active/passive connection with IP addresses" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: use different workqueue for base_conn" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- rds: reduce memory footprint for RDS when transport is RDMA (Ka-Cheong Poon) [Orabug: 26412003] [Orabug: 27364391]
- RDS: IB: Destroy rdma_cm_id when unloading module (Avinash Repaka) [Orabug: 26089296] [Orabug: 27364391]
- RDS: IB: Destroy aux_wq if rds_ib_init() fails (Avinash Repaka) [Orabug: 26732887] [Orabug: 27364391]
- rds: Reintroduce statistics counting (Håkon Bugge) [Orabug: 26717115] [Orabug: 27364391]
- rds: Make sure updates to cp_send_gen can be observed (Håkon Bugge) [Orabug: 26519030] [Orabug: 27364391]
- rds: tcp: use sock_create_lite() to create the accept socket (Sowmini Varadhan) [Orabug: 26477756] [Orabug: 27364391]
- rds: tcp: set linger to 1 when unloading a rds-tcp (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- rds: tcp: send handshake ping-probe from passive endpoint (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- net/rds: Replace printk in TX path with stat variable (Yuval Shaia) [Orabug: 26402653] [Orabug: 27364391]
- net/rds: Add mutex exclusion for vector_load (Håkon Bugge) [Orabug: 26406492] [Orabug: 27364391]
- [PATCH] RDS: Print failed rdma op details if failure is remote access (Rama Nichanamatlu) [Orabug: 26277933] [Orabug: 27364391]
- [PATCH] RDS: When RDS socket is closed, print unreleased MR's (Rama Nichanamatlu) [Orabug: 26276427] [Orabug: 27364391]
- net/rds: Reduce memory footprint in rds_sendmsg (Wei Lin Guay) [Orabug: 26151323] [Orabug: 26350949] [Orabug: 27364391]
- net/rds: Fix minor linker warnings (Babu Moger) [Orabug: 25393132] [Orabug: 27364391]
- net/rds: prioritize the base connection establishment (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: determine active/passive connection with IP addresses (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: use different workqueue for base_conn (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: Revert "RDS: add reconnect retry scheme for stalled connections" (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- rds: tcp: Set linger when rejecting an incoming conn in rds_tcp_accept_one (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: various endian-ness fixes (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: remove cp_outgoing (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Reorder initialization sequence in rds_tcp_init to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Take explicit refcounts on struct net (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: fix memory leak in TIME_WAIT sockets (Sowmini Varadhan) [Orabug: 26250066] [Orabug: 27364391]
- rds: tcp: canonical connection order for all paths with index > 0 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- rds: tcp: allow progress of rds_conn_shutdown if the rds_connection is marked ERROR by an intervening FIN (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- Backport multipath RDS from upstream to UEK4 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 26081079] [Orabug: 27364391]
- RDS/IB: 4KB receive buffers get posted by mistake on 16KB frag connections. (Venkat Venkatsubra) [Orabug: 25920916] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Avinash Repaka) [Orabug: 25472193] [Orabug: 27364391]
- RDS: ActiveBonding: Make its own thread for active active (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: correct condition check in reconnect_timeout() (Ajaykumar Hotchandani) [Orabug: 25026643] [Orabug: 27364391]
- RDS: ActiveBonding: Create a cluster sync point for failback (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: don't commit to queue till transport connection is up (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- RDS: restrict socket connection reset to CAP_NET_ADMIN (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- rds: fix warning in rds_send_drop_to() (Ajaykumar Hotchandani) [Orabug: 25116517] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 24455231] [Orabug: 22303625] [Orabug: 27364391]
- RDS: rds debug messages are enabled by default (shamir rabinovitch) [Orabug: 24956522] [Orabug: 27364391]
- net/rds: Fix new sparse warning (David Ahern) [Orabug: 24817685] [Orabug: 27364391]
- net/rds: fix unaligned memory access (shamir rabinovitch) [Orabug: 24817685] [Orabug: 27364391]
- RDS: IB: fix panic with handlers running post teardown (Santosh Shilimkar) [Orabug: 24460805] [Orabug: 27364391]
- RDS: Drop the connection as part of cancel to avoid hangs (Avinash Repaka) [Orabug: 22506032] [Orabug: 27364391]
- RDS: add reconnect retry scheme for stalled connections (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: restore the exponential back-off scheme (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: avoid duplicate connection drop for self loopback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: don't modify conn state directly in rds_connect_complete (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: log associates connection details for setup failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: suppress log prints for FLUSH_ERR/RETRY_EXC (Santosh Shilimkar) [Orabug: 24663803] [Orabug: 27364391]
- RDS: use c_wq for all activities on a connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Avoid double reject on ACL failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make the rds_{local_}wq part of rds_connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make rds_conn_drop() take reason argument (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Remove unused PATH migration event code (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: remove delayed queuing of address change (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: use address change event for failover/failback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: drop workaround for loopback connection hangs (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- Revert "RDS: IB: skip rx/tx work when destroying connection" (Santosh Shilimkar) [Orabug: 24746103] [Orabug: 27364391]
- RDS: IB: set default frag size to 16K (Santosh Shilimkar) [Orabug: 24656820] [Orabug: 27364391]
- rds: avoid call to flush_mrs() in specific condition (Ajaykumar Hotchandani) [Orabug: 24656750] [Orabug: 27364391]
- RDS: IB: skip rx/tx work when destroying connection (Wengang Wang) [Orabug: 24395789] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_one() should transition socket from RESETTING to UP (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: fix race windows in send-path quiescence by rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Retransmit half-sent datagrams when switching sockets in rds_tcp_reset_callbacks (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Add/use rds_tcp_reset_callbacks to reset tcp socket safely (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Avoid rds connection churn from rogue SYNs (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_worker() must exit gracefully when terminating rds-tcp (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Remove kfreed tcp conn from list (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: IB: Add MOS note details to link local(HAIP) address print (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- {IB/{core,ipoib},net/{mlx4,rds}}: Mark unload_allowed as __initdata variable (Yuval Shaia) [Orabug: 23501273] [Orabug: 27364391]
- net/rds: Skip packet filtering if interface does not support ACL (Yuval Shaia) [Orabug: 23541567] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing based on ACLs (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: Add acl fields to the rds_connection (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: change rds_ib_active_bonding_excl_ips to only RFC3927 space (Todd Vierling) [Orabug: 27364391]
- RDS: avoid large pages for sg allocation for TCP transport (Santosh Shilimkar) [Orabug: 23635336] [Orabug: 27364391]
- {IBCM/IPoIB/MLX4/RDS}: Temporary backout Exasecure change (Santosh Shilimkar) [Orabug: 23634771] [Orabug: 27364391]
- RDS/IB: Fix crash in SRQ initialization (Ajaykumar Hotchandani) [Orabug: 23523586] [Orabug: 27364391]
- RDS: Remove the link-local restriction as a stop gap measure (Santosh Shilimkar) [Orabug: 2360905] [Orabug: 27364391]
- RDS: IB: restore the vector spreading for the CQs (Santosh Shilimkar) [Orabug: 23550561] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing for UUID context (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: message filtering based on UUID (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add UUID socket option (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Drop stale iWARP support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: drop discontinued IB CQ_VECTOR support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Drop unused and broken APM support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Make use of ARPOP_REQUEST instead of ARPOP_REPLY in bonding code (Santosh Shilimkar) [Orabug: 23094704] [Orabug: 27364391]
- RDS: IB: don't use the link-local address for ib transport (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: rebuild receive caches when needed (Santosh Shilimkar) [Orabug: 27364391]
- OFED: indicate consistent vendor error (Ajaykumar Hotchandani) [Orabug: 22381117] [Orabug: 27364391]
- RDS: Change number based conn-drop reasons to enum (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Move rds_rtd definitions from rds_rt_debug files to common files (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Change the default value of rds_rt_debug_bitmap modparam to 0x488B (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Replace rds_rtd printk with trace_printk (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: IB: Print vendor error in recv completion error message (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- rds: schedule local connection activity in proper workqueue (Ajaykumar Hotchandani) [Orabug: 23223537] [Orabug: 27364391]
- net/rds: Use max_mr from HCA caps than max_fmr (Yuval Shaia) [Orabug: 23223564] [Orabug: 27364391]
- RDS: IB: disable ib_cache purging to avoid memory leak in reconnect path (Santosh Shilimkar) [Orabug: 23275911] [Orabug: 27364391]
- RDS: IB: avoid bit fields for i_frag_pages (Wengang Wang) [Orabug: 23275911] [Orabug: 27364391]
- RDS: TCP: Synchronize accept() and connect() paths on t_conn_lock. (Sowmini Varadhan) [Orabug: 27364391]
- RDS:TCP: Synchronize rds_tcp_accept_one with rds_send_xmit when resetting t_sock (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Call pskb_extract() helper function (Sowmini Varadhan) [Orabug: 27364391]
- RDS: support individual receive trace reporting (Santosh Shilimkar) [Orabug: 23215779] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Chuck Anderson) [Orabug: 22661521] [Orabug: 23217242] [Orabug: 27364391]
- RDS: TCP: Remove unused constant (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: TCP: Add sysctl tunables for sndbuf/rcvbuf on rds-tcp socket (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 22661521] [Orabug: 27364391]
- RDS: add flow control info to rds_info_rdma_connection (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: update IB flow control algorithm (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: Add flow control in runtime debugging (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: fix IB transport flow control (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- [PATCH 2/2] Avoid redundant call to rds_bind_lookup() in recv path. (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TOS fixes in failure paths when RDS-TCP and RDS-RDMA are run together (Sowmini Varadhan) [Orabug: 27364391]
- rds: rds-stress show all zeros after few minutes (shamir rabinovitch) [Orabug: 23045970] [Orabug: 27364391]
- RDS: IB: Run rds_fmr_flush WQ closer to ib_device (Wei Lin Guay) [Orabug: 27364391]
- RDS: IB: support larger frag size up to 16KB (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: add frag size to per connection info (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: log the endpoint rds connection role (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: purge receive frag cache on connection shutdown (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: use i_frag_sz for cache stat updates (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: scale rds_ib_allocation based on fragment size (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: make fragment size (RDS_FRAG_SIZE) dynamic (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: log the IP address as well on bind failure (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: fix the sg allocation based on actual message size (Wei Lin Guay) [Orabug: 21894138] [Orabug: 27364391]
- RDS: make congestion code independent of PAGE_SIZE (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: Back out OoO send status fix since it causes the regression (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS/IB: VRPC DELAY / OSS RECONNECT CAUSES 5 MINUTE STALL ON PORT FAILURE (Venkat Venkatsubra) [Orabug: 22847528] [Orabug: 27364391]
- rds: add infrastructure to find more details for reconnect failure (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- rds: find connection drop reason (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- RDS: Add interface for receive MSG latency trace (Santosh Shilimkar) [Orabug: 22630180] [Orabug: 27364391]
- RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv (Sowmini Varadhan) [Orabug: 22623837] [Orabug: 27364391]
- RDS: establish connection for legitimate remote RDMA message (Santosh Shilimkar) [Orabug: 22139696] [Orabug: 27364391]
- rds: remove the _reuse_ rds ib pool statistics (Wengang Wang) [Orabug: 22124214] [Orabug: 27364391]
- RDS: Add support for per socket SO_TIMESTAMP for incoming messages (Santosh Shilimkar) [Orabug: 22190837] [Orabug: 27364391]
- RDS: Fix out-of-order RDS_CMSG_RDMA_SEND_STATUS (Wei Lin Guay) [Orabug: 22126982] [Orabug: 27364391]
- net/rds: start rdma listening after ib/iw initialization is done (Qing Huang) [Orabug: 21684447] [Orabug: 27364391]
- RDS-TCP: Reset tcp callbacks if re-using an outgoing socket in rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Invoke ->laddr_check() in rds_bind() for explicitly bound transports. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: rds_conn_lookup() should factor in the struct net for a match (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Use a single TCP socket for both send and receive. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate in rds_tcp_ (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- Revert "rds_rdma: rds_sendmsg should return EAGAIN if connection not setup" (Rama Nichanamatlu) [Orabug: 21664735] [Orabug: 27364391]
- rds: make sure base connection is up on both sides (Ajaykumar Hotchandani) [Orabug: 21675157] [Orabug: 27364391]
- rds_ib/iw: fixed big endianness conversion issue for dp->dp_ack_seq (Qing Huang) [Orabug: 21684819] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: make send_batch_count tunable effective (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: make use of kfree_rcu() and avoid the call_rcu() chain (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS/IB: print string constants in more places (Zach Brown) [Orabug: 27364391]
- ib/rds: runtime debuggability enhancement (Qing Huang) [Orabug: 27364391]
- RDS: Handle RDMA_CM_EVENT_TIMEWAIT_EXIT event. (Venkat Venkatsubra) [Orabug: 21675221] [Orabug: 27364391]
- rds: fix an integer overflow test in rds_info_getsockopt() (Dan Carpenter) [Orabug: 27364391]
- RDS: change spin_lock to spin_lock_bh (Wengang Wang) [Orabug: 21795851] [Orabug: 27364391]
- rds: add busy_list only when fmr allocated successfully (Wengang Wang) [Orabug: 21795840] [Orabug: 27364391]
- rds: free ib_device related resource (Wengang Wang) [Orabug: 21795824] [Orabug: 27364391]
- rds: srq initialization and cleanup (Wengang Wang) [Orabug: 21795815] [Orabug: 27364391]
- IB/rds_rdma: unloading of ofed stack causes page fault panic (Rama Nichanamatlu) [Orabug: 20861212] [Orabug: 27364391]
- RDS-TCP: Support multiple RDS-TCP listen endpoints, one per netns. (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- RDS-TCP: Make RDS-TCP work correctly when it is set up in a netns other than init_net (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- rds: print vendor error on error induced disconnect/re-connect (Wengang Wang) [Orabug: 21527137] [Orabug: 27364391]
- rds: re-entry of rds_ib_xmit/rds_iw_xmit (Wengang Wang) [Orabug: 21324078] [Orabug: 27364391]
- rds_rdma: rds_sendmsg should return EAGAIN if connection not setup (Wengang Wang) [Orabug: 21551474] [Orabug: 27364391]
- rds_rdma: allocate FMR according to max_item_soft (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds_rdma: do not dealloc fmrs in the pool under use (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: set fmr pool dirty_count correctly (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: rds_ib_device.refcount overflow (Wengang Wang) [Orabug: 27364391]
- Add getsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Add setsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Declare SO_RDS_TRANSPORT and RDS_TRANS_* constants in uapi/linux/rds.h (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- RDS-TCP: only initiate reconnect attempt on outgoing TCP socket. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- RDS-TCP: Always create a new rds_sock for an incoming connection. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- rds: directly include header for vmalloc/vfree in ib_recv.c (Mukesh Kacker) [Orabug: 21059667] [Orabug: 27364391]
- rds: return EMSGSIZE for oversize requests before processing/queueing (Mukesh Kacker) [Orabug: 20971222] [Orabug: 27364391]
- net: rds: use correct size for max unacked packets and bytes (Sasha Levin) [Orabug: 20585918] [Orabug: 27364391]
- RDS/IP: RDS takes 10 seconds to plumb the second IP back (Mukesh Kacker) [Orabug: 20231857] [Orabug: 27364391]
- RDS/IB: Tune failover-on-reboot scheduling (Mukesh Kacker) [Orabug: 20063740] [Orabug: 27364391]
- RDS: mark netdev UP for intfs added post module load (Mukesh Kacker) [Orabug: 20130536] [Orabug: 27364391]
- RDS: Enable use of user named pkey devices (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27364391]
- rds: fix list corruption and tx hang when netfilter is used (shamir rabinovitch) [Orabug: 18963548] [Orabug: 27364391]
- RDS: move more queing for loopback connections to separate queue (Mukesh Kacker) [Orabug: 18977932] [Orabug: 27364391]
- RDS: add module parameter to allow module unload or not (Wengang Wang) [Orabug: 27364391]
- rds: fix NULL pointer dereference panic during rds module unload (Rama Nichanamatlu) [Orabug: 18952475] [Orabug: 27364391]
- RDS:active bonding: disable failover across HCAs(failover groups) (Mukesh Kacker) [Orabug: 19430773] [Orabug: 27364391]
- RDS/IB: active bonding - failover down interfaces on reboot. (Mukesh Kacker) [Orabug: 18697678] [Orabug: 27364391]
- RDS/IB: Remove dangling rcu_read_unlock() and other cleanups (Mukesh Kacker) [Orabug: 18995395] [Orabug: 27364391]
- rds: new extension header: rdma bytes (Shamir Rabinovitch) [Orabug: 18468180] [Orabug: 27364391]
- RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped (Ajaykumar Hotchandani) [Orabug: 19133664] [Orabug: 27364391]
- rds: Lost locking in loop connection freeing (Pavel Emelyanov) [Orabug: 19265200] [Orabug: 27364391]
- RDS: active bonding - failover/failback only to matching pkey (Mukesh Kacker) [Orabug: 18681364] [Orabug: 27364391]
- RDS: active bonding - ports may not failback if all ports go down (Mukesh Kacker) [Orabug: 18875563] [Orabug: 27364391]
- RDS: Use rds_local_wq for loopback connections in rds_conn_connect_if_down() (Chien-Hua Yen) [Orabug: 18892380] [Orabug: 27364391]
- RDS: add workqueue for local loopback connections (Chien-Hua Yen) [Orabug: 18892366] [Orabug: 27364391]
- RDS: SA query optimization (Bang Nguyen) [Orabug: 18801977] [Orabug: 27364391]
- RDS: Remove cond_resched() in RX tasklet (Bang Nguyen) [Orabug: 18801937] [Orabug: 27364391]
- RDS: Replace queue_work() by cond_resched() in the tasklet to breakup RX stream (Bang Nguyen) [Orabug: 18801931] [Orabug: 27364391]
- RDS: looping to reap cq recv queue in rds_conn_shutdown (Chien-Hua Yen) [Orabug: 18501034] [Orabug: 27364391]
- rds: Fix regression in dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27364391]
- RDS: Idle QoS connections during remote peer reboot causing application brownout (Chien-Hua Yen) [Orabug: 18443194] [Orabug: 27364391]
- rds: dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- RDS: Fix slowdown when doing massively parallel workload (Bang Nguyen) [Orabug: 18362838] [Orabug: 27364391]
- RDS: active bonding needs to set brcast and mask for its primary interface (Chien-Hua Yen) [Orabug: 18479088] [Orabug: 27364391]
- RDS: bind hash table size increase, add per-bucket rw lock (Bang Nguyen) [Orabug: 18071861] [Orabug: 27364391]
- RDMA CM: Add reason code for IB_CM_REJ_CONSUMER_DEFINED (Bang Nguyen) [Orabug: 17484682] [Orabug: 27364391]
- RDS: protocol negotiation fails during reconnect (Bang Nguyen) [Orabug: 17375389] [Orabug: 27364391]
- RDS: double free rdma_cm_id (Bang Nguyen) [Orabug: 17192816] [Orabug: 27364391]
- RDS: ActiveBonding IP exclusion filter (Bang Nguyen) [Orabug: 17075950] [Orabug: 27364391]
- RDS: Reconnect stalls for 15s (Bang Nguyen) [Orabug: 17277974] [Orabug: 27364391]
- RDS: Reconnect causes panic at completion phase (Bang Nguyen) [Orabug: 17213597] [Orabug: 27364391]
- RDS: added stats to track and display receive side memory usage (Venkat Venkatsubra) [Orabug: 17045536] [Orabug: 27364391]
- RDS: RDS reconnect stalls (Bang Nguyen) [Orabug: 1731355] [Orabug: 27364391]
- RDS: disable IP failover if device removed (Bang Nguyen) [Orabug: 17206167] [Orabug: 27364391]
- RDS: Fix a bug in QoS protocol negotiation (Bang Nguyen) [Orabug: 17079972] [Orabug: 27364391]
- RDS: alias failover is not working properly (Bang Nguyen) [Orabug: 17177994] [Orabug: 27364391]
- add NETFILTER suppport (Ahmed Abbas) [Orabug: 17082619] [Orabug: 27364391]
- RDS: Local address resolution may be delayed after IP has moved. RDS to update local ARP cache directly to speed it up. (Bang Nguyen) [Orabug: 16979994] [Orabug: 27364391]
- RDS: restore two-sided reconnect with the lower IP node having a constant 100 ms backoff. (Bang Nguyen) [Orabug: 16710287] [Orabug: 27364391]
- rds: set correct msg_namelen (Weiping Pan) [Orabug: 27364391] {CVE-2012-3430}
- RDS: IP config needs to be updated when network/rdma service restarted. (Bang Nguyen) [Orabug: 16963884] [Orabug: 27364391]
- RDS: check for valid rdma id before initiating connection (Bang Nguyen) [Orabug: 16857341] [Orabug: 27364391]
- RDS: reduce slab memory usage (Bang Nguyen) [Orabug: 16935507] [Orabug: 27364391]
- RDS: Move connection along with IP when failing over/back. (Bang Nguyen) [Orabug: 16916648] [Orabug: 27364391]
- RDS: Rename HAIP parameters to Active Bonding (Bang Nguyen) [Orabug: 16810395] [Orabug: 27364391]
- rds shouldn't release fmr when ib_device was already released. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds remove dev race. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- reinit ip_config when service rdma restart. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds: limit the size allocated by rds_message_alloc() (Cong Wang) [Orabug: 16837486] [Orabug: 27364391]
- RDS: Fixes to improve throughput performance (Bang Nguyen) [Orabug: 16571410] [Orabug: 27364391]
- RDS: fix rds-ping spinlock recursion (jeff.liu) [Orabug: 16223050] [Orabug: 27364391]
- rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692] [Orabug: 27364391]
- Add SIOCRDSGETTOS to get the current TOS for the socket (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- Changes to connect/TOS interface (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- rds: this resolved crash while removing rds_rdma module. orabug: 16268201 (Bang Nguyen) [Orabug: 27364391]
- rds: scheduling while atomic on failover orabug: 16275095 (Bang Nguyen) [Orabug: 27364391]
- rds: unregister IB event handler on shutdown (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP support child interface (Bang Nguyen) [Orabug: 27364391]
- RDS HAIP misc fixes (Bang Nguyen) [Orabug: 27364391]
- Ignore failover groups if HAIP is disabled (Bang Nguyen) [Orabug: 27364391]
- RDS: RDS rolling upgrade (Saeed Mahameed) [Orabug: 27364391]
- RDS: Fixes warning while rds-info. spin_lock_irqsave() is changed to spin_lock_bh(). (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: UNDO reverts done for rebase code to compile with Linux 4.1 APIs (Mukesh Kacker) [Orabug: 27364391]
- rds: port to UEK4, Linux-3.18* (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable APM support (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable cq balance (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: move linux/rds.h to uapi/linux/rds.h (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS: Kconfig and Makefile changes (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS merge for UEK2 (Bang Nguyen) [Orabug: 15997083] [Orabug: 27364391]
- rds: Misc Async Send fixes (Bang Nguyen) [Orabug: 27364391]
- rds: call unregister_netdevice_notifier for rds_ib_nb in rds_ib_exit (Saeed Mahameed) [Orabug: 27364391]
- rds: flush and destroy workqueue rds_aux_wq and fix creation order. (Saeed Mahameed) [Orabug: 27364391]
- rds : fix compilation warning (Saeed Mahameed) [Orabug: 27364391]
- rds: port the code to uek2 (Dotan Barak) [Orabug: 27364391]
- rds: CQ balance (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP across HCAs (Bang Nguyen) [Orabug: 27364391]
- rds: Misc HAIP fixes (Bang Nguyen) [Orabug: 27364391]
- rds: off by one fixes (Dotan Barak) [Orabug: 27364391]
- rds: Add Automatic Path Migration support (Dotan Barak) [Orabug: 27364391]
- rds: fix error flow handling (Dotan Barak) [Orabug: 27364391]
- net/rds: prevent memory leak in case of error flow (Dotan Barak) [Orabug: 27364391]
- rds: fixed kernel oops in case of error flow (Dotan Barak) [Orabug: 27364391]
- RDS: fixed compilation warnings (Dotan Barak) [Orabug: 27364391]
- RDS SRQ optional (Bang Nguyen) [Orabug: 27364391]
- RDS Async send support revised (Bang Nguyen) [Orabug: 27364391]
- RDS Asynchronous Send support (Bang Nguyen) [Orabug: 27364391]
- RDS: cleanup checkpatch errors (Bang Nguyen) [Orabug: 27364391]
- RDS Quality Of Service (Bang Nguyen) [Orabug: 27364391]
- RDS: Use IB_CQ_NEXT_COMP instead of IB_CQ_SOLICITED for TX CQ (Bang Nguyen) [Orabug: 27364391]
- RDS: make sure rds_send_xmit doesn't loop forever (Chris Mason) [Orabug: 27364391]
- RDS: issue warning if re-connect stalling for more than 1 min. (Bang Nguyen) [Orabug: 27364391]
- RDS: don't test ring_empty or ring_low without locks held (Chris Mason) [Orabug: 27364391]
- RDS: don't use RCU for the bind hash table (Chris Mason) [Orabug: 27364391]
- RDS: avoid double destory of cm_id when rdms_resolve_route fails (Venkat Venkatsubra) [Orabug: 27364391]
- RDS: make sure rds_send_drop_to properly takes the m_rs_lock (Chris Mason) [Orabug: 27364391]
- RDS: kick krdsd to send congestion map updates (Chris Mason) [Orabug: 27364391]
- RDS: add debuging code around sock_hold and sock_put. (Chris Mason) [Orabug: 27364391]
- RDS: Don't destroy the rdma id until after we're dong using it (Chris Mason) [Orabug: 27364391]
- RDS: adjust BUG()s for irqs disabled. (Chris Mason) [Orabug: 27364391]
- rds: make sure we don't deref a null cm_id->device during address checks (Chris Mason) [Orabug: 27364391]
- RDS: don't use GFP_ATOMIC for sk_alloc in rds_create (Chris Mason) [Orabug: 27364391]
- RDS: Make sure we do a signaled send at least once per large send (Chris Mason) [Orabug: 27364391]
- RDS: Fix an rcu race with rds_bin_lookup (Tina Yang) [Orabug: 27364391]
- RDS: Fix RDS_MSG_MAPPED usage. (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Tina Yang) [Orabug: 27364391]
- RDS: limit the number of times we loop in rds_send_xmit (Chris Mason) [Orabug: 27364391]
- RDS Make sure we check for congestion updates during rds_send_xmit (Chris Mason) [Orabug: 27364391]
- Make sure to kick rds_send_xmit for both LL_SEND_FULL and for the congestion map updates. (Chris Mason) [Orabug: 27364391]
- RDS: make sure we post recv buffers (Chris Mason) [Orabug: 27364391]
- RDS: don't trust the LL_SEND_FULL bit (Chris Mason) [Orabug: 27364391]
- RDS: give up on half formed connections after 15s (Chris Mason) [Orabug: 27364391]
- rds_send_xmit is called uner a spinlock, lets not do a cond_resched() (Chris Mason) [Orabug: 27364391]
- RDS: make sure not to loop forever inside rds_send_xmit (Chris Mason) [Orabug: 27364391]
- rds: check for excessive looping in rds_send_xmit (Andy Grover) [Orabug: 27364391]
- rds: don't update ipaddress tables if the address hasn't changed (Chris Mason) [Orabug: 27364391]
- change ib default retry to 1 (Andy Grover) [Orabug: 27364391]
- This patch adds the modparam to rds.ko. (Andy Grover) [Orabug: 27364391]
- RDS: only use passive connections when addresses match (Zach Brown) [Orabug: 27364391]
- RDS: destroy the ib state that generates call back earlier during shutdown (Chris Mason) [Orabug: 27364391]
- RDS: check access on pages before doing copy_to_user (Chris Mason) [Orabug: 27364391]
- RDS/IB: always free recv frag as we free its ring entry (Zach Brown) [Orabug: 27364391]
- RDS/IB: Quiet warnings when leaking frags (Andy Grover) [Orabug: 27364391]
- Fix loopback connection reference counts (Zach Brown) [Orabug: 27364391]
- RDS: cancel connection work structs as we shut down (Zach Brown) [Orabug: 27364391]
- RDS: don't call rds_conn_shutdown() from rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- RDS: have sockets get transport module references (Zach Brown) [Orabug: 27364391]
- RDS: remove old rs_transport comment (Zach Brown) [Orabug: 27364391]
- RDS: lock rds_conn_count decrement in rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- Use CQ_NEXT_COMP for recv completions (Andy Grover) [Orabug: 27364391]
- RDS/IB: protect the list of IB devices (Zach Brown) [Orabug: 27364391]
- RDS/IB: print IB event strings as well as their number (Zach Brown) [Orabug: 27364391]
- RDS: flush the FMR pool less often. (Chris Mason) [Orabug: 27364391]
- RDS: make sure the ring is really full before we return with ENOMEM (Chris Mason) [Orabug: 27364391]
- RDS: use different cq handlers for send and recv (Andy Grover) [Orabug: 27364391]
- RDS/IB: track signaled sends (Zach Brown) [Orabug: 27364391]
- RDS: remove __init and __exit annotation (Zach Brown) [Orabug: 27364391]
- RDS: fix races and other problems with rmmod and device removal (Zach Brown) [Orabug: 27364391]
- RDS: properly init the sg table in our frags (Chris Mason) [Orabug: 27364391]
- RDS: add support for atomic messages over the wire (Andy Grover) [Orabug: 27364391]
- RDS: Fix BUG_ONs to not fire when in a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Enable per-cpu workqueue threads (Tina Yang) [Orabug: 27364391]
- RDS: Do not call set_page_dirty() with irqs off (Andy Grover) [Orabug: 27364391]
- RDS: Properly unmap when getting a remote access error (Sherman Pun) [Orabug: 27364391]
- RDS: only put sockets that have seen congestion on the poll_waitq (Andy Grover) [Orabug: 27364391]
- RDS: Fix locking in rds_send_drop_to() (Tina Yang) [Orabug: 27364391]
- RDS: Turn down alarming reconnect messages (Andy Grover) [Orabug: 27364391]
- RDS: Workaround for in-use MRs on close causing crash (Andy Grover) [Orabug: 27364391]
- RDS: Fix send locking issue (Tina Yang) [Orabug: 27364391]
- RDS: Fix congestion issues for loopback (Andy Grover) [Orabug: 27364391]
- RDS/TCP: Wait to wake thread when write space available (Andy Grover) [Orabug: 27364391]
- RDS: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Andy Grover) [Orabug: 27364391]
- RDS: sendmsg() should check sndtimeo, not rcvtimeo (Andy Grover) [Orabug: 27364391]
- RDS: Do not BUG() on error returned from ib_post_send (Andy Grover) [Orabug: 27364391]
- RDS: Re-add pf/sol access via sysctl (Andy Grover) [Orabug: 27364391]
- RDS/IB+IW: Move recv processing to a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Do not send congestion updates to loopback connections (Andy Grover) [Orabug: 27364391]
- RDS: Fix panic on unload (Andy Grover) [Orabug: 27364391]
- RDS: Fix potential race around rds_i[bw]_allocation (Andy Grover) [Orabug: 27364391]
- RDS: Add GET_MR_FOR_DEST sockopt (Andy Grover) [Orabug: 27364391]
- RDS: Add a debug message suggesting to load transport modules (Andy Grover) [Orabug: 27364391]
- RDS: Track transports via an array, not a list (Andy Grover) [Orabug: 27364391]
- RDS: Modularize RDMA and TCP transports (Andy Grover) [Orabug: 27364391]
- RDS: Export symbols from core RDS (Andy Grover) [Orabug: 27364391]
- RDS: Re-add TCP transport to RDS (Andy Grover) [Orabug: 27364391]
- RDS/IB: Drop connection when a fatal QP event is received (Andy Grover) [Orabug: 27364391]
- RDS/IB: Disable flow control in sysctl and explain why (Andy Grover) [Orabug: 27364391]
- RDS/IB: Move tx/rx ring init and refill to later (Andy Grover) [Orabug: 27364391]
- RDS: Don't set c_version in __rds_conn_create() (Andy Grover) [Orabug: 27364391]
- RDS/IB: Rename byte_len to data_len to enhance readability (Andy Grover) [Orabug: 27364391]
- RDS/RDMA: Fix cut-n-paste errors in printks in rdma_transport.c (Andy Grover) [Orabug: 27364391]
- RDS/IB: Fix printk to indicate remote IP, not local (Andy Grover) [Orabug: 27364391]
- RDS/IB: Handle connections using RDS 3.0 wire protocol (Andy Grover) [Orabug: 27364391]
- RDS/IB: Improve RDS protocol version checking (Andy Grover) [Orabug: 27364391]
- RDS: Set retry_count to 2 and make modifiable via modparam (Andy Grover) [Orabug: 27364391]
- RDS: Refactor end of __conn_create for readability (Andy Grover) [Orabug: 27364391]
- RDS/IB: Always use PAGE_SIZE for FMR page size (Andy Grover) [Orabug: 27364391]
- RDS: Fix completion notifications on blocking sockets (Andy Grover) [Orabug: 27364391]
- FRV: Fix the section attribute on UP DECLARE_PER_CPU() (David Howells) [Orabug: 27364391]
- net/rds Making RDS compile with 4.14 APIs (untested) & dropping iWarp (Gerd Rausch) [Orabug: 27364391]
- net/rds Rewinding RDS to 8cbd9606 in order to rebase UEK commits on top of it (Gerd Rausch) [Orabug: 27364391]
- ipoib: rfe- enable pkey and device name decoupling (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27383465]
- IB/Shared PD support from Oracle (Eli Cohen) [Orabug: 21496696] [Orabug: 27358304]
- IB/{core,mlx4,mlx5}: Bring back UEK4/RDS enabling IB functions (Gerd Rausch) [Orabug: 27300130]
- rdma_cm/cma: Cache broadcast domain record. (Erez Shitrit) [Orabug: 27358309]
- IB/core - Don't modify outgoing DR SMP if first part is LID routed (Ralph Campbell) [Orabug: 27358300]
- rdma_cm: use cma_info() instead of cma_dbg() (Ajaykumar Hotchandani) [Orabug: 22381123] [Orabug: 27358301]
- rdma_cm: extend debug for remote mapping (Ajaykumar Hotchandani) [Orabug: 27358295]
- rdma_cm: add debug functions and module parameter (Saeed Mahameed) [Orabug: 27358307]
- rdma_cm: garbage-collection thread for rdma_destroy_id() (Saeed Mahameed) [Orabug: 27358294]
- RDMA CM: init the return value to avoid false negative (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27358310]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27358298]
- RDMA CM: Avoid possible SEGV during connection shutdown (Bang Nguyen) [Orabug: 16750726] [Orabug: 27358296]
- ib_core: Do not transition MC groups to error on SM_CHANGE event (Jack Morgenstein) [Orabug: 27358306]
- IB/cm: Add debug prints to ib_cm (Daniel Jurgens) [Orabug: 27363812]
- RDMA/cma: Make sure that PSN is not over max allowed (Moni Shoua) [Orabug: 27363738]
- IB/core: Make sure that PSN does not overflow (Majd Dibbiny) [Orabug: 27363736]
- IB/core: Fix memory leak in cm_req_handler error flows (Matan Barak) [Orabug: 27363737]
- {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181]
- RDMA/core: Simplify rdma_addr_get_sgid() to not support RoCE (Parav Pandit) [Orabug: 26639212]
- net/rds: Use rdma_read_gids to read connection GIDs (Parav Pandit) [Orabug: 26639212]
- RDMA/ucma: Use rdma cm API to query GID (Parav Pandit) [Orabug: 26639212]
- RDMA/cma: Introduce API to read GIDs for multiple transports (Parav Pandit) [Orabug: 26639212]
- net/mlx5: Avoid deleting tree entry before destroying CQ (Parav Pandit) [Orabug: 26639234]
- IB/mlx5: Implement clear counters (Parav Pandit) [Orabug: 26761264]
- IB/core: Implement clear counters (Parav Pandit) [Orabug: 26761264]
- IB/core: Fix unable to change lifespan entry for hw_counters (Parav Pandit) [Orabug: 26761264]
- RDMA/cma: Fix returning correct path record entry for RoCE (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Fix setting RoCE specific path record fields (Parav Pandit) [Orabug: 27153906]
- RDMA/{cma, ucma}: Refactor to have transport specific checks (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Introduce and use function to set RoCE path record L2 params (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Set default GID type as RoCE when resolving RoCE route (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Avoid setting path record type twice (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Fix use the net namespace of the rdma_cm_id (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Simplify netdev check (Parav Pandit) [Orabug: 27153906]
- IB/cma: Introduce tos mapping configuration option (Parav Pandit) [Orabug: 26761224]
- net/mlx5: Set num_vhca_ports capability (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Set VHCA port in sniffer flow (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Use correct mdev for vport queries in ib_virt (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Route MADs for dual port RoCE (Daniel Jurgens) [Orabug: 26875158]
- {net,IB}/mlx5: Change set_roce_gid to take a port number (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Update counter implementation for dual port RoCE (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Change debugfs to have per port contents (Parav Pandit) [Orabug: 26875158]
- IB/mlx5: Implement dual port functionality in query routines (Daniel Jurgens) [Orabug: 26875158]
- {net,IB}/mlx5: Manage port association for multiport RoCE (Daniel Jurgens) [Orabug: 26875158]
- IB/core: Change roce_rescan_device to return void (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5: Set software owner ID during init HCA (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5: Fix race for multiple RoCE enable (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5e: Support DSCP trust state to Ethernet's IP packet on SQ (Huy Nguyen) [Orabug: 27147689]
- net/mlx5e: Add dcbnl dscp to priority support (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: QPTS and QPDPM register firmware command support (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: Add MLX5_SET16 and MLX5_GET16 (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: QCAM register firmware command support (Huy Nguyen) [Orabug: 27147689]
- net/dcb: Add dscp to priority selector type (Huy Nguyen) [Orabug: 27147689]
-
Thu Jan 25 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-3.el7uek]
- PCI: Workaround wrong flags completions for IDT switch (Govinda Tatti) [Orabug: 27199068]
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam) [Orabug: 27220222] {CVE-2017-8824}
- uek-rpm: configs: Enabel Oracle HXGE and ASM driver (Allen Pais) [Orabug: 27199116]
- fm10k: Add driver to the kernel config for UEK4 (Allen Pais) [Orabug: 27199008]
- uek-rpm: config: enable some secure boot features (Allen Pais) [Orabug: 27199002]
- uek-rpm: config: Enable OVM API (Allen Pais) [Orabug: 27199003]
- uek-rpm: config: sxge/sxgevf: enable driver (Allen Pais) [Orabug: 27199004]
- uek-rpm: enable CONFIG_KSPLICE. (Allen Pais) [Orabug: 27199009]
- xen-blkback: add pending_req allocation stats (Ankur Arora) [Orabug: 26670475]
- xen-blkback: move indirect req allocation out-of-line (Ankur Arora) [Orabug: 26670475]
- xen-blkback: pull nseg validation out in a function (Ankur Arora) [Orabug: 26670475]
- xen-blkback: make struct pending_req less monolithic (Ankur Arora) [Orabug: 26670475]
- acpi, nfit: add 'Enable Latch System Shutdown Status' command support (Dan Williams) [Orabug: 27139244]
- dax: stop requiring a live device for dax_flush() (Dan Williams) [Orabug: 27139244]
- brd: remove dax support (Dan Williams) [Orabug: 27139244]
- dax: quiet bdev_dax_supported() (Dan Williams) [Orabug: 27139244]
- fs, dax: unify IOMAP_F_DIRTY read vs write handling policy in the dax core (Dan Williams) [Orabug: 27139244]
- tools/testing/nvdimm: unit test clear-error commands (Dan Williams) [Orabug: 27139244]
- acpi, nfit: validate commands against the device type (Dan Williams) [Orabug: 27139244]
- tools/testing/nvdimm: stricter bounds checking for error injection commands (Vishal Verma) [Orabug: 27139244]
- xfs: support for synchronous DAX faults (Christoph Hellwig) [Orabug: 27139244]
- xfs: Implement xfs_filemap_pfn_mkwrite() using __xfs_filemap_fault() (Jan Kara) [Orabug: 27139244]
- ext4: Support for synchronous DAX faults (Jan Kara) [Orabug: 27139244]
- ext4: Simplify error handling in ext4_dax_huge_fault() (Jan Kara) [Orabug: 27139244]
- dax: Implement dax_finish_sync_fault() (Jan Kara) [Orabug: 27139244]
- dax, iomap: Add support for synchronous faults (Jan Kara) [Orabug: 27139244]
- mm: Define MAP_SYNC and VM_SYNC flags (Jan Kara) [Orabug: 27139244]
- dax: Allow tuning whether dax_insert_mapping_entry() dirties entry (Jan Kara) [Orabug: 27139244]
- dax: Allow dax_iomap_fault() to return pfn (Jan Kara) [Orabug: 27139244]
- dax: Fix comment describing dax_iomap_fault() (Jan Kara) [Orabug: 27139244]
- dax: Inline dax_pmd_insert_mapping() into the callsite (Jan Kara) [Orabug: 27139244]
- dax: Inline dax_insert_mapping() into the callsite (Jan Kara) [Orabug: 27139244]
- dax: Create local variable for vmf->flags & FAULT_FLAG_WRITE test (Jan Kara) [Orabug: 27139244]
- dax: Create local variable for VMA in dax_iomap_pte_fault() (Jan Kara) [Orabug: 27139244]
- dax: Factor out getting of pfn out of iomap (Jan Kara) [Orabug: 27139244]
- dax: Simplify arguments of dax_insert_mapping() (Jan Kara) [Orabug: 27139244]
- mm: Remove VM_FAULT_HWPOISON_LARGE_MASK (Jan Kara) [Orabug: 27139244]
- mm: introduce MAP_SHARED_VALIDATE, a mechanism to safely define new mmap flags (Dan Williams) [Orabug: 27139244]
- nfit_test: when clearing poison, also remove badrange entries (Vishal Verma) [Orabug: 27139244]
- libnvdimm, badrange: remove a WARN for list_empty (Vishal Verma) [Orabug: 27139244]
- nfit_test: add error injection DSMs (Dave Jiang) [Orabug: 27139244]
- libnvdimm: move poison list functions to a new 'badrange' file (Dave Jiang) [Orabug: 27139244]
- acpi, nfit: add support for NVDIMM_FAMILY_INTEL v1.6 DSMs (Dan Williams) [Orabug: 27139244]
- acpi, nfit: hide unknown commands from nmemX/commands (Dan Williams) [Orabug: 27139244]
- MAINTAINERS: Add entry for device DAX (Ross Zwisler) [Orabug: 27139244]
- libnvdimm, namespace: make a couple of functions static (Colin Ian King) [Orabug: 27300246]
- libnvdimm: introduce 'flags' attribute for DIMM 'lock' and 'alias' status (Dan Williams) [Orabug: 27300246]
- acpi, nfit: add support for the _LSI, _LSR, and _LSW label methods (Dan Williams) [Orabug: 27300241]
- acpi nfit: nfit_test supports translate SPA (Yasunori Goto) [Orabug: 27300232]
- acpi nfit: Enable to show what feature is supported via ND_CMD_CALL for nfit_test (Yasunori Goto) [Orabug: 27300232]
- nfit_test Make private definitions to command emulation (Yasunori Goto) [Orabug: 27300232]
- dax: pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27300232]
- x86,xen: correct dma_get_required_mask() for Xen PV guests (David Vrabel) [Orabug: 27145524]
- dma: add dma_get_required_mask_from_max_pfn() (David Vrabel) [Orabug: 27145524]
- x86: add support for crashkernel=auto (Brian Maly) [Orabug: 27234070]
- modsign: Add key for module signing (Eric Snowberg) [Orabug: 27199070]
- kernel: VirtBox workaround for dynamically allocated text (Mike Kravetz) [Orabug: 27199037]
- Allow mce to reset instead of panic on UE (Ashok Vairavan) [Orabug: 24745271]
- perf tools: add --sym-lookup arg to enable symbol lookup in hugepage shm segment (ashok.vairavan) [Orabug: 27199027]
- logging errors that get masked to EIO inside drivers/block/loop.c (Manjunath Patil) [Orabug: 27198869]
- oracleasm: Kernel interface tweaks for 4.14 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Kernel interface changes for 4.12 (Divya Indi) [Orabug: 27133176]
- oracleasm: Copy the integrity descriptor (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Integrity profile has moved (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Add support for inline bio error reporting (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix trace output for warn_asm_ioc and check_asm_ioc (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix occasional I/O stall due to merge error (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Classify device connectivity issues as global errors (Martin K. Petersen) [Orabug: 20117903]
- oracleasm: Deprecate mlog and implement support for tracepoints (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Abolish mlog usage in integrity.c and clean up error printing. (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Various code and whitespace cleanups. (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: 4.0 compat changes (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.18 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: claim FMODE_EXCL access on disk during asm_open (Srinivas Eeda) [Orabug: 19454829]
- oracleasm: Restrict logical block size reporting (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Report logical block size (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.10 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Add support for new error return codes from block/SCSI (Martin K. Petersen) [Orabug: 17484923]
- oracleasm: Compat changes for 3.8 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.5 (Dwight Engen) [Orabug: 27133176]
- oracleasm: Introduce module parameter for block size selection (Martin K. Petersen) [Orabug: 15924773]
- oracleasm: Data integrity support (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix two merge errors (Martin K. Petersen) [Orabug: 27133176]
- Oracle ASM Kernel Driver (Martin K. Petersen) [Orabug: 27133176]
- uek-rpm: Add Mellanox drivers neeeded for Exadata to base_modules (Victor Erminpour) [Orabug: 27300509]
- uek-rpm: Enable Mellanox hardware kernel config options for UEK5. (Victor Erminpour) [Orabug: 27300509]
- uek-rpm: Disable CONFIG_DMA_CMA in UEK5 kernel config (Victor Erminpour) [Orabug: 27201411]
- uek-rpm: Enable CONFIG_IMA_DEFAULT_HASH=sha256 (Victor Erminpour) [Orabug: 27186234]
- uek-rpm: Enable CGROUP config in the UEK5 kernel (Victor Erminpour) [Orabug: 25974804]
-
Wed Jan 24 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.14.14-2.el7uek]
- Initialize fiblink list head during fib initialization (Dave Carroll) [Orabug: 27199026]
- block: loop: Enable directIO whenever possible (Dave Kleikamp) [Orabug: 27194729]
- revert commit ff8fb335221e2c446b0d4cbea26be371fd2feb64 (Tariq Saeed) [Orabug: 27199045]
- ocfs2: make 'buffered' as the default coherency option (Wengang Wang) [Orabug: 27199044]
- ocfs2: fix a performance issue with synced buffer io (Ryan Ding)
- ocfs2: call ocfs2_abort when journal abort (Ryan Ding)
- ocfs2/trivial: Limit unaligned aio+dio write messages to once per day (Sunil Mushran) [Orabug: 27199146]
- ocfs2/trivial: Print message indicating unaligned aio+dio write (Sunil Mushran) [Orabug: 27199145]
- ocfs2: Tighten free bit calculation in the global bitmap (Sunil Mushran) [Orabug: 27199147]
- ocfs2: Suppress the error message from being printed in ocfs2_rename (Xiaowei.Hu) [Orabug: 27199148]
- Replace max_t() with sub_positive() in dequeue_entity_load_avg() (Gayatri Vasudevan) [Orabug: 27229053]
- uek-rpm: Kernel config settings needed to support TCP-BBR (Victor Erminpour) [Orabug: 27110608]
- uek-rpm: enable and configure PMEM/DAX for UEK (Victor Erminpour) [Orabug: 27201433]
-
Wed Jan 24 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.14.14-1.el7uek]
- uek-rpm: enable DTrace. (Nick Alcock) [Orabug: 27124490]
- uek-rpm: emit vmlinux.ctfa into -base package. (Nick Alcock) [Orabug: 27124490]
- uek-rpm: set CONFIG_DTRACE depending on the value of with_dtrace (Nick Alcock) [Orabug: 27124490]
- dtrace: increase instruction limit for FBT entry probe detection (Kris Van Hees) [Orabug: 27410612]
- dtrace: set message to data area instead of text (David Mc Lean) [Orabug: 27415801]
- dtrace: include for task_stack_page reference (David Mc Lean) [Orabug: 27415821]
- dtrace: replace use of RESTORE REGS and REMOVE GPREGS macros (David Mc Lean) [Orabug: 27415838]
- dtrace: Add dynamic debug support (Tomas Jedlicka) [Orabug: 27396551]
- dtrace: handle failed allocations during probe providing (Tomas Jedlicka) [Orabug: 27161612]
- dtrace: fix panic caused by unload of a provider module (Tomas Jedlicka) [Orabug: 27161661]
- dtrace: Allocate DTrace's private data directly in kernel (Tomas Jedlicka) [Orabug: 27161712]
- dtrace: lock text_mutex during instruction patching (Tomas Jedlicka) [Orabug: 27381927]
- DTrace: IO wait probes b_flags can contain incorrect operation (Nicolas Droux) [Orabug: 27229849]
- uek-rpm: Add signing options for aarch64 (Tom Saeger) [Orabug: 27255646]
- uek-rpm: add aarch64 config files (Allen Pais) [Orabug: 27255646]
- uek-rpm: add support for aarch64 (Allen Pais) [Orabug: 27255646]
- PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Ashok Kumar Sekar) [Orabug: 27283543]
- ahci: thunderx2: Fix for errata that affects stop engine (Jayachandran C) [Orabug: 27283537]
- config: CONFIG_FRAME_POINTER_UNWINDER is CONFIG_UNWINDER_FRAME_POINTER in 4.14.8 (Kris Van Hees) [Orabug: 27419674]
- uek-rpm: create base config files for UEK5 (Victor Erminpour) [Orabug: 26942304]
- uek-rpm: Enable signed modules (Dhaval Giani) [Orabug: 27162491]
- uek-rpm: Downgrade linux-firmware version (Dhaval Giani) [Orabug: 27162498]
- uek-rpm: define base_sublevel as 14 after pull of mainline stable 4.14.14 (Chuck Anderson) [Orabug: 26942304]
- uek-rpm: Temporarily disable doc build (Chuck Anderson) [Orabug: 26942304]
- uek-rpm: Add build dependencies to avoid build errors (Somasundaram Krishnasamy) [Orabug: 26942304]
- uek-rpm: Add RPM build environment for UEK5 (Somasundaram Krishnasamy) [Orabug: 26942304]
- ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 27119699]
- KSPLICE: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: avoid going in the __refrigerator without unwinding the stack. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: do not skip tasks with TIF_KSPLICE_FREEZING. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: Provide an interface to freeze tasks (Sasha Levin) [Orabug: 27119699]
- dtrace: Fix NFS warnings when DTrace is disabled (Tomas Jedlicka) [Orabug: 27255341]
- dtrace: do not use copy_from_user when accessing kernel stack (Kris Van Hees) [Orabug: 27256839]
- dtrace: fix arg5 and up retrieval for FBT entry probes on x86 (Kris Van Hees) [Orabug: 27256839]
- ctf: make rpm-pkg fails to run 'make ctf' (Nick Alcock) [Orabug: 27246897]
- ctf: fix thinko preventing linking of out-of-tree modules when CTF is off (Nick Alcock) [Orabug: 27215305]
- ctf: allow dwarf2ctf to run as root but produce no output (Nick Alcock) [Orabug: 27205686]
- gitignore: ignore modules_thick.builtin (Tom Saeger) [Orabug: 27236438]
- dtrace: fix compile errors on non-supported arch (Tom Saeger) [Orabug: 27236438]
- kallsyms: remove use of bash in Makefile (Tom Saeger) [Orabug: 27236438]
- kallsyms: fix use of 'ar' for CROSS_COMPILE (Tom Saeger) [Orabug: 27236438]
- dtrace: Add SDT include to the qspinlock (Tomas Jedlicka) [Orabug: 27161306]
- dtrace: DTrace state is freeing state pointers into wrong allocator (Tomas Jedlicka) [Orabug: 27161626]
- dtrace: Fix warning in dtrace_sync() (Tomas Jedlicka) [Orabug: 27161687]
- dtrace: SDT probes cause panic when kaslr is enabled (Tomas Jedlicka) [Orabug: 27211706]
- dtrace: non-x86 builds fails due to mismerge of UAPI Kbuild configuration (Tomas Jedlicka) [Orabug: 27165620]
- dtrace: ensure SDT stub function returns 0 (Kris Van Hees) [Orabug: 26904796]
- dtrace: update xfs io probes to use bio bi_disk and bi_partno (Nicolas Droux)
- dtrace: The kmod module layout is wrong. (Tomas Jedlicka)
- dtrace: systrace cmpxchg complains about wrong type size (Tomas Jedlicka)
- dtrace: Fix broken dtrace_is_exec_addr (Tomas Jedlicka)
- dtrace: Fix build time warnings (Tomas Jedlicka)
- dtrace: syscall provider does not fall back to slow syscall path (Tomas Jedlicka)
- dtrace: remove NOFAULT protection from dtrace_getpcstack() (Kris Van Hees)
- dtrace lockstat provider probes (Alan Maguire) [Orabug: 26149674] [Orabug: 26149956]
- ctf: pass the constituents of thin archives to dwarf2ctf (Nick Alcock)
- ctf: rip out the builtin_modules array (Nick Alcock)
- dtrace: Update walltimestamp to use latch interface (Tomas Jedlicka)
- dtrace: revive dtrace_gethrtime() (Tomas Jedlicka) [Orabug: 26861864]
- ctf, kallsyms: properly blank out modules_thick.builtin (Nick Alcock)
- ctf: Fix offset of nested struct/unions during members inlining (Tomas Jedlicka)
- dtrace: fix trap handling for DTrace (Kris Van Hees)
- dtrace: fix retrieval of FBT entry probe arguments beyond the 5th (Kris Van Hees) [Orabug: 26974281]
- dtrace: export modules list as dtrace_modules (Kris Van Hees)
- dtrace: fixup: change from CPU notifier to hotplug callbacks (Kris Van Hees)
- ctf: delete the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: automate away the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: drop CONFIG_DT_DISABLE_CTF, ctf.ko, and all that it implies (Nick Alcock) [Orabug: 25815362]
- ctf: do not allow dwarf2ctf to run as root (Nick Alcock) [Orabug: 25815362]
- ctf, kallsyms: support thin archives. (Nick Alcock)
- ctf: decouple CTF building from the kernel build (Nick Alcock) [Orabug: 25815362]
- ctf: handle the bit_offset in members with a DW_FORM_block data_member_location (Nick Alcock) [Orabug: 26387109]
- ctf: handle DW_AT_specification (Nick Alcock) [Orabug: 26386100]
- dtrace: modules provide called from rcu atomic section (Tomas Jedlicka) [Orabug: 26680982]
- dtrace: Implement high precision walltimestamp (Tomas Jedlicka) [Orabug: 25883559]
- dtrace: fix lquantize for 32-bit overflow on values (Eugene Loh) [Orabug: 26268136]
- dtrace: cyclics taking lock in atomic context (Tomas Jedlicka) [Orabug: 26782572]
- dtrace: should not sleep in idr code paths (Tomas Jedlicka) [Orabug: 26680802]
- dtrace: Removal of XCalls from dtrace_sync() (Tomas Jedlicka) [Orabug: 26671843]
- dtrace: implement tracemem optional third arg (dyn size) (Eugene Loh) [Orabug: 26223475]
- dtrace: implement llquantize log/linear aggregation (Eugene Loh) [Orabug: 26675659]
- dtrace: IO provider unused variables when DTrace is disabled (Nicolas Droux) [Orabug: 26570995]
- dtrace: failing to allocate more ECB space can cause a crash (Kris Van Hees) [Orabug: 26503342]
- dtrace: work around libdtrace-ctf bug (Nick Alcock) [Orabug: 26583958]
- dtrace: dtrace.ko won't build when DT_DISABLE_CTF is set (Tomas Jedlicka) [Orabug: 26587631]
- dtrace: Integrate DTrace Modules into kernel proper (Tomas Jedlicka) [Orabug: 26585689]
- dtrace: fixed for v4.12rc2 (Kris Van Hees)
- dtrace: Make dynamic variable cleanup self-throtling (Tomas Jedlicka) [Orabug: 26385177]
- dtrace: Restore deadman original timing values (Tomas Jedlicka) [Orabug: 26385159]
- dtrace: DTrace state deadman must use dtrace_sync() (Tomas Jedlicka) [Orabug: 26385102]
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26384179] [Orabug: 26384765]
- dtrace: fix spec file for 0.6.1-2 (Kris Van Hees)
- dtrace: FBT entry probes will now use int3 (Kris Van Hees) [Orabug: 26190412] [Orabug: 26174895]
- dtrace: support x86 CPUs with SMAP (Nick Alcock) [Orabug: 26166784]
- dtrace: fix spec file for 0.6.1-1 (Kris Van Hees)
- dtrace: ensure ustackdepth returns correct value (Kris Van Hees) [Orabug: 25949692]
- dtrace: different probe trigger instruction for entry vs return (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: improve probe execution debugging (Kris Van Hees)
- dtrace: correct mutex_* subroutines (Kris Van Hees) [Orabug: 26044447]
- dtrace: canload() for input of *_ntop(), *_nto*() (Nick Alcock)
- dtrace: implement link_ntop() DTrace subroutine logic (Girish Moodalbail) [Orabug: 25931479]
- dtrace: update spec file for 0.6.0-4 (Kris Van Hees)
- dtrace: enforce inlining of dtrace_dif_variable (Kris Van Hees) [Orabug: 25872472]
- dtrace: change files to comply with include ref change for uaccess.h (David Mc Lean)
- dtrace: idr_remove() now returns non-void (Nick Alcock)
- dtrace: adding include for signal for send_sig reference (David Mc Lean)
- dtrace: NEWS and spec file for 0.6.0-3 (Kris Van Hees)
- DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
- dtrace: incorrect aframes value and wrong logic messes up caller and stack (Kris Van Hees) [Orabug: 25727046]
- dtrace: ensure we pass a limit to dtrace_stacktrace for stackdepth (Kris Van Hees) [Orabug: 25559321]
- dtrace: get rid of dtrace_gethrtime() (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.6.0-2 (Kris Van Hees)
- dtrace: comtinuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: handle modular IPv6 (Nick Alcock) [Orabug: 25557554]
- dtrace: introduce and use typedef in6_addr_t (Alan Maguire) [Orabug: 25557554]
- dtrace: update NEWS and spec file (Kris Van Hees)
- dtrace: function boundary tracing (FBT) implementation (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: SDT cleanup and bring in line with kernel (Kris Van Hees)
- dtrace: make appropriate lock->owner change to adjust to change 3ca0ff57 (David Mc Lean)
- dtrace: (modules) remove tv64 references per change 2456e855 (David Mc Lean)
- dtrace: add missing header (Nick Alcock)
- dtrace: adjust for v4.9 fs/gs -> fsbase/gsbase renaming (Nick Alcock)
- dtrace: fix preemption checks (Kris Van Hees)
- dtrace: when calling all modules do not forget kernel (Kris Van Hees)
- dtrace: remove cleanup_module support (Kris Van Hees)
- dtrace: is-enabled probes for SDT (Kris Van Hees) [Orabug: 25143173]
- dtrace: 0.6.0 specfile and NEWS. (Nick Alcock)
- dtrace: test the new DTRACE_PROBE() n-argument macro (Nick Alcock) [Orabug: 24678897]
- dtrace: add a test probe with an empty translation or two (Nick Alcock) [Orabug: 24661801]
- dtrace: parse sdpd_args to handle sdt_getargdesc() rather than hardwiring (Nick Alcock) [Orabug: 24661801]
- Specfile adjustments for 0.5.4 release to autobuilders. (Nick Alcock)
- SPEC: dtrace-module specfile revamp. (Nick Alcock)
- dtrace: USDT SPARC parts (Nick Alcock) [Orabug: 24455245]
- dtrace: split arch-dependent parts out of fasttrap (Nick Alcock) [Orabug: 24455245]
- Release 0.5.3-2. (Nick Alcock)
- dtrace: version 0.5.3 (Kris Van Hees)
- dtrace: migrate pdata size assertion out of generic code (Nick Alcock)
- dtrace: ensure pdata and sdt_tab handling works on module reload (Kris Van Hees) [Orabug: 23331667]
- dtrace: add the perf provider to SDT (Nick Alcock) [Orabug: 23004534]
- dtrace: version 0.5.2 (Kris Van Hees)
- dtrace: apply stack bias to user stack walks on SPARC (Nick Alcock) [Orabug: 22629102]
- dtrace: use current_user_stack_pointer() (Nick Alcock) [Orabug: 22629102]
- dtrace: use copy_from_user() when walking userspace stacks (Nick Alcock) [Orabug: 22629102]
- dtrace: do not overrun the start of the user stack (Nick Alcock) [Orabug: 22629102]
- dtrace: fix access to uregs[R_L7] (Nick Alcock) [Orabug: 22602870]
- dtrace: correct probe disable behaviour for syscalls (Kris Van Hees) [Orabug: 22352636]
- dtrace: fix typo in date field in %changelog (Kris Van Hees)
- dtrace: Updated NEWS and spec files for 0.5.1-1 (Kris Van Hees)
- dtrace: avoid installonly-related kernel upgrade failure (Nick Alcock) [Orabug: 21669543]
- dtrace: Support Linux-specific handling of envp / argv in psinfo (Kris Van Hees) [Orabug: 21984854]
- dtrace: add missing dtrace_*canload() for copyout() and copyoutstr(). (Nick Alcock)
- dtrace: ensure dt_perf does not clash with dt_test (Kris Van Hees) [Orabug: 21814949]
- dtrace: enable building on SPARC64 architecture. (Kris Van Hees)
- dtrace: provide OL6 and OL7 spec file with new features (Kris Van Hees)
- dtrace: update NEWS for new 0.5.0 version (Kris Van Hees)
- Fix spelling of %endif in specfile. (Nick Alcock)
- dtrace: only sparc64 uses sdt_tab in pdata (Kris Van Hees)
- dtrace: NEWS and spec file for 0.5.0 (Kris Van Hees)
- dtrace: apply sdt_instr_t change to asm_instr_t (Kris Van Hees)
- dtrace: fold NOPF into NOFAULT handling (Kris Van Hees)
- dtrace: improve debugging output (Kris Van Hees)
- dtrace: kernel provides SDT trampoline area on SPARC (Kris Van Hees) [Orabug: 21220344]
- dtrace: record current IP as frame 0 in ustack (Kris Van Hees)
- dtrace: validate argument pointer to d_path() (Kris Van Hees) [Orabug: 21304207]
- dtrace: update NEWS and specfile for 0.4.5 (Kris Van Hees)
- dtrace: support USDT for 32-bit applications on 64-bit hosts (Kris Van Hees) [Orabug: 21219315]
- dtrace: use the initial user namespace in suitable {from,make}_kuid() calls (Nick Alcock)
- dtrace: use the current user namespace for DIF_VAR_[UG]ID lookups (Nick Alcock)
- dtrace: support sparc64 on appropriate kernels. (Nick Alcock)
- Revise dependencies to get out of the shadow of dtrace-modules-headers. (Nick Alcock) [Orabug: 20508087]
- dtrace: no longer expose kuid_t in the userspace dtrace API (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: fix dtrace_helptrace_buffer memory leak (Kris Van Hees) [Orabug: 20514336]
- dtrace: support building on UEK4 (Kris Van Hees) [Orabug: 20456825]
- dtrace: add support for DTrace on sparc64 (Kris Van Hees) [Orabug: 19005048]
- dtrace: restructuring to support DTrace on multiple architectures (Kris Van Hees) [Orabug: 20262965]
- dtrace: add .gitignore file (Kris Van Hees) [Orabug: 20266608]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653713]
- dtrace: Improve dtrace_getufpstack() (locks, stack detection, faults) (Nick Alcock) [Orabug: 18412802]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.4.3-2 (Kris Van Hees)
- Drop CPU_DTRACE_NOFAULT manipulation in progenyof(). (Nick Alcock) [Orabug: 18412802]
- Drop CPU_DTRACE_NOFAULT manipulation around ustack calls. (Nick Alcock) [Orabug: 18412802]
- Pass down the tgid to userspace in u{stack,sym,mod,addr}(). (Nick Alcock) [Orabug: 18412802]
- Fix the pid and ppid variables in multithreaded processes. (Nick Alcock) [Orabug: 18412802]
- dtrace: NEWS and specfile update for 0.4.3 (Kris Van Hees)
- dtrace: add support for profile-* probes (Kris Van Hees) [Orabug: 18323513]
- Updated specfile for 0.4.2-3. (Nick Alcock)
- Have the new dtrace-modules-provider-headers obsolete the old. (Nick Alcock) [Orabug: 18061595]
- Remove kernel version from name of dtrace-modules-provider-headers package. (Nick Alcock) [Orabug: 18061595]
- dtrace: updated spec file and NEWS (Kris Van Hees)
- dtrace: Fix RPM dependencies. (Kris Van Hees) [Orabug: 17804881]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: fix conditionals for changelog composition (Kris Van Hees)
- dtrace: make the release tag dependent on the kernel version (Kris Van Hees)
- dtrace: fix changelog for 0.4.0 series (Kris Van Hees)
- dtrace: support auto-building of dtrace-module for UEK kernels (Kris Van Hees)
- dtrace: prepare spec file for errata release (3.87.13-16.2.1/0.4.1-3) (Kris Van Hees)
- dtrace: Updated NEWS and spec file (Kris Van Hees)
- dtrace: provide a corrected implementation of the 'errno' D variable (Kris Van Hees) [Orabug: 17704568]
- dtrace: Updated specfile and NEWS (Kris Van Hees)
- dtrace: fix lock ordering issues, mutex_owned(), and mutex debugging (Kris Van Hees) [Orabug: 17624236]
- dtrace: ensure userspace stack memory access cannot page fault (Kris Van Hees) [Orabug: 17591351]
- dtrace: ensure speculation buffer cleaning does not race with buffer freeing (Kris Van Hees) [Orabug: 17553446]
- dtrace: reject enabling is referencing module fails and do not count it (Kris Van Hees)
- dtrace: ensure state is free'd after use (memleak fix) (Kris Van Hees)
- dtrace: align module code with new cyclics API (Kris Van Hees) [Orabug: 17553446]
- dtrace: update getufpstack implementation to be safer (Kris Van Hees) [Orabug: 17591351]
- dtrace: armour ustack() against kernel threads, !task->mm, and corrupt usersp. (Nick Alcock) [Orabug: 17591351]
- dtrace: Ensure that provider names are unique in the context of a PID (Kris Van Hees) [Orabug: 17476663]
- dtrace: ensure &tp->ftt_mtp is set to 0s for is-enabled probes also (Kris Van Hees)
- dtrace: Update NEWS (Kris Van Hees)
- dtrace: Various memory allocation fixes (leaks, footprint reduction, ...) (Kris Van Hees) [Orabug: 17488207]
- dtrace: UEK3 build -16 (Kris Van Hees)
- dtrace: prevent Oops caused by preemption issues with probes (Kris Van Hees) [Orabug: 17403196]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- dtrace: General cleanup of debug info and fix syscall probe module name. (Kris Van Hees)
- dtrace: fixes for the module build (Kris Van Hees)
- dtrace: remove debugging code (Kris Van Hees)
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: Fix frame offsets for direct called probes (ERROR and syscalls). (Kris Van Hees) [Orabug: 17368166]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- Ensure memory allocation results are checked throughout the code. (Kris Van Hees)
- Bug fix for fasttrap module unloading. (Kris Van Hees)
- Remove pre-alpha features for release. (Kris Van Hees)
- Bug fix for module unloading. (Kris Van Hees)
- Fix fasttrap ioctls and headers_check. (Nick Alcock)
- Re-enable DTrace ioctl()-size debugging. (Nick Alcock)
- Add RPM changelog. (Nick Alcock)
- Add a warning to be displayed when tracepoint enabling fails. Update NEWS. (Kris Van Hees)
- Fix provider header requirements. (Nick Alcock)
- SPEC: Changes for UEK merge. (Nick Alcock)
- Boost ustackframes_default. (Nick Alcock)
- Make old_rsp available to kernel modules. (Kris Van Hees)
- Remove unnecessary 32-bit code. (Kris Van Hees)
- Clean up ioctl debugging output, and remove dtrace_ioctl_sizes(). (Kris Van Hees)
- Add debugging for enablings. (Kris Van Hees)
- Ensure that the fasttrap device file can be opened. (Kris Van Hees)
- Fix format string errors in buffer storage debugging messages. (Nick Alcock)
- Drop stack debugging messages. (Nick Alcock)
- SPEC: Fix the name of the kernel development package in BuildRequires. (Nick Alcock)
- SPEC: Boost the associated kernel version to 3.8.12. (Nick Alcock)
- Ensure that arg6 through arg9 get retrieved correctly for USDT probes. (Kris Van Hees)
- Finish the implementation of is-enabled USDT probes. (Kris Van Hees)
- Fixes for tracepoint cleanup. (Kris Van Hees)
- Fixes for locking issues and cleanup workqueue handling. (Kris Van Hees)
- Update syscall tracing in view of Linux 3.8 changes. (Kris Van Hees)
- USDT implementation (phase 2). (Kris Van Hees)
- Fix to exclude stack addresses from pcstack. (Kris Van Hees)
- Revamp and split up DTrace headers. Add ioctl() debugging machinery. (Nick Alcock)
- OS/arch specific ustack implementation. (Kris Van Hees)
- Ensure PID is passed as first element for ustack. (Kris Van Hees)
- Revert "stack() / jstack(): Send PID to userspace." (Kris Van Hees)
- stack() / jstack(): Send PID to userspace. (Nick Alcock)
- Adding more compile time debugging for development. (Kris Van Hees)
- USDT implementation (Phase 1). (Kris Van Hees)
- Add basic development debugging framework. (Kris Van Hees)
- Update copyright statements. (Kris Van Hees)
- Disable providers that do not work. (Kris Van Hees)
- Differentiate between multi-providers and meta-providers. (Kris Van Hees)
- Adding missing build specs for dt_perf. (Kris Van Hees)
- Remove unnecessary and inconsistemt use of argument name in prototypes. (Kris Van Hees)
- Clean up a file that is no longer used. (Kris Van Hees)
- Internal performance measurement support code. (Kris Van Hees)
- Miscellaneous 3.6 porting work. (Kris Van Hees)
- DTrace-independent CTF. (Nick Alcock)
- Type and grammar fix. (Kris Van Hees)
- Fix name of lwp-create and lwp-exit probes in SDT argument mappings. (Kris Van Hees)
- Add NEWS file. (Kris Van Hees)
- SPEC: Rename the DTrace kernel to kernel-uek-dtrace-. (Nick Alcock)
- Fix depmod invocation on RPM %post-installation. (Nick Alcock)
- Add a specfile. (Nick Alcock)
- Additional action support (and bug fixes). (Kris Van Hees)
- Change the DTrace startup handling (at boot time) for SDT. (Kris Van Hees)
- Cleanup (and adding) of SDT probe points. (Kris Van Hees)
- Remove remnant of internal, for-my-use-only test code. (Kris Van Hees)
- DIF_SUBR_RW_READ_HELD's parameter should be an rwlock_t. (Nick Alcock)
- Force dtrace_ctf.ko to be loaded whenever dtrace.ko is. (Nick Alcock)
- Missing file. (Kris Van Hees)
- - sched-tick SDT probe. - FBT probe point discovery and probe creation. - Moving code around for the kernel pseudo-module handling since it gets used by both the SDT code and the FBT code. (Kris Van Hees)
- Add argument description info for SDT probes. (Kris Van Hees)
- Implement refcount handling in DTrace modules to ensure that they cannot be unloaded while probes are enabled. (Kris Van Hees)
- New DTrace option DTRACEOPT_QUIETRESIZE, and accordingly-boosted DTRACEOPT_MAX. (Nick Alcock)
- Changed from using mutex_is_locked() to a new mutex_owned(), in support of the Solaris MUTEX_HELD() macro. The former was merely testing whether the mutex was locked, whereas the real test needed here is whether the mutex is held by the current thread. (Kris Van Hees)
- Make all allocations that are allowed to fail atomic, and surpress warnings about out-of-memory conditions, since they are not harmful. Also, do not allow DTrace allocations to access the emergency pools. (Kris Van Hees)
- Fix signed division and modulo operations in DIF. Ensure that SDT probe points are patched with a NOP sequence at boot time. Remove debugging output during SDT registration. (Kris Van Hees)
- Forgot to commit the changes to the header file. (Kris Van Hees)
- The idr_empty() macro is no longer needed. (Kris Van Hees)
- Fix for incorrect handling of BUFSIZE = 0. The handling of aggregations was flawed in that even without any ECBs with aggregation, the code logic was assuming there was at least one aggregation (the sentinel in the IDR). The handling of the aggregations IDR in the DTrace state has been updated to use an explicit counter because the IDR functionality does not provide us with an API function to determine the amount of elements in the IDR. (Kris Van Hees)
- Initial values for min and max aggregate functions were incorrectly set to be UINT64 values rather than INT64 values, causing the initial minimum value to be -1, and the initial maximum value to be 0. Corrected to be INT64 values. (Kris Van Hees)
- Ensure that the trap handler is regisstered only once. Register with first use, (Kris Van Hees)
- Ensure that the die notifier hook is installed whenever DTrace is enabled, since page fault and general protection fault handling depends on it, and that is needed for safe memory access support in DTrace. (Kris Van Hees)
- Support for page fault and general protection fault detection for DTrace, to ensure that DTrace memory access faults are non-fatal. (Kris Van Hees)
- SDT implementation (core kernel support for providing a list of static probe points for the kernel pseudo-module, dtrace SDT meta-provider support, ...). Also, new script (dtrace_sdt.sh) to extract locations of SDT probe points in the core kernel. (Kris Van Hees)
- Enable processing the SDT probe point info at boot time (before SMP is actually enabled), if DTrace SDT support has been enabled (built-in or as module). For now, provide some verbose info on the probe points getting resolved. (Kris Van Hees)
- Fix resolving addresses of relocation records for SDT probe points. The addresses were being calculated based on the wrong starting point (_stext whereas it ought to be _text), and the base was not taken into account. Fixed the writing of NOPs in the location of the probe point calls, since the existing case was causing kernel paging faults. Made the add_nops() function in alternative.c non-static so it can be used in sdt_register. Use add_nops() to select the most appropriate NOP sequence for replacing the probe point call, and write the NOPs using text_poke(). (Kris Van Hees)
- Fixed the allocation of cyclics that was the cuase for some obscure crashes during the testsuite execution. Problem was that cyclics were being allocated in chunks, with a new array being allocated as (prev-size + chink-size), and then the old entries being copied over. However, because the hrtimer struct is embedded in the cyclic struct, this meant that hrtimer structs were being moved outside the hrtimer code. (Kris Van Hees)
- Handle the case where regs (during cyclic processing) is NULL. This indicates a bug but with this code change we'll survive that case and simply not have meaningful PC and UPC values as argument to the probe, which is better than a full scale OOPS due to NULL pointer dereference. (Kris Van Hees)
- Removed dead code (was #if 0 ... #endif). Cleaned up ;; -> ;. (Kris Van Hees)
- Implementation for tracing stub-based system calls. Due to the need for specialized code handling (mainly passing in a pt_regs structure as one of the arguments), some syscalls are called through a stub in assembly code. We duplicate the stub cdode in dtrace_stubs_x86_64.S, but instead of calling the actual syscall implementation code call our own syscall-specific handler, which ensures that entry and return probes are called as enabled, and then call the underlying implementation directly for handling the syscall. (Kris Van Hees)
- Stacktrace dumping has been moved to the GPL-licensed dtrace_os.c because it depends on a symbol that is exported as GPL-only. Functionality in dtrace_isa that requires stacktrace dumping can now use dtrace_stacktrace(). (Kris Van Hees)
- Fix porting issues from 2.6.32 to 2.6.39. Disable stub_* based syscalls (for now). (Kris Van Hees)
- Move cyclic.h into include/linux. (Nick Alcock)
- Finish GPL/CDDL splitting work. (Nick Alcock)
- Set MODULE_LICENSE to CDDL. (Nick Alcock)
- CDDL copyrights for everything needing it. (Nick Alcock)
- Initial commit of DTrace. (Nick Alcock)
- dtrace: update FBT blacklist for x86_64 (Kris Van Hees)
- dtrace: fix compilation with O= (Nick Alcock) [Orabug: 26167475]
- dtrace: v4.13 changes to waitfd related code (David Mc Lean)
- dtrace: change to newer field references for 'struct module' (David Mc Lean)
- dtrace: remove .tv64 in cyclic.c to make appropriate for newer kernels (David Mc Lean)
- dtrace: add references to blacklist for new idr_find definition (David Mc Lean)
- dtrace: adjust references to modification of struct bio (David Mc Lean)
- dtrace: change references from REQ_WRITE to REQ_OP_WRITE (David Mc Lean)
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26414392] [Orabug: 26414402]
- dtrace: Add support for manual triggered cyclics (Tomas Jedlicka) [Orabug: 26384803]
- dtrace: LOW level cyclics should use workqueues (Tomas Jedlicka) [Orabug: 26384779]
- dtrace: add kprobe-unsafe addresses to FBT blacklist (Kris Van Hees) [Orabug: 26324039]
- dtrace: convert FBT blacklist to RB-tree (Kris Van Hees) [Orabug: 26324039]
- dtrace: io provider probes for nfs (Nicolas Droux) [Orabug: 26145701]
- ctf: fix a variety of memory leaks and use-after-free bugs (Nick Alcock) [Orabug: 26323755]
- DTrace: IP provider use-after-free for drop-out probe points (Alan Maguire) [Orabug: 25924594]
- dtrace: improve io provider coverage (Nicolas Droux) [Orabug: 25816537]
- dtrace: proc:::exit should trigger only if thread group exits (Tomas Jedlicka) [Orabug: 25904298]
- ctf: prevent modules on the dedup blacklist from sharing any types at all (Nick Alcock) [Orabug: 26137220]
- ctf: emit bitfields in in-memory order (Nick Alcock) [Orabug: 25815129]
- ctf: bitfield support (Nick Alcock) [Orabug: 25815129]
- ctf: emit file-scope static variables (Nick Alcock) [Orabug: 25962387]
- ctf: speed up the dwarf2ctf duplicate detector some more (Nick Alcock) [Orabug: 25815306]
- ctf: strdup() -> xstrdup() (Nick Alcock) [Orabug: 25815306]
- ctf: speed up the dwarf2ctf duplicate detector (Nick Alcock) [Orabug: 25815306]
- ctf: add module parameter to simple_dwfl_new() and adjust both callers (Nick Alcock)
- ctf: fix the size of int and avoid duplicating it (Nick Alcock) [Orabug: 25815129]
- ctf: allow overriding of DIE attributes: use it for parent bias (Nick Alcock) [Orabug: 25815129]
- DTrace tcp/udp provider probes (Alan Maguire) [Orabug: 25815197]
- dtrace: define DTRACE_PROBE_ENABLED to 0 when !CONFIG_DTRACE (Nick Alcock) [Orabug: 26145788]
- dtrace: ensure limit is enforced even when pcs is NULL (Kris Van Hees) [Orabug: 25949692]
- dtrace: make x86_64 FBT return probe detection less restrictive (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: make FBT entry probe detection less restrictive on x86_64 (Kris Van Hees) [Orabug: 25949030]
- dtrace: adjust FBT entry probe dection for OL7 (Kris Van Hees) [Orabug: 25921361]
- dtrace: change search_exception_tables to dynamic blacklist (Vincent Lim)
- added binfmts.h to adjust sched.h split work in 4.11 (Vincent Lim)
- dtrace: add new field pos_mod_end adjust; redefined kallsym_iter v4.11 (David Mc Lean)
- dtrace: Remove blacklist refs to undeclared v4.11 'idr_find_slowpath' (David Mc Lean)
- dtrace: Add includes for task and mm references required for v4.11 (David Mc Lean)
- dtrace: adjust to removed pmd_trans_splitting() for v4.10 (David Mc Lean)
- dtrace: remove unused variables (David Mc Lean)
- dtrace: fix dtrace_kmod->core_layout regression (David Mc Lean)
- dtrace: remove CFI annotations and GET_THREAD_INFO (David Mc Lean)
- dtrace: extend support passing return value from trap handlers for v4.10 (David Mc Lean)
- dtrace: remove tv64 references as 2456e855 for v4.10 (David Mc Lean)
- dtrace: make lock->owner change, adjusting to 3ca0ff57 for v4.10 (David Mc Lean)
- dtrace: touching the stack guard page is not always fatal (Kris Van Hees)
- dtrace: fix handling of save_stack_trace sentinel (x86 only) (Kris Van Hees) [Orabug: 25727046]
- dtrace: DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
- dtrace: get rid of dtrace_gethrtime (Kris Van Hees)
- dtrace: continuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: ensure DTrace can use get_user_pages safely (Kris Van Hees) [Orabug: 25640153]
- dtrace: enable paranoid mode and IST shift for xen_int3 (Kris Van Hees) [Orabug: 25580519]
- dtrace: ensure we skip the entire SDT probe point (Kris Van Hees) [Orabug: 25557283]
- dtrace: add ip SDT provider (Alan Maguire) [Orabug: 25557554]
- dtrace: function boundary tracing (FBT) (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: add support for passing return value from trap handlers (Kris Van Hees) [Orabug: 25312278]
- dtrace: ensure that our die notifier gets executed amongst the first (Kris Van Hees)
- mm: export __get_user_pages again (Nick Alcock)
- dtrace: move away from CPU notifiers to the new state machine (Nick Alcock)
- dtrace: add missing header (Nick Alcock)
- dtrace: header additions for v4.8 (Nick Alcock)
- dtrace: allow invop handler to specify number of insns to skip (Nick Alcock)
- dtrace: is-enabled probes for SDT (Nick Alcock) [Orabug: 25143173]
- dtrace: eliminate need for arg counting in sdt macros (Nick Alcock) [Orabug: 24678897]
- dtrace: augment SDT probes with type information (Nick Alcock) [Orabug: 24661801]
- dtrace: import the sdt type information into per-sdt_probedesc state (Nick Alcock) [Orabug: 24661801]
- dtrace: record SDT and perf probe types in a new ELF section (Nick Alcock) [Orabug: 24661801]
- dtrace: ensure new SDT info generation works on sparc64 (Kris Van Hees) [Orabug: 24655168]
- dtrace: rework kernel sdtinfo generation to be more accurate (Kris Van Hees) [Orabug: 24655168]
- ctf: fix CONFIG_CTF && !CONFIG_DTRACE and CONFIG_DT_DISABLE_CTF (Nick Alcock) [Orabug: 23859082]
- dtrace: better Kconfig documentation (Nick Alcock)
- dtrace: put the SDT perf probes in the perf provider namespace (Nick Alcock) [Orabug: 23004534]
- dtrace: make perf-events probes separately configured (Nick Alcock) [Orabug: 23004534]
- dtrace: ensure pdata is large enough (Kris Van Hees) [Orabug: 23004534]
- dtrace: use perf_events probes (Timothy J Fontaine) [Orabug: 23004534]
- dtrace: add support for probes in sections other than .text (Kris Van Hees) [Orabug: 23344927]
- dtrace, ctf: build sdtstubs and CTF after sdtinfo; sdtinfo follows modpost (Nick Alcock)
- dtrace: support SDT in single-file modules (Nick Alcock) [Orabug: 23316392]
- dtrace: remove stub syscalls on x86 (Nick Alcock)
- kallsyms: adjust kallmodsyms code to mod_kallsyms symtab changes (Nick Alcock)
- dtrace: adjust to module core_layout changes in v4.5. (Nick Alcock)
- dtrace: support multiple instances of the same probe in a function (Kris Van Hees) [Orabug: 22514493]
- dtrace: ensure signal-handled is fired with correct signal (Kris Van Hees) [Orabug: 22573604]
- dtrace: ensure that PID 0 has a psinfo struct (Kris Van Hees) [Orabug: 22561297]
- dtrace: syscall stubs CFI removal and cleanup (Nick Alcock)
- dtrace: adjust for calling.h move on x86 in 4.3. (Nick Alcock)
- dtrace: cater to do_fork() changes in 4.3. (Nick Alcock)
- kbuild: Set objects.builtin dependency to bzImage for CONFIG_CTF (Jerry Snitselaar) [Orabug: 17510915] [Orabug: 22329011]
- dtrace: ensure return value of access_process_vm() is > 0 (Todd Vierling) [Orabug: 22295336]
- dtrace: fire proc:::signal-send for queued signals too (Nick Alcock) [Orabug: 22027302]
- dtrace: correct signal-handle probe semantics (Kris Van Hees) [Orabug: 21974641]
- dtrace: remove trailing space in psargs (Kris Van Hees) [Orabug: 21974606]
- kallsyms: unbreak kallmodsyms after CONFIG_KALLMODSYMS addition (Nick Alcock) [Orabug: 21539840]
- kallsyms: de-ifdef kallmodsyms (Nick Alcock) [Orabug: 21539840]
- dtrace: use syscall_get_nr() to obtain syscall number (Kris Van Hees) [Orabug: 21630345]
- dtrace: only call dtrace functions when CONFIG_DTRACE is set (Kris Van Hees) [Orabug: 21647525]
- dtrace: ensure SDT module probes work with NORX (Kris Van Hees) [Orabug: 21630297]
- dtrace: prevent the stack protector from breaking syscall tracing. (Nick Alcock) [Orabug: 21630345]
- kallsyms: make it possible to disable /proc/kallmodsyms (Nick Alcock) [Orabug: 21539840]
- dtrace: accomodate changes in the 4.1 kernel for sparc64 (Kris Van Hees)
- dtrace: implement dtrace_handle_badaddr() for x86 (Kris Van Hees)
- dtrace: ignore any and all PFs during NOFAULT memory acceses (Kris Van Hees)
- dtrace: do not allocate space for trampolines when probec = 0 (Kris Van Hees)
- dtrace: convert from sdt_instr_t to asm_instr_t 2of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: convert from sdt_instr_t to asm_instr_t 1of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: allocate space for SDT trampolines using module_alloc (Kris Van Hees) [Orabug: 21220344]
- dtrace: accomodate changes in the 4.1 kernels (Kris Van Hees)
- kallsyms: fix /proc/kallmodsyms to not be misled by const variables (Nick Alcock) [Orabug: 21257163]
- kallsyms: fix /proc/kallmodsyms to not be misled by external symbols (Nick Alcock) [Orabug: 21172433]
- wait: change waitfd() to use wait4(), not waitid(); reduce invasiveness (Nick Alcock) [Orabug: 21245371]
- dtrace: use a nonzero reference count on the fake module (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: x86: Cater for new instruction size limit in instruction decoder (Nick Alcock)
- mm: memcontrol: adjust prototype to allow for poll_wait_fixed() changes. (Nick Alcock)
- dtrace: zero-initialize the fake vmlinux module's pdata space (Nick Alcock) [Orabug: 19005031]
- dtrace: remove obsolete function (Kris Van Hees) [Orabug: 20456825]
- dtrace: make it possible to call do_sigaltstack() (Kris Van Hees) [Orabug: 20456825]
- dtrace: do not vmalloc/vfree from probe context (Kris Van Hees) [Orabug: 20456889]
- dtrace: fix dtrace_sdt.sh for UEK4 (Kris Van Hees) [Orabug: 20456825]
- ctf: update dwarf2ctf documentation. (Nick Alcock) [Orabug: 20229506]
- ctf: speed up dwarf2ctf by avoiding ctf_update() calls (Nick Alcock) [Orabug: 20229506]
- ctf: move the module->ctf_file info into a structure. (Nick Alcock) [Orabug: 20229506]
- ctf: duplicate-detect dependent types properly (Nick Alcock) [Orabug: 20229431]
- Remove BUILD_BUG_ON for epitem size code to compile. (Nick Alcock) [Orabug: 20456825]
- dtrace: stub syscall fixes for 3.18. (Nick Alcock) [Orabug: 20456825]
- ctf: Prohibit a bunch of debug info options we don't support. (Nick Alcock) [Orabug: 20456825]
- dtrace: add support for sparc64 3of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 2of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 1of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: restructuring for multi-arch support (Kris Van Hees) [Orabug: 20262965]
- dtrace: set ARCH_SUPPORTS_DTRACE for x86_64 (Kris Van Hees) [Orabug: 20262965]
- dwarf2ctf: don't use O_PATH in rel_abs_file_name(). (Jamie Iles) [Orabug: 19957565]
- dwarf2ctf: don't leak directory fd. (Jamie Iles) [Orabug: 19957565]
- ctf: handle srcdir-relative paths properly. (Nick Alcock) [Orabug: 19712731]
- kbuild/ctf: Fix out-of-tree module build when CONFIG_CTF=n. (Nick Alcock) [Orabug: 19078361]
- dtrace: support order-only-prerequisites for sdtstub generation (Kris Van Hees) [Orabug: 18906444]
- dtrace: ensure that building outside src tree works (Kris Van Hees) [Orabug: 18691341]
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653173]
- mm / dtrace: Allow DTrace to entirely disable page faults. (Nick Alcock) [Orabug: 18412802]
- mm: allow __get_user_pages() callers to avoid triggering page faults. (Nick Alcock) [Orabug: 18412802]
- dtrace: implement omni-present cyclics (Kris Van Hees) [Orabug: 18323501]
- gitignore: update .gitignore with generated SDT files (Nick Alcock) [Orabug: 17851716]
- dtrace: avoid unreliable entries in stack() output (Kris Van Hees) [Orabug: 18323450]
- dtrace: fix leaking psinfo objects (Kris Van Hees) [Orabug: 18383027]
- ctf: spot non-struct/union/enum children of DW_TAG_structure_type (Nick Alcock) [Orabug: 18117464]
- ctf: capture all DIEs with structs/enums as their ultimate supertype (Nick Alcock) [Orabug: 18117464]
- ctf: handle structure and union offsets in form DW_FORM_data1 (Nick Alcock) [Orabug: 18117464]
- ctf: cater for elfutils 0.156 change in dwfl_report_elf() prototype (Nick Alcock) [Orabug: 18117421]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: remove functionality of dtrace_os_exit() as deprecated (Kris Van Hees) [Orabug: 17717401]
- dtrace: fix mutex_owned() implementation (Kris Van Hees) [Orabug: 17624236]
- dtrace: new cyclic implementation (Kris Van Hees) [Orabug: 17553446]
- dtrace: Use tasklet_hrtimer_*() instead of hrtimer_*() for cyclics (Kris Van Hees) [Orabug: 17553446]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- kbuild/ctf: Use shell expansion, not $(wildcard ...), for CTF section copying. (Nick Alcock) [Orabug: 17445637]
- kbuild/ctf: always build vmlinux when building CTF. (Jamie Iles) [Orabug: 17397200]
- dtrace: remove unnecessary exported symbol (Kris Van Hees) [Orabug: 17346878]
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- dtrace: Ensure that task_struct members are initialized correctly (Kris Van Hees)
- dtrace: ensure that builds in a separate objdir work (Kris Van Hees) [Orabug: 17369799]
- ctf: ensure the CTF directory exists before writing the filelist (Nick Alcock) [Orabug: 17363469]
- ctf: avoid command-line length limits by passing .o filenames via a file (Nick Alcock) [Orabug: 17363469]
- dtrace: DT_FASTTRAP should select UPROBE_EVENT (Jerry Snitselaar) [Orabug: 17325699]
- dtrace: Fix for the argument validation code. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Include asm/current.h for the mutex_owned() fucntion. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- dtrace: ensure memory allocation results are checked throughout the code (Kris Van Hees)
- dtrace: remove pre-alpha features for release (Kris Van Hees)
- dtrace: CONFIG_UPROBES is needed by CONFIG_DT_FASTTRAP, not CONFIG_DTRACE (Nick Alcock)
- dtrace: CONFIG_DTRACE should depend on CONFIG_UPROBES (Nick Alcock)
- epoll, wait: introduce poll_wait_fixed(), and use it in waitfds (Nick Alcock)
- ctf: no longer reference 'ctf.ko.unsigned' in CTF debuginfo stripping machinery (Nick Alcock)
- wait: add waitfd(), and a testcase for it (Nick Alcock)
- dtrace: ensure that arg6 through arg9 get retrieved correctly for USDT probes (Kris Van Hees)
- dtrace: finish the implementation of is-enabled USDT probes (Kris Van Hees)
- dtrace: fixes for tracepoint cleanup (Kris Van Hees)
- dtrace: update syscall tracing in view of Linux 3.8 changes (Kris Van Hees)
- dtrace: USDT implementation (phase 2) (Kris Van Hees)
- dtrace: revamp and split up DTrace headers; add ioctl() debugging machinery (Nick Alcock)
- ctf: blacklist certain structure members entirely (Nick Alcock)
- ctf: repair faulty indentation (Nick Alcock)
- ctf: split the absolute-file-name caching machinery out of type_id() (Nick Alcock)
- ctf: sentinelize str_appendn() (Nick Alcock)
- dtrace: update execve() syscall probe support (Kris Van Hees)
- dtrace: add support for an SDT probe getting called from multiple functions (Kris Van Hees)
- dtrace: move SDT call location for surrender probe (Kris Van Hees)
- dtrace: USDT implementation (Phase 1) (Kris Van Hees)
- dtrace: remove incorrect FBT support code (Kris Van Hees)
- dtrace: move psinfo to its own header file (Kris Van Hees)
- dtrace: update copyright statements (Kris Van Hees)
- ctf: update the shared CTF file right after initialization (Nick Alcock)
- ctf: Improve debugging and indentation fixes (Nick Alcock)
- ctf: dwarf2ctf doc revisions (Nick Alcock)
- dtrace: internal performance measurement support code (Kris Van Hees)
- ctf: cosmetic improvements to CTF linking (Nick Alcock)
- dtrace: remove a few obsolete probes (Kris Van Hees)
- dtrace: cater for changes in the way the kernel is linked (Kris Van Hees)
- dtrace: miscellaneous 3.6 porting work (Kris Van Hees)
- dtrace: fix up rq.dtrace_cpu_info member (Kris Van Hees)
- gitignore: Ignore objects.builtin and dwarf2ctf. (Nick Alcock)
- dtrace: fix outright typos in the 3.6 forward-port. (Nick Alcock)
- dtrace: remove obsolete static probe documentation (Kris Van Hees)
- ctf: DTrace-independent CTF (Nick Alcock)
- ctf: do not build in CTF data for no-longer-built-in modules (Nick Alcock)
- ctf: document dwarf2ctf (Nick Alcock)
- ctf: Extend the deduplication blacklist (Nick Alcock)
- ctf: Improve error message on internal deduplication error (Nick Alcock)
- ctf: Note a future enhancement (Nick Alcock)
- ctf: document parameters to die_to_ctf() (Nick Alcock)
- ctf: do not construct objects.builtin if CTF is not being built (Nick Alcock)
- ctf: do not build dwarf2ctf nor attempt to use it if !CONFIG_DTRACE (Nick Alcock)
- dtrace: additional action support (and bug fixes) (Kris Van Hees)
- dtrace: add psinfo/cpuinfo OS level support (Kris Van Hees)
- dtrace: change the DTrace startup handling (at boot time) for SDT (Kris Van Hees)
- dtrace: cleanup (and adding) of SDT probe points (Kris Van Hees)
- ctf: write the CTF files for standalone modules to a subdir of the module dir (Nick Alcock)
- ctf: unnamed structure/union support (Nick Alcock)
- ctf: recurse_ctf() -> die_to_ctf() (Nick Alcock)
- ctf: fix the signed-modules case (Nick Alcock)
- ctf: correctly propagate IDs for array types (Nick Alcock)
- ctf: fix off-by-one in emitted array bounds (Nick Alcock)
- ctf: blacklist certain modules from deduplication (Nick Alcock)
- ctf: include enumeration types inside functions (Nick Alcock)
- dtrace: new IO and sched provider probes (Kris Van Hees)
- dtrace: fix to handle multiple SDT-based probes in a single function (Kris Van Hees)
- dtrace: require assembler symbol stripping and debug info (Nick Alcock)
- ctf: fix array dimensions (Nick Alcock)
- ctf: change the name of the CTF section in kernel modules (Nick Alcock)
- dtrace: fix a bug in the SDT probe location generator (Kris Van Hees)
- ctf: major duplicate detection fixes (Nick Alcock)
- ctf: optimize type_id() and fix array dimension lookup (Nick Alcock)
- dtrace: changed the logic for determining SDT probe point locations (Kris Van Hees)
- ctf: store away the types and names of non-static global variables (Nick Alcock)
- ctf: set the name of the parent of child modules to "dtrace_ctf" (Nick Alcock)
- ctf: clarify comments, improve a type name (Nick Alcock)
- ctf: force dtrace_ctf.ko to be loaded whenever dtrace.ko is (Nick Alcock)
- ctf: generate CTF information for the kernel (Nick Alcock)
- kallsyms: provide symbol sizes in /proc/kallmodsyms (Nick Alcock)
- ctf: add a dummy dtrace_ctf.ko module (Nick Alcock)
- kallsyms: fix /proc/kallmodsyms population bugs (Nick Alcock)
- kallsyms: work in a clean tree, and a non-modular tree. (Nick Alcock)
- kallsyms: work with older glibc. (Nick Alcock)
- kallsyms: add /proc/kallmodsyms (Nick Alcock)
- dtrace: add sched-tick SDT probe and FBT probe point discovery/creation (Kris Van Hees)
- dtrace: use new mutex_owned(), not mutex_is_locked() (Kris Van Hees)
- dtrace: fix signed division and modulo operations in DIF (Kris Van Hees)
- dtrace: initialize the insn length in the right branch of the die notifier (Nick Alcock)
- dtrace: ensure that the trap handler is regisstered only once (Kris Van Hees)
- dtrace: install the die notifier hook whenever DTrace is enabled (Kris Van Hees)
- dtrace: support for page fault and general protection fault detection (Kris Van Hees)
- dtrace: fix incorrect probe point name (Kris Van Hees)
- dtrace: add lwp-exit and lwp-create SDT probe points (Kris Van Hees)
- dtrace: SDT implementation (Kris Van Hees)
- dtrace: process the SDT probe point info early in boot (Kris Van Hees)
- dtrace: fix resolving addresses of relocation records for SDT probe points (Kris Van Hees)
- dtrace: fix cyclic allocation (Kris Van Hees)
- dtrace: stub-based syscall tracing (Kris Van Hees)
- dtrace: migrate stacktrace dumping and move headers about: fix reloc overrun (Kris Van Hees)
- dtrace: move cyclic.h into include/linux (Nick Alcock)
- dtrace: finish GPL/CDDL splitting work (Nick Alcock)
- dtrace: fix GPL and CDDL copyright notices (Nick Alcock)
- dtrace: Migrate to a standalone module, situated at the top level of the tree (Nick Alcock)
- dtrace: changes in how we collect the names of system calls (Kris Van Hees)
- dtrace: add dtrace_gethrtime() and fix walltimestamp. (Kris Van Hees) [Orabug: 18376038]
- dtrace: syscall entry/return probes. (Kris Van Hees)
- dtrace: conflict with CONFIG_DEBUG_LOCK_ALLOC (Nick Alcock)
- dtrace: update sdt provider (sdt_mod.c) with lots of functions (Randy Dunlap)
- dtrace: add dtrace_module_loaded() and dtrace_module_unloaded() (Randy Dunlap)
- dtrace: added CONFIG_DT_DEBUG_MUTEX option (Kris Van Hees)
- dtrace: turn on gcov profiling in the kernel/dtrace directory by default (Nick Alcock)
- dtrace: add dt_test provider. (Kris Van Hees)
- dtrace: add Documentation/dtrace_static_probes.txt (Randy Dunlap)
- dtrace: remove incorrect header comments and copyright (Randy Dunlap)
- dtrace: build sdt_register.c into the kernel (Nick Alcock)
- dtrace: add missing include needed for DTrace probes (Nick Alcock)
- dtrace: convert relative probepoint relocation addresses to absolute (Randy Dunlap)
- dtrace: add some dtrace static probes that are easy to trigger (Randy Dunlap)
- dtrace: add FTRACE dependency (Kris Van Hees)
- dtrace: Remove debugging statements (Kris Van Hees)
- dtrace: fix unintended dependency on section ordering (Randy Dunlap)
- dtrace: minimal cyclic implementation and debug code. (Kris Van Hees)
- dtrace: DT_SYSTRACE should not depend on FTRACE_SYSCALLS. (Kris Van Hees)
- dtrace: fix off-by-one reading relocation info. (Randy Dunlap)
- dtrace: use _stext in dtrace_relocs. (Randy Dunlap)
- dtrace: Fix compilation when modular. (Kris Van Hees)
- dtrace: systrace should depend on FTRACE_SYSCALLS. (Randy Dunlap)
- dtrace: Initial import of kernelspace code. (Nick Alcock)
- Linux 4.14.14 (Greg Kroah-Hartman)